# Flog Txt Version 1 # Analyzer Version: 4.3.0 # Analyzer Build Date: Sep 20 2021 05:59:55 # Log Creation Date: 28.09.2021 10:36:09.904 Process: id = "1" image_name = "owfwyl.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\owfwyl.exe" page_root = "0x4754d000" os_pid = "0x127c" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "analysis_target" parent_id = "0" os_parent_pid = "0x664" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fel=\"C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\tmpe84r7mfn\" /s" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd44" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 118 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 119 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 120 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 121 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 122 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 123 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 124 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 125 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 126 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 127 start_va = 0x7ff7c73e0000 end_va = 0x7ff7c7407fff monitored = 1 entry_point = 0x7ff7c73e1e8c region_type = mapped_file name = "owfwyl.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\owfwyl.exe") Region: id = 128 start_va = 0x7ffc5f810000 end_va = 0x7ffc5f9d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 266 start_va = 0x490000 end_va = 0x58ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000490000" filename = "" Region: id = 267 start_va = 0x7ffc5bfa0000 end_va = 0x7ffc5c187fff monitored = 0 entry_point = 0x7ffc5bfcba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 268 start_va = 0x7ffc5ecd0000 end_va = 0x7ffc5ed7cfff monitored = 0 entry_point = 0x7ffc5ece81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 269 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 270 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 271 start_va = 0x590000 end_va = 0x64dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 272 start_va = 0x7ffc5a2e0000 end_va = 0x7ffc5a358fff monitored = 0 entry_point = 0x7ffc5a2ffb90 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\System32\\apphelp.dll" (normalized: "c:\\windows\\system32\\apphelp.dll") Region: id = 273 start_va = 0x7ff5ffe50000 end_va = 0x7ff5ffecdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sysmain.sdb" filename = "\\Windows\\AppPatch\\apppatch64\\sysmain.sdb" (normalized: "c:\\windows\\apppatch\\apppatch64\\sysmain.sdb") Region: id = 274 start_va = 0x7ffc5e960000 end_va = 0x7ffc5eab5fff monitored = 0 entry_point = 0x7ffc5e96a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 275 start_va = 0x7ffc5f540000 end_va = 0x7ffc5f6c5fff monitored = 0 entry_point = 0x7ffc5f58ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 276 start_va = 0x650000 end_va = 0x74ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000650000" filename = "" Region: id = 277 start_va = 0x7ffc5cc80000 end_va = 0x7ffc5e1defff monitored = 0 entry_point = 0x7ffc5cde11f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 278 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 279 start_va = 0x7ffc5e850000 end_va = 0x7ffc5e8ecfff monitored = 0 entry_point = 0x7ffc5e8578a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 280 start_va = 0x7ffc5bec0000 end_va = 0x7ffc5bf02fff monitored = 0 entry_point = 0x7ffc5bed4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 281 start_va = 0x7ffc5c3c0000 end_va = 0x7ffc5ca03fff monitored = 0 entry_point = 0x7ffc5c5864b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 282 start_va = 0x7ffc5f2c0000 end_va = 0x7ffc5f53cfff monitored = 0 entry_point = 0x7ffc5f394970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 283 start_va = 0x7ffc5e2b0000 end_va = 0x7ffc5e3cbfff monitored = 0 entry_point = 0x7ffc5e2f02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 284 start_va = 0x7ffc5cac0000 end_va = 0x7ffc5cb29fff monitored = 0 entry_point = 0x7ffc5caf6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 285 start_va = 0x7ffc5ec20000 end_va = 0x7ffc5ecc6fff monitored = 0 entry_point = 0x7ffc5ec358d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 286 start_va = 0x7ffc5e8f0000 end_va = 0x7ffc5e94afff monitored = 0 entry_point = 0x7ffc5e9038b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 287 start_va = 0x7ffc5e7b0000 end_va = 0x7ffc5e801fff monitored = 0 entry_point = 0x7ffc5e7bf530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 288 start_va = 0x7ffc5be50000 end_va = 0x7ffc5be5efff monitored = 0 entry_point = 0x7ffc5be53210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 289 start_va = 0x7ffc5cb50000 end_va = 0x7ffc5cc04fff monitored = 0 entry_point = 0x7ffc5cb922e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 290 start_va = 0x7ffc5be70000 end_va = 0x7ffc5bebafff monitored = 0 entry_point = 0x7ffc5be735f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 291 start_va = 0x7ffc5be30000 end_va = 0x7ffc5be43fff monitored = 0 entry_point = 0x7ffc5be352e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 292 start_va = 0x7ffc5e3e0000 end_va = 0x7ffc5e522fff monitored = 0 entry_point = 0x7ffc5e408210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 293 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 294 start_va = 0x750000 end_va = 0x8d7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000750000" filename = "" Region: id = 295 start_va = 0x7ffc5e810000 end_va = 0x7ffc5e84afff monitored = 0 entry_point = 0x7ffc5e8112f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 296 start_va = 0x8e0000 end_va = 0xa60fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008e0000" filename = "" Region: id = 297 start_va = 0xa70000 end_va = 0x1e6ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a70000" filename = "" Region: id = 298 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 299 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 300 start_va = 0x1a0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 301 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 302 start_va = 0x1f0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001f0000" filename = "" Region: id = 303 start_va = 0x1e70000 end_va = 0x1f2ffff monitored = 0 entry_point = 0x1e90da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 304 start_va = 0x1e70000 end_va = 0x1f4cfff monitored = 0 entry_point = 0x1ece0b0 region_type = mapped_file name = "rpcss.dll" filename = "\\Windows\\System32\\rpcss.dll" (normalized: "c:\\windows\\system32\\rpcss.dll") Region: id = 305 start_va = 0x7ffc5a7b0000 end_va = 0x7ffc5a845fff monitored = 0 entry_point = 0x7ffc5a7d5570 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\System32\\uxtheme.dll" (normalized: "c:\\windows\\system32\\uxtheme.dll") Region: id = 306 start_va = 0x1e70000 end_va = 0x1f1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e70000" filename = "" Region: id = 307 start_va = 0x1f20000 end_va = 0x2256fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 308 start_va = 0x1b0000 end_va = 0x1b0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 309 start_va = 0x2260000 end_va = 0x235ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002260000" filename = "" Region: id = 310 start_va = 0x7ffc5a3a0000 end_va = 0x7ffc5a525fff monitored = 0 entry_point = 0x7ffc5a3ed700 region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\System32\\propsys.dll" (normalized: "c:\\windows\\system32\\propsys.dll") Region: id = 311 start_va = 0x7ffc5e1e0000 end_va = 0x7ffc5e2a0fff monitored = 0 entry_point = 0x7ffc5e200da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 312 start_va = 0x1c0000 end_va = 0x1c0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 313 start_va = 0x7ffc5f760000 end_va = 0x7ffc5f806fff monitored = 0 entry_point = 0x7ffc5f76b4d0 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\System32\\clbcatq.dll" (normalized: "c:\\windows\\system32\\clbcatq.dll") Region: id = 314 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 315 start_va = 0x1e0000 end_va = 0x1e3fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 316 start_va = 0x400000 end_va = 0x444fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000005.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x0000000000000005.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000005.db") Region: id = 317 start_va = 0x450000 end_va = 0x453fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 318 start_va = 0x1e70000 end_va = 0x1efdfff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000001.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{DDF571F2-BE98-426D-8288-1A9A39C3FDA2}.2.ver0x0000000000000001.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000001.db") Region: id = 319 start_va = 0x1f10000 end_va = 0x1f1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f10000" filename = "" Region: id = 320 start_va = 0x460000 end_va = 0x461fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 321 start_va = 0x470000 end_va = 0x470fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 322 start_va = 0x2360000 end_va = 0x275afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002360000" filename = "" Region: id = 323 start_va = 0x480000 end_va = 0x483fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.1.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Caches\\cversions.1.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\caches\\cversions.1.db") Region: id = 324 start_va = 0x2760000 end_va = 0x2772fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x000000000000000a.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Caches\\{AFBF9F1A-8EE8-4C77-AF34-C647E37CA0D9}.1.ver0x000000000000000a.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\caches\\{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x000000000000000a.db") Region: id = 325 start_va = 0x1f00000 end_va = 0x1f00fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001f00000" filename = "" Region: id = 326 start_va = 0x2780000 end_va = 0x287ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002780000" filename = "" Region: id = 327 start_va = 0x2880000 end_va = 0x297ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 328 start_va = 0x2980000 end_va = 0x2a5cfff monitored = 0 entry_point = 0x29de0b0 region_type = mapped_file name = "rpcss.dll" filename = "\\Windows\\System32\\rpcss.dll" (normalized: "c:\\windows\\system32\\rpcss.dll") Region: id = 329 start_va = 0x2980000 end_va = 0x2a7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002980000" filename = "" Region: id = 330 start_va = 0x2a80000 end_va = 0x2b7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002a80000" filename = "" Region: id = 331 start_va = 0x2b80000 end_va = 0x2c7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002b80000" filename = "" Region: id = 332 start_va = 0x7ffc4e6d0000 end_va = 0x7ffc4e887fff monitored = 0 entry_point = 0x7ffc4e73e630 region_type = mapped_file name = "urlmon.dll" filename = "\\Windows\\System32\\urlmon.dll" (normalized: "c:\\windows\\system32\\urlmon.dll") Region: id = 333 start_va = 0x7ffc55c60000 end_va = 0x7ffc55fe1fff monitored = 0 entry_point = 0x7ffc55cb1220 region_type = mapped_file name = "iertutil.dll" filename = "\\Windows\\System32\\iertutil.dll" (normalized: "c:\\windows\\system32\\iertutil.dll") Region: id = 334 start_va = 0x7ffc5bab0000 end_va = 0x7ffc5badcfff monitored = 0 entry_point = 0x7ffc5bac9d40 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\System32\\sspicli.dll" (normalized: "c:\\windows\\system32\\sspicli.dll") Region: id = 335 start_va = 0x480000 end_va = 0x480fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000480000" filename = "" Region: id = 347 start_va = 0x7ffc47190000 end_va = 0x7ffc4719ffff monitored = 0 entry_point = 0x7ffc47193d50 region_type = mapped_file name = "pcacli.dll" filename = "\\Windows\\System32\\pcacli.dll" (normalized: "c:\\windows\\system32\\pcacli.dll") Region: id = 348 start_va = 0x7ffc541d0000 end_va = 0x7ffc541eafff monitored = 0 entry_point = 0x7ffc541d1040 region_type = mapped_file name = "mpr.dll" filename = "\\Windows\\System32\\mpr.dll" (normalized: "c:\\windows\\system32\\mpr.dll") Region: id = 390 start_va = 0x2c80000 end_va = 0x2d7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002c80000" filename = "" Region: id = 446 start_va = 0x2d80000 end_va = 0x2e7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002d80000" filename = "" Region: id = 447 start_va = 0x2260000 end_va = 0x2263fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 509 start_va = 0x2e80000 end_va = 0x2f7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002e80000" filename = "" Region: id = 876 start_va = 0x2f80000 end_va = 0x307ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002f80000" filename = "" Region: id = 1696 start_va = 0x3080000 end_va = 0x317ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003080000" filename = "" Region: id = 1771 start_va = 0x3180000 end_va = 0x327ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003180000" filename = "" Region: id = 1828 start_va = 0x3280000 end_va = 0x337ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003280000" filename = "" Region: id = 1848 start_va = 0x3380000 end_va = 0x347ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003380000" filename = "" Region: id = 13853 start_va = 0x3480000 end_va = 0x357ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003480000" filename = "" Region: id = 15624 start_va = 0x3580000 end_va = 0x367ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003580000" filename = "" Region: id = 26485 start_va = 0x3680000 end_va = 0x377ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003680000" filename = "" Region: id = 32583 start_va = 0x3780000 end_va = 0x387ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003780000" filename = "" Region: id = 36421 start_va = 0x3880000 end_va = 0x397ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003880000" filename = "" Region: id = 36478 start_va = 0x3980000 end_va = 0x3a7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003980000" filename = "" Region: id = 36834 start_va = 0x3b80000 end_va = 0x3c7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003b80000" filename = "" Region: id = 37233 start_va = 0x3c80000 end_va = 0x3d7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003c80000" filename = "" Region: id = 37354 start_va = 0x3d80000 end_va = 0x3e7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003d80000" filename = "" Region: id = 37366 start_va = 0x3e80000 end_va = 0x3f7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003e80000" filename = "" Thread: id = 1 os_tid = 0x1280 [0073.960] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0073.960] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0073.960] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0073.961] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0073.961] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0073.963] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0073.964] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0073.965] GetProcessHeap () returned 0x490000 [0073.966] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0073.966] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0073.966] GetLastError () returned 0x7e [0073.967] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsGetValue") returned 0x7ffc5bfe3780 [0073.967] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0073.967] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x3c8) returned 0x4a03f0 [0073.968] SetLastError (dwErrCode=0x7e) [0073.968] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x1200) returned 0x4a7790 [0074.000] GetStartupInfoW (in: lpStartupInfo=0x14fe10 | out: lpStartupInfo=0x14fe10*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0074.000] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0074.000] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0074.000] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0074.000] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fel=\"C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\tmpe84r7mfn\" /s" [0074.000] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fel=\"C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\tmpe84r7mfn\" /s" [0074.001] GetACP () returned 0x4e4 [0074.001] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x0, Size=0x228) returned 0x49b540 [0074.001] IsValidCodePage (CodePage=0x4e4) returned 1 [0074.001] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14fdd0 | out: lpCPInfo=0x14fdd0) returned 1 [0074.001] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f670 | out: lpCPInfo=0x14f670) returned 1 [0074.001] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0074.002] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0074.002] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0074.002] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0074.002] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0074.002] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0074.003] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="LCMapStringEx") returned 0x7ffc5bfb5350 [0074.003] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0074.003] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0074.003] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0074.003] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0074.003] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0074.004] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0074.004] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0074.004] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0074.004] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x0, Size=0x100) returned 0x4a65a0 [0074.004] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff7c7402300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\owfwyl.exe")) returned 0x28 [0074.005] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x1bc) returned 0x49dee0 [0074.005] RtlInitializeSListHead (in: ListHead=0x7ff7c7402160 | out: ListHead=0x7ff7c7402160) [0074.005] GetLastError () returned 0x0 [0074.005] SetLastError (dwErrCode=0x0) [0074.005] GetEnvironmentStringsW () returned 0x4a89a0* [0074.006] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x0, Size=0x9cc) returned 0x4a9380 [0074.006] FreeEnvironmentStringsW (penv=0x4a89a0) returned 1 [0074.006] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x118) returned 0x49e580 [0074.006] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x3e) returned 0x4a4e10 [0074.006] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x5c) returned 0x490720 [0074.006] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x62) returned 0x497390 [0074.006] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x78) returned 0x496fc0 [0074.006] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x62) returned 0x496b90 [0074.007] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x28) returned 0x49fed0 [0074.007] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x48) returned 0x4a4780 [0074.007] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x1a) returned 0x4a0050 [0074.007] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x3a) returned 0x4a4a50 [0074.007] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x62) returned 0x497250 [0074.007] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x2a) returned 0x497040 [0074.007] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x2e) returned 0x496c00 [0074.007] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x1c) returned 0x49fe70 [0074.007] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0xd2) returned 0x496e70 [0074.008] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x7c) returned 0x49dc10 [0074.008] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x3a) returned 0x4a4cd0 [0074.008] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x90) returned 0x49dca0 [0074.008] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x24) returned 0x49fd80 [0074.008] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x30) returned 0x496f50 [0074.008] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x36) returned 0x497400 [0074.008] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x3c) returned 0x4a4370 [0074.008] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x52) returned 0x49db10 [0074.008] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x3c) returned 0x4a43c0 [0074.008] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0xd6) returned 0x49c120 [0074.009] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x2e) returned 0x490790 [0074.009] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x1e) returned 0x49fc90 [0074.009] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x2c) returned 0x4972c0 [0074.009] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x54) returned 0x49d510 [0074.009] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x52) returned 0x49db70 [0074.009] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x24) returned 0x4a03b0 [0074.009] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x42) returned 0x4a4410 [0074.009] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x2c) returned 0x49c200 [0074.009] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x44) returned 0x4a4500 [0074.010] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x24) returned 0x49fea0 [0074.010] HeapFree (in: hHeap=0x490000, dwFlags=0x0, lpMem=0x4a9380 | out: hHeap=0x490000) returned 1 [0074.010] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x1000) returned 0x4a89a0 [0074.010] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff7c73e2580) returned 0x0 [0074.011] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0074.011] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fel=\"C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\tmpe84r7mfn\" /s" [0074.011] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fel=\"C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\tmpe84r7mfn\" /s", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x49c490*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe" [0074.013] CoInitializeEx (pvReserved=0x0, dwCoInit=0x6) returned 0x0 [0076.267] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x58) returned 0x49d5d0 [0076.268] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\tmpe84r7mfn" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\tmpe84r7mfn"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x14fbc8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x15c [0076.270] GetFileType (hFile=0x15c) returned 0x1 [0076.270] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x0, Size=0x4000) returned 0x4b04d0 [0076.271] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x0, Size=0x1000) returned 0x4b44e0 [0076.271] ReadFile (in: hFile=0x15c, lpBuffer=0x4b44e0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x14fc98, lpOverlapped=0x0 | out: lpBuffer=0x4b44e0*, lpNumberOfBytesRead=0x14fc98*=0x1000, lpOverlapped=0x0) returned 1 [0076.273] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x0, Size=0x6000) returned 0x4b54f0 [0076.273] GetLastError () returned 0x0 [0076.274] SetLastError (dwErrCode=0x0) [0076.275] ShellExecuteExW (in: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=CheckDriverSoftwareDependenciesSatisfied", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=CheckDriverSoftwareDependenciesSatisfied", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0080.304] HeapFree (in: hHeap=0x490000, dwFlags=0x0, lpMem=0x4b54f0 | out: hHeap=0x490000) returned 1 [0080.305] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x0, Size=0x6000) returned 0x4b54f0 [0080.305] GetLastError () returned 0x0 [0080.305] SetLastError (dwErrCode=0x0) [0080.306] ShellExecuteExW (in: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=DeviceInternetSettingUiW", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=DeviceInternetSettingUiW", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0081.385] HeapFree (in: hHeap=0x490000, dwFlags=0x0, lpMem=0x4b54f0 | out: hHeap=0x490000) returned 1 [0081.388] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x0, Size=0x6000) returned 0x4b54f0 [0081.389] GetLastError () returned 0x0 [0081.389] SetLastError (dwErrCode=0x0) [0081.389] ShellExecuteExW (in: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=DiInstallDevice", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=DiInstallDevice", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0083.757] HeapFree (in: hHeap=0x490000, dwFlags=0x0, lpMem=0x4b54f0 | out: hHeap=0x490000) returned 1 [0083.758] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x0, Size=0x6000) returned 0x4b54f0 [0083.759] GetLastError () returned 0x0 [0083.759] SetLastError (dwErrCode=0x0) [0083.759] ShellExecuteExW (in: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=DiInstallDriverA", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=DiInstallDriverA", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0086.871] HeapFree (in: hHeap=0x490000, dwFlags=0x0, lpMem=0x4b54f0 | out: hHeap=0x490000) returned 1 [0086.872] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x0, Size=0x6000) returned 0x4b54f0 [0086.872] GetLastError () returned 0x0 [0086.872] SetLastError (dwErrCode=0x0) [0086.872] ShellExecuteExW (in: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=DiInstallDriverW", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=DiInstallDriverW", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0090.395] HeapFree (in: hHeap=0x490000, dwFlags=0x0, lpMem=0x4b54f0 | out: hHeap=0x490000) returned 1 [0090.396] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x0, Size=0x6000) returned 0x4b54f0 [0090.397] GetLastError () returned 0x0 [0090.397] SetLastError (dwErrCode=0x0) [0090.397] ShellExecuteExW (in: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=DiRollbackDriver", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=DiRollbackDriver", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0094.031] HeapFree (in: hHeap=0x490000, dwFlags=0x0, lpMem=0x4b54f0 | out: hHeap=0x490000) returned 1 [0094.033] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x0, Size=0x6000) returned 0x4b54f0 [0094.033] GetLastError () returned 0x0 [0094.033] SetLastError (dwErrCode=0x0) [0094.034] ShellExecuteExW (in: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=DiShowUpdateDevice", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=DiShowUpdateDevice", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0096.701] HeapFree (in: hHeap=0x490000, dwFlags=0x0, lpMem=0x4b54f0 | out: hHeap=0x490000) returned 1 [0096.703] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x0, Size=0x6000) returned 0x4b54f0 [0096.703] GetLastError () returned 0x0 [0096.703] SetLastError (dwErrCode=0x0) [0096.703] ShellExecuteExW (in: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=DiShowUpdateDriver", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=DiShowUpdateDriver", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0097.527] HeapFree (in: hHeap=0x490000, dwFlags=0x0, lpMem=0x4b54f0 | out: hHeap=0x490000) returned 1 [0097.529] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x0, Size=0x6000) returned 0x4b54f0 [0097.530] GetLastError () returned 0x0 [0097.530] SetLastError (dwErrCode=0x0) [0097.530] ShellExecuteExW (in: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=DiUninstallDevice", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=DiUninstallDevice", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0100.931] HeapFree (in: hHeap=0x490000, dwFlags=0x0, lpMem=0x4b54f0 | out: hHeap=0x490000) returned 1 [0100.933] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x0, Size=0x6000) returned 0x4b54f0 [0100.933] GetLastError () returned 0x0 [0100.933] SetLastError (dwErrCode=0x0) [0100.933] ShellExecuteExW (in: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=DiUninstallDriverA", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=DiUninstallDriverA", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0170.086] HeapFree (in: hHeap=0x490000, dwFlags=0x0, lpMem=0x4b54f0 | out: hHeap=0x490000) returned 1 [0170.090] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x0, Size=0x6000) returned 0x4b54f0 [0170.091] GetLastError () returned 0x0 [0170.092] SetLastError (dwErrCode=0x0) [0170.092] ShellExecuteExW (in: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=DiUninstallDriverW", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=DiUninstallDriverW", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0213.511] HeapFree (in: hHeap=0x490000, dwFlags=0x0, lpMem=0x4b54f0 | out: hHeap=0x490000) returned 1 [0213.513] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x0, Size=0x6000) returned 0x4b54f0 [0213.514] GetLastError () returned 0x0 [0213.514] SetLastError (dwErrCode=0x0) [0213.514] ShellExecuteExW (in: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=GetInternetPolicies", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=GetInternetPolicies", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0238.009] HeapFree (in: hHeap=0x490000, dwFlags=0x0, lpMem=0x4b54f0 | out: hHeap=0x490000) returned 1 [0238.011] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x0, Size=0x6000) returned 0x4b54f0 [0238.012] GetLastError () returned 0x0 [0238.012] SetLastError (dwErrCode=0x0) [0238.012] ShellExecuteExW (in: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=InstallNewDevice", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=InstallNewDevice", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0264.160] HeapFree (in: hHeap=0x490000, dwFlags=0x0, lpMem=0x4b54f0 | out: hHeap=0x490000) returned 1 [0264.161] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x0, Size=0x6000) returned 0x4b54f0 [0264.162] GetLastError () returned 0x0 [0264.162] SetLastError (dwErrCode=0x0) [0264.162] ShellExecuteExW (in: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=InstallSelectedDriver", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=InstallSelectedDriver", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0278.096] HeapFree (in: hHeap=0x490000, dwFlags=0x0, lpMem=0x4b54f0 | out: hHeap=0x490000) returned 1 [0278.097] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x0, Size=0x6000) returned 0x4b54f0 [0278.097] GetLastError () returned 0x0 [0278.097] SetLastError (dwErrCode=0x0) [0278.097] ShellExecuteExW (in: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=InstallWindowsUpdateDriver", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=InstallWindowsUpdateDriver", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0284.524] HeapFree (in: hHeap=0x490000, dwFlags=0x0, lpMem=0x4b54f0 | out: hHeap=0x490000) returned 1 [0284.525] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x0, Size=0x6000) returned 0x4b54f0 [0284.526] GetLastError () returned 0x0 [0284.526] SetLastError (dwErrCode=0x0) [0284.526] ShellExecuteExW (in: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=InstallWindowsUpdateDriverEx", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=InstallWindowsUpdateDriverEx", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0291.298] HeapFree (in: hHeap=0x490000, dwFlags=0x0, lpMem=0x4b54f0 | out: hHeap=0x490000) returned 1 [0291.299] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x0, Size=0x6000) returned 0x4b54f0 [0291.299] GetLastError () returned 0x0 [0291.299] SetLastError (dwErrCode=0x0) [0291.299] ShellExecuteExW (in: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=InstallWindowsUpdateDrivers", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=InstallWindowsUpdateDrivers", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0296.089] HeapFree (in: hHeap=0x490000, dwFlags=0x0, lpMem=0x4b54f0 | out: hHeap=0x490000) returned 1 [0296.090] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x0, Size=0x6000) returned 0x4b54f0 [0296.090] GetLastError () returned 0x0 [0296.090] SetLastError (dwErrCode=0x0) [0296.090] ShellExecuteExW (in: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=QueryWindowsUpdateDriverStatus", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=QueryWindowsUpdateDriverStatus", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0298.086] HeapFree (in: hHeap=0x490000, dwFlags=0x0, lpMem=0x4b54f0 | out: hHeap=0x490000) returned 1 [0298.087] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x0, Size=0x6000) returned 0x4b54f0 [0298.087] GetLastError () returned 0x0 [0298.088] SetLastError (dwErrCode=0x0) [0298.088] ShellExecuteExW (in: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=SetInternetPolicies", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=SetInternetPolicies", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0299.186] HeapFree (in: hHeap=0x490000, dwFlags=0x0, lpMem=0x4b54f0 | out: hHeap=0x490000) returned 1 [0299.186] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x0, Size=0x6000) returned 0x4b54f0 [0299.187] GetLastError () returned 0x0 [0299.187] SetLastError (dwErrCode=0x0) [0299.187] ShellExecuteExW (in: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=UpdateDriverForPlugAndPlayDevicesA", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=UpdateDriverForPlugAndPlayDevicesA", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0300.444] HeapFree (in: hHeap=0x490000, dwFlags=0x0, lpMem=0x4b54f0 | out: hHeap=0x490000) returned 1 [0300.445] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x0, Size=0x6000) returned 0x4b54f0 [0300.917] GetLastError () returned 0x0 [0300.917] SetLastError (dwErrCode=0x0) [0300.917] ShellExecuteExW (pExecInfo=0x14fcf0*(cbSize=0x70, fMask=0x0, hwnd=0x0, lpVerb="open", lpFile="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe", lpParameters="/dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=UpdateDriverForPlugAndPlayDevicesW", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) Thread: id = 2 os_tid = 0x13dc Thread: id = 3 os_tid = 0x12fc Thread: id = 4 os_tid = 0xe8 Thread: id = 5 os_tid = 0x12b0 Thread: id = 6 os_tid = 0x13e0 Thread: id = 7 os_tid = 0x13d8 Thread: id = 8 os_tid = 0x13d0 Thread: id = 10 os_tid = 0x13c4 Thread: id = 13 os_tid = 0xe4c Thread: id = 16 os_tid = 0x558 Thread: id = 19 os_tid = 0x688 Thread: id = 22 os_tid = 0x748 Thread: id = 78 os_tid = 0x8a0 Thread: id = 81 os_tid = 0xb78 Thread: id = 84 os_tid = 0xa28 Thread: id = 92 os_tid = 0x698 Thread: id = 98 os_tid = 0x154 Thread: id = 101 os_tid = 0x484 Thread: id = 104 os_tid = 0xeec Thread: id = 107 os_tid = 0x1078 Thread: id = 114 os_tid = 0xea0 Thread: id = 124 os_tid = 0x129c Thread: id = 130 os_tid = 0x29c Thread: id = 224 os_tid = 0x1364 Thread: id = 227 os_tid = 0x844 Thread: id = 231 os_tid = 0xd40 Thread: id = 235 os_tid = 0x13c4 Process: id = "2" image_name = "owfwyl.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\owfwyl.exe" page_root = "0x475c2000" os_pid = "0x13bc" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0x127c" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=CheckDriverSoftwareDependenciesSatisfied" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd44" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 336 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 337 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 338 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 339 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 340 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 341 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 342 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 343 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 344 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 345 start_va = 0x7ff7c73e0000 end_va = 0x7ff7c7407fff monitored = 1 entry_point = 0x7ff7c73e1e8c region_type = mapped_file name = "owfwyl.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\owfwyl.exe") Region: id = 346 start_va = 0x7ffc5f810000 end_va = 0x7ffc5f9d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 349 start_va = 0x560000 end_va = 0x65ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Region: id = 350 start_va = 0x7ffc5bfa0000 end_va = 0x7ffc5c187fff monitored = 0 entry_point = 0x7ffc5bfcba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 351 start_va = 0x7ffc5ecd0000 end_va = 0x7ffc5ed7cfff monitored = 0 entry_point = 0x7ffc5ece81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 352 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 353 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 354 start_va = 0x400000 end_va = 0x4bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 355 start_va = 0x7ffc5e960000 end_va = 0x7ffc5eab5fff monitored = 0 entry_point = 0x7ffc5e96a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 356 start_va = 0x7ffc5f540000 end_va = 0x7ffc5f6c5fff monitored = 0 entry_point = 0x7ffc5f58ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 357 start_va = 0x660000 end_va = 0x75ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000660000" filename = "" Region: id = 358 start_va = 0x7ffc5cc80000 end_va = 0x7ffc5e1defff monitored = 0 entry_point = 0x7ffc5cde11f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 359 start_va = 0x7ffc5e850000 end_va = 0x7ffc5e8ecfff monitored = 0 entry_point = 0x7ffc5e8578a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 360 start_va = 0x7ffc5bec0000 end_va = 0x7ffc5bf02fff monitored = 0 entry_point = 0x7ffc5bed4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 361 start_va = 0x7ffc5c3c0000 end_va = 0x7ffc5ca03fff monitored = 0 entry_point = 0x7ffc5c5864b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 362 start_va = 0x7ffc5f2c0000 end_va = 0x7ffc5f53cfff monitored = 0 entry_point = 0x7ffc5f394970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 363 start_va = 0x7ffc5e2b0000 end_va = 0x7ffc5e3cbfff monitored = 0 entry_point = 0x7ffc5e2f02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 364 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 365 start_va = 0x7ffc5cac0000 end_va = 0x7ffc5cb29fff monitored = 0 entry_point = 0x7ffc5caf6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 366 start_va = 0x7ffc5ec20000 end_va = 0x7ffc5ecc6fff monitored = 0 entry_point = 0x7ffc5ec358d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 367 start_va = 0x7ffc5e8f0000 end_va = 0x7ffc5e94afff monitored = 0 entry_point = 0x7ffc5e9038b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 368 start_va = 0x7ffc5e7b0000 end_va = 0x7ffc5e801fff monitored = 0 entry_point = 0x7ffc5e7bf530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 369 start_va = 0x7ffc5be50000 end_va = 0x7ffc5be5efff monitored = 0 entry_point = 0x7ffc5be53210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 370 start_va = 0x7ffc5cb50000 end_va = 0x7ffc5cc04fff monitored = 0 entry_point = 0x7ffc5cb922e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 371 start_va = 0x7ffc5be70000 end_va = 0x7ffc5bebafff monitored = 0 entry_point = 0x7ffc5be735f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 372 start_va = 0x7ffc5be30000 end_va = 0x7ffc5be43fff monitored = 0 entry_point = 0x7ffc5be352e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 373 start_va = 0x7ffc5e3e0000 end_va = 0x7ffc5e522fff monitored = 0 entry_point = 0x7ffc5e408210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 374 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 375 start_va = 0x760000 end_va = 0x8e7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000760000" filename = "" Region: id = 376 start_va = 0x7ffc5e810000 end_va = 0x7ffc5e84afff monitored = 0 entry_point = 0x7ffc5e8112f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 377 start_va = 0x8f0000 end_va = 0xa70fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008f0000" filename = "" Region: id = 378 start_va = 0xa80000 end_va = 0x1e7ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a80000" filename = "" Region: id = 379 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 380 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 381 start_va = 0x1e80000 end_va = 0x206ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e80000" filename = "" Region: id = 382 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 383 start_va = 0x1e80000 end_va = 0x1f3ffff monitored = 0 entry_point = 0x1ea0da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 384 start_va = 0x2060000 end_va = 0x206ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002060000" filename = "" Region: id = 385 start_va = 0x140000000 end_va = 0x14010efff monitored = 1 entry_point = 0x140078760 region_type = mapped_file name = "ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll" filename = "\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll") Region: id = 386 start_va = 0x7ffc5c190000 end_va = 0x7ffc5c356fff monitored = 0 entry_point = 0x7ffc5c1edb80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 387 start_va = 0x7ffc5be60000 end_va = 0x7ffc5be6ffff monitored = 0 entry_point = 0x7ffc5be656e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 388 start_va = 0x4c0000 end_va = 0x543fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004c0000" filename = "" Region: id = 389 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 391 start_va = 0x1e80000 end_va = 0x1f03fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e80000" filename = "" Region: id = 448 start_va = 0x2070000 end_va = 0x224ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002070000" filename = "" Region: id = 449 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 450 start_va = 0x2070000 end_va = 0x2234fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002070000" filename = "" Region: id = 451 start_va = 0x2240000 end_va = 0x224ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 452 start_va = 0x2250000 end_va = 0x240efff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002250000" filename = "" Region: id = 464 start_va = 0x180000000 end_va = 0x1801c0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000180000000" filename = "" Region: id = 499 start_va = 0x1f10000 end_va = 0x200ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f10000" filename = "" Region: id = 508 start_va = 0x7ffc5bab0000 end_va = 0x7ffc5badcfff monitored = 0 entry_point = 0x7ffc5bac9d40 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\System32\\sspicli.dll" (normalized: "c:\\windows\\system32\\sspicli.dll") Region: id = 510 start_va = 0x7ffc5b7b0000 end_va = 0x7ffc5b7c6fff monitored = 0 entry_point = 0x7ffc5b7b79d0 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 511 start_va = 0x7ffc5b440000 end_va = 0x7ffc5b473fff monitored = 0 entry_point = 0x7ffc5b45ae70 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 512 start_va = 0x7ffc5bcc0000 end_va = 0x7ffc5bce8fff monitored = 0 entry_point = 0x7ffc5bcd4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 513 start_va = 0x7ffc5b8d0000 end_va = 0x7ffc5b8dafff monitored = 0 entry_point = 0x7ffc5b8d19a0 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 514 start_va = 0x2070000 end_va = 0x218dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002070000" filename = "" Region: id = 517 start_va = 0x2250000 end_va = 0x2363fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002250000" filename = "" Region: id = 520 start_va = 0x7ffc5b320000 end_va = 0x7ffc5b350fff monitored = 0 entry_point = 0x7ffc5b327d10 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\System32\\ntmarta.dll" (normalized: "c:\\windows\\system32\\ntmarta.dll") Region: id = 522 start_va = 0x2070000 end_va = 0x2186fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002070000" filename = "" Region: id = 523 start_va = 0x2370000 end_va = 0x247efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 524 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 525 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 538 start_va = 0x1d0000 end_va = 0x1dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 539 start_va = 0x1d0000 end_va = 0x1f1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 540 start_va = 0x550000 end_va = 0x556fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000550000" filename = "" Region: id = 541 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 542 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 543 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 544 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 545 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 546 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 547 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 548 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 557 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 558 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 559 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 560 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 561 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 562 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 563 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 564 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 565 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 566 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 567 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 568 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 569 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 570 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 571 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 572 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 573 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 574 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 575 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 576 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 577 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 578 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 579 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 580 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 581 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 582 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 583 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 584 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 585 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 586 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 587 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 599 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 600 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 601 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 602 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 603 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 604 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 605 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 606 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 607 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 608 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 609 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 610 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 611 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 612 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 613 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 614 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 615 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 616 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 617 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 618 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 619 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 620 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 621 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 622 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 623 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 624 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 625 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 626 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 627 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 628 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 629 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 641 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 642 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 643 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 644 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 645 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 646 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 647 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 648 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 649 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 650 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 651 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 652 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 653 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 654 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 655 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 656 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 657 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 658 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 659 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 660 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 661 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 662 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 663 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 664 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 665 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 666 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 667 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 668 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 669 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 670 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 675 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 676 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 677 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 678 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 679 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 680 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 681 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 682 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 683 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 684 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 685 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 686 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 687 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 688 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 689 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 690 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 691 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 692 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 693 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 694 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 695 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 696 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 697 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 698 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 699 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 700 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 701 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 702 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 703 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 704 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 705 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 706 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 707 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 713 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 714 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 715 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 716 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 717 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 718 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 719 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 720 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 721 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 722 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 723 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 724 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 725 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 726 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 727 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 728 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 729 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 730 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 731 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 732 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 733 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 734 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 735 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 736 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 737 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 738 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 739 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 740 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 741 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 742 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 743 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 744 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 745 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 746 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 747 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 748 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 749 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 750 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 751 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 752 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 753 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 754 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 755 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 756 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 757 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 758 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 762 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 763 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 764 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 765 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 766 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 767 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 768 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 769 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 770 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 771 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 772 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 773 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 774 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 775 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 776 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 777 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 778 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 779 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 780 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 781 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 782 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 783 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 784 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 785 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 786 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 787 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 788 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 789 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 790 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 791 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 792 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 793 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 794 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 795 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 796 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 797 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 798 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 799 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 800 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 801 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 802 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 803 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 804 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 805 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 806 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 807 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 808 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 809 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 810 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 811 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 812 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 813 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 814 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 815 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 816 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 817 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 818 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 819 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 820 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 821 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 822 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 823 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 824 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 825 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 826 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 827 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 828 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 829 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 830 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 831 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 832 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 833 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 834 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 835 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 836 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 837 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 838 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 839 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 840 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 841 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 842 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 843 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 849 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 850 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 851 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 852 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 853 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 854 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 855 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 856 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 857 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 858 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 859 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 860 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 861 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 862 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 863 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 864 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 865 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 866 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 867 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 868 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 869 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 870 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 871 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 872 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 873 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 874 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 875 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 878 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 879 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 880 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 881 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 882 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 883 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 884 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 885 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 886 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 887 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 888 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 889 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 890 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 891 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 892 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 893 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 894 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 895 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 896 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 897 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 898 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 899 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 900 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 901 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 902 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 903 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 904 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 905 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 906 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 907 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 908 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 909 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 910 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 911 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 912 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 913 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 914 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 915 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 916 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 920 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 921 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 922 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 923 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 924 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 925 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 926 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 927 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 928 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 929 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 930 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 931 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 932 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 933 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 934 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 935 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 936 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 937 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 938 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 939 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 940 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 941 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 942 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 943 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 944 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 945 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 946 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 947 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 948 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 949 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 950 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 951 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 952 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 953 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 954 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 955 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 956 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 958 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 959 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 960 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 961 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 962 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 963 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 964 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 965 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 966 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 967 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 968 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 969 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 970 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 971 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 972 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 973 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 974 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 975 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 976 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 977 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 978 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 979 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 980 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 981 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 982 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 983 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 984 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 985 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 986 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 987 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 988 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 989 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 990 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 991 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 992 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 993 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 994 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 995 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 997 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 998 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 999 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1000 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1001 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1002 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1003 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1004 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1005 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1006 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1007 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1008 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1009 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1010 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1011 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1012 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1013 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1014 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1015 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1016 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1017 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1018 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1019 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1020 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1021 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1022 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1023 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1024 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1025 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1026 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1027 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1028 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1029 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1030 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1031 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1032 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1033 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1034 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1036 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1037 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1038 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1039 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1040 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1041 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1042 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1043 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1044 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1045 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1046 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1047 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1048 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1049 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1050 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1051 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1052 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1053 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1054 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1055 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1056 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1057 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1058 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1059 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1060 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1061 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1062 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1063 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1064 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1065 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1066 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1067 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1068 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1069 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1070 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1071 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1072 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1073 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1074 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1075 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1076 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1077 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1078 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1079 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1080 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1081 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1082 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1083 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1084 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1085 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1086 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1087 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1088 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1089 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1090 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1091 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1092 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1093 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1094 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1095 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1096 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1097 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1098 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1099 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1100 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1101 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1102 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1103 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1104 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1105 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1106 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1107 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1108 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1109 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1110 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1111 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1112 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1113 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1114 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1115 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1116 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1117 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1118 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1119 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1120 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1121 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1122 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1123 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1124 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1125 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1126 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1127 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1128 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1129 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1130 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1131 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1132 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1133 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1134 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1135 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1136 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1137 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1138 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1139 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1140 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1141 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1142 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1143 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1144 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1145 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1146 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1147 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1148 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1149 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1150 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1151 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1152 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1153 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1154 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1157 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1158 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1159 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1160 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1161 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1162 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1163 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1164 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1165 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1166 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1167 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1168 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1169 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1170 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1171 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1172 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1173 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1174 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1175 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1176 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1177 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1178 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1179 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1180 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1181 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1182 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1183 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1184 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1185 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1186 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1187 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1188 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1189 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1190 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1191 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1192 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1193 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1194 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1195 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1196 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1197 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1198 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1199 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1200 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1201 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1202 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1203 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1204 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1205 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1206 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1207 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1208 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1209 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1210 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Thread: id = 9 os_tid = 0x13c8 [0080.594] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0080.595] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0080.595] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0080.596] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0080.596] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0080.597] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0080.598] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0080.599] GetProcessHeap () returned 0x560000 [0080.599] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0080.599] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0080.599] GetLastError () returned 0x7e [0080.600] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsGetValue") returned 0x7ffc5bfe3780 [0080.600] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0080.600] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x3c8) returned 0x56c350 [0080.601] SetLastError (dwErrCode=0x7e) [0080.601] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x1200) returned 0x5734a0 [0080.609] GetStartupInfoW (in: lpStartupInfo=0x14fe10 | out: lpStartupInfo=0x14fe10*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0080.609] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0080.610] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0080.610] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0080.610] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=CheckDriverSoftwareDependenciesSatisfied" [0080.610] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=CheckDriverSoftwareDependenciesSatisfied" [0080.610] GetACP () returned 0x4e4 [0080.611] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x228) returned 0x5653b0 [0080.611] IsValidCodePage (CodePage=0x4e4) returned 1 [0080.611] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14fdd0 | out: lpCPInfo=0x14fdd0) returned 1 [0080.611] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f670 | out: lpCPInfo=0x14f670) returned 1 [0080.611] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0080.611] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼") returned 256 [0080.611] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0080.612] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0080.612] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0080.612] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0080.619] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="LCMapStringEx") returned 0x7ffc5bfb5350 [0080.619] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0080.619] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0080.619] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0080.619] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0080.619] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0080.620] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0080.620] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0080.620] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0080.620] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x100) returned 0x5721a0 [0080.620] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff7c7402300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\owfwyl.exe")) returned 0x28 [0080.620] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x1a2) returned 0x5697a0 [0080.620] RtlInitializeSListHead (in: ListHead=0x7ff7c7402160 | out: ListHead=0x7ff7c7402160) [0080.620] GetLastError () returned 0x0 [0080.621] SetLastError (dwErrCode=0x0) [0080.621] GetEnvironmentStringsW () returned 0x5746b0* [0080.621] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x0, Size=0x9cc) returned 0x575090 [0080.621] FreeEnvironmentStringsW (penv=0x5746b0) returned 1 [0080.621] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x118) returned 0x56aa40 [0080.621] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x3e) returned 0x570b60 [0080.621] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x5c) returned 0x560780 [0080.621] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x62) returned 0x5647d0 [0080.621] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x78) returned 0x56c720 [0080.621] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x62) returned 0x565a70 [0080.622] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x28) returned 0x56b740 [0080.622] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x48) returned 0x570660 [0080.622] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x1a) returned 0x56b290 [0080.622] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x3a) returned 0x5702a0 [0080.622] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x62) returned 0x564540 [0080.622] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x2a) returned 0x56c7a0 [0080.622] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x2e) returned 0x564840 [0080.622] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x1c) returned 0x56b440 [0080.622] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0xd2) returned 0x565d00 [0080.622] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x7c) returned 0x564030 [0080.623] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x3a) returned 0x570020 [0080.623] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x90) returned 0x563c50 [0080.646] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x24) returned 0x56b620 [0080.646] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x30) returned 0x5645b0 [0080.646] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x36) returned 0x565ae0 [0080.646] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x3c) returned 0x570480 [0080.646] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x52) returned 0x568ff0 [0080.646] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x3c) returned 0x570cf0 [0080.646] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0xd6) returned 0x565640 [0080.646] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x2e) returned 0x5620f0 [0080.646] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x1e) returned 0x56b710 [0080.646] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x2c) returned 0x562130 [0080.646] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x54) returned 0x5693b0 [0080.646] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x52) returned 0x569350 [0080.646] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x24) returned 0x56b380 [0080.646] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x42) returned 0x570070 [0080.647] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x2c) returned 0x562170 [0080.647] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x44) returned 0x570bb0 [0080.647] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x24) returned 0x56b350 [0080.647] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x575090 | out: hHeap=0x560000) returned 1 [0080.647] RtlAllocateHeap (HeapHandle=0x560000, Flags=0x8, Size=0x1000) returned 0x5746b0 [0080.647] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff7c73e2580) returned 0x0 [0080.648] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0080.648] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=CheckDriverSoftwareDependenciesSatisfied" [0080.648] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=CheckDriverSoftwareDependenciesSatisfied", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x5642c0*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe" [0080.649] LoadLibraryW (lpLibFileName="C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll") [0080.675] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f410 | out: ProcedureAddress=0x14f410*=0x7ffc5ecf28c0) returned 0x0 [0080.676] VirtualAlloc (lpAddress=0x0, dwSize=0x84000, flAllocationType=0x1000, flProtect=0x4) returned 0x4c0000 [0080.764] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f450 | out: ProcedureAddress=0x14f450*=0x7ffc5ecf28c0) returned 0x0 [0080.764] VirtualAlloc (lpAddress=0x0, dwSize=0x7000, flAllocationType=0x1000, flProtect=0x40) returned 0x1b0000 [0080.769] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="LoadLibraryA", Ordinal=0x0, ProcedureAddress=0x14f428 | out: ProcedureAddress=0x14f428*=0x7ffc5ecf74d0) returned 0x0 [0080.807] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="GetProcAddress", Ordinal=0x0, ProcedureAddress=0x14f428 | out: ProcedureAddress=0x14f428*=0x7ffc5ecf0b80) returned 0x0 [0080.807] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="RtlDeleteFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f428 | out: ProcedureAddress=0x14f428*=0x7ffc5ecf6a20) returned 0x0 [0080.807] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="RtlAddFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f428 | out: ProcedureAddress=0x14f428*=0x7ffc5ecf6a10) returned 0x0 [0080.808] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f428 | out: ProcedureAddress=0x14f428*=0x7ffc5ecf28c0) returned 0x0 [0080.808] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualProtect", Ordinal=0x0, ProcedureAddress=0x14f428 | out: ProcedureAddress=0x14f428*=0x7ffc5ecf3a90) returned 0x0 [0080.810] VirtualAlloc (lpAddress=0x0, dwSize=0x84000, flAllocationType=0x1000, flProtect=0x4) returned 0x1e80000 [0080.838] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x10f000, flNewProtect=0x4, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x2) returned 1 [0082.963] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x400, flNewProtect=0x2, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0083.019] VirtualProtect (in: lpAddress=0x140001000, dwSize=0x6ce1c, flNewProtect=0x20, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0083.256] VirtualProtect (in: lpAddress=0x14006e000, dwSize=0xefd0, flNewProtect=0x2, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0083.257] VirtualProtect (in: lpAddress=0x14007d000, dwSize=0x670, flNewProtect=0x4, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0083.257] VirtualProtect (in: lpAddress=0x14007e000, dwSize=0x32dc, flNewProtect=0x2, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0083.257] VirtualProtect (in: lpAddress=0x140082000, dwSize=0x10, flNewProtect=0x4, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0083.257] VirtualProtect (in: lpAddress=0x140083000, dwSize=0xc8, flNewProtect=0x2, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0083.257] RtlAddFunctionTable (FunctionTable=0x14007e000, EntryCount=0x43d, BaseAddress=0x140000000, TargetGp=0x7ffc5ecf6a10) returned 1 [0083.270] RtlAddVectoredExceptionHandler (FirstHandler=0x1, VectoredHandler=0x140045b54) returned 0x56b4a0 [0083.275] RtlCreateHeap (Flags=0x2, HeapBase=0x0, ReserveSize=0x0, CommitSize=0x0, Lock=0x0, Parameters=0x0) returned 0x2240000 [0083.283] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x308) returned 0x2240830 [0083.283] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2240b40 [0083.283] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2240b90 [0083.283] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2240be0 [0083.283] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2240c30 [0083.283] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2240c80 [0083.283] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2240cd0 [0083.283] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2240d20 [0083.283] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2240d70 [0083.283] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2240dc0 [0083.283] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2240e10 [0083.283] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2240e60 [0083.283] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2240eb0 [0083.283] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2240f00 [0083.283] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2240f50 [0083.284] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2240fa0 [0083.284] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2240ff0 [0083.284] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2241040 [0083.284] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x400) returned 0x2243550 [0083.286] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0083.286] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2240720 [0083.286] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0083.425] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243ff0 [0083.425] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0083.425] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ff7c73f5290, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2240720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2240720*(BaseAddress=0x7ff7c73f5000, AllocationBase=0x7ff7c73e0000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0083.448] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243ff0) returned 1 [0083.448] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x22440e0 [0083.448] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0083.448] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5f90b0c9, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2240720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2240720*(BaseAddress=0x7ffc5f90b000, AllocationBase=0x7ffc5f810000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x3000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0083.448] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5f90c0e0, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2240720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2240720*(BaseAddress=0x7ffc5f90c000, AllocationBase=0x7ffc5f810000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x2000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0083.448] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2240770 [0083.449] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x22440e0) returned 1 [0083.449] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5f90d1e5, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2240720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2240720*(BaseAddress=0x7ffc5f90d000, AllocationBase=0x7ffc5f810000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0083.449] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2244570 [0083.449] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2241040) returned 1 [0083.449] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0xc0) returned 0x2244600 [0083.449] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2244570) returned 1 [0083.449] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2240770) returned 1 [0083.449] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2244040 [0083.449] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0083.449] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5ed44b19, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2240720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2240720*(BaseAddress=0x7ffc5ed44000, AllocationBase=0x7ffc5ecd0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0083.449] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x100) returned 0x22446d0 [0083.449] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2244600) returned 1 [0083.449] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2244040) returned 1 [0083.449] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243c80 [0083.449] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0083.450] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5c06bc94, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2240720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2240720*(BaseAddress=0x7ffc5c06b000, AllocationBase=0x7ffc5bfa0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0083.450] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243c80) returned 1 [0083.450] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x22440e0 [0083.450] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0083.450] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e9efb62, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2240720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2240720*(BaseAddress=0x7ffc5e9ef000, AllocationBase=0x7ffc5e960000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0083.450] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x140) returned 0x2244570 [0083.450] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x22446d0) returned 1 [0083.450] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x22440e0) returned 1 [0083.450] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243c80 [0083.450] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0083.451] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5f60a51f, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2240720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2240720*(BaseAddress=0x7ffc5f60a000, AllocationBase=0x7ffc5f540000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0083.451] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243c80) returned 1 [0083.451] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243f00 [0083.451] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0083.451] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5d2583f2, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2240720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2240720*(BaseAddress=0x7ffc5d258000, AllocationBase=0x7ffc5cc80000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0083.451] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x180) returned 0x22446d0 [0083.451] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2244570) returned 1 [0083.451] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243f00) returned 1 [0083.451] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243fa0 [0083.451] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0083.451] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e8c4d3c, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2240720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2240720*(BaseAddress=0x7ffc5e8c4000, AllocationBase=0x7ffc5e850000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0083.451] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x1c0) returned 0x2244860 [0083.451] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x22446d0) returned 1 [0083.451] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243fa0) returned 1 [0083.451] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243fa0 [0083.452] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0083.452] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5beeebae, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2240720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2240720*(BaseAddress=0x7ffc5beee000, AllocationBase=0x7ffc5bec0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0083.452] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243fa0) returned 1 [0083.452] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243b90 [0083.452] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0083.452] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5c8737ac, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2240720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2240720*(BaseAddress=0x7ffc5c873000, AllocationBase=0x7ffc5c3c0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0083.452] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x200) returned 0x2244570 [0083.452] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2244860) returned 1 [0083.452] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243b90) returned 1 [0083.452] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2244090 [0083.452] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0083.452] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5f46bdc9, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2240720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2240720*(BaseAddress=0x7ffc5f46b000, AllocationBase=0x7ffc5f2c0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x4000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0083.453] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5f46e407, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2240720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2240720*(BaseAddress=0x7ffc5f46e000, AllocationBase=0x7ffc5f2c0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0083.453] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2240770 [0083.453] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2244090) returned 1 [0083.453] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x240) returned 0x2244780 [0083.453] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2244570) returned 1 [0083.453] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2240770) returned 1 [0083.453] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243b90 [0083.453] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0083.453] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e384e0d, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2240720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2240720*(BaseAddress=0x7ffc5e384000, AllocationBase=0x7ffc5e2b0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x9000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0083.453] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e38cfe1, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2240720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2240720*(BaseAddress=0x7ffc5e38c000, AllocationBase=0x7ffc5e2b0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0083.454] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2240770 [0083.454] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243b90) returned 1 [0083.454] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x280) returned 0x22449d0 [0083.454] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2244780) returned 1 [0083.454] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2240770) returned 1 [0083.454] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x22440e0 [0083.454] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0083.454] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5cb11789, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2240720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2240720*(BaseAddress=0x7ffc5cb11000, AllocationBase=0x7ffc5cac0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0083.454] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x2c0) returned 0x2244c60 [0083.455] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x22449d0) returned 1 [0083.455] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x22440e0) returned 1 [0083.455] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243c80 [0083.455] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0083.455] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5ec83cc3, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2240720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2240720*(BaseAddress=0x7ffc5ec83000, AllocationBase=0x7ffc5ec20000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0083.455] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x300) returned 0x2244570 [0083.455] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2244c60) returned 1 [0083.455] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243c80) returned 1 [0083.455] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243b40 [0083.455] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0083.455] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e923ff5, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2240720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2240720*(BaseAddress=0x7ffc5e923000, AllocationBase=0x7ffc5e8f0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0083.455] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243b40) returned 1 [0083.456] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2244040 [0083.456] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0083.456] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e7da636, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2240720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2240720*(BaseAddress=0x7ffc5e7da000, AllocationBase=0x7ffc5e7b0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0083.456] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x340) returned 0x2244880 [0083.456] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2244570) returned 1 [0083.456] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2244040) returned 1 [0083.456] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243eb0 [0083.456] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0083.456] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5be535ff, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2240720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2240720*(BaseAddress=0x7ffc5be53000, AllocationBase=0x7ffc5be50000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0083.456] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x380) returned 0x2244bd0 [0083.456] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2244880) returned 1 [0083.456] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243eb0) returned 1 [0083.456] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243eb0 [0083.456] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0083.456] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5cbc9620, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2240720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2240720*(BaseAddress=0x7ffc5cbc9000, AllocationBase=0x7ffc5cb50000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0083.457] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243eb0) returned 1 [0083.457] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243d70 [0083.457] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0083.457] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5be82037, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2240720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2240720*(BaseAddress=0x7ffc5be82000, AllocationBase=0x7ffc5be70000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0083.457] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x3c0) returned 0x2244570 [0083.457] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2244bd0) returned 1 [0083.457] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243d70) returned 1 [0083.457] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243aa0 [0083.457] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0083.457] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5be392a6, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2240720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2240720*(BaseAddress=0x7ffc5be39000, AllocationBase=0x7ffc5be30000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0083.457] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243aa0) returned 1 [0083.457] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243dc0 [0083.457] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0083.458] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e4a26ab, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2240720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2240720*(BaseAddress=0x7ffc5e4a2000, AllocationBase=0x7ffc5e3e0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0083.458] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x400) returned 0x2244940 [0083.458] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2244570) returned 1 [0083.458] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243dc0) returned 1 [0083.458] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243d70 [0083.458] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0083.458] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e835495, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2240720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2240720*(BaseAddress=0x7ffc5e835000, AllocationBase=0x7ffc5e810000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0083.458] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x440) returned 0x2244d50 [0083.459] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2244940) returned 1 [0083.459] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243d70) returned 1 [0083.459] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2244040 [0083.459] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0083.459] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x14006de1c, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2240720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2240720*(BaseAddress=0x14006d000, AllocationBase=0x140000000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0083.459] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2244040) returned 1 [0083.459] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243e10 [0083.459] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0083.459] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5c285f5a, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2240720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2240720*(BaseAddress=0x7ffc5c285000, AllocationBase=0x7ffc5c190000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0083.459] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x480) returned 0x2244570 [0083.459] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2244d50) returned 1 [0083.459] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243e10) returned 1 [0083.459] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243a50 [0083.459] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0083.459] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5be68e24, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2240720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2240720*(BaseAddress=0x7ffc5be68000, AllocationBase=0x7ffc5be60000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0083.459] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x4c0) returned 0x2244a00 [0083.460] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2244570) returned 1 [0083.460] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243a50) returned 1 [0083.460] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2240720) returned 1 [0083.460] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x22440e0 [0083.460] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0083.460] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243cd0 [0083.460] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0083.460] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0xf8) returned 0x2240720 [0083.460] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2244570 [0083.460] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2244600 [0083.460] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2244690 [0083.460] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2244720 [0083.460] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x22447b0 [0083.460] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2244840 [0083.460] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x22448d0 [0083.461] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2244960 [0083.461] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2244ed0 [0083.461] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2244f60 [0083.461] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2244ff0 [0083.461] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2245080 [0083.461] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2245110 [0083.461] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x22451a0 [0083.461] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2245230 [0083.461] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x100) returned 0x22452c0 [0083.462] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x208) returned 0x22453d0 [0083.462] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x22455e0 [0083.462] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2245670 [0083.462] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2246560 [0083.462] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2245e10 [0083.462] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2245f30 [0083.462] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x22464d0 [0083.462] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2245870 [0083.463] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2245cf0 [0083.463] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2245900 [0083.463] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2245ab0 [0083.463] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x22460e0 [0083.463] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2246050 [0083.463] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x22463b0 [0083.463] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2246320 [0083.463] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2245bd0 [0083.463] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2245990 [0083.464] GetSystemDirectoryW (in: lpBuffer=0x22452c0, uSize=0x40 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0083.465] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x22452c0) returned 1 [0083.465] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2245fc0 [0083.465] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x5000) returned 0x2246710 [0083.467] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243f00 [0083.467] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0083.467] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243f00) returned 1 [0083.467] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2245750 [0083.467] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2245a20 [0083.467] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2245750) returned 1 [0083.467] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2246170 [0083.467] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll"), fInfoLevelId=0x0, lpFileInformation=0x14f2c0 | out: lpFileInformation=0x14f2c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1daf0a3f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1daf0a3f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1daf0a3f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1bba48)) returned 1 [0083.468] CreateFileW (lpFileName="C:\\Windows\\system32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0083.469] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f310 | out: lpdwFlags=0x14f310) returned 1 [0083.469] SetFileTime (hFile=0x138, lpCreationTime=0x0, lpLastAccessTime=0x14f380, lpLastWriteTime=0x14f380) returned 0 [0083.470] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f390 | out: lpdwFlags=0x14f390) returned 1 [0083.470] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f350 | out: lpdwFlags=0x14f350) returned 1 [0083.470] GetFileSize (in: hFile=0x138, lpFileSizeHigh=0x14f394 | out: lpFileSizeHigh=0x14f394*=0x0) returned 0x1bba48 [0083.470] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f350 | out: lpdwFlags=0x14f350) returned 1 [0083.471] SetFilePointer (in: hFile=0x138, lDistanceToMove=0, lpDistanceToMoveHigh=0x14f394*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x14f394*=0) returned 0x0 [0083.471] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x1bba80) returned 0x2078040 [0083.480] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0083.480] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f330 | out: lpdwFlags=0x14f330) returned 1 [0083.480] ReadFile (in: hFile=0x138, lpBuffer=0x2078040, nNumberOfBytesToRead=0x1bba48, lpNumberOfBytesRead=0x14f380, lpOverlapped=0x0 | out: lpBuffer=0x2078040*, lpNumberOfBytesRead=0x14f380*=0x1bba48, lpOverlapped=0x0) returned 1 [0083.707] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x1bba80) returned 0x2252040 [0083.713] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0083.818] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2078040) returned 1 [0083.831] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243a50 [0083.831] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0083.832] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x180000000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x14f370, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x14f370*(BaseAddress=0x180000000, AllocationBase=0x0, AllocationProtect=0x0, __alignment1=0x0, RegionSize=0x7ff47fed0000, State=0x10000, Protect=0x1, Type=0x0, __alignment2=0x1), ResultLength=0x0) returned 0x0 [0083.832] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x14f310*=0x180000000, ZeroBits=0x0, RegionSize=0x14f318*=0x1c1000, AllocationType=0x3000, Protect=0x4 | out: BaseAddress=0x14f310*=0x180000000, RegionSize=0x14f318*=0x1c1000) returned 0x0 [0083.833] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x28) returned 0x2241040 [0083.951] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2252040) returned 1 [0083.960] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f3d0 | out: lpdwFlags=0x14f3d0) returned 1 [0083.960] NtClose (Handle=0x138) returned 0x0 [0083.960] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2246170) returned 1 [0083.960] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2245a20) returned 1 [0083.960] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2246710) returned 1 [0083.960] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2245fc0) returned 1 [0083.960] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2244090 [0083.960] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2244090) returned 1 [0083.960] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243dc0 [0083.960] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243dc0) returned 1 [0083.960] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243eb0 [0084.110] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243eb0) returned 1 [0084.111] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x22439b0 [0084.111] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x22439b0) returned 1 [0084.111] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243d20 [0084.111] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243d20) returned 1 [0084.111] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2245c60 [0084.111] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243a50) returned 1 [0084.111] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2244040 [0084.112] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2244040) returned 1 [0084.112] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243fa0 [0084.112] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243fa0) returned 1 [0084.112] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243a50 [0084.112] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243a50) returned 1 [0084.112] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243dc0 [0084.112] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243dc0) returned 1 [0084.113] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0xc0) returned 0x22452c0 [0084.113] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2245c60) returned 1 [0084.113] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243e10 [0084.113] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243e10) returned 1 [0084.113] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2244040 [0084.113] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2244040) returned 1 [0084.113] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243eb0 [0084.113] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243eb0) returned 1 [0084.113] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2244090 [0084.114] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2244090) returned 1 [0084.114] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x100) returned 0x2246710 [0084.114] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x22452c0) returned 1 [0084.114] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243c30 [0084.114] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243c30) returned 1 [0084.114] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243f00 [0084.114] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243f00) returned 1 [0084.114] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243aa0 [0084.114] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243aa0) returned 1 [0084.115] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243ff0 [0084.115] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243ff0) returned 1 [0084.115] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x140) returned 0x2246820 [0084.115] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2246710) returned 1 [0084.115] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243e10 [0084.115] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243e10) returned 1 [0084.115] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243aa0 [0084.116] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243aa0) returned 1 [0084.116] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243eb0 [0084.116] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243eb0) returned 1 [0084.116] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243aa0 [0084.116] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243aa0) returned 1 [0084.117] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x180) returned 0x2246970 [0084.117] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2246820) returned 1 [0084.117] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243ff0 [0084.117] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243ff0) returned 1 [0084.117] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243d70 [0084.117] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243d70) returned 1 [0084.117] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243f50 [0084.117] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243f50) returned 1 [0084.117] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243c30 [0084.117] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243c30) returned 1 [0084.117] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x1c0) returned 0x2246710 [0084.117] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2246970) returned 1 [0084.117] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243c30 [0084.118] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243c30) returned 1 [0084.118] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243eb0 [0084.118] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243eb0) returned 1 [0084.118] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243b90 [0084.118] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243b90) returned 1 [0084.118] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243f50 [0084.118] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243f50) returned 1 [0084.118] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x200) returned 0x22468e0 [0084.118] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2246710) returned 1 [0084.119] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243a50 [0084.119] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243a50) returned 1 [0084.119] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243dc0 [0084.119] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243dc0) returned 1 [0084.119] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243c80 [0084.119] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243c80) returned 1 [0084.119] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x22439b0 [0084.119] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x22439b0) returned 1 [0084.119] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x240) returned 0x2246af0 [0084.119] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x22468e0) returned 1 [0084.119] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243af0 [0084.119] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243af0) returned 1 [0084.119] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243c80 [0084.120] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243c80) returned 1 [0084.120] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243dc0 [0084.120] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243dc0) returned 1 [0084.120] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243e10 [0084.120] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243e10) returned 1 [0084.120] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x280) returned 0x2246710 [0084.120] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2246af0) returned 1 [0084.120] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2244090 [0084.120] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2244090) returned 1 [0084.120] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243d70 [0084.120] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243d70) returned 1 [0084.120] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243e60 [0084.120] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243e60) returned 1 [0084.120] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243e10 [0084.121] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243e10) returned 1 [0084.121] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x2c0) returned 0x22469a0 [0084.121] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2246710) returned 1 [0084.121] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243ff0 [0084.121] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243ff0) returned 1 [0084.121] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243ff0 [0084.121] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243ff0) returned 1 [0084.121] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243d20 [0084.121] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243d20) returned 1 [0084.121] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x22439b0 [0084.121] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x22439b0) returned 1 [0084.121] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x300) returned 0x2246c70 [0084.121] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x22469a0) returned 1 [0084.121] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243d20 [0084.121] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243d20) returned 1 [0084.121] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243ff0 [0084.122] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243ff0) returned 1 [0084.122] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243be0 [0084.122] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243be0) returned 1 [0084.122] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243d20 [0084.122] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243d20) returned 1 [0084.122] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x340) returned 0x2246710 [0084.122] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2246c70) returned 1 [0084.122] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x22439b0 [0084.122] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x22439b0) returned 1 [0084.122] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243d20 [0084.122] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243d20) returned 1 [0084.122] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2244040 [0084.123] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2244040) returned 1 [0084.123] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243b40 [0084.123] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243b40) returned 1 [0084.123] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x380) returned 0x2246a60 [0084.123] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2246710) returned 1 [0084.123] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243c80 [0084.123] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243c80) returned 1 [0084.123] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243c80 [0084.123] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243c80) returned 1 [0084.123] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243b40 [0084.123] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243b40) returned 1 [0084.123] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243c80 [0084.123] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243c80) returned 1 [0084.123] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x3c0) returned 0x2246df0 [0084.124] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2246a60) returned 1 [0084.124] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243b90 [0084.124] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243b90) returned 1 [0084.124] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243c30 [0084.124] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243c30) returned 1 [0084.124] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243d70 [0084.124] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243d70) returned 1 [0084.124] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243af0 [0084.124] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243af0) returned 1 [0084.124] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x400) returned 0x2246710 [0084.124] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2246df0) returned 1 [0084.124] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243e60 [0084.124] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243e60) returned 1 [0084.124] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243a00 [0084.125] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243a00) returned 1 [0084.125] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243fa0 [0084.125] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243fa0) returned 1 [0084.125] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243fa0 [0084.125] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243fa0) returned 1 [0084.125] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x440) returned 0x2246b20 [0084.125] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2246710) returned 1 [0084.125] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243ff0 [0084.125] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243ff0) returned 1 [0084.125] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243e60 [0084.125] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243e60) returned 1 [0084.125] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243aa0 [0084.125] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243aa0) returned 1 [0084.126] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243f50 [0084.126] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243f50) returned 1 [0084.126] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x480) returned 0x2246f70 [0084.126] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2246b20) returned 1 [0084.127] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243a00 [0084.127] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243a00) returned 1 [0084.127] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243f00 [0084.127] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243f00) returned 1 [0084.127] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243fa0 [0084.127] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243fa0) returned 1 [0084.127] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243b40 [0084.127] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243b40) returned 1 [0084.127] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x4c0) returned 0x2246710 [0084.127] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2246f70) returned 1 [0084.127] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243c80 [0084.127] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243c80) returned 1 [0084.127] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243af0 [0084.127] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243af0) returned 1 [0084.128] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243aa0 [0084.128] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243aa0) returned 1 [0084.128] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243a50 [0084.128] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243a50) returned 1 [0084.128] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x500) returned 0x2246be0 [0084.128] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2246710) returned 1 [0084.128] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243eb0 [0084.128] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243eb0) returned 1 [0084.128] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243d20 [0084.128] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243d20) returned 1 [0084.128] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243dc0 [0084.128] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243dc0) returned 1 [0084.129] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243f50 [0084.129] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243f50) returned 1 [0084.129] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x540) returned 0x22470f0 [0084.129] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2246be0) returned 1 [0084.129] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243c80 [0084.129] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243c80) returned 1 [0084.129] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243a50 [0084.129] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243a50) returned 1 [0084.130] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243e60 [0084.130] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243e60) returned 1 [0084.130] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243d20 [0084.130] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243d20) returned 1 [0084.130] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x580) returned 0x2246710 [0084.130] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x22470f0) returned 1 [0084.130] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2244090 [0084.130] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2244090) returned 1 [0084.130] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243e10 [0084.130] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243e10) returned 1 [0084.130] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243a50 [0084.130] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243a50) returned 1 [0084.130] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243d70 [0084.130] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243d70) returned 1 [0084.130] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x5c0) returned 0x2246ca0 [0084.130] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2246710) returned 1 [0084.130] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243f00 [0084.130] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243f00) returned 1 [0084.130] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243a50 [0084.130] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243a50) returned 1 [0084.130] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243a00 [0084.130] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243a00) returned 1 [0084.130] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243a50 [0084.130] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243a50) returned 1 [0084.131] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x600) returned 0x2247270 [0084.131] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2246ca0) returned 1 [0084.131] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243fa0 [0084.131] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243fa0) returned 1 [0084.131] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243ff0 [0084.131] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243ff0) returned 1 [0084.131] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243d70 [0084.131] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243d70) returned 1 [0084.131] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243aa0 [0084.131] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243aa0) returned 1 [0084.131] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x640) returned 0x2246710 [0084.131] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2247270) returned 1 [0084.132] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243a00 [0084.132] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243a00) returned 1 [0084.132] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243f50 [0084.132] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243f50) returned 1 [0084.132] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243dc0 [0084.132] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243dc0) returned 1 [0084.132] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243af0 [0084.132] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243af0) returned 1 [0084.132] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x680) returned 0x2246d60 [0084.132] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2246710) returned 1 [0084.132] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2244090 [0084.132] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2244090) returned 1 [0084.132] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x22439b0 [0084.132] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x22439b0) returned 1 [0084.132] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243aa0 [0084.132] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243aa0) returned 1 [0084.132] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243d20 [0084.133] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243d20) returned 1 [0084.133] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x6c0) returned 0x22473f0 [0084.133] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2246d60) returned 1 [0084.133] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2244090 [0084.133] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2244090) returned 1 [0084.133] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243ff0 [0084.133] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243ff0) returned 1 [0084.134] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243b90 [0084.134] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243b90) returned 1 [0084.134] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243e60 [0084.134] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243e60) returned 1 [0084.134] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x700) returned 0x2246710 [0084.134] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x22473f0) returned 1 [0084.134] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243be0 [0084.134] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243be0) returned 1 [0084.135] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243c30 [0084.135] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243c30) returned 1 [0084.135] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243dc0 [0084.135] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243dc0) returned 1 [0084.135] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243e10 [0084.135] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243e10) returned 1 [0084.135] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x740) returned 0x2246e20 [0084.135] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2246710) returned 1 [0084.136] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243b90 [0084.136] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243b90) returned 1 [0084.136] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243be0 [0084.136] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243be0) returned 1 [0084.136] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243a50 [0084.136] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243a50) returned 1 [0084.136] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x22439b0 [0084.136] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x22439b0) returned 1 [0084.136] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x780) returned 0x2247570 [0084.136] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2246e20) returned 1 [0084.136] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243d70 [0084.136] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243d70) returned 1 [0084.137] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2244090 [0084.137] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2244090) returned 1 [0084.137] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243eb0 [0084.137] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243eb0) returned 1 [0084.137] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243e60 [0084.137] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243e60) returned 1 [0084.137] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x7c0) returned 0x2246710 [0084.137] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2247570) returned 1 [0084.137] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243b90 [0084.137] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243b90) returned 1 [0084.137] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243be0 [0084.137] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243be0) returned 1 [0084.137] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243ff0 [0084.137] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243ff0) returned 1 [0084.137] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243c80 [0084.137] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243c80) returned 1 [0084.137] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x800) returned 0x2246ee0 [0084.137] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2246710) returned 1 [0084.137] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243c30 [0084.137] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243c30) returned 1 [0084.137] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243fa0 [0084.137] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243fa0) returned 1 [0084.137] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243b90 [0084.137] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243b90) returned 1 [0084.137] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243fa0 [0084.138] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243fa0) returned 1 [0084.138] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x840) returned 0x22476f0 [0084.138] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2246ee0) returned 1 [0084.138] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2244090 [0084.138] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2244090) returned 1 [0084.138] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243ff0 [0084.138] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243ff0) returned 1 [0084.138] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243b40 [0084.138] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243b40) returned 1 [0084.138] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243dc0 [0084.138] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243dc0) returned 1 [0084.138] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x880) returned 0x2246710 [0084.138] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x22476f0) returned 1 [0084.138] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2244040 [0084.138] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2244040) returned 1 [0084.138] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243d70 [0084.138] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243d70) returned 1 [0084.138] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243f00 [0084.139] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243f00) returned 1 [0084.139] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243e60 [0084.139] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243e60) returned 1 [0084.139] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x8c0) returned 0x2246fa0 [0084.139] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2246710) returned 1 [0084.139] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243d20 [0084.139] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243d20) returned 1 [0084.139] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243a50 [0084.139] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243a50) returned 1 [0084.139] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243b90 [0084.139] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243b90) returned 1 [0084.139] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243dc0 [0084.139] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243dc0) returned 1 [0084.139] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x900) returned 0x2247870 [0084.140] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2246fa0) returned 1 [0084.140] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243d20 [0084.140] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243d20) returned 1 [0084.141] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2244090 [0084.141] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2244090) returned 1 [0084.141] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x22439b0 [0084.141] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x22439b0) returned 1 [0084.141] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243b40 [0084.141] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243b40) returned 1 [0084.141] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x940) returned 0x2246710 [0084.141] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2247870) returned 1 [0084.141] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243d70 [0084.141] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243d70) returned 1 [0084.141] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243c30 [0084.141] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243c30) returned 1 [0084.141] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243dc0 [0084.141] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243dc0) returned 1 [0084.141] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243b90 [0084.141] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243b90) returned 1 [0084.141] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x980) returned 0x2247060 [0084.141] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2246710) returned 1 [0084.141] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243dc0 [0084.141] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243dc0) returned 1 [0084.142] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243c80 [0084.142] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243c80) returned 1 [0084.142] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243dc0 [0084.142] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243dc0) returned 1 [0084.142] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243af0 [0084.142] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243af0) returned 1 [0084.142] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x9c0) returned 0x22479f0 [0084.142] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2247060) returned 1 [0084.142] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x22439b0 [0084.142] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x22439b0) returned 1 [0084.142] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243a00 [0084.142] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243a00) returned 1 [0084.142] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243dc0 [0084.142] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243dc0) returned 1 [0084.142] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243d20 [0084.143] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243d20) returned 1 [0084.143] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0xa00) returned 0x2246710 [0084.143] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x22479f0) returned 1 [0084.143] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2244040 [0084.143] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2244040) returned 1 [0084.143] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x22439b0 [0084.143] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x22439b0) returned 1 [0084.143] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243b90 [0084.143] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243b90) returned 1 [0084.143] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243e10 [0084.143] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243e10) returned 1 [0084.143] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0xa40) returned 0x2247120 [0084.143] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2246710) returned 1 [0084.143] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243ff0 [0084.143] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243ff0) returned 1 [0084.143] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243f50 [0084.143] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243f50) returned 1 [0084.143] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243e10 [0084.143] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243e10) returned 1 [0084.143] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243d20 [0084.144] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243d20) returned 1 [0084.144] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0xa80) returned 0x2247b70 [0084.144] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2247120) returned 1 [0084.144] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x22439b0 [0084.144] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x22439b0) returned 1 [0084.144] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243b40 [0084.144] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243b40) returned 1 [0084.144] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243af0 [0084.144] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243af0) returned 1 [0084.144] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243a00 [0084.144] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243a00) returned 1 [0084.144] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0xac0) returned 0x2246710 [0084.144] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2247b70) returned 1 [0084.144] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243c80 [0084.144] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243c80) returned 1 [0084.144] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243be0 [0084.144] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243be0) returned 1 [0084.144] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x22439b0 [0084.144] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x22439b0) returned 1 [0084.144] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243ff0 [0084.144] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243ff0) returned 1 [0084.144] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0xb00) returned 0x22471e0 [0084.145] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2246710) returned 1 [0084.145] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243dc0 [0084.145] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243dc0) returned 1 [0084.145] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243a00 [0084.145] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243a00) returned 1 [0084.145] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243ff0 [0084.145] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243ff0) returned 1 [0084.145] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243a50 [0084.145] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243a50) returned 1 [0084.145] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0xb40) returned 0x2247cf0 [0084.145] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x22471e0) returned 1 [0084.145] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243a00 [0084.145] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243a00) returned 1 [0084.145] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243fa0 [0084.145] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243fa0) returned 1 [0084.145] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243a50 [0084.145] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243a50) returned 1 [0084.145] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243e10 [0084.145] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243e10) returned 1 [0084.145] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0xb80) returned 0x2246710 [0084.145] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2247cf0) returned 1 [0084.146] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243c30 [0084.146] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243c30) returned 1 [0084.146] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243c30 [0084.146] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243c30) returned 1 [0084.146] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243af0 [0084.146] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243af0) returned 1 [0084.146] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243be0 [0084.146] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243be0) returned 1 [0084.146] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0xbc0) returned 0x22472a0 [0084.146] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2246710) returned 1 [0084.146] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2244040 [0084.146] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2244040) returned 1 [0084.146] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243dc0 [0084.146] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243dc0) returned 1 [0084.146] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243a50 [0084.146] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243a50) returned 1 [0084.146] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243d20 [0084.146] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243d20) returned 1 [0084.146] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0xc00) returned 0x2247e70 [0084.146] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x22472a0) returned 1 [0084.146] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243a00 [0084.147] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243a00) returned 1 [0084.147] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x22439b0 [0084.147] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x22439b0) returned 1 [0084.147] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243e60 [0084.147] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243e60) returned 1 [0084.147] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243dc0 [0084.147] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243dc0) returned 1 [0084.147] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0xc40) returned 0x2246710 [0084.317] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243af0 [0084.317] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2244040 [0084.317] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243d20 [0084.317] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243eb0 [0084.322] qsort (_Base=0x1f216e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) [0084.350] bsearch (_Key=0x14f320, _Base=0x1f216e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x0 [0084.436] SetLastError (dwErrCode=0x7f) [0084.437] qsort (_Base=0x1f10080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) [0084.439] bsearch (_Key=0x14f400, _Base=0x1f216e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1f22d00 [0084.440] bsearch (_Key=0x14f400, _Base=0x1f10080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1f14970 [0084.441] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243f00 [0084.441] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0084.441] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243b90 [0084.441] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0084.441] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x2800) returned 0x1f2a580 [0084.442] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243e10 [0084.442] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0084.442] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243e10) returned 1 [0084.442] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x300) returned 0x1f2cd90 [0084.443] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243b90) returned 1 [0084.443] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2a580) returned 1 [0084.444] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2cd90) returned 1 [0084.446] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243f00) returned 1 [0084.446] bsearch (_Key=0x14f400, _Base=0x1f216e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1f27cc0 [0084.448] bsearch (_Key=0x14f400, _Base=0x1f10080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1f14790 [0084.449] bsearch (_Key=0x14f400, _Base=0x1f216e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1f26860 [0084.452] bsearch (_Key=0x14f400, _Base=0x1f10080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1f14260 [0084.453] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x22457e0 [0084.453] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x22440e0) returned 1 [0084.453] bsearch (_Key=0x14f400, _Base=0x1f216e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1f25750 [0084.454] bsearch (_Key=0x14f400, _Base=0x1f10080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1f14130 [0084.455] bsearch (_Key=0x14f400, _Base=0x1f216e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1f24170 [0084.456] bsearch (_Key=0x14f400, _Base=0x1f10080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1f15520 [0084.457] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0xc0) returned 0x22452c0 [0084.457] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x22457e0) returned 1 [0084.457] bsearch (_Key=0x14f400, _Base=0x1f216e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1f25a90 [0084.458] bsearch (_Key=0x14f400, _Base=0x1f10080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1f156c0 [0084.459] bsearch (_Key=0x14f400, _Base=0x1f216e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1f292d0 [0084.460] bsearch (_Key=0x14f400, _Base=0x1f10080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1f148a0 [0084.462] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x100) returned 0x1f2a580 [0084.463] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x22452c0) returned 1 [0084.463] bsearch (_Key=0x14f400, _Base=0x1f216e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1f24780 [0084.464] bsearch (_Key=0x14f400, _Base=0x1f10080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1f155f0 [0084.466] bsearch (_Key=0x14f400, _Base=0x1f216e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1f22c90 [0084.468] bsearch (_Key=0x14f400, _Base=0x1f10080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1f14030 [0084.491] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x140) returned 0x1f2a690 [0084.491] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2a580) returned 1 [0084.492] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2245b40 [0084.492] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2243cd0) returned 1 [0084.492] bsearch (_Key=0x14f400, _Base=0x1f216e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1f26450 [0084.493] bsearch (_Key=0x14f400, _Base=0x1f10080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1f14310 [0084.493] bsearch (_Key=0x14f400, _Base=0x1f216e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1f270e0 [0084.493] bsearch (_Key=0x14f400, _Base=0x1f10080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1f15bf0 [0084.494] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x180) returned 0x1f2a7e0 [0084.494] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2a690) returned 1 [0084.494] bsearch (_Key=0x14f400, _Base=0x1f216e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1f29020 [0084.494] bsearch (_Key=0x14f400, _Base=0x1f10080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1f14450 [0084.495] bsearch (_Key=0x14f400, _Base=0x1f216e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1f26c00 [0084.495] bsearch (_Key=0x14f400, _Base=0x1f10080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1f14410 [0084.496] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x1c0) returned 0x1f2a580 [0084.496] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2a7e0) returned 1 [0084.496] bsearch (_Key=0x14f400, _Base=0x1f216e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1f21d30 [0084.497] bsearch (_Key=0x14f400, _Base=0x1f10080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1f14640 [0084.497] bsearch (_Key=0x14f400, _Base=0x1f216e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1f285c0 [0084.498] bsearch (_Key=0x14f400, _Base=0x1f10080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1f162e0 [0084.498] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x200) returned 0x1f2a750 [0084.498] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2a580) returned 1 [0084.588] bsearch (_Key=0x14f400, _Base=0x1f216e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1f248f0 [0084.589] bsearch (_Key=0x14f400, _Base=0x1f10080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1f145f0 [0084.589] bsearch (_Key=0x14f400, _Base=0x1f216e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) [0084.590] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x240) returned 0x1f2a960 [0084.590] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2a750) returned 1 [0084.590] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0xc0) returned 0x22452c0 [0084.590] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2245b40) returned 1 [0084.591] bsearch (_Key=0x14f400, _Base=0x1f216e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) [0084.591] bsearch (_Key=0x14f400, _Base=0x1f216e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) [0084.591] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x280) returned 0x1f2a580 [0084.591] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2a960) returned 1 [0084.591] bsearch (_Key=0x14f400, _Base=0x1f216e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) [0084.591] bsearch (_Key=0x14f400, _Base=0x1f216e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) [0084.591] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x2c0) returned 0x1f2a810 [0084.592] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2a580) returned 1 [0084.592] bsearch (_Key=0x14f400, _Base=0x1f216e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) [0084.592] bsearch (_Key=0x14f400, _Base=0x1f216e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) [0084.592] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x300) returned 0x1f2aae0 [0084.592] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2a810) returned 1 [0084.592] bsearch (_Key=0x14f400, _Base=0x1f216e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) [0084.593] bsearch (_Key=0x14f400, _Base=0x1f216e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) [0084.593] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x340) returned 0x1f2a580 [0084.593] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2aae0) returned 1 [0084.593] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x100) returned 0x1f2a8d0 [0084.594] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x22452c0) returned 1 [0084.594] bsearch (_Key=0x14f400, _Base=0x1f216e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) [0084.594] bsearch (_Key=0x14f400, _Base=0x1f216e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) [0084.594] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x380) returned 0x1f2a9e0 [0084.594] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2a580) returned 1 [0084.594] bsearch (_Key=0x14f400, _Base=0x1f216e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) [0084.595] bsearch (_Key=0x14f400, _Base=0x1f216e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) [0084.595] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x3c0) returned 0x1f2ad70 [0084.595] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2a9e0) returned 1 [0084.595] bsearch (_Key=0x14f400, _Base=0x1f216e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) [0084.595] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x14f370*=0x7ff7c73f5290, NumberOfBytesToProtect=0x14f378, NewAccessProtection=0x40, OldAccessProtection=0x14f3b0 | out: BaseAddress=0x14f370*=0x7ff7c73f5000, NumberOfBytesToProtect=0x14f378, OldAccessProtection=0x14f3b0*=0x20) returned 0x0 [0084.596] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x14f370*=0x7ff7c73f5290, NumberOfBytesToProtect=0x14f378, NewAccessProtection=0x20, OldAccessProtection=0x14f3b0 | out: BaseAddress=0x14f370*=0x7ff7c73f5000, NumberOfBytesToProtect=0x14f378, OldAccessProtection=0x14f3b0*=0x40) returned 0x0 [0084.597] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x308) returned 0x1f2a580 [0084.597] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243e10 [0084.597] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243b40 [0084.597] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243b90 [0084.597] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243cd0 [0084.597] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243f00 [0084.597] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243fa0 [0084.597] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2243ff0 [0084.597] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x22440e0 [0084.597] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2bf00 [0084.597] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b5f0 [0084.598] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b960 [0084.598] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2bc80 [0084.598] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2ba00 [0084.598] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b500 [0084.598] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b730 [0084.598] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b780 [0084.599] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f10080) returned 1 [0084.600] NtFreeVirtualMemory (ProcessHandle=0xffffffffffffffff, BaseAddress=0x14f390*=0x180000000, RegionSize=0x14f398, FreeType=0x8000) returned 0x0 [0084.621] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2241040) returned 1 [0084.621] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f216e0) returned 1 [0084.621] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2a8d0) returned 1 [0084.621] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2ad70) returned 1 [0084.621] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2244a00) returned 1 [0084.621] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x400) returned 0x2244a00 [0084.621] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x2244a00, nSize=0x400 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\owfwyl.exe")) returned 0x28 [0084.622] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2bcd0 [0084.622] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2bd20 [0084.622] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2bcd0) returned 1 [0084.622] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b9b0 [0084.622] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b9b0) returned 1 [0084.623] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2bd20) returned 1 [0084.623] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x308) returned 0x1f2a890 [0084.623] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b370 [0084.623] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2ba50 [0084.689] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b9b0 [0084.689] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2bfa0 [0084.689] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2baf0 [0084.689] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2c0e0 [0084.689] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b640 [0084.689] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b7d0 [0084.689] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2bff0 [0084.689] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2be60 [0084.690] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2c040 [0084.690] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b8c0 [0084.690] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2baa0 [0084.690] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2bf50 [0084.690] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b280 [0084.690] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b820 [0084.690] FreeConsole () returned 1 [0084.691] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b2d0 [0084.691] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0084.691] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x100) returned 0x22452c0 [0084.691] GetComputerNameW (in: lpBuffer=0x22452c0, nSize=0x14f310 | out: lpBuffer="XC64ZB", nSize=0x14f310) returned 1 [0084.692] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x22452c0) returned 1 [0084.692] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2245b40 [0084.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0084.692] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2bb90 [0084.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x1f2bb90, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0084.692] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2bb40 [0084.692] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2bb90) returned 1 [0084.692] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2245b40) returned 1 [0084.692] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2bb40) returned 1 [0084.692] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2beb0 [0084.693] GetVersionExW (in: lpVersionInformation=0x14f148*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x14f148*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x6, dwMinorVersion=0x2, dwBuildNumber=0x23f0, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0084.693] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14f2c8 | out: TokenHandle=0x14f2c8*=0x138) returned 1 [0084.693] GetTokenInformation (in: TokenHandle=0x138, TokenInformationClass=0x2, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x14f264 | out: TokenInformation=0x0, ReturnLength=0x14f264) returned 0 [0084.694] GetLastError () returned 0x7a [0084.694] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x1c0) returned 0x1f2aba0 [0084.694] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0084.694] GetTokenInformation (in: TokenHandle=0x138, TokenInformationClass=0x2, TokenInformation=0x1f2aba0, TokenInformationLength=0x1b4, ReturnLength=0x14f264 | out: TokenInformation=0x1f2aba0, ReturnLength=0x14f264) returned 1 [0084.694] AllocateAndInitializeSid (in: pIdentifierAuthority=0x14f340, nSubAuthorityCount=0x2, nSubAuthority0=0x20, nSubAuthority1=0x220, nSubAuthority2=0x0, nSubAuthority3=0x0, nSubAuthority4=0x0, nSubAuthority5=0x0, nSubAuthority6=0x0, nSubAuthority7=0x0, pSid=0x14f2e0 | out: pSid=0x14f2e0*=0x564c30*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0084.694] EqualSid (pSid1=0x564c30*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x1f2ac88*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x65))) returned 0 [0084.694] EqualSid (pSid1=0x564c30*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x1f2aca4*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x1), SubAuthority=0x0)) returned 0 [0084.694] EqualSid (pSid1=0x564c30*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x1f2acb0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0x72)) returned 0 [0084.694] EqualSid (pSid1=0x564c30*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x1f2acbc*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0084.694] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2aba0) returned 1 [0084.694] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f030 | out: lpdwFlags=0x14f030) returned 1 [0084.695] NtClose (Handle=0x138) returned 0x0 [0084.695] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2bdc0 [0084.695] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0084.695] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2245c60 [0084.695] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x280) returned 0x1f2aba0 [0084.695] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="BCD00000000") returned 0x0 [0084.695] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2245a20 [0084.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0084.695] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2bb40 [0084.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x1f2bb40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0084.695] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2bcd0 [0084.695] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2bb40) returned 1 [0084.695] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2bcd0) returned 1 [0084.695] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2245a20) returned 1 [0084.695] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="DRIVERS") returned 0x0 [0084.696] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2245750 [0084.696] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drivers", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0084.696] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b320 [0084.696] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drivers", cchWideChar=7, lpMultiByteStr=0x1f2b320, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drivers", lpUsedDefaultChar=0x0) returned 7 [0084.696] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2bbe0 [0084.696] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b320) returned 1 [0084.696] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2bbe0) returned 1 [0084.696] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2245750) returned 1 [0084.696] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="HARDWARE") returned 0x0 [0084.696] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2246290 [0084.696] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0084.696] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b690 [0084.696] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x1f2b690, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0084.696] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b320 [0084.696] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b690) returned 1 [0084.697] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b320) returned 1 [0084.697] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2246290) returned 1 [0084.697] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="SAM") returned 0x0 [0084.697] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x22465f0 [0084.697] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0084.697] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2bb40 [0084.697] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x1f2bb40, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0084.697] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2bbe0 [0084.697] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2bb40) returned 1 [0084.697] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2bbe0) returned 1 [0084.697] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x22465f0) returned 1 [0084.697] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="SECURITY") returned 0x0 [0084.697] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x22465f0 [0084.697] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0084.697] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b870 [0084.698] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x1f2b870, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0084.698] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b690 [0084.698] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b870) returned 1 [0084.698] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b690) returned 1 [0084.698] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x22465f0) returned 1 [0084.698] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x5, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="SOFTWARE") returned 0x0 [0084.698] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x22465f0 [0084.698] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0084.698] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2c090 [0084.698] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x1f2c090, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0084.698] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b320 [0084.698] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2c090) returned 1 [0084.698] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b320) returned 1 [0084.698] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x22465f0) returned 1 [0084.699] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20009, phkResult=0x14efc0 | out: phkResult=0x14efc0*=0x138) returned 0x0 [0084.699] RegEnumKeyW (in: hKey=0x138, dwIndex=0x0, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="Classes") returned 0x0 [0084.699] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2245fc0 [0084.699] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0084.699] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2bb40 [0084.699] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x1f2bb40, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0084.804] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2c090 [0084.804] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2bb40) returned 1 [0084.804] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2c090) returned 1 [0084.804] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2245fc0) returned 1 [0084.805] RegEnumKeyW (in: hKey=0x138, dwIndex=0x1, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="Clients") returned 0x0 [0084.805] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2246170 [0084.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0084.805] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2c090 [0084.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x1f2c090, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0084.805] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b870 [0084.805] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2c090) returned 1 [0084.805] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b870) returned 1 [0084.805] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2246170) returned 1 [0084.805] RegEnumKeyW (in: hKey=0x138, dwIndex=0x2, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="Intel") returned 0x0 [0084.805] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2246200 [0084.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0084.805] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b3c0 [0084.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x1f2b3c0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0084.805] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2c090 [0084.805] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b3c0) returned 1 [0084.805] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2c090) returned 1 [0084.805] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2246200) returned 1 [0084.805] RegEnumKeyW (in: hKey=0x138, dwIndex=0x3, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="Macromedia") returned 0x0 [0084.805] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2246170 [0084.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0084.805] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b3c0 [0084.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x1f2b3c0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0084.806] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2bcd0 [0084.806] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b3c0) returned 1 [0084.806] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2bcd0) returned 1 [0084.806] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2246170) returned 1 [0084.806] RegEnumKeyW (in: hKey=0x138, dwIndex=0x4, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="Microsoft") returned 0x0 [0084.806] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2245a20 [0084.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0084.806] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2c090 [0084.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x1f2c090, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0084.808] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2bb40 [0084.808] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2c090) returned 1 [0084.808] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2bb40) returned 1 [0084.808] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2245a20) returned 1 [0084.808] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft", ulOptions=0x0, samDesired=0x20009, phkResult=0x14efc0 | out: phkResult=0x14efc0*=0x13c) returned 0x0 [0084.808] RegCloseKey (hKey=0x138) returned 0x0 [0084.808] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x0, lpName=0x1f2aba0, cchName=0xa0 | out: lpName=".NETFramework") returned 0x0 [0084.808] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2246290 [0084.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0084.808] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b6e0 [0084.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x1f2b6e0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0084.809] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b870 [0084.809] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b6e0) returned 1 [0084.809] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b870) returned 1 [0084.809] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2246290) returned 1 [0084.809] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="AccountsControl") returned 0x0 [0084.809] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2246170 [0084.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0084.809] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b550 [0084.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x1f2b550, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0084.809] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2bd20 [0084.809] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b550) returned 1 [0084.809] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2bd20) returned 1 [0084.809] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2246170) returned 1 [0084.809] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="Active Setup") returned 0x0 [0084.809] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2245a20 [0084.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0084.810] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2bb40 [0084.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x1f2bb40, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0084.810] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b870 [0084.810] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2bb40) returned 1 [0084.810] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b870) returned 1 [0084.810] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2245a20) returned 1 [0084.810] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="ActiveSync") returned 0x0 [0084.810] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2245750 [0084.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0084.810] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b460 [0084.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x1f2b460, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0084.810] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b870 [0084.810] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b460) returned 1 [0084.810] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b870) returned 1 [0084.810] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2245750) returned 1 [0084.810] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="ADs") returned 0x0 [0084.810] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2245fc0 [0084.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0084.810] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2bb40 [0084.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x1f2bb40, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0084.811] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2c090 [0084.811] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2bb40) returned 1 [0084.811] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2c090) returned 1 [0084.811] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2245fc0) returned 1 [0084.811] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="Advanced INF Setup") returned 0x0 [0084.811] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2245ea0 [0084.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0084.811] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2bb90 [0084.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x1f2bb90, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0084.811] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2bb40 [0084.811] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2bb90) returned 1 [0084.811] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2bb40) returned 1 [0084.811] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2245ea0) returned 1 [0084.811] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="ALG") returned 0x0 [0084.811] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2246440 [0084.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0084.811] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2c090 [0084.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x1f2c090, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0084.812] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b910 [0084.812] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2c090) returned 1 [0084.812] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b910) returned 1 [0084.812] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2246440) returned 1 [0084.812] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="AllUserInstallAgent") returned 0x0 [0084.812] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x22465f0 [0084.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0084.812] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b910 [0084.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x1f2b910, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0084.812] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2c090 [0084.812] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b910) returned 1 [0084.812] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2c090) returned 1 [0084.812] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x22465f0) returned 1 [0084.812] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="AMSI") returned 0x0 [0084.812] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2245d80 [0084.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0084.812] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b910 [0084.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x1f2b910, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0084.812] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b190 [0084.812] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b910) returned 1 [0084.812] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b190) returned 1 [0084.813] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2245d80) returned 1 [0084.813] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="Analog") returned 0x0 [0084.813] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2245ea0 [0084.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0084.813] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2c090 [0084.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x1f2c090, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0084.813] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b550 [0084.813] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2c090) returned 1 [0084.813] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b550) returned 1 [0084.813] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2245ea0) returned 1 [0084.813] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="AppServiceProtocols") returned 0x0 [0084.813] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2245d80 [0084.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0084.813] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b870 [0084.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x1f2b870, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0084.814] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b550 [0084.814] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b870) returned 1 [0084.814] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b550) returned 1 [0084.814] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2245d80) returned 1 [0084.814] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xb, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="AppV") returned 0x0 [0084.814] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2245d80 [0084.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0084.814] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b690 [0084.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x1f2b690, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0084.814] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b6e0 [0084.814] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b690) returned 1 [0084.814] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b6e0) returned 1 [0084.814] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2245d80) returned 1 [0084.815] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xc, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="AppVISV") returned 0x0 [0084.815] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2245fc0 [0084.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0084.815] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b460 [0084.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x1f2b460, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0084.815] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2bbe0 [0084.815] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b460) returned 1 [0084.815] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2bbe0) returned 1 [0084.815] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2245fc0) returned 1 [0084.815] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xd, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="ASP.NET") returned 0x0 [0084.815] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x22457e0 [0084.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0084.815] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2c090 [0084.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x1f2c090, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0084.815] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b190 [0084.815] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2c090) returned 1 [0084.815] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b190) returned 1 [0084.815] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x22457e0) returned 1 [0084.815] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xe, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="Assistance") returned 0x0 [0084.815] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2246440 [0084.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0084.815] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2bbe0 [0084.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x1f2bbe0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0084.816] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b3c0 [0084.816] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2bbe0) returned 1 [0084.816] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b3c0) returned 1 [0084.816] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2246440) returned 1 [0084.816] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xf, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="AuthHost") returned 0x0 [0084.816] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2246290 [0084.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0084.816] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b320 [0084.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x1f2b320, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0084.816] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2bcd0 [0084.816] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b320) returned 1 [0084.816] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2bcd0) returned 1 [0084.816] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2246290) returned 1 [0084.816] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x10, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="BidInterface") returned 0x0 [0084.816] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2246440 [0084.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0084.817] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b550 [0084.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x1f2b550, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0084.817] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b870 [0084.817] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b550) returned 1 [0084.817] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b870) returned 1 [0084.817] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2246440) returned 1 [0084.817] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x11, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0084.817] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2245a20 [0084.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0084.817] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b3c0 [0084.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x1f2b3c0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0084.817] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b320 [0084.817] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b3c0) returned 1 [0084.817] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b320) returned 1 [0084.817] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2245a20) returned 1 [0084.817] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x12, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="Cellular") returned 0x0 [0084.817] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2246170 [0084.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0084.817] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b910 [0084.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x1f2b910, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0084.817] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2bb40 [0084.817] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b910) returned 1 [0084.818] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2bb40) returned 1 [0084.818] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2246170) returned 1 [0084.818] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x13, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="Chkdsk") returned 0x0 [0084.818] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2246440 [0084.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0084.818] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b870 [0084.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x1f2b870, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0084.818] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b320 [0084.818] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b870) returned 1 [0084.818] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b320) returned 1 [0084.818] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2246440) returned 1 [0084.818] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x14, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="ClipboardServer") returned 0x0 [0084.818] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2246170 [0084.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0084.818] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b910 [0084.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x1f2b910, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0084.819] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2c090 [0084.819] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b910) returned 1 [0084.819] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2c090) returned 1 [0084.819] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2246170) returned 1 [0084.819] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x15, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="COM3") returned 0x0 [0084.819] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2246170 [0084.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0084.819] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b320 [0084.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x1f2b320, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0084.819] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2bb40 [0084.819] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b320) returned 1 [0084.819] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2bb40) returned 1 [0084.819] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2246170) returned 1 [0084.819] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x16, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="Command Processor") returned 0x0 [0084.819] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2246200 [0084.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0084.819] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b320 [0084.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x1f2b320, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0084.819] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b230 [0084.819] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b320) returned 1 [0084.819] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b230) returned 1 [0084.820] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2246200) returned 1 [0084.820] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x17, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="CommsAPHost") returned 0x0 [0084.820] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2245a20 [0084.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0084.820] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2be10 [0084.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x1f2be10, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0084.820] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2c090 [0084.820] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2be10) returned 1 [0084.820] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2c090) returned 1 [0084.820] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2245a20) returned 1 [0084.820] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x18, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="Composition") returned 0x0 [0084.820] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2245ea0 [0084.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0084.820] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b410 [0084.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x1f2b410, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0084.820] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b320 [0084.821] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b410) returned 1 [0084.821] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b320) returned 1 [0084.821] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2245ea0) returned 1 [0084.821] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x19, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="Cryptography") returned 0x0 [0084.821] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2246290 [0084.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0084.821] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2bb40 [0084.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x1f2bb40, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0084.821] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b410 [0084.821] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2bb40) returned 1 [0084.821] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b410) returned 1 [0084.821] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2246290) returned 1 [0084.821] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1a, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="CTF") returned 0x0 [0084.821] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x22465f0 [0084.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0084.821] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2c090 [0084.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x1f2c090, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0084.822] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b3c0 [0084.822] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2c090) returned 1 [0084.822] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b3c0) returned 1 [0084.822] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x22465f0) returned 1 [0084.822] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1b, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="DataAccess") returned 0x0 [0084.822] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2245d80 [0084.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0084.822] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2c090 [0084.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x1f2c090, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0084.822] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b190 [0084.822] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2c090) returned 1 [0084.822] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b190) returned 1 [0084.822] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2245d80) returned 1 [0084.822] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1c, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="DataCollection") returned 0x0 [0084.822] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2245b40 [0084.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0084.822] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2bb40 [0084.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x1f2bb40, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0084.822] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b690 [0084.822] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2bb40) returned 1 [0084.823] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b690) returned 1 [0084.823] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2245b40) returned 1 [0084.823] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1d, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="DataSharing") returned 0x0 [0084.823] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2245d80 [0084.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0084.823] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2bb40 [0084.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x1f2bb40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0084.823] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2bb90 [0084.823] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2bb40) returned 1 [0084.823] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2bb90) returned 1 [0084.823] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2245d80) returned 1 [0084.823] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1e, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="DDDS") returned 0x0 [0084.823] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2245b40 [0084.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0084.823] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b690 [0084.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x1f2b690, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0084.823] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b320 [0084.823] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b690) returned 1 [0084.823] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b320) returned 1 [0084.823] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2245b40) returned 1 [0084.823] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1f, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="DevDiv") returned 0x0 [0084.824] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2245750 [0084.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0084.824] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2bb40 [0084.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x1f2bb40, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0084.824] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2c090 [0084.824] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2bb40) returned 1 [0084.824] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2c090) returned 1 [0084.824] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2245750) returned 1 [0084.824] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x20, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="Device Association Framework") returned 0x0 [0084.824] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2246170 [0084.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0084.824] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2bb40 [0084.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x1f2bb40, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0084.824] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b690 [0084.825] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2bb40) returned 1 [0084.825] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b690) returned 1 [0084.825] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2246170) returned 1 [0084.825] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x21, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="Dfrg") returned 0x0 [0084.825] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2245d80 [0084.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0084.825] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2c090 [0084.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x1f2c090, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0084.825] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b870 [0084.825] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2c090) returned 1 [0084.825] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b870) returned 1 [0084.825] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2245d80) returned 1 [0084.825] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x22, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="DFS") returned 0x0 [0084.825] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2245d80 [0084.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0084.825] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2be10 [0084.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x1f2be10, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0084.825] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b550 [0084.825] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2be10) returned 1 [0084.826] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b550) returned 1 [0084.826] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2245d80) returned 1 [0084.826] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x23, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="DiagnosticLogCSP") returned 0x0 [0084.826] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2246440 [0084.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0084.826] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2c090 [0084.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x1f2c090, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0084.826] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b190 [0084.826] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2c090) returned 1 [0084.826] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b190) returned 1 [0084.826] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2246440) returned 1 [0084.826] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x24, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="DirectDraw") returned 0x0 [0084.826] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2245b40 [0084.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0084.827] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2bb40 [0084.827] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x1f2bb40, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0084.827] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2c090 [0084.827] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2bb40) returned 1 [0084.827] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2c090) returned 1 [0084.827] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2245b40) returned 1 [0084.827] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x25, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="DirectInput") returned 0x0 [0084.827] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2245fc0 [0084.827] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0084.827] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2bcd0 [0084.827] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x1f2bcd0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0084.827] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2bb40 [0084.828] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2bcd0) returned 1 [0084.828] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2bb40) returned 1 [0084.828] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2245fc0) returned 1 [0084.828] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x26, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="DirectMusic") returned 0x0 [0084.828] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2245ea0 [0084.828] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0084.828] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b320 [0084.828] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x1f2b320, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0084.828] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b690 [0084.828] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b320) returned 1 [0084.828] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b690) returned 1 [0084.828] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2245ea0) returned 1 [0084.828] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x27, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="DirectPlay8") returned 0x0 [0084.828] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2245fc0 [0084.828] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0084.829] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b870 [0084.829] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x1f2b870, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0084.829] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2c090 [0084.829] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b870) returned 1 [0084.829] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2c090) returned 1 [0084.829] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2245fc0) returned 1 [0084.829] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x28, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="DirectPlayNATHelp") returned 0x0 [0084.829] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2245750 [0084.829] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0084.829] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b4b0 [0084.829] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x1f2b4b0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0084.829] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2bb40 [0084.829] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b4b0) returned 1 [0084.829] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2bb40) returned 1 [0084.829] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2245750) returned 1 [0084.829] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x29, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="DirectShow") returned 0x0 [0084.829] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2245d80 [0084.829] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0084.829] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2bb40 [0084.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x1f2bb40, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0084.830] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b5a0 [0084.830] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2bb40) returned 1 [0084.830] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b5a0) returned 1 [0084.830] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2245d80) returned 1 [0084.830] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2a, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="DirectX") returned 0x0 [0084.830] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2245fc0 [0084.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0084.830] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b870 [0084.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x1f2b870, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0084.830] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2bb40 [0084.830] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b870) returned 1 [0084.830] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2bb40) returned 1 [0084.830] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2245fc0) returned 1 [0084.830] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2b, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="Driver Signing") returned 0x0 [0084.830] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2245a20 [0084.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0084.830] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2c090 [0084.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x1f2c090, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0084.830] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b320 [0084.831] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2c090) returned 1 [0084.831] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b320) returned 1 [0084.831] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2245a20) returned 1 [0084.831] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2c, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="DRM") returned 0x0 [0084.831] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2245fc0 [0084.831] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0084.831] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b870 [0084.831] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x1f2b870, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0084.831] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2c090 [0084.831] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b870) returned 1 [0084.831] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2c090) returned 1 [0084.831] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2245fc0) returned 1 [0084.831] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2d, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="DVR") returned 0x0 [0084.831] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2245750 [0084.831] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0084.831] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b550 [0084.831] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x1f2b550, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0084.831] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2bb40 [0084.831] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b550) returned 1 [0084.831] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2bb40) returned 1 [0084.831] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2245750) returned 1 [0084.832] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2e, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="DXP") returned 0x0 [0084.832] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2246440 [0084.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0084.832] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2bd70 [0084.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x1f2bd70, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0084.832] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2bb40 [0084.832] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2bd70) returned 1 [0084.832] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2bb40) returned 1 [0084.832] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2246440) returned 1 [0084.833] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2f, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="EAPSIMMethods") returned 0x0 [0084.833] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2245d80 [0084.833] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0084.833] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b1e0 [0084.833] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x1f2b1e0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0084.833] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b4b0 [0084.833] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b1e0) returned 1 [0084.833] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b4b0) returned 1 [0084.833] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2245d80) returned 1 [0084.833] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x30, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="Enrollment") returned 0x0 [0084.833] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2245a20 [0084.834] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0084.834] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b230 [0084.834] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x1f2b230, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0084.834] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b230) returned 1 [0084.834] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b870) returned 1 [0084.834] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2245a20) returned 1 [0084.834] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x31, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="Enrollments") returned 0x0 [0084.834] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0084.834] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x1f2b190, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0084.834] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b190) returned 1 [0084.834] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2c090) returned 1 [0084.834] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2245d80) returned 1 [0084.834] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x32, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="EnterpriseCertificates") returned 0x0 [0084.834] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0084.834] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x1f2b320, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0084.835] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b320) returned 1 [0084.835] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2c090) returned 1 [0084.835] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2245fc0) returned 1 [0084.835] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x33, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="EnterpriseResourceManager") returned 0x0 [0084.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0084.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x1f2b230, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0084.835] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b230) returned 1 [0084.835] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2be10) returned 1 [0084.835] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2245a20) returned 1 [0084.835] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x34, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="EventSystem") returned 0x0 [0084.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0084.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x1f2bb40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0084.835] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2bb40) returned 1 [0084.835] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b6e0) returned 1 [0084.835] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2245a20) returned 1 [0084.835] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x35, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="F12") returned 0x0 [0084.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0084.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x1f2b4b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0084.836] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b4b0) returned 1 [0084.836] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b690) returned 1 [0084.836] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2245d80) returned 1 [0084.836] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x36, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="FamilyStore") returned 0x0 [0084.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0084.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x1f2bb40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0084.836] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2bb40) returned 1 [0084.836] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b320) returned 1 [0084.836] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x22465f0) returned 1 [0084.836] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x37, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="Fax") returned 0x0 [0084.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0084.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x1f2b320, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0084.837] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b320) returned 1 [0084.837] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b190) returned 1 [0084.837] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2245d80) returned 1 [0084.837] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x38, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="FaxServer") returned 0x0 [0084.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0084.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x1f2bb40, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0084.837] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2bb40) returned 1 [0084.837] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b410) returned 1 [0084.837] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2246170) returned 1 [0084.837] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x39, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="Feeds") returned 0x0 [0084.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0084.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x1f2b870, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0084.837] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b870) returned 1 [0084.837] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2bbe0) returned 1 [0084.837] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2246440) returned 1 [0084.837] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3a, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="FilePicker") returned 0x0 [0084.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0084.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x1f2b320, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0084.838] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3b, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="FilterDS") returned 0x0 [0084.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0084.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x1f2b550, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0084.838] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3c, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="FTH") returned 0x0 [0084.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0084.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x1f2c090, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0084.838] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3d, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="Function Discovery") returned 0x0 [0084.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0084.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x1f2b870, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0084.839] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3e, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="Fusion") returned 0x0 [0084.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0084.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x1f2bcd0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0084.839] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3f, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="GameOverlay") returned 0x0 [0084.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0084.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x1f2b690, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0084.839] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x40, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="HTMLHelp") returned 0x0 [0084.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0084.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x1f2bb40, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0084.839] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x41, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="IdentityCRL") returned 0x0 [0084.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0084.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x1f2b870, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0084.840] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x42, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="IdentityStore") returned 0x0 [0084.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0084.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x1f2bb40, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0084.840] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x43, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="IHDS") returned 0x0 [0084.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0084.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x1f2bb40, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0084.840] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x44, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="IMAPI") returned 0x0 [0084.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0084.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x1f2b190, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0084.840] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x45, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="IME") returned 0x0 [0084.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0084.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x1f2c090, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0084.841] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x46, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="IMEJP") returned 0x0 [0084.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0084.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x1f2b910, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0084.841] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x47, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="IMEKR") returned 0x0 [0084.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0084.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x1f2b320, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0084.841] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x48, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="IMETC") returned 0x0 [0084.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0084.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x1f2b550, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0084.841] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x49, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="InProcLogger") returned 0x0 [0084.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0084.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x1f2c090, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0084.928] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4a, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="Input") returned 0x0 [0084.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0084.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x1f2b410, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0084.928] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4b, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="InputMethod") returned 0x0 [0084.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0084.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x1f2b190, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0084.928] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4c, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="Internet Account Manager") returned 0x0 [0084.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0084.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x1f2bd20, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0084.928] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4d, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="Internet Domains") returned 0x0 [0084.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0084.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x1f2c090, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0084.929] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4e, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="Internet Explorer") returned 0x0 [0084.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0084.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x1f2c090, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0084.929] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4f, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="IsoBurn") returned 0x0 [0084.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0084.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x1f2c090, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0084.929] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x50, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="MdmCommon") returned 0x0 [0084.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0084.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x1f2bb40, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0084.929] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x51, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="MediaEngine") returned 0x0 [0084.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0084.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x1f2bcd0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0084.930] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x52, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="MediaPlayer") returned 0x0 [0084.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0084.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x1f2bcd0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0084.930] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x53, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="MemoryDiagnostic") returned 0x0 [0084.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0084.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x1f2bb40, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0084.930] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x54, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="MessengerService") returned 0x0 [0084.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0084.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x1f2b3c0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0084.930] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x55, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0084.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0084.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x1f2bd20, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0084.931] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x56, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="MMC") returned 0x0 [0084.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0084.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x1f2bbe0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0084.931] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x57, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="Mobile") returned 0x0 [0084.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0084.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x1f2b320, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0084.931] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x58, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="MSBuild") returned 0x0 [0084.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0084.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x1f2b1e0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0084.931] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x59, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="MSDE") returned 0x0 [0084.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0084.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x1f2bb40, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0084.932] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5a, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="MSDRM") returned 0x0 [0084.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0084.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x1f2bb40, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0084.932] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5b, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="MSDTC") returned 0x0 [0084.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0084.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x1f2c090, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0084.932] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5c, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="MSF") returned 0x0 [0084.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0084.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x1f2c090, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0084.933] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5d, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="MSLicensing") returned 0x0 [0084.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0084.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x1f2b690, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0084.933] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5e, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="MSMQ") returned 0x0 [0084.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0084.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x1f2b870, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0084.933] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5f, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="MSN Apps") returned 0x0 [0084.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0084.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x1f2b870, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0084.933] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x60, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="MTF") returned 0x0 [0084.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0084.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x1f2b870, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0084.933] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x61, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="Multimedia") returned 0x0 [0084.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0084.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x1f2bb40, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0084.934] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x62, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="Multivariant") returned 0x0 [0084.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0084.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x1f2b320, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0084.934] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x63, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="NET Framework Setup") returned 0x0 [0084.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0084.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x1f2c090, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0084.934] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x64, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="NetSh") returned 0x0 [0084.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0084.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x1f2bd70, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0084.934] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x65, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="Network") returned 0x0 [0084.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0084.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x1f2c090, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0084.934] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x66, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="Non-Driver Signing") returned 0x0 [0084.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0084.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x1f2b4b0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0084.934] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x67, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="Notepad") returned 0x0 [0084.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0084.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x1f2bc30, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0084.935] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x68, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="ODBC") returned 0x0 [0084.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0084.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x1f2be10, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0084.935] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x69, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="OEM") returned 0x0 [0084.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0084.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x1f2bb90, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0084.935] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6a, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="Office") returned 0x0 [0084.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0084.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x1f2bb40, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0084.935] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6b, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="Ole") returned 0x0 [0084.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0084.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x1f2bcd0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0084.936] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6c, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="OnlineProviders") returned 0x0 [0084.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0084.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x1f2b320, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0084.936] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6d, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="Outlook Express") returned 0x0 [0084.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0084.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x1f2bb40, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0084.936] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6e, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="Palm") returned 0x0 [0084.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0084.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x1f2bd20, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0084.936] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6f, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="Phone") returned 0x0 [0084.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0084.937] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x1f2c090, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0084.937] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x70, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="Photos") returned 0x0 [0084.937] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0084.938] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x71, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="PIM") returned 0x0 [0084.938] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x72, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="PLA") returned 0x0 [0084.938] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x73, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="PointOfService") returned 0x0 [0084.938] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x74, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="Policies") returned 0x0 [0084.938] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x75, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="PolicyManager") returned 0x0 [0084.938] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x76, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="Poom") returned 0x0 [0084.938] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x77, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="PowerShell") returned 0x0 [0084.939] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x78, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="Print") returned 0x0 [0084.939] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x79, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="Provisioning") returned 0x0 [0084.939] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7a, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="PushRouter") returned 0x0 [0084.939] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7b, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="RADAR") returned 0x0 [0084.940] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7c, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="Ras") returned 0x0 [0084.940] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7d, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="RcsPresence") returned 0x0 [0084.940] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7e, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="Reliability Analysis") returned 0x0 [0084.940] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7f, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="RemovalTools") returned 0x0 [0084.940] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x80, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="RendezvousApps") returned 0x0 [0084.940] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x81, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="Router") returned 0x0 [0084.940] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x82, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="Rpc") returned 0x0 [0084.941] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x83, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="SchedulingAgent") returned 0x0 [0084.941] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x84, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="Security Center") returned 0x0 [0084.941] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x85, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="SecurityManager") returned 0x0 [0084.941] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x86, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="Sensors") returned 0x0 [0084.941] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x87, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="Shared Tools") returned 0x0 [0084.941] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x88, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="Shared Tools Location") returned 0x0 [0084.941] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x89, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="Shell") returned 0x0 [0084.941] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8a, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="SideShow") returned 0x0 [0084.941] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8b, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="Software") returned 0x0 [0084.941] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8c, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="Speech") returned 0x0 [0084.942] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8d, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="Speech_OneCore") returned 0x0 [0084.942] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8e, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="SQMClient") returned 0x0 [0084.942] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8f, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="Sync Framework") returned 0x0 [0084.942] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x90, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="Sysprep") returned 0x0 [0084.942] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x91, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="SystemCertificates") returned 0x0 [0084.942] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x92, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="SystemSettings") returned 0x0 [0084.942] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x93, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="TableTextService") returned 0x0 [0084.942] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x94, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="TabletTip") returned 0x0 [0084.942] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x95, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="Tcpip") returned 0x0 [0084.943] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x96, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="Terminal Server Client") returned 0x0 [0084.943] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x97, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="TermServLicensing") returned 0x0 [0084.943] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x98, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="TouchPrediction") returned 0x0 [0084.943] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x99, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="TPG") returned 0x0 [0084.943] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9a, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="Tpm") returned 0x0 [0084.943] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9b, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="Tracing") returned 0x0 [0084.943] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9c, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="Transaction Server") returned 0x0 [0084.943] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9d, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="TV System Services") returned 0x0 [0084.943] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9e, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="uDRM") returned 0x0 [0084.943] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9f, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="Unified Store") returned 0x0 [0084.944] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa0, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="Unistore") returned 0x0 [0084.944] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa1, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="UPnP Control Point") returned 0x0 [0084.944] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa2, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="UPnP Device Host") returned 0x0 [0084.944] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa3, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="UserData") returned 0x0 [0084.944] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa4, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="UserManager") returned 0x0 [0084.944] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa5, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="Virtual Machine") returned 0x0 [0084.944] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa6, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="VisualStudio") returned 0x0 [0084.944] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa7, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="WAB") returned 0x0 [0084.944] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa8, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="Wallet") returned 0x0 [0084.944] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa9, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="Wbem") returned 0x0 [0084.944] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xaa, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="WcmSvc") returned 0x0 [0084.945] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xab, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="WIMMount") returned 0x0 [0084.945] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xac, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="Windows") returned 0x0 [0084.945] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows", ulOptions=0x0, samDesired=0x20009, phkResult=0x14efc0 | out: phkResult=0x14efc0*=0x138) returned 0x0 [0084.945] RegCloseKey (hKey=0x13c) returned 0x0 [0084.945] RegEnumKeyW (in: hKey=0x138, dwIndex=0x0, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="ClickNote") returned 0x0 [0084.946] RegEnumKeyW (in: hKey=0x138, dwIndex=0x1, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="Configuration") returned 0x0 [0084.946] RegEnumKeyW (in: hKey=0x138, dwIndex=0x2, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="CurrentVersion") returned 0x0 [0084.946] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion", ulOptions=0x0, samDesired=0x20009, phkResult=0x14efc0 | out: phkResult=0x14efc0*=0x13c) returned 0x0 [0084.946] RegCloseKey (hKey=0x138) returned 0x0 [0084.946] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x0, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="AccountPicture") returned 0x0 [0084.946] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="ActionCenter") returned 0x0 [0084.947] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="AdvertisingInfo") returned 0x0 [0084.947] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="App Management") returned 0x0 [0084.947] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="App Paths") returned 0x0 [0084.947] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="AppHost") returned 0x0 [0084.947] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="Applets") returned 0x0 [0084.947] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="ApplicationFrame") returned 0x0 [0084.947] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="AppModel") returned 0x0 [0084.947] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="AppModelUnlock") returned 0x0 [0084.948] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="AppReadiness") returned 0x0 [0084.948] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xb, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="Appx") returned 0x0 [0084.948] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xc, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="Audio") returned 0x0 [0084.948] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xd, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="Authentication") returned 0x0 [0084.948] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xe, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="AutoRotation") returned 0x0 [0084.948] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xf, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="BackupAndRestoreSettings") returned 0x0 [0084.948] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x10, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="BitLocker") returned 0x0 [0084.948] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x11, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="BITS") returned 0x0 [0084.948] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x12, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="Casting") returned 0x0 [0084.949] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x13, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="Census") returned 0x0 [0084.949] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x14, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="ClosedCaptioning") returned 0x0 [0084.949] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x15, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="CloudExperienceHost") returned 0x0 [0084.949] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x16, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="Component Based Servicing") returned 0x0 [0084.949] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x17, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="ConnectedSearch") returned 0x0 [0084.949] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x18, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="Control Panel") returned 0x0 [0084.949] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x19, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="Controls Folder") returned 0x0 [0084.949] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1a, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="DateTime") returned 0x0 [0084.949] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1b, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="DeliveryOptimization") returned 0x0 [0084.949] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1c, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="Device Installer") returned 0x0 [0084.950] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1d, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="Device Metadata") returned 0x0 [0084.950] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1e, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="DeviceAccess") returned 0x0 [0084.950] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1f, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="DevicePicker") returned 0x0 [0084.950] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x20, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="DeviceSetup") returned 0x0 [0084.950] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x21, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="DevicesFlow") returned 0x0 [0084.950] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x22, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="Diagnostics") returned 0x0 [0084.950] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x23, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="DPX") returned 0x0 [0084.950] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x24, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="DriverSearching") returned 0x0 [0084.950] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x25, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="EventCollector") returned 0x0 [0084.950] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x26, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="EventForwarding") returned 0x0 [0084.950] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x27, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="Explorer") returned 0x0 [0084.951] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x28, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="Ext") returned 0x0 [0084.951] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x29, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="FileHistory") returned 0x0 [0084.951] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2a, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="FlightedFeatures") returned 0x0 [0084.951] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2b, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="FlightsInformation") returned 0x0 [0084.951] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2c, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="GameInstaller") returned 0x0 [0084.951] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2d, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="GameUX") returned 0x0 [0084.952] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2e, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="Group Policy") returned 0x0 [0084.952] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2f, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="HelpAndSupport") returned 0x0 [0084.952] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x30, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="Hints") returned 0x0 [0084.952] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x31, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="HomeGroup") returned 0x0 [0084.952] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x32, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="IME") returned 0x0 [0084.952] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x33, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="ImmersiveShell") returned 0x0 [0084.952] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x34, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="InkPresenter") returned 0x0 [0084.952] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x35, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="InstallAgent") returned 0x0 [0084.952] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x36, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="Installer") returned 0x0 [0084.952] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x37, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="Internet Settings") returned 0x0 [0084.952] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x38, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="LanguageComponentsInstaller") returned 0x0 [0084.952] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x39, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="Live") returned 0x0 [0084.953] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3a, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="Lock Screen") returned 0x0 [0084.953] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3b, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="Management Infrastructure") returned 0x0 [0084.953] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3c, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="Media Center") returned 0x0 [0084.953] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3d, lpName=0x1f2aba0, cchName=0xa0 | out: lpName="MMDevices") returned 0x0 [0084.954] RegEnumValueA (in: hKey=0x13c, dwIndex=0x0, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0084.955] RegEnumValueA (in: hKey=0x13c, dwIndex=0x1, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0084.955] RegEnumValueA (in: hKey=0x13c, dwIndex=0x2, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0084.955] RegEnumValueA (in: hKey=0x13c, dwIndex=0x3, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0084.955] RegEnumValueA (in: hKey=0x13c, dwIndex=0x4, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0084.955] RegEnumValueA (in: hKey=0x13c, dwIndex=0x5, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0084.955] RegEnumValueA (in: hKey=0x13c, dwIndex=0x6, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0084.955] RegEnumValueA (in: hKey=0x13c, dwIndex=0x7, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0084.956] RegEnumValueA (in: hKey=0x13c, dwIndex=0x8, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0084.956] RegEnumValueA (in: hKey=0x13c, dwIndex=0x9, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0084.956] RegEnumValueA (in: hKey=0x13c, dwIndex=0xa, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0084.956] RegEnumValueA (in: hKey=0x13c, dwIndex=0xb, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0084.956] RegEnumValueA (in: hKey=0x13c, dwIndex=0xc, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0084.956] RegEnumValueA (in: hKey=0x13c, dwIndex=0xd, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0084.956] RegEnumValueA (in: hKey=0x13c, dwIndex=0xe, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0084.956] RegEnumValueA (in: hKey=0x13c, dwIndex=0xf, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0084.956] RegEnumValueA (in: hKey=0x13c, dwIndex=0x10, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0084.957] RegEnumValueA (in: hKey=0x13c, dwIndex=0x11, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0084.957] RegQueryValueExA (in: hKey=0x13c, lpValueName="EnableLUA", lpReserved=0x0, lpType=0x14eff0, lpData=0x0, lpcbData=0x14eff4*=0x0 | out: lpType=0x14eff0*=0x4, lpData=0x0, lpcbData=0x14eff4*=0x4) returned 0x0 [0084.957] RegQueryValueExA (in: hKey=0x13c, lpValueName="EnableLUA", lpReserved=0x0, lpType=0x14eff0, lpData=0x1f2b550, lpcbData=0x14eff4*=0x4 | out: lpType=0x14eff0*=0x4, lpData=0x1f2b550*=0x1, lpcbData=0x14eff4*=0x4) returned 0x0 [0084.957] RegEnumValueA (in: hKey=0x13c, dwIndex=0x0, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0084.957] RegEnumValueA (in: hKey=0x13c, dwIndex=0x1, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0084.957] RegEnumValueA (in: hKey=0x13c, dwIndex=0x2, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0084.957] RegEnumValueA (in: hKey=0x13c, dwIndex=0x3, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0084.958] RegEnumValueA (in: hKey=0x13c, dwIndex=0x4, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0084.958] RegEnumValueA (in: hKey=0x13c, dwIndex=0x5, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0084.958] RegEnumValueA (in: hKey=0x13c, dwIndex=0x6, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0084.958] RegEnumValueA (in: hKey=0x13c, dwIndex=0x7, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0084.958] RegEnumValueA (in: hKey=0x13c, dwIndex=0x8, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0084.958] RegEnumValueA (in: hKey=0x13c, dwIndex=0x9, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0084.958] RegEnumValueA (in: hKey=0x13c, dwIndex=0xa, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0084.958] RegEnumValueA (in: hKey=0x13c, dwIndex=0xb, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0084.959] RegEnumValueA (in: hKey=0x13c, dwIndex=0xc, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0084.959] RegEnumValueA (in: hKey=0x13c, dwIndex=0xd, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0084.959] RegEnumValueA (in: hKey=0x13c, dwIndex=0xe, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0084.959] RegEnumValueA (in: hKey=0x13c, dwIndex=0xf, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0084.959] RegEnumValueA (in: hKey=0x13c, dwIndex=0x10, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0084.959] RegEnumValueA (in: hKey=0x13c, dwIndex=0x11, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0084.959] RegQueryValueExA (in: hKey=0x13c, lpValueName="ConsentPromptBehaviorAdmin", lpReserved=0x0, lpType=0x14eff0, lpData=0x0, lpcbData=0x14eff4*=0x0 | out: lpType=0x14eff0*=0x4, lpData=0x0, lpcbData=0x14eff4*=0x4) returned 0x0 [0084.959] RegQueryValueExA (in: hKey=0x13c, lpValueName="ConsentPromptBehaviorAdmin", lpReserved=0x0, lpType=0x14eff0, lpData=0x1f2be10, lpcbData=0x14eff4*=0x4 | out: lpType=0x14eff0*=0x4, lpData=0x1f2be10*=0x5, lpcbData=0x14eff4*=0x4) returned 0x0 [0084.959] RegEnumValueA (in: hKey=0x13c, dwIndex=0x0, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0084.959] RegEnumValueA (in: hKey=0x13c, dwIndex=0x1, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0084.960] RegEnumValueA (in: hKey=0x13c, dwIndex=0x2, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0084.960] RegEnumValueA (in: hKey=0x13c, dwIndex=0x3, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0084.960] RegEnumValueA (in: hKey=0x13c, dwIndex=0x4, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0084.960] RegEnumValueA (in: hKey=0x13c, dwIndex=0x5, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0084.960] RegEnumValueA (in: hKey=0x13c, dwIndex=0x6, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0084.960] RegEnumValueA (in: hKey=0x13c, dwIndex=0x7, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0084.960] RegEnumValueA (in: hKey=0x13c, dwIndex=0x8, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0084.960] RegEnumValueA (in: hKey=0x13c, dwIndex=0x9, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0084.960] RegEnumValueA (in: hKey=0x13c, dwIndex=0xa, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0084.960] RegEnumValueA (in: hKey=0x13c, dwIndex=0xb, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0084.961] RegEnumValueA (in: hKey=0x13c, dwIndex=0xc, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0084.961] RegEnumValueA (in: hKey=0x13c, dwIndex=0xd, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0084.961] RegEnumValueA (in: hKey=0x13c, dwIndex=0xe, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0084.961] RegEnumValueA (in: hKey=0x13c, dwIndex=0xf, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0084.961] RegEnumValueA (in: hKey=0x13c, dwIndex=0x10, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0084.961] RegEnumValueA (in: hKey=0x13c, dwIndex=0x11, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0084.961] RegQueryValueExA (in: hKey=0x13c, lpValueName="PromptOnSecureDesktop", lpReserved=0x0, lpType=0x14eff0, lpData=0x0, lpcbData=0x14eff4*=0x0 | out: lpType=0x14eff0*=0x4, lpData=0x0, lpcbData=0x14eff4*=0x4) returned 0x0 [0084.961] RegQueryValueExA (in: hKey=0x13c, lpValueName="PromptOnSecureDesktop", lpReserved=0x0, lpType=0x14eff0, lpData=0x1f2b4b0, lpcbData=0x14eff4*=0x4 | out: lpType=0x14eff0*=0x4, lpData=0x1f2b4b0*=0x1, lpcbData=0x14eff4*=0x4) returned 0x0 [0084.961] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14f060 | out: TokenHandle=0x14f060*=0x13c) returned 1 [0084.961] GetTokenInformation (in: TokenHandle=0x13c, TokenInformationClass=0x14, TokenInformation=0x14f068, TokenInformationLength=0x4, ReturnLength=0x14f06c | out: TokenInformation=0x14f068, ReturnLength=0x14f06c) returned 1 [0084.961] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14f060 | out: TokenHandle=0x14f060*=0x138) returned 1 [0084.961] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14efe0 | out: lpdwFlags=0x14efe0) returned 1 [0084.962] GetTokenInformation (in: TokenHandle=0x138, TokenInformationClass=0x19, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x14f058 | out: TokenInformation=0x0, ReturnLength=0x14f058) returned 0 [0084.962] GetSidSubAuthorityCount (pSid=0x1f2bb50*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x3000)) returned 0x1f2bb51 [0084.962] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x308) returned 0x1f2c560 [0084.962] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b870 [0084.962] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2bb90 [0084.962] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b5a0 [0084.962] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2bbe0 [0084.962] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b910 [0084.962] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2bc30 [0084.962] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b460 [0084.963] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2c090 [0084.963] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b320 [0084.963] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2bcd0 [0084.963] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2bd20 [0084.963] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b190 [0084.963] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b1e0 [0084.963] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b690 [0084.963] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2bd70 [0084.963] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b230 [0085.053] GetSidSubAuthority (pSid=0x1f2bb50*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x3000), nSubAuthority=0x0) returned 0x1f2bb58 [0085.053] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2bb40) returned 1 [0085.053] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14efb0 | out: lpdwFlags=0x14efb0) returned 1 [0085.053] NtClose (Handle=0x138) returned 0x0 [0085.053] GetSystemInfo (in: lpSystemInfo=0x14f280 | out: lpSystemInfo=0x14f280*(dwOemId=0x9, wProcessorArchitecture=0x9, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffffffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x21d8, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5507)) [0085.053] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x100) returned 0x22452c0 [0085.053] GetUserNameW (in: lpBuffer=0x22452c0, pcbBuffer=0x14f310 | out: lpBuffer="RDhJ0CNFevzX", pcbBuffer=0x14f310) returned 1 [0085.070] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x22452c0) returned 1 [0085.070] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x22457e0 [0085.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0085.070] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b3c0 [0085.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x1f2b3c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0085.070] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b410 [0085.070] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b3c0) returned 1 [0085.070] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x22457e0) returned 1 [0085.070] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b410) returned 1 [0085.070] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2bdc0 [0085.070] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0085.070] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2246170 [0085.070] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x280) returned 0x1f2c870 [0085.070] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x1f2c870, cchName=0xa0 | out: lpName="BCD00000000") returned 0x0 [0085.070] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2246200 [0085.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0085.071] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2be10 [0085.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x1f2be10, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0085.071] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b6e0 [0085.071] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2be10) returned 1 [0085.071] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b6e0) returned 1 [0085.071] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2246200) returned 1 [0085.071] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x1f2c870, cchName=0xa0 | out: lpName="DRIVERS") returned 0x0 [0085.071] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2245fc0 [0085.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drivers", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0085.071] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2be10 [0085.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drivers", cchWideChar=7, lpMultiByteStr=0x1f2be10, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drivers", lpUsedDefaultChar=0x0) returned 7 [0085.071] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b3c0 [0085.071] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2be10) returned 1 [0085.071] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b3c0) returned 1 [0085.072] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2245fc0) returned 1 [0085.072] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x1f2c870, cchName=0xa0 | out: lpName="HARDWARE") returned 0x0 [0085.072] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2246200 [0085.072] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0085.072] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b3c0 [0085.072] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x1f2b3c0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0085.072] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2bb40 [0085.072] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b3c0) returned 1 [0085.072] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2bb40) returned 1 [0085.072] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2246200) returned 1 [0085.073] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x1f2c870, cchName=0xa0 | out: lpName="SAM") returned 0x0 [0085.073] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2245d80 [0085.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0085.073] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b3c0 [0085.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x1f2b3c0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0085.073] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b410 [0085.073] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b3c0) returned 1 [0085.073] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b410) returned 1 [0085.073] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2245d80) returned 1 [0085.073] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x1f2c870, cchName=0xa0 | out: lpName="SECURITY") returned 0x0 [0085.073] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x22465f0 [0085.074] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0085.074] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2bb40 [0085.074] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x1f2bb40, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0085.074] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2be10 [0085.074] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2bb40) returned 1 [0085.074] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2be10) returned 1 [0085.074] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x22465f0) returned 1 [0085.074] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x5, lpName=0x1f2c870, cchName=0xa0 | out: lpName="SOFTWARE") returned 0x0 [0085.074] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x22465f0 [0085.074] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0085.074] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b4b0 [0085.074] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x1f2b4b0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0085.075] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2bb40 [0085.075] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b4b0) returned 1 [0085.075] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2bb40) returned 1 [0085.075] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x22465f0) returned 1 [0085.075] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20009, phkResult=0x14f2b0 | out: phkResult=0x14f2b0*=0x164) returned 0x0 [0085.075] RegEnumKeyW (in: hKey=0x164, dwIndex=0x0, lpName=0x1f2c870, cchName=0xa0 | out: lpName="Classes") returned 0x0 [0085.075] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2245a20 [0085.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0085.075] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2bb40 [0085.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x1f2bb40, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0085.075] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2be10 [0085.075] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2bb40) returned 1 [0085.075] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2be10) returned 1 [0085.075] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2245a20) returned 1 [0085.075] RegEnumKeyW (in: hKey=0x164, dwIndex=0x1, lpName=0x1f2c870, cchName=0xa0 | out: lpName="Clients") returned 0x0 [0085.075] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2246200 [0085.076] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0085.076] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b3c0 [0085.076] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x1f2b3c0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0085.076] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b410 [0085.076] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b3c0) returned 1 [0085.076] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b410) returned 1 [0085.076] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2246200) returned 1 [0085.076] RegEnumKeyW (in: hKey=0x164, dwIndex=0x2, lpName=0x1f2c870, cchName=0xa0 | out: lpName="Intel") returned 0x0 [0085.076] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2245c60 [0085.076] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0085.076] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b6e0 [0085.076] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x1f2b6e0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0085.076] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2be10 [0085.077] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b6e0) returned 1 [0085.077] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2be10) returned 1 [0085.077] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2245c60) returned 1 [0085.077] RegEnumKeyW (in: hKey=0x164, dwIndex=0x3, lpName=0x1f2c870, cchName=0xa0 | out: lpName="Macromedia") returned 0x0 [0085.077] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2246200 [0085.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0085.077] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b3c0 [0085.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x1f2b3c0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0085.077] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b550 [0085.077] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b3c0) returned 1 [0085.077] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b550) returned 1 [0085.077] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2246200) returned 1 [0085.077] RegEnumKeyW (in: hKey=0x164, dwIndex=0x4, lpName=0x1f2c870, cchName=0xa0 | out: lpName="Microsoft") returned 0x0 [0085.077] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2246200 [0085.078] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0085.078] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b3c0 [0085.078] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x1f2b3c0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0085.078] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2bb40 [0085.078] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b3c0) returned 1 [0085.078] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2bb40) returned 1 [0085.078] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2246200) returned 1 [0085.078] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft", ulOptions=0x0, samDesired=0x20009, phkResult=0x14f2b0 | out: phkResult=0x14f2b0*=0x168) returned 0x0 [0085.078] RegCloseKey (hKey=0x164) returned 0x0 [0085.078] RegEnumKeyW (in: hKey=0x168, dwIndex=0x0, lpName=0x1f2c870, cchName=0xa0 | out: lpName=".NETFramework") returned 0x0 [0085.078] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2245a20 [0085.078] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0085.078] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b3c0 [0085.078] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x1f2b3c0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0085.078] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2be10 [0085.078] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b3c0) returned 1 [0085.078] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2be10) returned 1 [0085.079] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2245a20) returned 1 [0085.079] RegEnumKeyW (in: hKey=0x168, dwIndex=0x1, lpName=0x1f2c870, cchName=0xa0 | out: lpName="AccountsControl") returned 0x0 [0085.079] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2246200 [0085.079] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0085.079] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b3c0 [0085.079] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x1f2b3c0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0085.079] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2bb40 [0085.079] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b3c0) returned 1 [0085.079] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2bb40) returned 1 [0085.079] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2246200) returned 1 [0085.079] RegEnumKeyW (in: hKey=0x168, dwIndex=0x2, lpName=0x1f2c870, cchName=0xa0 | out: lpName="Active Setup") returned 0x0 [0085.079] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2245c60 [0085.079] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0085.079] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b3c0 [0085.079] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x1f2b3c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0085.079] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b410 [0085.079] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b3c0) returned 1 [0085.080] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b410) returned 1 [0085.080] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2245c60) returned 1 [0085.080] RegEnumKeyW (in: hKey=0x168, dwIndex=0x3, lpName=0x1f2c870, cchName=0xa0 | out: lpName="ActiveSync") returned 0x0 [0085.080] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2245a20 [0085.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0085.080] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2be10 [0085.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x1f2be10, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0085.080] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b3c0 [0085.080] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2be10) returned 1 [0085.080] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b3c0) returned 1 [0085.080] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2245a20) returned 1 [0085.080] RegEnumKeyW (in: hKey=0x168, dwIndex=0x4, lpName=0x1f2c870, cchName=0xa0 | out: lpName="ADs") returned 0x0 [0085.080] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2246440 [0085.081] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0085.081] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b3c0 [0085.081] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x1f2b3c0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0085.081] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b410 [0085.081] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b3c0) returned 1 [0085.081] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b410) returned 1 [0085.081] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2246440) returned 1 [0085.081] RegEnumKeyW (in: hKey=0x168, dwIndex=0x5, lpName=0x1f2c870, cchName=0xa0 | out: lpName="Advanced INF Setup") returned 0x0 [0085.081] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2245c60 [0085.081] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0085.081] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b3c0 [0085.081] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x1f2b3c0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0085.081] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b6e0 [0085.081] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b3c0) returned 1 [0085.081] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b6e0) returned 1 [0085.081] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2245c60) returned 1 [0085.081] RegEnumKeyW (in: hKey=0x168, dwIndex=0x6, lpName=0x1f2c870, cchName=0xa0 | out: lpName="ALG") returned 0x0 [0085.081] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2246440 [0085.083] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0085.083] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2be10 [0085.083] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x1f2be10, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0085.083] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b6e0 [0085.083] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2be10) returned 1 [0085.083] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b6e0) returned 1 [0085.083] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2246440) returned 1 [0085.083] RegEnumKeyW (in: hKey=0x168, dwIndex=0x7, lpName=0x1f2c870, cchName=0xa0 | out: lpName="AllUserInstallAgent") returned 0x0 [0085.083] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2246200 [0085.083] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0085.083] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b6e0 [0085.083] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x1f2b6e0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0085.083] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b3c0 [0085.084] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b6e0) returned 1 [0085.084] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b3c0) returned 1 [0085.084] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2246200) returned 1 [0085.084] RegEnumKeyW (in: hKey=0x168, dwIndex=0x8, lpName=0x1f2c870, cchName=0xa0 | out: lpName="AMSI") returned 0x0 [0085.084] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2245fc0 [0085.084] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0085.084] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b3c0 [0085.084] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x1f2b3c0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0085.084] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2bb40 [0085.084] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b3c0) returned 1 [0085.084] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2bb40) returned 1 [0085.084] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2245fc0) returned 1 [0085.084] RegEnumKeyW (in: hKey=0x168, dwIndex=0x9, lpName=0x1f2c870, cchName=0xa0 | out: lpName="Analog") returned 0x0 [0085.084] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2245c60 [0085.084] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0085.084] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2be10 [0085.084] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x1f2be10, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0085.084] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2bb40 [0085.084] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2be10) returned 1 [0085.084] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2bb40) returned 1 [0085.085] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2245c60) returned 1 [0085.085] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa, lpName=0x1f2c870, cchName=0xa0 | out: lpName="AppServiceProtocols") returned 0x0 [0085.085] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2246290 [0085.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0085.085] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b550 [0085.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x1f2b550, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0085.085] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2be10 [0085.085] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b550) returned 1 [0085.085] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2be10) returned 1 [0085.085] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2246290) returned 1 [0085.085] RegEnumKeyW (in: hKey=0x168, dwIndex=0xb, lpName=0x1f2c870, cchName=0xa0 | out: lpName="AppV") returned 0x0 [0085.085] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2245d80 [0085.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0085.085] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b410 [0085.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x1f2b410, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0085.086] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b6e0 [0085.086] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b410) returned 1 [0085.086] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b6e0) returned 1 [0085.086] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2245d80) returned 1 [0085.086] RegEnumKeyW (in: hKey=0x168, dwIndex=0xc, lpName=0x1f2c870, cchName=0xa0 | out: lpName="AppVISV") returned 0x0 [0085.086] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2245d80 [0085.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0085.086] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2be10 [0085.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x1f2be10, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0085.275] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b3c0 [0085.275] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2be10) returned 1 [0085.275] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b3c0) returned 1 [0085.275] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2245d80) returned 1 [0085.275] RegEnumKeyW (in: hKey=0x168, dwIndex=0xd, lpName=0x1f2c870, cchName=0xa0 | out: lpName="ASP.NET") returned 0x0 [0085.275] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x22465f0 [0085.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0085.275] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2be10 [0085.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x1f2be10, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0085.275] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b3c0 [0085.276] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2be10) returned 1 [0085.276] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b3c0) returned 1 [0085.276] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x22465f0) returned 1 [0085.276] RegEnumKeyW (in: hKey=0x168, dwIndex=0xe, lpName=0x1f2c870, cchName=0xa0 | out: lpName="Assistance") returned 0x0 [0085.276] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2245fc0 [0085.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0085.276] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b3c0 [0085.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x1f2b3c0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0085.276] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b410 [0085.276] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b3c0) returned 1 [0085.276] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b410) returned 1 [0085.276] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2245fc0) returned 1 [0085.276] RegEnumKeyW (in: hKey=0x168, dwIndex=0xf, lpName=0x1f2c870, cchName=0xa0 | out: lpName="AuthHost") returned 0x0 [0085.276] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2245ea0 [0085.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0085.276] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b3c0 [0085.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x1f2b3c0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0085.276] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2be10 [0085.276] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b3c0) returned 1 [0085.276] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2be10) returned 1 [0085.277] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2245ea0) returned 1 [0085.277] RegEnumKeyW (in: hKey=0x168, dwIndex=0x10, lpName=0x1f2c870, cchName=0xa0 | out: lpName="BidInterface") returned 0x0 [0085.277] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2246440 [0085.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0085.277] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2bb40 [0085.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x1f2bb40, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0085.277] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2be10 [0085.277] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2bb40) returned 1 [0085.277] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2be10) returned 1 [0085.277] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2246440) returned 1 [0085.277] RegEnumKeyW (in: hKey=0x168, dwIndex=0x11, lpName=0x1f2c870, cchName=0xa0 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0085.277] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x22465f0 [0085.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0085.278] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2bb40 [0085.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x1f2bb40, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0085.278] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b3c0 [0085.278] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2bb40) returned 1 [0085.278] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b3c0) returned 1 [0085.278] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x22465f0) returned 1 [0085.278] RegEnumKeyW (in: hKey=0x168, dwIndex=0x12, lpName=0x1f2c870, cchName=0xa0 | out: lpName="Cellular") returned 0x0 [0085.278] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2245b40 [0085.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0085.278] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b6e0 [0085.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x1f2b6e0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0085.278] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b3c0 [0085.278] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b6e0) returned 1 [0085.278] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b3c0) returned 1 [0085.278] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2245b40) returned 1 [0085.278] RegEnumKeyW (in: hKey=0x168, dwIndex=0x13, lpName=0x1f2c870, cchName=0xa0 | out: lpName="Chkdsk") returned 0x0 [0085.278] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2245fc0 [0085.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0085.278] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b3c0 [0085.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x1f2b3c0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0085.278] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2bb40 [0085.279] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b3c0) returned 1 [0085.279] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2bb40) returned 1 [0085.280] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2245fc0) returned 1 [0085.280] RegEnumKeyW (in: hKey=0x168, dwIndex=0x14, lpName=0x1f2c870, cchName=0xa0 | out: lpName="ClipboardServer") returned 0x0 [0085.298] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x22457e0 [0085.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0085.298] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b3c0 [0085.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x1f2b3c0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0085.298] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b6e0 [0085.298] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b3c0) returned 1 [0085.298] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b6e0) returned 1 [0085.298] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x22457e0) returned 1 [0085.298] RegEnumKeyW (in: hKey=0x168, dwIndex=0x15, lpName=0x1f2c870, cchName=0xa0 | out: lpName="COM3") returned 0x0 [0085.299] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2246200 [0085.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0085.299] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b4b0 [0085.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x1f2b4b0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0085.299] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b3c0 [0085.299] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b4b0) returned 1 [0085.299] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b3c0) returned 1 [0085.299] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2246200) returned 1 [0085.299] RegEnumKeyW (in: hKey=0x168, dwIndex=0x16, lpName=0x1f2c870, cchName=0xa0 | out: lpName="Command Processor") returned 0x0 [0085.299] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2246440 [0085.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0085.299] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b3c0 [0085.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x1f2b3c0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0085.299] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b410 [0085.299] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b3c0) returned 1 [0085.299] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b410) returned 1 [0085.300] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2246440) returned 1 [0085.300] RegEnumKeyW (in: hKey=0x168, dwIndex=0x17, lpName=0x1f2c870, cchName=0xa0 | out: lpName="CommsAPHost") returned 0x0 [0085.300] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2245a20 [0085.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0085.300] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b3c0 [0085.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x1f2b3c0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0085.300] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b550 [0085.300] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b3c0) returned 1 [0085.300] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b550) returned 1 [0085.300] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2245a20) returned 1 [0085.300] RegEnumKeyW (in: hKey=0x168, dwIndex=0x18, lpName=0x1f2c870, cchName=0xa0 | out: lpName="Composition") returned 0x0 [0085.300] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2246200 [0085.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0085.300] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b3c0 [0085.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x1f2b3c0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0085.300] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2bb40 [0085.300] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b3c0) returned 1 [0085.301] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2bb40) returned 1 [0085.301] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2246200) returned 1 [0085.301] RegEnumKeyW (in: hKey=0x168, dwIndex=0x19, lpName=0x1f2c870, cchName=0xa0 | out: lpName="Cryptography") returned 0x0 [0085.301] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2245d80 [0085.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0085.301] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b6e0 [0085.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x1f2b6e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0085.301] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2bb40 [0085.301] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b6e0) returned 1 [0085.301] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2bb40) returned 1 [0085.301] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2245d80) returned 1 [0085.301] RegEnumKeyW (in: hKey=0x168, dwIndex=0x1a, lpName=0x1f2c870, cchName=0xa0 | out: lpName="CTF") returned 0x0 [0085.301] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2245a20 [0085.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0085.302] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b3c0 [0085.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x1f2b3c0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0085.302] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2bb40 [0085.303] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b3c0) returned 1 [0085.303] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2bb40) returned 1 [0085.303] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2245a20) returned 1 [0085.303] RegEnumKeyW (in: hKey=0x168, dwIndex=0x1b, lpName=0x1f2c870, cchName=0xa0 | out: lpName="DataAccess") returned 0x0 [0085.303] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2245fc0 [0085.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0085.303] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b3c0 [0085.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x1f2b3c0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0085.303] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2bb40 [0085.303] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b3c0) returned 1 [0085.303] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2bb40) returned 1 [0085.303] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2245fc0) returned 1 [0085.303] RegEnumKeyW (in: hKey=0x168, dwIndex=0x1c, lpName=0x1f2c870, cchName=0xa0 | out: lpName="DataCollection") returned 0x0 [0085.303] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2245a20 [0085.304] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0085.304] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2be10 [0085.304] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x1f2be10, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0085.304] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2bb40 [0085.304] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2be10) returned 1 [0085.304] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2bb40) returned 1 [0085.304] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2245a20) returned 1 [0085.304] RegEnumKeyW (in: hKey=0x168, dwIndex=0x1d, lpName=0x1f2c870, cchName=0xa0 | out: lpName="DataSharing") returned 0x0 [0085.304] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x22465f0 [0085.304] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0085.304] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2be10 [0085.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x1f2be10, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0085.305] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b550 [0085.305] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2be10) returned 1 [0085.305] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b550) returned 1 [0085.305] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x22465f0) returned 1 [0085.305] RegEnumKeyW (in: hKey=0x168, dwIndex=0x1e, lpName=0x1f2c870, cchName=0xa0 | out: lpName="DDDS") returned 0x0 [0085.305] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2245fc0 [0085.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0085.305] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b3c0 [0085.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x1f2b3c0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0085.305] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b550 [0085.305] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b3c0) returned 1 [0085.305] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b550) returned 1 [0085.306] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2245fc0) returned 1 [0085.306] RegEnumKeyW (in: hKey=0x168, dwIndex=0x1f, lpName=0x1f2c870, cchName=0xa0 | out: lpName="DevDiv") returned 0x0 [0085.306] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x22457e0 [0085.306] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0085.306] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b4b0 [0085.306] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x1f2b4b0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0085.306] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b550 [0085.306] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b4b0) returned 1 [0085.306] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b550) returned 1 [0085.306] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x22457e0) returned 1 [0085.306] RegEnumKeyW (in: hKey=0x168, dwIndex=0x20, lpName=0x1f2c870, cchName=0xa0 | out: lpName="Device Association Framework") returned 0x0 [0085.306] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2246200 [0085.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0085.307] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2bb40 [0085.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x1f2bb40, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0085.307] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b6e0 [0085.307] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2bb40) returned 1 [0085.307] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b6e0) returned 1 [0085.307] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2246200) returned 1 [0085.307] RegEnumKeyW (in: hKey=0x168, dwIndex=0x21, lpName=0x1f2c870, cchName=0xa0 | out: lpName="Dfrg") returned 0x0 [0085.307] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2245750 [0085.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0085.307] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2bb40 [0085.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x1f2bb40, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0085.307] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2be10 [0085.308] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2bb40) returned 1 [0085.308] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2be10) returned 1 [0085.308] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2245750) returned 1 [0085.308] RegEnumKeyW (in: hKey=0x168, dwIndex=0x22, lpName=0x1f2c870, cchName=0xa0 | out: lpName="DFS") returned 0x0 [0085.308] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2245a20 [0085.308] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0085.308] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b3c0 [0085.308] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x1f2b3c0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0085.308] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b410 [0085.308] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b3c0) returned 1 [0085.308] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b410) returned 1 [0085.308] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2245a20) returned 1 [0085.308] RegEnumKeyW (in: hKey=0x168, dwIndex=0x23, lpName=0x1f2c870, cchName=0xa0 | out: lpName="DiagnosticLogCSP") returned 0x0 [0085.309] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2245a20 [0085.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0085.309] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2bb40 [0085.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x1f2bb40, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0085.309] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b3c0 [0085.309] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2bb40) returned 1 [0085.309] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b3c0) returned 1 [0085.309] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2245a20) returned 1 [0085.309] RegEnumKeyW (in: hKey=0x168, dwIndex=0x24, lpName=0x1f2c870, cchName=0xa0 | out: lpName="DirectDraw") returned 0x0 [0085.309] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2246440 [0085.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0085.309] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2bb40 [0085.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x1f2bb40, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0085.309] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2be10 [0085.309] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2bb40) returned 1 [0085.309] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2be10) returned 1 [0085.309] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2246440) returned 1 [0085.309] RegEnumKeyW (in: hKey=0x168, dwIndex=0x25, lpName=0x1f2c870, cchName=0xa0 | out: lpName="DirectInput") returned 0x0 [0085.310] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2245c60 [0085.310] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0085.310] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2bb40 [0085.310] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x1f2bb40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0085.310] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2be10 [0085.310] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2bb40) returned 1 [0085.310] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2be10) returned 1 [0085.310] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2245c60) returned 1 [0085.310] RegEnumKeyW (in: hKey=0x168, dwIndex=0x26, lpName=0x1f2c870, cchName=0xa0 | out: lpName="DirectMusic") returned 0x0 [0085.310] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2245fc0 [0085.310] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0085.310] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2bb40 [0085.310] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x1f2bb40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0085.310] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2be10 [0085.310] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2bb40) returned 1 [0085.311] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2be10) returned 1 [0085.311] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2245fc0) returned 1 [0085.311] RegEnumKeyW (in: hKey=0x168, dwIndex=0x27, lpName=0x1f2c870, cchName=0xa0 | out: lpName="DirectPlay8") returned 0x0 [0085.311] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2245a20 [0085.311] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0085.311] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b410 [0085.311] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x1f2b410, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0085.311] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2be10 [0085.311] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b410) returned 1 [0085.311] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2be10) returned 1 [0085.311] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2245a20) returned 1 [0085.311] RegEnumKeyW (in: hKey=0x168, dwIndex=0x28, lpName=0x1f2c870, cchName=0xa0 | out: lpName="DirectPlayNATHelp") returned 0x0 [0085.311] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x22465f0 [0085.311] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0085.311] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2be10 [0085.311] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x1f2be10, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0085.311] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b3c0 [0085.312] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2be10) returned 1 [0085.312] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b3c0) returned 1 [0085.312] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x22465f0) returned 1 [0085.312] RegEnumKeyW (in: hKey=0x168, dwIndex=0x29, lpName=0x1f2c870, cchName=0xa0 | out: lpName="DirectShow") returned 0x0 [0085.312] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2245b40 [0085.312] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0085.312] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2bb40 [0085.312] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x1f2bb40, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0085.313] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b3c0 [0085.313] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2bb40) returned 1 [0085.313] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b3c0) returned 1 [0085.313] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2245b40) returned 1 [0085.313] RegEnumKeyW (in: hKey=0x168, dwIndex=0x2a, lpName=0x1f2c870, cchName=0xa0 | out: lpName="DirectX") returned 0x0 [0085.313] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2245d80 [0085.313] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0085.313] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2bb40 [0085.313] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x1f2bb40, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0085.313] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b3c0 [0085.313] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2bb40) returned 1 [0085.314] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b3c0) returned 1 [0085.314] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2245d80) returned 1 [0085.314] RegEnumKeyW (in: hKey=0x168, dwIndex=0x2b, lpName=0x1f2c870, cchName=0xa0 | out: lpName="Driver Signing") returned 0x0 [0085.314] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2245b40 [0085.314] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0085.314] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b3c0 [0085.314] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x1f2b3c0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0085.314] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b410 [0085.314] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b3c0) returned 1 [0085.314] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b410) returned 1 [0085.314] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2245b40) returned 1 [0085.316] RegEnumKeyW (in: hKey=0x168, dwIndex=0x2c, lpName=0x1f2c870, cchName=0xa0 | out: lpName="DRM") returned 0x0 [0085.316] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2246440 [0085.316] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0085.316] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2bb40 [0085.316] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x1f2bb40, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0085.317] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2be10 [0085.317] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2bb40) returned 1 [0085.317] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2be10) returned 1 [0085.317] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2246440) returned 1 [0085.317] RegEnumKeyW (in: hKey=0x168, dwIndex=0x2d, lpName=0x1f2c870, cchName=0xa0 | out: lpName="DVR") returned 0x0 [0085.317] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2246440 [0085.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0085.317] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2be10 [0085.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x1f2be10, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0085.317] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b3c0 [0085.318] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2be10) returned 1 [0085.318] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b3c0) returned 1 [0085.318] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2246440) returned 1 [0085.318] RegEnumKeyW (in: hKey=0x168, dwIndex=0x2e, lpName=0x1f2c870, cchName=0xa0 | out: lpName="DXP") returned 0x0 [0085.318] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2246200 [0085.318] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0085.318] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2bb40 [0085.318] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x1f2bb40, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0085.318] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b550 [0085.318] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2bb40) returned 1 [0085.319] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b550) returned 1 [0085.319] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2246200) returned 1 [0085.319] RegEnumKeyW (in: hKey=0x168, dwIndex=0x2f, lpName=0x1f2c870, cchName=0xa0 | out: lpName="EAPSIMMethods") returned 0x0 [0085.319] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2245b40 [0085.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0085.319] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2be10 [0085.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x1f2be10, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0085.319] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2bb40 [0085.319] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2be10) returned 1 [0085.319] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2bb40) returned 1 [0085.319] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2245b40) returned 1 [0085.319] RegEnumKeyW (in: hKey=0x168, dwIndex=0x30, lpName=0x1f2c870, cchName=0xa0 | out: lpName="Enrollment") returned 0x0 [0085.319] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x22465f0 [0085.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0085.319] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b3c0 [0085.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x1f2b3c0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0085.320] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2bb40 [0085.320] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b3c0) returned 1 [0085.320] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2bb40) returned 1 [0085.320] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x22465f0) returned 1 [0085.320] RegEnumKeyW (in: hKey=0x168, dwIndex=0x31, lpName=0x1f2c870, cchName=0xa0 | out: lpName="Enrollments") returned 0x0 [0085.320] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2245fc0 [0085.320] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0085.320] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2bb40 [0085.320] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x1f2bb40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0085.320] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2be10 [0085.320] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2bb40) returned 1 [0085.320] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2be10) returned 1 [0085.320] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2245fc0) returned 1 [0085.320] RegEnumKeyW (in: hKey=0x168, dwIndex=0x32, lpName=0x1f2c870, cchName=0xa0 | out: lpName="EnterpriseCertificates") returned 0x0 [0085.320] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2245b40 [0085.320] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0085.320] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2be10 [0085.320] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x1f2be10, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0085.321] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2bb40 [0085.321] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2be10) returned 1 [0085.321] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2bb40) returned 1 [0085.321] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2245b40) returned 1 [0085.321] RegEnumKeyW (in: hKey=0x168, dwIndex=0x33, lpName=0x1f2c870, cchName=0xa0 | out: lpName="EnterpriseResourceManager") returned 0x0 [0085.321] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2245fc0 [0085.321] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0085.321] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b6e0 [0085.321] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x1f2b6e0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0085.321] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b3c0 [0085.321] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b6e0) returned 1 [0085.321] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b3c0) returned 1 [0085.321] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2245fc0) returned 1 [0085.322] RegEnumKeyW (in: hKey=0x168, dwIndex=0x34, lpName=0x1f2c870, cchName=0xa0 | out: lpName="EventSystem") returned 0x0 [0085.322] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x22457e0 [0085.322] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0085.322] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2be10 [0085.322] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x1f2be10, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0085.322] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2bb40 [0085.322] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2be10) returned 1 [0085.322] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2bb40) returned 1 [0085.322] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x22457e0) returned 1 [0085.322] RegEnumKeyW (in: hKey=0x168, dwIndex=0x35, lpName=0x1f2c870, cchName=0xa0 | out: lpName="F12") returned 0x0 [0085.322] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2246440 [0085.322] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0085.322] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b3c0 [0085.322] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x1f2b3c0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0085.322] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2bb40 [0085.323] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b3c0) returned 1 [0085.323] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2bb40) returned 1 [0085.323] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2246440) returned 1 [0085.323] RegEnumKeyW (in: hKey=0x168, dwIndex=0x36, lpName=0x1f2c870, cchName=0xa0 | out: lpName="FamilyStore") returned 0x0 [0085.323] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2246200 [0085.323] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0085.323] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b3c0 [0085.323] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x1f2b3c0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0085.323] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b410 [0085.323] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b3c0) returned 1 [0085.323] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b410) returned 1 [0085.323] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2246200) returned 1 [0085.323] RegEnumKeyW (in: hKey=0x168, dwIndex=0x37, lpName=0x1f2c870, cchName=0xa0 | out: lpName="Fax") returned 0x0 [0085.323] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2246200 [0085.323] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0085.323] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2bb40 [0085.323] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x1f2bb40, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0085.323] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2be10 [0085.324] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2bb40) returned 1 [0085.324] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2be10) returned 1 [0085.324] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2246200) returned 1 [0085.324] RegEnumKeyW (in: hKey=0x168, dwIndex=0x38, lpName=0x1f2c870, cchName=0xa0 | out: lpName="FaxServer") returned 0x0 [0085.324] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2245a20 [0085.324] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0085.324] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2be10 [0085.324] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x1f2be10, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0085.324] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2bb40 [0085.324] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2be10) returned 1 [0085.324] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2bb40) returned 1 [0085.325] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2245a20) returned 1 [0085.325] RegEnumKeyW (in: hKey=0x168, dwIndex=0x39, lpName=0x1f2c870, cchName=0xa0 | out: lpName="Feeds") returned 0x0 [0085.325] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x22465f0 [0085.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0085.325] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b3c0 [0085.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x1f2b3c0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0085.325] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2bb40 [0085.325] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b3c0) returned 1 [0085.325] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2bb40) returned 1 [0085.325] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x22465f0) returned 1 [0085.325] RegEnumKeyW (in: hKey=0x168, dwIndex=0x3a, lpName=0x1f2c870, cchName=0xa0 | out: lpName="FilePicker") returned 0x0 [0085.325] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2245fc0 [0085.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0085.325] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2bb40 [0085.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x1f2bb40, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0085.325] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b3c0 [0085.325] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2bb40) returned 1 [0085.326] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b3c0) returned 1 [0085.326] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2245fc0) returned 1 [0085.326] RegEnumKeyW (in: hKey=0x168, dwIndex=0x3b, lpName=0x1f2c870, cchName=0xa0 | out: lpName="FilterDS") returned 0x0 [0085.326] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2245a20 [0085.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0085.326] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b3c0 [0085.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x1f2b3c0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0085.326] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b6e0 [0085.326] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b3c0) returned 1 [0085.326] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b6e0) returned 1 [0085.326] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2245a20) returned 1 [0085.326] RegEnumKeyW (in: hKey=0x168, dwIndex=0x3c, lpName=0x1f2c870, cchName=0xa0 | out: lpName="FTH") returned 0x0 [0085.326] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2246290 [0085.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0085.326] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b3c0 [0085.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x1f2b3c0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0085.326] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2be10 [0085.326] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b3c0) returned 1 [0085.326] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2be10) returned 1 [0085.327] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2246290) returned 1 [0085.327] RegEnumKeyW (in: hKey=0x168, dwIndex=0x3d, lpName=0x1f2c870, cchName=0xa0 | out: lpName="Function Discovery") returned 0x0 [0085.327] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2245c60 [0085.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0085.327] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2bb40 [0085.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x1f2bb40, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0085.327] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b6e0 [0085.327] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2bb40) returned 1 [0085.327] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b6e0) returned 1 [0085.327] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2245c60) returned 1 [0085.327] RegEnumKeyW (in: hKey=0x168, dwIndex=0x3e, lpName=0x1f2c870, cchName=0xa0 | out: lpName="Fusion") returned 0x0 [0085.328] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2245c60 [0085.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0085.328] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b3c0 [0085.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x1f2b3c0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0085.328] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2be10 [0085.328] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b3c0) returned 1 [0085.328] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2be10) returned 1 [0085.328] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2245c60) returned 1 [0085.328] RegEnumKeyW (in: hKey=0x168, dwIndex=0x3f, lpName=0x1f2c870, cchName=0xa0 | out: lpName="GameOverlay") returned 0x0 [0085.328] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2245a20 [0085.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0085.328] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2bb40 [0085.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x1f2bb40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0085.328] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b4b0 [0085.328] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2bb40) returned 1 [0085.328] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b4b0) returned 1 [0085.328] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2245a20) returned 1 [0085.329] RegEnumKeyW (in: hKey=0x168, dwIndex=0x40, lpName=0x1f2c870, cchName=0xa0 | out: lpName="HTMLHelp") returned 0x0 [0085.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0085.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x1f2be10, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0085.329] RegEnumKeyW (in: hKey=0x168, dwIndex=0x41, lpName=0x1f2c870, cchName=0xa0 | out: lpName="IdentityCRL") returned 0x0 [0085.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0085.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x1f2b3c0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0085.329] RegEnumKeyW (in: hKey=0x168, dwIndex=0x42, lpName=0x1f2c870, cchName=0xa0 | out: lpName="IdentityStore") returned 0x0 [0085.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0085.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x1f2be10, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0085.330] RegEnumKeyW (in: hKey=0x168, dwIndex=0x43, lpName=0x1f2c870, cchName=0xa0 | out: lpName="IHDS") returned 0x0 [0085.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0085.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x1f2b3c0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0085.330] RegEnumKeyW (in: hKey=0x168, dwIndex=0x44, lpName=0x1f2c870, cchName=0xa0 | out: lpName="IMAPI") returned 0x0 [0085.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0085.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x1f2b3c0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0085.330] RegEnumKeyW (in: hKey=0x168, dwIndex=0x45, lpName=0x1f2c870, cchName=0xa0 | out: lpName="IME") returned 0x0 [0085.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0085.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x1f2b3c0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0085.435] RegEnumKeyW (in: hKey=0x168, dwIndex=0x46, lpName=0x1f2c870, cchName=0xa0 | out: lpName="IMEJP") returned 0x0 [0085.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0085.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x1f2bb40, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0085.436] RegEnumKeyW (in: hKey=0x168, dwIndex=0x47, lpName=0x1f2c870, cchName=0xa0 | out: lpName="IMEKR") returned 0x0 [0085.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0085.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x1f2be10, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0085.436] RegEnumKeyW (in: hKey=0x168, dwIndex=0x48, lpName=0x1f2c870, cchName=0xa0 | out: lpName="IMETC") returned 0x0 [0085.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0085.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x1f2b3c0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0085.436] RegEnumKeyW (in: hKey=0x168, dwIndex=0x49, lpName=0x1f2c870, cchName=0xa0 | out: lpName="InProcLogger") returned 0x0 [0085.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0085.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x1f2b3c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0085.436] RegEnumKeyW (in: hKey=0x168, dwIndex=0x4a, lpName=0x1f2c870, cchName=0xa0 | out: lpName="Input") returned 0x0 [0085.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0085.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x1f2b3c0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0085.437] RegEnumKeyW (in: hKey=0x168, dwIndex=0x4b, lpName=0x1f2c870, cchName=0xa0 | out: lpName="InputMethod") returned 0x0 [0085.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0085.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x1f2be10, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0085.437] RegEnumKeyW (in: hKey=0x168, dwIndex=0x4c, lpName=0x1f2c870, cchName=0xa0 | out: lpName="Internet Account Manager") returned 0x0 [0085.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0085.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x1f2be10, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0085.438] RegEnumKeyW (in: hKey=0x168, dwIndex=0x4d, lpName=0x1f2c870, cchName=0xa0 | out: lpName="Internet Domains") returned 0x0 [0085.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0085.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x1f2bb40, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0085.438] RegEnumKeyW (in: hKey=0x168, dwIndex=0x4e, lpName=0x1f2c870, cchName=0xa0 | out: lpName="Internet Explorer") returned 0x0 [0085.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0085.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x1f2b3c0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0085.438] RegEnumKeyW (in: hKey=0x168, dwIndex=0x4f, lpName=0x1f2c870, cchName=0xa0 | out: lpName="IsoBurn") returned 0x0 [0085.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0085.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x1f2b3c0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0085.438] RegEnumKeyW (in: hKey=0x168, dwIndex=0x50, lpName=0x1f2c870, cchName=0xa0 | out: lpName="MdmCommon") returned 0x0 [0085.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0085.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x1f2b550, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0085.439] RegEnumKeyW (in: hKey=0x168, dwIndex=0x51, lpName=0x1f2c870, cchName=0xa0 | out: lpName="MediaEngine") returned 0x0 [0085.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0085.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x1f2be10, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0085.439] RegEnumKeyW (in: hKey=0x168, dwIndex=0x52, lpName=0x1f2c870, cchName=0xa0 | out: lpName="MediaPlayer") returned 0x0 [0085.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0085.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x1f2bb40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0085.439] RegEnumKeyW (in: hKey=0x168, dwIndex=0x53, lpName=0x1f2c870, cchName=0xa0 | out: lpName="MemoryDiagnostic") returned 0x0 [0085.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0085.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x1f2b3c0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0085.440] RegEnumKeyW (in: hKey=0x168, dwIndex=0x54, lpName=0x1f2c870, cchName=0xa0 | out: lpName="MessengerService") returned 0x0 [0085.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0085.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x1f2be10, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0085.440] RegEnumKeyW (in: hKey=0x168, dwIndex=0x55, lpName=0x1f2c870, cchName=0xa0 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0085.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0085.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x1f2b550, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0085.440] RegEnumKeyW (in: hKey=0x168, dwIndex=0x56, lpName=0x1f2c870, cchName=0xa0 | out: lpName="MMC") returned 0x0 [0085.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0085.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x1f2be10, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0085.440] RegEnumKeyW (in: hKey=0x168, dwIndex=0x57, lpName=0x1f2c870, cchName=0xa0 | out: lpName="Mobile") returned 0x0 [0085.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0085.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x1f2bb40, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0085.441] RegEnumKeyW (in: hKey=0x168, dwIndex=0x58, lpName=0x1f2c870, cchName=0xa0 | out: lpName="MSBuild") returned 0x0 [0085.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0085.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x1f2b550, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0085.441] RegEnumKeyW (in: hKey=0x168, dwIndex=0x59, lpName=0x1f2c870, cchName=0xa0 | out: lpName="MSDE") returned 0x0 [0085.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0085.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x1f2b3c0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0085.441] RegEnumKeyW (in: hKey=0x168, dwIndex=0x5a, lpName=0x1f2c870, cchName=0xa0 | out: lpName="MSDRM") returned 0x0 [0085.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0085.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x1f2bb40, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0085.441] RegEnumKeyW (in: hKey=0x168, dwIndex=0x5b, lpName=0x1f2c870, cchName=0xa0 | out: lpName="MSDTC") returned 0x0 [0085.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0085.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x1f2b3c0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0085.442] RegEnumKeyW (in: hKey=0x168, dwIndex=0x5c, lpName=0x1f2c870, cchName=0xa0 | out: lpName="MSF") returned 0x0 [0085.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0085.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x1f2b3c0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0085.442] RegEnumKeyW (in: hKey=0x168, dwIndex=0x5d, lpName=0x1f2c870, cchName=0xa0 | out: lpName="MSLicensing") returned 0x0 [0085.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0085.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x1f2be10, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0085.442] RegEnumKeyW (in: hKey=0x168, dwIndex=0x5e, lpName=0x1f2c870, cchName=0xa0 | out: lpName="MSMQ") returned 0x0 [0085.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0085.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x1f2bb40, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0085.442] RegEnumKeyW (in: hKey=0x168, dwIndex=0x5f, lpName=0x1f2c870, cchName=0xa0 | out: lpName="MSN Apps") returned 0x0 [0085.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0085.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x1f2b3c0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0085.442] RegEnumKeyW (in: hKey=0x168, dwIndex=0x60, lpName=0x1f2c870, cchName=0xa0 | out: lpName="MTF") returned 0x0 [0085.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0085.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x1f2bb40, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0085.443] RegEnumKeyW (in: hKey=0x168, dwIndex=0x61, lpName=0x1f2c870, cchName=0xa0 | out: lpName="Multimedia") returned 0x0 [0085.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0085.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x1f2bb40, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0085.443] RegEnumKeyW (in: hKey=0x168, dwIndex=0x62, lpName=0x1f2c870, cchName=0xa0 | out: lpName="Multivariant") returned 0x0 [0085.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0085.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x1f2b3c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0085.443] RegEnumKeyW (in: hKey=0x168, dwIndex=0x63, lpName=0x1f2c870, cchName=0xa0 | out: lpName="NET Framework Setup") returned 0x0 [0085.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0085.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x1f2be10, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0085.444] RegEnumKeyW (in: hKey=0x168, dwIndex=0x64, lpName=0x1f2c870, cchName=0xa0 | out: lpName="NetSh") returned 0x0 [0085.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0085.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x1f2bb40, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0085.444] RegEnumKeyW (in: hKey=0x168, dwIndex=0x65, lpName=0x1f2c870, cchName=0xa0 | out: lpName="Network") returned 0x0 [0085.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0085.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x1f2b3c0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0085.444] RegEnumKeyW (in: hKey=0x168, dwIndex=0x66, lpName=0x1f2c870, cchName=0xa0 | out: lpName="Non-Driver Signing") returned 0x0 [0085.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0085.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x1f2b3c0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0085.445] RegEnumKeyW (in: hKey=0x168, dwIndex=0x67, lpName=0x1f2c870, cchName=0xa0 | out: lpName="Notepad") returned 0x0 [0085.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0085.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x1f2bb40, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0085.445] RegEnumKeyW (in: hKey=0x168, dwIndex=0x68, lpName=0x1f2c870, cchName=0xa0 | out: lpName="ODBC") returned 0x0 [0085.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0085.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x1f2be10, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0085.445] RegEnumKeyW (in: hKey=0x168, dwIndex=0x69, lpName=0x1f2c870, cchName=0xa0 | out: lpName="OEM") returned 0x0 [0085.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0085.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x1f2b4b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0085.445] RegEnumKeyW (in: hKey=0x168, dwIndex=0x6a, lpName=0x1f2c870, cchName=0xa0 | out: lpName="Office") returned 0x0 [0085.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0085.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x1f2be10, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0085.446] RegEnumKeyW (in: hKey=0x168, dwIndex=0x6b, lpName=0x1f2c870, cchName=0xa0 | out: lpName="Ole") returned 0x0 [0085.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0085.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x1f2b3c0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0085.446] RegEnumKeyW (in: hKey=0x168, dwIndex=0x6c, lpName=0x1f2c870, cchName=0xa0 | out: lpName="OnlineProviders") returned 0x0 [0085.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0085.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x1f2b6e0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0085.446] RegEnumKeyW (in: hKey=0x168, dwIndex=0x6d, lpName=0x1f2c870, cchName=0xa0 | out: lpName="Outlook Express") returned 0x0 [0085.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0085.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x1f2b3c0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0085.446] RegEnumKeyW (in: hKey=0x168, dwIndex=0x6e, lpName=0x1f2c870, cchName=0xa0 | out: lpName="Palm") returned 0x0 [0085.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0085.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x1f2bb40, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0085.447] RegEnumKeyW (in: hKey=0x168, dwIndex=0x6f, lpName=0x1f2c870, cchName=0xa0 | out: lpName="Phone") returned 0x0 [0085.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0085.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x1f2b550, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0085.447] RegEnumKeyW (in: hKey=0x168, dwIndex=0x70, lpName=0x1f2c870, cchName=0xa0 | out: lpName="Photos") returned 0x0 [0085.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0085.447] RegEnumKeyW (in: hKey=0x168, dwIndex=0x71, lpName=0x1f2c870, cchName=0xa0 | out: lpName="PIM") returned 0x0 [0085.447] RegEnumKeyW (in: hKey=0x168, dwIndex=0x72, lpName=0x1f2c870, cchName=0xa0 | out: lpName="PLA") returned 0x0 [0085.447] RegEnumKeyW (in: hKey=0x168, dwIndex=0x73, lpName=0x1f2c870, cchName=0xa0 | out: lpName="PointOfService") returned 0x0 [0085.448] RegEnumKeyW (in: hKey=0x168, dwIndex=0x74, lpName=0x1f2c870, cchName=0xa0 | out: lpName="Policies") returned 0x0 [0085.448] RegEnumKeyW (in: hKey=0x168, dwIndex=0x75, lpName=0x1f2c870, cchName=0xa0 | out: lpName="PolicyManager") returned 0x0 [0085.448] RegEnumKeyW (in: hKey=0x168, dwIndex=0x76, lpName=0x1f2c870, cchName=0xa0 | out: lpName="Poom") returned 0x0 [0085.448] RegEnumKeyW (in: hKey=0x168, dwIndex=0x77, lpName=0x1f2c870, cchName=0xa0 | out: lpName="PowerShell") returned 0x0 [0085.448] RegEnumKeyW (in: hKey=0x168, dwIndex=0x78, lpName=0x1f2c870, cchName=0xa0 | out: lpName="Print") returned 0x0 [0085.448] RegEnumKeyW (in: hKey=0x168, dwIndex=0x79, lpName=0x1f2c870, cchName=0xa0 | out: lpName="Provisioning") returned 0x0 [0085.448] RegEnumKeyW (in: hKey=0x168, dwIndex=0x7a, lpName=0x1f2c870, cchName=0xa0 | out: lpName="PushRouter") returned 0x0 [0085.448] RegEnumKeyW (in: hKey=0x168, dwIndex=0x7b, lpName=0x1f2c870, cchName=0xa0 | out: lpName="RADAR") returned 0x0 [0085.449] RegEnumKeyW (in: hKey=0x168, dwIndex=0x7c, lpName=0x1f2c870, cchName=0xa0 | out: lpName="Ras") returned 0x0 [0085.449] RegEnumKeyW (in: hKey=0x168, dwIndex=0x7d, lpName=0x1f2c870, cchName=0xa0 | out: lpName="RcsPresence") returned 0x0 [0085.449] RegEnumKeyW (in: hKey=0x168, dwIndex=0x7e, lpName=0x1f2c870, cchName=0xa0 | out: lpName="Reliability Analysis") returned 0x0 [0085.449] RegEnumKeyW (in: hKey=0x168, dwIndex=0x7f, lpName=0x1f2c870, cchName=0xa0 | out: lpName="RemovalTools") returned 0x0 [0085.449] RegEnumKeyW (in: hKey=0x168, dwIndex=0x80, lpName=0x1f2c870, cchName=0xa0 | out: lpName="RendezvousApps") returned 0x0 [0085.449] RegEnumKeyW (in: hKey=0x168, dwIndex=0x81, lpName=0x1f2c870, cchName=0xa0 | out: lpName="Router") returned 0x0 [0085.449] RegEnumKeyW (in: hKey=0x168, dwIndex=0x82, lpName=0x1f2c870, cchName=0xa0 | out: lpName="Rpc") returned 0x0 [0085.449] RegEnumKeyW (in: hKey=0x168, dwIndex=0x83, lpName=0x1f2c870, cchName=0xa0 | out: lpName="SchedulingAgent") returned 0x0 [0085.449] RegEnumKeyW (in: hKey=0x168, dwIndex=0x84, lpName=0x1f2c870, cchName=0xa0 | out: lpName="Security Center") returned 0x0 [0085.449] RegEnumKeyW (in: hKey=0x168, dwIndex=0x85, lpName=0x1f2c870, cchName=0xa0 | out: lpName="SecurityManager") returned 0x0 [0085.450] RegEnumKeyW (in: hKey=0x168, dwIndex=0x86, lpName=0x1f2c870, cchName=0xa0 | out: lpName="Sensors") returned 0x0 [0085.450] RegEnumKeyW (in: hKey=0x168, dwIndex=0x87, lpName=0x1f2c870, cchName=0xa0 | out: lpName="Shared Tools") returned 0x0 [0085.450] RegEnumKeyW (in: hKey=0x168, dwIndex=0x88, lpName=0x1f2c870, cchName=0xa0 | out: lpName="Shared Tools Location") returned 0x0 [0085.450] RegEnumKeyW (in: hKey=0x168, dwIndex=0x89, lpName=0x1f2c870, cchName=0xa0 | out: lpName="Shell") returned 0x0 [0085.450] RegEnumKeyW (in: hKey=0x168, dwIndex=0x8a, lpName=0x1f2c870, cchName=0xa0 | out: lpName="SideShow") returned 0x0 [0085.450] RegEnumKeyW (in: hKey=0x168, dwIndex=0x8b, lpName=0x1f2c870, cchName=0xa0 | out: lpName="Software") returned 0x0 [0085.450] RegEnumKeyW (in: hKey=0x168, dwIndex=0x8c, lpName=0x1f2c870, cchName=0xa0 | out: lpName="Speech") returned 0x0 [0085.451] RegEnumKeyW (in: hKey=0x168, dwIndex=0x8d, lpName=0x1f2c870, cchName=0xa0 | out: lpName="Speech_OneCore") returned 0x0 [0085.451] RegEnumKeyW (in: hKey=0x168, dwIndex=0x8e, lpName=0x1f2c870, cchName=0xa0 | out: lpName="SQMClient") returned 0x0 [0085.451] RegEnumKeyW (in: hKey=0x168, dwIndex=0x8f, lpName=0x1f2c870, cchName=0xa0 | out: lpName="Sync Framework") returned 0x0 [0085.451] RegEnumKeyW (in: hKey=0x168, dwIndex=0x90, lpName=0x1f2c870, cchName=0xa0 | out: lpName="Sysprep") returned 0x0 [0085.451] RegEnumKeyW (in: hKey=0x168, dwIndex=0x91, lpName=0x1f2c870, cchName=0xa0 | out: lpName="SystemCertificates") returned 0x0 [0085.451] RegEnumKeyW (in: hKey=0x168, dwIndex=0x92, lpName=0x1f2c870, cchName=0xa0 | out: lpName="SystemSettings") returned 0x0 [0085.451] RegEnumKeyW (in: hKey=0x168, dwIndex=0x93, lpName=0x1f2c870, cchName=0xa0 | out: lpName="TableTextService") returned 0x0 [0085.451] RegEnumKeyW (in: hKey=0x168, dwIndex=0x94, lpName=0x1f2c870, cchName=0xa0 | out: lpName="TabletTip") returned 0x0 [0085.451] RegEnumKeyW (in: hKey=0x168, dwIndex=0x95, lpName=0x1f2c870, cchName=0xa0 | out: lpName="Tcpip") returned 0x0 [0085.451] RegEnumKeyW (in: hKey=0x168, dwIndex=0x96, lpName=0x1f2c870, cchName=0xa0 | out: lpName="Terminal Server Client") returned 0x0 [0085.451] RegEnumKeyW (in: hKey=0x168, dwIndex=0x97, lpName=0x1f2c870, cchName=0xa0 | out: lpName="TermServLicensing") returned 0x0 [0085.451] RegEnumKeyW (in: hKey=0x168, dwIndex=0x98, lpName=0x1f2c870, cchName=0xa0 | out: lpName="TouchPrediction") returned 0x0 [0085.451] RegEnumKeyW (in: hKey=0x168, dwIndex=0x99, lpName=0x1f2c870, cchName=0xa0 | out: lpName="TPG") returned 0x0 [0085.452] RegEnumKeyW (in: hKey=0x168, dwIndex=0x9a, lpName=0x1f2c870, cchName=0xa0 | out: lpName="Tpm") returned 0x0 [0085.452] RegEnumKeyW (in: hKey=0x168, dwIndex=0x9b, lpName=0x1f2c870, cchName=0xa0 | out: lpName="Tracing") returned 0x0 [0085.452] RegEnumKeyW (in: hKey=0x168, dwIndex=0x9c, lpName=0x1f2c870, cchName=0xa0 | out: lpName="Transaction Server") returned 0x0 [0085.452] RegEnumKeyW (in: hKey=0x168, dwIndex=0x9d, lpName=0x1f2c870, cchName=0xa0 | out: lpName="TV System Services") returned 0x0 [0085.452] RegEnumKeyW (in: hKey=0x168, dwIndex=0x9e, lpName=0x1f2c870, cchName=0xa0 | out: lpName="uDRM") returned 0x0 [0085.452] RegEnumKeyW (in: hKey=0x168, dwIndex=0x9f, lpName=0x1f2c870, cchName=0xa0 | out: lpName="Unified Store") returned 0x0 [0085.452] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa0, lpName=0x1f2c870, cchName=0xa0 | out: lpName="Unistore") returned 0x0 [0085.452] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa1, lpName=0x1f2c870, cchName=0xa0 | out: lpName="UPnP Control Point") returned 0x0 [0085.452] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa2, lpName=0x1f2c870, cchName=0xa0 | out: lpName="UPnP Device Host") returned 0x0 [0085.452] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa3, lpName=0x1f2c870, cchName=0xa0 | out: lpName="UserData") returned 0x0 [0085.452] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa4, lpName=0x1f2c870, cchName=0xa0 | out: lpName="UserManager") returned 0x0 [0085.452] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa5, lpName=0x1f2c870, cchName=0xa0 | out: lpName="Virtual Machine") returned 0x0 [0085.453] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa6, lpName=0x1f2c870, cchName=0xa0 | out: lpName="VisualStudio") returned 0x0 [0085.453] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa7, lpName=0x1f2c870, cchName=0xa0 | out: lpName="WAB") returned 0x0 [0085.453] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa8, lpName=0x1f2c870, cchName=0xa0 | out: lpName="Wallet") returned 0x0 [0085.453] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa9, lpName=0x1f2c870, cchName=0xa0 | out: lpName="Wbem") returned 0x0 [0085.453] RegEnumKeyW (in: hKey=0x168, dwIndex=0xaa, lpName=0x1f2c870, cchName=0xa0 | out: lpName="WcmSvc") returned 0x0 [0085.453] RegEnumKeyW (in: hKey=0x168, dwIndex=0xab, lpName=0x1f2c870, cchName=0xa0 | out: lpName="WIMMount") returned 0x0 [0085.453] RegEnumKeyW (in: hKey=0x168, dwIndex=0xac, lpName=0x1f2c870, cchName=0xa0 | out: lpName="Windows") returned 0x0 [0085.453] RegEnumKeyW (in: hKey=0x168, dwIndex=0xad, lpName=0x1f2c870, cchName=0xa0 | out: lpName="Windows Defender") returned 0x0 [0085.453] RegEnumKeyW (in: hKey=0x168, dwIndex=0xae, lpName=0x1f2c870, cchName=0xa0 | out: lpName="Windows Desktop Search") returned 0x0 [0085.453] RegEnumKeyW (in: hKey=0x168, dwIndex=0xaf, lpName=0x1f2c870, cchName=0xa0 | out: lpName="Windows Mail") returned 0x0 [0085.454] RegEnumKeyW (in: hKey=0x168, dwIndex=0xb0, lpName=0x1f2c870, cchName=0xa0 | out: lpName="Windows Media Device Manager") returned 0x0 [0085.454] RegEnumKeyW (in: hKey=0x168, dwIndex=0xb1, lpName=0x1f2c870, cchName=0xa0 | out: lpName="Windows Media Foundation") returned 0x0 [0085.454] RegEnumKeyW (in: hKey=0x168, dwIndex=0xb2, lpName=0x1f2c870, cchName=0xa0 | out: lpName="Windows Media Player NSS") returned 0x0 [0085.454] RegEnumKeyW (in: hKey=0x168, dwIndex=0xb3, lpName=0x1f2c870, cchName=0xa0 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0085.454] RegEnumKeyW (in: hKey=0x168, dwIndex=0xb4, lpName=0x1f2c870, cchName=0xa0 | out: lpName="Windows NT") returned 0x0 [0085.454] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows NT", ulOptions=0x0, samDesired=0x20009, phkResult=0x14f2b0 | out: phkResult=0x14f2b0*=0x164) returned 0x0 [0085.454] RegCloseKey (hKey=0x168) returned 0x0 [0085.454] RegEnumKeyW (in: hKey=0x164, dwIndex=0x0, lpName=0x1f2c870, cchName=0xa0 | out: lpName="CurrentVersion") returned 0x0 [0085.454] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion", ulOptions=0x0, samDesired=0x20009, phkResult=0x14f2b0 | out: phkResult=0x14f2b0*=0x168) returned 0x0 [0085.454] RegCloseKey (hKey=0x164) returned 0x0 [0085.455] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2c870) returned 1 [0085.455] RegEnumValueA (in: hKey=0x168, dwIndex=0x0, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0085.456] RegEnumValueA (in: hKey=0x168, dwIndex=0x1, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0085.456] RegEnumValueA (in: hKey=0x168, dwIndex=0x2, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0085.456] RegEnumValueA (in: hKey=0x168, dwIndex=0x3, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0085.456] RegEnumValueA (in: hKey=0x168, dwIndex=0x4, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0085.456] RegEnumValueA (in: hKey=0x168, dwIndex=0x5, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0085.456] RegEnumValueA (in: hKey=0x168, dwIndex=0x6, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0085.457] RegEnumValueA (in: hKey=0x168, dwIndex=0x7, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0085.457] RegEnumValueA (in: hKey=0x168, dwIndex=0x8, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0085.457] RegEnumValueA (in: hKey=0x168, dwIndex=0x9, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0085.457] RegEnumValueA (in: hKey=0x168, dwIndex=0xa, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0085.457] RegEnumValueA (in: hKey=0x168, dwIndex=0xb, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0085.457] RegEnumValueA (in: hKey=0x168, dwIndex=0xc, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0085.457] RegEnumValueA (in: hKey=0x168, dwIndex=0xd, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0085.458] RegEnumValueA (in: hKey=0x168, dwIndex=0xe, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0085.458] RegEnumValueA (in: hKey=0x168, dwIndex=0xf, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0085.458] RegEnumValueA (in: hKey=0x168, dwIndex=0x10, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0085.459] RegEnumValueA (in: hKey=0x168, dwIndex=0x11, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0085.459] RegEnumValueA (in: hKey=0x168, dwIndex=0x12, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0085.459] RegEnumValueA (in: hKey=0x168, dwIndex=0x13, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0085.459] RegEnumValueA (in: hKey=0x168, dwIndex=0x14, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0085.459] RegEnumValueA (in: hKey=0x168, dwIndex=0x15, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0085.459] RegEnumValueA (in: hKey=0x168, dwIndex=0x16, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0085.459] RegEnumValueA (in: hKey=0x168, dwIndex=0x17, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0085.459] RegEnumValueA (in: hKey=0x168, dwIndex=0x18, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0085.459] RegEnumValueA (in: hKey=0x168, dwIndex=0x19, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0085.459] RegEnumValueA (in: hKey=0x168, dwIndex=0x1a, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0085.460] RegQueryValueExA (in: hKey=0x168, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f2e0, lpData=0x0, lpcbData=0x14f2e4*=0x0 | out: lpType=0x14f2e0*=0x4, lpData=0x0, lpcbData=0x14f2e4*=0x4) returned 0x0 [0085.460] RegQueryValueExA (in: hKey=0x168, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f2e0, lpData=0x1f2cb40, lpcbData=0x14f2e4*=0x4 | out: lpType=0x14f2e0*=0x4, lpData=0x1f2cb40*=0x60251383, lpcbData=0x14f2e4*=0x4) returned 0x0 [0085.460] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2cb40) returned 1 [0085.460] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2ccd0) returned 1 [0085.460] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2246170) returned 1 [0085.460] RegCloseKey (hKey=0x168) returned 0x0 [0085.460] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2bdc0) returned 1 [0085.460] CryptAcquireContextW (in: phProv=0x14f2e8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14f2e8*=0x563b00) returned 1 [0085.602] CryptCreateHash (in: hProv=0x563b00, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14f2e8 | out: phHash=0x14f2e8) returned 1 [0085.605] CryptHashData (hHash=0x563f50, pbData=0x1f2b2d0, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0085.605] CryptGetHashParam (in: hHash=0x563f50, dwParam=0x4, pbData=0x14f2f0, pdwDataLen=0x14f2f4, dwFlags=0x0 | out: pbData=0x14f2f0, pdwDataLen=0x14f2f4) returned 1 [0085.605] CryptGetHashParam (in: hHash=0x563f50, dwParam=0x2, pbData=0x1f2b6e0, pdwDataLen=0x14f2f0, dwFlags=0x0 | out: pbData=0x1f2b6e0, pdwDataLen=0x14f2f0) returned 1 [0085.605] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2bb40 [0085.605] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0085.605] CryptDestroyHash (hHash=0x563f50) returned 1 [0085.606] CryptReleaseContext (hProv=0x563b00, dwFlags=0x0) returned 1 [0085.606] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b6e0) returned 1 [0085.606] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b3c0 [0085.606] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2bdc0 [0085.606] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b3c0) returned 1 [0085.606] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2be10 [0085.606] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2bdc0) returned 1 [0085.606] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2bb40) returned 1 [0085.606] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2bdc0 [0085.606] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2be10) returned 1 [0085.606] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b2d0) returned 1 [0085.606] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=CheckDriverSoftwareDependenciesSatisfied" [0085.606] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=CheckDriverSoftwareDependenciesSatisfied", pNumArgs=0x14f490 | out: pNumArgs=0x14f490) returned 0x57c040*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe" [0085.606] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x20) returned 0x1f2c410 [0085.606] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0085.606] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x10) returned 0x1f2ad10 [0085.606] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x22465f0 [0085.607] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x10) returned 0x1f2af30 [0085.607] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x100) returned 0x22452c0 [0085.607] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x10) returned 0x1f2ae70 [0085.607] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2245750 [0085.607] LocalFree (hMem=0x57c040) returned 0x0 [0085.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe", cchWideChar=40, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 40 [0085.607] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b2d0 [0085.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe", cchWideChar=40, lpMultiByteStr=0x1f2b2d0, cbMultiByte=40, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe", lpUsedDefaultChar=0x0) returned 40 [0085.607] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b3c0 [0085.607] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b2d0) returned 1 [0085.607] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x20) returned 0x1f2c4d0 [0085.607] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0085.607] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x10) returned 0x1f2ad50 [0085.607] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b2d0 [0085.607] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b3c0) returned 1 [0085.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll", cchWideChar=103, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 103 [0085.607] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2245ea0 [0085.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll", cchWideChar=103, lpMultiByteStr=0x2245ea0, cbMultiByte=103, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll", lpUsedDefaultChar=0x0) returned 103 [0085.607] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2246290 [0085.607] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2245ea0) returned 1 [0085.607] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x10) returned 0x1f2aed0 [0085.607] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2245fc0 [0085.607] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2246290) returned 1 [0085.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_id=CheckDriverSoftwareDependenciesSatisfied", cchWideChar=47, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 47 [0085.608] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b3c0 [0085.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_id=CheckDriverSoftwareDependenciesSatisfied", cchWideChar=47, lpMultiByteStr=0x1f2b3c0, cbMultiByte=47, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/fn_id=CheckDriverSoftwareDependenciesSatisfied", lpUsedDefaultChar=0x0) returned 47 [0085.608] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b410 [0085.608] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x10) returned 0x1f2ae90 [0085.608] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b4b0 [0085.608] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b3c0 [0085.608] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2246440 [0085.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0085.608] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2be10 [0085.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x1f2be10, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0085.608] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b410 [0085.609] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2246170 [0085.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0085.609] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2be10 [0085.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x1f2be10, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0085.609] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b6e0 [0085.609] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2be10 [0085.609] CryptAcquireContextW (in: phProv=0x14f2e8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14f2e8*=0x563b00) returned 1 [0085.610] CryptCreateHash (in: hProv=0x563b00, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14f2e8 | out: phHash=0x14f2e8) returned 1 [0085.610] CryptHashData (hHash=0x563f50, pbData=0x1f2b3c0, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0085.610] CryptGetHashParam (in: hHash=0x563f50, dwParam=0x4, pbData=0x14f2f0, pdwDataLen=0x14f2f4, dwFlags=0x0 | out: pbData=0x14f2f0, pdwDataLen=0x14f2f4) returned 1 [0085.611] CryptGetHashParam (in: hHash=0x563f50, dwParam=0x2, pbData=0x1f2be10, pdwDataLen=0x14f2f0, dwFlags=0x0 | out: pbData=0x1f2be10, pdwDataLen=0x14f2f0) returned 1 [0085.611] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b6e0 [0085.611] CryptDestroyHash (hHash=0x563f50) returned 1 [0085.611] CryptReleaseContext (hProv=0x563b00, dwFlags=0x0) returned 1 [0085.611] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b410 [0085.611] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2be10 [0085.611] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b410 [0085.611] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b550 [0085.611] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2245d80 [0085.611] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x5000) returned 0x2246710 [0085.612] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2bb40 [0085.612] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x400) returned 0x224b720 [0085.612] _vsnwprintf (in: _Buffer=0x224b720, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14f470 | out: _Buffer="\\Sessions\\1") returned 11 [0085.613] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x5000) returned 0x2246710 [0085.613] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b3c0 [0085.613] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b3c0 [0085.613] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1f2b3c0, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0085.613] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2245a20 [0085.613] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1f2b3c0, cbMultiByte=38, lpWideCharStr=0x2245a20, cchWideChar=38 | out: lpWideCharStr="{0b9e11fe-49c9-f0d2-880e-c8528adcea92}") returned 38 [0085.613] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2246170 [0085.613] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x100) returned 0x22452c0 [0085.613] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0xc0) returned 0x1f2afb0 [0085.613] NtOpenEvent (in: EventHandle=0x14f440, DesiredAccess=0x100002, ObjectAttributes=0x14f410 | out: EventHandle=0x14f440*=0x0) returned 0xc0000034 [0085.613] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2246170 [0085.613] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x5000) returned 0x2246710 [0085.613] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b3c0 [0085.614] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x400) returned 0x224b720 [0085.614] _vsnwprintf (in: _Buffer=0x224b720, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14f470 | out: _Buffer="\\Sessions\\1") returned 11 [0085.614] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x5000) returned 0x2246710 [0085.614] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b3c0 [0085.614] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b3c0 [0085.614] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1f2b3c0, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0085.614] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2245c60 [0085.614] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1f2b3c0, cbMultiByte=38, lpWideCharStr=0x2245c60, cchWideChar=38 | out: lpWideCharStr="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 38 [0085.614] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2246200 [0085.614] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x100) returned 0x1f2afb0 [0085.614] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0xc0) returned 0x1f2d880 [0085.615] NtOpenMutant (in: MutantHandle=0x14f470, DesiredAccess=0x100000, ObjectAttributes=0x14f410*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{0aa26147-58aa-e888-6782-4bac88c336bd}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x14f470*=0x0) returned 0xc0000034 [0085.615] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b6e0 [0085.615] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2246440 [0085.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0085.615] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2be10 [0085.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x1f2be10, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0085.615] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2bb40 [0085.615] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2246170 [0085.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0085.615] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2bb40 [0085.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x1f2bb40, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0085.615] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b3c0 [0085.616] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2be10 [0085.616] CryptAcquireContextW (in: phProv=0x14f2e8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14f2e8*=0x563b00) returned 1 [0085.617] CryptCreateHash (in: hProv=0x563b00, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14f2e8 | out: phHash=0x14f2e8) returned 1 [0085.617] CryptHashData (hHash=0x563f50, pbData=0x1f2b6e0, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0085.617] CryptGetHashParam (in: hHash=0x563f50, dwParam=0x4, pbData=0x14f2f0, pdwDataLen=0x14f2f4, dwFlags=0x0 | out: pbData=0x14f2f0, pdwDataLen=0x14f2f4) returned 1 [0085.617] CryptGetHashParam (in: hHash=0x563f50, dwParam=0x2, pbData=0x1f2be10, pdwDataLen=0x14f2f0, dwFlags=0x0 | out: pbData=0x1f2be10, pdwDataLen=0x14f2f0) returned 1 [0085.617] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2bb40 [0085.617] CryptDestroyHash (hHash=0x563f50) returned 1 [0085.617] CryptReleaseContext (hProv=0x563b00, dwFlags=0x0) returned 1 [0085.617] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b550 [0085.617] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b3c0 [0085.617] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2be10 [0085.617] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b3c0 [0085.617] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x22457e0 [0085.618] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x5000) returned 0x2246710 [0085.618] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b410 [0085.619] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x400) returned 0x224b720 [0085.619] _vsnwprintf (in: _Buffer=0x224b720, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14f470 | out: _Buffer="\\Sessions\\1") returned 11 [0085.619] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x5000) returned 0x2246710 [0085.619] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b410 [0085.619] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b410 [0085.619] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1f2b410, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0085.619] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2246170 [0085.619] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1f2b410, cbMultiByte=38, lpWideCharStr=0x2246170, cchWideChar=38 | out: lpWideCharStr="{0b9e11fe-49c9-f0d2-880e-c8528adcea92}") returned 38 [0085.619] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2245a20 [0085.619] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x100) returned 0x22452c0 [0085.619] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0xc0) returned 0x1f2afb0 [0085.619] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x800) returned 0x1f2d880 [0085.621] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x308) returned 0x1f2e090 [0085.621] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b3c0 [0085.621] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b550 [0085.621] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b410 [0085.621] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2b6e0 [0085.622] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2bb40 [0085.622] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2be10 [0085.622] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2d180 [0085.622] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2c9b0 [0085.622] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2cdc0 [0085.622] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2d810 [0085.622] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2ce10 [0085.622] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2d2c0 [0085.622] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2d590 [0085.622] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2c910 [0085.622] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2d040 [0085.622] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2d770 [0085.622] GetModuleFileNameW (in: hModule=0x140000000, lpFilename=0x1f2d880, nSize=0x200 | out: lpFilename="C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll")) returned 0x62 [0085.622] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x100) returned 0x1f2afb0 [0085.622] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll"), fInfoLevelId=0x0, lpFileInformation=0x14f3d0 | out: lpFileInformation=0x14f3d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa3dad880, ftCreationTime.dwHighDateTime=0x1d7b454, ftLastAccessTime.dwLowDateTime=0xa3dad880, ftLastAccessTime.dwHighDateTime=0x1d7b454, ftLastWriteTime.dwLowDateTime=0xc2cc7100, ftLastWriteTime.dwHighDateTime=0x1d7b43a, nFileSizeHigh=0x0, nFileSizeLow=0x10f000)) returned 1 [0085.623] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x164 [0085.708] GetHandleInformation (in: hObject=0x164, lpdwFlags=0x14f420 | out: lpdwFlags=0x14f420) returned 1 [0085.709] SetFileTime (hFile=0x164, lpCreationTime=0x0, lpLastAccessTime=0x14f490, lpLastWriteTime=0x14f490) returned 0 [0085.709] GetHandleInformation (in: hObject=0x164, lpdwFlags=0x14f4a0 | out: lpdwFlags=0x14f4a0) returned 1 [0085.709] GetHandleInformation (in: hObject=0x164, lpdwFlags=0x14f460 | out: lpdwFlags=0x14f460) returned 1 [0085.709] GetFileSize (in: hFile=0x164, lpFileSizeHigh=0x14f4a4 | out: lpFileSizeHigh=0x14f4a4*=0x0) returned 0x10f000 [0085.709] GetHandleInformation (in: hObject=0x164, lpdwFlags=0x14f460 | out: lpdwFlags=0x14f460) returned 1 [0085.710] SetFilePointer (in: hFile=0x164, lDistanceToMove=0, lpDistanceToMoveHigh=0x14f4a4*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x14f4a4*=0) returned 0x0 [0085.710] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x10f000) returned 0x207d040 [0085.822] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0085.822] GetHandleInformation (in: hObject=0x164, lpdwFlags=0x14f440 | out: lpdwFlags=0x14f440) returned 1 [0085.823] ReadFile (in: hFile=0x164, lpBuffer=0x207d040, nNumberOfBytesToRead=0x10f000, lpNumberOfBytesRead=0x14f490, lpOverlapped=0x0 | out: lpBuffer=0x207d040*, lpNumberOfBytesRead=0x14f490*=0x10f000, lpOverlapped=0x0) returned 1 [0085.944] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x10f000) returned 0x2253040 [0085.949] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0085.963] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x207d040) returned 1 [0085.974] GetHandleInformation (in: hObject=0x164, lpdwFlags=0x14f4e0 | out: lpdwFlags=0x14f4e0) returned 1 [0085.974] NtClose (Handle=0x164) returned 0x0 [0085.974] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2afb0) returned 1 [0085.974] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0085.974] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x0) returned 0x2241040 [0085.974] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0085.974] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x4000) returned 0x2246710 [0085.974] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0085.974] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x2246710, Length=0x4000, ResultLength=0x14e888 | out: SystemInformation=0x2246710, ResultLength=0x14e888*=0x7ffc00020458) returned 0xc0000004 [0086.069] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x20480) returned 0x1f2e3a0 [0086.071] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2246710) returned 1 [0086.071] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1f2e3a0, Length=0x20458, ResultLength=0x14e888 | out: SystemInformation=0x1f2e3a0, ResultLength=0x14e888*=0x7ffc00020458) returned 0x0 [0086.083] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0xa8) returned 0x2244e10 [0086.084] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2246170 [0086.084] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2ca50 [0086.084] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2d0e0 [0086.084] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0086.084] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="csrss.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0086.084] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2d400 [0086.084] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="csrss.exe", cchWideChar=9, lpMultiByteStr=0x1f2d400, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="csrss.exe", lpUsedDefaultChar=0x0) returned 9 [0086.087] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2ca00 [0086.087] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2d400) returned 1 [0086.087] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2ca00) returned 1 [0086.087] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2c960 [0086.087] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2c960) returned 1 [0086.087] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x22457e0 [0086.087] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0xa8) returned 0x1f2afb0 [0086.088] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2245a20 [0086.088] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2d360 [0086.088] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2ceb0 [0086.088] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0086.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winlogon.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0086.088] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2cb40 [0086.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winlogon.exe", cchWideChar=12, lpMultiByteStr=0x1f2cb40, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="winlogon.exe", lpUsedDefaultChar=0x0) returned 12 [0086.089] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2c8c0 [0086.089] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2cb40) returned 1 [0086.089] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2c8c0) returned 1 [0086.089] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2cc80 [0086.089] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2cc80) returned 1 [0086.089] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0xa8) returned 0x1f2b060 [0086.089] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2245b40 [0086.089] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2cb40 [0086.089] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2d7c0 [0086.089] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0086.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dwm.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0086.089] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2c8c0 [0086.090] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dwm.exe", cchWideChar=7, lpMultiByteStr=0x1f2c8c0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dwm.exe", lpUsedDefaultChar=0x0) returned 7 [0086.090] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2cb90 [0086.090] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2c8c0) returned 1 [0086.090] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2cb90) returned 1 [0086.090] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2cf50 [0086.091] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2cf50) returned 1 [0086.091] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0xa8) returned 0x1f4e830 [0086.091] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x22465f0 [0086.091] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2d630 [0086.091] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2cd20 [0086.091] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0086.091] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sihost.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0086.091] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2d270 [0086.091] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sihost.exe", cchWideChar=10, lpMultiByteStr=0x1f2d270, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sihost.exe", lpUsedDefaultChar=0x0) returned 10 [0086.091] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2ce60 [0086.091] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2d270) returned 1 [0086.091] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2ce60) returned 1 [0086.092] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2ce60 [0086.092] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2ce60) returned 1 [0086.092] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0xa8) returned 0x1f4e8e0 [0086.092] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2246200 [0086.092] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2d1d0 [0086.092] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2cd70 [0086.092] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0086.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RuntimeBroker.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0086.092] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2ce60 [0086.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RuntimeBroker.exe", cchWideChar=17, lpMultiByteStr=0x1f2ce60, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RuntimeBroker.exe", lpUsedDefaultChar=0x0) returned 17 [0086.093] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2caa0 [0086.093] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2ce60) returned 1 [0086.093] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2caa0) returned 1 [0086.093] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2c960 [0086.093] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2c960) returned 1 [0086.093] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0xa8) returned 0x1f4e990 [0086.093] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2245ea0 [0086.093] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2c8c0 [0086.093] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2d3b0 [0086.093] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0086.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0086.093] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2d310 [0086.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer.exe", cchWideChar=12, lpMultiByteStr=0x1f2d310, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer.exe", lpUsedDefaultChar=0x0) returned 12 [0086.093] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2ce60 [0086.093] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2d310) returned 1 [0086.094] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2ce60) returned 1 [0086.094] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2ce60 [0086.094] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2ce60) returned 1 [0086.094] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0xa8) returned 0x1f4ea40 [0086.094] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2246440 [0086.094] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2cf00 [0086.094] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2cf50 [0086.094] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0086.094] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="taskhostw.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0086.094] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2d5e0 [0086.094] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="taskhostw.exe", cchWideChar=13, lpMultiByteStr=0x1f2d5e0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="taskhostw.exe", lpUsedDefaultChar=0x0) returned 13 [0086.094] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2ce60 [0086.094] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2d5e0) returned 1 [0086.094] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2ce60) returned 1 [0086.094] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2d680 [0086.095] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2d680) returned 1 [0086.095] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0xa8) returned 0x1f4eaf0 [0086.095] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2245750 [0086.095] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2d680 [0086.095] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2ccd0 [0086.095] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0086.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SkypeHost.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0086.096] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2d130 [0086.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SkypeHost.exe", cchWideChar=13, lpMultiByteStr=0x1f2d130, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SkypeHost.exe", lpUsedDefaultChar=0x0) returned 13 [0086.096] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2d220 [0086.096] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2d130) returned 1 [0086.096] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2d220) returned 1 [0086.096] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2d6d0 [0086.096] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2d6d0) returned 1 [0086.096] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0xa8) returned 0x1f4eba0 [0086.097] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2245c60 [0086.097] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2d6d0 [0086.097] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2cb90 [0086.097] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0086.097] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ShellExperienceHost.exe", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0086.097] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2d400 [0086.097] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ShellExperienceHost.exe", cchWideChar=23, lpMultiByteStr=0x1f2d400, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ShellExperienceHost.exe", lpUsedDefaultChar=0x0) returned 23 [0086.098] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2ca00 [0086.098] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2d400) returned 1 [0086.098] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2ca00) returned 1 [0086.098] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2d720 [0086.098] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2d720) returned 1 [0086.117] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0xa8) returned 0x1f4ec50 [0086.117] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2245d80 [0086.117] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2d220 [0086.117] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2d540 [0086.117] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0086.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SearchUI.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0086.118] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2d270 [0086.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SearchUI.exe", cchWideChar=12, lpMultiByteStr=0x1f2d270, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SearchUI.exe", lpUsedDefaultChar=0x0) returned 12 [0086.118] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2d310 [0086.118] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2d270) returned 1 [0086.118] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2d310) returned 1 [0086.118] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2d270 [0086.118] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2d270) returned 1 [0086.118] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0xa8) returned 0x1f4ed00 [0086.118] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x2246290 [0086.118] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2cbe0 [0086.118] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2d720 [0086.120] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0086.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="svchost.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0086.120] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2d5e0 [0086.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="svchost.exe", cchWideChar=11, lpMultiByteStr=0x1f2d5e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="svchost.exe", lpUsedDefaultChar=0x0) returned 11 [0086.120] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2c960 [0086.121] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2d5e0) returned 1 [0086.121] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2c960) returned 1 [0086.121] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2d270 [0086.121] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2d270) returned 1 [0086.121] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0xa8) returned 0x1f4edb0 [0086.121] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x1f4f720 [0086.121] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2cc30 [0086.121] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2d400 [0086.121] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0086.122] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0086.122] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2d450 [0086.122] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x1f2d450, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0086.122] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2d270 [0086.122] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2d450) returned 1 [0086.122] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2d270) returned 1 [0086.122] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2cfa0 [0086.122] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2cfa0) returned 1 [0086.122] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0xa8) returned 0x1f50e70 [0086.122] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x1f4f450 [0086.122] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2cfa0 [0086.123] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2ce60 [0086.123] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0086.123] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0086.123] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2cff0 [0086.123] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x1f2cff0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0086.123] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2d090 [0086.124] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2cff0) returned 1 [0086.124] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2d090) returned 1 [0086.124] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2caa0 [0086.124] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2caa0) returned 1 [0086.124] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0xa8) returned 0x1f50f20 [0086.125] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x1f4fe70 [0086.125] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2cff0 [0086.125] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2c960 [0086.125] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0086.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0086.125] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2ca00 [0086.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x1f2ca00, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="iexplore.exe", lpUsedDefaultChar=0x0) returned 12 [0086.125] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2d090 [0086.125] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2ca00) returned 1 [0086.125] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2d090) returned 1 [0086.125] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2d310 [0086.125] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2d310) returned 1 [0086.127] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0xa8) returned 0x1f51860 [0086.127] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x1f50bf0 [0086.127] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2caa0 [0086.128] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2d270 [0086.128] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0086.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0086.128] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2caf0 [0086.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x1f2caf0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0086.128] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2d450 [0086.128] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2caf0) returned 1 [0086.128] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2d450) returned 1 [0086.128] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2d090 [0086.130] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2d090) returned 1 [0086.130] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0xa8) returned 0x1f514f0 [0086.130] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x1f4f4e0 [0086.130] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2d090 [0086.130] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2ca00 [0086.131] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0086.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chair.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0086.131] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2d450 [0086.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chair.exe", cchWideChar=9, lpMultiByteStr=0x1f2d450, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chair.exe", lpUsedDefaultChar=0x0) returned 9 [0086.230] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2cc80 [0086.230] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2d450) returned 1 [0086.230] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2cc80) returned 1 [0086.231] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2d310 [0086.231] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2d310) returned 1 [0086.231] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0xa8) returned 0x1f510d0 [0086.231] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x1f4eeb0 [0086.231] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2d4f0 [0086.231] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2d450 [0086.231] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0086.231] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="everywell.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0086.231] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2d130 [0086.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="everywell.exe", cchWideChar=13, lpMultiByteStr=0x1f2d130, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="everywell.exe", lpUsedDefaultChar=0x0) returned 13 [0086.232] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2caf0 [0086.232] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2d130) returned 1 [0086.232] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2caf0) returned 1 [0086.232] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2d310 [0086.232] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2d310) returned 1 [0086.232] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x100) returned 0x1f51fe0 [0086.232] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x22457e0) returned 1 [0086.232] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0xa8) returned 0x1f515a0 [0086.233] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x1f4ff90 [0086.233] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2d5e0 [0086.233] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2d130 [0086.233] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0086.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="argue ago skill.exe", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0086.233] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2caf0 [0086.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="argue ago skill.exe", cchWideChar=19, lpMultiByteStr=0x1f2caf0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="argue ago skill.exe", lpUsedDefaultChar=0x0) returned 19 [0086.233] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2cc80 [0086.233] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2caf0) returned 1 [0086.233] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2cc80) returned 1 [0086.233] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2caf0 [0086.233] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2caf0) returned 1 [0086.233] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0xa8) returned 0x1f51e90 [0086.233] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x1f50a40 [0086.233] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2caf0 [0086.233] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2cc80 [0086.233] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0086.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="simple.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0086.234] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2d310 [0086.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="simple.exe", cchWideChar=10, lpMultiByteStr=0x1f2d310, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="simple.exe", lpUsedDefaultChar=0x0) returned 10 [0086.234] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2d4a0 [0086.234] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2d310) returned 1 [0086.234] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2d4a0) returned 1 [0086.234] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2d310 [0086.234] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2d310) returned 1 [0086.234] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0xa8) returned 0x1f51a70 [0086.234] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x1f50890 [0086.234] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2d310 [0086.234] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f2d4a0 [0086.235] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0086.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="night_your_animal.exe", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0086.235] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x2247250 [0086.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="night_your_animal.exe", cchWideChar=21, lpMultiByteStr=0x2247250, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="night_your_animal.exe", lpUsedDefaultChar=0x0) returned 21 [0086.235] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x22472a0 [0086.235] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2247250) returned 1 [0086.236] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x22472a0) returned 1 [0086.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dinner-whether-woman.exe", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0086.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dinner-whether-woman.exe", cchWideChar=24, lpMultiByteStr=0x22473e0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dinner-whether-woman.exe", lpUsedDefaultChar=0x0) returned 24 [0086.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="military-tree-lose.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0086.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="military-tree-lose.exe", cchWideChar=22, lpMultiByteStr=0x2246e90, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="military-tree-lose.exe", lpUsedDefaultChar=0x0) returned 22 [0086.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fast_raise.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0086.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fast_raise.exe", cchWideChar=14, lpMultiByteStr=0x2247160, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fast_raise.exe", lpUsedDefaultChar=0x0) returned 14 [0086.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="get.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0086.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="get.exe", cchWideChar=7, lpMultiByteStr=0x22472a0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="get.exe", lpUsedDefaultChar=0x0) returned 7 [0086.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="huge.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0086.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="huge.exe", cchWideChar=8, lpMultiByteStr=0x2247660, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="huge.exe", lpUsedDefaultChar=0x0) returned 8 [0086.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="quicklybeautifulstop.exe", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0086.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="quicklybeautifulstop.exe", cchWideChar=24, lpMultiByteStr=0x2247480, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="quicklybeautifulstop.exe", lpUsedDefaultChar=0x0) returned 24 [0086.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hotel.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0086.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hotel.exe", cchWideChar=9, lpMultiByteStr=0x2246d00, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hotel.exe", lpUsedDefaultChar=0x0) returned 9 [0086.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="run_four.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0086.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="run_four.exe", cchWideChar=12, lpMultiByteStr=0x2247160, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="run_four.exe", lpUsedDefaultChar=0x0) returned 12 [0086.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="kid-about.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0086.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="kid-about.exe", cchWideChar=13, lpMultiByteStr=0x2246df0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="kid-about.exe", lpUsedDefaultChar=0x0) returned 13 [0086.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="formercloserepublican.exe", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0086.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="formercloserepublican.exe", cchWideChar=25, lpMultiByteStr=0x2246d00, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="formercloserepublican.exe", lpUsedDefaultChar=0x0) returned 25 [0086.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="most-source-system.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0086.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="most-source-system.exe", cchWideChar=22, lpMultiByteStr=0x22474d0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="most-source-system.exe", lpUsedDefaultChar=0x0) returned 22 [0086.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3dftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0086.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3dftp.exe", cchWideChar=9, lpMultiByteStr=0x2247520, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3dftp.exe", lpUsedDefaultChar=0x0) returned 9 [0086.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0086.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alftp.exe", cchWideChar=9, lpMultiByteStr=0x22470c0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alftp.exe", lpUsedDefaultChar=0x0) returned 9 [0086.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="absolutetelnet.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0086.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="absolutetelnet.exe", cchWideChar=18, lpMultiByteStr=0x2246940, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="absolutetelnet.exe", lpUsedDefaultChar=0x0) returned 18 [0086.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="barca.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0086.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="barca.exe", cchWideChar=9, lpMultiByteStr=0x2246940, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="barca.exe", lpUsedDefaultChar=0x0) returned 9 [0086.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitkinex.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0086.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitkinex.exe", cchWideChar=12, lpMultiByteStr=0x2247110, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bitkinex.exe", lpUsedDefaultChar=0x0) returned 12 [0086.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="coreftp.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0086.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="coreftp.exe", cchWideChar=11, lpMultiByteStr=0x2246850, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="coreftp.exe", lpUsedDefaultChar=0x0) returned 11 [0086.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="far.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0086.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="far.exe", cchWideChar=7, lpMultiByteStr=0x2246da0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="far.exe", lpUsedDefaultChar=0x0) returned 7 [0086.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filezilla.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0086.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filezilla.exe", cchWideChar=13, lpMultiByteStr=0x2247340, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filezilla.exe", lpUsedDefaultChar=0x0) returned 13 [0086.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flashfxp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0086.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flashfxp.exe", cchWideChar=12, lpMultiByteStr=0x2246df0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="flashfxp.exe", lpUsedDefaultChar=0x0) returned 12 [0086.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fling.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0086.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fling.exe", cchWideChar=9, lpMultiByteStr=0x2247340, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fling.exe", lpUsedDefaultChar=0x0) returned 9 [0086.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="foxmailincmail.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0086.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="foxmailincmail.exe", cchWideChar=18, lpMultiByteStr=0x2246f30, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="foxmailincmail.exe", lpUsedDefaultChar=0x0) returned 18 [0086.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gmailnotifierpro.exe", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0086.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gmailnotifierpro.exe", cchWideChar=20, lpMultiByteStr=0x22470c0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gmailnotifierpro.exe", lpUsedDefaultChar=0x0) returned 20 [0086.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="icq.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0086.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="icq.exe", cchWideChar=7, lpMultiByteStr=0x2247340, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="icq.exe", lpUsedDefaultChar=0x0) returned 7 [0086.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leechftp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0086.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leechftp.exe", cchWideChar=12, lpMultiByteStr=0x224a5e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="leechftp.exe", lpUsedDefaultChar=0x0) returned 12 [0086.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0086.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncftp.exe", cchWideChar=9, lpMultiByteStr=0x224a0e0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ncftp.exe", lpUsedDefaultChar=0x0) returned 9 [0086.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0086.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad.exe", cchWideChar=11, lpMultiByteStr=0x2249a50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad.exe", lpUsedDefaultChar=0x0) returned 11 [0086.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="operamail.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0086.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="operamail.exe", cchWideChar=13, lpMultiByteStr=0x2249d70, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="operamail.exe", lpUsedDefaultChar=0x0) returned 13 [0086.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0086.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook.exe", cchWideChar=11, lpMultiByteStr=0x224a040, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook.exe", lpUsedDefaultChar=0x0) returned 11 [0086.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pidgin.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0086.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pidgin.exe", cchWideChar=10, lpMultiByteStr=0x2249c80, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pidgin.exe", lpUsedDefaultChar=0x0) returned 10 [0086.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="scriptftp.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0086.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="scriptftp.exe", cchWideChar=13, lpMultiByteStr=0x22498c0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="scriptftp.exe", lpUsedDefaultChar=0x0) returned 13 [0086.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="skype.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0086.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="skype.exe", cchWideChar=9, lpMultiByteStr=0x2249dc0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="skype.exe", lpUsedDefaultChar=0x0) returned 9 [0086.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="smartftp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0086.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="smartftp.exe", cchWideChar=12, lpMultiByteStr=0x224a680, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="smartftp.exe", lpUsedDefaultChar=0x0) returned 12 [0086.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="thunderbird.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0086.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="thunderbird.exe", cchWideChar=15, lpMultiByteStr=0x224a2c0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="thunderbird.exe", lpUsedDefaultChar=0x0) returned 15 [0086.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="trillian.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0086.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="trillian.exe", cchWideChar=12, lpMultiByteStr=0x224a310, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="trillian.exe", lpUsedDefaultChar=0x0) returned 12 [0086.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="webdrive.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0086.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="webdrive.exe", cchWideChar=12, lpMultiByteStr=0x224a3b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="webdrive.exe", lpUsedDefaultChar=0x0) returned 12 [0086.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="whatsapp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0086.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="whatsapp.exe", cchWideChar=12, lpMultiByteStr=0x224a590, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="whatsapp.exe", lpUsedDefaultChar=0x0) returned 12 [0086.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winscp.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0086.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winscp.exe", cchWideChar=10, lpMultiByteStr=0x2249f00, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="winscp.exe", lpUsedDefaultChar=0x0) returned 10 [0086.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="yahoomessenger.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0086.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="yahoomessenger.exe", cchWideChar=18, lpMultiByteStr=0x2249c30, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="yahoomessenger.exe", lpUsedDefaultChar=0x0) returned 18 [0086.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active-charge.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0086.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active-charge.exe", cchWideChar=17, lpMultiByteStr=0x224a360, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active-charge.exe", lpUsedDefaultChar=0x0) returned 17 [0086.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accupos.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0086.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accupos.exe", cchWideChar=11, lpMultiByteStr=0x2249f00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accupos.exe", lpUsedDefaultChar=0x0) returned 11 [0086.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="afr38.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0086.249] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="afr38.exe", cchWideChar=9, lpMultiByteStr=0x224a630, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="afr38.exe", lpUsedDefaultChar=0x0) returned 9 [0086.249] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="aldelo.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0086.249] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="aldelo.exe", cchWideChar=10, lpMultiByteStr=0x224a130, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="aldelo.exe", lpUsedDefaultChar=0x0) returned 10 [0086.249] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ccv_server.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0086.249] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ccv_server.exe", cchWideChar=14, lpMultiByteStr=0x2249c30, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ccv_server.exe", lpUsedDefaultChar=0x0) returned 14 [0086.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="centralcreditcard.exe", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0086.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="centralcreditcard.exe", cchWideChar=21, lpMultiByteStr=0x224a180, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="centralcreditcard.exe", lpUsedDefaultChar=0x0) returned 21 [0086.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="creditservice.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0086.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="creditservice.exe", cchWideChar=17, lpMultiByteStr=0x224a450, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="creditservice.exe", lpUsedDefaultChar=0x0) returned 17 [0086.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="edcsvr.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0086.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="edcsvr.exe", cchWideChar=10, lpMultiByteStr=0x2249af0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="edcsvr.exe", lpUsedDefaultChar=0x0) returned 10 [0086.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fpos.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0086.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fpos.exe", cchWideChar=8, lpMultiByteStr=0x2249c30, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fpos.exe", lpUsedDefaultChar=0x0) returned 8 [0086.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isspos.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0086.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isspos.exe", cchWideChar=10, lpMultiByteStr=0x2249c30, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isspos.exe", lpUsedDefaultChar=0x0) returned 10 [0086.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mxslipstream.exe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0086.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mxslipstream.exe", cchWideChar=16, lpMultiByteStr=0x224d5b0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mxslipstream.exe", lpUsedDefaultChar=0x0) returned 16 [0086.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="omnipos.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0086.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="omnipos.exe", cchWideChar=11, lpMultiByteStr=0x224d4c0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="omnipos.exe", lpUsedDefaultChar=0x0) returned 11 [0086.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spcwin.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0086.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spcwin.exe", cchWideChar=10, lpMultiByteStr=0x224cfc0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="spcwin.exe", lpUsedDefaultChar=0x0) returned 10 [0086.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spgagentservice.exe", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0086.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spgagentservice.exe", cchWideChar=19, lpMultiByteStr=0x224cd90, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="spgagentservice.exe", lpUsedDefaultChar=0x0) returned 19 [0086.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="utg2.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0086.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="utg2.exe", cchWideChar=8, lpMultiByteStr=0x224d6a0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="utg2.exe", lpUsedDefaultChar=0x0) returned 8 [0086.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="company_nor.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0086.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="company_nor.exe", cchWideChar=15, lpMultiByteStr=0x224cca0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="company_nor.exe", lpUsedDefaultChar=0x0) returned 15 [0086.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0086.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x224c7f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="iexplore.exe", lpUsedDefaultChar=0x0) returned 12 [0086.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msfeedssync.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0086.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msfeedssync.exe", cchWideChar=15, lpMultiByteStr=0x224d470, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msfeedssync.exe", lpUsedDefaultChar=0x0) returned 15 [0086.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0086.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x224d4c0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0086.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfWYL.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0086.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfWYL.exe", cchWideChar=10, lpMultiByteStr=0x224c9d0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="owfWYL.exe", lpUsedDefaultChar=0x0) returned 10 [0086.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfWYL.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0086.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfWYL.exe", cchWideChar=10, lpMultiByteStr=0x224c9d0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="owfWYL.exe", lpUsedDefaultChar=0x0) returned 10 [0086.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfWYL.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0086.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfWYL.exe", cchWideChar=10, lpMultiByteStr=0x224cb60, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="owfWYL.exe", lpUsedDefaultChar=0x0) returned 10 [0086.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfWYL.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0086.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfWYL.exe", cchWideChar=10, lpMultiByteStr=0x224d290, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="owfWYL.exe", lpUsedDefaultChar=0x0) returned 10 [0086.255] GetExitCodeProcess (in: hProcess=0x164, lpExitCode=0x14e928 | out: lpExitCode=0x14e928*=0x103) returned 1 [0086.255] GetHandleInformation (in: hObject=0x164, lpdwFlags=0x14e8b0 | out: lpdwFlags=0x14e8b0) returned 1 [0086.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0086.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x224cd90, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0086.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0086.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x224c8e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0086.256] CryptAcquireContextW (in: phProv=0x14e718, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14e718*=0x563b00) returned 1 [0086.257] CryptCreateHash (in: hProv=0x563b00, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14e718 | out: phHash=0x14e718) returned 1 [0086.257] CryptHashData (hHash=0x563f50, pbData=0x224cb60, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0086.257] CryptGetHashParam (in: hHash=0x563f50, dwParam=0x4, pbData=0x14e720, pdwDataLen=0x14e724, dwFlags=0x0 | out: pbData=0x14e720, pdwDataLen=0x14e724) returned 1 [0086.257] CryptGetHashParam (in: hHash=0x563f50, dwParam=0x2, pbData=0x224cd90, pdwDataLen=0x14e720, dwFlags=0x0 | out: pbData=0x224cd90, pdwDataLen=0x14e720) returned 1 [0086.257] CryptDestroyHash (hHash=0x563f50) returned 1 [0086.257] CryptReleaseContext (hProv=0x563b00, dwFlags=0x0) returned 1 [0086.257] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224cd90) returned 1 [0086.258] _vsnwprintf (in: _Buffer=0x1f52590, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14e8b0 | out: _Buffer="\\Sessions\\1") returned 11 [0086.258] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f52590) returned 1 [0086.258] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f10080) returned 1 [0086.261] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x5000) returned 0x1f10080 [0086.263] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x224ce80 [0086.263] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0086.263] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224ce80) returned 1 [0086.264] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f10080) returned 1 [0086.264] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x224d2e0 [0086.265] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x224d2e0, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0086.265] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x224c0e0 [0086.265] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x224d2e0, cbMultiByte=38, lpWideCharStr=0x224c0e0, cchWideChar=38 | out: lpWideCharStr="{20974a93-a551-df17-8967-748358091d34}") returned 38 [0086.265] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x224aa60 [0086.265] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224c0e0) returned 1 [0086.265] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x100) returned 0x1f51fe0 [0086.265] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224b360) returned 1 [0086.265] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224aa60) returned 1 [0086.265] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224d2e0) returned 1 [0086.266] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0xc0) returned 0x1f520f0 [0086.266] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0086.266] NtOpenMutant (in: MutantHandle=0x14e8b0, DesiredAccess=0x100000, ObjectAttributes=0x14e850*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{20974a93-a551-df17-8967-748358091d34}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x14e8b0*=0x0) returned 0xc0000034 [0086.266] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x5000) returned 0x1f10080 [0086.267] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x224d560 [0086.267] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0086.267] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224d560) returned 1 [0086.267] ConvertStringSecurityDescriptorToSecurityDescriptorW (in: StringSecurityDescriptor="S:(ML;;NW;;;LW)D:(A;;RPWPCCDCLCSWRCWDWOGA;;;S-1-1-0)", StringSDRevision=0x1, SecurityDescriptor=0x14e7d0, SecurityDescriptorSize=0x0 | out: SecurityDescriptor=0x14e7d0*=0x0*(Revision=0x1, Sbz1=0x0, Control=0x8014, Owner=0x1400000000*(Revision=0x0, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x14, [3]=0x0, [4]=0x0, [5]=0x0), SubAuthority=0x30), Group=0x1c000200000030*(Revision=0x30, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x2, [3]=0x0, [4]=0x1c, [5]=0x0), SubAuthority=0x1), Sacl=0x14001100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x11, Sbz2=0x14), Dacl=0x10100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x101, Sbz2=0x0)), SecurityDescriptorSize=0x0) returned 1 [0086.360] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f10080) returned 1 [0086.361] LocalSize (hMem=0x576a90) returned 0x4c [0086.361] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x4c) returned 0x1f521c0 [0086.362] LocalFree (hMem=0x576a90) returned 0x0 [0086.362] GetSecurityDescriptorSacl (in: pSecurityDescriptor=0x1f521c0, lpbSaclPresent=0x14e7e8, pSacl=0x14007d468, lpbSaclDefaulted=0x14e7e8 | out: lpbSaclPresent=0x14e7e8, pSacl=0x14007d468, lpbSaclDefaulted=0x14e7e8) returned 1 [0086.363] NtCreateMutant (in: MutantHandle=0x14e8b0, DesiredAccess=0x1f0001, ObjectAttributes=0x14e850*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{20974a93-a551-df17-8967-748358091d34}", Attributes=0x0, SecurityDescriptor=0x1f521c0, SecurityQualityOfService=0x0), InitialOwner=0 | out: MutantHandle=0x14e8b0*=0x1ac) returned 0x0 [0086.363] SetSecurityInfo () returned 0x0 [0086.371] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f520f0) returned 1 [0086.371] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224c7a0) returned 1 [0086.371] NtWaitForSingleObject (Object=0x1ac, Alertable=0, Time=0x14e8b0) returned 0x0 [0086.371] GetHandleInformation (in: hObject=0x164, lpdwFlags=0x14e940 | out: lpdwFlags=0x14e940) returned 1 [0086.372] GetHandleInformation (in: hObject=0x164, lpdwFlags=0x14e940 | out: lpdwFlags=0x14e940) returned 1 [0086.372] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x1000) returned 0x224d760 [0086.372] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x224d760, nSize=0x400 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\owfwyl.exe")) returned 0x28 [0086.372] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224d760) returned 1 [0086.372] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x224aa60 [0086.372] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x224bcf0 [0086.372] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x224bea0 [0086.372] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224bcf0) returned 1 [0086.372] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224bea0) returned 1 [0086.372] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224aa60) returned 1 [0086.372] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x224b120 [0086.372] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x224aaf0 [0086.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfwyl.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0086.372] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x224d6f0 [0086.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfwyl.exe", cchWideChar=10, lpMultiByteStr=0x224d6f0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="owfwyl.exe", lpUsedDefaultChar=0x0) returned 10 [0086.373] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x224d060 [0086.373] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224d6f0) returned 1 [0086.373] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224d060) returned 1 [0086.373] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224aaf0) returned 1 [0086.373] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224b120) returned 1 [0086.373] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x224d290 [0086.373] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0086.373] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x224c5f0 [0086.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0086.373] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x224ce80 [0086.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x224ce80, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0086.373] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x224cd90 [0086.373] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224ce80) returned 1 [0086.373] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224c5f0) returned 1 [0086.373] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224cd90) returned 1 [0086.373] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x224c440 [0086.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0086.374] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x224d4c0 [0086.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x224d4c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0086.374] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x224c8e0 [0086.374] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224d4c0) returned 1 [0086.374] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224c440) returned 1 [0086.374] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224c8e0) returned 1 [0086.374] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x224d060 [0086.374] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0086.374] CryptAcquireContextW (in: phProv=0x14e718, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14e718*=0x5658f0) returned 1 [0086.375] CryptCreateHash (in: hProv=0x5658f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14e718 | out: phHash=0x14e718) returned 1 [0086.375] CryptHashData (hHash=0x563f50, pbData=0x224d290, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0086.375] CryptGetHashParam (in: hHash=0x563f50, dwParam=0x4, pbData=0x14e720, pdwDataLen=0x14e724, dwFlags=0x0 | out: pbData=0x14e720, pdwDataLen=0x14e724) returned 1 [0086.375] CryptGetHashParam (in: hHash=0x563f50, dwParam=0x2, pbData=0x224d060, pdwDataLen=0x14e720, dwFlags=0x0 | out: pbData=0x224d060, pdwDataLen=0x14e720) returned 1 [0086.375] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x224c8e0 [0086.375] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0086.376] CryptDestroyHash (hHash=0x563f50) returned 1 [0086.376] CryptReleaseContext (hProv=0x5658f0, dwFlags=0x0) returned 1 [0086.376] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224d060) returned 1 [0086.376] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x224d6f0 [0086.376] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x224c840 [0086.376] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224d6f0) returned 1 [0086.376] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x224d560 [0086.376] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224c840) returned 1 [0086.376] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224c8e0) returned 1 [0086.376] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x224d6f0 [0086.376] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224d560) returned 1 [0086.376] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224d290) returned 1 [0086.376] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x224b990 [0086.376] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x5000) returned 0x1f10080 [0086.377] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x224cf70 [0086.377] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0086.377] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224cf70) returned 1 [0086.377] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x400) returned 0x1f52590 [0086.378] _vsnwprintf (in: _Buffer=0x1f52590, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14e8a0 | out: _Buffer="\\Sessions\\1") returned 11 [0086.378] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f52590) returned 1 [0086.378] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f10080) returned 1 [0086.378] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x5000) returned 0x1f10080 [0086.379] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x224c840 [0086.379] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0086.379] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224c840) returned 1 [0086.379] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f10080) returned 1 [0086.502] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x224c840 [0086.502] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x224c840, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0086.502] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x224b510 [0086.502] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x224c840, cbMultiByte=38, lpWideCharStr=0x224b510, cchWideChar=38 | out: lpWideCharStr="{0b9e11fe-49c9-f0d2-880e-c8528adcea92}") returned 38 [0086.502] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x224bcf0 [0086.502] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224b510) returned 1 [0086.502] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x100) returned 0x1f52590 [0086.503] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224b990) returned 1 [0086.503] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224bcf0) returned 1 [0086.503] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224c840) returned 1 [0086.503] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0xc0) returned 0x1f520f0 [0086.503] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0086.503] NtOpenEvent (in: EventHandle=0x14e870, DesiredAccess=0x100002, ObjectAttributes=0x14e840 | out: EventHandle=0x14e870*=0x0) returned 0xc0000034 [0086.503] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f520f0) returned 1 [0086.503] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224d6f0) returned 1 [0086.503] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f52590) returned 1 [0086.503] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x10f000) returned 0x2076040 [0086.507] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0086.520] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x224d0b0 [0086.521] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0086.521] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x224cb60 [0086.521] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0086.521] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x224ced0 [0086.521] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0086.521] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x224b900 [0086.521] NtCreateEvent (in: EventHandle=0x14e880, DesiredAccess=0x1f0003, ObjectAttributes=0x14e888, EventType=0x0, InitialState=0 | out: EventHandle=0x14e880*=0x1d0) returned 0x0 [0086.521] NtCreateSection (in: SectionHandle=0x14e918, DesiredAccess=0xf001f, ObjectAttributes=0x0, MaximumSize=0x14e910, SectionPageProtection=0x4, AllocationAttributes=0x8000000, FileHandle=0x0 | out: SectionHandle=0x14e918*=0x1d4) returned 0x0 [0086.522] NtMapViewOfSection (in: SectionHandle=0x1d4, ProcessHandle=0xffffffffffffffff, BaseAddress=0x14e908*=0x0, ZeroBits=0x0, CommitSize=0x10f000, SectionOffset=0x14e928*=0, ViewSize=0x14e920*=0x0, InheritDisposition=0x100000002, AllocationType=0x0, AccessProtection=0x4 | out: BaseAddress=0x14e908*=0x2370000, SectionOffset=0x14e928*=0, ViewSize=0x14e920*=0x10f000) returned 0x0 [0086.681] NtUnmapViewOfSection (ProcessHandle=0xffffffffffffffff, BaseAddress=0x2370000) returned 0x0 [0086.699] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x1d4, TargetProcessHandle=0x164, TargetHandle=0x14e900, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14e900*=0x1eb4) returned 0x0 [0086.699] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x1d0, TargetProcessHandle=0x164, TargetHandle=0x14e900, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14e900*=0xf2c) returned 0x0 [0086.700] GetHandleInformation (in: hObject=0x1d4, lpdwFlags=0x14e850 | out: lpdwFlags=0x14e850) returned 1 [0086.700] NtClose (Handle=0x1d4) returned 0x0 [0086.700] GetHandleInformation (in: hObject=0x164, lpdwFlags=0x14e890 | out: lpdwFlags=0x14e890) returned 1 [0086.700] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x800) returned 0x1f52590 [0086.701] QueryFullProcessImageNameW (in: hProcess=0x164, dwFlags=0x0, lpExeName=0x1f52590, lpdwSize=0x14e8f0 | out: lpExeName="C:\\Windows\\explorer.exe", lpdwSize=0x14e8f0) returned 1 [0086.703] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f52590) returned 1 [0086.703] IsWow64Process (in: hProcess=0x164, Wow64Process=0x14e890 | out: Wow64Process=0x14e890*=0) returned 1 [0086.703] OpenProcessToken (in: ProcessHandle=0x164, DesiredAccess=0x8, TokenHandle=0x14e890 | out: TokenHandle=0x14e890*=0x1d4) returned 1 [0086.703] GetHandleInformation (in: hObject=0x1d4, lpdwFlags=0x14e810 | out: lpdwFlags=0x14e810) returned 1 [0086.703] GetTokenInformation (in: TokenHandle=0x1d4, TokenInformationClass=0x19, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x14e888 | out: TokenInformation=0x0, ReturnLength=0x14e888) returned 0 [0086.703] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x224cbb0 [0086.703] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0086.703] GetTokenInformation (in: TokenHandle=0x1d4, TokenInformationClass=0x19, TokenInformation=0x224cbb0, TokenInformationLength=0x1c, ReturnLength=0x14e888 | out: TokenInformation=0x224cbb0, ReturnLength=0x14e888) returned 1 [0086.704] GetSidSubAuthorityCount (pSid=0x224cbc0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x2000)) returned 0x224cbc1 [0086.704] GetSidSubAuthority (pSid=0x224cbc0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x2000), nSubAuthority=0x0) returned 0x224cbc8 [0086.704] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224cbb0) returned 1 [0086.704] GetHandleInformation (in: hObject=0x1d4, lpdwFlags=0x14e7e0 | out: lpdwFlags=0x14e7e0) returned 1 [0086.704] NtClose (Handle=0x1d4) returned 0x0 [0086.704] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x2800) returned 0x1f10080 [0086.705] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x224d290 [0086.705] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0086.705] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224d290) returned 1 [0086.706] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x780) returned 0x1f52590 [0086.706] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224d0b0) returned 1 [0086.706] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f10080) returned 1 [0086.706] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x7c0) returned 0x224d760 [0086.706] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224cb60) returned 1 [0086.707] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x308) returned 0x224df30 [0086.707] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x224c8e0 [0086.707] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x224d4c0 [0086.707] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x224d560 [0086.707] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x224d6f0 [0086.707] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x224d290 [0086.707] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x224c9d0 [0086.707] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x224cf70 [0086.707] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x224cb60 [0086.707] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x224c7a0 [0086.707] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x224d2e0 [0086.707] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x224c7f0 [0086.707] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x224cbb0 [0086.707] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x224c840 [0086.707] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x224cd90 [0086.708] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x224cfc0 [0086.708] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x224cde0 [0086.708] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x500) returned 0x224e240 [0086.708] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224ced0) returned 1 [0086.708] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x224ce80 [0086.708] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0086.708] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x224d1a0 [0086.708] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0086.708] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x224ced0 [0086.708] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0086.708] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x224cf20 [0086.708] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0086.709] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x2800) returned 0x1f10080 [0086.709] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x224d060 [0086.710] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0086.710] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224d060) returned 1 [0086.710] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x1c0) returned 0x1f52d20 [0086.710] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224ced0) returned 1 [0086.710] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f10080) returned 1 [0086.710] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x1c0) returned 0x224e750 [0086.710] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224cf20) returned 1 [0086.710] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x224ced0 [0086.711] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0086.711] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5f90b0c9, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x224ced0, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x224ced0*(BaseAddress=0x7ffc5f90b000, AllocationBase=0x7ffc5f810000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x3000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0x0), ResultLength=0x0) returned 0x0 [0086.711] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224ced0) returned 1 [0086.711] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x224ced0 [0086.711] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0086.711] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5f957354, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x224ced0, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x224ced0*(BaseAddress=0x7ffc5f957000, AllocationBase=0x7ffc5f810000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x4, Type=0x1000000, __alignment2=0x0), ResultLength=0x0) returned 0x0 [0086.711] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224ced0) returned 1 [0086.711] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x224c560 [0086.711] NtCreateEvent (in: EventHandle=0x14e620, DesiredAccess=0x1f0003, ObjectAttributes=0x14e628, EventType=0x0, InitialState=0 | out: EventHandle=0x14e620*=0x1d4) returned 0x0 [0086.711] CreateFileMappingW (hFile=0xffffffffffffffff, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x4f0, lpName=0x0) returned 0x1d8 [0086.711] NtMapViewOfSection (in: SectionHandle=0x1d8, ProcessHandle=0xffffffffffffffff, BaseAddress=0x14e6a0*=0x0, ZeroBits=0x0, CommitSize=0x4f0, SectionOffset=0x14e6b0*=0, ViewSize=0x14e6a8*=0x0, InheritDisposition=0x100000002, AllocationType=0x0, AccessProtection=0x4 | out: BaseAddress=0x14e6a0*=0x1d0000, SectionOffset=0x14e6b0*=0, ViewSize=0x14e6a8*=0x1000) returned 0x0 [0086.712] NtUnmapViewOfSection (ProcessHandle=0xffffffffffffffff, BaseAddress=0x1d0000) returned 0x0 [0086.712] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x1d8, TargetProcessHandle=0x164, TargetHandle=0x14e7c0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14e7c0*=0x12dc) returned 0x0 [0086.712] GetHandleInformation (in: hObject=0x1d8, lpdwFlags=0x14e5f0 | out: lpdwFlags=0x14e5f0) returned 1 [0086.712] NtClose (Handle=0x1d8) returned 0x0 [0086.712] CreateFileMappingW (hFile=0xffffffffffffffff, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x78d, lpName=0x0) returned 0x1d8 [0086.712] NtMapViewOfSection (in: SectionHandle=0x1d8, ProcessHandle=0xffffffffffffffff, BaseAddress=0x14e6a0*=0x0, ZeroBits=0x0, CommitSize=0x78d, SectionOffset=0x14e6b0*=0, ViewSize=0x14e6a8*=0x0, InheritDisposition=0x100000002, AllocationType=0x0, AccessProtection=0x4 | out: BaseAddress=0x14e6a0*=0x1d0000, SectionOffset=0x14e6b0*=0, ViewSize=0x14e6a8*=0x1000) returned 0x0 [0086.713] NtUnmapViewOfSection (ProcessHandle=0xffffffffffffffff, BaseAddress=0x1d0000) returned 0x0 [0086.813] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x1d8, TargetProcessHandle=0x164, TargetHandle=0x14e7c8, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14e7c8*=0x1b0c) returned 0x0 [0086.813] GetHandleInformation (in: hObject=0x1d8, lpdwFlags=0x14e5f0 | out: lpdwFlags=0x14e5f0) returned 1 [0086.813] NtClose (Handle=0x1d8) returned 0x0 [0086.813] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x1d4, TargetProcessHandle=0x164, TargetHandle=0x14e7d0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14e7d0*=0x1b2c) returned 0x0 [0086.813] NtReadVirtualMemory (in: ProcessHandle=0x164, BaseAddress=0x7ffc5ed0ee40, Buffer=0x14e878, NumberOfBytesToRead=0x7, NumberOfBytesRead=0x14e910 | out: Buffer=0x14e878*, NumberOfBytesRead=0x14e910*=0x7) returned 0x0 [0086.819] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x2000) returned 0x1f10080 [0086.820] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0086.820] K32EnumProcessModulesEx (in: hProcess=0x164, lphModule=0x1f10080, cb=0x2000, lpcbNeeded=0x14e660, dwFilterFlag=0x2 | out: lphModule=0x1f10080, lpcbNeeded=0x14e660) returned 1 [0086.845] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x800) returned 0x1f12090 [0086.845] K32GetModuleBaseNameW (in: hProcess=0x164, hModule=0x7ff6ca9b0000, lpBaseName=0x1f12090, nSize=0x200 | out: lpBaseName="Explorer.EXE") returned 0xc [0086.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Explorer.EXE", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0086.845] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x224ced0 [0086.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Explorer.EXE", cchWideChar=12, lpMultiByteStr=0x224ced0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Explorer.EXE", lpUsedDefaultChar=0x0) returned 12 [0086.846] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x224d0b0 [0086.846] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224ced0) returned 1 [0086.846] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x224ced0 [0086.846] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224ced0) returned 1 [0086.846] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224d0b0) returned 1 [0086.846] K32GetModuleBaseNameW (in: hProcess=0x164, hModule=0x7ffc5f810000, lpBaseName=0x1f12090, nSize=0x200 | out: lpBaseName="ntdll.dll") returned 0x9 [0086.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ntdll.dll", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0086.847] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x224ced0 [0086.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ntdll.dll", cchWideChar=9, lpMultiByteStr=0x224ced0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ntdll.dll", lpUsedDefaultChar=0x0) returned 9 [0086.847] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x224d060 [0086.847] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224ced0) returned 1 [0086.847] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x224d0b0 [0086.847] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224d0b0) returned 1 [0086.847] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224d060) returned 1 [0086.847] K32GetModuleBaseNameW (in: hProcess=0x164, hModule=0x7ffc5ecd0000, lpBaseName=0x1f12090, nSize=0x200 | out: lpBaseName="KERNEL32.DLL") returned 0xc [0086.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KERNEL32.DLL", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0086.849] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x224d060 [0086.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KERNEL32.DLL", cchWideChar=12, lpMultiByteStr=0x224d060, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KERNEL32.DLL", lpUsedDefaultChar=0x0) returned 12 [0086.849] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x224d0b0 [0086.849] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224d060) returned 1 [0086.849] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x224ced0 [0086.849] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224ced0) returned 1 [0086.849] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224d0b0) returned 1 [0086.850] K32GetModuleBaseNameW (in: hProcess=0x164, hModule=0x7ffc5bfa0000, lpBaseName=0x1f12090, nSize=0x200 | out: lpBaseName="KERNELBASE.dll") returned 0xe [0086.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KERNELBASE.dll", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0086.851] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x224ced0 [0086.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KERNELBASE.dll", cchWideChar=14, lpMultiByteStr=0x224ced0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KERNELBASE.dll", lpUsedDefaultChar=0x0) returned 14 [0086.851] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x224d330 [0086.851] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224ced0) returned 1 [0086.954] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x224ced0 [0086.954] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224ced0) returned 1 [0086.954] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224d330) returned 1 [0086.954] K32GetModuleBaseNameW (in: hProcess=0x164, hModule=0x7ffc5a2e0000, lpBaseName=0x1f12090, nSize=0x200 | out: lpBaseName="apphelp.dll") returned 0xb [0086.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="apphelp.dll", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0086.955] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x224d330 [0086.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="apphelp.dll", cchWideChar=11, lpMultiByteStr=0x224d330, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="apphelp.dll", lpUsedDefaultChar=0x0) returned 11 [0086.955] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x224d380 [0086.955] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224d330) returned 1 [0086.955] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x224d330 [0086.955] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224d330) returned 1 [0086.955] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224d380) returned 1 [0086.955] K32GetModuleBaseNameW (in: hProcess=0x164, hModule=0x7ffc5e850000, lpBaseName=0x1f12090, nSize=0x200 | out: lpBaseName="msvcrt.dll") returned 0xa [0086.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msvcrt.dll", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0086.956] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x224ced0 [0086.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msvcrt.dll", cchWideChar=10, lpMultiByteStr=0x224ced0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msvcrt.dll", lpUsedDefaultChar=0x0) returned 10 [0086.956] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x224cf20 [0086.956] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224ced0) returned 1 [0086.956] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x224d330 [0086.956] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224d330) returned 1 [0086.956] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224cf20) returned 1 [0086.956] K32GetModuleBaseNameW (in: hProcess=0x164, hModule=0x7ffc5e1e0000, lpBaseName=0x1f12090, nSize=0x200 | out: lpBaseName="OLEAUT32.dll") returned 0xc [0086.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OLEAUT32.dll", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0086.957] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x224ced0 [0086.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OLEAUT32.dll", cchWideChar=12, lpMultiByteStr=0x224ced0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="OLEAUT32.dll", lpUsedDefaultChar=0x0) returned 12 [0086.957] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x224cf20 [0086.958] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224ced0) returned 1 [0086.958] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x224ced0 [0086.958] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224ced0) returned 1 [0086.958] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224cf20) returned 1 [0086.958] K32GetModuleBaseNameW (in: hProcess=0x164, hModule=0x7ffc5f2c0000, lpBaseName=0x1f12090, nSize=0x200 | out: lpBaseName="combase.dll") returned 0xb [0086.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="combase.dll", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0086.959] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x224d330 [0086.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="combase.dll", cchWideChar=11, lpMultiByteStr=0x224d330, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="combase.dll", lpUsedDefaultChar=0x0) returned 11 [0086.959] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x224ced0 [0086.959] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224d330) returned 1 [0086.959] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x224d420 [0086.959] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224d420) returned 1 [0086.959] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224ced0) returned 1 [0086.959] K32GetModuleBaseNameW (in: hProcess=0x164, hModule=0x7ffc5e2b0000, lpBaseName=0x1f12090, nSize=0x200 | out: lpBaseName="RPCRT4.dll") returned 0xa [0086.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RPCRT4.dll", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0086.960] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x224d420 [0086.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RPCRT4.dll", cchWideChar=10, lpMultiByteStr=0x224d420, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RPCRT4.dll", lpUsedDefaultChar=0x0) returned 10 [0086.960] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x224ced0 [0086.960] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224d420) returned 1 [0086.960] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x224cf20 [0086.961] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224cf20) returned 1 [0086.961] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224ced0) returned 1 [0086.961] K32GetModuleBaseNameW (in: hProcess=0x164, hModule=0x7ffc5cac0000, lpBaseName=0x1f12090, nSize=0x200 | out: lpBaseName="bcryptPrimitives.dll") returned 0x14 [0086.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcryptPrimitives.dll", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0086.962] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x224d330 [0086.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcryptPrimitives.dll", cchWideChar=20, lpMultiByteStr=0x224d330, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcryptPrimitives.dll", lpUsedDefaultChar=0x0) returned 20 [0086.962] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x224d380 [0086.962] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224d330) returned 1 [0086.962] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x224d060 [0086.962] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224d060) returned 1 [0086.962] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224d380) returned 1 [0086.962] K32GetModuleBaseNameW (in: hProcess=0x164, hModule=0x7ffc5be70000, lpBaseName=0x1f12090, nSize=0x200 | out: lpBaseName="powrprof.dll") returned 0xc [0086.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powrprof.dll", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0086.964] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x224cf20 [0086.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powrprof.dll", cchWideChar=12, lpMultiByteStr=0x224cf20, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powrprof.dll", lpUsedDefaultChar=0x0) returned 12 [0086.964] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x224ced0 [0086.964] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224cf20) returned 1 [0086.964] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x224cf20 [0086.964] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224cf20) returned 1 [0086.964] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224ced0) returned 1 [0086.964] K32GetModuleBaseNameW (in: hProcess=0x164, hModule=0x7ffc5e960000, lpBaseName=0x1f12090, nSize=0x200 | out: lpBaseName="USER32.dll") returned 0xa [0086.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USER32.dll", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0086.966] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x224ced0 [0086.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USER32.dll", cchWideChar=10, lpMultiByteStr=0x224ced0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="USER32.dll", lpUsedDefaultChar=0x0) returned 10 [0086.966] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x224cf20 [0086.966] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224ced0) returned 1 [0086.966] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x224d330 [0086.966] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224d330) returned 1 [0086.966] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224cf20) returned 1 [0086.967] K32GetModuleInformation (in: hProcess=0x164, hModule=0x7ffc5e960000, lpmodinfo=0x14e6b0, cb=0x18 | out: lpmodinfo=0x14e6b0*(lpBaseOfDll=0x7ffc5e960000, SizeOfImage=0x156000, EntryPoint=0x7ffc5e96a8d0)) returned 1 [0086.968] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f12090) returned 1 [0086.968] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f10080) returned 1 [0086.969] GetProcessId (Process=0x164) returned 0x664 [0086.969] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x224d3d0 [0086.969] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0086.969] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0x1d8 [0086.983] Thread32First (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0086.983] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0086.985] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0086.985] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0086.987] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0086.987] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0086.988] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0086.989] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.122] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.123] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.125] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.126] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.127] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.129] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.130] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.131] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.132] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.134] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.135] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.135] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.136] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.137] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.138] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.140] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.141] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.142] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.143] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.144] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.146] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.147] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.148] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.149] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.150] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.151] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.152] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.153] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.155] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.156] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.157] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.273] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.276] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.277] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.278] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.279] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.280] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.281] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.283] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.285] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.286] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.287] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.289] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.290] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.291] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.292] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.293] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.294] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.295] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.296] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.297] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.298] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.300] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.301] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.302] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.302] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.303] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.304] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.306] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.307] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.308] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.310] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.452] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.453] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.454] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.455] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.456] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.457] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.458] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.459] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.460] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.461] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.462] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.463] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.465] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.466] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.467] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.468] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.469] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.470] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.471] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.472] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.473] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.474] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.475] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.476] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.478] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.479] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.480] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.481] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.483] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.485] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.653] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.655] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.656] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.657] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.659] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.660] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.661] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.662] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.663] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.664] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.666] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.667] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.668] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.669] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.670] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.671] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.672] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.673] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.674] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.675] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.676] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.677] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.678] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.679] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.681] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.682] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.683] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.684] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.685] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.686] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.687] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.687] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.688] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.812] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.813] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.814] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.815] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.816] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.816] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.817] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.818] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.819] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.819] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.820] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.821] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.822] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.822] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.823] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.824] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.824] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.825] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.826] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.826] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.827] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.828] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.828] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.829] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.830] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.831] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.832] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.833] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.834] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.834] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.835] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.836] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.837] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.837] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.838] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.839] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.840] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.840] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.841] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.842] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.843] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.843] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.844] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.844] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.845] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.846] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.965] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.966] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.967] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.968] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.969] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.970] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.971] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.972] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.972] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.973] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.974] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.975] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.976] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.976] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.977] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.978] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.979] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.979] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.980] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.980] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.981] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.982] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.983] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.983] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.984] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.985] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.986] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.986] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.987] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.988] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.989] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.989] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.990] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.991] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.993] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.993] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.994] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.995] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.996] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.997] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.997] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.998] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0087.999] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.000] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.175] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.176] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.177] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.178] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.179] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.180] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.181] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.182] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.183] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.184] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.185] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.186] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.187] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.188] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.189] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.190] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.191] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.192] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.192] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.193] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.194] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.195] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.196] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.197] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.198] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.199] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.200] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.201] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.202] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.203] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.203] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.205] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.206] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.206] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.207] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.209] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.211] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.212] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.355] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.356] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.357] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.359] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.361] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.362] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.363] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.368] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.369] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.370] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.372] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.373] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.375] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.377] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.378] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.379] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.380] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.381] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.382] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.383] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.384] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.386] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.387] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.388] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.389] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.390] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.392] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.541] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.542] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.543] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.544] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.545] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.546] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.547] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.547] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.548] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.549] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.550] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.550] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.551] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.552] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.553] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.554] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.554] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.556] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.557] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.558] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.559] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.559] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.560] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.561] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.562] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.564] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.564] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.566] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.567] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.568] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.569] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.569] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.570] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.571] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.572] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.573] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.574] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.575] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.576] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.685] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.717] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.718] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.719] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.720] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.721] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.722] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.723] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.723] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.724] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.725] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.726] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.728] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.728] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.729] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.730] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.731] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.732] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.733] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.734] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.735] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.736] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.737] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.738] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.739] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.740] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.741] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.741] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.742] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.743] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.744] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.745] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.746] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.747] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.748] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.749] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0088.750] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.036] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.038] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.039] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.040] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.041] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.042] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.043] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.044] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.045] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.046] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.047] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.048] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.049] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.050] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.050] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.051] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.052] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.053] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.053] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.054] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.055] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.056] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.057] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.057] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.058] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.059] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.059] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.060] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.061] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.062] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.063] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.064] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.065] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.066] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.067] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.068] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.069] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.070] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.207] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.208] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.209] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.210] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.212] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.213] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.214] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.214] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.215] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.216] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.217] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.217] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.218] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.219] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.220] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.221] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.222] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.223] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.224] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.225] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.226] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.227] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.229] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.230] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.231] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.232] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.234] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.234] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.235] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.236] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.237] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.238] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.239] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.239] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.240] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.241] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.242] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.243] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.330] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.331] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.333] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.334] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.335] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.336] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.338] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.339] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.340] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.341] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.342] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.344] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.345] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.346] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.347] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.348] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.350] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.351] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.352] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.354] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.355] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.356] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.357] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.358] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.358] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.359] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.360] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.360] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.361] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.362] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.362] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.363] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.364] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.366] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.367] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.468] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.469] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.471] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.472] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.473] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.474] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.475] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.476] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.478] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.479] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.480] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.481] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.482] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.483] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.485] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.486] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.487] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.488] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.489] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.490] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.491] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.492] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.492] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.493] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.494] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.495] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.496] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.498] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.499] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.500] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.501] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.502] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.503] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.505] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.592] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.593] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.594] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.594] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.595] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.596] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.596] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.597] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.598] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.598] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.599] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.600] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.601] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.602] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.603] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.603] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.604] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.604] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x224c320 [0089.605] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224d3d0) returned 1 [0089.605] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.605] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.606] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.607] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.607] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.608] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.608] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.609] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.610] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.610] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.611] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.612] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.613] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.614] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.614] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.615] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.616] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0xc0) returned 0x1f520f0 [0089.616] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224c320) returned 1 [0089.616] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.617] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.618] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.618] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.619] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.619] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.620] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.620] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.621] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.622] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.623] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.624] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.624] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.625] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.625] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.626] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.627] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x100) returned 0x224e920 [0089.627] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f520f0) returned 1 [0089.627] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.764] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.764] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.765] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.766] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.767] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.767] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.768] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.769] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.770] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.771] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.771] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.772] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.773] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.773] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.774] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.774] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.775] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.776] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.776] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.777] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.777] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.778] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.778] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.779] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.780] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.780] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.781] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.781] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.782] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.783] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.783] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.784] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.784] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.785] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.786] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.787] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.787] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.788] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.789] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.789] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.790] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.791] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.792] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.792] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.793] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.794] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.795] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.795] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.796] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.797] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.798] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.798] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.799] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0089.799] Thread32Next (hSnapshot=0x1d8, lpte=0x14e550) returned 1 [0090.724] GetLastError () returned 0x12 [0090.724] GetHandleInformation (in: hObject=0x1d8, lpdwFlags=0x14e4d0 | out: lpdwFlags=0x14e4d0) returned 1 [0090.724] NtClose (Handle=0x1d8) returned 0x0 [0090.725] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x668) returned 0x1d8 [0090.726] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x66c) returned 0x1dc [0090.726] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x690) returned 0x1e0 [0090.726] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x694) returned 0x1e4 [0090.726] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x6ac) returned 0x1e8 [0090.726] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x6b0) returned 0x1ec [0090.726] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x6b4) returned 0x1f0 [0090.726] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x6b8) returned 0x1f4 [0090.726] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x6bc) returned 0x1f8 [0090.726] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x224b360 [0090.726] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224d1a0) returned 1 [0090.726] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x6dc) returned 0x1fc [0090.726] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x6e8) returned 0x200 [0090.726] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x71c) returned 0x204 [0090.726] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x734) returned 0x208 [0090.726] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x73c) returned 0x20c [0090.726] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x74c) returned 0x210 [0090.726] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x798) returned 0x214 [0090.727] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x7a8) returned 0x218 [0090.727] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0xc0) returned 0x1f520f0 [0090.727] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224b360) returned 1 [0090.727] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x224b240 [0090.727] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224ce80) returned 1 [0090.727] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x7b0) returned 0x21c [0090.727] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x7d0) returned 0x220 [0090.727] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x7ec) returned 0x224 [0090.727] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x7f0) returned 0x228 [0090.727] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x460) returned 0x22c [0090.727] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x83c) returned 0x230 [0090.727] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x954) returned 0x234 [0090.727] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x95c) returned 0x238 [0090.727] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x100) returned 0x224ea30 [0090.727] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f520f0) returned 1 [0090.727] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x9c0) returned 0x23c [0090.727] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0xbec) returned 0x240 [0090.728] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x4c4) returned 0x244 [0090.728] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x4ac) returned 0x248 [0090.728] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x8b4) returned 0x24c [0090.728] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x984) returned 0x250 [0090.728] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x97c) returned 0x254 [0090.728] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0xa20) returned 0x258 [0090.728] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x140) returned 0x224eb40 [0090.728] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224ea30) returned 1 [0090.728] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0xc0) returned 0x1f520f0 [0090.728] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224b240) returned 1 [0090.728] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0xe58) returned 0x0 [0090.728] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0xb9c) returned 0x25c [0090.728] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x628) returned 0x260 [0090.728] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x974) returned 0x264 [0090.728] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0xb5c) returned 0x268 [0090.728] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0xb54) returned 0x26c [0090.728] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x92c) returned 0x0 [0090.728] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x41c) returned 0x270 [0090.728] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x3d4) returned 0x274 [0090.728] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0xd24) returned 0x278 [0090.728] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x180) returned 0x224ec90 [0090.729] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224eb40) returned 1 [0090.729] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0xcd0) returned 0x27c [0090.729] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x11e8) returned 0x280 [0090.729] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x11f0) returned 0x284 [0090.729] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x1234) returned 0x288 [0090.729] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x1238) returned 0x28c [0090.729] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x124c) returned 0x290 [0090.729] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x13f8) returned 0x0 [0090.729] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x6c0) returned 0x0 [0090.729] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224e920) returned 1 [0090.729] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x224ce80 [0090.729] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0090.729] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x224d330 [0090.729] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0090.729] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x224c320 [0090.729] NtCreateEvent (in: EventHandle=0x14e4d0, DesiredAccess=0x1f0003, ObjectAttributes=0x14e4d8, EventType=0x0, InitialState=0 | out: EventHandle=0x14e4d0*=0x294) returned 0x0 [0090.729] GetHandleInformation (in: hObject=0x294, lpdwFlags=0x14e590 | out: lpdwFlags=0x14e590) returned 1 [0090.730] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x294, TargetProcessHandle=0x164, TargetHandle=0x14e698, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14e698*=0x918) returned 0x0 [0090.730] GetHandleInformation (in: hObject=0x294, lpdwFlags=0x14e560 | out: lpdwFlags=0x14e560) returned 1 [0090.730] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224c320) returned 1 [0090.730] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x224c5f0 [0090.730] NtCreateEvent (in: EventHandle=0x14e4d0, DesiredAccess=0x1f0003, ObjectAttributes=0x14e4d8, EventType=0x0, InitialState=0 | out: EventHandle=0x14e4d0*=0x298) returned 0x0 [0090.730] GetHandleInformation (in: hObject=0x298, lpdwFlags=0x14e590 | out: lpdwFlags=0x14e590) returned 1 [0090.730] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x298, TargetProcessHandle=0x164, TargetHandle=0x14e698, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14e698*=0xa18) returned 0x0 [0090.730] GetHandleInformation (in: hObject=0x298, lpdwFlags=0x14e560 | out: lpdwFlags=0x14e560) returned 1 [0090.730] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224c5f0) returned 1 [0090.730] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x224c320 [0090.730] NtCreateEvent (in: EventHandle=0x14e4d0, DesiredAccess=0x1f0003, ObjectAttributes=0x14e4d8, EventType=0x0, InitialState=0 | out: EventHandle=0x14e4d0*=0x29c) returned 0x0 [0090.730] GetHandleInformation (in: hObject=0x29c, lpdwFlags=0x14e590 | out: lpdwFlags=0x14e590) returned 1 [0090.730] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x29c, TargetProcessHandle=0x164, TargetHandle=0x14e698, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14e698*=0xa0c) returned 0x0 [0090.730] GetHandleInformation (in: hObject=0x29c, lpdwFlags=0x14e560 | out: lpdwFlags=0x14e560) returned 1 [0090.730] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224c320) returned 1 [0090.730] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x224ae50 [0090.731] NtCreateEvent (in: EventHandle=0x14e4d0, DesiredAccess=0x1f0003, ObjectAttributes=0x14e4d8, EventType=0x0, InitialState=0 | out: EventHandle=0x14e4d0*=0x2a0) returned 0x0 [0090.731] GetHandleInformation (in: hObject=0x2a0, lpdwFlags=0x14e590 | out: lpdwFlags=0x14e590) returned 1 [0090.731] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2a0, TargetProcessHandle=0x164, TargetHandle=0x14e698, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14e698*=0xed8) returned 0x0 [0090.731] GetHandleInformation (in: hObject=0x2a0, lpdwFlags=0x14e560 | out: lpdwFlags=0x14e560) returned 1 [0090.731] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224ae50) returned 1 [0090.731] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x224b750 [0090.731] NtCreateEvent (in: EventHandle=0x14e4d0, DesiredAccess=0x1f0003, ObjectAttributes=0x14e4d8, EventType=0x0, InitialState=0 | out: EventHandle=0x14e4d0*=0x2a4) returned 0x0 [0090.731] GetHandleInformation (in: hObject=0x2a4, lpdwFlags=0x14e590 | out: lpdwFlags=0x14e590) returned 1 [0090.731] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2a4, TargetProcessHandle=0x164, TargetHandle=0x14e698, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14e698*=0x1220) returned 0x0 [0090.731] GetHandleInformation (in: hObject=0x2a4, lpdwFlags=0x14e560 | out: lpdwFlags=0x14e560) returned 1 [0090.731] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224b750) returned 1 [0090.731] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x224b990 [0090.731] NtCreateEvent (in: EventHandle=0x14e4d0, DesiredAccess=0x1f0003, ObjectAttributes=0x14e4d8, EventType=0x0, InitialState=0 | out: EventHandle=0x14e4d0*=0x2a8) returned 0x0 [0090.731] GetHandleInformation (in: hObject=0x2a8, lpdwFlags=0x14e590 | out: lpdwFlags=0x14e590) returned 1 [0090.731] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2a8, TargetProcessHandle=0x164, TargetHandle=0x14e698, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14e698*=0x11f0) returned 0x0 [0090.731] GetHandleInformation (in: hObject=0x2a8, lpdwFlags=0x14e560 | out: lpdwFlags=0x14e560) returned 1 [0090.732] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224b990) returned 1 [0090.732] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x224c320 [0090.732] NtCreateEvent (in: EventHandle=0x14e4d0, DesiredAccess=0x1f0003, ObjectAttributes=0x14e4d8, EventType=0x0, InitialState=0 | out: EventHandle=0x14e4d0*=0x2ac) returned 0x0 [0090.732] GetHandleInformation (in: hObject=0x2ac, lpdwFlags=0x14e590 | out: lpdwFlags=0x14e590) returned 1 [0090.732] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2ac, TargetProcessHandle=0x164, TargetHandle=0x14e698, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14e698*=0x96c) returned 0x0 [0090.732] GetHandleInformation (in: hObject=0x2ac, lpdwFlags=0x14e560 | out: lpdwFlags=0x14e560) returned 1 [0090.732] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224c320) returned 1 [0090.732] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x224c440 [0090.732] NtCreateEvent (in: EventHandle=0x14e4d0, DesiredAccess=0x1f0003, ObjectAttributes=0x14e4d8, EventType=0x0, InitialState=0 | out: EventHandle=0x14e4d0*=0x2b0) returned 0x0 [0090.732] GetHandleInformation (in: hObject=0x2b0, lpdwFlags=0x14e590 | out: lpdwFlags=0x14e590) returned 1 [0090.732] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2b0, TargetProcessHandle=0x164, TargetHandle=0x14e698, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14e698*=0x1750) returned 0x0 [0090.732] GetHandleInformation (in: hObject=0x2b0, lpdwFlags=0x14e560 | out: lpdwFlags=0x14e560) returned 1 [0090.732] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224c440) returned 1 [0090.732] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x224c320 [0090.732] NtCreateEvent (in: EventHandle=0x14e4d0, DesiredAccess=0x1f0003, ObjectAttributes=0x14e4d8, EventType=0x0, InitialState=0 | out: EventHandle=0x14e4d0*=0x2b4) returned 0x0 [0090.732] GetHandleInformation (in: hObject=0x2b4, lpdwFlags=0x14e590 | out: lpdwFlags=0x14e590) returned 1 [0090.732] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x224ab80 [0090.732] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224ce80) returned 1 [0090.732] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2b4, TargetProcessHandle=0x164, TargetHandle=0x14e698, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14e698*=0x1754) returned 0x0 [0090.733] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x224bbd0 [0090.733] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224d330) returned 1 [0090.733] GetHandleInformation (in: hObject=0x2b4, lpdwFlags=0x14e560 | out: lpdwFlags=0x14e560) returned 1 [0090.733] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224c320) returned 1 [0090.733] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x224a9d0 [0090.733] NtCreateEvent (in: EventHandle=0x14e4d0, DesiredAccess=0x1f0003, ObjectAttributes=0x14e4d8, EventType=0x0, InitialState=0 | out: EventHandle=0x14e4d0*=0x2b8) returned 0x0 [0090.733] GetHandleInformation (in: hObject=0x2b8, lpdwFlags=0x14e590 | out: lpdwFlags=0x14e590) returned 1 [0090.733] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2b8, TargetProcessHandle=0x164, TargetHandle=0x14e698, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14e698*=0x1740) returned 0x0 [0090.733] GetHandleInformation (in: hObject=0x2b8, lpdwFlags=0x14e560 | out: lpdwFlags=0x14e560) returned 1 [0090.733] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224a9d0) returned 1 [0090.733] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x224bf30 [0090.733] NtCreateEvent (in: EventHandle=0x14e4d0, DesiredAccess=0x1f0003, ObjectAttributes=0x14e4d8, EventType=0x0, InitialState=0 | out: EventHandle=0x14e4d0*=0x2bc) returned 0x0 [0090.733] GetHandleInformation (in: hObject=0x2bc, lpdwFlags=0x14e590 | out: lpdwFlags=0x14e590) returned 1 [0090.733] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2bc, TargetProcessHandle=0x164, TargetHandle=0x14e698, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14e698*=0x748) returned 0x0 [0090.733] GetHandleInformation (in: hObject=0x2bc, lpdwFlags=0x14e560 | out: lpdwFlags=0x14e560) returned 1 [0090.733] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224bf30) returned 1 [0090.734] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x224adc0 [0090.734] NtCreateEvent (in: EventHandle=0x14e4d0, DesiredAccess=0x1f0003, ObjectAttributes=0x14e4d8, EventType=0x0, InitialState=0 | out: EventHandle=0x14e4d0*=0x2c0) returned 0x0 [0090.734] GetHandleInformation (in: hObject=0x2c0, lpdwFlags=0x14e590 | out: lpdwFlags=0x14e590) returned 1 [0090.734] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2c0, TargetProcessHandle=0x164, TargetHandle=0x14e698, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14e698*=0x788) returned 0x0 [0090.734] GetHandleInformation (in: hObject=0x2c0, lpdwFlags=0x14e560 | out: lpdwFlags=0x14e560) returned 1 [0090.734] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224adc0) returned 1 [0090.734] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x224aca0 [0090.734] NtCreateEvent (in: EventHandle=0x14e4d0, DesiredAccess=0x1f0003, ObjectAttributes=0x14e4d8, EventType=0x0, InitialState=0 | out: EventHandle=0x14e4d0*=0x2c4) returned 0x0 [0090.734] GetHandleInformation (in: hObject=0x2c4, lpdwFlags=0x14e590 | out: lpdwFlags=0x14e590) returned 1 [0090.734] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2c4, TargetProcessHandle=0x164, TargetHandle=0x14e698, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14e698*=0x794) returned 0x0 [0090.734] GetHandleInformation (in: hObject=0x2c4, lpdwFlags=0x14e560 | out: lpdwFlags=0x14e560) returned 1 [0090.734] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224aca0) returned 1 [0090.734] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x224b990 [0090.734] NtCreateEvent (in: EventHandle=0x14e4d0, DesiredAccess=0x1f0003, ObjectAttributes=0x14e4d8, EventType=0x0, InitialState=0 | out: EventHandle=0x14e4d0*=0x2c8) returned 0x0 [0090.734] GetHandleInformation (in: hObject=0x2c8, lpdwFlags=0x14e590 | out: lpdwFlags=0x14e590) returned 1 [0090.734] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2c8, TargetProcessHandle=0x164, TargetHandle=0x14e698, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14e698*=0x2098) returned 0x0 [0090.734] GetHandleInformation (in: hObject=0x2c8, lpdwFlags=0x14e560 | out: lpdwFlags=0x14e560) returned 1 [0090.734] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224b990) returned 1 [0090.734] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x224ac10 [0090.734] NtCreateEvent (in: EventHandle=0x14e4d0, DesiredAccess=0x1f0003, ObjectAttributes=0x14e4d8, EventType=0x0, InitialState=0 | out: EventHandle=0x14e4d0*=0x2cc) returned 0x0 [0090.734] GetHandleInformation (in: hObject=0x2cc, lpdwFlags=0x14e590 | out: lpdwFlags=0x14e590) returned 1 [0090.734] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2cc, TargetProcessHandle=0x164, TargetHandle=0x14e698, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14e698*=0x1ec0) returned 0x0 [0090.734] GetHandleInformation (in: hObject=0x2cc, lpdwFlags=0x14e560 | out: lpdwFlags=0x14e560) returned 1 [0090.735] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224ac10) returned 1 [0090.735] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x224b120 [0090.735] NtCreateEvent (in: EventHandle=0x14e4d0, DesiredAccess=0x1f0003, ObjectAttributes=0x14e4d8, EventType=0x0, InitialState=0 | out: EventHandle=0x14e4d0*=0x2d0) returned 0x0 [0090.735] GetHandleInformation (in: hObject=0x2d0, lpdwFlags=0x14e590 | out: lpdwFlags=0x14e590) returned 1 [0090.735] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2d0, TargetProcessHandle=0x164, TargetHandle=0x14e698, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14e698*=0xf84) returned 0x0 [0090.735] GetHandleInformation (in: hObject=0x2d0, lpdwFlags=0x14e560 | out: lpdwFlags=0x14e560) returned 1 [0090.735] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224b120) returned 1 [0090.735] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x224bc60 [0090.735] NtCreateEvent (in: EventHandle=0x14e4d0, DesiredAccess=0x1f0003, ObjectAttributes=0x14e4d8, EventType=0x0, InitialState=0 | out: EventHandle=0x14e4d0*=0x2d4) returned 0x0 [0090.735] GetHandleInformation (in: hObject=0x2d4, lpdwFlags=0x14e590 | out: lpdwFlags=0x14e590) returned 1 [0090.735] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0xc0) returned 0x1f52ef0 [0090.735] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224ab80) returned 1 [0090.735] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2d4, TargetProcessHandle=0x164, TargetHandle=0x14e698, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14e698*=0x1524) returned 0x0 [0090.735] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0xc0) returned 0x224ee20 [0090.735] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224bbd0) returned 1 [0090.735] GetHandleInformation (in: hObject=0x2d4, lpdwFlags=0x14e560 | out: lpdwFlags=0x14e560) returned 1 [0090.735] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224bc60) returned 1 [0090.735] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x224c320 [0090.735] NtCreateEvent (in: EventHandle=0x14e4d0, DesiredAccess=0x1f0003, ObjectAttributes=0x14e4d8, EventType=0x0, InitialState=0 | out: EventHandle=0x14e4d0*=0x2d8) returned 0x0 [0090.735] GetHandleInformation (in: hObject=0x2d8, lpdwFlags=0x14e590 | out: lpdwFlags=0x14e590) returned 1 [0090.735] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2d8, TargetProcessHandle=0x164, TargetHandle=0x14e698, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14e698*=0x23d4) returned 0x0 [0090.735] GetHandleInformation (in: hObject=0x2d8, lpdwFlags=0x14e560 | out: lpdwFlags=0x14e560) returned 1 [0090.735] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224c320) returned 1 [0090.736] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x224c440 [0090.736] NtCreateEvent (in: EventHandle=0x14e4d0, DesiredAccess=0x1f0003, ObjectAttributes=0x14e4d8, EventType=0x0, InitialState=0 | out: EventHandle=0x14e4d0*=0x2dc) returned 0x0 [0090.736] GetHandleInformation (in: hObject=0x2dc, lpdwFlags=0x14e590 | out: lpdwFlags=0x14e590) returned 1 [0090.736] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2dc, TargetProcessHandle=0x164, TargetHandle=0x14e698, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14e698*=0x1218) returned 0x0 [0090.736] GetHandleInformation (in: hObject=0x2dc, lpdwFlags=0x14e560 | out: lpdwFlags=0x14e560) returned 1 [0090.736] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224c440) returned 1 [0090.736] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x224b120 [0090.736] NtCreateEvent (in: EventHandle=0x14e4d0, DesiredAccess=0x1f0003, ObjectAttributes=0x14e4d8, EventType=0x0, InitialState=0 | out: EventHandle=0x14e4d0*=0x2e0) returned 0x0 [0090.736] GetHandleInformation (in: hObject=0x2e0, lpdwFlags=0x14e590 | out: lpdwFlags=0x14e590) returned 1 [0090.736] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2e0, TargetProcessHandle=0x164, TargetHandle=0x14e698, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14e698*=0xea4) returned 0x0 [0090.736] GetHandleInformation (in: hObject=0x2e0, lpdwFlags=0x14e560 | out: lpdwFlags=0x14e560) returned 1 [0090.736] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224b120) returned 1 [0090.736] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x224b510 [0090.736] NtCreateEvent (in: EventHandle=0x14e4d0, DesiredAccess=0x1f0003, ObjectAttributes=0x14e4d8, EventType=0x0, InitialState=0 | out: EventHandle=0x14e4d0*=0x2e4) returned 0x0 [0090.736] GetHandleInformation (in: hObject=0x2e4, lpdwFlags=0x14e590 | out: lpdwFlags=0x14e590) returned 1 [0090.736] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2e4, TargetProcessHandle=0x164, TargetHandle=0x14e698, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14e698*=0x1a44) returned 0x0 [0090.736] GetHandleInformation (in: hObject=0x2e4, lpdwFlags=0x14e560 | out: lpdwFlags=0x14e560) returned 1 [0090.736] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224b510) returned 1 [0090.736] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x224b120 [0090.736] NtCreateEvent (in: EventHandle=0x14e4d0, DesiredAccess=0x1f0003, ObjectAttributes=0x14e4d8, EventType=0x0, InitialState=0 | out: EventHandle=0x14e4d0*=0x2e8) returned 0x0 [0090.736] GetHandleInformation (in: hObject=0x2e8, lpdwFlags=0x14e590 | out: lpdwFlags=0x14e590) returned 1 [0090.736] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2e8, TargetProcessHandle=0x164, TargetHandle=0x14e698, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14e698*=0xdf8) returned 0x0 [0090.736] GetHandleInformation (in: hObject=0x2e8, lpdwFlags=0x14e560 | out: lpdwFlags=0x14e560) returned 1 [0090.736] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224b120) returned 1 [0090.736] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x224c0e0 [0090.737] NtCreateEvent (in: EventHandle=0x14e4d0, DesiredAccess=0x1f0003, ObjectAttributes=0x14e4d8, EventType=0x0, InitialState=0 | out: EventHandle=0x14e4d0*=0x2ec) returned 0x0 [0090.737] GetHandleInformation (in: hObject=0x2ec, lpdwFlags=0x14e590 | out: lpdwFlags=0x14e590) returned 1 [0090.737] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2ec, TargetProcessHandle=0x164, TargetHandle=0x14e698, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14e698*=0x1ebc) returned 0x0 [0090.737] GetHandleInformation (in: hObject=0x2ec, lpdwFlags=0x14e560 | out: lpdwFlags=0x14e560) returned 1 [0090.737] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224c0e0) returned 1 [0090.737] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x224b5a0 [0090.737] NtCreateEvent (in: EventHandle=0x14e4d0, DesiredAccess=0x1f0003, ObjectAttributes=0x14e4d8, EventType=0x0, InitialState=0 | out: EventHandle=0x14e4d0*=0x2f0) returned 0x0 [0090.737] GetHandleInformation (in: hObject=0x2f0, lpdwFlags=0x14e590 | out: lpdwFlags=0x14e590) returned 1 [0090.737] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2f0, TargetProcessHandle=0x164, TargetHandle=0x14e698, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14e698*=0x1b24) returned 0x0 [0090.737] GetHandleInformation (in: hObject=0x2f0, lpdwFlags=0x14e560 | out: lpdwFlags=0x14e560) returned 1 [0090.737] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224b5a0) returned 1 [0090.737] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x224bab0 [0090.737] NtCreateEvent (in: EventHandle=0x14e4d0, DesiredAccess=0x1f0003, ObjectAttributes=0x14e4d8, EventType=0x0, InitialState=0 | out: EventHandle=0x14e4d0*=0x2f4) returned 0x0 [0090.737] GetHandleInformation (in: hObject=0x2f4, lpdwFlags=0x14e590 | out: lpdwFlags=0x14e590) returned 1 [0090.737] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x100) returned 0x224e920 [0090.737] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f52ef0) returned 1 [0090.737] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2f4, TargetProcessHandle=0x164, TargetHandle=0x14e698, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14e698*=0x23c4) returned 0x0 [0090.737] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x100) returned 0x224ea30 [0090.737] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224ee20) returned 1 [0090.737] GetHandleInformation (in: hObject=0x2f4, lpdwFlags=0x14e560 | out: lpdwFlags=0x14e560) returned 1 [0090.737] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224bab0) returned 1 [0090.737] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x224a9d0 [0090.737] NtCreateEvent (in: EventHandle=0x14e4d0, DesiredAccess=0x1f0003, ObjectAttributes=0x14e4d8, EventType=0x0, InitialState=0 | out: EventHandle=0x14e4d0*=0x2f8) returned 0x0 [0090.737] GetHandleInformation (in: hObject=0x2f8, lpdwFlags=0x14e590 | out: lpdwFlags=0x14e590) returned 1 [0090.737] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2f8, TargetProcessHandle=0x164, TargetHandle=0x14e698, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14e698*=0x1b1c) returned 0x0 [0090.737] GetHandleInformation (in: hObject=0x2f8, lpdwFlags=0x14e560 | out: lpdwFlags=0x14e560) returned 1 [0090.738] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224a9d0) returned 1 [0090.738] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x224adc0 [0090.738] NtCreateEvent (in: EventHandle=0x14e4d0, DesiredAccess=0x1f0003, ObjectAttributes=0x14e4d8, EventType=0x0, InitialState=0 | out: EventHandle=0x14e4d0*=0x2fc) returned 0x0 [0090.738] GetHandleInformation (in: hObject=0x2fc, lpdwFlags=0x14e590 | out: lpdwFlags=0x14e590) returned 1 [0090.738] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2fc, TargetProcessHandle=0x164, TargetHandle=0x14e698, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14e698*=0xf24) returned 0x0 [0090.738] GetHandleInformation (in: hObject=0x2fc, lpdwFlags=0x14e560 | out: lpdwFlags=0x14e560) returned 1 [0090.738] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224adc0) returned 1 [0090.738] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x224bc60 [0090.738] NtCreateEvent (in: EventHandle=0x14e4d0, DesiredAccess=0x1f0003, ObjectAttributes=0x14e4d8, EventType=0x0, InitialState=0 | out: EventHandle=0x14e4d0*=0x300) returned 0x0 [0090.738] GetHandleInformation (in: hObject=0x300, lpdwFlags=0x14e590 | out: lpdwFlags=0x14e590) returned 1 [0090.738] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x300, TargetProcessHandle=0x164, TargetHandle=0x14e698, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14e698*=0x2e8) returned 0x0 [0090.738] GetHandleInformation (in: hObject=0x300, lpdwFlags=0x14e560 | out: lpdwFlags=0x14e560) returned 1 [0090.738] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224bc60) returned 1 [0090.738] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x224bc60 [0090.738] NtCreateEvent (in: EventHandle=0x14e4d0, DesiredAccess=0x1f0003, ObjectAttributes=0x14e4d8, EventType=0x0, InitialState=0 | out: EventHandle=0x14e4d0*=0x304) returned 0x0 [0090.738] GetHandleInformation (in: hObject=0x304, lpdwFlags=0x14e590 | out: lpdwFlags=0x14e590) returned 1 [0090.738] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x304, TargetProcessHandle=0x164, TargetHandle=0x14e698, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14e698*=0x1b20) returned 0x0 [0090.738] GetHandleInformation (in: hObject=0x304, lpdwFlags=0x14e560 | out: lpdwFlags=0x14e560) returned 1 [0090.738] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224bc60) returned 1 [0090.738] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x224b870 [0090.738] NtCreateEvent (in: EventHandle=0x14e4d0, DesiredAccess=0x1f0003, ObjectAttributes=0x14e4d8, EventType=0x0, InitialState=0 | out: EventHandle=0x14e4d0*=0x308) returned 0x0 [0090.738] GetHandleInformation (in: hObject=0x308, lpdwFlags=0x14e590 | out: lpdwFlags=0x14e590) returned 1 [0090.738] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x308, TargetProcessHandle=0x164, TargetHandle=0x14e698, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14e698*=0xa80) returned 0x0 [0090.738] GetHandleInformation (in: hObject=0x308, lpdwFlags=0x14e560 | out: lpdwFlags=0x14e560) returned 1 [0090.738] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224b870) returned 1 [0090.738] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x224b2d0 [0090.738] NtCreateEvent (in: EventHandle=0x14e4d0, DesiredAccess=0x1f0003, ObjectAttributes=0x14e4d8, EventType=0x0, InitialState=0 | out: EventHandle=0x14e4d0*=0x30c) returned 0x0 [0090.739] GetHandleInformation (in: hObject=0x30c, lpdwFlags=0x14e590 | out: lpdwFlags=0x14e590) returned 1 [0090.739] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x30c, TargetProcessHandle=0x164, TargetHandle=0x14e698, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14e698*=0xc44) returned 0x0 [0090.739] GetHandleInformation (in: hObject=0x30c, lpdwFlags=0x14e560 | out: lpdwFlags=0x14e560) returned 1 [0090.739] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224b2d0) returned 1 [0090.739] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x224adc0 [0090.739] NtCreateEvent (in: EventHandle=0x14e4d0, DesiredAccess=0x1f0003, ObjectAttributes=0x14e4d8, EventType=0x0, InitialState=0 | out: EventHandle=0x14e4d0*=0x310) returned 0x0 [0090.739] GetHandleInformation (in: hObject=0x310, lpdwFlags=0x14e590 | out: lpdwFlags=0x14e590) returned 1 [0090.739] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x310, TargetProcessHandle=0x164, TargetHandle=0x14e698, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14e698*=0x1a8c) returned 0x0 [0090.739] GetHandleInformation (in: hObject=0x310, lpdwFlags=0x14e560 | out: lpdwFlags=0x14e560) returned 1 [0090.739] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224adc0) returned 1 [0090.739] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x224b240 [0090.739] NtCreateEvent (in: EventHandle=0x14e4d0, DesiredAccess=0x1f0003, ObjectAttributes=0x14e4d8, EventType=0x0, InitialState=0 | out: EventHandle=0x14e4d0*=0x314) returned 0x0 [0090.739] GetHandleInformation (in: hObject=0x314, lpdwFlags=0x14e590 | out: lpdwFlags=0x14e590) returned 1 [0090.739] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x140) returned 0x224eb40 [0090.739] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224e920) returned 1 [0090.739] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x314, TargetProcessHandle=0x164, TargetHandle=0x14e698, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14e698*=0xa68) returned 0x0 [0090.739] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x140) returned 0x224ee20 [0090.739] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224ea30) returned 1 [0090.739] GetHandleInformation (in: hObject=0x314, lpdwFlags=0x14e560 | out: lpdwFlags=0x14e560) returned 1 [0090.740] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224b240) returned 1 [0090.740] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x224b1b0 [0090.740] NtCreateEvent (in: EventHandle=0x14e4d0, DesiredAccess=0x1f0003, ObjectAttributes=0x14e4d8, EventType=0x0, InitialState=0 | out: EventHandle=0x14e4d0*=0x318) returned 0x0 [0090.740] GetHandleInformation (in: hObject=0x318, lpdwFlags=0x14e590 | out: lpdwFlags=0x14e590) returned 1 [0090.740] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x318, TargetProcessHandle=0x164, TargetHandle=0x14e698, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14e698*=0x1520) returned 0x0 [0090.740] GetHandleInformation (in: hObject=0x318, lpdwFlags=0x14e560 | out: lpdwFlags=0x14e560) returned 1 [0090.740] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224b1b0) returned 1 [0090.740] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x224b1b0 [0090.740] NtCreateEvent (in: EventHandle=0x14e4d0, DesiredAccess=0x1f0003, ObjectAttributes=0x14e4d8, EventType=0x0, InitialState=0 | out: EventHandle=0x14e4d0*=0x31c) returned 0x0 [0090.740] GetHandleInformation (in: hObject=0x31c, lpdwFlags=0x14e590 | out: lpdwFlags=0x14e590) returned 1 [0090.740] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x31c, TargetProcessHandle=0x164, TargetHandle=0x14e698, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14e698*=0xa6c) returned 0x0 [0090.740] GetHandleInformation (in: hObject=0x31c, lpdwFlags=0x14e560 | out: lpdwFlags=0x14e560) returned 1 [0090.740] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224b1b0) returned 1 [0090.740] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x224b6c0 [0090.740] NtCreateEvent (in: EventHandle=0x14e4d0, DesiredAccess=0x1f0003, ObjectAttributes=0x14e4d8, EventType=0x0, InitialState=0 | out: EventHandle=0x14e4d0*=0x320) returned 0x0 [0090.740] GetHandleInformation (in: hObject=0x320, lpdwFlags=0x14e590 | out: lpdwFlags=0x14e590) returned 1 [0090.740] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x320, TargetProcessHandle=0x164, TargetHandle=0x14e698, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14e698*=0xc48) returned 0x0 [0090.740] GetHandleInformation (in: hObject=0x320, lpdwFlags=0x14e560 | out: lpdwFlags=0x14e560) returned 1 [0090.740] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224b6c0) returned 1 [0090.740] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x224a9d0 [0090.740] NtCreateEvent (in: EventHandle=0x14e4d0, DesiredAccess=0x1f0003, ObjectAttributes=0x14e4d8, EventType=0x0, InitialState=0 | out: EventHandle=0x14e4d0*=0x324) returned 0x0 [0090.740] GetHandleInformation (in: hObject=0x324, lpdwFlags=0x14e590 | out: lpdwFlags=0x14e590) returned 1 [0090.740] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x324, TargetProcessHandle=0x164, TargetHandle=0x14e698, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14e698*=0xac8) returned 0x0 [0090.740] GetHandleInformation (in: hObject=0x324, lpdwFlags=0x14e560 | out: lpdwFlags=0x14e560) returned 1 [0090.740] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224a9d0) returned 1 [0090.740] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x224b750 [0090.740] NtCreateEvent (in: EventHandle=0x14e4d0, DesiredAccess=0x1f0003, ObjectAttributes=0x14e4d8, EventType=0x0, InitialState=0 | out: EventHandle=0x14e4d0*=0x328) returned 0x0 [0090.741] GetHandleInformation (in: hObject=0x328, lpdwFlags=0x14e590 | out: lpdwFlags=0x14e590) returned 1 [0090.741] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x328, TargetProcessHandle=0x164, TargetHandle=0x14e698, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14e698*=0xf08) returned 0x0 [0090.741] GetHandleInformation (in: hObject=0x328, lpdwFlags=0x14e560 | out: lpdwFlags=0x14e560) returned 1 [0090.741] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224b750) returned 1 [0090.741] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x224b360 [0090.741] NtCreateEvent (in: EventHandle=0x14e4d0, DesiredAccess=0x1f0003, ObjectAttributes=0x14e4d8, EventType=0x0, InitialState=0 | out: EventHandle=0x14e4d0*=0x32c) returned 0x0 [0090.741] GetHandleInformation (in: hObject=0x32c, lpdwFlags=0x14e590 | out: lpdwFlags=0x14e590) returned 1 [0090.741] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x32c, TargetProcessHandle=0x164, TargetHandle=0x14e698, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14e698*=0xf04) returned 0x0 [0090.741] GetHandleInformation (in: hObject=0x32c, lpdwFlags=0x14e560 | out: lpdwFlags=0x14e560) returned 1 [0090.741] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224b360) returned 1 [0090.741] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x224c5f0 [0090.741] NtCreateEvent (in: EventHandle=0x14e4d0, DesiredAccess=0x1f0003, ObjectAttributes=0x14e4d8, EventType=0x0, InitialState=0 | out: EventHandle=0x14e4d0*=0x330) returned 0x0 [0090.741] GetHandleInformation (in: hObject=0x330, lpdwFlags=0x14e590 | out: lpdwFlags=0x14e590) returned 1 [0090.741] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x330, TargetProcessHandle=0x164, TargetHandle=0x14e698, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14e698*=0xef4) returned 0x0 [0090.741] GetHandleInformation (in: hObject=0x330, lpdwFlags=0x14e560 | out: lpdwFlags=0x14e560) returned 1 [0090.741] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224c5f0) returned 1 [0090.741] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x224c320 [0090.741] NtCreateEvent (in: EventHandle=0x14e4d0, DesiredAccess=0x1f0003, ObjectAttributes=0x14e4d8, EventType=0x0, InitialState=0 | out: EventHandle=0x14e4d0*=0x334) returned 0x0 [0090.741] GetHandleInformation (in: hObject=0x334, lpdwFlags=0x14e590 | out: lpdwFlags=0x14e590) returned 1 [0090.742] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x180) returned 0x224e920 [0090.742] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224eb40) returned 1 [0090.742] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x334, TargetProcessHandle=0x164, TargetHandle=0x14e698, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14e698*=0xf38) returned 0x0 [0090.742] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x180) returned 0x224eab0 [0090.742] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224ee20) returned 1 [0090.742] GetHandleInformation (in: hObject=0x334, lpdwFlags=0x14e560 | out: lpdwFlags=0x14e560) returned 1 [0090.742] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224c320) returned 1 [0090.742] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x224b360 [0090.742] NtCreateEvent (in: EventHandle=0x14e4d0, DesiredAccess=0x1f0003, ObjectAttributes=0x14e4d8, EventType=0x0, InitialState=0 | out: EventHandle=0x14e4d0*=0x338) returned 0x0 [0090.742] GetHandleInformation (in: hObject=0x338, lpdwFlags=0x14e590 | out: lpdwFlags=0x14e590) returned 1 [0090.742] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x338, TargetProcessHandle=0x164, TargetHandle=0x14e698, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14e698*=0xc80) returned 0x0 [0090.742] GetHandleInformation (in: hObject=0x338, lpdwFlags=0x14e560 | out: lpdwFlags=0x14e560) returned 1 [0090.742] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224b360) returned 1 [0090.742] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x224b480 [0090.742] NtCreateEvent (in: EventHandle=0x14e4d0, DesiredAccess=0x1f0003, ObjectAttributes=0x14e4d8, EventType=0x0, InitialState=0 | out: EventHandle=0x14e4d0*=0x33c) returned 0x0 [0090.742] GetHandleInformation (in: hObject=0x33c, lpdwFlags=0x14e590 | out: lpdwFlags=0x14e590) returned 1 [0090.742] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x33c, TargetProcessHandle=0x164, TargetHandle=0x14e698, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14e698*=0x1248) returned 0x0 [0090.742] GetHandleInformation (in: hObject=0x33c, lpdwFlags=0x14e560 | out: lpdwFlags=0x14e560) returned 1 [0090.742] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224b480) returned 1 [0090.742] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x224bcf0 [0090.742] NtCreateEvent (in: EventHandle=0x14e4d0, DesiredAccess=0x1f0003, ObjectAttributes=0x14e4d8, EventType=0x0, InitialState=0 | out: EventHandle=0x14e4d0*=0x340) returned 0x0 [0090.742] GetHandleInformation (in: hObject=0x340, lpdwFlags=0x14e590 | out: lpdwFlags=0x14e590) returned 1 [0090.742] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x340, TargetProcessHandle=0x164, TargetHandle=0x14e698, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14e698*=0xc8c) returned 0x0 [0090.742] GetHandleInformation (in: hObject=0x340, lpdwFlags=0x14e560 | out: lpdwFlags=0x14e560) returned 1 [0090.742] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224bcf0) returned 1 [0090.743] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x224bcf0 [0090.743] NtCreateEvent (in: EventHandle=0x14e4d0, DesiredAccess=0x1f0003, ObjectAttributes=0x14e4d8, EventType=0x0, InitialState=0 | out: EventHandle=0x14e4d0*=0x344) returned 0x0 [0090.743] GetHandleInformation (in: hObject=0x344, lpdwFlags=0x14e590 | out: lpdwFlags=0x14e590) returned 1 [0090.743] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x344, TargetProcessHandle=0x164, TargetHandle=0x14e698, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14e698*=0x1234) returned 0x0 [0090.743] GetHandleInformation (in: hObject=0x344, lpdwFlags=0x14e560 | out: lpdwFlags=0x14e560) returned 1 [0090.743] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224bcf0) returned 1 [0090.743] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x224b990 [0090.743] NtCreateEvent (in: EventHandle=0x14e4d0, DesiredAccess=0x1f0003, ObjectAttributes=0x14e4d8, EventType=0x0, InitialState=0 | out: EventHandle=0x14e4d0*=0x348) returned 0x0 [0090.743] GetHandleInformation (in: hObject=0x348, lpdwFlags=0x14e590 | out: lpdwFlags=0x14e590) returned 1 [0090.743] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x348, TargetProcessHandle=0x164, TargetHandle=0x14e698, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14e698*=0x1244) returned 0x0 [0090.743] GetHandleInformation (in: hObject=0x348, lpdwFlags=0x14e560 | out: lpdwFlags=0x14e560) returned 1 [0090.743] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224b990) returned 1 [0090.743] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x224c5f0 [0090.743] NtCreateEvent (in: EventHandle=0x14e4d0, DesiredAccess=0x1f0003, ObjectAttributes=0x14e4d8, EventType=0x0, InitialState=0 | out: EventHandle=0x14e4d0*=0x34c) returned 0x0 [0090.743] GetHandleInformation (in: hObject=0x34c, lpdwFlags=0x14e590 | out: lpdwFlags=0x14e590) returned 1 [0090.743] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x34c, TargetProcessHandle=0x164, TargetHandle=0x14e698, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x14e698*=0x123c) returned 0x0 [0090.743] GetHandleInformation (in: hObject=0x34c, lpdwFlags=0x14e560 | out: lpdwFlags=0x14e560) returned 1 [0090.744] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224c5f0) returned 1 [0090.744] NtQueueApcThread (ThreadHandle=0x1d8, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x918, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0090.744] NtQueueApcThread (ThreadHandle=0x1dc, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0xa18, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0091.935] NtQueueApcThread (ThreadHandle=0x1e0, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0xa0c, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0091.935] NtQueueApcThread (ThreadHandle=0x1e4, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0xed8, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0091.935] NtQueueApcThread (ThreadHandle=0x1e8, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x1220, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0091.936] NtQueueApcThread (ThreadHandle=0x1ec, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x11f0, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0091.936] NtQueueApcThread (ThreadHandle=0x1f0, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x96c, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0091.937] NtQueueApcThread (ThreadHandle=0x1f4, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x1750, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0091.937] NtQueueApcThread (ThreadHandle=0x1f8, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x1754, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0091.939] NtQueueApcThread (ThreadHandle=0x1fc, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x1740, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0091.939] NtQueueApcThread (ThreadHandle=0x200, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x748, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0091.939] NtQueueApcThread (ThreadHandle=0x204, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x788, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0091.940] NtQueueApcThread (ThreadHandle=0x208, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x794, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0091.940] NtQueueApcThread (ThreadHandle=0x20c, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x2098, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0091.941] NtQueueApcThread (ThreadHandle=0x210, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x1ec0, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0091.941] NtQueueApcThread (ThreadHandle=0x214, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0xf84, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0091.942] NtQueueApcThread (ThreadHandle=0x218, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x1524, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0091.942] NtQueueApcThread (ThreadHandle=0x21c, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x23d4, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0091.943] NtQueueApcThread (ThreadHandle=0x220, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x1218, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0091.944] NtQueueApcThread (ThreadHandle=0x224, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0xea4, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0091.944] NtQueueApcThread (ThreadHandle=0x228, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x1a44, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0091.950] NtQueueApcThread (ThreadHandle=0x22c, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0xdf8, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0091.950] NtQueueApcThread (ThreadHandle=0x230, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x1ebc, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0091.951] NtQueueApcThread (ThreadHandle=0x234, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x1b24, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0091.952] NtQueueApcThread (ThreadHandle=0x238, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x23c4, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0091.952] NtQueueApcThread (ThreadHandle=0x23c, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x1b1c, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0091.953] NtQueueApcThread (ThreadHandle=0x240, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0xf24, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0091.956] NtQueueApcThread (ThreadHandle=0x244, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x2e8, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0091.956] NtQueueApcThread (ThreadHandle=0x248, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x1b20, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0091.957] NtQueueApcThread (ThreadHandle=0x24c, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0xa80, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0091.957] NtQueueApcThread (ThreadHandle=0x250, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0xc44, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0091.957] NtQueueApcThread (ThreadHandle=0x254, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x1a8c, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0091.958] NtQueueApcThread (ThreadHandle=0x258, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0xa68, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0091.959] NtQueueApcThread (ThreadHandle=0x25c, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x1520, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0091.960] NtQueueApcThread (ThreadHandle=0x260, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0xa6c, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0091.960] NtQueueApcThread (ThreadHandle=0x264, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0xc48, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0091.960] NtQueueApcThread (ThreadHandle=0x268, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0xac8, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0091.961] NtQueueApcThread (ThreadHandle=0x26c, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0xf08, SystemArgument1=0x0, SystemArgument2=0x0) returned 0xc0000001 [0091.961] NtQueueApcThread (ThreadHandle=0x270, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0xf04, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0091.961] NtQueueApcThread (ThreadHandle=0x274, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0xef4, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0091.961] NtQueueApcThread (ThreadHandle=0x278, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0xf38, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0091.962] NtQueueApcThread (ThreadHandle=0x27c, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0xc80, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0091.962] NtQueueApcThread (ThreadHandle=0x280, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x1248, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0091.962] NtQueueApcThread (ThreadHandle=0x284, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0xc8c, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0091.963] NtQueueApcThread (ThreadHandle=0x288, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x1234, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0091.963] NtQueueApcThread (ThreadHandle=0x28c, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x1244, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0091.964] NtQueueApcThread (ThreadHandle=0x290, ApcRoutine=0x7ffc5f8b4f00, NormalContext=0x123c, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0091.964] NtWaitForMultipleObjects (Count=0x2f, Object=0x224e920, WaitType=0x1, Alertable=0, Time=0x14e580) returned 0x1 [0091.965] NtDuplicateObject (in: SourceProcessHandle=0x164, SourceHandle=0x918, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14e540, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14e540*=0x350) returned 0x0 [0091.965] NtClose (Handle=0x350) returned 0x0 [0091.965] NtDuplicateObject (in: SourceProcessHandle=0x164, SourceHandle=0xa18, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14e540, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14e540*=0x350) returned 0x0 [0091.965] NtClose (Handle=0x350) returned 0x0 [0091.965] NtDuplicateObject (in: SourceProcessHandle=0x164, SourceHandle=0xa0c, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14e540, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14e540*=0x350) returned 0x0 [0091.966] NtClose (Handle=0x350) returned 0x0 [0091.966] NtDuplicateObject (in: SourceProcessHandle=0x164, SourceHandle=0xed8, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14e540, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14e540*=0x350) returned 0x0 [0091.966] NtClose (Handle=0x350) returned 0x0 [0091.967] NtDuplicateObject (in: SourceProcessHandle=0x164, SourceHandle=0x1220, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14e540, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14e540*=0x350) returned 0x0 [0091.967] NtClose (Handle=0x350) returned 0x0 [0091.967] NtDuplicateObject (in: SourceProcessHandle=0x164, SourceHandle=0x11f0, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14e540, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14e540*=0x350) returned 0x0 [0091.967] NtClose (Handle=0x350) returned 0x0 [0091.967] NtDuplicateObject (in: SourceProcessHandle=0x164, SourceHandle=0x96c, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14e540, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14e540*=0x350) returned 0x0 [0091.967] NtClose (Handle=0x350) returned 0x0 [0091.968] NtDuplicateObject (in: SourceProcessHandle=0x164, SourceHandle=0x1750, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14e540, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14e540*=0x350) returned 0x0 [0091.968] NtClose (Handle=0x350) returned 0x0 [0091.968] NtDuplicateObject (in: SourceProcessHandle=0x164, SourceHandle=0x1754, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14e540, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14e540*=0x350) returned 0x0 [0091.968] NtClose (Handle=0x350) returned 0x0 [0091.969] NtDuplicateObject (in: SourceProcessHandle=0x164, SourceHandle=0x1740, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14e540, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14e540*=0x350) returned 0x0 [0091.969] NtClose (Handle=0x350) returned 0x0 [0091.969] NtDuplicateObject (in: SourceProcessHandle=0x164, SourceHandle=0x748, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14e540, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14e540*=0x350) returned 0x0 [0091.969] NtClose (Handle=0x350) returned 0x0 [0091.969] NtDuplicateObject (in: SourceProcessHandle=0x164, SourceHandle=0x788, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14e540, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14e540*=0x350) returned 0x0 [0091.969] NtClose (Handle=0x350) returned 0x0 [0091.970] NtDuplicateObject (in: SourceProcessHandle=0x164, SourceHandle=0x794, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14e540, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14e540*=0x350) returned 0x0 [0091.970] NtClose (Handle=0x350) returned 0x0 [0091.970] NtDuplicateObject (in: SourceProcessHandle=0x164, SourceHandle=0x2098, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14e540, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14e540*=0x350) returned 0x0 [0091.970] NtClose (Handle=0x350) returned 0x0 [0091.970] NtDuplicateObject (in: SourceProcessHandle=0x164, SourceHandle=0x1ec0, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14e540, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14e540*=0x350) returned 0x0 [0091.971] NtClose (Handle=0x350) returned 0x0 [0091.971] NtDuplicateObject (in: SourceProcessHandle=0x164, SourceHandle=0xf84, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14e540, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14e540*=0x350) returned 0x0 [0091.971] NtClose (Handle=0x350) returned 0x0 [0091.971] NtDuplicateObject (in: SourceProcessHandle=0x164, SourceHandle=0x1524, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14e540, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14e540*=0x350) returned 0x0 [0091.971] NtClose (Handle=0x350) returned 0x0 [0091.971] NtDuplicateObject (in: SourceProcessHandle=0x164, SourceHandle=0x23d4, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14e540, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14e540*=0x350) returned 0x0 [0091.972] NtClose (Handle=0x350) returned 0x0 [0091.972] NtDuplicateObject (in: SourceProcessHandle=0x164, SourceHandle=0x1218, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14e540, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14e540*=0x350) returned 0x0 [0091.972] NtClose (Handle=0x350) returned 0x0 [0091.972] NtDuplicateObject (in: SourceProcessHandle=0x164, SourceHandle=0xea4, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14e540, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14e540*=0x350) returned 0x0 [0091.972] NtClose (Handle=0x350) returned 0x0 [0091.972] NtDuplicateObject (in: SourceProcessHandle=0x164, SourceHandle=0x1a44, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14e540, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14e540*=0x350) returned 0x0 [0091.973] NtClose (Handle=0x350) returned 0x0 [0091.973] NtDuplicateObject (in: SourceProcessHandle=0x164, SourceHandle=0xdf8, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14e540, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14e540*=0x350) returned 0x0 [0091.973] NtClose (Handle=0x350) returned 0x0 [0091.973] NtDuplicateObject (in: SourceProcessHandle=0x164, SourceHandle=0x1ebc, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14e540, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14e540*=0x350) returned 0x0 [0091.973] NtClose (Handle=0x350) returned 0x0 [0091.973] NtDuplicateObject (in: SourceProcessHandle=0x164, SourceHandle=0x1b24, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14e540, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14e540*=0x350) returned 0x0 [0091.974] NtClose (Handle=0x350) returned 0x0 [0091.974] NtDuplicateObject (in: SourceProcessHandle=0x164, SourceHandle=0x23c4, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14e540, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14e540*=0x350) returned 0x0 [0091.974] NtClose (Handle=0x350) returned 0x0 [0091.974] NtDuplicateObject (in: SourceProcessHandle=0x164, SourceHandle=0x1b1c, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14e540, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14e540*=0x350) returned 0x0 [0091.974] NtClose (Handle=0x350) returned 0x0 [0091.974] NtDuplicateObject (in: SourceProcessHandle=0x164, SourceHandle=0xf24, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14e540, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14e540*=0x350) returned 0x0 [0091.975] NtClose (Handle=0x350) returned 0x0 [0091.975] NtDuplicateObject (in: SourceProcessHandle=0x164, SourceHandle=0x2e8, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14e540, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14e540*=0x350) returned 0x0 [0091.975] NtClose (Handle=0x350) returned 0x0 [0091.975] NtDuplicateObject (in: SourceProcessHandle=0x164, SourceHandle=0x1b20, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14e540, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14e540*=0x350) returned 0x0 [0091.978] NtClose (Handle=0x350) returned 0x0 [0091.979] NtDuplicateObject (in: SourceProcessHandle=0x164, SourceHandle=0xa80, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14e540, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14e540*=0x350) returned 0x0 [0091.979] NtClose (Handle=0x350) returned 0x0 [0091.979] NtDuplicateObject (in: SourceProcessHandle=0x164, SourceHandle=0xc44, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14e540, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14e540*=0x350) returned 0x0 [0091.979] NtClose (Handle=0x350) returned 0x0 [0091.979] NtDuplicateObject (in: SourceProcessHandle=0x164, SourceHandle=0x1a8c, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14e540, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14e540*=0x350) returned 0x0 [0091.979] NtClose (Handle=0x350) returned 0x0 [0091.979] NtDuplicateObject (in: SourceProcessHandle=0x164, SourceHandle=0xa68, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14e540, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14e540*=0x350) returned 0x0 [0091.979] NtClose (Handle=0x350) returned 0x0 [0091.980] NtDuplicateObject (in: SourceProcessHandle=0x164, SourceHandle=0x1520, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14e540, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14e540*=0x350) returned 0x0 [0091.980] NtClose (Handle=0x350) returned 0x0 [0091.980] NtDuplicateObject (in: SourceProcessHandle=0x164, SourceHandle=0xa6c, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14e540, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14e540*=0x350) returned 0x0 [0091.980] NtClose (Handle=0x350) returned 0x0 [0091.980] NtDuplicateObject (in: SourceProcessHandle=0x164, SourceHandle=0xc48, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14e540, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14e540*=0x350) returned 0x0 [0091.980] NtClose (Handle=0x350) returned 0x0 [0091.980] NtDuplicateObject (in: SourceProcessHandle=0x164, SourceHandle=0xac8, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14e540, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14e540*=0x350) returned 0x0 [0091.981] NtClose (Handle=0x350) returned 0x0 [0091.981] NtDuplicateObject (in: SourceProcessHandle=0x164, SourceHandle=0xf08, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14e540, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14e540*=0x350) returned 0x0 [0091.981] NtClose (Handle=0x350) returned 0x0 [0091.981] NtDuplicateObject (in: SourceProcessHandle=0x164, SourceHandle=0xf04, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14e540, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14e540*=0x350) returned 0x0 [0091.981] NtClose (Handle=0x350) returned 0x0 [0091.981] NtDuplicateObject (in: SourceProcessHandle=0x164, SourceHandle=0xef4, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14e540, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14e540*=0x350) returned 0x0 [0091.982] NtClose (Handle=0x350) returned 0x0 [0091.982] NtDuplicateObject (in: SourceProcessHandle=0x164, SourceHandle=0xf38, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14e540, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14e540*=0x350) returned 0x0 [0091.982] NtClose (Handle=0x350) returned 0x0 [0091.982] NtDuplicateObject (in: SourceProcessHandle=0x164, SourceHandle=0xc80, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14e540, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14e540*=0x350) returned 0x0 [0091.982] NtClose (Handle=0x350) returned 0x0 [0091.982] NtDuplicateObject (in: SourceProcessHandle=0x164, SourceHandle=0x1248, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14e540, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14e540*=0x350) returned 0x0 [0091.983] NtClose (Handle=0x350) returned 0x0 [0091.983] NtDuplicateObject (in: SourceProcessHandle=0x164, SourceHandle=0xc8c, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14e540, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14e540*=0x350) returned 0x0 [0091.983] NtClose (Handle=0x350) returned 0x0 [0091.983] NtDuplicateObject (in: SourceProcessHandle=0x164, SourceHandle=0x1234, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14e540, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14e540*=0x350) returned 0x0 [0092.150] NtClose (Handle=0x350) returned 0x0 [0092.151] NtDuplicateObject (in: SourceProcessHandle=0x164, SourceHandle=0x1244, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14e540, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14e540*=0x350) returned 0x0 [0092.151] NtClose (Handle=0x350) returned 0x0 [0092.151] NtDuplicateObject (in: SourceProcessHandle=0x164, SourceHandle=0x123c, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14e540, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14e540*=0x350) returned 0x0 [0092.151] NtClose (Handle=0x350) returned 0x0 [0092.151] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224eab0) returned 1 [0092.151] NtClose (Handle=0x294) returned 0x0 [0092.151] NtClose (Handle=0x298) returned 0x0 [0092.151] NtClose (Handle=0x29c) returned 0x0 [0092.151] NtClose (Handle=0x2a0) returned 0x0 [0092.151] NtClose (Handle=0x2a4) returned 0x0 [0092.151] NtClose (Handle=0x2a8) returned 0x0 [0092.151] NtClose (Handle=0x2ac) returned 0x0 [0092.151] NtClose (Handle=0x2b0) returned 0x0 [0092.151] NtClose (Handle=0x2b4) returned 0x0 [0092.152] NtClose (Handle=0x2b8) returned 0x0 [0092.152] NtClose (Handle=0x2bc) returned 0x0 [0092.152] NtClose (Handle=0x2c0) returned 0x0 [0092.152] NtClose (Handle=0x2c4) returned 0x0 [0092.152] NtClose (Handle=0x2c8) returned 0x0 [0092.152] NtClose (Handle=0x2cc) returned 0x0 [0092.152] NtClose (Handle=0x2d0) returned 0x0 [0092.152] NtClose (Handle=0x2d4) returned 0x0 [0092.152] NtClose (Handle=0x2d8) returned 0x0 [0092.152] NtClose (Handle=0x2dc) returned 0x0 [0092.153] NtClose (Handle=0x2e0) returned 0x0 [0092.153] NtClose (Handle=0x2e4) returned 0x0 [0092.153] NtClose (Handle=0x2e8) returned 0x0 [0092.153] NtClose (Handle=0x2ec) returned 0x0 [0092.153] NtClose (Handle=0x2f0) returned 0x0 [0092.153] NtClose (Handle=0x2f4) returned 0x0 [0092.153] NtClose (Handle=0x2f8) returned 0x0 [0092.153] NtClose (Handle=0x2fc) returned 0x0 [0092.153] NtClose (Handle=0x300) returned 0x0 [0092.153] NtClose (Handle=0x304) returned 0x0 [0092.154] NtClose (Handle=0x308) returned 0x0 [0092.154] NtClose (Handle=0x30c) returned 0x0 [0092.154] NtClose (Handle=0x310) returned 0x0 [0092.154] NtClose (Handle=0x314) returned 0x0 [0092.154] NtClose (Handle=0x318) returned 0x0 [0092.154] NtClose (Handle=0x31c) returned 0x0 [0092.154] NtClose (Handle=0x320) returned 0x0 [0092.155] NtClose (Handle=0x324) returned 0x0 [0092.155] NtClose (Handle=0x328) returned 0x0 [0092.155] NtClose (Handle=0x32c) returned 0x0 [0092.155] NtClose (Handle=0x330) returned 0x0 [0092.155] NtClose (Handle=0x334) returned 0x0 [0092.155] NtClose (Handle=0x338) returned 0x0 [0092.155] NtClose (Handle=0x33c) returned 0x0 [0092.155] NtClose (Handle=0x340) returned 0x0 [0092.155] NtClose (Handle=0x344) returned 0x0 [0092.156] NtClose (Handle=0x348) returned 0x0 [0092.156] NtClose (Handle=0x34c) returned 0x0 [0092.156] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224e920) returned 1 [0092.156] NtQueueApcThread (ThreadHandle=0x1dc, ApcRoutine=0x7ffc5f8bb580, NormalContext=0x7ffc5f957360, SystemArgument1=0x0, SystemArgument2=0x80) returned 0x0 [0092.156] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x308) returned 0x224e920 [0092.156] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x224ced0 [0092.156] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x224ce80 [0092.156] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x224d060 [0092.156] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x224cf20 [0092.156] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x224d0b0 [0092.156] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x224d1a0 [0092.157] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x224d330 [0092.157] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x224d380 [0092.157] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x224d3d0 [0092.157] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x224d420 [0092.157] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f10c60 [0092.158] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f10300 [0092.158] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f10ad0 [0092.158] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f10210 [0092.158] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f103f0 [0092.158] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f10a80 [0092.158] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f10800 [0092.158] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.158] GlobalAddAtomW (lpString="剀律翼") returned 0xc080 [0092.158] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f10710 [0092.159] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.159] GlobalGetAtomNameW (in: nAtom=0xc080, lpBuffer=0x1f10710, nSize=8 | out: lpBuffer="剀律翼") returned 0x3 [0092.159] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f10710) returned 1 [0092.159] NtQueueApcThread (ThreadHandle=0x1dc, ApcRoutine=0x7ffc5ecdce60, NormalContext=0xc080, SystemArgument1=0x7ffc5f957360, SystemArgument2=0x4) returned 0x0 [0092.160] NtDelayExecution (Alertable=0, Interval=0x14e610*=-1000000) returned 0x0 [0092.360] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f10b70 [0092.360] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.361] NtReadVirtualMemory (in: ProcessHandle=0x164, BaseAddress=0x7ffc5f957360, Buffer=0x1f10b70, NumberOfBytesToRead=0x8, NumberOfBytesRead=0x14e5e8 | out: Buffer=0x1f10b70*, NumberOfBytesRead=0x14e5e8*=0x8) returned 0x0 [0092.361] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f10b70) returned 1 [0092.361] SetLastError (dwErrCode=0x0) [0092.361] GetLastError () returned 0x0 [0092.361] GlobalDeleteAtom (nAtom=0xc080) returned 0x0 [0092.362] GetLastError () returned 0x0 [0092.362] GlobalDeleteAtom (nAtom=0xc080) returned 0x0 [0092.362] GetLastError () returned 0x6 [0092.362] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f10800) returned 1 [0092.362] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f10580 [0092.362] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.363] GlobalAddAtomW (lpString="劀律翼") returned 0xc080 [0092.363] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f10f80 [0092.363] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.363] GlobalGetAtomNameW (in: nAtom=0xc080, lpBuffer=0x1f10f80, nSize=8 | out: lpBuffer="劀律翼") returned 0x3 [0092.363] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f10f80) returned 1 [0092.363] NtQueueApcThread (ThreadHandle=0x1dc, ApcRoutine=0x7ffc5ecdce60, NormalContext=0xc080, SystemArgument1=0x7ffc5f957368, SystemArgument2=0x4) returned 0x0 [0092.364] NtDelayExecution (Alertable=0, Interval=0x14e610*=-1000000) returned 0x0 [0092.601] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f10bc0 [0092.601] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.601] NtReadVirtualMemory (in: ProcessHandle=0x164, BaseAddress=0x7ffc5f957368, Buffer=0x1f10bc0, NumberOfBytesToRead=0x8, NumberOfBytesRead=0x14e5e8 | out: Buffer=0x1f10bc0*, NumberOfBytesRead=0x14e5e8*=0x8) returned 0x0 [0092.601] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f10bc0) returned 1 [0092.601] SetLastError (dwErrCode=0x0) [0092.601] GetLastError () returned 0x0 [0092.601] GlobalDeleteAtom (nAtom=0xc080) returned 0x0 [0092.602] GetLastError () returned 0x0 [0092.602] GlobalDeleteAtom (nAtom=0xc080) returned 0x0 [0092.602] GetLastError () returned 0x6 [0092.602] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f10580) returned 1 [0092.602] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f10fd0 [0092.602] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.602] GlobalAddAtomW (lpString="偀律翼") returned 0xc080 [0092.602] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f10e40 [0092.602] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.602] GlobalGetAtomNameW (in: nAtom=0xc080, lpBuffer=0x1f10e40, nSize=8 | out: lpBuffer="偀律翼") returned 0x3 [0092.602] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f10e40) returned 1 [0092.602] NtQueueApcThread (ThreadHandle=0x1dc, ApcRoutine=0x7ffc5ecdce60, NormalContext=0xc080, SystemArgument1=0x7ffc5f957370, SystemArgument2=0x4) returned 0x0 [0092.603] NtDelayExecution (Alertable=0, Interval=0x14e610*=-1000000) returned 0x0 [0092.846] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f10ee0 [0092.846] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.846] NtReadVirtualMemory (in: ProcessHandle=0x164, BaseAddress=0x7ffc5f957370, Buffer=0x1f10ee0, NumberOfBytesToRead=0x8, NumberOfBytesRead=0x14e5e8 | out: Buffer=0x1f10ee0*, NumberOfBytesRead=0x14e5e8*=0x8) returned 0x0 [0092.846] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f10ee0) returned 1 [0092.847] SetLastError (dwErrCode=0x0) [0092.847] GetLastError () returned 0x0 [0092.847] GlobalDeleteAtom (nAtom=0xc080) returned 0x0 [0092.847] GetLastError () returned 0x0 [0092.847] GlobalDeleteAtom (nAtom=0xc080) returned 0x0 [0092.847] GetLastError () returned 0x6 [0092.847] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f10fd0) returned 1 [0092.847] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f106c0 [0092.848] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.848] GlobalAddAtomW (lpString="䷐待翼") returned 0xc080 [0092.848] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f10fd0 [0092.848] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.848] GlobalGetAtomNameW (in: nAtom=0xc080, lpBuffer=0x1f10fd0, nSize=8 | out: lpBuffer="䷐待翼") returned 0x3 [0092.848] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f10fd0) returned 1 [0092.848] NtQueueApcThread (ThreadHandle=0x1dc, ApcRoutine=0x7ffc5ecdce60, NormalContext=0xc080, SystemArgument1=0x7ffc5f957378, SystemArgument2=0x4) returned 0x0 [0092.849] NtDelayExecution (Alertable=0, Interval=0x14e610*=-1000000) returned 0x0 [0093.112] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f10bc0 [0093.112] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0093.112] NtReadVirtualMemory (in: ProcessHandle=0x164, BaseAddress=0x7ffc5f957378, Buffer=0x1f10bc0, NumberOfBytesToRead=0x8, NumberOfBytesRead=0x14e5e8 | out: Buffer=0x1f10bc0*, NumberOfBytesRead=0x14e5e8*=0x8) returned 0x0 [0093.113] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f10bc0) returned 1 [0093.113] SetLastError (dwErrCode=0x0) [0093.113] GetLastError () returned 0x0 [0093.113] GlobalDeleteAtom (nAtom=0xc080) returned 0x0 [0093.113] GetLastError () returned 0x0 [0093.113] GlobalDeleteAtom (nAtom=0xc080) returned 0x0 [0093.114] GetLastError () returned 0x6 [0093.114] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f106c0) returned 1 [0093.114] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f10d50 [0093.114] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0093.114] GlobalAddAtomW (lpString="伀律翼") returned 0xc080 [0093.114] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f10260 [0093.114] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0093.114] GlobalGetAtomNameW (in: nAtom=0xc080, lpBuffer=0x1f10260, nSize=8 | out: lpBuffer="伀律翼") returned 0x3 [0093.115] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f10260) returned 1 [0093.115] NtQueueApcThread (ThreadHandle=0x1dc, ApcRoutine=0x7ffc5ecdce60, NormalContext=0xc080, SystemArgument1=0x7ffc5f957380, SystemArgument2=0x4) returned 0x0 [0093.115] NtDelayExecution (Alertable=0, Interval=0x14e610*=-1000000) returned 0x0 [0093.331] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f10350 [0093.331] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0093.331] NtReadVirtualMemory (in: ProcessHandle=0x164, BaseAddress=0x7ffc5f957380, Buffer=0x1f10350, NumberOfBytesToRead=0x8, NumberOfBytesRead=0x14e5e8 | out: Buffer=0x1f10350*, NumberOfBytesRead=0x14e5e8*=0x8) returned 0x0 [0093.331] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f10350) returned 1 [0093.332] SetLastError (dwErrCode=0x0) [0093.332] GetLastError () returned 0x0 [0093.332] GlobalDeleteAtom (nAtom=0xc080) returned 0x0 [0093.332] GetLastError () returned 0x0 [0093.332] GlobalDeleteAtom (nAtom=0xc080) returned 0x0 [0093.333] GetLastError () returned 0x6 [0093.333] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f10d50) returned 1 [0093.333] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f10490 [0093.333] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0093.333] GlobalAddAtomW (lpString="뉀律翼") returned 0xc080 [0093.334] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f10bc0 [0093.334] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0093.334] GlobalGetAtomNameW (in: nAtom=0xc080, lpBuffer=0x1f10bc0, nSize=8 | out: lpBuffer="뉀律翼") returned 0x3 [0093.334] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f10bc0) returned 1 [0093.334] NtQueueApcThread (ThreadHandle=0x1dc, ApcRoutine=0x7ffc5ecdce60, NormalContext=0xc080, SystemArgument1=0x7ffc5f957388, SystemArgument2=0x4) returned 0x0 [0093.335] NtDelayExecution (Alertable=0, Interval=0x14e610*=-1000000) returned 0x0 [0093.510] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f10440 [0093.510] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0093.510] NtReadVirtualMemory (in: ProcessHandle=0x164, BaseAddress=0x7ffc5f957388, Buffer=0x1f10440, NumberOfBytesToRead=0x8, NumberOfBytesRead=0x14e5e8 | out: Buffer=0x1f10440*, NumberOfBytesRead=0x14e5e8*=0x8) returned 0x0 [0093.511] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f10440) returned 1 [0093.511] SetLastError (dwErrCode=0x0) [0093.511] GetLastError () returned 0x0 [0093.511] GlobalDeleteAtom (nAtom=0xc080) returned 0x0 [0093.511] GetLastError () returned 0x0 [0093.511] GlobalDeleteAtom (nAtom=0xc080) returned 0x0 [0093.511] GetLastError () returned 0x6 [0093.511] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f10490) returned 1 [0093.511] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f10cb0 [0093.511] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0093.512] GlobalAddAtomW (lpString="址律翼") returned 0xc080 [0093.512] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f102b0 [0093.512] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0093.512] GlobalGetAtomNameW (in: nAtom=0xc080, lpBuffer=0x1f102b0, nSize=8 | out: lpBuffer="址律翼") returned 0x3 [0093.512] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f102b0) returned 1 [0093.512] NtQueueApcThread (ThreadHandle=0x1dc, ApcRoutine=0x7ffc5ecdce60, NormalContext=0xc080, SystemArgument1=0x7ffc5f957390, SystemArgument2=0x4) returned 0x0 [0093.513] NtDelayExecution (Alertable=0, Interval=0x14e610*=-1000000) returned 0x0 [0093.775] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f10490 [0093.775] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0093.776] NtReadVirtualMemory (in: ProcessHandle=0x164, BaseAddress=0x7ffc5f957390, Buffer=0x1f10490, NumberOfBytesToRead=0x8, NumberOfBytesRead=0x14e5e8 | out: Buffer=0x1f10490*, NumberOfBytesRead=0x14e5e8*=0x8) returned 0x0 [0093.776] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f10490) returned 1 [0093.776] SetLastError (dwErrCode=0x0) [0093.776] GetLastError () returned 0x0 [0093.776] GlobalDeleteAtom (nAtom=0xc080) returned 0x0 [0093.776] GetLastError () returned 0x0 [0093.776] GlobalDeleteAtom (nAtom=0xc080) returned 0x0 [0093.776] GetLastError () returned 0x6 [0093.776] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f10cb0) returned 1 [0093.776] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f10260 [0093.776] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0093.776] GlobalAddAtomW (lpString="传律翼") returned 0xc080 [0093.776] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f10d00 [0093.776] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0093.776] GlobalGetAtomNameW (in: nAtom=0xc080, lpBuffer=0x1f10d00, nSize=8 | out: lpBuffer="传律翼") returned 0x3 [0093.776] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f10d00) returned 1 [0093.777] NtQueueApcThread (ThreadHandle=0x1dc, ApcRoutine=0x7ffc5ecdce60, NormalContext=0xc080, SystemArgument1=0x7ffc5f957398, SystemArgument2=0x4) returned 0x0 [0093.777] NtDelayExecution (Alertable=0, Interval=0x14e610*=-1000000) returned 0x0 [0094.036] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f10b20 [0094.036] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0094.037] NtReadVirtualMemory (in: ProcessHandle=0x164, BaseAddress=0x7ffc5f957398, Buffer=0x1f10b20, NumberOfBytesToRead=0x8, NumberOfBytesRead=0x14e5e8 | out: Buffer=0x1f10b20*, NumberOfBytesRead=0x14e5e8*=0x8) returned 0x0 [0094.037] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f10b20) returned 1 [0094.037] SetLastError (dwErrCode=0x0) [0094.037] GetLastError () returned 0x0 [0094.037] GlobalDeleteAtom (nAtom=0xc080) returned 0x0 [0094.038] GetLastError () returned 0x0 [0094.038] GlobalDeleteAtom (nAtom=0xc080) returned 0x0 [0094.038] GetLastError () returned 0x6 [0094.038] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f10260) returned 1 [0094.038] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f10d00 [0094.038] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0094.039] GlobalAddAtomW (lpString="ዜ") returned 0xc080 [0094.039] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f11020 [0094.039] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0094.042] GlobalGetAtomNameW (in: nAtom=0xc080, lpBuffer=0x1f11020, nSize=4 | out: lpBuffer="ዜ") returned 0x1 [0094.042] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f11020) returned 1 [0094.042] NtQueueApcThread (ThreadHandle=0x1dc, ApcRoutine=0x7ffc5ecdce60, NormalContext=0xc080, SystemArgument1=0x7ffc5f9573a0, SystemArgument2=0x2) returned 0x0 [0094.043] NtDelayExecution (Alertable=0, Interval=0x14e610*=-1000000) returned 0x0 [0094.437] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f106c0 [0094.437] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0094.437] NtReadVirtualMemory (in: ProcessHandle=0x164, BaseAddress=0x7ffc5f9573a0, Buffer=0x1f106c0, NumberOfBytesToRead=0x4, NumberOfBytesRead=0x14e5e8 | out: Buffer=0x1f106c0*, NumberOfBytesRead=0x14e5e8*=0x4) returned 0x0 [0094.438] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f106c0) returned 1 [0094.438] SetLastError (dwErrCode=0x0) [0094.438] GetLastError () returned 0x0 [0094.438] GlobalDeleteAtom (nAtom=0xc080) returned 0x0 [0094.438] GetLastError () returned 0x0 [0094.438] GlobalDeleteAtom (nAtom=0xc080) returned 0x0 [0094.438] GetLastError () returned 0x6 [0094.439] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f10d00) returned 1 [0094.439] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f10ee0 [0094.439] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0094.439] GlobalAddAtomW (lpString="Ӱ") returned 0xc080 [0094.439] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f10da0 [0094.439] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0094.439] GlobalGetAtomNameW (in: nAtom=0xc080, lpBuffer=0x1f10da0, nSize=4 | out: lpBuffer="Ӱ") returned 0x1 [0094.440] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f10da0) returned 1 [0094.440] NtQueueApcThread (ThreadHandle=0x1dc, ApcRoutine=0x7ffc5ecdce60, NormalContext=0xc080, SystemArgument1=0x7ffc5f9573a8, SystemArgument2=0x2) returned 0x0 [0094.440] NtDelayExecution (Alertable=0, Interval=0x14e610*=-1000000) returned 0x0 [0094.852] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f10800 [0094.852] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0094.852] NtReadVirtualMemory (in: ProcessHandle=0x164, BaseAddress=0x7ffc5f9573a8, Buffer=0x1f10800, NumberOfBytesToRead=0x4, NumberOfBytesRead=0x14e5e8 | out: Buffer=0x1f10800*, NumberOfBytesRead=0x14e5e8*=0x4) returned 0x0 [0094.853] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f10800) returned 1 [0094.853] SetLastError (dwErrCode=0x0) [0094.853] GetLastError () returned 0x0 [0094.853] GlobalDeleteAtom (nAtom=0xc080) returned 0x0 [0094.853] GetLastError () returned 0x0 [0094.853] GlobalDeleteAtom (nAtom=0xc080) returned 0x0 [0094.853] GetLastError () returned 0x6 [0094.853] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f10ee0) returned 1 [0094.853] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f108f0 [0094.854] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0094.854] GlobalAddAtomW (lpString="ᬌ") returned 0xc080 [0094.854] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f10e90 [0094.854] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0094.854] GlobalGetAtomNameW (in: nAtom=0xc080, lpBuffer=0x1f10e90, nSize=4 | out: lpBuffer="ᬌ") returned 0x1 [0094.854] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f10e90) returned 1 [0094.855] NtQueueApcThread (ThreadHandle=0x1dc, ApcRoutine=0x7ffc5ecdce60, NormalContext=0xc080, SystemArgument1=0x7ffc5f9573b0, SystemArgument2=0x2) returned 0x0 [0094.855] NtDelayExecution (Alertable=0, Interval=0x14e610*=-1000000) returned 0x0 [0095.067] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f10670 [0095.067] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0095.067] NtReadVirtualMemory (in: ProcessHandle=0x164, BaseAddress=0x7ffc5f9573b0, Buffer=0x1f10670, NumberOfBytesToRead=0x4, NumberOfBytesRead=0x14e5e8 | out: Buffer=0x1f10670*, NumberOfBytesRead=0x14e5e8*=0x4) returned 0x0 [0095.067] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f10670) returned 1 [0095.067] SetLastError (dwErrCode=0x0) [0095.067] GetLastError () returned 0x0 [0095.067] GlobalDeleteAtom (nAtom=0xc080) returned 0x0 [0095.130] GetLastError () returned 0x0 [0095.131] GlobalDeleteAtom (nAtom=0xc080) returned 0x0 [0095.131] GetLastError () returned 0x6 [0095.131] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f108f0) returned 1 [0095.131] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f10260 [0095.131] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0095.131] GlobalAddAtomW (lpString="ލ") returned 0xc080 [0095.131] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f10490 [0095.131] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0095.131] GlobalGetAtomNameW (in: nAtom=0xc080, lpBuffer=0x1f10490, nSize=4 | out: lpBuffer="ލ") returned 0x1 [0095.131] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f10490) returned 1 [0095.132] NtQueueApcThread (ThreadHandle=0x1dc, ApcRoutine=0x7ffc5ecdce60, NormalContext=0xc080, SystemArgument1=0x7ffc5f9573b8, SystemArgument2=0x2) returned 0x0 [0095.136] NtDelayExecution (Alertable=0, Interval=0x14e610*=-1000000) returned 0x0 [0095.437] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f10a30 [0095.438] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0095.438] NtReadVirtualMemory (in: ProcessHandle=0x164, BaseAddress=0x7ffc5f9573b8, Buffer=0x1f10a30, NumberOfBytesToRead=0x4, NumberOfBytesRead=0x14e5e8 | out: Buffer=0x1f10a30*, NumberOfBytesRead=0x14e5e8*=0x4) returned 0x0 [0095.438] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f10a30) returned 1 [0095.438] SetLastError (dwErrCode=0x0) [0095.438] GetLastError () returned 0x0 [0095.438] GlobalDeleteAtom (nAtom=0xc080) returned 0x0 [0095.438] GetLastError () returned 0x0 [0095.438] GlobalDeleteAtom (nAtom=0xc080) returned 0x0 [0095.438] GetLastError () returned 0x6 [0095.438] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f10260) returned 1 [0095.438] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f10df0 [0095.438] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0095.439] GlobalAddAtomW (lpString="׈") returned 0xc080 [0095.439] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f10d00 [0095.439] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0095.439] GlobalGetAtomNameW (in: nAtom=0xc080, lpBuffer=0x1f10d00, nSize=4 | out: lpBuffer="׈") returned 0x1 [0095.439] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f10d00) returned 1 [0095.439] NtQueueApcThread (ThreadHandle=0x1dc, ApcRoutine=0x7ffc5ecdce60, NormalContext=0xc080, SystemArgument1=0x7ffc5f9573c0, SystemArgument2=0x2) returned 0x0 [0095.440] NtDelayExecution (Alertable=0, Interval=0x14e610*=-1000000) returned 0x0 [0095.685] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f10350 [0095.685] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0095.685] NtReadVirtualMemory (in: ProcessHandle=0x164, BaseAddress=0x7ffc5f9573c0, Buffer=0x1f10350, NumberOfBytesToRead=0x4, NumberOfBytesRead=0x14e5e8 | out: Buffer=0x1f10350*, NumberOfBytesRead=0x14e5e8*=0x4) returned 0x0 [0095.685] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f10350) returned 1 [0095.686] SetLastError (dwErrCode=0x0) [0095.686] GetLastError () returned 0x0 [0095.686] GlobalDeleteAtom (nAtom=0xc080) returned 0x0 [0095.686] GetLastError () returned 0x0 [0095.686] GlobalDeleteAtom (nAtom=0xc080) returned 0x0 [0095.686] GetLastError () returned 0x6 [0095.686] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f10df0) returned 1 [0095.687] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f10990 [0095.687] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0095.687] GlobalAddAtomW (lpString="ᬬ") returned 0xc080 [0095.687] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f10c10 [0095.687] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0095.687] GlobalGetAtomNameW (in: nAtom=0xc080, lpBuffer=0x1f10c10, nSize=4 | out: lpBuffer="ᬬ") returned 0x1 [0095.687] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f10c10) returned 1 [0095.687] NtQueueApcThread (ThreadHandle=0x1dc, ApcRoutine=0x7ffc5ecdce60, NormalContext=0xc080, SystemArgument1=0x7ffc5f9573c8, SystemArgument2=0x2) returned 0x0 [0095.687] NtDelayExecution (Alertable=0, Interval=0x14e610*=-1000000) returned 0x0 [0095.912] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f10260 [0095.912] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0095.912] NtReadVirtualMemory (in: ProcessHandle=0x164, BaseAddress=0x7ffc5f9573c8, Buffer=0x1f10260, NumberOfBytesToRead=0x4, NumberOfBytesRead=0x14e5e8 | out: Buffer=0x1f10260*, NumberOfBytesRead=0x14e5e8*=0x4) returned 0x0 [0095.917] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f10260) returned 1 [0095.917] SetLastError (dwErrCode=0x0) [0095.917] GetLastError () returned 0x0 [0095.917] GlobalDeleteAtom (nAtom=0xc080) returned 0x0 [0095.917] GetLastError () returned 0x0 [0095.917] GlobalDeleteAtom (nAtom=0xc080) returned 0x0 [0095.917] GetLastError () returned 0x6 [0095.917] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f10990) returned 1 [0095.917] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f10b20 [0095.917] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0095.917] GlobalAddAtomW (lpString="廐翼") returned 0xc080 [0095.917] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f10cb0 [0095.917] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0095.918] GlobalGetAtomNameW (in: nAtom=0xc080, lpBuffer=0x1f10cb0, nSize=8 | out: lpBuffer="廐翼") returned 0x3 [0095.918] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f10cb0) returned 1 [0095.918] NtQueueApcThread (ThreadHandle=0x1dc, ApcRoutine=0x7ffc5ecdce60, NormalContext=0xc080, SystemArgument1=0x7ffc5f9573d0, SystemArgument2=0x4) returned 0x0 [0095.918] NtDelayExecution (Alertable=0, Interval=0x14e610*=-1000000) returned 0x0 [0096.095] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f10260 [0096.096] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0096.096] NtReadVirtualMemory (in: ProcessHandle=0x164, BaseAddress=0x7ffc5f9573d0, Buffer=0x1f10260, NumberOfBytesToRead=0x8, NumberOfBytesRead=0x14e5e8 | out: Buffer=0x1f10260*, NumberOfBytesRead=0x14e5e8*=0x8) returned 0x0 [0096.096] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f10260) returned 1 [0096.096] SetLastError (dwErrCode=0x0) [0096.096] GetLastError () returned 0x0 [0096.096] GlobalDeleteAtom (nAtom=0xc080) returned 0x0 [0096.096] GetLastError () returned 0x0 [0096.096] GlobalDeleteAtom (nAtom=0xc080) returned 0x0 [0096.096] GetLastError () returned 0x6 [0096.096] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f10b20) returned 1 [0096.096] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f10f80 [0096.097] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0096.097] GlobalAddAtomW (lpString="荈㣬襄D") returned 0xc080 [0096.097] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f10990 [0096.097] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0096.097] GlobalGetAtomNameW (in: nAtom=0xc080, lpBuffer=0x1f10990, nSize=10 | out: lpBuffer="荈㣬襄D") returned 0x4 [0096.097] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f10990) returned 1 [0096.097] NtQueueApcThread (ThreadHandle=0x1dc, ApcRoutine=0x7ffc5ecdce60, NormalContext=0xc080, SystemArgument1=0x7ffc5f9573d8, SystemArgument2=0x5) returned 0x0 [0096.098] NtDelayExecution (Alertable=0, Interval=0x14e610*=-1000000) returned 0x0 [0096.268] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f10fd0 [0096.268] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0096.268] NtReadVirtualMemory (in: ProcessHandle=0x164, BaseAddress=0x7ffc5f9573d8, Buffer=0x1f10fd0, NumberOfBytesToRead=0xa, NumberOfBytesRead=0x14e5e8 | out: Buffer=0x1f10fd0*, NumberOfBytesRead=0x14e5e8*=0xa) returned 0x0 [0096.268] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f10fd0) returned 1 [0096.268] SetLastError (dwErrCode=0x0) [0096.268] GetLastError () returned 0x0 [0096.268] GlobalDeleteAtom (nAtom=0xc080) returned 0x0 [0096.268] GetLastError () returned 0x0 [0096.268] GlobalDeleteAtom (nAtom=0xc080) returned 0x0 [0096.268] GetLastError () returned 0x6 [0096.269] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f10f80) returned 1 [0096.269] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x224b510 [0096.269] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0096.269] NtReadVirtualMemory (in: ProcessHandle=0x164, BaseAddress=0x7ffc5f957360, Buffer=0x224b510, NumberOfBytesToRead=0x80, NumberOfBytesRead=0x14e5e8 | out: Buffer=0x224b510*, NumberOfBytesRead=0x14e5e8*=0x80) returned 0x0 [0096.269] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224b510) returned 1 [0096.269] NtProtectVirtualMemory (in: ProcessHandle=0x164, BaseAddress=0x14e6d0*=0x7ffc5f90b0d0, NumberOfBytesToProtect=0x14e6d8, NewAccessProtection=0x40, OldAccessProtection=0x14e710 | out: BaseAddress=0x14e6d0*=0x7ffc5f90b000, NumberOfBytesToProtect=0x14e6d8, OldAccessProtection=0x14e710*=0x20) returned 0x0 [0096.270] NtQueueApcThread (ThreadHandle=0x1dc, ApcRoutine=0x7ffc5f8bb580, NormalContext=0x7ffc5f90b0d0, SystemArgument1=0x0, SystemArgument2=0x190) returned 0x0 [0096.271] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f10530 [0096.271] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0096.271] GlobalAddAtomW (lpString="啀噓䅗䅔䡖沍턤腈飬") returned 0xc080 [0096.271] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f10ee0 [0096.271] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0096.271] GlobalGetAtomNameW (in: nAtom=0xc080, lpBuffer=0x1f10ee0, nSize=20 | out: lpBuffer="啀噓䅗䅔䡖沍턤腈飬") returned 0x9 [0096.271] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f10ee0) returned 1 [0096.271] NtQueueApcThread (ThreadHandle=0x1dc, ApcRoutine=0x7ffc5ecdce60, NormalContext=0xc080, SystemArgument1=0x7ffc5f90b0d0, SystemArgument2=0xa) returned 0x0 [0096.272] NtDelayExecution (Alertable=0, Interval=0x14e610*=-1000000) returned 0x0 [0096.412] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f10260 [0096.412] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0096.412] NtReadVirtualMemory (in: ProcessHandle=0x164, BaseAddress=0x7ffc5f90b0d0, Buffer=0x1f10260, NumberOfBytesToRead=0x14, NumberOfBytesRead=0x14e5e8 | out: Buffer=0x1f10260*, NumberOfBytesRead=0x14e5e8*=0x14) returned 0x0 [0096.413] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f10260) returned 1 [0096.413] SetLastError (dwErrCode=0x0) [0096.413] GetLastError () returned 0x0 [0096.413] GlobalDeleteAtom (nAtom=0xc080) returned 0x0 [0096.413] GetLastError () returned 0x0 [0096.413] GlobalDeleteAtom (nAtom=0xc080) returned 0x0 [0096.413] GetLastError () returned 0x6 [0096.413] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f10530) returned 1 [0096.413] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f10940 [0096.414] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0096.414] GlobalAddAtomW (lpString="䠀\䣙䦋䅰岸砀 㜀∀) returned 0xc080 [0096.414] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f109e0 [0096.414] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0096.414] GlobalGetAtomNameW (in: nAtom=0xc080, lpBuffer=0x1f109e0, nSize=14 | out: lpBuffer="䠀\䣙䦋䅰岸砀 㜀∀) returned 0x6 [0096.414] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f109e0) returned 1 [0096.414] NtQueueApcThread (ThreadHandle=0x1dc, ApcRoutine=0x7ffc5ecdce60, NormalContext=0xc080, SystemArgument1=0x7ffc5f90b0e4, SystemArgument2=0x7) returned 0x0 [0096.415] NtDelayExecution (Alertable=0, Interval=0x14e610*=-1000000) returned 0x0 [0096.622] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f10bc0 [0096.623] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0096.623] NtReadVirtualMemory (in: ProcessHandle=0x164, BaseAddress=0x7ffc5f90b0e4, Buffer=0x1f10bc0, NumberOfBytesToRead=0xe, NumberOfBytesRead=0x14e5e8 | out: Buffer=0x1f10bc0*, NumberOfBytesRead=0x14e5e8*=0xe) returned 0x0 [0096.623] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f10bc0) returned 1 [0096.623] SetLastError (dwErrCode=0x0) [0096.623] GetLastError () returned 0x0 [0096.623] GlobalDeleteAtom (nAtom=0xc080) returned 0x0 [0096.624] GetLastError () returned 0x0 [0096.624] GlobalDeleteAtom (nAtom=0xc080) returned 0x0 [0096.624] GetLastError () returned 0x6 [0096.624] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f10940) returned 1 [0096.624] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f10f30 [0096.624] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0096.625] GlobalAddAtomW (lpString="赈硓襌睅襈潍叿䠨䖍䥧캃䳿䖍䡷喍䥯캋륁 ") returned 0xc080 [0096.625] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f10670 [0096.625] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0096.625] GlobalGetAtomNameW (in: nAtom=0xc080, lpBuffer=0x1f10670, nSize=40 | out: lpBuffer="赈硓襌睅襈潍叿䠨䖍䥧캃䳿䖍䡷喍䥯캋륁 ") returned 0x13 [0096.625] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f10670) returned 1 [0096.625] NtQueueApcThread (ThreadHandle=0x1dc, ApcRoutine=0x7ffc5ecdce60, NormalContext=0xc080, SystemArgument1=0x7ffc5f90b0f2, SystemArgument2=0x14) returned 0x0 [0096.626] NtDelayExecution (Alertable=0, Interval=0x14e610*=-1000000) returned 0x0 [0096.829] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f102b0 [0096.829] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0096.829] NtReadVirtualMemory (in: ProcessHandle=0x164, BaseAddress=0x7ffc5f90b0f2, Buffer=0x1f102b0, NumberOfBytesToRead=0x28, NumberOfBytesRead=0x14e5e8 | out: Buffer=0x1f102b0*, NumberOfBytesRead=0x14e5e8*=0x28) returned 0x0 [0096.829] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f102b0) returned 1 [0096.829] SetLastError (dwErrCode=0x0) [0096.829] GetLastError () returned 0x0 [0096.829] GlobalDeleteAtom (nAtom=0xc080) returned 0x0 [0096.829] GetLastError () returned 0x0 [0096.830] GlobalDeleteAtom (nAtom=0xc080) returned 0x0 [0096.830] GetLastError () returned 0x6 [0096.830] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f10f30) returned 1 [0096.830] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f10df0 [0096.830] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0096.830] GlobalAddAtomW (lpString="襈⑄@こ赈䡻赅ͦދ斃ç斃ë荈䠀斃\x7f荈윀⑄ш") returned 0xc080 [0096.831] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f10a30 [0096.831] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0096.831] GlobalGetAtomNameW (in: nAtom=0xc080, lpBuffer=0x1f10a30, nSize=50 | out: lpBuffer="襈⑄@こ赈䡻赅ͦދ斃ç斃ë荈䠀斃\x7f荈윀⑄ш") returned 0x18 [0096.831] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f10a30) returned 1 [0096.831] NtQueueApcThread (ThreadHandle=0x1dc, ApcRoutine=0x7ffc5ecdce60, NormalContext=0xc080, SystemArgument1=0x7ffc5f90b11a, SystemArgument2=0x19) returned 0x0 [0096.832] NtDelayExecution (Alertable=0, Interval=0x14e610*=-1000000) returned 0x0 [0097.023] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f10bc0 [0097.024] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0097.024] NtReadVirtualMemory (in: ProcessHandle=0x164, BaseAddress=0x7ffc5f90b11a, Buffer=0x1f10bc0, NumberOfBytesToRead=0x32, NumberOfBytesRead=0x14e5e8 | out: Buffer=0x1f10bc0*, NumberOfBytesRead=0x14e5e8*=0x32) returned 0x0 [0097.024] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f10bc0) returned 1 [0097.024] SetLastError (dwErrCode=0x0) [0097.024] GetLastError () returned 0x0 [0097.024] GlobalDeleteAtom (nAtom=0xc080) returned 0x0 [0097.024] GetLastError () returned 0x0 [0097.024] GlobalDeleteAtom (nAtom=0xc080) returned 0x0 [0097.025] GetLastError () returned 0x6 [0097.025] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f10df0) returned 1 [0097.025] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f10530 [0097.025] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0097.025] GlobalAddAtomW (lpString="茀⑤@䓇㠤\x02") returned 0xc080 [0097.025] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f10e40 [0097.025] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0097.025] GlobalGetAtomNameW (in: nAtom=0xc080, lpBuffer=0x1f10e40, nSize=14 | out: lpBuffer="茀⑤@䓇㠤\x02") returned 0x6 [0097.025] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f10e40) returned 1 [0097.025] NtQueueApcThread (ThreadHandle=0x1dc, ApcRoutine=0x7ffc5ecdce60, NormalContext=0xc080, SystemArgument1=0x7ffc5f90b14c, SystemArgument2=0x7) returned 0x0 [0097.026] NtDelayExecution (Alertable=0, Interval=0x14e610*=-1000000) returned 0x0 [0097.189] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f10800 [0097.189] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0097.189] NtReadVirtualMemory (in: ProcessHandle=0x164, BaseAddress=0x7ffc5f90b14c, Buffer=0x1f10800, NumberOfBytesToRead=0xe, NumberOfBytesRead=0x14e5e8 | out: Buffer=0x1f10800*, NumberOfBytesRead=0x14e5e8*=0xe) returned 0x0 [0097.189] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f10800) returned 1 [0097.189] SetLastError (dwErrCode=0x0) [0097.189] GetLastError () returned 0x0 [0097.189] GlobalDeleteAtom (nAtom=0xc080) returned 0x0 [0097.189] GetLastError () returned 0x0 [0097.189] GlobalDeleteAtom (nAtom=0xc080) returned 0x0 [0097.189] GetLastError () returned 0x6 [0097.189] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f10530) returned 1 [0097.189] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f104e0 [0097.190] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0097.190] GlobalAddAtomW (lpString="赈赌罅㍅䣉䲉〤赈證䣖䲉⠤譈襈睅襈⑄@䰓䶍䡷喍䗯쀳證쟎⑄Ш") returned 0xc080 [0097.190] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f10260 [0097.190] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0097.190] GlobalGetAtomNameW (in: nAtom=0xc080, lpBuffer=0x1f10260, nSize=64 | out: lpBuffer="赈赌罅㍅䣉䲉〤赈證䣖䲉⠤譈襈睅襈⑄@䰓䶍䡷喍䗯쀳證쟎⑄Ш") returned 0x1f [0097.190] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f10260) returned 1 [0097.190] NtQueueApcThread (ThreadHandle=0x1dc, ApcRoutine=0x7ffc5ecdce60, NormalContext=0xc080, SystemArgument1=0x7ffc5f90b15a, SystemArgument2=0x20) returned 0x0 [0097.191] NtDelayExecution (Alertable=0, Interval=0x14e610*=-1000000) returned 0x0 [0097.421] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f10490 [0097.422] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0097.422] NtReadVirtualMemory (in: ProcessHandle=0x164, BaseAddress=0x7ffc5f90b15a, Buffer=0x1f10490, NumberOfBytesToRead=0x40, NumberOfBytesRead=0x14e5e8 | out: Buffer=0x1f10490*, NumberOfBytesRead=0x14e5e8*=0x40) returned 0x0 [0097.422] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f10490) returned 1 [0097.423] SetLastError (dwErrCode=0x0) [0097.423] GetLastError () returned 0x0 [0097.423] GlobalDeleteAtom (nAtom=0xc080) returned 0x0 [0097.423] GetLastError () returned 0x0 [0097.424] GlobalDeleteAtom (nAtom=0xc080) returned 0x0 [0097.424] GetLastError () returned 0x6 [0097.424] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f104e0) returned 1 [0097.424] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f10760 [0097.424] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0097.424] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0xc0) returned 0x1f52ef0 [0097.424] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f10760) returned 1 [0097.425] GlobalAddAtomW (lpString="윀⑄ \x10＀ၓ譈譄䠇喋䡿䖍䳿嶍蕯䳶䐏䧘உ叿䠨喋䥿캋叿(䣆잃䤐쳿蔏n￿赈杅赅⑌䰠䖍䡷喍䥯캋襈⑄@こ譌}譈潅襉謃恃赈ཕ͈潅襈⑔䡈喍䠇咉䀤襌⑜䠸䒉〤⅌⑤䰨搡․㍅䗉쀳툳證ᅫᡓ譈桋툳叿䠠䶋'㡓腈飄") returned 0xc080 [0097.425] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0xc0) returned 0x224ee20 [0097.425] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0097.426] GlobalGetAtomNameW (in: nAtom=0xc080, lpBuffer=0x224ee20, nSize=188 | out: lpBuffer="윀⑄ \x10＀ၓ譈譄䠇喋䡿䖍䳿嶍蕯䳶䐏䧘உ叿䠨喋䥿캋叿(䣆잃䤐쳿蔏n￿赈杅赅⑌䰠䖍䡷喍䥯캋襈⑄@こ譌}譈潅襉謃恃赈ཕ͈潅襈⑔䡈喍䠇咉䀤襌⑜䠸䒉〤⅌⑤䰨搡․㍅䗉쀳툳證ᅫᡓ譈桋툳叿䠠䶋'㡓腈飄") returned 0x5d [0097.426] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224ee20) returned 1 [0097.426] NtQueueApcThread (ThreadHandle=0x1dc, ApcRoutine=0x7ffc5ecdce60, NormalContext=0xc080, SystemArgument1=0x7ffc5f90b19a, SystemArgument2=0x5e) returned 0x0 [0097.427] NtDelayExecution (Alertable=0, Interval=0x14e610*=-1000000) returned 0x0 [0097.696] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0xc0) returned 0x224ee20 [0097.696] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0097.696] NtReadVirtualMemory (in: ProcessHandle=0x164, BaseAddress=0x7ffc5f90b19a, Buffer=0x224ee20, NumberOfBytesToRead=0xbc, NumberOfBytesRead=0x14e5e8 | out: Buffer=0x224ee20*, NumberOfBytesRead=0x14e5e8*=0xbc) returned 0x0 [0097.696] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224ee20) returned 1 [0097.696] SetLastError (dwErrCode=0x0) [0097.697] GetLastError () returned 0x0 [0097.697] GlobalDeleteAtom (nAtom=0xc080) returned 0x0 [0097.697] GetLastError () returned 0x0 [0097.697] GlobalDeleteAtom (nAtom=0xc080) returned 0x0 [0097.697] GetLastError () returned 0x6 [0097.697] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f52ef0) returned 1 [0097.697] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f10cb0 [0097.697] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0097.697] GlobalAddAtomW (lpString="䄀䅞彜孞썝") returned 0xc080 [0097.698] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f10260 [0097.698] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0097.698] GlobalGetAtomNameW (in: nAtom=0xc080, lpBuffer=0x1f10260, nSize=12 | out: lpBuffer="䄀䅞彜孞썝") returned 0x5 [0097.698] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f10260) returned 1 [0097.698] NtQueueApcThread (ThreadHandle=0x1dc, ApcRoutine=0x7ffc5ecdce60, NormalContext=0xc080, SystemArgument1=0x7ffc5f90b256, SystemArgument2=0x6) returned 0x0 [0097.699] NtDelayExecution (Alertable=0, Interval=0x14e610*=-1000000) returned 0x0 [0097.921] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f106c0 [0097.921] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0097.921] NtReadVirtualMemory (in: ProcessHandle=0x164, BaseAddress=0x7ffc5f90b256, Buffer=0x1f106c0, NumberOfBytesToRead=0xc, NumberOfBytesRead=0x14e5e8 | out: Buffer=0x1f106c0*, NumberOfBytesRead=0x14e5e8*=0xc) returned 0x0 [0097.922] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f106c0) returned 1 [0097.922] SetLastError (dwErrCode=0x0) [0097.922] GetLastError () returned 0x0 [0097.922] GlobalDeleteAtom (nAtom=0xc080) returned 0x0 [0097.923] GetLastError () returned 0x0 [0097.923] GlobalDeleteAtom (nAtom=0xc080) returned 0x0 [0097.923] GetLastError () returned 0x6 [0097.923] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f10cb0) returned 1 [0097.923] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x1c0) returned 0x1f11490 [0097.923] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0097.924] NtReadVirtualMemory (in: ProcessHandle=0x164, BaseAddress=0x7ffc5f90b0d0, Buffer=0x1f11490, NumberOfBytesToRead=0x190, NumberOfBytesRead=0x14e5e8 | out: Buffer=0x1f11490*, NumberOfBytesRead=0x14e5e8*=0x190) returned 0x0 [0097.924] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f11490) returned 1 [0097.924] NtProtectVirtualMemory (in: ProcessHandle=0x164, BaseAddress=0x14e6d0*=0x7ffc5f90b0d0, NumberOfBytesToProtect=0x14e6d8, NewAccessProtection=0x20, OldAccessProtection=0x14e710 | out: BaseAddress=0x14e6d0*=0x7ffc5f90b000, NumberOfBytesToProtect=0x14e6d8, OldAccessProtection=0x14e710*=0x40) returned 0x0 [0097.927] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f10120 [0097.927] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0097.927] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f103a0 [0097.927] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0097.928] GlobalAddAtomW (lpString="诩뿂") returned 0xc080 [0097.928] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f10670 [0097.928] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0097.928] GlobalGetAtomNameW (in: nAtom=0xc080, lpBuffer=0x1f10670, nSize=6 | out: lpBuffer="诩뿂") returned 0x2 [0097.929] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f10670) returned 1 [0097.929] NtQueueApcThread (ThreadHandle=0x1dc, ApcRoutine=0x7ffc5ecdce60, NormalContext=0xc080, SystemArgument1=0x7ffc5ed0ee40, SystemArgument2=0x3) returned 0x0 [0097.929] NtDelayExecution (Alertable=0, Interval=0x14e610*=-1000000) returned 0x0 [0098.138] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f109e0 [0098.138] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0098.138] NtReadVirtualMemory (in: ProcessHandle=0x164, BaseAddress=0x7ffc5ed0ee40, Buffer=0x1f109e0, NumberOfBytesToRead=0x6, NumberOfBytesRead=0x14e5e8 | out: Buffer=0x1f109e0*, NumberOfBytesRead=0x14e5e8*=0x6) returned 0x0 [0098.138] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f109e0) returned 1 [0098.138] SetLastError (dwErrCode=0x0) [0098.138] GetLastError () returned 0x0 [0098.138] GlobalDeleteAtom (nAtom=0xc080) returned 0x0 [0098.139] GetLastError () returned 0x0 [0098.139] GlobalDeleteAtom (nAtom=0xc080) returned 0x0 [0098.139] GetLastError () returned 0x6 [0098.139] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f103a0) returned 1 [0098.139] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f10f80 [0098.139] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0098.139] NtReadVirtualMemory (in: ProcessHandle=0x164, BaseAddress=0x7ffc5ed0ee40, Buffer=0x1f10f80, NumberOfBytesToRead=0x5, NumberOfBytesRead=0x14e5e8 | out: Buffer=0x1f10f80*, NumberOfBytesRead=0x14e5e8*=0x5) returned 0x0 [0098.139] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f10f80) returned 1 [0098.140] NtQueueApcThread (ThreadHandle=0x1dc, ApcRoutine=0x7ffc5ed0ee40, NormalContext=0x7ffc5f957360, SystemArgument1=0x0, SystemArgument2=0x0) returned 0x0 [0098.245] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f108a0 [0098.245] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0098.246] NtWaitForMultipleObjects (Count=0x2, Object=0x1f108a0, WaitType=0x1, Alertable=0, Time=0x14e650) returned 0x0 [0098.257] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f108a0) returned 1 [0098.257] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f10120) returned 1 [0098.257] NtDuplicateObject (in: SourceProcessHandle=0x164, SourceHandle=0x1b2c, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14e6a0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14e6a0*=0x34c) returned 0x0 [0098.257] NtClose (Handle=0x34c) returned 0x0 [0098.258] NtDuplicateObject (in: SourceProcessHandle=0x164, SourceHandle=0x12dc, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14e6a0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14e6a0*=0x34c) returned 0x0 [0098.258] NtClose (Handle=0x34c) returned 0x0 [0098.258] NtDuplicateObject (in: SourceProcessHandle=0x164, SourceHandle=0x1b0c, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14e6a0, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14e6a0*=0x34c) returned 0x0 [0098.258] NtClose (Handle=0x34c) returned 0x0 [0098.258] GetHandleInformation (in: hObject=0x1d4, lpdwFlags=0x14e6b0 | out: lpdwFlags=0x14e6b0) returned 1 [0098.258] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224c560) returned 1 [0098.258] GetHandleInformation (in: hObject=0x1d4, lpdwFlags=0x14e680 | out: lpdwFlags=0x14e680) returned 1 [0098.258] NtClose (Handle=0x1d4) returned 0x0 [0098.259] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224e750) returned 1 [0098.259] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f52d20) returned 1 [0098.259] NtClose (Handle=0x1d8) returned 0x0 [0098.259] NtClose (Handle=0x1dc) returned 0x0 [0098.259] NtClose (Handle=0x1e0) returned 0x0 [0098.259] NtClose (Handle=0x1e4) returned 0x0 [0098.259] NtClose (Handle=0x1e8) returned 0x0 [0098.260] NtClose (Handle=0x1ec) returned 0x0 [0098.260] NtClose (Handle=0x1f0) returned 0x0 [0098.260] NtClose (Handle=0x1f4) returned 0x0 [0098.260] NtClose (Handle=0x1f8) returned 0x0 [0098.260] NtClose (Handle=0x1fc) returned 0x0 [0098.260] NtClose (Handle=0x200) returned 0x0 [0098.260] NtClose (Handle=0x204) returned 0x0 [0098.260] NtClose (Handle=0x208) returned 0x0 [0098.260] NtClose (Handle=0x20c) returned 0x0 [0098.260] NtClose (Handle=0x210) returned 0x0 [0098.260] NtClose (Handle=0x214) returned 0x0 [0098.260] NtClose (Handle=0x218) returned 0x0 [0098.261] NtClose (Handle=0x21c) returned 0x0 [0098.261] NtClose (Handle=0x220) returned 0x0 [0098.261] NtClose (Handle=0x224) returned 0x0 [0098.261] NtClose (Handle=0x228) returned 0x0 [0098.261] NtClose (Handle=0x22c) returned 0x0 [0098.261] NtClose (Handle=0x230) returned 0x0 [0098.261] NtClose (Handle=0x234) returned 0x0 [0098.261] NtClose (Handle=0x238) returned 0x0 [0098.261] NtClose (Handle=0x23c) returned 0x0 [0098.261] NtClose (Handle=0x240) returned 0x0 [0098.262] NtClose (Handle=0x244) returned 0x0 [0098.262] NtClose (Handle=0x248) returned 0x0 [0098.262] NtClose (Handle=0x24c) returned 0x0 [0098.262] NtClose (Handle=0x250) returned 0x0 [0098.262] NtClose (Handle=0x254) returned 0x0 [0098.262] NtClose (Handle=0x258) returned 0x0 [0098.262] NtClose (Handle=0x25c) returned 0x0 [0098.262] NtClose (Handle=0x260) returned 0x0 [0098.262] NtClose (Handle=0x264) returned 0x0 [0098.263] NtClose (Handle=0x268) returned 0x0 [0098.263] NtClose (Handle=0x26c) returned 0x0 [0098.263] NtClose (Handle=0x270) returned 0x0 [0098.263] NtClose (Handle=0x274) returned 0x0 [0098.263] NtClose (Handle=0x278) returned 0x0 [0098.263] NtClose (Handle=0x27c) returned 0x0 [0098.264] NtClose (Handle=0x280) returned 0x0 [0098.264] NtClose (Handle=0x284) returned 0x0 [0098.276] NtClose (Handle=0x288) returned 0x0 [0098.276] NtClose (Handle=0x28c) returned 0x0 [0098.276] NtClose (Handle=0x290) returned 0x0 [0098.277] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224ec90) returned 1 [0098.277] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f520f0) returned 1 [0098.277] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f10b20 [0098.277] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0098.277] NtWaitForMultipleObjects (Count=0x2, Object=0x1f10b20, WaitType=0x1, Alertable=0, Time=0x14e8b0) returned 0x102 [0100.164] NtWaitForMultipleObjects (Count=0x2, Object=0x1f10b20, WaitType=0x1, Alertable=0, Time=0x14e8b0) returned 0x0 [0100.165] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f10b20) returned 1 [0100.165] NtDuplicateObject (in: SourceProcessHandle=0x164, SourceHandle=0x1eb4, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14e930, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14e930*=0x290) returned 0x0 [0100.165] NtClose (Handle=0x290) returned 0x0 [0100.166] NtDuplicateObject (in: SourceProcessHandle=0x164, SourceHandle=0xf2c, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0x14e930, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x1 | out: TargetHandle=0x14e930*=0x290) returned 0x0 [0100.166] NtClose (Handle=0x290) returned 0x0 [0100.166] GetHandleInformation (in: hObject=0x1d0, lpdwFlags=0x14e910 | out: lpdwFlags=0x14e910) returned 1 [0100.166] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224b900) returned 1 [0100.167] GetHandleInformation (in: hObject=0x1d0, lpdwFlags=0x14e8e0 | out: lpdwFlags=0x14e8e0) returned 1 [0100.167] NtClose (Handle=0x1d0) returned 0x0 [0100.167] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224e240) returned 1 [0100.167] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224d760) returned 1 [0100.167] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f52590) returned 1 [0100.167] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2076040) returned 1 [0100.774] NtReleaseMutant (MutantHandle=0x1ac, ReleaseCount=0x0) returned 0x0 [0100.774] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f51fe0) returned 1 [0100.774] GetHandleInformation (in: hObject=0x1ac, lpdwFlags=0x14e8e0 | out: lpdwFlags=0x14e8e0) returned 1 [0100.774] NtClose (Handle=0x1ac) returned 0x0 [0100.774] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f109e0 [0100.774] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0100.775] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x224c320 [0100.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0100.775] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f10df0 [0100.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x1f10df0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0100.775] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f10800 [0100.776] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f10df0) returned 1 [0100.776] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224c320) returned 1 [0100.776] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x224aa60 [0100.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0100.776] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f101c0 [0100.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x1f101c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0100.777] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f10f30 [0100.777] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f101c0) returned 1 [0100.777] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224aa60) returned 1 [0100.778] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f10170 [0100.778] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0100.778] CryptAcquireContextW (in: phProv=0x14e718, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14e718*=0x5658f0) returned 1 [0100.780] CryptCreateHash (in: hProv=0x5658f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14e718 | out: phHash=0x14e718) returned 1 [0100.781] CryptHashData (hHash=0x563f50, pbData=0x1f109e0, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0100.781] CryptGetHashParam (in: hHash=0x563f50, dwParam=0x4, pbData=0x14e720, pdwDataLen=0x14e724, dwFlags=0x0 | out: pbData=0x14e720, pdwDataLen=0x14e724) returned 1 [0100.781] CryptGetHashParam (in: hHash=0x563f50, dwParam=0x2, pbData=0x1f10170, pdwDataLen=0x14e720, dwFlags=0x0 | out: pbData=0x1f10170, pdwDataLen=0x14e720) returned 1 [0100.781] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f10b20 [0100.782] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0100.782] CryptDestroyHash (hHash=0x563f50) returned 1 [0100.782] CryptReleaseContext (hProv=0x5658f0, dwFlags=0x0) returned 1 [0100.782] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f10170) returned 1 [0100.782] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f10b70 [0100.782] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f10850 [0100.782] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f10b70) returned 1 [0100.782] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f10f80 [0100.783] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f10850) returned 1 [0100.783] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f10b20) returned 1 [0100.783] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f10a30 [0100.783] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f10f80) returned 1 [0100.783] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f109e0) returned 1 [0100.783] NtDelayExecution (Alertable=0, Interval=0x14e950*=-1000000) returned 0x0 [0110.056] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x224aa60 [0110.057] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x5000) returned 0x1f11490 [0110.058] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f108f0 [0110.058] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0110.058] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x400) returned 0x224e240 [0110.059] _vsnwprintf (in: _Buffer=0x224e240, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14e8a0 | out: _Buffer="\\Sessions\\1") returned 11 [0110.059] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224e240) returned 1 [0110.059] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f11490) returned 1 [0110.060] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x5000) returned 0x1f11490 [0110.061] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f10c10 [0110.061] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0110.061] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x40) returned 0x1f10260 [0110.062] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1f10260, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0110.062] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x224a9d0 [0110.062] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1f10260, cbMultiByte=38, lpWideCharStr=0x224a9d0, cchWideChar=38 | out: lpWideCharStr="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 38 [0110.062] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x80) returned 0x224aaf0 [0110.062] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224a9d0) returned 1 [0110.062] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0x100) returned 0x1f51fe0 [0110.062] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224aa60) returned 1 [0110.062] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224aaf0) returned 1 [0110.062] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f10260) returned 1 [0110.062] RtlAllocateHeap (HeapHandle=0x2240000, Flags=0x8, Size=0xc0) returned 0x1f520f0 [0110.062] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x0) returned 1 [0110.062] NtOpenMutant (in: MutantHandle=0x14e8a0, DesiredAccess=0x100000, ObjectAttributes=0x14e840*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{0aa26147-58aa-e888-6782-4bac88c336bd}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x14e8a0*=0x1ac) returned 0x0 [0110.063] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f520f0) returned 1 [0110.063] GetHandleInformation (in: hObject=0x1ac, lpdwFlags=0x14e940 | out: lpdwFlags=0x14e940) returned 1 [0110.063] NtWaitForSingleObject (Object=0x1ac, Alertable=0, Time=0x14e8b0) returned 0x102 [0111.108] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f51fe0) returned 1 [0111.108] GetHandleInformation (in: hObject=0x1ac, lpdwFlags=0x14e8e0 | out: lpdwFlags=0x14e8e0) returned 1 [0111.109] NtClose (Handle=0x1ac) returned 0x0 [0111.109] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f10a30) returned 1 [0111.109] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2d0e0) returned 1 [0111.109] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2ca50) returned 1 [0111.109] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2246170) returned 1 [0111.110] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2244e10) returned 1 [0111.110] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2ceb0) returned 1 [0111.110] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2d360) returned 1 [0111.110] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2245a20) returned 1 [0111.110] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2afb0) returned 1 [0111.110] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2d7c0) returned 1 [0111.110] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2cb40) returned 1 [0111.111] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2245b40) returned 1 [0111.111] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2b060) returned 1 [0111.111] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2cd20) returned 1 [0111.111] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2d630) returned 1 [0111.111] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x22465f0) returned 1 [0111.111] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f4e830) returned 1 [0111.112] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2cd70) returned 1 [0111.112] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2d1d0) returned 1 [0111.112] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2246200) returned 1 [0111.112] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f4e8e0) returned 1 [0111.112] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2d3b0) returned 1 [0111.113] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2c8c0) returned 1 [0111.113] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2245ea0) returned 1 [0111.113] GetHandleInformation (in: hObject=0x164, lpdwFlags=0x14e850 | out: lpdwFlags=0x14e850) returned 1 [0111.113] NtClose (Handle=0x164) returned 0x0 [0111.113] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f4e990) returned 1 [0111.113] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2cf50) returned 1 [0111.114] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2cf00) returned 1 [0111.114] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2246440) returned 1 [0111.114] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f4ea40) returned 1 [0111.114] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2ccd0) returned 1 [0111.114] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2d680) returned 1 [0111.114] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2245750) returned 1 [0111.114] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f4eaf0) returned 1 [0111.115] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2cb90) returned 1 [0111.115] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2d6d0) returned 1 [0111.115] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2245c60) returned 1 [0111.115] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f4eba0) returned 1 [0111.115] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2d540) returned 1 [0111.115] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2d220) returned 1 [0111.116] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2245d80) returned 1 [0111.116] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f4ec50) returned 1 [0111.116] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2d720) returned 1 [0111.116] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2cbe0) returned 1 [0111.116] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2246290) returned 1 [0111.117] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f4ed00) returned 1 [0111.117] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2d400) returned 1 [0111.117] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2cc30) returned 1 [0111.117] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f4f720) returned 1 [0111.117] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f4edb0) returned 1 [0111.117] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2ce60) returned 1 [0111.117] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2cfa0) returned 1 [0111.117] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f4f450) returned 1 [0111.118] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f50e70) returned 1 [0111.118] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2c960) returned 1 [0111.118] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2cff0) returned 1 [0111.118] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f4fe70) returned 1 [0111.118] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f50f20) returned 1 [0111.118] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2d270) returned 1 [0111.118] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2caa0) returned 1 [0111.118] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f50bf0) returned 1 [0111.119] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f51860) returned 1 [0111.119] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2ca00) returned 1 [0111.119] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2d090) returned 1 [0111.119] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f4f4e0) returned 1 [0111.119] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f514f0) returned 1 [0111.119] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2d450) returned 1 [0111.119] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2d4f0) returned 1 [0111.119] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f4eeb0) returned 1 [0111.120] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f510d0) returned 1 [0111.120] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2d130) returned 1 [0111.120] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2d5e0) returned 1 [0111.120] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f4ff90) returned 1 [0111.120] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f515a0) returned 1 [0111.120] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2cc80) returned 1 [0111.120] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2caf0) returned 1 [0111.120] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f50a40) returned 1 [0111.120] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f51e90) returned 1 [0111.121] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2d4a0) returned 1 [0111.121] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f2d310) returned 1 [0111.121] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f50890) returned 1 [0111.121] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f51a70) returned 1 [0111.121] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x22471b0) returned 1 [0111.121] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2247390) returned 1 [0111.121] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f4ef40) returned 1 [0111.121] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f51b20) returned 1 [0111.122] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2247610) returned 1 [0111.122] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2247430) returned 1 [0111.122] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f50c80) returned 1 [0111.122] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f51650) returned 1 [0111.122] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2246b20) returned 1 [0111.122] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x22468a0) returned 1 [0111.122] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f4fba0) returned 1 [0111.122] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f51180) returned 1 [0111.122] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2247020) returned 1 [0111.122] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x22469e0) returned 1 [0111.122] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f4f960) returned 1 [0111.123] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f51bd0) returned 1 [0111.123] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x22468f0) returned 1 [0111.123] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2246c60) returned 1 [0111.123] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f506e0) returned 1 [0111.123] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f519c0) returned 1 [0111.123] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2247570) returned 1 [0111.123] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2246bc0) returned 1 [0111.123] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f4fd50) returned 1 [0111.124] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f51020) returned 1 [0111.124] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x22475c0) returned 1 [0111.124] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2247250) returned 1 [0111.124] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f50b60) returned 1 [0111.124] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f51c80) returned 1 [0111.124] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x22472a0) returned 1 [0111.124] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2246990) returned 1 [0111.124] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f502f0) returned 1 [0111.124] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f51230) returned 1 [0111.124] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2247660) returned 1 [0111.125] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2247480) returned 1 [0111.125] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f4f7b0) returned 1 [0111.125] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f51910) returned 1 [0111.125] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2246a30) returned 1 [0111.125] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x22467b0) returned 1 [0111.126] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f4fc30) returned 1 [0111.126] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f51d30) returned 1 [0111.126] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2247070) returned 1 [0111.126] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2247160) returned 1 [0111.126] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f50020) returned 1 [0111.126] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f512e0) returned 1 [0111.126] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2246800) returned 1 [0111.126] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x22476b0) returned 1 [0111.126] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f4f180) returned 1 [0111.126] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f51700) returned 1 [0111.126] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2246760) returned 1 [0111.127] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2246a80) returned 1 [0111.127] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f4f840) returned 1 [0111.127] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f51de0) returned 1 [0111.127] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x22472f0) returned 1 [0111.127] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2246b70) returned 1 [0111.127] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f505c0) returned 1 [0111.127] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f51440) returned 1 [0111.127] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x22474d0) returned 1 [0111.127] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2246ad0) returned 1 [0111.127] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f504a0) returned 1 [0111.128] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f51390) returned 1 [0111.128] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2246cb0) returned 1 [0111.128] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2246c10) returned 1 [0111.128] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f4fcc0) returned 1 [0111.128] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f517b0) returned 1 [0111.128] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2246fd0) returned 1 [0111.128] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2246d00) returned 1 [0111.128] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f500b0) returned 1 [0111.128] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2248e20) returned 1 [0111.129] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2246940) returned 1 [0111.129] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2246d50) returned 1 [0111.129] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f50650) returned 1 [0111.129] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x22487f0) returned 1 [0111.129] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2247200) returned 1 [0111.129] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2246850) returned 1 [0111.129] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f4f570) returned 1 [0111.129] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2248320) returned 1 [0111.129] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2246da0) returned 1 [0111.129] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2247520) returned 1 [0111.129] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f4f600) returned 1 [0111.129] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x22495b0) returned 1 [0111.129] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2246e40) returned 1 [0111.129] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2246df0) returned 1 [0111.129] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f4fa80) returned 1 [0111.129] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2248110) returned 1 [0111.129] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2246ee0) returned 1 [0111.130] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2246e90) returned 1 [0111.130] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f50140) returned 1 [0111.130] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2247820) returned 1 [0111.130] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2246f80) returned 1 [0111.130] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2246f30) returned 1 [0111.130] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f4fde0) returned 1 [0111.130] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2249190) returned 1 [0111.130] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2247110) returned 1 [0111.130] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x22470c0) returned 1 [0111.130] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f4f690) returned 1 [0111.130] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2249240) returned 1 [0111.131] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2247340) returned 1 [0111.131] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x22473e0) returned 1 [0111.131] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f50410) returned 1 [0111.131] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2247ae0) returned 1 [0111.131] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2249e60) returned 1 [0111.131] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224a400) returned 1 [0111.131] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f4f8d0) returned 1 [0111.131] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2248ed0) returned 1 [0111.131] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2249cd0) returned 1 [0111.131] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2249fa0) returned 1 [0111.131] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f50530) returned 1 [0111.131] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2248c10) returned 1 [0111.131] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2249f50) returned 1 [0111.131] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2249870) returned 1 [0111.132] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f4ff00) returned 1 [0111.132] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x22481c0) returned 1 [0111.132] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224a220) returned 1 [0111.132] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224a1d0) returned 1 [0111.132] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f501d0) returned 1 [0111.132] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x22483d0) returned 1 [0111.132] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2249d20) returned 1 [0111.132] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224a0e0) returned 1 [0111.132] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f4f060) returned 1 [0111.132] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x22488a0) returned 1 [0111.132] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2249e10) returned 1 [0111.132] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2249910) returned 1 [0111.132] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f50260) returned 1 [0111.132] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x22493a0) returned 1 [0111.132] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2249eb0) returned 1 [0111.132] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224a540) returned 1 [0111.133] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f4f9f0) returned 1 [0111.133] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2248950) returned 1 [0111.133] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224a270) returned 1 [0111.133] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224a5e0) returned 1 [0111.133] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f50d10) returned 1 [0111.133] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2248270) returned 1 [0111.133] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2249dc0) returned 1 [0111.133] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224a680) returned 1 [0111.133] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f50380) returned 1 [0111.133] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2249450) returned 1 [0111.134] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224a2c0) returned 1 [0111.134] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2249b40) returned 1 [0111.134] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f4fb10) returned 1 [0111.134] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x22492f0) returned 1 [0111.134] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2249960) returned 1 [0111.134] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2249b90) returned 1 [0111.134] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f50ad0) returned 1 [0111.134] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2247b90) returned 1 [0111.134] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2249d70) returned 1 [0111.134] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2249be0) returned 1 [0111.134] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f4efd0) returned 1 [0111.134] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2249030) returned 1 [0111.134] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x22498c0) returned 1 [0111.134] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224a590) returned 1 [0111.134] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f50770) returned 1 [0111.134] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x22485e0) returned 1 [0111.134] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224a3b0) returned 1 [0111.134] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224a4a0) returned 1 [0111.134] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f50800) returned 1 [0111.134] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2248b60) returned 1 [0111.134] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224a310) returned 1 [0111.134] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x22499b0) returned 1 [0111.134] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f4f0f0) returned 1 [0111.134] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2248f80) returned 1 [0111.134] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224a6d0) returned 1 [0111.134] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224a360) returned 1 [0111.134] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f50920) returned 1 [0111.134] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2249500) returned 1 [0111.134] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x224a090) returned 1 [0111.134] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x2249ff0) returned 1 [0111.134] RtlFreeHeap (HeapHandle=0x2240000, Flags=0x0, BaseAddress=0x1f509b0) returned 1 [0126.679] ExitProcess (uExitCode=0x0) [0126.681] HeapFree (in: hHeap=0x560000, dwFlags=0x0, lpMem=0x56c350 | out: hHeap=0x560000) returned 1 Thread: id = 11 os_tid = 0x11fc Thread: id = 93 os_tid = 0xd8c Process: id = "3" image_name = "owfwyl.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\owfwyl.exe" page_root = "0x587dd000" os_pid = "0x560" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0x127c" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=DeviceInternetSettingUiW" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd44" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 392 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 393 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 394 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 395 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 396 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 397 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 398 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 399 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 400 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 401 start_va = 0x7ff7c73e0000 end_va = 0x7ff7c7407fff monitored = 1 entry_point = 0x7ff7c73e1e8c region_type = mapped_file name = "owfwyl.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\owfwyl.exe") Region: id = 402 start_va = 0x7ffc5f810000 end_va = 0x7ffc5f9d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 403 start_va = 0x400000 end_va = 0x60ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 404 start_va = 0x7ffc5ecd0000 end_va = 0x7ffc5ed7cfff monitored = 0 entry_point = 0x7ffc5ece81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 405 start_va = 0x7ffc5bfa0000 end_va = 0x7ffc5c187fff monitored = 0 entry_point = 0x7ffc5bfcba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 406 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 407 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 408 start_va = 0x400000 end_va = 0x4bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 409 start_va = 0x510000 end_va = 0x60ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 410 start_va = 0x7ffc5e960000 end_va = 0x7ffc5eab5fff monitored = 0 entry_point = 0x7ffc5e96a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 411 start_va = 0x7ffc5f540000 end_va = 0x7ffc5f6c5fff monitored = 0 entry_point = 0x7ffc5f58ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 412 start_va = 0x610000 end_va = 0x70ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000610000" filename = "" Region: id = 413 start_va = 0x7ffc5cc80000 end_va = 0x7ffc5e1defff monitored = 0 entry_point = 0x7ffc5cde11f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 414 start_va = 0x7ffc5e850000 end_va = 0x7ffc5e8ecfff monitored = 0 entry_point = 0x7ffc5e8578a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 415 start_va = 0x7ffc5bec0000 end_va = 0x7ffc5bf02fff monitored = 0 entry_point = 0x7ffc5bed4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 416 start_va = 0x7ffc5c3c0000 end_va = 0x7ffc5ca03fff monitored = 0 entry_point = 0x7ffc5c5864b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 417 start_va = 0x7ffc5f2c0000 end_va = 0x7ffc5f53cfff monitored = 0 entry_point = 0x7ffc5f394970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 418 start_va = 0x7ffc5e2b0000 end_va = 0x7ffc5e3cbfff monitored = 0 entry_point = 0x7ffc5e2f02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 419 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 420 start_va = 0x7ffc5cac0000 end_va = 0x7ffc5cb29fff monitored = 0 entry_point = 0x7ffc5caf6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 421 start_va = 0x7ffc5ec20000 end_va = 0x7ffc5ecc6fff monitored = 0 entry_point = 0x7ffc5ec358d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 422 start_va = 0x7ffc5e8f0000 end_va = 0x7ffc5e94afff monitored = 0 entry_point = 0x7ffc5e9038b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 423 start_va = 0x7ffc5e7b0000 end_va = 0x7ffc5e801fff monitored = 0 entry_point = 0x7ffc5e7bf530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 424 start_va = 0x7ffc5be50000 end_va = 0x7ffc5be5efff monitored = 0 entry_point = 0x7ffc5be53210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 425 start_va = 0x7ffc5cb50000 end_va = 0x7ffc5cc04fff monitored = 0 entry_point = 0x7ffc5cb922e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 426 start_va = 0x7ffc5be70000 end_va = 0x7ffc5bebafff monitored = 0 entry_point = 0x7ffc5be735f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 427 start_va = 0x7ffc5be30000 end_va = 0x7ffc5be43fff monitored = 0 entry_point = 0x7ffc5be352e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 428 start_va = 0x7ffc5e3e0000 end_va = 0x7ffc5e522fff monitored = 0 entry_point = 0x7ffc5e408210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 429 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 430 start_va = 0x710000 end_va = 0x897fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000710000" filename = "" Region: id = 431 start_va = 0x7ffc5e810000 end_va = 0x7ffc5e84afff monitored = 0 entry_point = 0x7ffc5e8112f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 432 start_va = 0x8a0000 end_va = 0xa20fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008a0000" filename = "" Region: id = 433 start_va = 0xa30000 end_va = 0x1e2ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a30000" filename = "" Region: id = 434 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 435 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 436 start_va = 0x1e30000 end_va = 0x1fcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e30000" filename = "" Region: id = 437 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 438 start_va = 0x1e30000 end_va = 0x1eeffff monitored = 0 entry_point = 0x1e50da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 439 start_va = 0x1fc0000 end_va = 0x1fcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001fc0000" filename = "" Region: id = 440 start_va = 0x140000000 end_va = 0x14010efff monitored = 1 entry_point = 0x140078760 region_type = mapped_file name = "ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll" filename = "\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll") Region: id = 441 start_va = 0x7ffc5c190000 end_va = 0x7ffc5c356fff monitored = 0 entry_point = 0x7ffc5c1edb80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 442 start_va = 0x7ffc5be60000 end_va = 0x7ffc5be6ffff monitored = 0 entry_point = 0x7ffc5be656e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 443 start_va = 0x1e30000 end_va = 0x1eb3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e30000" filename = "" Region: id = 444 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 445 start_va = 0x1ec0000 end_va = 0x1f43fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001ec0000" filename = "" Region: id = 515 start_va = 0x4c0000 end_va = 0x50ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004c0000" filename = "" Region: id = 516 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 518 start_va = 0x1fd0000 end_va = 0x218cfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001fd0000" filename = "" Region: id = 519 start_va = 0x2190000 end_va = 0x235afff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002190000" filename = "" Region: id = 521 start_va = 0x180000000 end_va = 0x1801c0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000180000000" filename = "" Region: id = 537 start_va = 0x1fd0000 end_va = 0x20cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001fd0000" filename = "" Region: id = 761 start_va = 0x7ffc5bab0000 end_va = 0x7ffc5badcfff monitored = 0 entry_point = 0x7ffc5bac9d40 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\System32\\sspicli.dll" (normalized: "c:\\windows\\system32\\sspicli.dll") Region: id = 845 start_va = 0x7ffc5b7b0000 end_va = 0x7ffc5b7c6fff monitored = 0 entry_point = 0x7ffc5b7b79d0 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 846 start_va = 0x7ffc5b440000 end_va = 0x7ffc5b473fff monitored = 0 entry_point = 0x7ffc5b45ae70 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 847 start_va = 0x7ffc5bcc0000 end_va = 0x7ffc5bce8fff monitored = 0 entry_point = 0x7ffc5bcd4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 848 start_va = 0x7ffc5b8d0000 end_va = 0x7ffc5b8dafff monitored = 0 entry_point = 0x7ffc5b8d19a0 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 877 start_va = 0x20d0000 end_va = 0x21edfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000020d0000" filename = "" Region: id = 919 start_va = 0x21f0000 end_va = 0x2302fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000021f0000" filename = "" Thread: id = 12 os_tid = 0x944 [0081.936] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0081.936] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0081.937] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0081.937] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0081.937] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0081.938] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0081.938] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0081.939] GetProcessHeap () returned 0x510000 [0081.939] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0081.939] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0081.939] GetLastError () returned 0x7e [0081.939] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsGetValue") returned 0x7ffc5bfe3780 [0081.939] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0081.939] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x3c8) returned 0x51c2f0 [0081.940] SetLastError (dwErrCode=0x7e) [0081.940] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x1200) returned 0x523480 [0081.942] GetStartupInfoW (in: lpStartupInfo=0x14fe10 | out: lpStartupInfo=0x14fe10*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0081.942] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0081.942] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0081.942] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0081.942] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=DeviceInternetSettingUiW" [0081.943] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=DeviceInternetSettingUiW" [0081.943] GetACP () returned 0x4e4 [0081.943] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x0, Size=0x228) returned 0x514f20 [0081.943] IsValidCodePage (CodePage=0x4e4) returned 1 [0081.943] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14fdd0 | out: lpCPInfo=0x14fdd0) returned 1 [0081.943] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f670 | out: lpCPInfo=0x14f670) returned 1 [0081.943] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0081.943] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼") returned 256 [0081.943] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0081.943] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0081.943] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0081.943] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0081.943] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="LCMapStringEx") returned 0x7ffc5bfb5350 [0081.944] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0081.944] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0081.944] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0081.944] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0081.944] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0081.944] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0081.944] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0081.944] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0081.944] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x0, Size=0x100) returned 0x5213b0 [0081.944] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff7c7402300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\owfwyl.exe")) returned 0x28 [0081.944] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x182) returned 0x519a70 [0081.944] RtlInitializeSListHead (in: ListHead=0x7ff7c7402160 | out: ListHead=0x7ff7c7402160) [0081.944] GetLastError () returned 0x0 [0081.944] SetLastError (dwErrCode=0x0) [0081.945] GetEnvironmentStringsW () returned 0x524690* [0081.945] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x0, Size=0x9cc) returned 0x525070 [0081.945] FreeEnvironmentStringsW (penv=0x524690) returned 1 [0081.945] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x118) returned 0x519c60 [0081.945] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x3e) returned 0x5205f0 [0081.945] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x5c) returned 0x5107b0 [0081.945] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x62) returned 0x5147a0 [0081.945] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x78) returned 0x51c6c0 [0081.945] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x62) returned 0x5155e0 [0081.945] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x28) returned 0x51b650 [0081.945] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x48) returned 0x520550 [0081.945] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x1a) returned 0x51b5f0 [0081.945] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x3a) returned 0x5204b0 [0081.945] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x62) returned 0x514510 [0081.945] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x2a) returned 0x51c740 [0081.945] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x2e) returned 0x514810 [0081.945] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x1c) returned 0x51b380 [0081.945] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0xd2) returned 0x515870 [0081.945] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x7c) returned 0x514000 [0081.945] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x3a) returned 0x520910 [0081.945] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x90) returned 0x513c20 [0081.945] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x24) returned 0x51b620 [0081.945] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x30) returned 0x514580 [0081.945] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x36) returned 0x515650 [0081.945] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x3c) returned 0x51ff60 [0081.946] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x52) returned 0x518ff0 [0081.946] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x3c) returned 0x520d20 [0081.946] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0xd6) returned 0x5151b0 [0081.946] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x2e) returned 0x5120d0 [0081.946] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x1e) returned 0x51b590 [0081.946] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x2c) returned 0x512110 [0081.946] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x54) returned 0x519470 [0081.946] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x52) returned 0x519050 [0081.946] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x24) returned 0x51b3e0 [0081.946] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x42) returned 0x520a00 [0081.946] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x2c) returned 0x512150 [0081.946] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x44) returned 0x5202d0 [0081.946] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x24) returned 0x51b4a0 [0081.946] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525070 | out: hHeap=0x510000) returned 1 [0081.946] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x1000) returned 0x524690 [0081.946] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff7c73e2580) returned 0x0 [0081.947] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0081.947] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=DeviceInternetSettingUiW" [0081.947] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=DeviceInternetSettingUiW", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x519740*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe" [0081.948] LoadLibraryW (lpLibFileName="C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll") [0082.054] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f410 | out: ProcedureAddress=0x14f410*=0x7ffc5ecf28c0) returned 0x0 [0082.054] VirtualAlloc (lpAddress=0x0, dwSize=0x84000, flAllocationType=0x1000, flProtect=0x4) returned 0x1e30000 [0082.156] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f450 | out: ProcedureAddress=0x14f450*=0x7ffc5ecf28c0) returned 0x0 [0082.157] VirtualAlloc (lpAddress=0x0, dwSize=0x7000, flAllocationType=0x1000, flProtect=0x40) returned 0x1b0000 [0082.158] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="LoadLibraryA", Ordinal=0x0, ProcedureAddress=0x14f428 | out: ProcedureAddress=0x14f428*=0x7ffc5ecf74d0) returned 0x0 [0082.159] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="GetProcAddress", Ordinal=0x0, ProcedureAddress=0x14f428 | out: ProcedureAddress=0x14f428*=0x7ffc5ecf0b80) returned 0x0 [0082.159] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="RtlDeleteFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f428 | out: ProcedureAddress=0x14f428*=0x7ffc5ecf6a20) returned 0x0 [0082.159] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="RtlAddFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f428 | out: ProcedureAddress=0x14f428*=0x7ffc5ecf6a10) returned 0x0 [0082.160] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f428 | out: ProcedureAddress=0x14f428*=0x7ffc5ecf28c0) returned 0x0 [0082.160] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualProtect", Ordinal=0x0, ProcedureAddress=0x14f428 | out: ProcedureAddress=0x14f428*=0x7ffc5ecf3a90) returned 0x0 [0082.161] VirtualAlloc (lpAddress=0x0, dwSize=0x84000, flAllocationType=0x1000, flProtect=0x4) returned 0x1ec0000 [0082.334] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x10f000, flNewProtect=0x4, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x2) returned 1 [0085.568] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x400, flNewProtect=0x2, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0085.569] VirtualProtect (in: lpAddress=0x140001000, dwSize=0x6ce1c, flNewProtect=0x20, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0085.912] VirtualProtect (in: lpAddress=0x14006e000, dwSize=0xefd0, flNewProtect=0x2, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0085.912] VirtualProtect (in: lpAddress=0x14007d000, dwSize=0x670, flNewProtect=0x4, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0085.913] VirtualProtect (in: lpAddress=0x14007e000, dwSize=0x32dc, flNewProtect=0x2, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0085.913] VirtualProtect (in: lpAddress=0x140082000, dwSize=0x10, flNewProtect=0x4, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0085.913] VirtualProtect (in: lpAddress=0x140083000, dwSize=0xc8, flNewProtect=0x2, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0085.914] RtlAddFunctionTable (FunctionTable=0x14007e000, EntryCount=0x43d, BaseAddress=0x140000000, TargetGp=0x7ffc5ecf6a10) returned 1 [0085.930] RtlAddVectoredExceptionHandler (FirstHandler=0x1, VectoredHandler=0x140045b54) returned 0x51b320 [0085.933] RtlCreateHeap (Flags=0x2, HeapBase=0x0, ReserveSize=0x0, CommitSize=0x0, Lock=0x0, Parameters=0x0) returned 0x500000 [0085.935] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x308) returned 0x500830 [0085.935] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x500b40 [0085.935] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x500b90 [0085.935] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x500be0 [0085.935] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x500c30 [0085.935] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x500c80 [0085.935] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x500cd0 [0085.935] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x500d20 [0085.935] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x500d70 [0085.935] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x500dc0 [0085.935] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x500e10 [0085.935] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x500e60 [0085.935] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x500eb0 [0085.936] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x500f00 [0085.936] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x500f50 [0085.936] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x500fa0 [0085.936] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x500ff0 [0085.937] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x501040 [0085.937] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x400) returned 0x503550 [0085.939] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0085.939] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x500720 [0085.939] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0085.939] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503aa0 [0086.021] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0086.022] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ff7c73f5290, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x500720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x500720*(BaseAddress=0x7ff7c73f5000, AllocationBase=0x7ff7c73e0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0086.022] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503aa0) returned 1 [0086.022] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503a50 [0086.022] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0086.022] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5f90b0c9, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x500720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x500720*(BaseAddress=0x7ffc5f90b000, AllocationBase=0x7ffc5f810000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x3000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0086.022] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5f90c0e0, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x500720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x500720*(BaseAddress=0x7ffc5f90c000, AllocationBase=0x7ffc5f810000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x2000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0086.022] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x500770 [0086.023] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503a50) returned 1 [0086.023] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5f90d1e5, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x500720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x500720*(BaseAddress=0x7ffc5f90d000, AllocationBase=0x7ffc5f810000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0086.023] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x504570 [0086.023] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x501040) returned 1 [0086.023] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xc0) returned 0x504600 [0086.023] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504570) returned 1 [0086.023] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x500770) returned 1 [0086.023] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503c30 [0086.023] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0086.024] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5ed44b19, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x500720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x500720*(BaseAddress=0x7ffc5ed44000, AllocationBase=0x7ffc5ecd0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0086.024] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x100) returned 0x5046d0 [0086.024] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504600) returned 1 [0086.024] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503c30) returned 1 [0086.024] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5040e0 [0086.024] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0086.024] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5c06bc94, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x500720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x500720*(BaseAddress=0x7ffc5c06b000, AllocationBase=0x7ffc5bfa0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0086.024] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5040e0) returned 1 [0086.025] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503d70 [0086.025] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0086.025] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e9efb62, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x500720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x500720*(BaseAddress=0x7ffc5e9ef000, AllocationBase=0x7ffc5e960000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0086.025] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x140) returned 0x504570 [0086.026] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5046d0) returned 1 [0086.026] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503d70) returned 1 [0086.027] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503cd0 [0086.027] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0086.027] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5f60a51f, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x500720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x500720*(BaseAddress=0x7ffc5f60a000, AllocationBase=0x7ffc5f540000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0086.027] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503cd0) returned 1 [0086.027] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503a50 [0086.027] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0086.027] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5d2583f2, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x500720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x500720*(BaseAddress=0x7ffc5d258000, AllocationBase=0x7ffc5cc80000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0086.027] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x180) returned 0x5046d0 [0086.027] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504570) returned 1 [0086.027] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503a50) returned 1 [0086.027] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503dc0 [0086.027] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0086.027] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e8c4d3c, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x500720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x500720*(BaseAddress=0x7ffc5e8c4000, AllocationBase=0x7ffc5e850000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0086.028] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x1c0) returned 0x504860 [0086.028] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5046d0) returned 1 [0086.028] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503dc0) returned 1 [0086.028] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503b40 [0086.028] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0086.028] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5beeebae, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x500720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x500720*(BaseAddress=0x7ffc5beee000, AllocationBase=0x7ffc5bec0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0086.028] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503b40) returned 1 [0086.028] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503dc0 [0086.028] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0086.028] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5c8737ac, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x500720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x500720*(BaseAddress=0x7ffc5c873000, AllocationBase=0x7ffc5c3c0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0086.028] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x200) returned 0x504570 [0086.029] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504860) returned 1 [0086.029] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503dc0) returned 1 [0086.029] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503c80 [0086.029] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0086.029] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5f46bdc9, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x500720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x500720*(BaseAddress=0x7ffc5f46b000, AllocationBase=0x7ffc5f2c0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x4000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0086.029] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5f46e407, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x500720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x500720*(BaseAddress=0x7ffc5f46e000, AllocationBase=0x7ffc5f2c0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0086.029] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x500770 [0086.029] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503c80) returned 1 [0086.029] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x240) returned 0x504780 [0086.029] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504570) returned 1 [0086.029] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x500770) returned 1 [0086.030] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503fa0 [0086.030] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0086.030] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e384e0d, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x500720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x500720*(BaseAddress=0x7ffc5e384000, AllocationBase=0x7ffc5e2b0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x9000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0086.030] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e38cfe1, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x500720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x500720*(BaseAddress=0x7ffc5e38c000, AllocationBase=0x7ffc5e2b0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0086.030] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x500770 [0086.030] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503fa0) returned 1 [0086.030] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x280) returned 0x5049d0 [0086.030] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504780) returned 1 [0086.030] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x500770) returned 1 [0086.030] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503d70 [0086.030] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0086.030] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5cb11789, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x500720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x500720*(BaseAddress=0x7ffc5cb11000, AllocationBase=0x7ffc5cac0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0086.030] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x2c0) returned 0x504c60 [0086.030] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5049d0) returned 1 [0086.030] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503d70) returned 1 [0086.030] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503d70 [0086.030] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0086.030] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5ec83cc3, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x500720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x500720*(BaseAddress=0x7ffc5ec83000, AllocationBase=0x7ffc5ec20000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0086.031] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x300) returned 0x504570 [0086.031] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504c60) returned 1 [0086.031] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503d70) returned 1 [0086.031] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503cd0 [0086.031] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0086.031] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e923ff5, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x500720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x500720*(BaseAddress=0x7ffc5e923000, AllocationBase=0x7ffc5e8f0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0086.031] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503cd0) returned 1 [0086.031] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5039b0 [0086.031] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0086.031] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e7da636, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x500720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x500720*(BaseAddress=0x7ffc5e7da000, AllocationBase=0x7ffc5e7b0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0086.031] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x340) returned 0x504880 [0086.031] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504570) returned 1 [0086.031] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5039b0) returned 1 [0086.031] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503c30 [0086.031] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0086.031] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5be535ff, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x500720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x500720*(BaseAddress=0x7ffc5be53000, AllocationBase=0x7ffc5be50000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0086.031] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x380) returned 0x504bd0 [0086.032] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504880) returned 1 [0086.032] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503c30) returned 1 [0086.032] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503a00 [0086.032] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0086.032] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5cbc9620, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x500720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x500720*(BaseAddress=0x7ffc5cbc9000, AllocationBase=0x7ffc5cb50000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0086.032] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503a00) returned 1 [0086.032] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503af0 [0086.032] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0086.032] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5be82037, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x500720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x500720*(BaseAddress=0x7ffc5be82000, AllocationBase=0x7ffc5be70000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0086.032] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x3c0) returned 0x504570 [0086.032] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504bd0) returned 1 [0086.032] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503af0) returned 1 [0086.032] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503e60 [0086.032] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0086.032] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5be392a6, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x500720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x500720*(BaseAddress=0x7ffc5be39000, AllocationBase=0x7ffc5be30000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0086.033] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503e60) returned 1 [0086.033] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503d70 [0086.033] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0086.033] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e4a26ab, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x500720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x500720*(BaseAddress=0x7ffc5e4a2000, AllocationBase=0x7ffc5e3e0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0086.033] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x400) returned 0x504940 [0086.033] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504570) returned 1 [0086.033] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503d70) returned 1 [0086.033] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503a50 [0086.033] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0086.033] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e835495, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x500720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x500720*(BaseAddress=0x7ffc5e835000, AllocationBase=0x7ffc5e810000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0086.033] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x440) returned 0x504d50 [0086.034] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504940) returned 1 [0086.035] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503a50) returned 1 [0086.035] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503b40 [0086.035] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0086.035] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x14006de1c, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x500720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x500720*(BaseAddress=0x14006d000, AllocationBase=0x140000000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0086.035] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503b40) returned 1 [0086.036] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503a50 [0086.036] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0086.036] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5c285f5a, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x500720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x500720*(BaseAddress=0x7ffc5c285000, AllocationBase=0x7ffc5c190000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0086.036] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x480) returned 0x504570 [0086.036] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504d50) returned 1 [0086.036] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503a50) returned 1 [0086.036] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503d20 [0086.036] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0086.036] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5be68e24, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x500720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x500720*(BaseAddress=0x7ffc5be68000, AllocationBase=0x7ffc5be60000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0086.036] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x4c0) returned 0x504a00 [0086.037] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504570) returned 1 [0086.037] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503d20) returned 1 [0086.037] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x500720) returned 1 [0086.037] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5040e0 [0086.037] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0086.037] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5039b0 [0086.037] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0086.038] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xf8) returned 0x500720 [0086.038] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x504570 [0086.038] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x504600 [0086.038] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x504690 [0086.038] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x504720 [0086.038] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5047b0 [0086.038] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x504840 [0086.038] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5048d0 [0086.038] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x504960 [0086.038] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x504ed0 [0086.038] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x504f60 [0086.038] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x504ff0 [0086.038] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505080 [0086.038] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505110 [0086.039] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5051a0 [0086.039] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505230 [0086.039] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x100) returned 0x5052c0 [0086.039] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x208) returned 0x5053d0 [0086.039] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5055e0 [0086.039] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505670 [0086.039] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505f30 [0086.040] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5063b0 [0086.040] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505b40 [0086.040] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505ea0 [0086.040] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x506560 [0086.040] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x506170 [0086.040] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x506050 [0086.041] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x506440 [0086.041] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505cf0 [0086.041] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505c60 [0086.041] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x506200 [0086.041] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x506320 [0086.041] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505fc0 [0086.041] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5060e0 [0086.043] GetSystemDirectoryW (in: lpBuffer=0x5052c0, uSize=0x40 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0086.043] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5052c0) returned 1 [0086.043] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505bd0 [0086.043] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x5000) returned 0x506710 [0086.044] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503d20 [0086.044] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0086.044] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503d20) returned 1 [0086.044] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505ab0 [0086.044] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505e10 [0086.044] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505ab0) returned 1 [0086.044] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505a20 [0086.045] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll"), fInfoLevelId=0x0, lpFileInformation=0x14f2c0 | out: lpFileInformation=0x14f2c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1daf0a3f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1daf0a3f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1daf0a3f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1bba48)) returned 1 [0086.045] CreateFileW (lpFileName="C:\\Windows\\system32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0086.046] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f310 | out: lpdwFlags=0x14f310) returned 1 [0086.047] SetFileTime (hFile=0x138, lpCreationTime=0x0, lpLastAccessTime=0x14f380, lpLastWriteTime=0x14f380) returned 0 [0086.047] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f390 | out: lpdwFlags=0x14f390) returned 1 [0086.047] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f350 | out: lpdwFlags=0x14f350) returned 1 [0086.047] GetFileSize (in: hFile=0x138, lpFileSizeHigh=0x14f394 | out: lpFileSizeHigh=0x14f394*=0x0) returned 0x1bba48 [0086.047] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f350 | out: lpdwFlags=0x14f350) returned 1 [0086.048] SetFilePointer (in: hFile=0x138, lDistanceToMove=0, lpDistanceToMoveHigh=0x14f394*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x14f394*=0) returned 0x0 [0086.048] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x1bba80) returned 0x1fd0040 [0086.056] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0086.056] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f330 | out: lpdwFlags=0x14f330) returned 1 [0086.056] ReadFile (in: hFile=0x138, lpBuffer=0x1fd0040, nNumberOfBytesToRead=0x1bba48, lpNumberOfBytesRead=0x14f380, lpOverlapped=0x0 | out: lpBuffer=0x1fd0040*, lpNumberOfBytesRead=0x14f380*=0x1bba48, lpOverlapped=0x0) returned 1 [0086.220] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x1bba80) returned 0x219e040 [0086.309] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0086.338] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fd0040) returned 1 [0086.463] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503be0 [0086.463] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0086.463] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x180000000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x14f370, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x14f370*(BaseAddress=0x180000000, AllocationBase=0x0, AllocationProtect=0x0, __alignment1=0x0, RegionSize=0x7ff47fed0000, State=0x10000, Protect=0x1, Type=0x0, __alignment2=0x1), ResultLength=0x0) returned 0x0 [0086.463] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x14f310*=0x180000000, ZeroBits=0x0, RegionSize=0x14f318*=0x1c1000, AllocationType=0x3000, Protect=0x4 | out: BaseAddress=0x14f310*=0x180000000, RegionSize=0x14f318*=0x1c1000) returned 0x0 [0086.464] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x28) returned 0x501040 [0086.588] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x219e040) returned 1 [0086.598] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f3d0 | out: lpdwFlags=0x14f3d0) returned 1 [0086.598] NtClose (Handle=0x138) returned 0x0 [0086.599] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505a20) returned 1 [0086.599] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505e10) returned 1 [0086.599] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506710) returned 1 [0086.599] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505bd0) returned 1 [0086.599] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503f50 [0086.599] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503f50) returned 1 [0086.599] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503e60 [0086.599] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503e60) returned 1 [0086.599] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503e60 [0086.599] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503e60) returned 1 [0086.599] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503d70 [0086.599] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503d70) returned 1 [0086.599] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503a00 [0086.599] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503a00) returned 1 [0086.599] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5065f0 [0086.599] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503be0) returned 1 [0086.599] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503dc0 [0086.599] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503dc0) returned 1 [0086.599] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503d20 [0086.599] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503d20) returned 1 [0086.599] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503dc0 [0086.599] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503dc0) returned 1 [0086.599] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503d20 [0086.599] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503d20) returned 1 [0086.599] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xc0) returned 0x5052c0 [0086.600] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5065f0) returned 1 [0086.600] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503e10 [0086.600] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503e10) returned 1 [0086.600] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503fa0 [0086.600] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503fa0) returned 1 [0086.600] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503e60 [0086.600] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503e60) returned 1 [0086.600] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503e60 [0086.600] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503e60) returned 1 [0086.600] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x100) returned 0x506710 [0086.600] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5052c0) returned 1 [0086.600] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504040 [0086.600] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504040) returned 1 [0086.600] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503a00 [0086.600] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503a00) returned 1 [0086.600] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504040 [0086.600] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504040) returned 1 [0086.600] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503b90 [0086.600] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503b90) returned 1 [0086.600] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x140) returned 0x506820 [0086.600] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506710) returned 1 [0086.601] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503dc0 [0086.601] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503dc0) returned 1 [0086.601] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503fa0 [0086.601] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503fa0) returned 1 [0086.601] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503e10 [0086.601] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503e10) returned 1 [0086.601] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503c30 [0086.601] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503c30) returned 1 [0086.601] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x180) returned 0x506970 [0086.601] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506820) returned 1 [0086.601] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503c80 [0086.601] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503c80) returned 1 [0086.601] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503b90 [0086.601] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503b90) returned 1 [0086.601] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503ff0 [0086.601] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503ff0) returned 1 [0086.601] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503a00 [0086.601] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503a00) returned 1 [0086.601] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x1c0) returned 0x506710 [0086.601] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506970) returned 1 [0086.601] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503af0 [0086.601] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503af0) returned 1 [0086.601] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503fa0 [0086.601] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503fa0) returned 1 [0086.601] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503e60 [0086.601] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503e60) returned 1 [0086.601] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503f50 [0086.601] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503f50) returned 1 [0086.601] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x200) returned 0x5068e0 [0086.602] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506710) returned 1 [0086.602] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504090 [0086.602] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504090) returned 1 [0086.602] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503f00 [0086.602] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503f00) returned 1 [0086.602] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503a00 [0086.602] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503a00) returned 1 [0086.602] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503dc0 [0086.602] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503dc0) returned 1 [0086.602] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x240) returned 0x506af0 [0086.602] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5068e0) returned 1 [0086.602] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503d20 [0086.602] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503d20) returned 1 [0086.602] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503b40 [0086.602] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503b40) returned 1 [0086.602] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503b40 [0086.602] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503b40) returned 1 [0086.602] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503f50 [0086.602] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503f50) returned 1 [0086.602] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x280) returned 0x506710 [0086.602] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506af0) returned 1 [0086.602] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504040 [0086.603] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504040) returned 1 [0086.603] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503fa0 [0086.603] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503fa0) returned 1 [0086.603] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503f50 [0086.603] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503f50) returned 1 [0086.603] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503eb0 [0086.603] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503eb0) returned 1 [0086.603] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x2c0) returned 0x5069a0 [0086.603] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506710) returned 1 [0086.603] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503f00 [0086.603] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503f00) returned 1 [0086.603] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503be0 [0086.603] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503be0) returned 1 [0086.603] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503e10 [0086.603] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503e10) returned 1 [0086.603] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503c30 [0086.603] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503c30) returned 1 [0086.603] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x300) returned 0x506c70 [0086.603] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5069a0) returned 1 [0086.603] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503a00 [0086.603] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503a00) returned 1 [0086.603] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503a00 [0086.603] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503a00) returned 1 [0086.603] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503fa0 [0086.604] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503fa0) returned 1 [0086.604] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503c30 [0086.604] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503c30) returned 1 [0086.604] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x340) returned 0x506710 [0086.604] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506c70) returned 1 [0086.604] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503e10 [0086.604] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503e10) returned 1 [0086.604] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503a00 [0086.604] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503a00) returned 1 [0086.604] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503b90 [0086.604] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503b90) returned 1 [0086.604] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503d70 [0086.604] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503d70) returned 1 [0086.605] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x380) returned 0x506a60 [0086.605] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506710) returned 1 [0086.605] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503a00 [0086.605] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503a00) returned 1 [0086.605] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504090 [0086.605] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504090) returned 1 [0086.605] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504090 [0086.605] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504090) returned 1 [0086.605] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504090 [0086.605] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504090) returned 1 [0086.607] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x3c0) returned 0x506df0 [0086.608] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506a60) returned 1 [0086.608] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503d70 [0086.608] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503d70) returned 1 [0086.608] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503d70 [0086.608] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503d70) returned 1 [0086.608] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503be0 [0086.608] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503be0) returned 1 [0086.608] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503af0 [0086.608] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503af0) returned 1 [0086.608] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x400) returned 0x506710 [0086.608] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506df0) returned 1 [0086.608] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503a50 [0086.608] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503a50) returned 1 [0086.608] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503fa0 [0086.608] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503fa0) returned 1 [0086.608] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503eb0 [0086.608] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503eb0) returned 1 [0086.609] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503af0 [0086.609] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503af0) returned 1 [0086.609] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x440) returned 0x506b20 [0086.609] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506710) returned 1 [0086.609] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503c30 [0086.609] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503c30) returned 1 [0086.609] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504090 [0086.609] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504090) returned 1 [0086.609] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503b90 [0086.609] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503b90) returned 1 [0086.609] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503dc0 [0086.609] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503dc0) returned 1 [0086.609] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x480) returned 0x506f70 [0086.610] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506b20) returned 1 [0086.610] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503f00 [0086.610] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503f00) returned 1 [0086.610] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503be0 [0086.610] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503be0) returned 1 [0086.610] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503a00 [0086.610] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503a00) returned 1 [0086.610] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503fa0 [0086.610] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503fa0) returned 1 [0086.610] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x4c0) returned 0x506710 [0086.610] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506f70) returned 1 [0086.610] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503d70 [0086.610] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503d70) returned 1 [0086.610] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503be0 [0086.610] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503be0) returned 1 [0086.610] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503cd0 [0086.610] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503cd0) returned 1 [0086.610] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503be0 [0086.610] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503be0) returned 1 [0086.611] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x500) returned 0x506be0 [0086.611] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506710) returned 1 [0086.611] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504040 [0086.611] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504040) returned 1 [0086.611] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503fa0 [0086.611] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503fa0) returned 1 [0086.611] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503a00 [0086.611] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503a00) returned 1 [0086.611] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503f50 [0086.611] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503f50) returned 1 [0086.611] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x540) returned 0x5070f0 [0086.611] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506be0) returned 1 [0086.611] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503dc0 [0086.611] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503dc0) returned 1 [0086.611] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503cd0 [0086.611] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503cd0) returned 1 [0086.611] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503a00 [0086.611] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503a00) returned 1 [0086.611] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503ff0 [0086.611] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503ff0) returned 1 [0086.611] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x580) returned 0x506710 [0086.611] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5070f0) returned 1 [0086.612] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503d20 [0086.612] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503d20) returned 1 [0086.612] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503ff0 [0086.612] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503ff0) returned 1 [0086.612] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503f50 [0086.612] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503f50) returned 1 [0086.612] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503fa0 [0086.612] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503fa0) returned 1 [0086.612] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x5c0) returned 0x506ca0 [0086.612] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506710) returned 1 [0086.612] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503a00 [0086.612] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503a00) returned 1 [0086.612] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504090 [0086.612] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504090) returned 1 [0086.612] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503f50 [0086.612] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503f50) returned 1 [0086.612] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503c80 [0086.613] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503c80) returned 1 [0086.613] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x600) returned 0x507270 [0086.613] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506ca0) returned 1 [0086.613] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503b90 [0086.613] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503b90) returned 1 [0086.613] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503af0 [0086.613] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503af0) returned 1 [0086.613] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503a00 [0086.613] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503a00) returned 1 [0086.613] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503ff0 [0086.613] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503ff0) returned 1 [0086.613] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x640) returned 0x506710 [0086.613] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507270) returned 1 [0086.613] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503eb0 [0086.613] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503eb0) returned 1 [0086.613] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503a00 [0086.613] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503a00) returned 1 [0086.613] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503ff0 [0086.613] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503ff0) returned 1 [0086.613] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503af0 [0086.613] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503af0) returned 1 [0086.613] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x680) returned 0x506d60 [0086.614] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506710) returned 1 [0086.614] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503c80 [0086.614] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503c80) returned 1 [0086.614] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503d70 [0086.614] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503d70) returned 1 [0086.614] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503a00 [0086.614] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503a00) returned 1 [0086.614] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503ff0 [0086.614] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503ff0) returned 1 [0086.614] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x6c0) returned 0x5073f0 [0086.614] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506d60) returned 1 [0086.614] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503a00 [0086.614] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503a00) returned 1 [0086.614] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503e10 [0086.614] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503e10) returned 1 [0086.614] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503b90 [0086.614] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503b90) returned 1 [0086.614] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503a50 [0086.614] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503a50) returned 1 [0086.614] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x700) returned 0x506710 [0086.614] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5073f0) returned 1 [0086.614] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503f50 [0086.614] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503f50) returned 1 [0086.614] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503ff0 [0086.614] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503ff0) returned 1 [0086.614] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503d20 [0086.614] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503d20) returned 1 [0086.614] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503c30 [0086.615] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503c30) returned 1 [0086.615] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x740) returned 0x506e20 [0086.615] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506710) returned 1 [0086.615] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504090 [0086.615] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504090) returned 1 [0086.615] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503ff0 [0086.615] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503ff0) returned 1 [0086.615] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503d20 [0086.615] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503d20) returned 1 [0086.615] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504090 [0086.615] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504090) returned 1 [0086.615] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x780) returned 0x507570 [0086.615] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506e20) returned 1 [0086.615] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503d20 [0086.615] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503d20) returned 1 [0086.615] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503a00 [0086.615] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503a00) returned 1 [0086.615] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503af0 [0086.615] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503af0) returned 1 [0086.615] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503af0 [0086.615] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503af0) returned 1 [0086.615] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x7c0) returned 0x506710 [0086.615] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507570) returned 1 [0086.615] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503cd0 [0086.615] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503cd0) returned 1 [0086.616] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503be0 [0086.616] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503be0) returned 1 [0086.616] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503d20 [0086.616] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503d20) returned 1 [0086.616] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503c30 [0086.616] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503c30) returned 1 [0086.616] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x800) returned 0x506ee0 [0086.616] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506710) returned 1 [0086.616] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503e60 [0086.616] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503e60) returned 1 [0086.616] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503f00 [0086.620] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503f00) returned 1 [0086.620] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503d20 [0086.620] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503d20) returned 1 [0086.620] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503eb0 [0086.621] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503eb0) returned 1 [0086.621] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x840) returned 0x5076f0 [0086.621] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506ee0) returned 1 [0086.621] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503d70 [0086.621] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503d70) returned 1 [0086.621] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503e60 [0086.621] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503e60) returned 1 [0086.621] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503eb0 [0086.621] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503eb0) returned 1 [0086.621] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504090 [0086.621] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504090) returned 1 [0086.621] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x880) returned 0x506710 [0086.621] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5076f0) returned 1 [0086.621] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503f50 [0086.621] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503f50) returned 1 [0086.621] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503a00 [0086.621] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503a00) returned 1 [0086.621] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503af0 [0086.621] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503af0) returned 1 [0086.621] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503aa0 [0086.621] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503aa0) returned 1 [0086.621] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x8c0) returned 0x506fa0 [0086.621] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506710) returned 1 [0086.621] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503b90 [0086.622] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503b90) returned 1 [0086.622] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503d20 [0086.622] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503d20) returned 1 [0086.622] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503e10 [0086.622] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503e10) returned 1 [0086.622] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503c80 [0086.622] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503c80) returned 1 [0086.622] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x900) returned 0x507870 [0086.622] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506fa0) returned 1 [0086.622] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503d70 [0086.622] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503d70) returned 1 [0086.622] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503eb0 [0086.622] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503eb0) returned 1 [0086.622] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503cd0 [0086.622] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503cd0) returned 1 [0086.622] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503a50 [0086.622] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503a50) returned 1 [0086.622] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x940) returned 0x506710 [0086.622] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507870) returned 1 [0086.622] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503e10 [0086.622] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503e10) returned 1 [0086.622] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503a00 [0086.623] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503a00) returned 1 [0086.623] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503be0 [0086.623] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503be0) returned 1 [0086.623] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503a00 [0086.623] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503a00) returned 1 [0086.623] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x980) returned 0x507060 [0086.623] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506710) returned 1 [0086.623] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503a00 [0086.670] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503a00) returned 1 [0086.670] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503aa0 [0086.670] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503aa0) returned 1 [0086.670] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503be0 [0086.670] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503be0) returned 1 [0086.670] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503cd0 [0086.670] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503cd0) returned 1 [0086.670] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x9c0) returned 0x5079f0 [0086.670] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507060) returned 1 [0086.670] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503a50 [0086.670] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503a50) returned 1 [0086.670] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503e60 [0086.670] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503e60) returned 1 [0086.670] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504040 [0086.670] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504040) returned 1 [0086.670] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503fa0 [0086.670] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503fa0) returned 1 [0086.671] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa00) returned 0x506710 [0086.671] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5079f0) returned 1 [0086.671] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503e60 [0086.671] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503e60) returned 1 [0086.671] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503a50 [0086.671] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503a50) returned 1 [0086.671] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503b90 [0086.671] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503b90) returned 1 [0086.671] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503eb0 [0086.671] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503eb0) returned 1 [0086.671] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa40) returned 0x507120 [0086.671] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506710) returned 1 [0086.671] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503fa0 [0086.671] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503fa0) returned 1 [0086.671] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503f00 [0086.671] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503f00) returned 1 [0086.671] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503a50 [0086.671] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503a50) returned 1 [0086.671] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503a00 [0086.774] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503a00) returned 1 [0086.774] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa80) returned 0x507b70 [0086.774] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507120) returned 1 [0086.774] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503d20 [0086.774] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503d20) returned 1 [0086.774] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503dc0 [0086.774] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503dc0) returned 1 [0086.774] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503cd0 [0086.775] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503cd0) returned 1 [0086.775] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503d20 [0086.775] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503d20) returned 1 [0086.775] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xac0) returned 0x506710 [0086.775] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507b70) returned 1 [0086.775] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503c80 [0086.775] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503c80) returned 1 [0086.775] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503af0 [0086.775] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503af0) returned 1 [0086.776] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503eb0 [0086.776] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503eb0) returned 1 [0086.776] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503dc0 [0086.776] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503dc0) returned 1 [0086.776] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xb00) returned 0x5071e0 [0086.776] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506710) returned 1 [0086.776] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503a00 [0086.776] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503a00) returned 1 [0086.776] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503f00 [0086.776] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503f00) returned 1 [0086.777] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504040 [0086.777] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504040) returned 1 [0086.777] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503d20 [0086.777] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503d20) returned 1 [0086.777] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xb40) returned 0x507cf0 [0086.777] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5071e0) returned 1 [0086.777] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503dc0 [0086.777] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503dc0) returned 1 [0086.777] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503d70 [0086.777] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503d70) returned 1 [0086.777] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503b40 [0086.777] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503b40) returned 1 [0086.777] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503f00 [0086.777] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503f00) returned 1 [0086.778] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xb80) returned 0x506710 [0086.778] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507cf0) returned 1 [0086.778] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503b40 [0086.778] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503b40) returned 1 [0086.778] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503be0 [0086.778] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503be0) returned 1 [0086.778] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503cd0 [0086.778] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503cd0) returned 1 [0086.778] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504090 [0086.778] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504090) returned 1 [0086.778] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xbc0) returned 0x5072a0 [0086.778] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506710) returned 1 [0086.778] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503d70 [0086.779] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503d70) returned 1 [0086.779] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503a00 [0086.779] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503a00) returned 1 [0086.779] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503d70 [0086.779] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503d70) returned 1 [0086.779] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503b40 [0086.779] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503b40) returned 1 [0086.779] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xc00) returned 0x507e70 [0086.779] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5072a0) returned 1 [0086.779] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503d70 [0086.779] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503d70) returned 1 [0086.780] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503cd0 [0086.780] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503cd0) returned 1 [0086.780] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503e10 [0086.780] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503e10) returned 1 [0086.780] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503eb0 [0086.780] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503eb0) returned 1 [0086.780] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xc40) returned 0x506710 [0086.780] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503d20 [0086.780] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503a00 [0086.780] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503cd0 [0086.781] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503e60 [0086.786] qsort (_Base=0x1fe16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) [0086.910] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x308) returned 0x1fea270 [0086.911] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503b40 [0086.911] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503be0 [0086.911] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503cd0 [0086.911] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504090 [0086.911] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503d70 [0086.911] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503a00 [0086.911] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503dc0 [0086.911] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503b90 [0086.911] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503e10 [0086.911] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503d20 [0086.911] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503e60 [0086.911] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503f00 [0086.911] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503eb0 [0086.911] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503a50 [0086.911] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503f50 [0086.911] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503fa0 [0086.911] bsearch (_Key=0x14f320, _Base=0x1fe16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x0 [0086.912] SetLastError (dwErrCode=0x7f) [0086.912] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x8b80) returned 0x1fd0080 [0086.912] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0086.912] qsort (_Base=0x1fd0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) [0086.934] bsearch (_Key=0x14f400, _Base=0x1fe16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1fe2d00 [0086.934] bsearch (_Key=0x14f400, _Base=0x1fd0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1fd4970 [0086.934] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503c30 [0086.934] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0086.934] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503aa0 [0086.934] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0086.935] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x2800) returned 0x1fea580 [0086.935] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503af0 [0086.935] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0086.935] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503af0) returned 1 [0086.935] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x300) returned 0x1fecd90 [0086.935] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503aa0) returned 1 [0086.935] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fea580) returned 1 [0086.936] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fecd90) returned 1 [0086.937] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x503c30) returned 1 [0086.937] bsearch (_Key=0x14f400, _Base=0x1fe16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1fe7cc0 [0086.937] bsearch (_Key=0x14f400, _Base=0x1fd0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1fd4790 [0086.938] bsearch (_Key=0x14f400, _Base=0x1fe16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1fe6860 [0086.938] bsearch (_Key=0x14f400, _Base=0x1fd0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1fd4260 [0086.938] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505d80 [0086.938] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5040e0) returned 1 [0086.938] bsearch (_Key=0x14f400, _Base=0x1fe16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1fe5750 [0086.939] bsearch (_Key=0x14f400, _Base=0x1fd0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1fd4130 [0086.939] bsearch (_Key=0x14f400, _Base=0x1fe16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1fe4170 [0086.940] bsearch (_Key=0x14f400, _Base=0x1fd0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1fd5520 [0086.941] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xc0) returned 0x5052c0 [0086.941] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505d80) returned 1 [0086.941] bsearch (_Key=0x14f400, _Base=0x1fe16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1fe5a90 [0086.941] bsearch (_Key=0x14f400, _Base=0x1fd0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1fd56c0 [0086.941] bsearch (_Key=0x14f400, _Base=0x1fe16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1fe92d0 [0086.942] bsearch (_Key=0x14f400, _Base=0x1fd0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1fd48a0 [0086.943] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x100) returned 0x1fea580 [0086.943] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5052c0) returned 1 [0086.943] bsearch (_Key=0x14f400, _Base=0x1fe16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1fe4780 [0086.944] bsearch (_Key=0x14f400, _Base=0x1fd0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1fd55f0 [0086.944] bsearch (_Key=0x14f400, _Base=0x1fe16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1fe2c90 [0086.945] bsearch (_Key=0x14f400, _Base=0x1fd0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1fd4030 [0086.945] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x140) returned 0x1fea690 [0086.945] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fea580) returned 1 [0086.945] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5057e0 [0086.945] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5039b0) returned 1 [0086.945] bsearch (_Key=0x14f400, _Base=0x1fe16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1fe6450 [0086.945] bsearch (_Key=0x14f400, _Base=0x1fd0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1fd4310 [0086.946] bsearch (_Key=0x14f400, _Base=0x1fe16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1fe70e0 [0086.947] bsearch (_Key=0x14f400, _Base=0x1fd0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1fd5bf0 [0086.947] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x180) returned 0x1fea7e0 [0086.947] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fea690) returned 1 [0086.947] bsearch (_Key=0x14f400, _Base=0x1fe16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1fe9020 [0086.948] bsearch (_Key=0x14f400, _Base=0x1fd0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1fd4450 [0086.948] bsearch (_Key=0x14f400, _Base=0x1fe16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1fe6c00 [0086.948] bsearch (_Key=0x14f400, _Base=0x1fd0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1fd4410 [0086.949] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x1c0) returned 0x1fea580 [0086.949] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fea7e0) returned 1 [0086.949] bsearch (_Key=0x14f400, _Base=0x1fe16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1fe1d30 [0086.949] bsearch (_Key=0x14f400, _Base=0x1fd0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1fd4640 [0086.949] bsearch (_Key=0x14f400, _Base=0x1fe16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1fe85c0 [0086.950] bsearch (_Key=0x14f400, _Base=0x1fd0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1fd62e0 [0086.950] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x200) returned 0x1fea750 [0086.950] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fea580) returned 1 [0086.950] bsearch (_Key=0x14f400, _Base=0x1fe16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1fe48f0 [0086.951] bsearch (_Key=0x14f400, _Base=0x1fd0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1fd45f0 [0086.951] bsearch (_Key=0x14f400, _Base=0x1fe16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1fe60f0 [0086.952] bsearch (_Key=0x14f400, _Base=0x1fd0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1fd4170 [0087.065] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x240) returned 0x1fea960 [0087.065] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fea750) returned 1 [0087.066] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xc0) returned 0x5052c0 [0087.066] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5057e0) returned 1 [0087.066] bsearch (_Key=0x14f400, _Base=0x1fe16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1fe9050 [0087.067] bsearch (_Key=0x14f400, _Base=0x1fd0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1fd4280 [0087.068] bsearch (_Key=0x14f400, _Base=0x1fe16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1fe3fa0 [0087.069] bsearch (_Key=0x14f400, _Base=0x1fd0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1fd43f0 [0087.070] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x280) returned 0x1fea580 [0087.070] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fea960) returned 1 [0087.070] bsearch (_Key=0x14f400, _Base=0x1fe16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1fe9700 [0087.071] bsearch (_Key=0x14f400, _Base=0x1fd0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1fd4620 [0087.072] bsearch (_Key=0x14f400, _Base=0x1fe16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1fe46e0 [0087.073] bsearch (_Key=0x14f400, _Base=0x1fd0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1fd4810 [0087.075] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x2c0) returned 0x1fea810 [0087.075] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fea580) returned 1 [0087.075] bsearch (_Key=0x14f400, _Base=0x1fe16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1fe9f40 [0087.076] bsearch (_Key=0x14f400, _Base=0x1fd0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1fd4750 [0087.079] bsearch (_Key=0x14f400, _Base=0x1fe16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1fe3490 [0087.079] bsearch (_Key=0x14f400, _Base=0x1fd0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1fd6bf0 [0087.080] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x300) returned 0x1feaae0 [0087.080] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fea810) returned 1 [0087.080] bsearch (_Key=0x14f400, _Base=0x1fe16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1fe2560 [0087.082] bsearch (_Key=0x14f400, _Base=0x1fd0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1fd49b0 [0087.084] bsearch (_Key=0x14f400, _Base=0x1fe16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1fe6900 [0087.086] bsearch (_Key=0x14f400, _Base=0x1fd0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) [0087.087] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x340) returned 0x1fea580 [0087.087] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feaae0) returned 1 [0087.087] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x100) returned 0x1fea8d0 [0087.087] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5052c0) returned 1 [0087.087] bsearch (_Key=0x14f400, _Base=0x1fe16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) [0087.087] bsearch (_Key=0x14f400, _Base=0x1fe16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) [0087.088] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x380) returned 0x1fea9e0 [0087.088] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fea580) returned 1 [0087.088] bsearch (_Key=0x14f400, _Base=0x1fe16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) [0087.088] bsearch (_Key=0x14f400, _Base=0x1fe16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) [0087.088] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x3c0) returned 0x1fead70 [0087.088] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fea9e0) returned 1 [0087.089] bsearch (_Key=0x14f400, _Base=0x1fe16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) [0087.089] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x14f370*=0x7ff7c73f5290, NumberOfBytesToProtect=0x14f378, NewAccessProtection=0x40, OldAccessProtection=0x14f3b0 | out: BaseAddress=0x14f370*=0x7ff7c73f5000, NumberOfBytesToProtect=0x14f378, OldAccessProtection=0x14f3b0*=0x20) returned 0x0 [0087.090] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x14f370*=0x7ff7c73f5290, NumberOfBytesToProtect=0x14f378, NewAccessProtection=0x20, OldAccessProtection=0x14f3b0 | out: BaseAddress=0x14f370*=0x7ff7c73f5000, NumberOfBytesToProtect=0x14f378, OldAccessProtection=0x14f3b0*=0x40) returned 0x0 [0087.091] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x308) returned 0x1fea580 [0087.091] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503ff0 [0087.091] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503aa0 [0087.091] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503af0 [0087.091] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503c30 [0087.091] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x503c80 [0087.092] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5040e0 [0087.092] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x504040 [0087.092] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5039b0 [0087.092] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb960 [0087.092] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febf50 [0087.092] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feba50 [0087.092] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb6e0 [0087.092] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb9b0 [0087.092] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feba00 [0087.093] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb870 [0087.093] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb190 [0087.093] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fd0080) returned 1 [0087.094] NtFreeVirtualMemory (ProcessHandle=0xffffffffffffffff, BaseAddress=0x14f390*=0x180000000, RegionSize=0x14f398, FreeType=0x8000) returned 0x0 [0087.230] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x501040) returned 1 [0087.231] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fe16e0) returned 1 [0087.231] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fea8d0) returned 1 [0087.231] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fead70) returned 1 [0087.231] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504a00) returned 1 [0087.231] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x400) returned 0x504a00 [0087.232] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x504a00, nSize=0x400 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\owfwyl.exe")) returned 0x28 [0087.232] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb780 [0087.232] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb2d0 [0087.233] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb780) returned 1 [0087.233] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb460 [0087.233] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb460) returned 1 [0087.233] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb2d0) returned 1 [0087.233] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x308) returned 0x1fea890 [0087.233] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febc30 [0087.233] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febaa0 [0087.234] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb370 [0087.234] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb500 [0087.234] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb3c0 [0087.234] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febaf0 [0087.234] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fec0e0 [0087.234] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb1e0 [0087.234] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb5f0 [0087.234] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb910 [0087.235] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febb40 [0087.235] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febfa0 [0087.235] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb640 [0087.235] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febb90 [0087.235] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb230 [0087.235] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febd20 [0087.235] FreeConsole () returned 1 [0087.235] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febc80 [0087.235] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0087.235] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x100) returned 0x5052c0 [0087.235] GetComputerNameW (in: lpBuffer=0x5052c0, nSize=0x14f310 | out: lpBuffer="XC64ZB", nSize=0x14f310) returned 1 [0087.236] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5052c0) returned 1 [0087.236] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5064d0 [0087.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0087.237] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb8c0 [0087.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x1feb8c0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0087.237] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb7d0 [0087.237] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb8c0) returned 1 [0087.237] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5064d0) returned 1 [0087.237] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb7d0) returned 1 [0087.237] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febd70 [0087.238] GetVersionExW (in: lpVersionInformation=0x14f148*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x14f148*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x6, dwMinorVersion=0x2, dwBuildNumber=0x23f0, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0087.238] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14f2c8 | out: TokenHandle=0x14f2c8*=0x138) returned 1 [0087.238] GetTokenInformation (in: TokenHandle=0x138, TokenInformationClass=0x2, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x14f264 | out: TokenInformation=0x0, ReturnLength=0x14f264) returned 0 [0087.238] GetLastError () returned 0x7a [0087.238] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x1c0) returned 0x1feaba0 [0087.239] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0087.239] GetTokenInformation (in: TokenHandle=0x138, TokenInformationClass=0x2, TokenInformation=0x1feaba0, TokenInformationLength=0x1b4, ReturnLength=0x14f264 | out: TokenInformation=0x1feaba0, ReturnLength=0x14f264) returned 1 [0087.239] AllocateAndInitializeSid (in: pIdentifierAuthority=0x14f340, nSubAuthorityCount=0x2, nSubAuthority0=0x20, nSubAuthority1=0x220, nSubAuthority2=0x0, nSubAuthority3=0x0, nSubAuthority4=0x0, nSubAuthority5=0x0, nSubAuthority6=0x0, nSubAuthority7=0x0, pSid=0x14f2e0 | out: pSid=0x14f2e0*=0x5144c0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0087.241] EqualSid (pSid1=0x5144c0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x1feac88*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x65))) returned 0 [0087.242] EqualSid (pSid1=0x5144c0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x1feaca4*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x1), SubAuthority=0x0)) returned 0 [0087.242] EqualSid (pSid1=0x5144c0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x1feacb0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0x72)) returned 0 [0087.242] EqualSid (pSid1=0x5144c0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x1feacbc*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0087.242] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feaba0) returned 1 [0087.243] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f030 | out: lpdwFlags=0x14f030) returned 1 [0087.243] NtClose (Handle=0x138) returned 0x0 [0087.243] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febf00 [0087.243] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0087.243] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x506290 [0087.243] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x280) returned 0x1feaba0 [0087.243] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x1feaba0, cchName=0xa0 | out: lpName="BCD00000000") returned 0x0 [0087.244] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5064d0 [0087.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0087.244] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb780 [0087.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x1feb780, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0087.244] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febbe0 [0087.245] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb780) returned 1 [0087.245] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febbe0) returned 1 [0087.245] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5064d0) returned 1 [0087.245] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x1feaba0, cchName=0xa0 | out: lpName="DRIVERS") returned 0x0 [0087.245] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505ab0 [0087.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drivers", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0087.245] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febbe0 [0087.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drivers", cchWideChar=7, lpMultiByteStr=0x1febbe0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drivers", lpUsedDefaultChar=0x0) returned 7 [0087.246] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb5a0 [0087.246] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febbe0) returned 1 [0087.246] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb5a0) returned 1 [0087.246] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505ab0) returned 1 [0087.246] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x1feaba0, cchName=0xa0 | out: lpName="HARDWARE") returned 0x0 [0087.246] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505bd0 [0087.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0087.246] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febff0 [0087.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x1febff0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0087.247] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb690 [0087.247] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febff0) returned 1 [0087.247] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb690) returned 1 [0087.247] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505bd0) returned 1 [0087.247] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x1feaba0, cchName=0xa0 | out: lpName="SAM") returned 0x0 [0087.247] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5064d0 [0087.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0087.248] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febbe0 [0087.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x1febbe0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0087.248] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febcd0 [0087.249] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febbe0) returned 1 [0087.249] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febcd0) returned 1 [0087.249] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5064d0) returned 1 [0087.249] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x1feaba0, cchName=0xa0 | out: lpName="SECURITY") returned 0x0 [0087.249] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505e10 [0087.249] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0087.249] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb280 [0087.249] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x1feb280, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0087.249] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb2d0 [0087.250] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb280) returned 1 [0087.250] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb2d0) returned 1 [0087.250] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505e10) returned 1 [0087.250] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x5, lpName=0x1feaba0, cchName=0xa0 | out: lpName="SOFTWARE") returned 0x0 [0087.250] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5064d0 [0087.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0087.251] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febbe0 [0087.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x1febbe0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0087.251] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febcd0 [0087.251] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febbe0) returned 1 [0087.251] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febcd0) returned 1 [0087.251] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5064d0) returned 1 [0087.251] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20009, phkResult=0x14efc0 | out: phkResult=0x14efc0*=0x138) returned 0x0 [0087.251] RegEnumKeyW (in: hKey=0x138, dwIndex=0x0, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Classes") returned 0x0 [0087.251] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505d80 [0087.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0087.252] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febbe0 [0087.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x1febbe0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0087.252] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febe60 [0087.252] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febbe0) returned 1 [0087.253] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febe60) returned 1 [0087.253] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505d80) returned 1 [0087.253] RegEnumKeyW (in: hKey=0x138, dwIndex=0x1, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Clients") returned 0x0 [0087.254] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5064d0 [0087.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0087.254] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febbe0 [0087.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x1febbe0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0087.254] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febff0 [0087.255] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febbe0) returned 1 [0087.255] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febff0) returned 1 [0087.255] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5064d0) returned 1 [0087.255] RegEnumKeyW (in: hKey=0x138, dwIndex=0x2, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Intel") returned 0x0 [0087.255] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505750 [0087.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0087.255] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febff0 [0087.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x1febff0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0087.256] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb5a0 [0087.256] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febff0) returned 1 [0087.256] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb5a0) returned 1 [0087.257] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505750) returned 1 [0087.257] RegEnumKeyW (in: hKey=0x138, dwIndex=0x3, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Macromedia") returned 0x0 [0087.257] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5064d0 [0087.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0087.257] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febeb0 [0087.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x1febeb0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0087.258] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febbe0 [0087.258] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febeb0) returned 1 [0087.258] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febbe0) returned 1 [0087.258] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5064d0) returned 1 [0087.259] RegEnumKeyW (in: hKey=0x138, dwIndex=0x4, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Microsoft") returned 0x0 [0087.259] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505bd0 [0087.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0087.259] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb7d0 [0087.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x1feb7d0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0087.259] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb690 [0087.259] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb7d0) returned 1 [0087.259] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb690) returned 1 [0087.260] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505bd0) returned 1 [0087.260] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft", ulOptions=0x0, samDesired=0x20009, phkResult=0x14efc0 | out: phkResult=0x14efc0*=0x13c) returned 0x0 [0087.260] RegCloseKey (hKey=0x138) returned 0x0 [0087.260] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x0, lpName=0x1feaba0, cchName=0xa0 | out: lpName=".NETFramework") returned 0x0 [0087.260] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5064d0 [0087.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0087.260] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb280 [0087.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x1feb280, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0087.261] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb550 [0087.261] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb280) returned 1 [0087.261] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb550) returned 1 [0087.261] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5064d0) returned 1 [0087.261] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1, lpName=0x1feaba0, cchName=0xa0 | out: lpName="AccountsControl") returned 0x0 [0087.262] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5064d0 [0087.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0087.262] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febbe0 [0087.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x1febbe0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0087.263] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febe10 [0087.263] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febbe0) returned 1 [0087.263] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febe10) returned 1 [0087.263] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5064d0) returned 1 [0087.263] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Active Setup") returned 0x0 [0087.263] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5064d0 [0087.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0087.264] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febcd0 [0087.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x1febcd0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0087.264] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb280 [0087.264] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febcd0) returned 1 [0087.264] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb280) returned 1 [0087.264] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5064d0) returned 1 [0087.265] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3, lpName=0x1feaba0, cchName=0xa0 | out: lpName="ActiveSync") returned 0x0 [0087.265] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5064d0 [0087.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0087.265] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febbe0 [0087.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x1febbe0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0087.265] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb5a0 [0087.266] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febbe0) returned 1 [0087.266] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb5a0) returned 1 [0087.266] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5064d0) returned 1 [0087.266] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4, lpName=0x1feaba0, cchName=0xa0 | out: lpName="ADs") returned 0x0 [0087.266] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505990 [0087.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0087.266] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febe10 [0087.267] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x1febe10, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0087.267] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febff0 [0087.267] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febe10) returned 1 [0087.268] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febff0) returned 1 [0087.268] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505990) returned 1 [0087.268] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Advanced INF Setup") returned 0x0 [0087.268] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5064d0 [0087.268] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0087.268] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febdc0 [0087.269] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x1febdc0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0087.270] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febcd0 [0087.270] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febdc0) returned 1 [0087.270] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febcd0) returned 1 [0087.270] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5064d0) returned 1 [0087.271] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6, lpName=0x1feaba0, cchName=0xa0 | out: lpName="ALG") returned 0x0 [0087.271] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5064d0 [0087.271] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0087.271] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb730 [0087.271] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x1feb730, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0087.413] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febbe0 [0087.413] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb730) returned 1 [0087.414] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febbe0) returned 1 [0087.414] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5064d0) returned 1 [0087.414] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7, lpName=0x1feaba0, cchName=0xa0 | out: lpName="AllUserInstallAgent") returned 0x0 [0087.414] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505bd0 [0087.414] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0087.414] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb280 [0087.414] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x1feb280, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0087.414] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb2d0 [0087.415] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb280) returned 1 [0087.415] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb2d0) returned 1 [0087.415] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505bd0) returned 1 [0087.415] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8, lpName=0x1feaba0, cchName=0xa0 | out: lpName="AMSI") returned 0x0 [0087.415] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5064d0 [0087.415] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0087.415] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb730 [0087.415] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x1feb730, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0087.415] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febbe0 [0087.415] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb730) returned 1 [0087.415] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febbe0) returned 1 [0087.416] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5064d0) returned 1 [0087.416] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Analog") returned 0x0 [0087.416] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505750 [0087.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0087.416] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb690 [0087.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x1feb690, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0087.416] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febbe0 [0087.416] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb690) returned 1 [0087.416] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febbe0) returned 1 [0087.416] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505750) returned 1 [0087.416] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa, lpName=0x1feaba0, cchName=0xa0 | out: lpName="AppServiceProtocols") returned 0x0 [0087.416] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505750 [0087.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0087.416] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fec090 [0087.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x1fec090, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0087.416] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fec040 [0087.416] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fec090) returned 1 [0087.417] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fec040) returned 1 [0087.417] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505750) returned 1 [0087.417] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xb, lpName=0x1feaba0, cchName=0xa0 | out: lpName="AppV") returned 0x0 [0087.417] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5064d0 [0087.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0087.417] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febbe0 [0087.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x1febbe0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0087.417] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febcd0 [0087.417] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febbe0) returned 1 [0087.418] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febcd0) returned 1 [0087.418] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5064d0) returned 1 [0087.418] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xc, lpName=0x1feaba0, cchName=0xa0 | out: lpName="AppVISV") returned 0x0 [0087.418] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505ab0 [0087.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0087.418] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb460 [0087.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x1feb460, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0087.418] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb410 [0087.418] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb460) returned 1 [0087.419] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb410) returned 1 [0087.419] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505ab0) returned 1 [0087.419] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xd, lpName=0x1feaba0, cchName=0xa0 | out: lpName="ASP.NET") returned 0x0 [0087.419] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5064d0 [0087.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0087.419] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febcd0 [0087.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x1febcd0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0087.419] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb550 [0087.419] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febcd0) returned 1 [0087.419] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb550) returned 1 [0087.419] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5064d0) returned 1 [0087.419] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xe, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Assistance") returned 0x0 [0087.419] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505bd0 [0087.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0087.419] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fec040 [0087.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x1fec040, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0087.419] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb5a0 [0087.419] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fec040) returned 1 [0087.419] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb5a0) returned 1 [0087.420] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505bd0) returned 1 [0087.420] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xf, lpName=0x1feaba0, cchName=0xa0 | out: lpName="AuthHost") returned 0x0 [0087.420] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5064d0 [0087.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0087.420] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febdc0 [0087.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x1febdc0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0087.420] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb690 [0087.420] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febdc0) returned 1 [0087.420] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb690) returned 1 [0087.420] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5064d0) returned 1 [0087.420] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x10, lpName=0x1feaba0, cchName=0xa0 | out: lpName="BidInterface") returned 0x0 [0087.420] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505750 [0087.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0087.420] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febe10 [0087.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x1febe10, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0087.420] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febbe0 [0087.420] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febe10) returned 1 [0087.420] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febbe0) returned 1 [0087.420] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505750) returned 1 [0087.420] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x11, lpName=0x1feaba0, cchName=0xa0 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0087.421] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505bd0 [0087.421] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0087.421] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb8c0 [0087.421] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x1feb8c0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0087.421] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb690 [0087.421] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb8c0) returned 1 [0087.421] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb690) returned 1 [0087.421] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505bd0) returned 1 [0087.421] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x12, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Cellular") returned 0x0 [0087.421] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5064d0 [0087.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0087.422] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febeb0 [0087.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x1febeb0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0087.422] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb280 [0087.422] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febeb0) returned 1 [0087.422] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb280) returned 1 [0087.422] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5064d0) returned 1 [0087.422] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x13, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Chkdsk") returned 0x0 [0087.422] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5064d0 [0087.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0087.422] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febbe0 [0087.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x1febbe0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0087.422] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb8c0 [0087.423] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febbe0) returned 1 [0087.423] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb8c0) returned 1 [0087.423] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5064d0) returned 1 [0087.423] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x14, lpName=0x1feaba0, cchName=0xa0 | out: lpName="ClipboardServer") returned 0x0 [0087.423] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5065f0 [0087.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0087.423] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febeb0 [0087.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x1febeb0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0087.423] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febbe0 [0087.424] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febeb0) returned 1 [0087.424] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febbe0) returned 1 [0087.424] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5065f0) returned 1 [0087.424] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x15, lpName=0x1feaba0, cchName=0xa0 | out: lpName="COM3") returned 0x0 [0087.424] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5064d0 [0087.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0087.424] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febdc0 [0087.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x1febdc0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0087.424] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febeb0 [0087.425] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febdc0) returned 1 [0087.425] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febeb0) returned 1 [0087.425] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5064d0) returned 1 [0087.425] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x16, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Command Processor") returned 0x0 [0087.425] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5065f0 [0087.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0087.425] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fec090 [0087.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x1fec090, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0087.425] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febdc0 [0087.425] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fec090) returned 1 [0087.425] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febdc0) returned 1 [0087.425] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5065f0) returned 1 [0087.425] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x17, lpName=0x1feaba0, cchName=0xa0 | out: lpName="CommsAPHost") returned 0x0 [0087.426] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505d80 [0087.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0087.426] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb690 [0087.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x1feb690, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0087.426] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb4b0 [0087.426] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb690) returned 1 [0087.426] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb4b0) returned 1 [0087.426] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505d80) returned 1 [0087.427] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x18, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Composition") returned 0x0 [0087.427] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505750 [0087.427] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0087.427] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febeb0 [0087.427] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x1febeb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0087.427] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febcd0 [0087.427] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febeb0) returned 1 [0087.427] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febcd0) returned 1 [0087.428] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505750) returned 1 [0087.428] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x19, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Cryptography") returned 0x0 [0087.428] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5065f0 [0087.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0087.428] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febff0 [0087.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x1febff0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0087.428] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb4b0 [0087.428] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febff0) returned 1 [0087.428] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb4b0) returned 1 [0087.429] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5065f0) returned 1 [0087.429] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1a, lpName=0x1feaba0, cchName=0xa0 | out: lpName="CTF") returned 0x0 [0087.429] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505d80 [0087.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0087.429] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febbe0 [0087.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x1febbe0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0087.429] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb280 [0087.429] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febbe0) returned 1 [0087.430] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb280) returned 1 [0087.430] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505d80) returned 1 [0087.430] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1b, lpName=0x1feaba0, cchName=0xa0 | out: lpName="DataAccess") returned 0x0 [0087.430] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5064d0 [0087.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0087.430] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb2d0 [0087.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x1feb2d0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0087.430] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febbe0 [0087.430] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb2d0) returned 1 [0087.430] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febbe0) returned 1 [0087.430] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5064d0) returned 1 [0087.431] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1c, lpName=0x1feaba0, cchName=0xa0 | out: lpName="DataCollection") returned 0x0 [0087.431] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505ab0 [0087.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0087.431] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb410 [0087.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x1feb410, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0087.431] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febe10 [0087.431] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb410) returned 1 [0087.431] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febe10) returned 1 [0087.431] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505ab0) returned 1 [0087.432] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1d, lpName=0x1feaba0, cchName=0xa0 | out: lpName="DataSharing") returned 0x0 [0087.432] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5064d0 [0087.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0087.432] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febbe0 [0087.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x1febbe0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0087.432] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb780 [0087.432] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febbe0) returned 1 [0087.432] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb780) returned 1 [0087.432] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5064d0) returned 1 [0087.433] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1e, lpName=0x1feaba0, cchName=0xa0 | out: lpName="DDDS") returned 0x0 [0087.433] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5064d0 [0087.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0087.433] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febff0 [0087.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x1febff0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0087.433] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febbe0 [0087.433] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febff0) returned 1 [0087.433] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febbe0) returned 1 [0087.433] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5064d0) returned 1 [0087.433] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1f, lpName=0x1feaba0, cchName=0xa0 | out: lpName="DevDiv") returned 0x0 [0087.433] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5064d0 [0087.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0087.434] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febbe0 [0087.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x1febbe0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0087.434] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb2d0 [0087.434] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febbe0) returned 1 [0087.434] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb2d0) returned 1 [0087.435] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5064d0) returned 1 [0087.435] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x20, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Device Association Framework") returned 0x0 [0087.435] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505900 [0087.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0087.435] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb4b0 [0087.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x1feb4b0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0087.435] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb8c0 [0087.436] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb4b0) returned 1 [0087.436] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb8c0) returned 1 [0087.436] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505900) returned 1 [0087.436] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x21, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Dfrg") returned 0x0 [0087.436] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505ab0 [0087.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0087.436] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febbe0 [0087.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x1febbe0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0087.437] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb780 [0087.437] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febbe0) returned 1 [0087.437] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb780) returned 1 [0087.437] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505ab0) returned 1 [0087.437] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x22, lpName=0x1feaba0, cchName=0xa0 | out: lpName="DFS") returned 0x0 [0087.437] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5064d0 [0087.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0087.437] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febdc0 [0087.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x1febdc0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0087.438] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febbe0 [0087.438] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febdc0) returned 1 [0087.438] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febbe0) returned 1 [0087.438] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5064d0) returned 1 [0087.438] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x23, lpName=0x1feaba0, cchName=0xa0 | out: lpName="DiagnosticLogCSP") returned 0x0 [0087.438] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5064d0 [0087.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0087.438] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febbe0 [0087.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x1febbe0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0087.438] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febcd0 [0087.439] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febbe0) returned 1 [0087.439] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febcd0) returned 1 [0087.439] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5064d0) returned 1 [0087.439] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x24, lpName=0x1feaba0, cchName=0xa0 | out: lpName="DirectDraw") returned 0x0 [0087.439] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5064d0 [0087.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0087.439] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fec040 [0087.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x1fec040, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0087.440] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febdc0 [0087.440] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fec040) returned 1 [0087.440] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febdc0) returned 1 [0087.440] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5064d0) returned 1 [0087.440] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x25, lpName=0x1feaba0, cchName=0xa0 | out: lpName="DirectInput") returned 0x0 [0087.441] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5065f0 [0087.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0087.441] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb4b0 [0087.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x1feb4b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0087.441] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb410 [0087.441] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb4b0) returned 1 [0087.441] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb410) returned 1 [0087.442] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5065f0) returned 1 [0087.442] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x26, lpName=0x1feaba0, cchName=0xa0 | out: lpName="DirectMusic") returned 0x0 [0087.442] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505a20 [0087.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0087.442] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febbe0 [0087.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x1febbe0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0087.443] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febcd0 [0087.443] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febbe0) returned 1 [0087.443] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febcd0) returned 1 [0087.443] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505a20) returned 1 [0087.443] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x27, lpName=0x1feaba0, cchName=0xa0 | out: lpName="DirectPlay8") returned 0x0 [0087.443] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505d80 [0087.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0087.444] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febbe0 [0087.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x1febbe0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0087.444] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febcd0 [0087.444] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febbe0) returned 1 [0087.445] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febcd0) returned 1 [0087.445] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505d80) returned 1 [0087.445] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x28, lpName=0x1feaba0, cchName=0xa0 | out: lpName="DirectPlayNATHelp") returned 0x0 [0087.445] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505d80 [0087.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0087.445] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb410 [0087.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x1feb410, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0087.446] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febbe0 [0087.446] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb410) returned 1 [0087.446] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febbe0) returned 1 [0087.446] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505d80) returned 1 [0087.446] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x29, lpName=0x1feaba0, cchName=0xa0 | out: lpName="DirectShow") returned 0x0 [0087.446] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5065f0 [0087.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0087.446] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb690 [0087.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x1feb690, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0087.447] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb280 [0087.447] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb690) returned 1 [0087.447] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb280) returned 1 [0087.447] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5065f0) returned 1 [0087.447] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2a, lpName=0x1feaba0, cchName=0xa0 | out: lpName="DirectX") returned 0x0 [0087.447] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5065f0 [0087.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0087.447] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb410 [0087.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x1feb410, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0087.448] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb690 [0087.448] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb410) returned 1 [0087.448] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb690) returned 1 [0087.448] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5065f0) returned 1 [0087.448] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2b, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Driver Signing") returned 0x0 [0087.448] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505d80 [0087.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0087.547] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb410 [0087.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x1feb410, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0087.547] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febbe0 [0087.547] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb410) returned 1 [0087.547] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febbe0) returned 1 [0087.547] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505d80) returned 1 [0087.547] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2c, lpName=0x1feaba0, cchName=0xa0 | out: lpName="DRM") returned 0x0 [0087.547] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5064d0 [0087.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0087.547] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febeb0 [0087.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x1febeb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0087.548] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febbe0 [0087.548] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febeb0) returned 1 [0087.548] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febbe0) returned 1 [0087.548] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5064d0) returned 1 [0087.548] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2d, lpName=0x1feaba0, cchName=0xa0 | out: lpName="DVR") returned 0x0 [0087.548] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505870 [0087.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0087.548] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb5a0 [0087.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x1feb5a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0087.548] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febcd0 [0087.548] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb5a0) returned 1 [0087.548] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febcd0) returned 1 [0087.549] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505870) returned 1 [0087.549] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2e, lpName=0x1feaba0, cchName=0xa0 | out: lpName="DXP") returned 0x0 [0087.549] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5064d0 [0087.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0087.549] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febdc0 [0087.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x1febdc0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0087.549] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb410 [0087.549] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febdc0) returned 1 [0087.549] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb410) returned 1 [0087.549] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5064d0) returned 1 [0087.549] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2f, lpName=0x1feaba0, cchName=0xa0 | out: lpName="EAPSIMMethods") returned 0x0 [0087.549] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5057e0 [0087.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0087.549] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febbe0 [0087.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x1febbe0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0087.549] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febcd0 [0087.549] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febbe0) returned 1 [0087.549] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febcd0) returned 1 [0087.549] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5057e0) returned 1 [0087.549] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x30, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Enrollment") returned 0x0 [0087.550] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505d80 [0087.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0087.550] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febbe0 [0087.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x1febbe0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0087.550] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb7d0 [0087.550] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febbe0) returned 1 [0087.550] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb7d0) returned 1 [0087.550] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505d80) returned 1 [0087.550] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x31, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Enrollments") returned 0x0 [0087.550] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505990 [0087.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0087.550] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febcd0 [0087.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x1febcd0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0087.550] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febbe0 [0087.550] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febcd0) returned 1 [0087.551] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febbe0) returned 1 [0087.551] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505990) returned 1 [0087.551] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x32, lpName=0x1feaba0, cchName=0xa0 | out: lpName="EnterpriseCertificates") returned 0x0 [0087.551] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505750 [0087.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0087.551] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febcd0 [0087.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x1febcd0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0087.551] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febff0 [0087.551] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febcd0) returned 1 [0087.551] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febff0) returned 1 [0087.552] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505750) returned 1 [0087.552] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x33, lpName=0x1feaba0, cchName=0xa0 | out: lpName="EnterpriseResourceManager") returned 0x0 [0087.552] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505d80 [0087.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0087.552] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febbe0 [0087.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x1febbe0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0087.552] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febcd0 [0087.552] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febbe0) returned 1 [0087.552] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febcd0) returned 1 [0087.552] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505d80) returned 1 [0087.552] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x34, lpName=0x1feaba0, cchName=0xa0 | out: lpName="EventSystem") returned 0x0 [0087.552] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505a20 [0087.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0087.552] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febcd0 [0087.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x1febcd0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0087.553] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb550 [0087.553] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febcd0) returned 1 [0087.553] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb550) returned 1 [0087.553] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505a20) returned 1 [0087.553] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x35, lpName=0x1feaba0, cchName=0xa0 | out: lpName="F12") returned 0x0 [0087.553] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505bd0 [0087.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0087.553] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb820 [0087.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x1feb820, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0087.553] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fec040 [0087.553] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb820) returned 1 [0087.554] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fec040) returned 1 [0087.554] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505bd0) returned 1 [0087.554] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x36, lpName=0x1feaba0, cchName=0xa0 | out: lpName="FamilyStore") returned 0x0 [0087.554] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5064d0 [0087.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0087.554] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb280 [0087.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x1feb280, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0087.554] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febbe0 [0087.554] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb280) returned 1 [0087.554] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febbe0) returned 1 [0087.554] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5064d0) returned 1 [0087.554] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x37, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Fax") returned 0x0 [0087.554] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505a20 [0087.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0087.554] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febbe0 [0087.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x1febbe0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0087.554] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb8c0 [0087.554] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febbe0) returned 1 [0087.554] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb8c0) returned 1 [0087.555] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505a20) returned 1 [0087.555] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x38, lpName=0x1feaba0, cchName=0xa0 | out: lpName="FaxServer") returned 0x0 [0087.555] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5064d0 [0087.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0087.555] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febcd0 [0087.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x1febcd0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0087.555] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febbe0 [0087.555] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febcd0) returned 1 [0087.555] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febbe0) returned 1 [0087.555] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5064d0) returned 1 [0087.555] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x39, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Feeds") returned 0x0 [0087.555] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5065f0 [0087.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0087.556] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb8c0 [0087.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x1feb8c0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0087.556] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febbe0 [0087.556] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb8c0) returned 1 [0087.556] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febbe0) returned 1 [0087.556] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5065f0) returned 1 [0087.556] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3a, lpName=0x1feaba0, cchName=0xa0 | out: lpName="FilePicker") returned 0x0 [0087.556] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505a20 [0087.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0087.557] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb280 [0087.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x1feb280, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0087.557] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febff0 [0087.557] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb280) returned 1 [0087.557] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febff0) returned 1 [0087.557] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505a20) returned 1 [0087.557] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3b, lpName=0x1feaba0, cchName=0xa0 | out: lpName="FilterDS") returned 0x0 [0087.558] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505d80 [0087.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0087.558] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb320 [0087.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x1feb320, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0087.558] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febbe0 [0087.558] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb320) returned 1 [0087.558] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febbe0) returned 1 [0087.558] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505d80) returned 1 [0087.558] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3c, lpName=0x1feaba0, cchName=0xa0 | out: lpName="FTH") returned 0x0 [0087.559] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505870 [0087.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0087.559] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb4b0 [0087.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x1feb4b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0087.559] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb410 [0087.559] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb4b0) returned 1 [0087.559] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb410) returned 1 [0087.560] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3d, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Function Discovery") returned 0x0 [0087.560] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505d80 [0087.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0087.560] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb280 [0087.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x1feb280, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0087.560] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febbe0 [0087.560] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3e, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Fusion") returned 0x0 [0087.560] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5064d0 [0087.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0087.561] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb280 [0087.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x1feb280, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0087.561] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febeb0 [0087.561] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3f, lpName=0x1feaba0, cchName=0xa0 | out: lpName="GameOverlay") returned 0x0 [0087.561] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5064d0 [0087.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0087.561] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fec040 [0087.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x1fec040, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0087.562] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febbe0 [0087.562] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x40, lpName=0x1feaba0, cchName=0xa0 | out: lpName="HTMLHelp") returned 0x0 [0087.562] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505d80 [0087.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0087.562] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febbe0 [0087.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x1febbe0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0087.562] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febcd0 [0087.562] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x41, lpName=0x1feaba0, cchName=0xa0 | out: lpName="IdentityCRL") returned 0x0 [0087.562] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505e10 [0087.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0087.562] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb280 [0087.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x1feb280, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0087.563] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb8c0 [0087.563] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x42, lpName=0x1feaba0, cchName=0xa0 | out: lpName="IdentityStore") returned 0x0 [0087.563] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505870 [0087.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0087.563] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb550 [0087.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x1feb550, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0087.563] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febcd0 [0087.563] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x43, lpName=0x1feaba0, cchName=0xa0 | out: lpName="IHDS") returned 0x0 [0087.563] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5064d0 [0087.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0087.564] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb410 [0087.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x1feb410, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0087.564] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb5a0 [0087.564] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x44, lpName=0x1feaba0, cchName=0xa0 | out: lpName="IMAPI") returned 0x0 [0087.564] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505900 [0087.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0087.564] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febbe0 [0087.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x1febbe0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0087.564] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb280 [0087.564] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x45, lpName=0x1feaba0, cchName=0xa0 | out: lpName="IME") returned 0x0 [0087.564] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5065f0 [0087.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0087.564] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb690 [0087.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x1feb690, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0087.564] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febbe0 [0087.564] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x46, lpName=0x1feaba0, cchName=0xa0 | out: lpName="IMEJP") returned 0x0 [0087.565] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5064d0 [0087.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0087.565] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febff0 [0087.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x1febff0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0087.565] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb690 [0087.565] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x47, lpName=0x1feaba0, cchName=0xa0 | out: lpName="IMEKR") returned 0x0 [0087.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0087.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x1feb280, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0087.566] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x48, lpName=0x1feaba0, cchName=0xa0 | out: lpName="IMETC") returned 0x0 [0087.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0087.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x1febff0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0087.566] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x49, lpName=0x1feaba0, cchName=0xa0 | out: lpName="InProcLogger") returned 0x0 [0087.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0087.567] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x1febdc0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0087.567] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4a, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Input") returned 0x0 [0087.567] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0087.567] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x1febbe0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0087.567] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4b, lpName=0x1feaba0, cchName=0xa0 | out: lpName="InputMethod") returned 0x0 [0087.567] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0087.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x1feb690, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0087.568] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4c, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Internet Account Manager") returned 0x0 [0087.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0087.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x1feb730, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0087.568] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4d, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Internet Domains") returned 0x0 [0087.569] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0087.569] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x1febdc0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0087.569] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4e, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Internet Explorer") returned 0x0 [0087.569] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0087.569] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x1febbe0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0087.569] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4f, lpName=0x1feaba0, cchName=0xa0 | out: lpName="IsoBurn") returned 0x0 [0087.569] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0087.569] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x1febbe0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0087.569] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x50, lpName=0x1feaba0, cchName=0xa0 | out: lpName="MdmCommon") returned 0x0 [0087.569] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0087.569] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x1febbe0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0087.570] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x51, lpName=0x1feaba0, cchName=0xa0 | out: lpName="MediaEngine") returned 0x0 [0087.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0087.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x1febbe0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0087.570] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x52, lpName=0x1feaba0, cchName=0xa0 | out: lpName="MediaPlayer") returned 0x0 [0087.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0087.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x1feb2d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0087.570] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x53, lpName=0x1feaba0, cchName=0xa0 | out: lpName="MemoryDiagnostic") returned 0x0 [0087.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0087.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x1febbe0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0087.570] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x54, lpName=0x1feaba0, cchName=0xa0 | out: lpName="MessengerService") returned 0x0 [0087.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0087.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x1feb780, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0087.571] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x55, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0087.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0087.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x1febff0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0087.571] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x56, lpName=0x1feaba0, cchName=0xa0 | out: lpName="MMC") returned 0x0 [0087.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0087.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x1febe60, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0087.571] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x57, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Mobile") returned 0x0 [0087.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0087.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x1fec090, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0087.572] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x58, lpName=0x1feaba0, cchName=0xa0 | out: lpName="MSBuild") returned 0x0 [0087.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0087.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x1febbe0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0087.572] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x59, lpName=0x1feaba0, cchName=0xa0 | out: lpName="MSDE") returned 0x0 [0087.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0087.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x1feb550, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0087.572] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5a, lpName=0x1feaba0, cchName=0xa0 | out: lpName="MSDRM") returned 0x0 [0087.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0087.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x1febe10, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0087.573] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5b, lpName=0x1feaba0, cchName=0xa0 | out: lpName="MSDTC") returned 0x0 [0087.573] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0087.573] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x1febcd0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0087.573] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5c, lpName=0x1feaba0, cchName=0xa0 | out: lpName="MSF") returned 0x0 [0087.573] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0087.574] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x1feb780, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0087.574] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5d, lpName=0x1feaba0, cchName=0xa0 | out: lpName="MSLicensing") returned 0x0 [0087.574] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0087.574] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x1febe60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0087.574] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5e, lpName=0x1feaba0, cchName=0xa0 | out: lpName="MSMQ") returned 0x0 [0087.574] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0087.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x1feb280, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0087.575] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5f, lpName=0x1feaba0, cchName=0xa0 | out: lpName="MSN Apps") returned 0x0 [0087.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0087.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x1feb2d0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0087.576] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x60, lpName=0x1feaba0, cchName=0xa0 | out: lpName="MTF") returned 0x0 [0087.576] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0087.576] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x1fec040, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0087.576] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x61, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Multimedia") returned 0x0 [0087.576] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0087.576] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x1feb690, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0087.576] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x62, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Multivariant") returned 0x0 [0087.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0087.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x1febe10, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0087.577] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x63, lpName=0x1feaba0, cchName=0xa0 | out: lpName="NET Framework Setup") returned 0x0 [0087.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0087.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x1feb730, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0087.577] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x64, lpName=0x1feaba0, cchName=0xa0 | out: lpName="NetSh") returned 0x0 [0087.578] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0087.578] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x1febbe0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0087.578] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x65, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Network") returned 0x0 [0087.578] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0087.578] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x1feb2d0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0087.578] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x66, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Non-Driver Signing") returned 0x0 [0087.578] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0087.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x1feb690, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0087.579] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x67, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Notepad") returned 0x0 [0087.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0087.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x1febff0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0087.579] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x68, lpName=0x1feaba0, cchName=0xa0 | out: lpName="ODBC") returned 0x0 [0087.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0087.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x1febe10, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0087.580] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x69, lpName=0x1feaba0, cchName=0xa0 | out: lpName="OEM") returned 0x0 [0087.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0087.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x1feb280, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0087.580] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6a, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Office") returned 0x0 [0087.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0087.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x1febff0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0087.581] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6b, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Ole") returned 0x0 [0087.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0087.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x1feb280, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0087.581] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6c, lpName=0x1feaba0, cchName=0xa0 | out: lpName="OnlineProviders") returned 0x0 [0087.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0087.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x1feb7d0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0087.582] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6d, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Outlook Express") returned 0x0 [0087.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0087.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x1feb280, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0087.766] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6e, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Palm") returned 0x0 [0087.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0087.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x1feb280, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0087.766] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6f, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Phone") returned 0x0 [0087.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0087.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x1feb7d0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0087.767] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x70, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Photos") returned 0x0 [0087.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0087.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x1febff0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0087.767] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x71, lpName=0x1feaba0, cchName=0xa0 | out: lpName="PIM") returned 0x0 [0087.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0087.768] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x72, lpName=0x1feaba0, cchName=0xa0 | out: lpName="PLA") returned 0x0 [0087.768] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x73, lpName=0x1feaba0, cchName=0xa0 | out: lpName="PointOfService") returned 0x0 [0087.768] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x74, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Policies") returned 0x0 [0087.768] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x75, lpName=0x1feaba0, cchName=0xa0 | out: lpName="PolicyManager") returned 0x0 [0087.768] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x76, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Poom") returned 0x0 [0087.769] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x77, lpName=0x1feaba0, cchName=0xa0 | out: lpName="PowerShell") returned 0x0 [0087.769] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x78, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Print") returned 0x0 [0087.769] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x79, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Provisioning") returned 0x0 [0087.769] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7a, lpName=0x1feaba0, cchName=0xa0 | out: lpName="PushRouter") returned 0x0 [0087.769] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7b, lpName=0x1feaba0, cchName=0xa0 | out: lpName="RADAR") returned 0x0 [0087.769] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7c, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Ras") returned 0x0 [0087.770] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7d, lpName=0x1feaba0, cchName=0xa0 | out: lpName="RcsPresence") returned 0x0 [0087.770] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7e, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Reliability Analysis") returned 0x0 [0087.770] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7f, lpName=0x1feaba0, cchName=0xa0 | out: lpName="RemovalTools") returned 0x0 [0087.770] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x80, lpName=0x1feaba0, cchName=0xa0 | out: lpName="RendezvousApps") returned 0x0 [0087.770] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x81, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Router") returned 0x0 [0087.770] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x82, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Rpc") returned 0x0 [0087.771] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x83, lpName=0x1feaba0, cchName=0xa0 | out: lpName="SchedulingAgent") returned 0x0 [0087.771] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x84, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Security Center") returned 0x0 [0087.771] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x85, lpName=0x1feaba0, cchName=0xa0 | out: lpName="SecurityManager") returned 0x0 [0087.771] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x86, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Sensors") returned 0x0 [0087.771] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x87, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Shared Tools") returned 0x0 [0087.772] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x88, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Shared Tools Location") returned 0x0 [0087.772] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x89, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Shell") returned 0x0 [0087.780] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8a, lpName=0x1feaba0, cchName=0xa0 | out: lpName="SideShow") returned 0x0 [0087.781] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8b, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Software") returned 0x0 [0087.781] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8c, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Speech") returned 0x0 [0087.781] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8d, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Speech_OneCore") returned 0x0 [0087.781] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8e, lpName=0x1feaba0, cchName=0xa0 | out: lpName="SQMClient") returned 0x0 [0087.781] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8f, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Sync Framework") returned 0x0 [0087.781] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x90, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Sysprep") returned 0x0 [0087.781] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x91, lpName=0x1feaba0, cchName=0xa0 | out: lpName="SystemCertificates") returned 0x0 [0087.781] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x92, lpName=0x1feaba0, cchName=0xa0 | out: lpName="SystemSettings") returned 0x0 [0087.781] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x93, lpName=0x1feaba0, cchName=0xa0 | out: lpName="TableTextService") returned 0x0 [0087.781] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x94, lpName=0x1feaba0, cchName=0xa0 | out: lpName="TabletTip") returned 0x0 [0087.781] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x95, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Tcpip") returned 0x0 [0087.782] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x96, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Terminal Server Client") returned 0x0 [0087.782] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x97, lpName=0x1feaba0, cchName=0xa0 | out: lpName="TermServLicensing") returned 0x0 [0087.782] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x98, lpName=0x1feaba0, cchName=0xa0 | out: lpName="TouchPrediction") returned 0x0 [0087.782] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x99, lpName=0x1feaba0, cchName=0xa0 | out: lpName="TPG") returned 0x0 [0087.782] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9a, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Tpm") returned 0x0 [0087.782] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9b, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Tracing") returned 0x0 [0087.782] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9c, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Transaction Server") returned 0x0 [0087.782] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9d, lpName=0x1feaba0, cchName=0xa0 | out: lpName="TV System Services") returned 0x0 [0087.782] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9e, lpName=0x1feaba0, cchName=0xa0 | out: lpName="uDRM") returned 0x0 [0087.782] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9f, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Unified Store") returned 0x0 [0087.783] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa0, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Unistore") returned 0x0 [0087.783] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa1, lpName=0x1feaba0, cchName=0xa0 | out: lpName="UPnP Control Point") returned 0x0 [0087.783] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa2, lpName=0x1feaba0, cchName=0xa0 | out: lpName="UPnP Device Host") returned 0x0 [0087.783] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa3, lpName=0x1feaba0, cchName=0xa0 | out: lpName="UserData") returned 0x0 [0087.783] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa4, lpName=0x1feaba0, cchName=0xa0 | out: lpName="UserManager") returned 0x0 [0087.783] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa5, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Virtual Machine") returned 0x0 [0087.783] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa6, lpName=0x1feaba0, cchName=0xa0 | out: lpName="VisualStudio") returned 0x0 [0087.783] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa7, lpName=0x1feaba0, cchName=0xa0 | out: lpName="WAB") returned 0x0 [0087.783] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa8, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Wallet") returned 0x0 [0087.784] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa9, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Wbem") returned 0x0 [0087.784] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xaa, lpName=0x1feaba0, cchName=0xa0 | out: lpName="WcmSvc") returned 0x0 [0087.784] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xab, lpName=0x1feaba0, cchName=0xa0 | out: lpName="WIMMount") returned 0x0 [0087.784] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xac, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Windows") returned 0x0 [0087.785] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows", ulOptions=0x0, samDesired=0x20009, phkResult=0x14efc0 | out: phkResult=0x14efc0*=0x138) returned 0x0 [0087.785] RegCloseKey (hKey=0x13c) returned 0x0 [0087.785] RegEnumKeyW (in: hKey=0x138, dwIndex=0x0, lpName=0x1feaba0, cchName=0xa0 | out: lpName="ClickNote") returned 0x0 [0087.785] RegEnumKeyW (in: hKey=0x138, dwIndex=0x1, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Configuration") returned 0x0 [0087.785] RegEnumKeyW (in: hKey=0x138, dwIndex=0x2, lpName=0x1feaba0, cchName=0xa0 | out: lpName="CurrentVersion") returned 0x0 [0087.785] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion", ulOptions=0x0, samDesired=0x20009, phkResult=0x14efc0 | out: phkResult=0x14efc0*=0x13c) returned 0x0 [0087.785] RegCloseKey (hKey=0x138) returned 0x0 [0087.785] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x0, lpName=0x1feaba0, cchName=0xa0 | out: lpName="AccountPicture") returned 0x0 [0087.785] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1, lpName=0x1feaba0, cchName=0xa0 | out: lpName="ActionCenter") returned 0x0 [0087.786] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2, lpName=0x1feaba0, cchName=0xa0 | out: lpName="AdvertisingInfo") returned 0x0 [0087.786] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3, lpName=0x1feaba0, cchName=0xa0 | out: lpName="App Management") returned 0x0 [0087.786] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4, lpName=0x1feaba0, cchName=0xa0 | out: lpName="App Paths") returned 0x0 [0087.786] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5, lpName=0x1feaba0, cchName=0xa0 | out: lpName="AppHost") returned 0x0 [0087.786] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Applets") returned 0x0 [0087.786] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7, lpName=0x1feaba0, cchName=0xa0 | out: lpName="ApplicationFrame") returned 0x0 [0087.786] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8, lpName=0x1feaba0, cchName=0xa0 | out: lpName="AppModel") returned 0x0 [0087.786] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9, lpName=0x1feaba0, cchName=0xa0 | out: lpName="AppModelUnlock") returned 0x0 [0087.786] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa, lpName=0x1feaba0, cchName=0xa0 | out: lpName="AppReadiness") returned 0x0 [0087.786] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xb, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Appx") returned 0x0 [0087.786] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xc, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Audio") returned 0x0 [0087.786] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xd, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Authentication") returned 0x0 [0087.786] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xe, lpName=0x1feaba0, cchName=0xa0 | out: lpName="AutoRotation") returned 0x0 [0087.787] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xf, lpName=0x1feaba0, cchName=0xa0 | out: lpName="BackupAndRestoreSettings") returned 0x0 [0087.787] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x10, lpName=0x1feaba0, cchName=0xa0 | out: lpName="BitLocker") returned 0x0 [0087.787] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x11, lpName=0x1feaba0, cchName=0xa0 | out: lpName="BITS") returned 0x0 [0087.787] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x12, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Casting") returned 0x0 [0087.787] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x13, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Census") returned 0x0 [0087.787] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x14, lpName=0x1feaba0, cchName=0xa0 | out: lpName="ClosedCaptioning") returned 0x0 [0087.787] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x15, lpName=0x1feaba0, cchName=0xa0 | out: lpName="CloudExperienceHost") returned 0x0 [0087.787] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x16, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Component Based Servicing") returned 0x0 [0087.787] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x17, lpName=0x1feaba0, cchName=0xa0 | out: lpName="ConnectedSearch") returned 0x0 [0087.787] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x18, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Control Panel") returned 0x0 [0087.787] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x19, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Controls Folder") returned 0x0 [0087.787] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1a, lpName=0x1feaba0, cchName=0xa0 | out: lpName="DateTime") returned 0x0 [0087.787] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1b, lpName=0x1feaba0, cchName=0xa0 | out: lpName="DeliveryOptimization") returned 0x0 [0087.787] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1c, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Device Installer") returned 0x0 [0087.788] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1d, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Device Metadata") returned 0x0 [0087.788] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1e, lpName=0x1feaba0, cchName=0xa0 | out: lpName="DeviceAccess") returned 0x0 [0087.788] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1f, lpName=0x1feaba0, cchName=0xa0 | out: lpName="DevicePicker") returned 0x0 [0087.788] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x20, lpName=0x1feaba0, cchName=0xa0 | out: lpName="DeviceSetup") returned 0x0 [0087.788] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x21, lpName=0x1feaba0, cchName=0xa0 | out: lpName="DevicesFlow") returned 0x0 [0087.788] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x22, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Diagnostics") returned 0x0 [0087.788] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x23, lpName=0x1feaba0, cchName=0xa0 | out: lpName="DPX") returned 0x0 [0087.788] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x24, lpName=0x1feaba0, cchName=0xa0 | out: lpName="DriverSearching") returned 0x0 [0087.788] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x25, lpName=0x1feaba0, cchName=0xa0 | out: lpName="EventCollector") returned 0x0 [0087.788] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x26, lpName=0x1feaba0, cchName=0xa0 | out: lpName="EventForwarding") returned 0x0 [0087.788] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x27, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Explorer") returned 0x0 [0087.788] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x28, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Ext") returned 0x0 [0087.789] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x29, lpName=0x1feaba0, cchName=0xa0 | out: lpName="FileHistory") returned 0x0 [0087.789] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2a, lpName=0x1feaba0, cchName=0xa0 | out: lpName="FlightedFeatures") returned 0x0 [0087.789] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2b, lpName=0x1feaba0, cchName=0xa0 | out: lpName="FlightsInformation") returned 0x0 [0087.789] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2c, lpName=0x1feaba0, cchName=0xa0 | out: lpName="GameInstaller") returned 0x0 [0087.789] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2d, lpName=0x1feaba0, cchName=0xa0 | out: lpName="GameUX") returned 0x0 [0087.789] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2e, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Group Policy") returned 0x0 [0087.789] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2f, lpName=0x1feaba0, cchName=0xa0 | out: lpName="HelpAndSupport") returned 0x0 [0087.789] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x30, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Hints") returned 0x0 [0087.789] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x31, lpName=0x1feaba0, cchName=0xa0 | out: lpName="HomeGroup") returned 0x0 [0087.789] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x32, lpName=0x1feaba0, cchName=0xa0 | out: lpName="IME") returned 0x0 [0087.789] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x33, lpName=0x1feaba0, cchName=0xa0 | out: lpName="ImmersiveShell") returned 0x0 [0087.789] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x34, lpName=0x1feaba0, cchName=0xa0 | out: lpName="InkPresenter") returned 0x0 [0087.789] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x35, lpName=0x1feaba0, cchName=0xa0 | out: lpName="InstallAgent") returned 0x0 [0087.789] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x36, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Installer") returned 0x0 [0087.790] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x37, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Internet Settings") returned 0x0 [0087.791] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x38, lpName=0x1feaba0, cchName=0xa0 | out: lpName="LanguageComponentsInstaller") returned 0x0 [0087.791] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x39, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Live") returned 0x0 [0087.791] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3a, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Lock Screen") returned 0x0 [0087.791] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3b, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Management Infrastructure") returned 0x0 [0087.791] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3c, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Media Center") returned 0x0 [0087.791] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3d, lpName=0x1feaba0, cchName=0xa0 | out: lpName="MMDevices") returned 0x0 [0087.793] RegEnumValueA (in: hKey=0x13c, dwIndex=0x0, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0087.793] RegEnumValueA (in: hKey=0x13c, dwIndex=0x1, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0087.793] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x504e10 [0087.793] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febbe0 [0087.793] RegEnumValueA (in: hKey=0x13c, dwIndex=0x2, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0087.793] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x504e30 [0087.793] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febe10 [0087.793] RegEnumValueA (in: hKey=0x13c, dwIndex=0x3, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0087.794] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x504e50 [0087.794] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fec090 [0087.794] RegEnumValueA (in: hKey=0x13c, dwIndex=0x4, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0087.794] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febcd0 [0087.794] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x501040) returned 1 [0087.794] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x501040 [0087.794] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb280 [0087.794] RegEnumValueA (in: hKey=0x13c, dwIndex=0x5, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0087.794] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x504e70 [0087.794] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febdc0 [0087.794] RegEnumValueA (in: hKey=0x13c, dwIndex=0x6, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0087.794] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x504e90 [0087.794] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febeb0 [0087.794] RegEnumValueA (in: hKey=0x13c, dwIndex=0x7, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0087.794] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x504eb0 [0087.794] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb690 [0087.794] RegEnumValueA (in: hKey=0x13c, dwIndex=0x8, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0087.794] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x60) returned 0x5052c0 [0087.794] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febcd0) returned 1 [0087.794] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x505330 [0087.795] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb550 [0087.795] RegEnumValueA (in: hKey=0x13c, dwIndex=0x9, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0087.795] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x505350 [0087.795] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febf00 [0087.795] RegEnumValueA (in: hKey=0x13c, dwIndex=0xa, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0087.795] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x505370 [0087.795] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febff0 [0087.795] RegEnumValueA (in: hKey=0x13c, dwIndex=0xb, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0087.795] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x505390 [0087.795] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fec040 [0087.795] RegEnumValueA (in: hKey=0x13c, dwIndex=0xc, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0087.795] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5064d0 [0087.795] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5052c0) returned 1 [0087.795] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x5053b0 [0087.795] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febcd0 [0087.795] RegEnumValueA (in: hKey=0x13c, dwIndex=0xd, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0087.795] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x5052c0 [0087.795] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb2d0 [0087.795] RegEnumValueA (in: hKey=0x13c, dwIndex=0xe, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0087.795] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x5052e0 [0087.795] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb780 [0087.795] RegEnumValueA (in: hKey=0x13c, dwIndex=0xf, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0087.795] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x505300 [0087.795] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb320 [0087.795] RegEnumValueA (in: hKey=0x13c, dwIndex=0x10, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0087.796] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa0) returned 0x1feaba0 [0087.796] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5064d0) returned 1 [0087.796] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x1feac50 [0087.796] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb410 [0087.796] RegEnumValueA (in: hKey=0x13c, dwIndex=0x11, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0087.796] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb460 [0087.796] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb460) returned 1 [0087.796] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb460 [0087.796] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb460) returned 1 [0087.796] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb460 [0087.796] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb460) returned 1 [0087.796] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb460 [0087.796] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb460) returned 1 [0087.796] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb460 [0087.796] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb460) returned 1 [0087.796] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb460 [0087.796] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb460) returned 1 [0087.796] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb7d0 [0087.797] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febe60) returned 1 [0087.797] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x501070) returned 1 [0087.797] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febbe0) returned 1 [0087.797] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504e10) returned 1 [0087.797] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febe10) returned 1 [0087.797] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504e30) returned 1 [0087.797] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fec090) returned 1 [0087.797] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504e50) returned 1 [0087.797] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb280) returned 1 [0087.797] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x501040) returned 1 [0087.797] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febdc0) returned 1 [0087.797] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504e70) returned 1 [0087.798] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febeb0) returned 1 [0087.798] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504e90) returned 1 [0087.798] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb690) returned 1 [0087.798] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504eb0) returned 1 [0087.798] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb550) returned 1 [0087.798] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505330) returned 1 [0087.798] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febf00) returned 1 [0087.798] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505350) returned 1 [0087.798] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febff0) returned 1 [0087.798] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505370) returned 1 [0087.798] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fec040) returned 1 [0087.798] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505390) returned 1 [0087.798] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febcd0) returned 1 [0087.798] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5053b0) returned 1 [0087.798] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb2d0) returned 1 [0087.799] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5052c0) returned 1 [0087.799] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb780) returned 1 [0087.799] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5052e0) returned 1 [0087.799] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb320) returned 1 [0087.799] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505300) returned 1 [0087.799] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb410) returned 1 [0087.799] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feac50) returned 1 [0087.799] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feaba0) returned 1 [0087.799] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febbe0 [0087.799] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0087.799] RegQueryValueExA (in: hKey=0x13c, lpValueName="EnableLUA", lpReserved=0x0, lpType=0x14eff0, lpData=0x0, lpcbData=0x14eff4*=0x0 | out: lpType=0x14eff0*=0x4, lpData=0x0, lpcbData=0x14eff4*=0x4) returned 0x0 [0087.799] RegQueryValueExA (in: hKey=0x13c, lpValueName="EnableLUA", lpReserved=0x0, lpType=0x14eff0, lpData=0x1febbe0, lpcbData=0x14eff4*=0x4 | out: lpType=0x14eff0*=0x4, lpData=0x1febbe0*=0x1, lpcbData=0x14eff4*=0x4) returned 0x0 [0087.799] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febbe0) returned 1 [0087.799] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb7d0) returned 1 [0087.799] RegEnumValueA (in: hKey=0x13c, dwIndex=0x0, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0087.799] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x20) returned 0x501040 [0087.800] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0087.800] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x1feac70 [0087.800] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fec040 [0087.800] RegEnumValueA (in: hKey=0x13c, dwIndex=0x1, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0087.800] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x1fead90 [0087.800] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febbe0 [0087.800] RegEnumValueA (in: hKey=0x13c, dwIndex=0x2, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0087.800] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x1feacd0 [0087.800] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb460 [0087.800] RegEnumValueA (in: hKey=0x13c, dwIndex=0x3, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0087.800] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x1feac30 [0087.800] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febe10 [0087.800] RegEnumValueA (in: hKey=0x13c, dwIndex=0x4, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0087.800] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febcd0 [0087.800] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x501040) returned 1 [0087.801] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x1feac90 [0087.801] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb730 [0087.801] RegEnumValueA (in: hKey=0x13c, dwIndex=0x5, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0087.801] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x1feaf30 [0087.801] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb5a0 [0087.801] RegEnumValueA (in: hKey=0x13c, dwIndex=0x6, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0087.801] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x1feadb0 [0087.801] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febdc0 [0087.801] RegEnumValueA (in: hKey=0x13c, dwIndex=0x7, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0087.801] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x1feacf0 [0087.801] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb2d0 [0087.801] RegEnumValueA (in: hKey=0x13c, dwIndex=0x8, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0087.801] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x60) returned 0x504e10 [0087.801] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febcd0) returned 1 [0087.801] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x1feae90 [0087.801] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febcd0 [0087.802] RegEnumValueA (in: hKey=0x13c, dwIndex=0x9, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0087.802] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x1fead10 [0087.802] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb8c0 [0087.802] RegEnumValueA (in: hKey=0x13c, dwIndex=0xa, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0087.802] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x1fead30 [0087.802] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febff0 [0087.802] RegEnumValueA (in: hKey=0x13c, dwIndex=0xb, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0087.802] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x1feaeb0 [0087.802] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb280 [0087.802] RegEnumValueA (in: hKey=0x13c, dwIndex=0xc, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0087.802] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5064d0 [0087.802] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504e10) returned 1 [0087.802] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x1feadd0 [0087.802] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febe60 [0087.803] RegEnumValueA (in: hKey=0x13c, dwIndex=0xd, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0087.803] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x1feaf50 [0087.803] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fec090 [0087.803] RegEnumValueA (in: hKey=0x13c, dwIndex=0xe, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0087.803] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x1fead70 [0087.803] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb320 [0087.803] RegEnumValueA (in: hKey=0x13c, dwIndex=0xf, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0087.803] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x1feae70 [0087.803] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb410 [0087.803] RegEnumValueA (in: hKey=0x13c, dwIndex=0x10, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0087.803] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa0) returned 0x504e10 [0087.803] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5064d0) returned 1 [0087.803] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x1feaf70 [0087.803] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb4b0 [0087.803] RegEnumValueA (in: hKey=0x13c, dwIndex=0x11, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0087.803] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb550 [0087.803] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb550) returned 1 [0087.803] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febeb0 [0087.804] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fec040) returned 1 [0087.804] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feac70) returned 1 [0087.804] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febbe0) returned 1 [0087.804] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fead90) returned 1 [0087.804] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb460) returned 1 [0087.804] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feacd0) returned 1 [0087.804] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febe10) returned 1 [0087.804] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feac30) returned 1 [0087.804] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb730) returned 1 [0087.804] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feac90) returned 1 [0087.804] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb5a0) returned 1 [0087.804] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feaf30) returned 1 [0087.804] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febdc0) returned 1 [0087.804] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feadb0) returned 1 [0087.804] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb2d0) returned 1 [0087.804] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feacf0) returned 1 [0087.804] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febcd0) returned 1 [0087.804] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feae90) returned 1 [0087.804] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb8c0) returned 1 [0087.804] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fead10) returned 1 [0087.804] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febff0) returned 1 [0087.804] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fead30) returned 1 [0087.804] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb280) returned 1 [0087.805] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feaeb0) returned 1 [0087.805] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febe60) returned 1 [0087.805] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feadd0) returned 1 [0087.805] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fec090) returned 1 [0087.805] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feaf50) returned 1 [0087.805] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb320) returned 1 [0087.805] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fead70) returned 1 [0087.805] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb410) returned 1 [0087.805] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feae70) returned 1 [0087.805] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb4b0) returned 1 [0087.805] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feaf70) returned 1 [0087.805] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504e10) returned 1 [0087.805] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb690 [0087.805] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0087.805] RegQueryValueExA (in: hKey=0x13c, lpValueName="ConsentPromptBehaviorAdmin", lpReserved=0x0, lpType=0x14eff0, lpData=0x0, lpcbData=0x14eff4*=0x0 | out: lpType=0x14eff0*=0x4, lpData=0x0, lpcbData=0x14eff4*=0x4) returned 0x0 [0087.805] RegQueryValueExA (in: hKey=0x13c, lpValueName="ConsentPromptBehaviorAdmin", lpReserved=0x0, lpType=0x14eff0, lpData=0x1feb690, lpcbData=0x14eff4*=0x4 | out: lpType=0x14eff0*=0x4, lpData=0x1feb690*=0x5, lpcbData=0x14eff4*=0x4) returned 0x0 [0087.806] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb690) returned 1 [0087.806] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febeb0) returned 1 [0087.806] RegEnumValueA (in: hKey=0x13c, dwIndex=0x0, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0087.806] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x20) returned 0x1fec3e0 [0087.806] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0087.806] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x1feaef0 [0087.806] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febbe0 [0087.806] RegEnumValueA (in: hKey=0x13c, dwIndex=0x1, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0087.806] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x1feaf70 [0087.806] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb410 [0087.806] RegEnumValueA (in: hKey=0x13c, dwIndex=0x2, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0087.806] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x1feae70 [0087.806] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febcd0 [0087.806] RegEnumValueA (in: hKey=0x13c, dwIndex=0x3, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0087.806] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x1feaf50 [0087.806] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febf00 [0087.806] RegEnumValueA (in: hKey=0x13c, dwIndex=0x4, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0087.807] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb2d0 [0087.807] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fec3e0) returned 1 [0087.807] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x1feadf0 [0087.807] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb690 [0087.807] RegEnumValueA (in: hKey=0x13c, dwIndex=0x5, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0087.807] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x1feac30 [0087.807] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febe10 [0087.807] RegEnumValueA (in: hKey=0x13c, dwIndex=0x6, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0087.807] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x1feaed0 [0087.807] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febdc0 [0087.807] RegEnumValueA (in: hKey=0x13c, dwIndex=0x7, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0087.807] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x1fead10 [0087.807] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fec040 [0087.807] RegEnumValueA (in: hKey=0x13c, dwIndex=0x8, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0087.807] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x60) returned 0x504e10 [0087.808] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb2d0) returned 1 [0087.808] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x1feaf10 [0087.808] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febe60 [0087.808] RegEnumValueA (in: hKey=0x13c, dwIndex=0x9, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0087.808] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x1feaf30 [0087.808] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febeb0 [0087.808] RegEnumValueA (in: hKey=0x13c, dwIndex=0xa, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0087.808] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x1feabf0 [0087.808] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb460 [0087.808] RegEnumValueA (in: hKey=0x13c, dwIndex=0xb, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0087.808] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x1feac90 [0087.808] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb8c0 [0087.808] RegEnumValueA (in: hKey=0x13c, dwIndex=0xc, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0087.808] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505ab0 [0087.808] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504e10) returned 1 [0087.808] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x1fead90 [0087.808] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb780 [0087.808] RegEnumValueA (in: hKey=0x13c, dwIndex=0xd, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0087.808] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x1feae30 [0087.808] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febff0 [0087.932] RegEnumValueA (in: hKey=0x13c, dwIndex=0xe, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0087.932] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x1feadb0 [0087.932] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fec090 [0087.932] RegEnumValueA (in: hKey=0x13c, dwIndex=0xf, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0087.932] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x1feadd0 [0087.932] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb280 [0087.932] RegEnumValueA (in: hKey=0x13c, dwIndex=0x10, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0087.932] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa0) returned 0x504e10 [0087.932] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505ab0) returned 1 [0087.932] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x1feae50 [0087.932] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb2d0 [0087.932] RegEnumValueA (in: hKey=0x13c, dwIndex=0x11, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0087.932] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb320 [0087.932] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb320) returned 1 [0087.932] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb320 [0087.932] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb320) returned 1 [0087.932] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb550 [0087.932] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb550) returned 1 [0087.932] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb4b0 [0087.932] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb4b0) returned 1 [0087.932] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb730 [0087.932] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb730) returned 1 [0087.933] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb320 [0087.933] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb320) returned 1 [0087.933] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb320 [0087.933] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb320) returned 1 [0087.933] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb320 [0087.933] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb320) returned 1 [0087.933] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb320 [0087.933] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb320) returned 1 [0087.933] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb320 [0087.933] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb320) returned 1 [0087.933] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb320 [0087.933] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febbe0) returned 1 [0087.933] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feaef0) returned 1 [0087.934] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb410) returned 1 [0087.934] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feaf70) returned 1 [0087.934] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febcd0) returned 1 [0087.934] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feae70) returned 1 [0087.934] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febf00) returned 1 [0087.934] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feaf50) returned 1 [0087.934] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb690) returned 1 [0087.934] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feadf0) returned 1 [0087.934] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febe10) returned 1 [0087.934] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feac30) returned 1 [0087.934] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febdc0) returned 1 [0087.934] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feaed0) returned 1 [0087.934] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fec040) returned 1 [0087.934] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fead10) returned 1 [0087.934] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febe60) returned 1 [0087.934] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feaf10) returned 1 [0087.934] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febeb0) returned 1 [0087.934] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feaf30) returned 1 [0087.934] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb460) returned 1 [0087.934] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feabf0) returned 1 [0087.934] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb8c0) returned 1 [0087.934] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feac90) returned 1 [0087.934] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb780) returned 1 [0087.934] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fead90) returned 1 [0087.935] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febff0) returned 1 [0087.935] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feae30) returned 1 [0087.935] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fec090) returned 1 [0087.935] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feadb0) returned 1 [0087.935] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb280) returned 1 [0087.935] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feadd0) returned 1 [0087.935] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb2d0) returned 1 [0087.935] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feae50) returned 1 [0087.935] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504e10) returned 1 [0087.935] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb410 [0087.935] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0087.935] RegQueryValueExA (in: hKey=0x13c, lpValueName="PromptOnSecureDesktop", lpReserved=0x0, lpType=0x14eff0, lpData=0x0, lpcbData=0x14eff4*=0x0 | out: lpType=0x14eff0*=0x4, lpData=0x0, lpcbData=0x14eff4*=0x4) returned 0x0 [0087.935] RegQueryValueExA (in: hKey=0x13c, lpValueName="PromptOnSecureDesktop", lpReserved=0x0, lpType=0x14eff0, lpData=0x1feb410, lpcbData=0x14eff4*=0x4 | out: lpType=0x14eff0*=0x4, lpData=0x1feb410*=0x1, lpcbData=0x14eff4*=0x4) returned 0x0 [0087.935] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb410) returned 1 [0087.935] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb320) returned 1 [0087.935] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506290) returned 1 [0087.935] RegCloseKey (hKey=0x13c) returned 0x0 [0087.936] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14f060 | out: TokenHandle=0x14f060*=0x13c) returned 1 [0087.936] GetTokenInformation (in: TokenHandle=0x13c, TokenInformationClass=0x14, TokenInformation=0x14f068, TokenInformationLength=0x4, ReturnLength=0x14f06c | out: TokenInformation=0x14f068, ReturnLength=0x14f06c) returned 1 [0087.936] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14f060 | out: TokenHandle=0x14f060*=0x138) returned 1 [0087.936] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14efe0 | out: lpdwFlags=0x14efe0) returned 1 [0087.936] GetTokenInformation (in: TokenHandle=0x138, TokenInformationClass=0x19, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x14f058 | out: TokenInformation=0x0, ReturnLength=0x14f058) returned 0 [0087.936] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febbe0 [0087.936] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0087.936] GetTokenInformation (in: TokenHandle=0x138, TokenInformationClass=0x19, TokenInformation=0x1febbe0, TokenInformationLength=0x1c, ReturnLength=0x14f058 | out: TokenInformation=0x1febbe0, ReturnLength=0x14f058) returned 1 [0087.936] GetSidSubAuthorityCount (pSid=0x1febbf0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x3000)) returned 0x1febbf1 [0087.936] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x308) returned 0x1fec560 [0087.936] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb280 [0087.936] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb730 [0087.936] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb2d0 [0087.936] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb320 [0087.936] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb550 [0087.936] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb820 [0087.936] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febcd0 [0087.936] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb5a0 [0087.936] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febdc0 [0087.936] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb410 [0087.936] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fec090 [0087.936] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febe10 [0087.936] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb690 [0087.936] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb780 [0087.936] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febe60 [0087.936] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb460 [0087.936] GetSidSubAuthority (pSid=0x1febbf0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x3000), nSubAuthority=0x0) returned 0x1febbf8 [0087.937] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febbe0) returned 1 [0087.937] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14efb0 | out: lpdwFlags=0x14efb0) returned 1 [0087.937] NtClose (Handle=0x138) returned 0x0 [0087.937] GetSystemInfo (in: lpSystemInfo=0x14f280 | out: lpSystemInfo=0x14f280*(dwOemId=0x9, wProcessorArchitecture=0x9, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffffffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x21d8, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5507)) [0087.937] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x100) returned 0x5052c0 [0087.937] GetUserNameW (in: lpBuffer=0x5052c0, pcbBuffer=0x14f310 | out: lpBuffer="RDhJ0CNFevzX", pcbBuffer=0x14f310) returned 1 [0087.947] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5052c0) returned 1 [0087.947] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5064d0 [0087.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0087.948] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febeb0 [0087.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x1febeb0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0087.948] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febbe0 [0087.948] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febeb0) returned 1 [0087.948] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5064d0) returned 1 [0087.948] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febbe0) returned 1 [0087.948] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febeb0 [0087.948] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0087.948] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x506290 [0087.948] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x280) returned 0x1fec870 [0087.948] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x1fec870, cchName=0xa0 | out: lpName="BCD00000000") returned 0x0 [0087.948] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505e10 [0087.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0087.948] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb4b0 [0087.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x1feb4b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0087.948] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febf00 [0087.948] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb4b0) returned 1 [0087.948] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febf00) returned 1 [0087.949] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505e10) returned 1 [0087.949] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x1fec870, cchName=0xa0 | out: lpName="DRIVERS") returned 0x0 [0087.949] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505870 [0087.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drivers", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0087.949] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb7d0 [0087.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drivers", cchWideChar=7, lpMultiByteStr=0x1feb7d0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drivers", lpUsedDefaultChar=0x0) returned 7 [0087.949] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febf00 [0087.949] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb7d0) returned 1 [0087.949] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febf00) returned 1 [0087.949] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505870) returned 1 [0087.949] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x1fec870, cchName=0xa0 | out: lpName="HARDWARE") returned 0x0 [0087.949] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5064d0 [0087.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0087.949] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb7d0 [0087.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x1feb7d0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0087.949] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb8c0 [0087.949] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb7d0) returned 1 [0087.949] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb8c0) returned 1 [0087.949] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5064d0) returned 1 [0087.949] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x1fec870, cchName=0xa0 | out: lpName="SAM") returned 0x0 [0087.949] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505900 [0087.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0087.950] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febf00 [0087.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x1febf00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0087.950] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb4b0 [0087.950] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febf00) returned 1 [0087.950] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb4b0) returned 1 [0087.950] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505900) returned 1 [0087.950] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x1fec870, cchName=0xa0 | out: lpName="SECURITY") returned 0x0 [0087.950] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5065f0 [0087.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0087.950] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb8c0 [0087.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x1feb8c0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0087.950] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febbe0 [0087.950] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb8c0) returned 1 [0087.950] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febbe0) returned 1 [0087.950] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5065f0) returned 1 [0087.950] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x5, lpName=0x1fec870, cchName=0xa0 | out: lpName="SOFTWARE") returned 0x0 [0087.950] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5064d0 [0087.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0087.950] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb4b0 [0087.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x1feb4b0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0087.950] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febbe0 [0087.950] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb4b0) returned 1 [0087.950] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febbe0) returned 1 [0087.950] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5064d0) returned 1 [0087.950] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20009, phkResult=0x14f2b0 | out: phkResult=0x14f2b0*=0x164) returned 0x0 [0087.951] RegEnumKeyW (in: hKey=0x164, dwIndex=0x0, lpName=0x1fec870, cchName=0xa0 | out: lpName="Classes") returned 0x0 [0087.951] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5064d0 [0087.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0087.951] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb4b0 [0087.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x1feb4b0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0087.951] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb7d0 [0087.951] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb4b0) returned 1 [0087.951] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb7d0) returned 1 [0087.951] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5064d0) returned 1 [0087.951] RegEnumKeyW (in: hKey=0x164, dwIndex=0x1, lpName=0x1fec870, cchName=0xa0 | out: lpName="Clients") returned 0x0 [0087.951] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5064d0 [0087.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0087.951] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb4b0 [0087.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x1feb4b0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0087.951] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febf00 [0087.951] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb4b0) returned 1 [0087.951] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febf00) returned 1 [0087.951] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5064d0) returned 1 [0087.951] RegEnumKeyW (in: hKey=0x164, dwIndex=0x2, lpName=0x1fec870, cchName=0xa0 | out: lpName="Intel") returned 0x0 [0087.951] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505d80 [0087.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0087.951] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febff0 [0087.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x1febff0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0087.951] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb4b0 [0087.951] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febff0) returned 1 [0087.952] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb4b0) returned 1 [0087.952] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505d80) returned 1 [0087.952] RegEnumKeyW (in: hKey=0x164, dwIndex=0x3, lpName=0x1fec870, cchName=0xa0 | out: lpName="Macromedia") returned 0x0 [0087.952] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5064d0 [0087.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0087.952] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febf00 [0087.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x1febf00, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0087.952] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febbe0 [0087.952] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febf00) returned 1 [0087.952] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febbe0) returned 1 [0087.952] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5064d0) returned 1 [0087.952] RegEnumKeyW (in: hKey=0x164, dwIndex=0x4, lpName=0x1fec870, cchName=0xa0 | out: lpName="Microsoft") returned 0x0 [0087.952] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505d80 [0087.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0087.952] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb8c0 [0087.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x1feb8c0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0087.952] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febbe0 [0087.952] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb8c0) returned 1 [0087.952] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febbe0) returned 1 [0087.952] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505d80) returned 1 [0087.952] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft", ulOptions=0x0, samDesired=0x20009, phkResult=0x14f2b0 | out: phkResult=0x14f2b0*=0x168) returned 0x0 [0087.952] RegCloseKey (hKey=0x164) returned 0x0 [0087.952] RegEnumKeyW (in: hKey=0x168, dwIndex=0x0, lpName=0x1fec870, cchName=0xa0 | out: lpName=".NETFramework") returned 0x0 [0087.952] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505a20 [0087.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0087.952] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febbe0 [0087.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x1febbe0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0087.953] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb4b0 [0087.953] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febbe0) returned 1 [0087.953] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb4b0) returned 1 [0087.953] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505a20) returned 1 [0087.953] RegEnumKeyW (in: hKey=0x168, dwIndex=0x1, lpName=0x1fec870, cchName=0xa0 | out: lpName="AccountsControl") returned 0x0 [0087.953] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505bd0 [0087.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0087.953] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febff0 [0087.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x1febff0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0087.953] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febf00 [0087.953] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febff0) returned 1 [0087.953] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febf00) returned 1 [0087.953] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505bd0) returned 1 [0087.953] RegEnumKeyW (in: hKey=0x168, dwIndex=0x2, lpName=0x1fec870, cchName=0xa0 | out: lpName="Active Setup") returned 0x0 [0087.953] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5064d0 [0087.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0087.953] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febbe0 [0087.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x1febbe0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0087.954] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb4b0 [0087.954] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febbe0) returned 1 [0087.954] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb4b0) returned 1 [0087.954] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5064d0) returned 1 [0087.954] RegEnumKeyW (in: hKey=0x168, dwIndex=0x3, lpName=0x1fec870, cchName=0xa0 | out: lpName="ActiveSync") returned 0x0 [0087.954] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5065f0 [0087.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0087.954] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febf00 [0087.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x1febf00, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0087.954] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febbe0 [0087.954] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febf00) returned 1 [0087.954] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febbe0) returned 1 [0087.954] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5065f0) returned 1 [0087.954] RegEnumKeyW (in: hKey=0x168, dwIndex=0x4, lpName=0x1fec870, cchName=0xa0 | out: lpName="ADs") returned 0x0 [0087.955] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5064d0 [0087.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0087.955] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febbe0 [0087.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x1febbe0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0087.955] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febf00 [0087.955] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febbe0) returned 1 [0087.955] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febf00) returned 1 [0087.955] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5064d0) returned 1 [0087.955] RegEnumKeyW (in: hKey=0x168, dwIndex=0x5, lpName=0x1fec870, cchName=0xa0 | out: lpName="Advanced INF Setup") returned 0x0 [0087.955] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5064d0 [0087.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0087.955] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febf00 [0087.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x1febf00, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0087.956] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febff0 [0087.956] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febf00) returned 1 [0087.956] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febff0) returned 1 [0087.956] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5064d0) returned 1 [0087.956] RegEnumKeyW (in: hKey=0x168, dwIndex=0x6, lpName=0x1fec870, cchName=0xa0 | out: lpName="ALG") returned 0x0 [0087.956] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5064d0 [0087.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0087.956] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb7d0 [0087.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x1feb7d0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0087.956] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb4b0 [0087.956] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb7d0) returned 1 [0087.956] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb4b0) returned 1 [0087.956] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5064d0) returned 1 [0087.956] RegEnumKeyW (in: hKey=0x168, dwIndex=0x7, lpName=0x1fec870, cchName=0xa0 | out: lpName="AllUserInstallAgent") returned 0x0 [0087.956] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505a20 [0087.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0087.956] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febf00 [0087.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x1febf00, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0087.956] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb4b0 [0087.956] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febf00) returned 1 [0087.956] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb4b0) returned 1 [0087.956] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505a20) returned 1 [0087.956] RegEnumKeyW (in: hKey=0x168, dwIndex=0x8, lpName=0x1fec870, cchName=0xa0 | out: lpName="AMSI") returned 0x0 [0087.957] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5064d0 [0087.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0087.957] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febbe0 [0087.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x1febbe0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0087.957] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febf00 [0087.957] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febbe0) returned 1 [0087.957] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febf00) returned 1 [0087.957] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5064d0) returned 1 [0087.957] RegEnumKeyW (in: hKey=0x168, dwIndex=0x9, lpName=0x1fec870, cchName=0xa0 | out: lpName="Analog") returned 0x0 [0087.957] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505ab0 [0087.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0087.957] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb4b0 [0087.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x1feb4b0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0087.957] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb7d0 [0087.957] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb4b0) returned 1 [0087.957] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb7d0) returned 1 [0087.957] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505ab0) returned 1 [0087.957] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa, lpName=0x1fec870, cchName=0xa0 | out: lpName="AppServiceProtocols") returned 0x0 [0087.957] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505990 [0087.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0087.957] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb4b0 [0087.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x1feb4b0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0087.957] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb7d0 [0087.957] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb4b0) returned 1 [0087.957] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb7d0) returned 1 [0087.957] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505990) returned 1 [0087.957] RegEnumKeyW (in: hKey=0x168, dwIndex=0xb, lpName=0x1fec870, cchName=0xa0 | out: lpName="AppV") returned 0x0 [0087.958] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5064d0 [0087.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0087.958] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb4b0 [0087.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x1feb4b0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0087.958] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb7d0 [0087.958] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb4b0) returned 1 [0087.958] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb7d0) returned 1 [0087.958] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5064d0) returned 1 [0087.958] RegEnumKeyW (in: hKey=0x168, dwIndex=0xc, lpName=0x1fec870, cchName=0xa0 | out: lpName="AppVISV") returned 0x0 [0087.958] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5065f0 [0087.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0087.958] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febf00 [0087.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x1febf00, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0087.958] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febbe0 [0087.958] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febf00) returned 1 [0087.958] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febbe0) returned 1 [0087.958] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5065f0) returned 1 [0087.958] RegEnumKeyW (in: hKey=0x168, dwIndex=0xd, lpName=0x1fec870, cchName=0xa0 | out: lpName="ASP.NET") returned 0x0 [0087.958] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505a20 [0087.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0087.958] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb7d0 [0087.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x1feb7d0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0087.958] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fec040 [0087.958] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb7d0) returned 1 [0087.958] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fec040) returned 1 [0087.958] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505a20) returned 1 [0087.958] RegEnumKeyW (in: hKey=0x168, dwIndex=0xe, lpName=0x1fec870, cchName=0xa0 | out: lpName="Assistance") returned 0x0 [0087.958] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5064d0 [0087.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0087.959] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fec040 [0087.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x1fec040, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0087.959] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febff0 [0087.959] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fec040) returned 1 [0087.959] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febff0) returned 1 [0087.959] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5064d0) returned 1 [0087.959] RegEnumKeyW (in: hKey=0x168, dwIndex=0xf, lpName=0x1fec870, cchName=0xa0 | out: lpName="AuthHost") returned 0x0 [0087.959] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5064d0 [0087.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0087.959] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febf00 [0087.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x1febf00, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0087.959] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febbe0 [0087.959] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febf00) returned 1 [0087.959] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febbe0) returned 1 [0087.959] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5064d0) returned 1 [0087.959] RegEnumKeyW (in: hKey=0x168, dwIndex=0x10, lpName=0x1fec870, cchName=0xa0 | out: lpName="BidInterface") returned 0x0 [0087.959] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5064d0 [0087.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0087.959] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febbe0 [0087.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x1febbe0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0087.959] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb4b0 [0087.959] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febbe0) returned 1 [0087.959] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb4b0) returned 1 [0087.959] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5064d0) returned 1 [0087.960] RegEnumKeyW (in: hKey=0x168, dwIndex=0x11, lpName=0x1fec870, cchName=0xa0 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0087.960] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5065f0 [0087.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0087.960] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb4b0 [0087.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x1feb4b0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0087.960] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb7d0 [0087.960] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb4b0) returned 1 [0087.960] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb7d0) returned 1 [0087.960] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5065f0) returned 1 [0087.960] RegEnumKeyW (in: hKey=0x168, dwIndex=0x12, lpName=0x1fec870, cchName=0xa0 | out: lpName="Cellular") returned 0x0 [0087.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0087.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x1feb7d0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0087.960] RegEnumKeyW (in: hKey=0x168, dwIndex=0x13, lpName=0x1fec870, cchName=0xa0 | out: lpName="Chkdsk") returned 0x0 [0087.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0087.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x1febbe0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0087.961] RegEnumKeyW (in: hKey=0x168, dwIndex=0x14, lpName=0x1fec870, cchName=0xa0 | out: lpName="ClipboardServer") returned 0x0 [0087.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0087.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x1feb4b0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0087.961] RegEnumKeyW (in: hKey=0x168, dwIndex=0x15, lpName=0x1fec870, cchName=0xa0 | out: lpName="COM3") returned 0x0 [0087.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0088.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x1feb8c0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0088.134] RegEnumKeyW (in: hKey=0x168, dwIndex=0x16, lpName=0x1fec870, cchName=0xa0 | out: lpName="Command Processor") returned 0x0 [0088.134] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0088.134] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x1fec040, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0088.134] RegEnumKeyW (in: hKey=0x168, dwIndex=0x17, lpName=0x1fec870, cchName=0xa0 | out: lpName="CommsAPHost") returned 0x0 [0088.134] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0088.134] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x1febbe0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0088.134] RegEnumKeyW (in: hKey=0x168, dwIndex=0x18, lpName=0x1fec870, cchName=0xa0 | out: lpName="Composition") returned 0x0 [0088.134] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0088.134] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x1febf00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0088.134] RegEnumKeyW (in: hKey=0x168, dwIndex=0x19, lpName=0x1fec870, cchName=0xa0 | out: lpName="Cryptography") returned 0x0 [0088.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0088.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x1feb7d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0088.135] RegEnumKeyW (in: hKey=0x168, dwIndex=0x1a, lpName=0x1fec870, cchName=0xa0 | out: lpName="CTF") returned 0x0 [0088.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0088.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x1feb8c0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0088.135] RegEnumKeyW (in: hKey=0x168, dwIndex=0x1b, lpName=0x1fec870, cchName=0xa0 | out: lpName="DataAccess") returned 0x0 [0088.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0088.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x1feb4b0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0088.135] RegEnumKeyW (in: hKey=0x168, dwIndex=0x1c, lpName=0x1fec870, cchName=0xa0 | out: lpName="DataCollection") returned 0x0 [0088.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0088.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x1fec040, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0088.136] RegEnumKeyW (in: hKey=0x168, dwIndex=0x1d, lpName=0x1fec870, cchName=0xa0 | out: lpName="DataSharing") returned 0x0 [0088.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0088.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x1feb4b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0088.136] RegEnumKeyW (in: hKey=0x168, dwIndex=0x1e, lpName=0x1fec870, cchName=0xa0 | out: lpName="DDDS") returned 0x0 [0088.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0088.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x1feb4b0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0088.136] RegEnumKeyW (in: hKey=0x168, dwIndex=0x1f, lpName=0x1fec870, cchName=0xa0 | out: lpName="DevDiv") returned 0x0 [0088.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0088.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x1feb4b0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0088.137] RegEnumKeyW (in: hKey=0x168, dwIndex=0x20, lpName=0x1fec870, cchName=0xa0 | out: lpName="Device Association Framework") returned 0x0 [0088.137] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0088.137] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x1febbe0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0088.137] RegEnumKeyW (in: hKey=0x168, dwIndex=0x21, lpName=0x1fec870, cchName=0xa0 | out: lpName="Dfrg") returned 0x0 [0088.137] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0088.137] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x1feb4b0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0088.137] RegEnumKeyW (in: hKey=0x168, dwIndex=0x22, lpName=0x1fec870, cchName=0xa0 | out: lpName="DFS") returned 0x0 [0088.137] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0088.137] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x1febbe0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0088.138] RegEnumKeyW (in: hKey=0x168, dwIndex=0x23, lpName=0x1fec870, cchName=0xa0 | out: lpName="DiagnosticLogCSP") returned 0x0 [0088.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0088.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x1febff0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0088.138] RegEnumKeyW (in: hKey=0x168, dwIndex=0x24, lpName=0x1fec870, cchName=0xa0 | out: lpName="DirectDraw") returned 0x0 [0088.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0088.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x1feb4b0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0088.138] RegEnumKeyW (in: hKey=0x168, dwIndex=0x25, lpName=0x1fec870, cchName=0xa0 | out: lpName="DirectInput") returned 0x0 [0088.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0088.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x1feb8c0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0088.138] RegEnumKeyW (in: hKey=0x168, dwIndex=0x26, lpName=0x1fec870, cchName=0xa0 | out: lpName="DirectMusic") returned 0x0 [0088.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0088.139] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x1feb4b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0088.139] RegEnumKeyW (in: hKey=0x168, dwIndex=0x27, lpName=0x1fec870, cchName=0xa0 | out: lpName="DirectPlay8") returned 0x0 [0088.139] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0088.139] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x1feb4b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0088.139] RegEnumKeyW (in: hKey=0x168, dwIndex=0x28, lpName=0x1fec870, cchName=0xa0 | out: lpName="DirectPlayNATHelp") returned 0x0 [0088.139] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0088.139] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x1feb4b0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0088.139] RegEnumKeyW (in: hKey=0x168, dwIndex=0x29, lpName=0x1fec870, cchName=0xa0 | out: lpName="DirectShow") returned 0x0 [0088.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0088.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x1feb7d0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0088.140] RegEnumKeyW (in: hKey=0x168, dwIndex=0x2a, lpName=0x1fec870, cchName=0xa0 | out: lpName="DirectX") returned 0x0 [0088.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0088.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x1feb8c0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0088.140] RegEnumKeyW (in: hKey=0x168, dwIndex=0x2b, lpName=0x1fec870, cchName=0xa0 | out: lpName="Driver Signing") returned 0x0 [0088.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0088.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x1febf00, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0088.140] RegEnumKeyW (in: hKey=0x168, dwIndex=0x2c, lpName=0x1fec870, cchName=0xa0 | out: lpName="DRM") returned 0x0 [0088.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0088.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x1febf00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0088.140] RegEnumKeyW (in: hKey=0x168, dwIndex=0x2d, lpName=0x1fec870, cchName=0xa0 | out: lpName="DVR") returned 0x0 [0088.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0088.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x1febf00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0088.141] RegEnumKeyW (in: hKey=0x168, dwIndex=0x2e, lpName=0x1fec870, cchName=0xa0 | out: lpName="DXP") returned 0x0 [0088.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0088.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x1feb4b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0088.141] RegEnumKeyW (in: hKey=0x168, dwIndex=0x2f, lpName=0x1fec870, cchName=0xa0 | out: lpName="EAPSIMMethods") returned 0x0 [0088.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0088.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x1feb7d0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0088.141] RegEnumKeyW (in: hKey=0x168, dwIndex=0x30, lpName=0x1fec870, cchName=0xa0 | out: lpName="Enrollment") returned 0x0 [0088.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0088.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x1febbe0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0088.141] RegEnumKeyW (in: hKey=0x168, dwIndex=0x31, lpName=0x1fec870, cchName=0xa0 | out: lpName="Enrollments") returned 0x0 [0088.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0088.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x1febbe0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0088.142] RegEnumKeyW (in: hKey=0x168, dwIndex=0x32, lpName=0x1fec870, cchName=0xa0 | out: lpName="EnterpriseCertificates") returned 0x0 [0088.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0088.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x1feb4b0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0088.142] RegEnumKeyW (in: hKey=0x168, dwIndex=0x33, lpName=0x1fec870, cchName=0xa0 | out: lpName="EnterpriseResourceManager") returned 0x0 [0088.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0088.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x1feb4b0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0088.142] RegEnumKeyW (in: hKey=0x168, dwIndex=0x34, lpName=0x1fec870, cchName=0xa0 | out: lpName="EventSystem") returned 0x0 [0088.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0088.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x1febbe0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0088.143] RegEnumKeyW (in: hKey=0x168, dwIndex=0x35, lpName=0x1fec870, cchName=0xa0 | out: lpName="F12") returned 0x0 [0088.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0088.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x1feb4b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0088.143] RegEnumKeyW (in: hKey=0x168, dwIndex=0x36, lpName=0x1fec870, cchName=0xa0 | out: lpName="FamilyStore") returned 0x0 [0088.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0088.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x1feb7d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0088.143] RegEnumKeyW (in: hKey=0x168, dwIndex=0x37, lpName=0x1fec870, cchName=0xa0 | out: lpName="Fax") returned 0x0 [0088.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0088.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x1febf00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0088.143] RegEnumKeyW (in: hKey=0x168, dwIndex=0x38, lpName=0x1fec870, cchName=0xa0 | out: lpName="FaxServer") returned 0x0 [0088.144] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0088.144] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x1feb4b0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0088.144] RegEnumKeyW (in: hKey=0x168, dwIndex=0x39, lpName=0x1fec870, cchName=0xa0 | out: lpName="Feeds") returned 0x0 [0088.144] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0088.144] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x1fec040, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0088.144] RegEnumKeyW (in: hKey=0x168, dwIndex=0x3a, lpName=0x1fec870, cchName=0xa0 | out: lpName="FilePicker") returned 0x0 [0088.144] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0088.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x1febbe0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0088.145] RegEnumKeyW (in: hKey=0x168, dwIndex=0x3b, lpName=0x1fec870, cchName=0xa0 | out: lpName="FilterDS") returned 0x0 [0088.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0088.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x1feb4b0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0088.145] RegEnumKeyW (in: hKey=0x168, dwIndex=0x3c, lpName=0x1fec870, cchName=0xa0 | out: lpName="FTH") returned 0x0 [0088.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0088.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x1febbe0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0088.145] RegEnumKeyW (in: hKey=0x168, dwIndex=0x3d, lpName=0x1fec870, cchName=0xa0 | out: lpName="Function Discovery") returned 0x0 [0088.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0088.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x1feb7d0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0088.146] RegEnumKeyW (in: hKey=0x168, dwIndex=0x3e, lpName=0x1fec870, cchName=0xa0 | out: lpName="Fusion") returned 0x0 [0088.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0088.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x1feb8c0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0088.146] RegEnumKeyW (in: hKey=0x168, dwIndex=0x3f, lpName=0x1fec870, cchName=0xa0 | out: lpName="GameOverlay") returned 0x0 [0088.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0088.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x1febf00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0088.146] RegEnumKeyW (in: hKey=0x168, dwIndex=0x40, lpName=0x1fec870, cchName=0xa0 | out: lpName="HTMLHelp") returned 0x0 [0088.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0088.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x1feb7d0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0088.146] RegEnumKeyW (in: hKey=0x168, dwIndex=0x41, lpName=0x1fec870, cchName=0xa0 | out: lpName="IdentityCRL") returned 0x0 [0088.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0088.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x1febf00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0088.147] RegEnumKeyW (in: hKey=0x168, dwIndex=0x42, lpName=0x1fec870, cchName=0xa0 | out: lpName="IdentityStore") returned 0x0 [0088.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0088.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x1feb4b0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0088.147] RegEnumKeyW (in: hKey=0x168, dwIndex=0x43, lpName=0x1fec870, cchName=0xa0 | out: lpName="IHDS") returned 0x0 [0088.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0088.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x1feb7d0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0088.148] RegEnumKeyW (in: hKey=0x168, dwIndex=0x44, lpName=0x1fec870, cchName=0xa0 | out: lpName="IMAPI") returned 0x0 [0088.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0088.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x1febbe0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0088.148] RegEnumKeyW (in: hKey=0x168, dwIndex=0x45, lpName=0x1fec870, cchName=0xa0 | out: lpName="IME") returned 0x0 [0088.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0088.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x1febf00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0088.148] RegEnumKeyW (in: hKey=0x168, dwIndex=0x46, lpName=0x1fec870, cchName=0xa0 | out: lpName="IMEJP") returned 0x0 [0088.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0088.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x1feb4b0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0088.148] RegEnumKeyW (in: hKey=0x168, dwIndex=0x47, lpName=0x1fec870, cchName=0xa0 | out: lpName="IMEKR") returned 0x0 [0088.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0088.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x1feb4b0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0088.149] RegEnumKeyW (in: hKey=0x168, dwIndex=0x48, lpName=0x1fec870, cchName=0xa0 | out: lpName="IMETC") returned 0x0 [0088.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0088.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x1febf00, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0088.149] RegEnumKeyW (in: hKey=0x168, dwIndex=0x49, lpName=0x1fec870, cchName=0xa0 | out: lpName="InProcLogger") returned 0x0 [0088.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0088.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x1febbe0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0088.150] RegEnumKeyW (in: hKey=0x168, dwIndex=0x4a, lpName=0x1fec870, cchName=0xa0 | out: lpName="Input") returned 0x0 [0088.150] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0088.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x1febbe0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0088.151] RegEnumKeyW (in: hKey=0x168, dwIndex=0x4b, lpName=0x1fec870, cchName=0xa0 | out: lpName="InputMethod") returned 0x0 [0088.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0088.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x1feb7d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0088.151] RegEnumKeyW (in: hKey=0x168, dwIndex=0x4c, lpName=0x1fec870, cchName=0xa0 | out: lpName="Internet Account Manager") returned 0x0 [0088.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0088.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x1febf00, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0088.151] RegEnumKeyW (in: hKey=0x168, dwIndex=0x4d, lpName=0x1fec870, cchName=0xa0 | out: lpName="Internet Domains") returned 0x0 [0088.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0088.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x1feb7d0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0088.151] RegEnumKeyW (in: hKey=0x168, dwIndex=0x4e, lpName=0x1fec870, cchName=0xa0 | out: lpName="Internet Explorer") returned 0x0 [0088.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0088.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x1feb4b0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0088.152] RegEnumKeyW (in: hKey=0x168, dwIndex=0x4f, lpName=0x1fec870, cchName=0xa0 | out: lpName="IsoBurn") returned 0x0 [0088.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0088.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x1febf00, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0088.152] RegEnumKeyW (in: hKey=0x168, dwIndex=0x50, lpName=0x1fec870, cchName=0xa0 | out: lpName="MdmCommon") returned 0x0 [0088.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0088.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x1febf00, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0088.152] RegEnumKeyW (in: hKey=0x168, dwIndex=0x51, lpName=0x1fec870, cchName=0xa0 | out: lpName="MediaEngine") returned 0x0 [0088.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0088.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x1febf00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0088.153] RegEnumKeyW (in: hKey=0x168, dwIndex=0x52, lpName=0x1fec870, cchName=0xa0 | out: lpName="MediaPlayer") returned 0x0 [0088.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0088.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x1febbe0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0088.153] RegEnumKeyW (in: hKey=0x168, dwIndex=0x53, lpName=0x1fec870, cchName=0xa0 | out: lpName="MemoryDiagnostic") returned 0x0 [0088.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0088.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x1febf00, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0088.153] RegEnumKeyW (in: hKey=0x168, dwIndex=0x54, lpName=0x1fec870, cchName=0xa0 | out: lpName="MessengerService") returned 0x0 [0088.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0088.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x1febbe0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0088.153] RegEnumKeyW (in: hKey=0x168, dwIndex=0x55, lpName=0x1fec870, cchName=0xa0 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0088.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0088.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x1feb7d0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0088.154] RegEnumKeyW (in: hKey=0x168, dwIndex=0x56, lpName=0x1fec870, cchName=0xa0 | out: lpName="MMC") returned 0x0 [0088.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0088.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x1feb8c0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0088.154] RegEnumKeyW (in: hKey=0x168, dwIndex=0x57, lpName=0x1fec870, cchName=0xa0 | out: lpName="Mobile") returned 0x0 [0088.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0088.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x1febf00, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0088.154] RegEnumKeyW (in: hKey=0x168, dwIndex=0x58, lpName=0x1fec870, cchName=0xa0 | out: lpName="MSBuild") returned 0x0 [0088.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0088.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x1feb4b0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0088.154] RegEnumKeyW (in: hKey=0x168, dwIndex=0x59, lpName=0x1fec870, cchName=0xa0 | out: lpName="MSDE") returned 0x0 [0088.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0088.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x1febf00, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0088.155] RegEnumKeyW (in: hKey=0x168, dwIndex=0x5a, lpName=0x1fec870, cchName=0xa0 | out: lpName="MSDRM") returned 0x0 [0088.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0088.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x1feb4b0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0088.155] RegEnumKeyW (in: hKey=0x168, dwIndex=0x5b, lpName=0x1fec870, cchName=0xa0 | out: lpName="MSDTC") returned 0x0 [0088.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0088.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x1feb4b0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0088.155] RegEnumKeyW (in: hKey=0x168, dwIndex=0x5c, lpName=0x1fec870, cchName=0xa0 | out: lpName="MSF") returned 0x0 [0088.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0088.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x1feb7d0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0088.155] RegEnumKeyW (in: hKey=0x168, dwIndex=0x5d, lpName=0x1fec870, cchName=0xa0 | out: lpName="MSLicensing") returned 0x0 [0088.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0088.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x1febf00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0088.156] RegEnumKeyW (in: hKey=0x168, dwIndex=0x5e, lpName=0x1fec870, cchName=0xa0 | out: lpName="MSMQ") returned 0x0 [0088.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0088.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x1feb8c0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0088.156] RegEnumKeyW (in: hKey=0x168, dwIndex=0x5f, lpName=0x1fec870, cchName=0xa0 | out: lpName="MSN Apps") returned 0x0 [0088.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0088.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x1feb7d0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0088.156] RegEnumKeyW (in: hKey=0x168, dwIndex=0x60, lpName=0x1fec870, cchName=0xa0 | out: lpName="MTF") returned 0x0 [0088.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0088.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x1fec040, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0088.156] RegEnumKeyW (in: hKey=0x168, dwIndex=0x61, lpName=0x1fec870, cchName=0xa0 | out: lpName="Multimedia") returned 0x0 [0088.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0088.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x1feb4b0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0088.157] RegEnumKeyW (in: hKey=0x168, dwIndex=0x62, lpName=0x1fec870, cchName=0xa0 | out: lpName="Multivariant") returned 0x0 [0088.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0088.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x1feb7d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0088.157] RegEnumKeyW (in: hKey=0x168, dwIndex=0x63, lpName=0x1fec870, cchName=0xa0 | out: lpName="NET Framework Setup") returned 0x0 [0088.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0088.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x1feb4b0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0088.157] RegEnumKeyW (in: hKey=0x168, dwIndex=0x64, lpName=0x1fec870, cchName=0xa0 | out: lpName="NetSh") returned 0x0 [0088.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0088.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x1febf00, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0088.157] RegEnumKeyW (in: hKey=0x168, dwIndex=0x65, lpName=0x1fec870, cchName=0xa0 | out: lpName="Network") returned 0x0 [0088.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0088.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x1febf00, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0088.158] RegEnumKeyW (in: hKey=0x168, dwIndex=0x66, lpName=0x1fec870, cchName=0xa0 | out: lpName="Non-Driver Signing") returned 0x0 [0088.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0088.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x1feb4b0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0088.158] RegEnumKeyW (in: hKey=0x168, dwIndex=0x67, lpName=0x1fec870, cchName=0xa0 | out: lpName="Notepad") returned 0x0 [0088.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0088.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x1febbe0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0088.159] RegEnumKeyW (in: hKey=0x168, dwIndex=0x68, lpName=0x1fec870, cchName=0xa0 | out: lpName="ODBC") returned 0x0 [0088.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0088.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x1feb8c0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0088.159] RegEnumKeyW (in: hKey=0x168, dwIndex=0x69, lpName=0x1fec870, cchName=0xa0 | out: lpName="OEM") returned 0x0 [0088.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0088.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x1feb7d0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0088.160] RegEnumKeyW (in: hKey=0x168, dwIndex=0x6a, lpName=0x1fec870, cchName=0xa0 | out: lpName="Office") returned 0x0 [0088.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0088.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x1febbe0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0088.160] RegEnumKeyW (in: hKey=0x168, dwIndex=0x6b, lpName=0x1fec870, cchName=0xa0 | out: lpName="Ole") returned 0x0 [0088.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0088.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x1feb7d0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0088.160] RegEnumKeyW (in: hKey=0x168, dwIndex=0x6c, lpName=0x1fec870, cchName=0xa0 | out: lpName="OnlineProviders") returned 0x0 [0088.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0088.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x1feb7d0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0088.161] RegEnumKeyW (in: hKey=0x168, dwIndex=0x6d, lpName=0x1fec870, cchName=0xa0 | out: lpName="Outlook Express") returned 0x0 [0088.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0088.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x1feb7d0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0088.161] RegEnumKeyW (in: hKey=0x168, dwIndex=0x6e, lpName=0x1fec870, cchName=0xa0 | out: lpName="Palm") returned 0x0 [0088.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0088.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x1feb8c0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0088.161] RegEnumKeyW (in: hKey=0x168, dwIndex=0x6f, lpName=0x1fec870, cchName=0xa0 | out: lpName="Phone") returned 0x0 [0088.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0088.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x1febf00, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0088.161] RegEnumKeyW (in: hKey=0x168, dwIndex=0x70, lpName=0x1fec870, cchName=0xa0 | out: lpName="Photos") returned 0x0 [0088.162] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0088.162] RegEnumKeyW (in: hKey=0x168, dwIndex=0x71, lpName=0x1fec870, cchName=0xa0 | out: lpName="PIM") returned 0x0 [0088.162] RegEnumKeyW (in: hKey=0x168, dwIndex=0x72, lpName=0x1fec870, cchName=0xa0 | out: lpName="PLA") returned 0x0 [0088.162] RegEnumKeyW (in: hKey=0x168, dwIndex=0x73, lpName=0x1fec870, cchName=0xa0 | out: lpName="PointOfService") returned 0x0 [0088.162] RegEnumKeyW (in: hKey=0x168, dwIndex=0x74, lpName=0x1fec870, cchName=0xa0 | out: lpName="Policies") returned 0x0 [0088.162] RegEnumKeyW (in: hKey=0x168, dwIndex=0x75, lpName=0x1fec870, cchName=0xa0 | out: lpName="PolicyManager") returned 0x0 [0088.162] RegEnumKeyW (in: hKey=0x168, dwIndex=0x76, lpName=0x1fec870, cchName=0xa0 | out: lpName="Poom") returned 0x0 [0088.162] RegEnumKeyW (in: hKey=0x168, dwIndex=0x77, lpName=0x1fec870, cchName=0xa0 | out: lpName="PowerShell") returned 0x0 [0088.162] RegEnumKeyW (in: hKey=0x168, dwIndex=0x78, lpName=0x1fec870, cchName=0xa0 | out: lpName="Print") returned 0x0 [0088.163] RegEnumKeyW (in: hKey=0x168, dwIndex=0x79, lpName=0x1fec870, cchName=0xa0 | out: lpName="Provisioning") returned 0x0 [0088.163] RegEnumKeyW (in: hKey=0x168, dwIndex=0x7a, lpName=0x1fec870, cchName=0xa0 | out: lpName="PushRouter") returned 0x0 [0088.163] RegEnumKeyW (in: hKey=0x168, dwIndex=0x7b, lpName=0x1fec870, cchName=0xa0 | out: lpName="RADAR") returned 0x0 [0088.163] RegEnumKeyW (in: hKey=0x168, dwIndex=0x7c, lpName=0x1fec870, cchName=0xa0 | out: lpName="Ras") returned 0x0 [0088.163] RegEnumKeyW (in: hKey=0x168, dwIndex=0x7d, lpName=0x1fec870, cchName=0xa0 | out: lpName="RcsPresence") returned 0x0 [0088.163] RegEnumKeyW (in: hKey=0x168, dwIndex=0x7e, lpName=0x1fec870, cchName=0xa0 | out: lpName="Reliability Analysis") returned 0x0 [0088.163] RegEnumKeyW (in: hKey=0x168, dwIndex=0x7f, lpName=0x1fec870, cchName=0xa0 | out: lpName="RemovalTools") returned 0x0 [0088.163] RegEnumKeyW (in: hKey=0x168, dwIndex=0x80, lpName=0x1fec870, cchName=0xa0 | out: lpName="RendezvousApps") returned 0x0 [0088.163] RegEnumKeyW (in: hKey=0x168, dwIndex=0x81, lpName=0x1fec870, cchName=0xa0 | out: lpName="Router") returned 0x0 [0088.163] RegEnumKeyW (in: hKey=0x168, dwIndex=0x82, lpName=0x1fec870, cchName=0xa0 | out: lpName="Rpc") returned 0x0 [0088.163] RegEnumKeyW (in: hKey=0x168, dwIndex=0x83, lpName=0x1fec870, cchName=0xa0 | out: lpName="SchedulingAgent") returned 0x0 [0088.163] RegEnumKeyW (in: hKey=0x168, dwIndex=0x84, lpName=0x1fec870, cchName=0xa0 | out: lpName="Security Center") returned 0x0 [0088.163] RegEnumKeyW (in: hKey=0x168, dwIndex=0x85, lpName=0x1fec870, cchName=0xa0 | out: lpName="SecurityManager") returned 0x0 [0088.164] RegEnumKeyW (in: hKey=0x168, dwIndex=0x86, lpName=0x1fec870, cchName=0xa0 | out: lpName="Sensors") returned 0x0 [0088.164] RegEnumKeyW (in: hKey=0x168, dwIndex=0x87, lpName=0x1fec870, cchName=0xa0 | out: lpName="Shared Tools") returned 0x0 [0088.164] RegEnumKeyW (in: hKey=0x168, dwIndex=0x88, lpName=0x1fec870, cchName=0xa0 | out: lpName="Shared Tools Location") returned 0x0 [0088.164] RegEnumKeyW (in: hKey=0x168, dwIndex=0x89, lpName=0x1fec870, cchName=0xa0 | out: lpName="Shell") returned 0x0 [0088.164] RegEnumKeyW (in: hKey=0x168, dwIndex=0x8a, lpName=0x1fec870, cchName=0xa0 | out: lpName="SideShow") returned 0x0 [0088.164] RegEnumKeyW (in: hKey=0x168, dwIndex=0x8b, lpName=0x1fec870, cchName=0xa0 | out: lpName="Software") returned 0x0 [0088.164] RegEnumKeyW (in: hKey=0x168, dwIndex=0x8c, lpName=0x1fec870, cchName=0xa0 | out: lpName="Speech") returned 0x0 [0088.164] RegEnumKeyW (in: hKey=0x168, dwIndex=0x8d, lpName=0x1fec870, cchName=0xa0 | out: lpName="Speech_OneCore") returned 0x0 [0088.164] RegEnumKeyW (in: hKey=0x168, dwIndex=0x8e, lpName=0x1fec870, cchName=0xa0 | out: lpName="SQMClient") returned 0x0 [0088.164] RegEnumKeyW (in: hKey=0x168, dwIndex=0x8f, lpName=0x1fec870, cchName=0xa0 | out: lpName="Sync Framework") returned 0x0 [0088.164] RegEnumKeyW (in: hKey=0x168, dwIndex=0x90, lpName=0x1fec870, cchName=0xa0 | out: lpName="Sysprep") returned 0x0 [0088.165] RegEnumKeyW (in: hKey=0x168, dwIndex=0x91, lpName=0x1fec870, cchName=0xa0 | out: lpName="SystemCertificates") returned 0x0 [0088.165] RegEnumKeyW (in: hKey=0x168, dwIndex=0x92, lpName=0x1fec870, cchName=0xa0 | out: lpName="SystemSettings") returned 0x0 [0088.165] RegEnumKeyW (in: hKey=0x168, dwIndex=0x93, lpName=0x1fec870, cchName=0xa0 | out: lpName="TableTextService") returned 0x0 [0088.165] RegEnumKeyW (in: hKey=0x168, dwIndex=0x94, lpName=0x1fec870, cchName=0xa0 | out: lpName="TabletTip") returned 0x0 [0088.165] RegEnumKeyW (in: hKey=0x168, dwIndex=0x95, lpName=0x1fec870, cchName=0xa0 | out: lpName="Tcpip") returned 0x0 [0088.165] RegEnumKeyW (in: hKey=0x168, dwIndex=0x96, lpName=0x1fec870, cchName=0xa0 | out: lpName="Terminal Server Client") returned 0x0 [0088.165] RegEnumKeyW (in: hKey=0x168, dwIndex=0x97, lpName=0x1fec870, cchName=0xa0 | out: lpName="TermServLicensing") returned 0x0 [0088.165] RegEnumKeyW (in: hKey=0x168, dwIndex=0x98, lpName=0x1fec870, cchName=0xa0 | out: lpName="TouchPrediction") returned 0x0 [0088.166] RegEnumKeyW (in: hKey=0x168, dwIndex=0x99, lpName=0x1fec870, cchName=0xa0 | out: lpName="TPG") returned 0x0 [0088.166] RegEnumKeyW (in: hKey=0x168, dwIndex=0x9a, lpName=0x1fec870, cchName=0xa0 | out: lpName="Tpm") returned 0x0 [0088.166] RegEnumKeyW (in: hKey=0x168, dwIndex=0x9b, lpName=0x1fec870, cchName=0xa0 | out: lpName="Tracing") returned 0x0 [0088.166] RegEnumKeyW (in: hKey=0x168, dwIndex=0x9c, lpName=0x1fec870, cchName=0xa0 | out: lpName="Transaction Server") returned 0x0 [0088.166] RegEnumKeyW (in: hKey=0x168, dwIndex=0x9d, lpName=0x1fec870, cchName=0xa0 | out: lpName="TV System Services") returned 0x0 [0088.166] RegEnumKeyW (in: hKey=0x168, dwIndex=0x9e, lpName=0x1fec870, cchName=0xa0 | out: lpName="uDRM") returned 0x0 [0088.166] RegEnumKeyW (in: hKey=0x168, dwIndex=0x9f, lpName=0x1fec870, cchName=0xa0 | out: lpName="Unified Store") returned 0x0 [0088.166] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa0, lpName=0x1fec870, cchName=0xa0 | out: lpName="Unistore") returned 0x0 [0088.166] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa1, lpName=0x1fec870, cchName=0xa0 | out: lpName="UPnP Control Point") returned 0x0 [0088.166] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa2, lpName=0x1fec870, cchName=0xa0 | out: lpName="UPnP Device Host") returned 0x0 [0088.166] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa3, lpName=0x1fec870, cchName=0xa0 | out: lpName="UserData") returned 0x0 [0088.166] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa4, lpName=0x1fec870, cchName=0xa0 | out: lpName="UserManager") returned 0x0 [0088.166] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa5, lpName=0x1fec870, cchName=0xa0 | out: lpName="Virtual Machine") returned 0x0 [0088.167] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa6, lpName=0x1fec870, cchName=0xa0 | out: lpName="VisualStudio") returned 0x0 [0088.167] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa7, lpName=0x1fec870, cchName=0xa0 | out: lpName="WAB") returned 0x0 [0088.167] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa8, lpName=0x1fec870, cchName=0xa0 | out: lpName="Wallet") returned 0x0 [0088.167] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa9, lpName=0x1fec870, cchName=0xa0 | out: lpName="Wbem") returned 0x0 [0088.167] RegEnumKeyW (in: hKey=0x168, dwIndex=0xaa, lpName=0x1fec870, cchName=0xa0 | out: lpName="WcmSvc") returned 0x0 [0088.167] RegEnumKeyW (in: hKey=0x168, dwIndex=0xab, lpName=0x1fec870, cchName=0xa0 | out: lpName="WIMMount") returned 0x0 [0088.167] RegEnumKeyW (in: hKey=0x168, dwIndex=0xac, lpName=0x1fec870, cchName=0xa0 | out: lpName="Windows") returned 0x0 [0088.167] RegEnumKeyW (in: hKey=0x168, dwIndex=0xad, lpName=0x1fec870, cchName=0xa0 | out: lpName="Windows Defender") returned 0x0 [0088.167] RegEnumKeyW (in: hKey=0x168, dwIndex=0xae, lpName=0x1fec870, cchName=0xa0 | out: lpName="Windows Desktop Search") returned 0x0 [0088.168] RegEnumKeyW (in: hKey=0x168, dwIndex=0xaf, lpName=0x1fec870, cchName=0xa0 | out: lpName="Windows Mail") returned 0x0 [0088.168] RegEnumKeyW (in: hKey=0x168, dwIndex=0xb0, lpName=0x1fec870, cchName=0xa0 | out: lpName="Windows Media Device Manager") returned 0x0 [0088.168] RegEnumKeyW (in: hKey=0x168, dwIndex=0xb1, lpName=0x1fec870, cchName=0xa0 | out: lpName="Windows Media Foundation") returned 0x0 [0088.168] RegEnumKeyW (in: hKey=0x168, dwIndex=0xb2, lpName=0x1fec870, cchName=0xa0 | out: lpName="Windows Media Player NSS") returned 0x0 [0088.168] RegEnumKeyW (in: hKey=0x168, dwIndex=0xb3, lpName=0x1fec870, cchName=0xa0 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0088.168] RegEnumKeyW (in: hKey=0x168, dwIndex=0xb4, lpName=0x1fec870, cchName=0xa0 | out: lpName="Windows NT") returned 0x0 [0088.168] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows NT", ulOptions=0x0, samDesired=0x20009, phkResult=0x14f2b0 | out: phkResult=0x14f2b0*=0x164) returned 0x0 [0088.169] RegCloseKey (hKey=0x168) returned 0x0 [0088.169] RegEnumKeyW (in: hKey=0x164, dwIndex=0x0, lpName=0x1fec870, cchName=0xa0 | out: lpName="CurrentVersion") returned 0x0 [0088.169] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion", ulOptions=0x0, samDesired=0x20009, phkResult=0x14f2b0 | out: phkResult=0x14f2b0*=0x168) returned 0x0 [0088.169] RegCloseKey (hKey=0x164) returned 0x0 [0088.169] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fec870) returned 1 [0088.170] RegEnumValueA (in: hKey=0x168, dwIndex=0x0, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0088.170] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x20) returned 0x1fec4d0 [0088.170] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0088.170] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x1feae50 [0088.170] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb4b0 [0088.170] RegEnumValueA (in: hKey=0x168, dwIndex=0x1, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0088.170] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x1feadd0 [0088.170] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febf00 [0088.170] RegEnumValueA (in: hKey=0x168, dwIndex=0x2, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0088.170] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x1feac90 [0088.170] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febbe0 [0088.170] RegEnumValueA (in: hKey=0x168, dwIndex=0x3, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0088.170] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x1feae90 [0088.170] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb7d0 [0088.170] RegEnumValueA (in: hKey=0x168, dwIndex=0x4, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0088.171] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb8c0 [0088.171] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fec4d0) returned 1 [0088.171] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x1feaeb0 [0088.171] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febff0 [0088.171] RegEnumValueA (in: hKey=0x168, dwIndex=0x5, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0088.171] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x1feae70 [0088.171] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fec040 [0088.171] RegEnumValueA (in: hKey=0x168, dwIndex=0x6, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0088.171] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x1feadf0 [0088.171] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fed680 [0088.171] RegEnumValueA (in: hKey=0x168, dwIndex=0x7, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0088.171] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x1feae10 [0088.171] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fed400 [0088.171] RegEnumValueA (in: hKey=0x168, dwIndex=0x8, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0088.171] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x60) returned 0x504e10 [0088.171] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb8c0) returned 1 [0088.171] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x1fead90 [0088.172] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fecb40 [0088.172] RegEnumValueA (in: hKey=0x168, dwIndex=0x9, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0088.172] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x1feac50 [0088.172] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fecc80 [0088.172] RegEnumValueA (in: hKey=0x168, dwIndex=0xa, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0088.172] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x1fead50 [0088.315] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fec8c0 [0088.316] RegEnumValueA (in: hKey=0x168, dwIndex=0xb, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0088.316] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x1feac70 [0088.316] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fed6d0 [0088.316] RegEnumValueA (in: hKey=0x168, dwIndex=0xc, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0088.316] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505e10 [0088.316] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504e10) returned 1 [0088.317] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x1feadb0 [0088.318] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feccd0 [0088.318] RegEnumValueA (in: hKey=0x168, dwIndex=0xd, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0088.318] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x1feacb0 [0088.318] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feca00 [0088.318] RegEnumValueA (in: hKey=0x168, dwIndex=0xe, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0088.318] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x1feaed0 [0088.318] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fed310 [0088.318] RegEnumValueA (in: hKey=0x168, dwIndex=0xf, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0088.318] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x1feacd0 [0088.318] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fecdc0 [0088.319] RegEnumValueA (in: hKey=0x168, dwIndex=0x10, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0088.319] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa0) returned 0x504e10 [0088.319] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505e10) returned 1 [0088.319] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x1feaf30 [0088.319] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fecc30 [0088.319] RegEnumValueA (in: hKey=0x168, dwIndex=0x11, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0088.319] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x1feae30 [0088.320] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fed450 [0088.320] RegEnumValueA (in: hKey=0x168, dwIndex=0x12, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0088.320] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x1feacf0 [0088.320] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fec960 [0088.320] RegEnumValueA (in: hKey=0x168, dwIndex=0x13, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0088.320] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x1feaef0 [0088.320] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fed090 [0088.320] RegEnumValueA (in: hKey=0x168, dwIndex=0x14, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0088.320] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xc0) returned 0x5052c0 [0088.321] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504e10) returned 1 [0088.321] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x1fead10 [0088.321] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fecf50 [0088.321] RegEnumValueA (in: hKey=0x168, dwIndex=0x15, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0088.321] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x1fead30 [0088.321] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fed630 [0088.321] RegEnumValueA (in: hKey=0x168, dwIndex=0x16, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0088.321] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x1feaf10 [0088.321] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fed810 [0088.321] RegEnumValueA (in: hKey=0x168, dwIndex=0x17, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0088.322] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x1feaf50 [0088.322] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fed130 [0088.322] RegEnumValueA (in: hKey=0x168, dwIndex=0x18, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0088.322] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xe0) returned 0x1feafb0 [0088.322] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5052c0) returned 1 [0088.323] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x1fead70 [0088.323] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fec910 [0088.323] RegEnumValueA (in: hKey=0x168, dwIndex=0x19, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0088.323] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x1feaf70 [0088.323] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fed040 [0088.323] RegEnumValueA (in: hKey=0x168, dwIndex=0x1a, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0088.323] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fed720 [0088.324] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fed720) returned 1 [0088.324] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fed4a0 [0088.324] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fed5e0 [0088.324] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fec9b0 [0088.324] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fed7c0 [0088.324] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fed4a0 [0088.324] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fecf00 [0088.325] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fecd20 [0088.325] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fecbe0 [0088.325] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fec9b0 [0088.325] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fed4a0 [0088.325] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fed5e0 [0088.325] RegQueryValueExA (in: hKey=0x168, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f2e0, lpData=0x0, lpcbData=0x14f2e4*=0x0 | out: lpType=0x14f2e0*=0x4, lpData=0x0, lpcbData=0x14f2e4*=0x4) returned 0x0 [0088.326] RegQueryValueExA (in: hKey=0x168, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f2e0, lpData=0x1fed5e0, lpcbData=0x14f2e4*=0x4 | out: lpType=0x14f2e0*=0x4, lpData=0x1fed5e0*=0x60251383, lpcbData=0x14f2e4*=0x4) returned 0x0 [0088.326] RegCloseKey (hKey=0x168) returned 0x0 [0088.326] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb4b0 [0088.327] CryptAcquireContextW (in: phProv=0x14f2e8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14f2e8*=0x513ad0) returned 1 [0088.352] CryptCreateHash (in: hProv=0x513ad0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14f2e8 | out: phHash=0x14f2e8) returned 1 [0088.504] CryptHashData (hHash=0x514880, pbData=0x1febc80, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0088.504] CryptGetHashParam (in: hHash=0x514880, dwParam=0x4, pbData=0x14f2f0, pdwDataLen=0x14f2f4, dwFlags=0x0 | out: pbData=0x14f2f0, pdwDataLen=0x14f2f4) returned 1 [0088.504] CryptGetHashParam (in: hHash=0x514880, dwParam=0x2, pbData=0x1feb4b0, pdwDataLen=0x14f2f0, dwFlags=0x0 | out: pbData=0x1feb4b0, pdwDataLen=0x14f2f0) returned 1 [0088.505] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb7d0 [0088.505] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0088.505] CryptDestroyHash (hHash=0x514880) returned 1 [0088.505] CryptReleaseContext (hProv=0x513ad0, dwFlags=0x0) returned 1 [0088.505] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb4b0) returned 1 [0088.505] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febbe0 [0088.505] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb4b0 [0088.505] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febbe0) returned 1 [0088.505] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febeb0 [0088.505] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb4b0) returned 1 [0088.505] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb7d0) returned 1 [0088.505] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febf00 [0088.505] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febeb0) returned 1 [0088.505] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febc80) returned 1 [0088.506] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=DeviceInternetSettingUiW" [0088.506] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=DeviceInternetSettingUiW", pNumArgs=0x14f490 | out: pNumArgs=0x14f490) returned 0x51ae50*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe" [0088.506] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x20) returned 0x1fec230 [0088.506] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0088.506] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x1feabf0 [0088.506] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5064d0 [0088.506] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x1fead50 [0088.506] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x100) returned 0x5052c0 [0088.506] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x1feac10 [0088.506] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5065f0 [0088.507] LocalFree (hMem=0x51ae50) returned 0x0 [0088.507] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe", cchWideChar=40, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 40 [0088.507] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febeb0 [0088.507] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe", cchWideChar=40, lpMultiByteStr=0x1febeb0, cbMultiByte=40, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe", lpUsedDefaultChar=0x0) returned 40 [0088.507] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febbe0 [0088.507] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febeb0) returned 1 [0088.507] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x20) returned 0x1fec350 [0088.507] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0088.507] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x1feaf70 [0088.507] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febff0 [0088.507] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febbe0) returned 1 [0088.507] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll", cchWideChar=103, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 103 [0088.507] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505e10 [0088.507] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll", cchWideChar=103, lpMultiByteStr=0x505e10, cbMultiByte=103, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll", lpUsedDefaultChar=0x0) returned 103 [0088.507] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505750 [0088.507] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505e10) returned 1 [0088.507] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x1feac30 [0088.507] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5057e0 [0088.507] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505750) returned 1 [0088.508] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_id=DeviceInternetSettingUiW", cchWideChar=31, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 31 [0088.508] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febc80 [0088.508] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_id=DeviceInternetSettingUiW", cchWideChar=31, lpMultiByteStr=0x1febc80, cbMultiByte=31, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/fn_id=DeviceInternetSettingUiW", lpUsedDefaultChar=0x0) returned 31 [0088.508] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb4b0 [0088.508] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febc80) returned 1 [0088.508] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10) returned 0x1feae50 [0088.508] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febeb0 [0088.508] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb4b0) returned 1 [0088.508] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5064d0) returned 1 [0088.508] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feabf0) returned 1 [0088.508] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5052c0) returned 1 [0088.508] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fead50) returned 1 [0088.508] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5065f0) returned 1 [0088.508] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feac10) returned 1 [0088.508] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fec230) returned 1 [0088.508] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fec040 [0088.508] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0088.508] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x506290 [0088.508] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0088.508] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febbe0 [0088.508] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x1febbe0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0088.509] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb4b0 [0088.509] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febbe0) returned 1 [0088.509] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506290) returned 1 [0088.509] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb4b0) returned 1 [0088.509] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505d80 [0088.509] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0088.509] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb7d0 [0088.509] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x1feb7d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0088.509] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb8c0 [0088.509] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb7d0) returned 1 [0088.509] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505d80) returned 1 [0088.509] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb8c0) returned 1 [0088.509] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb4b0 [0088.509] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0088.509] CryptAcquireContextW (in: phProv=0x14f2e8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14f2e8*=0x513ad0) returned 1 [0088.510] CryptCreateHash (in: hProv=0x513ad0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14f2e8 | out: phHash=0x14f2e8) returned 1 [0088.510] CryptHashData (hHash=0x514880, pbData=0x1fec040, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0088.510] CryptGetHashParam (in: hHash=0x514880, dwParam=0x4, pbData=0x14f2f0, pdwDataLen=0x14f2f4, dwFlags=0x0 | out: pbData=0x14f2f0, pdwDataLen=0x14f2f4) returned 1 [0088.510] CryptGetHashParam (in: hHash=0x514880, dwParam=0x2, pbData=0x1feb4b0, pdwDataLen=0x14f2f0, dwFlags=0x0 | out: pbData=0x1feb4b0, pdwDataLen=0x14f2f0) returned 1 [0088.511] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb7d0 [0088.511] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0088.511] CryptDestroyHash (hHash=0x514880) returned 1 [0088.511] CryptReleaseContext (hProv=0x513ad0, dwFlags=0x0) returned 1 [0088.511] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb4b0) returned 1 [0088.511] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb8c0 [0088.511] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb4b0 [0088.511] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb8c0) returned 1 [0088.511] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb8c0 [0088.511] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb4b0) returned 1 [0088.511] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb7d0) returned 1 [0088.511] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb4b0 [0088.511] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb8c0) returned 1 [0088.511] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fec040) returned 1 [0088.511] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505e10 [0088.511] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x5000) returned 0x506710 [0088.512] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb7d0 [0088.512] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0088.513] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb7d0) returned 1 [0088.513] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x400) returned 0x50b720 [0088.513] _vsnwprintf (in: _Buffer=0x50b720, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14f470 | out: _Buffer="\\Sessions\\1") returned 11 [0088.513] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50b720) returned 1 [0088.513] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506710) returned 1 [0088.513] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x5000) returned 0x506710 [0088.513] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb7d0 [0088.514] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0088.514] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb7d0) returned 1 [0088.514] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506710) returned 1 [0088.514] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fec040 [0088.514] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1fec040, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0088.514] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505d80 [0088.514] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1fec040, cbMultiByte=38, lpWideCharStr=0x505d80, cchWideChar=38 | out: lpWideCharStr="{0b9e11fe-49c9-f0d2-880e-c8528adcea92}") returned 38 [0088.514] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x506290 [0088.514] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505d80) returned 1 [0088.514] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x100) returned 0x5052c0 [0088.514] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505e10) returned 1 [0088.514] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506290) returned 1 [0088.514] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fec040) returned 1 [0088.515] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xc0) returned 0x1feafb0 [0088.515] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0088.515] NtOpenEvent (in: EventHandle=0x14f440, DesiredAccess=0x100002, ObjectAttributes=0x14f410 | out: EventHandle=0x14f440*=0x0) returned 0xc0000034 [0088.515] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feafb0) returned 1 [0088.515] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb4b0) returned 1 [0088.515] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505d80 [0088.515] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x5000) returned 0x506710 [0088.515] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fec040 [0088.515] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0088.515] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fec040) returned 1 [0088.515] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x400) returned 0x50b720 [0088.515] _vsnwprintf (in: _Buffer=0x50b720, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14f470 | out: _Buffer="\\Sessions\\1") returned 11 [0088.515] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50b720) returned 1 [0088.515] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506710) returned 1 [0088.515] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x5000) returned 0x506710 [0088.516] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb4b0 [0088.516] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0088.516] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb4b0) returned 1 [0088.516] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506710) returned 1 [0088.516] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fec040 [0088.516] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1fec040, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0088.516] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x506290 [0088.516] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1fec040, cbMultiByte=38, lpWideCharStr=0x506290, cchWideChar=38 | out: lpWideCharStr="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 38 [0088.517] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5064d0 [0088.517] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506290) returned 1 [0088.517] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x100) returned 0x1feafb0 [0088.517] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505d80) returned 1 [0088.517] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5064d0) returned 1 [0088.517] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fec040) returned 1 [0088.517] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xc0) returned 0x1fed880 [0088.517] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0088.517] NtOpenMutant (in: MutantHandle=0x14f470, DesiredAccess=0x100000, ObjectAttributes=0x14f410*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{0aa26147-58aa-e888-6782-4bac88c336bd}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x14f470*=0x0) returned 0xc0000034 [0088.517] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fed880) returned 1 [0088.517] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feafb0) returned 1 [0088.517] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5052c0) returned 1 [0088.517] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb7d0 [0088.517] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0088.517] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5064d0 [0088.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0088.518] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb8c0 [0088.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x1feb8c0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0088.518] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febc80 [0088.518] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb8c0) returned 1 [0088.518] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5064d0) returned 1 [0088.518] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febc80) returned 1 [0088.518] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5064d0 [0088.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0088.518] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fec040 [0088.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x1fec040, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0088.518] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febbe0 [0088.518] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fec040) returned 1 [0088.518] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5064d0) returned 1 [0088.518] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febbe0) returned 1 [0088.518] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febbe0 [0088.518] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0088.519] CryptAcquireContextW (in: phProv=0x14f2e8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14f2e8*=0x513ad0) returned 1 [0088.519] CryptCreateHash (in: hProv=0x513ad0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14f2e8 | out: phHash=0x14f2e8) returned 1 [0088.519] CryptHashData (hHash=0x514880, pbData=0x1feb7d0, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0088.519] CryptGetHashParam (in: hHash=0x514880, dwParam=0x4, pbData=0x14f2f0, pdwDataLen=0x14f2f4, dwFlags=0x0 | out: pbData=0x14f2f0, pdwDataLen=0x14f2f4) returned 1 [0088.519] CryptGetHashParam (in: hHash=0x514880, dwParam=0x2, pbData=0x1febbe0, pdwDataLen=0x14f2f0, dwFlags=0x0 | out: pbData=0x1febbe0, pdwDataLen=0x14f2f0) returned 1 [0088.519] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb8c0 [0088.519] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0088.520] CryptDestroyHash (hHash=0x514880) returned 1 [0088.520] CryptReleaseContext (hProv=0x513ad0, dwFlags=0x0) returned 1 [0088.520] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febbe0) returned 1 [0088.520] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febbe0 [0088.520] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febc80 [0088.520] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febbe0) returned 1 [0088.520] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb4b0 [0088.520] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febc80) returned 1 [0088.520] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb8c0) returned 1 [0088.520] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febbe0 [0088.521] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb4b0) returned 1 [0088.521] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb7d0) returned 1 [0088.521] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5064d0 [0088.521] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x5000) returned 0x506710 [0088.522] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febc80 [0088.522] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0088.522] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febc80) returned 1 [0088.522] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x400) returned 0x50b720 [0088.522] _vsnwprintf (in: _Buffer=0x50b720, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14f470 | out: _Buffer="\\Sessions\\1") returned 11 [0088.522] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50b720) returned 1 [0088.522] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506710) returned 1 [0088.522] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x5000) returned 0x506710 [0088.522] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febc80 [0088.522] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0088.522] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febc80) returned 1 [0088.522] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506710) returned 1 [0088.522] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb8c0 [0088.522] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1feb8c0, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0088.522] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505900 [0088.522] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1feb8c0, cbMultiByte=38, lpWideCharStr=0x505900, cchWideChar=38 | out: lpWideCharStr="{0b9e11fe-49c9-f0d2-880e-c8528adcea92}") returned 38 [0088.522] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505870 [0088.522] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505900) returned 1 [0088.522] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x100) returned 0x5052c0 [0088.523] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5064d0) returned 1 [0088.523] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505870) returned 1 [0088.523] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb8c0) returned 1 [0088.523] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xc0) returned 0x1feafb0 [0088.523] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0088.523] NtOpenEvent (in: EventHandle=0x14f440, DesiredAccess=0x100002, ObjectAttributes=0x14f410 | out: EventHandle=0x14f440*=0x0) returned 0xc0000034 [0088.523] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feafb0) returned 1 [0088.523] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1febbe0) returned 1 [0088.523] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x800) returned 0x1fed880 [0088.523] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x308) returned 0x1fee090 [0088.523] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fec040 [0088.523] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb4b0 [0088.523] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febbe0 [0088.523] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1febc80 [0088.523] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb7d0 [0088.523] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feb8c0 [0088.523] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feceb0 [0088.523] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fec9b0 [0088.523] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fed450 [0088.524] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fed040 [0088.524] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feccd0 [0088.524] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fecf00 [0088.524] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fecc80 [0088.524] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fed5e0 [0088.524] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fed4f0 [0088.524] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fed7c0 [0088.524] GetModuleFileNameW (in: hModule=0x140000000, lpFilename=0x1fed880, nSize=0x200 | out: lpFilename="C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll")) returned 0x62 [0088.524] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x100) returned 0x1feafb0 [0088.524] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll"), fInfoLevelId=0x0, lpFileInformation=0x14f3d0 | out: lpFileInformation=0x14f3d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa3dad880, ftCreationTime.dwHighDateTime=0x1d7b454, ftLastAccessTime.dwLowDateTime=0xa3dad880, ftLastAccessTime.dwHighDateTime=0x1d7b454, ftLastWriteTime.dwLowDateTime=0xc2cc7100, ftLastWriteTime.dwHighDateTime=0x1d7b43a, nFileSizeHigh=0x0, nFileSizeLow=0x10f000)) returned 1 [0088.524] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x164 [0088.525] GetHandleInformation (in: hObject=0x164, lpdwFlags=0x14f420 | out: lpdwFlags=0x14f420) returned 1 [0088.525] SetFileTime (hFile=0x164, lpCreationTime=0x0, lpLastAccessTime=0x14f490, lpLastWriteTime=0x14f490) returned 0 [0088.525] GetHandleInformation (in: hObject=0x164, lpdwFlags=0x14f4a0 | out: lpdwFlags=0x14f4a0) returned 1 [0088.525] GetHandleInformation (in: hObject=0x164, lpdwFlags=0x14f460 | out: lpdwFlags=0x14f460) returned 1 [0088.525] GetFileSize (in: hFile=0x164, lpFileSizeHigh=0x14f4a4 | out: lpFileSizeHigh=0x14f4a4*=0x0) returned 0x10f000 [0088.525] GetHandleInformation (in: hObject=0x164, lpdwFlags=0x14f460 | out: lpdwFlags=0x14f460) returned 1 [0088.525] SetFilePointer (in: hFile=0x164, lDistanceToMove=0, lpDistanceToMoveHigh=0x14f4a4*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x14f4a4*=0) returned 0x0 [0088.525] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10f000) returned 0x20dd040 [0088.529] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0088.529] GetHandleInformation (in: hObject=0x164, lpdwFlags=0x14f440 | out: lpdwFlags=0x14f440) returned 1 [0088.529] ReadFile (in: hFile=0x164, lpBuffer=0x20dd040, nNumberOfBytesToRead=0x10f000, lpNumberOfBytesRead=0x14f490, lpOverlapped=0x0 | out: lpBuffer=0x20dd040*, lpNumberOfBytesRead=0x14f490*=0x10f000, lpOverlapped=0x0) returned 1 [0088.676] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x10f000) returned 0x21f2040 [0088.681] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0089.008] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20dd040) returned 1 [0089.014] GetHandleInformation (in: hObject=0x164, lpdwFlags=0x14f4e0 | out: lpdwFlags=0x14f4e0) returned 1 [0089.014] NtClose (Handle=0x164) returned 0x0 [0089.014] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feafb0) returned 1 [0089.014] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0089.014] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x0) returned 0x501040 [0089.014] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0089.014] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x4000) returned 0x506710 [0089.015] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0089.015] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x506710, Length=0x4000, ResultLength=0x14e888 | out: SystemInformation=0x506710, ResultLength=0x14e888*=0x7ffc00020650) returned 0xc0000004 [0089.023] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x20680) returned 0x1fee3a0 [0089.027] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506710) returned 1 [0089.027] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1fee3a0, Length=0x20650, ResultLength=0x14e888 | out: SystemInformation=0x1fee3a0, ResultLength=0x14e888*=0x7ffc00020650) returned 0x0 [0089.031] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa8) returned 0x504e10 [0089.032] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x506290 [0089.032] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fed0e0 [0089.032] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fecf50 [0089.032] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0089.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="csrss.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0089.032] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fed810 [0089.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="csrss.exe", cchWideChar=9, lpMultiByteStr=0x1fed810, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="csrss.exe", lpUsedDefaultChar=0x0) returned 9 [0089.032] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fed540 [0089.033] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fed810) returned 1 [0089.033] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fed540) returned 1 [0089.033] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fecfa0 [0089.033] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fecfa0) returned 1 [0089.033] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5064d0 [0089.170] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa8) returned 0x1feafb0 [0089.171] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x5065f0 [0089.171] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fed540 [0089.171] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fed720 [0089.171] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0089.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winlogon.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0089.171] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fed6d0 [0089.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winlogon.exe", cchWideChar=12, lpMultiByteStr=0x1fed6d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="winlogon.exe", lpUsedDefaultChar=0x0) returned 12 [0089.171] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fed3b0 [0089.171] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fed6d0) returned 1 [0089.171] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fed3b0) returned 1 [0089.171] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fece10 [0089.171] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fece10) returned 1 [0089.171] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa8) returned 0x1feb060 [0089.171] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505ab0 [0089.171] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fecaf0 [0089.171] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fec8c0 [0089.171] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0089.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dwm.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0089.172] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feca00 [0089.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dwm.exe", cchWideChar=7, lpMultiByteStr=0x1feca00, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dwm.exe", lpUsedDefaultChar=0x0) returned 7 [0089.172] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fecfa0 [0089.172] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feca00) returned 1 [0089.172] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fecfa0) returned 1 [0089.172] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fecd20 [0089.172] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fecd20) returned 1 [0089.172] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa8) returned 0x200ea30 [0089.172] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505750 [0089.172] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fecb40 [0089.172] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fed630 [0089.172] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0089.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sihost.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0089.172] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fed590 [0089.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sihost.exe", cchWideChar=10, lpMultiByteStr=0x1fed590, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sihost.exe", lpUsedDefaultChar=0x0) returned 10 [0089.172] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fed680 [0089.172] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fed590) returned 1 [0089.173] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fed680) returned 1 [0089.173] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fed590 [0089.173] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fed590) returned 1 [0089.173] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa8) returned 0x200eae0 [0089.173] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505870 [0089.173] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fed1d0 [0089.173] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fecd20 [0089.173] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0089.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RuntimeBroker.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0089.173] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feca00 [0089.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RuntimeBroker.exe", cchWideChar=17, lpMultiByteStr=0x1feca00, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RuntimeBroker.exe", lpUsedDefaultChar=0x0) returned 17 [0089.173] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fed4a0 [0089.173] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feca00) returned 1 [0089.173] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fed4a0) returned 1 [0089.173] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fed590 [0089.174] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fed590) returned 1 [0089.174] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa8) returned 0x200eb90 [0089.174] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505900 [0089.174] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fece10 [0089.174] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fed6d0 [0089.174] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0089.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0089.174] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fed590 [0089.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer.exe", cchWideChar=12, lpMultiByteStr=0x1fed590, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer.exe", lpUsedDefaultChar=0x0) returned 12 [0089.174] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fecfa0 [0089.174] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fed590) returned 1 [0089.174] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fecfa0) returned 1 [0089.174] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fed770 [0089.174] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fed770) returned 1 [0089.174] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa8) returned 0x200ec40 [0089.174] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505990 [0089.174] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fec960 [0089.174] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fecb90 [0089.174] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0089.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="taskhostw.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0089.175] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fecbe0 [0089.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="taskhostw.exe", cchWideChar=13, lpMultiByteStr=0x1fecbe0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="taskhostw.exe", lpUsedDefaultChar=0x0) returned 13 [0089.175] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fecfa0 [0089.175] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fecbe0) returned 1 [0089.175] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fecfa0) returned 1 [0089.175] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fecd70 [0089.175] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fecd70) returned 1 [0089.175] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa8) returned 0x200ecf0 [0089.175] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505a20 [0089.176] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fece60 [0089.176] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fed270 [0089.176] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0089.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SkypeHost.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0089.176] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fed3b0 [0089.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SkypeHost.exe", cchWideChar=13, lpMultiByteStr=0x1fed3b0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SkypeHost.exe", lpUsedDefaultChar=0x0) returned 13 [0089.176] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fecfa0 [0089.176] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fed3b0) returned 1 [0089.176] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fecfa0) returned 1 [0089.176] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fed360 [0089.176] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fed360) returned 1 [0089.176] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa8) returned 0x200eda0 [0089.176] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505bd0 [0089.176] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fed2c0 [0089.176] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fed310 [0089.176] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0089.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ShellExperienceHost.exe", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0089.176] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fed770 [0089.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ShellExperienceHost.exe", cchWideChar=23, lpMultiByteStr=0x1fed770, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ShellExperienceHost.exe", lpUsedDefaultChar=0x0) returned 23 [0089.177] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fed400 [0089.177] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fed770) returned 1 [0089.177] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fed400) returned 1 [0089.177] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fed770 [0089.177] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fed770) returned 1 [0089.177] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa8) returned 0x200ee50 [0089.177] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505d80 [0089.177] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fed680 [0089.177] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fed400 [0089.177] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0089.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SearchUI.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0089.177] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fecfa0 [0089.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SearchUI.exe", cchWideChar=12, lpMultiByteStr=0x1fecfa0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SearchUI.exe", lpUsedDefaultChar=0x0) returned 12 [0089.177] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fecdc0 [0089.178] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fecfa0) returned 1 [0089.178] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fecdc0) returned 1 [0089.178] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fed090 [0089.178] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fed090) returned 1 [0089.178] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa8) returned 0x200ef00 [0089.178] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x505e10 [0089.178] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feca00 [0089.178] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1feca50 [0089.178] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0089.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="svchost.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0089.178] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fed180 [0089.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="svchost.exe", cchWideChar=11, lpMultiByteStr=0x1fed180, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="svchost.exe", lpUsedDefaultChar=0x0) returned 11 [0089.178] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fecaa0 [0089.178] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fed180) returned 1 [0089.178] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fecaa0) returned 1 [0089.178] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fecfa0 [0089.179] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fecfa0) returned 1 [0089.179] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa8) returned 0x200efb0 [0089.179] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2010d60 [0089.179] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fed360 [0089.179] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fed3b0 [0089.179] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0089.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0089.179] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fed090 [0089.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x1fed090, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0089.179] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fed180 [0089.179] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fed090) returned 1 [0089.179] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fed180) returned 1 [0089.179] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fecfa0 [0089.179] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fecfa0) returned 1 [0089.179] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa8) returned 0x2011070 [0089.179] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x200f380 [0089.179] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fed090 [0089.179] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fed770 [0089.179] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0089.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0089.179] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fed4a0 [0089.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x1fed4a0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0089.180] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fecd70 [0089.180] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fed4a0) returned 1 [0089.180] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fecd70) returned 1 [0089.180] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fed130 [0089.180] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fed130) returned 1 [0089.180] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa8) returned 0x2011120 [0089.180] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x20103d0 [0089.180] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fed130 [0089.180] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fecfa0 [0089.180] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0089.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0089.181] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fed590 [0089.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x1fed590, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="iexplore.exe", lpUsedDefaultChar=0x0) returned 12 [0089.181] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fed810 [0089.181] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fed590) returned 1 [0089.181] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fed810) returned 1 [0089.181] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fecff0 [0089.181] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fecff0) returned 1 [0089.181] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa8) returned 0x2011c70 [0089.181] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x200ff50 [0089.181] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fecc30 [0089.181] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fecff0 [0089.181] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0089.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0089.181] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fed810 [0089.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x1fed810, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0089.181] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fed180 [0089.181] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fed810) returned 1 [0089.181] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fed180) returned 1 [0089.181] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fed180 [0089.181] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fed180) returned 1 [0089.181] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa8) returned 0x2011850 [0089.181] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2010070 [0089.181] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fed180 [0089.181] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fecd70 [0089.181] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0089.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chair.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0089.181] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fed4a0 [0089.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chair.exe", cchWideChar=9, lpMultiByteStr=0x1fed4a0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chair.exe", lpUsedDefaultChar=0x0) returned 9 [0089.181] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fecbe0 [0089.182] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fed4a0) returned 1 [0089.182] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fecbe0) returned 1 [0089.182] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fecdc0 [0089.182] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fecdc0) returned 1 [0089.182] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa8) returned 0x20117a0 [0089.182] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2010c40 [0089.182] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fed220 [0089.182] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fed810 [0089.182] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0089.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="everywell.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0089.182] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fed4a0 [0089.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="everywell.exe", cchWideChar=13, lpMultiByteStr=0x1fed4a0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="everywell.exe", lpUsedDefaultChar=0x0) returned 13 [0089.182] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fecbe0 [0089.182] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fed4a0) returned 1 [0089.182] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fecbe0) returned 1 [0089.182] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fed4a0 [0089.182] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fed4a0) returned 1 [0089.182] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x100) returned 0x20121e0 [0089.182] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5064d0) returned 1 [0089.182] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa8) returned 0x2011900 [0089.182] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x20102b0 [0089.182] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fed4a0 [0089.182] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fed590 [0089.182] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0089.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="argue ago skill.exe", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0089.183] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fec910 [0089.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="argue ago skill.exe", cchWideChar=19, lpMultiByteStr=0x1fec910, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="argue ago skill.exe", lpUsedDefaultChar=0x0) returned 19 [0089.183] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fecaa0 [0089.183] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fec910) returned 1 [0089.183] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fecaa0) returned 1 [0089.183] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fec910 [0089.183] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fec910) returned 1 [0089.183] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa8) returned 0x20114e0 [0089.183] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x200f0b0 [0089.183] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fec910 [0089.183] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fecaa0 [0089.183] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0089.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="simple.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0089.183] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fecbe0 [0089.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="simple.exe", cchWideChar=10, lpMultiByteStr=0x1fecbe0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="simple.exe", lpUsedDefaultChar=0x0) returned 10 [0089.183] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fecdc0 [0089.183] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fecbe0) returned 1 [0089.183] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fecdc0) returned 1 [0089.183] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fecbe0 [0089.183] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fecbe0) returned 1 [0089.183] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa8) returned 0x20119b0 [0089.183] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x200ffe0 [0089.183] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fecbe0 [0089.183] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x1fecdc0 [0089.183] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0089.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="night_your_animal.exe", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0089.183] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507430 [0089.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="night_your_animal.exe", cchWideChar=21, lpMultiByteStr=0x507430, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="night_your_animal.exe", lpUsedDefaultChar=0x0) returned 21 [0089.183] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506a80 [0089.184] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507430) returned 1 [0089.184] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506a80) returned 1 [0089.184] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5074d0 [0089.184] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5074d0) returned 1 [0089.184] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa8) returned 0x2011a60 [0089.184] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2010190 [0089.184] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506f30 [0089.184] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507020 [0089.184] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0089.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dinner-whether-woman.exe", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0089.184] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507480 [0089.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dinner-whether-woman.exe", cchWideChar=24, lpMultiByteStr=0x507480, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dinner-whether-woman.exe", lpUsedDefaultChar=0x0) returned 24 [0089.184] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507250 [0089.184] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507480) returned 1 [0089.184] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507250) returned 1 [0089.184] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5075c0 [0089.184] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5075c0) returned 1 [0089.184] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa8) returned 0x2011b10 [0089.184] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x200f4a0 [0089.184] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506a80 [0089.184] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5068f0 [0089.184] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0089.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="military-tree-lose.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0089.184] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506ee0 [0089.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="military-tree-lose.exe", cchWideChar=22, lpMultiByteStr=0x506ee0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="military-tree-lose.exe", lpUsedDefaultChar=0x0) returned 22 [0089.185] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507660 [0089.185] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506ee0) returned 1 [0089.185] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507660) returned 1 [0089.185] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5076b0 [0089.185] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5076b0) returned 1 [0089.185] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa8) returned 0x2011590 [0089.185] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x200fec0 [0089.185] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506fd0 [0089.185] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507480 [0089.185] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0089.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fast_raise.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0089.185] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506b70 [0089.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fast_raise.exe", cchWideChar=14, lpMultiByteStr=0x506b70, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fast_raise.exe", lpUsedDefaultChar=0x0) returned 14 [0089.185] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506f80 [0089.185] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506b70) returned 1 [0089.185] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506f80) returned 1 [0089.185] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507610 [0089.185] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507610) returned 1 [0089.185] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa8) returned 0x2011d20 [0089.185] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x20104f0 [0089.185] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5074d0 [0089.185] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506d50 [0089.185] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0089.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="get.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0089.186] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506cb0 [0089.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="get.exe", cchWideChar=7, lpMultiByteStr=0x506cb0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="get.exe", lpUsedDefaultChar=0x0) returned 7 [0089.186] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507250 [0089.186] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506cb0) returned 1 [0089.186] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507250) returned 1 [0089.186] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5073e0 [0089.186] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5073e0) returned 1 [0089.186] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa8) returned 0x2011bc0 [0089.186] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2010340 [0089.186] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506c60 [0089.186] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506df0 [0089.186] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0089.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="huge.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0089.186] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506b20 [0089.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="huge.exe", cchWideChar=8, lpMultiByteStr=0x506b20, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="huge.exe", lpUsedDefaultChar=0x0) returned 8 [0089.186] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506e90 [0089.186] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506b20) returned 1 [0089.186] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506e90) returned 1 [0089.186] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506ad0 [0089.186] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506ad0) returned 1 [0089.186] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa8) returned 0x2011640 [0089.186] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2010a90 [0089.186] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506b70 [0089.186] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507250 [0089.186] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0089.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="quicklybeautifulstop.exe", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0089.186] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5070c0 [0089.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="quicklybeautifulstop.exe", cchWideChar=24, lpMultiByteStr=0x5070c0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="quicklybeautifulstop.exe", lpUsedDefaultChar=0x0) returned 24 [0089.187] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507110 [0089.187] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5070c0) returned 1 [0089.187] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507110) returned 1 [0089.187] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506e90 [0089.187] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506e90) returned 1 [0089.187] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa8) returned 0x2011fe0 [0089.187] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x200f140 [0089.187] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506f80 [0089.187] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506e40 [0089.187] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0089.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hotel.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0089.187] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507070 [0089.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hotel.exe", cchWideChar=9, lpMultiByteStr=0x507070, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hotel.exe", lpUsedDefaultChar=0x0) returned 9 [0089.187] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506e90 [0089.187] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507070) returned 1 [0089.187] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506e90) returned 1 [0089.187] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507070 [0089.187] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507070) returned 1 [0089.187] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa8) returned 0x2011dd0 [0089.187] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2010580 [0089.187] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5070c0 [0089.187] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507520 [0089.187] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0089.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="run_four.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0089.187] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5067b0 [0089.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="run_four.exe", cchWideChar=12, lpMultiByteStr=0x5067b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="run_four.exe", lpUsedDefaultChar=0x0) returned 12 [0089.188] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507570 [0089.188] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5067b0) returned 1 [0089.188] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507570) returned 1 [0089.188] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506ad0 [0089.188] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506ad0) returned 1 [0089.188] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa8) returned 0x2011e80 [0089.188] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2010a00 [0089.188] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507070 [0089.188] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506cb0 [0089.188] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0089.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="kid-about.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0089.188] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506d00 [0089.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="kid-about.exe", cchWideChar=13, lpMultiByteStr=0x506d00, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="kid-about.exe", lpUsedDefaultChar=0x0) returned 13 [0089.188] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506b20 [0089.188] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506d00) returned 1 [0089.188] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506b20) returned 1 [0089.188] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5073e0 [0089.188] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5073e0) returned 1 [0089.188] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa8) returned 0x2012090 [0089.188] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x200f6e0 [0089.188] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507340 [0089.188] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507110 [0089.188] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0089.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="formercloserepublican.exe", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0089.189] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5072f0 [0089.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="formercloserepublican.exe", cchWideChar=25, lpMultiByteStr=0x5072f0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="formercloserepublican.exe", lpUsedDefaultChar=0x0) returned 25 [0089.189] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507570 [0089.189] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5072f0) returned 1 [0089.189] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507570) returned 1 [0089.189] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5071b0 [0089.189] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5071b0) returned 1 [0089.189] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa8) returned 0x2011220 [0089.189] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2010220 [0089.189] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506e90 [0089.189] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506ad0 [0089.189] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0089.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="most-source-system.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0089.189] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5069e0 [0089.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="most-source-system.exe", cchWideChar=22, lpMultiByteStr=0x5069e0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="most-source-system.exe", lpUsedDefaultChar=0x0) returned 22 [0089.189] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5072f0 [0089.189] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5069e0) returned 1 [0089.189] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5072f0) returned 1 [0089.189] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507570 [0089.189] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507570) returned 1 [0089.189] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa8) returned 0x2011f30 [0089.189] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2010850 [0089.189] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507160 [0089.189] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506b20 [0089.190] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0089.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3dftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0089.190] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507660 [0089.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3dftp.exe", cchWideChar=9, lpMultiByteStr=0x507660, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3dftp.exe", lpUsedDefaultChar=0x0) returned 9 [0089.190] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5069e0 [0089.190] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507660) returned 1 [0089.190] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5069e0) returned 1 [0089.190] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506760 [0089.190] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506760) returned 1 [0089.190] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa8) returned 0x20112d0 [0089.190] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2010df0 [0089.190] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5071b0 [0089.190] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5072a0 [0089.190] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0089.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0089.190] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506ee0 [0089.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alftp.exe", cchWideChar=9, lpMultiByteStr=0x506ee0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alftp.exe", lpUsedDefaultChar=0x0) returned 9 [0089.190] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5069e0 [0089.190] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506ee0) returned 1 [0089.191] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5069e0) returned 1 [0089.191] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506940 [0089.191] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506940) returned 1 [0089.191] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x180) returned 0x20122f0 [0089.191] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20121e0) returned 1 [0089.191] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa8) returned 0x20116f0 [0089.191] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x200fe30 [0089.191] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506760 [0089.191] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5069e0 [0089.191] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0089.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="absolutetelnet.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0089.191] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507570 [0089.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="absolutetelnet.exe", cchWideChar=18, lpMultiByteStr=0x507570, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="absolutetelnet.exe", lpUsedDefaultChar=0x0) returned 18 [0089.191] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506ee0 [0089.191] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507570) returned 1 [0089.191] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506ee0) returned 1 [0089.191] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506ee0 [0089.191] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506ee0) returned 1 [0089.191] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa8) returned 0x2011380 [0089.191] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x200f5c0 [0089.191] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5068a0 [0089.191] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507390 [0089.191] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0089.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="barca.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0089.192] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507200 [0089.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="barca.exe", cchWideChar=9, lpMultiByteStr=0x507200, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="barca.exe", lpUsedDefaultChar=0x0) returned 9 [0089.192] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5076b0 [0089.192] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507200) returned 1 [0089.192] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5076b0) returned 1 [0089.192] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506c10 [0089.192] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506c10) returned 1 [0089.192] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa8) returned 0x2011430 [0089.192] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x200fb60 [0089.192] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5072f0 [0089.192] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x507200 [0089.192] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0089.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitkinex.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0089.192] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506da0 [0089.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitkinex.exe", cchWideChar=12, lpMultiByteStr=0x506da0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bitkinex.exe", lpUsedDefaultChar=0x0) returned 12 [0089.192] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x506940 [0089.192] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506da0) returned 1 [0089.192] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506940) returned 1 [0089.192] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x5073e0 [0089.192] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5073e0) returned 1 [0089.192] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xa8) returned 0x508950 [0089.192] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x2010460 [0089.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="coreftp.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0089.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="coreftp.exe", cchWideChar=11, lpMultiByteStr=0x507430, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="coreftp.exe", lpUsedDefaultChar=0x0) returned 11 [0089.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="far.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0089.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="far.exe", cchWideChar=7, lpMultiByteStr=0x507570, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="far.exe", lpUsedDefaultChar=0x0) returned 7 [0089.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filezilla.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0089.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filezilla.exe", cchWideChar=13, lpMultiByteStr=0x506bc0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filezilla.exe", lpUsedDefaultChar=0x0) returned 13 [0089.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flashfxp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0089.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flashfxp.exe", cchWideChar=12, lpMultiByteStr=0x506c10, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="flashfxp.exe", lpUsedDefaultChar=0x0) returned 12 [0089.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fling.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0089.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fling.exe", cchWideChar=9, lpMultiByteStr=0x506c10, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fling.exe", lpUsedDefaultChar=0x0) returned 9 [0089.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="foxmailincmail.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0089.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="foxmailincmail.exe", cchWideChar=18, lpMultiByteStr=0x5076b0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="foxmailincmail.exe", lpUsedDefaultChar=0x0) returned 18 [0089.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gmailnotifierpro.exe", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0089.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gmailnotifierpro.exe", cchWideChar=20, lpMultiByteStr=0x5076b0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gmailnotifierpro.exe", lpUsedDefaultChar=0x0) returned 20 [0089.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="icq.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0089.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="icq.exe", cchWideChar=7, lpMultiByteStr=0x506850, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="icq.exe", lpUsedDefaultChar=0x0) returned 7 [0089.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leechftp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0089.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leechftp.exe", cchWideChar=12, lpMultiByteStr=0x5099b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="leechftp.exe", lpUsedDefaultChar=0x0) returned 12 [0089.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0089.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncftp.exe", cchWideChar=9, lpMultiByteStr=0x50a4a0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ncftp.exe", lpUsedDefaultChar=0x0) returned 9 [0089.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0089.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad.exe", cchWideChar=11, lpMultiByteStr=0x509910, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad.exe", lpUsedDefaultChar=0x0) returned 11 [0089.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="operamail.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0089.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="operamail.exe", cchWideChar=13, lpMultiByteStr=0x509fa0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="operamail.exe", lpUsedDefaultChar=0x0) returned 13 [0089.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0089.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook.exe", cchWideChar=11, lpMultiByteStr=0x50a270, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook.exe", lpUsedDefaultChar=0x0) returned 11 [0089.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pidgin.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0089.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pidgin.exe", cchWideChar=10, lpMultiByteStr=0x509e60, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pidgin.exe", lpUsedDefaultChar=0x0) returned 10 [0089.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="scriptftp.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0089.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="scriptftp.exe", cchWideChar=13, lpMultiByteStr=0x509d20, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="scriptftp.exe", lpUsedDefaultChar=0x0) returned 13 [0089.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="skype.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0089.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="skype.exe", cchWideChar=9, lpMultiByteStr=0x509e60, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="skype.exe", lpUsedDefaultChar=0x0) returned 9 [0089.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="smartftp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0089.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="smartftp.exe", cchWideChar=12, lpMultiByteStr=0x509af0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="smartftp.exe", lpUsedDefaultChar=0x0) returned 12 [0089.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="thunderbird.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0089.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="thunderbird.exe", cchWideChar=15, lpMultiByteStr=0x50a090, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="thunderbird.exe", lpUsedDefaultChar=0x0) returned 15 [0089.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="trillian.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0089.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="trillian.exe", cchWideChar=12, lpMultiByteStr=0x509af0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="trillian.exe", lpUsedDefaultChar=0x0) returned 12 [0089.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="webdrive.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0089.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="webdrive.exe", cchWideChar=12, lpMultiByteStr=0x509be0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="webdrive.exe", lpUsedDefaultChar=0x0) returned 12 [0089.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="whatsapp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0089.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="whatsapp.exe", cchWideChar=12, lpMultiByteStr=0x509910, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="whatsapp.exe", lpUsedDefaultChar=0x0) returned 12 [0089.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winscp.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0089.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winscp.exe", cchWideChar=10, lpMultiByteStr=0x50a180, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="winscp.exe", lpUsedDefaultChar=0x0) returned 10 [0089.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="yahoomessenger.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0089.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="yahoomessenger.exe", cchWideChar=18, lpMultiByteStr=0x50a1d0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="yahoomessenger.exe", lpUsedDefaultChar=0x0) returned 18 [0089.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active-charge.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0089.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active-charge.exe", cchWideChar=17, lpMultiByteStr=0x50a1d0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active-charge.exe", lpUsedDefaultChar=0x0) returned 17 [0089.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accupos.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0089.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accupos.exe", cchWideChar=11, lpMultiByteStr=0x50a4f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accupos.exe", lpUsedDefaultChar=0x0) returned 11 [0089.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="afr38.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0089.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="afr38.exe", cchWideChar=9, lpMultiByteStr=0x509870, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="afr38.exe", lpUsedDefaultChar=0x0) returned 9 [0089.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="aldelo.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0089.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="aldelo.exe", cchWideChar=10, lpMultiByteStr=0x50a270, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="aldelo.exe", lpUsedDefaultChar=0x0) returned 10 [0089.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ccv_server.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0089.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ccv_server.exe", cchWideChar=14, lpMultiByteStr=0x50a4f0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ccv_server.exe", lpUsedDefaultChar=0x0) returned 14 [0089.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="centralcreditcard.exe", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0089.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="centralcreditcard.exe", cchWideChar=21, lpMultiByteStr=0x509d20, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="centralcreditcard.exe", lpUsedDefaultChar=0x0) returned 21 [0089.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="creditservice.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0089.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="creditservice.exe", cchWideChar=17, lpMultiByteStr=0x50a3b0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="creditservice.exe", lpUsedDefaultChar=0x0) returned 17 [0089.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="edcsvr.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0089.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="edcsvr.exe", cchWideChar=10, lpMultiByteStr=0x5099b0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="edcsvr.exe", lpUsedDefaultChar=0x0) returned 10 [0089.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fpos.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0089.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fpos.exe", cchWideChar=8, lpMultiByteStr=0x509af0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fpos.exe", lpUsedDefaultChar=0x0) returned 8 [0089.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isspos.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0089.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isspos.exe", cchWideChar=10, lpMultiByteStr=0x509d20, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isspos.exe", lpUsedDefaultChar=0x0) returned 10 [0089.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mxslipstream.exe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0089.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mxslipstream.exe", cchWideChar=16, lpMultiByteStr=0x50ccf0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mxslipstream.exe", lpUsedDefaultChar=0x0) returned 16 [0089.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="omnipos.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0089.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="omnipos.exe", cchWideChar=11, lpMultiByteStr=0x50d470, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="omnipos.exe", lpUsedDefaultChar=0x0) returned 11 [0089.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spcwin.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0089.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spcwin.exe", cchWideChar=10, lpMultiByteStr=0x50cde0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="spcwin.exe", lpUsedDefaultChar=0x0) returned 10 [0089.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spgagentservice.exe", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0089.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spgagentservice.exe", cchWideChar=19, lpMultiByteStr=0x50d600, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="spgagentservice.exe", lpUsedDefaultChar=0x0) returned 19 [0089.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="utg2.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0089.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="utg2.exe", cchWideChar=8, lpMultiByteStr=0x50c890, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="utg2.exe", lpUsedDefaultChar=0x0) returned 8 [0089.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="company_nor.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0089.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="company_nor.exe", cchWideChar=15, lpMultiByteStr=0x50d4c0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="company_nor.exe", lpUsedDefaultChar=0x0) returned 15 [0089.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0089.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x50d4c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="iexplore.exe", lpUsedDefaultChar=0x0) returned 12 [0089.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msfeedssync.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0089.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msfeedssync.exe", cchWideChar=15, lpMultiByteStr=0x50ced0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msfeedssync.exe", lpUsedDefaultChar=0x0) returned 15 [0089.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0089.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x50ccf0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0089.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfWYL.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0089.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfWYL.exe", cchWideChar=10, lpMultiByteStr=0x50d1a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="owfWYL.exe", lpUsedDefaultChar=0x0) returned 10 [0089.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfWYL.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0089.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfWYL.exe", cchWideChar=10, lpMultiByteStr=0x50d0b0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="owfWYL.exe", lpUsedDefaultChar=0x0) returned 10 [0089.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfWYL.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0089.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfWYL.exe", cchWideChar=10, lpMultiByteStr=0x50cc00, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="owfWYL.exe", lpUsedDefaultChar=0x0) returned 10 [0089.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfWYL.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0089.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfWYL.exe", cchWideChar=10, lpMultiByteStr=0x50cf70, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="owfWYL.exe", lpUsedDefaultChar=0x0) returned 10 [0089.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfWYL.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0089.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfWYL.exe", cchWideChar=10, lpMultiByteStr=0x50d240, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="owfWYL.exe", lpUsedDefaultChar=0x0) returned 10 [0089.200] GetExitCodeProcess (in: hProcess=0x164, lpExitCode=0x14e928 | out: lpExitCode=0x14e928*=0x103) returned 1 [0089.200] GetHandleInformation (in: hObject=0x164, lpdwFlags=0x14e8b0 | out: lpdwFlags=0x14e8b0) returned 1 [0089.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0089.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x50cd40, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0089.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0089.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x50d2e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0089.201] CryptAcquireContextW (in: phProv=0x14e718, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14e718*=0x513ad0) returned 1 [0089.202] CryptCreateHash (in: hProv=0x513ad0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14e718 | out: phHash=0x14e718) returned 1 [0089.202] CryptHashData (hHash=0x514880, pbData=0x50d560, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0089.202] CryptGetHashParam (in: hHash=0x514880, dwParam=0x4, pbData=0x14e720, pdwDataLen=0x14e724, dwFlags=0x0 | out: pbData=0x14e720, pdwDataLen=0x14e724) returned 1 [0089.202] CryptGetHashParam (in: hHash=0x514880, dwParam=0x2, pbData=0x50cb60, pdwDataLen=0x14e720, dwFlags=0x0 | out: pbData=0x50cb60, pdwDataLen=0x14e720) returned 1 [0089.202] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50c7f0 [0089.202] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0089.202] CryptDestroyHash (hHash=0x514880) returned 1 [0089.202] CryptReleaseContext (hProv=0x513ad0, dwFlags=0x0) returned 1 [0089.202] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50cb60) returned 1 [0089.202] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50c840 [0089.202] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50d0b0 [0089.202] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50c840) returned 1 [0089.202] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50d010 [0089.202] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50d0b0) returned 1 [0089.202] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50c7f0) returned 1 [0089.202] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50d060 [0089.202] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50d010) returned 1 [0089.202] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50d560) returned 1 [0089.202] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50c3b0 [0089.203] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x5000) returned 0x1fd2090 [0089.203] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50d240 [0089.203] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0089.203] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50d240) returned 1 [0089.203] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x400) returned 0x2012b90 [0089.203] _vsnwprintf (in: _Buffer=0x2012b90, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14e8b0 | out: _Buffer="\\Sessions\\1") returned 11 [0089.203] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2012b90) returned 1 [0089.203] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fd2090) returned 1 [0089.204] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x5000) returned 0x1fd2090 [0089.205] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50cb60 [0089.205] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0089.205] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50cb60) returned 1 [0089.205] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fd2090) returned 1 [0089.205] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50ca20 [0089.322] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x50ca20, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0089.322] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50c560 [0089.322] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x50ca20, cbMultiByte=38, lpWideCharStr=0x50c560, cchWideChar=38 | out: lpWideCharStr="{20974a93-a551-df17-8967-748358091d34}") returned 38 [0089.322] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50ad30 [0089.322] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50c560) returned 1 [0089.322] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x100) returned 0x20121e0 [0089.322] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50c3b0) returned 1 [0089.322] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50ad30) returned 1 [0089.322] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50ca20) returned 1 [0089.322] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xc0) returned 0x20122f0 [0089.323] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0089.323] NtOpenMutant (in: MutantHandle=0x14e8b0, DesiredAccess=0x100000, ObjectAttributes=0x14e850*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{20974a93-a551-df17-8967-748358091d34}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x14e8b0*=0x190) returned 0x0 [0089.323] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20122f0) returned 1 [0089.323] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50d060) returned 1 [0089.323] NtWaitForSingleObject (Object=0x190, Alertable=0, Time=0x14e8b0) returned 0x102 [0089.323] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20121e0) returned 1 [0089.323] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14e8e0 | out: lpdwFlags=0x14e8e0) returned 1 [0089.324] NtClose (Handle=0x190) returned 0x0 [0089.324] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50d560 [0089.324] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0089.324] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50a8b0 [0089.324] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0089.324] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50d650 [0089.324] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x50d650, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0089.324] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50cde0 [0089.324] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50d650) returned 1 [0089.324] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50a8b0) returned 1 [0089.324] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50cde0) returned 1 [0089.325] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50c4d0 [0089.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0089.325] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50c7f0 [0089.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x50c7f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0089.325] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50cc50 [0089.325] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50c7f0) returned 1 [0089.325] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50c4d0) returned 1 [0089.325] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50cc50) returned 1 [0089.325] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50d010 [0089.325] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0089.326] CryptAcquireContextW (in: phProv=0x14e718, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14e718*=0x513ad0) returned 1 [0089.326] CryptCreateHash (in: hProv=0x513ad0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14e718 | out: phHash=0x14e718) returned 1 [0089.327] CryptHashData (hHash=0x514880, pbData=0x50d560, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0089.327] CryptGetHashParam (in: hHash=0x514880, dwParam=0x4, pbData=0x14e720, pdwDataLen=0x14e724, dwFlags=0x0 | out: pbData=0x14e720, pdwDataLen=0x14e724) returned 1 [0089.327] CryptGetHashParam (in: hHash=0x514880, dwParam=0x2, pbData=0x50d010, pdwDataLen=0x14e720, dwFlags=0x0 | out: pbData=0x50d010, pdwDataLen=0x14e720) returned 1 [0089.327] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50cc00 [0089.327] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0089.327] CryptDestroyHash (hHash=0x514880) returned 1 [0089.327] CryptReleaseContext (hProv=0x513ad0, dwFlags=0x0) returned 1 [0089.327] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50d010) returned 1 [0089.327] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50d010 [0089.327] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50cb60 [0089.327] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50d010) returned 1 [0089.327] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50ccf0 [0089.327] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50cb60) returned 1 [0089.327] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50cc00) returned 1 [0089.328] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50d650 [0089.328] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50ccf0) returned 1 [0089.328] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50d560) returned 1 [0089.328] NtDelayExecution (Alertable=0, Interval=0x14e950*=-1000000) returned 0x0 [0089.550] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50b090 [0089.550] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x5000) returned 0x1fd2090 [0089.550] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50d2e0 [0089.550] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0089.550] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50d2e0) returned 1 [0089.550] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x400) returned 0x2012b90 [0089.550] _vsnwprintf (in: _Buffer=0x2012b90, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14e8a0 | out: _Buffer="\\Sessions\\1") returned 11 [0089.550] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2012b90) returned 1 [0089.550] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fd2090) returned 1 [0089.551] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x5000) returned 0x1fd2090 [0089.552] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50d240 [0089.552] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0089.552] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50d240) returned 1 [0089.552] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fd2090) returned 1 [0089.552] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50d240 [0089.552] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x50d240, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0089.553] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50b630 [0089.553] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x50d240, cbMultiByte=38, lpWideCharStr=0x50b630, cchWideChar=38 | out: lpWideCharStr="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 38 [0089.553] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50c4d0 [0089.553] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50b630) returned 1 [0089.553] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x100) returned 0x20121e0 [0089.553] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50b090) returned 1 [0089.553] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50c4d0) returned 1 [0089.553] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50d240) returned 1 [0089.553] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xc0) returned 0x20122f0 [0089.553] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0089.553] NtOpenMutant (in: MutantHandle=0x14e8a0, DesiredAccess=0x100000, ObjectAttributes=0x14e840*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{0aa26147-58aa-e888-6782-4bac88c336bd}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x14e8a0*=0x0) returned 0xc0000034 [0089.553] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20122f0) returned 1 [0089.553] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20121e0) returned 1 [0089.553] NtDelayExecution (Alertable=0, Interval=0x14e950*=-1000000) returned 0x0 [0089.848] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50c680 [0089.848] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x5000) returned 0x1fd2090 [0089.848] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50d010 [0089.848] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0089.848] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50d010) returned 1 [0089.848] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x400) returned 0x2012b90 [0089.848] _vsnwprintf (in: _Buffer=0x2012b90, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14e8a0 | out: _Buffer="\\Sessions\\1") returned 11 [0089.849] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2012b90) returned 1 [0089.849] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fd2090) returned 1 [0089.849] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x5000) returned 0x1fd2090 [0089.850] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50d010 [0089.850] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0089.850] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50d010) returned 1 [0089.850] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fd2090) returned 1 [0089.850] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50d010 [0089.850] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x50d010, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0089.850] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50b510 [0089.850] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x50d010, cbMultiByte=38, lpWideCharStr=0x50b510, cchWideChar=38 | out: lpWideCharStr="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 38 [0089.850] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50b990 [0089.850] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50b510) returned 1 [0089.850] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x100) returned 0x20121e0 [0089.850] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50c680) returned 1 [0089.850] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50b990) returned 1 [0089.850] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50d010) returned 1 [0089.850] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xc0) returned 0x20122f0 [0089.850] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0089.850] NtOpenMutant (in: MutantHandle=0x14e8a0, DesiredAccess=0x100000, ObjectAttributes=0x14e840*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{0aa26147-58aa-e888-6782-4bac88c336bd}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x14e8a0*=0x0) returned 0xc0000034 [0089.850] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20122f0) returned 1 [0089.850] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20121e0) returned 1 [0089.851] NtDelayExecution (Alertable=0, Interval=0x14e950*=-1000000) returned 0x0 [0090.141] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50bfc0 [0090.142] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x5000) returned 0x1fd2090 [0090.142] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50d240 [0090.142] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0090.142] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50d240) returned 1 [0090.142] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x400) returned 0x2012b90 [0090.142] _vsnwprintf (in: _Buffer=0x2012b90, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14e8a0 | out: _Buffer="\\Sessions\\1") returned 11 [0090.142] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2012b90) returned 1 [0090.142] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fd2090) returned 1 [0090.143] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x5000) returned 0x1fd2090 [0090.144] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50d240 [0090.144] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0090.144] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50d240) returned 1 [0090.144] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fd2090) returned 1 [0090.144] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50d560 [0090.144] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x50d560, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0090.144] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50a820 [0090.144] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x50d560, cbMultiByte=38, lpWideCharStr=0x50a820, cchWideChar=38 | out: lpWideCharStr="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 38 [0090.144] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50c290 [0090.144] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50a820) returned 1 [0090.144] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x100) returned 0x20121e0 [0090.144] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50bfc0) returned 1 [0090.145] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50c290) returned 1 [0090.145] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50d560) returned 1 [0090.145] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xc0) returned 0x20122f0 [0090.145] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0090.145] NtOpenMutant (in: MutantHandle=0x14e8a0, DesiredAccess=0x100000, ObjectAttributes=0x14e840*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{0aa26147-58aa-e888-6782-4bac88c336bd}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x14e8a0*=0x0) returned 0xc0000034 [0090.145] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20122f0) returned 1 [0090.145] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20121e0) returned 1 [0090.145] NtDelayExecution (Alertable=0, Interval=0x14e950*=-1000000) returned 0x0 [0090.438] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50adc0 [0090.438] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x5000) returned 0x1fd2090 [0090.438] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50d010 [0090.438] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0090.438] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50d010) returned 1 [0090.438] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x400) returned 0x2012b90 [0090.438] _vsnwprintf (in: _Buffer=0x2012b90, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14e8a0 | out: _Buffer="\\Sessions\\1") returned 11 [0090.438] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2012b90) returned 1 [0090.438] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fd2090) returned 1 [0090.439] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x5000) returned 0x1fd2090 [0090.440] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50d560 [0090.440] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0090.440] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50d560) returned 1 [0090.440] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fd2090) returned 1 [0090.440] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50d0b0 [0090.440] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x50d0b0, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0090.440] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50b120 [0090.440] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x50d0b0, cbMultiByte=38, lpWideCharStr=0x50b120, cchWideChar=38 | out: lpWideCharStr="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 38 [0090.440] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50b2d0 [0090.440] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50b120) returned 1 [0090.441] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x100) returned 0x20121e0 [0090.441] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50adc0) returned 1 [0090.441] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50b2d0) returned 1 [0090.441] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50d0b0) returned 1 [0090.441] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xc0) returned 0x20122f0 [0090.441] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0090.441] NtOpenMutant (in: MutantHandle=0x14e8a0, DesiredAccess=0x100000, ObjectAttributes=0x14e840*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{0aa26147-58aa-e888-6782-4bac88c336bd}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x14e8a0*=0x0) returned 0xc0000034 [0090.441] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20122f0) returned 1 [0090.441] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20121e0) returned 1 [0090.441] NtDelayExecution (Alertable=0, Interval=0x14e950*=-1000000) returned 0x0 [0091.783] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50b090 [0091.783] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x5000) returned 0x1fd2090 [0091.784] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50d560 [0091.784] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0091.784] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50d560) returned 1 [0091.784] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x400) returned 0x2012b90 [0091.784] _vsnwprintf (in: _Buffer=0x2012b90, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14e8a0 | out: _Buffer="\\Sessions\\1") returned 11 [0091.784] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2012b90) returned 1 [0091.785] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fd2090) returned 1 [0091.786] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x5000) returned 0x1fd2090 [0091.787] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50d6a0 [0091.787] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0091.787] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50d6a0) returned 1 [0091.788] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fd2090) returned 1 [0091.788] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50ca70 [0091.788] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x50ca70, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0091.788] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50bf30 [0091.788] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x50ca70, cbMultiByte=38, lpWideCharStr=0x50bf30, cchWideChar=38 | out: lpWideCharStr="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 38 [0091.788] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50bab0 [0091.788] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50bf30) returned 1 [0091.789] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x100) returned 0x20121e0 [0091.789] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50b090) returned 1 [0091.789] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50bab0) returned 1 [0091.789] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50ca70) returned 1 [0091.789] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xc0) returned 0x20122f0 [0091.789] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0091.789] NtOpenMutant (in: MutantHandle=0x14e8a0, DesiredAccess=0x100000, ObjectAttributes=0x14e840*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{0aa26147-58aa-e888-6782-4bac88c336bd}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x14e8a0*=0x0) returned 0xc0000034 [0091.789] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20122f0) returned 1 [0091.790] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20121e0) returned 1 [0091.790] NtDelayExecution (Alertable=0, Interval=0x14e950*=-1000000) returned 0x0 [0092.101] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50bea0 [0092.101] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x5000) returned 0x1fd2090 [0092.101] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50d6a0 [0092.101] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.101] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50d6a0) returned 1 [0092.101] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x400) returned 0x2012b90 [0092.102] _vsnwprintf (in: _Buffer=0x2012b90, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14e8a0 | out: _Buffer="\\Sessions\\1") returned 11 [0092.102] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2012b90) returned 1 [0092.102] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fd2090) returned 1 [0092.102] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x5000) returned 0x1fd2090 [0092.103] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50d240 [0092.103] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.104] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50d240) returned 1 [0092.104] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fd2090) returned 1 [0092.104] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50c7f0 [0092.105] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x50c7f0, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0092.105] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50b7e0 [0092.105] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x50c7f0, cbMultiByte=38, lpWideCharStr=0x50b7e0, cchWideChar=38 | out: lpWideCharStr="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 38 [0092.105] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50b510 [0092.105] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50b7e0) returned 1 [0092.105] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x100) returned 0x20121e0 [0092.105] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50bea0) returned 1 [0092.105] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50b510) returned 1 [0092.105] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50c7f0) returned 1 [0092.106] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xc0) returned 0x20122f0 [0092.106] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.106] NtOpenMutant (in: MutantHandle=0x14e8a0, DesiredAccess=0x100000, ObjectAttributes=0x14e840*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{0aa26147-58aa-e888-6782-4bac88c336bd}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x14e8a0*=0x0) returned 0xc0000034 [0092.106] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20122f0) returned 1 [0092.106] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20121e0) returned 1 [0092.106] NtDelayExecution (Alertable=0, Interval=0x14e950*=-1000000) returned 0x0 [0092.308] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50adc0 [0092.308] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x5000) returned 0x1fd2090 [0092.308] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50ca70 [0092.308] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.308] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50ca70) returned 1 [0092.308] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x400) returned 0x2012b90 [0092.308] _vsnwprintf (in: _Buffer=0x2012b90, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14e8a0 | out: _Buffer="\\Sessions\\1") returned 11 [0092.308] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2012b90) returned 1 [0092.309] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fd2090) returned 1 [0092.309] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x5000) returned 0x1fd2090 [0092.310] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50d560 [0092.310] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.310] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50d560) returned 1 [0092.311] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fd2090) returned 1 [0092.311] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50d560 [0092.311] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x50d560, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0092.311] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50bf30 [0092.311] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x50d560, cbMultiByte=38, lpWideCharStr=0x50bf30, cchWideChar=38 | out: lpWideCharStr="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 38 [0092.311] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50be10 [0092.311] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50bf30) returned 1 [0092.311] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x100) returned 0x20121e0 [0092.311] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50adc0) returned 1 [0092.311] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50be10) returned 1 [0092.311] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50d560) returned 1 [0092.312] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xc0) returned 0x20122f0 [0092.312] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.312] NtOpenMutant (in: MutantHandle=0x14e8a0, DesiredAccess=0x100000, ObjectAttributes=0x14e840*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{0aa26147-58aa-e888-6782-4bac88c336bd}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x14e8a0*=0x0) returned 0xc0000034 [0092.312] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20122f0) returned 1 [0092.312] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20121e0) returned 1 [0092.312] NtDelayExecution (Alertable=0, Interval=0x14e950*=-1000000) returned 0x0 [0092.593] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50b900 [0092.593] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x5000) returned 0x1fd2090 [0092.593] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50cb60 [0092.593] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.593] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50cb60) returned 1 [0092.593] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x400) returned 0x2012b90 [0092.593] _vsnwprintf (in: _Buffer=0x2012b90, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14e8a0 | out: _Buffer="\\Sessions\\1") returned 11 [0092.593] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2012b90) returned 1 [0092.594] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fd2090) returned 1 [0092.594] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x5000) returned 0x1fd2090 [0092.595] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50c7f0 [0092.595] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.595] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50c7f0) returned 1 [0092.595] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fd2090) returned 1 [0092.595] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50ca70 [0092.595] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x50ca70, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0092.595] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50a790 [0092.595] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x50ca70, cbMultiByte=38, lpWideCharStr=0x50a790, cchWideChar=38 | out: lpWideCharStr="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 38 [0092.595] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50bf30 [0092.595] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50a790) returned 1 [0092.595] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x100) returned 0x20121e0 [0092.595] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50b900) returned 1 [0092.595] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50bf30) returned 1 [0092.595] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50ca70) returned 1 [0092.596] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xc0) returned 0x20122f0 [0092.596] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.596] NtOpenMutant (in: MutantHandle=0x14e8a0, DesiredAccess=0x100000, ObjectAttributes=0x14e840*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{0aa26147-58aa-e888-6782-4bac88c336bd}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x14e8a0*=0x0) returned 0xc0000034 [0092.596] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20122f0) returned 1 [0092.596] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20121e0) returned 1 [0092.596] NtDelayExecution (Alertable=0, Interval=0x14e950*=-1000000) returned 0x0 [0092.840] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50c320 [0092.841] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x5000) returned 0x1fd2090 [0092.841] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50d010 [0092.841] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.841] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50d010) returned 1 [0092.841] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x400) returned 0x2012b90 [0092.841] _vsnwprintf (in: _Buffer=0x2012b90, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14e8a0 | out: _Buffer="\\Sessions\\1") returned 11 [0092.841] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2012b90) returned 1 [0092.842] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fd2090) returned 1 [0092.843] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x5000) returned 0x1fd2090 [0092.844] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50d6a0 [0092.844] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.844] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50d6a0) returned 1 [0092.844] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fd2090) returned 1 [0092.844] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50d010 [0092.844] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x50d010, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0092.844] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50a790 [0092.844] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x50d010, cbMultiByte=38, lpWideCharStr=0x50a790, cchWideChar=38 | out: lpWideCharStr="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 38 [0092.844] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50aa60 [0092.845] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50a790) returned 1 [0092.845] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x100) returned 0x20121e0 [0092.845] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50c320) returned 1 [0092.845] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50aa60) returned 1 [0092.845] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50d010) returned 1 [0092.845] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xc0) returned 0x20122f0 [0092.845] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.845] NtOpenMutant (in: MutantHandle=0x14e8a0, DesiredAccess=0x100000, ObjectAttributes=0x14e840*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{0aa26147-58aa-e888-6782-4bac88c336bd}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x14e8a0*=0x0) returned 0xc0000034 [0092.845] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20122f0) returned 1 [0092.845] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20121e0) returned 1 [0092.845] NtDelayExecution (Alertable=0, Interval=0x14e950*=-1000000) returned 0x0 [0093.107] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50b2d0 [0093.107] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x5000) returned 0x1fd2090 [0093.108] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50d560 [0093.108] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0093.108] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50d560) returned 1 [0093.108] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x400) returned 0x2012b90 [0093.108] _vsnwprintf (in: _Buffer=0x2012b90, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14e8a0 | out: _Buffer="\\Sessions\\1") returned 11 [0093.109] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2012b90) returned 1 [0093.109] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fd2090) returned 1 [0093.109] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x5000) returned 0x1fd2090 [0093.111] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50d010 [0093.111] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0093.111] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50d010) returned 1 [0093.111] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fd2090) returned 1 [0093.111] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50d010 [0093.111] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x50d010, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0093.111] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50c3b0 [0093.111] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x50d010, cbMultiByte=38, lpWideCharStr=0x50c3b0, cchWideChar=38 | out: lpWideCharStr="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 38 [0093.111] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50b5a0 [0093.111] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50c3b0) returned 1 [0093.111] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x100) returned 0x20121e0 [0093.111] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50b2d0) returned 1 [0093.111] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50b5a0) returned 1 [0093.112] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50d010) returned 1 [0093.112] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xc0) returned 0x20122f0 [0093.112] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0093.112] NtOpenMutant (in: MutantHandle=0x14e8a0, DesiredAccess=0x100000, ObjectAttributes=0x14e840*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{0aa26147-58aa-e888-6782-4bac88c336bd}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x14e8a0*=0x0) returned 0xc0000034 [0093.112] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20122f0) returned 1 [0093.112] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20121e0) returned 1 [0093.112] NtDelayExecution (Alertable=0, Interval=0x14e950*=-1000000) returned 0x0 [0093.325] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50b5a0 [0093.325] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x5000) returned 0x1fd2090 [0093.325] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50cc00 [0093.325] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0093.326] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50cc00) returned 1 [0093.326] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x400) returned 0x2012b90 [0093.326] _vsnwprintf (in: _Buffer=0x2012b90, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14e8a0 | out: _Buffer="\\Sessions\\1") returned 11 [0093.326] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2012b90) returned 1 [0093.326] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fd2090) returned 1 [0093.327] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x5000) returned 0x1fd2090 [0093.328] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50ca20 [0093.328] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0093.328] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50ca20) returned 1 [0093.328] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fd2090) returned 1 [0093.328] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50c930 [0093.329] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x50c930, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0093.329] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50bf30 [0093.329] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x50c930, cbMultiByte=38, lpWideCharStr=0x50bf30, cchWideChar=38 | out: lpWideCharStr="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 38 [0093.329] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50bbd0 [0093.329] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50bf30) returned 1 [0093.330] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x100) returned 0x20121e0 [0093.330] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50b5a0) returned 1 [0093.330] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50bbd0) returned 1 [0093.330] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50c930) returned 1 [0093.330] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xc0) returned 0x20122f0 [0093.330] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0093.330] NtOpenMutant (in: MutantHandle=0x14e8a0, DesiredAccess=0x100000, ObjectAttributes=0x14e840*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{0aa26147-58aa-e888-6782-4bac88c336bd}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x14e8a0*=0x0) returned 0xc0000034 [0093.330] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20122f0) returned 1 [0093.331] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20121e0) returned 1 [0093.331] NtDelayExecution (Alertable=0, Interval=0x14e950*=-1000000) returned 0x0 [0093.504] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50c4d0 [0093.504] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x5000) returned 0x1fd2090 [0093.505] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50cc00 [0093.505] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0093.505] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50cc00) returned 1 [0093.505] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x400) returned 0x2012b90 [0093.505] _vsnwprintf (in: _Buffer=0x2012b90, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14e8a0 | out: _Buffer="\\Sessions\\1") returned 11 [0093.505] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2012b90) returned 1 [0093.506] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fd2090) returned 1 [0093.507] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x5000) returned 0x1fd2090 [0093.508] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50ca20 [0093.508] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0093.508] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50ca20) returned 1 [0093.508] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fd2090) returned 1 [0093.508] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50d240 [0093.509] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x50d240, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0093.509] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50bb40 [0093.509] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x50d240, cbMultiByte=38, lpWideCharStr=0x50bb40, cchWideChar=38 | out: lpWideCharStr="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 38 [0093.509] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50b630 [0093.509] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50bb40) returned 1 [0093.509] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x100) returned 0x20121e0 [0093.509] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50c4d0) returned 1 [0093.509] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50b630) returned 1 [0093.510] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50d240) returned 1 [0093.510] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xc0) returned 0x20122f0 [0093.510] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0093.510] NtOpenMutant (in: MutantHandle=0x14e8a0, DesiredAccess=0x100000, ObjectAttributes=0x14e840*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{0aa26147-58aa-e888-6782-4bac88c336bd}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x14e8a0*=0x0) returned 0xc0000034 [0093.510] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20122f0) returned 1 [0093.510] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20121e0) returned 1 [0093.510] NtDelayExecution (Alertable=0, Interval=0x14e950*=-1000000) returned 0x0 [0093.772] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50b090 [0093.772] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x5000) returned 0x1fd2090 [0093.773] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50d560 [0093.773] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0093.773] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50d560) returned 1 [0093.773] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x400) returned 0x2012b90 [0093.773] _vsnwprintf (in: _Buffer=0x2012b90, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14e8a0 | out: _Buffer="\\Sessions\\1") returned 11 [0093.773] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2012b90) returned 1 [0093.773] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fd2090) returned 1 [0093.773] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x5000) returned 0x1fd2090 [0093.774] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50c840 [0093.774] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0093.774] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50c840) returned 1 [0093.774] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fd2090) returned 1 [0093.774] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50d560 [0093.774] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x50d560, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0093.774] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50b120 [0093.774] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x50d560, cbMultiByte=38, lpWideCharStr=0x50b120, cchWideChar=38 | out: lpWideCharStr="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 38 [0093.774] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50c290 [0093.774] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50b120) returned 1 [0093.774] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x100) returned 0x20121e0 [0093.775] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50b090) returned 1 [0093.775] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50c290) returned 1 [0093.775] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50d560) returned 1 [0093.775] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xc0) returned 0x20122f0 [0093.775] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0093.775] NtOpenMutant (in: MutantHandle=0x14e8a0, DesiredAccess=0x100000, ObjectAttributes=0x14e840*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{0aa26147-58aa-e888-6782-4bac88c336bd}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x14e8a0*=0x0) returned 0xc0000034 [0093.775] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20122f0) returned 1 [0093.775] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20121e0) returned 1 [0093.775] NtDelayExecution (Alertable=0, Interval=0x14e950*=-1000000) returned 0x0 [0093.996] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50b120 [0093.996] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x5000) returned 0x1fd2090 [0093.996] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50c930 [0093.996] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0093.996] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50c930) returned 1 [0093.997] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x400) returned 0x2012b90 [0093.997] _vsnwprintf (in: _Buffer=0x2012b90, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14e8a0 | out: _Buffer="\\Sessions\\1") returned 11 [0093.997] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2012b90) returned 1 [0093.997] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fd2090) returned 1 [0093.998] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x5000) returned 0x1fd2090 [0093.998] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50d010 [0093.999] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0093.999] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50d010) returned 1 [0093.999] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fd2090) returned 1 [0093.999] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50c930 [0093.999] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x50c930, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0093.999] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50bea0 [0093.999] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x50c930, cbMultiByte=38, lpWideCharStr=0x50bea0, cchWideChar=38 | out: lpWideCharStr="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 38 [0093.999] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50b7e0 [0093.999] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50bea0) returned 1 [0094.000] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x100) returned 0x20121e0 [0094.000] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50b120) returned 1 [0094.000] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50b7e0) returned 1 [0094.000] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50c930) returned 1 [0094.000] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xc0) returned 0x20122f0 [0094.000] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0094.001] NtOpenMutant (in: MutantHandle=0x14e8a0, DesiredAccess=0x100000, ObjectAttributes=0x14e840*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{0aa26147-58aa-e888-6782-4bac88c336bd}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x14e8a0*=0x0) returned 0xc0000034 [0094.001] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20122f0) returned 1 [0094.001] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20121e0) returned 1 [0094.001] NtDelayExecution (Alertable=0, Interval=0x14e950*=-1000000) returned 0x0 [0094.393] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50b480 [0094.393] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x5000) returned 0x1fd2090 [0094.393] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50c7f0 [0094.393] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0094.393] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50c7f0) returned 1 [0094.393] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x400) returned 0x2012b90 [0094.394] _vsnwprintf (in: _Buffer=0x2012b90, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14e8a0 | out: _Buffer="\\Sessions\\1") returned 11 [0094.394] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2012b90) returned 1 [0094.394] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fd2090) returned 1 [0094.395] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x5000) returned 0x1fd2090 [0094.396] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50d560 [0094.396] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0094.396] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50d560) returned 1 [0094.396] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fd2090) returned 1 [0094.396] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50d010 [0094.396] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x50d010, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0094.396] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50c290 [0094.396] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x50d010, cbMultiByte=38, lpWideCharStr=0x50c290, cchWideChar=38 | out: lpWideCharStr="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 38 [0094.396] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50bd80 [0094.396] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50c290) returned 1 [0094.397] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x100) returned 0x20121e0 [0094.397] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50b480) returned 1 [0094.397] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50bd80) returned 1 [0094.397] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50d010) returned 1 [0094.397] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xc0) returned 0x20122f0 [0094.397] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0094.397] NtOpenMutant (in: MutantHandle=0x14e8a0, DesiredAccess=0x100000, ObjectAttributes=0x14e840*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{0aa26147-58aa-e888-6782-4bac88c336bd}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x14e8a0*=0x0) returned 0xc0000034 [0094.397] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20122f0) returned 1 [0094.398] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20121e0) returned 1 [0094.398] NtDelayExecution (Alertable=0, Interval=0x14e950*=-1000000) returned 0x0 [0094.843] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50c050 [0094.843] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x5000) returned 0x1fd2090 [0094.843] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50d6a0 [0094.843] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0094.843] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50d6a0) returned 1 [0094.844] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x400) returned 0x2012b90 [0094.844] _vsnwprintf (in: _Buffer=0x2012b90, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14e8a0 | out: _Buffer="\\Sessions\\1") returned 11 [0094.844] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2012b90) returned 1 [0094.844] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fd2090) returned 1 [0094.845] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x5000) returned 0x1fd2090 [0094.846] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50d6a0 [0094.846] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0094.847] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50d6a0) returned 1 [0094.847] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fd2090) returned 1 [0094.847] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50d2e0 [0094.847] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x50d2e0, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0094.847] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50b2d0 [0094.847] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x50d2e0, cbMultiByte=38, lpWideCharStr=0x50b2d0, cchWideChar=38 | out: lpWideCharStr="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 38 [0094.847] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50b090 [0094.848] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50b2d0) returned 1 [0094.848] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x100) returned 0x20121e0 [0094.848] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50c050) returned 1 [0094.848] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50b090) returned 1 [0094.848] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50d2e0) returned 1 [0094.848] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xc0) returned 0x20122f0 [0094.848] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0094.848] NtOpenMutant (in: MutantHandle=0x14e8a0, DesiredAccess=0x100000, ObjectAttributes=0x14e840*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{0aa26147-58aa-e888-6782-4bac88c336bd}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x14e8a0*=0x0) returned 0xc0000034 [0094.848] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20122f0) returned 1 [0094.848] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20121e0) returned 1 [0094.848] NtDelayExecution (Alertable=0, Interval=0x14e950*=-1000000) returned 0x0 [0095.063] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50aca0 [0095.063] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x5000) returned 0x1fd2090 [0095.063] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50c7f0 [0095.063] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0095.063] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50c7f0) returned 1 [0095.063] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x400) returned 0x2012b90 [0095.063] _vsnwprintf (in: _Buffer=0x2012b90, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14e8a0 | out: _Buffer="\\Sessions\\1") returned 11 [0095.063] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2012b90) returned 1 [0095.063] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fd2090) returned 1 [0095.064] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x5000) returned 0x1fd2090 [0095.065] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50c890 [0095.065] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0095.065] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50c890) returned 1 [0095.065] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fd2090) returned 1 [0095.065] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50d010 [0095.065] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x50d010, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0095.065] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50b090 [0095.065] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x50d010, cbMultiByte=38, lpWideCharStr=0x50b090, cchWideChar=38 | out: lpWideCharStr="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 38 [0095.066] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50b900 [0095.066] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50b090) returned 1 [0095.066] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x100) returned 0x20121e0 [0095.066] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50aca0) returned 1 [0095.066] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50b900) returned 1 [0095.066] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50d010) returned 1 [0095.066] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xc0) returned 0x20122f0 [0095.066] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0095.066] NtOpenMutant (in: MutantHandle=0x14e8a0, DesiredAccess=0x100000, ObjectAttributes=0x14e840*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{0aa26147-58aa-e888-6782-4bac88c336bd}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x14e8a0*=0x0) returned 0xc0000034 [0095.066] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20122f0) returned 1 [0095.066] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20121e0) returned 1 [0095.066] NtDelayExecution (Alertable=0, Interval=0x14e950*=-1000000) returned 0x0 [0095.286] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50aca0 [0095.286] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x5000) returned 0x1fd2090 [0095.286] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50d560 [0095.286] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0095.286] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50d560) returned 1 [0095.286] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x400) returned 0x2012b90 [0095.287] _vsnwprintf (in: _Buffer=0x2012b90, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14e8a0 | out: _Buffer="\\Sessions\\1") returned 11 [0095.287] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2012b90) returned 1 [0095.287] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fd2090) returned 1 [0095.288] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x5000) returned 0x1fd2090 [0095.288] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50d560 [0095.288] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0095.289] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50d560) returned 1 [0095.289] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fd2090) returned 1 [0095.289] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50d560 [0095.289] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x50d560, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0095.289] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50c290 [0095.289] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x50d560, cbMultiByte=38, lpWideCharStr=0x50c290, cchWideChar=38 | out: lpWideCharStr="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 38 [0095.290] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50a820 [0095.290] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50c290) returned 1 [0095.290] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x100) returned 0x20121e0 [0095.290] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50aca0) returned 1 [0095.290] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50a820) returned 1 [0095.290] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50d560) returned 1 [0095.290] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xc0) returned 0x20122f0 [0095.291] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0095.291] NtOpenMutant (in: MutantHandle=0x14e8a0, DesiredAccess=0x100000, ObjectAttributes=0x14e840*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{0aa26147-58aa-e888-6782-4bac88c336bd}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x14e8a0*=0x0) returned 0xc0000034 [0095.291] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20122f0) returned 1 [0095.291] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20121e0) returned 1 [0095.291] NtDelayExecution (Alertable=0, Interval=0x14e950*=-1000000) returned 0x0 [0095.519] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50b990 [0095.519] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x5000) returned 0x1fd2090 [0095.519] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50cb60 [0095.519] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0095.519] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50cb60) returned 1 [0095.519] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x400) returned 0x2012b90 [0095.519] _vsnwprintf (in: _Buffer=0x2012b90, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14e8a0 | out: _Buffer="\\Sessions\\1") returned 11 [0095.519] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2012b90) returned 1 [0095.519] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fd2090) returned 1 [0095.520] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x5000) returned 0x1fd2090 [0095.521] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50c930 [0095.521] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0095.521] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50c930) returned 1 [0095.521] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fd2090) returned 1 [0095.521] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50d560 [0095.521] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x50d560, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0095.521] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50c050 [0095.521] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x50d560, cbMultiByte=38, lpWideCharStr=0x50c050, cchWideChar=38 | out: lpWideCharStr="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 38 [0095.521] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50b480 [0095.521] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50c050) returned 1 [0095.521] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x100) returned 0x20121e0 [0095.521] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50b990) returned 1 [0095.521] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50b480) returned 1 [0095.521] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50d560) returned 1 [0095.521] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xc0) returned 0x20122f0 [0095.521] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0095.522] NtOpenMutant (in: MutantHandle=0x14e8a0, DesiredAccess=0x100000, ObjectAttributes=0x14e840*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{0aa26147-58aa-e888-6782-4bac88c336bd}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x14e8a0*=0x0) returned 0xc0000034 [0095.522] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20122f0) returned 1 [0095.522] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20121e0) returned 1 [0095.522] NtDelayExecution (Alertable=0, Interval=0x14e950*=-1000000) returned 0x0 [0095.820] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50b1b0 [0095.820] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x5000) returned 0x1fd2090 [0095.820] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50d6a0 [0095.820] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0095.820] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50d6a0) returned 1 [0095.820] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x400) returned 0x2012b90 [0095.821] _vsnwprintf (in: _Buffer=0x2012b90, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14e8a0 | out: _Buffer="\\Sessions\\1") returned 11 [0095.821] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2012b90) returned 1 [0095.821] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fd2090) returned 1 [0095.821] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x5000) returned 0x1fd2090 [0095.822] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50d560 [0095.822] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0095.822] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50d560) returned 1 [0095.822] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fd2090) returned 1 [0095.822] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50d010 [0095.822] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x50d010, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0095.822] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50c4d0 [0095.822] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x50d010, cbMultiByte=38, lpWideCharStr=0x50c4d0, cchWideChar=38 | out: lpWideCharStr="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 38 [0095.822] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50b480 [0095.822] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50c4d0) returned 1 [0095.822] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x100) returned 0x20121e0 [0095.822] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50b1b0) returned 1 [0095.822] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50b480) returned 1 [0095.822] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50d010) returned 1 [0095.823] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xc0) returned 0x20122f0 [0095.823] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0095.823] NtOpenMutant (in: MutantHandle=0x14e8a0, DesiredAccess=0x100000, ObjectAttributes=0x14e840*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{0aa26147-58aa-e888-6782-4bac88c336bd}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x14e8a0*=0x0) returned 0xc0000034 [0095.823] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20122f0) returned 1 [0095.823] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20121e0) returned 1 [0095.823] NtDelayExecution (Alertable=0, Interval=0x14e950*=-1000000) returned 0x0 [0096.006] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50a820 [0096.006] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x5000) returned 0x1fd2090 [0096.006] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50ca20 [0096.006] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0096.007] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50ca20) returned 1 [0096.007] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x400) returned 0x2012b90 [0096.007] _vsnwprintf (in: _Buffer=0x2012b90, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14e8a0 | out: _Buffer="\\Sessions\\1") returned 11 [0096.007] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2012b90) returned 1 [0096.007] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fd2090) returned 1 [0096.008] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x5000) returned 0x1fd2090 [0096.009] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50ca20 [0096.009] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0096.009] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50ca20) returned 1 [0096.009] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fd2090) returned 1 [0096.009] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50cde0 [0096.009] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x50cde0, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0096.009] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50b090 [0096.009] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x50cde0, cbMultiByte=38, lpWideCharStr=0x50b090, cchWideChar=38 | out: lpWideCharStr="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 38 [0096.010] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50b480 [0096.010] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50b090) returned 1 [0096.010] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x100) returned 0x20121e0 [0096.010] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50a820) returned 1 [0096.010] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50b480) returned 1 [0096.010] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50cde0) returned 1 [0096.010] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xc0) returned 0x20122f0 [0096.011] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0096.011] NtOpenMutant (in: MutantHandle=0x14e8a0, DesiredAccess=0x100000, ObjectAttributes=0x14e840*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{0aa26147-58aa-e888-6782-4bac88c336bd}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x14e8a0*=0x0) returned 0xc0000034 [0096.011] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20122f0) returned 1 [0096.011] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20121e0) returned 1 [0096.011] NtDelayExecution (Alertable=0, Interval=0x14e950*=-1000000) returned 0x0 [0096.192] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50b120 [0096.192] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x5000) returned 0x1fd2090 [0096.192] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50d240 [0096.192] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0096.192] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50d240) returned 1 [0096.192] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x400) returned 0x2012b90 [0096.193] _vsnwprintf (in: _Buffer=0x2012b90, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14e8a0 | out: _Buffer="\\Sessions\\1") returned 11 [0096.193] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2012b90) returned 1 [0096.193] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fd2090) returned 1 [0096.194] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x5000) returned 0x1fd2090 [0096.195] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50d2e0 [0096.195] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0096.195] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50d2e0) returned 1 [0096.195] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fd2090) returned 1 [0096.195] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50d010 [0096.196] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x50d010, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0096.196] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50bcf0 [0096.196] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x50d010, cbMultiByte=38, lpWideCharStr=0x50bcf0, cchWideChar=38 | out: lpWideCharStr="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 38 [0096.196] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50b5a0 [0096.196] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50bcf0) returned 1 [0096.196] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x100) returned 0x20121e0 [0096.196] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50b120) returned 1 [0096.196] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50b5a0) returned 1 [0096.196] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50d010) returned 1 [0096.196] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xc0) returned 0x20122f0 [0096.196] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0096.197] NtOpenMutant (in: MutantHandle=0x14e8a0, DesiredAccess=0x100000, ObjectAttributes=0x14e840*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{0aa26147-58aa-e888-6782-4bac88c336bd}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x14e8a0*=0x0) returned 0xc0000034 [0096.197] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20122f0) returned 1 [0096.197] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20121e0) returned 1 [0096.197] NtDelayExecution (Alertable=0, Interval=0x14e950*=-1000000) returned 0x0 [0096.318] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50bab0 [0096.318] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x5000) returned 0x1fd2090 [0096.318] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50d240 [0096.318] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0096.318] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50d240) returned 1 [0096.318] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x400) returned 0x2012b90 [0096.318] _vsnwprintf (in: _Buffer=0x2012b90, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14e8a0 | out: _Buffer="\\Sessions\\1") returned 11 [0096.318] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2012b90) returned 1 [0096.318] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fd2090) returned 1 [0096.319] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x5000) returned 0x1fd2090 [0096.320] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50d6a0 [0096.320] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0096.320] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50d6a0) returned 1 [0096.320] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fd2090) returned 1 [0096.320] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50d2e0 [0096.320] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x50d2e0, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0096.321] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50c4d0 [0096.321] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x50d2e0, cbMultiByte=38, lpWideCharStr=0x50c4d0, cchWideChar=38 | out: lpWideCharStr="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 38 [0096.321] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50aca0 [0096.321] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50c4d0) returned 1 [0096.321] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x100) returned 0x20121e0 [0096.321] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50bab0) returned 1 [0096.322] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50aca0) returned 1 [0096.322] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50d2e0) returned 1 [0096.322] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xc0) returned 0x20122f0 [0096.322] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0096.322] NtOpenMutant (in: MutantHandle=0x14e8a0, DesiredAccess=0x100000, ObjectAttributes=0x14e840*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{0aa26147-58aa-e888-6782-4bac88c336bd}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x14e8a0*=0x0) returned 0xc0000034 [0096.322] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20122f0) returned 1 [0096.322] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20121e0) returned 1 [0096.322] NtDelayExecution (Alertable=0, Interval=0x14e950*=-1000000) returned 0x0 [0096.468] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50bab0 [0096.468] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x5000) returned 0x1fd2090 [0096.469] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50d240 [0096.469] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0096.470] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50d240) returned 1 [0096.470] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x400) returned 0x2012b90 [0096.470] _vsnwprintf (in: _Buffer=0x2012b90, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14e8a0 | out: _Buffer="\\Sessions\\1") returned 11 [0096.470] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2012b90) returned 1 [0096.470] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fd2090) returned 1 [0096.471] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x5000) returned 0x1fd2090 [0096.473] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50d0b0 [0096.473] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0096.473] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50d0b0) returned 1 [0096.473] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fd2090) returned 1 [0096.473] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50d6a0 [0096.473] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x50d6a0, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0096.473] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50c290 [0096.473] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x50d6a0, cbMultiByte=38, lpWideCharStr=0x50c290, cchWideChar=38 | out: lpWideCharStr="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 38 [0096.473] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50c320 [0096.474] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50c290) returned 1 [0096.474] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x100) returned 0x20121e0 [0096.474] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50bab0) returned 1 [0096.474] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50c320) returned 1 [0096.474] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50d6a0) returned 1 [0096.474] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xc0) returned 0x20122f0 [0096.475] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0096.475] NtOpenMutant (in: MutantHandle=0x14e8a0, DesiredAccess=0x100000, ObjectAttributes=0x14e840*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{0aa26147-58aa-e888-6782-4bac88c336bd}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x14e8a0*=0x0) returned 0xc0000034 [0096.475] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20122f0) returned 1 [0096.475] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20121e0) returned 1 [0096.475] NtDelayExecution (Alertable=0, Interval=0x14e950*=-1000000) returned 0x0 [0096.716] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50bab0 [0096.717] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x5000) returned 0x1fd2090 [0096.717] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50c7f0 [0096.717] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0096.717] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50c7f0) returned 1 [0096.717] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x400) returned 0x2012b90 [0096.717] _vsnwprintf (in: _Buffer=0x2012b90, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14e8a0 | out: _Buffer="\\Sessions\\1") returned 11 [0096.717] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2012b90) returned 1 [0096.718] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fd2090) returned 1 [0096.718] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x5000) returned 0x1fd2090 [0096.720] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50d560 [0096.720] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0096.720] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50d560) returned 1 [0096.720] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fd2090) returned 1 [0096.720] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50cc00 [0096.720] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x50cc00, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0096.721] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50b750 [0096.721] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x50cc00, cbMultiByte=38, lpWideCharStr=0x50b750, cchWideChar=38 | out: lpWideCharStr="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 38 [0096.721] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50b1b0 [0096.721] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50b750) returned 1 [0096.721] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x100) returned 0x20121e0 [0096.721] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50bab0) returned 1 [0096.721] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50b1b0) returned 1 [0096.721] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50cc00) returned 1 [0096.732] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xc0) returned 0x20122f0 [0096.732] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0096.732] NtOpenMutant (in: MutantHandle=0x14e8a0, DesiredAccess=0x100000, ObjectAttributes=0x14e840*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{0aa26147-58aa-e888-6782-4bac88c336bd}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x14e8a0*=0x0) returned 0xc0000034 [0096.733] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20122f0) returned 1 [0096.733] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20121e0) returned 1 [0096.733] NtDelayExecution (Alertable=0, Interval=0x14e950*=-1000000) returned 0x0 [0096.930] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50c290 [0096.930] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x5000) returned 0x1fd2090 [0096.930] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50d560 [0096.930] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0096.930] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50d560) returned 1 [0096.930] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x400) returned 0x2012b90 [0096.931] _vsnwprintf (in: _Buffer=0x2012b90, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14e8a0 | out: _Buffer="\\Sessions\\1") returned 11 [0096.931] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2012b90) returned 1 [0096.931] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fd2090) returned 1 [0096.932] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x5000) returned 0x1fd2090 [0096.933] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50ccf0 [0096.933] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0096.933] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50ccf0) returned 1 [0096.933] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fd2090) returned 1 [0096.933] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50cb60 [0096.933] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x50cb60, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0096.933] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50b090 [0096.933] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x50cb60, cbMultiByte=38, lpWideCharStr=0x50b090, cchWideChar=38 | out: lpWideCharStr="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 38 [0096.934] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50bab0 [0096.934] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50b090) returned 1 [0096.934] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x100) returned 0x20121e0 [0096.934] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50c290) returned 1 [0096.934] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50bab0) returned 1 [0096.934] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50cb60) returned 1 [0096.934] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xc0) returned 0x20122f0 [0096.934] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0096.934] NtOpenMutant (in: MutantHandle=0x14e8a0, DesiredAccess=0x100000, ObjectAttributes=0x14e840*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{0aa26147-58aa-e888-6782-4bac88c336bd}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x14e8a0*=0x0) returned 0xc0000034 [0096.934] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20122f0) returned 1 [0096.934] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20121e0) returned 1 [0096.935] NtDelayExecution (Alertable=0, Interval=0x14e950*=-1000000) returned 0x0 [0097.112] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50b900 [0097.113] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x5000) returned 0x1fd2090 [0097.113] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50d010 [0097.113] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0097.113] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50d010) returned 1 [0097.113] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x400) returned 0x2012b90 [0097.113] _vsnwprintf (in: _Buffer=0x2012b90, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14e8a0 | out: _Buffer="\\Sessions\\1") returned 11 [0097.113] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2012b90) returned 1 [0097.113] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fd2090) returned 1 [0097.114] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x5000) returned 0x1fd2090 [0097.115] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50d560 [0097.115] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0097.115] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50d560) returned 1 [0097.115] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fd2090) returned 1 [0097.115] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50d0b0 [0097.115] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x50d0b0, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0097.115] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50c4d0 [0097.115] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x50d0b0, cbMultiByte=38, lpWideCharStr=0x50c4d0, cchWideChar=38 | out: lpWideCharStr="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 38 [0097.115] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50c320 [0097.115] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50c4d0) returned 1 [0097.115] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x100) returned 0x20121e0 [0097.116] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50b900) returned 1 [0097.116] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50c320) returned 1 [0097.116] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50d0b0) returned 1 [0097.116] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xc0) returned 0x20122f0 [0097.116] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0097.116] NtOpenMutant (in: MutantHandle=0x14e8a0, DesiredAccess=0x100000, ObjectAttributes=0x14e840*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{0aa26147-58aa-e888-6782-4bac88c336bd}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x14e8a0*=0x0) returned 0xc0000034 [0097.116] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20122f0) returned 1 [0097.116] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20121e0) returned 1 [0097.117] NtDelayExecution (Alertable=0, Interval=0x14e950*=-1000000) returned 0x0 [0097.280] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50b6c0 [0097.280] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x5000) returned 0x1fd2090 [0097.280] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50d240 [0097.280] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0097.280] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50d240) returned 1 [0097.280] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x400) returned 0x2012b90 [0097.280] _vsnwprintf (in: _Buffer=0x2012b90, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14e8a0 | out: _Buffer="\\Sessions\\1") returned 11 [0097.280] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2012b90) returned 1 [0097.280] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fd2090) returned 1 [0097.281] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x5000) returned 0x1fd2090 [0097.281] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50d010 [0097.282] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0097.282] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50d010) returned 1 [0097.282] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fd2090) returned 1 [0097.282] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50ce30 [0097.282] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x50ce30, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0097.282] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50bfc0 [0097.282] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x50ce30, cbMultiByte=38, lpWideCharStr=0x50bfc0, cchWideChar=38 | out: lpWideCharStr="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 38 [0097.282] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50bf30 [0097.282] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50bfc0) returned 1 [0097.282] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x100) returned 0x20121e0 [0097.282] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50b6c0) returned 1 [0097.282] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50bf30) returned 1 [0097.282] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50ce30) returned 1 [0097.282] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xc0) returned 0x20122f0 [0097.282] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0097.282] NtOpenMutant (in: MutantHandle=0x14e8a0, DesiredAccess=0x100000, ObjectAttributes=0x14e840*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{0aa26147-58aa-e888-6782-4bac88c336bd}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x14e8a0*=0x0) returned 0xc0000034 [0097.282] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20122f0) returned 1 [0097.282] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20121e0) returned 1 [0097.282] NtDelayExecution (Alertable=0, Interval=0x14e950*=-1000000) returned 0x0 [0097.541] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50b2d0 [0097.542] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x5000) returned 0x1fd2090 [0097.542] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50d560 [0097.542] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0097.542] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x400) returned 0x2012b90 [0097.542] _vsnwprintf (in: _Buffer=0x2012b90, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14e8a0 | out: _Buffer="\\Sessions\\1") returned 11 [0097.542] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2012b90) returned 1 [0097.542] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fd2090) returned 1 [0097.543] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x5000) returned 0x1fd2090 [0097.544] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50d010 [0097.544] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0097.544] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50d2e0 [0097.544] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x50d2e0, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0097.544] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50b630 [0097.544] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x50d2e0, cbMultiByte=38, lpWideCharStr=0x50b630, cchWideChar=38 | out: lpWideCharStr="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 38 [0097.545] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50b090 [0097.545] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50b630) returned 1 [0097.545] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x100) returned 0x20121e0 [0097.545] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50b2d0) returned 1 [0097.545] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50b090) returned 1 [0097.545] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50d2e0) returned 1 [0097.545] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xc0) returned 0x20122f0 [0097.545] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0097.545] NtOpenMutant (in: MutantHandle=0x14e8a0, DesiredAccess=0x100000, ObjectAttributes=0x14e840*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{0aa26147-58aa-e888-6782-4bac88c336bd}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x14e8a0*=0x0) returned 0xc0000034 [0097.545] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20122f0) returned 1 [0097.545] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20121e0) returned 1 [0097.545] NtDelayExecution (Alertable=0, Interval=0x14e950*=-1000000) returned 0x0 [0097.824] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50b120 [0097.824] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x5000) returned 0x1fd2090 [0097.824] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50d6a0 [0097.824] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0097.825] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x400) returned 0x2012b90 [0097.825] _vsnwprintf (in: _Buffer=0x2012b90, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14e8a0 | out: _Buffer="\\Sessions\\1") returned 11 [0097.825] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2012b90) returned 1 [0097.825] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fd2090) returned 1 [0097.826] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x5000) returned 0x1fd2090 [0097.827] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50cde0 [0097.828] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0097.828] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50d010 [0097.828] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x50d010, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0097.828] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50b480 [0097.829] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x50d010, cbMultiByte=38, lpWideCharStr=0x50b480, cchWideChar=38 | out: lpWideCharStr="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 38 [0097.829] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50b750 [0097.829] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50b480) returned 1 [0097.829] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x100) returned 0x20121e0 [0097.829] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50b120) returned 1 [0097.830] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50b750) returned 1 [0097.830] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50d010) returned 1 [0097.830] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xc0) returned 0x20122f0 [0097.830] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0097.830] NtOpenMutant (in: MutantHandle=0x14e8a0, DesiredAccess=0x100000, ObjectAttributes=0x14e840*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{0aa26147-58aa-e888-6782-4bac88c336bd}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x14e8a0*=0x0) returned 0xc0000034 [0097.830] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20122f0) returned 1 [0097.831] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20121e0) returned 1 [0097.831] NtDelayExecution (Alertable=0, Interval=0x14e950*=-1000000) returned 0x0 [0098.073] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50b5a0 [0098.073] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x5000) returned 0x1fd2090 [0098.073] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50cb60 [0098.073] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0098.074] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50cb60) returned 1 [0098.074] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x400) returned 0x2012b90 [0098.074] _vsnwprintf (in: _Buffer=0x2012b90, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14e8a0 | out: _Buffer="\\Sessions\\1") returned 11 [0098.074] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2012b90) returned 1 [0098.074] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fd2090) returned 1 [0098.076] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x5000) returned 0x1fd2090 [0098.077] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50d240 [0098.077] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0098.077] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50d240) returned 1 [0098.077] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fd2090) returned 1 [0098.078] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50cb60 [0098.078] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x50cb60, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0098.078] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50b090 [0098.078] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x50cb60, cbMultiByte=38, lpWideCharStr=0x50b090, cchWideChar=38 | out: lpWideCharStr="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 38 [0098.078] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50b360 [0098.078] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50b090) returned 1 [0098.079] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x100) returned 0x20121e0 [0098.079] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50b5a0) returned 1 [0098.079] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50b360) returned 1 [0098.079] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50cb60) returned 1 [0098.079] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xc0) returned 0x20122f0 [0098.079] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0098.080] NtOpenMutant (in: MutantHandle=0x14e8a0, DesiredAccess=0x100000, ObjectAttributes=0x14e840*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{0aa26147-58aa-e888-6782-4bac88c336bd}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x14e8a0*=0x0) returned 0xc0000034 [0098.080] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20122f0) returned 1 [0098.080] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20121e0) returned 1 [0098.080] NtDelayExecution (Alertable=0, Interval=0x14e950*=-1000000) returned 0x0 [0098.809] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50c320 [0098.809] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x5000) returned 0x1fd2090 [0098.810] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50d010 [0098.810] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0098.810] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50d010) returned 1 [0098.810] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x400) returned 0x2012b90 [0098.810] _vsnwprintf (in: _Buffer=0x2012b90, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14e8a0 | out: _Buffer="\\Sessions\\1") returned 11 [0098.810] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2012b90) returned 1 [0098.811] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fd2090) returned 1 [0098.811] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x5000) returned 0x1fd2090 [0098.812] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50d6a0 [0098.812] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0098.813] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50d6a0) returned 1 [0098.813] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fd2090) returned 1 [0098.813] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50d010 [0098.813] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x50d010, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0098.813] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50ad30 [0098.813] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x50d010, cbMultiByte=38, lpWideCharStr=0x50ad30, cchWideChar=38 | out: lpWideCharStr="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 38 [0098.813] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50b5a0 [0098.813] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50ad30) returned 1 [0098.813] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x100) returned 0x20121e0 [0098.814] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50c320) returned 1 [0098.814] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50b5a0) returned 1 [0098.814] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50d010) returned 1 [0098.814] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xc0) returned 0x20122f0 [0098.814] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0098.815] NtOpenMutant (in: MutantHandle=0x14e8a0, DesiredAccess=0x100000, ObjectAttributes=0x14e840*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{0aa26147-58aa-e888-6782-4bac88c336bd}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x14e8a0*=0x0) returned 0xc0000034 [0098.815] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20122f0) returned 1 [0098.815] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20121e0) returned 1 [0098.815] NtDelayExecution (Alertable=0, Interval=0x14e950*=-1000000) returned 0x0 [0100.149] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50b480 [0100.149] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x5000) returned 0x1fd2090 [0100.149] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50d0b0 [0100.149] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0100.149] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x400) returned 0x2012b90 [0100.150] _vsnwprintf (in: _Buffer=0x2012b90, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14e8a0 | out: _Buffer="\\Sessions\\1") returned 11 [0100.150] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2012b90) returned 1 [0100.150] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fd2090) returned 1 [0100.151] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x5000) returned 0x1fd2090 [0100.151] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50d240 [0100.151] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0100.152] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50d010 [0100.152] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x50d010, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0100.152] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50c4d0 [0100.152] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x50d010, cbMultiByte=38, lpWideCharStr=0x50c4d0, cchWideChar=38 | out: lpWideCharStr="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 38 [0100.152] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50b360 [0100.152] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50c4d0) returned 1 [0100.152] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x100) returned 0x20121e0 [0100.153] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50b480) returned 1 [0100.153] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50b360) returned 1 [0100.153] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50d010) returned 1 [0100.153] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xc0) returned 0x20122f0 [0100.153] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0100.153] NtOpenMutant (in: MutantHandle=0x14e8a0, DesiredAccess=0x100000, ObjectAttributes=0x14e840*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{0aa26147-58aa-e888-6782-4bac88c336bd}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x14e8a0*=0x0) returned 0xc0000034 [0100.153] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20122f0) returned 1 [0100.153] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20121e0) returned 1 [0100.153] NtDelayExecution (Alertable=0, Interval=0x14e950*=-1000000) returned 0x0 [0107.644] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50bab0 [0107.645] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x5000) returned 0x1fd2090 [0107.645] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50cb60 [0107.645] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0107.645] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x400) returned 0x2012b90 [0107.646] _vsnwprintf (in: _Buffer=0x2012b90, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14e8a0 | out: _Buffer="\\Sessions\\1") returned 11 [0107.646] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2012b90) returned 1 [0107.646] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fd2090) returned 1 [0107.647] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x5000) returned 0x1fd2090 [0107.649] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50c7f0 [0107.649] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0107.649] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x40) returned 0x50d560 [0107.650] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x50d560, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0107.650] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50b360 [0107.650] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x50d560, cbMultiByte=38, lpWideCharStr=0x50b360, cchWideChar=38 | out: lpWideCharStr="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 38 [0107.650] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x80) returned 0x50c680 [0107.650] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50b360) returned 1 [0107.650] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0x100) returned 0x20121e0 [0107.650] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50bab0) returned 1 [0107.650] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50c680) returned 1 [0107.650] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50d560) returned 1 [0107.650] RtlAllocateHeap (HeapHandle=0x500000, Flags=0x8, Size=0xc0) returned 0x20122f0 [0107.651] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x0) returned 1 [0107.651] NtOpenMutant (in: MutantHandle=0x14e8a0, DesiredAccess=0x100000, ObjectAttributes=0x14e840*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{0aa26147-58aa-e888-6782-4bac88c336bd}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x14e8a0*=0x190) returned 0x0 [0107.651] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20122f0) returned 1 [0107.651] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14e940 | out: lpdwFlags=0x14e940) returned 1 [0107.651] NtWaitForSingleObject (Object=0x190, Alertable=0, Time=0x14e8b0) returned 0x102 [0108.709] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20121e0) returned 1 [0108.709] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14e8e0 | out: lpdwFlags=0x14e8e0) returned 1 [0108.710] NtClose (Handle=0x190) returned 0x0 [0108.710] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50d650) returned 1 [0108.710] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fecf50) returned 1 [0108.710] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fed0e0) returned 1 [0108.710] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506290) returned 1 [0108.710] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x504e10) returned 1 [0108.711] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fed720) returned 1 [0108.711] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fed540) returned 1 [0108.711] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5065f0) returned 1 [0108.711] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feafb0) returned 1 [0108.711] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fec8c0) returned 1 [0108.711] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fecaf0) returned 1 [0108.711] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505ab0) returned 1 [0108.711] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feb060) returned 1 [0108.712] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fed630) returned 1 [0108.712] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fecb40) returned 1 [0108.712] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505750) returned 1 [0108.712] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x200ea30) returned 1 [0108.713] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fecd20) returned 1 [0108.713] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fed1d0) returned 1 [0108.713] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505870) returned 1 [0108.714] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x200eae0) returned 1 [0108.714] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fed6d0) returned 1 [0108.714] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fece10) returned 1 [0108.714] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505900) returned 1 [0108.714] GetHandleInformation (in: hObject=0x164, lpdwFlags=0x14e850 | out: lpdwFlags=0x14e850) returned 1 [0108.714] NtClose (Handle=0x164) returned 0x0 [0108.714] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x200eb90) returned 1 [0108.714] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fecb90) returned 1 [0108.714] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fec960) returned 1 [0108.714] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505990) returned 1 [0108.714] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x200ec40) returned 1 [0108.715] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fed270) returned 1 [0108.715] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fece60) returned 1 [0108.715] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505a20) returned 1 [0108.715] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x200ecf0) returned 1 [0108.715] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fed310) returned 1 [0108.715] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fed2c0) returned 1 [0108.715] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505bd0) returned 1 [0108.715] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x200eda0) returned 1 [0108.715] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fed400) returned 1 [0108.715] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fed680) returned 1 [0108.715] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505d80) returned 1 [0108.715] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x200ee50) returned 1 [0108.716] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feca50) returned 1 [0108.716] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1feca00) returned 1 [0108.716] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x505e10) returned 1 [0108.716] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x200ef00) returned 1 [0108.716] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fed3b0) returned 1 [0108.716] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fed360) returned 1 [0108.716] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2010d60) returned 1 [0108.716] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x200efb0) returned 1 [0108.716] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fed770) returned 1 [0108.716] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fed090) returned 1 [0108.717] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x200f380) returned 1 [0108.717] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2011070) returned 1 [0108.718] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fecfa0) returned 1 [0108.718] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fed130) returned 1 [0108.718] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20103d0) returned 1 [0108.718] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2011120) returned 1 [0108.718] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fecff0) returned 1 [0108.719] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fecc30) returned 1 [0108.719] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x200ff50) returned 1 [0108.719] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2011c70) returned 1 [0108.719] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fecd70) returned 1 [0108.719] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fed180) returned 1 [0108.719] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2010070) returned 1 [0108.719] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2011850) returned 1 [0108.719] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fed810) returned 1 [0108.719] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fed220) returned 1 [0108.719] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2010c40) returned 1 [0108.719] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20117a0) returned 1 [0108.719] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fed590) returned 1 [0108.719] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fed4a0) returned 1 [0108.719] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20102b0) returned 1 [0108.719] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2011900) returned 1 [0108.719] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fecaa0) returned 1 [0108.719] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fec910) returned 1 [0108.720] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x200f0b0) returned 1 [0108.720] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20114e0) returned 1 [0108.720] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fecdc0) returned 1 [0108.720] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x1fecbe0) returned 1 [0108.720] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x200ffe0) returned 1 [0108.720] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20119b0) returned 1 [0108.720] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507020) returned 1 [0108.720] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506f30) returned 1 [0108.720] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2010190) returned 1 [0108.720] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2011a60) returned 1 [0108.720] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5068f0) returned 1 [0108.720] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506a80) returned 1 [0108.720] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x200f4a0) returned 1 [0108.720] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2011b10) returned 1 [0108.720] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507480) returned 1 [0108.720] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506fd0) returned 1 [0108.720] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x200fec0) returned 1 [0108.721] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2011590) returned 1 [0108.721] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506d50) returned 1 [0108.721] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5074d0) returned 1 [0108.721] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20104f0) returned 1 [0108.721] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2011d20) returned 1 [0108.722] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506df0) returned 1 [0108.722] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506c60) returned 1 [0108.722] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2010340) returned 1 [0108.722] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2011bc0) returned 1 [0108.722] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507250) returned 1 [0108.722] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506b70) returned 1 [0108.722] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2010a90) returned 1 [0108.722] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2011640) returned 1 [0108.722] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506e40) returned 1 [0108.722] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506f80) returned 1 [0108.722] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x200f140) returned 1 [0108.722] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2011fe0) returned 1 [0108.722] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507520) returned 1 [0108.722] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5070c0) returned 1 [0108.723] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2010580) returned 1 [0108.723] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2011dd0) returned 1 [0108.723] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506cb0) returned 1 [0108.723] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507070) returned 1 [0108.723] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2010a00) returned 1 [0108.723] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2011e80) returned 1 [0108.723] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507110) returned 1 [0108.723] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507340) returned 1 [0108.723] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x200f6e0) returned 1 [0108.723] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2012090) returned 1 [0108.723] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506ad0) returned 1 [0108.723] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506e90) returned 1 [0108.723] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2010220) returned 1 [0108.723] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2011220) returned 1 [0108.723] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506b20) returned 1 [0108.723] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507160) returned 1 [0108.723] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2010850) returned 1 [0108.724] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2011f30) returned 1 [0108.724] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5072a0) returned 1 [0108.724] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5071b0) returned 1 [0108.724] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2010df0) returned 1 [0108.724] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20112d0) returned 1 [0108.724] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5069e0) returned 1 [0108.724] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506760) returned 1 [0108.724] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x200fe30) returned 1 [0108.724] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20116f0) returned 1 [0108.725] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507390) returned 1 [0108.725] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5068a0) returned 1 [0108.725] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x200f5c0) returned 1 [0108.725] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2011380) returned 1 [0108.725] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507200) returned 1 [0108.725] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5072f0) returned 1 [0108.725] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x200fb60) returned 1 [0108.725] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2011430) returned 1 [0108.725] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506a30) returned 1 [0108.725] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5073e0) returned 1 [0108.725] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2010460) returned 1 [0108.725] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x508950) returned 1 [0108.725] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506ee0) returned 1 [0108.725] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507430) returned 1 [0108.725] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2010fa0) returned 1 [0108.725] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x508480) returned 1 [0108.725] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506d00) returned 1 [0108.726] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507570) returned 1 [0108.726] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2010e80) returned 1 [0108.726] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x509450) returned 1 [0108.726] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5075c0) returned 1 [0108.726] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506bc0) returned 1 [0108.726] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2010100) returned 1 [0108.726] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5078d0) returned 1 [0108.726] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507610) returned 1 [0108.726] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506800) returned 1 [0108.726] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2010b20) returned 1 [0108.726] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5090e0) returned 1 [0108.726] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507660) returned 1 [0108.726] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506da0) returned 1 [0108.726] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2010610) returned 1 [0108.726] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x509030) returned 1 [0108.726] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506c10) returned 1 [0108.726] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506990) returned 1 [0108.726] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x200f260) returned 1 [0108.726] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x508530) returned 1 [0108.726] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5067b0) returned 1 [0108.726] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5076b0) returned 1 [0108.726] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20106a0) returned 1 [0108.726] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x508110) returned 1 [0108.727] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506940) returned 1 [0108.727] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x506850) returned 1 [0108.727] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2010f10) returned 1 [0108.727] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x508b60) returned 1 [0108.727] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x509c80) returned 1 [0108.727] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x509f50) returned 1 [0108.727] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x200f1d0) returned 1 [0108.727] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x508a00) returned 1 [0108.727] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x509dc0) returned 1 [0108.727] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x509ff0) returned 1 [0108.727] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2010730) returned 1 [0108.727] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507cf0) returned 1 [0108.727] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50a0e0) returned 1 [0108.727] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x509f00) returned 1 [0108.727] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x200fa40) returned 1 [0108.727] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x508d70) returned 1 [0108.727] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x509e10) returned 1 [0108.728] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50a310) returned 1 [0108.728] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x200fda0) returned 1 [0108.728] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x508f80) returned 1 [0108.728] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x509fa0) returned 1 [0108.728] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x509d70) returned 1 [0108.728] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x200f2f0) returned 1 [0108.728] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5081c0) returned 1 [0108.728] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x509b90) returned 1 [0108.728] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x509a50) returned 1 [0108.728] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20108e0) returned 1 [0108.728] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507da0) returned 1 [0108.728] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x509eb0) returned 1 [0108.728] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x509aa0) returned 1 [0108.728] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x20107c0) returned 1 [0108.728] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x509500) returned 1 [0108.729] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50a130) returned 1 [0108.729] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x509e60) returned 1 [0108.729] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x200f410) returned 1 [0108.729] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5085e0) returned 1 [0108.729] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50a040) returned 1 [0108.729] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50a6d0) returned 1 [0108.742] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x200f530) returned 1 [0108.742] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x508320) returned 1 [0108.742] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50a630) returned 1 [0108.742] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x509960) returned 1 [0108.742] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x200fbf0) returned 1 [0108.743] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x508c10) returned 1 [0108.743] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50a680) returned 1 [0108.743] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50a590) returned 1 [0108.743] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2010970) returned 1 [0108.743] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x509240) returned 1 [0108.743] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50a090) returned 1 [0108.743] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50a5e0) returned 1 [0108.743] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2010cd0) returned 1 [0108.743] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x509190) returned 1 [0108.743] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x509be0) returned 1 [0108.743] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x509780) returned 1 [0108.743] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x200f650) returned 1 [0108.743] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x508690) returned 1 [0108.743] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50a2c0) returned 1 [0108.743] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x5097d0) returned 1 [0108.743] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x2010bb0) returned 1 [0108.743] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507fb0) returned 1 [0108.743] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50a180) returned 1 [0108.743] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50a4a0) returned 1 [0108.743] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x200f770) returned 1 [0108.743] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x508270) returned 1 [0108.743] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x509cd0) returned 1 [0108.743] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x509b40) returned 1 [0108.743] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x200f800) returned 1 [0108.743] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x507f00) returned 1 [0108.744] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x509820) returned 1 [0108.744] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x50a1d0) returned 1 [0108.744] RtlFreeHeap (HeapHandle=0x500000, Flags=0x0, BaseAddress=0x200f890) returned 1 [0124.321] ExitProcess (uExitCode=0x0) [0124.323] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x51c2f0 | out: hHeap=0x510000) returned 1 Thread: id = 14 os_tid = 0x1228 Process: id = "4" image_name = "owfwyl.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\owfwyl.exe" page_root = "0x468ff000" os_pid = "0xda4" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0x127c" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=DiInstallDevice" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd44" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 453 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 454 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 455 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 456 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 457 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 458 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 459 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 460 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 461 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 462 start_va = 0x7ff7c73e0000 end_va = 0x7ff7c7407fff monitored = 1 entry_point = 0x7ff7c73e1e8c region_type = mapped_file name = "owfwyl.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\owfwyl.exe") Region: id = 463 start_va = 0x7ffc5f810000 end_va = 0x7ffc5f9d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 465 start_va = 0x460000 end_va = 0x55ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 466 start_va = 0x7ffc5bfa0000 end_va = 0x7ffc5c187fff monitored = 0 entry_point = 0x7ffc5bfcba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 467 start_va = 0x7ffc5ecd0000 end_va = 0x7ffc5ed7cfff monitored = 0 entry_point = 0x7ffc5ece81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 468 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 469 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 470 start_va = 0x560000 end_va = 0x61dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 471 start_va = 0x7ffc5e960000 end_va = 0x7ffc5eab5fff monitored = 0 entry_point = 0x7ffc5e96a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 472 start_va = 0x7ffc5f540000 end_va = 0x7ffc5f6c5fff monitored = 0 entry_point = 0x7ffc5f58ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 473 start_va = 0x620000 end_va = 0x71ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000620000" filename = "" Region: id = 474 start_va = 0x7ffc5cc80000 end_va = 0x7ffc5e1defff monitored = 0 entry_point = 0x7ffc5cde11f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 475 start_va = 0x7ffc5e850000 end_va = 0x7ffc5e8ecfff monitored = 0 entry_point = 0x7ffc5e8578a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 476 start_va = 0x7ffc5bec0000 end_va = 0x7ffc5bf02fff monitored = 0 entry_point = 0x7ffc5bed4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 477 start_va = 0x7ffc5c3c0000 end_va = 0x7ffc5ca03fff monitored = 0 entry_point = 0x7ffc5c5864b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 478 start_va = 0x7ffc5f2c0000 end_va = 0x7ffc5f53cfff monitored = 0 entry_point = 0x7ffc5f394970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 479 start_va = 0x7ffc5e2b0000 end_va = 0x7ffc5e3cbfff monitored = 0 entry_point = 0x7ffc5e2f02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 480 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 481 start_va = 0x7ffc5cac0000 end_va = 0x7ffc5cb29fff monitored = 0 entry_point = 0x7ffc5caf6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 482 start_va = 0x7ffc5ec20000 end_va = 0x7ffc5ecc6fff monitored = 0 entry_point = 0x7ffc5ec358d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 483 start_va = 0x7ffc5e8f0000 end_va = 0x7ffc5e94afff monitored = 0 entry_point = 0x7ffc5e9038b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 484 start_va = 0x7ffc5e7b0000 end_va = 0x7ffc5e801fff monitored = 0 entry_point = 0x7ffc5e7bf530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 485 start_va = 0x7ffc5be50000 end_va = 0x7ffc5be5efff monitored = 0 entry_point = 0x7ffc5be53210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 486 start_va = 0x7ffc5cb50000 end_va = 0x7ffc5cc04fff monitored = 0 entry_point = 0x7ffc5cb922e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 487 start_va = 0x7ffc5be70000 end_va = 0x7ffc5bebafff monitored = 0 entry_point = 0x7ffc5be735f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 488 start_va = 0x7ffc5be30000 end_va = 0x7ffc5be43fff monitored = 0 entry_point = 0x7ffc5be352e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 489 start_va = 0x7ffc5e3e0000 end_va = 0x7ffc5e522fff monitored = 0 entry_point = 0x7ffc5e408210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 490 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 491 start_va = 0x720000 end_va = 0x8a7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000720000" filename = "" Region: id = 492 start_va = 0x7ffc5e810000 end_va = 0x7ffc5e84afff monitored = 0 entry_point = 0x7ffc5e8112f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 493 start_va = 0x8b0000 end_va = 0xa30fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008b0000" filename = "" Region: id = 494 start_va = 0xa40000 end_va = 0x1e3ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a40000" filename = "" Region: id = 495 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 496 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 497 start_va = 0x1e40000 end_va = 0x1f4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e40000" filename = "" Region: id = 498 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 500 start_va = 0x1e40000 end_va = 0x1efffff monitored = 0 entry_point = 0x1e60da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 501 start_va = 0x1f40000 end_va = 0x1f4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f40000" filename = "" Region: id = 502 start_va = 0x140000000 end_va = 0x14010efff monitored = 1 entry_point = 0x140078760 region_type = mapped_file name = "ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll" filename = "\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll") Region: id = 503 start_va = 0x7ffc5c190000 end_va = 0x7ffc5c356fff monitored = 0 entry_point = 0x7ffc5c1edb80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 504 start_va = 0x7ffc5be60000 end_va = 0x7ffc5be6ffff monitored = 0 entry_point = 0x7ffc5be656e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 505 start_va = 0x1e40000 end_va = 0x1ec3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e40000" filename = "" Region: id = 506 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 507 start_va = 0x1f50000 end_va = 0x1fd3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f50000" filename = "" Region: id = 917 start_va = 0x1fe0000 end_va = 0x214ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001fe0000" filename = "" Region: id = 918 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 957 start_va = 0x2150000 end_va = 0x2317fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002150000" filename = "" Region: id = 996 start_va = 0x2320000 end_va = 0x24defff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002320000" filename = "" Region: id = 1035 start_va = 0x180000000 end_va = 0x1801c0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000180000000" filename = "" Region: id = 1155 start_va = 0x1fe0000 end_va = 0x20dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001fe0000" filename = "" Region: id = 1156 start_va = 0x2140000 end_va = 0x214ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002140000" filename = "" Region: id = 1222 start_va = 0x7ffc5bab0000 end_va = 0x7ffc5badcfff monitored = 0 entry_point = 0x7ffc5bac9d40 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\System32\\sspicli.dll" (normalized: "c:\\windows\\system32\\sspicli.dll") Region: id = 1671 start_va = 0x7ffc5b7b0000 end_va = 0x7ffc5b7c6fff monitored = 0 entry_point = 0x7ffc5b7b79d0 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 1672 start_va = 0x7ffc5b440000 end_va = 0x7ffc5b473fff monitored = 0 entry_point = 0x7ffc5b45ae70 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 1678 start_va = 0x7ffc5bcc0000 end_va = 0x7ffc5bce8fff monitored = 0 entry_point = 0x7ffc5bcd4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 1679 start_va = 0x7ffc5b8d0000 end_va = 0x7ffc5b8dafff monitored = 0 entry_point = 0x7ffc5b8d19a0 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 1684 start_va = 0x2150000 end_va = 0x2265fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002150000" filename = "" Region: id = 1691 start_va = 0x2270000 end_va = 0x238afff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Thread: id = 15 os_tid = 0x588 [0084.523] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0084.524] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0084.524] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0084.524] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0084.525] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0084.526] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0084.526] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0084.528] GetProcessHeap () returned 0x460000 [0084.528] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0084.529] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0084.529] GetLastError () returned 0x7e [0084.530] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsGetValue") returned 0x7ffc5bfe3780 [0084.530] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0084.530] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x3c8) returned 0x46c2d0 [0084.530] SetLastError (dwErrCode=0x7e) [0084.531] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x1200) returned 0x473420 [0084.536] GetStartupInfoW (in: lpStartupInfo=0x14fe10 | out: lpStartupInfo=0x14fe10*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0084.536] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0084.536] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0084.536] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0084.536] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=DiInstallDevice" [0084.536] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=DiInstallDevice" [0084.536] GetACP () returned 0x4e4 [0084.537] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x228) returned 0x464f00 [0084.537] IsValidCodePage (CodePage=0x4e4) returned 1 [0084.537] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14fdd0 | out: lpCPInfo=0x14fdd0) returned 1 [0084.537] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f670 | out: lpCPInfo=0x14f670) returned 1 [0084.537] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0084.538] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼") returned 256 [0084.538] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0084.538] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0084.538] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0084.538] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0084.538] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="LCMapStringEx") returned 0x7ffc5bfb5350 [0084.538] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0084.538] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0084.539] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0084.539] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0084.539] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0084.539] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0084.539] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0084.539] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0084.539] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x100) returned 0x471ac0 [0084.539] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff7c7402300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\owfwyl.exe")) returned 0x28 [0084.539] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x170) returned 0x469620 [0084.539] RtlInitializeSListHead (in: ListHead=0x7ff7c7402160 | out: ListHead=0x7ff7c7402160) [0084.539] GetLastError () returned 0x0 [0084.539] SetLastError (dwErrCode=0x0) [0084.539] GetEnvironmentStringsW () returned 0x474630* [0084.540] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x0, Size=0x9cc) returned 0x475010 [0084.540] FreeEnvironmentStringsW (penv=0x474630) returned 1 [0084.540] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x118) returned 0x46a230 [0084.540] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x3e) returned 0x46ffa0 [0084.540] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x5c) returned 0x460780 [0084.540] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x62) returned 0x464780 [0084.540] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x78) returned 0x46c6a0 [0084.540] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x62) returned 0x4655c0 [0084.540] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x28) returned 0x46b630 [0084.540] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x48) returned 0x470b30 [0084.540] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x1a) returned 0x46b3c0 [0084.540] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x3a) returned 0x4706d0 [0084.540] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x62) returned 0x4644f0 [0084.540] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x2a) returned 0x46c720 [0084.540] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x2e) returned 0x4647f0 [0084.540] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x1c) returned 0x46b870 [0084.540] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0xd2) returned 0x465850 [0084.540] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x7c) returned 0x463fe0 [0084.540] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x3a) returned 0x46ff00 [0084.541] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x90) returned 0x463c10 [0084.541] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x24) returned 0x46b240 [0084.541] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x30) returned 0x464560 [0084.541] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x36) returned 0x465630 [0084.541] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x3c) returned 0x470900 [0084.541] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x52) returned 0x468e40 [0084.541] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x3c) returned 0x46fff0 [0084.541] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0xd6) returned 0x465190 [0084.541] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x2e) returned 0x4620c0 [0084.541] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x1e) returned 0x46b330 [0084.541] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x2c) returned 0x462100 [0084.541] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x54) returned 0x468c00 [0084.541] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x52) returned 0x4690e0 [0084.541] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x24) returned 0x46b4b0 [0084.541] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x42) returned 0x470720 [0084.541] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x2c) returned 0x462140 [0084.541] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x44) returned 0x470360 [0084.541] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x24) returned 0x46b510 [0084.541] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x475010 | out: hHeap=0x460000) returned 1 [0084.542] RtlAllocateHeap (HeapHandle=0x460000, Flags=0x8, Size=0x1000) returned 0x474630 [0084.542] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff7c73e2580) returned 0x0 [0084.701] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0084.702] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=DiInstallDevice" [0084.702] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=DiInstallDevice", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x4692f0*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe" [0084.703] LoadLibraryW (lpLibFileName="C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll") [0084.723] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f410 | out: ProcedureAddress=0x14f410*=0x7ffc5ecf28c0) returned 0x0 [0084.724] VirtualAlloc (lpAddress=0x0, dwSize=0x84000, flAllocationType=0x1000, flProtect=0x4) returned 0x1e40000 [0084.866] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f450 | out: ProcedureAddress=0x14f450*=0x7ffc5ecf28c0) returned 0x0 [0084.866] VirtualAlloc (lpAddress=0x0, dwSize=0x7000, flAllocationType=0x1000, flProtect=0x40) returned 0x1b0000 [0084.868] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="LoadLibraryA", Ordinal=0x0, ProcedureAddress=0x14f428 | out: ProcedureAddress=0x14f428*=0x7ffc5ecf74d0) returned 0x0 [0084.868] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="GetProcAddress", Ordinal=0x0, ProcedureAddress=0x14f428 | out: ProcedureAddress=0x14f428*=0x7ffc5ecf0b80) returned 0x0 [0084.868] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="RtlDeleteFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f428 | out: ProcedureAddress=0x14f428*=0x7ffc5ecf6a20) returned 0x0 [0084.868] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="RtlAddFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f428 | out: ProcedureAddress=0x14f428*=0x7ffc5ecf6a10) returned 0x0 [0084.868] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f428 | out: ProcedureAddress=0x14f428*=0x7ffc5ecf28c0) returned 0x0 [0084.869] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualProtect", Ordinal=0x0, ProcedureAddress=0x14f428 | out: ProcedureAddress=0x14f428*=0x7ffc5ecf3a90) returned 0x0 [0084.870] VirtualAlloc (lpAddress=0x0, dwSize=0x84000, flAllocationType=0x1000, flProtect=0x4) returned 0x1f50000 [0084.988] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x10f000, flNewProtect=0x4, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x2) returned 1 [0088.305] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x400, flNewProtect=0x2, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0088.306] VirtualProtect (in: lpAddress=0x140001000, dwSize=0x6ce1c, flNewProtect=0x20, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0088.619] VirtualProtect (in: lpAddress=0x14006e000, dwSize=0xefd0, flNewProtect=0x2, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0088.619] VirtualProtect (in: lpAddress=0x14007d000, dwSize=0x670, flNewProtect=0x4, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0088.619] VirtualProtect (in: lpAddress=0x14007e000, dwSize=0x32dc, flNewProtect=0x2, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0088.619] VirtualProtect (in: lpAddress=0x140082000, dwSize=0x10, flNewProtect=0x4, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0088.619] VirtualProtect (in: lpAddress=0x140083000, dwSize=0xc8, flNewProtect=0x2, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0088.620] RtlAddFunctionTable (FunctionTable=0x14007e000, EntryCount=0x43d, BaseAddress=0x140000000, TargetGp=0x7ffc5ecf6a10) returned 1 [0088.633] RtlAddVectoredExceptionHandler (FirstHandler=0x1, VectoredHandler=0x140045b54) returned 0x46b210 [0088.636] RtlCreateHeap (Flags=0x2, HeapBase=0x0, ReserveSize=0x0, CommitSize=0x0, Lock=0x0, Parameters=0x0) returned 0x2140000 [0088.638] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x308) returned 0x2140830 [0088.638] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2140b40 [0088.638] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2140b90 [0088.638] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2140be0 [0088.638] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2140c30 [0088.638] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2140c80 [0088.638] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2140cd0 [0088.638] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2140d20 [0088.638] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2140d70 [0088.638] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2140dc0 [0088.638] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2140e10 [0088.638] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2140e60 [0088.639] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2140eb0 [0088.639] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2140f00 [0088.639] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2140f50 [0088.639] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2140fa0 [0088.639] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2140ff0 [0088.639] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2141040 [0088.639] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x400) returned 0x2143550 [0088.640] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0088.640] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2140720 [0088.640] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0088.641] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143c80 [0088.641] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0088.641] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ff7c73f5290, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2140720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2140720*(BaseAddress=0x7ff7c73f5000, AllocationBase=0x7ff7c73e0000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0088.641] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143c80) returned 1 [0088.641] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143a50 [0088.641] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0088.641] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5f90b0c9, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2140720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2140720*(BaseAddress=0x7ffc5f90b000, AllocationBase=0x7ffc5f810000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x3000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0088.641] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5f90c0e0, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2140720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2140720*(BaseAddress=0x7ffc5f90c000, AllocationBase=0x7ffc5f810000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x2000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0088.641] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2140770 [0088.642] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143a50) returned 1 [0088.642] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5f90d1e5, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2140720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2140720*(BaseAddress=0x7ffc5f90d000, AllocationBase=0x7ffc5f810000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0088.642] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2144570 [0088.642] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2141040) returned 1 [0088.642] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xc0) returned 0x2144600 [0088.642] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144570) returned 1 [0088.642] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2140770) returned 1 [0088.642] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143a50 [0088.642] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0088.642] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5ed44b19, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2140720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2140720*(BaseAddress=0x7ffc5ed44000, AllocationBase=0x7ffc5ecd0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0088.643] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x100) returned 0x21446d0 [0088.643] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144600) returned 1 [0088.643] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143a50) returned 1 [0088.643] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143e60 [0088.643] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0088.643] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5c06bc94, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2140720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2140720*(BaseAddress=0x7ffc5c06b000, AllocationBase=0x7ffc5bfa0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0088.643] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143e60) returned 1 [0088.643] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143f00 [0088.643] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0088.643] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e9efb62, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2140720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2140720*(BaseAddress=0x7ffc5e9ef000, AllocationBase=0x7ffc5e960000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0088.643] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x140) returned 0x2144570 [0088.643] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21446d0) returned 1 [0088.643] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143f00) returned 1 [0088.643] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143a00 [0088.643] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0088.643] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5f60a51f, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2140720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2140720*(BaseAddress=0x7ffc5f60a000, AllocationBase=0x7ffc5f540000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0088.644] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143a00) returned 1 [0088.644] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143f50 [0088.644] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0088.644] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5d2583f2, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2140720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2140720*(BaseAddress=0x7ffc5d258000, AllocationBase=0x7ffc5cc80000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0088.644] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x180) returned 0x21446d0 [0088.644] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144570) returned 1 [0088.644] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143f50) returned 1 [0088.644] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143d70 [0088.644] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0088.644] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e8c4d3c, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2140720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2140720*(BaseAddress=0x7ffc5e8c4000, AllocationBase=0x7ffc5e850000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0088.645] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x1c0) returned 0x2144860 [0088.645] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21446d0) returned 1 [0088.645] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143d70) returned 1 [0088.645] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143d20 [0088.645] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0088.645] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5beeebae, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2140720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2140720*(BaseAddress=0x7ffc5beee000, AllocationBase=0x7ffc5bec0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0088.645] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143d20) returned 1 [0088.646] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143e60 [0088.646] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0088.646] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5c8737ac, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2140720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2140720*(BaseAddress=0x7ffc5c873000, AllocationBase=0x7ffc5c3c0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0088.646] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x200) returned 0x2144570 [0088.646] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144860) returned 1 [0088.646] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143e60) returned 1 [0088.646] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143fa0 [0088.646] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0088.646] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5f46bdc9, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2140720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2140720*(BaseAddress=0x7ffc5f46b000, AllocationBase=0x7ffc5f2c0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x4000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0088.647] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5f46e407, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2140720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2140720*(BaseAddress=0x7ffc5f46e000, AllocationBase=0x7ffc5f2c0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0088.647] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2140770 [0088.647] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143fa0) returned 1 [0088.962] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x240) returned 0x2144780 [0088.962] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144570) returned 1 [0088.962] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2140770) returned 1 [0088.962] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144090 [0088.962] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0088.962] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e384e0d, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2140720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2140720*(BaseAddress=0x7ffc5e384000, AllocationBase=0x7ffc5e2b0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x9000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffe000), ResultLength=0x0) returned 0x0 [0088.962] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e38cfe1, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2140720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2140720*(BaseAddress=0x7ffc5e38c000, AllocationBase=0x7ffc5e2b0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffe000), ResultLength=0x0) returned 0x0 [0088.962] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2140770 [0088.962] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144090) returned 1 [0088.962] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x280) returned 0x21449d0 [0088.962] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144780) returned 1 [0088.963] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2140770) returned 1 [0088.963] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143fa0 [0088.963] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0088.963] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5cb11789, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2140720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2140720*(BaseAddress=0x7ffc5cb11000, AllocationBase=0x7ffc5cac0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffe000), ResultLength=0x0) returned 0x0 [0088.963] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x2c0) returned 0x2144c60 [0088.963] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21449d0) returned 1 [0088.963] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143fa0) returned 1 [0088.963] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21439b0 [0088.963] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0088.963] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5ec83cc3, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2140720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2140720*(BaseAddress=0x7ffc5ec83000, AllocationBase=0x7ffc5ec20000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0088.964] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x300) returned 0x2144570 [0088.964] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144c60) returned 1 [0088.964] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21439b0) returned 1 [0088.964] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21440e0 [0088.964] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0088.964] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e923ff5, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2140720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2140720*(BaseAddress=0x7ffc5e923000, AllocationBase=0x7ffc5e8f0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0088.964] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21440e0) returned 1 [0088.964] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143e10 [0088.964] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0088.964] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e7da636, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2140720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2140720*(BaseAddress=0x7ffc5e7da000, AllocationBase=0x7ffc5e7b0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0088.964] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x340) returned 0x2144880 [0088.964] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144570) returned 1 [0088.964] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143e10) returned 1 [0088.964] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143d20 [0088.965] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0088.965] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5be535ff, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2140720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2140720*(BaseAddress=0x7ffc5be53000, AllocationBase=0x7ffc5be50000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0088.965] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x380) returned 0x2144bd0 [0088.965] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144880) returned 1 [0088.965] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143d20) returned 1 [0088.965] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143e10 [0088.965] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0088.965] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5cbc9620, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2140720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2140720*(BaseAddress=0x7ffc5cbc9000, AllocationBase=0x7ffc5cb50000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0088.965] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143e10) returned 1 [0088.965] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143ff0 [0088.965] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0088.965] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5be82037, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2140720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2140720*(BaseAddress=0x7ffc5be82000, AllocationBase=0x7ffc5be70000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0088.966] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x3c0) returned 0x2144570 [0088.966] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144bd0) returned 1 [0088.966] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143ff0) returned 1 [0088.966] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143be0 [0088.966] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0088.966] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5be392a6, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2140720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2140720*(BaseAddress=0x7ffc5be39000, AllocationBase=0x7ffc5be30000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0088.966] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143be0) returned 1 [0088.966] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143a00 [0088.966] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0088.966] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e4a26ab, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2140720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2140720*(BaseAddress=0x7ffc5e4a2000, AllocationBase=0x7ffc5e3e0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0088.966] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x400) returned 0x2144940 [0088.966] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144570) returned 1 [0088.966] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143a00) returned 1 [0088.966] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143f50 [0088.966] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0088.966] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e835495, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2140720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2140720*(BaseAddress=0x7ffc5e835000, AllocationBase=0x7ffc5e810000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0088.966] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x440) returned 0x2144d50 [0088.967] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144940) returned 1 [0088.967] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143f50) returned 1 [0088.967] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144040 [0088.967] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0088.967] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x14006de1c, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2140720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2140720*(BaseAddress=0x14006d000, AllocationBase=0x140000000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0088.967] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144040) returned 1 [0088.967] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144090 [0088.967] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0088.967] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5c285f5a, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2140720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2140720*(BaseAddress=0x7ffc5c285000, AllocationBase=0x7ffc5c190000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0088.967] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x480) returned 0x2144570 [0088.967] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144d50) returned 1 [0088.968] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144090) returned 1 [0088.968] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143cd0 [0088.968] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0088.968] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5be68e24, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2140720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2140720*(BaseAddress=0x7ffc5be68000, AllocationBase=0x7ffc5be60000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0088.968] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x4c0) returned 0x2144a00 [0088.968] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144570) returned 1 [0088.968] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143cd0) returned 1 [0088.968] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2140720) returned 1 [0088.968] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143aa0 [0088.968] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0088.968] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143af0 [0088.968] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0088.968] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xf8) returned 0x2140720 [0088.969] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2144570 [0088.969] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2144600 [0088.969] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2144690 [0088.969] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2144720 [0088.969] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21447b0 [0088.969] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2144840 [0088.969] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21448d0 [0088.969] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2144960 [0088.969] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2144ed0 [0088.969] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2144f60 [0088.969] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2144ff0 [0088.969] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145080 [0088.969] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145110 [0088.969] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21451a0 [0088.969] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145230 [0088.970] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x100) returned 0x21452c0 [0088.970] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x208) returned 0x21453d0 [0088.970] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21455e0 [0088.970] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145670 [0088.970] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146200 [0088.971] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21460e0 [0088.971] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145ea0 [0088.971] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21465f0 [0088.971] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145990 [0088.971] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145bd0 [0088.971] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145a20 [0088.971] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145e10 [0088.971] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145f30 [0088.971] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146170 [0088.971] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145750 [0088.971] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145fc0 [0088.971] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145c60 [0088.972] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146320 [0088.973] GetSystemDirectoryW (in: lpBuffer=0x21452c0, uSize=0x40 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0088.973] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21452c0) returned 1 [0088.973] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146050 [0088.973] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x5000) returned 0x2146710 [0088.974] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143b40 [0088.974] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0088.974] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143b40) returned 1 [0088.974] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146290 [0088.974] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21457e0 [0088.974] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146290) returned 1 [0088.974] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145ab0 [0088.974] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll"), fInfoLevelId=0x0, lpFileInformation=0x14f2c0 | out: lpFileInformation=0x14f2c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1daf0a3f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1daf0a3f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1daf0a3f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1bba48)) returned 1 [0088.974] CreateFileW (lpFileName="C:\\Windows\\system32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0088.975] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f310 | out: lpdwFlags=0x14f310) returned 1 [0088.975] SetFileTime (hFile=0x138, lpCreationTime=0x0, lpLastAccessTime=0x14f380, lpLastWriteTime=0x14f380) returned 0 [0088.975] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f390 | out: lpdwFlags=0x14f390) returned 1 [0088.975] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f350 | out: lpdwFlags=0x14f350) returned 1 [0088.975] GetFileSize (in: hFile=0x138, lpFileSizeHigh=0x14f394 | out: lpFileSizeHigh=0x14f394*=0x0) returned 0x1bba48 [0088.975] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f350 | out: lpdwFlags=0x14f350) returned 1 [0088.975] SetFilePointer (in: hFile=0x138, lDistanceToMove=0, lpDistanceToMoveHigh=0x14f394*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x14f394*=0) returned 0x0 [0088.975] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x1bba80) returned 0x215b040 [0088.982] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0088.982] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f330 | out: lpdwFlags=0x14f330) returned 1 [0088.982] ReadFile (in: hFile=0x138, lpBuffer=0x215b040, nNumberOfBytesToRead=0x1bba48, lpNumberOfBytesRead=0x14f380, lpOverlapped=0x0 | out: lpBuffer=0x215b040*, lpNumberOfBytesRead=0x14f380*=0x1bba48, lpOverlapped=0x0) returned 1 [0089.142] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x1bba80) returned 0x2322040 [0089.147] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0089.167] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x215b040) returned 1 [0089.294] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144090 [0089.294] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0089.294] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x180000000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x14f370, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x14f370*(BaseAddress=0x180000000, AllocationBase=0x0, AllocationProtect=0x0, __alignment1=0x0, RegionSize=0x7ff47fed0000, State=0x10000, Protect=0x1, Type=0x0, __alignment2=0x1), ResultLength=0x0) returned 0x0 [0089.294] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x14f310*=0x180000000, ZeroBits=0x0, RegionSize=0x14f318*=0x1c1000, AllocationType=0x3000, Protect=0x4 | out: BaseAddress=0x14f310*=0x180000000, RegionSize=0x14f318*=0x1c1000) returned 0x0 [0089.295] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x28) returned 0x2141040 [0089.444] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2322040) returned 1 [0089.554] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f3d0 | out: lpdwFlags=0x14f3d0) returned 1 [0089.554] NtClose (Handle=0x138) returned 0x0 [0089.554] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145ab0) returned 1 [0089.554] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21457e0) returned 1 [0089.554] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146710) returned 1 [0089.554] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146050) returned 1 [0089.554] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143e60 [0089.554] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143e60) returned 1 [0089.554] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143b40 [0089.554] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143b40) returned 1 [0089.554] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143e60 [0089.554] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143e60) returned 1 [0089.555] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143ff0 [0089.555] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143ff0) returned 1 [0089.555] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144040 [0089.555] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144040) returned 1 [0089.555] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146050 [0089.555] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144090) returned 1 [0089.555] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143b40 [0089.555] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143b40) returned 1 [0089.555] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144090 [0089.555] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144090) returned 1 [0089.555] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143cd0 [0089.555] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143cd0) returned 1 [0089.555] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143b40 [0089.555] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143b40) returned 1 [0089.555] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xc0) returned 0x21452c0 [0089.555] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146050) returned 1 [0089.555] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144040 [0089.555] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144040) returned 1 [0089.555] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143a00 [0089.555] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143a00) returned 1 [0089.555] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143b40 [0089.555] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143b40) returned 1 [0089.555] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143c30 [0089.555] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143c30) returned 1 [0089.556] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x100) returned 0x2146710 [0089.556] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21452c0) returned 1 [0089.556] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21440e0 [0089.556] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21440e0) returned 1 [0089.556] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144040 [0089.556] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144040) returned 1 [0089.556] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143fa0 [0089.556] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143fa0) returned 1 [0089.556] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143eb0 [0089.556] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143eb0) returned 1 [0089.556] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x140) returned 0x2146820 [0089.556] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146710) returned 1 [0089.556] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143f50 [0089.556] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143f50) returned 1 [0089.556] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143b40 [0089.556] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143b40) returned 1 [0089.556] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144040 [0089.556] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144040) returned 1 [0089.556] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143a00 [0089.556] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143a00) returned 1 [0089.556] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x180) returned 0x2146970 [0089.557] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146820) returned 1 [0089.557] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143f00 [0089.557] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143f00) returned 1 [0089.557] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143a50 [0089.557] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143a50) returned 1 [0089.557] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143c80 [0089.557] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143c80) returned 1 [0089.557] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143b40 [0089.557] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143b40) returned 1 [0089.557] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x1c0) returned 0x2146710 [0089.557] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146970) returned 1 [0089.557] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143f50 [0089.557] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143f50) returned 1 [0089.557] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143d70 [0089.557] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143d70) returned 1 [0089.557] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143c30 [0089.557] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143c30) returned 1 [0089.557] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143b40 [0089.557] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143b40) returned 1 [0089.558] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x200) returned 0x21468e0 [0089.558] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146710) returned 1 [0089.558] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143b90 [0089.558] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143b90) returned 1 [0089.558] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143cd0 [0089.558] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143cd0) returned 1 [0089.558] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144040 [0089.558] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144040) returned 1 [0089.558] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143be0 [0089.558] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143be0) returned 1 [0089.558] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x240) returned 0x2146af0 [0089.558] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21468e0) returned 1 [0089.558] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144040 [0089.558] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144040) returned 1 [0089.558] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143c30 [0089.558] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143c30) returned 1 [0089.558] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143f50 [0089.558] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143f50) returned 1 [0089.558] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143d20 [0089.558] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143d20) returned 1 [0089.558] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x280) returned 0x2146710 [0089.559] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146af0) returned 1 [0089.559] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143f00 [0089.559] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143f00) returned 1 [0089.559] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143a00 [0089.559] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143a00) returned 1 [0089.559] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143c80 [0089.559] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143c80) returned 1 [0089.559] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144090 [0089.559] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144090) returned 1 [0089.559] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x2c0) returned 0x21469a0 [0089.559] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146710) returned 1 [0089.559] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143d20 [0089.559] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143d20) returned 1 [0089.559] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21440e0 [0089.560] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21440e0) returned 1 [0089.560] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143b40 [0089.560] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143b40) returned 1 [0089.560] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144040 [0089.560] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144040) returned 1 [0089.560] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x300) returned 0x2146c70 [0089.560] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21469a0) returned 1 [0089.560] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143a50 [0089.560] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143a50) returned 1 [0089.560] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143a00 [0089.560] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143a00) returned 1 [0089.560] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143ff0 [0089.560] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143ff0) returned 1 [0089.560] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143f00 [0089.560] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143f00) returned 1 [0089.560] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x340) returned 0x2146710 [0089.561] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146c70) returned 1 [0089.561] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143d70 [0089.561] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143d70) returned 1 [0089.561] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143eb0 [0089.561] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143eb0) returned 1 [0089.561] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143dc0 [0089.561] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143dc0) returned 1 [0089.561] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144090 [0089.561] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144090) returned 1 [0089.561] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x380) returned 0x2146a60 [0089.561] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146710) returned 1 [0089.561] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143d20 [0089.561] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143d20) returned 1 [0089.561] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143b40 [0089.561] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143b40) returned 1 [0089.561] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143c80 [0089.561] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143c80) returned 1 [0089.561] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143d70 [0089.561] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143d70) returned 1 [0089.561] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x3c0) returned 0x2146df0 [0089.561] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146a60) returned 1 [0089.561] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143f00 [0089.561] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143f00) returned 1 [0089.562] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143e10 [0089.562] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143e10) returned 1 [0089.562] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143b40 [0089.562] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143b40) returned 1 [0089.562] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143e10 [0089.562] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143e10) returned 1 [0089.562] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x400) returned 0x2146710 [0089.562] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146df0) returned 1 [0089.562] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143e10 [0089.562] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143e10) returned 1 [0089.562] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143a00 [0089.562] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143a00) returned 1 [0089.562] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143eb0 [0089.562] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143eb0) returned 1 [0089.562] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143a50 [0089.562] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143a50) returned 1 [0089.562] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x440) returned 0x2146b20 [0089.562] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146710) returned 1 [0089.562] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143fa0 [0089.562] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143fa0) returned 1 [0089.562] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143f00 [0089.562] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143f00) returned 1 [0089.562] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143b90 [0089.562] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143b90) returned 1 [0089.562] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143e10 [0089.562] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143e10) returned 1 [0089.562] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x480) returned 0x2146f70 [0089.563] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146b20) returned 1 [0089.563] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21439b0 [0089.563] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21439b0) returned 1 [0089.563] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143f50 [0089.563] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143f50) returned 1 [0089.563] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143c80 [0089.563] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143c80) returned 1 [0089.563] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143b90 [0089.563] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143b90) returned 1 [0089.563] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x4c0) returned 0x2146710 [0089.563] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146f70) returned 1 [0089.563] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144040 [0089.563] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144040) returned 1 [0089.563] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143c80 [0089.563] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143c80) returned 1 [0089.563] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143c80 [0089.563] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143c80) returned 1 [0089.563] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143b40 [0089.563] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143b40) returned 1 [0089.563] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x500) returned 0x2146be0 [0089.563] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146710) returned 1 [0089.563] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143c80 [0089.563] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143c80) returned 1 [0089.563] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143e10 [0089.563] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143e10) returned 1 [0089.563] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143b90 [0089.563] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143b90) returned 1 [0089.563] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144040 [0089.563] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144040) returned 1 [0089.564] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x540) returned 0x21470f0 [0089.564] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146be0) returned 1 [0089.564] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143b40 [0089.564] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143b40) returned 1 [0089.564] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143b90 [0089.564] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143b90) returned 1 [0089.564] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143b40 [0089.564] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143b40) returned 1 [0089.564] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21439b0 [0089.564] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21439b0) returned 1 [0089.564] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x580) returned 0x2146710 [0089.564] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21470f0) returned 1 [0089.564] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143be0 [0089.564] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143be0) returned 1 [0089.564] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143b40 [0089.564] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143b40) returned 1 [0089.564] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143c80 [0089.565] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143c80) returned 1 [0089.565] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143be0 [0089.565] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143be0) returned 1 [0089.565] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x5c0) returned 0x2146ca0 [0089.565] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146710) returned 1 [0089.565] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143c30 [0089.565] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143c30) returned 1 [0089.565] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143f00 [0089.565] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143f00) returned 1 [0089.565] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143c80 [0089.565] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143c80) returned 1 [0089.565] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143f50 [0089.565] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143f50) returned 1 [0089.565] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x600) returned 0x2147270 [0089.565] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146ca0) returned 1 [0089.565] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21439b0 [0089.565] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21439b0) returned 1 [0089.565] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143eb0 [0089.565] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143eb0) returned 1 [0089.565] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143f00 [0089.566] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143f00) returned 1 [0089.566] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143f00 [0089.566] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143f00) returned 1 [0089.566] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x640) returned 0x2146710 [0089.566] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147270) returned 1 [0089.566] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143e10 [0089.566] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143e10) returned 1 [0089.566] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144090 [0089.566] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144090) returned 1 [0089.566] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143eb0 [0089.566] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143eb0) returned 1 [0089.566] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143e10 [0089.566] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143e10) returned 1 [0089.566] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x680) returned 0x2146d60 [0089.566] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146710) returned 1 [0089.566] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21439b0 [0089.566] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21439b0) returned 1 [0089.566] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143c30 [0089.566] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143c30) returned 1 [0089.566] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143f50 [0089.567] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143f50) returned 1 [0089.567] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143a50 [0089.567] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143a50) returned 1 [0089.567] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x6c0) returned 0x21473f0 [0089.567] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146d60) returned 1 [0089.567] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143f50 [0089.567] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143f50) returned 1 [0089.567] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143b90 [0089.567] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143b90) returned 1 [0089.567] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21440e0 [0089.567] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21440e0) returned 1 [0089.567] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143b40 [0089.567] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143b40) returned 1 [0089.567] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x700) returned 0x2146710 [0089.567] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21473f0) returned 1 [0089.567] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143b40 [0089.567] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143b40) returned 1 [0089.573] qsort (_Base=0x1ff16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) [0089.672] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x308) returned 0x1ffa270 [0089.672] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21440e0 [0089.672] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143b40 [0089.673] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21439b0 [0089.673] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143a00 [0089.673] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143e60 [0089.673] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143d70 [0089.673] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143a50 [0089.673] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143c30 [0089.673] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143b90 [0089.673] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143be0 [0089.673] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143cd0 [0089.673] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143c80 [0089.673] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143d20 [0089.673] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143f50 [0089.674] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143fa0 [0089.674] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144090 [0089.674] bsearch (_Key=0x14f320, _Base=0x1ff16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x0 [0089.675] SetLastError (dwErrCode=0x7f) [0089.675] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x8b80) returned 0x1fe0080 [0089.675] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0089.675] qsort (_Base=0x1fe0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) [0089.751] bsearch (_Key=0x14f400, _Base=0x1ff16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1ff2d00 [0089.751] bsearch (_Key=0x14f400, _Base=0x1fe0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1fe4970 [0089.752] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143dc0 [0089.752] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0089.752] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143ff0 [0089.752] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0089.752] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x2800) returned 0x1ffa580 [0089.752] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143e10 [0089.752] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0089.752] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143e10) returned 1 [0089.752] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x300) returned 0x1ffcd90 [0089.753] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143ff0) returned 1 [0089.753] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffa580) returned 1 [0089.753] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffcd90) returned 1 [0089.754] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143dc0) returned 1 [0089.754] bsearch (_Key=0x14f400, _Base=0x1ff16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1ff7cc0 [0089.754] bsearch (_Key=0x14f400, _Base=0x1fe0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1fe4790 [0089.755] bsearch (_Key=0x14f400, _Base=0x1ff16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1ff6860 [0089.755] bsearch (_Key=0x14f400, _Base=0x1fe0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1fe4260 [0089.755] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145d80 [0089.755] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143aa0) returned 1 [0089.755] bsearch (_Key=0x14f400, _Base=0x1ff16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1ff5750 [0089.756] bsearch (_Key=0x14f400, _Base=0x1fe0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1fe4130 [0089.756] bsearch (_Key=0x14f400, _Base=0x1ff16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1ff4170 [0089.757] bsearch (_Key=0x14f400, _Base=0x1fe0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1fe5520 [0089.757] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xc0) returned 0x21452c0 [0089.757] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145d80) returned 1 [0089.757] bsearch (_Key=0x14f400, _Base=0x1ff16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1ff5a90 [0089.758] bsearch (_Key=0x14f400, _Base=0x1fe0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1fe56c0 [0089.758] bsearch (_Key=0x14f400, _Base=0x1ff16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1ff92d0 [0089.759] bsearch (_Key=0x14f400, _Base=0x1fe0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1fe48a0 [0089.759] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x100) returned 0x1ffa580 [0089.760] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21452c0) returned 1 [0089.760] bsearch (_Key=0x14f400, _Base=0x1ff16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1ff4780 [0089.760] bsearch (_Key=0x14f400, _Base=0x1fe0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1fe55f0 [0089.761] bsearch (_Key=0x14f400, _Base=0x1ff16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1ff2c90 [0089.761] bsearch (_Key=0x14f400, _Base=0x1fe0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1fe4030 [0089.761] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x140) returned 0x1ffa690 [0089.761] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffa580) returned 1 [0089.893] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21457e0 [0089.893] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143af0) returned 1 [0089.893] bsearch (_Key=0x14f400, _Base=0x1ff16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1ff6450 [0089.893] bsearch (_Key=0x14f400, _Base=0x1fe0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1fe4310 [0089.894] bsearch (_Key=0x14f400, _Base=0x1ff16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1ff70e0 [0089.894] bsearch (_Key=0x14f400, _Base=0x1fe0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1fe5bf0 [0089.894] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x180) returned 0x1ffa7e0 [0089.894] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffa690) returned 1 [0089.895] bsearch (_Key=0x14f400, _Base=0x1ff16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1ff9020 [0089.895] bsearch (_Key=0x14f400, _Base=0x1fe0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1fe4450 [0089.895] bsearch (_Key=0x14f400, _Base=0x1ff16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1ff6c00 [0089.896] bsearch (_Key=0x14f400, _Base=0x1fe0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1fe4410 [0089.896] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x1c0) returned 0x1ffa580 [0089.896] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffa7e0) returned 1 [0089.896] bsearch (_Key=0x14f400, _Base=0x1ff16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1ff1d30 [0089.897] bsearch (_Key=0x14f400, _Base=0x1fe0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1fe4640 [0089.897] bsearch (_Key=0x14f400, _Base=0x1ff16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1ff85c0 [0089.897] bsearch (_Key=0x14f400, _Base=0x1fe0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1fe62e0 [0089.898] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x200) returned 0x1ffa750 [0089.898] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffa580) returned 1 [0089.898] bsearch (_Key=0x14f400, _Base=0x1ff16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1ff48f0 [0089.899] bsearch (_Key=0x14f400, _Base=0x1fe0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1fe45f0 [0089.899] bsearch (_Key=0x14f400, _Base=0x1ff16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1ff60f0 [0089.899] bsearch (_Key=0x14f400, _Base=0x1fe0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1fe4170 [0089.900] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x240) returned 0x1ffa960 [0089.900] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffa750) returned 1 [0089.900] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xc0) returned 0x21452c0 [0089.900] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21457e0) returned 1 [0089.900] bsearch (_Key=0x14f400, _Base=0x1ff16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1ff9050 [0089.900] bsearch (_Key=0x14f400, _Base=0x1fe0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1fe4280 [0089.900] bsearch (_Key=0x14f400, _Base=0x1ff16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1ff3fa0 [0089.901] bsearch (_Key=0x14f400, _Base=0x1fe0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1fe43f0 [0089.901] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x280) returned 0x1ffa580 [0089.901] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffa960) returned 1 [0089.901] bsearch (_Key=0x14f400, _Base=0x1ff16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1ff9700 [0089.901] bsearch (_Key=0x14f400, _Base=0x1fe0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1fe4620 [0089.901] bsearch (_Key=0x14f400, _Base=0x1ff16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1ff46e0 [0089.902] bsearch (_Key=0x14f400, _Base=0x1fe0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1fe4810 [0089.902] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x2c0) returned 0x1ffa810 [0089.902] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffa580) returned 1 [0089.902] bsearch (_Key=0x14f400, _Base=0x1ff16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1ff9f40 [0089.902] bsearch (_Key=0x14f400, _Base=0x1fe0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1fe4750 [0089.903] bsearch (_Key=0x14f400, _Base=0x1ff16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1ff3490 [0089.903] bsearch (_Key=0x14f400, _Base=0x1fe0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1fe6bf0 [0089.903] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x300) returned 0x1ffaae0 [0089.903] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffa810) returned 1 [0089.904] bsearch (_Key=0x14f400, _Base=0x1ff16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1ff2560 [0089.904] bsearch (_Key=0x14f400, _Base=0x1fe0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1fe49b0 [0089.904] bsearch (_Key=0x14f400, _Base=0x1ff16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1ff6900 [0089.905] bsearch (_Key=0x14f400, _Base=0x1fe0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) [0089.905] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x340) returned 0x1ffa580 [0089.905] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffaae0) returned 1 [0089.905] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x100) returned 0x1ffa8d0 [0089.905] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21452c0) returned 1 [0089.905] bsearch (_Key=0x14f400, _Base=0x1ff16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) [0089.905] bsearch (_Key=0x14f400, _Base=0x1ff16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) [0089.905] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x380) returned 0x1ffa9e0 [0089.905] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffa580) returned 1 [0089.905] bsearch (_Key=0x14f400, _Base=0x1ff16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) [0089.905] bsearch (_Key=0x14f400, _Base=0x1ff16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) [0089.906] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x3c0) returned 0x1ffad70 [0089.906] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffa9e0) returned 1 [0089.906] bsearch (_Key=0x14f400, _Base=0x1ff16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) [0089.906] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x14f370*=0x7ff7c73f5290, NumberOfBytesToProtect=0x14f378, NewAccessProtection=0x40, OldAccessProtection=0x14f3b0 | out: BaseAddress=0x14f370*=0x7ff7c73f5000, NumberOfBytesToProtect=0x14f378, OldAccessProtection=0x14f3b0*=0x20) returned 0x0 [0089.906] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x14f370*=0x7ff7c73f5290, NumberOfBytesToProtect=0x14f378, NewAccessProtection=0x20, OldAccessProtection=0x14f3b0 | out: BaseAddress=0x14f370*=0x7ff7c73f5000, NumberOfBytesToProtect=0x14f378, OldAccessProtection=0x14f3b0*=0x40) returned 0x0 [0089.907] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x308) returned 0x1ffa580 [0089.907] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143dc0 [0089.907] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143aa0 [0089.907] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143e10 [0089.907] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143eb0 [0089.907] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143f00 [0089.907] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143ff0 [0089.907] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144040 [0089.907] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143af0 [0089.907] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb690 [0089.907] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb320 [0089.907] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffbb40 [0089.907] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffbf50 [0089.908] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb3c0 [0089.908] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb550 [0089.908] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffc090 [0089.908] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffbaa0 [0089.908] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1fe0080) returned 1 [0089.909] NtFreeVirtualMemory (ProcessHandle=0xffffffffffffffff, BaseAddress=0x14f390*=0x180000000, RegionSize=0x14f398, FreeType=0x8000) returned 0x0 [0089.923] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2141040) returned 1 [0089.923] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ff16e0) returned 1 [0089.924] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffa8d0) returned 1 [0089.924] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffad70) returned 1 [0089.924] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144a00) returned 1 [0089.924] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x400) returned 0x2144a00 [0089.924] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x2144a00, nSize=0x400 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\owfwyl.exe")) returned 0x28 [0089.925] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb8c0 [0089.925] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffbaf0 [0089.925] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb8c0) returned 1 [0089.925] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffbeb0 [0089.925] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffbeb0) returned 1 [0089.925] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffbaf0) returned 1 [0089.925] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x308) returned 0x1ffa890 [0089.925] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb6e0 [0089.925] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb230 [0089.926] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffbdc0 [0089.926] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffc040 [0089.926] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffbc30 [0089.926] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffbff0 [0089.926] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb410 [0089.926] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb190 [0089.926] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffba50 [0089.926] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb370 [0089.926] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffbcd0 [0089.926] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffbbe0 [0089.926] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb9b0 [0089.926] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb1e0 [0089.926] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb4b0 [0089.926] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb730 [0089.926] FreeConsole () returned 1 [0089.926] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb5a0 [0089.926] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0089.927] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x100) returned 0x21452c0 [0089.927] GetComputerNameW (in: lpBuffer=0x21452c0, nSize=0x14f310 | out: lpBuffer="XC64ZB", nSize=0x14f310) returned 1 [0089.927] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21452c0) returned 1 [0089.927] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146050 [0089.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0089.928] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffba00 [0089.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x1ffba00, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0089.928] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffbd20 [0089.928] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffba00) returned 1 [0089.928] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146050) returned 1 [0089.928] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffbd20) returned 1 [0089.928] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb280 [0090.091] GetVersionExW (in: lpVersionInformation=0x14f148*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x14f148*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x6, dwMinorVersion=0x2, dwBuildNumber=0x23f0, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0090.092] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14f2c8 | out: TokenHandle=0x14f2c8*=0x138) returned 1 [0090.092] GetTokenInformation (in: TokenHandle=0x138, TokenInformationClass=0x2, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x14f264 | out: TokenInformation=0x0, ReturnLength=0x14f264) returned 0 [0090.092] GetLastError () returned 0x7a [0090.092] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x1c0) returned 0x1ffaba0 [0090.092] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0090.092] GetTokenInformation (in: TokenHandle=0x138, TokenInformationClass=0x2, TokenInformation=0x1ffaba0, TokenInformationLength=0x1b4, ReturnLength=0x14f264 | out: TokenInformation=0x1ffaba0, ReturnLength=0x14f264) returned 1 [0090.092] AllocateAndInitializeSid (in: pIdentifierAuthority=0x14f340, nSubAuthorityCount=0x2, nSubAuthority0=0x20, nSubAuthority1=0x220, nSubAuthority2=0x0, nSubAuthority3=0x0, nSubAuthority4=0x0, nSubAuthority5=0x0, nSubAuthority6=0x0, nSubAuthority7=0x0, pSid=0x14f2e0 | out: pSid=0x14f2e0*=0x464be0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0090.092] EqualSid (pSid1=0x464be0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x1ffac88*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x65))) returned 0 [0090.092] EqualSid (pSid1=0x464be0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x1ffaca4*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x1), SubAuthority=0x0)) returned 0 [0090.093] EqualSid (pSid1=0x464be0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x1ffacb0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0x72)) returned 0 [0090.093] EqualSid (pSid1=0x464be0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x1ffacbc*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0090.093] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffaba0) returned 1 [0090.093] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f030 | out: lpdwFlags=0x14f030) returned 1 [0090.093] NtClose (Handle=0x138) returned 0x0 [0090.093] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffba00 [0090.093] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0090.093] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145cf0 [0090.093] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x280) returned 0x1ffaba0 [0090.093] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="BCD00000000") returned 0x0 [0090.093] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21463b0 [0090.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0090.093] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffbaf0 [0090.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x1ffbaf0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0090.093] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb780 [0090.093] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffbaf0) returned 1 [0090.093] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb780) returned 1 [0090.093] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21463b0) returned 1 [0090.093] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="DRIVERS") returned 0x0 [0090.094] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146290 [0090.094] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drivers", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0090.094] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb2d0 [0090.094] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drivers", cchWideChar=7, lpMultiByteStr=0x1ffb2d0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drivers", lpUsedDefaultChar=0x0) returned 7 [0090.094] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb780 [0090.094] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb2d0) returned 1 [0090.094] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb780) returned 1 [0090.094] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146290) returned 1 [0090.094] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="HARDWARE") returned 0x0 [0090.094] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145ab0 [0090.094] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0090.094] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb2d0 [0090.094] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x1ffb2d0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0090.094] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb460 [0090.094] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb2d0) returned 1 [0090.094] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb460) returned 1 [0090.094] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145ab0) returned 1 [0090.094] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="SAM") returned 0x0 [0090.095] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146290 [0090.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0090.095] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb5f0 [0090.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x1ffb5f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0090.095] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffbd20 [0090.095] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb5f0) returned 1 [0090.095] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffbd20) returned 1 [0090.095] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146290) returned 1 [0090.095] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="SECURITY") returned 0x0 [0090.095] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146440 [0090.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0090.095] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffc0e0 [0090.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x1ffc0e0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0090.095] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffbaf0 [0090.095] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffc0e0) returned 1 [0090.095] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffbaf0) returned 1 [0090.095] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146440) returned 1 [0090.095] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x5, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="SOFTWARE") returned 0x0 [0090.095] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145ab0 [0090.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0090.095] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb2d0 [0090.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x1ffb2d0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0090.096] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffbb90 [0090.096] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb2d0) returned 1 [0090.096] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffbb90) returned 1 [0090.096] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145ab0) returned 1 [0090.096] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20009, phkResult=0x14efc0 | out: phkResult=0x14efc0*=0x138) returned 0x0 [0090.096] RegEnumKeyW (in: hKey=0x138, dwIndex=0x0, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="Classes") returned 0x0 [0090.096] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145ab0 [0090.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0090.096] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffc0e0 [0090.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x1ffc0e0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0090.096] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb460 [0090.096] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffc0e0) returned 1 [0090.096] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb460) returned 1 [0090.096] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145ab0) returned 1 [0090.096] RegEnumKeyW (in: hKey=0x138, dwIndex=0x1, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="Clients") returned 0x0 [0090.096] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145ab0 [0090.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0090.097] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb7d0 [0090.097] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x1ffb7d0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0090.097] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb2d0 [0090.097] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb7d0) returned 1 [0090.097] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb2d0) returned 1 [0090.097] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145ab0) returned 1 [0090.097] RegEnumKeyW (in: hKey=0x138, dwIndex=0x2, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="Intel") returned 0x0 [0090.097] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146560 [0090.097] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0090.097] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffbfa0 [0090.097] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x1ffbfa0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0090.097] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffbe10 [0090.097] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffbfa0) returned 1 [0090.097] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffbe10) returned 1 [0090.097] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146560) returned 1 [0090.097] RegEnumKeyW (in: hKey=0x138, dwIndex=0x3, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="Macromedia") returned 0x0 [0090.097] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21463b0 [0090.097] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0090.097] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb780 [0090.097] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x1ffb780, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0090.097] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffc0e0 [0090.098] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb780) returned 1 [0090.098] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffc0e0) returned 1 [0090.098] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21463b0) returned 1 [0090.098] RegEnumKeyW (in: hKey=0x138, dwIndex=0x4, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="Microsoft") returned 0x0 [0090.098] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145870 [0090.098] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0090.098] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffbe10 [0090.098] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x1ffbe10, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0090.098] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb460 [0090.098] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffbe10) returned 1 [0090.098] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb460) returned 1 [0090.098] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145870) returned 1 [0090.098] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft", ulOptions=0x0, samDesired=0x20009, phkResult=0x14efc0 | out: phkResult=0x14efc0*=0x13c) returned 0x0 [0090.098] RegCloseKey (hKey=0x138) returned 0x0 [0090.098] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x0, lpName=0x1ffaba0, cchName=0xa0 | out: lpName=".NETFramework") returned 0x0 [0090.098] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145d80 [0090.098] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0090.107] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb500 [0090.107] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x1ffb500, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0090.107] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffbe60 [0090.107] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb500) returned 1 [0090.108] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffbe60) returned 1 [0090.108] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145d80) returned 1 [0090.108] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="AccountsControl") returned 0x0 [0090.108] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146050 [0090.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0090.108] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb820 [0090.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x1ffb820, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0090.108] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb5f0 [0090.108] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb820) returned 1 [0090.108] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb5f0) returned 1 [0090.108] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146050) returned 1 [0090.108] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="Active Setup") returned 0x0 [0090.108] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145b40 [0090.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0090.108] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffbaf0 [0090.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x1ffbaf0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0090.108] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffc0e0 [0090.108] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffbaf0) returned 1 [0090.108] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffc0e0) returned 1 [0090.108] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145b40) returned 1 [0090.108] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="ActiveSync") returned 0x0 [0090.108] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145d80 [0090.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0090.109] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffc0e0 [0090.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x1ffc0e0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0090.109] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb7d0 [0090.109] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffc0e0) returned 1 [0090.109] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb7d0) returned 1 [0090.109] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145d80) returned 1 [0090.109] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="ADs") returned 0x0 [0090.109] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21463b0 [0090.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0090.109] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffbaf0 [0090.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x1ffbaf0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0090.109] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffbe10 [0090.109] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffbaf0) returned 1 [0090.109] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffbe10) returned 1 [0090.109] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21463b0) returned 1 [0090.110] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="Advanced INF Setup") returned 0x0 [0090.110] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145870 [0090.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0090.110] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb8c0 [0090.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x1ffb8c0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0090.110] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb2d0 [0090.110] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb8c0) returned 1 [0090.110] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb2d0) returned 1 [0090.110] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145870) returned 1 [0090.111] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="ALG") returned 0x0 [0090.111] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146050 [0090.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0090.111] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb2d0 [0090.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x1ffb2d0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0090.111] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb780 [0090.111] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb2d0) returned 1 [0090.111] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb780) returned 1 [0090.111] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146050) returned 1 [0090.111] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="AllUserInstallAgent") returned 0x0 [0090.111] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21464d0 [0090.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0090.111] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb460 [0090.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x1ffb460, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0090.111] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb500 [0090.111] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb460) returned 1 [0090.111] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb500) returned 1 [0090.111] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21464d0) returned 1 [0090.111] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="AMSI") returned 0x0 [0090.112] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21464d0 [0090.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0090.112] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffbe10 [0090.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x1ffbe10, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0090.112] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffbaf0 [0090.112] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffbe10) returned 1 [0090.112] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffbaf0) returned 1 [0090.112] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21464d0) returned 1 [0090.112] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="Analog") returned 0x0 [0090.112] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146290 [0090.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0090.112] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffbb90 [0090.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x1ffbb90, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0090.112] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb2d0 [0090.112] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffbb90) returned 1 [0090.112] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb2d0) returned 1 [0090.112] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146290) returned 1 [0090.112] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="AppServiceProtocols") returned 0x0 [0090.112] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146050 [0090.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0090.112] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb500 [0090.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x1ffb500, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0090.112] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb910 [0090.112] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb500) returned 1 [0090.113] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb910) returned 1 [0090.113] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146050) returned 1 [0090.113] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xb, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="AppV") returned 0x0 [0090.113] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146050 [0090.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0090.113] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffbe10 [0090.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x1ffbe10, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0090.113] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffbc80 [0090.113] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffbe10) returned 1 [0090.113] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffbc80) returned 1 [0090.113] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146050) returned 1 [0090.113] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xc, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="AppVISV") returned 0x0 [0090.113] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145ab0 [0090.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0090.113] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffbc80 [0090.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x1ffbc80, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0090.114] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffbd20 [0090.114] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffbc80) returned 1 [0090.114] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffbd20) returned 1 [0090.114] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145ab0) returned 1 [0090.114] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xd, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="ASP.NET") returned 0x0 [0090.114] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145870 [0090.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0090.114] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffbd20 [0090.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x1ffbd20, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0090.114] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb460 [0090.114] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffbd20) returned 1 [0090.114] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb460) returned 1 [0090.114] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145870) returned 1 [0090.114] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xe, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="Assistance") returned 0x0 [0090.114] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21463b0 [0090.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0090.114] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffbe10 [0090.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x1ffbe10, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0090.115] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb780 [0090.115] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffbe10) returned 1 [0090.115] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb780) returned 1 [0090.115] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21463b0) returned 1 [0090.115] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xf, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="AuthHost") returned 0x0 [0090.115] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146290 [0090.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0090.115] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb2d0 [0090.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x1ffb2d0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0090.116] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffc0e0 [0090.116] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb2d0) returned 1 [0090.116] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffc0e0) returned 1 [0090.116] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146290) returned 1 [0090.116] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x10, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="BidInterface") returned 0x0 [0090.116] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146050 [0090.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0090.116] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb780 [0090.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x1ffb780, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0090.116] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffc0e0 [0090.116] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb780) returned 1 [0090.116] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffc0e0) returned 1 [0090.116] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146050) returned 1 [0090.116] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x11, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0090.116] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145d80 [0090.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0090.117] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb8c0 [0090.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x1ffb8c0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0090.117] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb5f0 [0090.117] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb8c0) returned 1 [0090.117] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb5f0) returned 1 [0090.117] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145d80) returned 1 [0090.117] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x12, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="Cellular") returned 0x0 [0090.117] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145d80 [0090.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0090.117] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffbc80 [0090.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x1ffbc80, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0090.117] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb780 [0090.117] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffbc80) returned 1 [0090.117] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb780) returned 1 [0090.118] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145d80) returned 1 [0090.118] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x13, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="Chkdsk") returned 0x0 [0090.118] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21464d0 [0090.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0090.118] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb5f0 [0090.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x1ffb5f0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0090.118] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb780 [0090.118] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb5f0) returned 1 [0090.118] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb780) returned 1 [0090.118] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21464d0) returned 1 [0090.118] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x14, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="ClipboardServer") returned 0x0 [0090.118] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145ab0 [0090.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0090.118] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb2d0 [0090.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x1ffb2d0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0090.118] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb910 [0090.118] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb2d0) returned 1 [0090.118] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb910) returned 1 [0090.118] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145ab0) returned 1 [0090.118] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x15, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="COM3") returned 0x0 [0090.119] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145ab0 [0090.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0090.119] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb910 [0090.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x1ffb910, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0090.119] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb7d0 [0090.119] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb910) returned 1 [0090.119] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb7d0) returned 1 [0090.119] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145ab0) returned 1 [0090.119] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x16, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="Command Processor") returned 0x0 [0090.119] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145d80 [0090.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0090.119] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffbe10 [0090.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x1ffbe10, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0090.119] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb910 [0090.119] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffbe10) returned 1 [0090.119] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb910) returned 1 [0090.119] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145d80) returned 1 [0090.119] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x17, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="CommsAPHost") returned 0x0 [0090.119] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21463b0 [0090.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0090.119] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb460 [0090.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x1ffb460, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0090.119] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffbd20 [0090.120] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb460) returned 1 [0090.120] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffbd20) returned 1 [0090.120] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21463b0) returned 1 [0090.120] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x18, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="Composition") returned 0x0 [0090.120] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146290 [0090.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0090.120] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffbe10 [0090.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x1ffbe10, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0090.120] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffbc80 [0090.120] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffbe10) returned 1 [0090.120] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffbc80) returned 1 [0090.120] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146290) returned 1 [0090.120] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x19, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="Cryptography") returned 0x0 [0090.120] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21457e0 [0090.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0090.120] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffbe10 [0090.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x1ffbe10, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0090.120] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffbc80 [0090.120] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffbe10) returned 1 [0090.120] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffbc80) returned 1 [0090.120] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21457e0) returned 1 [0090.120] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1a, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="CTF") returned 0x0 [0090.120] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21457e0 [0090.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0090.120] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb7d0 [0090.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x1ffb7d0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0090.120] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffbe60 [0090.121] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb7d0) returned 1 [0090.121] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffbe60) returned 1 [0090.121] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21457e0) returned 1 [0090.121] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1b, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="DataAccess") returned 0x0 [0090.121] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145900 [0090.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0090.121] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffbf00 [0090.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x1ffbf00, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0090.121] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb780 [0090.121] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffbf00) returned 1 [0090.121] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb780) returned 1 [0090.121] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145900) returned 1 [0090.121] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1c, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="DataCollection") returned 0x0 [0090.121] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21457e0 [0090.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0090.121] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb780 [0090.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x1ffb780, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0090.121] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb5f0 [0090.121] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb780) returned 1 [0090.121] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb5f0) returned 1 [0090.121] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21457e0) returned 1 [0090.122] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1d, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="DataSharing") returned 0x0 [0090.122] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145ab0 [0090.122] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0090.122] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb780 [0090.122] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x1ffb780, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0090.122] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb2d0 [0090.122] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb780) returned 1 [0090.122] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb2d0) returned 1 [0090.122] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145ab0) returned 1 [0090.122] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1e, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="DDDS") returned 0x0 [0090.122] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145870 [0090.122] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0090.122] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb7d0 [0090.122] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x1ffb7d0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0090.122] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffbf00 [0090.122] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb7d0) returned 1 [0090.122] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffbf00) returned 1 [0090.122] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145870) returned 1 [0090.122] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1f, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="DevDiv") returned 0x0 [0090.122] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145900 [0090.122] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0090.122] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffbfa0 [0090.122] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x1ffbfa0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0090.123] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb780 [0090.123] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffbfa0) returned 1 [0090.123] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb780) returned 1 [0090.123] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145900) returned 1 [0090.123] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x20, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="Device Association Framework") returned 0x0 [0090.124] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21464d0 [0090.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0090.124] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb960 [0090.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x1ffb960, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0090.124] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb820 [0090.124] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb960) returned 1 [0090.124] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb820) returned 1 [0090.124] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21464d0) returned 1 [0090.124] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x21, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="Dfrg") returned 0x0 [0090.125] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146290 [0090.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0090.125] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb2d0 [0090.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x1ffb2d0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0090.125] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb5f0 [0090.125] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb2d0) returned 1 [0090.125] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb5f0) returned 1 [0090.125] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146290) returned 1 [0090.125] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x22, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="DFS") returned 0x0 [0090.125] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146050 [0090.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0090.125] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb2d0 [0090.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x1ffb2d0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0090.125] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffbaf0 [0090.125] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb2d0) returned 1 [0090.126] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffbaf0) returned 1 [0090.126] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146050) returned 1 [0090.126] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x23, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="DiagnosticLogCSP") returned 0x0 [0090.126] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146560 [0090.126] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0090.126] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffbb90 [0090.126] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x1ffbb90, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0090.126] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffbc80 [0090.126] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffbb90) returned 1 [0090.126] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffbc80) returned 1 [0090.126] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146560) returned 1 [0090.126] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x24, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="DirectDraw") returned 0x0 [0090.127] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145d80 [0090.127] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0090.127] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb640 [0090.127] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x1ffb640, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0090.127] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb780 [0090.127] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb640) returned 1 [0090.127] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb780) returned 1 [0090.127] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145d80) returned 1 [0090.127] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x25, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="DirectInput") returned 0x0 [0090.127] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21463b0 [0090.127] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0090.127] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb8c0 [0090.127] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x1ffb8c0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0090.127] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb460 [0090.127] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb8c0) returned 1 [0090.127] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb460) returned 1 [0090.127] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21463b0) returned 1 [0090.127] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x26, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="DirectMusic") returned 0x0 [0090.127] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21463b0 [0090.127] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0090.127] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb500 [0090.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x1ffb500, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0090.128] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffbe10 [0090.128] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb500) returned 1 [0090.128] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffbe10) returned 1 [0090.128] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21463b0) returned 1 [0090.128] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x27, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="DirectPlay8") returned 0x0 [0090.128] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145870 [0090.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0090.128] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb2d0 [0090.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x1ffb2d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0090.128] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb460 [0090.128] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb2d0) returned 1 [0090.128] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb460) returned 1 [0090.128] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145870) returned 1 [0090.128] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x28, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="DirectPlayNATHelp") returned 0x0 [0090.128] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146290 [0090.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0090.128] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb780 [0090.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x1ffb780, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0090.129] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb5f0 [0090.129] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb780) returned 1 [0090.129] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb5f0) returned 1 [0090.129] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146290) returned 1 [0090.129] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x29, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="DirectShow") returned 0x0 [0090.129] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145d80 [0090.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0090.129] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffc0e0 [0090.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x1ffc0e0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0090.130] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffbd20 [0090.130] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffc0e0) returned 1 [0090.130] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffbd20) returned 1 [0090.130] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145d80) returned 1 [0090.130] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2a, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="DirectX") returned 0x0 [0090.130] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146290 [0090.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0090.130] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffbd20 [0090.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x1ffbd20, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0090.130] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffbc80 [0090.130] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffbd20) returned 1 [0090.130] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffbc80) returned 1 [0090.131] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146290) returned 1 [0090.131] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2b, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="Driver Signing") returned 0x0 [0090.131] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21457e0 [0090.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0090.131] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb5f0 [0090.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x1ffb5f0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0090.131] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb640 [0090.131] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb5f0) returned 1 [0090.131] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb640) returned 1 [0090.131] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21457e0) returned 1 [0090.131] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2c, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="DRM") returned 0x0 [0090.131] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145900 [0090.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0090.131] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffbb90 [0090.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x1ffbb90, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0090.131] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb2d0 [0090.131] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffbb90) returned 1 [0090.132] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb2d0) returned 1 [0090.132] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145900) returned 1 [0090.132] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2d, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="DVR") returned 0x0 [0090.132] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146290 [0090.132] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0090.132] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb460 [0090.132] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x1ffb460, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0090.132] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb820 [0090.132] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb460) returned 1 [0090.132] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb820) returned 1 [0090.132] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146290) returned 1 [0090.133] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2e, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="DXP") returned 0x0 [0090.133] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146290 [0090.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0090.133] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb460 [0090.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x1ffb460, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0090.133] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffbaf0 [0090.133] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb460) returned 1 [0090.133] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffbaf0) returned 1 [0090.133] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146290) returned 1 [0090.133] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2f, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="EAPSIMMethods") returned 0x0 [0090.133] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21463b0 [0090.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0090.133] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb5f0 [0090.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x1ffb5f0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0090.133] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffbaf0 [0090.134] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb5f0) returned 1 [0090.134] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffbaf0) returned 1 [0090.134] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21463b0) returned 1 [0090.134] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x30, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="Enrollment") returned 0x0 [0090.134] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146440 [0090.134] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0090.134] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb2d0 [0090.134] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x1ffb2d0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0090.134] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x31, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="Enrollments") returned 0x0 [0090.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0090.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x1ffb780, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0090.135] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x32, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="EnterpriseCertificates") returned 0x0 [0090.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0090.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x1ffb2d0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0090.135] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x33, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="EnterpriseResourceManager") returned 0x0 [0090.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0090.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x1ffbaf0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0090.279] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x34, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="EventSystem") returned 0x0 [0090.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0090.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x1ffb820, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0090.280] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x35, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="F12") returned 0x0 [0090.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0090.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x1ffb460, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0090.280] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x36, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="FamilyStore") returned 0x0 [0090.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0090.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x1ffbaf0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0090.280] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x37, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="Fax") returned 0x0 [0090.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0090.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x1ffbe10, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0090.281] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x38, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="FaxServer") returned 0x0 [0090.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0090.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x1ffbf00, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0090.282] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x39, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="Feeds") returned 0x0 [0090.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0090.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x1ffb780, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0090.282] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3a, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="FilePicker") returned 0x0 [0090.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0090.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x1ffb5f0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0090.282] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3b, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="FilterDS") returned 0x0 [0090.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0090.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x1ffb2d0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0090.282] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3c, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="FTH") returned 0x0 [0090.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0090.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x1ffb8c0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0090.283] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3d, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="Function Discovery") returned 0x0 [0090.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0090.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x1ffbd20, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0090.283] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3e, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="Fusion") returned 0x0 [0090.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0090.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x1ffb460, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0090.283] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3f, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="GameOverlay") returned 0x0 [0090.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0090.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x1ffb460, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0090.283] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x40, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="HTMLHelp") returned 0x0 [0090.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0090.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x1ffb500, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0090.283] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x41, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="IdentityCRL") returned 0x0 [0090.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0090.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x1ffbc80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0090.284] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x42, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="IdentityStore") returned 0x0 [0090.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0090.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x1ffc0e0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0090.284] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x43, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="IHDS") returned 0x0 [0090.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0090.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x1ffbf00, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0090.284] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x44, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="IMAPI") returned 0x0 [0090.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0090.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x1ffb2d0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0090.285] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x45, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="IME") returned 0x0 [0090.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0090.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x1ffbb90, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0090.285] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x46, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="IMEJP") returned 0x0 [0090.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0090.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x1ffbd20, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0090.285] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x47, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="IMEKR") returned 0x0 [0090.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0090.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x1ffb500, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0090.285] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x48, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="IMETC") returned 0x0 [0090.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0090.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x1ffbaf0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0090.286] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x49, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="InProcLogger") returned 0x0 [0090.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0090.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x1ffb2d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0090.287] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4a, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="Input") returned 0x0 [0090.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0090.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x1ffbeb0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0090.287] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4b, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="InputMethod") returned 0x0 [0090.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0090.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x1ffbe10, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0090.287] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4c, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="Internet Account Manager") returned 0x0 [0090.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0090.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x1ffb5f0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0090.288] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4d, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="Internet Domains") returned 0x0 [0090.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0090.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x1ffbc80, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0090.288] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4e, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="Internet Explorer") returned 0x0 [0090.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0090.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x1ffc0e0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0090.288] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4f, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="IsoBurn") returned 0x0 [0090.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0090.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x1ffb5f0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0090.289] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x50, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="MdmCommon") returned 0x0 [0090.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0090.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x1ffb500, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0090.289] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x51, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="MediaEngine") returned 0x0 [0090.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0090.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x1ffb5f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0090.289] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x52, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="MediaPlayer") returned 0x0 [0090.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0090.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x1ffc0e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0090.289] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x53, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="MemoryDiagnostic") returned 0x0 [0090.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0090.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x1ffbe60, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0090.290] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x54, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="MessengerService") returned 0x0 [0090.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0090.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x1ffb460, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0090.290] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x55, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0090.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0090.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x1ffb870, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0090.290] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x56, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="MMC") returned 0x0 [0090.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0090.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x1ffbaf0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0090.290] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x57, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="Mobile") returned 0x0 [0090.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0090.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x1ffb780, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0090.291] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x58, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="MSBuild") returned 0x0 [0090.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0090.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x1ffb780, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0090.291] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x59, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="MSDE") returned 0x0 [0090.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0090.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x1ffbeb0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0090.291] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5a, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="MSDRM") returned 0x0 [0090.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0090.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x1ffb460, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0090.291] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5b, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="MSDTC") returned 0x0 [0090.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0090.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x1ffbaf0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0090.292] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5c, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="MSF") returned 0x0 [0090.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0090.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x1ffc0e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0090.292] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5d, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="MSLicensing") returned 0x0 [0090.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0090.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x1ffc0e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0090.292] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5e, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="MSMQ") returned 0x0 [0090.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0090.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x1ffbd70, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0090.292] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5f, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="MSN Apps") returned 0x0 [0090.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0090.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x1ffbaf0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0090.293] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x60, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="MTF") returned 0x0 [0090.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0090.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x1ffbaf0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0090.293] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x61, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="Multimedia") returned 0x0 [0090.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0090.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x1ffb500, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0090.293] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x62, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="Multivariant") returned 0x0 [0090.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0090.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x1ffb460, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0090.293] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x63, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="NET Framework Setup") returned 0x0 [0090.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0090.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x1ffbf00, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0090.294] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x64, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="NetSh") returned 0x0 [0090.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0090.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x1ffbc80, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0090.294] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x65, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="Network") returned 0x0 [0090.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0090.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x1ffb910, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0090.294] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x66, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="Non-Driver Signing") returned 0x0 [0090.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0090.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x1ffb870, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0090.294] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x67, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="Notepad") returned 0x0 [0090.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0090.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x1ffb8c0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0090.295] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x68, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="ODBC") returned 0x0 [0090.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0090.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x1ffc0e0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0090.295] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x69, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="OEM") returned 0x0 [0090.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0090.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x1ffb500, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0090.295] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6a, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="Office") returned 0x0 [0090.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0090.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x1ffb5f0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0090.295] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6b, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="Ole") returned 0x0 [0090.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0090.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x1ffb820, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0090.296] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6c, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="OnlineProviders") returned 0x0 [0090.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0090.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x1ffbe60, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0090.296] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6d, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="Outlook Express") returned 0x0 [0090.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0090.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x1ffbe10, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0090.296] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6e, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="Palm") returned 0x0 [0090.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0090.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x1ffb2d0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0090.296] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6f, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="Phone") returned 0x0 [0090.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0090.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x1ffb2d0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0090.297] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x70, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="Photos") returned 0x0 [0090.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0090.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x1ffb460, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0090.297] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x71, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="PIM") returned 0x0 [0090.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0090.297] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x72, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="PLA") returned 0x0 [0090.297] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x73, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="PointOfService") returned 0x0 [0090.297] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x74, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="Policies") returned 0x0 [0090.297] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x75, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="PolicyManager") returned 0x0 [0090.298] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x76, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="Poom") returned 0x0 [0090.298] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x77, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="PowerShell") returned 0x0 [0090.298] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x78, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="Print") returned 0x0 [0090.298] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x79, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="Provisioning") returned 0x0 [0090.298] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7a, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="PushRouter") returned 0x0 [0090.298] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7b, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="RADAR") returned 0x0 [0090.298] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7c, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="Ras") returned 0x0 [0090.298] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7d, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="RcsPresence") returned 0x0 [0090.299] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7e, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="Reliability Analysis") returned 0x0 [0090.299] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7f, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="RemovalTools") returned 0x0 [0090.299] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x80, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="RendezvousApps") returned 0x0 [0090.299] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x81, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="Router") returned 0x0 [0090.299] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x82, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="Rpc") returned 0x0 [0090.299] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x83, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="SchedulingAgent") returned 0x0 [0090.299] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x84, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="Security Center") returned 0x0 [0090.300] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x85, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="SecurityManager") returned 0x0 [0090.300] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x86, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="Sensors") returned 0x0 [0090.300] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x87, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="Shared Tools") returned 0x0 [0090.300] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x88, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="Shared Tools Location") returned 0x0 [0090.300] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x89, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="Shell") returned 0x0 [0090.300] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8a, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="SideShow") returned 0x0 [0090.300] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8b, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="Software") returned 0x0 [0090.300] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8c, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="Speech") returned 0x0 [0090.300] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8d, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="Speech_OneCore") returned 0x0 [0090.300] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8e, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="SQMClient") returned 0x0 [0090.300] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8f, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="Sync Framework") returned 0x0 [0090.300] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x90, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="Sysprep") returned 0x0 [0090.300] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x91, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="SystemCertificates") returned 0x0 [0090.301] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x92, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="SystemSettings") returned 0x0 [0090.301] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x93, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="TableTextService") returned 0x0 [0090.301] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x94, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="TabletTip") returned 0x0 [0090.301] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x95, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="Tcpip") returned 0x0 [0090.301] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x96, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="Terminal Server Client") returned 0x0 [0090.301] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x97, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="TermServLicensing") returned 0x0 [0090.301] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x98, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="TouchPrediction") returned 0x0 [0090.301] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x99, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="TPG") returned 0x0 [0090.301] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9a, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="Tpm") returned 0x0 [0090.301] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9b, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="Tracing") returned 0x0 [0090.301] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9c, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="Transaction Server") returned 0x0 [0090.301] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9d, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="TV System Services") returned 0x0 [0090.301] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9e, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="uDRM") returned 0x0 [0090.302] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9f, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="Unified Store") returned 0x0 [0090.302] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa0, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="Unistore") returned 0x0 [0090.302] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa1, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="UPnP Control Point") returned 0x0 [0090.302] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa2, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="UPnP Device Host") returned 0x0 [0090.302] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa3, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="UserData") returned 0x0 [0090.302] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa4, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="UserManager") returned 0x0 [0090.303] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa5, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="Virtual Machine") returned 0x0 [0090.303] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa6, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="VisualStudio") returned 0x0 [0090.303] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa7, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="WAB") returned 0x0 [0090.303] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa8, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="Wallet") returned 0x0 [0090.303] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa9, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="Wbem") returned 0x0 [0090.303] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xaa, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="WcmSvc") returned 0x0 [0090.303] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xab, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="WIMMount") returned 0x0 [0090.303] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xac, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="Windows") returned 0x0 [0090.304] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows", ulOptions=0x0, samDesired=0x20009, phkResult=0x14efc0 | out: phkResult=0x14efc0*=0x138) returned 0x0 [0090.304] RegCloseKey (hKey=0x13c) returned 0x0 [0090.304] RegEnumKeyW (in: hKey=0x138, dwIndex=0x0, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="ClickNote") returned 0x0 [0090.304] RegEnumKeyW (in: hKey=0x138, dwIndex=0x1, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="Configuration") returned 0x0 [0090.304] RegEnumKeyW (in: hKey=0x138, dwIndex=0x2, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="CurrentVersion") returned 0x0 [0090.304] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion", ulOptions=0x0, samDesired=0x20009, phkResult=0x14efc0 | out: phkResult=0x14efc0*=0x13c) returned 0x0 [0090.304] RegCloseKey (hKey=0x138) returned 0x0 [0090.305] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x0, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="AccountPicture") returned 0x0 [0090.305] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="ActionCenter") returned 0x0 [0090.305] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="AdvertisingInfo") returned 0x0 [0090.305] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="App Management") returned 0x0 [0090.305] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="App Paths") returned 0x0 [0090.305] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="AppHost") returned 0x0 [0090.305] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="Applets") returned 0x0 [0090.306] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="ApplicationFrame") returned 0x0 [0090.306] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="AppModel") returned 0x0 [0090.306] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="AppModelUnlock") returned 0x0 [0090.306] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="AppReadiness") returned 0x0 [0090.306] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xb, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="Appx") returned 0x0 [0090.306] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xc, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="Audio") returned 0x0 [0090.307] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xd, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="Authentication") returned 0x0 [0090.307] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xe, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="AutoRotation") returned 0x0 [0090.307] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xf, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="BackupAndRestoreSettings") returned 0x0 [0090.307] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x10, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="BitLocker") returned 0x0 [0090.307] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x11, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="BITS") returned 0x0 [0090.307] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x12, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="Casting") returned 0x0 [0090.308] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x13, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="Census") returned 0x0 [0090.308] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x14, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="ClosedCaptioning") returned 0x0 [0090.308] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x15, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="CloudExperienceHost") returned 0x0 [0090.308] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x16, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="Component Based Servicing") returned 0x0 [0090.309] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x17, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="ConnectedSearch") returned 0x0 [0090.309] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x18, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="Control Panel") returned 0x0 [0090.309] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x19, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="Controls Folder") returned 0x0 [0090.309] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1a, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="DateTime") returned 0x0 [0090.309] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1b, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="DeliveryOptimization") returned 0x0 [0090.309] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1c, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="Device Installer") returned 0x0 [0090.309] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1d, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="Device Metadata") returned 0x0 [0090.309] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1e, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="DeviceAccess") returned 0x0 [0090.310] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1f, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="DevicePicker") returned 0x0 [0090.310] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x20, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="DeviceSetup") returned 0x0 [0090.310] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x21, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="DevicesFlow") returned 0x0 [0090.310] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x22, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="Diagnostics") returned 0x0 [0090.310] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x23, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="DPX") returned 0x0 [0090.310] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x24, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="DriverSearching") returned 0x0 [0090.310] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x25, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="EventCollector") returned 0x0 [0090.311] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x26, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="EventForwarding") returned 0x0 [0090.311] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x27, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="Explorer") returned 0x0 [0090.311] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x28, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="Ext") returned 0x0 [0090.311] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x29, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="FileHistory") returned 0x0 [0090.311] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2a, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="FlightedFeatures") returned 0x0 [0090.311] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2b, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="FlightsInformation") returned 0x0 [0090.311] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2c, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="GameInstaller") returned 0x0 [0090.311] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2d, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="GameUX") returned 0x0 [0090.311] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2e, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="Group Policy") returned 0x0 [0090.311] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2f, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="HelpAndSupport") returned 0x0 [0090.311] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x30, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="Hints") returned 0x0 [0090.312] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x31, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="HomeGroup") returned 0x0 [0090.312] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x32, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="IME") returned 0x0 [0090.312] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x33, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="ImmersiveShell") returned 0x0 [0090.312] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x34, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="InkPresenter") returned 0x0 [0090.312] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x35, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="InstallAgent") returned 0x0 [0090.312] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x36, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="Installer") returned 0x0 [0090.313] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x37, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="Internet Settings") returned 0x0 [0090.313] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x38, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="LanguageComponentsInstaller") returned 0x0 [0090.313] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x39, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="Live") returned 0x0 [0090.313] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3a, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="Lock Screen") returned 0x0 [0090.313] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3b, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="Management Infrastructure") returned 0x0 [0090.313] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3c, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="Media Center") returned 0x0 [0090.313] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3d, lpName=0x1ffaba0, cchName=0xa0 | out: lpName="MMDevices") returned 0x0 [0090.314] RegEnumValueA (in: hKey=0x13c, dwIndex=0x0, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0090.314] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x20) returned 0x2141040 [0090.314] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0090.314] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x2141070 [0090.314] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffbaf0 [0090.314] RegEnumValueA (in: hKey=0x13c, dwIndex=0x1, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0090.314] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x2144e10 [0090.314] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb820 [0090.315] RegEnumValueA (in: hKey=0x13c, dwIndex=0x2, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0090.315] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x2144e30 [0090.315] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb5f0 [0090.315] RegEnumValueA (in: hKey=0x13c, dwIndex=0x3, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0090.315] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x2144e50 [0090.315] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb780 [0090.315] RegEnumValueA (in: hKey=0x13c, dwIndex=0x4, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0090.315] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffba00 [0090.315] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2141040) returned 1 [0090.315] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x2141040 [0090.315] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffc0e0 [0090.315] RegEnumValueA (in: hKey=0x13c, dwIndex=0x5, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0090.315] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x2144e70 [0090.315] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb7d0 [0090.315] RegEnumValueA (in: hKey=0x13c, dwIndex=0x6, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0090.315] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x2144e90 [0090.315] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb2d0 [0090.316] RegEnumValueA (in: hKey=0x13c, dwIndex=0x7, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0090.316] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x2144eb0 [0090.316] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb960 [0090.316] RegEnumValueA (in: hKey=0x13c, dwIndex=0x8, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0090.316] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x60) returned 0x21452c0 [0090.316] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffba00) returned 1 [0090.316] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x2145330 [0090.316] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb460 [0090.316] RegEnumValueA (in: hKey=0x13c, dwIndex=0x9, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0090.316] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x2145350 [0090.316] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffbc80 [0090.316] RegEnumValueA (in: hKey=0x13c, dwIndex=0xa, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0090.316] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x2145370 [0090.316] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb500 [0090.316] RegEnumValueA (in: hKey=0x13c, dwIndex=0xb, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0090.316] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x2145390 [0090.317] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb870 [0090.317] RegEnumValueA (in: hKey=0x13c, dwIndex=0xc, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0090.446] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145d80 [0090.446] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21452c0) returned 1 [0090.446] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x21453b0 [0090.446] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb640 [0090.446] RegEnumValueA (in: hKey=0x13c, dwIndex=0xd, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0090.446] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x21452c0 [0090.446] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb8c0 [0090.446] RegEnumValueA (in: hKey=0x13c, dwIndex=0xe, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0090.446] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x21452e0 [0090.446] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb910 [0090.446] RegEnumValueA (in: hKey=0x13c, dwIndex=0xf, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0090.446] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x2145300 [0090.446] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffbd20 [0090.446] RegEnumValueA (in: hKey=0x13c, dwIndex=0x10, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0090.446] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xa0) returned 0x1ffaba0 [0090.446] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145d80) returned 1 [0090.446] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x1ffac50 [0090.446] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffba00 [0090.446] RegEnumValueA (in: hKey=0x13c, dwIndex=0x11, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0090.446] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffbd70 [0090.446] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffbd70) returned 1 [0090.446] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffbd70 [0090.446] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffbd70) returned 1 [0090.446] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffbb90 [0090.446] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffbb90) returned 1 [0090.447] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffbb90 [0090.447] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffbb90) returned 1 [0090.447] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffbb90 [0090.447] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffbb90) returned 1 [0090.447] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffbb90 [0090.447] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffbb90) returned 1 [0090.447] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffbb90 [0090.447] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffbaf0) returned 1 [0090.447] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2141070) returned 1 [0090.447] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb820) returned 1 [0090.447] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144e10) returned 1 [0090.447] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb5f0) returned 1 [0090.447] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144e30) returned 1 [0090.447] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb780) returned 1 [0090.447] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144e50) returned 1 [0090.447] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffc0e0) returned 1 [0090.447] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2141040) returned 1 [0090.447] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb7d0) returned 1 [0090.447] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144e70) returned 1 [0090.447] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb2d0) returned 1 [0090.447] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144e90) returned 1 [0090.447] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb960) returned 1 [0090.447] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144eb0) returned 1 [0090.447] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb460) returned 1 [0090.447] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145330) returned 1 [0090.447] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffbc80) returned 1 [0090.447] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145350) returned 1 [0090.448] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb500) returned 1 [0090.448] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145370) returned 1 [0090.448] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb870) returned 1 [0090.448] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145390) returned 1 [0090.448] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb640) returned 1 [0090.448] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21453b0) returned 1 [0090.448] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb8c0) returned 1 [0090.448] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21452c0) returned 1 [0090.448] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb910) returned 1 [0090.448] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21452e0) returned 1 [0090.448] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffbd20) returned 1 [0090.448] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145300) returned 1 [0090.448] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffba00) returned 1 [0090.448] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffac50) returned 1 [0090.448] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffaba0) returned 1 [0090.448] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb2d0 [0090.448] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0090.448] RegQueryValueExA (in: hKey=0x13c, lpValueName="EnableLUA", lpReserved=0x0, lpType=0x14eff0, lpData=0x0, lpcbData=0x14eff4*=0x0 | out: lpType=0x14eff0*=0x4, lpData=0x0, lpcbData=0x14eff4*=0x4) returned 0x0 [0090.448] RegQueryValueExA (in: hKey=0x13c, lpValueName="EnableLUA", lpReserved=0x0, lpType=0x14eff0, lpData=0x1ffb2d0, lpcbData=0x14eff4*=0x4 | out: lpType=0x14eff0*=0x4, lpData=0x1ffb2d0*=0x1, lpcbData=0x14eff4*=0x4) returned 0x0 [0090.448] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb2d0) returned 1 [0090.448] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffbb90) returned 1 [0090.448] RegEnumValueA (in: hKey=0x13c, dwIndex=0x0, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0090.448] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x20) returned 0x2141040 [0090.448] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0090.449] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x1ffac10 [0090.449] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb2d0 [0090.449] RegEnumValueA (in: hKey=0x13c, dwIndex=0x1, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0090.449] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x1ffacd0 [0090.449] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffbe10 [0090.449] RegEnumValueA (in: hKey=0x13c, dwIndex=0x2, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0090.449] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x1ffac50 [0090.449] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffbe60 [0090.449] RegEnumValueA (in: hKey=0x13c, dwIndex=0x3, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0090.449] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x1ffae10 [0090.449] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb5f0 [0090.449] RegEnumValueA (in: hKey=0x13c, dwIndex=0x4, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0090.449] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffbeb0 [0090.449] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2141040) returned 1 [0090.449] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x1ffac30 [0090.449] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffc0e0 [0090.449] RegEnumValueA (in: hKey=0x13c, dwIndex=0x5, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0090.449] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x1ffae70 [0090.449] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb8c0 [0090.449] RegEnumValueA (in: hKey=0x13c, dwIndex=0x6, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0090.449] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x1ffae30 [0090.449] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb460 [0090.449] RegEnumValueA (in: hKey=0x13c, dwIndex=0x7, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0090.450] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x1ffaeb0 [0090.450] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffbb90 [0090.450] RegEnumValueA (in: hKey=0x13c, dwIndex=0x8, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0090.450] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x60) returned 0x2144e10 [0090.450] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffbeb0) returned 1 [0090.450] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x1ffacf0 [0090.450] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb500 [0090.450] RegEnumValueA (in: hKey=0x13c, dwIndex=0x9, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0090.450] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x1ffad30 [0090.450] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffbc80 [0090.450] RegEnumValueA (in: hKey=0x13c, dwIndex=0xa, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0090.450] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x1ffac90 [0090.450] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffbd20 [0090.450] RegEnumValueA (in: hKey=0x13c, dwIndex=0xb, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0090.450] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x1ffae50 [0090.451] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffba00 [0090.451] RegEnumValueA (in: hKey=0x13c, dwIndex=0xc, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0090.451] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21464d0 [0090.451] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144e10) returned 1 [0090.451] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x1ffacb0 [0090.451] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffbaf0 [0090.451] RegEnumValueA (in: hKey=0x13c, dwIndex=0xd, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0090.451] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x1ffac70 [0090.451] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb640 [0090.451] RegEnumValueA (in: hKey=0x13c, dwIndex=0xe, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0090.451] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x1ffad10 [0090.451] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffbd70 [0090.451] RegEnumValueA (in: hKey=0x13c, dwIndex=0xf, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0090.451] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x1ffad50 [0090.451] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffbeb0 [0090.451] RegEnumValueA (in: hKey=0x13c, dwIndex=0x10, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0090.451] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xa0) returned 0x2144e10 [0090.451] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21464d0) returned 1 [0090.451] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x1ffad70 [0090.451] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb780 [0090.451] RegEnumValueA (in: hKey=0x13c, dwIndex=0x11, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0090.451] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffbf00 [0090.452] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffbf00) returned 1 [0090.452] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb7d0 [0090.452] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb2d0) returned 1 [0090.452] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffac10) returned 1 [0090.452] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffbe10) returned 1 [0090.452] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffacd0) returned 1 [0090.452] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffbe60) returned 1 [0090.452] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffac50) returned 1 [0090.452] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb5f0) returned 1 [0090.452] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffae10) returned 1 [0090.452] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffc0e0) returned 1 [0090.452] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffac30) returned 1 [0090.452] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb8c0) returned 1 [0090.452] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffae70) returned 1 [0090.452] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb460) returned 1 [0090.452] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffae30) returned 1 [0090.452] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffbb90) returned 1 [0090.453] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffaeb0) returned 1 [0090.453] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb500) returned 1 [0090.453] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffacf0) returned 1 [0090.453] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffbc80) returned 1 [0090.453] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffad30) returned 1 [0090.453] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffbd20) returned 1 [0090.453] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffac90) returned 1 [0090.453] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffba00) returned 1 [0090.453] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffae50) returned 1 [0090.454] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffbaf0) returned 1 [0090.454] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffacb0) returned 1 [0090.454] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb640) returned 1 [0090.454] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffac70) returned 1 [0090.454] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffbd70) returned 1 [0090.454] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffad10) returned 1 [0090.454] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffbeb0) returned 1 [0090.454] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffad50) returned 1 [0090.454] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb780) returned 1 [0090.454] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffad70) returned 1 [0090.454] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144e10) returned 1 [0090.454] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb460 [0090.454] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0090.454] RegQueryValueExA (in: hKey=0x13c, lpValueName="ConsentPromptBehaviorAdmin", lpReserved=0x0, lpType=0x14eff0, lpData=0x0, lpcbData=0x14eff4*=0x0 | out: lpType=0x14eff0*=0x4, lpData=0x0, lpcbData=0x14eff4*=0x4) returned 0x0 [0090.455] RegQueryValueExA (in: hKey=0x13c, lpValueName="ConsentPromptBehaviorAdmin", lpReserved=0x0, lpType=0x14eff0, lpData=0x1ffb460, lpcbData=0x14eff4*=0x4 | out: lpType=0x14eff0*=0x4, lpData=0x1ffb460*=0x5, lpcbData=0x14eff4*=0x4) returned 0x0 [0090.455] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb460) returned 1 [0090.455] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb7d0) returned 1 [0090.455] RegEnumValueA (in: hKey=0x13c, dwIndex=0x0, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0090.455] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x20) returned 0x1ffc3e0 [0090.455] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0090.455] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x1ffad90 [0090.455] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb2d0 [0090.455] RegEnumValueA (in: hKey=0x13c, dwIndex=0x1, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0090.455] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x1ffae70 [0090.455] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffbe10 [0090.455] RegEnumValueA (in: hKey=0x13c, dwIndex=0x2, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0090.455] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x1ffabf0 [0090.455] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb960 [0090.455] RegEnumValueA (in: hKey=0x13c, dwIndex=0x3, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0090.455] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x1ffaeb0 [0090.456] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb5f0 [0090.456] RegEnumValueA (in: hKey=0x13c, dwIndex=0x4, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0090.456] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffc0e0 [0090.456] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffc3e0) returned 1 [0090.456] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x1ffacf0 [0090.456] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb460 [0090.456] RegEnumValueA (in: hKey=0x13c, dwIndex=0x5, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0090.456] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x1ffad10 [0090.456] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb780 [0090.456] RegEnumValueA (in: hKey=0x13c, dwIndex=0x6, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0090.456] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x1ffacb0 [0090.456] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb910 [0090.456] RegEnumValueA (in: hKey=0x13c, dwIndex=0x7, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0090.457] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x1ffac10 [0090.457] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb640 [0090.457] RegEnumValueA (in: hKey=0x13c, dwIndex=0x8, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0090.457] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x60) returned 0x2144e10 [0090.457] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffc0e0) returned 1 [0090.457] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x1ffad50 [0090.457] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb500 [0090.457] RegEnumValueA (in: hKey=0x13c, dwIndex=0x9, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0090.457] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x1ffac70 [0090.457] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb7d0 [0090.457] RegEnumValueA (in: hKey=0x13c, dwIndex=0xa, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0090.457] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x1ffad30 [0090.457] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb820 [0090.457] RegEnumValueA (in: hKey=0x13c, dwIndex=0xb, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0090.457] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x1ffadb0 [0090.457] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffbe60 [0090.458] RegEnumValueA (in: hKey=0x13c, dwIndex=0xc, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0090.458] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146290 [0090.458] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144e10) returned 1 [0090.458] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x1ffac30 [0090.458] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffba00 [0090.458] RegEnumValueA (in: hKey=0x13c, dwIndex=0xd, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0090.458] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x1ffae10 [0090.458] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb870 [0090.458] RegEnumValueA (in: hKey=0x13c, dwIndex=0xe, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0090.458] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x1ffadd0 [0090.458] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb8c0 [0090.458] RegEnumValueA (in: hKey=0x13c, dwIndex=0xf, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0090.458] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x1ffae50 [0090.458] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffbaf0 [0090.458] RegEnumValueA (in: hKey=0x13c, dwIndex=0x10, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0090.458] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xa0) returned 0x2144e10 [0090.458] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146290) returned 1 [0090.458] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x1ffadf0 [0090.458] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffbf00 [0090.458] RegEnumValueA (in: hKey=0x13c, dwIndex=0x11, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0090.458] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffbfa0 [0090.458] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffbfa0) returned 1 [0090.458] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffbb90 [0090.458] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffbb90) returned 1 [0090.458] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffbb90 [0090.459] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffbb90) returned 1 [0090.459] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffbc80 [0090.459] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffbc80) returned 1 [0090.459] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffbb90 [0090.459] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffbb90) returned 1 [0090.459] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffbd70 [0090.459] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffbd70) returned 1 [0090.459] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffbb90 [0090.459] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffbb90) returned 1 [0090.459] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffbc80 [0090.459] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffbc80) returned 1 [0090.459] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffbb90 [0090.459] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffbb90) returned 1 [0090.459] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffbb90 [0090.459] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffbb90) returned 1 [0090.459] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffbb90 [0090.459] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb2d0) returned 1 [0090.459] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffad90) returned 1 [0090.459] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffbe10) returned 1 [0090.459] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffae70) returned 1 [0090.459] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb960) returned 1 [0090.460] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffabf0) returned 1 [0090.460] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb5f0) returned 1 [0090.460] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffaeb0) returned 1 [0090.460] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb460) returned 1 [0090.460] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffacf0) returned 1 [0090.460] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb780) returned 1 [0090.460] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffad10) returned 1 [0090.460] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb910) returned 1 [0090.460] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffacb0) returned 1 [0090.460] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb640) returned 1 [0090.460] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffac10) returned 1 [0090.460] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb500) returned 1 [0090.460] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffad50) returned 1 [0090.460] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb7d0) returned 1 [0090.460] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffac70) returned 1 [0090.460] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb820) returned 1 [0090.460] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffad30) returned 1 [0090.460] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffbe60) returned 1 [0090.460] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffadb0) returned 1 [0090.460] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffba00) returned 1 [0090.460] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffac30) returned 1 [0090.461] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb870) returned 1 [0090.461] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffae10) returned 1 [0090.461] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb8c0) returned 1 [0090.461] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffadd0) returned 1 [0090.461] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffbaf0) returned 1 [0090.461] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffae50) returned 1 [0090.461] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffbf00) returned 1 [0090.461] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffadf0) returned 1 [0090.461] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144e10) returned 1 [0090.461] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb780 [0090.461] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0090.461] RegQueryValueExA (in: hKey=0x13c, lpValueName="PromptOnSecureDesktop", lpReserved=0x0, lpType=0x14eff0, lpData=0x0, lpcbData=0x14eff4*=0x0 | out: lpType=0x14eff0*=0x4, lpData=0x0, lpcbData=0x14eff4*=0x4) returned 0x0 [0090.461] RegQueryValueExA (in: hKey=0x13c, lpValueName="PromptOnSecureDesktop", lpReserved=0x0, lpType=0x14eff0, lpData=0x1ffb780, lpcbData=0x14eff4*=0x4 | out: lpType=0x14eff0*=0x4, lpData=0x1ffb780*=0x1, lpcbData=0x14eff4*=0x4) returned 0x0 [0090.461] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb780) returned 1 [0090.461] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffbb90) returned 1 [0090.461] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145cf0) returned 1 [0090.461] RegCloseKey (hKey=0x13c) returned 0x0 [0090.461] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14f060 | out: TokenHandle=0x14f060*=0x13c) returned 1 [0090.461] GetTokenInformation (in: TokenHandle=0x13c, TokenInformationClass=0x14, TokenInformation=0x14f068, TokenInformationLength=0x4, ReturnLength=0x14f06c | out: TokenInformation=0x14f068, ReturnLength=0x14f06c) returned 1 [0090.462] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14f060 | out: TokenHandle=0x14f060*=0x138) returned 1 [0090.462] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14efe0 | out: lpdwFlags=0x14efe0) returned 1 [0090.462] GetTokenInformation (in: TokenHandle=0x138, TokenInformationClass=0x19, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x14f058 | out: TokenInformation=0x0, ReturnLength=0x14f058) returned 0 [0090.462] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb5f0 [0090.462] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0090.462] GetTokenInformation (in: TokenHandle=0x138, TokenInformationClass=0x19, TokenInformation=0x1ffb5f0, TokenInformationLength=0x1c, ReturnLength=0x14f058 | out: TokenInformation=0x1ffb5f0, ReturnLength=0x14f058) returned 1 [0090.462] GetSidSubAuthorityCount (pSid=0x1ffb600*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x3000)) returned 0x1ffb601 [0090.462] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x308) returned 0x1ffc560 [0090.462] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb870 [0090.462] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffc0e0 [0090.462] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffbd20 [0090.462] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffbe10 [0090.462] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffbd70 [0090.462] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffbc80 [0090.462] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb2d0 [0090.463] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb780 [0090.463] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb7d0 [0090.463] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb640 [0090.463] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffbe60 [0090.463] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb460 [0090.463] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffbeb0 [0090.463] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb820 [0090.463] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffbaf0 [0090.463] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffbf00 [0090.463] GetSidSubAuthority (pSid=0x1ffb600*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x3000), nSubAuthority=0x0) returned 0x1ffb608 [0090.463] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb5f0) returned 1 [0090.463] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14efb0 | out: lpdwFlags=0x14efb0) returned 1 [0090.463] NtClose (Handle=0x138) returned 0x0 [0090.464] GetSystemInfo (in: lpSystemInfo=0x14f280 | out: lpSystemInfo=0x14f280*(dwOemId=0x9, wProcessorArchitecture=0x9, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffffffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x21d8, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5507)) [0090.464] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x100) returned 0x21452c0 [0090.464] GetUserNameW (in: lpBuffer=0x21452c0, pcbBuffer=0x14f310 | out: lpBuffer="RDhJ0CNFevzX", pcbBuffer=0x14f310) returned 1 [0090.482] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21452c0) returned 1 [0090.482] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21463b0 [0090.482] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0090.482] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb500 [0090.482] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x1ffb500, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0090.482] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb8c0 [0090.482] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb500) returned 1 [0090.482] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21463b0) returned 1 [0090.482] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb8c0) returned 1 [0090.483] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb500 [0090.483] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0090.483] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146290 [0090.483] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x280) returned 0x1ffc870 [0090.483] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x1ffc870, cchName=0xa0 | out: lpName="BCD00000000") returned 0x0 [0090.483] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146050 [0090.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0090.483] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffbfa0 [0090.484] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x1ffbfa0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0090.484] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb5f0 [0090.484] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffbfa0) returned 1 [0090.484] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb5f0) returned 1 [0090.484] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146050) returned 1 [0090.484] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x1ffc870, cchName=0xa0 | out: lpName="DRIVERS") returned 0x0 [0090.484] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145cf0 [0090.484] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drivers", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0090.484] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb8c0 [0090.484] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drivers", cchWideChar=7, lpMultiByteStr=0x1ffb8c0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drivers", lpUsedDefaultChar=0x0) returned 7 [0090.484] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb5f0 [0090.484] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb8c0) returned 1 [0090.484] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb5f0) returned 1 [0090.484] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145cf0) returned 1 [0090.485] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x1ffc870, cchName=0xa0 | out: lpName="HARDWARE") returned 0x0 [0090.485] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21457e0 [0090.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0090.485] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb5f0 [0090.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x1ffb5f0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0090.485] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb8c0 [0090.485] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb5f0) returned 1 [0090.485] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb8c0) returned 1 [0090.485] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21457e0) returned 1 [0090.485] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x1ffc870, cchName=0xa0 | out: lpName="SAM") returned 0x0 [0090.485] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145ab0 [0090.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0090.485] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb5f0 [0090.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x1ffb5f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0090.486] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb8c0 [0090.486] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb5f0) returned 1 [0090.486] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb8c0) returned 1 [0090.486] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145ab0) returned 1 [0090.486] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x1ffc870, cchName=0xa0 | out: lpName="SECURITY") returned 0x0 [0090.486] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145900 [0090.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0090.486] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb5f0 [0090.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x1ffb5f0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0090.487] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb8c0 [0090.487] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb5f0) returned 1 [0090.487] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb8c0) returned 1 [0090.487] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145900) returned 1 [0090.487] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x5, lpName=0x1ffc870, cchName=0xa0 | out: lpName="SOFTWARE") returned 0x0 [0090.487] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146050 [0090.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0090.487] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb5f0 [0090.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x1ffb5f0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0090.487] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffbb90 [0090.487] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb5f0) returned 1 [0090.487] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffbb90) returned 1 [0090.487] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146050) returned 1 [0090.487] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20009, phkResult=0x14f2b0 | out: phkResult=0x14f2b0*=0x164) returned 0x0 [0090.487] RegEnumKeyW (in: hKey=0x164, dwIndex=0x0, lpName=0x1ffc870, cchName=0xa0 | out: lpName="Classes") returned 0x0 [0090.487] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145cf0 [0090.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0090.487] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb910 [0090.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x1ffb910, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0090.487] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffbfa0 [0090.488] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb910) returned 1 [0090.488] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffbfa0) returned 1 [0090.488] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145cf0) returned 1 [0090.488] RegEnumKeyW (in: hKey=0x164, dwIndex=0x1, lpName=0x1ffc870, cchName=0xa0 | out: lpName="Clients") returned 0x0 [0090.614] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146050 [0090.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0090.615] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb5f0 [0090.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x1ffb5f0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0090.615] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb8c0 [0090.615] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb5f0) returned 1 [0090.615] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb8c0) returned 1 [0090.615] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146050) returned 1 [0090.615] RegEnumKeyW (in: hKey=0x164, dwIndex=0x2, lpName=0x1ffc870, cchName=0xa0 | out: lpName="Intel") returned 0x0 [0090.615] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146050 [0090.616] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0090.616] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffbb90 [0090.616] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x1ffbb90, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0090.616] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb5f0 [0090.616] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffbb90) returned 1 [0090.616] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb5f0) returned 1 [0090.616] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146050) returned 1 [0090.616] RegEnumKeyW (in: hKey=0x164, dwIndex=0x3, lpName=0x1ffc870, cchName=0xa0 | out: lpName="Macromedia") returned 0x0 [0090.616] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146050 [0090.616] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0090.617] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffba00 [0090.617] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x1ffba00, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0090.617] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb5f0 [0090.617] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffba00) returned 1 [0090.617] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb5f0) returned 1 [0090.617] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146050) returned 1 [0090.617] RegEnumKeyW (in: hKey=0x164, dwIndex=0x4, lpName=0x1ffc870, cchName=0xa0 | out: lpName="Microsoft") returned 0x0 [0090.617] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21457e0 [0090.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0090.618] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb8c0 [0090.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x1ffb8c0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0090.618] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb910 [0090.618] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb8c0) returned 1 [0090.618] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb910) returned 1 [0090.618] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21457e0) returned 1 [0090.618] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft", ulOptions=0x0, samDesired=0x20009, phkResult=0x14f2b0 | out: phkResult=0x14f2b0*=0x168) returned 0x0 [0090.619] RegCloseKey (hKey=0x164) returned 0x0 [0090.619] RegEnumKeyW (in: hKey=0x168, dwIndex=0x0, lpName=0x1ffc870, cchName=0xa0 | out: lpName=".NETFramework") returned 0x0 [0090.619] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21457e0 [0090.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0090.619] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb5f0 [0090.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x1ffb5f0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0090.619] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb8c0 [0090.619] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb5f0) returned 1 [0090.620] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb8c0) returned 1 [0090.620] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21457e0) returned 1 [0090.620] RegEnumKeyW (in: hKey=0x168, dwIndex=0x1, lpName=0x1ffc870, cchName=0xa0 | out: lpName="AccountsControl") returned 0x0 [0090.620] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145ab0 [0090.620] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0090.620] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb5f0 [0090.620] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x1ffb5f0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0090.620] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb8c0 [0090.620] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb5f0) returned 1 [0090.620] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb8c0) returned 1 [0090.620] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145ab0) returned 1 [0090.620] RegEnumKeyW (in: hKey=0x168, dwIndex=0x2, lpName=0x1ffc870, cchName=0xa0 | out: lpName="Active Setup") returned 0x0 [0090.621] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21464d0 [0090.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0090.621] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffbfa0 [0090.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x1ffbfa0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0090.621] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb910 [0090.621] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffbfa0) returned 1 [0090.621] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb910) returned 1 [0090.621] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21464d0) returned 1 [0090.621] RegEnumKeyW (in: hKey=0x168, dwIndex=0x3, lpName=0x1ffc870, cchName=0xa0 | out: lpName="ActiveSync") returned 0x0 [0090.621] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21457e0 [0090.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0090.621] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffbfa0 [0090.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x1ffbfa0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0090.622] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb8c0 [0090.622] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffbfa0) returned 1 [0090.622] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb8c0) returned 1 [0090.622] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21457e0) returned 1 [0090.622] RegEnumKeyW (in: hKey=0x168, dwIndex=0x4, lpName=0x1ffc870, cchName=0xa0 | out: lpName="ADs") returned 0x0 [0090.622] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146560 [0090.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0090.622] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb8c0 [0090.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x1ffb8c0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0090.622] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb910 [0090.622] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb8c0) returned 1 [0090.622] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb910) returned 1 [0090.622] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146560) returned 1 [0090.622] RegEnumKeyW (in: hKey=0x168, dwIndex=0x5, lpName=0x1ffc870, cchName=0xa0 | out: lpName="Advanced INF Setup") returned 0x0 [0090.622] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145cf0 [0090.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0090.623] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb5f0 [0090.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x1ffb5f0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0090.623] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb8c0 [0090.623] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb5f0) returned 1 [0090.623] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb8c0) returned 1 [0090.623] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145cf0) returned 1 [0090.623] RegEnumKeyW (in: hKey=0x168, dwIndex=0x6, lpName=0x1ffc870, cchName=0xa0 | out: lpName="ALG") returned 0x0 [0090.623] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146440 [0090.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0090.623] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb5f0 [0090.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x1ffb5f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0090.624] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb8c0 [0090.624] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb5f0) returned 1 [0090.624] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb8c0) returned 1 [0090.624] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146440) returned 1 [0090.624] RegEnumKeyW (in: hKey=0x168, dwIndex=0x7, lpName=0x1ffc870, cchName=0xa0 | out: lpName="AllUserInstallAgent") returned 0x0 [0090.624] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145b40 [0090.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0090.624] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb5f0 [0090.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x1ffb5f0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0090.624] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffba00 [0090.624] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb5f0) returned 1 [0090.624] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffba00) returned 1 [0090.624] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145b40) returned 1 [0090.624] RegEnumKeyW (in: hKey=0x168, dwIndex=0x8, lpName=0x1ffc870, cchName=0xa0 | out: lpName="AMSI") returned 0x0 [0090.624] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21463b0 [0090.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0090.624] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb8c0 [0090.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x1ffb8c0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0090.625] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffbb90 [0090.625] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb8c0) returned 1 [0090.625] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffbb90) returned 1 [0090.625] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21463b0) returned 1 [0090.625] RegEnumKeyW (in: hKey=0x168, dwIndex=0x9, lpName=0x1ffc870, cchName=0xa0 | out: lpName="Analog") returned 0x0 [0090.625] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145ab0 [0090.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0090.625] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb5f0 [0090.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x1ffb5f0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0090.625] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb8c0 [0090.625] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb5f0) returned 1 [0090.625] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb8c0) returned 1 [0090.625] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145ab0) returned 1 [0090.625] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa, lpName=0x1ffc870, cchName=0xa0 | out: lpName="AppServiceProtocols") returned 0x0 [0090.625] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145cf0 [0090.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0090.626] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb8c0 [0090.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x1ffb8c0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0090.626] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffba00 [0090.627] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb8c0) returned 1 [0090.627] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffba00) returned 1 [0090.627] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145cf0) returned 1 [0090.627] RegEnumKeyW (in: hKey=0x168, dwIndex=0xb, lpName=0x1ffc870, cchName=0xa0 | out: lpName="AppV") returned 0x0 [0090.627] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146050 [0090.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0090.627] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb5f0 [0090.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x1ffb5f0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0090.627] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffbfa0 [0090.628] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb5f0) returned 1 [0090.628] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffbfa0) returned 1 [0090.628] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146050) returned 1 [0090.628] RegEnumKeyW (in: hKey=0x168, dwIndex=0xc, lpName=0x1ffc870, cchName=0xa0 | out: lpName="AppVISV") returned 0x0 [0090.628] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146560 [0090.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0090.628] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffbb90 [0090.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x1ffbb90, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0090.628] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb5f0 [0090.628] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffbb90) returned 1 [0090.628] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb5f0) returned 1 [0090.628] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146560) returned 1 [0090.628] RegEnumKeyW (in: hKey=0x168, dwIndex=0xd, lpName=0x1ffc870, cchName=0xa0 | out: lpName="ASP.NET") returned 0x0 [0090.629] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146050 [0090.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0090.629] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb5f0 [0090.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x1ffb5f0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0090.629] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffba00 [0090.629] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb5f0) returned 1 [0090.629] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffba00) returned 1 [0090.629] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146050) returned 1 [0090.629] RegEnumKeyW (in: hKey=0x168, dwIndex=0xe, lpName=0x1ffc870, cchName=0xa0 | out: lpName="Assistance") returned 0x0 [0090.629] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145d80 [0090.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0090.630] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb5f0 [0090.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x1ffb5f0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0090.630] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb8c0 [0090.630] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb5f0) returned 1 [0090.630] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb8c0) returned 1 [0090.630] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145d80) returned 1 [0090.630] RegEnumKeyW (in: hKey=0x168, dwIndex=0xf, lpName=0x1ffc870, cchName=0xa0 | out: lpName="AuthHost") returned 0x0 [0090.630] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21457e0 [0090.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0090.630] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb8c0 [0090.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x1ffb8c0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0090.630] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb5f0 [0090.630] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb8c0) returned 1 [0090.630] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb5f0) returned 1 [0090.630] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21457e0) returned 1 [0090.630] RegEnumKeyW (in: hKey=0x168, dwIndex=0x10, lpName=0x1ffc870, cchName=0xa0 | out: lpName="BidInterface") returned 0x0 [0090.631] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145900 [0090.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0090.631] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb8c0 [0090.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x1ffb8c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0090.631] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb5f0 [0090.631] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb8c0) returned 1 [0090.631] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb5f0) returned 1 [0090.631] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145900) returned 1 [0090.631] RegEnumKeyW (in: hKey=0x168, dwIndex=0x11, lpName=0x1ffc870, cchName=0xa0 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0090.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0090.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x1ffbfa0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0090.631] RegEnumKeyW (in: hKey=0x168, dwIndex=0x12, lpName=0x1ffc870, cchName=0xa0 | out: lpName="Cellular") returned 0x0 [0090.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0090.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x1ffb8c0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0090.632] RegEnumKeyW (in: hKey=0x168, dwIndex=0x13, lpName=0x1ffc870, cchName=0xa0 | out: lpName="Chkdsk") returned 0x0 [0090.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0090.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x1ffb8c0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0090.632] RegEnumKeyW (in: hKey=0x168, dwIndex=0x14, lpName=0x1ffc870, cchName=0xa0 | out: lpName="ClipboardServer") returned 0x0 [0090.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0090.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x1ffbfa0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0090.632] RegEnumKeyW (in: hKey=0x168, dwIndex=0x15, lpName=0x1ffc870, cchName=0xa0 | out: lpName="COM3") returned 0x0 [0090.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0090.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x1ffbfa0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0090.632] RegEnumKeyW (in: hKey=0x168, dwIndex=0x16, lpName=0x1ffc870, cchName=0xa0 | out: lpName="Command Processor") returned 0x0 [0090.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0090.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x1ffb8c0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0090.633] RegEnumKeyW (in: hKey=0x168, dwIndex=0x17, lpName=0x1ffc870, cchName=0xa0 | out: lpName="CommsAPHost") returned 0x0 [0090.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0090.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x1ffbb90, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0090.633] RegEnumKeyW (in: hKey=0x168, dwIndex=0x18, lpName=0x1ffc870, cchName=0xa0 | out: lpName="Composition") returned 0x0 [0090.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0090.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x1ffb5f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0090.633] RegEnumKeyW (in: hKey=0x168, dwIndex=0x19, lpName=0x1ffc870, cchName=0xa0 | out: lpName="Cryptography") returned 0x0 [0090.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0090.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x1ffb5f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0090.633] RegEnumKeyW (in: hKey=0x168, dwIndex=0x1a, lpName=0x1ffc870, cchName=0xa0 | out: lpName="CTF") returned 0x0 [0090.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0090.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x1ffb8c0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0090.633] RegEnumKeyW (in: hKey=0x168, dwIndex=0x1b, lpName=0x1ffc870, cchName=0xa0 | out: lpName="DataAccess") returned 0x0 [0090.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0090.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x1ffba00, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0090.634] RegEnumKeyW (in: hKey=0x168, dwIndex=0x1c, lpName=0x1ffc870, cchName=0xa0 | out: lpName="DataCollection") returned 0x0 [0090.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0090.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x1ffbb90, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0090.634] RegEnumKeyW (in: hKey=0x168, dwIndex=0x1d, lpName=0x1ffc870, cchName=0xa0 | out: lpName="DataSharing") returned 0x0 [0090.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0090.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x1ffbb90, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0090.635] RegEnumKeyW (in: hKey=0x168, dwIndex=0x1e, lpName=0x1ffc870, cchName=0xa0 | out: lpName="DDDS") returned 0x0 [0090.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0090.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x1ffbb90, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0090.635] RegEnumKeyW (in: hKey=0x168, dwIndex=0x1f, lpName=0x1ffc870, cchName=0xa0 | out: lpName="DevDiv") returned 0x0 [0090.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0090.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x1ffbfa0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0090.635] RegEnumKeyW (in: hKey=0x168, dwIndex=0x20, lpName=0x1ffc870, cchName=0xa0 | out: lpName="Device Association Framework") returned 0x0 [0090.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0090.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x1ffba00, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0090.636] RegEnumKeyW (in: hKey=0x168, dwIndex=0x21, lpName=0x1ffc870, cchName=0xa0 | out: lpName="Dfrg") returned 0x0 [0090.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0090.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x1ffbfa0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0090.636] RegEnumKeyW (in: hKey=0x168, dwIndex=0x22, lpName=0x1ffc870, cchName=0xa0 | out: lpName="DFS") returned 0x0 [0090.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0090.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x1ffbfa0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0090.637] RegEnumKeyW (in: hKey=0x168, dwIndex=0x23, lpName=0x1ffc870, cchName=0xa0 | out: lpName="DiagnosticLogCSP") returned 0x0 [0090.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0090.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x1ffb5f0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0090.637] RegEnumKeyW (in: hKey=0x168, dwIndex=0x24, lpName=0x1ffc870, cchName=0xa0 | out: lpName="DirectDraw") returned 0x0 [0090.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0090.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x1ffba00, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0090.637] RegEnumKeyW (in: hKey=0x168, dwIndex=0x25, lpName=0x1ffc870, cchName=0xa0 | out: lpName="DirectInput") returned 0x0 [0090.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0090.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x1ffb8c0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0090.638] RegEnumKeyW (in: hKey=0x168, dwIndex=0x26, lpName=0x1ffc870, cchName=0xa0 | out: lpName="DirectMusic") returned 0x0 [0090.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0090.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x1ffb5f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0090.638] RegEnumKeyW (in: hKey=0x168, dwIndex=0x27, lpName=0x1ffc870, cchName=0xa0 | out: lpName="DirectPlay8") returned 0x0 [0090.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0090.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x1ffb5f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0090.638] RegEnumKeyW (in: hKey=0x168, dwIndex=0x28, lpName=0x1ffc870, cchName=0xa0 | out: lpName="DirectPlayNATHelp") returned 0x0 [0090.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0090.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x1ffbb90, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0090.639] RegEnumKeyW (in: hKey=0x168, dwIndex=0x29, lpName=0x1ffc870, cchName=0xa0 | out: lpName="DirectShow") returned 0x0 [0090.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0090.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x1ffbb90, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0090.639] RegEnumKeyW (in: hKey=0x168, dwIndex=0x2a, lpName=0x1ffc870, cchName=0xa0 | out: lpName="DirectX") returned 0x0 [0090.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0090.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x1ffb8c0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0090.639] RegEnumKeyW (in: hKey=0x168, dwIndex=0x2b, lpName=0x1ffc870, cchName=0xa0 | out: lpName="Driver Signing") returned 0x0 [0090.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0090.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x1ffbfa0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0090.640] RegEnumKeyW (in: hKey=0x168, dwIndex=0x2c, lpName=0x1ffc870, cchName=0xa0 | out: lpName="DRM") returned 0x0 [0090.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0090.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x1ffbfa0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0090.640] RegEnumKeyW (in: hKey=0x168, dwIndex=0x2d, lpName=0x1ffc870, cchName=0xa0 | out: lpName="DVR") returned 0x0 [0090.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0090.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x1ffba00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0090.640] RegEnumKeyW (in: hKey=0x168, dwIndex=0x2e, lpName=0x1ffc870, cchName=0xa0 | out: lpName="DXP") returned 0x0 [0090.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0090.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x1ffb8c0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0090.641] RegEnumKeyW (in: hKey=0x168, dwIndex=0x2f, lpName=0x1ffc870, cchName=0xa0 | out: lpName="EAPSIMMethods") returned 0x0 [0090.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0090.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x1ffb5f0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0090.641] RegEnumKeyW (in: hKey=0x168, dwIndex=0x30, lpName=0x1ffc870, cchName=0xa0 | out: lpName="Enrollment") returned 0x0 [0090.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0090.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x1ffb5f0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0090.641] RegEnumKeyW (in: hKey=0x168, dwIndex=0x31, lpName=0x1ffc870, cchName=0xa0 | out: lpName="Enrollments") returned 0x0 [0090.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0090.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x1ffb910, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0090.641] RegEnumKeyW (in: hKey=0x168, dwIndex=0x32, lpName=0x1ffc870, cchName=0xa0 | out: lpName="EnterpriseCertificates") returned 0x0 [0090.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0090.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x1ffb5f0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0090.642] RegEnumKeyW (in: hKey=0x168, dwIndex=0x33, lpName=0x1ffc870, cchName=0xa0 | out: lpName="EnterpriseResourceManager") returned 0x0 [0090.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0090.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x1ffbfa0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0090.642] RegEnumKeyW (in: hKey=0x168, dwIndex=0x34, lpName=0x1ffc870, cchName=0xa0 | out: lpName="EventSystem") returned 0x0 [0090.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0090.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x1ffb8c0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0090.642] RegEnumKeyW (in: hKey=0x168, dwIndex=0x35, lpName=0x1ffc870, cchName=0xa0 | out: lpName="F12") returned 0x0 [0090.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0090.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x1ffb5f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0090.642] RegEnumKeyW (in: hKey=0x168, dwIndex=0x36, lpName=0x1ffc870, cchName=0xa0 | out: lpName="FamilyStore") returned 0x0 [0090.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0090.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x1ffbb90, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0090.643] RegEnumKeyW (in: hKey=0x168, dwIndex=0x37, lpName=0x1ffc870, cchName=0xa0 | out: lpName="Fax") returned 0x0 [0090.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0090.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x1ffb5f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0090.643] RegEnumKeyW (in: hKey=0x168, dwIndex=0x38, lpName=0x1ffc870, cchName=0xa0 | out: lpName="FaxServer") returned 0x0 [0090.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0090.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x1ffbfa0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0090.644] RegEnumKeyW (in: hKey=0x168, dwIndex=0x39, lpName=0x1ffc870, cchName=0xa0 | out: lpName="Feeds") returned 0x0 [0090.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0090.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x1ffbfa0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0090.644] RegEnumKeyW (in: hKey=0x168, dwIndex=0x3a, lpName=0x1ffc870, cchName=0xa0 | out: lpName="FilePicker") returned 0x0 [0090.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0090.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x1ffb8c0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0090.645] RegEnumKeyW (in: hKey=0x168, dwIndex=0x3b, lpName=0x1ffc870, cchName=0xa0 | out: lpName="FilterDS") returned 0x0 [0090.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0090.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x1ffb5f0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0090.645] RegEnumKeyW (in: hKey=0x168, dwIndex=0x3c, lpName=0x1ffc870, cchName=0xa0 | out: lpName="FTH") returned 0x0 [0090.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0090.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x1ffba00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0090.646] RegEnumKeyW (in: hKey=0x168, dwIndex=0x3d, lpName=0x1ffc870, cchName=0xa0 | out: lpName="Function Discovery") returned 0x0 [0090.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0090.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x1ffb5f0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0090.646] RegEnumKeyW (in: hKey=0x168, dwIndex=0x3e, lpName=0x1ffc870, cchName=0xa0 | out: lpName="Fusion") returned 0x0 [0090.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0090.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x1ffb5f0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0090.647] RegEnumKeyW (in: hKey=0x168, dwIndex=0x3f, lpName=0x1ffc870, cchName=0xa0 | out: lpName="GameOverlay") returned 0x0 [0090.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0090.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x1ffb8c0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0090.648] RegEnumKeyW (in: hKey=0x168, dwIndex=0x40, lpName=0x1ffc870, cchName=0xa0 | out: lpName="HTMLHelp") returned 0x0 [0090.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0090.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x1ffb5f0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0090.648] RegEnumKeyW (in: hKey=0x168, dwIndex=0x41, lpName=0x1ffc870, cchName=0xa0 | out: lpName="IdentityCRL") returned 0x0 [0090.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0090.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x1ffb5f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0090.649] RegEnumKeyW (in: hKey=0x168, dwIndex=0x42, lpName=0x1ffc870, cchName=0xa0 | out: lpName="IdentityStore") returned 0x0 [0090.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0090.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x1ffbfa0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0090.650] RegEnumKeyW (in: hKey=0x168, dwIndex=0x43, lpName=0x1ffc870, cchName=0xa0 | out: lpName="IHDS") returned 0x0 [0090.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0090.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x1ffbfa0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0090.650] RegEnumKeyW (in: hKey=0x168, dwIndex=0x44, lpName=0x1ffc870, cchName=0xa0 | out: lpName="IMAPI") returned 0x0 [0090.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0090.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x1ffbfa0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0090.650] RegEnumKeyW (in: hKey=0x168, dwIndex=0x45, lpName=0x1ffc870, cchName=0xa0 | out: lpName="IME") returned 0x0 [0090.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0090.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x1ffb8c0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0090.651] RegEnumKeyW (in: hKey=0x168, dwIndex=0x46, lpName=0x1ffc870, cchName=0xa0 | out: lpName="IMEJP") returned 0x0 [0090.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0091.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x1ffb5f0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0091.886] RegEnumKeyW (in: hKey=0x168, dwIndex=0x47, lpName=0x1ffc870, cchName=0xa0 | out: lpName="IMEKR") returned 0x0 [0091.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0091.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x1ffbb90, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0091.887] RegEnumKeyW (in: hKey=0x168, dwIndex=0x48, lpName=0x1ffc870, cchName=0xa0 | out: lpName="IMETC") returned 0x0 [0091.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0091.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x1ffb5f0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0091.887] RegEnumKeyW (in: hKey=0x168, dwIndex=0x49, lpName=0x1ffc870, cchName=0xa0 | out: lpName="InProcLogger") returned 0x0 [0091.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0091.888] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x1ffb8c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0091.888] RegEnumKeyW (in: hKey=0x168, dwIndex=0x4a, lpName=0x1ffc870, cchName=0xa0 | out: lpName="Input") returned 0x0 [0091.888] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0091.888] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x1ffbfa0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0091.888] RegEnumKeyW (in: hKey=0x168, dwIndex=0x4b, lpName=0x1ffc870, cchName=0xa0 | out: lpName="InputMethod") returned 0x0 [0091.889] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0091.889] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x1ffbb90, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0091.889] RegEnumKeyW (in: hKey=0x168, dwIndex=0x4c, lpName=0x1ffc870, cchName=0xa0 | out: lpName="Internet Account Manager") returned 0x0 [0091.889] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0091.889] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x1ffb5f0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0091.889] RegEnumKeyW (in: hKey=0x168, dwIndex=0x4d, lpName=0x1ffc870, cchName=0xa0 | out: lpName="Internet Domains") returned 0x0 [0091.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0091.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x1ffb8c0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0091.890] RegEnumKeyW (in: hKey=0x168, dwIndex=0x4e, lpName=0x1ffc870, cchName=0xa0 | out: lpName="Internet Explorer") returned 0x0 [0091.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0091.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x1ffb8c0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0091.890] RegEnumKeyW (in: hKey=0x168, dwIndex=0x4f, lpName=0x1ffc870, cchName=0xa0 | out: lpName="IsoBurn") returned 0x0 [0091.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0091.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x1ffbfa0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0091.891] RegEnumKeyW (in: hKey=0x168, dwIndex=0x50, lpName=0x1ffc870, cchName=0xa0 | out: lpName="MdmCommon") returned 0x0 [0091.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0091.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x1ffbb90, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0091.891] RegEnumKeyW (in: hKey=0x168, dwIndex=0x51, lpName=0x1ffc870, cchName=0xa0 | out: lpName="MediaEngine") returned 0x0 [0091.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0091.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x1ffbfa0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0091.892] RegEnumKeyW (in: hKey=0x168, dwIndex=0x52, lpName=0x1ffc870, cchName=0xa0 | out: lpName="MediaPlayer") returned 0x0 [0091.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0091.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x1ffbfa0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0091.892] RegEnumKeyW (in: hKey=0x168, dwIndex=0x53, lpName=0x1ffc870, cchName=0xa0 | out: lpName="MemoryDiagnostic") returned 0x0 [0091.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0091.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x1ffbfa0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0091.893] RegEnumKeyW (in: hKey=0x168, dwIndex=0x54, lpName=0x1ffc870, cchName=0xa0 | out: lpName="MessengerService") returned 0x0 [0091.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0091.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x1ffb5f0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0091.893] RegEnumKeyW (in: hKey=0x168, dwIndex=0x55, lpName=0x1ffc870, cchName=0xa0 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0091.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0091.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x1ffb5f0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0091.894] RegEnumKeyW (in: hKey=0x168, dwIndex=0x56, lpName=0x1ffc870, cchName=0xa0 | out: lpName="MMC") returned 0x0 [0091.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0091.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x1ffb910, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0091.894] RegEnumKeyW (in: hKey=0x168, dwIndex=0x57, lpName=0x1ffc870, cchName=0xa0 | out: lpName="Mobile") returned 0x0 [0091.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0091.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x1ffb5f0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0091.894] RegEnumKeyW (in: hKey=0x168, dwIndex=0x58, lpName=0x1ffc870, cchName=0xa0 | out: lpName="MSBuild") returned 0x0 [0091.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0091.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x1ffb5f0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0091.895] RegEnumKeyW (in: hKey=0x168, dwIndex=0x59, lpName=0x1ffc870, cchName=0xa0 | out: lpName="MSDE") returned 0x0 [0091.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0091.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x1ffb5f0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0091.895] RegEnumKeyW (in: hKey=0x168, dwIndex=0x5a, lpName=0x1ffc870, cchName=0xa0 | out: lpName="MSDRM") returned 0x0 [0091.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0091.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x1ffbb90, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0091.896] RegEnumKeyW (in: hKey=0x168, dwIndex=0x5b, lpName=0x1ffc870, cchName=0xa0 | out: lpName="MSDTC") returned 0x0 [0091.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0091.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x1ffb5f0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0091.897] RegEnumKeyW (in: hKey=0x168, dwIndex=0x5c, lpName=0x1ffc870, cchName=0xa0 | out: lpName="MSF") returned 0x0 [0091.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0091.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x1ffba00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0091.897] RegEnumKeyW (in: hKey=0x168, dwIndex=0x5d, lpName=0x1ffc870, cchName=0xa0 | out: lpName="MSLicensing") returned 0x0 [0091.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0091.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x1ffb5f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0091.897] RegEnumKeyW (in: hKey=0x168, dwIndex=0x5e, lpName=0x1ffc870, cchName=0xa0 | out: lpName="MSMQ") returned 0x0 [0091.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0091.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x1ffb8c0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0091.897] RegEnumKeyW (in: hKey=0x168, dwIndex=0x5f, lpName=0x1ffc870, cchName=0xa0 | out: lpName="MSN Apps") returned 0x0 [0091.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0091.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x1ffbb90, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0091.898] RegEnumKeyW (in: hKey=0x168, dwIndex=0x60, lpName=0x1ffc870, cchName=0xa0 | out: lpName="MTF") returned 0x0 [0091.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0091.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x1ffbfa0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0091.898] RegEnumKeyW (in: hKey=0x168, dwIndex=0x61, lpName=0x1ffc870, cchName=0xa0 | out: lpName="Multimedia") returned 0x0 [0091.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0091.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x1ffb5f0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0091.899] RegEnumKeyW (in: hKey=0x168, dwIndex=0x62, lpName=0x1ffc870, cchName=0xa0 | out: lpName="Multivariant") returned 0x0 [0091.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0091.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x1ffbfa0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0091.899] RegEnumKeyW (in: hKey=0x168, dwIndex=0x63, lpName=0x1ffc870, cchName=0xa0 | out: lpName="NET Framework Setup") returned 0x0 [0091.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0091.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x1ffbfa0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0091.899] RegEnumKeyW (in: hKey=0x168, dwIndex=0x64, lpName=0x1ffc870, cchName=0xa0 | out: lpName="NetSh") returned 0x0 [0091.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0091.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x1ffb5f0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0091.900] RegEnumKeyW (in: hKey=0x168, dwIndex=0x65, lpName=0x1ffc870, cchName=0xa0 | out: lpName="Network") returned 0x0 [0091.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0091.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x1ffb8c0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0091.900] RegEnumKeyW (in: hKey=0x168, dwIndex=0x66, lpName=0x1ffc870, cchName=0xa0 | out: lpName="Non-Driver Signing") returned 0x0 [0091.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0091.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x1ffb5f0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0091.901] RegEnumKeyW (in: hKey=0x168, dwIndex=0x67, lpName=0x1ffc870, cchName=0xa0 | out: lpName="Notepad") returned 0x0 [0091.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0091.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x1ffb5f0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0091.901] RegEnumKeyW (in: hKey=0x168, dwIndex=0x68, lpName=0x1ffc870, cchName=0xa0 | out: lpName="ODBC") returned 0x0 [0091.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0091.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x1ffb960, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0091.901] RegEnumKeyW (in: hKey=0x168, dwIndex=0x69, lpName=0x1ffc870, cchName=0xa0 | out: lpName="OEM") returned 0x0 [0091.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0091.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x1ffba00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0091.901] RegEnumKeyW (in: hKey=0x168, dwIndex=0x6a, lpName=0x1ffc870, cchName=0xa0 | out: lpName="Office") returned 0x0 [0091.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0091.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x1ffbfa0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0091.902] RegEnumKeyW (in: hKey=0x168, dwIndex=0x6b, lpName=0x1ffc870, cchName=0xa0 | out: lpName="Ole") returned 0x0 [0091.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0091.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x1ffb5f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0091.902] RegEnumKeyW (in: hKey=0x168, dwIndex=0x6c, lpName=0x1ffc870, cchName=0xa0 | out: lpName="OnlineProviders") returned 0x0 [0091.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0091.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x1ffb5f0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0091.902] RegEnumKeyW (in: hKey=0x168, dwIndex=0x6d, lpName=0x1ffc870, cchName=0xa0 | out: lpName="Outlook Express") returned 0x0 [0091.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0091.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x1ffb5f0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0091.902] RegEnumKeyW (in: hKey=0x168, dwIndex=0x6e, lpName=0x1ffc870, cchName=0xa0 | out: lpName="Palm") returned 0x0 [0091.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0091.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x1ffbb90, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0091.903] RegEnumKeyW (in: hKey=0x168, dwIndex=0x6f, lpName=0x1ffc870, cchName=0xa0 | out: lpName="Phone") returned 0x0 [0091.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0091.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x1ffbfa0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0091.903] RegEnumKeyW (in: hKey=0x168, dwIndex=0x70, lpName=0x1ffc870, cchName=0xa0 | out: lpName="Photos") returned 0x0 [0091.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0091.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x1ffbfa0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0091.903] RegEnumKeyW (in: hKey=0x168, dwIndex=0x71, lpName=0x1ffc870, cchName=0xa0 | out: lpName="PIM") returned 0x0 [0091.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0091.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x1ffb910, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0091.903] RegEnumKeyW (in: hKey=0x168, dwIndex=0x72, lpName=0x1ffc870, cchName=0xa0 | out: lpName="PLA") returned 0x0 [0091.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0091.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x1ffb5f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pla", lpUsedDefaultChar=0x0) returned 3 [0091.904] RegEnumKeyW (in: hKey=0x168, dwIndex=0x73, lpName=0x1ffc870, cchName=0xa0 | out: lpName="PointOfService") returned 0x0 [0091.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0091.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x1ffbfa0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pointofservice", lpUsedDefaultChar=0x0) returned 14 [0091.904] RegEnumKeyW (in: hKey=0x168, dwIndex=0x74, lpName=0x1ffc870, cchName=0xa0 | out: lpName="Policies") returned 0x0 [0091.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0091.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x1ffb5f0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0091.905] RegEnumKeyW (in: hKey=0x168, dwIndex=0x75, lpName=0x1ffc870, cchName=0xa0 | out: lpName="PolicyManager") returned 0x0 [0091.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0091.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x1ffb5f0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policymanager", lpUsedDefaultChar=0x0) returned 13 [0091.905] RegEnumKeyW (in: hKey=0x168, dwIndex=0x76, lpName=0x1ffc870, cchName=0xa0 | out: lpName="Poom") returned 0x0 [0091.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0091.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x1ffb5f0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0091.905] RegEnumKeyW (in: hKey=0x168, dwIndex=0x77, lpName=0x1ffc870, cchName=0xa0 | out: lpName="PowerShell") returned 0x0 [0091.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0091.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x1ffb5f0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powershell", lpUsedDefaultChar=0x0) returned 10 [0091.906] RegEnumKeyW (in: hKey=0x168, dwIndex=0x78, lpName=0x1ffc870, cchName=0xa0 | out: lpName="Print") returned 0x0 [0091.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0091.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x1ffbb90, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="print", lpUsedDefaultChar=0x0) returned 5 [0091.906] RegEnumKeyW (in: hKey=0x168, dwIndex=0x79, lpName=0x1ffc870, cchName=0xa0 | out: lpName="Provisioning") returned 0x0 [0091.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0091.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x1ffb5f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="provisioning", lpUsedDefaultChar=0x0) returned 12 [0091.907] RegEnumKeyW (in: hKey=0x168, dwIndex=0x7a, lpName=0x1ffc870, cchName=0xa0 | out: lpName="PushRouter") returned 0x0 [0091.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0091.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x1ffba00, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pushrouter", lpUsedDefaultChar=0x0) returned 10 [0091.907] RegEnumKeyW (in: hKey=0x168, dwIndex=0x7b, lpName=0x1ffc870, cchName=0xa0 | out: lpName="RADAR") returned 0x0 [0091.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0091.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x1ffba00, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="radar", lpUsedDefaultChar=0x0) returned 5 [0091.908] RegEnumKeyW (in: hKey=0x168, dwIndex=0x7c, lpName=0x1ffc870, cchName=0xa0 | out: lpName="Ras") returned 0x0 [0091.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0091.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x1ffbb90, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ras", lpUsedDefaultChar=0x0) returned 3 [0091.908] RegEnumKeyW (in: hKey=0x168, dwIndex=0x7d, lpName=0x1ffc870, cchName=0xa0 | out: lpName="RcsPresence") returned 0x0 [0091.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0091.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x1ffb5f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rcspresence", lpUsedDefaultChar=0x0) returned 11 [0091.908] RegEnumKeyW (in: hKey=0x168, dwIndex=0x7e, lpName=0x1ffc870, cchName=0xa0 | out: lpName="Reliability Analysis") returned 0x0 [0091.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0091.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x1ffbfa0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reliability analysis", lpUsedDefaultChar=0x0) returned 20 [0091.909] RegEnumKeyW (in: hKey=0x168, dwIndex=0x7f, lpName=0x1ffc870, cchName=0xa0 | out: lpName="RemovalTools") returned 0x0 [0091.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0091.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x1ffb5f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="removaltools", lpUsedDefaultChar=0x0) returned 12 [0091.909] RegEnumKeyW (in: hKey=0x168, dwIndex=0x80, lpName=0x1ffc870, cchName=0xa0 | out: lpName="RendezvousApps") returned 0x0 [0091.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0091.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x1ffb5f0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rendezvousapps", lpUsedDefaultChar=0x0) returned 14 [0091.910] RegEnumKeyW (in: hKey=0x168, dwIndex=0x81, lpName=0x1ffc870, cchName=0xa0 | out: lpName="Router") returned 0x0 [0091.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0091.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x1ffbfa0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="router", lpUsedDefaultChar=0x0) returned 6 [0091.910] RegEnumKeyW (in: hKey=0x168, dwIndex=0x82, lpName=0x1ffc870, cchName=0xa0 | out: lpName="Rpc") returned 0x0 [0091.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0091.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x1ffb960, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rpc", lpUsedDefaultChar=0x0) returned 3 [0091.910] RegEnumKeyW (in: hKey=0x168, dwIndex=0x83, lpName=0x1ffc870, cchName=0xa0 | out: lpName="SchedulingAgent") returned 0x0 [0091.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0091.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x1ffbfa0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="schedulingagent", lpUsedDefaultChar=0x0) returned 15 [0091.911] RegEnumKeyW (in: hKey=0x168, dwIndex=0x84, lpName=0x1ffc870, cchName=0xa0 | out: lpName="Security Center") returned 0x0 [0091.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0091.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x1ffb8c0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security center", lpUsedDefaultChar=0x0) returned 15 [0091.911] RegEnumKeyW (in: hKey=0x168, dwIndex=0x85, lpName=0x1ffc870, cchName=0xa0 | out: lpName="SecurityManager") returned 0x0 [0091.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0091.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x1ffb5f0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="securitymanager", lpUsedDefaultChar=0x0) returned 15 [0091.911] RegEnumKeyW (in: hKey=0x168, dwIndex=0x86, lpName=0x1ffc870, cchName=0xa0 | out: lpName="Sensors") returned 0x0 [0091.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0091.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x1ffba00, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sensors", lpUsedDefaultChar=0x0) returned 7 [0091.912] RegEnumKeyW (in: hKey=0x168, dwIndex=0x87, lpName=0x1ffc870, cchName=0xa0 | out: lpName="Shared Tools") returned 0x0 [0091.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0091.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x1ffb5f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools", lpUsedDefaultChar=0x0) returned 12 [0091.912] RegEnumKeyW (in: hKey=0x168, dwIndex=0x88, lpName=0x1ffc870, cchName=0xa0 | out: lpName="Shared Tools Location") returned 0x0 [0091.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0091.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools location", cchWideChar=21, lpMultiByteStr=0x1ffb5f0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools location", lpUsedDefaultChar=0x0) returned 21 [0091.913] RegEnumKeyW (in: hKey=0x168, dwIndex=0x89, lpName=0x1ffc870, cchName=0xa0 | out: lpName="Shell") returned 0x0 [0091.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0091.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shell", cchWideChar=5, lpMultiByteStr=0x1ffb910, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shell", lpUsedDefaultChar=0x0) returned 5 [0091.913] RegEnumKeyW (in: hKey=0x168, dwIndex=0x8a, lpName=0x1ffc870, cchName=0xa0 | out: lpName="SideShow") returned 0x0 [0091.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0091.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sideshow", cchWideChar=8, lpMultiByteStr=0x1ffbfa0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sideshow", lpUsedDefaultChar=0x0) returned 8 [0091.913] RegEnumKeyW (in: hKey=0x168, dwIndex=0x8b, lpName=0x1ffc870, cchName=0xa0 | out: lpName="Software") returned 0x0 [0091.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0091.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x1ffb8c0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0091.913] RegEnumKeyW (in: hKey=0x168, dwIndex=0x8c, lpName=0x1ffc870, cchName=0xa0 | out: lpName="Speech") returned 0x0 [0091.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0091.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x1ffb8c0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech", lpUsedDefaultChar=0x0) returned 6 [0091.914] RegEnumKeyW (in: hKey=0x168, dwIndex=0x8d, lpName=0x1ffc870, cchName=0xa0 | out: lpName="Speech_OneCore") returned 0x0 [0091.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0091.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x1ffb8c0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech_onecore", lpUsedDefaultChar=0x0) returned 14 [0091.914] RegEnumKeyW (in: hKey=0x168, dwIndex=0x8e, lpName=0x1ffc870, cchName=0xa0 | out: lpName="SQMClient") returned 0x0 [0091.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0091.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x1ffb5f0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sqmclient", lpUsedDefaultChar=0x0) returned 9 [0091.915] RegEnumKeyW (in: hKey=0x168, dwIndex=0x8f, lpName=0x1ffc870, cchName=0xa0 | out: lpName="Sync Framework") returned 0x0 [0091.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0091.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sync framework", cchWideChar=14, lpMultiByteStr=0x1ffb5f0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sync framework", lpUsedDefaultChar=0x0) returned 14 [0091.915] RegEnumKeyW (in: hKey=0x168, dwIndex=0x90, lpName=0x1ffc870, cchName=0xa0 | out: lpName="Sysprep") returned 0x0 [0091.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0091.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sysprep", cchWideChar=7, lpMultiByteStr=0x1ffb5f0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sysprep", lpUsedDefaultChar=0x0) returned 7 [0091.916] RegEnumKeyW (in: hKey=0x168, dwIndex=0x91, lpName=0x1ffc870, cchName=0xa0 | out: lpName="SystemCertificates") returned 0x0 [0091.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0091.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x1ffb5f0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemcertificates", lpUsedDefaultChar=0x0) returned 18 [0091.916] RegEnumKeyW (in: hKey=0x168, dwIndex=0x92, lpName=0x1ffc870, cchName=0xa0 | out: lpName="SystemSettings") returned 0x0 [0091.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0091.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemsettings", cchWideChar=14, lpMultiByteStr=0x1ffbb90, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemsettings", lpUsedDefaultChar=0x0) returned 14 [0091.917] RegEnumKeyW (in: hKey=0x168, dwIndex=0x93, lpName=0x1ffc870, cchName=0xa0 | out: lpName="TableTextService") returned 0x0 [0091.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0091.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tabletextservice", cchWideChar=16, lpMultiByteStr=0x1ffb8c0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tabletextservice", lpUsedDefaultChar=0x0) returned 16 [0091.917] RegEnumKeyW (in: hKey=0x168, dwIndex=0x94, lpName=0x1ffc870, cchName=0xa0 | out: lpName="TabletTip") returned 0x0 [0091.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0091.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tablettip", cchWideChar=9, lpMultiByteStr=0x1ffbfa0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tablettip", lpUsedDefaultChar=0x0) returned 9 [0091.918] RegEnumKeyW (in: hKey=0x168, dwIndex=0x95, lpName=0x1ffc870, cchName=0xa0 | out: lpName="Tcpip") returned 0x0 [0091.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0091.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tcpip", cchWideChar=5, lpMultiByteStr=0x1ffb5f0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tcpip", lpUsedDefaultChar=0x0) returned 5 [0091.918] RegEnumKeyW (in: hKey=0x168, dwIndex=0x96, lpName=0x1ffc870, cchName=0xa0 | out: lpName="Terminal Server Client") returned 0x0 [0091.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0091.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="terminal server client", cchWideChar=22, lpMultiByteStr=0x1ffb5f0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="terminal server client", lpUsedDefaultChar=0x0) returned 22 [0091.918] RegEnumKeyW (in: hKey=0x168, dwIndex=0x97, lpName=0x1ffc870, cchName=0xa0 | out: lpName="TermServLicensing") returned 0x0 [0091.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0091.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="termservlicensing", cchWideChar=17, lpMultiByteStr=0x1ffb5f0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="termservlicensing", lpUsedDefaultChar=0x0) returned 17 [0091.919] RegEnumKeyW (in: hKey=0x168, dwIndex=0x98, lpName=0x1ffc870, cchName=0xa0 | out: lpName="TouchPrediction") returned 0x0 [0091.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0091.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="touchprediction", cchWideChar=15, lpMultiByteStr=0x1ffbfa0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="touchprediction", lpUsedDefaultChar=0x0) returned 15 [0091.919] RegEnumKeyW (in: hKey=0x168, dwIndex=0x99, lpName=0x1ffc870, cchName=0xa0 | out: lpName="TPG") returned 0x0 [0091.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0091.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpg", cchWideChar=3, lpMultiByteStr=0x1ffb5f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpg", lpUsedDefaultChar=0x0) returned 3 [0091.919] RegEnumKeyW (in: hKey=0x168, dwIndex=0x9a, lpName=0x1ffc870, cchName=0xa0 | out: lpName="Tpm") returned 0x0 [0091.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0091.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tpm", cchWideChar=3, lpMultiByteStr=0x1ffbfa0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tpm", lpUsedDefaultChar=0x0) returned 3 [0091.920] RegEnumKeyW (in: hKey=0x168, dwIndex=0x9b, lpName=0x1ffc870, cchName=0xa0 | out: lpName="Tracing") returned 0x0 [0091.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0091.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x1ffb5f0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tracing", lpUsedDefaultChar=0x0) returned 7 [0091.920] RegEnumKeyW (in: hKey=0x168, dwIndex=0x9c, lpName=0x1ffc870, cchName=0xa0 | out: lpName="Transaction Server") returned 0x0 [0091.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0091.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="transaction server", cchWideChar=18, lpMultiByteStr=0x1ffbfa0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="transaction server", lpUsedDefaultChar=0x0) returned 18 [0091.921] RegEnumKeyW (in: hKey=0x168, dwIndex=0x9d, lpName=0x1ffc870, cchName=0xa0 | out: lpName="TV System Services") returned 0x0 [0091.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0091.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tv system services", cchWideChar=18, lpMultiByteStr=0x1ffb5f0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tv system services", lpUsedDefaultChar=0x0) returned 18 [0092.109] RegEnumKeyW (in: hKey=0x168, dwIndex=0x9e, lpName=0x1ffc870, cchName=0xa0 | out: lpName="uDRM") returned 0x0 [0092.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0092.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="udrm", cchWideChar=4, lpMultiByteStr=0x1ffb5f0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="udrm", lpUsedDefaultChar=0x0) returned 4 [0092.109] RegEnumKeyW (in: hKey=0x168, dwIndex=0x9f, lpName=0x1ffc870, cchName=0xa0 | out: lpName="Unified Store") returned 0x0 [0092.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0092.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x1ffbfa0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unified store", lpUsedDefaultChar=0x0) returned 13 [0092.110] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa0, lpName=0x1ffc870, cchName=0xa0 | out: lpName="Unistore") returned 0x0 [0092.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0092.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x1ffb5f0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unistore", lpUsedDefaultChar=0x0) returned 8 [0092.110] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa1, lpName=0x1ffc870, cchName=0xa0 | out: lpName="UPnP Control Point") returned 0x0 [0092.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0092.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp control point", cchWideChar=18, lpMultiByteStr=0x1ffb5f0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp control point", lpUsedDefaultChar=0x0) returned 18 [0092.110] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa2, lpName=0x1ffc870, cchName=0xa0 | out: lpName="UPnP Device Host") returned 0x0 [0092.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0092.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="upnp device host", cchWideChar=16, lpMultiByteStr=0x1ffb5f0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="upnp device host", lpUsedDefaultChar=0x0) returned 16 [0092.111] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa3, lpName=0x1ffc870, cchName=0xa0 | out: lpName="UserData") returned 0x0 [0092.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0092.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x1ffbfa0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="userdata", lpUsedDefaultChar=0x0) returned 8 [0092.111] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa4, lpName=0x1ffc870, cchName=0xa0 | out: lpName="UserManager") returned 0x0 [0092.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0092.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="usermanager", cchWideChar=11, lpMultiByteStr=0x1ffb5f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="usermanager", lpUsedDefaultChar=0x0) returned 11 [0092.111] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa5, lpName=0x1ffc870, cchName=0xa0 | out: lpName="Virtual Machine") returned 0x0 [0092.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0092.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="virtual machine", cchWideChar=15, lpMultiByteStr=0x1ffb8c0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="virtual machine", lpUsedDefaultChar=0x0) returned 15 [0092.112] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa6, lpName=0x1ffc870, cchName=0xa0 | out: lpName="VisualStudio") returned 0x0 [0092.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0092.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="visualstudio", cchWideChar=12, lpMultiByteStr=0x1ffbfa0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="visualstudio", lpUsedDefaultChar=0x0) returned 12 [0092.112] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa7, lpName=0x1ffc870, cchName=0xa0 | out: lpName="WAB") returned 0x0 [0092.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0092.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x1ffb5f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wab", lpUsedDefaultChar=0x0) returned 3 [0092.113] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa8, lpName=0x1ffc870, cchName=0xa0 | out: lpName="Wallet") returned 0x0 [0092.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0092.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wallet", cchWideChar=6, lpMultiByteStr=0x1ffb5f0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wallet", lpUsedDefaultChar=0x0) returned 6 [0092.113] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa9, lpName=0x1ffc870, cchName=0xa0 | out: lpName="Wbem") returned 0x0 [0092.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0092.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wbem", cchWideChar=4, lpMultiByteStr=0x1ffb5f0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wbem", lpUsedDefaultChar=0x0) returned 4 [0092.113] RegEnumKeyW (in: hKey=0x168, dwIndex=0xaa, lpName=0x1ffc870, cchName=0xa0 | out: lpName="WcmSvc") returned 0x0 [0092.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0092.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x1ffb910, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wcmsvc", lpUsedDefaultChar=0x0) returned 6 [0092.114] RegEnumKeyW (in: hKey=0x168, dwIndex=0xab, lpName=0x1ffc870, cchName=0xa0 | out: lpName="WIMMount") returned 0x0 [0092.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0092.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wimmount", cchWideChar=8, lpMultiByteStr=0x1ffbfa0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wimmount", lpUsedDefaultChar=0x0) returned 8 [0092.114] RegEnumKeyW (in: hKey=0x168, dwIndex=0xac, lpName=0x1ffc870, cchName=0xa0 | out: lpName="Windows") returned 0x0 [0092.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0092.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x1ffb5f0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows", lpUsedDefaultChar=0x0) returned 7 [0092.115] RegEnumKeyW (in: hKey=0x168, dwIndex=0xad, lpName=0x1ffc870, cchName=0xa0 | out: lpName="Windows Defender") returned 0x0 [0092.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0092.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows defender", cchWideChar=16, lpMultiByteStr=0x1ffb910, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows defender", lpUsedDefaultChar=0x0) returned 16 [0092.115] RegEnumKeyW (in: hKey=0x168, dwIndex=0xae, lpName=0x1ffc870, cchName=0xa0 | out: lpName="Windows Desktop Search") returned 0x0 [0092.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0092.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows desktop search", cchWideChar=22, lpMultiByteStr=0x1ffb8c0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows desktop search", lpUsedDefaultChar=0x0) returned 22 [0092.115] RegEnumKeyW (in: hKey=0x168, dwIndex=0xaf, lpName=0x1ffc870, cchName=0xa0 | out: lpName="Windows Mail") returned 0x0 [0092.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0092.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows mail", cchWideChar=12, lpMultiByteStr=0x1ffb910, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows mail", lpUsedDefaultChar=0x0) returned 12 [0092.116] RegEnumKeyW (in: hKey=0x168, dwIndex=0xb0, lpName=0x1ffc870, cchName=0xa0 | out: lpName="Windows Media Device Manager") returned 0x0 [0092.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0092.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media device manager", cchWideChar=28, lpMultiByteStr=0x1ffb5f0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media device manager", lpUsedDefaultChar=0x0) returned 28 [0092.116] RegEnumKeyW (in: hKey=0x168, dwIndex=0xb1, lpName=0x1ffc870, cchName=0xa0 | out: lpName="Windows Media Foundation") returned 0x0 [0092.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0092.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media foundation", cchWideChar=24, lpMultiByteStr=0x1ffb5f0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media foundation", lpUsedDefaultChar=0x0) returned 24 [0092.116] RegEnumKeyW (in: hKey=0x168, dwIndex=0xb2, lpName=0x1ffc870, cchName=0xa0 | out: lpName="Windows Media Player NSS") returned 0x0 [0092.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0092.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows media player nss", cchWideChar=24, lpMultiByteStr=0x1ffb8c0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows media player nss", lpUsedDefaultChar=0x0) returned 24 [0092.117] RegEnumKeyW (in: hKey=0x168, dwIndex=0xb3, lpName=0x1ffc870, cchName=0xa0 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0092.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0092.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows messaging subsystem", cchWideChar=27, lpMultiByteStr=0x1ffbb90, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows messaging subsystem", lpUsedDefaultChar=0x0) returned 27 [0092.117] RegEnumKeyW (in: hKey=0x168, dwIndex=0xb4, lpName=0x1ffc870, cchName=0xa0 | out: lpName="Windows NT") returned 0x0 [0092.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0092.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows nt", cchWideChar=10, lpMultiByteStr=0x1ffbfa0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows nt", lpUsedDefaultChar=0x0) returned 10 [0092.118] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows NT", ulOptions=0x0, samDesired=0x20009, phkResult=0x14f2b0 | out: phkResult=0x14f2b0*=0x164) returned 0x0 [0092.118] RegCloseKey (hKey=0x168) returned 0x0 [0092.118] RegEnumKeyW (in: hKey=0x164, dwIndex=0x0, lpName=0x1ffc870, cchName=0xa0 | out: lpName="CurrentVersion") returned 0x0 [0092.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0092.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x1ffba00, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="currentversion", lpUsedDefaultChar=0x0) returned 14 [0092.118] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion", ulOptions=0x0, samDesired=0x20009, phkResult=0x14f2b0 | out: phkResult=0x14f2b0*=0x168) returned 0x0 [0092.119] RegCloseKey (hKey=0x164) returned 0x0 [0092.119] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffc870) returned 1 [0092.120] RegEnumValueA (in: hKey=0x168, dwIndex=0x0, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0092.120] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x20) returned 0x1ffc4d0 [0092.120] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.120] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x1ffad10 [0092.121] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb5f0 [0092.121] RegEnumValueA (in: hKey=0x168, dwIndex=0x1, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0092.121] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x1ffad30 [0092.121] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb8c0 [0092.121] RegEnumValueA (in: hKey=0x168, dwIndex=0x2, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0092.121] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x1ffadb0 [0092.121] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb910 [0092.121] RegEnumValueA (in: hKey=0x168, dwIndex=0x3, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0092.122] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x1ffac30 [0092.122] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffbfa0 [0092.122] RegEnumValueA (in: hKey=0x168, dwIndex=0x4, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0092.122] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb960 [0092.122] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffc4d0) returned 1 [0092.122] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x1ffadd0 [0092.122] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffba00 [0092.122] RegEnumValueA (in: hKey=0x168, dwIndex=0x5, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0092.122] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x1ffac70 [0092.123] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffbb90 [0092.123] RegEnumValueA (in: hKey=0x168, dwIndex=0x6, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0092.123] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x1ffac50 [0092.123] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffd310 [0092.123] RegEnumValueA (in: hKey=0x168, dwIndex=0x7, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0092.123] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x1ffad70 [0092.123] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffcc30 [0092.124] RegEnumValueA (in: hKey=0x168, dwIndex=0x8, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0092.124] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x60) returned 0x2144e10 [0092.125] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb960) returned 1 [0092.125] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x1ffaf10 [0092.125] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffc9b0 [0092.125] RegEnumValueA (in: hKey=0x168, dwIndex=0x9, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0092.125] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x1ffac10 [0092.125] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffcc80 [0092.125] RegEnumValueA (in: hKey=0x168, dwIndex=0xa, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0092.125] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x1ffac90 [0092.126] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffd7c0 [0092.126] RegEnumValueA (in: hKey=0x168, dwIndex=0xb, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0092.126] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x1ffacd0 [0092.126] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffd220 [0092.126] RegEnumValueA (in: hKey=0x168, dwIndex=0xc, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0092.126] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145ab0 [0092.126] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144e10) returned 1 [0092.126] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x1ffae10 [0092.126] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffd270 [0092.126] RegEnumValueA (in: hKey=0x168, dwIndex=0xd, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0092.126] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x1ffacb0 [0092.126] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffd360 [0092.126] RegEnumValueA (in: hKey=0x168, dwIndex=0xe, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0092.127] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x1ffacf0 [0092.127] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffd4f0 [0092.127] RegEnumValueA (in: hKey=0x168, dwIndex=0xf, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0092.127] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x1ffae70 [0092.127] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffcd20 [0092.127] RegEnumValueA (in: hKey=0x168, dwIndex=0x10, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0092.127] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xa0) returned 0x2144e10 [0092.127] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145ab0) returned 1 [0092.127] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x1ffae30 [0092.127] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffc8c0 [0092.127] RegEnumValueA (in: hKey=0x168, dwIndex=0x11, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0092.127] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x1ffaeb0 [0092.127] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffcf50 [0092.128] RegEnumValueA (in: hKey=0x168, dwIndex=0x12, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0092.128] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x1ffad50 [0092.128] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffd6d0 [0092.128] RegEnumValueA (in: hKey=0x168, dwIndex=0x13, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0092.128] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x1ffad90 [0092.128] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffcf00 [0092.128] RegEnumValueA (in: hKey=0x168, dwIndex=0x14, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0092.128] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xc0) returned 0x21452c0 [0092.128] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144e10) returned 1 [0092.128] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x1ffadf0 [0092.128] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffcfa0 [0092.128] RegEnumValueA (in: hKey=0x168, dwIndex=0x15, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0092.128] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x1ffae50 [0092.128] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffccd0 [0092.128] RegEnumValueA (in: hKey=0x168, dwIndex=0x16, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0092.129] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x1ffaf30 [0092.129] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffcd70 [0092.129] RegEnumValueA (in: hKey=0x168, dwIndex=0x17, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0092.129] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x1ffae90 [0092.129] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffcb40 [0092.129] RegEnumValueA (in: hKey=0x168, dwIndex=0x18, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0092.129] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xe0) returned 0x1ffafb0 [0092.129] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21452c0) returned 1 [0092.129] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x1ffabf0 [0092.129] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffcdc0 [0092.129] RegEnumValueA (in: hKey=0x168, dwIndex=0x19, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0092.129] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x1ffaf70 [0092.129] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffcff0 [0092.129] RegEnumValueA (in: hKey=0x168, dwIndex=0x1a, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0092.130] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffce10 [0092.130] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffce10) returned 1 [0092.130] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffce60 [0092.130] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffce60) returned 1 [0092.130] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffd400 [0092.130] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffd400) returned 1 [0092.130] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffd2c0 [0092.130] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffd2c0) returned 1 [0092.130] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffc910 [0092.130] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffc910) returned 1 [0092.130] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffd3b0 [0092.130] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffd3b0) returned 1 [0092.130] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffce10 [0092.130] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffce10) returned 1 [0092.130] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffcb90 [0092.130] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffcb90) returned 1 [0092.130] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffd3b0 [0092.130] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffd3b0) returned 1 [0092.130] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffd040 [0092.130] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffd040) returned 1 [0092.130] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffd810 [0092.131] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb5f0) returned 1 [0092.131] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffad10) returned 1 [0092.131] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb8c0) returned 1 [0092.131] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffad30) returned 1 [0092.131] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb910) returned 1 [0092.131] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffadb0) returned 1 [0092.131] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffbfa0) returned 1 [0092.131] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffac30) returned 1 [0092.131] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffba00) returned 1 [0092.131] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffadd0) returned 1 [0092.131] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffbb90) returned 1 [0092.131] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffac70) returned 1 [0092.131] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffd310) returned 1 [0092.131] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffac50) returned 1 [0092.131] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffcc30) returned 1 [0092.131] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffad70) returned 1 [0092.131] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffc9b0) returned 1 [0092.131] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffaf10) returned 1 [0092.131] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffcc80) returned 1 [0092.132] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffac10) returned 1 [0092.132] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffd7c0) returned 1 [0092.132] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffac90) returned 1 [0092.132] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffd220) returned 1 [0092.132] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffacd0) returned 1 [0092.132] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffd270) returned 1 [0092.132] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffae10) returned 1 [0092.132] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffd360) returned 1 [0092.132] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffacb0) returned 1 [0092.132] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffd4f0) returned 1 [0092.132] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffacf0) returned 1 [0092.132] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffcd20) returned 1 [0092.132] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffae70) returned 1 [0092.132] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffc8c0) returned 1 [0092.132] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffae30) returned 1 [0092.132] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffcf50) returned 1 [0092.132] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffaeb0) returned 1 [0092.132] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffd6d0) returned 1 [0092.132] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffad50) returned 1 [0092.132] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffcf00) returned 1 [0092.132] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffad90) returned 1 [0092.132] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffcfa0) returned 1 [0092.132] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffadf0) returned 1 [0092.133] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffccd0) returned 1 [0092.133] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffae50) returned 1 [0092.133] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffcd70) returned 1 [0092.133] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffaf30) returned 1 [0092.133] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffcb40) returned 1 [0092.133] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffae90) returned 1 [0092.133] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffcdc0) returned 1 [0092.133] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffabf0) returned 1 [0092.133] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffcff0) returned 1 [0092.133] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffaf70) returned 1 [0092.133] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffafb0) returned 1 [0092.133] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffd3b0 [0092.133] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.133] RegQueryValueExA (in: hKey=0x168, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f2e0, lpData=0x0, lpcbData=0x14f2e4*=0x0 | out: lpType=0x14f2e0*=0x4, lpData=0x0, lpcbData=0x14f2e4*=0x4) returned 0x0 [0092.133] RegQueryValueExA (in: hKey=0x168, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f2e0, lpData=0x1ffd3b0, lpcbData=0x14f2e4*=0x4 | out: lpType=0x14f2e0*=0x4, lpData=0x1ffd3b0*=0x60251383, lpcbData=0x14f2e4*=0x4) returned 0x0 [0092.133] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffd3b0) returned 1 [0092.133] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffd810) returned 1 [0092.134] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146290) returned 1 [0092.134] RegCloseKey (hKey=0x168) returned 0x0 [0092.134] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb500) returned 1 [0092.134] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffba00 [0092.134] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.134] CryptAcquireContextW (in: phProv=0x14f2e8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14f2e8*=0x463ac0) returned 1 [0092.256] CryptCreateHash (in: hProv=0x463ac0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14f2e8 | out: phHash=0x14f2e8) returned 1 [0092.257] CryptHashData (hHash=0x464860, pbData=0x1ffb5a0, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0092.257] CryptGetHashParam (in: hHash=0x464860, dwParam=0x4, pbData=0x14f2f0, pdwDataLen=0x14f2f4, dwFlags=0x0 | out: pbData=0x14f2f0, pdwDataLen=0x14f2f4) returned 1 [0092.257] CryptGetHashParam (in: hHash=0x464860, dwParam=0x2, pbData=0x1ffba00, pdwDataLen=0x14f2f0, dwFlags=0x0 | out: pbData=0x1ffba00, pdwDataLen=0x14f2f0) returned 1 [0092.257] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb8c0 [0092.258] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.258] CryptDestroyHash (hHash=0x464860) returned 1 [0092.258] CryptReleaseContext (hProv=0x463ac0, dwFlags=0x0) returned 1 [0092.258] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffba00) returned 1 [0092.258] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb5f0 [0092.258] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb500 [0092.258] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb5f0) returned 1 [0092.258] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffbfa0 [0092.259] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb500) returned 1 [0092.259] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb8c0) returned 1 [0092.259] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb500 [0092.259] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffbfa0) returned 1 [0092.259] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb5a0) returned 1 [0092.259] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=DiInstallDevice" [0092.259] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=DiInstallDevice", pNumArgs=0x14f490 | out: pNumArgs=0x14f490) returned 0x47bdb0*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe" [0092.259] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x20) returned 0x1ffc1a0 [0092.259] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.260] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x1ffac30 [0092.260] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146290 [0092.260] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x1ffaf30 [0092.260] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x100) returned 0x21452c0 [0092.260] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x1ffac10 [0092.260] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21463b0 [0092.260] LocalFree (hMem=0x47bdb0) returned 0x0 [0092.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe", cchWideChar=40, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 40 [0092.260] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb5a0 [0092.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe", cchWideChar=40, lpMultiByteStr=0x1ffb5a0, cbMultiByte=40, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe", lpUsedDefaultChar=0x0) returned 40 [0092.261] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb960 [0092.261] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb5a0) returned 1 [0092.261] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x20) returned 0x1ffc1d0 [0092.261] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.261] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x1ffad90 [0092.261] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb8c0 [0092.261] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb960) returned 1 [0092.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll", cchWideChar=103, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 103 [0092.261] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145d80 [0092.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll", cchWideChar=103, lpMultiByteStr=0x2145d80, cbMultiByte=103, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll", lpUsedDefaultChar=0x0) returned 103 [0092.261] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146440 [0092.261] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145d80) returned 1 [0092.261] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x1ffac50 [0092.262] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21464d0 [0092.262] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146440) returned 1 [0092.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_id=DiInstallDevice", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0092.262] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffbfa0 [0092.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_id=DiInstallDevice", cchWideChar=22, lpMultiByteStr=0x1ffbfa0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/fn_id=DiInstallDevice", lpUsedDefaultChar=0x0) returned 22 [0092.262] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb5f0 [0092.262] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffbfa0) returned 1 [0092.262] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10) returned 0x1ffad50 [0092.262] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb910 [0092.262] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb5f0) returned 1 [0092.262] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146290) returned 1 [0092.262] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffac30) returned 1 [0092.262] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21452c0) returned 1 [0092.263] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffaf30) returned 1 [0092.263] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21463b0) returned 1 [0092.263] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffac10) returned 1 [0092.263] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffc1a0) returned 1 [0092.263] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb960 [0092.263] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.263] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146290 [0092.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0092.263] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb5a0 [0092.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x1ffb5a0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0092.263] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffba00 [0092.263] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb5a0) returned 1 [0092.264] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146290) returned 1 [0092.264] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffba00) returned 1 [0092.264] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146050 [0092.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0092.264] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffbb90 [0092.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x1ffbb90, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0092.264] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb5a0 [0092.264] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffbb90) returned 1 [0092.264] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146050) returned 1 [0092.264] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb5a0) returned 1 [0092.265] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb5a0 [0092.265] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.265] CryptAcquireContextW (in: phProv=0x14f2e8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14f2e8*=0x463ac0) returned 1 [0092.266] CryptCreateHash (in: hProv=0x463ac0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14f2e8 | out: phHash=0x14f2e8) returned 1 [0092.266] CryptHashData (hHash=0x47c020, pbData=0x1ffb960, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0092.266] CryptGetHashParam (in: hHash=0x47c020, dwParam=0x4, pbData=0x14f2f0, pdwDataLen=0x14f2f4, dwFlags=0x0 | out: pbData=0x14f2f0, pdwDataLen=0x14f2f4) returned 1 [0092.266] CryptGetHashParam (in: hHash=0x47c020, dwParam=0x2, pbData=0x1ffb5a0, pdwDataLen=0x14f2f0, dwFlags=0x0 | out: pbData=0x1ffb5a0, pdwDataLen=0x14f2f0) returned 1 [0092.266] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb5f0 [0092.266] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.266] CryptDestroyHash (hHash=0x47c020) returned 1 [0092.267] CryptReleaseContext (hProv=0x463ac0, dwFlags=0x0) returned 1 [0092.267] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb5a0) returned 1 [0092.267] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffbfa0 [0092.267] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffba00 [0092.267] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffbfa0) returned 1 [0092.267] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb5a0 [0092.267] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffba00) returned 1 [0092.267] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb5f0) returned 1 [0092.267] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffbfa0 [0092.268] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb5a0) returned 1 [0092.268] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb960) returned 1 [0092.268] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145b40 [0092.268] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x5000) returned 0x2146710 [0092.269] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb5a0 [0092.269] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.270] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb5a0) returned 1 [0092.270] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x400) returned 0x214b720 [0092.270] _vsnwprintf (in: _Buffer=0x214b720, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14f470 | out: _Buffer="\\Sessions\\1") returned 11 [0092.270] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214b720) returned 1 [0092.270] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146710) returned 1 [0092.270] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x5000) returned 0x2146710 [0092.271] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb5a0 [0092.271] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.271] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb5a0) returned 1 [0092.271] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146710) returned 1 [0092.271] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb960 [0092.271] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1ffb960, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0092.272] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145ab0 [0092.272] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1ffb960, cbMultiByte=38, lpWideCharStr=0x2145ab0, cchWideChar=38 | out: lpWideCharStr="{0b9e11fe-49c9-f0d2-880e-c8528adcea92}") returned 38 [0092.272] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21457e0 [0092.272] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145ab0) returned 1 [0092.272] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x100) returned 0x21452c0 [0092.272] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145b40) returned 1 [0092.272] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21457e0) returned 1 [0092.273] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb960) returned 1 [0092.273] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xc0) returned 0x1ffafb0 [0092.273] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.273] NtOpenEvent (in: EventHandle=0x14f440, DesiredAccess=0x100002, ObjectAttributes=0x14f410 | out: EventHandle=0x14f440*=0x0) returned 0xc0000034 [0092.273] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffafb0) returned 1 [0092.273] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffbfa0) returned 1 [0092.273] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21457e0 [0092.273] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x5000) returned 0x2146710 [0092.273] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffbfa0 [0092.273] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.274] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffbfa0) returned 1 [0092.274] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x400) returned 0x214b720 [0092.274] _vsnwprintf (in: _Buffer=0x214b720, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14f470 | out: _Buffer="\\Sessions\\1") returned 11 [0092.274] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214b720) returned 1 [0092.274] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146710) returned 1 [0092.274] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x5000) returned 0x2146710 [0092.274] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb960 [0092.275] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.275] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb960) returned 1 [0092.275] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146710) returned 1 [0092.276] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffbfa0 [0092.276] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1ffbfa0, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0092.276] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146560 [0092.276] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1ffbfa0, cbMultiByte=38, lpWideCharStr=0x2146560, cchWideChar=38 | out: lpWideCharStr="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 38 [0092.276] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145870 [0092.276] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146560) returned 1 [0092.276] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x100) returned 0x1ffafb0 [0092.276] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21457e0) returned 1 [0092.277] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145870) returned 1 [0092.277] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffbfa0) returned 1 [0092.277] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xc0) returned 0x1ffd880 [0092.277] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.278] NtOpenMutant (in: MutantHandle=0x14f470, DesiredAccess=0x100000, ObjectAttributes=0x14f410*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{0aa26147-58aa-e888-6782-4bac88c336bd}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x14f470*=0x0) returned 0xc0000034 [0092.278] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffd880) returned 1 [0092.278] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffafb0) returned 1 [0092.278] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21452c0) returned 1 [0092.364] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffbfa0 [0092.364] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.364] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145ab0 [0092.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0092.365] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb5a0 [0092.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x1ffb5a0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0092.365] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb5f0 [0092.365] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb5a0) returned 1 [0092.366] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145ab0) returned 1 [0092.366] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb5f0) returned 1 [0092.366] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145ab0 [0092.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0092.366] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb5a0 [0092.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x1ffb5a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0092.367] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb960 [0092.367] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb5a0) returned 1 [0092.367] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145ab0) returned 1 [0092.367] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb960) returned 1 [0092.367] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb960 [0092.368] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.368] CryptAcquireContextW (in: phProv=0x14f2e8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14f2e8*=0x463ac0) returned 1 [0092.369] CryptCreateHash (in: hProv=0x463ac0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14f2e8 | out: phHash=0x14f2e8) returned 1 [0092.369] CryptHashData (hHash=0x47c020, pbData=0x1ffbfa0, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0092.369] CryptGetHashParam (in: hHash=0x47c020, dwParam=0x4, pbData=0x14f2f0, pdwDataLen=0x14f2f4, dwFlags=0x0 | out: pbData=0x14f2f0, pdwDataLen=0x14f2f4) returned 1 [0092.369] CryptGetHashParam (in: hHash=0x47c020, dwParam=0x2, pbData=0x1ffb960, pdwDataLen=0x14f2f0, dwFlags=0x0 | out: pbData=0x1ffb960, pdwDataLen=0x14f2f0) returned 1 [0092.369] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb5a0 [0092.369] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.369] CryptDestroyHash (hHash=0x47c020) returned 1 [0092.369] CryptReleaseContext (hProv=0x463ac0, dwFlags=0x0) returned 1 [0092.370] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb960) returned 1 [0092.370] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb5f0 [0092.370] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb960 [0092.370] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb5f0) returned 1 [0092.370] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffbb90 [0092.370] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb960) returned 1 [0092.370] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb5a0) returned 1 [0092.370] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb5a0 [0092.370] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffbb90) returned 1 [0092.370] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffbfa0) returned 1 [0092.371] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146290 [0092.371] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x5000) returned 0x2146710 [0092.371] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb960 [0092.371] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.372] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb960) returned 1 [0092.372] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x400) returned 0x214b720 [0092.372] _vsnwprintf (in: _Buffer=0x214b720, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14f470 | out: _Buffer="\\Sessions\\1") returned 11 [0092.372] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214b720) returned 1 [0092.372] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146710) returned 1 [0092.372] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x5000) returned 0x2146710 [0092.372] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb5f0 [0092.372] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.372] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb5f0) returned 1 [0092.372] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146710) returned 1 [0092.372] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffbfa0 [0092.372] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1ffbfa0, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0092.373] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145b40 [0092.373] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1ffbfa0, cbMultiByte=38, lpWideCharStr=0x2145b40, cchWideChar=38 | out: lpWideCharStr="{0b9e11fe-49c9-f0d2-880e-c8528adcea92}") returned 38 [0092.373] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146560 [0092.373] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145b40) returned 1 [0092.373] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x100) returned 0x21452c0 [0092.373] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146290) returned 1 [0092.373] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146560) returned 1 [0092.373] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffbfa0) returned 1 [0092.373] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xc0) returned 0x1ffafb0 [0092.374] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.374] NtOpenEvent (in: EventHandle=0x14f440, DesiredAccess=0x100002, ObjectAttributes=0x14f410 | out: EventHandle=0x14f440*=0x0) returned 0xc0000034 [0092.374] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffafb0) returned 1 [0092.374] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb5a0) returned 1 [0092.374] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x800) returned 0x1ffd880 [0092.375] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x308) returned 0x1ffe090 [0092.375] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb960 [0092.375] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb5f0 [0092.375] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffba00 [0092.375] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffbb90 [0092.375] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffb5a0 [0092.375] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffbfa0 [0092.375] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffcaa0 [0092.375] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffccd0 [0092.375] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffcc30 [0092.375] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffd4f0 [0092.375] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffd180 [0092.375] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffcaf0 [0092.375] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffd3b0 [0092.375] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffcd20 [0092.375] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffd1d0 [0092.375] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffc8c0 [0092.375] GetModuleFileNameW (in: hModule=0x140000000, lpFilename=0x1ffd880, nSize=0x200 | out: lpFilename="C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll")) returned 0x62 [0092.375] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x100) returned 0x1ffafb0 [0092.376] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll"), fInfoLevelId=0x0, lpFileInformation=0x14f3d0 | out: lpFileInformation=0x14f3d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa3dad880, ftCreationTime.dwHighDateTime=0x1d7b454, ftLastAccessTime.dwLowDateTime=0xa3dad880, ftLastAccessTime.dwHighDateTime=0x1d7b454, ftLastWriteTime.dwLowDateTime=0xc2cc7100, ftLastWriteTime.dwHighDateTime=0x1d7b43a, nFileSizeHigh=0x0, nFileSizeLow=0x10f000)) returned 1 [0092.376] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x164 [0092.376] GetHandleInformation (in: hObject=0x164, lpdwFlags=0x14f420 | out: lpdwFlags=0x14f420) returned 1 [0092.376] SetFileTime (hFile=0x164, lpCreationTime=0x0, lpLastAccessTime=0x14f490, lpLastWriteTime=0x14f490) returned 0 [0092.377] GetHandleInformation (in: hObject=0x164, lpdwFlags=0x14f4a0 | out: lpdwFlags=0x14f4a0) returned 1 [0092.377] GetHandleInformation (in: hObject=0x164, lpdwFlags=0x14f460 | out: lpdwFlags=0x14f460) returned 1 [0092.377] GetFileSize (in: hFile=0x164, lpFileSizeHigh=0x14f4a4 | out: lpFileSizeHigh=0x14f4a4*=0x0) returned 0x10f000 [0092.377] GetHandleInformation (in: hObject=0x164, lpdwFlags=0x14f460 | out: lpdwFlags=0x14f460) returned 1 [0092.377] SetFilePointer (in: hFile=0x164, lDistanceToMove=0, lpDistanceToMoveHigh=0x14f4a4*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x14f4a4*=0) returned 0x0 [0092.377] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10f000) returned 0x2155040 [0092.382] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.382] GetHandleInformation (in: hObject=0x164, lpdwFlags=0x14f440 | out: lpdwFlags=0x14f440) returned 1 [0092.382] ReadFile (in: hFile=0x164, lpBuffer=0x2155040, nNumberOfBytesToRead=0x10f000, lpNumberOfBytesRead=0x14f490, lpOverlapped=0x0 | out: lpBuffer=0x2155040*, lpNumberOfBytesRead=0x14f490*=0x10f000, lpOverlapped=0x0) returned 1 [0092.574] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10f000) returned 0x227a040 [0092.578] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.752] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2155040) returned 1 [0092.758] GetHandleInformation (in: hObject=0x164, lpdwFlags=0x14f4e0 | out: lpdwFlags=0x14f4e0) returned 1 [0092.758] NtClose (Handle=0x164) returned 0x0 [0092.759] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffafb0) returned 1 [0092.759] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.759] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x0) returned 0x2141040 [0092.759] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.760] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x4000) returned 0x2146710 [0092.760] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.760] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x2146710, Length=0x4000, ResultLength=0x14e888 | out: SystemInformation=0x2146710, ResultLength=0x14e888*=0x7ffc0001fb68) returned 0xc0000004 [0092.769] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x1fb80) returned 0x1ffe3a0 [0092.772] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146710) returned 1 [0092.772] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1ffe3a0, Length=0x1fb68, ResultLength=0x14e888 | out: SystemInformation=0x1ffe3a0, ResultLength=0x14e888*=0x7ffc0001fb68) returned 0x0 [0092.777] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xa8) returned 0x2144e10 [0092.777] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21463b0 [0092.777] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffcf50 [0092.777] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffcd70 [0092.777] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="csrss.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0092.777] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffd6d0 [0092.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="csrss.exe", cchWideChar=9, lpMultiByteStr=0x1ffd6d0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="csrss.exe", lpUsedDefaultChar=0x0) returned 9 [0092.778] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffceb0 [0092.778] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffd6d0) returned 1 [0092.778] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffceb0) returned 1 [0092.778] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffcf00 [0092.778] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffcf00) returned 1 [0092.778] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145ab0 [0092.778] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xa8) returned 0x1ffafb0 [0092.778] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145d80 [0092.778] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffd270 [0092.778] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffcdc0 [0092.778] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winlogon.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0092.778] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffd680 [0092.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winlogon.exe", cchWideChar=12, lpMultiByteStr=0x1ffd680, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="winlogon.exe", lpUsedDefaultChar=0x0) returned 12 [0092.778] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffcc80 [0092.778] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffd680) returned 1 [0092.778] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffcc80) returned 1 [0092.778] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffce10 [0092.778] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffce10) returned 1 [0092.778] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xa8) returned 0x1ffb060 [0092.778] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145b40 [0092.779] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffc910 [0092.779] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffce10 [0092.779] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dwm.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0092.779] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffcc80 [0092.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dwm.exe", cchWideChar=7, lpMultiByteStr=0x1ffcc80, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dwm.exe", lpUsedDefaultChar=0x0) returned 7 [0092.779] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffcfa0 [0092.779] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffcc80) returned 1 [0092.780] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffcfa0) returned 1 [0092.780] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffce60 [0092.780] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffce60) returned 1 [0092.780] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xa8) returned 0x201df30 [0092.780] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145cf0 [0092.780] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffd450 [0092.780] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffd2c0 [0092.780] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sihost.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0092.780] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffc960 [0092.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sihost.exe", cchWideChar=10, lpMultiByteStr=0x1ffc960, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sihost.exe", lpUsedDefaultChar=0x0) returned 10 [0092.780] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffd400 [0092.780] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffc960) returned 1 [0092.781] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffd400) returned 1 [0092.781] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffce60 [0092.781] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffce60) returned 1 [0092.781] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xa8) returned 0x201dfe0 [0092.781] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146050 [0092.781] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffd400 [0092.782] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffd090 [0092.782] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RuntimeBroker.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0092.782] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffd810 [0092.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RuntimeBroker.exe", cchWideChar=17, lpMultiByteStr=0x1ffd810, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RuntimeBroker.exe", lpUsedDefaultChar=0x0) returned 17 [0092.782] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffd4a0 [0092.782] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffd810) returned 1 [0092.782] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffd4a0) returned 1 [0092.782] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffd310 [0092.782] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffd310) returned 1 [0092.782] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xa8) returned 0x201e090 [0092.782] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21457e0 [0092.782] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffce60 [0092.783] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffd540 [0092.783] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.783] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0092.783] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffcb40 [0092.783] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer.exe", cchWideChar=12, lpMultiByteStr=0x1ffcb40, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer.exe", lpUsedDefaultChar=0x0) returned 12 [0092.783] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffd590 [0092.783] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffcb40) returned 1 [0092.784] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffd590) returned 1 [0092.784] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffceb0 [0092.784] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffceb0) returned 1 [0092.784] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xa8) returned 0x201e140 [0092.784] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145870 [0092.784] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffceb0 [0092.784] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffcbe0 [0092.784] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="taskhostw.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0092.784] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffcc80 [0092.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="taskhostw.exe", cchWideChar=13, lpMultiByteStr=0x1ffcc80, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="taskhostw.exe", lpUsedDefaultChar=0x0) returned 13 [0092.894] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffcf00 [0092.894] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffcc80) returned 1 [0092.895] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffcf00) returned 1 [0092.895] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffc960 [0092.895] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffc960) returned 1 [0092.895] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xa8) returned 0x201e1f0 [0092.895] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146290 [0092.896] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffcf00 [0092.896] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffd590 [0092.896] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SkypeHost.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0092.896] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffca50 [0092.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SkypeHost.exe", cchWideChar=13, lpMultiByteStr=0x1ffca50, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SkypeHost.exe", lpUsedDefaultChar=0x0) returned 13 [0092.896] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffd5e0 [0092.896] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffca50) returned 1 [0092.897] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffd5e0) returned 1 [0092.897] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffcfa0 [0092.897] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffcfa0) returned 1 [0092.897] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xa8) returned 0x201e2a0 [0092.897] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145900 [0092.897] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffcff0 [0092.897] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffcfa0 [0092.897] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ShellExperienceHost.exe", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0092.898] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffd040 [0092.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ShellExperienceHost.exe", cchWideChar=23, lpMultiByteStr=0x1ffd040, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ShellExperienceHost.exe", lpUsedDefaultChar=0x0) returned 23 [0092.898] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffc960 [0092.898] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffd040) returned 1 [0092.898] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffc960) returned 1 [0092.898] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffd810 [0092.898] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffd810) returned 1 [0092.898] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xa8) returned 0x201e350 [0092.898] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146440 [0092.899] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffc960 [0092.899] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffd770 [0092.899] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SearchUI.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0092.899] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x1ffd4a0 [0092.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SearchUI.exe", cchWideChar=12, lpMultiByteStr=0x1ffd4a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SearchUI.exe", lpUsedDefaultChar=0x0) returned 12 [0092.899] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffd4a0) returned 1 [0092.899] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffd040) returned 1 [0092.901] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffd220) returned 1 [0092.901] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="svchost.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0092.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="svchost.exe", cchWideChar=11, lpMultiByteStr=0x1ffd5e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="svchost.exe", lpUsedDefaultChar=0x0) returned 11 [0092.901] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffd5e0) returned 1 [0092.901] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffd130) returned 1 [0092.902] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffca50) returned 1 [0092.903] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0092.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x1ffd130, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0092.903] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffd130) returned 1 [0092.903] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffd220) returned 1 [0092.903] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffd5e0) returned 1 [0092.903] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0092.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x1ffd5e0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0092.903] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffd5e0) returned 1 [0092.903] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffd630) returned 1 [0092.903] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffd5e0) returned 1 [0092.904] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0092.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x1ffd310, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="iexplore.exe", lpUsedDefaultChar=0x0) returned 12 [0092.904] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffd310) returned 1 [0092.904] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffcb90) returned 1 [0092.904] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffd310) returned 1 [0092.904] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0092.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x1ffd630, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0092.904] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffd630) returned 1 [0092.904] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffcc80) returned 1 [0092.904] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffcb40) returned 1 [0092.904] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chair.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0092.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chair.exe", cchWideChar=9, lpMultiByteStr=0x1ffd360, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chair.exe", lpUsedDefaultChar=0x0) returned 9 [0092.905] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffd360) returned 1 [0092.905] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffcb40) returned 1 [0092.905] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffd360) returned 1 [0092.905] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="everywell.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0092.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="everywell.exe", cchWideChar=13, lpMultiByteStr=0x1ffcb90, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="everywell.exe", lpUsedDefaultChar=0x0) returned 13 [0092.905] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffcb90) returned 1 [0092.905] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffd360) returned 1 [0092.905] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffd360) returned 1 [0092.906] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145ab0) returned 1 [0092.906] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="argue ago skill.exe", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0092.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="argue ago skill.exe", cchWideChar=19, lpMultiByteStr=0x1ffcb90, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="argue ago skill.exe", lpUsedDefaultChar=0x0) returned 19 [0092.906] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffcb90) returned 1 [0092.906] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffd6d0) returned 1 [0092.906] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffd6d0) returned 1 [0092.906] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="simple.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0092.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="simple.exe", cchWideChar=10, lpMultiByteStr=0x1ffd810, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="simple.exe", lpUsedDefaultChar=0x0) returned 10 [0092.906] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffd810) returned 1 [0092.906] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffd720) returned 1 [0092.906] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffd720) returned 1 [0092.906] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="night_your_animal.exe", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0092.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="night_your_animal.exe", cchWideChar=21, lpMultiByteStr=0x2146800, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="night_your_animal.exe", lpUsedDefaultChar=0x0) returned 21 [0092.907] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146800) returned 1 [0092.907] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146990) returned 1 [0092.907] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146df0) returned 1 [0092.907] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dinner-whether-woman.exe", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0092.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dinner-whether-woman.exe", cchWideChar=24, lpMultiByteStr=0x2146cb0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dinner-whether-woman.exe", lpUsedDefaultChar=0x0) returned 24 [0092.907] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146cb0) returned 1 [0092.907] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21472f0) returned 1 [0092.907] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147480) returned 1 [0092.907] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="military-tree-lose.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0092.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="military-tree-lose.exe", cchWideChar=22, lpMultiByteStr=0x2147660, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="military-tree-lose.exe", lpUsedDefaultChar=0x0) returned 22 [0092.907] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147660) returned 1 [0092.907] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147070) returned 1 [0092.908] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146e90) returned 1 [0092.908] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fast_raise.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0092.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fast_raise.exe", cchWideChar=14, lpMultiByteStr=0x2147390, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fast_raise.exe", lpUsedDefaultChar=0x0) returned 14 [0092.908] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147390) returned 1 [0092.908] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147610) returned 1 [0092.908] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147200) returned 1 [0092.908] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="get.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0092.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="get.exe", cchWideChar=7, lpMultiByteStr=0x21468f0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="get.exe", lpUsedDefaultChar=0x0) returned 7 [0092.908] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21468f0) returned 1 [0092.908] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21472a0) returned 1 [0092.908] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21471b0) returned 1 [0092.908] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="huge.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0092.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="huge.exe", cchWideChar=8, lpMultiByteStr=0x2146ad0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="huge.exe", lpUsedDefaultChar=0x0) returned 8 [0092.909] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146ad0) returned 1 [0092.909] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146ee0) returned 1 [0092.909] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146f30) returned 1 [0092.909] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="quicklybeautifulstop.exe", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0092.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="quicklybeautifulstop.exe", cchWideChar=24, lpMultiByteStr=0x2147390, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="quicklybeautifulstop.exe", lpUsedDefaultChar=0x0) returned 24 [0092.909] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147390) returned 1 [0092.909] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146f30) returned 1 [0092.909] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146b70) returned 1 [0092.909] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hotel.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0092.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hotel.exe", cchWideChar=9, lpMultiByteStr=0x2147610, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hotel.exe", lpUsedDefaultChar=0x0) returned 9 [0092.910] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147610) returned 1 [0092.910] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147660) returned 1 [0092.910] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147160) returned 1 [0092.910] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="run_four.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0092.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="run_four.exe", cchWideChar=12, lpMultiByteStr=0x2146f80, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="run_four.exe", lpUsedDefaultChar=0x0) returned 12 [0092.910] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146f80) returned 1 [0092.910] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146b20) returned 1 [0092.910] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147660) returned 1 [0092.910] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="kid-about.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0092.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="kid-about.exe", cchWideChar=13, lpMultiByteStr=0x2146b20, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="kid-about.exe", lpUsedDefaultChar=0x0) returned 13 [0092.911] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146b20) returned 1 [0092.911] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146d00) returned 1 [0092.911] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21467b0) returned 1 [0092.911] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="formercloserepublican.exe", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0092.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="formercloserepublican.exe", cchWideChar=25, lpMultiByteStr=0x2146b70, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="formercloserepublican.exe", lpUsedDefaultChar=0x0) returned 25 [0092.911] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146b70) returned 1 [0092.911] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147610) returned 1 [0092.912] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21468a0) returned 1 [0092.912] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="most-source-system.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0092.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="most-source-system.exe", cchWideChar=22, lpMultiByteStr=0x2147390, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="most-source-system.exe", lpUsedDefaultChar=0x0) returned 22 [0092.912] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147390) returned 1 [0092.912] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146fd0) returned 1 [0092.912] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146d00) returned 1 [0092.912] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3dftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0092.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3dftp.exe", cchWideChar=9, lpMultiByteStr=0x2146d00, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3dftp.exe", lpUsedDefaultChar=0x0) returned 9 [0092.913] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146d00) returned 1 [0092.913] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147660) returned 1 [0092.913] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146d00) returned 1 [0092.913] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0092.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alftp.exe", cchWideChar=9, lpMultiByteStr=0x2146da0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alftp.exe", lpUsedDefaultChar=0x0) returned 9 [0092.914] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146da0) returned 1 [0092.914] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147660) returned 1 [0092.914] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146f30) returned 1 [0092.914] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20216e0) returned 1 [0092.914] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="absolutetelnet.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0092.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="absolutetelnet.exe", cchWideChar=18, lpMultiByteStr=0x2147200, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="absolutetelnet.exe", lpUsedDefaultChar=0x0) returned 18 [0092.914] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147200) returned 1 [0092.914] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146b20) returned 1 [0092.915] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147200) returned 1 [0092.915] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="barca.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0092.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="barca.exe", cchWideChar=9, lpMultiByteStr=0x2146b20, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="barca.exe", lpUsedDefaultChar=0x0) returned 9 [0092.915] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146b20) returned 1 [0092.916] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146b70) returned 1 [0092.916] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146b20) returned 1 [0092.916] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitkinex.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0092.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitkinex.exe", cchWideChar=12, lpMultiByteStr=0x2146b20, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bitkinex.exe", lpUsedDefaultChar=0x0) returned 12 [0092.916] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146b20) returned 1 [0092.916] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146bc0) returned 1 [0092.916] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146b20) returned 1 [0092.916] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="coreftp.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0092.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="coreftp.exe", cchWideChar=11, lpMultiByteStr=0x21467b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="coreftp.exe", lpUsedDefaultChar=0x0) returned 11 [0092.917] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21467b0) returned 1 [0092.917] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146b20) returned 1 [0092.917] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146df0) returned 1 [0092.917] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="far.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0092.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="far.exe", cchWideChar=7, lpMultiByteStr=0x2146b20, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="far.exe", lpUsedDefaultChar=0x0) returned 7 [0092.918] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146b20) returned 1 [0092.918] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146f30) returned 1 [0092.918] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147110) returned 1 [0092.918] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filezilla.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0092.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filezilla.exe", cchWideChar=13, lpMultiByteStr=0x2146b70, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filezilla.exe", lpUsedDefaultChar=0x0) returned 13 [0092.918] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146b70) returned 1 [0092.918] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21467b0) returned 1 [0092.918] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146f80) returned 1 [0092.919] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flashfxp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0092.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flashfxp.exe", cchWideChar=12, lpMultiByteStr=0x2147390, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="flashfxp.exe", lpUsedDefaultChar=0x0) returned 12 [0092.919] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147390) returned 1 [0092.919] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21471b0) returned 1 [0092.919] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21467b0) returned 1 [0092.919] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fling.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0092.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fling.exe", cchWideChar=9, lpMultiByteStr=0x21471b0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fling.exe", lpUsedDefaultChar=0x0) returned 9 [0092.920] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21471b0) returned 1 [0092.920] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21467b0) returned 1 [0092.920] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147390) returned 1 [0092.920] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="foxmailincmail.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0092.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="foxmailincmail.exe", cchWideChar=18, lpMultiByteStr=0x2146bc0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="foxmailincmail.exe", lpUsedDefaultChar=0x0) returned 18 [0092.920] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146bc0) returned 1 [0092.920] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21473e0) returned 1 [0092.920] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146bc0) returned 1 [0092.921] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gmailnotifierpro.exe", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0092.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gmailnotifierpro.exe", cchWideChar=20, lpMultiByteStr=0x21473e0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gmailnotifierpro.exe", lpUsedDefaultChar=0x0) returned 20 [0092.921] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21473e0) returned 1 [0092.921] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21467b0) returned 1 [0092.921] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21473e0) returned 1 [0092.921] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="icq.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0092.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="icq.exe", cchWideChar=7, lpMultiByteStr=0x2147480, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="icq.exe", lpUsedDefaultChar=0x0) returned 7 [0092.921] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147480) returned 1 [0092.921] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21467b0) returned 1 [0092.922] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147480) returned 1 [0092.922] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leechftp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0092.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leechftp.exe", cchWideChar=12, lpMultiByteStr=0x2149aa0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="leechftp.exe", lpUsedDefaultChar=0x0) returned 12 [0092.922] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2149aa0) returned 1 [0092.922] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214a180) returned 1 [0092.922] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214a3b0) returned 1 [0092.922] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0092.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncftp.exe", cchWideChar=9, lpMultiByteStr=0x2149aa0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ncftp.exe", lpUsedDefaultChar=0x0) returned 9 [0092.923] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2149aa0) returned 1 [0092.923] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2149c80) returned 1 [0092.923] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2149780) returned 1 [0092.923] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0092.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad.exe", cchWideChar=11, lpMultiByteStr=0x2149780, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad.exe", lpUsedDefaultChar=0x0) returned 11 [0092.924] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2149780) returned 1 [0092.924] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2149d70) returned 1 [0092.924] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214a540) returned 1 [0092.924] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="operamail.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0092.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="operamail.exe", cchWideChar=13, lpMultiByteStr=0x214a6d0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="operamail.exe", lpUsedDefaultChar=0x0) returned 13 [0092.924] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214a6d0) returned 1 [0092.924] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2149af0) returned 1 [0092.924] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214a680) returned 1 [0092.924] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0092.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook.exe", cchWideChar=11, lpMultiByteStr=0x2149d20, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook.exe", lpUsedDefaultChar=0x0) returned 11 [0092.925] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2149d20) returned 1 [0092.925] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2149dc0) returned 1 [0092.925] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214a2c0) returned 1 [0092.925] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20217f0) returned 1 [0092.925] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pidgin.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0092.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pidgin.exe", cchWideChar=10, lpMultiByteStr=0x214a130, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pidgin.exe", lpUsedDefaultChar=0x0) returned 10 [0092.925] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214a130) returned 1 [0092.925] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2149f50) returned 1 [0092.925] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214a590) returned 1 [0092.925] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="scriptftp.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0092.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="scriptftp.exe", cchWideChar=13, lpMultiByteStr=0x214a2c0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="scriptftp.exe", lpUsedDefaultChar=0x0) returned 13 [0092.925] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214a2c0) returned 1 [0092.925] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214a310) returned 1 [0092.925] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2149780) returned 1 [0092.925] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="skype.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0092.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="skype.exe", cchWideChar=9, lpMultiByteStr=0x2149cd0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="skype.exe", lpUsedDefaultChar=0x0) returned 9 [0092.925] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2149cd0) returned 1 [0092.925] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2149780) returned 1 [0092.926] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2149960) returned 1 [0092.926] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="smartftp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0092.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="smartftp.exe", cchWideChar=12, lpMultiByteStr=0x2149820, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="smartftp.exe", lpUsedDefaultChar=0x0) returned 12 [0092.926] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2149820) returned 1 [0092.926] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21498c0) returned 1 [0092.926] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214a2c0) returned 1 [0092.926] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="thunderbird.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0092.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="thunderbird.exe", cchWideChar=15, lpMultiByteStr=0x214a310, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="thunderbird.exe", lpUsedDefaultChar=0x0) returned 15 [0092.926] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214a310) returned 1 [0092.926] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2149af0) returned 1 [0092.926] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2149af0) returned 1 [0092.926] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="trillian.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0092.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="trillian.exe", cchWideChar=12, lpMultiByteStr=0x2149a00, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="trillian.exe", lpUsedDefaultChar=0x0) returned 12 [0092.927] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2149a00) returned 1 [0092.927] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214a540) returned 1 [0092.927] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214a400) returned 1 [0092.927] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="webdrive.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0092.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="webdrive.exe", cchWideChar=12, lpMultiByteStr=0x2149870, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="webdrive.exe", lpUsedDefaultChar=0x0) returned 12 [0092.928] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2149870) returned 1 [0092.928] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2149a00) returned 1 [0092.928] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214a310) returned 1 [0092.928] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="whatsapp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0092.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="whatsapp.exe", cchWideChar=12, lpMultiByteStr=0x214a400, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="whatsapp.exe", lpUsedDefaultChar=0x0) returned 12 [0092.928] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214a400) returned 1 [0092.928] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214a5e0) returned 1 [0092.928] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2149960) returned 1 [0092.928] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winscp.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0092.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winscp.exe", cchWideChar=10, lpMultiByteStr=0x214a4f0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="winscp.exe", lpUsedDefaultChar=0x0) returned 10 [0092.929] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214a4f0) returned 1 [0092.929] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2149c80) returned 1 [0092.929] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2149870) returned 1 [0092.929] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="yahoomessenger.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0092.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="yahoomessenger.exe", cchWideChar=18, lpMultiByteStr=0x2149a00, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="yahoomessenger.exe", lpUsedDefaultChar=0x0) returned 18 [0092.929] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2149a00) returned 1 [0092.929] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2149780) returned 1 [0092.930] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214a400) returned 1 [0093.084] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0093.084] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active-charge.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0093.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active-charge.exe", cchWideChar=17, lpMultiByteStr=0x2149780, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active-charge.exe", lpUsedDefaultChar=0x0) returned 17 [0093.085] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2149780) returned 1 [0093.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accupos.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0093.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accupos.exe", cchWideChar=11, lpMultiByteStr=0x2149780, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accupos.exe", lpUsedDefaultChar=0x0) returned 11 [0093.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="afr38.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0093.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="afr38.exe", cchWideChar=9, lpMultiByteStr=0x214a630, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="afr38.exe", lpUsedDefaultChar=0x0) returned 9 [0093.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="aldelo.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0093.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="aldelo.exe", cchWideChar=10, lpMultiByteStr=0x214a630, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="aldelo.exe", lpUsedDefaultChar=0x0) returned 10 [0093.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ccv_server.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0093.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ccv_server.exe", cchWideChar=14, lpMultiByteStr=0x2149be0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ccv_server.exe", lpUsedDefaultChar=0x0) returned 14 [0093.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="centralcreditcard.exe", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0093.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="centralcreditcard.exe", cchWideChar=21, lpMultiByteStr=0x2149960, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="centralcreditcard.exe", lpUsedDefaultChar=0x0) returned 21 [0093.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="creditservice.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0093.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="creditservice.exe", cchWideChar=17, lpMultiByteStr=0x2149be0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="creditservice.exe", lpUsedDefaultChar=0x0) returned 17 [0093.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="edcsvr.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0093.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="edcsvr.exe", cchWideChar=10, lpMultiByteStr=0x2149c30, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="edcsvr.exe", lpUsedDefaultChar=0x0) returned 10 [0093.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fpos.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0093.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fpos.exe", cchWideChar=8, lpMultiByteStr=0x2149cd0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fpos.exe", lpUsedDefaultChar=0x0) returned 8 [0093.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isspos.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0093.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isspos.exe", cchWideChar=10, lpMultiByteStr=0x2149d70, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isspos.exe", lpUsedDefaultChar=0x0) returned 10 [0093.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mxslipstream.exe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0093.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mxslipstream.exe", cchWideChar=16, lpMultiByteStr=0x214cf20, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mxslipstream.exe", lpUsedDefaultChar=0x0) returned 16 [0093.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="omnipos.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0093.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="omnipos.exe", cchWideChar=11, lpMultiByteStr=0x214ca70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="omnipos.exe", lpUsedDefaultChar=0x0) returned 11 [0093.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spcwin.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0093.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spcwin.exe", cchWideChar=10, lpMultiByteStr=0x214cc00, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="spcwin.exe", lpUsedDefaultChar=0x0) returned 10 [0093.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spgagentservice.exe", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0093.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spgagentservice.exe", cchWideChar=19, lpMultiByteStr=0x214cb60, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="spgagentservice.exe", lpUsedDefaultChar=0x0) returned 19 [0093.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="utg2.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0093.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="utg2.exe", cchWideChar=8, lpMultiByteStr=0x214cb10, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="utg2.exe", lpUsedDefaultChar=0x0) returned 8 [0093.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="company_nor.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0093.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="company_nor.exe", cchWideChar=15, lpMultiByteStr=0x214d2e0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="company_nor.exe", lpUsedDefaultChar=0x0) returned 15 [0093.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0093.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x214d240, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="iexplore.exe", lpUsedDefaultChar=0x0) returned 12 [0093.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msfeedssync.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0093.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msfeedssync.exe", cchWideChar=15, lpMultiByteStr=0x214c8e0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msfeedssync.exe", lpUsedDefaultChar=0x0) returned 15 [0093.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0093.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x214ce30, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0093.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfWYL.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0093.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfWYL.exe", cchWideChar=10, lpMultiByteStr=0x214ce80, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="owfWYL.exe", lpUsedDefaultChar=0x0) returned 10 [0093.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfWYL.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0093.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfWYL.exe", cchWideChar=10, lpMultiByteStr=0x214d330, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="owfWYL.exe", lpUsedDefaultChar=0x0) returned 10 [0093.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfWYL.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0093.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfWYL.exe", cchWideChar=10, lpMultiByteStr=0x214ce30, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="owfWYL.exe", lpUsedDefaultChar=0x0) returned 10 [0093.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfWYL.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0093.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfWYL.exe", cchWideChar=10, lpMultiByteStr=0x214ce30, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="owfWYL.exe", lpUsedDefaultChar=0x0) returned 10 [0093.090] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfWYL.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0093.090] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfWYL.exe", cchWideChar=10, lpMultiByteStr=0x214cbb0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="owfWYL.exe", lpUsedDefaultChar=0x0) returned 10 [0093.090] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfWYL.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0093.090] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfWYL.exe", cchWideChar=10, lpMultiByteStr=0x214d380, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="owfWYL.exe", lpUsedDefaultChar=0x0) returned 10 [0093.091] GetExitCodeProcess (in: hProcess=0x164, lpExitCode=0x14e928 | out: lpExitCode=0x14e928*=0x103) returned 1 [0093.091] GetHandleInformation (in: hObject=0x164, lpdwFlags=0x14e8b0 | out: lpdwFlags=0x14e8b0) returned 1 [0093.091] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0093.091] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x214d5b0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0093.091] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0093.091] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x214d5b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0093.092] CryptAcquireContextW (in: phProv=0x14e718, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14e718*=0x463ac0) returned 1 [0093.093] CryptCreateHash (in: hProv=0x463ac0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14e718 | out: phHash=0x14e718) returned 1 [0093.093] CryptHashData (hHash=0x47c020, pbData=0x214d600, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0093.094] CryptGetHashParam (in: hHash=0x47c020, dwParam=0x4, pbData=0x14e720, pdwDataLen=0x14e724, dwFlags=0x0 | out: pbData=0x14e720, pdwDataLen=0x14e724) returned 1 [0093.094] CryptGetHashParam (in: hHash=0x47c020, dwParam=0x2, pbData=0x214cac0, pdwDataLen=0x14e720, dwFlags=0x0 | out: pbData=0x214cac0, pdwDataLen=0x14e720) returned 1 [0093.094] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x214d1a0 [0093.094] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0093.094] CryptDestroyHash (hHash=0x47c020) returned 1 [0093.094] CryptReleaseContext (hProv=0x463ac0, dwFlags=0x0) returned 1 [0093.094] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214cac0) returned 1 [0093.094] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x214d2e0 [0093.094] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x214cb60 [0093.094] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214d2e0) returned 1 [0093.094] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x214cd40 [0093.095] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214cb60) returned 1 [0093.095] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214d1a0) returned 1 [0093.095] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x214cac0 [0093.095] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214cd40) returned 1 [0093.095] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214d600) returned 1 [0093.095] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x214c290 [0093.095] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x5000) returned 0x1fe2090 [0093.096] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x214cb10 [0093.096] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0093.096] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214cb10) returned 1 [0093.096] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x400) returned 0x214db60 [0093.096] _vsnwprintf (in: _Buffer=0x214db60, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14e8b0 | out: _Buffer="\\Sessions\\1") returned 11 [0093.096] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214db60) returned 1 [0093.096] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1fe2090) returned 1 [0093.099] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x5000) returned 0x1fe2090 [0093.100] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x214d5b0 [0093.100] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0093.100] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214d5b0) returned 1 [0093.100] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1fe2090) returned 1 [0093.100] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x214d290 [0093.100] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x214d290, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0093.100] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x214b990 [0093.100] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x214d290, cbMultiByte=38, lpWideCharStr=0x214b990, cchWideChar=38 | out: lpWideCharStr="{20974a93-a551-df17-8967-748358091d34}") returned 38 [0093.100] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x214ab80 [0093.100] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214b990) returned 1 [0093.101] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x100) returned 0x20216e0 [0093.101] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214c290) returned 1 [0093.101] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214ab80) returned 1 [0093.101] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214d290) returned 1 [0093.101] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xc0) returned 0x20217f0 [0093.101] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0093.101] NtOpenMutant (in: MutantHandle=0x14e8b0, DesiredAccess=0x100000, ObjectAttributes=0x14e850*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{20974a93-a551-df17-8967-748358091d34}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x14e8b0*=0x190) returned 0x0 [0093.101] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20217f0) returned 1 [0093.101] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214cac0) returned 1 [0093.101] NtWaitForSingleObject (Object=0x190, Alertable=0, Time=0x14e8b0) returned 0x102 [0093.102] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20216e0) returned 1 [0093.102] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14e8e0 | out: lpdwFlags=0x14e8e0) returned 1 [0093.102] NtClose (Handle=0x190) returned 0x0 [0093.102] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x214cd40 [0093.102] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0093.102] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x214bab0 [0093.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0093.102] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x214d060 [0093.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x214d060, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0093.102] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x214d6a0 [0093.102] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214d060) returned 1 [0093.102] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214bab0) returned 1 [0093.102] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214d6a0) returned 1 [0093.102] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x214c440 [0093.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0093.102] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x214cac0 [0093.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x214cac0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0093.103] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x214cb10 [0093.103] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214cac0) returned 1 [0093.103] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214c440) returned 1 [0093.103] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214cb10) returned 1 [0093.103] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x214cac0 [0093.103] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0093.103] CryptAcquireContextW (in: phProv=0x14e718, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14e718*=0x463ac0) returned 1 [0093.104] CryptCreateHash (in: hProv=0x463ac0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14e718 | out: phHash=0x14e718) returned 1 [0093.104] CryptHashData (hHash=0x47c020, pbData=0x214cd40, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0093.104] CryptGetHashParam (in: hHash=0x47c020, dwParam=0x4, pbData=0x14e720, pdwDataLen=0x14e724, dwFlags=0x0 | out: pbData=0x14e720, pdwDataLen=0x14e724) returned 1 [0093.104] CryptGetHashParam (in: hHash=0x47c020, dwParam=0x2, pbData=0x214cac0, pdwDataLen=0x14e720, dwFlags=0x0 | out: pbData=0x214cac0, pdwDataLen=0x14e720) returned 1 [0093.104] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x214d6f0 [0093.104] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0093.105] CryptDestroyHash (hHash=0x47c020) returned 1 [0093.105] CryptReleaseContext (hProv=0x463ac0, dwFlags=0x0) returned 1 [0093.105] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214cac0) returned 1 [0093.105] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x214d240 [0093.105] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x214ce80 [0093.105] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214d240) returned 1 [0093.105] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x214d600 [0093.105] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214ce80) returned 1 [0093.107] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214d6f0) returned 1 [0093.107] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x214cac0 [0093.107] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214d600) returned 1 [0093.107] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214cd40) returned 1 [0093.107] NtDelayExecution (Alertable=0, Interval=0x14e950*=-1000000) returned 0x0 [0093.314] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x214aee0 [0093.314] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x5000) returned 0x1fe2090 [0093.314] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x214ce30 [0093.314] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0093.315] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214ce30) returned 1 [0093.315] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x400) returned 0x214db60 [0093.315] _vsnwprintf (in: _Buffer=0x214db60, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14e8a0 | out: _Buffer="\\Sessions\\1") returned 11 [0093.315] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214db60) returned 1 [0093.315] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1fe2090) returned 1 [0093.316] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x5000) returned 0x1fe2090 [0093.317] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x214cb10 [0093.317] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0093.317] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214cb10) returned 1 [0093.318] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1fe2090) returned 1 [0093.318] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x214cb10 [0093.318] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x214cb10, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0093.318] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x214bcf0 [0093.318] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x214cb10, cbMultiByte=38, lpWideCharStr=0x214bcf0, cchWideChar=38 | out: lpWideCharStr="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 38 [0093.318] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x214af70 [0093.318] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214bcf0) returned 1 [0093.318] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x100) returned 0x20216e0 [0093.318] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214aee0) returned 1 [0093.319] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214af70) returned 1 [0093.319] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214cb10) returned 1 [0093.319] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xc0) returned 0x20217f0 [0093.319] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0093.319] NtOpenMutant (in: MutantHandle=0x14e8a0, DesiredAccess=0x100000, ObjectAttributes=0x14e840*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{0aa26147-58aa-e888-6782-4bac88c336bd}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x14e8a0*=0x0) returned 0xc0000034 [0093.319] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20217f0) returned 1 [0093.319] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20216e0) returned 1 [0093.319] NtDelayExecution (Alertable=0, Interval=0x14e950*=-1000000) returned 0x0 [0093.498] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x214bd80 [0093.498] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x5000) returned 0x1fe2090 [0093.498] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x214cb10 [0093.498] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0093.498] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214cb10) returned 1 [0093.498] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x400) returned 0x214db60 [0093.499] _vsnwprintf (in: _Buffer=0x214db60, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14e8a0 | out: _Buffer="\\Sessions\\1") returned 11 [0093.499] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214db60) returned 1 [0093.499] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1fe2090) returned 1 [0093.500] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x5000) returned 0x1fe2090 [0093.501] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x214cb10 [0093.501] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0093.501] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214cb10) returned 1 [0093.501] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1fe2090) returned 1 [0093.502] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x214d2e0 [0093.502] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x214d2e0, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0093.502] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x214af70 [0093.502] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x214d2e0, cbMultiByte=38, lpWideCharStr=0x214af70, cchWideChar=38 | out: lpWideCharStr="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 38 [0093.502] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x214a940 [0093.502] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214af70) returned 1 [0093.502] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x100) returned 0x20216e0 [0093.502] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214bd80) returned 1 [0093.503] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214a940) returned 1 [0093.503] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214d2e0) returned 1 [0093.503] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xc0) returned 0x20217f0 [0093.503] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0093.503] NtOpenMutant (in: MutantHandle=0x14e8a0, DesiredAccess=0x100000, ObjectAttributes=0x14e840*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{0aa26147-58aa-e888-6782-4bac88c336bd}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x14e8a0*=0x0) returned 0xc0000034 [0093.503] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20217f0) returned 1 [0093.503] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20216e0) returned 1 [0093.504] NtDelayExecution (Alertable=0, Interval=0x14e950*=-1000000) returned 0x0 [0093.769] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x214b7e0 [0093.769] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x5000) returned 0x1fe2090 [0093.769] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x214cd40 [0093.769] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0093.769] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214cd40) returned 1 [0093.769] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x400) returned 0x214db60 [0093.769] _vsnwprintf (in: _Buffer=0x214db60, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14e8a0 | out: _Buffer="\\Sessions\\1") returned 11 [0093.769] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214db60) returned 1 [0093.769] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1fe2090) returned 1 [0093.770] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x5000) returned 0x1fe2090 [0093.771] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x214cb10 [0093.771] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0093.771] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214cb10) returned 1 [0093.771] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1fe2090) returned 1 [0093.771] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x214cbb0 [0093.771] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x214cbb0, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0093.771] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x214b120 [0093.771] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x214cbb0, cbMultiByte=38, lpWideCharStr=0x214b120, cchWideChar=38 | out: lpWideCharStr="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 38 [0093.771] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x214b360 [0093.772] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214b120) returned 1 [0093.772] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x100) returned 0x20216e0 [0093.772] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214b7e0) returned 1 [0093.772] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214b360) returned 1 [0093.772] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214cbb0) returned 1 [0093.772] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xc0) returned 0x20217f0 [0093.772] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0093.772] NtOpenMutant (in: MutantHandle=0x14e8a0, DesiredAccess=0x100000, ObjectAttributes=0x14e840*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{0aa26147-58aa-e888-6782-4bac88c336bd}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x14e8a0*=0x0) returned 0xc0000034 [0093.772] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20217f0) returned 1 [0093.772] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20216e0) returned 1 [0093.772] NtDelayExecution (Alertable=0, Interval=0x14e950*=-1000000) returned 0x0 [0093.992] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x214a940 [0093.992] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x5000) returned 0x1fe2090 [0093.992] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x214cb10 [0093.992] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0093.992] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214cb10) returned 1 [0093.992] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x400) returned 0x214db60 [0093.992] _vsnwprintf (in: _Buffer=0x214db60, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14e8a0 | out: _Buffer="\\Sessions\\1") returned 11 [0093.992] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214db60) returned 1 [0093.992] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1fe2090) returned 1 [0093.993] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x5000) returned 0x1fe2090 [0093.994] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x214cb10 [0093.994] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0093.994] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214cb10) returned 1 [0093.994] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1fe2090) returned 1 [0093.994] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x214d600 [0093.995] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x214d600, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0093.995] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x214c170 [0093.995] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x214d600, cbMultiByte=38, lpWideCharStr=0x214c170, cchWideChar=38 | out: lpWideCharStr="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 38 [0093.995] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x214b120 [0093.995] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214c170) returned 1 [0093.995] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x100) returned 0x20216e0 [0093.995] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214a940) returned 1 [0093.995] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214b120) returned 1 [0093.995] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214d600) returned 1 [0093.995] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xc0) returned 0x20217f0 [0093.995] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0093.995] NtOpenMutant (in: MutantHandle=0x14e8a0, DesiredAccess=0x100000, ObjectAttributes=0x14e840*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{0aa26147-58aa-e888-6782-4bac88c336bd}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x14e8a0*=0x0) returned 0xc0000034 [0093.995] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20217f0) returned 1 [0093.996] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20216e0) returned 1 [0093.996] NtDelayExecution (Alertable=0, Interval=0x14e950*=-1000000) returned 0x0 [0094.389] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x214c560 [0094.389] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x5000) returned 0x1fe2090 [0094.390] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x214cc00 [0094.390] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0094.390] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214cc00) returned 1 [0094.390] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x400) returned 0x214db60 [0094.390] _vsnwprintf (in: _Buffer=0x214db60, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14e8a0 | out: _Buffer="\\Sessions\\1") returned 11 [0094.390] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214db60) returned 1 [0094.390] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1fe2090) returned 1 [0094.391] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x5000) returned 0x1fe2090 [0094.392] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x214d6a0 [0094.392] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0094.392] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214d6a0) returned 1 [0094.392] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1fe2090) returned 1 [0094.392] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x214cd40 [0094.392] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x214cd40, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0094.392] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x214b510 [0094.392] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x214cd40, cbMultiByte=38, lpWideCharStr=0x214b510, cchWideChar=38 | out: lpWideCharStr="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 38 [0094.392] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x214ad30 [0094.392] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214b510) returned 1 [0094.392] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x100) returned 0x20216e0 [0094.392] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214c560) returned 1 [0094.392] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214ad30) returned 1 [0094.392] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214cd40) returned 1 [0094.392] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xc0) returned 0x20217f0 [0094.393] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0094.393] NtOpenMutant (in: MutantHandle=0x14e8a0, DesiredAccess=0x100000, ObjectAttributes=0x14e840*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{0aa26147-58aa-e888-6782-4bac88c336bd}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x14e8a0*=0x0) returned 0xc0000034 [0094.393] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20217f0) returned 1 [0094.393] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20216e0) returned 1 [0094.393] NtDelayExecution (Alertable=0, Interval=0x14e950*=-1000000) returned 0x0 [0094.837] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x214c170 [0094.837] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x5000) returned 0x1fe2090 [0094.837] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x214d330 [0094.837] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0094.838] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214d330) returned 1 [0094.838] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x400) returned 0x214db60 [0094.838] _vsnwprintf (in: _Buffer=0x214db60, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14e8a0 | out: _Buffer="\\Sessions\\1") returned 11 [0094.838] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214db60) returned 1 [0094.838] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1fe2090) returned 1 [0094.839] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x5000) returned 0x1fe2090 [0094.840] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x214d060 [0094.840] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0094.840] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214d060) returned 1 [0094.840] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1fe2090) returned 1 [0094.841] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x214ce30 [0094.841] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x214ce30, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0094.841] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x214b120 [0094.841] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x214ce30, cbMultiByte=38, lpWideCharStr=0x214b120, cchWideChar=38 | out: lpWideCharStr="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 38 [0094.841] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x214b7e0 [0094.841] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214b120) returned 1 [0094.841] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x100) returned 0x20216e0 [0094.841] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214c170) returned 1 [0094.842] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214b7e0) returned 1 [0094.842] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214ce30) returned 1 [0094.842] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xc0) returned 0x20217f0 [0094.842] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0094.842] NtOpenMutant (in: MutantHandle=0x14e8a0, DesiredAccess=0x100000, ObjectAttributes=0x14e840*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{0aa26147-58aa-e888-6782-4bac88c336bd}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x14e8a0*=0x0) returned 0xc0000034 [0094.842] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20217f0) returned 1 [0094.842] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20216e0) returned 1 [0094.842] NtDelayExecution (Alertable=0, Interval=0x14e950*=-1000000) returned 0x0 [0095.060] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x214c5f0 [0095.060] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x5000) returned 0x1fe2090 [0095.060] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x214d060 [0095.060] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0095.060] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214d060) returned 1 [0095.060] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x400) returned 0x214db60 [0095.060] _vsnwprintf (in: _Buffer=0x214db60, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14e8a0 | out: _Buffer="\\Sessions\\1") returned 11 [0095.060] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214db60) returned 1 [0095.060] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1fe2090) returned 1 [0095.060] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x5000) returned 0x1fe2090 [0095.061] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x214cb10 [0095.061] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0095.061] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214cb10) returned 1 [0095.061] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1fe2090) returned 1 [0095.062] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x214d060 [0095.062] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x214d060, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0095.062] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x214c170 [0095.062] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x214d060, cbMultiByte=38, lpWideCharStr=0x214c170, cchWideChar=38 | out: lpWideCharStr="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 38 [0095.062] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x214b870 [0095.062] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214c170) returned 1 [0095.062] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x100) returned 0x20216e0 [0095.062] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214c5f0) returned 1 [0095.062] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214b870) returned 1 [0095.062] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214d060) returned 1 [0095.062] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xc0) returned 0x20217f0 [0095.062] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0095.062] NtOpenMutant (in: MutantHandle=0x14e8a0, DesiredAccess=0x100000, ObjectAttributes=0x14e840*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{0aa26147-58aa-e888-6782-4bac88c336bd}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x14e8a0*=0x0) returned 0xc0000034 [0095.062] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20217f0) returned 1 [0095.062] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20216e0) returned 1 [0095.062] NtDelayExecution (Alertable=0, Interval=0x14e950*=-1000000) returned 0x0 [0095.282] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x214bfc0 [0095.282] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x5000) returned 0x1fe2090 [0095.282] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x214cc00 [0095.282] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0095.283] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214cc00) returned 1 [0095.283] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x400) returned 0x214db60 [0095.283] _vsnwprintf (in: _Buffer=0x214db60, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14e8a0 | out: _Buffer="\\Sessions\\1") returned 11 [0095.283] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214db60) returned 1 [0095.283] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1fe2090) returned 1 [0095.283] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x5000) returned 0x1fe2090 [0095.284] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x214d1a0 [0095.284] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0095.284] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214d1a0) returned 1 [0095.284] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1fe2090) returned 1 [0095.284] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x214cb10 [0095.284] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x214cb10, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0095.284] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x214b870 [0095.284] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x214cb10, cbMultiByte=38, lpWideCharStr=0x214b870, cchWideChar=38 | out: lpWideCharStr="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 38 [0095.284] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x214b900 [0095.284] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214b870) returned 1 [0095.285] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x100) returned 0x20216e0 [0095.285] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214bfc0) returned 1 [0095.285] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214b900) returned 1 [0095.285] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214cb10) returned 1 [0095.285] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xc0) returned 0x20217f0 [0095.285] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0095.286] NtOpenMutant (in: MutantHandle=0x14e8a0, DesiredAccess=0x100000, ObjectAttributes=0x14e840*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{0aa26147-58aa-e888-6782-4bac88c336bd}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x14e8a0*=0x0) returned 0xc0000034 [0095.286] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20217f0) returned 1 [0095.286] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20216e0) returned 1 [0095.286] NtDelayExecution (Alertable=0, Interval=0x14e950*=-1000000) returned 0x0 [0095.514] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x214c4d0 [0095.514] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x5000) returned 0x1fe2090 [0095.514] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x214d060 [0095.514] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0095.514] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214d060) returned 1 [0095.514] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x400) returned 0x214db60 [0095.514] _vsnwprintf (in: _Buffer=0x214db60, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14e8a0 | out: _Buffer="\\Sessions\\1") returned 11 [0095.514] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214db60) returned 1 [0095.515] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1fe2090) returned 1 [0095.516] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x5000) returned 0x1fe2090 [0095.516] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x214d5b0 [0095.516] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0095.517] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214d5b0) returned 1 [0095.517] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1fe2090) returned 1 [0095.517] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x214cb10 [0095.517] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x214cb10, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0095.517] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x214b120 [0095.517] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x214cb10, cbMultiByte=38, lpWideCharStr=0x214b120, cchWideChar=38 | out: lpWideCharStr="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 38 [0095.517] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x214aa60 [0095.518] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214b120) returned 1 [0095.518] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x100) returned 0x20216e0 [0095.518] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214c4d0) returned 1 [0095.518] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214aa60) returned 1 [0095.518] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214cb10) returned 1 [0095.518] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xc0) returned 0x20217f0 [0095.518] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0095.518] NtOpenMutant (in: MutantHandle=0x14e8a0, DesiredAccess=0x100000, ObjectAttributes=0x14e840*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{0aa26147-58aa-e888-6782-4bac88c336bd}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x14e8a0*=0x0) returned 0xc0000034 [0095.518] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20217f0) returned 1 [0095.519] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20216e0) returned 1 [0095.519] NtDelayExecution (Alertable=0, Interval=0x14e950*=-1000000) returned 0x0 [0095.817] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x214c170 [0095.817] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x5000) returned 0x1fe2090 [0095.817] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x214cb10 [0095.817] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0095.817] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214cb10) returned 1 [0095.817] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x400) returned 0x214db60 [0095.817] _vsnwprintf (in: _Buffer=0x214db60, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14e8a0 | out: _Buffer="\\Sessions\\1") returned 11 [0095.817] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214db60) returned 1 [0095.817] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1fe2090) returned 1 [0095.817] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x5000) returned 0x1fe2090 [0095.818] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x214ce30 [0095.818] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0095.818] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214ce30) returned 1 [0095.818] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1fe2090) returned 1 [0095.818] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x214d1a0 [0095.818] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x214d1a0, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0095.819] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x214bfc0 [0095.819] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x214d1a0, cbMultiByte=38, lpWideCharStr=0x214bfc0, cchWideChar=38 | out: lpWideCharStr="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 38 [0095.819] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x214b870 [0095.819] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214bfc0) returned 1 [0095.819] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x100) returned 0x20216e0 [0095.819] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214c170) returned 1 [0095.819] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214b870) returned 1 [0095.819] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214d1a0) returned 1 [0095.820] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xc0) returned 0x20217f0 [0095.820] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0095.820] NtOpenMutant (in: MutantHandle=0x14e8a0, DesiredAccess=0x100000, ObjectAttributes=0x14e840*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{0aa26147-58aa-e888-6782-4bac88c336bd}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x14e8a0*=0x0) returned 0xc0000034 [0095.820] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20217f0) returned 1 [0095.820] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20216e0) returned 1 [0095.820] NtDelayExecution (Alertable=0, Interval=0x14e950*=-1000000) returned 0x0 [0096.002] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x214b7e0 [0096.002] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x5000) returned 0x1fe2090 [0096.002] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x214cf20 [0096.002] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0096.002] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214cf20) returned 1 [0096.002] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x400) returned 0x214db60 [0096.003] _vsnwprintf (in: _Buffer=0x214db60, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14e8a0 | out: _Buffer="\\Sessions\\1") returned 11 [0096.003] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214db60) returned 1 [0096.003] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1fe2090) returned 1 [0096.003] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x5000) returned 0x1fe2090 [0096.004] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x214d5b0 [0096.005] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0096.005] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214d5b0) returned 1 [0096.005] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1fe2090) returned 1 [0096.005] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x214cb10 [0096.005] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x214cb10, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0096.005] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x214aee0 [0096.005] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x214cb10, cbMultiByte=38, lpWideCharStr=0x214aee0, cchWideChar=38 | out: lpWideCharStr="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 38 [0096.005] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x214b990 [0096.005] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214aee0) returned 1 [0096.005] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x100) returned 0x20216e0 [0096.005] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214b7e0) returned 1 [0096.005] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214b990) returned 1 [0096.005] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214cb10) returned 1 [0096.005] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xc0) returned 0x20217f0 [0096.005] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0096.005] NtOpenMutant (in: MutantHandle=0x14e8a0, DesiredAccess=0x100000, ObjectAttributes=0x14e840*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{0aa26147-58aa-e888-6782-4bac88c336bd}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x14e8a0*=0x0) returned 0xc0000034 [0096.005] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20217f0) returned 1 [0096.006] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20216e0) returned 1 [0096.006] NtDelayExecution (Alertable=0, Interval=0x14e950*=-1000000) returned 0x0 [0096.187] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x214b510 [0096.187] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x5000) returned 0x1fe2090 [0096.188] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x214cd40 [0096.188] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0096.188] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214cd40) returned 1 [0096.188] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x400) returned 0x214db60 [0096.188] _vsnwprintf (in: _Buffer=0x214db60, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14e8a0 | out: _Buffer="\\Sessions\\1") returned 11 [0096.188] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214db60) returned 1 [0096.188] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1fe2090) returned 1 [0096.189] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x5000) returned 0x1fe2090 [0096.190] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x214cbb0 [0096.190] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0096.190] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214cbb0) returned 1 [0096.190] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1fe2090) returned 1 [0096.190] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x214d2e0 [0096.190] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x214d2e0, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0096.191] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x214aee0 [0096.191] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x214d2e0, cbMultiByte=38, lpWideCharStr=0x214aee0, cchWideChar=38 | out: lpWideCharStr="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 38 [0096.191] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x214bfc0 [0096.191] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214aee0) returned 1 [0096.191] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x100) returned 0x20216e0 [0096.191] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214b510) returned 1 [0096.191] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214bfc0) returned 1 [0096.191] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214d2e0) returned 1 [0096.191] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xc0) returned 0x20217f0 [0096.191] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0096.191] NtOpenMutant (in: MutantHandle=0x14e8a0, DesiredAccess=0x100000, ObjectAttributes=0x14e840*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{0aa26147-58aa-e888-6782-4bac88c336bd}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x14e8a0*=0x0) returned 0xc0000034 [0096.191] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20217f0) returned 1 [0096.192] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20216e0) returned 1 [0096.192] NtDelayExecution (Alertable=0, Interval=0x14e950*=-1000000) returned 0x0 [0096.314] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x214b1b0 [0096.314] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x5000) returned 0x1fe2090 [0096.315] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x214d5b0 [0096.315] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0096.315] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214d5b0) returned 1 [0096.315] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x400) returned 0x214db60 [0096.315] _vsnwprintf (in: _Buffer=0x214db60, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14e8a0 | out: _Buffer="\\Sessions\\1") returned 11 [0096.315] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214db60) returned 1 [0096.315] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1fe2090) returned 1 [0096.315] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x5000) returned 0x1fe2090 [0096.316] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x214cb10 [0096.316] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0096.316] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214cb10) returned 1 [0096.316] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1fe2090) returned 1 [0096.316] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x214cb10 [0096.316] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x214cb10, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0096.316] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x214b630 [0096.316] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x214cb10, cbMultiByte=38, lpWideCharStr=0x214b630, cchWideChar=38 | out: lpWideCharStr="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 38 [0096.316] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x214b2d0 [0096.317] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214b630) returned 1 [0096.317] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x100) returned 0x20216e0 [0096.317] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214b1b0) returned 1 [0096.317] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214b2d0) returned 1 [0096.317] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214cb10) returned 1 [0096.317] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xc0) returned 0x20217f0 [0096.317] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0096.317] NtOpenMutant (in: MutantHandle=0x14e8a0, DesiredAccess=0x100000, ObjectAttributes=0x14e840*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{0aa26147-58aa-e888-6782-4bac88c336bd}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x14e8a0*=0x0) returned 0xc0000034 [0096.317] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20217f0) returned 1 [0096.317] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20216e0) returned 1 [0096.318] NtDelayExecution (Alertable=0, Interval=0x14e950*=-1000000) returned 0x0 [0096.463] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x214c4d0 [0096.463] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x5000) returned 0x1fe2090 [0096.464] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x214d0b0 [0096.464] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0096.464] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214d0b0) returned 1 [0096.464] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x400) returned 0x214db60 [0096.464] _vsnwprintf (in: _Buffer=0x214db60, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14e8a0 | out: _Buffer="\\Sessions\\1") returned 11 [0096.464] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214db60) returned 1 [0096.464] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1fe2090) returned 1 [0096.465] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x5000) returned 0x1fe2090 [0096.466] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x214d1a0 [0096.466] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0096.466] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214d1a0) returned 1 [0096.467] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1fe2090) returned 1 [0096.467] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x214ce30 [0096.467] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x214ce30, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0096.467] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x214b510 [0096.467] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x214ce30, cbMultiByte=38, lpWideCharStr=0x214b510, cchWideChar=38 | out: lpWideCharStr="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 38 [0096.467] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x214bbd0 [0096.467] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214b510) returned 1 [0096.467] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x100) returned 0x20216e0 [0096.467] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214c4d0) returned 1 [0096.467] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214bbd0) returned 1 [0096.467] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214ce30) returned 1 [0096.467] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xc0) returned 0x20217f0 [0096.467] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0096.467] NtOpenMutant (in: MutantHandle=0x14e8a0, DesiredAccess=0x100000, ObjectAttributes=0x14e840*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{0aa26147-58aa-e888-6782-4bac88c336bd}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x14e8a0*=0x0) returned 0xc0000034 [0096.468] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20217f0) returned 1 [0096.468] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20216e0) returned 1 [0096.468] NtDelayExecution (Alertable=0, Interval=0x14e950*=-1000000) returned 0x0 [0096.709] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x214b120 [0096.710] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x5000) returned 0x1fe2090 [0096.710] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x214cb10 [0096.710] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0096.710] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214cb10) returned 1 [0096.710] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x400) returned 0x214db60 [0096.710] _vsnwprintf (in: _Buffer=0x214db60, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14e8a0 | out: _Buffer="\\Sessions\\1") returned 11 [0096.710] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214db60) returned 1 [0096.710] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1fe2090) returned 1 [0096.711] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x5000) returned 0x1fe2090 [0096.712] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x214ce30 [0096.712] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0096.712] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214ce30) returned 1 [0096.713] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1fe2090) returned 1 [0096.713] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x214d060 [0096.713] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x214d060, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0096.713] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x214aee0 [0096.713] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x214d060, cbMultiByte=38, lpWideCharStr=0x214aee0, cchWideChar=38 | out: lpWideCharStr="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 38 [0096.713] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x214a940 [0096.713] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214aee0) returned 1 [0096.713] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x100) returned 0x20216e0 [0096.713] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214b120) returned 1 [0096.713] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214a940) returned 1 [0096.713] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214d060) returned 1 [0096.713] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xc0) returned 0x20217f0 [0096.713] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0096.714] NtOpenMutant (in: MutantHandle=0x14e8a0, DesiredAccess=0x100000, ObjectAttributes=0x14e840*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{0aa26147-58aa-e888-6782-4bac88c336bd}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x14e8a0*=0x0) returned 0xc0000034 [0096.714] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20217f0) returned 1 [0096.714] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20216e0) returned 1 [0096.714] NtDelayExecution (Alertable=0, Interval=0x14e950*=-1000000) returned 0x0 [0096.886] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x214b2d0 [0096.886] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x5000) returned 0x1fe2090 [0096.886] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x214ce30 [0096.886] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0096.886] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214ce30) returned 1 [0096.886] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x400) returned 0x214db60 [0096.886] _vsnwprintf (in: _Buffer=0x214db60, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14e8a0 | out: _Buffer="\\Sessions\\1") returned 11 [0096.886] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214db60) returned 1 [0096.886] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1fe2090) returned 1 [0096.887] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x5000) returned 0x1fe2090 [0096.888] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x214d1a0 [0096.888] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0096.888] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214d1a0) returned 1 [0096.889] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1fe2090) returned 1 [0096.889] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x214d060 [0096.889] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x214d060, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0096.889] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x214b3f0 [0096.889] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x214d060, cbMultiByte=38, lpWideCharStr=0x214b3f0, cchWideChar=38 | out: lpWideCharStr="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 38 [0096.889] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x214bfc0 [0096.889] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214b3f0) returned 1 [0096.889] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x100) returned 0x20216e0 [0096.889] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214b2d0) returned 1 [0096.889] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214bfc0) returned 1 [0096.889] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214d060) returned 1 [0096.890] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xc0) returned 0x20217f0 [0096.890] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0096.890] NtOpenMutant (in: MutantHandle=0x14e8a0, DesiredAccess=0x100000, ObjectAttributes=0x14e840*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{0aa26147-58aa-e888-6782-4bac88c336bd}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x14e8a0*=0x0) returned 0xc0000034 [0096.890] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20217f0) returned 1 [0096.890] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20216e0) returned 1 [0096.890] NtDelayExecution (Alertable=0, Interval=0x14e950*=-1000000) returned 0x0 [0097.076] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x214bc60 [0097.077] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x5000) returned 0x1fe2090 [0097.077] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x214cb10 [0097.077] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0097.077] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214cb10) returned 1 [0097.077] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x400) returned 0x214db60 [0097.077] _vsnwprintf (in: _Buffer=0x214db60, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14e8a0 | out: _Buffer="\\Sessions\\1") returned 11 [0097.077] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214db60) returned 1 [0097.077] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1fe2090) returned 1 [0097.078] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x5000) returned 0x1fe2090 [0097.079] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x214d5b0 [0097.079] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0097.079] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214d5b0) returned 1 [0097.079] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1fe2090) returned 1 [0097.079] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x214ced0 [0097.079] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x214ced0, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0097.080] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x214aee0 [0097.080] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x214ced0, cbMultiByte=38, lpWideCharStr=0x214aee0, cchWideChar=38 | out: lpWideCharStr="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 38 [0097.080] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x214be10 [0097.080] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214aee0) returned 1 [0097.080] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x100) returned 0x20216e0 [0097.080] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214bc60) returned 1 [0097.080] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214be10) returned 1 [0097.080] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214ced0) returned 1 [0097.080] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xc0) returned 0x20217f0 [0097.080] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0097.080] NtOpenMutant (in: MutantHandle=0x14e8a0, DesiredAccess=0x100000, ObjectAttributes=0x14e840*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{0aa26147-58aa-e888-6782-4bac88c336bd}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x14e8a0*=0x0) returned 0xc0000034 [0097.080] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20217f0) returned 1 [0097.080] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20216e0) returned 1 [0097.080] NtDelayExecution (Alertable=0, Interval=0x14e950*=-1000000) returned 0x0 [0097.237] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x214b7e0 [0097.237] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x5000) returned 0x1fe2090 [0097.237] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x214cb10 [0097.237] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0097.237] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214cb10) returned 1 [0097.237] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x400) returned 0x214db60 [0097.237] _vsnwprintf (in: _Buffer=0x214db60, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14e8a0 | out: _Buffer="\\Sessions\\1") returned 11 [0097.238] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214db60) returned 1 [0097.238] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1fe2090) returned 1 [0097.238] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x5000) returned 0x1fe2090 [0097.239] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x214d600 [0097.239] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0097.239] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214d600) returned 1 [0097.239] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1fe2090) returned 1 [0097.239] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x214d5b0 [0097.239] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x214d5b0, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0097.239] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x214a940 [0097.239] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x214d5b0, cbMultiByte=38, lpWideCharStr=0x214a940, cchWideChar=38 | out: lpWideCharStr="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 38 [0097.239] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x214b3f0 [0097.239] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214a940) returned 1 [0097.240] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x100) returned 0x20216e0 [0097.240] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214b7e0) returned 1 [0097.240] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214b3f0) returned 1 [0097.240] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214d5b0) returned 1 [0097.240] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xc0) returned 0x20217f0 [0097.240] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0097.240] NtOpenMutant (in: MutantHandle=0x14e8a0, DesiredAccess=0x100000, ObjectAttributes=0x14e840*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{0aa26147-58aa-e888-6782-4bac88c336bd}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x14e8a0*=0x0) returned 0xc0000034 [0097.240] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20217f0) returned 1 [0097.240] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20216e0) returned 1 [0097.240] NtDelayExecution (Alertable=0, Interval=0x14e950*=-1000000) returned 0x0 [0097.508] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x214c170 [0097.508] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x5000) returned 0x1fe2090 [0097.508] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x214cd40 [0097.509] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0097.509] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214cd40) returned 1 [0097.509] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x400) returned 0x214db60 [0097.509] _vsnwprintf (in: _Buffer=0x214db60, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14e8a0 | out: _Buffer="\\Sessions\\1") returned 11 [0097.509] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214db60) returned 1 [0097.510] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1fe2090) returned 1 [0097.510] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x5000) returned 0x1fe2090 [0097.513] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x214cb10 [0097.513] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0097.513] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214cb10) returned 1 [0097.513] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1fe2090) returned 1 [0097.514] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x214cf20 [0097.514] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x214cf20, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0097.514] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x214a940 [0097.514] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x214cf20, cbMultiByte=38, lpWideCharStr=0x214a940, cchWideChar=38 | out: lpWideCharStr="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 38 [0097.514] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x214b120 [0097.514] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214a940) returned 1 [0097.514] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x100) returned 0x20216e0 [0097.514] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214c170) returned 1 [0097.514] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214b120) returned 1 [0097.514] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214cf20) returned 1 [0097.515] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xc0) returned 0x20217f0 [0097.515] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0097.515] NtOpenMutant (in: MutantHandle=0x14e8a0, DesiredAccess=0x100000, ObjectAttributes=0x14e840*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{0aa26147-58aa-e888-6782-4bac88c336bd}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x14e8a0*=0x0) returned 0xc0000034 [0097.515] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20217f0) returned 1 [0097.515] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20216e0) returned 1 [0097.515] NtDelayExecution (Alertable=0, Interval=0x14e950*=-1000000) returned 0x0 [0097.763] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x214aee0 [0097.763] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x5000) returned 0x1fe2090 [0097.763] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x214ce30 [0097.763] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0097.764] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214ce30) returned 1 [0097.764] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x400) returned 0x214db60 [0097.764] _vsnwprintf (in: _Buffer=0x214db60, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14e8a0 | out: _Buffer="\\Sessions\\1") returned 11 [0097.764] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214db60) returned 1 [0097.764] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1fe2090) returned 1 [0097.765] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x5000) returned 0x1fe2090 [0097.766] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x214cf20 [0097.766] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0097.767] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214cf20) returned 1 [0097.767] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1fe2090) returned 1 [0097.767] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x214cb10 [0097.767] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x214cb10, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0097.768] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x214aa60 [0097.768] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x214cb10, cbMultiByte=38, lpWideCharStr=0x214aa60, cchWideChar=38 | out: lpWideCharStr="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 38 [0097.768] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x214b2d0 [0097.768] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214aa60) returned 1 [0097.768] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x100) returned 0x20216e0 [0097.768] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214aee0) returned 1 [0097.768] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214b2d0) returned 1 [0097.768] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214cb10) returned 1 [0097.768] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xc0) returned 0x20217f0 [0097.768] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0097.769] NtOpenMutant (in: MutantHandle=0x14e8a0, DesiredAccess=0x100000, ObjectAttributes=0x14e840*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{0aa26147-58aa-e888-6782-4bac88c336bd}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x14e8a0*=0x0) returned 0xc0000034 [0097.769] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20217f0) returned 1 [0097.769] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20216e0) returned 1 [0097.769] NtDelayExecution (Alertable=0, Interval=0x14e950*=-1000000) returned 0x0 [0097.976] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x214c200 [0097.976] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x5000) returned 0x1fe2090 [0097.976] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x214cc00 [0097.976] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0097.977] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214cc00) returned 1 [0097.977] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x400) returned 0x214db60 [0097.977] _vsnwprintf (in: _Buffer=0x214db60, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14e8a0 | out: _Buffer="\\Sessions\\1") returned 11 [0097.977] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214db60) returned 1 [0097.977] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1fe2090) returned 1 [0097.978] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x5000) returned 0x1fe2090 [0097.980] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x214cb10 [0097.980] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0097.980] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214cb10) returned 1 [0097.980] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1fe2090) returned 1 [0097.980] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x214d060 [0097.980] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x214d060, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0097.980] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x214c440 [0097.980] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x214d060, cbMultiByte=38, lpWideCharStr=0x214c440, cchWideChar=38 | out: lpWideCharStr="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 38 [0097.980] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x214b7e0 [0097.980] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214c440) returned 1 [0097.980] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x100) returned 0x20216e0 [0097.981] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214c200) returned 1 [0097.981] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214b7e0) returned 1 [0097.981] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214d060) returned 1 [0097.981] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xc0) returned 0x20217f0 [0097.981] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0097.981] NtOpenMutant (in: MutantHandle=0x14e8a0, DesiredAccess=0x100000, ObjectAttributes=0x14e840*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{0aa26147-58aa-e888-6782-4bac88c336bd}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x14e8a0*=0x0) returned 0xc0000034 [0097.981] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20217f0) returned 1 [0097.981] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20216e0) returned 1 [0097.982] NtDelayExecution (Alertable=0, Interval=0x14e950*=-1000000) returned 0x0 [0098.527] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x214b3f0 [0098.528] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x5000) returned 0x1fe2090 [0098.528] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x214d060 [0098.528] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0098.528] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214d060) returned 1 [0098.528] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x400) returned 0x214db60 [0098.528] _vsnwprintf (in: _Buffer=0x214db60, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14e8a0 | out: _Buffer="\\Sessions\\1") returned 11 [0098.529] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214db60) returned 1 [0098.529] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1fe2090) returned 1 [0098.529] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x5000) returned 0x1fe2090 [0098.531] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x214d5b0 [0098.531] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0098.531] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214d5b0) returned 1 [0098.531] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1fe2090) returned 1 [0098.532] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x214cd40 [0098.532] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x214cd40, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0098.532] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x214aee0 [0098.532] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x214cd40, cbMultiByte=38, lpWideCharStr=0x214aee0, cchWideChar=38 | out: lpWideCharStr="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 38 [0098.532] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x214ab80 [0098.533] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214aee0) returned 1 [0098.533] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x100) returned 0x20216e0 [0098.533] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214b3f0) returned 1 [0098.533] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214ab80) returned 1 [0098.533] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214cd40) returned 1 [0098.533] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xc0) returned 0x20217f0 [0098.533] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0098.534] NtOpenMutant (in: MutantHandle=0x14e8a0, DesiredAccess=0x100000, ObjectAttributes=0x14e840*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{0aa26147-58aa-e888-6782-4bac88c336bd}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x14e8a0*=0x0) returned 0xc0000034 [0098.534] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20217f0) returned 1 [0098.534] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20216e0) returned 1 [0098.534] NtDelayExecution (Alertable=0, Interval=0x14e950*=-1000000) returned 0x0 [0099.649] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x214af70 [0099.650] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x5000) returned 0x1fe2090 [0099.650] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x214d5b0 [0099.650] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0099.650] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214d5b0) returned 1 [0099.650] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x400) returned 0x214db60 [0099.651] _vsnwprintf (in: _Buffer=0x214db60, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14e8a0 | out: _Buffer="\\Sessions\\1") returned 11 [0099.651] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214db60) returned 1 [0099.651] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1fe2090) returned 1 [0099.652] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x5000) returned 0x1fe2090 [0099.653] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x214cf20 [0099.653] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0099.653] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214cf20) returned 1 [0099.654] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1fe2090) returned 1 [0099.654] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x214ce30 [0099.654] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x214ce30, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0099.654] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x214bbd0 [0099.654] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x214ce30, cbMultiByte=38, lpWideCharStr=0x214bbd0, cchWideChar=38 | out: lpWideCharStr="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 38 [0099.654] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x214c200 [0099.654] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214bbd0) returned 1 [0099.843] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x100) returned 0x20216e0 [0099.843] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214af70) returned 1 [0099.843] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214c200) returned 1 [0099.843] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214ce30) returned 1 [0099.844] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xc0) returned 0x20217f0 [0099.844] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0099.844] NtOpenMutant (in: MutantHandle=0x14e8a0, DesiredAccess=0x100000, ObjectAttributes=0x14e840*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{0aa26147-58aa-e888-6782-4bac88c336bd}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x14e8a0*=0x0) returned 0xc0000034 [0099.844] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20217f0) returned 1 [0099.844] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20216e0) returned 1 [0099.844] NtDelayExecution (Alertable=0, Interval=0x14e950*=-1000000) returned 0x0 [0105.303] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x214ab80 [0105.304] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x5000) returned 0x1fe2090 [0105.304] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x214d5b0 [0105.304] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0105.305] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214d5b0) returned 1 [0105.305] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x400) returned 0x214db60 [0105.305] _vsnwprintf (in: _Buffer=0x214db60, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14e8a0 | out: _Buffer="\\Sessions\\1") returned 11 [0105.305] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214db60) returned 1 [0105.305] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1fe2090) returned 1 [0105.306] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x5000) returned 0x1fe2090 [0105.307] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x214d060 [0105.307] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0105.307] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214d060) returned 1 [0105.307] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1fe2090) returned 1 [0105.307] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x214d5b0 [0105.307] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x214d5b0, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0105.307] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x214bb40 [0105.307] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x214d5b0, cbMultiByte=38, lpWideCharStr=0x214bb40, cchWideChar=38 | out: lpWideCharStr="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 38 [0105.307] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x214af70 [0105.308] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214bb40) returned 1 [0105.308] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x100) returned 0x20216e0 [0105.308] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214ab80) returned 1 [0105.308] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214af70) returned 1 [0105.308] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214d5b0) returned 1 [0105.308] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xc0) returned 0x20217f0 [0105.308] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0105.308] NtOpenMutant (in: MutantHandle=0x14e8a0, DesiredAccess=0x100000, ObjectAttributes=0x14e840*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{0aa26147-58aa-e888-6782-4bac88c336bd}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x14e8a0*=0x190) returned 0x0 [0105.309] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20217f0) returned 1 [0105.309] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14e940 | out: lpdwFlags=0x14e940) returned 1 [0105.309] NtWaitForSingleObject (Object=0x190, Alertable=0, Time=0x14e8b0) returned 0x102 [0106.342] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20216e0) returned 1 [0106.342] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14e8e0 | out: lpdwFlags=0x14e8e0) returned 1 [0106.343] NtClose (Handle=0x190) returned 0x0 [0106.343] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214cac0) returned 1 [0106.343] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffcd70) returned 1 [0106.343] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffcf50) returned 1 [0106.343] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21463b0) returned 1 [0106.343] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144e10) returned 1 [0106.343] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffcdc0) returned 1 [0106.343] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffd270) returned 1 [0106.343] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145d80) returned 1 [0106.343] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffafb0) returned 1 [0106.343] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffce10) returned 1 [0106.343] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffc910) returned 1 [0106.343] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145b40) returned 1 [0106.343] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffb060) returned 1 [0106.343] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffd2c0) returned 1 [0106.343] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffd450) returned 1 [0106.343] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145cf0) returned 1 [0106.343] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x201df30) returned 1 [0106.347] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffd090) returned 1 [0106.347] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffd400) returned 1 [0106.347] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146050) returned 1 [0106.347] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x201dfe0) returned 1 [0106.347] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffd540) returned 1 [0106.347] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffce60) returned 1 [0106.347] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21457e0) returned 1 [0106.348] GetHandleInformation (in: hObject=0x164, lpdwFlags=0x14e850 | out: lpdwFlags=0x14e850) returned 1 [0106.348] NtClose (Handle=0x164) returned 0x0 [0106.348] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x201e090) returned 1 [0106.348] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffcbe0) returned 1 [0106.348] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffceb0) returned 1 [0106.348] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145870) returned 1 [0106.348] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x201e140) returned 1 [0106.348] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffd590) returned 1 [0106.348] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffcf00) returned 1 [0106.348] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146290) returned 1 [0106.348] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x201e1f0) returned 1 [0106.348] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffcfa0) returned 1 [0106.348] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffcff0) returned 1 [0106.348] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145900) returned 1 [0106.348] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x201e2a0) returned 1 [0106.348] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffd770) returned 1 [0106.348] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffc960) returned 1 [0106.348] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146440) returned 1 [0106.348] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x201e350) returned 1 [0106.348] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffd0e0) returned 1 [0106.348] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffd040) returned 1 [0106.348] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146560) returned 1 [0106.348] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x201e400) returned 1 [0106.348] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffd4a0) returned 1 [0106.348] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffc9b0) returned 1 [0106.348] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x201efd0) returned 1 [0106.349] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x201e4b0) returned 1 [0106.349] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffd7c0) returned 1 [0106.349] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffd130) returned 1 [0106.349] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x201e5b0) returned 1 [0106.349] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2020570) returned 1 [0106.349] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffd220) returned 1 [0106.349] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffca00) returned 1 [0106.349] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x201f960) returned 1 [0106.349] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2020620) returned 1 [0106.349] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffd310) returned 1 [0106.349] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffd5e0) returned 1 [0106.349] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x201f330) returned 1 [0106.349] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2020ca0) returned 1 [0106.349] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffd630) returned 1 [0106.349] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffca50) returned 1 [0106.350] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x201f600) returned 1 [0106.350] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2021010) returned 1 [0106.350] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffd680) returned 1 [0106.350] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffcb40) returned 1 [0106.350] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x201fa80) returned 1 [0106.350] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2021170) returned 1 [0106.350] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffcc80) returned 1 [0106.350] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffd360) returned 1 [0106.350] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x201e640) returned 1 [0106.350] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2020bf0) returned 1 [0106.350] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffcb90) returned 1 [0106.350] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffd6d0) returned 1 [0106.350] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x201e9a0) returned 1 [0106.350] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2020720) returned 1 [0106.350] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffd810) returned 1 [0106.350] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1ffd720) returned 1 [0106.350] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x201e6d0) returned 1 [0106.350] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2020a90) returned 1 [0106.350] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147020) returned 1 [0106.350] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146990) returned 1 [0106.350] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x201f210) returned 1 [0106.350] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20210c0) returned 1 [0106.350] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146940) returned 1 [0106.350] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21475c0) returned 1 [0106.350] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2020020) returned 1 [0106.351] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20207d0) returned 1 [0106.351] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146800) returned 1 [0106.351] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146c60) returned 1 [0106.351] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2020260) returned 1 [0106.351] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2021220) returned 1 [0106.351] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147070) returned 1 [0106.351] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146760) returned 1 [0106.351] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x201ebe0) returned 1 [0106.351] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2020880) returned 1 [0106.351] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146cb0) returned 1 [0106.351] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21469e0) returned 1 [0106.351] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x201e760) returned 1 [0106.351] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20212d0) returned 1 [0106.352] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146c10) returned 1 [0106.352] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146ee0) returned 1 [0106.352] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x201e7f0) returned 1 [0106.352] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2021380) returned 1 [0106.352] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146ad0) returned 1 [0106.352] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146a30) returned 1 [0106.352] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x201e880) returned 1 [0106.352] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2021430) returned 1 [0106.352] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147520) returned 1 [0106.352] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21474d0) returned 1 [0106.352] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x201fd50) returned 1 [0106.352] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2020d50) returned 1 [0106.352] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146850) returned 1 [0106.352] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147570) returned 1 [0106.352] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x201ed90) returned 1 [0106.352] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2020f60) returned 1 [0106.352] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147340) returned 1 [0106.352] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21472a0) returned 1 [0106.352] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20202f0) returned 1 [0106.352] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2020930) returned 1 [0106.352] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146a80) returned 1 [0106.352] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146d50) returned 1 [0106.353] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x201ec70) returned 1 [0106.353] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20214e0) returned 1 [0106.353] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147610) returned 1 [0106.353] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146e90) returned 1 [0106.353] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x201f0f0) returned 1 [0106.353] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2020e00) returned 1 [0106.353] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21468a0) returned 1 [0106.353] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21472f0) returned 1 [0106.353] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x201f840) returned 1 [0106.353] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2021590) returned 1 [0106.353] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147660) returned 1 [0106.353] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146d00) returned 1 [0106.353] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x201fba0) returned 1 [0106.353] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20209e0) returned 1 [0106.353] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21468f0) returned 1 [0106.353] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21476b0) returned 1 [0106.353] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x201f060) returned 1 [0106.353] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2020b40) returned 1 [0106.353] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146fd0) returned 1 [0106.353] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147160) returned 1 [0106.353] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x201f180) returned 1 [0106.353] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2020eb0) returned 1 [0106.353] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21470c0) returned 1 [0106.353] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146da0) returned 1 [0106.353] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x201ff00) returned 1 [0106.354] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147e50) returned 1 [0106.354] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146e40) returned 1 [0106.354] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146df0) returned 1 [0106.354] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20204a0) returned 1 [0106.354] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2148060) returned 1 [0106.354] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146f30) returned 1 [0106.354] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146b20) returned 1 [0106.354] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x201e910) returned 1 [0106.354] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147f00) returned 1 [0106.354] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147110) returned 1 [0106.354] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146f80) returned 1 [0106.354] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x201f690) returned 1 [0106.354] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147da0) returned 1 [0106.354] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147200) returned 1 [0106.354] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146b70) returned 1 [0106.354] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x201f2a0) returned 1 [0106.354] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2148c10) returned 1 [0106.354] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147390) returned 1 [0106.354] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21471b0) returned 1 [0106.354] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x201ea30) returned 1 [0106.354] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2148ab0) returned 1 [0106.354] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147250) returned 1 [0106.354] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146bc0) returned 1 [0106.354] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x201f3c0) returned 1 [0106.354] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2149660) returned 1 [0106.355] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147430) returned 1 [0106.355] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21473e0) returned 1 [0106.355] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2020380) returned 1 [0106.355] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2148110) returned 1 [0106.355] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147480) returned 1 [0106.355] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21467b0) returned 1 [0106.355] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x201f450) returned 1 [0106.355] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2148270) returned 1 [0106.355] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214a090) returned 1 [0106.355] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214a1d0) returned 1 [0106.355] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x201ed00) returned 1 [0106.355] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2149190) returned 1 [0106.355] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214a180) returned 1 [0106.355] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2149aa0) returned 1 [0106.355] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x201f4e0) returned 1 [0106.355] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2148b60) returned 1 [0106.356] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214a0e0) returned 1 [0106.356] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214a220) returned 1 [0106.356] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20200b0) returned 1 [0106.356] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2148cc0) returned 1 [0106.356] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214a040) returned 1 [0106.356] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214a270) returned 1 [0106.356] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x201fde0) returned 1 [0106.356] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147770) returned 1 [0106.356] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21497d0) returned 1 [0106.356] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21499b0) returned 1 [0106.356] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2020140) returned 1 [0106.356] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147cf0) returned 1 [0106.356] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2149910) returned 1 [0106.356] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214a6d0) returned 1 [0106.356] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x201ee20) returned 1 [0106.356] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2148950) returned 1 [0106.356] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2149dc0) returned 1 [0106.356] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2149b90) returned 1 [0106.356] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x201eac0) returned 1 [0106.356] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2148d70) returned 1 [0106.356] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2149e60) returned 1 [0106.356] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2149ff0) returned 1 [0106.356] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x201eb50) returned 1 [0106.356] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21478d0) returned 1 [0106.356] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214a2c0) returned 1 [0106.356] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214a3b0) returned 1 [0106.356] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x201f570) returned 1 [0106.356] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2149500) returned 1 [0106.356] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2149820) returned 1 [0106.357] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2149fa0) returned 1 [0106.357] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x201fc30) returned 1 [0106.357] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2148ed0) returned 1 [0106.357] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214a130) returned 1 [0106.357] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2149f00) returned 1 [0106.357] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x20201d0) returned 1 [0106.357] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2149450) returned 1 [0106.357] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214a680) returned 1 [0106.357] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214a4a0) returned 1 [0106.357] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x201eeb0) returned 1 [0106.357] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2148320) returned 1 [0106.357] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214a310) returned 1 [0106.357] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2149eb0) returned 1 [0106.357] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2020410) returned 1 [0106.357] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147820) returned 1 [0106.357] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214a5e0) returned 1 [0106.357] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214a360) returned 1 [0106.357] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x201ef40) returned 1 [0106.357] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2149240) returned 1 [0106.358] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2149f50) returned 1 [0106.358] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214a400) returned 1 [0106.358] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x201f720) returned 1 [0106.358] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147c40) returned 1 [0106.358] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214a4f0) returned 1 [0106.358] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214a450) returned 1 [0106.358] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x201f7b0) returned 1 [0106.358] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147fb0) returned 1 [0106.358] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214a540) returned 1 [0106.358] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2149b40) returned 1 [0106.358] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x201f8d0) returned 1 [0106.367] ExitProcess (uExitCode=0x0) [0106.369] HeapFree (in: hHeap=0x460000, dwFlags=0x0, lpMem=0x46c2d0 | out: hHeap=0x460000) returned 1 Thread: id = 17 os_tid = 0x978 Process: id = "5" image_name = "owfwyl.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\owfwyl.exe" page_root = "0x46005000" os_pid = "0x720" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0x127c" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=DiInstallDriverA" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd44" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 526 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 527 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 528 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 529 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 530 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 531 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 532 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 533 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 534 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 535 start_va = 0x7ff7c73e0000 end_va = 0x7ff7c7407fff monitored = 1 entry_point = 0x7ff7c73e1e8c region_type = mapped_file name = "owfwyl.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\owfwyl.exe") Region: id = 536 start_va = 0x7ffc5f810000 end_va = 0x7ffc5f9d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 549 start_va = 0x410000 end_va = 0x50ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 550 start_va = 0x7ffc5bfa0000 end_va = 0x7ffc5c187fff monitored = 0 entry_point = 0x7ffc5bfcba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 551 start_va = 0x7ffc5ecd0000 end_va = 0x7ffc5ed7cfff monitored = 0 entry_point = 0x7ffc5ece81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 552 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 553 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 554 start_va = 0x510000 end_va = 0x5cdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 555 start_va = 0x7ffc5e960000 end_va = 0x7ffc5eab5fff monitored = 0 entry_point = 0x7ffc5e96a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 556 start_va = 0x7ffc5f540000 end_va = 0x7ffc5f6c5fff monitored = 0 entry_point = 0x7ffc5f58ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 588 start_va = 0x5d0000 end_va = 0x6cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005d0000" filename = "" Region: id = 589 start_va = 0x7ffc5cc80000 end_va = 0x7ffc5e1defff monitored = 0 entry_point = 0x7ffc5cde11f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 590 start_va = 0x7ffc5e850000 end_va = 0x7ffc5e8ecfff monitored = 0 entry_point = 0x7ffc5e8578a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 591 start_va = 0x7ffc5bec0000 end_va = 0x7ffc5bf02fff monitored = 0 entry_point = 0x7ffc5bed4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 592 start_va = 0x7ffc5c3c0000 end_va = 0x7ffc5ca03fff monitored = 0 entry_point = 0x7ffc5c5864b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 593 start_va = 0x7ffc5f2c0000 end_va = 0x7ffc5f53cfff monitored = 0 entry_point = 0x7ffc5f394970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 594 start_va = 0x7ffc5e2b0000 end_va = 0x7ffc5e3cbfff monitored = 0 entry_point = 0x7ffc5e2f02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 595 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 596 start_va = 0x7ffc5cac0000 end_va = 0x7ffc5cb29fff monitored = 0 entry_point = 0x7ffc5caf6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 597 start_va = 0x7ffc5ec20000 end_va = 0x7ffc5ecc6fff monitored = 0 entry_point = 0x7ffc5ec358d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 598 start_va = 0x7ffc5e8f0000 end_va = 0x7ffc5e94afff monitored = 0 entry_point = 0x7ffc5e9038b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 630 start_va = 0x7ffc5e7b0000 end_va = 0x7ffc5e801fff monitored = 0 entry_point = 0x7ffc5e7bf530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 631 start_va = 0x7ffc5be50000 end_va = 0x7ffc5be5efff monitored = 0 entry_point = 0x7ffc5be53210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 632 start_va = 0x7ffc5cb50000 end_va = 0x7ffc5cc04fff monitored = 0 entry_point = 0x7ffc5cb922e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 633 start_va = 0x7ffc5be70000 end_va = 0x7ffc5bebafff monitored = 0 entry_point = 0x7ffc5be735f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 634 start_va = 0x7ffc5be30000 end_va = 0x7ffc5be43fff monitored = 0 entry_point = 0x7ffc5be352e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 635 start_va = 0x7ffc5e3e0000 end_va = 0x7ffc5e522fff monitored = 0 entry_point = 0x7ffc5e408210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 636 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 637 start_va = 0x6d0000 end_va = 0x857fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006d0000" filename = "" Region: id = 638 start_va = 0x7ffc5e810000 end_va = 0x7ffc5e84afff monitored = 0 entry_point = 0x7ffc5e8112f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 639 start_va = 0x860000 end_va = 0x9e0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000860000" filename = "" Region: id = 640 start_va = 0x9f0000 end_va = 0x1deffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000009f0000" filename = "" Region: id = 671 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 672 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 673 start_va = 0x1df0000 end_va = 0x1edffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001df0000" filename = "" Region: id = 674 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 708 start_va = 0x1df0000 end_va = 0x1eaffff monitored = 0 entry_point = 0x1e10da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 709 start_va = 0x1ed0000 end_va = 0x1edffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001ed0000" filename = "" Region: id = 710 start_va = 0x140000000 end_va = 0x14010efff monitored = 1 entry_point = 0x140078760 region_type = mapped_file name = "ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll" filename = "\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll") Region: id = 711 start_va = 0x7ffc5c190000 end_va = 0x7ffc5c356fff monitored = 0 entry_point = 0x7ffc5c1edb80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 712 start_va = 0x7ffc5be60000 end_va = 0x7ffc5be6ffff monitored = 0 entry_point = 0x7ffc5be656e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 759 start_va = 0x1df0000 end_va = 0x1e73fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001df0000" filename = "" Region: id = 760 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 844 start_va = 0x1ee0000 end_va = 0x1f63fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001ee0000" filename = "" Region: id = 1694 start_va = 0x1f70000 end_va = 0x20cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f70000" filename = "" Region: id = 1695 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 1697 start_va = 0x20d0000 end_va = 0x2298fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000020d0000" filename = "" Region: id = 1698 start_va = 0x22a0000 end_va = 0x245efff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000022a0000" filename = "" Region: id = 1699 start_va = 0x180000000 end_va = 0x1801c0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000180000000" filename = "" Region: id = 1704 start_va = 0x1f70000 end_va = 0x206ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f70000" filename = "" Region: id = 1705 start_va = 0x20c0000 end_va = 0x20cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000020c0000" filename = "" Region: id = 1731 start_va = 0x7ffc5bab0000 end_va = 0x7ffc5badcfff monitored = 0 entry_point = 0x7ffc5bac9d40 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\System32\\sspicli.dll" (normalized: "c:\\windows\\system32\\sspicli.dll") Region: id = 1755 start_va = 0x7ffc5b7b0000 end_va = 0x7ffc5b7c6fff monitored = 0 entry_point = 0x7ffc5b7b79d0 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 1756 start_va = 0x7ffc5b440000 end_va = 0x7ffc5b473fff monitored = 0 entry_point = 0x7ffc5b45ae70 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 1757 start_va = 0x7ffc5bcc0000 end_va = 0x7ffc5bce8fff monitored = 0 entry_point = 0x7ffc5bcd4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 1759 start_va = 0x7ffc5b8d0000 end_va = 0x7ffc5b8dafff monitored = 0 entry_point = 0x7ffc5b8d19a0 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 1765 start_va = 0x20d0000 end_va = 0x21edfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000020d0000" filename = "" Region: id = 1767 start_va = 0x21f0000 end_va = 0x2301fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000021f0000" filename = "" Thread: id = 18 os_tid = 0xe2c [0087.705] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0087.705] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0087.705] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0087.706] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0087.706] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0087.706] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0087.707] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0087.707] GetProcessHeap () returned 0x410000 [0087.707] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0087.707] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0087.707] GetLastError () returned 0x7e [0087.707] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsGetValue") returned 0x7ffc5bfe3780 [0087.707] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0087.708] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x3c8) returned 0x41c2d0 [0087.708] SetLastError (dwErrCode=0x7e) [0087.708] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x1200) returned 0x423420 [0087.710] GetStartupInfoW (in: lpStartupInfo=0x14fe10 | out: lpStartupInfo=0x14fe10*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0087.711] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0087.711] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0087.711] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0087.711] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=DiInstallDriverA" [0087.711] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=DiInstallDriverA" [0087.711] GetACP () returned 0x4e4 [0087.711] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x0, Size=0x228) returned 0x414f00 [0087.711] IsValidCodePage (CodePage=0x4e4) returned 1 [0087.711] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14fdd0 | out: lpCPInfo=0x14fdd0) returned 1 [0087.712] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f670 | out: lpCPInfo=0x14f670) returned 1 [0087.712] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0087.712] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼") returned 256 [0087.712] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0087.712] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0087.712] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0087.712] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0087.713] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="LCMapStringEx") returned 0x7ffc5bfb5350 [0087.713] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0087.713] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0087.713] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0087.713] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0087.713] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0087.713] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0087.714] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0087.714] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0087.714] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x0, Size=0x100) returned 0x422890 [0087.714] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff7c7402300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\owfwyl.exe")) returned 0x28 [0087.714] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x172) returned 0x419a50 [0087.714] RtlInitializeSListHead (in: ListHead=0x7ff7c7402160 | out: ListHead=0x7ff7c7402160) [0087.714] GetLastError () returned 0x0 [0087.714] SetLastError (dwErrCode=0x0) [0087.715] GetEnvironmentStringsW () returned 0x424630* [0087.715] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x0, Size=0x9cc) returned 0x425010 [0087.715] FreeEnvironmentStringsW (penv=0x424630) returned 1 [0087.715] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x118) returned 0x41a1e0 [0087.715] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x3e) returned 0x4200e0 [0087.715] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x5c) returned 0x410780 [0087.715] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x62) returned 0x414780 [0087.715] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x78) returned 0x41c6a0 [0087.715] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x62) returned 0x4155c0 [0087.715] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x28) returned 0x41b330 [0087.715] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x48) returned 0x420950 [0087.715] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x1a) returned 0x41b840 [0087.715] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x3a) returned 0x4204f0 [0087.716] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x62) returned 0x4144f0 [0087.716] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x2a) returned 0x41c720 [0087.716] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x2e) returned 0x4147f0 [0087.716] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x1c) returned 0x41b4b0 [0087.716] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0xd2) returned 0x415850 [0087.716] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x7c) returned 0x413fe0 [0087.716] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x3a) returned 0x420e50 [0087.716] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x90) returned 0x413c10 [0087.716] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x24) returned 0x41b4e0 [0087.716] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x30) returned 0x414560 [0087.716] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x36) returned 0x415630 [0087.716] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x3c) returned 0x41fff0 [0087.716] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x52) returned 0x419020 [0087.716] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x3c) returned 0x420720 [0087.716] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0xd6) returned 0x415190 [0087.717] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x2e) returned 0x4120c0 [0087.717] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x1e) returned 0x41b300 [0087.717] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x2c) returned 0x412100 [0087.717] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x54) returned 0x418ae0 [0087.717] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x52) returned 0x419080 [0087.717] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x24) returned 0x41b690 [0087.717] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x42) returned 0x4201d0 [0087.717] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x2c) returned 0x412140 [0087.717] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x44) returned 0x420630 [0087.717] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x24) returned 0x41b240 [0087.717] HeapFree (in: hHeap=0x410000, dwFlags=0x0, lpMem=0x425010 | out: hHeap=0x410000) returned 1 [0087.717] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x1000) returned 0x424630 [0087.717] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff7c73e2580) returned 0x0 [0087.718] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0087.718] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=DiInstallDriverA" [0087.718] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=DiInstallDriverA", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x4192f0*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe" [0087.718] LoadLibraryW (lpLibFileName="C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll") [0087.730] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f410 | out: ProcedureAddress=0x14f410*=0x7ffc5ecf28c0) returned 0x0 [0087.863] VirtualAlloc (lpAddress=0x0, dwSize=0x84000, flAllocationType=0x1000, flProtect=0x4) returned 0x1df0000 [0087.889] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f450 | out: ProcedureAddress=0x14f450*=0x7ffc5ecf28c0) returned 0x0 [0087.889] VirtualAlloc (lpAddress=0x0, dwSize=0x7000, flAllocationType=0x1000, flProtect=0x40) returned 0x1b0000 [0087.892] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="LoadLibraryA", Ordinal=0x0, ProcedureAddress=0x14f428 | out: ProcedureAddress=0x14f428*=0x7ffc5ecf74d0) returned 0x0 [0087.892] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="GetProcAddress", Ordinal=0x0, ProcedureAddress=0x14f428 | out: ProcedureAddress=0x14f428*=0x7ffc5ecf0b80) returned 0x0 [0087.892] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="RtlDeleteFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f428 | out: ProcedureAddress=0x14f428*=0x7ffc5ecf6a20) returned 0x0 [0087.892] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="RtlAddFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f428 | out: ProcedureAddress=0x14f428*=0x7ffc5ecf6a10) returned 0x0 [0087.892] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f428 | out: ProcedureAddress=0x14f428*=0x7ffc5ecf28c0) returned 0x0 [0087.892] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualProtect", Ordinal=0x0, ProcedureAddress=0x14f428 | out: ProcedureAddress=0x14f428*=0x7ffc5ecf3a90) returned 0x0 [0087.894] VirtualAlloc (lpAddress=0x0, dwSize=0x84000, flAllocationType=0x1000, flProtect=0x4) returned 0x1ee0000 [0088.248] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x10f000, flNewProtect=0x4, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x2) returned 1 [0092.483] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x400, flNewProtect=0x2, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0092.484] VirtualProtect (in: lpAddress=0x140001000, dwSize=0x6ce1c, flNewProtect=0x20, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0092.629] VirtualProtect (in: lpAddress=0x14006e000, dwSize=0xefd0, flNewProtect=0x2, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0092.630] VirtualProtect (in: lpAddress=0x14007d000, dwSize=0x670, flNewProtect=0x4, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0092.630] VirtualProtect (in: lpAddress=0x14007e000, dwSize=0x32dc, flNewProtect=0x2, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0092.631] VirtualProtect (in: lpAddress=0x140082000, dwSize=0x10, flNewProtect=0x4, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0092.631] VirtualProtect (in: lpAddress=0x140083000, dwSize=0xc8, flNewProtect=0x2, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0092.632] RtlAddFunctionTable (FunctionTable=0x14007e000, EntryCount=0x43d, BaseAddress=0x140000000, TargetGp=0x7ffc5ecf6a10) returned 1 [0092.805] RtlAddVectoredExceptionHandler (FirstHandler=0x1, VectoredHandler=0x140045b54) returned 0x41b780 [0092.809] RtlCreateHeap (Flags=0x2, HeapBase=0x0, ReserveSize=0x0, CommitSize=0x0, Lock=0x0, Parameters=0x0) returned 0x20c0000 [0092.813] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x308) returned 0x20c0830 [0092.813] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c0b40 [0092.813] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c0b90 [0092.814] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c0be0 [0092.814] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c0c30 [0092.814] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c0c80 [0092.814] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c0cd0 [0092.814] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c0d20 [0092.814] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c0d70 [0092.814] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c0dc0 [0092.814] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c0e10 [0092.814] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c0e60 [0092.814] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c0eb0 [0092.814] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c0f00 [0092.814] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c0f50 [0092.814] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c0fa0 [0092.814] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c0ff0 [0092.815] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c1040 [0092.815] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x400) returned 0x20c3550 [0092.816] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.816] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c0720 [0092.816] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.817] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3dc0 [0092.817] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.817] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ff7c73f5290, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x20c0720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x20c0720*(BaseAddress=0x7ff7c73f5000, AllocationBase=0x7ff7c73e0000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0092.817] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c3dc0) returned 1 [0092.817] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c40e0 [0092.817] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.817] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5f90b0c9, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x20c0720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x20c0720*(BaseAddress=0x7ffc5f90b000, AllocationBase=0x7ffc5f810000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x3000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0092.817] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5f90c0e0, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x20c0720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x20c0720*(BaseAddress=0x7ffc5f90c000, AllocationBase=0x7ffc5f810000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x2000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0092.817] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c0770 [0092.818] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c40e0) returned 1 [0092.818] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5f90d1e5, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x20c0720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x20c0720*(BaseAddress=0x7ffc5f90d000, AllocationBase=0x7ffc5f810000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0092.818] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c4570 [0092.818] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c1040) returned 1 [0092.818] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0xc0) returned 0x20c4600 [0092.818] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4570) returned 1 [0092.818] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c0770) returned 1 [0092.818] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3e60 [0092.819] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.819] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5ed44b19, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x20c0720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x20c0720*(BaseAddress=0x7ffc5ed44000, AllocationBase=0x7ffc5ecd0000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0092.819] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x100) returned 0x20c46d0 [0092.819] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4600) returned 1 [0092.819] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c3e60) returned 1 [0092.819] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3be0 [0092.819] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.819] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5c06bc94, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x20c0720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x20c0720*(BaseAddress=0x7ffc5c06b000, AllocationBase=0x7ffc5bfa0000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0092.819] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c3be0) returned 1 [0092.819] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3c80 [0092.819] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.819] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e9efb62, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x20c0720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x20c0720*(BaseAddress=0x7ffc5e9ef000, AllocationBase=0x7ffc5e960000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0092.819] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x140) returned 0x20c4570 [0092.820] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c46d0) returned 1 [0092.820] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c3c80) returned 1 [0092.820] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c40e0 [0092.820] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.820] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5f60a51f, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x20c0720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x20c0720*(BaseAddress=0x7ffc5f60a000, AllocationBase=0x7ffc5f540000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0092.820] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c40e0) returned 1 [0092.822] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3be0 [0092.822] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.822] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5d2583f2, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x20c0720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x20c0720*(BaseAddress=0x7ffc5d258000, AllocationBase=0x7ffc5cc80000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0092.822] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x180) returned 0x20c46d0 [0092.822] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4570) returned 1 [0092.822] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c3be0) returned 1 [0092.822] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3dc0 [0092.823] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.823] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e8c4d3c, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x20c0720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x20c0720*(BaseAddress=0x7ffc5e8c4000, AllocationBase=0x7ffc5e850000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0092.823] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x1c0) returned 0x20c4860 [0092.823] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c46d0) returned 1 [0092.823] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c3dc0) returned 1 [0092.823] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3be0 [0092.823] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.823] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5beeebae, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x20c0720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x20c0720*(BaseAddress=0x7ffc5beee000, AllocationBase=0x7ffc5bec0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0092.824] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c3be0) returned 1 [0092.824] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3dc0 [0092.824] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.824] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5c8737ac, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x20c0720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x20c0720*(BaseAddress=0x7ffc5c873000, AllocationBase=0x7ffc5c3c0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0092.824] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x200) returned 0x20c4570 [0092.824] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4860) returned 1 [0092.824] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c3dc0) returned 1 [0092.824] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3cd0 [0092.824] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.824] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5f46bdc9, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x20c0720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x20c0720*(BaseAddress=0x7ffc5f46b000, AllocationBase=0x7ffc5f2c0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x4000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0092.824] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5f46e407, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x20c0720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x20c0720*(BaseAddress=0x7ffc5f46e000, AllocationBase=0x7ffc5f2c0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0092.825] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c0770 [0092.825] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c3cd0) returned 1 [0092.825] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x240) returned 0x20c4780 [0092.825] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4570) returned 1 [0092.825] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c0770) returned 1 [0092.825] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3a00 [0092.825] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.825] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e384e0d, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x20c0720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x20c0720*(BaseAddress=0x7ffc5e384000, AllocationBase=0x7ffc5e2b0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x9000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0092.825] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e38cfe1, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x20c0720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x20c0720*(BaseAddress=0x7ffc5e38c000, AllocationBase=0x7ffc5e2b0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0092.825] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c0770 [0092.825] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c3a00) returned 1 [0092.825] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x280) returned 0x20c49d0 [0092.826] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4780) returned 1 [0092.826] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c0770) returned 1 [0092.826] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4040 [0092.826] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.826] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5cb11789, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x20c0720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x20c0720*(BaseAddress=0x7ffc5cb11000, AllocationBase=0x7ffc5cac0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0092.826] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x2c0) returned 0x20c4c60 [0092.826] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c49d0) returned 1 [0092.826] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4040) returned 1 [0092.826] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3c30 [0092.826] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.826] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5ec83cc3, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x20c0720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x20c0720*(BaseAddress=0x7ffc5ec83000, AllocationBase=0x7ffc5ec20000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0092.826] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x300) returned 0x20c4570 [0092.827] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4c60) returned 1 [0092.827] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c3c30) returned 1 [0092.827] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3be0 [0092.827] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.827] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e923ff5, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x20c0720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x20c0720*(BaseAddress=0x7ffc5e923000, AllocationBase=0x7ffc5e8f0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0092.827] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c3be0) returned 1 [0092.827] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c40e0 [0092.827] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.827] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e7da636, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x20c0720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x20c0720*(BaseAddress=0x7ffc5e7da000, AllocationBase=0x7ffc5e7b0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0092.827] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x340) returned 0x20c4880 [0092.827] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4570) returned 1 [0092.828] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c40e0) returned 1 [0092.828] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3d20 [0092.828] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.828] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5be535ff, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x20c0720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x20c0720*(BaseAddress=0x7ffc5be53000, AllocationBase=0x7ffc5be50000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0092.828] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x380) returned 0x20c4bd0 [0092.828] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4880) returned 1 [0092.828] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c3d20) returned 1 [0092.828] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4040 [0092.828] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.828] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5cbc9620, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x20c0720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x20c0720*(BaseAddress=0x7ffc5cbc9000, AllocationBase=0x7ffc5cb50000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0092.828] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4040) returned 1 [0092.828] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3b90 [0092.829] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.829] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5be82037, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x20c0720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x20c0720*(BaseAddress=0x7ffc5be82000, AllocationBase=0x7ffc5be70000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0092.829] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x3c0) returned 0x20c4570 [0092.829] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4bd0) returned 1 [0092.829] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c3b90) returned 1 [0092.829] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4090 [0092.829] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.829] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5be392a6, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x20c0720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x20c0720*(BaseAddress=0x7ffc5be39000, AllocationBase=0x7ffc5be30000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0092.829] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4090) returned 1 [0092.829] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3f00 [0092.829] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.829] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e4a26ab, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x20c0720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x20c0720*(BaseAddress=0x7ffc5e4a2000, AllocationBase=0x7ffc5e3e0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0092.829] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x400) returned 0x20c4940 [0092.829] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4570) returned 1 [0092.829] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c3f00) returned 1 [0092.830] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c39b0 [0092.830] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.830] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e835495, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x20c0720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x20c0720*(BaseAddress=0x7ffc5e835000, AllocationBase=0x7ffc5e810000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0092.830] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x440) returned 0x20c4d50 [0092.830] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4940) returned 1 [0092.830] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c39b0) returned 1 [0092.830] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3a00 [0092.831] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.831] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x14006de1c, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x20c0720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x20c0720*(BaseAddress=0x14006d000, AllocationBase=0x140000000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0x0), ResultLength=0x0) returned 0x0 [0092.832] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c3a00) returned 1 [0092.832] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3cd0 [0092.832] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.832] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5c285f5a, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x20c0720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x20c0720*(BaseAddress=0x7ffc5c285000, AllocationBase=0x7ffc5c190000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0x0), ResultLength=0x0) returned 0x0 [0092.832] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x480) returned 0x20c4570 [0092.832] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4d50) returned 1 [0092.832] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c3cd0) returned 1 [0092.832] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3af0 [0092.832] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.832] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5be68e24, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x20c0720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x20c0720*(BaseAddress=0x7ffc5be68000, AllocationBase=0x7ffc5be60000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0x0), ResultLength=0x0) returned 0x0 [0092.833] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x4c0) returned 0x20c4a00 [0092.833] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4570) returned 1 [0092.833] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c3af0) returned 1 [0092.833] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c0720) returned 1 [0092.833] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4040 [0092.833] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.833] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3b90 [0092.833] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.833] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0xf8) returned 0x20c0720 [0092.833] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c4570 [0092.833] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c4600 [0092.833] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c4690 [0092.833] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c4720 [0092.833] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c47b0 [0092.833] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c4840 [0092.833] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c48d0 [0092.833] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c4960 [0092.833] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c4ed0 [0092.833] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c4f60 [0092.834] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c4ff0 [0092.834] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c5080 [0092.834] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c5110 [0092.834] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c51a0 [0092.834] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c5230 [0092.834] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x100) returned 0x20c52c0 [0092.834] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x208) returned 0x20c53d0 [0092.834] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c55e0 [0092.834] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c5670 [0092.834] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c5cf0 [0092.835] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c5ea0 [0092.835] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c64d0 [0092.835] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c5fc0 [0092.835] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c5870 [0092.835] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c6050 [0092.835] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c6440 [0092.835] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c5b40 [0092.835] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c6170 [0092.835] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c5f30 [0092.835] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c5990 [0092.835] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c60e0 [0092.835] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c6320 [0092.835] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c5a20 [0092.837] GetSystemDirectoryW (in: lpBuffer=0x20c52c0, uSize=0x40 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0092.837] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c52c0) returned 1 [0092.837] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c6200 [0092.837] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x5000) returned 0x20c6710 [0092.838] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3dc0 [0092.838] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0092.838] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c3dc0) returned 1 [0092.838] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c5e10 [0092.839] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c6290 [0092.839] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c5e10) returned 1 [0092.839] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c63b0 [0092.839] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll"), fInfoLevelId=0x0, lpFileInformation=0x14f2c0 | out: lpFileInformation=0x14f2c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1daf0a3f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1daf0a3f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1daf0a3f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1bba48)) returned 1 [0092.839] CreateFileW (lpFileName="C:\\Windows\\system32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0092.840] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f310 | out: lpdwFlags=0x14f310) returned 1 [0093.005] SetFileTime (hFile=0x138, lpCreationTime=0x0, lpLastAccessTime=0x14f380, lpLastWriteTime=0x14f380) returned 0 [0093.006] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f390 | out: lpdwFlags=0x14f390) returned 1 [0093.006] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f350 | out: lpdwFlags=0x14f350) returned 1 [0093.006] GetFileSize (in: hFile=0x138, lpFileSizeHigh=0x14f394 | out: lpFileSizeHigh=0x14f394*=0x0) returned 0x1bba48 [0093.006] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f350 | out: lpdwFlags=0x14f350) returned 1 [0093.006] SetFilePointer (in: hFile=0x138, lDistanceToMove=0, lpDistanceToMoveHigh=0x14f394*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x14f394*=0) returned 0x0 [0093.006] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x1bba80) returned 0x20dc040 [0093.013] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0093.013] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f330 | out: lpdwFlags=0x14f330) returned 1 [0093.013] ReadFile (in: hFile=0x138, lpBuffer=0x20dc040, nNumberOfBytesToRead=0x1bba48, lpNumberOfBytesRead=0x14f380, lpOverlapped=0x0 | out: lpBuffer=0x20dc040*, lpNumberOfBytesRead=0x14f380*=0x1bba48, lpOverlapped=0x0) returned 1 [0093.128] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x1bba80) returned 0x22a2040 [0093.134] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0093.222] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20dc040) returned 1 [0093.235] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4090 [0093.235] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0093.236] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x180000000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x14f370, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x14f370*(BaseAddress=0x180000000, AllocationBase=0x0, AllocationProtect=0x0, __alignment1=0x0, RegionSize=0x7ff47fed0000, State=0x10000, Protect=0x1, Type=0x0, __alignment2=0x1), ResultLength=0x0) returned 0x0 [0093.236] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x14f310*=0x180000000, ZeroBits=0x0, RegionSize=0x14f318*=0x1c1000, AllocationType=0x3000, Protect=0x4 | out: BaseAddress=0x14f310*=0x180000000, RegionSize=0x14f318*=0x1c1000) returned 0x0 [0093.237] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x28) returned 0x20c1040 [0093.357] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x22a2040) returned 1 [0093.370] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f3d0 | out: lpdwFlags=0x14f3d0) returned 1 [0093.370] NtClose (Handle=0x138) returned 0x0 [0093.407] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c63b0) returned 1 [0093.407] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c6290) returned 1 [0093.407] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c6710) returned 1 [0093.407] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c6200) returned 1 [0093.407] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3aa0 [0093.407] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c3aa0) returned 1 [0093.407] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c39b0 [0093.407] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c39b0) returned 1 [0093.407] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3be0 [0093.408] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c3be0) returned 1 [0093.408] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3b40 [0093.408] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c3b40) returned 1 [0093.408] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c40e0 [0093.408] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c40e0) returned 1 [0093.408] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c57e0 [0093.408] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4090) returned 1 [0093.408] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c40e0 [0093.408] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c40e0) returned 1 [0093.408] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3ff0 [0093.408] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c3ff0) returned 1 [0093.408] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3e10 [0093.408] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c3e10) returned 1 [0093.408] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3aa0 [0093.408] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c3aa0) returned 1 [0093.409] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0xc0) returned 0x20c52c0 [0093.409] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c57e0) returned 1 [0093.409] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3be0 [0093.409] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c3be0) returned 1 [0093.409] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3e60 [0093.409] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c3e60) returned 1 [0093.409] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4090 [0093.409] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4090) returned 1 [0093.409] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4090 [0093.409] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4090) returned 1 [0093.409] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x100) returned 0x20c6710 [0093.410] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c52c0) returned 1 [0093.410] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c40e0 [0093.410] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c40e0) returned 1 [0093.410] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3d20 [0093.410] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c3d20) returned 1 [0093.410] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3e10 [0093.410] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c3e10) returned 1 [0093.410] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3c80 [0093.410] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c3c80) returned 1 [0093.410] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x140) returned 0x20c6820 [0093.410] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c6710) returned 1 [0093.410] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3f00 [0093.410] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c3f00) returned 1 [0093.410] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4090 [0093.410] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4090) returned 1 [0093.410] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3a00 [0093.411] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c3a00) returned 1 [0093.411] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4090 [0093.411] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4090) returned 1 [0093.411] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x180) returned 0x20c6970 [0093.413] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c6820) returned 1 [0093.413] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3f00 [0093.413] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c3f00) returned 1 [0093.413] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c40e0 [0093.413] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c40e0) returned 1 [0093.413] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3f00 [0093.413] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c3f00) returned 1 [0093.413] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3eb0 [0093.413] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c3eb0) returned 1 [0093.413] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x1c0) returned 0x20c6710 [0093.414] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c6970) returned 1 [0093.414] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3f50 [0093.414] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c3f50) returned 1 [0093.414] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3b40 [0093.414] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c3b40) returned 1 [0093.414] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3f50 [0093.414] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c3f50) returned 1 [0093.414] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3d20 [0093.414] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c3d20) returned 1 [0093.417] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x200) returned 0x20c68e0 [0093.417] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c6710) returned 1 [0093.418] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3d70 [0093.418] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c3d70) returned 1 [0093.418] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3aa0 [0093.418] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c3aa0) returned 1 [0093.418] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c39b0 [0093.418] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c39b0) returned 1 [0093.418] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3a50 [0093.418] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c3a50) returned 1 [0093.418] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x240) returned 0x20c6af0 [0093.419] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c68e0) returned 1 [0093.419] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3d20 [0093.419] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c3d20) returned 1 [0093.419] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3c80 [0093.419] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c3c80) returned 1 [0093.419] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3eb0 [0093.419] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c3eb0) returned 1 [0093.419] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3a00 [0093.419] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c3a00) returned 1 [0093.419] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x280) returned 0x20c6710 [0093.419] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c6af0) returned 1 [0093.419] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3e60 [0093.419] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c3e60) returned 1 [0093.419] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3eb0 [0093.420] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c3eb0) returned 1 [0093.420] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3c80 [0093.420] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c3c80) returned 1 [0093.420] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3eb0 [0093.420] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c3eb0) returned 1 [0093.420] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x2c0) returned 0x20c69a0 [0093.420] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c6710) returned 1 [0093.420] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3be0 [0093.420] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c3be0) returned 1 [0093.420] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3d70 [0093.420] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c3d70) returned 1 [0093.421] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3a00 [0093.421] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c3a00) returned 1 [0093.421] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3c80 [0093.421] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c3c80) returned 1 [0093.421] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x300) returned 0x20c6c70 [0093.421] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c69a0) returned 1 [0093.421] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3aa0 [0093.421] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c3aa0) returned 1 [0093.421] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3cd0 [0093.421] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c3cd0) returned 1 [0093.421] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c40e0 [0093.421] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c40e0) returned 1 [0093.421] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3c80 [0093.421] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c3c80) returned 1 [0093.421] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x340) returned 0x20c6710 [0093.421] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c6c70) returned 1 [0093.422] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3ff0 [0093.422] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c3ff0) returned 1 [0093.422] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3b40 [0093.422] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c3b40) returned 1 [0093.422] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3d20 [0093.422] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c3d20) returned 1 [0093.422] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3d70 [0093.422] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c3d70) returned 1 [0093.422] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x380) returned 0x20c6a60 [0093.422] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c6710) returned 1 [0093.422] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4090 [0093.422] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4090) returned 1 [0093.422] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3a50 [0093.422] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c3a50) returned 1 [0093.422] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3b40 [0093.422] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c3b40) returned 1 [0093.422] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c39b0 [0093.422] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c39b0) returned 1 [0093.422] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x3c0) returned 0x20c6df0 [0093.423] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c6a60) returned 1 [0093.423] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3f00 [0093.423] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c3f00) returned 1 [0093.423] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c40e0 [0093.423] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c40e0) returned 1 [0093.423] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3af0 [0093.423] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c3af0) returned 1 [0093.423] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3af0 [0093.423] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c3af0) returned 1 [0093.423] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x400) returned 0x20c6710 [0093.423] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c6df0) returned 1 [0093.423] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3fa0 [0093.423] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c3fa0) returned 1 [0093.423] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4090 [0093.423] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4090) returned 1 [0093.424] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3ff0 [0093.424] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c3ff0) returned 1 [0093.424] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3aa0 [0093.424] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c3aa0) returned 1 [0093.424] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x440) returned 0x20c6b20 [0093.424] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c6710) returned 1 [0093.424] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c40e0 [0093.424] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c40e0) returned 1 [0093.424] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3f00 [0093.424] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c3f00) returned 1 [0093.424] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3eb0 [0093.424] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c3eb0) returned 1 [0093.425] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4090 [0093.425] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4090) returned 1 [0093.425] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x480) returned 0x20c6f70 [0093.425] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c6b20) returned 1 [0093.425] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4090 [0093.425] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4090) returned 1 [0093.425] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3eb0 [0093.425] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c3eb0) returned 1 [0093.425] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4090 [0093.426] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4090) returned 1 [0093.426] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3aa0 [0093.426] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c3aa0) returned 1 [0093.426] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x4c0) returned 0x20c6710 [0093.426] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c6f70) returned 1 [0093.426] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3c80 [0093.426] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c3c80) returned 1 [0093.426] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3c30 [0093.426] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c3c30) returned 1 [0093.426] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3cd0 [0093.426] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c3cd0) returned 1 [0093.426] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3a50 [0093.426] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c3a50) returned 1 [0093.426] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x500) returned 0x20c6be0 [0093.427] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c6710) returned 1 [0093.427] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3a50 [0093.427] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c3a50) returned 1 [0093.427] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4090 [0093.427] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4090) returned 1 [0093.427] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3ff0 [0093.427] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c3ff0) returned 1 [0093.428] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3cd0 [0093.428] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c3cd0) returned 1 [0093.428] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x540) returned 0x20c70f0 [0093.428] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c6be0) returned 1 [0093.428] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3a50 [0093.428] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c3a50) returned 1 [0093.428] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c40e0 [0093.428] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c40e0) returned 1 [0093.428] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3af0 [0093.429] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c3af0) returned 1 [0093.429] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3cd0 [0093.429] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c3cd0) returned 1 [0093.429] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x580) returned 0x20c6710 [0093.429] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c70f0) returned 1 [0093.429] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3be0 [0093.429] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c3be0) returned 1 [0093.429] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3c80 [0093.429] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c3c80) returned 1 [0093.429] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c40e0 [0093.429] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c40e0) returned 1 [0093.429] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3af0 [0093.429] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c3af0) returned 1 [0093.430] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x5c0) returned 0x20c6ca0 [0093.430] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c6710) returned 1 [0093.430] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3be0 [0093.430] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c3be0) returned 1 [0093.430] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3d20 [0093.430] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c3d20) returned 1 [0093.431] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3e60 [0093.431] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c3e60) returned 1 [0093.431] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4090 [0093.431] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4090) returned 1 [0093.431] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x600) returned 0x20c7270 [0093.431] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c6ca0) returned 1 [0093.431] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3ff0 [0093.431] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c3ff0) returned 1 [0093.431] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3d70 [0093.431] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c3d70) returned 1 [0093.431] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3dc0 [0093.431] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c3dc0) returned 1 [0093.431] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3e10 [0093.431] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c3e10) returned 1 [0093.431] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x640) returned 0x20c6710 [0093.431] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c7270) returned 1 [0093.432] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4090 [0093.432] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4090) returned 1 [0093.432] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3d20 [0093.432] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c3d20) returned 1 [0093.432] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3eb0 [0093.432] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c3eb0) returned 1 [0093.433] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3e60 [0093.433] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c3e60) returned 1 [0093.433] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x680) returned 0x20c6d60 [0093.433] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c6710) returned 1 [0093.433] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3c80 [0093.433] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c3c80) returned 1 [0093.433] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3e60 [0093.433] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c3e60) returned 1 [0093.433] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c39b0 [0093.433] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c39b0) returned 1 [0093.433] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3b40 [0093.433] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c3b40) returned 1 [0093.433] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x6c0) returned 0x20c73f0 [0093.434] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c6d60) returned 1 [0093.434] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3a00 [0093.434] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c3a00) returned 1 [0093.434] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3be0 [0093.434] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c3be0) returned 1 [0093.434] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3eb0 [0093.434] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c3eb0) returned 1 [0093.434] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3be0 [0093.434] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c3be0) returned 1 [0093.434] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x700) returned 0x20c6710 [0093.435] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c73f0) returned 1 [0093.435] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3cd0 [0093.435] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c3cd0) returned 1 [0093.435] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4090) returned 1 [0093.443] qsort (_Base=0x1f816e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) [0093.606] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x308) returned 0x1f8a270 [0093.606] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3f00 [0093.606] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3cd0 [0093.606] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3d20 [0093.606] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4090 [0093.606] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3fa0 [0093.606] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3ff0 [0093.607] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c40e0 [0093.607] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3d70 [0093.607] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3a50 [0093.607] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3dc0 [0093.607] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c39b0 [0093.607] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3e10 [0093.607] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3a00 [0093.607] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3aa0 [0093.607] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3e60 [0093.607] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3eb0 [0093.607] bsearch (_Key=0x14f320, _Base=0x1f816e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x0 [0093.609] SetLastError (dwErrCode=0x7f) [0093.609] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x8b80) returned 0x1f70080 [0093.609] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0093.609] qsort (_Base=0x1f70080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) [0093.780] bsearch (_Key=0x14f400, _Base=0x1f816e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1f82d00 [0093.781] bsearch (_Key=0x14f400, _Base=0x1f70080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1f74970 [0093.781] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3af0 [0093.781] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0093.781] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3b40 [0093.781] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0093.781] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x2800) returned 0x1f8a580 [0093.781] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3f50 [0093.781] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0093.781] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c3f50) returned 1 [0093.781] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x300) returned 0x1f8cd90 [0093.781] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c3b40) returned 1 [0093.781] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8a580) returned 1 [0093.782] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8cd90) returned 1 [0093.783] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c3af0) returned 1 [0093.783] bsearch (_Key=0x14f400, _Base=0x1f816e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1f87cc0 [0093.783] bsearch (_Key=0x14f400, _Base=0x1f70080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1f74790 [0093.783] bsearch (_Key=0x14f400, _Base=0x1f816e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1f86860 [0093.783] bsearch (_Key=0x14f400, _Base=0x1f70080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1f74260 [0093.784] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c5ab0 [0093.784] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4040) returned 1 [0093.784] bsearch (_Key=0x14f400, _Base=0x1f816e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1f85750 [0093.784] bsearch (_Key=0x14f400, _Base=0x1f70080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1f74130 [0093.784] bsearch (_Key=0x14f400, _Base=0x1f816e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1f84170 [0093.785] bsearch (_Key=0x14f400, _Base=0x1f70080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1f75520 [0093.785] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0xc0) returned 0x20c52c0 [0093.785] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c5ab0) returned 1 [0093.785] bsearch (_Key=0x14f400, _Base=0x1f816e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1f85a90 [0093.785] bsearch (_Key=0x14f400, _Base=0x1f70080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1f756c0 [0093.786] bsearch (_Key=0x14f400, _Base=0x1f816e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1f892d0 [0093.786] bsearch (_Key=0x14f400, _Base=0x1f70080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1f748a0 [0093.786] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x100) returned 0x1f8a580 [0093.787] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c52c0) returned 1 [0093.787] bsearch (_Key=0x14f400, _Base=0x1f816e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1f84780 [0093.787] bsearch (_Key=0x14f400, _Base=0x1f70080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1f755f0 [0093.787] bsearch (_Key=0x14f400, _Base=0x1f816e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1f82c90 [0093.788] bsearch (_Key=0x14f400, _Base=0x1f70080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1f74030 [0093.788] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x140) returned 0x1f8a690 [0093.788] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8a580) returned 1 [0093.788] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c5e10 [0093.788] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c3b90) returned 1 [0093.788] bsearch (_Key=0x14f400, _Base=0x1f816e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1f86450 [0093.788] bsearch (_Key=0x14f400, _Base=0x1f70080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1f74310 [0093.789] bsearch (_Key=0x14f400, _Base=0x1f816e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1f870e0 [0093.789] bsearch (_Key=0x14f400, _Base=0x1f70080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1f75bf0 [0093.789] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x180) returned 0x1f8a7e0 [0093.789] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8a690) returned 1 [0093.790] bsearch (_Key=0x14f400, _Base=0x1f816e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1f89020 [0093.790] bsearch (_Key=0x14f400, _Base=0x1f70080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1f74450 [0093.790] bsearch (_Key=0x14f400, _Base=0x1f816e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1f86c00 [0093.791] bsearch (_Key=0x14f400, _Base=0x1f70080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1f74410 [0093.791] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x1c0) returned 0x1f8a580 [0093.791] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8a7e0) returned 1 [0093.792] bsearch (_Key=0x14f400, _Base=0x1f816e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1f81d30 [0093.792] bsearch (_Key=0x14f400, _Base=0x1f70080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1f74640 [0093.793] bsearch (_Key=0x14f400, _Base=0x1f816e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1f885c0 [0093.793] bsearch (_Key=0x14f400, _Base=0x1f70080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1f762e0 [0093.793] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x200) returned 0x1f8a750 [0093.793] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8a580) returned 1 [0093.793] bsearch (_Key=0x14f400, _Base=0x1f816e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1f848f0 [0093.794] bsearch (_Key=0x14f400, _Base=0x1f70080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1f745f0 [0093.794] bsearch (_Key=0x14f400, _Base=0x1f816e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1f860f0 [0093.795] bsearch (_Key=0x14f400, _Base=0x1f70080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1f74170 [0093.795] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x240) returned 0x1f8a960 [0093.795] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8a750) returned 1 [0093.795] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0xc0) returned 0x20c52c0 [0093.795] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c5e10) returned 1 [0093.795] bsearch (_Key=0x14f400, _Base=0x1f816e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1f89050 [0093.796] bsearch (_Key=0x14f400, _Base=0x1f70080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1f74280 [0093.796] bsearch (_Key=0x14f400, _Base=0x1f816e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1f83fa0 [0093.797] bsearch (_Key=0x14f400, _Base=0x1f70080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1f743f0 [0093.797] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x280) returned 0x1f8a580 [0093.797] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8a960) returned 1 [0093.797] bsearch (_Key=0x14f400, _Base=0x1f816e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1f89700 [0093.798] bsearch (_Key=0x14f400, _Base=0x1f70080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1f74620 [0093.798] bsearch (_Key=0x14f400, _Base=0x1f816e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1f846e0 [0093.798] bsearch (_Key=0x14f400, _Base=0x1f70080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1f74810 [0093.799] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x2c0) returned 0x1f8a810 [0093.799] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8a580) returned 1 [0093.799] bsearch (_Key=0x14f400, _Base=0x1f816e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1f89f40 [0093.799] bsearch (_Key=0x14f400, _Base=0x1f70080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1f74750 [0093.800] bsearch (_Key=0x14f400, _Base=0x1f816e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1f83490 [0093.800] bsearch (_Key=0x14f400, _Base=0x1f70080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1f76bf0 [0093.801] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x300) returned 0x1f8aae0 [0093.801] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8a810) returned 1 [0093.801] bsearch (_Key=0x14f400, _Base=0x1f816e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1f82560 [0093.801] bsearch (_Key=0x14f400, _Base=0x1f70080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1f749b0 [0093.802] bsearch (_Key=0x14f400, _Base=0x1f816e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1f86900 [0093.802] bsearch (_Key=0x14f400, _Base=0x1f70080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) [0093.803] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x340) returned 0x1f8a580 [0093.803] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8aae0) returned 1 [0093.803] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x100) returned 0x1f8a8d0 [0093.803] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c52c0) returned 1 [0093.803] bsearch (_Key=0x14f400, _Base=0x1f816e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) [0093.803] bsearch (_Key=0x14f400, _Base=0x1f816e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) [0093.803] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x380) returned 0x1f8a9e0 [0093.803] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8a580) returned 1 [0093.803] bsearch (_Key=0x14f400, _Base=0x1f816e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) [0093.804] bsearch (_Key=0x14f400, _Base=0x1f816e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) [0093.804] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x3c0) returned 0x1f8ad70 [0093.804] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8a9e0) returned 1 [0093.804] bsearch (_Key=0x14f400, _Base=0x1f816e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) [0093.804] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x14f370*=0x7ff7c73f5290, NumberOfBytesToProtect=0x14f378, NewAccessProtection=0x40, OldAccessProtection=0x14f3b0 | out: BaseAddress=0x14f370*=0x7ff7c73f5000, NumberOfBytesToProtect=0x14f378, OldAccessProtection=0x14f3b0*=0x20) returned 0x0 [0093.805] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x14f370*=0x7ff7c73f5290, NumberOfBytesToProtect=0x14f378, NewAccessProtection=0x20, OldAccessProtection=0x14f3b0 | out: BaseAddress=0x14f370*=0x7ff7c73f5000, NumberOfBytesToProtect=0x14f378, OldAccessProtection=0x14f3b0*=0x40) returned 0x0 [0093.805] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x308) returned 0x1f8a580 [0093.805] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3af0 [0093.805] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3b40 [0093.806] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c4040 [0093.806] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3b90 [0093.806] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3be0 [0093.806] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3f50 [0093.806] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3c30 [0093.806] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20c3c80 [0093.806] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8bf00 [0093.806] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8c040 [0093.806] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b230 [0093.806] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b960 [0093.806] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8bc80 [0093.806] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8baf0 [0093.806] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b910 [0093.806] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8c0e0 [0093.807] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f70080) returned 1 [0093.807] NtFreeVirtualMemory (ProcessHandle=0xffffffffffffffff, BaseAddress=0x14f390*=0x180000000, RegionSize=0x14f398, FreeType=0x8000) returned 0x0 [0093.878] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c1040) returned 1 [0093.878] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f816e0) returned 1 [0093.878] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8a8d0) returned 1 [0093.878] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8ad70) returned 1 [0093.878] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4a00) returned 1 [0093.878] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x400) returned 0x20c4a00 [0093.878] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x20c4a00, nSize=0x400 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\owfwyl.exe")) returned 0x28 [0093.879] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b9b0 [0093.879] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8bf50 [0093.879] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b9b0) returned 1 [0093.879] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b5a0 [0093.879] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b5a0) returned 1 [0093.879] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8bf50) returned 1 [0093.879] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x308) returned 0x1f8a890 [0093.879] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8c090 [0093.879] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8bcd0 [0093.879] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b190 [0093.880] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b2d0 [0093.880] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8be10 [0093.880] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b500 [0093.880] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8bb90 [0093.880] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b5a0 [0093.880] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b820 [0093.880] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b280 [0093.880] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b870 [0093.880] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b9b0 [0093.881] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b1e0 [0093.881] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8bbe0 [0093.881] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b4b0 [0093.881] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8bd20 [0093.881] FreeConsole () returned 1 [0093.881] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b320 [0093.881] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0093.881] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x100) returned 0x20c52c0 [0093.882] GetComputerNameW (in: lpBuffer=0x20c52c0, nSize=0x14f310 | out: lpBuffer="XC64ZB", nSize=0x14f310) returned 1 [0093.883] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c52c0) returned 1 [0093.883] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c5bd0 [0093.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0093.883] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8bdc0 [0093.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x1f8bdc0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0093.883] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8bc30 [0093.884] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8bdc0) returned 1 [0093.884] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c5bd0) returned 1 [0093.884] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8bc30) returned 1 [0093.884] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b5f0 [0093.884] GetVersionExW (in: lpVersionInformation=0x14f148*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x14f148*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x6, dwMinorVersion=0x2, dwBuildNumber=0x23f0, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0093.885] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14f2c8 | out: TokenHandle=0x14f2c8*=0x138) returned 1 [0093.885] GetTokenInformation (in: TokenHandle=0x138, TokenInformationClass=0x2, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x14f264 | out: TokenInformation=0x0, ReturnLength=0x14f264) returned 0 [0093.885] GetLastError () returned 0x7a [0093.885] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x1c0) returned 0x1f8aba0 [0093.885] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0093.885] GetTokenInformation (in: TokenHandle=0x138, TokenInformationClass=0x2, TokenInformation=0x1f8aba0, TokenInformationLength=0x1b4, ReturnLength=0x14f264 | out: TokenInformation=0x1f8aba0, ReturnLength=0x14f264) returned 1 [0093.886] AllocateAndInitializeSid (in: pIdentifierAuthority=0x14f340, nSubAuthorityCount=0x2, nSubAuthority0=0x20, nSubAuthority1=0x220, nSubAuthority2=0x0, nSubAuthority3=0x0, nSubAuthority4=0x0, nSubAuthority5=0x0, nSubAuthority6=0x0, nSubAuthority7=0x0, pSid=0x14f2e0 | out: pSid=0x14f2e0*=0x4144a0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0093.886] EqualSid (pSid1=0x4144a0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x1f8ac88*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x65))) returned 0 [0093.886] EqualSid (pSid1=0x4144a0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x1f8aca4*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x1), SubAuthority=0x0)) returned 0 [0093.886] EqualSid (pSid1=0x4144a0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x1f8acb0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0x72)) returned 0 [0093.886] EqualSid (pSid1=0x4144a0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x1f8acbc*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0093.887] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8aba0) returned 1 [0093.887] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f030 | out: lpdwFlags=0x14f030) returned 1 [0093.887] NtClose (Handle=0x138) returned 0x0 [0093.887] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8bd70 [0093.887] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0093.887] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c63b0 [0093.887] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x280) returned 0x1f8aba0 [0093.887] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="BCD00000000") returned 0x0 [0093.887] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c5ab0 [0093.888] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0093.888] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8bb40 [0093.888] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x1f8bb40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0093.888] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8bc30 [0093.888] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8bb40) returned 1 [0093.888] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8bc30) returned 1 [0093.888] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c5ab0) returned 1 [0093.888] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="DRIVERS") returned 0x0 [0093.888] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c5e10 [0093.888] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drivers", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0093.888] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8bb40 [0093.888] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drivers", cchWideChar=7, lpMultiByteStr=0x1f8bb40, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drivers", lpUsedDefaultChar=0x0) returned 7 [0093.888] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8be60 [0093.888] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8bb40) returned 1 [0093.888] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8be60) returned 1 [0093.888] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c5e10) returned 1 [0093.889] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="HARDWARE") returned 0x0 [0093.889] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c5d80 [0093.889] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0093.889] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8bdc0 [0093.889] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x1f8bdc0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0093.889] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b370 [0093.889] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8bdc0) returned 1 [0093.889] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b370) returned 1 [0093.889] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c5d80) returned 1 [0093.889] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="SAM") returned 0x0 [0093.889] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c5900 [0093.889] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0093.889] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b370 [0093.889] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x1f8b370, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0093.889] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b8c0 [0093.890] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b370) returned 1 [0093.890] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b8c0) returned 1 [0093.890] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c5900) returned 1 [0093.890] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="SECURITY") returned 0x0 [0093.890] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c5ab0 [0093.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0093.890] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b370 [0093.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x1f8b370, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0093.890] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b460 [0093.890] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b370) returned 1 [0093.890] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b460) returned 1 [0093.890] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c5ab0) returned 1 [0093.890] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x5, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="SOFTWARE") returned 0x0 [0093.891] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c65f0 [0093.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0093.891] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b370 [0093.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x1f8b370, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0093.891] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8bdc0 [0093.891] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b370) returned 1 [0093.891] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8bdc0) returned 1 [0093.892] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c65f0) returned 1 [0093.892] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20009, phkResult=0x14efc0 | out: phkResult=0x14efc0*=0x138) returned 0x0 [0093.892] RegEnumKeyW (in: hKey=0x138, dwIndex=0x0, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="Classes") returned 0x0 [0093.892] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c5ab0 [0093.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0093.893] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b780 [0093.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x1f8b780, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0093.893] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8bdc0 [0093.893] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b780) returned 1 [0093.893] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8bdc0) returned 1 [0093.893] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c5ab0) returned 1 [0093.893] RegEnumKeyW (in: hKey=0x138, dwIndex=0x1, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="Clients") returned 0x0 [0093.893] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c6560 [0093.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0093.894] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b370 [0093.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x1f8b370, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0093.894] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b3c0 [0093.894] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b370) returned 1 [0093.894] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b3c0) returned 1 [0093.894] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c6560) returned 1 [0093.894] RegEnumKeyW (in: hKey=0x138, dwIndex=0x2, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="Intel") returned 0x0 [0093.895] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c5e10 [0093.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0093.895] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8bdc0 [0093.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x1f8bdc0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0093.895] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8ba00 [0093.895] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8bdc0) returned 1 [0093.895] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8ba00) returned 1 [0093.895] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c5e10) returned 1 [0093.895] RegEnumKeyW (in: hKey=0x138, dwIndex=0x3, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="Macromedia") returned 0x0 [0093.895] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c6200 [0093.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0093.896] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b370 [0093.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x1f8b370, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0093.896] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b460 [0093.896] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b370) returned 1 [0093.896] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b460) returned 1 [0093.896] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c6200) returned 1 [0093.896] RegEnumKeyW (in: hKey=0x138, dwIndex=0x4, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="Microsoft") returned 0x0 [0093.896] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c6560 [0093.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0093.896] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8be60 [0093.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x1f8be60, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0093.896] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b370 [0093.896] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8be60) returned 1 [0093.896] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b370) returned 1 [0093.897] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c6560) returned 1 [0093.897] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft", ulOptions=0x0, samDesired=0x20009, phkResult=0x14efc0 | out: phkResult=0x14efc0*=0x13c) returned 0x0 [0093.897] RegCloseKey (hKey=0x138) returned 0x0 [0093.898] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x0, lpName=0x1f8aba0, cchName=0xa0 | out: lpName=".NETFramework") returned 0x0 [0093.898] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c6200 [0093.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0093.898] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8bdc0 [0093.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x1f8bdc0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0093.899] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8bf50 [0093.899] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8bdc0) returned 1 [0093.899] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8bf50) returned 1 [0093.899] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c6200) returned 1 [0093.899] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="AccountsControl") returned 0x0 [0093.899] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c5ab0 [0093.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0093.899] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8bf50 [0093.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x1f8bf50, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0093.899] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8bb40 [0093.899] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8bf50) returned 1 [0093.899] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8bb40) returned 1 [0093.899] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c5ab0) returned 1 [0093.899] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="Active Setup") returned 0x0 [0093.900] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c6200 [0093.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0093.900] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b640 [0093.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x1f8b640, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0093.900] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b3c0 [0093.900] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b640) returned 1 [0093.900] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b3c0) returned 1 [0093.900] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c6200) returned 1 [0093.900] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="ActiveSync") returned 0x0 [0093.900] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c5900 [0093.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0093.900] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8bb40 [0093.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x1f8bb40, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0093.901] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8ba00 [0093.901] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8bb40) returned 1 [0093.901] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8ba00) returned 1 [0093.901] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c5900) returned 1 [0093.901] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="ADs") returned 0x0 [0093.901] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c6200 [0093.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0093.901] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b410 [0093.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x1f8b410, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0093.901] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8bdc0 [0093.901] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b410) returned 1 [0093.901] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8bdc0) returned 1 [0093.901] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c6200) returned 1 [0093.901] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="Advanced INF Setup") returned 0x0 [0093.901] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c6200 [0093.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0093.901] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8ba00 [0093.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x1f8ba00, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0093.901] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8be60 [0093.901] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8ba00) returned 1 [0093.901] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8be60) returned 1 [0093.901] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c6200) returned 1 [0093.901] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="ALG") returned 0x0 [0093.902] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c5bd0 [0093.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0093.902] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8bc30 [0093.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x1f8bc30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0093.902] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b460 [0093.902] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8bc30) returned 1 [0093.902] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b460) returned 1 [0093.902] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c5bd0) returned 1 [0093.902] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="AllUserInstallAgent") returned 0x0 [0093.902] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c5d80 [0093.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0093.902] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b550 [0093.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x1f8b550, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0093.902] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8ba50 [0093.902] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b550) returned 1 [0093.902] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8ba50) returned 1 [0093.902] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c5d80) returned 1 [0093.903] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="AMSI") returned 0x0 [0093.903] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c65f0 [0093.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0093.903] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8ba00 [0093.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x1f8ba00, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0093.903] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b370 [0093.903] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8ba00) returned 1 [0093.903] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b370) returned 1 [0093.903] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c65f0) returned 1 [0093.904] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="Analog") returned 0x0 [0093.904] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c5ab0 [0093.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0093.904] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8baa0 [0093.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x1f8baa0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0093.904] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8bb40 [0093.904] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8baa0) returned 1 [0093.904] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8bb40) returned 1 [0093.904] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c5ab0) returned 1 [0093.904] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="AppServiceProtocols") returned 0x0 [0093.904] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c6560 [0093.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0093.905] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b550 [0093.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x1f8b550, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0093.905] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b730 [0093.905] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b550) returned 1 [0093.905] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b730) returned 1 [0093.905] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c6560) returned 1 [0093.905] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xb, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="AppV") returned 0x0 [0093.905] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c5750 [0093.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0093.905] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8bf50 [0093.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x1f8bf50, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0093.905] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b370 [0093.905] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8bf50) returned 1 [0093.905] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b370) returned 1 [0093.905] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c5750) returned 1 [0093.905] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xc, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="AppVISV") returned 0x0 [0093.906] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c5ab0 [0093.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0093.906] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b640 [0093.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x1f8b640, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0093.906] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8bfa0 [0093.906] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b640) returned 1 [0093.906] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8bfa0) returned 1 [0093.906] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c5ab0) returned 1 [0093.906] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xd, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="ASP.NET") returned 0x0 [0093.906] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c6560 [0093.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0093.906] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b370 [0093.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x1f8b370, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0093.906] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b640 [0093.906] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b370) returned 1 [0093.906] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b640) returned 1 [0093.906] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c6560) returned 1 [0093.906] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xe, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="Assistance") returned 0x0 [0093.907] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c65f0 [0093.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0093.907] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8beb0 [0093.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x1f8beb0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0093.907] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8be60 [0093.907] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8beb0) returned 1 [0093.907] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8be60) returned 1 [0093.907] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c65f0) returned 1 [0093.907] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xf, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="AuthHost") returned 0x0 [0093.907] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c6560 [0093.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0093.907] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b370 [0093.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x1f8b370, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0093.907] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8beb0 [0093.907] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b370) returned 1 [0093.908] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8beb0) returned 1 [0093.908] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c6560) returned 1 [0093.908] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x10, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="BidInterface") returned 0x0 [0093.908] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c6560 [0093.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0093.908] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b640 [0093.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x1f8b640, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0093.908] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8ba00 [0093.908] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b640) returned 1 [0093.908] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8ba00) returned 1 [0093.908] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c6560) returned 1 [0093.908] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x11, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0093.908] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c5c60 [0093.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0093.908] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8ba50 [0093.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x1f8ba50, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0093.908] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b550 [0093.908] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8ba50) returned 1 [0093.908] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b550) returned 1 [0093.908] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c5c60) returned 1 [0093.908] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x12, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="Cellular") returned 0x0 [0093.909] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c5900 [0093.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0093.909] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b370 [0093.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x1f8b370, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0093.909] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b3c0 [0093.909] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b370) returned 1 [0093.909] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b3c0) returned 1 [0093.909] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c5900) returned 1 [0093.909] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x13, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="Chkdsk") returned 0x0 [0093.909] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c5d80 [0093.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0093.910] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b550 [0093.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x1f8b550, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0093.910] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b370 [0093.910] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b550) returned 1 [0093.910] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b370) returned 1 [0093.910] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c5d80) returned 1 [0093.910] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x14, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="ClipboardServer") returned 0x0 [0093.910] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c5ab0 [0093.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0093.910] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8ba50 [0093.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x1f8ba50, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0093.910] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b780 [0093.910] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8ba50) returned 1 [0093.910] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b780) returned 1 [0093.911] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c5ab0) returned 1 [0093.911] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x15, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="COM3") returned 0x0 [0093.911] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c5d80 [0093.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0093.911] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b370 [0093.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x1f8b370, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0093.911] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b690 [0093.911] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b370) returned 1 [0093.911] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b690) returned 1 [0093.911] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c5d80) returned 1 [0093.911] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x16, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="Command Processor") returned 0x0 [0093.911] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c5bd0 [0093.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0093.911] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8bb40 [0093.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x1f8bb40, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0093.912] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8bdc0 [0093.912] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8bb40) returned 1 [0093.912] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8bdc0) returned 1 [0093.912] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c5bd0) returned 1 [0093.912] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x17, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="CommsAPHost") returned 0x0 [0093.912] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c6560 [0093.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0093.913] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b370 [0093.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x1f8b370, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0093.913] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8bc30 [0093.913] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b370) returned 1 [0093.913] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8bc30) returned 1 [0093.913] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c6560) returned 1 [0093.913] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x18, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="Composition") returned 0x0 [0093.913] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c6200 [0093.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0094.043] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8bdc0 [0094.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x1f8bdc0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0094.044] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b370 [0094.044] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8bdc0) returned 1 [0094.044] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b370) returned 1 [0094.044] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c6200) returned 1 [0094.044] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x19, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="Cryptography") returned 0x0 [0094.044] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c5e10 [0094.044] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0094.044] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8be60 [0094.044] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x1f8be60, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0094.044] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8bdc0 [0094.044] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8be60) returned 1 [0094.044] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8bdc0) returned 1 [0094.044] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c5e10) returned 1 [0094.045] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1a, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="CTF") returned 0x0 [0094.045] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c5d80 [0094.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0094.045] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8bdc0 [0094.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x1f8bdc0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0094.045] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b370 [0094.045] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8bdc0) returned 1 [0094.045] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b370) returned 1 [0094.045] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c5d80) returned 1 [0094.045] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1b, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="DataAccess") returned 0x0 [0094.045] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c5ab0 [0094.046] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0094.046] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b460 [0094.046] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x1f8b460, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0094.046] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b7d0 [0094.046] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b460) returned 1 [0094.046] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b7d0) returned 1 [0094.046] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c5ab0) returned 1 [0094.046] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1c, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="DataCollection") returned 0x0 [0094.046] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c6200 [0094.046] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0094.046] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b7d0 [0094.046] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x1f8b7d0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0094.046] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8ba00 [0094.046] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b7d0) returned 1 [0094.047] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8ba00) returned 1 [0094.047] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c6200) returned 1 [0094.047] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1d, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="DataSharing") returned 0x0 [0094.047] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c6560 [0094.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0094.047] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8ba00 [0094.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x1f8ba00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0094.047] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8bff0 [0094.048] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8ba00) returned 1 [0094.048] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8bff0) returned 1 [0094.048] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c6560) returned 1 [0094.048] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1e, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="DDDS") returned 0x0 [0094.048] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c6200 [0094.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0094.048] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8bdc0 [0094.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x1f8bdc0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0094.048] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b370 [0094.048] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8bdc0) returned 1 [0094.048] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b370) returned 1 [0094.048] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c6200) returned 1 [0094.048] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1f, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="DevDiv") returned 0x0 [0094.049] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c6200 [0094.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0094.049] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b370 [0094.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x1f8b370, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0094.049] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b3c0 [0094.049] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b370) returned 1 [0094.049] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b3c0) returned 1 [0094.049] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c6200) returned 1 [0094.049] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x20, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="Device Association Framework") returned 0x0 [0094.049] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c6200 [0094.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0094.049] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8beb0 [0094.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x1f8beb0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0094.049] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b370 [0094.049] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8beb0) returned 1 [0094.050] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b370) returned 1 [0094.050] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c6200) returned 1 [0094.050] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x21, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="Dfrg") returned 0x0 [0094.050] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c65f0 [0094.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0094.050] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b8c0 [0094.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x1f8b8c0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0094.050] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b640 [0094.051] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b8c0) returned 1 [0094.051] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b640) returned 1 [0094.051] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c65f0) returned 1 [0094.051] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x22, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="DFS") returned 0x0 [0094.051] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c5bd0 [0094.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0094.051] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8ba00 [0094.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x1f8ba00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0094.052] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b640 [0094.052] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8ba00) returned 1 [0094.052] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b640) returned 1 [0094.052] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c5bd0) returned 1 [0094.052] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x23, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="DiagnosticLogCSP") returned 0x0 [0094.052] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c6560 [0094.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0094.052] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b370 [0094.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x1f8b370, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0094.053] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b3c0 [0094.053] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b370) returned 1 [0094.053] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b3c0) returned 1 [0094.053] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c6560) returned 1 [0094.053] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x24, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="DirectDraw") returned 0x0 [0094.053] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c6560 [0094.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0094.053] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b8c0 [0094.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x1f8b8c0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0094.053] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8bf50 [0094.054] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b8c0) returned 1 [0094.054] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8bf50) returned 1 [0094.054] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c6560) returned 1 [0094.054] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x25, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="DirectInput") returned 0x0 [0094.054] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c5ab0 [0094.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0094.055] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8ba50 [0094.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x1f8ba50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0094.055] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8bc30 [0094.055] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8ba50) returned 1 [0094.055] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8bc30) returned 1 [0094.055] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c5ab0) returned 1 [0094.055] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x26, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="DirectMusic") returned 0x0 [0094.055] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c5e10 [0094.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0094.056] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8bdc0 [0094.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x1f8bdc0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0094.056] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b370 [0094.056] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8bdc0) returned 1 [0094.056] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b370) returned 1 [0094.056] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c5e10) returned 1 [0094.056] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x27, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="DirectPlay8") returned 0x0 [0094.056] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c5d80 [0094.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0094.056] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8bdc0 [0094.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x1f8bdc0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0094.057] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b370 [0094.057] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8bdc0) returned 1 [0094.057] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b370) returned 1 [0094.057] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c5d80) returned 1 [0094.057] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x28, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="DirectPlayNATHelp") returned 0x0 [0094.057] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c6200 [0094.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0094.057] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8ba00 [0094.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x1f8ba00, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0094.057] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8ba50 [0094.057] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8ba00) returned 1 [0094.057] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8ba50) returned 1 [0094.058] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c6200) returned 1 [0094.058] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x29, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="DirectShow") returned 0x0 [0094.058] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c5900 [0094.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0094.058] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8bdc0 [0094.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x1f8bdc0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0094.058] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8baa0 [0094.058] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8bdc0) returned 1 [0094.059] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8baa0) returned 1 [0094.059] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c5900) returned 1 [0094.059] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2a, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="DirectX") returned 0x0 [0094.059] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c6200 [0094.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0094.059] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b370 [0094.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x1f8b370, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0094.059] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b3c0 [0094.059] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b370) returned 1 [0094.059] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b3c0) returned 1 [0094.059] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c6200) returned 1 [0094.059] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2b, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="Driver Signing") returned 0x0 [0094.059] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c6200 [0094.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0094.059] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8ba00 [0094.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x1f8ba00, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0094.060] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8bf50 [0094.060] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8ba00) returned 1 [0094.060] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8bf50) returned 1 [0094.060] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c6200) returned 1 [0094.060] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2c, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="DRM") returned 0x0 [0094.060] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c6200 [0094.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0094.060] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b7d0 [0094.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x1f8b7d0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0094.060] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8bf50 [0094.060] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b7d0) returned 1 [0094.060] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8bf50) returned 1 [0094.060] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c6200) returned 1 [0094.061] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2d, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="DVR") returned 0x0 [0094.061] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c5e10 [0094.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0094.061] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8bc30 [0094.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x1f8bc30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0094.061] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b370 [0094.061] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8bc30) returned 1 [0094.061] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b370) returned 1 [0094.061] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c5e10) returned 1 [0094.062] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2e, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="DXP") returned 0x0 [0094.062] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c5ab0 [0094.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0094.062] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b550 [0094.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x1f8b550, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0094.062] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b640 [0094.062] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b550) returned 1 [0094.062] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b640) returned 1 [0094.062] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c5ab0) returned 1 [0094.062] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2f, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="EAPSIMMethods") returned 0x0 [0094.062] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c6200 [0094.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0094.062] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8bfa0 [0094.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x1f8bfa0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0094.062] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8ba00 [0094.062] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8bfa0) returned 1 [0094.062] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8ba00) returned 1 [0094.062] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c6200) returned 1 [0094.062] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x30, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="Enrollment") returned 0x0 [0094.063] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c5bd0 [0094.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0094.063] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b370 [0094.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x1f8b370, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0094.063] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x31, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="Enrollments") returned 0x0 [0094.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0094.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x1f8bc30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0094.064] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x32, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="EnterpriseCertificates") returned 0x0 [0094.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0094.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x1f8b370, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0094.064] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x33, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="EnterpriseResourceManager") returned 0x0 [0094.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0094.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x1f8b640, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0094.065] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x34, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="EventSystem") returned 0x0 [0094.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0094.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x1f8bdc0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0094.065] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x35, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="F12") returned 0x0 [0094.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0094.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x1f8ba00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0094.066] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x36, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="FamilyStore") returned 0x0 [0094.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0094.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x1f8b370, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0094.067] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x37, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="Fax") returned 0x0 [0094.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0094.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x1f8b550, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0094.067] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x38, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="FaxServer") returned 0x0 [0094.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0094.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x1f8bb40, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0094.068] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x39, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="Feeds") returned 0x0 [0094.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0094.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x1f8b8c0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0094.068] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3a, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="FilePicker") returned 0x0 [0094.069] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0094.069] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x1f8beb0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0094.069] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3b, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="FilterDS") returned 0x0 [0094.069] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0094.069] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x1f8baa0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0094.069] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3c, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="FTH") returned 0x0 [0094.069] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0094.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x1f8bc30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0094.070] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3d, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="Function Discovery") returned 0x0 [0094.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0094.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x1f8b8c0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0094.070] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3e, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="Fusion") returned 0x0 [0094.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0094.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x1f8b7d0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0094.071] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3f, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="GameOverlay") returned 0x0 [0094.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0094.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x1f8b370, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0094.071] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x40, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="HTMLHelp") returned 0x0 [0094.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0094.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x1f8be60, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0094.072] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x41, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="IdentityCRL") returned 0x0 [0094.072] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0094.072] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x1f8b370, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0094.072] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x42, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="IdentityStore") returned 0x0 [0094.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0094.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x1f8b780, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0094.073] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x43, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="IHDS") returned 0x0 [0094.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0094.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x1f8b370, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0094.073] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x44, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="IMAPI") returned 0x0 [0094.074] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0094.074] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x1f8b690, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0094.074] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x45, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="IME") returned 0x0 [0094.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0094.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x1f8ba00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0094.075] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x46, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="IMEJP") returned 0x0 [0094.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0094.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x1f8bb40, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0094.075] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x47, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="IMEKR") returned 0x0 [0094.076] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0094.076] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x1f8b550, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0094.076] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x48, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="IMETC") returned 0x0 [0094.076] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0094.076] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x1f8b7d0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0094.076] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x49, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="InProcLogger") returned 0x0 [0094.076] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0094.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x1f8b640, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0094.077] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4a, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="Input") returned 0x0 [0094.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0094.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x1f8b640, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0094.077] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4b, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="InputMethod") returned 0x0 [0094.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0094.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x1f8baa0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0094.077] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4c, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="Internet Account Manager") returned 0x0 [0094.078] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0094.078] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x1f8ba00, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0094.078] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4d, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="Internet Domains") returned 0x0 [0094.078] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0094.078] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x1f8b550, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0094.078] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4e, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="Internet Explorer") returned 0x0 [0094.078] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0094.078] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x1f8b690, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0094.079] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4f, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="IsoBurn") returned 0x0 [0094.079] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0094.079] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x1f8b370, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0094.079] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x50, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="MdmCommon") returned 0x0 [0094.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0094.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x1f8b640, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0094.354] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x51, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="MediaEngine") returned 0x0 [0094.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0094.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x1f8b370, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0094.355] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x52, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="MediaPlayer") returned 0x0 [0094.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0094.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x1f8baa0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0094.355] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x53, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="MemoryDiagnostic") returned 0x0 [0094.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0094.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x1f8beb0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0094.355] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x54, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="MessengerService") returned 0x0 [0094.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0094.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x1f8b370, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0094.355] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x55, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0094.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0094.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x1f8be60, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0094.356] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x56, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="MMC") returned 0x0 [0094.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0094.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x1f8b730, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0094.356] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x57, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="Mobile") returned 0x0 [0094.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0094.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x1f8bc30, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0094.356] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x58, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="MSBuild") returned 0x0 [0094.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0094.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x1f8b550, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0094.356] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x59, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="MSDE") returned 0x0 [0094.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0094.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x1f8be60, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0094.357] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5a, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="MSDRM") returned 0x0 [0094.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0094.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x1f8bdc0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0094.357] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5b, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="MSDTC") returned 0x0 [0094.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0094.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x1f8b8c0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0094.357] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5c, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="MSF") returned 0x0 [0094.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0094.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x1f8ba00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0094.358] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5d, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="MSLicensing") returned 0x0 [0094.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0094.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x1f8b370, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0094.358] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5e, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="MSMQ") returned 0x0 [0094.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0094.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x1f8b6e0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0094.358] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5f, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="MSN Apps") returned 0x0 [0094.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0094.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x1f8b370, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0094.358] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x60, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="MTF") returned 0x0 [0094.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0094.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x1f8b370, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0094.358] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x61, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="Multimedia") returned 0x0 [0094.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0094.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x1f8b640, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0094.358] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x62, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="Multivariant") returned 0x0 [0094.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0094.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x1f8b370, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0094.359] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x63, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="NET Framework Setup") returned 0x0 [0094.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0094.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x1f8b370, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0094.359] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x64, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="NetSh") returned 0x0 [0094.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0094.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x1f8b370, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0094.359] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x65, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="Network") returned 0x0 [0094.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0094.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x1f8b370, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0094.360] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x66, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="Non-Driver Signing") returned 0x0 [0094.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0094.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x1f8b8c0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0094.360] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x67, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="Notepad") returned 0x0 [0094.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0094.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x1f8b550, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0094.360] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x68, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="ODBC") returned 0x0 [0094.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0094.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x1f8ba00, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0094.361] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x69, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="OEM") returned 0x0 [0094.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0094.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x1f8b640, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0094.361] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6a, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="Office") returned 0x0 [0094.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0094.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x1f8ba00, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0094.361] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6b, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="Ole") returned 0x0 [0094.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0094.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x1f8b7d0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0094.362] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6c, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="OnlineProviders") returned 0x0 [0094.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0094.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x1f8b370, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0094.362] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6d, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="Outlook Express") returned 0x0 [0094.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0094.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x1f8bc30, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0094.362] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6e, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="Palm") returned 0x0 [0094.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0094.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x1f8baa0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0094.363] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6f, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="Phone") returned 0x0 [0094.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0094.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x1f8ba00, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0094.363] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x70, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="Photos") returned 0x0 [0094.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0094.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x1f8b690, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0094.363] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x71, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="PIM") returned 0x0 [0094.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0094.363] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x72, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="PLA") returned 0x0 [0094.363] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x73, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="PointOfService") returned 0x0 [0094.363] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x74, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="Policies") returned 0x0 [0094.363] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x75, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="PolicyManager") returned 0x0 [0094.363] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x76, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="Poom") returned 0x0 [0094.363] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x77, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="PowerShell") returned 0x0 [0094.363] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x78, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="Print") returned 0x0 [0094.363] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x79, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="Provisioning") returned 0x0 [0094.364] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7a, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="PushRouter") returned 0x0 [0094.364] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7b, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="RADAR") returned 0x0 [0094.364] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7c, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="Ras") returned 0x0 [0094.364] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7d, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="RcsPresence") returned 0x0 [0094.364] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7e, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="Reliability Analysis") returned 0x0 [0094.364] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7f, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="RemovalTools") returned 0x0 [0094.364] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x80, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="RendezvousApps") returned 0x0 [0094.365] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x81, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="Router") returned 0x0 [0094.365] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x82, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="Rpc") returned 0x0 [0094.365] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x83, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="SchedulingAgent") returned 0x0 [0094.365] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x84, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="Security Center") returned 0x0 [0094.365] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x85, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="SecurityManager") returned 0x0 [0094.365] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x86, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="Sensors") returned 0x0 [0094.365] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x87, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="Shared Tools") returned 0x0 [0094.365] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x88, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="Shared Tools Location") returned 0x0 [0094.365] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x89, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="Shell") returned 0x0 [0094.365] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8a, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="SideShow") returned 0x0 [0094.365] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8b, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="Software") returned 0x0 [0094.366] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8c, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="Speech") returned 0x0 [0094.366] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8d, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="Speech_OneCore") returned 0x0 [0094.366] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8e, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="SQMClient") returned 0x0 [0094.366] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8f, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="Sync Framework") returned 0x0 [0094.366] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x90, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="Sysprep") returned 0x0 [0094.367] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x91, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="SystemCertificates") returned 0x0 [0094.367] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x92, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="SystemSettings") returned 0x0 [0094.367] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x93, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="TableTextService") returned 0x0 [0094.367] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x94, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="TabletTip") returned 0x0 [0094.367] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x95, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="Tcpip") returned 0x0 [0094.367] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x96, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="Terminal Server Client") returned 0x0 [0094.367] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x97, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="TermServLicensing") returned 0x0 [0094.367] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x98, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="TouchPrediction") returned 0x0 [0094.367] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x99, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="TPG") returned 0x0 [0094.368] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9a, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="Tpm") returned 0x0 [0094.368] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9b, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="Tracing") returned 0x0 [0094.368] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9c, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="Transaction Server") returned 0x0 [0094.368] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9d, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="TV System Services") returned 0x0 [0094.368] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9e, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="uDRM") returned 0x0 [0094.369] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9f, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="Unified Store") returned 0x0 [0094.369] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa0, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="Unistore") returned 0x0 [0094.369] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa1, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="UPnP Control Point") returned 0x0 [0094.369] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa2, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="UPnP Device Host") returned 0x0 [0094.369] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa3, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="UserData") returned 0x0 [0094.369] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa4, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="UserManager") returned 0x0 [0094.369] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa5, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="Virtual Machine") returned 0x0 [0094.369] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa6, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="VisualStudio") returned 0x0 [0094.369] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa7, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="WAB") returned 0x0 [0094.369] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa8, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="Wallet") returned 0x0 [0094.370] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa9, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="Wbem") returned 0x0 [0094.370] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xaa, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="WcmSvc") returned 0x0 [0094.370] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xab, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="WIMMount") returned 0x0 [0094.370] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xac, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="Windows") returned 0x0 [0094.370] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows", ulOptions=0x0, samDesired=0x20009, phkResult=0x14efc0 | out: phkResult=0x14efc0*=0x138) returned 0x0 [0094.370] RegCloseKey (hKey=0x13c) returned 0x0 [0094.370] RegEnumKeyW (in: hKey=0x138, dwIndex=0x0, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="ClickNote") returned 0x0 [0094.371] RegEnumKeyW (in: hKey=0x138, dwIndex=0x1, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="Configuration") returned 0x0 [0094.371] RegEnumKeyW (in: hKey=0x138, dwIndex=0x2, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="CurrentVersion") returned 0x0 [0094.371] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion", ulOptions=0x0, samDesired=0x20009, phkResult=0x14efc0 | out: phkResult=0x14efc0*=0x13c) returned 0x0 [0094.371] RegCloseKey (hKey=0x138) returned 0x0 [0094.371] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x0, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="AccountPicture") returned 0x0 [0094.371] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="ActionCenter") returned 0x0 [0094.371] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="AdvertisingInfo") returned 0x0 [0094.371] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="App Management") returned 0x0 [0094.371] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="App Paths") returned 0x0 [0094.372] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="AppHost") returned 0x0 [0094.372] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="Applets") returned 0x0 [0094.372] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="ApplicationFrame") returned 0x0 [0094.372] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="AppModel") returned 0x0 [0094.372] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="AppModelUnlock") returned 0x0 [0094.372] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="AppReadiness") returned 0x0 [0094.372] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xb, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="Appx") returned 0x0 [0094.373] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xc, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="Audio") returned 0x0 [0094.373] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xd, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="Authentication") returned 0x0 [0094.373] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xe, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="AutoRotation") returned 0x0 [0094.373] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xf, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="BackupAndRestoreSettings") returned 0x0 [0094.373] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x10, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="BitLocker") returned 0x0 [0094.373] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x11, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="BITS") returned 0x0 [0094.373] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x12, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="Casting") returned 0x0 [0094.373] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x13, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="Census") returned 0x0 [0094.374] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x14, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="ClosedCaptioning") returned 0x0 [0094.374] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x15, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="CloudExperienceHost") returned 0x0 [0094.374] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x16, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="Component Based Servicing") returned 0x0 [0094.374] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x17, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="ConnectedSearch") returned 0x0 [0094.374] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x18, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="Control Panel") returned 0x0 [0094.374] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x19, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="Controls Folder") returned 0x0 [0094.374] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1a, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="DateTime") returned 0x0 [0094.375] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1b, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="DeliveryOptimization") returned 0x0 [0094.375] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1c, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="Device Installer") returned 0x0 [0094.375] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1d, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="Device Metadata") returned 0x0 [0094.375] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1e, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="DeviceAccess") returned 0x0 [0094.375] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1f, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="DevicePicker") returned 0x0 [0094.375] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x20, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="DeviceSetup") returned 0x0 [0094.375] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x21, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="DevicesFlow") returned 0x0 [0094.376] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x22, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="Diagnostics") returned 0x0 [0094.376] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x23, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="DPX") returned 0x0 [0094.376] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x24, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="DriverSearching") returned 0x0 [0094.376] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x25, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="EventCollector") returned 0x0 [0094.376] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x26, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="EventForwarding") returned 0x0 [0094.376] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x27, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="Explorer") returned 0x0 [0094.376] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x28, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="Ext") returned 0x0 [0094.377] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x29, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="FileHistory") returned 0x0 [0094.377] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2a, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="FlightedFeatures") returned 0x0 [0094.377] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2b, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="FlightsInformation") returned 0x0 [0094.377] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2c, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="GameInstaller") returned 0x0 [0094.377] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2d, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="GameUX") returned 0x0 [0094.377] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2e, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="Group Policy") returned 0x0 [0094.377] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2f, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="HelpAndSupport") returned 0x0 [0094.378] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x30, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="Hints") returned 0x0 [0094.378] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x31, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="HomeGroup") returned 0x0 [0094.378] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x32, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="IME") returned 0x0 [0094.378] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x33, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="ImmersiveShell") returned 0x0 [0094.378] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x34, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="InkPresenter") returned 0x0 [0094.378] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x35, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="InstallAgent") returned 0x0 [0094.378] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x36, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="Installer") returned 0x0 [0094.378] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x37, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="Internet Settings") returned 0x0 [0094.379] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x38, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="LanguageComponentsInstaller") returned 0x0 [0094.379] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x39, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="Live") returned 0x0 [0094.379] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3a, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="Lock Screen") returned 0x0 [0094.379] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3b, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="Management Infrastructure") returned 0x0 [0094.379] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3c, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="Media Center") returned 0x0 [0094.379] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3d, lpName=0x1f8aba0, cchName=0xa0 | out: lpName="MMDevices") returned 0x0 [0094.382] RegEnumValueA (in: hKey=0x13c, dwIndex=0x0, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0094.382] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x20) returned 0x20c1040 [0094.382] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0094.382] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x10) returned 0x20c1070 [0094.382] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b730 [0094.382] RegEnumValueA (in: hKey=0x13c, dwIndex=0x1, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0094.382] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x10) returned 0x20c4e10 [0094.383] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8bf50 [0094.383] RegEnumValueA (in: hKey=0x13c, dwIndex=0x2, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0094.383] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x10) returned 0x20c4e30 [0094.383] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8bb40 [0094.383] RegEnumValueA (in: hKey=0x13c, dwIndex=0x3, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0094.383] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x10) returned 0x20c4e50 [0094.383] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8bc30 [0094.384] RegEnumValueA (in: hKey=0x13c, dwIndex=0x4, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0094.384] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b640 [0094.384] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c1040) returned 1 [0094.384] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x10) returned 0x20c1040 [0094.384] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b3c0 [0094.384] RegEnumValueA (in: hKey=0x13c, dwIndex=0x5, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0094.384] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x10) returned 0x20c4e70 [0094.384] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b550 [0094.384] RegEnumValueA (in: hKey=0x13c, dwIndex=0x6, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0094.384] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x10) returned 0x20c4e90 [0094.385] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8bd70 [0094.385] RegEnumValueA (in: hKey=0x13c, dwIndex=0x7, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0094.385] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x10) returned 0x20c4eb0 [0094.385] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8ba00 [0094.385] RegEnumValueA (in: hKey=0x13c, dwIndex=0x8, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0094.385] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x60) returned 0x20c52c0 [0094.385] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b640) returned 1 [0094.385] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x10) returned 0x20c5330 [0094.385] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8be60 [0094.385] RegEnumValueA (in: hKey=0x13c, dwIndex=0x9, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0094.386] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x10) returned 0x20c5350 [0094.386] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b410 [0094.386] RegEnumValueA (in: hKey=0x13c, dwIndex=0xa, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0094.386] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x10) returned 0x20c5370 [0094.386] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8bdc0 [0094.386] RegEnumValueA (in: hKey=0x13c, dwIndex=0xb, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0094.386] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x10) returned 0x20c5390 [0094.386] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8beb0 [0094.387] RegEnumValueA (in: hKey=0x13c, dwIndex=0xc, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0094.387] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c5d80 [0094.387] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c52c0) returned 1 [0094.387] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x10) returned 0x20c53b0 [0094.387] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8bfa0 [0094.387] RegEnumValueA (in: hKey=0x13c, dwIndex=0xd, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0094.387] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x10) returned 0x20c52c0 [0094.387] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b8c0 [0094.387] RegEnumValueA (in: hKey=0x13c, dwIndex=0xe, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0094.387] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x10) returned 0x20c52e0 [0094.387] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8bff0 [0094.387] RegEnumValueA (in: hKey=0x13c, dwIndex=0xf, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0094.388] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x10) returned 0x20c5300 [0094.388] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b460 [0094.388] RegEnumValueA (in: hKey=0x13c, dwIndex=0x10, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0094.388] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0xa0) returned 0x1f8aba0 [0094.388] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c5d80) returned 1 [0094.388] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x10) returned 0x1f8ac50 [0094.388] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8ba50 [0094.388] RegEnumValueA (in: hKey=0x13c, dwIndex=0x11, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0094.388] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b640 [0094.389] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b640) returned 1 [0094.389] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8baa0 [0094.389] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8baa0) returned 1 [0094.389] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b370 [0094.389] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b370) returned 1 [0094.389] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8baa0 [0094.389] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8baa0) returned 1 [0094.389] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b370 [0094.389] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b370) returned 1 [0094.389] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b6e0 [0094.389] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b6e0) returned 1 [0094.746] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8baa0 [0094.746] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b730) returned 1 [0094.760] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c1070) returned 1 [0094.760] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8bf50) returned 1 [0094.761] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4e10) returned 1 [0094.761] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8bb40) returned 1 [0094.761] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4e30) returned 1 [0094.761] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8bc30) returned 1 [0094.761] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4e50) returned 1 [0094.761] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b3c0) returned 1 [0094.761] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c1040) returned 1 [0094.761] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b550) returned 1 [0094.761] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4e70) returned 1 [0094.761] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8bd70) returned 1 [0094.761] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4e90) returned 1 [0094.761] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8ba00) returned 1 [0094.761] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4eb0) returned 1 [0094.761] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8be60) returned 1 [0094.761] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c5330) returned 1 [0094.761] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b410) returned 1 [0094.761] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c5350) returned 1 [0094.761] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8bdc0) returned 1 [0094.761] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c5370) returned 1 [0094.762] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8beb0) returned 1 [0094.762] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c5390) returned 1 [0094.762] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8bfa0) returned 1 [0094.762] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c53b0) returned 1 [0094.762] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b8c0) returned 1 [0094.762] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c52c0) returned 1 [0094.762] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8bff0) returned 1 [0094.762] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c52e0) returned 1 [0094.762] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b460) returned 1 [0094.762] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c5300) returned 1 [0094.762] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8ba50) returned 1 [0094.762] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8ac50) returned 1 [0094.762] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8aba0) returned 1 [0094.763] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8bb40 [0094.763] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0094.763] RegQueryValueExA (in: hKey=0x13c, lpValueName="EnableLUA", lpReserved=0x0, lpType=0x14eff0, lpData=0x0, lpcbData=0x14eff4*=0x0 | out: lpType=0x14eff0*=0x4, lpData=0x0, lpcbData=0x14eff4*=0x4) returned 0x0 [0094.763] RegQueryValueExA (in: hKey=0x13c, lpValueName="EnableLUA", lpReserved=0x0, lpType=0x14eff0, lpData=0x1f8bb40, lpcbData=0x14eff4*=0x4 | out: lpType=0x14eff0*=0x4, lpData=0x1f8bb40*=0x1, lpcbData=0x14eff4*=0x4) returned 0x0 [0094.763] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8bb40) returned 1 [0094.763] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8baa0) returned 1 [0094.763] RegEnumValueA (in: hKey=0x13c, dwIndex=0x0, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0094.763] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x20) returned 0x20c1040 [0094.763] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0094.763] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x10) returned 0x1f8add0 [0094.763] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b7d0 [0094.763] RegEnumValueA (in: hKey=0x13c, dwIndex=0x1, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0094.763] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x10) returned 0x1f8aeb0 [0094.763] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b730 [0094.763] RegEnumValueA (in: hKey=0x13c, dwIndex=0x2, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0094.764] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x10) returned 0x1f8ac90 [0094.764] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b640 [0094.764] RegEnumValueA (in: hKey=0x13c, dwIndex=0x3, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0094.764] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x10) returned 0x1f8aed0 [0094.764] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b370 [0094.764] RegEnumValueA (in: hKey=0x13c, dwIndex=0x4, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0094.764] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b3c0 [0094.764] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c1040) returned 1 [0094.764] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x10) returned 0x1f8ac50 [0094.765] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b410 [0094.765] RegEnumValueA (in: hKey=0x13c, dwIndex=0x5, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0094.765] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x10) returned 0x1f8ae90 [0094.765] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8bf50 [0094.765] RegEnumValueA (in: hKey=0x13c, dwIndex=0x6, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0094.765] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x10) returned 0x1f8af50 [0094.765] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b460 [0094.765] RegEnumValueA (in: hKey=0x13c, dwIndex=0x7, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0094.765] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x10) returned 0x1f8ae70 [0094.765] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b550 [0094.765] RegEnumValueA (in: hKey=0x13c, dwIndex=0x8, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0094.765] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x60) returned 0x20c4e10 [0094.765] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b3c0) returned 1 [0094.765] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x10) returned 0x1f8ac70 [0094.766] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8ba00 [0094.766] RegEnumValueA (in: hKey=0x13c, dwIndex=0x9, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0094.766] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x10) returned 0x1f8ad10 [0094.766] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8baa0 [0094.766] RegEnumValueA (in: hKey=0x13c, dwIndex=0xa, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0094.766] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x10) returned 0x1f8ac30 [0094.766] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b690 [0094.766] RegEnumValueA (in: hKey=0x13c, dwIndex=0xb, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0094.766] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x10) returned 0x1f8af30 [0094.766] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b3c0 [0094.766] RegEnumValueA (in: hKey=0x13c, dwIndex=0xc, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0094.766] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c5d80 [0094.767] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4e10) returned 1 [0094.767] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x10) returned 0x1f8acb0 [0094.767] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b6e0 [0094.767] RegEnumValueA (in: hKey=0x13c, dwIndex=0xd, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0094.767] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x10) returned 0x1f8acd0 [0094.767] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8be60 [0094.767] RegEnumValueA (in: hKey=0x13c, dwIndex=0xe, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0094.767] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x10) returned 0x1f8acf0 [0094.767] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8bdc0 [0094.767] RegEnumValueA (in: hKey=0x13c, dwIndex=0xf, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0094.768] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x10) returned 0x1f8af70 [0094.768] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8ba50 [0094.768] RegEnumValueA (in: hKey=0x13c, dwIndex=0x10, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0094.768] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0xa0) returned 0x20c4e10 [0094.768] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c5d80) returned 1 [0094.768] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x10) returned 0x1f8ad30 [0094.768] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8bfa0 [0094.768] RegEnumValueA (in: hKey=0x13c, dwIndex=0x11, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0094.768] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b780 [0094.768] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b780) returned 1 [0094.768] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b780 [0094.768] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b7d0) returned 1 [0094.768] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8add0) returned 1 [0094.768] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b730) returned 1 [0094.769] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8aeb0) returned 1 [0094.769] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b640) returned 1 [0094.769] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8ac90) returned 1 [0094.769] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b370) returned 1 [0094.769] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8aed0) returned 1 [0094.769] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b410) returned 1 [0094.769] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8ac50) returned 1 [0094.769] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8bf50) returned 1 [0094.769] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8ae90) returned 1 [0094.769] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b460) returned 1 [0094.769] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8af50) returned 1 [0094.769] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b550) returned 1 [0094.769] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8ae70) returned 1 [0094.769] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8ba00) returned 1 [0094.769] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8ac70) returned 1 [0094.769] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8baa0) returned 1 [0094.769] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8ad10) returned 1 [0094.770] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b690) returned 1 [0094.770] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8ac30) returned 1 [0094.770] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b3c0) returned 1 [0094.770] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8af30) returned 1 [0094.770] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b6e0) returned 1 [0094.770] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8acb0) returned 1 [0094.770] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8be60) returned 1 [0094.770] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8acd0) returned 1 [0094.771] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8bdc0) returned 1 [0094.771] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8acf0) returned 1 [0094.771] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8ba50) returned 1 [0094.771] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8af70) returned 1 [0094.771] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8bfa0) returned 1 [0094.771] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8ad30) returned 1 [0094.771] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4e10) returned 1 [0094.771] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b370 [0094.771] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0094.771] RegQueryValueExA (in: hKey=0x13c, lpValueName="ConsentPromptBehaviorAdmin", lpReserved=0x0, lpType=0x14eff0, lpData=0x0, lpcbData=0x14eff4*=0x0 | out: lpType=0x14eff0*=0x4, lpData=0x0, lpcbData=0x14eff4*=0x4) returned 0x0 [0094.771] RegQueryValueExA (in: hKey=0x13c, lpValueName="ConsentPromptBehaviorAdmin", lpReserved=0x0, lpType=0x14eff0, lpData=0x1f8b370, lpcbData=0x14eff4*=0x4 | out: lpType=0x14eff0*=0x4, lpData=0x1f8b370*=0x5, lpcbData=0x14eff4*=0x4) returned 0x0 [0094.771] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b370) returned 1 [0094.772] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b780) returned 1 [0094.772] RegEnumValueA (in: hKey=0x13c, dwIndex=0x0, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0094.772] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x20) returned 0x1f8c4d0 [0094.772] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0094.772] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x10) returned 0x1f8adf0 [0094.772] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b370 [0094.772] RegEnumValueA (in: hKey=0x13c, dwIndex=0x1, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0094.772] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x10) returned 0x1f8ae50 [0094.772] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8be60 [0094.772] RegEnumValueA (in: hKey=0x13c, dwIndex=0x2, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0094.773] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x10) returned 0x1f8ad70 [0094.773] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8bdc0 [0094.773] RegEnumValueA (in: hKey=0x13c, dwIndex=0x3, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0094.773] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x10) returned 0x1f8abf0 [0094.773] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b6e0 [0094.773] RegEnumValueA (in: hKey=0x13c, dwIndex=0x4, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0094.773] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b550 [0094.774] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8c4d0) returned 1 [0094.774] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x10) returned 0x1f8ad10 [0094.774] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8beb0 [0094.774] RegEnumValueA (in: hKey=0x13c, dwIndex=0x5, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0094.774] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x10) returned 0x1f8ad30 [0094.774] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8ba50 [0094.774] RegEnumValueA (in: hKey=0x13c, dwIndex=0x6, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0094.775] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x10) returned 0x1f8af50 [0094.775] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8baa0 [0094.775] RegEnumValueA (in: hKey=0x13c, dwIndex=0x7, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0094.775] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x10) returned 0x1f8aef0 [0094.775] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8bc30 [0094.775] RegEnumValueA (in: hKey=0x13c, dwIndex=0x8, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0094.775] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x60) returned 0x20c4e10 [0094.775] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b550) returned 1 [0094.775] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x10) returned 0x1f8ae70 [0094.775] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b3c0 [0094.775] RegEnumValueA (in: hKey=0x13c, dwIndex=0x9, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0094.776] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x10) returned 0x1f8ae90 [0094.776] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b410 [0094.776] RegEnumValueA (in: hKey=0x13c, dwIndex=0xa, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0094.776] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x10) returned 0x1f8af10 [0094.776] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8bd70 [0094.776] RegEnumValueA (in: hKey=0x13c, dwIndex=0xb, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0094.776] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x10) returned 0x1f8aeb0 [0094.777] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b460 [0094.777] RegEnumValueA (in: hKey=0x13c, dwIndex=0xc, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0094.777] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c65f0 [0094.777] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4e10) returned 1 [0094.777] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x10) returned 0x1f8ad50 [0094.777] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b7d0 [0094.777] RegEnumValueA (in: hKey=0x13c, dwIndex=0xd, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0094.777] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x10) returned 0x1f8ad90 [0094.777] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8bb40 [0094.777] RegEnumValueA (in: hKey=0x13c, dwIndex=0xe, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0094.777] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x10) returned 0x1f8ac90 [0094.777] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b550 [0094.777] RegEnumValueA (in: hKey=0x13c, dwIndex=0xf, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0094.778] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x10) returned 0x1f8af70 [0094.778] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b640 [0094.778] RegEnumValueA (in: hKey=0x13c, dwIndex=0x10, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0094.778] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0xa0) returned 0x20c4e10 [0094.778] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c65f0) returned 1 [0094.778] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x10) returned 0x1f8af30 [0094.778] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8bf50 [0094.778] RegEnumValueA (in: hKey=0x13c, dwIndex=0x11, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0094.779] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b690 [0094.779] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b690) returned 1 [0094.779] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b8c0 [0094.779] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b8c0) returned 1 [0094.779] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8bfa0 [0094.779] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8bfa0) returned 1 [0094.779] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8bfa0 [0094.779] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8bfa0) returned 1 [0094.779] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8bfa0 [0094.779] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8bfa0) returned 1 [0094.779] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8bfa0 [0094.779] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8bfa0) returned 1 [0094.779] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b690 [0094.779] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b690) returned 1 [0094.780] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8bfa0 [0094.780] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8bfa0) returned 1 [0094.780] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8bff0 [0094.780] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8bff0) returned 1 [0094.780] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b690 [0094.780] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b690) returned 1 [0094.780] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b690 [0094.780] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b370) returned 1 [0094.780] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8adf0) returned 1 [0094.780] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8be60) returned 1 [0094.780] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8ae50) returned 1 [0094.780] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8bdc0) returned 1 [0094.780] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8ad70) returned 1 [0094.781] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b6e0) returned 1 [0094.781] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8abf0) returned 1 [0094.781] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8beb0) returned 1 [0094.781] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8ad10) returned 1 [0094.781] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8ba50) returned 1 [0094.781] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8ad30) returned 1 [0094.781] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8baa0) returned 1 [0094.781] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8af50) returned 1 [0094.781] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8bc30) returned 1 [0094.781] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8aef0) returned 1 [0094.781] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b3c0) returned 1 [0094.781] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8ae70) returned 1 [0094.781] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b410) returned 1 [0094.781] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8ae90) returned 1 [0094.781] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8bd70) returned 1 [0094.781] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8af10) returned 1 [0094.781] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b460) returned 1 [0094.781] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8aeb0) returned 1 [0094.781] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b7d0) returned 1 [0094.782] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8ad50) returned 1 [0094.782] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8bb40) returned 1 [0094.782] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8ad90) returned 1 [0094.782] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b550) returned 1 [0094.782] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8ac90) returned 1 [0094.782] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b640) returned 1 [0094.782] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8af70) returned 1 [0094.782] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8bf50) returned 1 [0094.782] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8af30) returned 1 [0094.782] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4e10) returned 1 [0094.782] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8ba00 [0094.782] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0094.782] RegQueryValueExA (in: hKey=0x13c, lpValueName="PromptOnSecureDesktop", lpReserved=0x0, lpType=0x14eff0, lpData=0x0, lpcbData=0x14eff4*=0x0 | out: lpType=0x14eff0*=0x4, lpData=0x0, lpcbData=0x14eff4*=0x4) returned 0x0 [0094.782] RegQueryValueExA (in: hKey=0x13c, lpValueName="PromptOnSecureDesktop", lpReserved=0x0, lpType=0x14eff0, lpData=0x1f8ba00, lpcbData=0x14eff4*=0x4 | out: lpType=0x14eff0*=0x4, lpData=0x1f8ba00*=0x1, lpcbData=0x14eff4*=0x4) returned 0x0 [0094.783] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8ba00) returned 1 [0094.783] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b690) returned 1 [0094.783] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c63b0) returned 1 [0094.783] RegCloseKey (hKey=0x13c) returned 0x0 [0094.783] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14f060 | out: TokenHandle=0x14f060*=0x13c) returned 1 [0094.783] GetTokenInformation (in: TokenHandle=0x13c, TokenInformationClass=0x14, TokenInformation=0x14f068, TokenInformationLength=0x4, ReturnLength=0x14f06c | out: TokenInformation=0x14f068, ReturnLength=0x14f06c) returned 1 [0094.783] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14f060 | out: TokenHandle=0x14f060*=0x138) returned 1 [0094.783] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14efe0 | out: lpdwFlags=0x14efe0) returned 1 [0094.783] GetTokenInformation (in: TokenHandle=0x138, TokenInformationClass=0x19, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x14f058 | out: TokenInformation=0x0, ReturnLength=0x14f058) returned 0 [0094.783] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8ba00 [0094.783] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0094.783] GetTokenInformation (in: TokenHandle=0x138, TokenInformationClass=0x19, TokenInformation=0x1f8ba00, TokenInformationLength=0x1c, ReturnLength=0x14f058 | out: TokenInformation=0x1f8ba00, ReturnLength=0x14f058) returned 1 [0094.783] GetSidSubAuthorityCount (pSid=0x1f8ba10*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x3000)) returned 0x1f8ba11 [0094.783] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x308) returned 0x1f8c560 [0094.784] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b550 [0094.784] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8bd70 [0094.784] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8baa0 [0094.784] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8be60 [0094.784] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b370 [0094.784] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b3c0 [0094.784] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8beb0 [0094.784] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8ba50 [0094.784] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8bff0 [0094.784] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8bc30 [0094.784] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b8c0 [0094.784] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b410 [0094.784] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8bdc0 [0094.784] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8bf50 [0094.785] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b460 [0094.785] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8bb40 [0094.785] GetSidSubAuthority (pSid=0x1f8ba10*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x3000), nSubAuthority=0x0) returned 0x1f8ba18 [0094.785] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8ba00) returned 1 [0094.785] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14efb0 | out: lpdwFlags=0x14efb0) returned 1 [0094.785] NtClose (Handle=0x138) returned 0x0 [0094.785] GetSystemInfo (in: lpSystemInfo=0x14f280 | out: lpSystemInfo=0x14f280*(dwOemId=0x9, wProcessorArchitecture=0x9, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffffffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x21d8, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5507)) [0094.785] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x100) returned 0x20c52c0 [0094.785] GetUserNameW (in: lpBuffer=0x20c52c0, pcbBuffer=0x14f310 | out: lpBuffer="RDhJ0CNFevzX", pcbBuffer=0x14f310) returned 1 [0094.903] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c52c0) returned 1 [0094.903] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c6560 [0094.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0094.903] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b640 [0094.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x1f8b640, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0094.903] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b730 [0094.903] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b640) returned 1 [0094.903] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c6560) returned 1 [0094.903] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b730) returned 1 [0094.904] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8bfa0 [0094.904] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0094.904] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c6200 [0094.904] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x280) returned 0x1f8c870 [0094.904] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x1f8c870, cchName=0xa0 | out: lpName="BCD00000000") returned 0x0 [0094.904] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c6290 [0094.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0094.904] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b640 [0094.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x1f8b640, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0094.905] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b690 [0094.905] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b640) returned 1 [0094.905] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b690) returned 1 [0094.905] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c6290) returned 1 [0094.905] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x1f8c870, cchName=0xa0 | out: lpName="DRIVERS") returned 0x0 [0094.905] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c6290 [0094.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drivers", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0094.905] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b640 [0094.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drivers", cchWideChar=7, lpMultiByteStr=0x1f8b640, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drivers", lpUsedDefaultChar=0x0) returned 7 [0094.905] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b690 [0094.905] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b640) returned 1 [0094.905] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b690) returned 1 [0094.905] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c6290) returned 1 [0094.905] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x1f8c870, cchName=0xa0 | out: lpName="HARDWARE") returned 0x0 [0094.905] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c6560 [0094.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0094.905] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b640 [0094.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x1f8b640, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0094.905] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b690 [0094.905] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b640) returned 1 [0094.905] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b690) returned 1 [0094.906] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c6560) returned 1 [0094.906] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x1f8c870, cchName=0xa0 | out: lpName="SAM") returned 0x0 [0094.906] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c5900 [0094.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0094.906] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b640 [0094.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x1f8b640, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0094.906] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8ba00 [0094.906] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b640) returned 1 [0094.906] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8ba00) returned 1 [0094.906] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c5900) returned 1 [0094.906] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x1f8c870, cchName=0xa0 | out: lpName="SECURITY") returned 0x0 [0094.906] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c6290 [0094.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0094.906] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8ba00 [0094.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x1f8ba00, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0094.906] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b640 [0094.906] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8ba00) returned 1 [0094.906] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b640) returned 1 [0094.907] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c6290) returned 1 [0094.907] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x5, lpName=0x1f8c870, cchName=0xa0 | out: lpName="SOFTWARE") returned 0x0 [0094.907] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c5750 [0094.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0094.907] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b640 [0094.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x1f8b640, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0094.907] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b690 [0094.907] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b640) returned 1 [0094.907] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b690) returned 1 [0094.907] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c5750) returned 1 [0094.907] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20009, phkResult=0x14f2b0 | out: phkResult=0x14f2b0*=0x164) returned 0x0 [0094.907] RegEnumKeyW (in: hKey=0x164, dwIndex=0x0, lpName=0x1f8c870, cchName=0xa0 | out: lpName="Classes") returned 0x0 [0094.908] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c6560 [0094.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0094.908] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b640 [0094.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x1f8b640, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0094.908] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8ba00 [0094.908] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b640) returned 1 [0094.908] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8ba00) returned 1 [0094.908] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c6560) returned 1 [0094.908] RegEnumKeyW (in: hKey=0x164, dwIndex=0x1, lpName=0x1f8c870, cchName=0xa0 | out: lpName="Clients") returned 0x0 [0094.908] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c6290 [0094.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0094.908] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b640 [0094.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x1f8b640, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0094.908] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b690 [0094.908] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b640) returned 1 [0094.909] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b690) returned 1 [0094.909] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c6290) returned 1 [0094.909] RegEnumKeyW (in: hKey=0x164, dwIndex=0x2, lpName=0x1f8c870, cchName=0xa0 | out: lpName="Intel") returned 0x0 [0094.909] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c6290 [0094.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0094.909] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b640 [0094.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x1f8b640, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0094.909] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8ba00 [0094.909] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b640) returned 1 [0094.909] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8ba00) returned 1 [0094.909] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c6290) returned 1 [0094.909] RegEnumKeyW (in: hKey=0x164, dwIndex=0x3, lpName=0x1f8c870, cchName=0xa0 | out: lpName="Macromedia") returned 0x0 [0094.909] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c6290 [0094.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0094.910] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b640 [0094.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x1f8b640, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0094.910] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8ba00 [0094.910] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b640) returned 1 [0094.910] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8ba00) returned 1 [0094.910] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c6290) returned 1 [0094.910] RegEnumKeyW (in: hKey=0x164, dwIndex=0x4, lpName=0x1f8c870, cchName=0xa0 | out: lpName="Microsoft") returned 0x0 [0094.910] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c6290 [0094.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0094.910] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b640 [0094.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x1f8b640, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0094.910] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b690 [0094.910] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b640) returned 1 [0094.911] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b690) returned 1 [0094.911] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c6290) returned 1 [0094.911] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft", ulOptions=0x0, samDesired=0x20009, phkResult=0x14f2b0 | out: phkResult=0x14f2b0*=0x168) returned 0x0 [0094.911] RegCloseKey (hKey=0x164) returned 0x0 [0094.911] RegEnumKeyW (in: hKey=0x168, dwIndex=0x0, lpName=0x1f8c870, cchName=0xa0 | out: lpName=".NETFramework") returned 0x0 [0094.911] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c6290 [0094.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0094.911] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b640 [0094.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x1f8b640, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0094.911] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b690 [0094.911] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b640) returned 1 [0094.911] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b690) returned 1 [0094.911] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c6290) returned 1 [0094.911] RegEnumKeyW (in: hKey=0x168, dwIndex=0x1, lpName=0x1f8c870, cchName=0xa0 | out: lpName="AccountsControl") returned 0x0 [0094.912] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c6290 [0094.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0094.912] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b640 [0094.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x1f8b640, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0094.912] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8ba00 [0094.912] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b640) returned 1 [0094.912] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8ba00) returned 1 [0094.912] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c6290) returned 1 [0094.912] RegEnumKeyW (in: hKey=0x168, dwIndex=0x2, lpName=0x1f8c870, cchName=0xa0 | out: lpName="Active Setup") returned 0x0 [0094.912] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c5750 [0094.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0094.912] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b640 [0094.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x1f8b640, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0094.912] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8ba00 [0094.913] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b640) returned 1 [0094.913] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8ba00) returned 1 [0094.913] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c5750) returned 1 [0094.913] RegEnumKeyW (in: hKey=0x168, dwIndex=0x3, lpName=0x1f8c870, cchName=0xa0 | out: lpName="ActiveSync") returned 0x0 [0094.913] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c65f0 [0094.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0094.913] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b6e0 [0094.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x1f8b6e0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0094.913] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b640 [0094.913] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b6e0) returned 1 [0094.913] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b640) returned 1 [0094.913] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c65f0) returned 1 [0094.913] RegEnumKeyW (in: hKey=0x168, dwIndex=0x4, lpName=0x1f8c870, cchName=0xa0 | out: lpName="ADs") returned 0x0 [0094.913] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c63b0 [0094.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0094.913] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b640 [0094.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x1f8b640, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0094.913] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8ba00 [0094.913] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b640) returned 1 [0094.913] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8ba00) returned 1 [0094.913] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c63b0) returned 1 [0094.914] RegEnumKeyW (in: hKey=0x168, dwIndex=0x5, lpName=0x1f8c870, cchName=0xa0 | out: lpName="Advanced INF Setup") returned 0x0 [0094.914] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c5bd0 [0094.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0094.914] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b640 [0094.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x1f8b640, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0094.914] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b690 [0094.914] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b640) returned 1 [0094.914] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b690) returned 1 [0094.914] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c5bd0) returned 1 [0094.915] RegEnumKeyW (in: hKey=0x168, dwIndex=0x6, lpName=0x1f8c870, cchName=0xa0 | out: lpName="ALG") returned 0x0 [0094.915] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c6560 [0094.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0094.915] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b640 [0094.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x1f8b640, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0094.915] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b690 [0094.915] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b640) returned 1 [0094.915] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b690) returned 1 [0094.915] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c6560) returned 1 [0094.915] RegEnumKeyW (in: hKey=0x168, dwIndex=0x7, lpName=0x1f8c870, cchName=0xa0 | out: lpName="AllUserInstallAgent") returned 0x0 [0094.915] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c6290 [0094.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0094.916] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b640 [0094.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x1f8b640, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0094.916] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b690 [0094.916] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b640) returned 1 [0094.916] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b690) returned 1 [0094.916] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c6290) returned 1 [0094.916] RegEnumKeyW (in: hKey=0x168, dwIndex=0x8, lpName=0x1f8c870, cchName=0xa0 | out: lpName="AMSI") returned 0x0 [0094.916] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c6560 [0094.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0094.916] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b6e0 [0094.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x1f8b6e0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0094.916] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b640 [0094.916] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b6e0) returned 1 [0094.916] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b640) returned 1 [0094.917] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c6560) returned 1 [0094.917] RegEnumKeyW (in: hKey=0x168, dwIndex=0x9, lpName=0x1f8c870, cchName=0xa0 | out: lpName="Analog") returned 0x0 [0094.917] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c6290 [0094.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0094.917] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b640 [0094.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x1f8b640, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0094.917] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b690 [0094.917] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b640) returned 1 [0094.917] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b690) returned 1 [0094.917] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c6290) returned 1 [0094.917] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa, lpName=0x1f8c870, cchName=0xa0 | out: lpName="AppServiceProtocols") returned 0x0 [0094.917] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c6290 [0094.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0094.917] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b640 [0094.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x1f8b640, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0094.917] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b690 [0094.918] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b640) returned 1 [0094.918] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b690) returned 1 [0094.918] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c6290) returned 1 [0094.918] RegEnumKeyW (in: hKey=0x168, dwIndex=0xb, lpName=0x1f8c870, cchName=0xa0 | out: lpName="AppV") returned 0x0 [0094.918] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c6290 [0094.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0094.918] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b640 [0094.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x1f8b640, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0094.918] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b690 [0094.918] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b640) returned 1 [0094.918] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b690) returned 1 [0094.919] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c6290) returned 1 [0094.919] RegEnumKeyW (in: hKey=0x168, dwIndex=0xc, lpName=0x1f8c870, cchName=0xa0 | out: lpName="AppVISV") returned 0x0 [0094.919] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c5ab0 [0094.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0094.919] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b690 [0094.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x1f8b690, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0094.919] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b780 [0094.920] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b690) returned 1 [0094.921] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b780) returned 1 [0094.921] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c5ab0) returned 1 [0094.921] RegEnumKeyW (in: hKey=0x168, dwIndex=0xd, lpName=0x1f8c870, cchName=0xa0 | out: lpName="ASP.NET") returned 0x0 [0094.921] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c6290 [0094.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0094.921] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b640 [0094.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x1f8b640, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0094.921] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b690 [0094.921] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b640) returned 1 [0094.921] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b690) returned 1 [0094.921] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c6290) returned 1 [0094.921] RegEnumKeyW (in: hKey=0x168, dwIndex=0xe, lpName=0x1f8c870, cchName=0xa0 | out: lpName="Assistance") returned 0x0 [0094.922] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c57e0 [0094.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0094.922] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b640 [0094.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x1f8b640, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0094.922] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b690 [0094.922] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b640) returned 1 [0094.922] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b690) returned 1 [0094.922] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c57e0) returned 1 [0094.922] RegEnumKeyW (in: hKey=0x168, dwIndex=0xf, lpName=0x1f8c870, cchName=0xa0 | out: lpName="AuthHost") returned 0x0 [0094.922] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c5d80 [0094.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0094.923] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b640 [0094.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x1f8b640, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0094.923] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b690 [0094.923] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b640) returned 1 [0094.923] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b690) returned 1 [0094.923] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c5d80) returned 1 [0094.923] RegEnumKeyW (in: hKey=0x168, dwIndex=0x10, lpName=0x1f8c870, cchName=0xa0 | out: lpName="BidInterface") returned 0x0 [0094.923] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c6290 [0094.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0094.923] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b730 [0094.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x1f8b730, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0094.923] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b640 [0094.924] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b730) returned 1 [0094.924] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b640) returned 1 [0094.924] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c6290) returned 1 [0094.924] RegEnumKeyW (in: hKey=0x168, dwIndex=0x11, lpName=0x1f8c870, cchName=0xa0 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0094.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0094.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x1f8b640, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0094.924] RegEnumKeyW (in: hKey=0x168, dwIndex=0x12, lpName=0x1f8c870, cchName=0xa0 | out: lpName="Cellular") returned 0x0 [0094.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0094.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x1f8b640, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0094.925] RegEnumKeyW (in: hKey=0x168, dwIndex=0x13, lpName=0x1f8c870, cchName=0xa0 | out: lpName="Chkdsk") returned 0x0 [0094.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0094.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x1f8b640, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0094.925] RegEnumKeyW (in: hKey=0x168, dwIndex=0x14, lpName=0x1f8c870, cchName=0xa0 | out: lpName="ClipboardServer") returned 0x0 [0094.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0094.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x1f8b640, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0094.926] RegEnumKeyW (in: hKey=0x168, dwIndex=0x15, lpName=0x1f8c870, cchName=0xa0 | out: lpName="COM3") returned 0x0 [0094.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0094.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x1f8ba00, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0094.926] RegEnumKeyW (in: hKey=0x168, dwIndex=0x16, lpName=0x1f8c870, cchName=0xa0 | out: lpName="Command Processor") returned 0x0 [0094.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0094.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x1f8b640, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0095.024] RegEnumKeyW (in: hKey=0x168, dwIndex=0x17, lpName=0x1f8c870, cchName=0xa0 | out: lpName="CommsAPHost") returned 0x0 [0095.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0095.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x1f8ba00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0095.025] RegEnumKeyW (in: hKey=0x168, dwIndex=0x18, lpName=0x1f8c870, cchName=0xa0 | out: lpName="Composition") returned 0x0 [0095.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0095.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x1f8b640, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0095.025] RegEnumKeyW (in: hKey=0x168, dwIndex=0x19, lpName=0x1f8c870, cchName=0xa0 | out: lpName="Cryptography") returned 0x0 [0095.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0095.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x1f8b640, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0095.025] RegEnumKeyW (in: hKey=0x168, dwIndex=0x1a, lpName=0x1f8c870, cchName=0xa0 | out: lpName="CTF") returned 0x0 [0095.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0095.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x1f8b640, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0095.026] RegEnumKeyW (in: hKey=0x168, dwIndex=0x1b, lpName=0x1f8c870, cchName=0xa0 | out: lpName="DataAccess") returned 0x0 [0095.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0095.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x1f8b7d0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0095.026] RegEnumKeyW (in: hKey=0x168, dwIndex=0x1c, lpName=0x1f8c870, cchName=0xa0 | out: lpName="DataCollection") returned 0x0 [0095.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0095.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x1f8b640, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0095.027] RegEnumKeyW (in: hKey=0x168, dwIndex=0x1d, lpName=0x1f8c870, cchName=0xa0 | out: lpName="DataSharing") returned 0x0 [0095.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0095.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x1f8b640, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0095.027] RegEnumKeyW (in: hKey=0x168, dwIndex=0x1e, lpName=0x1f8c870, cchName=0xa0 | out: lpName="DDDS") returned 0x0 [0095.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0095.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x1f8b640, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0095.027] RegEnumKeyW (in: hKey=0x168, dwIndex=0x1f, lpName=0x1f8c870, cchName=0xa0 | out: lpName="DevDiv") returned 0x0 [0095.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0095.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x1f8ba00, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0095.028] RegEnumKeyW (in: hKey=0x168, dwIndex=0x20, lpName=0x1f8c870, cchName=0xa0 | out: lpName="Device Association Framework") returned 0x0 [0095.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0095.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x1f8b640, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0095.028] RegEnumKeyW (in: hKey=0x168, dwIndex=0x21, lpName=0x1f8c870, cchName=0xa0 | out: lpName="Dfrg") returned 0x0 [0095.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0095.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x1f8b640, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0095.029] RegEnumKeyW (in: hKey=0x168, dwIndex=0x22, lpName=0x1f8c870, cchName=0xa0 | out: lpName="DFS") returned 0x0 [0095.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0095.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x1f8b640, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0095.029] RegEnumKeyW (in: hKey=0x168, dwIndex=0x23, lpName=0x1f8c870, cchName=0xa0 | out: lpName="DiagnosticLogCSP") returned 0x0 [0095.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0095.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x1f8b640, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0095.029] RegEnumKeyW (in: hKey=0x168, dwIndex=0x24, lpName=0x1f8c870, cchName=0xa0 | out: lpName="DirectDraw") returned 0x0 [0095.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0095.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x1f8b640, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0095.030] RegEnumKeyW (in: hKey=0x168, dwIndex=0x25, lpName=0x1f8c870, cchName=0xa0 | out: lpName="DirectInput") returned 0x0 [0095.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0095.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x1f8b640, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0095.030] RegEnumKeyW (in: hKey=0x168, dwIndex=0x26, lpName=0x1f8c870, cchName=0xa0 | out: lpName="DirectMusic") returned 0x0 [0095.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0095.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x1f8b640, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0095.031] RegEnumKeyW (in: hKey=0x168, dwIndex=0x27, lpName=0x1f8c870, cchName=0xa0 | out: lpName="DirectPlay8") returned 0x0 [0095.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0095.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x1f8b640, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0095.031] RegEnumKeyW (in: hKey=0x168, dwIndex=0x28, lpName=0x1f8c870, cchName=0xa0 | out: lpName="DirectPlayNATHelp") returned 0x0 [0095.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0095.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x1f8b640, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0095.032] RegEnumKeyW (in: hKey=0x168, dwIndex=0x29, lpName=0x1f8c870, cchName=0xa0 | out: lpName="DirectShow") returned 0x0 [0095.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0095.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x1f8b640, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0095.032] RegEnumKeyW (in: hKey=0x168, dwIndex=0x2a, lpName=0x1f8c870, cchName=0xa0 | out: lpName="DirectX") returned 0x0 [0095.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0095.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x1f8b640, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0095.033] RegEnumKeyW (in: hKey=0x168, dwIndex=0x2b, lpName=0x1f8c870, cchName=0xa0 | out: lpName="Driver Signing") returned 0x0 [0095.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0095.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x1f8ba00, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0095.033] RegEnumKeyW (in: hKey=0x168, dwIndex=0x2c, lpName=0x1f8c870, cchName=0xa0 | out: lpName="DRM") returned 0x0 [0095.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0095.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x1f8ba00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0095.033] RegEnumKeyW (in: hKey=0x168, dwIndex=0x2d, lpName=0x1f8c870, cchName=0xa0 | out: lpName="DVR") returned 0x0 [0095.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0095.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x1f8b640, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0095.034] RegEnumKeyW (in: hKey=0x168, dwIndex=0x2e, lpName=0x1f8c870, cchName=0xa0 | out: lpName="DXP") returned 0x0 [0095.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0095.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x1f8b640, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0095.034] RegEnumKeyW (in: hKey=0x168, dwIndex=0x2f, lpName=0x1f8c870, cchName=0xa0 | out: lpName="EAPSIMMethods") returned 0x0 [0095.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0095.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x1f8b640, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0095.035] RegEnumKeyW (in: hKey=0x168, dwIndex=0x30, lpName=0x1f8c870, cchName=0xa0 | out: lpName="Enrollment") returned 0x0 [0095.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0095.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x1f8b640, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0095.035] RegEnumKeyW (in: hKey=0x168, dwIndex=0x31, lpName=0x1f8c870, cchName=0xa0 | out: lpName="Enrollments") returned 0x0 [0095.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0095.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x1f8b640, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0095.036] RegEnumKeyW (in: hKey=0x168, dwIndex=0x32, lpName=0x1f8c870, cchName=0xa0 | out: lpName="EnterpriseCertificates") returned 0x0 [0095.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0095.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x1f8b640, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0095.036] RegEnumKeyW (in: hKey=0x168, dwIndex=0x33, lpName=0x1f8c870, cchName=0xa0 | out: lpName="EnterpriseResourceManager") returned 0x0 [0095.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0095.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x1f8b640, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0095.037] RegEnumKeyW (in: hKey=0x168, dwIndex=0x34, lpName=0x1f8c870, cchName=0xa0 | out: lpName="EventSystem") returned 0x0 [0095.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0095.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x1f8b640, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0095.037] RegEnumKeyW (in: hKey=0x168, dwIndex=0x35, lpName=0x1f8c870, cchName=0xa0 | out: lpName="F12") returned 0x0 [0095.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0095.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x1f8b640, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0095.037] RegEnumKeyW (in: hKey=0x168, dwIndex=0x36, lpName=0x1f8c870, cchName=0xa0 | out: lpName="FamilyStore") returned 0x0 [0095.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0095.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x1f8b640, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0095.038] RegEnumKeyW (in: hKey=0x168, dwIndex=0x37, lpName=0x1f8c870, cchName=0xa0 | out: lpName="Fax") returned 0x0 [0095.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0095.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x1f8b640, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0095.038] RegEnumKeyW (in: hKey=0x168, dwIndex=0x38, lpName=0x1f8c870, cchName=0xa0 | out: lpName="FaxServer") returned 0x0 [0095.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0095.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x1f8b640, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0095.039] RegEnumKeyW (in: hKey=0x168, dwIndex=0x39, lpName=0x1f8c870, cchName=0xa0 | out: lpName="Feeds") returned 0x0 [0095.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0095.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x1f8b640, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0095.039] RegEnumKeyW (in: hKey=0x168, dwIndex=0x3a, lpName=0x1f8c870, cchName=0xa0 | out: lpName="FilePicker") returned 0x0 [0095.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0095.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x1f8b640, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0095.039] RegEnumKeyW (in: hKey=0x168, dwIndex=0x3b, lpName=0x1f8c870, cchName=0xa0 | out: lpName="FilterDS") returned 0x0 [0095.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0095.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x1f8ba00, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0095.040] RegEnumKeyW (in: hKey=0x168, dwIndex=0x3c, lpName=0x1f8c870, cchName=0xa0 | out: lpName="FTH") returned 0x0 [0095.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0095.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x1f8ba00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0095.040] RegEnumKeyW (in: hKey=0x168, dwIndex=0x3d, lpName=0x1f8c870, cchName=0xa0 | out: lpName="Function Discovery") returned 0x0 [0095.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0095.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x1f8b640, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0095.040] RegEnumKeyW (in: hKey=0x168, dwIndex=0x3e, lpName=0x1f8c870, cchName=0xa0 | out: lpName="Fusion") returned 0x0 [0095.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0095.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x1f8b640, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0095.041] RegEnumKeyW (in: hKey=0x168, dwIndex=0x3f, lpName=0x1f8c870, cchName=0xa0 | out: lpName="GameOverlay") returned 0x0 [0095.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0095.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x1f8b640, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0095.041] RegEnumKeyW (in: hKey=0x168, dwIndex=0x40, lpName=0x1f8c870, cchName=0xa0 | out: lpName="HTMLHelp") returned 0x0 [0095.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0095.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x1f8b640, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0095.042] RegEnumKeyW (in: hKey=0x168, dwIndex=0x41, lpName=0x1f8c870, cchName=0xa0 | out: lpName="IdentityCRL") returned 0x0 [0095.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0095.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x1f8b640, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0095.042] RegEnumKeyW (in: hKey=0x168, dwIndex=0x42, lpName=0x1f8c870, cchName=0xa0 | out: lpName="IdentityStore") returned 0x0 [0095.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0095.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x1f8b640, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0095.043] RegEnumKeyW (in: hKey=0x168, dwIndex=0x43, lpName=0x1f8c870, cchName=0xa0 | out: lpName="IHDS") returned 0x0 [0095.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0095.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x1f8b640, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0095.043] RegEnumKeyW (in: hKey=0x168, dwIndex=0x44, lpName=0x1f8c870, cchName=0xa0 | out: lpName="IMAPI") returned 0x0 [0095.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0095.044] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x1f8b640, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0095.044] RegEnumKeyW (in: hKey=0x168, dwIndex=0x45, lpName=0x1f8c870, cchName=0xa0 | out: lpName="IME") returned 0x0 [0095.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0095.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x1f8b640, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0095.045] RegEnumKeyW (in: hKey=0x168, dwIndex=0x46, lpName=0x1f8c870, cchName=0xa0 | out: lpName="IMEJP") returned 0x0 [0095.046] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0095.046] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x1f8b640, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0095.046] RegEnumKeyW (in: hKey=0x168, dwIndex=0x47, lpName=0x1f8c870, cchName=0xa0 | out: lpName="IMEKR") returned 0x0 [0095.046] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0095.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x1f8b640, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0095.047] RegEnumKeyW (in: hKey=0x168, dwIndex=0x48, lpName=0x1f8c870, cchName=0xa0 | out: lpName="IMETC") returned 0x0 [0095.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0095.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x1f8b640, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0095.047] RegEnumKeyW (in: hKey=0x168, dwIndex=0x49, lpName=0x1f8c870, cchName=0xa0 | out: lpName="InProcLogger") returned 0x0 [0095.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0095.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x1f8b6e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0095.048] RegEnumKeyW (in: hKey=0x168, dwIndex=0x4a, lpName=0x1f8c870, cchName=0xa0 | out: lpName="Input") returned 0x0 [0095.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0095.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x1f8b640, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0095.049] RegEnumKeyW (in: hKey=0x168, dwIndex=0x4b, lpName=0x1f8c870, cchName=0xa0 | out: lpName="InputMethod") returned 0x0 [0095.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0095.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x1f8b640, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0095.049] RegEnumKeyW (in: hKey=0x168, dwIndex=0x4c, lpName=0x1f8c870, cchName=0xa0 | out: lpName="Internet Account Manager") returned 0x0 [0095.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0095.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x1f8b640, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0095.049] RegEnumKeyW (in: hKey=0x168, dwIndex=0x4d, lpName=0x1f8c870, cchName=0xa0 | out: lpName="Internet Domains") returned 0x0 [0095.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0095.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x1f8b730, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0095.050] RegEnumKeyW (in: hKey=0x168, dwIndex=0x4e, lpName=0x1f8c870, cchName=0xa0 | out: lpName="Internet Explorer") returned 0x0 [0095.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0095.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x1f8b640, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0095.050] RegEnumKeyW (in: hKey=0x168, dwIndex=0x4f, lpName=0x1f8c870, cchName=0xa0 | out: lpName="IsoBurn") returned 0x0 [0095.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0095.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x1f8b690, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0095.051] RegEnumKeyW (in: hKey=0x168, dwIndex=0x50, lpName=0x1f8c870, cchName=0xa0 | out: lpName="MdmCommon") returned 0x0 [0095.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0095.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x1f8b640, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0095.051] RegEnumKeyW (in: hKey=0x168, dwIndex=0x51, lpName=0x1f8c870, cchName=0xa0 | out: lpName="MediaEngine") returned 0x0 [0095.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0095.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x1f8b640, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0095.051] RegEnumKeyW (in: hKey=0x168, dwIndex=0x52, lpName=0x1f8c870, cchName=0xa0 | out: lpName="MediaPlayer") returned 0x0 [0095.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0095.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x1f8b640, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0095.052] RegEnumKeyW (in: hKey=0x168, dwIndex=0x53, lpName=0x1f8c870, cchName=0xa0 | out: lpName="MemoryDiagnostic") returned 0x0 [0095.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0095.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x1f8b640, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0095.052] RegEnumKeyW (in: hKey=0x168, dwIndex=0x54, lpName=0x1f8c870, cchName=0xa0 | out: lpName="MessengerService") returned 0x0 [0095.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0095.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x1f8b640, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0095.053] RegEnumKeyW (in: hKey=0x168, dwIndex=0x55, lpName=0x1f8c870, cchName=0xa0 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0095.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0095.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x1f8b640, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0095.053] RegEnumKeyW (in: hKey=0x168, dwIndex=0x56, lpName=0x1f8c870, cchName=0xa0 | out: lpName="MMC") returned 0x0 [0095.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0095.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x1f8b640, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0095.053] RegEnumKeyW (in: hKey=0x168, dwIndex=0x57, lpName=0x1f8c870, cchName=0xa0 | out: lpName="Mobile") returned 0x0 [0095.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0095.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x1f8b640, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0095.053] RegEnumKeyW (in: hKey=0x168, dwIndex=0x58, lpName=0x1f8c870, cchName=0xa0 | out: lpName="MSBuild") returned 0x0 [0095.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0095.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x1f8b640, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0095.054] RegEnumKeyW (in: hKey=0x168, dwIndex=0x59, lpName=0x1f8c870, cchName=0xa0 | out: lpName="MSDE") returned 0x0 [0095.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0095.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x1f8b640, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0095.054] RegEnumKeyW (in: hKey=0x168, dwIndex=0x5a, lpName=0x1f8c870, cchName=0xa0 | out: lpName="MSDRM") returned 0x0 [0095.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0095.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x1f8b640, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0095.055] RegEnumKeyW (in: hKey=0x168, dwIndex=0x5b, lpName=0x1f8c870, cchName=0xa0 | out: lpName="MSDTC") returned 0x0 [0095.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0095.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x1f8b640, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0095.055] RegEnumKeyW (in: hKey=0x168, dwIndex=0x5c, lpName=0x1f8c870, cchName=0xa0 | out: lpName="MSF") returned 0x0 [0095.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0095.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x1f8b640, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0095.055] RegEnumKeyW (in: hKey=0x168, dwIndex=0x5d, lpName=0x1f8c870, cchName=0xa0 | out: lpName="MSLicensing") returned 0x0 [0095.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0095.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x1f8b640, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0095.055] RegEnumKeyW (in: hKey=0x168, dwIndex=0x5e, lpName=0x1f8c870, cchName=0xa0 | out: lpName="MSMQ") returned 0x0 [0095.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0095.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x1f8b640, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0095.056] RegEnumKeyW (in: hKey=0x168, dwIndex=0x5f, lpName=0x1f8c870, cchName=0xa0 | out: lpName="MSN Apps") returned 0x0 [0095.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0095.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x1f8b640, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0095.056] RegEnumKeyW (in: hKey=0x168, dwIndex=0x60, lpName=0x1f8c870, cchName=0xa0 | out: lpName="MTF") returned 0x0 [0095.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0095.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x1f8b640, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0095.056] RegEnumKeyW (in: hKey=0x168, dwIndex=0x61, lpName=0x1f8c870, cchName=0xa0 | out: lpName="Multimedia") returned 0x0 [0095.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0095.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x1f8ba00, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0095.057] RegEnumKeyW (in: hKey=0x168, dwIndex=0x62, lpName=0x1f8c870, cchName=0xa0 | out: lpName="Multivariant") returned 0x0 [0095.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0095.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x1f8b640, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0095.057] RegEnumKeyW (in: hKey=0x168, dwIndex=0x63, lpName=0x1f8c870, cchName=0xa0 | out: lpName="NET Framework Setup") returned 0x0 [0095.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0095.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x1f8b6e0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0095.057] RegEnumKeyW (in: hKey=0x168, dwIndex=0x64, lpName=0x1f8c870, cchName=0xa0 | out: lpName="NetSh") returned 0x0 [0095.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0095.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x1f8b640, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0095.057] RegEnumKeyW (in: hKey=0x168, dwIndex=0x65, lpName=0x1f8c870, cchName=0xa0 | out: lpName="Network") returned 0x0 [0095.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0095.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x1f8b640, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0095.057] RegEnumKeyW (in: hKey=0x168, dwIndex=0x66, lpName=0x1f8c870, cchName=0xa0 | out: lpName="Non-Driver Signing") returned 0x0 [0095.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0095.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x1f8ba00, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0095.057] RegEnumKeyW (in: hKey=0x168, dwIndex=0x67, lpName=0x1f8c870, cchName=0xa0 | out: lpName="Notepad") returned 0x0 [0095.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0095.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x1f8b640, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0095.058] RegEnumKeyW (in: hKey=0x168, dwIndex=0x68, lpName=0x1f8c870, cchName=0xa0 | out: lpName="ODBC") returned 0x0 [0095.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0095.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x1f8b640, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0095.058] RegEnumKeyW (in: hKey=0x168, dwIndex=0x69, lpName=0x1f8c870, cchName=0xa0 | out: lpName="OEM") returned 0x0 [0095.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0095.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x1f8b730, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0095.058] RegEnumKeyW (in: hKey=0x168, dwIndex=0x6a, lpName=0x1f8c870, cchName=0xa0 | out: lpName="Office") returned 0x0 [0095.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0095.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x1f8b640, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0095.058] RegEnumKeyW (in: hKey=0x168, dwIndex=0x6b, lpName=0x1f8c870, cchName=0xa0 | out: lpName="Ole") returned 0x0 [0095.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0095.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x1f8ba00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0095.059] RegEnumKeyW (in: hKey=0x168, dwIndex=0x6c, lpName=0x1f8c870, cchName=0xa0 | out: lpName="OnlineProviders") returned 0x0 [0095.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0095.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x1f8b640, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0095.059] RegEnumKeyW (in: hKey=0x168, dwIndex=0x6d, lpName=0x1f8c870, cchName=0xa0 | out: lpName="Outlook Express") returned 0x0 [0095.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0095.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x1f8b640, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0095.059] RegEnumKeyW (in: hKey=0x168, dwIndex=0x6e, lpName=0x1f8c870, cchName=0xa0 | out: lpName="Palm") returned 0x0 [0095.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0095.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x1f8b640, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0095.059] RegEnumKeyW (in: hKey=0x168, dwIndex=0x6f, lpName=0x1f8c870, cchName=0xa0 | out: lpName="Phone") returned 0x0 [0095.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0095.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x1f8ba00, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0095.059] RegEnumKeyW (in: hKey=0x168, dwIndex=0x70, lpName=0x1f8c870, cchName=0xa0 | out: lpName="Photos") returned 0x0 [0095.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0095.150] RegEnumKeyW (in: hKey=0x168, dwIndex=0x71, lpName=0x1f8c870, cchName=0xa0 | out: lpName="PIM") returned 0x0 [0095.150] RegEnumKeyW (in: hKey=0x168, dwIndex=0x72, lpName=0x1f8c870, cchName=0xa0 | out: lpName="PLA") returned 0x0 [0095.151] RegEnumKeyW (in: hKey=0x168, dwIndex=0x73, lpName=0x1f8c870, cchName=0xa0 | out: lpName="PointOfService") returned 0x0 [0095.151] RegEnumKeyW (in: hKey=0x168, dwIndex=0x74, lpName=0x1f8c870, cchName=0xa0 | out: lpName="Policies") returned 0x0 [0095.151] RegEnumKeyW (in: hKey=0x168, dwIndex=0x75, lpName=0x1f8c870, cchName=0xa0 | out: lpName="PolicyManager") returned 0x0 [0095.151] RegEnumKeyW (in: hKey=0x168, dwIndex=0x76, lpName=0x1f8c870, cchName=0xa0 | out: lpName="Poom") returned 0x0 [0095.151] RegEnumKeyW (in: hKey=0x168, dwIndex=0x77, lpName=0x1f8c870, cchName=0xa0 | out: lpName="PowerShell") returned 0x0 [0095.151] RegEnumKeyW (in: hKey=0x168, dwIndex=0x78, lpName=0x1f8c870, cchName=0xa0 | out: lpName="Print") returned 0x0 [0095.151] RegEnumKeyW (in: hKey=0x168, dwIndex=0x79, lpName=0x1f8c870, cchName=0xa0 | out: lpName="Provisioning") returned 0x0 [0095.151] RegEnumKeyW (in: hKey=0x168, dwIndex=0x7a, lpName=0x1f8c870, cchName=0xa0 | out: lpName="PushRouter") returned 0x0 [0095.151] RegEnumKeyW (in: hKey=0x168, dwIndex=0x7b, lpName=0x1f8c870, cchName=0xa0 | out: lpName="RADAR") returned 0x0 [0095.151] RegEnumKeyW (in: hKey=0x168, dwIndex=0x7c, lpName=0x1f8c870, cchName=0xa0 | out: lpName="Ras") returned 0x0 [0095.151] RegEnumKeyW (in: hKey=0x168, dwIndex=0x7d, lpName=0x1f8c870, cchName=0xa0 | out: lpName="RcsPresence") returned 0x0 [0095.151] RegEnumKeyW (in: hKey=0x168, dwIndex=0x7e, lpName=0x1f8c870, cchName=0xa0 | out: lpName="Reliability Analysis") returned 0x0 [0095.152] RegEnumKeyW (in: hKey=0x168, dwIndex=0x7f, lpName=0x1f8c870, cchName=0xa0 | out: lpName="RemovalTools") returned 0x0 [0095.152] RegEnumKeyW (in: hKey=0x168, dwIndex=0x80, lpName=0x1f8c870, cchName=0xa0 | out: lpName="RendezvousApps") returned 0x0 [0095.152] RegEnumKeyW (in: hKey=0x168, dwIndex=0x81, lpName=0x1f8c870, cchName=0xa0 | out: lpName="Router") returned 0x0 [0095.152] RegEnumKeyW (in: hKey=0x168, dwIndex=0x82, lpName=0x1f8c870, cchName=0xa0 | out: lpName="Rpc") returned 0x0 [0095.152] RegEnumKeyW (in: hKey=0x168, dwIndex=0x83, lpName=0x1f8c870, cchName=0xa0 | out: lpName="SchedulingAgent") returned 0x0 [0095.152] RegEnumKeyW (in: hKey=0x168, dwIndex=0x84, lpName=0x1f8c870, cchName=0xa0 | out: lpName="Security Center") returned 0x0 [0095.152] RegEnumKeyW (in: hKey=0x168, dwIndex=0x85, lpName=0x1f8c870, cchName=0xa0 | out: lpName="SecurityManager") returned 0x0 [0095.152] RegEnumKeyW (in: hKey=0x168, dwIndex=0x86, lpName=0x1f8c870, cchName=0xa0 | out: lpName="Sensors") returned 0x0 [0095.152] RegEnumKeyW (in: hKey=0x168, dwIndex=0x87, lpName=0x1f8c870, cchName=0xa0 | out: lpName="Shared Tools") returned 0x0 [0095.152] RegEnumKeyW (in: hKey=0x168, dwIndex=0x88, lpName=0x1f8c870, cchName=0xa0 | out: lpName="Shared Tools Location") returned 0x0 [0095.152] RegEnumKeyW (in: hKey=0x168, dwIndex=0x89, lpName=0x1f8c870, cchName=0xa0 | out: lpName="Shell") returned 0x0 [0095.152] RegEnumKeyW (in: hKey=0x168, dwIndex=0x8a, lpName=0x1f8c870, cchName=0xa0 | out: lpName="SideShow") returned 0x0 [0095.152] RegEnumKeyW (in: hKey=0x168, dwIndex=0x8b, lpName=0x1f8c870, cchName=0xa0 | out: lpName="Software") returned 0x0 [0095.152] RegEnumKeyW (in: hKey=0x168, dwIndex=0x8c, lpName=0x1f8c870, cchName=0xa0 | out: lpName="Speech") returned 0x0 [0095.153] RegEnumKeyW (in: hKey=0x168, dwIndex=0x8d, lpName=0x1f8c870, cchName=0xa0 | out: lpName="Speech_OneCore") returned 0x0 [0095.153] RegEnumKeyW (in: hKey=0x168, dwIndex=0x8e, lpName=0x1f8c870, cchName=0xa0 | out: lpName="SQMClient") returned 0x0 [0095.153] RegEnumKeyW (in: hKey=0x168, dwIndex=0x8f, lpName=0x1f8c870, cchName=0xa0 | out: lpName="Sync Framework") returned 0x0 [0095.153] RegEnumKeyW (in: hKey=0x168, dwIndex=0x90, lpName=0x1f8c870, cchName=0xa0 | out: lpName="Sysprep") returned 0x0 [0095.153] RegEnumKeyW (in: hKey=0x168, dwIndex=0x91, lpName=0x1f8c870, cchName=0xa0 | out: lpName="SystemCertificates") returned 0x0 [0095.153] RegEnumKeyW (in: hKey=0x168, dwIndex=0x92, lpName=0x1f8c870, cchName=0xa0 | out: lpName="SystemSettings") returned 0x0 [0095.153] RegEnumKeyW (in: hKey=0x168, dwIndex=0x93, lpName=0x1f8c870, cchName=0xa0 | out: lpName="TableTextService") returned 0x0 [0095.153] RegEnumKeyW (in: hKey=0x168, dwIndex=0x94, lpName=0x1f8c870, cchName=0xa0 | out: lpName="TabletTip") returned 0x0 [0095.153] RegEnumKeyW (in: hKey=0x168, dwIndex=0x95, lpName=0x1f8c870, cchName=0xa0 | out: lpName="Tcpip") returned 0x0 [0095.153] RegEnumKeyW (in: hKey=0x168, dwIndex=0x96, lpName=0x1f8c870, cchName=0xa0 | out: lpName="Terminal Server Client") returned 0x0 [0095.153] RegEnumKeyW (in: hKey=0x168, dwIndex=0x97, lpName=0x1f8c870, cchName=0xa0 | out: lpName="TermServLicensing") returned 0x0 [0095.153] RegEnumKeyW (in: hKey=0x168, dwIndex=0x98, lpName=0x1f8c870, cchName=0xa0 | out: lpName="TouchPrediction") returned 0x0 [0095.153] RegEnumKeyW (in: hKey=0x168, dwIndex=0x99, lpName=0x1f8c870, cchName=0xa0 | out: lpName="TPG") returned 0x0 [0095.153] RegEnumKeyW (in: hKey=0x168, dwIndex=0x9a, lpName=0x1f8c870, cchName=0xa0 | out: lpName="Tpm") returned 0x0 [0095.153] RegEnumKeyW (in: hKey=0x168, dwIndex=0x9b, lpName=0x1f8c870, cchName=0xa0 | out: lpName="Tracing") returned 0x0 [0095.153] RegEnumKeyW (in: hKey=0x168, dwIndex=0x9c, lpName=0x1f8c870, cchName=0xa0 | out: lpName="Transaction Server") returned 0x0 [0095.154] RegEnumKeyW (in: hKey=0x168, dwIndex=0x9d, lpName=0x1f8c870, cchName=0xa0 | out: lpName="TV System Services") returned 0x0 [0095.154] RegEnumKeyW (in: hKey=0x168, dwIndex=0x9e, lpName=0x1f8c870, cchName=0xa0 | out: lpName="uDRM") returned 0x0 [0095.154] RegEnumKeyW (in: hKey=0x168, dwIndex=0x9f, lpName=0x1f8c870, cchName=0xa0 | out: lpName="Unified Store") returned 0x0 [0095.154] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa0, lpName=0x1f8c870, cchName=0xa0 | out: lpName="Unistore") returned 0x0 [0095.154] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa1, lpName=0x1f8c870, cchName=0xa0 | out: lpName="UPnP Control Point") returned 0x0 [0095.154] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa2, lpName=0x1f8c870, cchName=0xa0 | out: lpName="UPnP Device Host") returned 0x0 [0095.155] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa3, lpName=0x1f8c870, cchName=0xa0 | out: lpName="UserData") returned 0x0 [0095.155] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa4, lpName=0x1f8c870, cchName=0xa0 | out: lpName="UserManager") returned 0x0 [0095.155] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa5, lpName=0x1f8c870, cchName=0xa0 | out: lpName="Virtual Machine") returned 0x0 [0095.155] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa6, lpName=0x1f8c870, cchName=0xa0 | out: lpName="VisualStudio") returned 0x0 [0095.155] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa7, lpName=0x1f8c870, cchName=0xa0 | out: lpName="WAB") returned 0x0 [0095.155] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa8, lpName=0x1f8c870, cchName=0xa0 | out: lpName="Wallet") returned 0x0 [0095.155] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa9, lpName=0x1f8c870, cchName=0xa0 | out: lpName="Wbem") returned 0x0 [0095.155] RegEnumKeyW (in: hKey=0x168, dwIndex=0xaa, lpName=0x1f8c870, cchName=0xa0 | out: lpName="WcmSvc") returned 0x0 [0095.156] RegEnumKeyW (in: hKey=0x168, dwIndex=0xab, lpName=0x1f8c870, cchName=0xa0 | out: lpName="WIMMount") returned 0x0 [0095.156] RegEnumKeyW (in: hKey=0x168, dwIndex=0xac, lpName=0x1f8c870, cchName=0xa0 | out: lpName="Windows") returned 0x0 [0095.156] RegEnumKeyW (in: hKey=0x168, dwIndex=0xad, lpName=0x1f8c870, cchName=0xa0 | out: lpName="Windows Defender") returned 0x0 [0095.156] RegEnumKeyW (in: hKey=0x168, dwIndex=0xae, lpName=0x1f8c870, cchName=0xa0 | out: lpName="Windows Desktop Search") returned 0x0 [0095.162] RegEnumKeyW (in: hKey=0x168, dwIndex=0xaf, lpName=0x1f8c870, cchName=0xa0 | out: lpName="Windows Mail") returned 0x0 [0095.162] RegEnumKeyW (in: hKey=0x168, dwIndex=0xb0, lpName=0x1f8c870, cchName=0xa0 | out: lpName="Windows Media Device Manager") returned 0x0 [0095.162] RegEnumKeyW (in: hKey=0x168, dwIndex=0xb1, lpName=0x1f8c870, cchName=0xa0 | out: lpName="Windows Media Foundation") returned 0x0 [0095.162] RegEnumKeyW (in: hKey=0x168, dwIndex=0xb2, lpName=0x1f8c870, cchName=0xa0 | out: lpName="Windows Media Player NSS") returned 0x0 [0095.162] RegEnumKeyW (in: hKey=0x168, dwIndex=0xb3, lpName=0x1f8c870, cchName=0xa0 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0095.162] RegEnumKeyW (in: hKey=0x168, dwIndex=0xb4, lpName=0x1f8c870, cchName=0xa0 | out: lpName="Windows NT") returned 0x0 [0095.162] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows NT", ulOptions=0x0, samDesired=0x20009, phkResult=0x14f2b0 | out: phkResult=0x14f2b0*=0x164) returned 0x0 [0095.164] RegCloseKey (hKey=0x168) returned 0x0 [0095.164] RegEnumKeyW (in: hKey=0x164, dwIndex=0x0, lpName=0x1f8c870, cchName=0xa0 | out: lpName="CurrentVersion") returned 0x0 [0095.164] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion", ulOptions=0x0, samDesired=0x20009, phkResult=0x14f2b0 | out: phkResult=0x14f2b0*=0x168) returned 0x0 [0095.164] RegCloseKey (hKey=0x164) returned 0x0 [0095.164] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8c870) returned 1 [0095.166] RegEnumValueA (in: hKey=0x168, dwIndex=0x0, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0095.166] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x20) returned 0x1f8c350 [0095.166] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0095.166] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x10) returned 0x1f8add0 [0095.166] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8ba00 [0095.166] RegEnumValueA (in: hKey=0x168, dwIndex=0x1, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0095.166] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x10) returned 0x1f8ac10 [0095.166] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b780 [0095.166] RegEnumValueA (in: hKey=0x168, dwIndex=0x2, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0095.167] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x10) returned 0x1f8adb0 [0095.167] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b640 [0095.167] RegEnumValueA (in: hKey=0x168, dwIndex=0x3, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0095.167] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x10) returned 0x1f8ae70 [0095.167] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b730 [0095.167] RegEnumValueA (in: hKey=0x168, dwIndex=0x4, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0095.167] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b690 [0095.167] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8c350) returned 1 [0095.167] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x10) returned 0x1f8ae50 [0095.167] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b6e0 [0095.168] RegEnumValueA (in: hKey=0x168, dwIndex=0x5, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0095.168] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x10) returned 0x1f8ae90 [0095.168] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b7d0 [0095.168] RegEnumValueA (in: hKey=0x168, dwIndex=0x6, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0095.168] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x10) returned 0x1f8adf0 [0095.168] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8cd20 [0095.170] RegEnumValueA (in: hKey=0x168, dwIndex=0x7, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0095.170] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x10) returned 0x1f8ae10 [0095.170] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8d770 [0095.170] RegEnumValueA (in: hKey=0x168, dwIndex=0x8, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0095.170] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x60) returned 0x20c4e10 [0095.171] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b690) returned 1 [0095.171] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x10) returned 0x1f8ad50 [0095.171] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8d090 [0095.171] RegEnumValueA (in: hKey=0x168, dwIndex=0x9, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0095.171] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x10) returned 0x1f8af10 [0095.171] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8d040 [0095.171] RegEnumValueA (in: hKey=0x168, dwIndex=0xa, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0095.171] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x10) returned 0x1f8af50 [0095.172] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8c9b0 [0095.172] RegEnumValueA (in: hKey=0x168, dwIndex=0xb, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0095.172] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x10) returned 0x1f8ac30 [0095.172] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8d0e0 [0095.172] RegEnumValueA (in: hKey=0x168, dwIndex=0xc, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0095.172] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c5bd0 [0095.172] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4e10) returned 1 [0095.172] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x10) returned 0x1f8aeb0 [0095.172] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8cc80 [0095.172] RegEnumValueA (in: hKey=0x168, dwIndex=0xd, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0095.172] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x10) returned 0x1f8ac90 [0095.172] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8cb40 [0095.172] RegEnumValueA (in: hKey=0x168, dwIndex=0xe, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0095.172] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x10) returned 0x1f8aed0 [0095.173] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8d720 [0095.173] RegEnumValueA (in: hKey=0x168, dwIndex=0xf, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0095.173] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x10) returned 0x1f8aef0 [0095.173] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8caa0 [0095.173] RegEnumValueA (in: hKey=0x168, dwIndex=0x10, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0095.173] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0xa0) returned 0x20c4e10 [0095.173] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c5bd0) returned 1 [0095.173] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x10) returned 0x1f8af70 [0095.173] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8d400 [0095.173] RegEnumValueA (in: hKey=0x168, dwIndex=0x11, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0095.173] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x10) returned 0x1f8af30 [0095.173] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8d7c0 [0095.174] RegEnumValueA (in: hKey=0x168, dwIndex=0x12, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0095.174] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x10) returned 0x1f8abf0 [0095.174] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8d3b0 [0095.174] RegEnumValueA (in: hKey=0x168, dwIndex=0x13, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0095.174] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x10) returned 0x1f8ac50 [0095.174] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8caf0 [0095.174] RegEnumValueA (in: hKey=0x168, dwIndex=0x14, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0095.174] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0xc0) returned 0x20c52c0 [0095.174] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4e10) returned 1 [0095.174] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x10) returned 0x1f8ae30 [0095.174] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8ce10 [0095.174] RegEnumValueA (in: hKey=0x168, dwIndex=0x15, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0095.174] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x10) returned 0x1f8ac70 [0095.174] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8ca50 [0095.174] RegEnumValueA (in: hKey=0x168, dwIndex=0x16, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0095.174] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x10) returned 0x1f8acf0 [0095.174] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8d6d0 [0095.174] RegEnumValueA (in: hKey=0x168, dwIndex=0x17, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0095.175] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x10) returned 0x1f8acb0 [0095.175] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8cf50 [0095.175] RegEnumValueA (in: hKey=0x168, dwIndex=0x18, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0095.175] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0xe0) returned 0x1f8afb0 [0095.175] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c52c0) returned 1 [0095.175] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x10) returned 0x1f8ad30 [0095.175] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8d810 [0095.175] RegEnumValueA (in: hKey=0x168, dwIndex=0x19, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0095.175] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x10) returned 0x1f8ad70 [0095.175] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8cfa0 [0095.175] RegEnumValueA (in: hKey=0x168, dwIndex=0x1a, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0095.175] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8ccd0 [0095.175] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8ccd0) returned 1 [0095.176] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8cf00 [0095.176] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8cf00) returned 1 [0095.176] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8c8c0 [0095.176] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8c8c0) returned 1 [0095.176] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8cb90 [0095.176] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8cd70 [0095.176] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8d130 [0095.176] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8cff0 [0095.176] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8d540 [0095.176] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8d4a0 [0095.176] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8cff0 [0095.176] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8c8c0 [0095.176] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8d770 [0095.177] RegQueryValueExA (in: hKey=0x168, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f2e0, lpData=0x0, lpcbData=0x14f2e4*=0x0 | out: lpType=0x14f2e0*=0x4, lpData=0x0, lpcbData=0x14f2e4*=0x4) returned 0x0 [0095.177] RegQueryValueExA (in: hKey=0x168, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f2e0, lpData=0x1f8d770, lpcbData=0x14f2e4*=0x4 | out: lpType=0x14f2e0*=0x4, lpData=0x1f8d770*=0x60251383, lpcbData=0x14f2e4*=0x4) returned 0x0 [0095.177] RegCloseKey (hKey=0x168) returned 0x0 [0095.177] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8bfa0 [0095.177] CryptAcquireContextW (in: phProv=0x14f2e8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14f2e8*=0x413ac0) returned 1 [0095.300] CryptCreateHash (in: hProv=0x413ac0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14f2e8 | out: phHash=0x14f2e8) returned 1 [0095.302] CryptHashData (hHash=0x414ca0, pbData=0x1f8b320, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0095.302] CryptGetHashParam (in: hHash=0x414ca0, dwParam=0x4, pbData=0x14f2f0, pdwDataLen=0x14f2f4, dwFlags=0x0 | out: pbData=0x14f2f0, pdwDataLen=0x14f2f4) returned 1 [0095.302] CryptGetHashParam (in: hHash=0x414ca0, dwParam=0x2, pbData=0x1f8bfa0, pdwDataLen=0x14f2f0, dwFlags=0x0 | out: pbData=0x1f8bfa0, pdwDataLen=0x14f2f0) returned 1 [0095.302] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b640 [0095.302] CryptDestroyHash (hHash=0x414ca0) returned 1 [0095.303] CryptReleaseContext (hProv=0x413ac0, dwFlags=0x0) returned 1 [0095.303] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8bfa0) returned 1 [0095.303] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b690 [0095.303] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b6e0 [0095.303] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b690) returned 1 [0095.303] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b690 [0095.303] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b6e0) returned 1 [0095.303] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b640) returned 1 [0095.303] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b640 [0095.303] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b690) returned 1 [0095.303] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b320) returned 1 [0095.303] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=DiInstallDriverA" [0095.304] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=DiInstallDriverA", pNumArgs=0x14f490 | out: pNumArgs=0x14f490) returned 0x42bfc0*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe" [0095.304] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x20) returned 0x1f8c410 [0095.304] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0095.304] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x10) returned 0x1f8ad90 [0095.304] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c5d80 [0095.304] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x10) returned 0x1f8af10 [0095.304] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x100) returned 0x20c52c0 [0095.305] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x10) returned 0x1f8aed0 [0095.305] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c63b0 [0095.305] LocalFree (hMem=0x42bfc0) returned 0x0 [0095.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe", cchWideChar=40, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 40 [0095.305] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b320 [0095.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe", cchWideChar=40, lpMultiByteStr=0x1f8b320, cbMultiByte=40, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe", lpUsedDefaultChar=0x0) returned 40 [0095.306] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8bfa0 [0095.306] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b320) returned 1 [0095.306] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x20) returned 0x1f8c200 [0095.306] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0095.306] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x10) returned 0x1f8adf0 [0095.306] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b320 [0095.306] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8bfa0) returned 1 [0095.306] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll", cchWideChar=103, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 103 [0095.306] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c6200 [0095.306] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll", cchWideChar=103, lpMultiByteStr=0x20c6200, cbMultiByte=103, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll", lpUsedDefaultChar=0x0) returned 103 [0095.306] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c6290 [0095.306] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c6200) returned 1 [0095.306] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x10) returned 0x1f8ae50 [0095.307] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c6200 [0095.307] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c6290) returned 1 [0095.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_id=DiInstallDriverA", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0095.307] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b690 [0095.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_id=DiInstallDriverA", cchWideChar=23, lpMultiByteStr=0x1f8b690, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/fn_id=DiInstallDriverA", lpUsedDefaultChar=0x0) returned 23 [0095.307] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b780 [0095.307] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b690) returned 1 [0095.307] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x10) returned 0x1f8aef0 [0095.307] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8bfa0 [0095.308] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b780) returned 1 [0095.308] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c5d80) returned 1 [0095.308] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8ad90) returned 1 [0095.308] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c52c0) returned 1 [0095.308] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8af10) returned 1 [0095.308] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c63b0) returned 1 [0095.308] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8aed0) returned 1 [0095.308] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8c410) returned 1 [0095.308] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b690 [0095.309] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0095.309] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c5e10 [0095.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0095.309] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b6e0 [0095.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x1f8b6e0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0095.309] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b730 [0095.309] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b6e0) returned 1 [0095.310] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c5e10) returned 1 [0095.310] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b730) returned 1 [0095.310] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c6290 [0095.310] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0095.310] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b6e0 [0095.310] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x1f8b6e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0095.310] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b730 [0095.311] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b6e0) returned 1 [0095.311] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c6290) returned 1 [0095.311] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b730) returned 1 [0095.312] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b6e0 [0095.312] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0095.312] CryptAcquireContextW (in: phProv=0x14f2e8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14f2e8*=0x413ac0) returned 1 [0095.313] CryptCreateHash (in: hProv=0x413ac0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14f2e8 | out: phHash=0x14f2e8) returned 1 [0095.313] CryptHashData (hHash=0x414ca0, pbData=0x1f8b690, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0095.313] CryptGetHashParam (in: hHash=0x414ca0, dwParam=0x4, pbData=0x14f2f0, pdwDataLen=0x14f2f4, dwFlags=0x0 | out: pbData=0x14f2f0, pdwDataLen=0x14f2f4) returned 1 [0095.313] CryptGetHashParam (in: hHash=0x414ca0, dwParam=0x2, pbData=0x1f8b6e0, pdwDataLen=0x14f2f0, dwFlags=0x0 | out: pbData=0x1f8b6e0, pdwDataLen=0x14f2f0) returned 1 [0095.313] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8ba00 [0095.313] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0095.314] CryptDestroyHash (hHash=0x414ca0) returned 1 [0095.314] CryptReleaseContext (hProv=0x413ac0, dwFlags=0x0) returned 1 [0095.314] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b6e0) returned 1 [0095.314] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b6e0 [0095.314] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b730 [0095.314] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b6e0) returned 1 [0095.314] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b6e0 [0095.315] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b730) returned 1 [0095.315] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8ba00) returned 1 [0095.315] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b730 [0095.315] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b6e0) returned 1 [0095.315] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b690) returned 1 [0095.315] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c6290 [0095.316] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x5000) returned 0x20c6710 [0095.317] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8ba00 [0095.317] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0095.317] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8ba00) returned 1 [0095.317] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x400) returned 0x20cb720 [0095.317] _vsnwprintf (in: _Buffer=0x20cb720, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14f470 | out: _Buffer="\\Sessions\\1") returned 11 [0095.317] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20cb720) returned 1 [0095.317] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c6710) returned 1 [0095.318] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x5000) returned 0x20c6710 [0095.318] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b690 [0095.318] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0095.318] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b690) returned 1 [0095.318] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c6710) returned 1 [0095.318] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b690 [0095.318] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1f8b690, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0095.318] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c5ab0 [0095.318] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1f8b690, cbMultiByte=38, lpWideCharStr=0x20c5ab0, cchWideChar=38 | out: lpWideCharStr="{0b9e11fe-49c9-f0d2-880e-c8528adcea92}") returned 38 [0095.318] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c63b0 [0095.319] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c5ab0) returned 1 [0095.319] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x100) returned 0x20c52c0 [0095.319] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c6290) returned 1 [0095.319] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c63b0) returned 1 [0095.319] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b690) returned 1 [0095.319] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0xc0) returned 0x1f8afb0 [0095.320] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0095.320] NtOpenEvent (in: EventHandle=0x14f440, DesiredAccess=0x100002, ObjectAttributes=0x14f410 | out: EventHandle=0x14f440*=0x0) returned 0xc0000034 [0095.320] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8afb0) returned 1 [0095.320] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b730) returned 1 [0095.320] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c6290 [0095.320] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x5000) returned 0x20c6710 [0095.320] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b690 [0095.320] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0095.320] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b690) returned 1 [0095.320] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x400) returned 0x20cb720 [0095.320] _vsnwprintf (in: _Buffer=0x20cb720, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14f470 | out: _Buffer="\\Sessions\\1") returned 11 [0095.320] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20cb720) returned 1 [0095.320] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c6710) returned 1 [0095.321] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x5000) returned 0x20c6710 [0095.321] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b690 [0095.321] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0095.321] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b690) returned 1 [0095.321] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c6710) returned 1 [0095.322] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b690 [0095.322] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1f8b690, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0095.322] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c5d80 [0095.322] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1f8b690, cbMultiByte=38, lpWideCharStr=0x20c5d80, cchWideChar=38 | out: lpWideCharStr="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 38 [0095.323] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c63b0 [0095.323] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c5d80) returned 1 [0095.323] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x100) returned 0x1f8afb0 [0095.323] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c6290) returned 1 [0095.323] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c63b0) returned 1 [0095.323] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b690) returned 1 [0095.323] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0xc0) returned 0x1f8d880 [0095.324] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0095.324] NtOpenMutant (in: MutantHandle=0x14f470, DesiredAccess=0x100000, ObjectAttributes=0x14f410*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{0aa26147-58aa-e888-6782-4bac88c336bd}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x14f470*=0x0) returned 0xc0000034 [0095.324] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8d880) returned 1 [0095.324] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8afb0) returned 1 [0095.324] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c52c0) returned 1 [0095.324] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b690 [0095.324] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0095.324] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c5900 [0095.324] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0095.324] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b6e0 [0095.324] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x1f8b6e0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0095.325] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b730 [0095.325] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b6e0) returned 1 [0095.325] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c5900) returned 1 [0095.325] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b730) returned 1 [0095.325] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c5ab0 [0095.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0095.326] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b6e0 [0095.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x1f8b6e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0095.326] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b7d0 [0095.326] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b6e0) returned 1 [0095.326] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c5ab0) returned 1 [0095.326] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b7d0) returned 1 [0095.326] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b6e0 [0095.326] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0095.326] CryptAcquireContextW (in: phProv=0x14f2e8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14f2e8*=0x413ac0) returned 1 [0095.478] CryptCreateHash (in: hProv=0x413ac0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14f2e8 | out: phHash=0x14f2e8) returned 1 [0095.478] CryptHashData (hHash=0x414ca0, pbData=0x1f8b690, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0095.478] CryptGetHashParam (in: hHash=0x414ca0, dwParam=0x4, pbData=0x14f2f0, pdwDataLen=0x14f2f4, dwFlags=0x0 | out: pbData=0x14f2f0, pdwDataLen=0x14f2f4) returned 1 [0095.478] CryptGetHashParam (in: hHash=0x414ca0, dwParam=0x2, pbData=0x1f8b6e0, pdwDataLen=0x14f2f0, dwFlags=0x0 | out: pbData=0x1f8b6e0, pdwDataLen=0x14f2f0) returned 1 [0095.478] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b730 [0095.479] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0095.479] CryptDestroyHash (hHash=0x414ca0) returned 1 [0095.479] CryptReleaseContext (hProv=0x413ac0, dwFlags=0x0) returned 1 [0095.479] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b6e0) returned 1 [0095.479] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b780 [0095.479] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b6e0 [0095.479] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b780) returned 1 [0095.479] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b780 [0095.479] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b6e0) returned 1 [0095.479] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b730) returned 1 [0095.479] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b6e0 [0095.479] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b780) returned 1 [0095.479] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b690) returned 1 [0095.479] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c6290 [0095.480] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x5000) returned 0x20c6710 [0095.480] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b690 [0095.480] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0095.480] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b690) returned 1 [0095.480] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x400) returned 0x20cb720 [0095.480] _vsnwprintf (in: _Buffer=0x20cb720, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14f470 | out: _Buffer="\\Sessions\\1") returned 11 [0095.480] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20cb720) returned 1 [0095.480] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c6710) returned 1 [0095.480] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x5000) returned 0x20c6710 [0095.480] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b690 [0095.480] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0095.481] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b690) returned 1 [0095.481] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c6710) returned 1 [0095.481] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b690 [0095.481] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1f8b690, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0095.481] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c63b0 [0095.481] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1f8b690, cbMultiByte=38, lpWideCharStr=0x20c63b0, cchWideChar=38 | out: lpWideCharStr="{0b9e11fe-49c9-f0d2-880e-c8528adcea92}") returned 38 [0095.481] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c5bd0 [0095.481] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c63b0) returned 1 [0095.481] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x100) returned 0x20c52c0 [0095.481] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c6290) returned 1 [0095.481] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c5bd0) returned 1 [0095.481] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b690) returned 1 [0095.481] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0xc0) returned 0x1f8afb0 [0095.481] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0095.481] NtOpenEvent (in: EventHandle=0x14f440, DesiredAccess=0x100002, ObjectAttributes=0x14f410 | out: EventHandle=0x14f440*=0x0) returned 0xc0000034 [0095.481] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8afb0) returned 1 [0095.481] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b6e0) returned 1 [0095.481] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x800) returned 0x1f8d880 [0095.481] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x308) returned 0x1f8e090 [0095.481] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b690 [0095.482] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b6e0 [0095.482] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b730 [0095.482] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b780 [0095.482] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8b7d0 [0095.482] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8ba00 [0095.482] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8d720 [0095.482] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8cfa0 [0095.482] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8d270 [0095.482] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8d680 [0095.482] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8caf0 [0095.482] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8cb90 [0095.482] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8cb40 [0095.482] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8d4f0 [0095.482] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8d770 [0095.482] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8d5e0 [0095.482] GetModuleFileNameW (in: hModule=0x140000000, lpFilename=0x1f8d880, nSize=0x200 | out: lpFilename="C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll")) returned 0x62 [0095.482] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x100) returned 0x1f8afb0 [0095.482] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll"), fInfoLevelId=0x0, lpFileInformation=0x14f3d0 | out: lpFileInformation=0x14f3d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa3dad880, ftCreationTime.dwHighDateTime=0x1d7b454, ftLastAccessTime.dwLowDateTime=0xa3dad880, ftLastAccessTime.dwHighDateTime=0x1d7b454, ftLastWriteTime.dwLowDateTime=0xc2cc7100, ftLastWriteTime.dwHighDateTime=0x1d7b43a, nFileSizeHigh=0x0, nFileSizeLow=0x10f000)) returned 1 [0095.483] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x164 [0095.483] GetHandleInformation (in: hObject=0x164, lpdwFlags=0x14f420 | out: lpdwFlags=0x14f420) returned 1 [0095.483] SetFileTime (hFile=0x164, lpCreationTime=0x0, lpLastAccessTime=0x14f490, lpLastWriteTime=0x14f490) returned 0 [0095.483] GetHandleInformation (in: hObject=0x164, lpdwFlags=0x14f4a0 | out: lpdwFlags=0x14f4a0) returned 1 [0095.483] GetHandleInformation (in: hObject=0x164, lpdwFlags=0x14f460 | out: lpdwFlags=0x14f460) returned 1 [0095.483] GetFileSize (in: hFile=0x164, lpFileSizeHigh=0x14f4a4 | out: lpFileSizeHigh=0x14f4a4*=0x0) returned 0x10f000 [0095.483] GetHandleInformation (in: hObject=0x164, lpdwFlags=0x14f460 | out: lpdwFlags=0x14f460) returned 1 [0095.483] SetFilePointer (in: hFile=0x164, lDistanceToMove=0, lpDistanceToMoveHigh=0x14f4a4*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x14f4a4*=0) returned 0x0 [0095.483] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x10f000) returned 0x20dd040 [0095.487] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0095.487] GetHandleInformation (in: hObject=0x164, lpdwFlags=0x14f440 | out: lpdwFlags=0x14f440) returned 1 [0095.487] ReadFile (in: hFile=0x164, lpBuffer=0x20dd040, nNumberOfBytesToRead=0x10f000, lpNumberOfBytesRead=0x14f490, lpOverlapped=0x0 | out: lpBuffer=0x20dd040*, lpNumberOfBytesRead=0x14f490*=0x10f000, lpOverlapped=0x0) returned 1 [0095.610] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x10f000) returned 0x21f1040 [0095.614] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0095.628] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20dd040) returned 1 [0095.635] GetHandleInformation (in: hObject=0x164, lpdwFlags=0x14f4e0 | out: lpdwFlags=0x14f4e0) returned 1 [0095.636] NtClose (Handle=0x164) returned 0x0 [0095.636] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8afb0) returned 1 [0095.636] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0095.636] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x0) returned 0x20c1040 [0095.636] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0095.636] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x4000) returned 0x20c6710 [0095.636] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0095.636] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x20c6710, Length=0x4000, ResultLength=0x14e888 | out: SystemInformation=0x20c6710, ResultLength=0x14e888*=0x7ffc0001f770) returned 0xc0000004 [0095.682] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x1f780) returned 0x1f8e3a0 [0095.824] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c6710) returned 1 [0095.824] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1f8e3a0, Length=0x1f770, ResultLength=0x14e888 | out: SystemInformation=0x1f8e3a0, ResultLength=0x14e888*=0x7ffc0001f770) returned 0x0 [0095.828] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0xa8) returned 0x20c4e10 [0095.828] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c5900 [0095.828] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8d810 [0095.828] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8d400 [0095.828] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0095.828] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="csrss.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0095.828] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8d360 [0095.828] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="csrss.exe", cchWideChar=9, lpMultiByteStr=0x1f8d360, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="csrss.exe", lpUsedDefaultChar=0x0) returned 9 [0095.828] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8d7c0 [0095.828] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8d360) returned 1 [0095.828] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8d7c0) returned 1 [0095.828] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8d7c0 [0095.828] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8d7c0) returned 1 [0095.828] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c6290 [0095.828] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0xa8) returned 0x1f8afb0 [0095.828] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c6560 [0095.828] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8cbe0 [0095.828] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8ceb0 [0095.828] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0095.828] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winlogon.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0095.828] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8ce10 [0095.828] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winlogon.exe", cchWideChar=12, lpMultiByteStr=0x1f8ce10, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="winlogon.exe", lpUsedDefaultChar=0x0) returned 12 [0095.829] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8cff0 [0095.829] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8ce10) returned 1 [0095.829] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8cff0) returned 1 [0095.829] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8ca50 [0095.829] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8ca50) returned 1 [0095.829] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0xa8) returned 0x1f8b060 [0095.829] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c5ab0 [0095.829] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8d6d0 [0095.829] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8d590 [0095.829] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0095.829] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dwm.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0095.829] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8cf50 [0095.829] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dwm.exe", cchWideChar=7, lpMultiByteStr=0x1f8cf50, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dwm.exe", lpUsedDefaultChar=0x0) returned 7 [0095.829] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8ca50 [0095.829] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8cf50) returned 1 [0095.829] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8ca50) returned 1 [0095.829] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8d7c0 [0095.829] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8d7c0) returned 1 [0095.829] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0xa8) returned 0x1fadb30 [0095.829] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c5bd0 [0095.829] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8cff0 [0095.829] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8ccd0 [0095.829] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0095.829] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sihost.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0095.829] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8cf00 [0095.829] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sihost.exe", cchWideChar=10, lpMultiByteStr=0x1f8cf00, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sihost.exe", lpUsedDefaultChar=0x0) returned 10 [0095.829] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8d7c0 [0095.830] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8cf00) returned 1 [0095.830] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8d7c0) returned 1 [0095.830] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8cc30 [0095.830] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8cc30) returned 1 [0095.830] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0xa8) returned 0x1fadbe0 [0095.830] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c5c60 [0095.830] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8d040 [0095.830] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8d090 [0095.830] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0095.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RuntimeBroker.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0095.830] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8d540 [0095.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RuntimeBroker.exe", cchWideChar=17, lpMultiByteStr=0x1f8d540, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RuntimeBroker.exe", lpUsedDefaultChar=0x0) returned 17 [0095.830] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8d4a0 [0095.830] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8d540) returned 1 [0095.830] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8d4a0) returned 1 [0095.830] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8cf50 [0095.830] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8cf50) returned 1 [0095.830] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0xa8) returned 0x1fadc90 [0095.830] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c65f0 [0095.830] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8d7c0 [0095.830] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8d180 [0095.830] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0095.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0095.830] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8d630 [0095.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer.exe", cchWideChar=12, lpMultiByteStr=0x1f8d630, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer.exe", lpUsedDefaultChar=0x0) returned 12 [0095.830] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8d360 [0095.830] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8d630) returned 1 [0095.831] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8d360) returned 1 [0095.831] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8d310 [0095.831] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8d310) returned 1 [0095.831] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0xa8) returned 0x1fadd40 [0095.831] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c5d80 [0095.831] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8d2c0 [0095.831] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8c8c0 [0095.831] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0095.831] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="taskhostw.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0095.831] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8cc30 [0095.831] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="taskhostw.exe", cchWideChar=13, lpMultiByteStr=0x1f8cc30, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="taskhostw.exe", lpUsedDefaultChar=0x0) returned 13 [0095.831] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8ca00 [0095.831] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8cc30) returned 1 [0095.831] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8ca00) returned 1 [0095.831] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8cd70 [0095.831] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8cd70) returned 1 [0095.831] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0xa8) returned 0x1faddf0 [0095.831] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c5e10 [0095.831] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8ce60 [0095.831] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8cdc0 [0095.832] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0095.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SkypeHost.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0095.832] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8d310 [0095.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SkypeHost.exe", cchWideChar=13, lpMultiByteStr=0x1f8d310, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SkypeHost.exe", lpUsedDefaultChar=0x0) returned 13 [0095.832] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8d0e0 [0095.832] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8d310) returned 1 [0095.832] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8d0e0) returned 1 [0095.832] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8d1d0 [0095.832] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8d1d0) returned 1 [0095.832] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0xa8) returned 0x1fadea0 [0095.832] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c63b0 [0095.832] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8c910 [0095.832] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8d1d0 [0095.833] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0095.833] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ShellExperienceHost.exe", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0095.833] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8d0e0 [0095.833] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ShellExperienceHost.exe", cchWideChar=23, lpMultiByteStr=0x1f8d0e0, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ShellExperienceHost.exe", lpUsedDefaultChar=0x0) returned 23 [0095.833] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8d130 [0095.833] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8d0e0) returned 1 [0095.833] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8d130) returned 1 [0095.833] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8d630 [0095.833] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8d630) returned 1 [0095.833] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0xa8) returned 0x1fadf50 [0095.833] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20c5750 [0095.833] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8d0e0 [0095.833] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8d130 [0095.833] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0095.833] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SearchUI.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0095.833] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x1f8ca50 [0095.833] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SearchUI.exe", cchWideChar=12, lpMultiByteStr=0x1f8ca50, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SearchUI.exe", lpUsedDefaultChar=0x0) returned 12 [0095.833] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="svchost.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0095.834] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="svchost.exe", cchWideChar=11, lpMultiByteStr=0x1f8c960, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="svchost.exe", lpUsedDefaultChar=0x0) returned 11 [0095.834] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0095.834] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x1f8ca00, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0095.834] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0095.834] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x1f8c960, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0095.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0095.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x1f8d3b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="iexplore.exe", lpUsedDefaultChar=0x0) returned 12 [0095.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0095.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x1f8d540, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0095.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chair.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0095.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chair.exe", cchWideChar=9, lpMultiByteStr=0x1f8d450, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chair.exe", lpUsedDefaultChar=0x0) returned 9 [0095.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="everywell.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0095.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="everywell.exe", cchWideChar=13, lpMultiByteStr=0x1f8d540, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="everywell.exe", lpUsedDefaultChar=0x0) returned 13 [0095.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="argue ago skill.exe", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0095.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="argue ago skill.exe", cchWideChar=19, lpMultiByteStr=0x1f8d450, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="argue ago skill.exe", lpUsedDefaultChar=0x0) returned 19 [0095.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="simple.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0095.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="simple.exe", cchWideChar=10, lpMultiByteStr=0x1f8d540, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="simple.exe", lpUsedDefaultChar=0x0) returned 10 [0095.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="night_your_animal.exe", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0095.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="night_your_animal.exe", cchWideChar=21, lpMultiByteStr=0x20c74d0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="night_your_animal.exe", lpUsedDefaultChar=0x0) returned 21 [0095.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dinner-whether-woman.exe", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0095.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dinner-whether-woman.exe", cchWideChar=24, lpMultiByteStr=0x20c6760, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dinner-whether-woman.exe", lpUsedDefaultChar=0x0) returned 24 [0095.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="military-tree-lose.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0095.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="military-tree-lose.exe", cchWideChar=22, lpMultiByteStr=0x20c74d0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="military-tree-lose.exe", lpUsedDefaultChar=0x0) returned 22 [0095.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fast_raise.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0095.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fast_raise.exe", cchWideChar=14, lpMultiByteStr=0x20c76b0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fast_raise.exe", lpUsedDefaultChar=0x0) returned 14 [0095.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="get.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0095.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="get.exe", cchWideChar=7, lpMultiByteStr=0x20c68a0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="get.exe", lpUsedDefaultChar=0x0) returned 7 [0095.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="huge.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0095.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="huge.exe", cchWideChar=8, lpMultiByteStr=0x20c6e40, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="huge.exe", lpUsedDefaultChar=0x0) returned 8 [0095.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="quicklybeautifulstop.exe", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0095.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="quicklybeautifulstop.exe", cchWideChar=24, lpMultiByteStr=0x20c6c10, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="quicklybeautifulstop.exe", lpUsedDefaultChar=0x0) returned 24 [0095.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hotel.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0095.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hotel.exe", cchWideChar=9, lpMultiByteStr=0x20c6f80, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hotel.exe", lpUsedDefaultChar=0x0) returned 9 [0095.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="run_four.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0095.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="run_four.exe", cchWideChar=12, lpMultiByteStr=0x20c75c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="run_four.exe", lpUsedDefaultChar=0x0) returned 12 [0095.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="kid-about.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0095.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="kid-about.exe", cchWideChar=13, lpMultiByteStr=0x20c6850, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="kid-about.exe", lpUsedDefaultChar=0x0) returned 13 [0095.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="formercloserepublican.exe", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0095.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="formercloserepublican.exe", cchWideChar=25, lpMultiByteStr=0x20c75c0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="formercloserepublican.exe", lpUsedDefaultChar=0x0) returned 25 [0095.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="most-source-system.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0095.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="most-source-system.exe", cchWideChar=22, lpMultiByteStr=0x20c6940, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="most-source-system.exe", lpUsedDefaultChar=0x0) returned 22 [0095.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3dftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0095.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3dftp.exe", cchWideChar=9, lpMultiByteStr=0x20c6c10, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3dftp.exe", lpUsedDefaultChar=0x0) returned 9 [0095.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0095.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alftp.exe", cchWideChar=9, lpMultiByteStr=0x20c6fd0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alftp.exe", lpUsedDefaultChar=0x0) returned 9 [0095.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="absolutetelnet.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0095.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="absolutetelnet.exe", cchWideChar=18, lpMultiByteStr=0x20c74d0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="absolutetelnet.exe", lpUsedDefaultChar=0x0) returned 18 [0095.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="barca.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0095.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="barca.exe", cchWideChar=9, lpMultiByteStr=0x20c6850, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="barca.exe", lpUsedDefaultChar=0x0) returned 9 [0095.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitkinex.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0095.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitkinex.exe", cchWideChar=12, lpMultiByteStr=0x20c76b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bitkinex.exe", lpUsedDefaultChar=0x0) returned 12 [0095.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="coreftp.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0095.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="coreftp.exe", cchWideChar=11, lpMultiByteStr=0x20c6940, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="coreftp.exe", lpUsedDefaultChar=0x0) returned 11 [0095.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="far.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0095.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="far.exe", cchWideChar=7, lpMultiByteStr=0x20c7520, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="far.exe", lpUsedDefaultChar=0x0) returned 7 [0095.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filezilla.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0095.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filezilla.exe", cchWideChar=13, lpMultiByteStr=0x20c6e90, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filezilla.exe", lpUsedDefaultChar=0x0) returned 13 [0095.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flashfxp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0095.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flashfxp.exe", cchWideChar=12, lpMultiByteStr=0x20c7520, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="flashfxp.exe", lpUsedDefaultChar=0x0) returned 12 [0095.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fling.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0095.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fling.exe", cchWideChar=9, lpMultiByteStr=0x20c76b0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fling.exe", lpUsedDefaultChar=0x0) returned 9 [0095.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="foxmailincmail.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0095.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="foxmailincmail.exe", cchWideChar=18, lpMultiByteStr=0x20c6ad0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="foxmailincmail.exe", lpUsedDefaultChar=0x0) returned 18 [0095.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gmailnotifierpro.exe", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0095.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gmailnotifierpro.exe", cchWideChar=20, lpMultiByteStr=0x20c6fd0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gmailnotifierpro.exe", lpUsedDefaultChar=0x0) returned 20 [0095.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="icq.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0095.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="icq.exe", cchWideChar=7, lpMultiByteStr=0x20c7020, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="icq.exe", lpUsedDefaultChar=0x0) returned 7 [0095.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leechftp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0095.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leechftp.exe", cchWideChar=12, lpMultiByteStr=0x20ca0e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="leechftp.exe", lpUsedDefaultChar=0x0) returned 12 [0095.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0095.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncftp.exe", cchWideChar=9, lpMultiByteStr=0x20c9a50, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ncftp.exe", lpUsedDefaultChar=0x0) returned 9 [0095.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0095.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad.exe", cchWideChar=11, lpMultiByteStr=0x20ca6d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad.exe", lpUsedDefaultChar=0x0) returned 11 [0095.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="operamail.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0095.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="operamail.exe", cchWideChar=13, lpMultiByteStr=0x20c9960, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="operamail.exe", lpUsedDefaultChar=0x0) returned 13 [0095.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0095.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook.exe", cchWideChar=11, lpMultiByteStr=0x20c9d70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook.exe", lpUsedDefaultChar=0x0) returned 11 [0095.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pidgin.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0095.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pidgin.exe", cchWideChar=10, lpMultiByteStr=0x20ca4a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pidgin.exe", lpUsedDefaultChar=0x0) returned 10 [0095.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="scriptftp.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0095.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="scriptftp.exe", cchWideChar=13, lpMultiByteStr=0x20ca2c0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="scriptftp.exe", lpUsedDefaultChar=0x0) returned 13 [0095.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="skype.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0095.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="skype.exe", cchWideChar=9, lpMultiByteStr=0x20ca1d0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="skype.exe", lpUsedDefaultChar=0x0) returned 9 [0095.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="smartftp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0095.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="smartftp.exe", cchWideChar=12, lpMultiByteStr=0x20ca310, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="smartftp.exe", lpUsedDefaultChar=0x0) returned 12 [0095.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="thunderbird.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0095.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="thunderbird.exe", cchWideChar=15, lpMultiByteStr=0x20c9b40, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="thunderbird.exe", lpUsedDefaultChar=0x0) returned 15 [0095.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="trillian.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0095.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="trillian.exe", cchWideChar=12, lpMultiByteStr=0x20c9b40, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="trillian.exe", lpUsedDefaultChar=0x0) returned 12 [0095.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="webdrive.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0095.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="webdrive.exe", cchWideChar=12, lpMultiByteStr=0x20ca5e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="webdrive.exe", lpUsedDefaultChar=0x0) returned 12 [0095.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="whatsapp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0095.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="whatsapp.exe", cchWideChar=12, lpMultiByteStr=0x20ca270, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="whatsapp.exe", lpUsedDefaultChar=0x0) returned 12 [0095.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winscp.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0095.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winscp.exe", cchWideChar=10, lpMultiByteStr=0x20ca360, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="winscp.exe", lpUsedDefaultChar=0x0) returned 10 [0095.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="yahoomessenger.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0095.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="yahoomessenger.exe", cchWideChar=18, lpMultiByteStr=0x20ca6d0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="yahoomessenger.exe", lpUsedDefaultChar=0x0) returned 18 [0095.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active-charge.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0095.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active-charge.exe", cchWideChar=17, lpMultiByteStr=0x20c9be0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active-charge.exe", lpUsedDefaultChar=0x0) returned 17 [0095.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accupos.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0095.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accupos.exe", cchWideChar=11, lpMultiByteStr=0x20c99b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accupos.exe", lpUsedDefaultChar=0x0) returned 11 [0095.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="afr38.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0095.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="afr38.exe", cchWideChar=9, lpMultiByteStr=0x20ca270, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="afr38.exe", lpUsedDefaultChar=0x0) returned 9 [0095.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="aldelo.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0095.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="aldelo.exe", cchWideChar=10, lpMultiByteStr=0x20ca360, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="aldelo.exe", lpUsedDefaultChar=0x0) returned 10 [0095.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ccv_server.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0095.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ccv_server.exe", cchWideChar=14, lpMultiByteStr=0x20c9cd0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ccv_server.exe", lpUsedDefaultChar=0x0) returned 14 [0095.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="centralcreditcard.exe", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0095.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="centralcreditcard.exe", cchWideChar=21, lpMultiByteStr=0x20c9d20, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="centralcreditcard.exe", lpUsedDefaultChar=0x0) returned 21 [0095.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="creditservice.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0095.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="creditservice.exe", cchWideChar=17, lpMultiByteStr=0x20ca4a0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="creditservice.exe", lpUsedDefaultChar=0x0) returned 17 [0095.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="edcsvr.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0095.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="edcsvr.exe", cchWideChar=10, lpMultiByteStr=0x20ca6d0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="edcsvr.exe", lpUsedDefaultChar=0x0) returned 10 [0095.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fpos.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0095.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fpos.exe", cchWideChar=8, lpMultiByteStr=0x20c9d20, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fpos.exe", lpUsedDefaultChar=0x0) returned 8 [0095.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isspos.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0095.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isspos.exe", cchWideChar=10, lpMultiByteStr=0x20c9dc0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isspos.exe", lpUsedDefaultChar=0x0) returned 10 [0095.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mxslipstream.exe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0095.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mxslipstream.exe", cchWideChar=16, lpMultiByteStr=0x20ccb60, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mxslipstream.exe", lpUsedDefaultChar=0x0) returned 16 [0095.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="omnipos.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0095.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="omnipos.exe", cchWideChar=11, lpMultiByteStr=0x20cd6f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="omnipos.exe", lpUsedDefaultChar=0x0) returned 11 [0095.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spcwin.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0095.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spcwin.exe", cchWideChar=10, lpMultiByteStr=0x20ccc50, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="spcwin.exe", lpUsedDefaultChar=0x0) returned 10 [0095.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spgagentservice.exe", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0095.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spgagentservice.exe", cchWideChar=19, lpMultiByteStr=0x20ccd90, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="spgagentservice.exe", lpUsedDefaultChar=0x0) returned 19 [0095.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="utg2.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0095.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="utg2.exe", cchWideChar=8, lpMultiByteStr=0x20cce30, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="utg2.exe", lpUsedDefaultChar=0x0) returned 8 [0095.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="company_nor.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0095.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="company_nor.exe", cchWideChar=15, lpMultiByteStr=0x20cd6a0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="company_nor.exe", lpUsedDefaultChar=0x0) returned 15 [0095.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0095.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x20cce30, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="iexplore.exe", lpUsedDefaultChar=0x0) returned 12 [0095.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msfeedssync.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0095.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msfeedssync.exe", cchWideChar=15, lpMultiByteStr=0x20cce30, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msfeedssync.exe", lpUsedDefaultChar=0x0) returned 15 [0095.853] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0095.853] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x20cccf0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0095.853] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfWYL.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0095.853] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfWYL.exe", cchWideChar=10, lpMultiByteStr=0x20cd6a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="owfWYL.exe", lpUsedDefaultChar=0x0) returned 10 [0095.853] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfWYL.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0095.853] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfWYL.exe", cchWideChar=10, lpMultiByteStr=0x20cd6f0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="owfWYL.exe", lpUsedDefaultChar=0x0) returned 10 [0095.854] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfWYL.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0095.854] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfWYL.exe", cchWideChar=10, lpMultiByteStr=0x20ccf70, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="owfWYL.exe", lpUsedDefaultChar=0x0) returned 10 [0095.854] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfWYL.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0095.854] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfWYL.exe", cchWideChar=10, lpMultiByteStr=0x20cc840, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="owfWYL.exe", lpUsedDefaultChar=0x0) returned 10 [0095.856] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfWYL.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0095.856] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfWYL.exe", cchWideChar=10, lpMultiByteStr=0x20cd1a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="owfWYL.exe", lpUsedDefaultChar=0x0) returned 10 [0095.856] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfWYL.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0095.856] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfWYL.exe", cchWideChar=10, lpMultiByteStr=0x20cca70, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="owfWYL.exe", lpUsedDefaultChar=0x0) returned 10 [0095.856] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfWYL.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0095.856] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfWYL.exe", cchWideChar=10, lpMultiByteStr=0x20cd1a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="owfWYL.exe", lpUsedDefaultChar=0x0) returned 10 [0095.857] GetExitCodeProcess (in: hProcess=0x164, lpExitCode=0x14e928 | out: lpExitCode=0x14e928*=0x103) returned 1 [0095.857] GetHandleInformation (in: hObject=0x164, lpdwFlags=0x14e8b0 | out: lpdwFlags=0x14e8b0) returned 1 [0095.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0095.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x20cd290, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0095.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0095.858] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x20cd290, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0095.858] CryptAcquireContextW (in: phProv=0x14e718, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14e718*=0x413ac0) returned 1 [0095.859] CryptCreateHash (in: hProv=0x413ac0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14e718 | out: phHash=0x14e718) returned 1 [0095.859] CryptHashData (hHash=0x414ca0, pbData=0x20cca20, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0095.860] CryptGetHashParam (in: hHash=0x414ca0, dwParam=0x4, pbData=0x14e720, pdwDataLen=0x14e724, dwFlags=0x0 | out: pbData=0x14e720, pdwDataLen=0x14e724) returned 1 [0095.860] CryptGetHashParam (in: hHash=0x414ca0, dwParam=0x2, pbData=0x20cd560, pdwDataLen=0x14e720, dwFlags=0x0 | out: pbData=0x20cd560, pdwDataLen=0x14e720) returned 1 [0095.860] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20cd1a0 [0095.860] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0095.860] CryptDestroyHash (hHash=0x414ca0) returned 1 [0095.860] CryptReleaseContext (hProv=0x413ac0, dwFlags=0x0) returned 1 [0095.860] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20cd560) returned 1 [0095.860] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20cc7a0 [0095.860] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20cd290 [0095.860] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20cc7a0) returned 1 [0095.861] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20cd330 [0095.861] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20cd290) returned 1 [0095.861] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20cd1a0) returned 1 [0095.861] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20cd510 [0095.861] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20cd330) returned 1 [0095.861] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20cca20) returned 1 [0095.861] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20cbb40 [0095.861] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x5000) returned 0x1f72090 [0095.862] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20ccd40 [0095.862] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0095.862] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20ccd40) returned 1 [0095.862] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x400) returned 0x20cd760 [0095.862] _vsnwprintf (in: _Buffer=0x20cd760, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14e8b0 | out: _Buffer="\\Sessions\\1") returned 11 [0095.862] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20cd760) returned 1 [0095.862] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f72090) returned 1 [0095.863] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x5000) returned 0x1f72090 [0095.956] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20ccca0 [0095.956] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0095.956] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20ccca0) returned 1 [0095.956] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f72090) returned 1 [0095.956] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20cd560 [0095.956] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x20cd560, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0095.956] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20cc560 [0095.956] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x20cd560, cbMultiByte=38, lpWideCharStr=0x20cc560, cchWideChar=38 | out: lpWideCharStr="{20974a93-a551-df17-8967-748358091d34}") returned 38 [0095.956] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20cac10 [0095.956] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20cc560) returned 1 [0095.956] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x100) returned 0x1fb12e0 [0095.956] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20cbb40) returned 1 [0095.956] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20cac10) returned 1 [0095.957] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20cd560) returned 1 [0095.957] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0xc0) returned 0x1fb13f0 [0095.957] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0095.957] NtOpenMutant (in: MutantHandle=0x14e8b0, DesiredAccess=0x100000, ObjectAttributes=0x14e850*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{20974a93-a551-df17-8967-748358091d34}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x14e8b0*=0x190) returned 0x0 [0095.957] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1fb13f0) returned 1 [0095.957] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20cd510) returned 1 [0095.957] NtWaitForSingleObject (Object=0x190, Alertable=0, Time=0x14e8b0) returned 0x102 [0095.957] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1fb12e0) returned 1 [0095.957] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14e8e0 | out: lpdwFlags=0x14e8e0) returned 1 [0095.957] NtClose (Handle=0x190) returned 0x0 [0095.958] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20cd010 [0095.958] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0095.958] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20cbea0 [0095.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0095.958] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20cd1a0 [0095.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x20cd1a0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0095.958] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20ccf20 [0095.958] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20cd1a0) returned 1 [0095.958] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20cbea0) returned 1 [0095.958] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20ccf20) returned 1 [0095.958] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20cc680 [0095.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0095.958] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20ccf20 [0095.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x20ccf20, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0095.959] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20cd510 [0095.959] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20ccf20) returned 1 [0095.959] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20cc680) returned 1 [0095.959] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20cd510) returned 1 [0095.959] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20ccca0 [0095.959] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0095.960] CryptAcquireContextW (in: phProv=0x14e718, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14e718*=0x413ac0) returned 1 [0095.961] CryptCreateHash (in: hProv=0x413ac0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14e718 | out: phHash=0x14e718) returned 1 [0095.961] CryptHashData (hHash=0x414ca0, pbData=0x20cd010, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0095.961] CryptGetHashParam (in: hHash=0x414ca0, dwParam=0x4, pbData=0x14e720, pdwDataLen=0x14e724, dwFlags=0x0 | out: pbData=0x14e720, pdwDataLen=0x14e724) returned 1 [0095.961] CryptGetHashParam (in: hHash=0x414ca0, dwParam=0x2, pbData=0x20ccca0, pdwDataLen=0x14e720, dwFlags=0x0 | out: pbData=0x20ccca0, pdwDataLen=0x14e720) returned 1 [0095.961] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20cc7a0 [0095.961] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0095.961] CryptDestroyHash (hHash=0x414ca0) returned 1 [0095.961] CryptReleaseContext (hProv=0x413ac0, dwFlags=0x0) returned 1 [0095.961] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20ccca0) returned 1 [0095.961] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20ccd40 [0095.961] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20ccb60 [0095.961] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20ccd40) returned 1 [0095.962] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20cc840 [0095.962] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20ccb60) returned 1 [0095.962] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20cc7a0) returned 1 [0095.962] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20cca20 [0095.962] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20cc840) returned 1 [0095.962] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20cd010) returned 1 [0095.962] NtDelayExecution (Alertable=0, Interval=0x14e950*=-1000000) returned 0x0 [0096.134] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20cc680 [0096.134] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x5000) returned 0x1f72090 [0096.134] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20cd510 [0096.135] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0096.135] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20cd510) returned 1 [0096.135] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x400) returned 0x20cd760 [0096.135] _vsnwprintf (in: _Buffer=0x20cd760, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14e8a0 | out: _Buffer="\\Sessions\\1") returned 11 [0096.135] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20cd760) returned 1 [0096.135] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f72090) returned 1 [0096.136] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x5000) returned 0x1f72090 [0096.136] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20cd1a0 [0096.136] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0096.137] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20cd1a0) returned 1 [0096.137] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f72090) returned 1 [0096.137] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20cca70 [0096.137] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x20cca70, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0096.137] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20cb120 [0096.137] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x20cca70, cbMultiByte=38, lpWideCharStr=0x20cb120, cchWideChar=38 | out: lpWideCharStr="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 38 [0096.137] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20cbb40 [0096.137] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20cb120) returned 1 [0096.137] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x100) returned 0x1fb12e0 [0096.137] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20cc680) returned 1 [0096.137] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20cbb40) returned 1 [0096.138] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20cca70) returned 1 [0096.138] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0xc0) returned 0x1fb13f0 [0096.138] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0096.138] NtOpenMutant (in: MutantHandle=0x14e8a0, DesiredAccess=0x100000, ObjectAttributes=0x14e840*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{0aa26147-58aa-e888-6782-4bac88c336bd}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x14e8a0*=0x0) returned 0xc0000034 [0096.138] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1fb13f0) returned 1 [0096.138] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1fb12e0) returned 1 [0096.138] NtDelayExecution (Alertable=0, Interval=0x14e950*=-1000000) returned 0x0 [0096.309] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20cc440 [0096.309] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x5000) returned 0x1f72090 [0096.309] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20cd510 [0096.309] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0096.309] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20cd510) returned 1 [0096.309] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x400) returned 0x20cd760 [0096.309] _vsnwprintf (in: _Buffer=0x20cd760, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14e8a0 | out: _Buffer="\\Sessions\\1") returned 11 [0096.309] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20cd760) returned 1 [0096.309] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f72090) returned 1 [0096.310] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x5000) returned 0x1f72090 [0096.311] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20cd6f0 [0096.311] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0096.311] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20cd6f0) returned 1 [0096.311] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f72090) returned 1 [0096.311] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20ccf20 [0096.312] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x20ccf20, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0096.312] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20cbab0 [0096.312] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x20ccf20, cbMultiByte=38, lpWideCharStr=0x20cbab0, cchWideChar=38 | out: lpWideCharStr="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 38 [0096.312] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20cb360 [0096.312] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20cbab0) returned 1 [0096.312] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x100) returned 0x1fb12e0 [0096.312] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20cc440) returned 1 [0096.312] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20cb360) returned 1 [0096.312] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20ccf20) returned 1 [0096.312] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0xc0) returned 0x1fb13f0 [0096.312] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0096.312] NtOpenMutant (in: MutantHandle=0x14e8a0, DesiredAccess=0x100000, ObjectAttributes=0x14e840*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{0aa26147-58aa-e888-6782-4bac88c336bd}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x14e8a0*=0x0) returned 0xc0000034 [0096.312] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1fb13f0) returned 1 [0096.312] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1fb12e0) returned 1 [0096.312] NtDelayExecution (Alertable=0, Interval=0x14e950*=-1000000) returned 0x0 [0096.458] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20cbea0 [0096.458] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x5000) returned 0x1f72090 [0096.458] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20cd510 [0096.458] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0096.458] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20cd510) returned 1 [0096.458] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x400) returned 0x20cd760 [0096.458] _vsnwprintf (in: _Buffer=0x20cd760, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14e8a0 | out: _Buffer="\\Sessions\\1") returned 11 [0096.459] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20cd760) returned 1 [0096.459] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f72090) returned 1 [0096.459] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x5000) returned 0x1f72090 [0096.461] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20cc840 [0096.461] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0096.461] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20cc840) returned 1 [0096.461] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f72090) returned 1 [0096.461] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20cd6f0 [0096.461] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x20cd6f0, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0096.461] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20cbf30 [0096.462] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x20cd6f0, cbMultiByte=38, lpWideCharStr=0x20cbf30, cchWideChar=38 | out: lpWideCharStr="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 38 [0096.462] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20cc560 [0096.462] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20cbf30) returned 1 [0096.462] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x100) returned 0x1fb12e0 [0096.462] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20cbea0) returned 1 [0096.463] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20cc560) returned 1 [0096.463] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20cd6f0) returned 1 [0096.463] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0xc0) returned 0x1fb13f0 [0096.463] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0096.463] NtOpenMutant (in: MutantHandle=0x14e8a0, DesiredAccess=0x100000, ObjectAttributes=0x14e840*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{0aa26147-58aa-e888-6782-4bac88c336bd}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x14e8a0*=0x0) returned 0xc0000034 [0096.463] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1fb13f0) returned 1 [0096.463] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1fb12e0) returned 1 [0096.463] NtDelayExecution (Alertable=0, Interval=0x14e950*=-1000000) returned 0x0 [0096.705] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20cbea0 [0096.705] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x5000) returned 0x1f72090 [0096.705] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20cd290 [0096.705] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0096.705] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20cd290) returned 1 [0096.705] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x400) returned 0x20cd760 [0096.706] _vsnwprintf (in: _Buffer=0x20cd760, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14e8a0 | out: _Buffer="\\Sessions\\1") returned 11 [0096.706] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20cd760) returned 1 [0096.706] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f72090) returned 1 [0096.706] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x5000) returned 0x1f72090 [0096.708] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20cd510 [0096.708] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0096.708] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20cd510) returned 1 [0096.708] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f72090) returned 1 [0096.708] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20ccb60 [0096.708] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x20ccb60, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0096.708] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20cbfc0 [0096.708] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x20ccb60, cbMultiByte=38, lpWideCharStr=0x20cbfc0, cchWideChar=38 | out: lpWideCharStr="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 38 [0096.708] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20cb6c0 [0096.708] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20cbfc0) returned 1 [0096.708] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x100) returned 0x1fb12e0 [0096.709] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20cbea0) returned 1 [0096.709] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20cb6c0) returned 1 [0096.709] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20ccb60) returned 1 [0096.709] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0xc0) returned 0x1fb13f0 [0096.709] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0096.709] NtOpenMutant (in: MutantHandle=0x14e8a0, DesiredAccess=0x100000, ObjectAttributes=0x14e840*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{0aa26147-58aa-e888-6782-4bac88c336bd}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x14e8a0*=0x0) returned 0xc0000034 [0096.709] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1fb13f0) returned 1 [0096.709] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1fb12e0) returned 1 [0096.709] NtDelayExecution (Alertable=0, Interval=0x14e950*=-1000000) returned 0x0 [0096.880] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20cb7e0 [0096.881] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x5000) returned 0x1f72090 [0096.881] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20cca70 [0096.881] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0096.881] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20cca70) returned 1 [0096.881] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x400) returned 0x20cd760 [0096.882] _vsnwprintf (in: _Buffer=0x20cd760, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14e8a0 | out: _Buffer="\\Sessions\\1") returned 11 [0096.882] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20cd760) returned 1 [0096.882] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f72090) returned 1 [0096.882] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x5000) returned 0x1f72090 [0096.884] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20cc840 [0096.884] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0096.884] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20cc840) returned 1 [0096.884] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f72090) returned 1 [0096.884] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20cca70 [0096.884] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x20cca70, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0096.884] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20cb6c0 [0096.884] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x20cca70, cbMultiByte=38, lpWideCharStr=0x20cb6c0, cchWideChar=38 | out: lpWideCharStr="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 38 [0096.884] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20cb3f0 [0096.884] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20cb6c0) returned 1 [0096.884] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x100) returned 0x1fb12e0 [0096.884] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20cb7e0) returned 1 [0096.884] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20cb3f0) returned 1 [0096.884] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20cca70) returned 1 [0096.885] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0xc0) returned 0x1fb13f0 [0096.885] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0096.885] NtOpenMutant (in: MutantHandle=0x14e8a0, DesiredAccess=0x100000, ObjectAttributes=0x14e840*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{0aa26147-58aa-e888-6782-4bac88c336bd}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x14e8a0*=0x0) returned 0xc0000034 [0096.885] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1fb13f0) returned 1 [0096.885] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1fb12e0) returned 1 [0096.885] NtDelayExecution (Alertable=0, Interval=0x14e950*=-1000000) returned 0x0 [0097.072] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20cc440 [0097.072] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x5000) returned 0x1f72090 [0097.072] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20ccca0 [0097.072] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0097.072] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20ccca0) returned 1 [0097.072] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x400) returned 0x20cd760 [0097.073] _vsnwprintf (in: _Buffer=0x20cd760, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14e8a0 | out: _Buffer="\\Sessions\\1") returned 11 [0097.073] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20cd760) returned 1 [0097.073] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f72090) returned 1 [0097.073] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x5000) returned 0x1f72090 [0097.074] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20cd6f0 [0097.074] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0097.075] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20cd6f0) returned 1 [0097.075] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f72090) returned 1 [0097.075] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20cca70 [0097.075] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x20cca70, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0097.075] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20cc4d0 [0097.075] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x20cca70, cbMultiByte=38, lpWideCharStr=0x20cc4d0, cchWideChar=38 | out: lpWideCharStr="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 38 [0097.075] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20cbf30 [0097.075] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20cc4d0) returned 1 [0097.075] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x100) returned 0x1fb12e0 [0097.075] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20cc440) returned 1 [0097.075] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20cbf30) returned 1 [0097.075] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20cca70) returned 1 [0097.075] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0xc0) returned 0x1fb13f0 [0097.075] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0097.075] NtOpenMutant (in: MutantHandle=0x14e8a0, DesiredAccess=0x100000, ObjectAttributes=0x14e840*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{0aa26147-58aa-e888-6782-4bac88c336bd}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x14e8a0*=0x0) returned 0xc0000034 [0097.075] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1fb13f0) returned 1 [0097.075] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1fb12e0) returned 1 [0097.075] NtDelayExecution (Alertable=0, Interval=0x14e950*=-1000000) returned 0x0 [0097.234] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20cb6c0 [0097.234] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x5000) returned 0x1f72090 [0097.234] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20cd330 [0097.234] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0097.234] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20cd330) returned 1 [0097.235] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x400) returned 0x20cd760 [0097.235] _vsnwprintf (in: _Buffer=0x20cd760, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14e8a0 | out: _Buffer="\\Sessions\\1") returned 11 [0097.235] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20cd760) returned 1 [0097.235] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f72090) returned 1 [0097.235] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x5000) returned 0x1f72090 [0097.236] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20cd290 [0097.236] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0097.236] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20cd290) returned 1 [0097.236] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f72090) returned 1 [0097.236] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20cd560 [0097.236] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x20cd560, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0097.236] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20cbab0 [0097.236] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x20cd560, cbMultiByte=38, lpWideCharStr=0x20cbab0, cchWideChar=38 | out: lpWideCharStr="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 38 [0097.236] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20cb750 [0097.236] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20cbab0) returned 1 [0097.236] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x100) returned 0x1fb12e0 [0097.236] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20cb6c0) returned 1 [0097.237] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20cb750) returned 1 [0097.237] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20cd560) returned 1 [0097.237] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0xc0) returned 0x1fb13f0 [0097.237] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0097.237] NtOpenMutant (in: MutantHandle=0x14e8a0, DesiredAccess=0x100000, ObjectAttributes=0x14e840*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{0aa26147-58aa-e888-6782-4bac88c336bd}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x14e8a0*=0x0) returned 0xc0000034 [0097.237] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1fb13f0) returned 1 [0097.237] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1fb12e0) returned 1 [0097.237] NtDelayExecution (Alertable=0, Interval=0x14e950*=-1000000) returned 0x0 [0097.501] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20cb240 [0097.502] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x5000) returned 0x1f72090 [0097.502] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20ccb60 [0097.502] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0097.502] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20ccb60) returned 1 [0097.502] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x400) returned 0x20cd760 [0097.503] _vsnwprintf (in: _Buffer=0x20cd760, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14e8a0 | out: _Buffer="\\Sessions\\1") returned 11 [0097.503] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20cd760) returned 1 [0097.503] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f72090) returned 1 [0097.504] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x5000) returned 0x1f72090 [0097.505] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20ccca0 [0097.505] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0097.505] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20ccca0) returned 1 [0097.505] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f72090) returned 1 [0097.505] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20cd1a0 [0097.505] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x20cd1a0, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0097.506] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20cbcf0 [0097.506] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x20cd1a0, cbMultiByte=38, lpWideCharStr=0x20cbcf0, cchWideChar=38 | out: lpWideCharStr="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 38 [0097.506] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20cb120 [0097.506] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20cbcf0) returned 1 [0097.506] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x100) returned 0x1fb12e0 [0097.506] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20cb240) returned 1 [0097.506] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20cb120) returned 1 [0097.506] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20cd1a0) returned 1 [0097.507] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0xc0) returned 0x1fb13f0 [0097.507] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0097.507] NtOpenMutant (in: MutantHandle=0x14e8a0, DesiredAccess=0x100000, ObjectAttributes=0x14e840*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{0aa26147-58aa-e888-6782-4bac88c336bd}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x14e8a0*=0x0) returned 0xc0000034 [0097.507] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1fb13f0) returned 1 [0097.507] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1fb12e0) returned 1 [0097.507] NtDelayExecution (Alertable=0, Interval=0x14e950*=-1000000) returned 0x0 [0097.757] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20cb6c0 [0097.757] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x5000) returned 0x1f72090 [0097.757] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20cd1a0 [0097.757] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0097.757] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20cd1a0) returned 1 [0097.758] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x400) returned 0x20cd760 [0097.758] _vsnwprintf (in: _Buffer=0x20cd760, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14e8a0 | out: _Buffer="\\Sessions\\1") returned 11 [0097.758] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20cd760) returned 1 [0097.758] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f72090) returned 1 [0097.759] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x5000) returned 0x1f72090 [0097.760] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20cca70 [0097.760] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0097.760] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20cca70) returned 1 [0097.760] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f72090) returned 1 [0097.760] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20ccca0 [0097.761] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x20ccca0, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0097.761] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20cba20 [0097.761] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x20ccca0, cbMultiByte=38, lpWideCharStr=0x20cba20, cchWideChar=38 | out: lpWideCharStr="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 38 [0097.761] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20cb120 [0097.761] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20cba20) returned 1 [0097.761] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x100) returned 0x1fb12e0 [0097.761] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20cb6c0) returned 1 [0097.761] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20cb120) returned 1 [0097.761] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20ccca0) returned 1 [0097.762] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0xc0) returned 0x1fb13f0 [0097.762] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0097.762] NtOpenMutant (in: MutantHandle=0x14e8a0, DesiredAccess=0x100000, ObjectAttributes=0x14e840*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{0aa26147-58aa-e888-6782-4bac88c336bd}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x14e8a0*=0x0) returned 0xc0000034 [0097.762] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1fb13f0) returned 1 [0097.762] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1fb12e0) returned 1 [0097.762] NtDelayExecution (Alertable=0, Interval=0x14e950*=-1000000) returned 0x0 [0097.971] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20cc680 [0097.971] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x5000) returned 0x1f72090 [0097.971] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20cd010 [0097.971] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0097.972] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20cd010) returned 1 [0097.972] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x400) returned 0x20cd760 [0097.972] _vsnwprintf (in: _Buffer=0x20cd760, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14e8a0 | out: _Buffer="\\Sessions\\1") returned 11 [0097.972] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20cd760) returned 1 [0097.972] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f72090) returned 1 [0097.973] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x5000) returned 0x1f72090 [0097.974] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20cd510 [0097.974] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0097.974] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20cd510) returned 1 [0097.975] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f72090) returned 1 [0097.975] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20ccac0 [0097.975] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x20ccac0, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0097.975] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20cac10 [0097.975] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x20ccac0, cbMultiByte=38, lpWideCharStr=0x20cac10, cchWideChar=38 | out: lpWideCharStr="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 38 [0097.975] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20caca0 [0097.975] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20cac10) returned 1 [0097.975] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x100) returned 0x1fb12e0 [0097.975] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20cc680) returned 1 [0097.975] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20caca0) returned 1 [0097.975] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20ccac0) returned 1 [0097.976] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0xc0) returned 0x1fb13f0 [0097.976] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0097.976] NtOpenMutant (in: MutantHandle=0x14e8a0, DesiredAccess=0x100000, ObjectAttributes=0x14e840*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{0aa26147-58aa-e888-6782-4bac88c336bd}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x14e8a0*=0x0) returned 0xc0000034 [0097.976] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1fb13f0) returned 1 [0097.976] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1fb12e0) returned 1 [0097.976] NtDelayExecution (Alertable=0, Interval=0x14e950*=-1000000) returned 0x0 [0098.520] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20cb990 [0098.520] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x5000) returned 0x1f72090 [0098.520] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20ccca0 [0098.520] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0098.520] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20ccca0) returned 1 [0098.520] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x400) returned 0x20cd760 [0098.521] _vsnwprintf (in: _Buffer=0x20cd760, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14e8a0 | out: _Buffer="\\Sessions\\1") returned 11 [0098.521] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20cd760) returned 1 [0098.521] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f72090) returned 1 [0098.522] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x5000) returned 0x1f72090 [0098.523] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20cd290 [0098.523] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0098.524] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20cd290) returned 1 [0098.524] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f72090) returned 1 [0098.524] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20cd6f0 [0098.524] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x20cd6f0, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0098.524] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20cc4d0 [0098.524] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x20cd6f0, cbMultiByte=38, lpWideCharStr=0x20cc4d0, cchWideChar=38 | out: lpWideCharStr="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 38 [0098.525] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20cbea0 [0098.525] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20cc4d0) returned 1 [0098.525] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x100) returned 0x1fb12e0 [0098.525] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20cb990) returned 1 [0098.525] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20cbea0) returned 1 [0098.525] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20cd6f0) returned 1 [0098.525] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0xc0) returned 0x1fb13f0 [0098.525] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0098.525] NtOpenMutant (in: MutantHandle=0x14e8a0, DesiredAccess=0x100000, ObjectAttributes=0x14e840*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{0aa26147-58aa-e888-6782-4bac88c336bd}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x14e8a0*=0x0) returned 0xc0000034 [0098.526] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1fb13f0) returned 1 [0098.526] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1fb12e0) returned 1 [0098.526] NtDelayExecution (Alertable=0, Interval=0x14e950*=-1000000) returned 0x0 [0099.644] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20cc4d0 [0099.644] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x5000) returned 0x1f72090 [0099.644] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20cca70 [0099.644] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0099.644] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20cca70) returned 1 [0099.644] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x400) returned 0x20cd760 [0099.644] _vsnwprintf (in: _Buffer=0x20cd760, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14e8a0 | out: _Buffer="\\Sessions\\1") returned 11 [0099.644] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20cd760) returned 1 [0099.644] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f72090) returned 1 [0099.645] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x5000) returned 0x1f72090 [0099.646] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20ccd90 [0099.646] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0099.646] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20ccd90) returned 1 [0099.647] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f72090) returned 1 [0099.647] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20ccd40 [0099.647] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x20ccd40, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0099.647] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20cb6c0 [0099.647] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x20ccd40, cbMultiByte=38, lpWideCharStr=0x20cb6c0, cchWideChar=38 | out: lpWideCharStr="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 38 [0099.647] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20cac10 [0099.648] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20cb6c0) returned 1 [0099.648] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x100) returned 0x1fb12e0 [0099.648] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20cc4d0) returned 1 [0099.648] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20cac10) returned 1 [0099.648] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20ccd40) returned 1 [0099.648] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0xc0) returned 0x1fb13f0 [0099.648] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0099.648] NtOpenMutant (in: MutantHandle=0x14e8a0, DesiredAccess=0x100000, ObjectAttributes=0x14e840*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{0aa26147-58aa-e888-6782-4bac88c336bd}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x14e8a0*=0x0) returned 0xc0000034 [0099.649] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1fb13f0) returned 1 [0099.649] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1fb12e0) returned 1 [0099.649] NtDelayExecution (Alertable=0, Interval=0x14e950*=-1000000) returned 0x0 [0105.328] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20cac10 [0105.328] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x5000) returned 0x1f72090 [0105.328] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20cd6f0 [0105.329] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0105.329] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20cd6f0) returned 1 [0105.329] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x400) returned 0x20cd760 [0105.329] _vsnwprintf (in: _Buffer=0x20cd760, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14e8a0 | out: _Buffer="\\Sessions\\1") returned 11 [0105.329] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20cd760) returned 1 [0105.329] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f72090) returned 1 [0105.330] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x5000) returned 0x1f72090 [0105.331] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20cd510 [0105.331] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0105.332] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20cd510) returned 1 [0105.332] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f72090) returned 1 [0105.332] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x40) returned 0x20cce80 [0105.332] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x20cce80, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0105.332] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20caca0 [0105.332] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x20cce80, cbMultiByte=38, lpWideCharStr=0x20caca0, cchWideChar=38 | out: lpWideCharStr="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 38 [0105.332] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x80) returned 0x20cc5f0 [0105.332] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20caca0) returned 1 [0105.332] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0x100) returned 0x1fb12e0 [0105.333] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20cac10) returned 1 [0105.333] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20cc5f0) returned 1 [0105.333] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20cce80) returned 1 [0105.333] RtlAllocateHeap (HeapHandle=0x20c0000, Flags=0x8, Size=0xc0) returned 0x1fb13f0 [0105.333] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x0) returned 1 [0105.333] NtOpenMutant (in: MutantHandle=0x14e8a0, DesiredAccess=0x100000, ObjectAttributes=0x14e840*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{0aa26147-58aa-e888-6782-4bac88c336bd}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x14e8a0*=0x190) returned 0x0 [0105.333] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1fb13f0) returned 1 [0105.333] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14e940 | out: lpdwFlags=0x14e940) returned 1 [0105.333] NtWaitForSingleObject (Object=0x190, Alertable=0, Time=0x14e8b0) returned 0x102 [0106.371] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1fb12e0) returned 1 [0106.371] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14e8e0 | out: lpdwFlags=0x14e8e0) returned 1 [0106.372] NtClose (Handle=0x190) returned 0x0 [0106.372] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20cca20) returned 1 [0106.372] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8d400) returned 1 [0106.372] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8d810) returned 1 [0106.372] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c5900) returned 1 [0106.372] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c4e10) returned 1 [0106.372] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8ceb0) returned 1 [0106.372] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8cbe0) returned 1 [0106.372] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c6560) returned 1 [0106.372] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8afb0) returned 1 [0106.372] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8d590) returned 1 [0106.372] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8d6d0) returned 1 [0106.372] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c5ab0) returned 1 [0106.373] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8b060) returned 1 [0106.373] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8ccd0) returned 1 [0106.373] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8cff0) returned 1 [0106.373] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c5bd0) returned 1 [0106.373] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1fadb30) returned 1 [0106.374] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8d090) returned 1 [0106.374] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8d040) returned 1 [0106.374] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c5c60) returned 1 [0106.374] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1fadbe0) returned 1 [0106.374] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8d180) returned 1 [0106.374] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8d7c0) returned 1 [0106.374] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c65f0) returned 1 [0106.374] GetHandleInformation (in: hObject=0x164, lpdwFlags=0x14e850 | out: lpdwFlags=0x14e850) returned 1 [0106.374] NtClose (Handle=0x164) returned 0x0 [0106.374] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1fadc90) returned 1 [0106.374] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8c8c0) returned 1 [0106.374] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8d2c0) returned 1 [0106.374] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c5d80) returned 1 [0106.374] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1fadd40) returned 1 [0106.374] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8cdc0) returned 1 [0106.374] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8ce60) returned 1 [0106.374] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c5e10) returned 1 [0106.374] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1faddf0) returned 1 [0106.374] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8d1d0) returned 1 [0106.375] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8c910) returned 1 [0106.375] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c63b0) returned 1 [0106.375] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1fadea0) returned 1 [0106.375] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8d130) returned 1 [0106.375] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8d0e0) returned 1 [0106.375] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c5750) returned 1 [0106.375] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1fadf50) returned 1 [0106.375] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8cc30) returned 1 [0106.375] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8cf00) returned 1 [0106.375] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c57e0) returned 1 [0106.375] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1fae000) returned 1 [0106.375] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8caa0) returned 1 [0106.375] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8c9b0) returned 1 [0106.375] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1fae480) returned 1 [0106.375] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1fae0b0) returned 1 [0106.375] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8d310) returned 1 [0106.376] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8d220) returned 1 [0106.376] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1fb0010) returned 1 [0106.376] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1fb0170) returned 1 [0106.376] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8d360) returned 1 [0106.376] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8cc80) returned 1 [0106.376] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1faeea0) returned 1 [0106.376] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1fb0220) returned 1 [0106.376] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8ce10) returned 1 [0106.376] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8d3b0) returned 1 [0106.376] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1faf830) returned 1 [0106.376] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1fb08a0) returned 1 [0106.376] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8c960) returned 1 [0106.376] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8cd20) returned 1 [0106.376] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1fae870) returned 1 [0106.376] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1fb0f80) returned 1 [0106.376] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8cf50) returned 1 [0106.376] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8ca00) returned 1 [0106.376] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1faf290) returned 1 [0106.377] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1fb0d70) returned 1 [0106.377] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8cd70) returned 1 [0106.377] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8ca50) returned 1 [0106.377] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1fae900) returned 1 [0106.377] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1fb0cc0) returned 1 [0106.377] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8d4a0) returned 1 [0106.377] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8d450) returned 1 [0106.377] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1faefc0) returned 1 [0106.377] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1fb0e20) returned 1 [0106.377] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8d630) returned 1 [0106.377] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1f8d540) returned 1 [0106.377] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1fae510) returned 1 [0106.377] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1fb0ab0) returned 1 [0106.377] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c7160) returned 1 [0106.377] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c72f0) returned 1 [0106.377] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1faf7a0) returned 1 [0106.377] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1fb0950) returned 1 [0106.377] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c6c60) returned 1 [0106.377] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c6cb0) returned 1 [0106.377] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1faf560) returned 1 [0106.378] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1fb0ed0) returned 1 [0106.378] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c6ee0) returned 1 [0106.378] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c70c0) returned 1 [0106.378] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1faf8c0) returned 1 [0106.378] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1fb0b60) returned 1 [0106.378] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c6760) returned 1 [0106.378] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c7250) returned 1 [0106.378] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1faff80) returned 1 [0106.378] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1fb0690) returned 1 [0106.378] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c6800) returned 1 [0106.378] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c6df0) returned 1 [0106.378] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1fae990) returned 1 [0106.378] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1fb0c10) returned 1 [0106.378] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c7570) returned 1 [0106.378] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c7110) returned 1 [0106.378] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1fae5a0) returned 1 [0106.378] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1fb1030) returned 1 [0106.378] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c69e0) returned 1 [0106.378] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c73e0) returned 1 [0106.378] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1faf4d0) returned 1 [0106.378] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1fb0530) returned 1 [0106.378] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c71b0) returned 1 [0106.378] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c6da0) returned 1 [0106.379] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1faf950) returned 1 [0106.379] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1fb10e0) returned 1 [0106.379] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c68f0) returned 1 [0106.379] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c67b0) returned 1 [0106.379] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1fae7e0) returned 1 [0106.379] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1fb07f0) returned 1 [0106.379] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c7660) returned 1 [0106.379] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c72a0) returned 1 [0106.379] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1faea20) returned 1 [0106.379] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1fb05e0) returned 1 [0106.379] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c75c0) returned 1 [0106.379] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c7390) returned 1 [0106.379] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1faed80) returned 1 [0106.379] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1fb1190) returned 1 [0106.379] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c7430) returned 1 [0106.379] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c7340) returned 1 [0106.379] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1faf9e0) returned 1 [0106.379] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1fb0320) returned 1 [0106.380] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c6990) returned 1 [0106.380] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c68a0) returned 1 [0106.380] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1fae630) returned 1 [0106.380] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1fb03d0) returned 1 [0106.380] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c6e40) returned 1 [0106.380] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c7480) returned 1 [0106.380] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1faf5f0) returned 1 [0106.380] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1fb0740) returned 1 [0106.380] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c7200) returned 1 [0106.380] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c6d00) returned 1 [0106.380] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1faf680) returned 1 [0106.380] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1fb0480) returned 1 [0106.380] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c6b70) returned 1 [0106.380] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c6bc0) returned 1 [0106.380] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1fafb00) returned 1 [0106.380] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1fb0a00) returned 1 [0106.380] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c6c10) returned 1 [0106.380] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c7610) returned 1 [0106.380] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1faf200) returned 1 [0106.380] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c9660) returned 1 [0106.381] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c6940) returned 1 [0106.381] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c6850) returned 1 [0106.381] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1faf710) returned 1 [0106.381] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c8110) returned 1 [0106.381] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c6d50) returned 1 [0106.381] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c74d0) returned 1 [0106.381] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1faec60) returned 1 [0106.381] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c8320) returned 1 [0106.381] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c6e90) returned 1 [0106.381] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c6a30) returned 1 [0106.381] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1fae6c0) returned 1 [0106.381] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c8530) returned 1 [0106.381] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c7520) returned 1 [0106.381] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c6f30) returned 1 [0106.381] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1fae750) returned 1 [0106.382] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c95b0) returned 1 [0106.382] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c76b0) returned 1 [0106.382] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c6a80) returned 1 [0106.382] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1fafef0) returned 1 [0106.382] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c8480) returned 1 [0106.382] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c6f80) returned 1 [0106.382] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c6ad0) returned 1 [0106.382] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1fafa70) returned 1 [0106.382] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c85e0) returned 1 [0106.382] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c6fd0) returned 1 [0106.382] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c6b20) returned 1 [0106.382] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1faeb40) returned 1 [0106.382] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c8270) returned 1 [0106.382] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c7070) returned 1 [0106.382] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c7020) returned 1 [0106.382] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1faf050) returned 1 [0106.382] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c87f0) returned 1 [0106.382] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c9b90) returned 1 [0106.382] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c9780) returned 1 [0106.382] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1faeab0) returned 1 [0106.382] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c9450) returned 1 [0106.382] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c9eb0) returned 1 [0106.382] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c9aa0) returned 1 [0106.382] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1fae240) returned 1 [0106.382] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c7a30) returned 1 [0106.382] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c9f00) returned 1 [0106.382] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c9e60) returned 1 [0106.382] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1fafb90) returned 1 [0106.382] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c7770) returned 1 [0106.383] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c9af0) returned 1 [0106.383] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c98c0) returned 1 [0106.383] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1faf170) returned 1 [0106.383] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c8690) returned 1 [0106.383] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20ca090) returned 1 [0106.383] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c9f50) returned 1 [0106.383] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1fafc20) returned 1 [0106.383] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c81c0) returned 1 [0106.383] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20ca630) returned 1 [0106.383] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20ca4f0) returned 1 [0106.383] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1fafcb0) returned 1 [0106.383] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c7820) returned 1 [0106.383] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c9910) returned 1 [0106.383] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c9a50) returned 1 [0106.383] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1fafd40) returned 1 [0106.383] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c8060) returned 1 [0106.383] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20ca220) returned 1 [0106.383] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c97d0) returned 1 [0106.383] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1fafdd0) returned 1 [0106.383] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c78d0) returned 1 [0106.383] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20ca180) returned 1 [0106.383] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20ca540) returned 1 [0106.383] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1fafe60) returned 1 [0106.383] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c9500) returned 1 [0106.383] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20ca590) returned 1 [0106.383] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c9fa0) returned 1 [0106.383] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1faf3b0) returned 1 [0106.383] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c8ab0) returned 1 [0106.383] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c9c80) returned 1 [0106.384] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20ca310) returned 1 [0106.384] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1faf0e0) returned 1 [0106.384] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c83d0) returned 1 [0106.384] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20ca400) returned 1 [0106.384] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20ca3b0) returned 1 [0106.384] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1faf320) returned 1 [0106.384] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c7980) returned 1 [0106.384] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c9ff0) returned 1 [0106.384] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c9960) returned 1 [0106.384] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1fb00a0) returned 1 [0106.384] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c7ae0) returned 1 [0106.384] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c9c30) returned 1 [0106.384] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20ca5e0) returned 1 [0106.384] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1faf440) returned 1 [0106.384] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c7b90) returned 1 [0106.384] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20ca1d0) returned 1 [0106.384] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c9b40) returned 1 [0106.384] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1fae1b0) returned 1 [0106.384] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c7e50) returned 1 [0106.384] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20ca0e0) returned 1 [0106.384] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20ca680) returned 1 [0106.384] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1fae2d0) returned 1 [0106.384] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c88a0) returned 1 [0106.384] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20c9be0) returned 1 [0106.384] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x20ca130) returned 1 [0106.384] RtlFreeHeap (HeapHandle=0x20c0000, Flags=0x0, BaseAddress=0x1fae360) returned 1 [0106.393] ExitProcess (uExitCode=0x0) [0106.394] HeapFree (in: hHeap=0x410000, dwFlags=0x0, lpMem=0x41c2d0 | out: hHeap=0x410000) returned 1 Thread: id = 20 os_tid = 0x340 Process: id = "6" image_name = "owfwyl.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\owfwyl.exe" page_root = "0x45418000" os_pid = "0x6fc" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0x127c" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=DiInstallDriverW" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd44" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 1211 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 1212 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 1213 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 1214 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 1215 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 1216 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1217 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 1218 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 1219 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 1220 start_va = 0x7ff7c73e0000 end_va = 0x7ff7c7407fff monitored = 1 entry_point = 0x7ff7c73e1e8c region_type = mapped_file name = "owfwyl.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\owfwyl.exe") Region: id = 1221 start_va = 0x7ffc5f810000 end_va = 0x7ffc5f9d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 1223 start_va = 0x490000 end_va = 0x58ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000490000" filename = "" Region: id = 1224 start_va = 0x7ffc5bfa0000 end_va = 0x7ffc5c187fff monitored = 0 entry_point = 0x7ffc5bfcba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 1225 start_va = 0x7ffc5ecd0000 end_va = 0x7ffc5ed7cfff monitored = 0 entry_point = 0x7ffc5ece81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 1226 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 1227 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 1228 start_va = 0x590000 end_va = 0x64dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 1229 start_va = 0x7ffc5e960000 end_va = 0x7ffc5eab5fff monitored = 0 entry_point = 0x7ffc5e96a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 1230 start_va = 0x7ffc5f540000 end_va = 0x7ffc5f6c5fff monitored = 0 entry_point = 0x7ffc5f58ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 1654 start_va = 0x650000 end_va = 0x74ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000650000" filename = "" Region: id = 1655 start_va = 0x7ffc5cc80000 end_va = 0x7ffc5e1defff monitored = 0 entry_point = 0x7ffc5cde11f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 1656 start_va = 0x7ffc5e850000 end_va = 0x7ffc5e8ecfff monitored = 0 entry_point = 0x7ffc5e8578a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 1657 start_va = 0x7ffc5bec0000 end_va = 0x7ffc5bf02fff monitored = 0 entry_point = 0x7ffc5bed4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 1658 start_va = 0x7ffc5c3c0000 end_va = 0x7ffc5ca03fff monitored = 0 entry_point = 0x7ffc5c5864b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 1659 start_va = 0x7ffc5f2c0000 end_va = 0x7ffc5f53cfff monitored = 0 entry_point = 0x7ffc5f394970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 1660 start_va = 0x7ffc5e2b0000 end_va = 0x7ffc5e3cbfff monitored = 0 entry_point = 0x7ffc5e2f02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 1661 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1662 start_va = 0x7ffc5cac0000 end_va = 0x7ffc5cb29fff monitored = 0 entry_point = 0x7ffc5caf6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 1663 start_va = 0x7ffc5ec20000 end_va = 0x7ffc5ecc6fff monitored = 0 entry_point = 0x7ffc5ec358d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 1664 start_va = 0x7ffc5e8f0000 end_va = 0x7ffc5e94afff monitored = 0 entry_point = 0x7ffc5e9038b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 1665 start_va = 0x7ffc5e7b0000 end_va = 0x7ffc5e801fff monitored = 0 entry_point = 0x7ffc5e7bf530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 1666 start_va = 0x7ffc5be50000 end_va = 0x7ffc5be5efff monitored = 0 entry_point = 0x7ffc5be53210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 1667 start_va = 0x7ffc5cb50000 end_va = 0x7ffc5cc04fff monitored = 0 entry_point = 0x7ffc5cb922e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 1668 start_va = 0x7ffc5be70000 end_va = 0x7ffc5bebafff monitored = 0 entry_point = 0x7ffc5be735f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 1669 start_va = 0x7ffc5be30000 end_va = 0x7ffc5be43fff monitored = 0 entry_point = 0x7ffc5be352e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 1670 start_va = 0x7ffc5e3e0000 end_va = 0x7ffc5e522fff monitored = 0 entry_point = 0x7ffc5e408210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 1673 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 1674 start_va = 0x750000 end_va = 0x8d7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000750000" filename = "" Region: id = 1675 start_va = 0x7ffc5e810000 end_va = 0x7ffc5e84afff monitored = 0 entry_point = 0x7ffc5e8112f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 1676 start_va = 0x8e0000 end_va = 0xa60fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008e0000" filename = "" Region: id = 1677 start_va = 0xa70000 end_va = 0x1e6ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a70000" filename = "" Region: id = 1680 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 1681 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 1682 start_va = 0x1e70000 end_va = 0x1f3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e70000" filename = "" Region: id = 1683 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 1685 start_va = 0x1e70000 end_va = 0x1f2ffff monitored = 0 entry_point = 0x1e90da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 1686 start_va = 0x1f30000 end_va = 0x1f3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f30000" filename = "" Region: id = 1687 start_va = 0x140000000 end_va = 0x14010efff monitored = 1 entry_point = 0x140078760 region_type = mapped_file name = "ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll" filename = "\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll") Region: id = 1688 start_va = 0x7ffc5c190000 end_va = 0x7ffc5c356fff monitored = 0 entry_point = 0x7ffc5c1edb80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 1689 start_va = 0x7ffc5be60000 end_va = 0x7ffc5be6ffff monitored = 0 entry_point = 0x7ffc5be656e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 1690 start_va = 0x400000 end_va = 0x483fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 1692 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 1693 start_va = 0x1e70000 end_va = 0x1ef3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e70000" filename = "" Region: id = 1700 start_va = 0x1f40000 end_va = 0x206ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f40000" filename = "" Region: id = 1701 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 1702 start_va = 0x2070000 end_va = 0x2230fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002070000" filename = "" Region: id = 1703 start_va = 0x2240000 end_va = 0x2406fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 1706 start_va = 0x180000000 end_va = 0x1801c0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000180000000" filename = "" Region: id = 1744 start_va = 0x1f40000 end_va = 0x203ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f40000" filename = "" Region: id = 1745 start_va = 0x2060000 end_va = 0x206ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002060000" filename = "" Region: id = 1768 start_va = 0x7ffc5bab0000 end_va = 0x7ffc5badcfff monitored = 0 entry_point = 0x7ffc5bac9d40 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\System32\\sspicli.dll" (normalized: "c:\\windows\\system32\\sspicli.dll") Region: id = 1770 start_va = 0x7ffc5b7b0000 end_va = 0x7ffc5b7c6fff monitored = 0 entry_point = 0x7ffc5b7b79d0 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 1772 start_va = 0x7ffc5b440000 end_va = 0x7ffc5b473fff monitored = 0 entry_point = 0x7ffc5b45ae70 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 1773 start_va = 0x7ffc5bcc0000 end_va = 0x7ffc5bce8fff monitored = 0 entry_point = 0x7ffc5bcd4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 1774 start_va = 0x7ffc5b8d0000 end_va = 0x7ffc5b8dafff monitored = 0 entry_point = 0x7ffc5b8d19a0 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 1775 start_va = 0x2070000 end_va = 0x218efff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002070000" filename = "" Region: id = 1776 start_va = 0x2190000 end_va = 0x22aefff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002190000" filename = "" Thread: id = 21 os_tid = 0x758 [0092.460] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0092.460] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0092.460] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0092.461] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0092.461] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0092.461] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0092.462] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0092.462] GetProcessHeap () returned 0x490000 [0092.463] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0092.463] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0092.463] GetLastError () returned 0x7e [0092.463] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsGetValue") returned 0x7ffc5bfe3780 [0092.463] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0092.464] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x3c8) returned 0x49c300 [0092.464] SetLastError (dwErrCode=0x7e) [0092.464] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x1200) returned 0x4a3450 [0092.468] GetStartupInfoW (in: lpStartupInfo=0x14fe10 | out: lpStartupInfo=0x14fe10*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0092.468] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0092.468] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0092.468] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0092.469] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=DiInstallDriverW" [0092.469] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=DiInstallDriverW" [0092.469] GetACP () returned 0x4e4 [0092.469] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x0, Size=0x228) returned 0x494f00 [0092.469] IsValidCodePage (CodePage=0x4e4) returned 1 [0092.469] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14fdd0 | out: lpCPInfo=0x14fdd0) returned 1 [0092.469] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f670 | out: lpCPInfo=0x14f670) returned 1 [0092.469] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0092.469] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼") returned 256 [0092.469] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0092.470] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0092.470] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0092.470] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0092.471] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="LCMapStringEx") returned 0x7ffc5bfb5350 [0092.471] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0092.471] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0092.471] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0092.471] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0092.471] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0092.471] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0092.471] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0092.472] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0092.472] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x0, Size=0x100) returned 0x4a1c00 [0092.472] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff7c7402300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\owfwyl.exe")) returned 0x28 [0092.472] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x172) returned 0x499a80 [0092.472] RtlInitializeSListHead (in: ListHead=0x7ff7c7402160 | out: ListHead=0x7ff7c7402160) [0092.473] GetLastError () returned 0x0 [0092.473] SetLastError (dwErrCode=0x0) [0092.473] GetEnvironmentStringsW () returned 0x4a4660* [0092.473] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x0, Size=0x9cc) returned 0x4a5040 [0092.473] FreeEnvironmentStringsW (penv=0x4a4660) returned 1 [0092.473] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x118) returned 0x499eb0 [0092.473] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x3e) returned 0x4a02a0 [0092.473] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x5c) returned 0x490780 [0092.474] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x62) returned 0x494780 [0092.474] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x78) returned 0x49c6d0 [0092.474] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x62) returned 0x4955c0 [0092.474] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x28) returned 0x49b6f0 [0092.474] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x48) returned 0x4a08e0 [0092.474] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x1a) returned 0x49b660 [0092.474] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x3a) returned 0x4a02f0 [0092.474] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x62) returned 0x4944f0 [0092.474] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x2a) returned 0x49c750 [0092.474] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x2e) returned 0x4947f0 [0092.475] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x1c) returned 0x49b720 [0092.475] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0xd2) returned 0x495cb0 [0092.475] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x7c) returned 0x493fe0 [0092.475] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x3a) returned 0x4a0020 [0092.475] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x90) returned 0x493c10 [0092.475] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x24) returned 0x49b930 [0092.475] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x30) returned 0x494560 [0092.475] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x36) returned 0x495630 [0092.475] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x3c) returned 0x4a0200 [0092.475] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x52) returned 0x4992a0 [0092.475] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x3c) returned 0x4a0070 [0092.475] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0xd6) returned 0x495190 [0092.475] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x2e) returned 0x4920c0 [0092.475] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x1e) returned 0x49b750 [0092.476] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x2c) returned 0x492100 [0092.476] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x54) returned 0x498f40 [0092.476] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x52) returned 0x498fa0 [0092.476] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x24) returned 0x49b840 [0092.476] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x42) returned 0x4a04d0 [0092.476] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x2c) returned 0x492140 [0092.476] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x44) returned 0x4a00c0 [0092.476] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x24) returned 0x49b5a0 [0092.476] HeapFree (in: hHeap=0x490000, dwFlags=0x0, lpMem=0x4a5040 | out: hHeap=0x490000) returned 1 [0092.476] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x1000) returned 0x4a4660 [0092.476] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff7c73e2580) returned 0x0 [0092.477] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0092.477] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=DiInstallDriverW" [0092.477] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=DiInstallDriverW", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x499750*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe" [0092.478] LoadLibraryW (lpLibFileName="C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll") [0092.554] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f410 | out: ProcedureAddress=0x14f410*=0x7ffc5ecf28c0) returned 0x0 [0092.554] VirtualAlloc (lpAddress=0x0, dwSize=0x84000, flAllocationType=0x1000, flProtect=0x4) returned 0x400000 [0092.717] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f450 | out: ProcedureAddress=0x14f450*=0x7ffc5ecf28c0) returned 0x0 [0092.717] VirtualAlloc (lpAddress=0x0, dwSize=0x7000, flAllocationType=0x1000, flProtect=0x40) returned 0x1b0000 [0092.719] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="LoadLibraryA", Ordinal=0x0, ProcedureAddress=0x14f428 | out: ProcedureAddress=0x14f428*=0x7ffc5ecf74d0) returned 0x0 [0092.719] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="GetProcAddress", Ordinal=0x0, ProcedureAddress=0x14f428 | out: ProcedureAddress=0x14f428*=0x7ffc5ecf0b80) returned 0x0 [0092.719] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="RtlDeleteFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f428 | out: ProcedureAddress=0x14f428*=0x7ffc5ecf6a20) returned 0x0 [0092.727] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="RtlAddFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f428 | out: ProcedureAddress=0x14f428*=0x7ffc5ecf6a10) returned 0x0 [0092.728] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f428 | out: ProcedureAddress=0x14f428*=0x7ffc5ecf28c0) returned 0x0 [0092.728] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualProtect", Ordinal=0x0, ProcedureAddress=0x14f428 | out: ProcedureAddress=0x14f428*=0x7ffc5ecf3a90) returned 0x0 [0092.730] VirtualAlloc (lpAddress=0x0, dwSize=0x84000, flAllocationType=0x1000, flProtect=0x4) returned 0x1e70000 [0092.873] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x10f000, flNewProtect=0x4, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x2) returned 1 [0093.194] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x400, flNewProtect=0x2, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0093.194] VirtualProtect (in: lpAddress=0x140001000, dwSize=0x6ce1c, flNewProtect=0x20, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0093.380] VirtualProtect (in: lpAddress=0x14006e000, dwSize=0xefd0, flNewProtect=0x2, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0093.381] VirtualProtect (in: lpAddress=0x14007d000, dwSize=0x670, flNewProtect=0x4, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0093.381] VirtualProtect (in: lpAddress=0x14007e000, dwSize=0x32dc, flNewProtect=0x2, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0093.382] VirtualProtect (in: lpAddress=0x140082000, dwSize=0x10, flNewProtect=0x4, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0093.382] VirtualProtect (in: lpAddress=0x140083000, dwSize=0xc8, flNewProtect=0x2, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0093.383] RtlAddFunctionTable (FunctionTable=0x14007e000, EntryCount=0x43d, BaseAddress=0x140000000, TargetGp=0x7ffc5ecf6a10) returned 1 [0093.403] RtlAddVectoredExceptionHandler (FirstHandler=0x1, VectoredHandler=0x140045b54) returned 0x49b5d0 [0093.452] RtlCreateHeap (Flags=0x2, HeapBase=0x0, ReserveSize=0x0, CommitSize=0x0, Lock=0x0, Parameters=0x0) returned 0x2060000 [0093.454] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x308) returned 0x2060830 [0093.455] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2060b40 [0093.455] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2060b90 [0093.455] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2060be0 [0093.455] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2060c30 [0093.455] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2060c80 [0093.455] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2060cd0 [0093.455] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2060d20 [0093.455] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2060d70 [0093.455] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2060dc0 [0093.455] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2060e10 [0093.455] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2060e60 [0093.456] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2060eb0 [0093.456] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2060f00 [0093.456] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2060f50 [0093.456] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2060fa0 [0093.456] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2060ff0 [0093.457] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2061040 [0093.457] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x400) returned 0x2063550 [0093.459] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x0) returned 1 [0093.459] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2060720 [0093.459] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x0) returned 1 [0093.459] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063aa0 [0093.459] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x0) returned 1 [0093.460] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ff7c73f5290, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2060720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2060720*(BaseAddress=0x7ff7c73f5000, AllocationBase=0x7ff7c73e0000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0093.460] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063aa0) returned 1 [0093.460] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20639b0 [0093.460] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x0) returned 1 [0093.460] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5f90b0c9, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2060720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2060720*(BaseAddress=0x7ffc5f90b000, AllocationBase=0x7ffc5f810000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x3000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0093.460] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5f90c0e0, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2060720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2060720*(BaseAddress=0x7ffc5f90c000, AllocationBase=0x7ffc5f810000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x2000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0093.460] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2060770 [0093.461] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20639b0) returned 1 [0093.461] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5f90d1e5, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2060720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2060720*(BaseAddress=0x7ffc5f90d000, AllocationBase=0x7ffc5f810000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0093.461] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2064570 [0093.461] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2061040) returned 1 [0093.461] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0xc0) returned 0x2064600 [0093.461] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064570) returned 1 [0093.461] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2060770) returned 1 [0093.461] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064040 [0093.462] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x0) returned 1 [0093.462] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5ed44b19, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2060720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2060720*(BaseAddress=0x7ffc5ed44000, AllocationBase=0x7ffc5ecd0000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0093.462] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x100) returned 0x20646d0 [0093.462] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064600) returned 1 [0093.462] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064040) returned 1 [0093.462] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064040 [0093.463] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x0) returned 1 [0093.463] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5c06bc94, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2060720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2060720*(BaseAddress=0x7ffc5c06b000, AllocationBase=0x7ffc5bfa0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0093.463] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064040) returned 1 [0093.463] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063eb0 [0093.463] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x0) returned 1 [0093.463] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e9efb62, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2060720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2060720*(BaseAddress=0x7ffc5e9ef000, AllocationBase=0x7ffc5e960000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0093.463] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x140) returned 0x2064570 [0093.464] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20646d0) returned 1 [0093.464] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063eb0) returned 1 [0093.464] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063eb0 [0093.464] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x0) returned 1 [0093.464] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5f60a51f, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2060720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2060720*(BaseAddress=0x7ffc5f60a000, AllocationBase=0x7ffc5f540000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0093.464] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063eb0) returned 1 [0093.464] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063e60 [0093.464] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x0) returned 1 [0093.464] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5d2583f2, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2060720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2060720*(BaseAddress=0x7ffc5d258000, AllocationBase=0x7ffc5cc80000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0093.465] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x180) returned 0x20646d0 [0093.465] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064570) returned 1 [0093.465] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063e60) returned 1 [0093.465] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063cd0 [0093.465] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x0) returned 1 [0093.466] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e8c4d3c, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2060720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2060720*(BaseAddress=0x7ffc5e8c4000, AllocationBase=0x7ffc5e850000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0093.466] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x1c0) returned 0x2064860 [0093.466] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20646d0) returned 1 [0093.466] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063cd0) returned 1 [0093.466] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063e60 [0093.466] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x0) returned 1 [0093.466] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5beeebae, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2060720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2060720*(BaseAddress=0x7ffc5beee000, AllocationBase=0x7ffc5bec0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0093.466] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063e60) returned 1 [0093.466] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063f50 [0093.466] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x0) returned 1 [0093.467] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5c8737ac, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2060720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2060720*(BaseAddress=0x7ffc5c873000, AllocationBase=0x7ffc5c3c0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0093.467] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x200) returned 0x2064570 [0093.467] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064860) returned 1 [0093.467] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063f50) returned 1 [0093.467] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063b90 [0093.467] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x0) returned 1 [0093.467] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5f46bdc9, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2060720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2060720*(BaseAddress=0x7ffc5f46b000, AllocationBase=0x7ffc5f2c0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x4000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0093.467] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5f46e407, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2060720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2060720*(BaseAddress=0x7ffc5f46e000, AllocationBase=0x7ffc5f2c0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0093.468] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2060770 [0093.468] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063b90) returned 1 [0093.468] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x240) returned 0x2064780 [0093.468] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064570) returned 1 [0093.468] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2060770) returned 1 [0093.468] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064040 [0093.468] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x0) returned 1 [0093.468] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e384e0d, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2060720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2060720*(BaseAddress=0x7ffc5e384000, AllocationBase=0x7ffc5e2b0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x9000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0093.469] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e38cfe1, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2060720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2060720*(BaseAddress=0x7ffc5e38c000, AllocationBase=0x7ffc5e2b0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0093.469] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2060770 [0093.469] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064040) returned 1 [0093.469] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x280) returned 0x20649d0 [0093.469] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064780) returned 1 [0093.469] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2060770) returned 1 [0093.469] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063aa0 [0093.469] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x0) returned 1 [0093.469] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5cb11789, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2060720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2060720*(BaseAddress=0x7ffc5cb11000, AllocationBase=0x7ffc5cac0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0093.469] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x2c0) returned 0x2064c60 [0093.469] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20649d0) returned 1 [0093.469] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063aa0) returned 1 [0093.470] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063f50 [0093.470] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x0) returned 1 [0093.470] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5ec83cc3, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2060720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2060720*(BaseAddress=0x7ffc5ec83000, AllocationBase=0x7ffc5ec20000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0093.470] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x300) returned 0x2064570 [0093.470] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064c60) returned 1 [0093.470] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063f50) returned 1 [0093.470] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063cd0 [0093.470] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x0) returned 1 [0093.473] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e923ff5, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2060720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2060720*(BaseAddress=0x7ffc5e923000, AllocationBase=0x7ffc5e8f0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0093.474] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063cd0) returned 1 [0093.474] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20639b0 [0093.474] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x0) returned 1 [0093.474] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e7da636, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2060720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2060720*(BaseAddress=0x7ffc5e7da000, AllocationBase=0x7ffc5e7b0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0093.474] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x340) returned 0x2064880 [0093.474] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064570) returned 1 [0093.474] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20639b0) returned 1 [0093.475] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063dc0 [0093.475] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x0) returned 1 [0093.475] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5be535ff, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2060720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2060720*(BaseAddress=0x7ffc5be53000, AllocationBase=0x7ffc5be50000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0093.475] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x380) returned 0x2064bd0 [0093.475] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064880) returned 1 [0093.475] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063dc0) returned 1 [0093.475] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063c80 [0093.476] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x0) returned 1 [0093.476] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5cbc9620, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2060720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2060720*(BaseAddress=0x7ffc5cbc9000, AllocationBase=0x7ffc5cb50000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0093.485] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063c80) returned 1 [0093.485] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063eb0 [0093.485] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x0) returned 1 [0093.485] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5be82037, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2060720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2060720*(BaseAddress=0x7ffc5be82000, AllocationBase=0x7ffc5be70000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0093.485] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x3c0) returned 0x2064570 [0093.486] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064bd0) returned 1 [0093.486] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063eb0) returned 1 [0093.486] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063e60 [0093.486] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x0) returned 1 [0093.486] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5be392a6, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2060720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2060720*(BaseAddress=0x7ffc5be39000, AllocationBase=0x7ffc5be30000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0093.486] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063e60) returned 1 [0093.486] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063b90 [0093.487] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x0) returned 1 [0093.487] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e4a26ab, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2060720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2060720*(BaseAddress=0x7ffc5e4a2000, AllocationBase=0x7ffc5e3e0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0093.487] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x400) returned 0x2064940 [0093.487] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064570) returned 1 [0093.487] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063b90) returned 1 [0093.487] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063a00 [0093.487] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x0) returned 1 [0093.487] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e835495, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2060720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2060720*(BaseAddress=0x7ffc5e835000, AllocationBase=0x7ffc5e810000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0093.487] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x440) returned 0x2064d50 [0093.488] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064940) returned 1 [0093.488] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063a00) returned 1 [0093.488] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064090 [0093.488] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x0) returned 1 [0093.488] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x14006de1c, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2060720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2060720*(BaseAddress=0x14006d000, AllocationBase=0x140000000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0093.488] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064090) returned 1 [0093.488] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063e10 [0093.488] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x0) returned 1 [0093.488] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5c285f5a, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2060720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2060720*(BaseAddress=0x7ffc5c285000, AllocationBase=0x7ffc5c190000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0093.488] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x480) returned 0x2064570 [0093.489] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064d50) returned 1 [0093.489] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063e10) returned 1 [0093.489] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20640e0 [0093.489] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x0) returned 1 [0093.489] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5be68e24, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2060720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2060720*(BaseAddress=0x7ffc5be68000, AllocationBase=0x7ffc5be60000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0093.489] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x4c0) returned 0x2064a00 [0093.489] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064570) returned 1 [0093.489] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20640e0) returned 1 [0093.489] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2060720) returned 1 [0093.489] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063a50 [0093.489] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x0) returned 1 [0093.490] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063aa0 [0093.490] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x0) returned 1 [0093.490] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0xf8) returned 0x2060720 [0093.490] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2064570 [0093.490] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2064600 [0093.490] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2064690 [0093.490] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2064720 [0093.490] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20647b0 [0093.491] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2064840 [0093.491] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20648d0 [0093.491] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2064960 [0093.491] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2064ed0 [0093.491] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2064f60 [0093.491] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2064ff0 [0093.491] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065080 [0093.492] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065110 [0093.492] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20651a0 [0093.492] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065230 [0093.492] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x100) returned 0x20652c0 [0093.492] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x208) returned 0x20653d0 [0093.493] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20655e0 [0093.493] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065670 [0093.493] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2066290 [0093.494] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2066050 [0093.494] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065c60 [0093.494] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065cf0 [0093.494] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065e10 [0093.494] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065900 [0093.494] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065d80 [0093.495] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065750 [0093.495] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20665f0 [0093.495] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065990 [0093.495] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065ab0 [0093.495] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065b40 [0093.553] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2066440 [0093.553] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2066200 [0093.556] GetSystemDirectoryW (in: lpBuffer=0x20652c0, uSize=0x40 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0093.557] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20652c0) returned 1 [0093.557] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065ea0 [0093.557] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x5000) returned 0x2066710 [0093.558] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063c30 [0093.558] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x0) returned 1 [0093.558] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063c30) returned 1 [0093.558] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2066170 [0093.559] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065bd0 [0093.559] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066170) returned 1 [0093.559] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20657e0 [0093.559] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll"), fInfoLevelId=0x0, lpFileInformation=0x14f2c0 | out: lpFileInformation=0x14f2c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1daf0a3f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1daf0a3f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1daf0a3f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1bba48)) returned 1 [0093.560] CreateFileW (lpFileName="C:\\Windows\\system32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0093.561] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f310 | out: lpdwFlags=0x14f310) returned 1 [0093.561] SetFileTime (hFile=0x138, lpCreationTime=0x0, lpLastAccessTime=0x14f380, lpLastWriteTime=0x14f380) returned 0 [0093.562] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f390 | out: lpdwFlags=0x14f390) returned 1 [0093.562] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f350 | out: lpdwFlags=0x14f350) returned 1 [0093.562] GetFileSize (in: hFile=0x138, lpFileSizeHigh=0x14f394 | out: lpFileSizeHigh=0x14f394*=0x0) returned 0x1bba48 [0093.562] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f350 | out: lpdwFlags=0x14f350) returned 1 [0093.562] SetFilePointer (in: hFile=0x138, lDistanceToMove=0, lpDistanceToMoveHigh=0x14f394*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x14f394*=0) returned 0x0 [0093.562] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x1bba80) returned 0x2074040 [0093.570] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x0) returned 1 [0093.571] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f330 | out: lpdwFlags=0x14f330) returned 1 [0093.572] ReadFile (in: hFile=0x138, lpBuffer=0x2074040, nNumberOfBytesToRead=0x1bba48, lpNumberOfBytesRead=0x14f380, lpOverlapped=0x0 | out: lpBuffer=0x2074040*, lpNumberOfBytesRead=0x14f380*=0x1bba48, lpOverlapped=0x0) returned 1 [0093.690] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x1bba80) returned 0x224a040 [0093.698] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x0) returned 1 [0093.819] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2074040) returned 1 [0093.833] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063a00 [0093.833] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x0) returned 1 [0093.833] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x180000000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x14f370, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x14f370*(BaseAddress=0x180000000, AllocationBase=0x0, AllocationProtect=0x0, __alignment1=0x0, RegionSize=0x7ff47fed0000, State=0x10000, Protect=0x1, Type=0x0, __alignment2=0x1), ResultLength=0x0) returned 0x0 [0093.833] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x14f310*=0x180000000, ZeroBits=0x0, RegionSize=0x14f318*=0x1c1000, AllocationType=0x3000, Protect=0x4 | out: BaseAddress=0x14f310*=0x180000000, RegionSize=0x14f318*=0x1c1000) returned 0x0 [0093.834] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x28) returned 0x2061040 [0093.937] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x224a040) returned 1 [0093.950] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f3d0 | out: lpdwFlags=0x14f3d0) returned 1 [0093.950] NtClose (Handle=0x138) returned 0x0 [0093.950] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20657e0) returned 1 [0093.950] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065bd0) returned 1 [0093.950] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066710) returned 1 [0093.951] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065ea0) returned 1 [0093.951] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063eb0 [0093.951] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063eb0) returned 1 [0093.951] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063cd0 [0093.951] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063cd0) returned 1 [0093.951] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063c80 [0093.951] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063c80) returned 1 [0093.951] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064040 [0093.951] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064040) returned 1 [0093.951] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063c80 [0093.951] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063c80) returned 1 [0093.951] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20660e0 [0093.951] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063a00) returned 1 [0093.952] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063e60 [0093.952] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063e60) returned 1 [0094.080] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063fa0 [0094.080] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063fa0) returned 1 [0094.080] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063ff0 [0094.080] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063ff0) returned 1 [0094.080] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063eb0 [0094.080] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063eb0) returned 1 [0094.080] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0xc0) returned 0x20652c0 [0094.080] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20660e0) returned 1 [0094.080] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063be0 [0094.081] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063be0) returned 1 [0094.081] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063e10 [0094.081] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063e10) returned 1 [0094.081] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20639b0 [0094.081] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20639b0) returned 1 [0094.081] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063fa0 [0094.081] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063fa0) returned 1 [0094.081] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x100) returned 0x2066710 [0094.081] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20652c0) returned 1 [0094.081] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063af0 [0094.081] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063af0) returned 1 [0094.081] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20639b0 [0094.081] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20639b0) returned 1 [0094.082] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063a00 [0094.082] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063a00) returned 1 [0094.082] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063e60 [0094.082] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063e60) returned 1 [0094.082] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x140) returned 0x2066820 [0094.082] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066710) returned 1 [0094.082] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063af0 [0094.082] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063af0) returned 1 [0094.082] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063c80 [0094.082] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063c80) returned 1 [0094.082] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20639b0 [0094.082] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20639b0) returned 1 [0094.082] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063dc0 [0094.082] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063dc0) returned 1 [0094.082] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x180) returned 0x2066970 [0094.083] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066820) returned 1 [0094.083] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063b40 [0094.083] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063b40) returned 1 [0094.083] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063c80 [0094.084] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063c80) returned 1 [0094.084] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063e10 [0094.084] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063e10) returned 1 [0094.084] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063f50 [0094.084] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063f50) returned 1 [0094.084] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x1c0) returned 0x2066710 [0094.084] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066970) returned 1 [0094.084] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063af0 [0094.084] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063af0) returned 1 [0094.084] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064040 [0094.084] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064040) returned 1 [0094.084] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063dc0 [0094.084] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063dc0) returned 1 [0094.084] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063fa0 [0094.084] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063fa0) returned 1 [0094.084] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x200) returned 0x20668e0 [0094.084] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066710) returned 1 [0094.085] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063dc0 [0094.085] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063dc0) returned 1 [0094.085] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063be0 [0094.085] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063be0) returned 1 [0094.085] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063e60 [0094.085] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063e60) returned 1 [0094.085] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063ff0 [0094.085] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063ff0) returned 1 [0094.086] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x240) returned 0x2066af0 [0094.086] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20668e0) returned 1 [0094.086] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063c80 [0094.086] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063c80) returned 1 [0094.086] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063cd0 [0094.086] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063cd0) returned 1 [0094.086] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063d70 [0094.086] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063d70) returned 1 [0094.086] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063af0 [0094.086] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063af0) returned 1 [0094.086] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x280) returned 0x2066710 [0094.086] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066af0) returned 1 [0094.086] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063ff0 [0094.086] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063ff0) returned 1 [0094.086] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063eb0 [0094.087] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063eb0) returned 1 [0094.087] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063dc0 [0094.087] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063dc0) returned 1 [0094.087] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063e10 [0094.087] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063e10) returned 1 [0094.087] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x2c0) returned 0x20669a0 [0094.087] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066710) returned 1 [0094.087] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063af0 [0094.087] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063af0) returned 1 [0094.088] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063dc0 [0094.088] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063dc0) returned 1 [0094.088] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063eb0 [0094.088] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063eb0) returned 1 [0094.088] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20639b0 [0094.088] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20639b0) returned 1 [0094.088] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x300) returned 0x2066c70 [0094.088] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20669a0) returned 1 [0094.088] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063af0 [0094.089] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063af0) returned 1 [0094.089] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20639b0 [0094.089] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20639b0) returned 1 [0094.089] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063b90 [0094.089] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063b90) returned 1 [0094.089] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063d20 [0094.090] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063d20) returned 1 [0094.090] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x340) returned 0x2066710 [0094.090] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066c70) returned 1 [0094.090] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20639b0 [0094.090] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20639b0) returned 1 [0094.090] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063af0 [0094.090] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063af0) returned 1 [0094.090] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063e60 [0094.090] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063e60) returned 1 [0094.090] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063d20 [0094.090] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063d20) returned 1 [0094.090] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x380) returned 0x2066a60 [0094.090] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066710) returned 1 [0094.090] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20640e0 [0094.091] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20640e0) returned 1 [0094.091] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063e60 [0094.091] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063e60) returned 1 [0094.091] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063be0 [0094.091] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063be0) returned 1 [0094.091] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064090 [0094.091] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064090) returned 1 [0094.091] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x3c0) returned 0x2066df0 [0094.091] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066a60) returned 1 [0094.091] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063a00 [0094.091] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063a00) returned 1 [0094.091] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063af0 [0094.091] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063af0) returned 1 [0094.091] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063b90 [0094.091] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063b90) returned 1 [0094.092] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063c80 [0094.092] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063c80) returned 1 [0094.092] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x400) returned 0x2066710 [0094.092] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066df0) returned 1 [0094.092] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064040 [0094.092] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064040) returned 1 [0094.092] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063e10 [0094.092] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063e10) returned 1 [0094.092] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064090 [0094.093] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064090) returned 1 [0094.093] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063d70 [0094.093] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063d70) returned 1 [0094.093] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x440) returned 0x2066b20 [0094.093] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066710) returned 1 [0094.094] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063ff0 [0094.094] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063ff0) returned 1 [0094.094] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063e60 [0094.094] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063e60) returned 1 [0094.094] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063b90 [0094.094] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063b90) returned 1 [0094.095] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063af0 [0094.095] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063af0) returned 1 [0094.095] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x480) returned 0x2066f70 [0094.095] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066b20) returned 1 [0094.095] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063f50 [0094.096] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063f50) returned 1 [0094.096] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063cd0 [0094.096] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063cd0) returned 1 [0094.096] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063ff0 [0094.096] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063ff0) returned 1 [0094.096] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063be0 [0094.096] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063be0) returned 1 [0094.096] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x4c0) returned 0x2066710 [0094.096] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066f70) returned 1 [0094.096] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063f00 [0094.097] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063f00) returned 1 [0094.097] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063af0 [0094.097] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063af0) returned 1 [0094.097] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063b90 [0094.097] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063b90) returned 1 [0094.098] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063dc0 [0094.098] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063dc0) returned 1 [0094.098] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x500) returned 0x2066be0 [0094.098] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066710) returned 1 [0094.098] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063af0 [0094.098] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063af0) returned 1 [0094.098] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063dc0 [0094.099] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063dc0) returned 1 [0094.099] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063b90 [0094.099] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063b90) returned 1 [0094.099] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064040 [0094.099] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064040) returned 1 [0094.100] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x540) returned 0x20670f0 [0094.100] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066be0) returned 1 [0094.100] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063af0 [0094.100] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063af0) returned 1 [0094.100] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063cd0 [0094.100] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063cd0) returned 1 [0094.100] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063d70 [0094.100] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063d70) returned 1 [0094.100] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20639b0 [0094.101] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20639b0) returned 1 [0094.101] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x580) returned 0x2066710 [0094.101] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20670f0) returned 1 [0094.101] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063e10 [0094.101] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063e10) returned 1 [0094.101] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063c80 [0094.102] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063c80) returned 1 [0094.102] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063be0 [0094.102] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063be0) returned 1 [0094.102] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063fa0 [0094.102] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063fa0) returned 1 [0094.102] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x5c0) returned 0x2066ca0 [0094.103] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066710) returned 1 [0094.103] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063f00 [0094.103] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063f00) returned 1 [0094.103] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063eb0 [0094.103] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063eb0) returned 1 [0094.103] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063af0 [0094.103] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063af0) returned 1 [0094.103] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063be0 [0094.104] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063be0) returned 1 [0094.104] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x600) returned 0x2067270 [0094.104] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066ca0) returned 1 [0094.104] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063e60 [0094.104] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063e60) returned 1 [0094.104] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063ff0 [0094.105] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063ff0) returned 1 [0094.105] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063af0 [0094.105] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063af0) returned 1 [0094.105] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063d70 [0094.105] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063d70) returned 1 [0094.105] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x640) returned 0x2066710 [0094.105] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067270) returned 1 [0094.106] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063eb0 [0094.106] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063eb0) returned 1 [0094.106] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063af0 [0094.106] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063af0) returned 1 [0094.106] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063c80 [0094.106] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063c80) returned 1 [0094.106] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063f50 [0094.106] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063f50) returned 1 [0094.106] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x680) returned 0x2066d60 [0094.106] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066710) returned 1 [0094.106] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063d20 [0094.107] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063d20) returned 1 [0094.107] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063f50 [0094.107] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063f50) returned 1 [0094.107] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063af0 [0094.107] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063af0) returned 1 [0094.107] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063ff0 [0094.107] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063ff0) returned 1 [0094.107] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x6c0) returned 0x20673f0 [0094.108] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066d60) returned 1 [0094.108] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063a00 [0094.108] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063a00) returned 1 [0094.108] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063fa0 [0094.108] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063fa0) returned 1 [0094.108] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063dc0 [0094.108] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063dc0) returned 1 [0094.108] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064040 [0094.108] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064040) returned 1 [0094.108] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x700) returned 0x2066710 [0094.108] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20673f0) returned 1 [0094.109] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063dc0 [0094.109] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063dc0) returned 1 [0094.109] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063be0 [0094.109] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063be0) returned 1 [0094.109] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20639b0 [0094.109] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20639b0) returned 1 [0094.109] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063c80 [0094.109] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063c80) returned 1 [0094.109] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x740) returned 0x2066e20 [0094.109] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066710) returned 1 [0094.109] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063af0 [0094.109] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063af0) returned 1 [0094.109] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063b90 [0094.109] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063b90) returned 1 [0094.110] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063af0 [0094.110] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063af0) returned 1 [0094.110] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063d20 [0094.110] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063d20) returned 1 [0094.110] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x780) returned 0x2067570 [0094.110] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066e20) returned 1 [0094.110] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064040 [0094.111] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064040) returned 1 [0094.111] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063af0 [0094.111] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063af0) returned 1 [0094.111] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064090 [0094.111] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064090) returned 1 [0094.111] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063e10 [0094.111] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063e10) returned 1 [0094.111] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x7c0) returned 0x2066710 [0094.112] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067570) returned 1 [0094.112] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063dc0 [0094.112] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063dc0) returned 1 [0094.112] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063af0 [0094.112] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063af0) returned 1 [0094.112] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063ff0 [0094.112] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063ff0) returned 1 [0094.113] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063c80 [0094.113] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063c80) returned 1 [0094.113] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x800) returned 0x2066ee0 [0094.113] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066710) returned 1 [0094.113] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064090 [0094.113] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064090) returned 1 [0094.113] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063cd0 [0094.114] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063cd0) returned 1 [0094.114] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063fa0 [0094.114] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063fa0) returned 1 [0094.114] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064040 [0094.114] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064040) returned 1 [0094.114] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x840) returned 0x20676f0 [0094.114] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066ee0) returned 1 [0094.115] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20639b0 [0094.115] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20639b0) returned 1 [0094.115] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064040 [0094.115] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064040) returned 1 [0094.115] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063be0 [0094.115] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063be0) returned 1 [0094.398] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063e10 [0094.398] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063e10) returned 1 [0094.398] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x880) returned 0x2066710 [0094.398] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20676f0) returned 1 [0094.399] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063af0 [0094.399] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063af0) returned 1 [0094.399] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063af0 [0094.399] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063af0) returned 1 [0094.399] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063f00 [0094.399] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063f00) returned 1 [0094.399] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063f50 [0094.399] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063f50) returned 1 [0094.399] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x8c0) returned 0x2066fa0 [0094.399] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066710) returned 1 [0094.399] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063eb0 [0094.399] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063eb0) returned 1 [0094.399] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064090 [0094.399] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064090) returned 1 [0094.399] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063ff0 [0094.399] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063ff0) returned 1 [0094.399] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063e10 [0094.399] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063e10) returned 1 [0094.399] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x900) returned 0x2067870 [0094.400] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066fa0) returned 1 [0094.400] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063a00 [0094.400] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063a00) returned 1 [0094.400] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063f00 [0094.400] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063f00) returned 1 [0094.400] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063af0 [0094.400] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063af0) returned 1 [0094.400] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063fa0 [0094.400] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063fa0) returned 1 [0094.400] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x940) returned 0x2066710 [0094.400] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067870) returned 1 [0094.400] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063e60 [0094.400] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063e60) returned 1 [0094.400] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063c30 [0094.401] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063c30) returned 1 [0094.401] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063c30 [0094.401] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063c30) returned 1 [0094.401] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063be0 [0094.401] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063be0) returned 1 [0094.401] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x980) returned 0x2067060 [0094.401] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066710) returned 1 [0094.401] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063fa0 [0094.401] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063fa0) returned 1 [0094.401] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063eb0 [0094.401] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063eb0) returned 1 [0094.401] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063f00 [0094.401] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063f00) returned 1 [0094.401] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063c80 [0094.401] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063c80) returned 1 [0094.401] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x9c0) returned 0x20679f0 [0094.402] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067060) returned 1 [0094.402] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063b40 [0094.402] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063b40) returned 1 [0094.402] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063d20 [0094.402] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063d20) returned 1 [0094.402] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063d20 [0094.402] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063d20) returned 1 [0094.402] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063c80 [0094.402] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063c80) returned 1 [0094.402] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0xa00) returned 0x2066710 [0094.402] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20679f0) returned 1 [0094.402] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063b90 [0094.402] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063b90) returned 1 [0094.402] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063b40 [0094.402] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063b40) returned 1 [0094.402] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063ff0 [0094.402] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063ff0) returned 1 [0094.402] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063c30 [0094.402] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063c30) returned 1 [0094.402] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0xa40) returned 0x2067120 [0094.403] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066710) returned 1 [0094.403] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063a00 [0094.403] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063a00) returned 1 [0094.403] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063b40 [0094.403] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063b40) returned 1 [0094.403] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063e10 [0094.403] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063e10) returned 1 [0094.403] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063e60 [0094.403] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063e60) returned 1 [0094.403] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0xa80) returned 0x2067b70 [0094.403] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067120) returned 1 [0094.404] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063d20 [0094.404] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063d20) returned 1 [0094.404] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063b40 [0094.404] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063b40) returned 1 [0094.404] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063dc0 [0094.404] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063dc0) returned 1 [0094.404] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063a00 [0094.404] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063a00) returned 1 [0094.404] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0xac0) returned 0x2066710 [0094.404] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067b70) returned 1 [0094.404] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063fa0 [0094.404] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063fa0) returned 1 [0094.405] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063af0 [0094.405] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063af0) returned 1 [0094.405] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063d20 [0094.405] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063d20) returned 1 [0094.405] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063af0 [0094.405] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063af0) returned 1 [0094.405] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0xb00) returned 0x20671e0 [0094.405] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066710) returned 1 [0094.405] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063e60 [0094.405] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063e60) returned 1 [0094.405] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063fa0 [0094.405] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063fa0) returned 1 [0094.405] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063eb0 [0094.405] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063eb0) returned 1 [0094.405] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063f50 [0094.405] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063f50) returned 1 [0094.405] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0xb40) returned 0x2067cf0 [0094.405] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20671e0) returned 1 [0094.405] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063c30 [0094.405] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063c30) returned 1 [0094.405] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063af0 [0094.406] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063af0) returned 1 [0094.406] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063cd0 [0094.406] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063cd0) returned 1 [0094.406] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063c80 [0094.406] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063c80) returned 1 [0094.406] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0xb80) returned 0x2066710 [0094.406] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067cf0) returned 1 [0094.406] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063eb0 [0094.406] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063eb0) returned 1 [0094.406] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063b90 [0094.406] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063b90) returned 1 [0094.406] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064040 [0094.406] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064040) returned 1 [0094.406] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063b90 [0094.406] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063b90) returned 1 [0094.406] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0xbc0) returned 0x20672a0 [0094.406] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066710) returned 1 [0094.406] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20640e0 [0094.406] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20640e0) returned 1 [0094.406] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063e10 [0094.406] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063e10) returned 1 [0094.406] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063ff0 [0094.406] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063ff0) returned 1 [0094.406] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063af0 [0094.406] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063af0) returned 1 [0094.407] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0xc00) returned 0x2067e70 [0094.407] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20672a0) returned 1 [0094.407] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063af0 [0094.407] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063af0) returned 1 [0094.407] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064040 [0094.407] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064040) returned 1 [0094.407] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063ff0 [0094.407] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063ff0) returned 1 [0094.407] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063c80 [0094.407] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063c80) returned 1 [0094.407] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0xc40) returned 0x2066710 [0094.407] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063af0 [0094.408] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063be0 [0094.408] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063b40 [0094.408] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063a00 [0094.413] qsort (_Base=0x1f516e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) [0094.804] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x308) returned 0x1f5a270 [0094.804] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063eb0 [0094.804] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063b90 [0094.804] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064040 [0094.805] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063be0 [0094.805] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20640e0 [0094.805] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063e10 [0094.805] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063ff0 [0094.805] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063af0 [0094.805] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063b40 [0094.805] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2064090 [0094.805] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x20639b0 [0094.805] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063cd0 [0094.805] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063c30 [0094.805] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063c80 [0094.805] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063d20 [0094.806] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063d70 [0094.806] bsearch (_Key=0x14f320, _Base=0x1f516e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x0 [0094.806] SetLastError (dwErrCode=0x7f) [0094.806] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x8b80) returned 0x1f40080 [0094.806] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x0) returned 1 [0094.807] qsort (_Base=0x1f40080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) [0094.830] bsearch (_Key=0x14f400, _Base=0x1f516e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1f52d00 [0094.926] bsearch (_Key=0x14f400, _Base=0x1f40080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1f44970 [0094.927] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063a00 [0094.927] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x0) returned 1 [0094.928] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063e60 [0094.928] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x0) returned 1 [0094.928] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x2800) returned 0x1f5a580 [0094.928] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x2063dc0 [0094.928] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x0) returned 1 [0094.929] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063dc0) returned 1 [0094.929] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x300) returned 0x1f5cd90 [0094.929] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063e60) returned 1 [0094.929] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5a580) returned 1 [0094.931] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5cd90) returned 1 [0094.932] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063a00) returned 1 [0094.932] bsearch (_Key=0x14f400, _Base=0x1f516e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1f57cc0 [0094.933] bsearch (_Key=0x14f400, _Base=0x1f40080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1f44790 [0094.934] bsearch (_Key=0x14f400, _Base=0x1f516e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1f56860 [0094.934] bsearch (_Key=0x14f400, _Base=0x1f40080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1f44260 [0094.935] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065870 [0094.935] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063a50) returned 1 [0094.936] bsearch (_Key=0x14f400, _Base=0x1f516e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1f55750 [0094.937] bsearch (_Key=0x14f400, _Base=0x1f40080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1f44130 [0094.937] bsearch (_Key=0x14f400, _Base=0x1f516e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1f54170 [0094.938] bsearch (_Key=0x14f400, _Base=0x1f40080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1f45520 [0094.939] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0xc0) returned 0x20652c0 [0094.939] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065870) returned 1 [0094.939] bsearch (_Key=0x14f400, _Base=0x1f516e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1f55a90 [0094.939] bsearch (_Key=0x14f400, _Base=0x1f40080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1f456c0 [0094.940] bsearch (_Key=0x14f400, _Base=0x1f516e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1f592d0 [0094.943] bsearch (_Key=0x14f400, _Base=0x1f40080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1f448a0 [0094.945] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x100) returned 0x1f5a580 [0094.945] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20652c0) returned 1 [0094.945] bsearch (_Key=0x14f400, _Base=0x1f516e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1f54780 [0094.946] bsearch (_Key=0x14f400, _Base=0x1f40080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1f455f0 [0094.947] bsearch (_Key=0x14f400, _Base=0x1f516e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1f52c90 [0094.948] bsearch (_Key=0x14f400, _Base=0x1f40080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1f44030 [0094.949] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x140) returned 0x1f5a690 [0094.949] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5a580) returned 1 [0094.949] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2066560 [0094.949] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2063aa0) returned 1 [0094.949] bsearch (_Key=0x14f400, _Base=0x1f516e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1f56450 [0094.951] bsearch (_Key=0x14f400, _Base=0x1f40080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1f44310 [0094.951] bsearch (_Key=0x14f400, _Base=0x1f516e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1f570e0 [0094.952] bsearch (_Key=0x14f400, _Base=0x1f40080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1f45bf0 [0094.952] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x180) returned 0x1f5a7e0 [0094.952] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5a690) returned 1 [0094.952] bsearch (_Key=0x14f400, _Base=0x1f516e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1f59020 [0094.953] bsearch (_Key=0x14f400, _Base=0x1f40080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1f44450 [0094.953] bsearch (_Key=0x14f400, _Base=0x1f516e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1f56c00 [0094.954] bsearch (_Key=0x14f400, _Base=0x1f40080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1f44410 [0094.954] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x1c0) returned 0x1f5a580 [0094.954] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5a7e0) returned 1 [0094.954] bsearch (_Key=0x14f400, _Base=0x1f516e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1f51d30 [0094.955] bsearch (_Key=0x14f400, _Base=0x1f40080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1f44640 [0094.955] bsearch (_Key=0x14f400, _Base=0x1f516e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1f585c0 [0094.956] bsearch (_Key=0x14f400, _Base=0x1f40080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1f462e0 [0094.957] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x200) returned 0x1f5a750 [0094.957] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5a580) returned 1 [0094.957] bsearch (_Key=0x14f400, _Base=0x1f516e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1f548f0 [0094.958] bsearch (_Key=0x14f400, _Base=0x1f40080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1f445f0 [0094.958] bsearch (_Key=0x14f400, _Base=0x1f516e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1f560f0 [0094.959] bsearch (_Key=0x14f400, _Base=0x1f40080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1f44170 [0094.959] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x240) returned 0x1f5a960 [0094.959] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5a750) returned 1 [0094.959] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0xc0) returned 0x20652c0 [0094.959] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066560) returned 1 [0094.960] bsearch (_Key=0x14f400, _Base=0x1f516e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1f59050 [0094.960] bsearch (_Key=0x14f400, _Base=0x1f40080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1f44280 [0094.961] bsearch (_Key=0x14f400, _Base=0x1f516e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1f53fa0 [0094.962] bsearch (_Key=0x14f400, _Base=0x1f40080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1f443f0 [0095.071] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x280) returned 0x1f5a580 [0095.071] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5a960) returned 1 [0095.072] bsearch (_Key=0x14f400, _Base=0x1f516e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1f59700 [0095.072] bsearch (_Key=0x14f400, _Base=0x1f40080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1f44620 [0095.072] bsearch (_Key=0x14f400, _Base=0x1f516e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1f546e0 [0095.073] bsearch (_Key=0x14f400, _Base=0x1f40080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1f44810 [0095.073] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x2c0) returned 0x1f5a810 [0095.073] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5a580) returned 1 [0095.073] bsearch (_Key=0x14f400, _Base=0x1f516e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1f59f40 [0095.074] bsearch (_Key=0x14f400, _Base=0x1f40080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1f44750 [0095.074] bsearch (_Key=0x14f400, _Base=0x1f516e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1f53490 [0095.075] bsearch (_Key=0x14f400, _Base=0x1f40080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1f46bf0 [0095.075] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x300) returned 0x1f5aae0 [0095.075] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5a810) returned 1 [0095.075] bsearch (_Key=0x14f400, _Base=0x1f516e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1f52560 [0095.075] bsearch (_Key=0x14f400, _Base=0x1f40080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1f449b0 [0095.076] bsearch (_Key=0x14f400, _Base=0x1f516e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1f56900 [0095.076] bsearch (_Key=0x14f400, _Base=0x1f40080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) [0095.090] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x2064a00, nSize=0x400 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\owfwyl.exe")) returned 0x28 [0095.091] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5ba50 [0095.091] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b730 [0095.091] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5ba50) returned 1 [0095.091] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bc30 [0095.091] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bc30) returned 1 [0095.091] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b730) returned 1 [0095.092] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x308) returned 0x1f5a890 [0095.092] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bbe0 [0095.092] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b5a0 [0095.092] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b280 [0095.092] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5c090 [0095.092] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5baf0 [0095.092] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5c0e0 [0095.092] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b2d0 [0095.092] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b320 [0095.092] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b640 [0095.092] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b8c0 [0095.092] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bd70 [0095.092] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bb40 [0095.093] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b6e0 [0095.093] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b7d0 [0095.093] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b910 [0095.093] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b3c0 [0095.093] FreeConsole () returned 1 [0095.093] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b690 [0095.093] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x0) returned 1 [0095.093] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x100) returned 0x20652c0 [0095.093] GetComputerNameW (in: lpBuffer=0x20652c0, nSize=0x14f310 | out: lpBuffer="XC64ZB", nSize=0x14f310) returned 1 [0095.094] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20652c0) returned 1 [0095.094] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20657e0 [0095.094] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0095.095] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b190 [0095.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x1f5b190, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0095.095] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b410 [0095.095] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b190) returned 1 [0095.095] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20657e0) returned 1 [0095.095] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b410) returned 1 [0095.095] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b4b0 [0095.095] GetVersionExW (in: lpVersionInformation=0x14f148*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x14f148*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x6, dwMinorVersion=0x2, dwBuildNumber=0x23f0, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0095.095] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14f2c8 | out: TokenHandle=0x14f2c8*=0x138) returned 1 [0095.096] GetTokenInformation (in: TokenHandle=0x138, TokenInformationClass=0x2, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x14f264 | out: TokenInformation=0x0, ReturnLength=0x14f264) returned 0 [0095.096] GetLastError () returned 0x7a [0095.096] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x1c0) returned 0x1f5aba0 [0095.096] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x0) returned 1 [0095.096] GetTokenInformation (in: TokenHandle=0x138, TokenInformationClass=0x2, TokenInformation=0x1f5aba0, TokenInformationLength=0x1b4, ReturnLength=0x14f264 | out: TokenInformation=0x1f5aba0, ReturnLength=0x14f264) returned 1 [0095.096] AllocateAndInitializeSid (in: pIdentifierAuthority=0x14f340, nSubAuthorityCount=0x2, nSubAuthority0=0x20, nSubAuthority1=0x220, nSubAuthority2=0x0, nSubAuthority3=0x0, nSubAuthority4=0x0, nSubAuthority5=0x0, nSubAuthority6=0x0, nSubAuthority7=0x0, pSid=0x14f2e0 | out: pSid=0x14f2e0*=0x4944a0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0095.096] EqualSid (pSid1=0x4944a0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x1f5ac88*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x65))) returned 0 [0095.096] EqualSid (pSid1=0x4944a0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x1f5aca4*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x1), SubAuthority=0x0)) returned 0 [0095.096] EqualSid (pSid1=0x4944a0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x1f5acb0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0x72)) returned 0 [0095.096] EqualSid (pSid1=0x4944a0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x1f5acbc*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0095.097] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5aba0) returned 1 [0095.097] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f030 | out: lpdwFlags=0x14f030) returned 1 [0095.097] NtClose (Handle=0x138) returned 0x0 [0095.097] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b500 [0095.097] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x0) returned 1 [0095.097] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20664d0 [0095.097] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x280) returned 0x1f5aba0 [0095.097] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="BCD00000000") returned 0x0 [0095.097] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2066320 [0095.098] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0095.098] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b960 [0095.098] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x1f5b960, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0095.098] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b730 [0095.098] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b960) returned 1 [0095.098] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b730) returned 1 [0095.098] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066320) returned 1 [0095.098] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="DRIVERS") returned 0x0 [0095.098] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2066170 [0095.098] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drivers", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0095.098] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b550 [0095.098] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drivers", cchWideChar=7, lpMultiByteStr=0x1f5b550, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drivers", lpUsedDefaultChar=0x0) returned 7 [0095.098] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b190 [0095.098] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b550) returned 1 [0095.098] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b190) returned 1 [0095.098] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066170) returned 1 [0095.098] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="HARDWARE") returned 0x0 [0095.099] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065fc0 [0095.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0095.099] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bb90 [0095.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x1f5bb90, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0095.099] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b230 [0095.099] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bb90) returned 1 [0095.099] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b230) returned 1 [0095.099] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065fc0) returned 1 [0095.099] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="SAM") returned 0x0 [0095.099] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2066320 [0095.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0095.099] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b820 [0095.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x1f5b820, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0095.100] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b960 [0095.100] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b820) returned 1 [0095.100] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b960) returned 1 [0095.100] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066320) returned 1 [0095.100] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="SECURITY") returned 0x0 [0095.100] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2066560 [0095.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0095.100] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b820 [0095.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x1f5b820, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0095.101] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5ba50 [0095.101] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b820) returned 1 [0095.101] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5ba50) returned 1 [0095.101] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066560) returned 1 [0095.101] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x5, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="SOFTWARE") returned 0x0 [0095.101] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20660e0 [0095.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0095.101] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5be60 [0095.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x1f5be60, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0095.101] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bf00 [0095.101] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5be60) returned 1 [0095.101] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bf00) returned 1 [0095.101] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20660e0) returned 1 [0095.101] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20009, phkResult=0x14efc0 | out: phkResult=0x14efc0*=0x138) returned 0x0 [0095.101] RegEnumKeyW (in: hKey=0x138, dwIndex=0x0, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="Classes") returned 0x0 [0095.101] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2066320 [0095.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0095.101] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b730 [0095.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x1f5b730, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0095.101] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bb90 [0095.101] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b730) returned 1 [0095.101] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bb90) returned 1 [0095.101] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066320) returned 1 [0095.102] RegEnumKeyW (in: hKey=0x138, dwIndex=0x1, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="Clients") returned 0x0 [0095.102] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20657e0 [0095.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0095.102] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5be60 [0095.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x1f5be60, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0095.102] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b550 [0095.102] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5be60) returned 1 [0095.102] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b550) returned 1 [0095.102] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20657e0) returned 1 [0095.102] RegEnumKeyW (in: hKey=0x138, dwIndex=0x2, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="Intel") returned 0x0 [0095.102] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20657e0 [0095.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0095.102] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b230 [0095.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x1f5b230, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0095.102] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bb90 [0095.102] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b230) returned 1 [0095.102] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bb90) returned 1 [0095.102] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20657e0) returned 1 [0095.103] RegEnumKeyW (in: hKey=0x138, dwIndex=0x3, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="Macromedia") returned 0x0 [0095.103] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065a20 [0095.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0095.103] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b730 [0095.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x1f5b730, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0095.103] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b190 [0095.103] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b730) returned 1 [0095.103] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b190) returned 1 [0095.103] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065a20) returned 1 [0095.103] RegEnumKeyW (in: hKey=0x138, dwIndex=0x4, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="Microsoft") returned 0x0 [0095.103] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20660e0 [0095.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0095.103] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b550 [0095.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x1f5b550, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0095.103] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b820 [0095.104] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b550) returned 1 [0095.104] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b820) returned 1 [0095.104] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20660e0) returned 1 [0095.104] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft", ulOptions=0x0, samDesired=0x20009, phkResult=0x14efc0 | out: phkResult=0x14efc0*=0x13c) returned 0x0 [0095.104] RegCloseKey (hKey=0x138) returned 0x0 [0095.104] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x0, lpName=0x1f5aba0, cchName=0xa0 | out: lpName=".NETFramework") returned 0x0 [0095.104] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20660e0 [0095.104] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0095.104] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5be10 [0095.104] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x1f5be10, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0095.104] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b370 [0095.104] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5be10) returned 1 [0095.104] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b370) returned 1 [0095.105] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20660e0) returned 1 [0095.105] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="AccountsControl") returned 0x0 [0095.105] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2066560 [0095.105] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0095.105] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5ba50 [0095.105] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x1f5ba50, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0095.105] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5be60 [0095.105] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5ba50) returned 1 [0095.194] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5be60) returned 1 [0095.194] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066560) returned 1 [0095.194] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="Active Setup") returned 0x0 [0095.194] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065fc0 [0095.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0095.194] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b5f0 [0095.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x1f5b5f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0095.194] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bb90 [0095.194] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b5f0) returned 1 [0095.194] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bb90) returned 1 [0095.195] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065fc0) returned 1 [0095.195] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="ActiveSync") returned 0x0 [0095.195] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2066560 [0095.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0095.195] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b820 [0095.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x1f5b820, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0095.195] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b960 [0095.195] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b820) returned 1 [0095.195] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b960) returned 1 [0095.195] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066560) returned 1 [0095.195] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="ADs") returned 0x0 [0095.195] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065f30 [0095.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0095.196] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b460 [0095.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x1f5b460, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0095.196] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5beb0 [0095.196] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b460) returned 1 [0095.196] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5beb0) returned 1 [0095.196] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065f30) returned 1 [0095.196] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="Advanced INF Setup") returned 0x0 [0095.196] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2066320 [0095.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0095.196] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5ba50 [0095.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x1f5ba50, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0095.196] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5baa0 [0095.196] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5ba50) returned 1 [0095.196] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5baa0) returned 1 [0095.196] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066320) returned 1 [0095.196] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="ALG") returned 0x0 [0095.196] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065a20 [0095.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0095.196] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5ba50 [0095.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x1f5ba50, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0095.197] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bc30 [0095.197] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5ba50) returned 1 [0095.197] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bc30) returned 1 [0095.197] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065a20) returned 1 [0095.197] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="AllUserInstallAgent") returned 0x0 [0095.197] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20657e0 [0095.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0095.197] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b410 [0095.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x1f5b410, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0095.197] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b230 [0095.197] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b410) returned 1 [0095.197] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b230) returned 1 [0095.198] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20657e0) returned 1 [0095.198] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="AMSI") returned 0x0 [0095.198] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065bd0 [0095.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0095.198] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b960 [0095.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x1f5b960, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0095.198] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b190 [0095.198] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b960) returned 1 [0095.198] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b190) returned 1 [0095.198] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065bd0) returned 1 [0095.198] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="Analog") returned 0x0 [0095.198] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065a20 [0095.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0095.198] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bb90 [0095.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x1f5bb90, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0095.198] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b960 [0095.198] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bb90) returned 1 [0095.198] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b960) returned 1 [0095.198] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065a20) returned 1 [0095.198] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="AppServiceProtocols") returned 0x0 [0095.198] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20657e0 [0095.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0095.198] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bb90 [0095.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x1f5bb90, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0095.198] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b730 [0095.198] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bb90) returned 1 [0095.198] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b730) returned 1 [0095.198] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20657e0) returned 1 [0095.199] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xb, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="AppV") returned 0x0 [0095.199] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20657e0 [0095.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0095.199] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b230 [0095.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x1f5b230, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0095.199] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b410 [0095.199] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b230) returned 1 [0095.199] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b410) returned 1 [0095.199] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20657e0) returned 1 [0095.199] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xc, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="AppVISV") returned 0x0 [0095.199] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065bd0 [0095.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0095.199] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b730 [0095.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x1f5b730, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0095.199] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bf50 [0095.199] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b730) returned 1 [0095.199] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bf50) returned 1 [0095.199] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065bd0) returned 1 [0095.199] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xd, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="ASP.NET") returned 0x0 [0095.199] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20660e0 [0095.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0095.199] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b190 [0095.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x1f5b190, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0095.199] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5ba00 [0095.199] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b190) returned 1 [0095.199] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5ba00) returned 1 [0095.199] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20660e0) returned 1 [0095.199] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xe, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="Assistance") returned 0x0 [0095.200] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2066560 [0095.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0095.200] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bb90 [0095.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x1f5bb90, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0095.200] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b5f0 [0095.200] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bb90) returned 1 [0095.200] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b5f0) returned 1 [0095.200] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066560) returned 1 [0095.200] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xf, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="AuthHost") returned 0x0 [0095.200] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065a20 [0095.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0095.200] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5be10 [0095.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x1f5be10, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0095.200] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b820 [0095.200] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5be10) returned 1 [0095.200] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b820) returned 1 [0095.200] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065a20) returned 1 [0095.201] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x10, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="BidInterface") returned 0x0 [0095.201] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2066560 [0095.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0095.201] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b730 [0095.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x1f5b730, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0095.201] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bcd0 [0095.201] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b730) returned 1 [0095.201] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bcd0) returned 1 [0095.201] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066560) returned 1 [0095.201] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x11, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0095.201] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065a20 [0095.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0095.201] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b5f0 [0095.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x1f5b5f0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0095.201] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5ba00 [0095.201] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b5f0) returned 1 [0095.201] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5ba00) returned 1 [0095.201] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065a20) returned 1 [0095.201] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x12, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="Cellular") returned 0x0 [0095.201] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065a20 [0095.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0095.201] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5ba00 [0095.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x1f5ba00, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0095.202] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b550 [0095.202] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5ba00) returned 1 [0095.202] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b550) returned 1 [0095.202] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065a20) returned 1 [0095.202] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x13, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="Chkdsk") returned 0x0 [0095.202] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2066560 [0095.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0095.202] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b550 [0095.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x1f5b550, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0095.202] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b820 [0095.202] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b550) returned 1 [0095.202] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b820) returned 1 [0095.202] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066560) returned 1 [0095.202] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x14, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="ClipboardServer") returned 0x0 [0095.202] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065fc0 [0095.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0095.203] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b230 [0095.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x1f5b230, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0095.203] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5baa0 [0095.203] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b230) returned 1 [0095.203] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5baa0) returned 1 [0095.203] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065fc0) returned 1 [0095.203] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x15, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="COM3") returned 0x0 [0095.203] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065ea0 [0095.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0095.203] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b730 [0095.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x1f5b730, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0095.203] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5be10 [0095.203] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b730) returned 1 [0095.203] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5be10) returned 1 [0095.203] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065ea0) returned 1 [0095.203] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x16, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="Command Processor") returned 0x0 [0095.203] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2066320 [0095.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0095.203] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bc30 [0095.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x1f5bc30, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0095.204] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b410 [0095.204] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bc30) returned 1 [0095.204] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b410) returned 1 [0095.204] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066320) returned 1 [0095.204] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x17, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="CommsAPHost") returned 0x0 [0095.204] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065ea0 [0095.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0095.204] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bb90 [0095.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x1f5bb90, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0095.204] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5beb0 [0095.204] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bb90) returned 1 [0095.204] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5beb0) returned 1 [0095.204] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065ea0) returned 1 [0095.204] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x18, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="Composition") returned 0x0 [0095.205] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065a20 [0095.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0095.205] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b960 [0095.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x1f5b960, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0095.205] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bcd0 [0095.205] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b960) returned 1 [0095.205] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bcd0) returned 1 [0095.205] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065a20) returned 1 [0095.205] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x19, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="Cryptography") returned 0x0 [0095.205] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065a20 [0095.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0095.205] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b820 [0095.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x1f5b820, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0095.206] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5be10 [0095.206] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b820) returned 1 [0095.206] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5be10) returned 1 [0095.206] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065a20) returned 1 [0095.206] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1a, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="CTF") returned 0x0 [0095.206] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065f30 [0095.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0095.206] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5be10 [0095.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x1f5be10, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0095.206] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b370 [0095.206] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5be10) returned 1 [0095.206] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b370) returned 1 [0095.206] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065f30) returned 1 [0095.207] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1b, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="DataAccess") returned 0x0 [0095.207] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2066560 [0095.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0095.207] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b230 [0095.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x1f5b230, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0095.207] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5be10 [0095.207] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b230) returned 1 [0095.207] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5be10) returned 1 [0095.207] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066560) returned 1 [0095.207] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1c, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="DataCollection") returned 0x0 [0095.207] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20660e0 [0095.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0095.207] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bf50 [0095.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x1f5bf50, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0095.207] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5ba50 [0095.207] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bf50) returned 1 [0095.207] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5ba50) returned 1 [0095.207] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20660e0) returned 1 [0095.207] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1d, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="DataSharing") returned 0x0 [0095.207] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065ea0 [0095.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0095.207] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b190 [0095.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x1f5b190, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0095.208] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b820 [0095.208] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b190) returned 1 [0095.208] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b820) returned 1 [0095.208] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065ea0) returned 1 [0095.208] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1e, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="DDDS") returned 0x0 [0095.208] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065a20 [0095.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0095.208] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b5f0 [0095.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x1f5b5f0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0095.208] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b410 [0095.208] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b5f0) returned 1 [0095.208] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b410) returned 1 [0095.210] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065a20) returned 1 [0095.210] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1f, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="DevDiv") returned 0x0 [0095.210] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065ea0 [0095.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0095.210] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bfa0 [0095.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x1f5bfa0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0095.210] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b370 [0095.210] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bfa0) returned 1 [0095.211] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b370) returned 1 [0095.211] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065ea0) returned 1 [0095.211] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x20, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="Device Association Framework") returned 0x0 [0095.211] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20657e0 [0095.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0095.211] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bb90 [0095.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x1f5bb90, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0095.211] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5ba50 [0095.212] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bb90) returned 1 [0095.212] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5ba50) returned 1 [0095.212] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20657e0) returned 1 [0095.212] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x21, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="Dfrg") returned 0x0 [0095.212] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065a20 [0095.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0095.212] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5be60 [0095.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x1f5be60, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0095.213] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b820 [0095.213] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5be60) returned 1 [0095.213] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b820) returned 1 [0095.213] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065a20) returned 1 [0095.213] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x22, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="DFS") returned 0x0 [0095.213] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20657e0 [0095.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0095.213] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b820 [0095.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x1f5b820, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0095.213] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5be10 [0095.213] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b820) returned 1 [0095.213] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5be10) returned 1 [0095.213] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20657e0) returned 1 [0095.214] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x23, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="DiagnosticLogCSP") returned 0x0 [0095.214] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2066560 [0095.214] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0095.214] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b190 [0095.214] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x1f5b190, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0095.214] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b230 [0095.214] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b190) returned 1 [0095.214] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b230) returned 1 [0095.214] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066560) returned 1 [0095.214] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x24, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="DirectDraw") returned 0x0 [0095.214] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065ea0 [0095.214] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0095.214] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bb90 [0095.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x1f5bb90, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0095.215] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b550 [0095.215] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bb90) returned 1 [0095.215] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b550) returned 1 [0095.215] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065ea0) returned 1 [0095.215] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x25, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="DirectInput") returned 0x0 [0095.215] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065a20 [0095.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0095.215] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bcd0 [0095.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x1f5bcd0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0095.215] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5be10 [0095.215] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bcd0) returned 1 [0095.215] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5be10) returned 1 [0095.215] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065a20) returned 1 [0095.215] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x26, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="DirectMusic") returned 0x0 [0095.215] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2066320 [0095.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0095.216] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b190 [0095.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x1f5b190, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0095.216] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bf50 [0095.216] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b190) returned 1 [0095.216] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bf50) returned 1 [0095.216] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066320) returned 1 [0095.216] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x27, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="DirectPlay8") returned 0x0 [0095.216] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20660e0 [0095.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0095.216] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b230 [0095.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x1f5b230, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0095.216] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5be10 [0095.216] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b230) returned 1 [0095.217] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5be10) returned 1 [0095.217] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20660e0) returned 1 [0095.217] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x28, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="DirectPlayNATHelp") returned 0x0 [0095.217] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065a20 [0095.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0095.217] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5be10 [0095.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x1f5be10, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0095.217] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bb90 [0095.217] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5be10) returned 1 [0095.217] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bb90) returned 1 [0095.217] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065a20) returned 1 [0095.217] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x29, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="DirectShow") returned 0x0 [0095.217] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065ea0 [0095.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0095.217] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b730 [0095.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x1f5b730, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0095.217] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b820 [0095.217] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b730) returned 1 [0095.218] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b820) returned 1 [0095.218] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065ea0) returned 1 [0095.218] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2a, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="DirectX") returned 0x0 [0095.218] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20663b0 [0095.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0095.218] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bc30 [0095.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x1f5bc30, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0095.218] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5be10 [0095.218] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bc30) returned 1 [0095.218] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5be10) returned 1 [0095.218] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20663b0) returned 1 [0095.218] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2b, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="Driver Signing") returned 0x0 [0095.218] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065ea0 [0095.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0095.218] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b550 [0095.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x1f5b550, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0095.218] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b960 [0095.219] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b550) returned 1 [0095.219] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b960) returned 1 [0095.219] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065ea0) returned 1 [0095.219] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2c, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="DRM") returned 0x0 [0095.219] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065f30 [0095.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0095.219] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b820 [0095.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x1f5b820, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0095.219] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b550 [0095.219] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b820) returned 1 [0095.219] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b550) returned 1 [0095.219] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065f30) returned 1 [0095.219] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2d, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="DVR") returned 0x0 [0095.219] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065bd0 [0095.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0095.219] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bf00 [0095.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x1f5bf00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0095.219] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b730 [0095.219] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bf00) returned 1 [0095.219] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b730) returned 1 [0095.219] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065bd0) returned 1 [0095.219] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2e, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="DXP") returned 0x0 [0095.219] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065a20 [0095.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0095.219] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b550 [0095.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x1f5b550, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0095.220] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5baa0 [0095.220] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b550) returned 1 [0095.220] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5baa0) returned 1 [0095.220] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065a20) returned 1 [0095.220] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2f, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="EAPSIMMethods") returned 0x0 [0095.220] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20660e0 [0095.220] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0095.220] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b960 [0095.220] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x1f5b960, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0095.220] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b550 [0095.220] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b960) returned 1 [0095.221] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b550) returned 1 [0095.221] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20660e0) returned 1 [0095.221] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x30, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="Enrollment") returned 0x0 [0095.221] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20660e0 [0095.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0095.221] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b370 [0095.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x1f5b370, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0095.221] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5be10 [0095.221] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b370) returned 1 [0095.221] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5be10) returned 1 [0095.221] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20660e0) returned 1 [0095.221] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x31, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="Enrollments") returned 0x0 [0095.221] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065bd0 [0095.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0095.222] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b960 [0095.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x1f5b960, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0095.222] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b370 [0095.222] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b960) returned 1 [0095.222] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b370) returned 1 [0095.222] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065bd0) returned 1 [0095.222] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x32, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="EnterpriseCertificates") returned 0x0 [0095.222] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2066170 [0095.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0095.222] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5be60 [0095.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x1f5be60, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0095.222] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bc30 [0095.222] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5be60) returned 1 [0095.222] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bc30) returned 1 [0095.222] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066170) returned 1 [0095.223] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x33, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="EnterpriseResourceManager") returned 0x0 [0095.223] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2066320 [0095.223] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0095.223] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b730 [0095.223] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x1f5b730, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0095.223] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b370 [0095.223] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b730) returned 1 [0095.223] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b370) returned 1 [0095.223] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066320) returned 1 [0095.223] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x34, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="EventSystem") returned 0x0 [0095.224] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065ea0 [0095.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0095.224] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b820 [0095.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x1f5b820, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0095.224] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bc30 [0095.224] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b820) returned 1 [0095.224] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bc30) returned 1 [0095.224] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065ea0) returned 1 [0095.224] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x35, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="F12") returned 0x0 [0095.224] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065bd0 [0095.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0095.224] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bf50 [0095.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x1f5bf50, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0095.224] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b5f0 [0095.224] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bf50) returned 1 [0095.224] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b5f0) returned 1 [0095.224] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065bd0) returned 1 [0095.224] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x36, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="FamilyStore") returned 0x0 [0095.224] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20657e0 [0095.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0095.225] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bb90 [0095.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x1f5bb90, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0095.225] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bf00 [0095.225] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bb90) returned 1 [0095.225] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bf00) returned 1 [0095.225] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20657e0) returned 1 [0095.225] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x37, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="Fax") returned 0x0 [0095.225] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065a20 [0095.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0095.225] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b460 [0095.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x1f5b460, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0095.225] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bf00 [0095.225] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b460) returned 1 [0095.225] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bf00) returned 1 [0095.225] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065a20) returned 1 [0095.225] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x38, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="FaxServer") returned 0x0 [0095.225] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2066560 [0095.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0095.226] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b730 [0095.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x1f5b730, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0095.226] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b460 [0095.226] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b730) returned 1 [0095.226] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b460) returned 1 [0095.226] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066560) returned 1 [0095.226] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x39, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="Feeds") returned 0x0 [0095.226] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065ea0 [0095.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0095.226] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b550 [0095.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x1f5b550, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0095.226] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b370 [0095.226] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b550) returned 1 [0095.226] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b370) returned 1 [0095.226] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065ea0) returned 1 [0095.226] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3a, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="FilePicker") returned 0x0 [0095.226] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20657e0 [0095.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0095.226] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b370 [0095.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x1f5b370, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0095.226] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5be10 [0095.226] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b370) returned 1 [0095.226] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5be10) returned 1 [0095.226] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20657e0) returned 1 [0095.226] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3b, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="FilterDS") returned 0x0 [0095.227] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065870 [0095.227] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0095.227] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bf50 [0095.227] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x1f5bf50, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0095.227] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b820 [0095.227] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bf50) returned 1 [0095.227] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b820) returned 1 [0095.227] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065870) returned 1 [0095.227] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3c, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="FTH") returned 0x0 [0095.227] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065a20 [0095.227] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0095.227] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b410 [0095.227] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x1f5b410, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0095.227] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b190 [0095.227] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b410) returned 1 [0095.228] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b190) returned 1 [0095.228] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065a20) returned 1 [0095.228] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3d, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="Function Discovery") returned 0x0 [0095.228] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2066560 [0095.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0095.228] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bfa0 [0095.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x1f5bfa0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0095.228] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bcd0 [0095.228] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bfa0) returned 1 [0095.228] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bcd0) returned 1 [0095.228] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066560) returned 1 [0095.228] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3e, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="Fusion") returned 0x0 [0095.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0095.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x1f5b550, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0095.229] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3f, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="GameOverlay") returned 0x0 [0095.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0095.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x1f5b190, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0095.229] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x40, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="HTMLHelp") returned 0x0 [0095.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0095.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x1f5bcd0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0095.229] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x41, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="IdentityCRL") returned 0x0 [0095.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0095.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x1f5b230, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0095.229] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x42, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="IdentityStore") returned 0x0 [0095.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0095.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x1f5bc30, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0095.230] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x43, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="IHDS") returned 0x0 [0095.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0095.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x1f5b370, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0095.230] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x44, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="IMAPI") returned 0x0 [0095.400] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0095.400] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x1f5b190, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0095.400] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x45, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="IME") returned 0x0 [0095.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0095.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x1f5b730, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0095.401] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x46, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="IMEJP") returned 0x0 [0095.402] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0095.402] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x1f5bb90, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0095.402] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x47, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="IMEKR") returned 0x0 [0095.402] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0095.402] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x1f5b960, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0095.403] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x48, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="IMETC") returned 0x0 [0095.403] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0095.403] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x1f5b230, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0095.403] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x49, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="InProcLogger") returned 0x0 [0095.403] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0095.404] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x1f5b550, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0095.404] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4a, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="Input") returned 0x0 [0095.404] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0095.404] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x1f5bc30, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0095.404] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4b, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="InputMethod") returned 0x0 [0095.404] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0095.405] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x1f5bb90, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0095.405] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4c, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="Internet Account Manager") returned 0x0 [0095.405] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0095.405] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x1f5b9b0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0095.405] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4d, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="Internet Domains") returned 0x0 [0095.405] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0095.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x1f5bc30, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0095.406] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4e, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="Internet Explorer") returned 0x0 [0095.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0095.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x1f5bf00, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0095.406] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4f, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="IsoBurn") returned 0x0 [0095.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0095.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x1f5bb90, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0095.406] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x50, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="MdmCommon") returned 0x0 [0095.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0095.407] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x1f5bcd0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0095.407] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x51, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="MediaEngine") returned 0x0 [0095.407] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0095.407] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x1f5b190, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0095.407] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x52, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="MediaPlayer") returned 0x0 [0095.407] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0095.407] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x1f5b190, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0095.407] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x53, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="MemoryDiagnostic") returned 0x0 [0095.407] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0095.407] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x1f5b370, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0095.407] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x54, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="MessengerService") returned 0x0 [0095.407] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0095.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x1f5ba50, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0095.408] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x55, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0095.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0095.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x1f5baa0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0095.408] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x56, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="MMC") returned 0x0 [0095.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0095.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x1f5bfa0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0095.408] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x57, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="Mobile") returned 0x0 [0095.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0095.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x1f5ba00, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0095.408] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x58, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="MSBuild") returned 0x0 [0095.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0095.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x1f5bf00, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0095.409] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x59, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="MSDE") returned 0x0 [0095.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0095.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x1f5b960, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0095.409] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5a, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="MSDRM") returned 0x0 [0095.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0095.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x1f5bc30, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0095.410] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5b, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="MSDTC") returned 0x0 [0095.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0095.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x1f5b410, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0095.410] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5c, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="MSF") returned 0x0 [0095.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0095.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x1f5b190, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0095.411] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5d, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="MSLicensing") returned 0x0 [0095.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0095.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x1f5b550, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0095.412] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5e, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="MSMQ") returned 0x0 [0095.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0095.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x1f5b410, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0095.412] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5f, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="MSN Apps") returned 0x0 [0095.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0095.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x1f5b190, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0095.412] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x60, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="MTF") returned 0x0 [0095.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0095.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x1f5b190, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0095.413] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x61, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="Multimedia") returned 0x0 [0095.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0095.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x1f5b5f0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0095.413] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x62, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="Multivariant") returned 0x0 [0095.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0095.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x1f5bb90, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0095.413] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x63, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="NET Framework Setup") returned 0x0 [0095.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0095.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x1f5beb0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0095.413] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x64, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="NetSh") returned 0x0 [0095.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0095.414] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x1f5b410, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0095.414] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x65, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="Network") returned 0x0 [0095.414] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0095.414] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x1f5beb0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0095.414] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x66, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="Non-Driver Signing") returned 0x0 [0095.414] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0095.414] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x1f5b370, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0095.414] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x67, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="Notepad") returned 0x0 [0095.414] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0095.415] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x1f5b410, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0095.415] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x68, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="ODBC") returned 0x0 [0095.415] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0095.415] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x1f5bf00, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0095.415] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x69, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="OEM") returned 0x0 [0095.415] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0095.415] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x1f5b9b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0095.416] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6a, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="Office") returned 0x0 [0095.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0095.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x1f5b820, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0095.416] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6b, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="Ole") returned 0x0 [0095.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0095.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x1f5bcd0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0095.416] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6c, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="OnlineProviders") returned 0x0 [0095.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0095.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x1f5b5f0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0095.417] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6d, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="Outlook Express") returned 0x0 [0095.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0095.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x1f5b410, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0095.417] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6e, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="Palm") returned 0x0 [0095.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0095.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x1f5b410, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0095.417] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6f, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="Phone") returned 0x0 [0095.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0095.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x1f5b960, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0095.418] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x70, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="Photos") returned 0x0 [0095.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0095.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x1f5beb0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0095.418] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x71, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="PIM") returned 0x0 [0095.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0095.419] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x72, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="PLA") returned 0x0 [0095.419] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x73, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="PointOfService") returned 0x0 [0095.419] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x74, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="Policies") returned 0x0 [0095.419] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x75, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="PolicyManager") returned 0x0 [0095.419] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x76, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="Poom") returned 0x0 [0095.419] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x77, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="PowerShell") returned 0x0 [0095.420] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x78, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="Print") returned 0x0 [0095.420] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x79, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="Provisioning") returned 0x0 [0095.420] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7a, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="PushRouter") returned 0x0 [0095.421] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7b, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="RADAR") returned 0x0 [0095.421] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7c, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="Ras") returned 0x0 [0095.421] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7d, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="RcsPresence") returned 0x0 [0095.421] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7e, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="Reliability Analysis") returned 0x0 [0095.422] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7f, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="RemovalTools") returned 0x0 [0095.422] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x80, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="RendezvousApps") returned 0x0 [0095.422] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x81, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="Router") returned 0x0 [0095.422] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x82, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="Rpc") returned 0x0 [0095.422] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x83, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="SchedulingAgent") returned 0x0 [0095.422] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x84, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="Security Center") returned 0x0 [0095.422] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x85, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="SecurityManager") returned 0x0 [0095.422] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x86, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="Sensors") returned 0x0 [0095.423] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x87, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="Shared Tools") returned 0x0 [0095.423] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x88, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="Shared Tools Location") returned 0x0 [0095.423] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x89, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="Shell") returned 0x0 [0095.423] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8a, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="SideShow") returned 0x0 [0095.424] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8b, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="Software") returned 0x0 [0095.424] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8c, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="Speech") returned 0x0 [0095.424] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8d, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="Speech_OneCore") returned 0x0 [0095.424] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8e, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="SQMClient") returned 0x0 [0095.424] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8f, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="Sync Framework") returned 0x0 [0095.424] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x90, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="Sysprep") returned 0x0 [0095.424] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x91, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="SystemCertificates") returned 0x0 [0095.424] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x92, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="SystemSettings") returned 0x0 [0095.424] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x93, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="TableTextService") returned 0x0 [0095.424] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x94, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="TabletTip") returned 0x0 [0095.424] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x95, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="Tcpip") returned 0x0 [0095.425] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x96, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="Terminal Server Client") returned 0x0 [0095.425] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x97, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="TermServLicensing") returned 0x0 [0095.425] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x98, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="TouchPrediction") returned 0x0 [0095.425] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x99, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="TPG") returned 0x0 [0095.425] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9a, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="Tpm") returned 0x0 [0095.425] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9b, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="Tracing") returned 0x0 [0095.425] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9c, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="Transaction Server") returned 0x0 [0095.425] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9d, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="TV System Services") returned 0x0 [0095.425] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9e, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="uDRM") returned 0x0 [0095.425] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9f, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="Unified Store") returned 0x0 [0095.426] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa0, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="Unistore") returned 0x0 [0095.426] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa1, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="UPnP Control Point") returned 0x0 [0095.426] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa2, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="UPnP Device Host") returned 0x0 [0095.426] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa3, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="UserData") returned 0x0 [0095.426] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa4, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="UserManager") returned 0x0 [0095.426] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa5, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="Virtual Machine") returned 0x0 [0095.426] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa6, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="VisualStudio") returned 0x0 [0095.427] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa7, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="WAB") returned 0x0 [0095.427] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa8, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="Wallet") returned 0x0 [0095.427] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa9, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="Wbem") returned 0x0 [0095.427] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xaa, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="WcmSvc") returned 0x0 [0095.427] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xab, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="WIMMount") returned 0x0 [0095.427] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xac, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="Windows") returned 0x0 [0095.427] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows", ulOptions=0x0, samDesired=0x20009, phkResult=0x14efc0 | out: phkResult=0x14efc0*=0x138) returned 0x0 [0095.427] RegCloseKey (hKey=0x13c) returned 0x0 [0095.428] RegEnumKeyW (in: hKey=0x138, dwIndex=0x0, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="ClickNote") returned 0x0 [0095.428] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065ea0 [0095.428] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bb90 [0095.428] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bf00 [0095.428] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bb90) returned 1 [0095.428] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bf00) returned 1 [0095.428] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065ea0) returned 1 [0095.428] RegEnumKeyW (in: hKey=0x138, dwIndex=0x1, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="Configuration") returned 0x0 [0095.428] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065ea0 [0095.428] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b820 [0095.428] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b960 [0095.428] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b820) returned 1 [0095.428] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b960) returned 1 [0095.428] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065ea0) returned 1 [0095.428] RegEnumKeyW (in: hKey=0x138, dwIndex=0x2, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="CurrentVersion") returned 0x0 [0095.429] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065bd0 [0095.429] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5beb0 [0095.429] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bc30 [0095.429] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5beb0) returned 1 [0095.429] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bc30) returned 1 [0095.429] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065bd0) returned 1 [0095.429] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion", ulOptions=0x0, samDesired=0x20009, phkResult=0x14efc0 | out: phkResult=0x14efc0*=0x13c) returned 0x0 [0095.429] RegCloseKey (hKey=0x138) returned 0x0 [0095.429] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x0, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="AccountPicture") returned 0x0 [0095.429] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20660e0 [0095.429] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5baa0 [0095.430] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b410 [0095.430] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5baa0) returned 1 [0095.430] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b410) returned 1 [0095.430] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20660e0) returned 1 [0095.430] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="ActionCenter") returned 0x0 [0095.430] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20660e0 [0095.430] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bc30 [0095.430] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b190 [0095.430] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bc30) returned 1 [0095.430] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b190) returned 1 [0095.430] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20660e0) returned 1 [0095.430] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="AdvertisingInfo") returned 0x0 [0095.430] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065a20 [0095.431] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b230 [0095.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advertisinginfo", cchWideChar=15, lpMultiByteStr=0x1f5b230, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advertisinginfo", lpUsedDefaultChar=0x0) returned 15 [0095.431] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b550 [0095.431] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b230) returned 1 [0095.431] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b550) returned 1 [0095.431] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065a20) returned 1 [0095.431] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="App Management") returned 0x0 [0095.431] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065f30 [0095.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app management", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0095.431] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b190 [0095.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app management", cchWideChar=14, lpMultiByteStr=0x1f5b190, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="app management", lpUsedDefaultChar=0x0) returned 14 [0095.431] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b550 [0095.431] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b190) returned 1 [0095.431] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b550) returned 1 [0095.431] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065f30) returned 1 [0095.431] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="App Paths") returned 0x0 [0095.431] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20660e0 [0095.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app paths", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0095.432] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b960 [0095.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="app paths", cchWideChar=9, lpMultiByteStr=0x1f5b960, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="app paths", lpUsedDefaultChar=0x0) returned 9 [0095.432] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b190 [0095.432] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b960) returned 1 [0095.432] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b190) returned 1 [0095.432] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20660e0) returned 1 [0095.432] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="AppHost") returned 0x0 [0095.432] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20660e0 [0095.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="apphost", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0095.432] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b730 [0095.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="apphost", cchWideChar=7, lpMultiByteStr=0x1f5b730, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="apphost", lpUsedDefaultChar=0x0) returned 7 [0095.432] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b190 [0095.432] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b730) returned 1 [0095.432] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b190) returned 1 [0095.433] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20660e0) returned 1 [0095.433] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="Applets") returned 0x0 [0095.433] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065870 [0095.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applets", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0095.433] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b410 [0095.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applets", cchWideChar=7, lpMultiByteStr=0x1f5b410, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applets", lpUsedDefaultChar=0x0) returned 7 [0095.433] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b5f0 [0095.433] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b410) returned 1 [0095.433] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b5f0) returned 1 [0095.433] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065870) returned 1 [0095.433] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="ApplicationFrame") returned 0x0 [0095.433] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065ea0 [0095.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationframe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0095.433] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bf50 [0095.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationframe", cchWideChar=16, lpMultiByteStr=0x1f5bf50, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applicationframe", lpUsedDefaultChar=0x0) returned 16 [0095.433] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bb90 [0095.433] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bf50) returned 1 [0095.434] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bb90) returned 1 [0095.434] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065ea0) returned 1 [0095.434] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="AppModel") returned 0x0 [0095.434] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20657e0 [0095.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodel", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0095.434] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b960 [0095.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodel", cchWideChar=8, lpMultiByteStr=0x1f5b960, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appmodel", lpUsedDefaultChar=0x0) returned 8 [0095.434] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5beb0 [0095.434] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b960) returned 1 [0095.434] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5beb0) returned 1 [0095.434] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20657e0) returned 1 [0095.434] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="AppModelUnlock") returned 0x0 [0095.434] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2066170 [0095.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodelunlock", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0095.434] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b5f0 [0095.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appmodelunlock", cchWideChar=14, lpMultiByteStr=0x1f5b5f0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appmodelunlock", lpUsedDefaultChar=0x0) returned 14 [0095.435] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b410 [0095.435] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b5f0) returned 1 [0095.435] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b410) returned 1 [0095.435] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066170) returned 1 [0095.435] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="AppReadiness") returned 0x0 [0095.435] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2066320 [0095.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appreadiness", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0095.435] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b820 [0095.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appreadiness", cchWideChar=12, lpMultiByteStr=0x1f5b820, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appreadiness", lpUsedDefaultChar=0x0) returned 12 [0095.435] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5beb0 [0095.436] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b820) returned 1 [0095.526] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5beb0) returned 1 [0095.527] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066320) returned 1 [0095.527] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xb, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="Appx") returned 0x0 [0095.527] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065ea0 [0095.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appx", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0095.527] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bcd0 [0095.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appx", cchWideChar=4, lpMultiByteStr=0x1f5bcd0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appx", lpUsedDefaultChar=0x0) returned 4 [0095.527] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b370 [0095.527] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bcd0) returned 1 [0095.527] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b370) returned 1 [0095.527] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065ea0) returned 1 [0095.527] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xc, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="Audio") returned 0x0 [0095.527] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065bd0 [0095.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="audio", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0095.527] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5ba00 [0095.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="audio", cchWideChar=5, lpMultiByteStr=0x1f5ba00, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="audio", lpUsedDefaultChar=0x0) returned 5 [0095.527] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b410 [0095.527] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5ba00) returned 1 [0095.527] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b410) returned 1 [0095.528] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065bd0) returned 1 [0095.528] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xd, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="Authentication") returned 0x0 [0095.528] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065fc0 [0095.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authentication", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0095.528] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b550 [0095.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authentication", cchWideChar=14, lpMultiByteStr=0x1f5b550, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authentication", lpUsedDefaultChar=0x0) returned 14 [0095.528] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bf00 [0095.528] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b550) returned 1 [0095.528] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bf00) returned 1 [0095.528] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065fc0) returned 1 [0095.528] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xe, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="AutoRotation") returned 0x0 [0095.528] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065bd0 [0095.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="autorotation", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0095.528] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b820 [0095.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="autorotation", cchWideChar=12, lpMultiByteStr=0x1f5b820, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="autorotation", lpUsedDefaultChar=0x0) returned 12 [0095.528] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b9b0 [0095.528] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b820) returned 1 [0095.528] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b9b0) returned 1 [0095.528] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065bd0) returned 1 [0095.528] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xf, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="BackupAndRestoreSettings") returned 0x0 [0095.528] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20657e0 [0095.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backupandrestoresettings", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0095.529] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5baa0 [0095.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backupandrestoresettings", cchWideChar=24, lpMultiByteStr=0x1f5baa0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backupandrestoresettings", lpUsedDefaultChar=0x0) returned 24 [0095.529] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b820 [0095.529] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5baa0) returned 1 [0095.529] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b820) returned 1 [0095.529] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20657e0) returned 1 [0095.529] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x10, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="BitLocker") returned 0x0 [0095.529] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065ea0 [0095.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitlocker", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0095.529] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5be10 [0095.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitlocker", cchWideChar=9, lpMultiByteStr=0x1f5be10, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bitlocker", lpUsedDefaultChar=0x0) returned 9 [0095.529] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bcd0 [0095.529] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5be10) returned 1 [0095.529] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bcd0) returned 1 [0095.529] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065ea0) returned 1 [0095.529] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x11, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="BITS") returned 0x0 [0095.529] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2066320 [0095.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bits", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0095.529] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b410 [0095.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bits", cchWideChar=4, lpMultiByteStr=0x1f5b410, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bits", lpUsedDefaultChar=0x0) returned 4 [0095.529] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b5f0 [0095.529] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b410) returned 1 [0095.529] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b5f0) returned 1 [0095.529] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066320) returned 1 [0095.529] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x12, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="Casting") returned 0x0 [0095.529] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20660e0 [0095.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="casting", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0095.530] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5beb0 [0095.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="casting", cchWideChar=7, lpMultiByteStr=0x1f5beb0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="casting", lpUsedDefaultChar=0x0) returned 7 [0095.530] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b410 [0095.530] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5beb0) returned 1 [0095.530] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b410) returned 1 [0095.530] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20660e0) returned 1 [0095.530] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x13, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="Census") returned 0x0 [0095.530] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065f30 [0095.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="census", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0095.530] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bcd0 [0095.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="census", cchWideChar=6, lpMultiByteStr=0x1f5bcd0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="census", lpUsedDefaultChar=0x0) returned 6 [0095.530] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b410 [0095.530] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bcd0) returned 1 [0095.530] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b410) returned 1 [0095.530] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065f30) returned 1 [0095.530] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x14, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="ClosedCaptioning") returned 0x0 [0095.530] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065ea0 [0095.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="closedcaptioning", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0095.530] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5be10 [0095.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="closedcaptioning", cchWideChar=16, lpMultiByteStr=0x1f5be10, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="closedcaptioning", lpUsedDefaultChar=0x0) returned 16 [0095.530] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b960 [0095.530] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5be10) returned 1 [0095.530] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b960) returned 1 [0095.530] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065ea0) returned 1 [0095.531] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x15, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="CloudExperienceHost") returned 0x0 [0095.531] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2066320 [0095.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cloudexperiencehost", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0095.531] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b370 [0095.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cloudexperiencehost", cchWideChar=19, lpMultiByteStr=0x1f5b370, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cloudexperiencehost", lpUsedDefaultChar=0x0) returned 19 [0095.531] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5beb0 [0095.531] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b370) returned 1 [0095.531] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5beb0) returned 1 [0095.531] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066320) returned 1 [0095.531] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x16, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="Component Based Servicing") returned 0x0 [0095.531] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065870 [0095.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="component based servicing", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0095.531] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5be10 [0095.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="component based servicing", cchWideChar=25, lpMultiByteStr=0x1f5be10, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="component based servicing", lpUsedDefaultChar=0x0) returned 25 [0095.531] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5ba50 [0095.531] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5be10) returned 1 [0095.531] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5ba50) returned 1 [0095.531] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065870) returned 1 [0095.531] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x17, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="ConnectedSearch") returned 0x0 [0095.532] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2066560 [0095.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="connectedsearch", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0095.532] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5ba50 [0095.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="connectedsearch", cchWideChar=15, lpMultiByteStr=0x1f5ba50, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="connectedsearch", lpUsedDefaultChar=0x0) returned 15 [0095.532] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b730 [0095.532] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5ba50) returned 1 [0095.532] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b730) returned 1 [0095.532] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066560) returned 1 [0095.532] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x18, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="Control Panel") returned 0x0 [0095.532] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20657e0 [0095.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="control panel", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0095.532] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b820 [0095.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="control panel", cchWideChar=13, lpMultiByteStr=0x1f5b820, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="control panel", lpUsedDefaultChar=0x0) returned 13 [0095.532] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b410 [0095.532] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b820) returned 1 [0095.532] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b410) returned 1 [0095.532] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20657e0) returned 1 [0095.532] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x19, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="Controls Folder") returned 0x0 [0095.532] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065bd0 [0095.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="controls folder", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0095.533] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b410 [0095.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="controls folder", cchWideChar=15, lpMultiByteStr=0x1f5b410, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="controls folder", lpUsedDefaultChar=0x0) returned 15 [0095.533] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b960 [0095.533] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b410) returned 1 [0095.533] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b960) returned 1 [0095.533] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065bd0) returned 1 [0095.533] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1a, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="DateTime") returned 0x0 [0095.533] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2066560 [0095.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datetime", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0095.533] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b370 [0095.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datetime", cchWideChar=8, lpMultiByteStr=0x1f5b370, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datetime", lpUsedDefaultChar=0x0) returned 8 [0095.533] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b190 [0095.533] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b370) returned 1 [0095.533] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b190) returned 1 [0095.533] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066560) returned 1 [0095.533] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1b, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="DeliveryOptimization") returned 0x0 [0095.533] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20660e0 [0095.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deliveryoptimization", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0095.533] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5ba50 [0095.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deliveryoptimization", cchWideChar=20, lpMultiByteStr=0x1f5ba50, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="deliveryoptimization", lpUsedDefaultChar=0x0) returned 20 [0095.533] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b370 [0095.533] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5ba50) returned 1 [0095.533] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b370) returned 1 [0095.533] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20660e0) returned 1 [0095.533] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1c, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="Device Installer") returned 0x0 [0095.534] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2066560 [0095.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device installer", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0095.534] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b820 [0095.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device installer", cchWideChar=16, lpMultiByteStr=0x1f5b820, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device installer", lpUsedDefaultChar=0x0) returned 16 [0095.534] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b190 [0095.534] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b820) returned 1 [0095.534] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b190) returned 1 [0095.534] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066560) returned 1 [0095.534] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1d, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="Device Metadata") returned 0x0 [0095.534] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065ea0 [0095.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device metadata", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0095.534] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5be10 [0095.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device metadata", cchWideChar=15, lpMultiByteStr=0x1f5be10, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device metadata", lpUsedDefaultChar=0x0) returned 15 [0095.534] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bf50 [0095.535] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5be10) returned 1 [0095.535] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bf50) returned 1 [0095.535] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065ea0) returned 1 [0095.535] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1e, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="DeviceAccess") returned 0x0 [0095.535] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20657e0 [0095.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deviceaccess", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0095.535] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bfa0 [0095.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deviceaccess", cchWideChar=12, lpMultiByteStr=0x1f5bfa0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="deviceaccess", lpUsedDefaultChar=0x0) returned 12 [0095.535] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b730 [0095.535] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bfa0) returned 1 [0095.535] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b730) returned 1 [0095.535] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20657e0) returned 1 [0095.535] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1f, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="DevicePicker") returned 0x0 [0095.535] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20660e0 [0095.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicepicker", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0095.535] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b550 [0095.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicepicker", cchWideChar=12, lpMultiByteStr=0x1f5b550, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devicepicker", lpUsedDefaultChar=0x0) returned 12 [0095.535] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b410 [0095.535] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b550) returned 1 [0095.535] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b410) returned 1 [0095.535] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20660e0) returned 1 [0095.535] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x20, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="DeviceSetup") returned 0x0 [0095.535] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2066320 [0095.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesetup", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0095.535] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5be10 [0095.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesetup", cchWideChar=11, lpMultiByteStr=0x1f5be10, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devicesetup", lpUsedDefaultChar=0x0) returned 11 [0095.536] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bc30 [0095.536] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5be10) returned 1 [0095.536] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bc30) returned 1 [0095.536] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066320) returned 1 [0095.536] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x21, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="DevicesFlow") returned 0x0 [0095.536] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20657e0 [0095.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesflow", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0095.536] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5beb0 [0095.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicesflow", cchWideChar=11, lpMultiByteStr=0x1f5beb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devicesflow", lpUsedDefaultChar=0x0) returned 11 [0095.537] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bb90 [0095.537] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5beb0) returned 1 [0095.537] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bb90) returned 1 [0095.537] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20657e0) returned 1 [0095.537] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x22, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="Diagnostics") returned 0x0 [0095.537] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065870 [0095.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnostics", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0095.537] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5be10 [0095.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnostics", cchWideChar=11, lpMultiByteStr=0x1f5be10, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnostics", lpUsedDefaultChar=0x0) returned 11 [0095.537] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b410 [0095.537] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5be10) returned 1 [0095.537] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b410) returned 1 [0095.537] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065870) returned 1 [0095.537] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x23, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="DPX") returned 0x0 [0095.537] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20663b0 [0095.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dpx", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0095.538] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bb90 [0095.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dpx", cchWideChar=3, lpMultiByteStr=0x1f5bb90, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dpx", lpUsedDefaultChar=0x0) returned 3 [0095.538] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b730 [0095.538] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bb90) returned 1 [0095.538] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b730) returned 1 [0095.538] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20663b0) returned 1 [0095.538] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x24, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="DriverSearching") returned 0x0 [0095.538] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065ea0 [0095.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driversearching", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0095.538] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b730 [0095.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driversearching", cchWideChar=15, lpMultiByteStr=0x1f5b730, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driversearching", lpUsedDefaultChar=0x0) returned 15 [0095.538] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5be10 [0095.538] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b730) returned 1 [0095.538] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5be10) returned 1 [0095.538] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065ea0) returned 1 [0095.538] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x25, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="EventCollector") returned 0x0 [0095.538] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2066320 [0095.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventcollector", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0095.538] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5be10 [0095.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventcollector", cchWideChar=14, lpMultiByteStr=0x1f5be10, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventcollector", lpUsedDefaultChar=0x0) returned 14 [0095.538] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b820 [0095.538] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5be10) returned 1 [0095.538] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b820) returned 1 [0095.539] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066320) returned 1 [0095.539] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x26, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="EventForwarding") returned 0x0 [0095.539] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065bd0 [0095.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventforwarding", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0095.539] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b960 [0095.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventforwarding", cchWideChar=15, lpMultiByteStr=0x1f5b960, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventforwarding", lpUsedDefaultChar=0x0) returned 15 [0095.539] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b9b0 [0095.539] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b960) returned 1 [0095.539] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b9b0) returned 1 [0095.539] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065bd0) returned 1 [0095.539] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x27, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="Explorer") returned 0x0 [0095.540] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065ea0 [0095.540] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0095.540] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b550 [0095.540] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x1f5b550, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer", lpUsedDefaultChar=0x0) returned 8 [0095.540] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b5f0 [0095.540] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b550) returned 1 [0095.540] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b5f0) returned 1 [0095.540] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065ea0) returned 1 [0095.540] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x28, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="Ext") returned 0x0 [0095.540] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2066560 [0095.540] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ext", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0095.540] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b730 [0095.540] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ext", cchWideChar=3, lpMultiByteStr=0x1f5b730, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ext", lpUsedDefaultChar=0x0) returned 3 [0095.540] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b370 [0095.540] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b730) returned 1 [0095.540] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b370) returned 1 [0095.540] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066560) returned 1 [0095.540] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x29, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="FileHistory") returned 0x0 [0095.540] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065bd0 [0095.540] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filehistory", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0095.540] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5baa0 [0095.540] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filehistory", cchWideChar=11, lpMultiByteStr=0x1f5baa0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filehistory", lpUsedDefaultChar=0x0) returned 11 [0095.541] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bb90 [0095.541] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5baa0) returned 1 [0095.541] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bb90) returned 1 [0095.541] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065bd0) returned 1 [0095.541] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2a, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="FlightedFeatures") returned 0x0 [0095.541] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065ea0 [0095.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightedfeatures", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0095.541] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b550 [0095.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightedfeatures", cchWideChar=16, lpMultiByteStr=0x1f5b550, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="flightedfeatures", lpUsedDefaultChar=0x0) returned 16 [0095.541] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5ba50 [0095.541] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b550) returned 1 [0095.541] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5ba50) returned 1 [0095.541] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065ea0) returned 1 [0095.541] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2b, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="FlightsInformation") returned 0x0 [0095.541] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065870 [0095.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightsinformation", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0095.541] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5be10 [0095.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flightsinformation", cchWideChar=18, lpMultiByteStr=0x1f5be10, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="flightsinformation", lpUsedDefaultChar=0x0) returned 18 [0095.541] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b460 [0095.541] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5be10) returned 1 [0095.541] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b460) returned 1 [0095.541] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065870) returned 1 [0095.542] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2c, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="GameInstaller") returned 0x0 [0095.542] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065f30 [0095.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameinstaller", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0095.542] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b370 [0095.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameinstaller", cchWideChar=13, lpMultiByteStr=0x1f5b370, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameinstaller", lpUsedDefaultChar=0x0) returned 13 [0095.542] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bb90 [0095.542] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b370) returned 1 [0095.542] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bb90) returned 1 [0095.542] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065f30) returned 1 [0095.542] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2d, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="GameUX") returned 0x0 [0095.542] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2066560 [0095.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameux", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0095.542] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bc30 [0095.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameux", cchWideChar=6, lpMultiByteStr=0x1f5bc30, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameux", lpUsedDefaultChar=0x0) returned 6 [0095.542] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5be10 [0095.542] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bc30) returned 1 [0095.542] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5be10) returned 1 [0095.542] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066560) returned 1 [0095.542] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2e, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="Group Policy") returned 0x0 [0095.542] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065ea0 [0095.543] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="group policy", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0095.543] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b370 [0095.543] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="group policy", cchWideChar=12, lpMultiByteStr=0x1f5b370, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="group policy", lpUsedDefaultChar=0x0) returned 12 [0095.543] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b820 [0095.543] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b370) returned 1 [0095.543] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b820) returned 1 [0095.543] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065ea0) returned 1 [0095.543] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2f, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="HelpAndSupport") returned 0x0 [0095.543] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065ea0 [0095.543] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="helpandsupport", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0095.543] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bc30 [0095.543] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="helpandsupport", cchWideChar=14, lpMultiByteStr=0x1f5bc30, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="helpandsupport", lpUsedDefaultChar=0x0) returned 14 [0095.543] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b5f0 [0095.543] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bc30) returned 1 [0095.543] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b5f0) returned 1 [0095.543] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065ea0) returned 1 [0095.543] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x30, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="Hints") returned 0x0 [0095.543] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2066560 [0095.543] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hints", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0095.543] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b5f0 [0095.543] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hints", cchWideChar=5, lpMultiByteStr=0x1f5b5f0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hints", lpUsedDefaultChar=0x0) returned 5 [0095.544] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b190 [0095.544] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b5f0) returned 1 [0095.544] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b190) returned 1 [0095.544] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066560) returned 1 [0095.544] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x31, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="HomeGroup") returned 0x0 [0095.544] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20660e0 [0095.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="homegroup", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0095.544] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bf00 [0095.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="homegroup", cchWideChar=9, lpMultiByteStr=0x1f5bf00, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="homegroup", lpUsedDefaultChar=0x0) returned 9 [0095.544] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b410 [0095.544] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bf00) returned 1 [0095.544] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b410) returned 1 [0095.544] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20660e0) returned 1 [0095.544] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x32, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="IME") returned 0x0 [0095.544] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065bd0 [0095.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0095.545] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bf00 [0095.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x1f5bf00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0095.545] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5beb0 [0095.545] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bf00) returned 1 [0095.545] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5beb0) returned 1 [0095.545] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065bd0) returned 1 [0095.545] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x33, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="ImmersiveShell") returned 0x0 [0095.545] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065ea0 [0095.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="immersiveshell", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0095.545] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b460 [0095.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="immersiveshell", cchWideChar=14, lpMultiByteStr=0x1f5b460, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="immersiveshell", lpUsedDefaultChar=0x0) returned 14 [0095.545] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b730 [0095.545] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b460) returned 1 [0095.545] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b730) returned 1 [0095.545] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065ea0) returned 1 [0095.545] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x34, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="InkPresenter") returned 0x0 [0095.545] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065bd0 [0095.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inkpresenter", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0095.545] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b370 [0095.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inkpresenter", cchWideChar=12, lpMultiByteStr=0x1f5b370, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inkpresenter", lpUsedDefaultChar=0x0) returned 12 [0095.545] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b190 [0095.546] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b370) returned 1 [0095.546] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b190) returned 1 [0095.546] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065bd0) returned 1 [0095.546] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x35, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="InstallAgent") returned 0x0 [0095.546] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065a20 [0095.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installagent", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0095.546] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5be10 [0095.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installagent", cchWideChar=12, lpMultiByteStr=0x1f5be10, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="installagent", lpUsedDefaultChar=0x0) returned 12 [0095.546] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b370 [0095.546] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5be10) returned 1 [0095.546] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b370) returned 1 [0095.546] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065a20) returned 1 [0095.546] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x36, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="Installer") returned 0x0 [0095.546] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2066560 [0095.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installer", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0095.546] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b820 [0095.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installer", cchWideChar=9, lpMultiByteStr=0x1f5b820, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="installer", lpUsedDefaultChar=0x0) returned 9 [0095.546] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b410 [0095.547] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b820) returned 1 [0095.547] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b410) returned 1 [0095.547] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066560) returned 1 [0095.547] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x37, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="Internet Settings") returned 0x0 [0095.547] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065a20 [0095.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet settings", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0095.547] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b190 [0095.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet settings", cchWideChar=17, lpMultiByteStr=0x1f5b190, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet settings", lpUsedDefaultChar=0x0) returned 17 [0095.547] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b230 [0095.547] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b190) returned 1 [0095.547] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b230) returned 1 [0095.547] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065a20) returned 1 [0095.547] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x38, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="LanguageComponentsInstaller") returned 0x0 [0095.547] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2066560 [0095.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="languagecomponentsinstaller", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0095.547] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bcd0 [0095.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="languagecomponentsinstaller", cchWideChar=27, lpMultiByteStr=0x1f5bcd0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="languagecomponentsinstaller", lpUsedDefaultChar=0x0) returned 27 [0095.548] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b230 [0095.548] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bcd0) returned 1 [0095.548] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b230) returned 1 [0095.548] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066560) returned 1 [0095.548] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x39, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="Live") returned 0x0 [0095.548] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065bd0 [0095.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="live", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0095.548] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b190 [0095.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="live", cchWideChar=4, lpMultiByteStr=0x1f5b190, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="live", lpUsedDefaultChar=0x0) returned 4 [0095.548] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b230 [0095.548] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b190) returned 1 [0095.548] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b230) returned 1 [0095.548] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065bd0) returned 1 [0095.548] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3a, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="Lock Screen") returned 0x0 [0095.549] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20657e0 [0095.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="lock screen", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0095.549] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b820 [0095.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="lock screen", cchWideChar=11, lpMultiByteStr=0x1f5b820, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="lock screen", lpUsedDefaultChar=0x0) returned 11 [0095.549] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5be10 [0095.549] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b820) returned 1 [0095.549] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5be10) returned 1 [0095.549] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20657e0) returned 1 [0095.549] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3b, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="Management Infrastructure") returned 0x0 [0095.549] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2066320 [0095.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="management infrastructure", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0095.550] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5be10 [0095.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="management infrastructure", cchWideChar=25, lpMultiByteStr=0x1f5be10, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="management infrastructure", lpUsedDefaultChar=0x0) returned 25 [0095.550] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b960 [0095.550] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5be10) returned 1 [0095.550] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b960) returned 1 [0095.550] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066320) returned 1 [0095.550] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3c, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="Media Center") returned 0x0 [0095.550] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20657e0 [0095.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="media center", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0095.550] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5ba50 [0095.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="media center", cchWideChar=12, lpMultiByteStr=0x1f5ba50, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="media center", lpUsedDefaultChar=0x0) returned 12 [0095.550] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b730 [0095.550] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5ba50) returned 1 [0095.550] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b730) returned 1 [0095.550] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20657e0) returned 1 [0095.551] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3d, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="MMDevices") returned 0x0 [0095.551] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2066320 [0095.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmdevices", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0095.551] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bc30 [0095.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmdevices", cchWideChar=9, lpMultiByteStr=0x1f5bc30, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmdevices", lpUsedDefaultChar=0x0) returned 9 [0095.551] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b5f0 [0095.551] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bc30) returned 1 [0095.551] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b5f0) returned 1 [0095.551] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066320) returned 1 [0095.552] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065870 [0095.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncdautosetup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0095.552] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b190 [0095.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncdautosetup", cchWideChar=12, lpMultiByteStr=0x1f5b190, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ncdautosetup", lpUsedDefaultChar=0x0) returned 12 [0095.552] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bb90 [0095.552] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b190) returned 1 [0095.552] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bb90) returned 1 [0095.552] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065870) returned 1 [0095.552] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20657e0 [0095.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netcache", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0095.552] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b370 [0095.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netcache", cchWideChar=8, lpMultiByteStr=0x1f5b370, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netcache", lpUsedDefaultChar=0x0) returned 8 [0095.552] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b410 [0095.552] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b370) returned 1 [0095.552] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b410) returned 1 [0095.552] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20657e0) returned 1 [0095.552] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065ea0 [0095.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="networkservicetriggers", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0095.552] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b960 [0095.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="networkservicetriggers", cchWideChar=22, lpMultiByteStr=0x1f5b960, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="networkservicetriggers", lpUsedDefaultChar=0x0) returned 22 [0095.553] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5be10 [0095.553] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b960) returned 1 [0095.553] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5be10) returned 1 [0095.553] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065ea0) returned 1 [0095.553] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20660e0 [0095.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notifications", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0095.553] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b730 [0095.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notifications", cchWideChar=13, lpMultiByteStr=0x1f5b730, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notifications", lpUsedDefaultChar=0x0) returned 13 [0095.553] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b820 [0095.553] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b730) returned 1 [0095.553] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b820) returned 1 [0095.553] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20660e0) returned 1 [0095.553] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065ea0 [0095.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oeminformation", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0095.553] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b410 [0095.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oeminformation", cchWideChar=14, lpMultiByteStr=0x1f5b410, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oeminformation", lpUsedDefaultChar=0x0) returned 14 [0095.553] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b730 [0095.553] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b410) returned 1 [0095.553] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b730) returned 1 [0095.553] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065ea0) returned 1 [0095.553] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20657e0 [0095.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onedriveramps", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0095.553] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b190 [0095.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onedriveramps", cchWideChar=13, lpMultiByteStr=0x1f5b190, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onedriveramps", lpUsedDefaultChar=0x0) returned 13 [0095.554] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b410 [0095.554] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b190) returned 1 [0095.554] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b410) returned 1 [0095.554] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20657e0) returned 1 [0095.554] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065bd0 [0095.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oobe", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0095.554] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b550 [0095.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oobe", cchWideChar=4, lpMultiByteStr=0x1f5b550, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oobe", lpUsedDefaultChar=0x0) returned 4 [0095.554] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5be60 [0095.554] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b550) returned 1 [0095.554] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5be60) returned 1 [0095.554] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065bd0) returned 1 [0095.554] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2066320 [0095.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="openwith", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0095.554] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b960 [0095.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="openwith", cchWideChar=8, lpMultiByteStr=0x1f5b960, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="openwith", lpUsedDefaultChar=0x0) returned 8 [0095.554] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b730 [0095.554] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b960) returned 1 [0095.554] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b730) returned 1 [0095.555] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066320) returned 1 [0095.555] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2066170 [0095.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="optimallayout", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0095.555] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b550 [0095.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="optimallayout", cchWideChar=13, lpMultiByteStr=0x1f5b550, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="optimallayout", lpUsedDefaultChar=0x0) returned 13 [0095.555] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b190 [0095.555] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b550) returned 1 [0095.555] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b190) returned 1 [0095.555] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066170) returned 1 [0095.555] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065fc0 [0095.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="parental controls", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0095.555] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bb90 [0095.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="parental controls", cchWideChar=17, lpMultiByteStr=0x1f5bb90, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="parental controls", lpUsedDefaultChar=0x0) returned 17 [0095.555] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b230 [0095.555] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bb90) returned 1 [0095.556] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b230) returned 1 [0095.556] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065fc0) returned 1 [0095.556] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2066320 [0095.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="personalization", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0095.556] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b820 [0095.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="personalization", cchWideChar=15, lpMultiByteStr=0x1f5b820, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="personalization", lpUsedDefaultChar=0x0) returned 15 [0095.556] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b960 [0095.556] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b820) returned 1 [0095.556] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b960) returned 1 [0095.556] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066320) returned 1 [0095.556] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2066560 [0095.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photopropertyhandler", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0095.556] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b820 [0095.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photopropertyhandler", cchWideChar=20, lpMultiByteStr=0x1f5b820, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photopropertyhandler", lpUsedDefaultChar=0x0) returned 20 [0095.558] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5ba50 [0095.558] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b820) returned 1 [0095.558] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5ba50) returned 1 [0095.558] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066560) returned 1 [0095.558] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20660e0 [0095.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0095.558] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5be60 [0095.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x1f5be60, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0095.558] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bf00 [0095.558] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5be60) returned 1 [0095.558] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bf00) returned 1 [0095.558] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20660e0) returned 1 [0095.558] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Policies", ulOptions=0x0, samDesired=0x20009, phkResult=0x14efc0 | out: phkResult=0x14efc0*=0x138) returned 0x0 [0095.558] RegCloseKey (hKey=0x13c) returned 0x0 [0095.559] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2066320 [0095.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activedesktop", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0095.559] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b730 [0095.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activedesktop", cchWideChar=13, lpMultiByteStr=0x1f5b730, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activedesktop", lpUsedDefaultChar=0x0) returned 13 [0095.559] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bb90 [0095.559] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b730) returned 1 [0095.559] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bb90) returned 1 [0095.559] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066320) returned 1 [0095.559] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20657e0 [0095.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="attachments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0095.559] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5be60 [0095.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="attachments", cchWideChar=11, lpMultiByteStr=0x1f5be60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="attachments", lpUsedDefaultChar=0x0) returned 11 [0095.559] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b550 [0095.559] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5be60) returned 1 [0095.559] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b550) returned 1 [0095.559] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20657e0) returned 1 [0095.559] RegEnumKeyW (in: hKey=0x138, dwIndex=0x2, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="DataCollection") returned 0x0 [0095.559] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20657e0 [0095.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0095.559] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b230 [0095.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x1f5b230, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0095.560] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bb90 [0095.560] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b230) returned 1 [0095.560] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bb90) returned 1 [0095.560] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20657e0) returned 1 [0095.560] RegEnumKeyW (in: hKey=0x138, dwIndex=0x3, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="Explorer") returned 0x0 [0095.560] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065a20 [0095.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0095.560] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b730 [0095.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x1f5b730, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer", lpUsedDefaultChar=0x0) returned 8 [0095.560] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b190 [0095.560] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b730) returned 1 [0095.560] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b190) returned 1 [0095.560] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065a20) returned 1 [0095.560] RegEnumKeyW (in: hKey=0x138, dwIndex=0x4, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="NonEnum") returned 0x0 [0095.560] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20660e0 [0095.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nonenum", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0095.560] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b550 [0095.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nonenum", cchWideChar=7, lpMultiByteStr=0x1f5b550, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="nonenum", lpUsedDefaultChar=0x0) returned 7 [0095.560] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b820 [0095.561] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b550) returned 1 [0095.561] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b820) returned 1 [0095.561] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20660e0) returned 1 [0095.561] RegEnumKeyW (in: hKey=0x138, dwIndex=0x5, lpName=0x1f5aba0, cchName=0xa0 | out: lpName="System") returned 0x0 [0095.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="system", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0095.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="system", cchWideChar=6, lpMultiByteStr=0x1f5be10, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="system", lpUsedDefaultChar=0x0) returned 6 [0095.561] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Policies\\System", ulOptions=0x0, samDesired=0x20009, phkResult=0x14efc0 | out: phkResult=0x14efc0*=0x13c) returned 0x0 [0095.561] RegCloseKey (hKey=0x138) returned 0x0 [0095.561] RegEnumValueA (in: hKey=0x13c, dwIndex=0x0, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0095.562] RegEnumValueA (in: hKey=0x13c, dwIndex=0x1, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0095.562] RegEnumValueA (in: hKey=0x13c, dwIndex=0x2, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0095.562] RegEnumValueA (in: hKey=0x13c, dwIndex=0x3, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0095.562] RegEnumValueA (in: hKey=0x13c, dwIndex=0x4, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0095.562] RegEnumValueA (in: hKey=0x13c, dwIndex=0x5, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0095.562] RegEnumValueA (in: hKey=0x13c, dwIndex=0x6, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0095.690] RegEnumValueA (in: hKey=0x13c, dwIndex=0x7, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0095.690] RegEnumValueA (in: hKey=0x13c, dwIndex=0x8, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0095.690] RegEnumValueA (in: hKey=0x13c, dwIndex=0x9, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0095.690] RegEnumValueA (in: hKey=0x13c, dwIndex=0xa, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0095.690] RegEnumValueA (in: hKey=0x13c, dwIndex=0xb, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0095.690] RegEnumValueA (in: hKey=0x13c, dwIndex=0xc, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0095.691] RegEnumValueA (in: hKey=0x13c, dwIndex=0xd, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0095.691] RegEnumValueA (in: hKey=0x13c, dwIndex=0xe, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0095.691] RegEnumValueA (in: hKey=0x13c, dwIndex=0xf, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0095.691] RegEnumValueA (in: hKey=0x13c, dwIndex=0x10, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0095.692] RegEnumValueA (in: hKey=0x13c, dwIndex=0x11, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0095.692] RegQueryValueExA (in: hKey=0x13c, lpValueName="EnableLUA", lpReserved=0x0, lpType=0x14eff0, lpData=0x0, lpcbData=0x14eff4*=0x0 | out: lpType=0x14eff0*=0x4, lpData=0x0, lpcbData=0x14eff4*=0x4) returned 0x0 [0095.692] RegQueryValueExA (in: hKey=0x13c, lpValueName="EnableLUA", lpReserved=0x0, lpType=0x14eff0, lpData=0x1f5b960, lpcbData=0x14eff4*=0x4 | out: lpType=0x14eff0*=0x4, lpData=0x1f5b960*=0x1, lpcbData=0x14eff4*=0x4) returned 0x0 [0095.692] RegEnumValueA (in: hKey=0x13c, dwIndex=0x0, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0095.692] RegEnumValueA (in: hKey=0x13c, dwIndex=0x1, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0095.693] RegEnumValueA (in: hKey=0x13c, dwIndex=0x2, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0095.693] RegEnumValueA (in: hKey=0x13c, dwIndex=0x3, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0095.693] RegEnumValueA (in: hKey=0x13c, dwIndex=0x4, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0095.693] RegEnumValueA (in: hKey=0x13c, dwIndex=0x5, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0095.693] RegEnumValueA (in: hKey=0x13c, dwIndex=0x6, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0095.693] RegEnumValueA (in: hKey=0x13c, dwIndex=0x7, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0095.694] RegEnumValueA (in: hKey=0x13c, dwIndex=0x8, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0095.694] RegEnumValueA (in: hKey=0x13c, dwIndex=0x9, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0095.694] RegEnumValueA (in: hKey=0x13c, dwIndex=0xa, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0095.694] RegEnumValueA (in: hKey=0x13c, dwIndex=0xb, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0095.694] RegEnumValueA (in: hKey=0x13c, dwIndex=0xc, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0095.695] RegEnumValueA (in: hKey=0x13c, dwIndex=0xd, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0095.695] RegEnumValueA (in: hKey=0x13c, dwIndex=0xe, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0095.695] RegEnumValueA (in: hKey=0x13c, dwIndex=0xf, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0095.695] RegEnumValueA (in: hKey=0x13c, dwIndex=0x10, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0095.696] RegEnumValueA (in: hKey=0x13c, dwIndex=0x11, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0095.696] RegQueryValueExA (in: hKey=0x13c, lpValueName="ConsentPromptBehaviorAdmin", lpReserved=0x0, lpType=0x14eff0, lpData=0x0, lpcbData=0x14eff4*=0x0 | out: lpType=0x14eff0*=0x4, lpData=0x0, lpcbData=0x14eff4*=0x4) returned 0x0 [0095.696] RegQueryValueExA (in: hKey=0x13c, lpValueName="ConsentPromptBehaviorAdmin", lpReserved=0x0, lpType=0x14eff0, lpData=0x1f5bb90, lpcbData=0x14eff4*=0x4 | out: lpType=0x14eff0*=0x4, lpData=0x1f5bb90*=0x5, lpcbData=0x14eff4*=0x4) returned 0x0 [0095.696] RegEnumValueA (in: hKey=0x13c, dwIndex=0x0, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0095.696] RegEnumValueA (in: hKey=0x13c, dwIndex=0x1, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0095.697] RegEnumValueA (in: hKey=0x13c, dwIndex=0x2, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0095.697] RegEnumValueA (in: hKey=0x13c, dwIndex=0x3, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0095.697] RegEnumValueA (in: hKey=0x13c, dwIndex=0x4, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0095.697] RegEnumValueA (in: hKey=0x13c, dwIndex=0x5, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0095.697] RegEnumValueA (in: hKey=0x13c, dwIndex=0x6, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0095.697] RegEnumValueA (in: hKey=0x13c, dwIndex=0x7, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0095.697] RegEnumValueA (in: hKey=0x13c, dwIndex=0x8, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0095.698] RegEnumValueA (in: hKey=0x13c, dwIndex=0x9, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0095.698] RegEnumValueA (in: hKey=0x13c, dwIndex=0xa, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0095.698] RegEnumValueA (in: hKey=0x13c, dwIndex=0xb, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0095.698] RegEnumValueA (in: hKey=0x13c, dwIndex=0xc, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0095.698] RegEnumValueA (in: hKey=0x13c, dwIndex=0xd, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0095.698] RegEnumValueA (in: hKey=0x13c, dwIndex=0xe, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0095.698] RegEnumValueA (in: hKey=0x13c, dwIndex=0xf, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0095.698] RegEnumValueA (in: hKey=0x13c, dwIndex=0x10, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0095.699] RegEnumValueA (in: hKey=0x13c, dwIndex=0x11, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0095.699] RegQueryValueExA (in: hKey=0x13c, lpValueName="PromptOnSecureDesktop", lpReserved=0x0, lpType=0x14eff0, lpData=0x0, lpcbData=0x14eff4*=0x0 | out: lpType=0x14eff0*=0x4, lpData=0x0, lpcbData=0x14eff4*=0x4) returned 0x0 [0095.699] RegQueryValueExA (in: hKey=0x13c, lpValueName="PromptOnSecureDesktop", lpReserved=0x0, lpType=0x14eff0, lpData=0x1f5be10, lpcbData=0x14eff4*=0x4 | out: lpType=0x14eff0*=0x4, lpData=0x1f5be10*=0x1, lpcbData=0x14eff4*=0x4) returned 0x0 [0095.699] RegCloseKey (hKey=0x13c) returned 0x0 [0095.699] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14f060 | out: TokenHandle=0x14f060*=0x13c) returned 1 [0095.699] GetTokenInformation (in: TokenHandle=0x13c, TokenInformationClass=0x14, TokenInformation=0x14f068, TokenInformationLength=0x4, ReturnLength=0x14f06c | out: TokenInformation=0x14f068, ReturnLength=0x14f06c) returned 1 [0095.699] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14f060 | out: TokenHandle=0x14f060*=0x138) returned 1 [0095.699] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14efe0 | out: lpdwFlags=0x14efe0) returned 1 [0095.699] GetTokenInformation (in: TokenHandle=0x138, TokenInformationClass=0x19, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x14f058 | out: TokenInformation=0x0, ReturnLength=0x14f058) returned 0 [0095.699] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bb90 [0095.700] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x0) returned 1 [0095.700] GetTokenInformation (in: TokenHandle=0x138, TokenInformationClass=0x19, TokenInformation=0x1f5bb90, TokenInformationLength=0x1c, ReturnLength=0x14f058 | out: TokenInformation=0x1f5bb90, ReturnLength=0x14f058) returned 1 [0095.700] GetSidSubAuthorityCount (pSid=0x1f5bba0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x3000)) returned 0x1f5bba1 [0095.700] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x308) returned 0x1f5c560 [0095.700] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b730 [0095.700] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b820 [0095.700] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b960 [0095.700] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5be10 [0095.700] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bc30 [0095.701] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5be60 [0095.701] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b9b0 [0095.701] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b500 [0095.701] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5ba00 [0095.701] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5ba50 [0095.701] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5baa0 [0095.701] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b550 [0095.701] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b5f0 [0095.701] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bf00 [0095.701] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bcd0 [0095.701] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b370 [0095.701] GetSidSubAuthority (pSid=0x1f5bba0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x3000), nSubAuthority=0x0) returned 0x1f5bba8 [0095.701] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bb90) returned 1 [0095.701] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14efb0 | out: lpdwFlags=0x14efb0) returned 1 [0095.701] NtClose (Handle=0x138) returned 0x0 [0095.701] GetSystemInfo (in: lpSystemInfo=0x14f280 | out: lpSystemInfo=0x14f280*(dwOemId=0x9, wProcessorArchitecture=0x9, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffffffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x21d8, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5507)) [0095.702] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x100) returned 0x20652c0 [0095.702] GetUserNameW (in: lpBuffer=0x20652c0, pcbBuffer=0x14f310 | out: lpBuffer="RDhJ0CNFevzX", pcbBuffer=0x14f310) returned 1 [0095.718] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20652c0) returned 1 [0095.718] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20657e0 [0095.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0095.718] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bb90 [0095.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x1f5bb90, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0095.718] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5beb0 [0095.718] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bb90) returned 1 [0095.718] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20657e0) returned 1 [0095.718] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5beb0) returned 1 [0095.718] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5beb0 [0095.718] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x0) returned 1 [0095.718] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2066320 [0095.718] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x280) returned 0x1f5c870 [0095.719] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x1f5c870, cchName=0xa0 | out: lpName="BCD00000000") returned 0x0 [0095.719] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065ea0 [0095.719] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0095.719] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b230 [0095.719] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x1f5b230, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0095.719] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bb90 [0095.719] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b230) returned 1 [0095.719] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bb90) returned 1 [0095.719] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065ea0) returned 1 [0095.719] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x1f5c870, cchName=0xa0 | out: lpName="DRIVERS") returned 0x0 [0095.719] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065ea0 [0095.719] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drivers", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0095.719] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bf50 [0095.719] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drivers", cchWideChar=7, lpMultiByteStr=0x1f5bf50, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drivers", lpUsedDefaultChar=0x0) returned 7 [0095.719] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bfa0 [0095.719] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bf50) returned 1 [0095.719] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bfa0) returned 1 [0095.719] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065ea0) returned 1 [0095.719] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x1f5c870, cchName=0xa0 | out: lpName="HARDWARE") returned 0x0 [0095.719] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065bd0 [0095.719] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0095.719] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b410 [0095.719] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x1f5b410, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0095.719] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b190 [0095.719] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b410) returned 1 [0095.720] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b190) returned 1 [0095.720] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065bd0) returned 1 [0095.720] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x1f5c870, cchName=0xa0 | out: lpName="SAM") returned 0x0 [0095.720] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20660e0 [0095.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0095.720] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b190 [0095.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x1f5b190, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0095.720] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b410 [0095.720] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b190) returned 1 [0095.720] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b410) returned 1 [0095.720] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20660e0) returned 1 [0095.720] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x1f5c870, cchName=0xa0 | out: lpName="SECURITY") returned 0x0 [0095.720] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065a20 [0095.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0095.720] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bb90 [0095.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x1f5bb90, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0095.720] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bf50 [0095.720] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bb90) returned 1 [0095.720] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bf50) returned 1 [0095.720] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065a20) returned 1 [0095.720] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x5, lpName=0x1f5c870, cchName=0xa0 | out: lpName="SOFTWARE") returned 0x0 [0095.720] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20663b0 [0095.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0095.720] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bb90 [0095.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x1f5bb90, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0095.721] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bf50 [0095.721] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bb90) returned 1 [0095.721] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bf50) returned 1 [0095.721] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20663b0) returned 1 [0095.721] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20009, phkResult=0x14f2b0 | out: phkResult=0x14f2b0*=0x164) returned 0x0 [0095.721] RegEnumKeyW (in: hKey=0x164, dwIndex=0x0, lpName=0x1f5c870, cchName=0xa0 | out: lpName="Classes") returned 0x0 [0095.721] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065ea0 [0095.721] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0095.721] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bb90 [0095.721] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x1f5bb90, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0095.721] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b410 [0095.721] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bb90) returned 1 [0095.721] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b410) returned 1 [0095.721] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065ea0) returned 1 [0095.721] RegEnumKeyW (in: hKey=0x164, dwIndex=0x1, lpName=0x1f5c870, cchName=0xa0 | out: lpName="Clients") returned 0x0 [0095.721] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065ea0 [0095.721] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0095.721] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b230 [0095.721] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x1f5b230, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0095.733] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b190 [0095.733] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b230) returned 1 [0095.733] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b190) returned 1 [0095.733] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065ea0) returned 1 [0095.733] RegEnumKeyW (in: hKey=0x164, dwIndex=0x2, lpName=0x1f5c870, cchName=0xa0 | out: lpName="Intel") returned 0x0 [0095.734] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065a20 [0095.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0095.734] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bb90 [0095.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x1f5bb90, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0095.734] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bf50 [0095.734] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bb90) returned 1 [0095.734] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bf50) returned 1 [0095.734] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065a20) returned 1 [0095.734] RegEnumKeyW (in: hKey=0x164, dwIndex=0x3, lpName=0x1f5c870, cchName=0xa0 | out: lpName="Macromedia") returned 0x0 [0095.734] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20664d0 [0095.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0095.734] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bf50 [0095.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x1f5bf50, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0095.734] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bb90 [0095.734] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bf50) returned 1 [0095.734] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bb90) returned 1 [0095.734] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20664d0) returned 1 [0095.734] RegEnumKeyW (in: hKey=0x164, dwIndex=0x4, lpName=0x1f5c870, cchName=0xa0 | out: lpName="Microsoft") returned 0x0 [0095.734] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065ea0 [0095.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0095.734] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bb90 [0095.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x1f5bb90, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0095.735] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bf50 [0095.735] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bb90) returned 1 [0095.735] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bf50) returned 1 [0095.735] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065ea0) returned 1 [0095.735] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft", ulOptions=0x0, samDesired=0x20009, phkResult=0x14f2b0 | out: phkResult=0x14f2b0*=0x168) returned 0x0 [0095.735] RegCloseKey (hKey=0x164) returned 0x0 [0095.735] RegEnumKeyW (in: hKey=0x168, dwIndex=0x0, lpName=0x1f5c870, cchName=0xa0 | out: lpName=".NETFramework") returned 0x0 [0095.735] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20657e0 [0095.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0095.735] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bb90 [0095.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x1f5bb90, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0095.735] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bf50 [0095.735] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bb90) returned 1 [0095.735] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bf50) returned 1 [0095.735] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20657e0) returned 1 [0095.736] RegEnumKeyW (in: hKey=0x168, dwIndex=0x1, lpName=0x1f5c870, cchName=0xa0 | out: lpName="AccountsControl") returned 0x0 [0095.736] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065870 [0095.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0095.736] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bf50 [0095.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x1f5bf50, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0095.736] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bb90 [0095.736] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bf50) returned 1 [0095.736] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bb90) returned 1 [0095.736] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065870) returned 1 [0095.736] RegEnumKeyW (in: hKey=0x168, dwIndex=0x2, lpName=0x1f5c870, cchName=0xa0 | out: lpName="Active Setup") returned 0x0 [0095.736] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065ea0 [0095.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0095.736] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bf50 [0095.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x1f5bf50, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0095.736] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bb90 [0095.736] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bf50) returned 1 [0095.736] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bb90) returned 1 [0095.736] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065ea0) returned 1 [0095.736] RegEnumKeyW (in: hKey=0x168, dwIndex=0x3, lpName=0x1f5c870, cchName=0xa0 | out: lpName="ActiveSync") returned 0x0 [0095.736] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20660e0 [0095.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0095.737] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bb90 [0095.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x1f5bb90, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0095.737] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bf50 [0095.737] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bb90) returned 1 [0095.737] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bf50) returned 1 [0095.737] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20660e0) returned 1 [0095.737] RegEnumKeyW (in: hKey=0x168, dwIndex=0x4, lpName=0x1f5c870, cchName=0xa0 | out: lpName="ADs") returned 0x0 [0095.737] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20664d0 [0095.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0095.737] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bf50 [0095.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x1f5bf50, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0095.737] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bb90 [0095.737] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bf50) returned 1 [0095.737] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bb90) returned 1 [0095.737] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20664d0) returned 1 [0095.737] RegEnumKeyW (in: hKey=0x168, dwIndex=0x5, lpName=0x1f5c870, cchName=0xa0 | out: lpName="Advanced INF Setup") returned 0x0 [0095.737] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20660e0 [0095.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0095.737] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b190 [0095.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x1f5b190, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0095.738] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bf50 [0095.738] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b190) returned 1 [0095.738] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bf50) returned 1 [0095.738] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20660e0) returned 1 [0095.738] RegEnumKeyW (in: hKey=0x168, dwIndex=0x6, lpName=0x1f5c870, cchName=0xa0 | out: lpName="ALG") returned 0x0 [0095.738] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065bd0 [0095.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0095.738] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b190 [0095.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x1f5b190, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0095.738] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b410 [0095.738] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b190) returned 1 [0095.738] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b410) returned 1 [0095.738] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065bd0) returned 1 [0095.738] RegEnumKeyW (in: hKey=0x168, dwIndex=0x7, lpName=0x1f5c870, cchName=0xa0 | out: lpName="AllUserInstallAgent") returned 0x0 [0095.738] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2066170 [0095.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0095.738] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b410 [0095.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x1f5b410, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0095.739] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bb90 [0095.739] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b410) returned 1 [0095.739] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bb90) returned 1 [0095.739] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066170) returned 1 [0095.739] RegEnumKeyW (in: hKey=0x168, dwIndex=0x8, lpName=0x1f5c870, cchName=0xa0 | out: lpName="AMSI") returned 0x0 [0095.739] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20657e0 [0095.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0095.740] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bb90 [0095.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x1f5bb90, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0095.740] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bf50 [0095.741] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bb90) returned 1 [0095.741] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bf50) returned 1 [0095.741] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20657e0) returned 1 [0095.741] RegEnumKeyW (in: hKey=0x168, dwIndex=0x9, lpName=0x1f5c870, cchName=0xa0 | out: lpName="Analog") returned 0x0 [0095.741] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065ea0 [0095.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0095.741] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bb90 [0095.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x1f5bb90, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0095.741] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bf50 [0095.741] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bb90) returned 1 [0095.741] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bf50) returned 1 [0095.741] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065ea0) returned 1 [0095.741] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa, lpName=0x1f5c870, cchName=0xa0 | out: lpName="AppServiceProtocols") returned 0x0 [0095.741] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065a20 [0095.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0095.742] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bfa0 [0095.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x1f5bfa0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0095.742] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bb90 [0095.742] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bfa0) returned 1 [0095.742] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bb90) returned 1 [0095.742] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065a20) returned 1 [0095.742] RegEnumKeyW (in: hKey=0x168, dwIndex=0xb, lpName=0x1f5c870, cchName=0xa0 | out: lpName="AppV") returned 0x0 [0095.743] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20664d0 [0095.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0095.743] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bb90 [0095.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x1f5bb90, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0095.743] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bf50 [0095.743] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bb90) returned 1 [0095.744] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bf50) returned 1 [0095.744] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20664d0) returned 1 [0095.744] RegEnumKeyW (in: hKey=0x168, dwIndex=0xc, lpName=0x1f5c870, cchName=0xa0 | out: lpName="AppVISV") returned 0x0 [0095.744] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20660e0 [0095.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0095.744] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bf50 [0095.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x1f5bf50, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0095.744] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bb90 [0095.745] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bf50) returned 1 [0095.745] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bb90) returned 1 [0095.745] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20660e0) returned 1 [0095.745] RegEnumKeyW (in: hKey=0x168, dwIndex=0xd, lpName=0x1f5c870, cchName=0xa0 | out: lpName="ASP.NET") returned 0x0 [0095.745] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065ea0 [0095.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0095.745] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bb90 [0095.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x1f5bb90, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0095.745] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b460 [0095.745] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bb90) returned 1 [0095.745] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b460) returned 1 [0095.745] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065ea0) returned 1 [0095.745] RegEnumKeyW (in: hKey=0x168, dwIndex=0xe, lpName=0x1f5c870, cchName=0xa0 | out: lpName="Assistance") returned 0x0 [0095.746] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20664d0 [0095.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0095.746] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bf50 [0095.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x1f5bf50, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0095.746] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bb90 [0095.746] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bf50) returned 1 [0095.746] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bb90) returned 1 [0095.746] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20664d0) returned 1 [0095.746] RegEnumKeyW (in: hKey=0x168, dwIndex=0xf, lpName=0x1f5c870, cchName=0xa0 | out: lpName="AuthHost") returned 0x0 [0095.746] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20660e0 [0095.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0095.746] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b410 [0095.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x1f5b410, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0095.746] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bb90 [0095.746] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b410) returned 1 [0095.746] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bb90) returned 1 [0095.747] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20660e0) returned 1 [0095.747] RegEnumKeyW (in: hKey=0x168, dwIndex=0x10, lpName=0x1f5c870, cchName=0xa0 | out: lpName="BidInterface") returned 0x0 [0095.747] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20663b0 [0095.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0095.747] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b190 [0095.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x1f5b190, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0095.747] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bb90 [0095.747] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b190) returned 1 [0095.747] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bb90) returned 1 [0095.747] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20663b0) returned 1 [0095.747] RegEnumKeyW (in: hKey=0x168, dwIndex=0x11, lpName=0x1f5c870, cchName=0xa0 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0095.747] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20657e0 [0095.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0095.747] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bb90 [0095.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x1f5bb90, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0095.747] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bf50 [0095.747] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bb90) returned 1 [0095.748] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bf50) returned 1 [0095.748] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20657e0) returned 1 [0095.748] RegEnumKeyW (in: hKey=0x168, dwIndex=0x12, lpName=0x1f5c870, cchName=0xa0 | out: lpName="Cellular") returned 0x0 [0095.748] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20663b0 [0095.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0095.748] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bb90 [0095.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x1f5bb90, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0095.748] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bf50 [0095.748] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bb90) returned 1 [0095.748] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bf50) returned 1 [0095.748] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20663b0) returned 1 [0095.748] RegEnumKeyW (in: hKey=0x168, dwIndex=0x13, lpName=0x1f5c870, cchName=0xa0 | out: lpName="Chkdsk") returned 0x0 [0095.749] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065870 [0095.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0095.749] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bb90 [0095.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x1f5bb90, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0095.749] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bf50 [0095.749] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bb90) returned 1 [0095.749] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bf50) returned 1 [0095.749] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065870) returned 1 [0095.749] RegEnumKeyW (in: hKey=0x168, dwIndex=0x14, lpName=0x1f5c870, cchName=0xa0 | out: lpName="ClipboardServer") returned 0x0 [0095.749] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20657e0 [0095.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0095.749] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b230 [0095.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x1f5b230, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0095.749] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b410 [0095.750] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b230) returned 1 [0095.750] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b410) returned 1 [0095.750] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20657e0) returned 1 [0095.750] RegEnumKeyW (in: hKey=0x168, dwIndex=0x15, lpName=0x1f5c870, cchName=0xa0 | out: lpName="COM3") returned 0x0 [0095.750] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065a20 [0095.750] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0095.750] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bb90 [0095.750] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x1f5bb90, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0095.750] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bf50 [0095.750] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bb90) returned 1 [0095.750] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bf50) returned 1 [0095.750] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065a20) returned 1 [0095.750] RegEnumKeyW (in: hKey=0x168, dwIndex=0x16, lpName=0x1f5c870, cchName=0xa0 | out: lpName="Command Processor") returned 0x0 [0095.751] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2066560 [0095.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0095.751] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bb90 [0095.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x1f5bb90, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0095.751] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b190 [0095.751] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bb90) returned 1 [0095.751] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b190) returned 1 [0095.751] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066560) returned 1 [0095.751] RegEnumKeyW (in: hKey=0x168, dwIndex=0x17, lpName=0x1f5c870, cchName=0xa0 | out: lpName="CommsAPHost") returned 0x0 [0095.752] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065f30 [0095.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0095.752] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bf50 [0095.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x1f5bf50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0095.752] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bb90 [0095.752] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bf50) returned 1 [0095.752] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bb90) returned 1 [0095.752] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065f30) returned 1 [0095.752] RegEnumKeyW (in: hKey=0x168, dwIndex=0x18, lpName=0x1f5c870, cchName=0xa0 | out: lpName="Composition") returned 0x0 [0095.752] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065bd0 [0095.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0095.753] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b410 [0095.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x1f5b410, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0095.753] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bf50 [0095.753] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b410) returned 1 [0095.753] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bf50) returned 1 [0095.753] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065bd0) returned 1 [0095.753] RegEnumKeyW (in: hKey=0x168, dwIndex=0x19, lpName=0x1f5c870, cchName=0xa0 | out: lpName="Cryptography") returned 0x0 [0095.753] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065ea0 [0095.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0095.753] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bf50 [0095.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x1f5bf50, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0095.754] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bb90 [0095.754] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bf50) returned 1 [0095.754] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bb90) returned 1 [0095.754] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065ea0) returned 1 [0095.754] RegEnumKeyW (in: hKey=0x168, dwIndex=0x1a, lpName=0x1f5c870, cchName=0xa0 | out: lpName="CTF") returned 0x0 [0095.754] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20663b0 [0095.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0095.754] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b410 [0095.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x1f5b410, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0095.754] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bb90 [0095.754] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b410) returned 1 [0095.754] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bb90) returned 1 [0095.754] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20663b0) returned 1 [0095.754] RegEnumKeyW (in: hKey=0x168, dwIndex=0x1b, lpName=0x1f5c870, cchName=0xa0 | out: lpName="DataAccess") returned 0x0 [0095.754] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065fc0 [0095.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0095.755] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b410 [0095.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x1f5b410, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0095.755] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bb90 [0095.755] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b410) returned 1 [0095.755] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bb90) returned 1 [0095.755] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065fc0) returned 1 [0095.755] RegEnumKeyW (in: hKey=0x168, dwIndex=0x1c, lpName=0x1f5c870, cchName=0xa0 | out: lpName="DataCollection") returned 0x0 [0095.755] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065bd0 [0095.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0095.755] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bf50 [0095.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x1f5bf50, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0095.755] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bb90 [0095.756] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bf50) returned 1 [0095.756] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bb90) returned 1 [0095.756] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065bd0) returned 1 [0095.756] RegEnumKeyW (in: hKey=0x168, dwIndex=0x1d, lpName=0x1f5c870, cchName=0xa0 | out: lpName="DataSharing") returned 0x0 [0095.756] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065ea0 [0095.756] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0095.756] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bb90 [0095.756] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x1f5bb90, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0095.756] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b230 [0095.756] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bb90) returned 1 [0095.756] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b230) returned 1 [0095.756] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065ea0) returned 1 [0095.756] RegEnumKeyW (in: hKey=0x168, dwIndex=0x1e, lpName=0x1f5c870, cchName=0xa0 | out: lpName="DDDS") returned 0x0 [0095.757] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20660e0 [0095.757] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0095.757] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bb90 [0095.757] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x1f5bb90, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0095.757] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bf50 [0095.757] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bb90) returned 1 [0095.757] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bf50) returned 1 [0095.757] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20660e0) returned 1 [0095.757] RegEnumKeyW (in: hKey=0x168, dwIndex=0x1f, lpName=0x1f5c870, cchName=0xa0 | out: lpName="DevDiv") returned 0x0 [0095.757] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20663b0 [0095.757] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0095.757] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b190 [0095.757] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x1f5b190, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0095.757] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b410 [0095.758] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b190) returned 1 [0095.758] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b410) returned 1 [0095.758] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20663b0) returned 1 [0095.758] RegEnumKeyW (in: hKey=0x168, dwIndex=0x20, lpName=0x1f5c870, cchName=0xa0 | out: lpName="Device Association Framework") returned 0x0 [0095.758] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065a20 [0095.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0095.758] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bfa0 [0095.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x1f5bfa0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0095.758] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bb90 [0095.758] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bfa0) returned 1 [0095.758] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bb90) returned 1 [0095.758] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065a20) returned 1 [0095.758] RegEnumKeyW (in: hKey=0x168, dwIndex=0x21, lpName=0x1f5c870, cchName=0xa0 | out: lpName="Dfrg") returned 0x0 [0095.759] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20663b0 [0095.759] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0095.759] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bf50 [0095.759] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x1f5bf50, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0095.759] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bfa0 [0095.759] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bf50) returned 1 [0095.759] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bfa0) returned 1 [0095.759] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20663b0) returned 1 [0095.759] RegEnumKeyW (in: hKey=0x168, dwIndex=0x22, lpName=0x1f5c870, cchName=0xa0 | out: lpName="DFS") returned 0x0 [0095.759] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20663b0 [0095.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0095.760] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b410 [0095.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x1f5b410, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0095.760] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bb90 [0095.760] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b410) returned 1 [0095.760] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bb90) returned 1 [0095.760] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20663b0) returned 1 [0095.760] RegEnumKeyW (in: hKey=0x168, dwIndex=0x23, lpName=0x1f5c870, cchName=0xa0 | out: lpName="DiagnosticLogCSP") returned 0x0 [0095.760] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20663b0 [0095.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0095.760] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bb90 [0095.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x1f5bb90, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0095.760] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bf50 [0095.760] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bb90) returned 1 [0095.760] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bf50) returned 1 [0095.760] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20663b0) returned 1 [0095.760] RegEnumKeyW (in: hKey=0x168, dwIndex=0x24, lpName=0x1f5c870, cchName=0xa0 | out: lpName="DirectDraw") returned 0x0 [0095.760] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065a20 [0095.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0095.761] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bf50 [0095.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x1f5bf50, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0095.761] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b230 [0095.761] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bf50) returned 1 [0095.761] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b230) returned 1 [0095.761] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065a20) returned 1 [0095.762] RegEnumKeyW (in: hKey=0x168, dwIndex=0x25, lpName=0x1f5c870, cchName=0xa0 | out: lpName="DirectInput") returned 0x0 [0095.762] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20663b0 [0095.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0095.762] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bb90 [0095.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x1f5bb90, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0095.762] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bf50 [0095.762] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bb90) returned 1 [0095.762] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bf50) returned 1 [0095.762] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20663b0) returned 1 [0095.762] RegEnumKeyW (in: hKey=0x168, dwIndex=0x26, lpName=0x1f5c870, cchName=0xa0 | out: lpName="DirectMusic") returned 0x0 [0095.762] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20660e0 [0095.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0095.762] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bb90 [0095.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x1f5bb90, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0095.762] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b190 [0095.762] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bb90) returned 1 [0095.763] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b190) returned 1 [0095.763] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20660e0) returned 1 [0095.763] RegEnumKeyW (in: hKey=0x168, dwIndex=0x27, lpName=0x1f5c870, cchName=0xa0 | out: lpName="DirectPlay8") returned 0x0 [0095.763] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065ea0 [0095.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0095.764] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b410 [0095.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x1f5b410, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0095.764] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bb90 [0095.764] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b410) returned 1 [0095.764] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bb90) returned 1 [0095.764] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065ea0) returned 1 [0095.764] RegEnumKeyW (in: hKey=0x168, dwIndex=0x28, lpName=0x1f5c870, cchName=0xa0 | out: lpName="DirectPlayNATHelp") returned 0x0 [0095.764] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065a20 [0095.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0095.764] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bb90 [0095.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x1f5bb90, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0095.765] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bfa0 [0095.765] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bb90) returned 1 [0095.765] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bfa0) returned 1 [0095.765] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065a20) returned 1 [0095.765] RegEnumKeyW (in: hKey=0x168, dwIndex=0x29, lpName=0x1f5c870, cchName=0xa0 | out: lpName="DirectShow") returned 0x0 [0095.765] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065a20 [0095.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0095.765] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b190 [0095.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x1f5b190, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0095.765] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bb90 [0095.765] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b190) returned 1 [0095.765] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bb90) returned 1 [0095.765] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065a20) returned 1 [0095.765] RegEnumKeyW (in: hKey=0x168, dwIndex=0x2a, lpName=0x1f5c870, cchName=0xa0 | out: lpName="DirectX") returned 0x0 [0095.765] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20660e0 [0095.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0095.766] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b410 [0095.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x1f5b410, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0095.766] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bf50 [0095.766] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b410) returned 1 [0095.864] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bf50) returned 1 [0095.864] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20660e0) returned 1 [0095.864] RegEnumKeyW (in: hKey=0x168, dwIndex=0x2b, lpName=0x1f5c870, cchName=0xa0 | out: lpName="Driver Signing") returned 0x0 [0095.865] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065ea0 [0095.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0095.865] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b190 [0095.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x1f5b190, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0095.865] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bb90 [0095.865] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b190) returned 1 [0095.865] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bb90) returned 1 [0095.865] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065ea0) returned 1 [0095.865] RegEnumKeyW (in: hKey=0x168, dwIndex=0x2c, lpName=0x1f5c870, cchName=0xa0 | out: lpName="DRM") returned 0x0 [0095.865] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20663b0 [0095.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0095.865] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bf50 [0095.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x1f5bf50, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0095.865] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b190 [0095.865] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bf50) returned 1 [0095.865] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b190) returned 1 [0095.865] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20663b0) returned 1 [0095.865] RegEnumKeyW (in: hKey=0x168, dwIndex=0x2d, lpName=0x1f5c870, cchName=0xa0 | out: lpName="DVR") returned 0x0 [0095.866] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2066560 [0095.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0095.866] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bb90 [0095.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x1f5bb90, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0095.866] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bf50 [0095.866] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bb90) returned 1 [0095.866] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bf50) returned 1 [0095.866] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066560) returned 1 [0095.866] RegEnumKeyW (in: hKey=0x168, dwIndex=0x2e, lpName=0x1f5c870, cchName=0xa0 | out: lpName="DXP") returned 0x0 [0095.866] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065bd0 [0095.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0095.866] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b410 [0095.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x1f5b410, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0095.866] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bf50 [0095.866] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b410) returned 1 [0095.867] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bf50) returned 1 [0095.867] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065bd0) returned 1 [0095.867] RegEnumKeyW (in: hKey=0x168, dwIndex=0x2f, lpName=0x1f5c870, cchName=0xa0 | out: lpName="EAPSIMMethods") returned 0x0 [0095.867] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20663b0 [0095.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0095.867] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bf50 [0095.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x1f5bf50, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0095.867] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b190 [0095.867] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bf50) returned 1 [0095.867] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b190) returned 1 [0095.867] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20663b0) returned 1 [0095.867] RegEnumKeyW (in: hKey=0x168, dwIndex=0x30, lpName=0x1f5c870, cchName=0xa0 | out: lpName="Enrollment") returned 0x0 [0095.867] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20664d0 [0095.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0095.867] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bb90 [0095.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x1f5bb90, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0095.868] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b230 [0095.868] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bb90) returned 1 [0095.868] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b230) returned 1 [0095.868] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20664d0) returned 1 [0095.868] RegEnumKeyW (in: hKey=0x168, dwIndex=0x31, lpName=0x1f5c870, cchName=0xa0 | out: lpName="Enrollments") returned 0x0 [0095.868] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20663b0 [0095.868] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0095.868] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b410 [0095.868] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x1f5b410, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0095.868] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bf50 [0095.868] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b410) returned 1 [0095.868] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bf50) returned 1 [0095.868] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20663b0) returned 1 [0095.868] RegEnumKeyW (in: hKey=0x168, dwIndex=0x32, lpName=0x1f5c870, cchName=0xa0 | out: lpName="EnterpriseCertificates") returned 0x0 [0095.868] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2066170 [0095.868] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0095.868] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bb90 [0095.868] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x1f5bb90, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0095.868] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bf50 [0095.868] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bb90) returned 1 [0095.868] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bf50) returned 1 [0095.868] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066170) returned 1 [0095.868] RegEnumKeyW (in: hKey=0x168, dwIndex=0x33, lpName=0x1f5c870, cchName=0xa0 | out: lpName="EnterpriseResourceManager") returned 0x0 [0095.868] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065ea0 [0095.868] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0095.868] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bf50 [0095.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x1f5bf50, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0095.869] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bfa0 [0095.869] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bf50) returned 1 [0095.869] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bfa0) returned 1 [0095.869] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065ea0) returned 1 [0095.869] RegEnumKeyW (in: hKey=0x168, dwIndex=0x34, lpName=0x1f5c870, cchName=0xa0 | out: lpName="EventSystem") returned 0x0 [0095.869] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20663b0 [0095.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0095.869] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bb90 [0095.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x1f5bb90, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0095.869] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bf50 [0095.869] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bb90) returned 1 [0095.869] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bf50) returned 1 [0095.869] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20663b0) returned 1 [0095.869] RegEnumKeyW (in: hKey=0x168, dwIndex=0x35, lpName=0x1f5c870, cchName=0xa0 | out: lpName="F12") returned 0x0 [0095.869] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065ea0 [0095.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0095.869] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bb90 [0095.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x1f5bb90, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0095.869] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bf50 [0095.869] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bb90) returned 1 [0095.869] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bf50) returned 1 [0095.869] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065ea0) returned 1 [0095.869] RegEnumKeyW (in: hKey=0x168, dwIndex=0x36, lpName=0x1f5c870, cchName=0xa0 | out: lpName="FamilyStore") returned 0x0 [0095.869] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065bd0 [0095.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0095.869] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bb90 [0095.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x1f5bb90, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0095.870] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bf50 [0095.870] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bb90) returned 1 [0095.870] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bf50) returned 1 [0095.870] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065bd0) returned 1 [0095.870] RegEnumKeyW (in: hKey=0x168, dwIndex=0x37, lpName=0x1f5c870, cchName=0xa0 | out: lpName="Fax") returned 0x0 [0095.870] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065ea0 [0095.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0095.870] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bb90 [0095.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x1f5bb90, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0095.870] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bf50 [0095.870] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bb90) returned 1 [0095.870] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bf50) returned 1 [0095.870] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065ea0) returned 1 [0095.870] RegEnumKeyW (in: hKey=0x168, dwIndex=0x38, lpName=0x1f5c870, cchName=0xa0 | out: lpName="FaxServer") returned 0x0 [0095.870] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065ea0 [0095.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0095.870] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bb90 [0095.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x1f5bb90, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0095.870] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bf50 [0095.870] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bb90) returned 1 [0095.870] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bf50) returned 1 [0095.870] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065ea0) returned 1 [0095.870] RegEnumKeyW (in: hKey=0x168, dwIndex=0x39, lpName=0x1f5c870, cchName=0xa0 | out: lpName="Feeds") returned 0x0 [0095.870] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065fc0 [0095.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0095.871] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b190 [0095.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x1f5b190, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0095.871] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bb90 [0095.871] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b190) returned 1 [0095.871] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bb90) returned 1 [0095.871] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065fc0) returned 1 [0095.871] RegEnumKeyW (in: hKey=0x168, dwIndex=0x3a, lpName=0x1f5c870, cchName=0xa0 | out: lpName="FilePicker") returned 0x0 [0095.871] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065ea0 [0095.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0095.871] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b410 [0095.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x1f5b410, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0095.871] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bf50 [0095.871] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b410) returned 1 [0095.871] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bf50) returned 1 [0095.871] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065ea0) returned 1 [0095.871] RegEnumKeyW (in: hKey=0x168, dwIndex=0x3b, lpName=0x1f5c870, cchName=0xa0 | out: lpName="FilterDS") returned 0x0 [0095.872] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065ea0 [0095.872] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0095.872] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bb90 [0095.872] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x1f5bb90, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0095.872] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b230 [0095.872] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bb90) returned 1 [0095.872] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b230) returned 1 [0095.872] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065ea0) returned 1 [0095.872] RegEnumKeyW (in: hKey=0x168, dwIndex=0x3c, lpName=0x1f5c870, cchName=0xa0 | out: lpName="FTH") returned 0x0 [0095.872] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20663b0 [0095.872] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0095.872] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bf50 [0095.872] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x1f5bf50, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0095.872] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bb90 [0095.872] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bf50) returned 1 [0095.872] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bb90) returned 1 [0095.872] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20663b0) returned 1 [0095.872] RegEnumKeyW (in: hKey=0x168, dwIndex=0x3d, lpName=0x1f5c870, cchName=0xa0 | out: lpName="Function Discovery") returned 0x0 [0095.872] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065a20 [0095.872] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0095.872] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bb90 [0095.872] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x1f5bb90, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0095.872] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bf50 [0095.872] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bb90) returned 1 [0095.872] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bf50) returned 1 [0095.872] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065a20) returned 1 [0095.872] RegEnumKeyW (in: hKey=0x168, dwIndex=0x3e, lpName=0x1f5c870, cchName=0xa0 | out: lpName="Fusion") returned 0x0 [0095.873] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20663b0 [0095.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0095.873] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bb90 [0095.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x1f5bb90, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0095.873] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bf50 [0095.873] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bb90) returned 1 [0095.873] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bf50) returned 1 [0095.873] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20663b0) returned 1 [0095.873] RegEnumKeyW (in: hKey=0x168, dwIndex=0x3f, lpName=0x1f5c870, cchName=0xa0 | out: lpName="GameOverlay") returned 0x0 [0095.873] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065bd0 [0095.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0095.873] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b190 [0095.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x1f5b190, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0095.873] RegEnumKeyW (in: hKey=0x168, dwIndex=0x40, lpName=0x1f5c870, cchName=0xa0 | out: lpName="HTMLHelp") returned 0x0 [0095.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0095.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x1f5b410, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0095.873] RegEnumKeyW (in: hKey=0x168, dwIndex=0x41, lpName=0x1f5c870, cchName=0xa0 | out: lpName="IdentityCRL") returned 0x0 [0095.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0095.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x1f5bf50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0095.873] RegEnumKeyW (in: hKey=0x168, dwIndex=0x42, lpName=0x1f5c870, cchName=0xa0 | out: lpName="IdentityStore") returned 0x0 [0095.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0095.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x1f5bb90, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0095.873] RegEnumKeyW (in: hKey=0x168, dwIndex=0x43, lpName=0x1f5c870, cchName=0xa0 | out: lpName="IHDS") returned 0x0 [0095.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0095.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x1f5b190, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0095.874] RegEnumKeyW (in: hKey=0x168, dwIndex=0x44, lpName=0x1f5c870, cchName=0xa0 | out: lpName="IMAPI") returned 0x0 [0095.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0095.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x1f5b410, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0095.874] RegEnumKeyW (in: hKey=0x168, dwIndex=0x45, lpName=0x1f5c870, cchName=0xa0 | out: lpName="IME") returned 0x0 [0095.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0095.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x1f5bf50, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0095.874] RegEnumKeyW (in: hKey=0x168, dwIndex=0x46, lpName=0x1f5c870, cchName=0xa0 | out: lpName="IMEJP") returned 0x0 [0095.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0095.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x1f5bf50, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0095.874] RegEnumKeyW (in: hKey=0x168, dwIndex=0x47, lpName=0x1f5c870, cchName=0xa0 | out: lpName="IMEKR") returned 0x0 [0095.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0095.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x1f5b230, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0095.874] RegEnumKeyW (in: hKey=0x168, dwIndex=0x48, lpName=0x1f5c870, cchName=0xa0 | out: lpName="IMETC") returned 0x0 [0095.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0095.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x1f5b190, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0095.875] RegEnumKeyW (in: hKey=0x168, dwIndex=0x49, lpName=0x1f5c870, cchName=0xa0 | out: lpName="InProcLogger") returned 0x0 [0095.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0095.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x1f5bf50, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0095.875] RegEnumKeyW (in: hKey=0x168, dwIndex=0x4a, lpName=0x1f5c870, cchName=0xa0 | out: lpName="Input") returned 0x0 [0095.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0095.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x1f5bb90, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0095.875] RegEnumKeyW (in: hKey=0x168, dwIndex=0x4b, lpName=0x1f5c870, cchName=0xa0 | out: lpName="InputMethod") returned 0x0 [0095.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0095.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x1f5bb90, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0095.875] RegEnumKeyW (in: hKey=0x168, dwIndex=0x4c, lpName=0x1f5c870, cchName=0xa0 | out: lpName="Internet Account Manager") returned 0x0 [0095.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0095.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x1f5bb90, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0095.875] RegEnumKeyW (in: hKey=0x168, dwIndex=0x4d, lpName=0x1f5c870, cchName=0xa0 | out: lpName="Internet Domains") returned 0x0 [0095.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0095.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x1f5bb90, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0095.875] RegEnumKeyW (in: hKey=0x168, dwIndex=0x4e, lpName=0x1f5c870, cchName=0xa0 | out: lpName="Internet Explorer") returned 0x0 [0095.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0095.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x1f5b410, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0095.876] RegEnumKeyW (in: hKey=0x168, dwIndex=0x4f, lpName=0x1f5c870, cchName=0xa0 | out: lpName="IsoBurn") returned 0x0 [0095.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0095.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x1f5bf50, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0095.876] RegEnumKeyW (in: hKey=0x168, dwIndex=0x50, lpName=0x1f5c870, cchName=0xa0 | out: lpName="MdmCommon") returned 0x0 [0095.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0095.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x1f5bb90, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0095.876] RegEnumKeyW (in: hKey=0x168, dwIndex=0x51, lpName=0x1f5c870, cchName=0xa0 | out: lpName="MediaEngine") returned 0x0 [0095.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0095.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x1f5bb90, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0095.876] RegEnumKeyW (in: hKey=0x168, dwIndex=0x52, lpName=0x1f5c870, cchName=0xa0 | out: lpName="MediaPlayer") returned 0x0 [0095.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0095.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x1f5b410, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0095.876] RegEnumKeyW (in: hKey=0x168, dwIndex=0x53, lpName=0x1f5c870, cchName=0xa0 | out: lpName="MemoryDiagnostic") returned 0x0 [0095.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0095.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x1f5bf50, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0095.876] RegEnumKeyW (in: hKey=0x168, dwIndex=0x54, lpName=0x1f5c870, cchName=0xa0 | out: lpName="MessengerService") returned 0x0 [0095.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0095.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x1f5bb90, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0095.877] RegEnumKeyW (in: hKey=0x168, dwIndex=0x55, lpName=0x1f5c870, cchName=0xa0 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0095.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0095.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x1f5b190, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0095.877] RegEnumKeyW (in: hKey=0x168, dwIndex=0x56, lpName=0x1f5c870, cchName=0xa0 | out: lpName="MMC") returned 0x0 [0095.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0095.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x1f5b230, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0095.877] RegEnumKeyW (in: hKey=0x168, dwIndex=0x57, lpName=0x1f5c870, cchName=0xa0 | out: lpName="Mobile") returned 0x0 [0095.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0095.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x1f5bb90, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0095.877] RegEnumKeyW (in: hKey=0x168, dwIndex=0x58, lpName=0x1f5c870, cchName=0xa0 | out: lpName="MSBuild") returned 0x0 [0095.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0095.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x1f5bb90, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0095.877] RegEnumKeyW (in: hKey=0x168, dwIndex=0x59, lpName=0x1f5c870, cchName=0xa0 | out: lpName="MSDE") returned 0x0 [0095.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0095.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x1f5bf50, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0095.878] RegEnumKeyW (in: hKey=0x168, dwIndex=0x5a, lpName=0x1f5c870, cchName=0xa0 | out: lpName="MSDRM") returned 0x0 [0095.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0095.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x1f5bb90, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0095.878] RegEnumKeyW (in: hKey=0x168, dwIndex=0x5b, lpName=0x1f5c870, cchName=0xa0 | out: lpName="MSDTC") returned 0x0 [0095.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0095.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x1f5bb90, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0095.878] RegEnumKeyW (in: hKey=0x168, dwIndex=0x5c, lpName=0x1f5c870, cchName=0xa0 | out: lpName="MSF") returned 0x0 [0095.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0095.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x1f5bb90, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0095.878] RegEnumKeyW (in: hKey=0x168, dwIndex=0x5d, lpName=0x1f5c870, cchName=0xa0 | out: lpName="MSLicensing") returned 0x0 [0095.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0095.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x1f5b190, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0095.878] RegEnumKeyW (in: hKey=0x168, dwIndex=0x5e, lpName=0x1f5c870, cchName=0xa0 | out: lpName="MSMQ") returned 0x0 [0095.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0095.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x1f5bb90, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0095.879] RegEnumKeyW (in: hKey=0x168, dwIndex=0x5f, lpName=0x1f5c870, cchName=0xa0 | out: lpName="MSN Apps") returned 0x0 [0095.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0095.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x1f5b410, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0095.879] RegEnumKeyW (in: hKey=0x168, dwIndex=0x60, lpName=0x1f5c870, cchName=0xa0 | out: lpName="MTF") returned 0x0 [0095.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0095.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x1f5bf50, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0095.879] RegEnumKeyW (in: hKey=0x168, dwIndex=0x61, lpName=0x1f5c870, cchName=0xa0 | out: lpName="Multimedia") returned 0x0 [0095.881] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0095.881] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x1f5bb90, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0095.881] RegEnumKeyW (in: hKey=0x168, dwIndex=0x62, lpName=0x1f5c870, cchName=0xa0 | out: lpName="Multivariant") returned 0x0 [0095.881] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0095.881] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x1f5bb90, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0095.881] RegEnumKeyW (in: hKey=0x168, dwIndex=0x63, lpName=0x1f5c870, cchName=0xa0 | out: lpName="NET Framework Setup") returned 0x0 [0095.881] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0095.881] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x1f5bf50, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0095.881] RegEnumKeyW (in: hKey=0x168, dwIndex=0x64, lpName=0x1f5c870, cchName=0xa0 | out: lpName="NetSh") returned 0x0 [0095.881] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0095.881] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x1f5bb90, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0095.881] RegEnumKeyW (in: hKey=0x168, dwIndex=0x65, lpName=0x1f5c870, cchName=0xa0 | out: lpName="Network") returned 0x0 [0095.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0095.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x1f5bf50, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0095.882] RegEnumKeyW (in: hKey=0x168, dwIndex=0x66, lpName=0x1f5c870, cchName=0xa0 | out: lpName="Non-Driver Signing") returned 0x0 [0095.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0095.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x1f5b230, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0095.882] RegEnumKeyW (in: hKey=0x168, dwIndex=0x67, lpName=0x1f5c870, cchName=0xa0 | out: lpName="Notepad") returned 0x0 [0095.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0095.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x1f5bf50, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0095.882] RegEnumKeyW (in: hKey=0x168, dwIndex=0x68, lpName=0x1f5c870, cchName=0xa0 | out: lpName="ODBC") returned 0x0 [0095.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0095.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x1f5b410, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0095.882] RegEnumKeyW (in: hKey=0x168, dwIndex=0x69, lpName=0x1f5c870, cchName=0xa0 | out: lpName="OEM") returned 0x0 [0095.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0095.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x1f5b230, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0095.882] RegEnumKeyW (in: hKey=0x168, dwIndex=0x6a, lpName=0x1f5c870, cchName=0xa0 | out: lpName="Office") returned 0x0 [0095.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0095.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x1f5b410, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0095.883] RegEnumKeyW (in: hKey=0x168, dwIndex=0x6b, lpName=0x1f5c870, cchName=0xa0 | out: lpName="Ole") returned 0x0 [0095.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0095.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x1f5bf50, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0095.883] RegEnumKeyW (in: hKey=0x168, dwIndex=0x6c, lpName=0x1f5c870, cchName=0xa0 | out: lpName="OnlineProviders") returned 0x0 [0095.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0095.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x1f5bb90, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0095.883] RegEnumKeyW (in: hKey=0x168, dwIndex=0x6d, lpName=0x1f5c870, cchName=0xa0 | out: lpName="Outlook Express") returned 0x0 [0095.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0095.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x1f5bb90, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0095.883] RegEnumKeyW (in: hKey=0x168, dwIndex=0x6e, lpName=0x1f5c870, cchName=0xa0 | out: lpName="Palm") returned 0x0 [0095.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0095.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x1f5bb90, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0095.883] RegEnumKeyW (in: hKey=0x168, dwIndex=0x6f, lpName=0x1f5c870, cchName=0xa0 | out: lpName="Phone") returned 0x0 [0095.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0095.885] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x1f5bf50, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0095.885] RegEnumKeyW (in: hKey=0x168, dwIndex=0x70, lpName=0x1f5c870, cchName=0xa0 | out: lpName="Photos") returned 0x0 [0095.885] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0095.885] RegEnumKeyW (in: hKey=0x168, dwIndex=0x71, lpName=0x1f5c870, cchName=0xa0 | out: lpName="PIM") returned 0x0 [0095.885] RegEnumKeyW (in: hKey=0x168, dwIndex=0x72, lpName=0x1f5c870, cchName=0xa0 | out: lpName="PLA") returned 0x0 [0095.885] RegEnumKeyW (in: hKey=0x168, dwIndex=0x73, lpName=0x1f5c870, cchName=0xa0 | out: lpName="PointOfService") returned 0x0 [0095.885] RegEnumKeyW (in: hKey=0x168, dwIndex=0x74, lpName=0x1f5c870, cchName=0xa0 | out: lpName="Policies") returned 0x0 [0095.885] RegEnumKeyW (in: hKey=0x168, dwIndex=0x75, lpName=0x1f5c870, cchName=0xa0 | out: lpName="PolicyManager") returned 0x0 [0095.885] RegEnumKeyW (in: hKey=0x168, dwIndex=0x76, lpName=0x1f5c870, cchName=0xa0 | out: lpName="Poom") returned 0x0 [0095.885] RegEnumKeyW (in: hKey=0x168, dwIndex=0x77, lpName=0x1f5c870, cchName=0xa0 | out: lpName="PowerShell") returned 0x0 [0095.886] RegEnumKeyW (in: hKey=0x168, dwIndex=0x78, lpName=0x1f5c870, cchName=0xa0 | out: lpName="Print") returned 0x0 [0095.886] RegEnumKeyW (in: hKey=0x168, dwIndex=0x79, lpName=0x1f5c870, cchName=0xa0 | out: lpName="Provisioning") returned 0x0 [0095.886] RegEnumKeyW (in: hKey=0x168, dwIndex=0x7a, lpName=0x1f5c870, cchName=0xa0 | out: lpName="PushRouter") returned 0x0 [0095.886] RegEnumKeyW (in: hKey=0x168, dwIndex=0x7b, lpName=0x1f5c870, cchName=0xa0 | out: lpName="RADAR") returned 0x0 [0095.886] RegEnumKeyW (in: hKey=0x168, dwIndex=0x7c, lpName=0x1f5c870, cchName=0xa0 | out: lpName="Ras") returned 0x0 [0095.886] RegEnumKeyW (in: hKey=0x168, dwIndex=0x7d, lpName=0x1f5c870, cchName=0xa0 | out: lpName="RcsPresence") returned 0x0 [0095.886] RegEnumKeyW (in: hKey=0x168, dwIndex=0x7e, lpName=0x1f5c870, cchName=0xa0 | out: lpName="Reliability Analysis") returned 0x0 [0095.886] RegEnumKeyW (in: hKey=0x168, dwIndex=0x7f, lpName=0x1f5c870, cchName=0xa0 | out: lpName="RemovalTools") returned 0x0 [0095.886] RegEnumKeyW (in: hKey=0x168, dwIndex=0x80, lpName=0x1f5c870, cchName=0xa0 | out: lpName="RendezvousApps") returned 0x0 [0095.886] RegEnumKeyW (in: hKey=0x168, dwIndex=0x81, lpName=0x1f5c870, cchName=0xa0 | out: lpName="Router") returned 0x0 [0095.887] RegEnumKeyW (in: hKey=0x168, dwIndex=0x82, lpName=0x1f5c870, cchName=0xa0 | out: lpName="Rpc") returned 0x0 [0095.887] RegEnumKeyW (in: hKey=0x168, dwIndex=0x83, lpName=0x1f5c870, cchName=0xa0 | out: lpName="SchedulingAgent") returned 0x0 [0095.887] RegEnumKeyW (in: hKey=0x168, dwIndex=0x84, lpName=0x1f5c870, cchName=0xa0 | out: lpName="Security Center") returned 0x0 [0095.887] RegEnumKeyW (in: hKey=0x168, dwIndex=0x85, lpName=0x1f5c870, cchName=0xa0 | out: lpName="SecurityManager") returned 0x0 [0095.887] RegEnumKeyW (in: hKey=0x168, dwIndex=0x86, lpName=0x1f5c870, cchName=0xa0 | out: lpName="Sensors") returned 0x0 [0095.887] RegEnumKeyW (in: hKey=0x168, dwIndex=0x87, lpName=0x1f5c870, cchName=0xa0 | out: lpName="Shared Tools") returned 0x0 [0095.887] RegEnumKeyW (in: hKey=0x168, dwIndex=0x88, lpName=0x1f5c870, cchName=0xa0 | out: lpName="Shared Tools Location") returned 0x0 [0095.887] RegEnumKeyW (in: hKey=0x168, dwIndex=0x89, lpName=0x1f5c870, cchName=0xa0 | out: lpName="Shell") returned 0x0 [0095.887] RegEnumKeyW (in: hKey=0x168, dwIndex=0x8a, lpName=0x1f5c870, cchName=0xa0 | out: lpName="SideShow") returned 0x0 [0095.887] RegEnumKeyW (in: hKey=0x168, dwIndex=0x8b, lpName=0x1f5c870, cchName=0xa0 | out: lpName="Software") returned 0x0 [0095.887] RegEnumKeyW (in: hKey=0x168, dwIndex=0x8c, lpName=0x1f5c870, cchName=0xa0 | out: lpName="Speech") returned 0x0 [0095.887] RegEnumKeyW (in: hKey=0x168, dwIndex=0x8d, lpName=0x1f5c870, cchName=0xa0 | out: lpName="Speech_OneCore") returned 0x0 [0095.887] RegEnumKeyW (in: hKey=0x168, dwIndex=0x8e, lpName=0x1f5c870, cchName=0xa0 | out: lpName="SQMClient") returned 0x0 [0095.888] RegEnumKeyW (in: hKey=0x168, dwIndex=0x8f, lpName=0x1f5c870, cchName=0xa0 | out: lpName="Sync Framework") returned 0x0 [0095.888] RegEnumKeyW (in: hKey=0x168, dwIndex=0x90, lpName=0x1f5c870, cchName=0xa0 | out: lpName="Sysprep") returned 0x0 [0095.888] RegEnumKeyW (in: hKey=0x168, dwIndex=0x91, lpName=0x1f5c870, cchName=0xa0 | out: lpName="SystemCertificates") returned 0x0 [0095.888] RegEnumKeyW (in: hKey=0x168, dwIndex=0x92, lpName=0x1f5c870, cchName=0xa0 | out: lpName="SystemSettings") returned 0x0 [0095.888] RegEnumKeyW (in: hKey=0x168, dwIndex=0x93, lpName=0x1f5c870, cchName=0xa0 | out: lpName="TableTextService") returned 0x0 [0095.888] RegEnumKeyW (in: hKey=0x168, dwIndex=0x94, lpName=0x1f5c870, cchName=0xa0 | out: lpName="TabletTip") returned 0x0 [0095.888] RegEnumKeyW (in: hKey=0x168, dwIndex=0x95, lpName=0x1f5c870, cchName=0xa0 | out: lpName="Tcpip") returned 0x0 [0095.888] RegEnumKeyW (in: hKey=0x168, dwIndex=0x96, lpName=0x1f5c870, cchName=0xa0 | out: lpName="Terminal Server Client") returned 0x0 [0095.888] RegEnumKeyW (in: hKey=0x168, dwIndex=0x97, lpName=0x1f5c870, cchName=0xa0 | out: lpName="TermServLicensing") returned 0x0 [0095.888] RegEnumKeyW (in: hKey=0x168, dwIndex=0x98, lpName=0x1f5c870, cchName=0xa0 | out: lpName="TouchPrediction") returned 0x0 [0095.888] RegEnumKeyW (in: hKey=0x168, dwIndex=0x99, lpName=0x1f5c870, cchName=0xa0 | out: lpName="TPG") returned 0x0 [0095.888] RegEnumKeyW (in: hKey=0x168, dwIndex=0x9a, lpName=0x1f5c870, cchName=0xa0 | out: lpName="Tpm") returned 0x0 [0095.888] RegEnumKeyW (in: hKey=0x168, dwIndex=0x9b, lpName=0x1f5c870, cchName=0xa0 | out: lpName="Tracing") returned 0x0 [0095.888] RegEnumKeyW (in: hKey=0x168, dwIndex=0x9c, lpName=0x1f5c870, cchName=0xa0 | out: lpName="Transaction Server") returned 0x0 [0095.888] RegEnumKeyW (in: hKey=0x168, dwIndex=0x9d, lpName=0x1f5c870, cchName=0xa0 | out: lpName="TV System Services") returned 0x0 [0095.889] RegEnumKeyW (in: hKey=0x168, dwIndex=0x9e, lpName=0x1f5c870, cchName=0xa0 | out: lpName="uDRM") returned 0x0 [0095.889] RegEnumKeyW (in: hKey=0x168, dwIndex=0x9f, lpName=0x1f5c870, cchName=0xa0 | out: lpName="Unified Store") returned 0x0 [0095.889] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa0, lpName=0x1f5c870, cchName=0xa0 | out: lpName="Unistore") returned 0x0 [0095.889] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa1, lpName=0x1f5c870, cchName=0xa0 | out: lpName="UPnP Control Point") returned 0x0 [0095.889] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa2, lpName=0x1f5c870, cchName=0xa0 | out: lpName="UPnP Device Host") returned 0x0 [0095.889] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa3, lpName=0x1f5c870, cchName=0xa0 | out: lpName="UserData") returned 0x0 [0095.889] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa4, lpName=0x1f5c870, cchName=0xa0 | out: lpName="UserManager") returned 0x0 [0095.889] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa5, lpName=0x1f5c870, cchName=0xa0 | out: lpName="Virtual Machine") returned 0x0 [0095.889] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa6, lpName=0x1f5c870, cchName=0xa0 | out: lpName="VisualStudio") returned 0x0 [0095.889] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa7, lpName=0x1f5c870, cchName=0xa0 | out: lpName="WAB") returned 0x0 [0095.889] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa8, lpName=0x1f5c870, cchName=0xa0 | out: lpName="Wallet") returned 0x0 [0095.889] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa9, lpName=0x1f5c870, cchName=0xa0 | out: lpName="Wbem") returned 0x0 [0095.889] RegEnumKeyW (in: hKey=0x168, dwIndex=0xaa, lpName=0x1f5c870, cchName=0xa0 | out: lpName="WcmSvc") returned 0x0 [0095.890] RegEnumKeyW (in: hKey=0x168, dwIndex=0xab, lpName=0x1f5c870, cchName=0xa0 | out: lpName="WIMMount") returned 0x0 [0095.890] RegEnumKeyW (in: hKey=0x168, dwIndex=0xac, lpName=0x1f5c870, cchName=0xa0 | out: lpName="Windows") returned 0x0 [0095.890] RegEnumKeyW (in: hKey=0x168, dwIndex=0xad, lpName=0x1f5c870, cchName=0xa0 | out: lpName="Windows Defender") returned 0x0 [0095.890] RegEnumKeyW (in: hKey=0x168, dwIndex=0xae, lpName=0x1f5c870, cchName=0xa0 | out: lpName="Windows Desktop Search") returned 0x0 [0095.890] RegEnumKeyW (in: hKey=0x168, dwIndex=0xaf, lpName=0x1f5c870, cchName=0xa0 | out: lpName="Windows Mail") returned 0x0 [0095.890] RegEnumKeyW (in: hKey=0x168, dwIndex=0xb0, lpName=0x1f5c870, cchName=0xa0 | out: lpName="Windows Media Device Manager") returned 0x0 [0095.890] RegEnumKeyW (in: hKey=0x168, dwIndex=0xb1, lpName=0x1f5c870, cchName=0xa0 | out: lpName="Windows Media Foundation") returned 0x0 [0095.890] RegEnumKeyW (in: hKey=0x168, dwIndex=0xb2, lpName=0x1f5c870, cchName=0xa0 | out: lpName="Windows Media Player NSS") returned 0x0 [0095.890] RegEnumKeyW (in: hKey=0x168, dwIndex=0xb3, lpName=0x1f5c870, cchName=0xa0 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0095.890] RegEnumKeyW (in: hKey=0x168, dwIndex=0xb4, lpName=0x1f5c870, cchName=0xa0 | out: lpName="Windows NT") returned 0x0 [0095.890] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows NT", ulOptions=0x0, samDesired=0x20009, phkResult=0x14f2b0 | out: phkResult=0x14f2b0*=0x164) returned 0x0 [0095.890] RegCloseKey (hKey=0x168) returned 0x0 [0095.890] RegEnumKeyW (in: hKey=0x164, dwIndex=0x0, lpName=0x1f5c870, cchName=0xa0 | out: lpName="CurrentVersion") returned 0x0 [0095.891] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion", ulOptions=0x0, samDesired=0x20009, phkResult=0x14f2b0 | out: phkResult=0x14f2b0*=0x168) returned 0x0 [0095.891] RegCloseKey (hKey=0x164) returned 0x0 [0095.891] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5c870) returned 1 [0095.892] RegEnumValueA (in: hKey=0x168, dwIndex=0x0, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0095.892] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x20) returned 0x1f5c380 [0095.892] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x0) returned 1 [0095.892] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x1f5acf0 [0095.892] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bb90 [0095.892] RegEnumValueA (in: hKey=0x168, dwIndex=0x1, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0095.892] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x1f5af10 [0095.892] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bf50 [0095.892] RegEnumValueA (in: hKey=0x168, dwIndex=0x2, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0095.892] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x1f5ad70 [0095.892] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bfa0 [0095.892] RegEnumValueA (in: hKey=0x168, dwIndex=0x3, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0095.892] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x1f5ac90 [0095.892] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b190 [0095.892] RegEnumValueA (in: hKey=0x168, dwIndex=0x4, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0095.892] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b230 [0095.892] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5c380) returned 1 [0095.892] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x1f5adf0 [0095.893] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b410 [0095.893] RegEnumValueA (in: hKey=0x168, dwIndex=0x5, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0095.893] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x1f5ac70 [0095.893] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b460 [0095.893] RegEnumValueA (in: hKey=0x168, dwIndex=0x6, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0095.893] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x1f5ae70 [0095.893] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5ceb0 [0095.893] RegEnumValueA (in: hKey=0x168, dwIndex=0x7, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0095.893] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x1f5acb0 [0095.893] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5d180 [0095.893] RegEnumValueA (in: hKey=0x168, dwIndex=0x8, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0095.893] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x60) returned 0x2064e10 [0095.893] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b230) returned 1 [0095.893] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x1f5ae90 [0095.893] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5d2c0 [0095.893] RegEnumValueA (in: hKey=0x168, dwIndex=0x9, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0095.893] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x1f5aef0 [0095.893] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5c9b0 [0095.893] RegEnumValueA (in: hKey=0x168, dwIndex=0xa, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0095.894] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x1f5ad10 [0095.894] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5cd20 [0095.894] RegEnumValueA (in: hKey=0x168, dwIndex=0xb, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0095.894] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x1f5abf0 [0095.894] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5c910 [0095.894] RegEnumValueA (in: hKey=0x168, dwIndex=0xc, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0095.894] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065870 [0095.894] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064e10) returned 1 [0095.894] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x1f5acd0 [0095.894] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5ccd0 [0095.894] RegEnumValueA (in: hKey=0x168, dwIndex=0xd, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0095.894] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x1f5ad50 [0095.894] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5d680 [0095.894] RegEnumValueA (in: hKey=0x168, dwIndex=0xe, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0095.894] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x1f5ae30 [0095.894] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5d720 [0095.894] RegEnumValueA (in: hKey=0x168, dwIndex=0xf, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0095.894] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x1f5add0 [0095.894] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5d5e0 [0095.894] RegEnumValueA (in: hKey=0x168, dwIndex=0x10, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0095.895] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0xa0) returned 0x2064e10 [0095.895] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065870) returned 1 [0095.895] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x1f5ae50 [0095.895] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5cd70 [0095.895] RegEnumValueA (in: hKey=0x168, dwIndex=0x11, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0095.895] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x1f5ad30 [0095.895] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5d450 [0095.895] RegEnumValueA (in: hKey=0x168, dwIndex=0x12, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0095.895] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x1f5ad90 [0095.895] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5d630 [0095.895] RegEnumValueA (in: hKey=0x168, dwIndex=0x13, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0095.895] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x1f5adb0 [0095.895] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5d3b0 [0095.895] RegEnumValueA (in: hKey=0x168, dwIndex=0x14, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0095.895] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0xc0) returned 0x20652c0 [0095.895] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064e10) returned 1 [0095.895] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x1f5ae10 [0095.895] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5cdc0 [0095.896] RegEnumValueA (in: hKey=0x168, dwIndex=0x15, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0095.896] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x1f5aeb0 [0095.896] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5cb40 [0095.896] RegEnumValueA (in: hKey=0x168, dwIndex=0x16, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0095.896] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x1f5aed0 [0095.896] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5cc80 [0095.896] RegEnumValueA (in: hKey=0x168, dwIndex=0x17, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0095.896] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x1f5af30 [0095.896] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5cbe0 [0095.896] RegEnumValueA (in: hKey=0x168, dwIndex=0x18, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0095.896] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0xe0) returned 0x1f5afb0 [0095.896] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20652c0) returned 1 [0095.896] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x1f5af50 [0095.896] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5d0e0 [0095.896] RegEnumValueA (in: hKey=0x168, dwIndex=0x19, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0095.896] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x1f5ac10 [0095.896] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5d1d0 [0095.896] RegEnumValueA (in: hKey=0x168, dwIndex=0x1a, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0095.896] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5cf00 [0095.897] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5cf00) returned 1 [0095.897] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5ce10 [0095.897] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5ce10) returned 1 [0095.897] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5d4f0 [0095.897] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5d4f0) returned 1 [0095.897] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5d7c0 [0095.897] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5d7c0) returned 1 [0095.897] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5c960 [0095.897] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5c960) returned 1 [0095.897] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5caa0 [0095.897] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5caa0) returned 1 [0095.897] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5d6d0 [0095.897] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5d6d0) returned 1 [0095.897] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5cff0 [0095.897] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5cff0) returned 1 [0095.897] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5d400 [0095.897] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5d400) returned 1 [0095.897] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5d6d0 [0095.898] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5d6d0) returned 1 [0095.898] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5d4f0 [0095.898] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bb90) returned 1 [0095.898] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5acf0) returned 1 [0095.898] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5d3b0 [0095.898] RegQueryValueExA (in: hKey=0x168, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f2e0, lpData=0x0, lpcbData=0x14f2e4*=0x0 | out: lpType=0x14f2e0*=0x4, lpData=0x0, lpcbData=0x14f2e4*=0x4) returned 0x0 [0095.898] RegQueryValueExA (in: hKey=0x168, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f2e0, lpData=0x1f5d3b0, lpcbData=0x14f2e4*=0x4 | out: lpType=0x14f2e0*=0x4, lpData=0x1f5d3b0*=0x60251383, lpcbData=0x14f2e4*=0x4) returned 0x0 [0095.898] RegCloseKey (hKey=0x168) returned 0x0 [0095.898] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b410 [0095.898] CryptAcquireContextW (in: phProv=0x14f2e8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14f2e8*=0x493ac0) returned 1 [0095.975] CryptCreateHash (in: hProv=0x493ac0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14f2e8 | out: phHash=0x14f2e8) returned 1 [0095.976] CryptHashData (hHash=0x494ca0, pbData=0x1f5b690, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0095.976] CryptGetHashParam (in: hHash=0x494ca0, dwParam=0x4, pbData=0x14f2f0, pdwDataLen=0x14f2f4, dwFlags=0x0 | out: pbData=0x14f2f0, pdwDataLen=0x14f2f4) returned 1 [0095.977] CryptGetHashParam (in: hHash=0x494ca0, dwParam=0x2, pbData=0x1f5b410, pdwDataLen=0x14f2f0, dwFlags=0x0 | out: pbData=0x1f5b410, pdwDataLen=0x14f2f0) returned 1 [0095.977] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b460 [0095.977] CryptDestroyHash (hHash=0x494ca0) returned 1 [0095.977] CryptReleaseContext (hProv=0x493ac0, dwFlags=0x0) returned 1 [0095.977] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b410) returned 1 [0095.977] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bf50 [0095.977] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5beb0 [0095.977] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bf50) returned 1 [0095.977] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bb90 [0095.977] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5beb0) returned 1 [0095.977] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b460) returned 1 [0095.977] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b460 [0095.977] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bb90) returned 1 [0095.977] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b690) returned 1 [0095.977] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=DiInstallDriverW" [0095.977] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=DiInstallDriverW", pNumArgs=0x14f490 | out: pNumArgs=0x14f490) returned 0x4abff0*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe" [0095.978] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x20) returned 0x1f5c290 [0095.978] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x0) returned 1 [0095.978] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x1f5acb0 [0095.978] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065870 [0095.978] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x1f5af50 [0095.978] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x100) returned 0x20652c0 [0095.978] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x1f5ac30 [0095.978] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20663b0 [0095.978] LocalFree (hMem=0x4abff0) returned 0x0 [0095.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe", cchWideChar=40, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 40 [0095.978] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b410 [0095.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe", cchWideChar=40, lpMultiByteStr=0x1f5b410, cbMultiByte=40, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe", lpUsedDefaultChar=0x0) returned 40 [0095.978] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b690 [0095.978] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b410) returned 1 [0095.978] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x20) returned 0x1f5c350 [0095.978] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x0) returned 1 [0095.978] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x1f5ae70 [0095.978] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bf50 [0095.978] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b690) returned 1 [0095.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll", cchWideChar=103, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 103 [0095.978] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065ea0 [0095.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll", cchWideChar=103, lpMultiByteStr=0x2065ea0, cbMultiByte=103, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll", lpUsedDefaultChar=0x0) returned 103 [0095.979] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2066320 [0095.979] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065ea0) returned 1 [0095.979] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x1f5ad30 [0095.979] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065a20 [0095.979] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066320) returned 1 [0095.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_id=DiInstallDriverW", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0095.979] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b230 [0095.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_id=DiInstallDriverW", cchWideChar=23, lpMultiByteStr=0x1f5b230, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/fn_id=DiInstallDriverW", lpUsedDefaultChar=0x0) returned 23 [0095.979] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b690 [0095.979] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b230) returned 1 [0095.980] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10) returned 0x1f5af70 [0095.980] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b190 [0095.980] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b690) returned 1 [0095.980] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065870) returned 1 [0095.980] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5acb0) returned 1 [0095.980] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20652c0) returned 1 [0095.980] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5af50) returned 1 [0095.980] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20663b0) returned 1 [0095.980] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5ac30) returned 1 [0095.980] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5c290) returned 1 [0095.980] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b230 [0095.980] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x0) returned 1 [0095.980] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065ea0 [0095.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0095.980] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b410 [0095.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x1f5b410, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0095.980] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b690 [0095.980] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b410) returned 1 [0095.980] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065ea0) returned 1 [0095.980] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b690) returned 1 [0095.981] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2066320 [0095.981] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0095.981] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bb90 [0095.981] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x1f5bb90, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0095.981] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b690 [0095.981] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bb90) returned 1 [0095.981] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066320) returned 1 [0095.981] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b690) returned 1 [0095.981] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5beb0 [0095.981] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x0) returned 1 [0095.981] CryptAcquireContextW (in: phProv=0x14f2e8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14f2e8*=0x493ac0) returned 1 [0095.983] CryptCreateHash (in: hProv=0x493ac0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14f2e8 | out: phHash=0x14f2e8) returned 1 [0095.983] CryptHashData (hHash=0x494ca0, pbData=0x1f5b230, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0095.983] CryptGetHashParam (in: hHash=0x494ca0, dwParam=0x4, pbData=0x14f2f0, pdwDataLen=0x14f2f4, dwFlags=0x0 | out: pbData=0x14f2f0, pdwDataLen=0x14f2f4) returned 1 [0095.983] CryptGetHashParam (in: hHash=0x494ca0, dwParam=0x2, pbData=0x1f5beb0, pdwDataLen=0x14f2f0, dwFlags=0x0 | out: pbData=0x1f5beb0, pdwDataLen=0x14f2f0) returned 1 [0095.983] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bb90 [0095.983] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x0) returned 1 [0095.983] CryptDestroyHash (hHash=0x494ca0) returned 1 [0095.983] CryptReleaseContext (hProv=0x493ac0, dwFlags=0x0) returned 1 [0095.983] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5beb0) returned 1 [0095.983] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b410 [0095.983] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5beb0 [0095.983] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b410) returned 1 [0095.983] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bfa0 [0095.983] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5beb0) returned 1 [0095.983] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bb90) returned 1 [0095.983] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b690 [0095.983] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bfa0) returned 1 [0095.983] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b230) returned 1 [0095.983] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2066320 [0095.983] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x5000) returned 0x2066710 [0095.985] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bb90 [0095.985] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x0) returned 1 [0095.985] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bb90) returned 1 [0095.985] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x400) returned 0x206b720 [0095.985] _vsnwprintf (in: _Buffer=0x206b720, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14f470 | out: _Buffer="\\Sessions\\1") returned 11 [0095.985] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206b720) returned 1 [0095.986] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066710) returned 1 [0095.986] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x5000) returned 0x2066710 [0095.986] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bb90 [0095.986] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x0) returned 1 [0095.986] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bb90) returned 1 [0095.986] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066710) returned 1 [0095.986] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bfa0 [0095.986] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1f5bfa0, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0095.986] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065ea0 [0095.986] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1f5bfa0, cbMultiByte=38, lpWideCharStr=0x2065ea0, cchWideChar=38 | out: lpWideCharStr="{0b9e11fe-49c9-f0d2-880e-c8528adcea92}") returned 38 [0095.986] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20660e0 [0095.987] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065ea0) returned 1 [0095.987] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x100) returned 0x20652c0 [0095.987] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066320) returned 1 [0095.987] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20660e0) returned 1 [0095.987] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bfa0) returned 1 [0095.987] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0xc0) returned 0x1f5afb0 [0095.987] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x0) returned 1 [0095.987] NtOpenEvent (in: EventHandle=0x14f440, DesiredAccess=0x100002, ObjectAttributes=0x14f410 | out: EventHandle=0x14f440*=0x0) returned 0xc0000034 [0095.987] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5afb0) returned 1 [0095.987] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b690) returned 1 [0095.987] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20660e0 [0095.987] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x5000) returned 0x2066710 [0095.987] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bfa0 [0095.987] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x0) returned 1 [0095.987] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bfa0) returned 1 [0095.987] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x400) returned 0x206b720 [0095.988] _vsnwprintf (in: _Buffer=0x206b720, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14f470 | out: _Buffer="\\Sessions\\1") returned 11 [0095.988] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206b720) returned 1 [0095.988] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066710) returned 1 [0095.988] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x5000) returned 0x2066710 [0095.988] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bfa0 [0095.988] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x0) returned 1 [0095.988] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bfa0) returned 1 [0095.988] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066710) returned 1 [0095.989] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5beb0 [0095.989] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1f5beb0, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0095.989] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065ea0 [0095.989] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1f5beb0, cbMultiByte=38, lpWideCharStr=0x2065ea0, cchWideChar=38 | out: lpWideCharStr="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 38 [0095.989] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2066170 [0095.990] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065ea0) returned 1 [0095.990] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x100) returned 0x1f5afb0 [0095.990] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20660e0) returned 1 [0095.990] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066170) returned 1 [0095.990] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5beb0) returned 1 [0095.990] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0xc0) returned 0x1f5d880 [0095.991] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x0) returned 1 [0095.991] NtOpenMutant (in: MutantHandle=0x14f470, DesiredAccess=0x100000, ObjectAttributes=0x14f410*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{0aa26147-58aa-e888-6782-4bac88c336bd}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x14f470*=0x0) returned 0xc0000034 [0095.991] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5d880) returned 1 [0095.991] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5afb0) returned 1 [0095.991] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20652c0) returned 1 [0095.991] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b230 [0095.991] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x0) returned 1 [0095.991] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20664d0 [0095.991] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0095.992] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bb90 [0095.992] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x1f5bb90, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0095.992] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b410 [0095.992] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bb90) returned 1 [0095.992] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20664d0) returned 1 [0095.992] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b410) returned 1 [0095.992] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065870 [0095.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0095.993] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5beb0 [0095.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x1f5beb0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0095.993] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b690 [0095.993] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5beb0) returned 1 [0095.993] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065870) returned 1 [0095.993] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b690) returned 1 [0095.993] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bb90 [0095.993] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x0) returned 1 [0095.993] CryptAcquireContextW (in: phProv=0x14f2e8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14f2e8*=0x493ac0) returned 1 [0095.994] CryptCreateHash (in: hProv=0x493ac0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14f2e8 | out: phHash=0x14f2e8) returned 1 [0095.994] CryptHashData (hHash=0x494ca0, pbData=0x1f5b230, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0095.994] CryptGetHashParam (in: hHash=0x494ca0, dwParam=0x4, pbData=0x14f2f0, pdwDataLen=0x14f2f4, dwFlags=0x0 | out: pbData=0x14f2f0, pdwDataLen=0x14f2f4) returned 1 [0095.994] CryptGetHashParam (in: hHash=0x494ca0, dwParam=0x2, pbData=0x1f5bb90, pdwDataLen=0x14f2f0, dwFlags=0x0 | out: pbData=0x1f5bb90, pdwDataLen=0x14f2f0) returned 1 [0095.994] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5beb0 [0095.994] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x0) returned 1 [0095.995] CryptDestroyHash (hHash=0x494ca0) returned 1 [0095.995] CryptReleaseContext (hProv=0x493ac0, dwFlags=0x0) returned 1 [0095.995] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bb90) returned 1 [0095.995] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bfa0 [0095.995] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b410 [0095.995] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bfa0) returned 1 [0095.995] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b690 [0095.995] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b410) returned 1 [0095.995] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5beb0) returned 1 [0095.995] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bb90 [0095.996] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b690) returned 1 [0095.996] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b230) returned 1 [0095.996] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065ea0 [0095.996] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x5000) returned 0x2066710 [0095.997] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b690 [0095.997] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x0) returned 1 [0095.997] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b690) returned 1 [0095.997] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x400) returned 0x206b720 [0095.997] _vsnwprintf (in: _Buffer=0x206b720, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14f470 | out: _Buffer="\\Sessions\\1") returned 11 [0095.997] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206b720) returned 1 [0095.997] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066710) returned 1 [0095.997] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x5000) returned 0x2066710 [0095.997] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b410 [0095.997] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x0) returned 1 [0095.997] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b410) returned 1 [0095.997] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066710) returned 1 [0095.998] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b410 [0095.998] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1f5b410, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0095.998] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065870 [0095.998] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1f5b410, cbMultiByte=38, lpWideCharStr=0x2065870, cchWideChar=38 | out: lpWideCharStr="{0b9e11fe-49c9-f0d2-880e-c8528adcea92}") returned 38 [0095.998] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065bd0 [0095.998] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065870) returned 1 [0096.052] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x100) returned 0x20652c0 [0096.052] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065ea0) returned 1 [0096.053] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065bd0) returned 1 [0096.053] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b410) returned 1 [0096.053] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0xc0) returned 0x1f5afb0 [0096.053] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x0) returned 1 [0096.053] NtOpenEvent (in: EventHandle=0x14f440, DesiredAccess=0x100002, ObjectAttributes=0x14f410 | out: EventHandle=0x14f440*=0x0) returned 0xc0000034 [0096.053] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5afb0) returned 1 [0096.053] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5bb90) returned 1 [0096.053] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x800) returned 0x1f5d880 [0096.053] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x308) returned 0x1f5e090 [0096.053] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b690 [0096.053] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bb90 [0096.054] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b230 [0096.054] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5beb0 [0096.054] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5b410 [0096.054] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5bfa0 [0096.054] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5ccd0 [0096.054] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5ce60 [0096.054] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5d180 [0096.054] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5cf50 [0096.054] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5d1d0 [0096.054] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5cc30 [0096.054] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5d3b0 [0096.054] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5caa0 [0096.054] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5cd20 [0096.054] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5d130 [0096.054] GetModuleFileNameW (in: hModule=0x140000000, lpFilename=0x1f5d880, nSize=0x200 | out: lpFilename="C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll")) returned 0x62 [0096.054] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x100) returned 0x1f5afb0 [0096.055] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll"), fInfoLevelId=0x0, lpFileInformation=0x14f3d0 | out: lpFileInformation=0x14f3d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa3dad880, ftCreationTime.dwHighDateTime=0x1d7b454, ftLastAccessTime.dwLowDateTime=0xa3dad880, ftLastAccessTime.dwHighDateTime=0x1d7b454, ftLastWriteTime.dwLowDateTime=0xc2cc7100, ftLastWriteTime.dwHighDateTime=0x1d7b43a, nFileSizeHigh=0x0, nFileSizeLow=0x10f000)) returned 1 [0096.055] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x164 [0096.055] GetHandleInformation (in: hObject=0x164, lpdwFlags=0x14f420 | out: lpdwFlags=0x14f420) returned 1 [0096.055] SetFileTime (hFile=0x164, lpCreationTime=0x0, lpLastAccessTime=0x14f490, lpLastWriteTime=0x14f490) returned 0 [0096.055] GetHandleInformation (in: hObject=0x164, lpdwFlags=0x14f4a0 | out: lpdwFlags=0x14f4a0) returned 1 [0096.055] GetHandleInformation (in: hObject=0x164, lpdwFlags=0x14f460 | out: lpdwFlags=0x14f460) returned 1 [0096.055] GetFileSize (in: hFile=0x164, lpFileSizeHigh=0x14f4a4 | out: lpFileSizeHigh=0x14f4a4*=0x0) returned 0x10f000 [0096.055] GetHandleInformation (in: hObject=0x164, lpdwFlags=0x14f460 | out: lpdwFlags=0x14f460) returned 1 [0096.055] SetFilePointer (in: hFile=0x164, lDistanceToMove=0, lpDistanceToMoveHigh=0x14f4a4*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x14f4a4*=0) returned 0x0 [0096.056] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10f000) returned 0x207e040 [0096.059] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x0) returned 1 [0096.059] GetHandleInformation (in: hObject=0x164, lpdwFlags=0x14f440 | out: lpdwFlags=0x14f440) returned 1 [0096.059] ReadFile (in: hFile=0x164, lpBuffer=0x207e040, nNumberOfBytesToRead=0x10f000, lpNumberOfBytesRead=0x14f490, lpOverlapped=0x0 | out: lpBuffer=0x207e040*, lpNumberOfBytesRead=0x14f490*=0x10f000, lpOverlapped=0x0) returned 1 [0096.079] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x10f000) returned 0x219e040 [0096.084] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x0) returned 1 [0096.148] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x207e040) returned 1 [0096.155] GetHandleInformation (in: hObject=0x164, lpdwFlags=0x14f4e0 | out: lpdwFlags=0x14f4e0) returned 1 [0096.155] NtClose (Handle=0x164) returned 0x0 [0096.155] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5afb0) returned 1 [0096.155] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x0) returned 1 [0096.156] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x0) returned 0x2061040 [0096.156] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x0) returned 1 [0096.156] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x4000) returned 0x2066710 [0096.156] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x0) returned 1 [0096.156] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x2066710, Length=0x4000, ResultLength=0x14e888 | out: SystemInformation=0x2066710, ResultLength=0x14e888*=0x7ffc0001f720) returned 0xc0000004 [0096.158] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x1f740) returned 0x1f5e3a0 [0096.161] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066710) returned 1 [0096.161] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1f5e3a0, Length=0x1f720, ResultLength=0x14e888 | out: SystemInformation=0x1f5e3a0, ResultLength=0x14e888*=0x7ffc0001f720) returned 0x0 [0096.163] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0xa8) returned 0x2064e10 [0096.163] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065bd0 [0096.163] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5d220 [0096.163] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5cc80 [0096.163] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x0) returned 1 [0096.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="csrss.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0096.163] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5d630 [0096.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="csrss.exe", cchWideChar=9, lpMultiByteStr=0x1f5d630, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="csrss.exe", lpUsedDefaultChar=0x0) returned 9 [0096.164] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5cbe0 [0096.164] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5d630) returned 1 [0096.164] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5cbe0) returned 1 [0096.164] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5cfa0 [0096.164] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5cfa0) returned 1 [0096.164] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065fc0 [0096.164] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0xa8) returned 0x1f5afb0 [0096.164] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20657e0 [0096.164] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5d270 [0096.164] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5ceb0 [0096.164] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x0) returned 1 [0096.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winlogon.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0096.164] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5cdc0 [0096.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winlogon.exe", cchWideChar=12, lpMultiByteStr=0x1f5cdc0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="winlogon.exe", lpUsedDefaultChar=0x0) returned 12 [0096.164] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5d4f0 [0096.164] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5cdc0) returned 1 [0096.164] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5d4f0) returned 1 [0096.164] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5d7c0 [0096.164] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5d7c0) returned 1 [0096.164] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0xa8) returned 0x1f5b060 [0096.165] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065870 [0096.165] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5caf0 [0096.165] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5d6d0 [0096.165] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x0) returned 1 [0096.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dwm.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0096.165] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5cff0 [0096.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dwm.exe", cchWideChar=7, lpMultiByteStr=0x1f5cff0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dwm.exe", lpUsedDefaultChar=0x0) returned 7 [0096.165] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5d400 [0096.165] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5cff0) returned 1 [0096.165] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5d400) returned 1 [0096.165] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5d5e0 [0096.165] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5d5e0) returned 1 [0096.165] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0xa8) returned 0x1f7daf0 [0096.165] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065ea0 [0096.165] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5d400 [0096.165] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5cb40 [0096.165] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x0) returned 1 [0096.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sihost.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0096.166] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5cf00 [0096.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sihost.exe", cchWideChar=10, lpMultiByteStr=0x1f5cf00, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sihost.exe", lpUsedDefaultChar=0x0) returned 10 [0096.166] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5d450 [0096.166] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5cf00) returned 1 [0096.166] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5d450) returned 1 [0096.166] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5d040 [0096.166] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5d040) returned 1 [0096.166] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0xa8) returned 0x1f7dba0 [0096.166] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2065f30 [0096.166] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5ca00 [0096.166] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5d5e0 [0096.166] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x0) returned 1 [0096.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RuntimeBroker.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0096.166] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5cb90 [0096.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RuntimeBroker.exe", cchWideChar=17, lpMultiByteStr=0x1f5cb90, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RuntimeBroker.exe", lpUsedDefaultChar=0x0) returned 17 [0096.166] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5d720 [0096.166] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5cb90) returned 1 [0096.166] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5d720) returned 1 [0096.166] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5c9b0 [0096.166] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5c9b0) returned 1 [0096.166] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0xa8) returned 0x1f7dc50 [0096.167] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20660e0 [0096.167] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5c910 [0096.167] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5cbe0 [0096.167] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x0) returned 1 [0096.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0096.167] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5d2c0 [0096.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer.exe", cchWideChar=12, lpMultiByteStr=0x1f5d2c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer.exe", lpUsedDefaultChar=0x0) returned 12 [0096.167] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5cd70 [0096.167] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5d2c0) returned 1 [0096.167] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5cd70) returned 1 [0096.167] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5cb90 [0096.167] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5cb90) returned 1 [0096.167] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0xa8) returned 0x1f7dd00 [0096.167] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2066560 [0096.168] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5cb90 [0096.168] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5cff0 [0096.168] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x0) returned 1 [0096.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="taskhostw.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0096.168] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5d720 [0096.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="taskhostw.exe", cchWideChar=13, lpMultiByteStr=0x1f5d720, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="taskhostw.exe", lpUsedDefaultChar=0x0) returned 13 [0096.168] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5ca50 [0096.168] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5d720) returned 1 [0096.168] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5ca50) returned 1 [0096.168] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5d720 [0096.168] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5d720) returned 1 [0096.168] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0xa8) returned 0x1f7ddb0 [0096.168] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2066170 [0096.168] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5d2c0 [0096.168] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5cd70 [0096.168] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x0) returned 1 [0096.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SkypeHost.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0096.168] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5d590 [0096.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SkypeHost.exe", cchWideChar=13, lpMultiByteStr=0x1f5d590, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SkypeHost.exe", lpUsedDefaultChar=0x0) returned 13 [0096.169] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5cf00 [0096.169] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5d590) returned 1 [0096.169] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5cf00) returned 1 [0096.169] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5d720 [0096.169] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5d720) returned 1 [0096.169] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0xa8) returned 0x1f7de60 [0096.169] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x2066320 [0096.169] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5d4f0 [0096.169] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5d680 [0096.169] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x0) returned 1 [0096.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ShellExperienceHost.exe", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0096.169] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5d7c0 [0096.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ShellExperienceHost.exe", cchWideChar=23, lpMultiByteStr=0x1f5d7c0, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ShellExperienceHost.exe", lpUsedDefaultChar=0x0) returned 23 [0096.170] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5d040 [0096.170] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5d7c0) returned 1 [0096.170] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5d040) returned 1 [0096.170] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5cfa0 [0096.170] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5cfa0) returned 1 [0096.170] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0xa8) returned 0x1f7df10 [0096.170] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x20663b0 [0096.170] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5cf00 [0096.170] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5ca50 [0096.170] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x0) returned 1 [0096.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SearchUI.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0096.170] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x1f5cdc0 [0096.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SearchUI.exe", cchWideChar=12, lpMultiByteStr=0x1f5cdc0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SearchUI.exe", lpUsedDefaultChar=0x0) returned 12 [0096.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="svchost.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0096.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="svchost.exe", cchWideChar=11, lpMultiByteStr=0x1f5d4a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="svchost.exe", lpUsedDefaultChar=0x0) returned 11 [0096.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0096.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x1f5d7c0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0096.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0096.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x1f5d720, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0096.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0096.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x1f5d0e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="iexplore.exe", lpUsedDefaultChar=0x0) returned 12 [0096.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0096.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x1f5ce10, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0096.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chair.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0096.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chair.exe", cchWideChar=9, lpMultiByteStr=0x1f5d0e0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chair.exe", lpUsedDefaultChar=0x0) returned 9 [0096.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="everywell.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0096.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="everywell.exe", cchWideChar=13, lpMultiByteStr=0x1f5d0e0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="everywell.exe", lpUsedDefaultChar=0x0) returned 13 [0096.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="argue ago skill.exe", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0096.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="argue ago skill.exe", cchWideChar=19, lpMultiByteStr=0x1f5c9b0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="argue ago skill.exe", lpUsedDefaultChar=0x0) returned 19 [0096.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="simple.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0096.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="simple.exe", cchWideChar=10, lpMultiByteStr=0x1f5d590, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="simple.exe", lpUsedDefaultChar=0x0) returned 10 [0096.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="night_your_animal.exe", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0096.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="night_your_animal.exe", cchWideChar=21, lpMultiByteStr=0x2066f30, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="night_your_animal.exe", lpUsedDefaultChar=0x0) returned 21 [0096.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dinner-whether-woman.exe", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0096.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dinner-whether-woman.exe", cchWideChar=24, lpMultiByteStr=0x2066e40, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dinner-whether-woman.exe", lpUsedDefaultChar=0x0) returned 24 [0096.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="military-tree-lose.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0096.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="military-tree-lose.exe", cchWideChar=22, lpMultiByteStr=0x2066850, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="military-tree-lose.exe", lpUsedDefaultChar=0x0) returned 22 [0096.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fast_raise.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0096.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fast_raise.exe", cchWideChar=14, lpMultiByteStr=0x2066e90, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fast_raise.exe", lpUsedDefaultChar=0x0) returned 14 [0096.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="get.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0096.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="get.exe", cchWideChar=7, lpMultiByteStr=0x2066c60, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="get.exe", lpUsedDefaultChar=0x0) returned 7 [0096.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="huge.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0096.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="huge.exe", cchWideChar=8, lpMultiByteStr=0x2067200, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="huge.exe", lpUsedDefaultChar=0x0) returned 8 [0096.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="quicklybeautifulstop.exe", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0096.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="quicklybeautifulstop.exe", cchWideChar=24, lpMultiByteStr=0x2067160, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="quicklybeautifulstop.exe", lpUsedDefaultChar=0x0) returned 24 [0096.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hotel.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0096.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hotel.exe", cchWideChar=9, lpMultiByteStr=0x2067020, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hotel.exe", lpUsedDefaultChar=0x0) returned 9 [0096.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="run_four.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0096.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="run_four.exe", cchWideChar=12, lpMultiByteStr=0x2066760, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="run_four.exe", lpUsedDefaultChar=0x0) returned 12 [0096.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="kid-about.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0096.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="kid-about.exe", cchWideChar=13, lpMultiByteStr=0x2066d00, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="kid-about.exe", lpUsedDefaultChar=0x0) returned 13 [0096.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="formercloserepublican.exe", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0096.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="formercloserepublican.exe", cchWideChar=25, lpMultiByteStr=0x20668f0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="formercloserepublican.exe", lpUsedDefaultChar=0x0) returned 25 [0096.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="most-source-system.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0096.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="most-source-system.exe", cchWideChar=22, lpMultiByteStr=0x2067520, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="most-source-system.exe", lpUsedDefaultChar=0x0) returned 22 [0096.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3dftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0096.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3dftp.exe", cchWideChar=9, lpMultiByteStr=0x2067020, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3dftp.exe", lpUsedDefaultChar=0x0) returned 9 [0096.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0096.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alftp.exe", cchWideChar=9, lpMultiByteStr=0x2066da0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alftp.exe", lpUsedDefaultChar=0x0) returned 9 [0096.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="absolutetelnet.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0096.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="absolutetelnet.exe", cchWideChar=18, lpMultiByteStr=0x2066cb0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="absolutetelnet.exe", lpUsedDefaultChar=0x0) returned 18 [0096.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="barca.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0096.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="barca.exe", cchWideChar=9, lpMultiByteStr=0x2066d00, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="barca.exe", lpUsedDefaultChar=0x0) returned 9 [0096.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitkinex.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0096.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitkinex.exe", cchWideChar=12, lpMultiByteStr=0x2066d00, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bitkinex.exe", lpUsedDefaultChar=0x0) returned 12 [0096.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="coreftp.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0096.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="coreftp.exe", cchWideChar=11, lpMultiByteStr=0x2066fd0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="coreftp.exe", lpUsedDefaultChar=0x0) returned 11 [0096.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="far.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0096.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="far.exe", cchWideChar=7, lpMultiByteStr=0x2066fd0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="far.exe", lpUsedDefaultChar=0x0) returned 7 [0096.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filezilla.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0096.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filezilla.exe", cchWideChar=13, lpMultiByteStr=0x20667b0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filezilla.exe", lpUsedDefaultChar=0x0) returned 13 [0096.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flashfxp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0096.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flashfxp.exe", cchWideChar=12, lpMultiByteStr=0x2067250, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="flashfxp.exe", lpUsedDefaultChar=0x0) returned 12 [0096.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fling.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0096.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fling.exe", cchWideChar=9, lpMultiByteStr=0x20667b0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fling.exe", lpUsedDefaultChar=0x0) returned 9 [0096.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="foxmailincmail.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0096.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="foxmailincmail.exe", cchWideChar=18, lpMultiByteStr=0x2067250, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="foxmailincmail.exe", lpUsedDefaultChar=0x0) returned 18 [0096.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gmailnotifierpro.exe", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0096.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gmailnotifierpro.exe", cchWideChar=20, lpMultiByteStr=0x2067250, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gmailnotifierpro.exe", lpUsedDefaultChar=0x0) returned 20 [0096.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="icq.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0096.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="icq.exe", cchWideChar=7, lpMultiByteStr=0x2067250, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="icq.exe", lpUsedDefaultChar=0x0) returned 7 [0096.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leechftp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0096.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leechftp.exe", cchWideChar=12, lpMultiByteStr=0x2069aa0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="leechftp.exe", lpUsedDefaultChar=0x0) returned 12 [0096.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0096.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncftp.exe", cchWideChar=9, lpMultiByteStr=0x2069d70, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ncftp.exe", lpUsedDefaultChar=0x0) returned 9 [0096.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0096.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad.exe", cchWideChar=11, lpMultiByteStr=0x206a3b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad.exe", lpUsedDefaultChar=0x0) returned 11 [0096.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="operamail.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0096.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="operamail.exe", cchWideChar=13, lpMultiByteStr=0x206a590, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="operamail.exe", lpUsedDefaultChar=0x0) returned 13 [0096.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0096.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook.exe", cchWideChar=11, lpMultiByteStr=0x2069be0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook.exe", lpUsedDefaultChar=0x0) returned 11 [0096.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pidgin.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0096.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pidgin.exe", cchWideChar=10, lpMultiByteStr=0x2069c80, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pidgin.exe", lpUsedDefaultChar=0x0) returned 10 [0096.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="scriptftp.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0096.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="scriptftp.exe", cchWideChar=13, lpMultiByteStr=0x2069d70, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="scriptftp.exe", lpUsedDefaultChar=0x0) returned 13 [0096.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="skype.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0096.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="skype.exe", cchWideChar=9, lpMultiByteStr=0x206a4f0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="skype.exe", lpUsedDefaultChar=0x0) returned 9 [0096.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="smartftp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0096.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="smartftp.exe", cchWideChar=12, lpMultiByteStr=0x2069c80, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="smartftp.exe", lpUsedDefaultChar=0x0) returned 12 [0096.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="thunderbird.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0096.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="thunderbird.exe", cchWideChar=15, lpMultiByteStr=0x206a180, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="thunderbird.exe", lpUsedDefaultChar=0x0) returned 15 [0096.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="trillian.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0096.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="trillian.exe", cchWideChar=12, lpMultiByteStr=0x2069ff0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="trillian.exe", lpUsedDefaultChar=0x0) returned 12 [0096.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="webdrive.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0096.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="webdrive.exe", cchWideChar=12, lpMultiByteStr=0x206a1d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="webdrive.exe", lpUsedDefaultChar=0x0) returned 12 [0096.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="whatsapp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0096.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="whatsapp.exe", cchWideChar=12, lpMultiByteStr=0x206a2c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="whatsapp.exe", lpUsedDefaultChar=0x0) returned 12 [0096.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winscp.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0096.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winscp.exe", cchWideChar=10, lpMultiByteStr=0x2069960, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="winscp.exe", lpUsedDefaultChar=0x0) returned 10 [0096.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="yahoomessenger.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0096.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="yahoomessenger.exe", cchWideChar=18, lpMultiByteStr=0x2069eb0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="yahoomessenger.exe", lpUsedDefaultChar=0x0) returned 18 [0096.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active-charge.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0096.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active-charge.exe", cchWideChar=17, lpMultiByteStr=0x2069af0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active-charge.exe", lpUsedDefaultChar=0x0) returned 17 [0096.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accupos.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0096.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accupos.exe", cchWideChar=11, lpMultiByteStr=0x2069af0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accupos.exe", lpUsedDefaultChar=0x0) returned 11 [0096.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="afr38.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0096.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="afr38.exe", cchWideChar=9, lpMultiByteStr=0x2069fa0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="afr38.exe", lpUsedDefaultChar=0x0) returned 9 [0096.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="aldelo.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0096.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="aldelo.exe", cchWideChar=10, lpMultiByteStr=0x206a310, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="aldelo.exe", lpUsedDefaultChar=0x0) returned 10 [0096.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ccv_server.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0096.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ccv_server.exe", cchWideChar=14, lpMultiByteStr=0x2069960, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ccv_server.exe", lpUsedDefaultChar=0x0) returned 14 [0096.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="centralcreditcard.exe", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0096.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="centralcreditcard.exe", cchWideChar=21, lpMultiByteStr=0x2069fa0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="centralcreditcard.exe", lpUsedDefaultChar=0x0) returned 21 [0096.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="creditservice.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0096.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="creditservice.exe", cchWideChar=17, lpMultiByteStr=0x206a450, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="creditservice.exe", lpUsedDefaultChar=0x0) returned 17 [0096.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="edcsvr.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0096.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="edcsvr.exe", cchWideChar=10, lpMultiByteStr=0x2069cd0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="edcsvr.exe", lpUsedDefaultChar=0x0) returned 10 [0096.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fpos.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0096.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fpos.exe", cchWideChar=8, lpMultiByteStr=0x20698c0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fpos.exe", lpUsedDefaultChar=0x0) returned 8 [0096.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isspos.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0096.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isspos.exe", cchWideChar=10, lpMultiByteStr=0x20698c0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isspos.exe", lpUsedDefaultChar=0x0) returned 10 [0096.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mxslipstream.exe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0096.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mxslipstream.exe", cchWideChar=16, lpMultiByteStr=0x206d4c0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mxslipstream.exe", lpUsedDefaultChar=0x0) returned 16 [0096.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="omnipos.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0096.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="omnipos.exe", cchWideChar=11, lpMultiByteStr=0x206d1a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="omnipos.exe", lpUsedDefaultChar=0x0) returned 11 [0096.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spcwin.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0096.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spcwin.exe", cchWideChar=10, lpMultiByteStr=0x206cb60, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="spcwin.exe", lpUsedDefaultChar=0x0) returned 10 [0096.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spgagentservice.exe", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0096.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spgagentservice.exe", cchWideChar=19, lpMultiByteStr=0x206cd90, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="spgagentservice.exe", lpUsedDefaultChar=0x0) returned 19 [0096.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="utg2.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0096.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="utg2.exe", cchWideChar=8, lpMultiByteStr=0x206ced0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="utg2.exe", lpUsedDefaultChar=0x0) returned 8 [0096.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="company_nor.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0096.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="company_nor.exe", cchWideChar=15, lpMultiByteStr=0x206d330, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="company_nor.exe", lpUsedDefaultChar=0x0) returned 15 [0096.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0096.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x206c890, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="iexplore.exe", lpUsedDefaultChar=0x0) returned 12 [0096.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msfeedssync.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0096.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msfeedssync.exe", cchWideChar=15, lpMultiByteStr=0x206cbb0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msfeedssync.exe", lpUsedDefaultChar=0x0) returned 15 [0096.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0096.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x206d060, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0096.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfWYL.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0096.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfWYL.exe", cchWideChar=10, lpMultiByteStr=0x206d560, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="owfWYL.exe", lpUsedDefaultChar=0x0) returned 10 [0096.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfWYL.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0096.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfWYL.exe", cchWideChar=10, lpMultiByteStr=0x206d420, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="owfWYL.exe", lpUsedDefaultChar=0x0) returned 10 [0096.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfWYL.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0096.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfWYL.exe", cchWideChar=10, lpMultiByteStr=0x206d4c0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="owfWYL.exe", lpUsedDefaultChar=0x0) returned 10 [0096.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfWYL.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0096.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfWYL.exe", cchWideChar=10, lpMultiByteStr=0x206d6f0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="owfWYL.exe", lpUsedDefaultChar=0x0) returned 10 [0096.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfWYL.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0096.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfWYL.exe", cchWideChar=10, lpMultiByteStr=0x206d2e0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="owfWYL.exe", lpUsedDefaultChar=0x0) returned 10 [0096.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfWYL.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0096.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfWYL.exe", cchWideChar=10, lpMultiByteStr=0x206c840, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="owfWYL.exe", lpUsedDefaultChar=0x0) returned 10 [0096.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfWYL.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0096.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfWYL.exe", cchWideChar=10, lpMultiByteStr=0x206cd40, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="owfWYL.exe", lpUsedDefaultChar=0x0) returned 10 [0096.247] GetExitCodeProcess (in: hProcess=0x164, lpExitCode=0x14e928 | out: lpExitCode=0x14e928*=0x103) returned 1 [0096.247] GetHandleInformation (in: hObject=0x164, lpdwFlags=0x14e8b0 | out: lpdwFlags=0x14e8b0) returned 1 [0096.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0096.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x206cd40, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0096.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0096.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x206cd90, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0096.247] CryptAcquireContextW (in: phProv=0x14e718, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14e718*=0x493ac0) returned 1 [0096.249] CryptCreateHash (in: hProv=0x493ac0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14e718 | out: phHash=0x14e718) returned 1 [0096.249] CryptHashData (hHash=0x494ca0, pbData=0x206d2e0, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0096.249] CryptGetHashParam (in: hHash=0x494ca0, dwParam=0x4, pbData=0x14e720, pdwDataLen=0x14e724, dwFlags=0x0 | out: pbData=0x14e720, pdwDataLen=0x14e724) returned 1 [0096.249] CryptGetHashParam (in: hHash=0x494ca0, dwParam=0x2, pbData=0x206cd40, pdwDataLen=0x14e720, dwFlags=0x0 | out: pbData=0x206cd40, pdwDataLen=0x14e720) returned 1 [0096.249] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206d4c0 [0096.249] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x0) returned 1 [0096.249] CryptDestroyHash (hHash=0x494ca0) returned 1 [0096.249] CryptReleaseContext (hProv=0x493ac0, dwFlags=0x0) returned 1 [0096.249] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206cd40) returned 1 [0096.249] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206ce80 [0096.249] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206c840 [0096.249] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206ce80) returned 1 [0096.249] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206d060 [0096.249] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206c840) returned 1 [0096.249] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206d4c0) returned 1 [0096.249] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206cd40 [0096.249] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206d060) returned 1 [0096.249] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206d2e0) returned 1 [0096.249] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x206bcf0 [0096.249] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x5000) returned 0x1f42090 [0096.250] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206d1f0 [0096.250] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x0) returned 1 [0096.250] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206d1f0) returned 1 [0096.250] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x400) returned 0x206d760 [0096.251] _vsnwprintf (in: _Buffer=0x206d760, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14e8b0 | out: _Buffer="\\Sessions\\1") returned 11 [0096.251] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206d760) returned 1 [0096.251] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f42090) returned 1 [0096.252] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x5000) returned 0x1f42090 [0096.253] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206cd90 [0096.253] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x0) returned 1 [0096.254] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206cd90) returned 1 [0096.254] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f42090) returned 1 [0096.254] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206c890 [0096.254] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x206c890, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0096.254] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x206c5f0 [0096.254] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x206c890, cbMultiByte=38, lpWideCharStr=0x206c5f0, cchWideChar=38 | out: lpWideCharStr="{20974a93-a551-df17-8967-748358091d34}") returned 38 [0096.254] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x206ba20 [0096.254] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206c5f0) returned 1 [0096.254] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x100) returned 0x1f812a0 [0096.254] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206bcf0) returned 1 [0096.254] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206ba20) returned 1 [0096.255] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206c890) returned 1 [0096.255] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0xc0) returned 0x1f813b0 [0096.255] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x0) returned 1 [0096.255] NtOpenMutant (in: MutantHandle=0x14e8b0, DesiredAccess=0x100000, ObjectAttributes=0x14e850*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{20974a93-a551-df17-8967-748358091d34}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x14e8b0*=0x190) returned 0x0 [0096.255] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f813b0) returned 1 [0096.255] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206cd40) returned 1 [0096.255] NtWaitForSingleObject (Object=0x190, Alertable=0, Time=0x14e8b0) returned 0x102 [0096.256] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f812a0) returned 1 [0096.256] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14e8e0 | out: lpdwFlags=0x14e8e0) returned 1 [0096.256] NtClose (Handle=0x190) returned 0x0 [0096.256] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206d6f0 [0096.256] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x0) returned 1 [0096.256] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x206aa60 [0096.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0096.257] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206c930 [0096.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x206c930, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0096.257] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206cd40 [0096.257] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206c930) returned 1 [0096.257] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206aa60) returned 1 [0096.257] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206cd40) returned 1 [0096.257] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x206b630 [0096.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0096.258] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206d4c0 [0096.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x206d4c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0096.258] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206d1a0 [0096.258] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206d4c0) returned 1 [0096.258] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206b630) returned 1 [0096.259] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206d1a0) returned 1 [0096.259] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206cd40 [0096.259] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x0) returned 1 [0096.259] CryptAcquireContextW (in: phProv=0x14e718, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14e718*=0x493ac0) returned 1 [0096.260] CryptCreateHash (in: hProv=0x493ac0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14e718 | out: phHash=0x14e718) returned 1 [0096.261] CryptHashData (hHash=0x494ca0, pbData=0x206d6f0, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0096.261] CryptGetHashParam (in: hHash=0x494ca0, dwParam=0x4, pbData=0x14e720, pdwDataLen=0x14e724, dwFlags=0x0 | out: pbData=0x14e720, pdwDataLen=0x14e724) returned 1 [0096.261] CryptGetHashParam (in: hHash=0x494ca0, dwParam=0x2, pbData=0x206cd40, pdwDataLen=0x14e720, dwFlags=0x0 | out: pbData=0x206cd40, pdwDataLen=0x14e720) returned 1 [0096.261] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206cd90 [0096.261] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x0) returned 1 [0096.261] CryptDestroyHash (hHash=0x494ca0) returned 1 [0096.261] CryptReleaseContext (hProv=0x493ac0, dwFlags=0x0) returned 1 [0096.261] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206cd40) returned 1 [0096.261] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206c7a0 [0096.262] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206c930 [0096.262] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206c7a0) returned 1 [0096.262] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206d1a0 [0096.262] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206c930) returned 1 [0096.262] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206cd90) returned 1 [0096.262] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206cd40 [0096.262] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206d1a0) returned 1 [0096.263] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206d6f0) returned 1 [0096.263] NtDelayExecution (Alertable=0, Interval=0x14e950*=-1000000) returned 0x0 [0096.408] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x206b480 [0096.408] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x5000) returned 0x1f42090 [0096.408] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206c7a0 [0096.408] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x0) returned 1 [0096.408] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206c7a0) returned 1 [0096.408] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x400) returned 0x206d760 [0096.409] _vsnwprintf (in: _Buffer=0x206d760, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14e8a0 | out: _Buffer="\\Sessions\\1") returned 11 [0096.409] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206d760) returned 1 [0096.409] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f42090) returned 1 [0096.409] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x5000) returned 0x1f42090 [0096.410] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206d060 [0096.410] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x0) returned 1 [0096.410] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206d060) returned 1 [0096.410] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f42090) returned 1 [0096.410] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206cd90 [0096.411] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x206cd90, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0096.411] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x206b5a0 [0096.411] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x206cd90, cbMultiByte=38, lpWideCharStr=0x206b5a0, cchWideChar=38 | out: lpWideCharStr="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 38 [0096.411] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x206b990 [0096.411] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206b5a0) returned 1 [0096.411] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x100) returned 0x1f812a0 [0096.411] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206b480) returned 1 [0096.411] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206b990) returned 1 [0096.411] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206cd90) returned 1 [0096.411] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0xc0) returned 0x1f813b0 [0096.411] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x0) returned 1 [0096.411] NtOpenMutant (in: MutantHandle=0x14e8a0, DesiredAccess=0x100000, ObjectAttributes=0x14e840*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{0aa26147-58aa-e888-6782-4bac88c336bd}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x14e8a0*=0x0) returned 0xc0000034 [0096.411] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f813b0) returned 1 [0096.411] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f812a0) returned 1 [0096.411] NtDelayExecution (Alertable=0, Interval=0x14e950*=-1000000) returned 0x0 [0096.568] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x206bfc0 [0096.568] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x5000) returned 0x1f42090 [0096.568] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206c930 [0096.568] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x0) returned 1 [0096.568] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206c930) returned 1 [0096.568] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x400) returned 0x206d760 [0096.569] _vsnwprintf (in: _Buffer=0x206d760, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14e8a0 | out: _Buffer="\\Sessions\\1") returned 11 [0096.569] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206d760) returned 1 [0096.569] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f42090) returned 1 [0096.570] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x5000) returned 0x1f42090 [0096.571] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206d6f0 [0096.571] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x0) returned 1 [0096.571] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206d6f0) returned 1 [0096.571] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f42090) returned 1 [0096.571] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206d060 [0096.572] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x206d060, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0096.572] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x206c170 [0096.572] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x206d060, cbMultiByte=38, lpWideCharStr=0x206c170, cchWideChar=38 | out: lpWideCharStr="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 38 [0096.572] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x206b900 [0096.572] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206c170) returned 1 [0096.573] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x100) returned 0x1f812a0 [0096.573] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206bfc0) returned 1 [0096.573] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206b900) returned 1 [0096.573] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206d060) returned 1 [0096.573] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0xc0) returned 0x1f813b0 [0096.573] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x0) returned 1 [0096.573] NtOpenMutant (in: MutantHandle=0x14e8a0, DesiredAccess=0x100000, ObjectAttributes=0x14e840*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{0aa26147-58aa-e888-6782-4bac88c336bd}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x14e8a0*=0x0) returned 0xc0000034 [0096.573] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f813b0) returned 1 [0096.573] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f812a0) returned 1 [0096.573] NtDelayExecution (Alertable=0, Interval=0x14e950*=-1000000) returned 0x0 [0096.821] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x206b090 [0096.821] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x5000) returned 0x1f42090 [0096.821] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206d1a0 [0096.821] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x0) returned 1 [0096.821] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206d1a0) returned 1 [0096.821] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x400) returned 0x206d760 [0096.821] _vsnwprintf (in: _Buffer=0x206d760, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14e8a0 | out: _Buffer="\\Sessions\\1") returned 11 [0096.822] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206d760) returned 1 [0096.822] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f42090) returned 1 [0096.822] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x5000) returned 0x1f42090 [0096.823] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206d510 [0096.823] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x0) returned 1 [0096.823] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206d510) returned 1 [0096.823] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f42090) returned 1 [0096.823] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206cd90 [0096.823] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x206cd90, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0096.823] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x206b5a0 [0096.823] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x206cd90, cbMultiByte=38, lpWideCharStr=0x206b5a0, cchWideChar=38 | out: lpWideCharStr="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 38 [0096.823] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x206b750 [0096.823] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206b5a0) returned 1 [0096.823] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x100) returned 0x1f812a0 [0096.824] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206b090) returned 1 [0096.824] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206b750) returned 1 [0096.824] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206cd90) returned 1 [0096.824] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0xc0) returned 0x1f813b0 [0096.824] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x0) returned 1 [0096.824] NtOpenMutant (in: MutantHandle=0x14e8a0, DesiredAccess=0x100000, ObjectAttributes=0x14e840*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{0aa26147-58aa-e888-6782-4bac88c336bd}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x14e8a0*=0x0) returned 0xc0000034 [0096.824] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f813b0) returned 1 [0096.824] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f812a0) returned 1 [0096.824] NtDelayExecution (Alertable=0, Interval=0x14e950*=-1000000) returned 0x0 [0096.981] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x206ad30 [0096.981] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x5000) returned 0x1f42090 [0096.981] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206d4c0 [0096.981] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x0) returned 1 [0096.981] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206d4c0) returned 1 [0096.981] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x400) returned 0x206d760 [0096.981] _vsnwprintf (in: _Buffer=0x206d760, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14e8a0 | out: _Buffer="\\Sessions\\1") returned 11 [0096.982] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206d760) returned 1 [0096.982] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f42090) returned 1 [0096.982] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x5000) returned 0x1f42090 [0096.984] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206d240 [0096.984] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x0) returned 1 [0096.984] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206d240) returned 1 [0096.984] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f42090) returned 1 [0096.985] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206d060 [0096.985] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x206d060, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0096.985] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x206ba20 [0096.985] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x206d060, cbMultiByte=38, lpWideCharStr=0x206ba20, cchWideChar=38 | out: lpWideCharStr="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 38 [0096.985] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x206aa60 [0096.985] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206ba20) returned 1 [0096.985] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x100) returned 0x1f812a0 [0096.985] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206ad30) returned 1 [0096.985] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206aa60) returned 1 [0096.985] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206d060) returned 1 [0096.985] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0xc0) returned 0x1f813b0 [0096.985] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x0) returned 1 [0096.985] NtOpenMutant (in: MutantHandle=0x14e8a0, DesiredAccess=0x100000, ObjectAttributes=0x14e840*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{0aa26147-58aa-e888-6782-4bac88c336bd}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x14e8a0*=0x0) returned 0xc0000034 [0096.986] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f813b0) returned 1 [0096.986] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f812a0) returned 1 [0096.986] NtDelayExecution (Alertable=0, Interval=0x14e950*=-1000000) returned 0x0 [0097.158] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x206bbd0 [0097.158] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x5000) returned 0x1f42090 [0097.158] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206d060 [0097.158] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x0) returned 1 [0097.158] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206d060) returned 1 [0097.158] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x400) returned 0x206d760 [0097.158] _vsnwprintf (in: _Buffer=0x206d760, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14e8a0 | out: _Buffer="\\Sessions\\1") returned 11 [0097.158] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206d760) returned 1 [0097.158] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f42090) returned 1 [0097.159] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x5000) returned 0x1f42090 [0097.160] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206d4c0 [0097.160] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x0) returned 1 [0097.160] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206d4c0) returned 1 [0097.160] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f42090) returned 1 [0097.160] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206d4c0 [0097.160] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x206d4c0, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0097.160] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x206b480 [0097.160] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x206d4c0, cbMultiByte=38, lpWideCharStr=0x206b480, cchWideChar=38 | out: lpWideCharStr="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 38 [0097.160] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x206ac10 [0097.160] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206b480) returned 1 [0097.160] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x100) returned 0x1f812a0 [0097.160] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206bbd0) returned 1 [0097.160] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206ac10) returned 1 [0097.160] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206d4c0) returned 1 [0097.160] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0xc0) returned 0x1f813b0 [0097.160] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x0) returned 1 [0097.160] NtOpenMutant (in: MutantHandle=0x14e8a0, DesiredAccess=0x100000, ObjectAttributes=0x14e840*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{0aa26147-58aa-e888-6782-4bac88c336bd}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x14e8a0*=0x0) returned 0xc0000034 [0097.161] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f813b0) returned 1 [0097.161] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f812a0) returned 1 [0097.161] NtDelayExecution (Alertable=0, Interval=0x14e950*=-1000000) returned 0x0 [0097.377] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x206b900 [0097.377] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x5000) returned 0x1f42090 [0097.377] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206c840 [0097.377] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x0) returned 1 [0097.378] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206c840) returned 1 [0097.378] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x400) returned 0x206d760 [0097.378] _vsnwprintf (in: _Buffer=0x206d760, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14e8a0 | out: _Buffer="\\Sessions\\1") returned 11 [0097.378] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206d760) returned 1 [0097.378] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f42090) returned 1 [0097.379] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x5000) returned 0x1f42090 [0097.380] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206c930 [0097.380] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x0) returned 1 [0097.381] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206c930) returned 1 [0097.381] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f42090) returned 1 [0097.381] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206c840 [0097.381] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x206c840, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0097.381] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x206ba20 [0097.381] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x206c840, cbMultiByte=38, lpWideCharStr=0x206ba20, cchWideChar=38 | out: lpWideCharStr="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 38 [0097.381] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x206bab0 [0097.381] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206ba20) returned 1 [0097.381] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x100) returned 0x1f812a0 [0097.381] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206b900) returned 1 [0097.381] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206bab0) returned 1 [0097.381] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206c840) returned 1 [0097.382] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0xc0) returned 0x1f813b0 [0097.382] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x0) returned 1 [0097.382] NtOpenMutant (in: MutantHandle=0x14e8a0, DesiredAccess=0x100000, ObjectAttributes=0x14e840*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{0aa26147-58aa-e888-6782-4bac88c336bd}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x14e8a0*=0x0) returned 0xc0000034 [0097.382] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f813b0) returned 1 [0097.383] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f812a0) returned 1 [0097.383] NtDelayExecution (Alertable=0, Interval=0x14e950*=-1000000) returned 0x0 [0097.620] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x206bcf0 [0097.620] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x5000) returned 0x1f42090 [0097.620] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206cd90 [0097.620] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x0) returned 1 [0097.620] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206cd90) returned 1 [0097.620] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x400) returned 0x206d760 [0097.621] _vsnwprintf (in: _Buffer=0x206d760, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14e8a0 | out: _Buffer="\\Sessions\\1") returned 11 [0097.621] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206d760) returned 1 [0097.621] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f42090) returned 1 [0097.621] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x5000) returned 0x1f42090 [0097.622] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206d1f0 [0097.622] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x0) returned 1 [0097.622] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206d1f0) returned 1 [0097.622] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f42090) returned 1 [0097.622] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206cf70 [0097.622] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x206cf70, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0097.622] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x206c320 [0097.622] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x206cf70, cbMultiByte=38, lpWideCharStr=0x206c320, cchWideChar=38 | out: lpWideCharStr="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 38 [0097.622] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x206b6c0 [0097.622] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206c320) returned 1 [0097.623] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x100) returned 0x1f812a0 [0097.623] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206bcf0) returned 1 [0097.623] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206b6c0) returned 1 [0097.623] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206cf70) returned 1 [0097.623] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0xc0) returned 0x1f813b0 [0097.623] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x0) returned 1 [0097.623] NtOpenMutant (in: MutantHandle=0x14e8a0, DesiredAccess=0x100000, ObjectAttributes=0x14e840*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{0aa26147-58aa-e888-6782-4bac88c336bd}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x14e8a0*=0x0) returned 0xc0000034 [0097.623] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f813b0) returned 1 [0097.623] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f812a0) returned 1 [0097.623] NtDelayExecution (Alertable=0, Interval=0x14e950*=-1000000) returned 0x0 [0097.874] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x206c290 [0097.874] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x5000) returned 0x1f42090 [0097.874] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206d4c0 [0097.874] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x0) returned 1 [0097.874] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206d4c0) returned 1 [0097.874] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x400) returned 0x206d760 [0097.875] _vsnwprintf (in: _Buffer=0x206d760, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14e8a0 | out: _Buffer="\\Sessions\\1") returned 11 [0097.875] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206d760) returned 1 [0097.875] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f42090) returned 1 [0097.876] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x5000) returned 0x1f42090 [0097.878] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206d4c0 [0097.878] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x0) returned 1 [0097.878] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206d4c0) returned 1 [0097.878] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f42090) returned 1 [0097.879] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206cd90 [0097.879] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x206cd90, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0097.879] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x206b5a0 [0097.879] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x206cd90, cbMultiByte=38, lpWideCharStr=0x206b5a0, cchWideChar=38 | out: lpWideCharStr="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 38 [0097.879] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x206b900 [0097.879] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206b5a0) returned 1 [0097.880] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x100) returned 0x1f812a0 [0097.880] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206c290) returned 1 [0097.880] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206b900) returned 1 [0097.880] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206cd90) returned 1 [0097.881] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0xc0) returned 0x1f813b0 [0097.881] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x0) returned 1 [0097.881] NtOpenMutant (in: MutantHandle=0x14e8a0, DesiredAccess=0x100000, ObjectAttributes=0x14e840*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{0aa26147-58aa-e888-6782-4bac88c336bd}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x14e8a0*=0x0) returned 0xc0000034 [0097.881] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f813b0) returned 1 [0097.881] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f812a0) returned 1 [0097.882] NtDelayExecution (Alertable=0, Interval=0x14e950*=-1000000) returned 0x0 [0098.128] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x206bcf0 [0098.128] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x5000) returned 0x1f42090 [0098.128] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206d1f0 [0098.128] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x0) returned 1 [0098.129] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206d1f0) returned 1 [0098.129] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x400) returned 0x206d760 [0098.129] _vsnwprintf (in: _Buffer=0x206d760, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14e8a0 | out: _Buffer="\\Sessions\\1") returned 11 [0098.129] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206d760) returned 1 [0098.129] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f42090) returned 1 [0098.130] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x5000) returned 0x1f42090 [0098.131] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206d6f0 [0098.131] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x0) returned 1 [0098.131] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206d6f0) returned 1 [0098.131] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f42090) returned 1 [0098.132] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206cd90 [0098.132] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x206cd90, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0098.132] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x206bfc0 [0098.132] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x206cd90, cbMultiByte=38, lpWideCharStr=0x206bfc0, cchWideChar=38 | out: lpWideCharStr="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 38 [0098.132] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x206b120 [0098.132] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206bfc0) returned 1 [0098.132] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x100) returned 0x1f812a0 [0098.132] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206bcf0) returned 1 [0098.132] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206b120) returned 1 [0098.133] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206cd90) returned 1 [0098.133] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0xc0) returned 0x1f813b0 [0098.133] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x0) returned 1 [0098.133] NtOpenMutant (in: MutantHandle=0x14e8a0, DesiredAccess=0x100000, ObjectAttributes=0x14e840*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{0aa26147-58aa-e888-6782-4bac88c336bd}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x14e8a0*=0x0) returned 0xc0000034 [0098.133] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f813b0) returned 1 [0098.133] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f812a0) returned 1 [0098.134] NtDelayExecution (Alertable=0, Interval=0x14e950*=-1000000) returned 0x0 [0098.815] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x206bbd0 [0098.818] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x5000) returned 0x1f42090 [0098.818] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206d2e0 [0098.818] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x0) returned 1 [0098.818] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206d2e0) returned 1 [0098.818] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x400) returned 0x206d760 [0098.818] _vsnwprintf (in: _Buffer=0x206d760, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14e8a0 | out: _Buffer="\\Sessions\\1") returned 11 [0098.818] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206d760) returned 1 [0098.818] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f42090) returned 1 [0098.819] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x5000) returned 0x1f42090 [0098.819] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206cd90 [0098.819] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x0) returned 1 [0098.820] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206cd90) returned 1 [0098.820] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f42090) returned 1 [0098.820] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206cd90 [0098.820] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x206cd90, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0098.820] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x206b900 [0098.820] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x206cd90, cbMultiByte=38, lpWideCharStr=0x206b900, cchWideChar=38 | out: lpWideCharStr="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 38 [0098.820] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x206ad30 [0098.821] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206b900) returned 1 [0098.876] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x100) returned 0x1f812a0 [0098.876] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206bbd0) returned 1 [0099.366] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206ad30) returned 1 [0099.366] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206cd90) returned 1 [0099.366] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0xc0) returned 0x1f813b0 [0099.366] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x0) returned 1 [0099.366] NtOpenMutant (in: MutantHandle=0x14e8a0, DesiredAccess=0x100000, ObjectAttributes=0x14e840*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{0aa26147-58aa-e888-6782-4bac88c336bd}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x14e8a0*=0x0) returned 0xc0000034 [0099.367] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f813b0) returned 1 [0099.367] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f812a0) returned 1 [0099.367] NtDelayExecution (Alertable=0, Interval=0x14e950*=-1000000) returned 0x0 [0100.909] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x206b900 [0100.909] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x5000) returned 0x1f42090 [0100.909] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206cd90 [0100.909] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x0) returned 1 [0100.909] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206cd90) returned 1 [0100.909] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x400) returned 0x206d760 [0100.909] _vsnwprintf (in: _Buffer=0x206d760, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14e8a0 | out: _Buffer="\\Sessions\\1") returned 11 [0100.909] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206d760) returned 1 [0100.910] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f42090) returned 1 [0100.910] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x5000) returned 0x1f42090 [0100.911] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206d510 [0100.911] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x0) returned 1 [0100.911] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206d510) returned 1 [0100.911] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f42090) returned 1 [0100.911] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206cd90 [0100.911] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x206cd90, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0100.911] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x206b5a0 [0100.911] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x206cd90, cbMultiByte=38, lpWideCharStr=0x206b5a0, cchWideChar=38 | out: lpWideCharStr="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 38 [0100.911] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x206b990 [0100.911] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206b5a0) returned 1 [0100.912] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x100) returned 0x1f812a0 [0100.912] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206b900) returned 1 [0100.912] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206b990) returned 1 [0100.912] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206cd90) returned 1 [0100.912] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0xc0) returned 0x1f813b0 [0100.912] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x0) returned 1 [0100.912] NtOpenMutant (in: MutantHandle=0x14e8a0, DesiredAccess=0x100000, ObjectAttributes=0x14e840*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{0aa26147-58aa-e888-6782-4bac88c336bd}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x14e8a0*=0x0) returned 0xc0000034 [0100.912] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f813b0) returned 1 [0100.912] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f812a0) returned 1 [0100.912] NtDelayExecution (Alertable=0, Interval=0x14e950*=-1000000) returned 0x0 [0112.392] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x206aa60 [0112.393] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x5000) returned 0x1f42090 [0112.393] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206d1a0 [0112.393] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x0) returned 1 [0112.394] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206d1a0) returned 1 [0112.394] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x400) returned 0x206d760 [0112.394] _vsnwprintf (in: _Buffer=0x206d760, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14e8a0 | out: _Buffer="\\Sessions\\1") returned 11 [0112.394] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206d760) returned 1 [0112.394] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f42090) returned 1 [0112.395] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x5000) returned 0x1f42090 [0112.396] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206cd90 [0112.396] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x0) returned 1 [0112.396] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206cd90) returned 1 [0112.396] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f42090) returned 1 [0112.396] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x40) returned 0x206cd90 [0112.396] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x206cd90, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0112.396] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x206c050 [0112.396] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x206cd90, cbMultiByte=38, lpWideCharStr=0x206c050, cchWideChar=38 | out: lpWideCharStr="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 38 [0112.396] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x80) returned 0x206c5f0 [0112.397] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206c050) returned 1 [0112.397] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0x100) returned 0x1f812a0 [0112.397] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206aa60) returned 1 [0112.397] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206c5f0) returned 1 [0112.397] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206cd90) returned 1 [0112.397] RtlAllocateHeap (HeapHandle=0x2060000, Flags=0x8, Size=0xc0) returned 0x1f813b0 [0112.397] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x0) returned 1 [0112.397] NtOpenMutant (in: MutantHandle=0x14e8a0, DesiredAccess=0x100000, ObjectAttributes=0x14e840*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{0aa26147-58aa-e888-6782-4bac88c336bd}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x14e8a0*=0x190) returned 0x0 [0112.397] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f813b0) returned 1 [0112.398] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14e940 | out: lpdwFlags=0x14e940) returned 1 [0112.398] NtWaitForSingleObject (Object=0x190, Alertable=0, Time=0x14e8b0) returned 0x102 [0113.460] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f812a0) returned 1 [0113.461] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14e8e0 | out: lpdwFlags=0x14e8e0) returned 1 [0113.461] NtClose (Handle=0x190) returned 0x0 [0113.461] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206cd40) returned 1 [0113.461] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5cc80) returned 1 [0113.461] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5d220) returned 1 [0113.461] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065bd0) returned 1 [0113.461] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2064e10) returned 1 [0113.461] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5ceb0) returned 1 [0113.461] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5d270) returned 1 [0113.461] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20657e0) returned 1 [0113.462] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5afb0) returned 1 [0113.462] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5d6d0) returned 1 [0113.462] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5caf0) returned 1 [0113.462] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065870) returned 1 [0113.462] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5b060) returned 1 [0113.462] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5cb40) returned 1 [0113.462] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5d400) returned 1 [0113.462] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065ea0) returned 1 [0113.462] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f7daf0) returned 1 [0113.463] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5d5e0) returned 1 [0113.463] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5ca00) returned 1 [0113.463] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2065f30) returned 1 [0113.463] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f7dba0) returned 1 [0113.463] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5cbe0) returned 1 [0113.463] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5c910) returned 1 [0113.463] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20660e0) returned 1 [0113.464] GetHandleInformation (in: hObject=0x164, lpdwFlags=0x14e850 | out: lpdwFlags=0x14e850) returned 1 [0113.464] NtClose (Handle=0x164) returned 0x0 [0113.464] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f7dc50) returned 1 [0113.464] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5cff0) returned 1 [0113.464] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5cb90) returned 1 [0113.464] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066560) returned 1 [0113.464] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f7dd00) returned 1 [0113.464] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5cd70) returned 1 [0113.464] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5d2c0) returned 1 [0113.464] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066170) returned 1 [0113.464] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f7ddb0) returned 1 [0113.464] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5d680) returned 1 [0113.464] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5d4f0) returned 1 [0113.464] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066320) returned 1 [0113.464] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f7de60) returned 1 [0113.464] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5ca50) returned 1 [0113.464] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5cf00) returned 1 [0113.464] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20663b0) returned 1 [0113.464] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f7df10) returned 1 [0113.465] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5cfa0) returned 1 [0113.465] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5d810) returned 1 [0113.465] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20664d0) returned 1 [0113.465] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f7dfc0) returned 1 [0113.465] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5cdc0) returned 1 [0113.465] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5d310) returned 1 [0113.465] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f7feb0) returned 1 [0113.465] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f7e070) returned 1 [0113.465] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5d360) returned 1 [0113.465] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5d040) returned 1 [0113.466] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f7f9a0) returned 1 [0113.466] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f80130) returned 1 [0113.466] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5d770) returned 1 [0113.466] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5d720) returned 1 [0113.466] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f7ff40) returned 1 [0113.466] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f801e0) returned 1 [0113.466] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5d090) returned 1 [0113.466] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5d7c0) returned 1 [0113.466] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f7ffd0) returned 1 [0113.466] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f80650) returned 1 [0113.466] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5d4a0) returned 1 [0113.466] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5d450) returned 1 [0113.466] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f7e320) returned 1 [0113.467] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f80700) returned 1 [0113.467] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5c8c0) returned 1 [0113.467] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5ce10) returned 1 [0113.467] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f7f6d0) returned 1 [0113.467] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f80860) returned 1 [0113.467] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5c960) returned 1 [0113.467] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5d0e0) returned 1 [0113.467] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f7e680) returned 1 [0113.467] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f80ff0) returned 1 [0113.467] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5c9b0) returned 1 [0113.468] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5d540) returned 1 [0113.468] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f7e830) returned 1 [0113.468] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f807b0) returned 1 [0113.468] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5d630) returned 1 [0113.468] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f5d590) returned 1 [0113.468] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f7f010) returned 1 [0113.468] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f805a0) returned 1 [0113.468] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20672f0) returned 1 [0113.468] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066a80) returned 1 [0113.468] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f7e440) returned 1 [0113.468] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f804f0) returned 1 [0113.468] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066b70) returned 1 [0113.469] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20671b0) returned 1 [0113.469] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f7f760) returned 1 [0113.469] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f80910) returned 1 [0113.469] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066c10) returned 1 [0113.469] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20668a0) returned 1 [0113.469] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f7e3b0) returned 1 [0113.469] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f81150) returned 1 [0113.469] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066990) returned 1 [0113.470] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066e90) returned 1 [0113.470] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f7ed40) returned 1 [0113.470] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f809c0) returned 1 [0113.470] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067430) returned 1 [0113.470] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066ad0) returned 1 [0113.470] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f7e7a0) returned 1 [0113.470] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f80440) returned 1 [0113.470] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066f80) returned 1 [0113.470] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20675c0) returned 1 [0113.470] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f7e8c0) returned 1 [0113.470] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f80c80) returned 1 [0113.470] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066d50) returned 1 [0113.470] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20674d0) returned 1 [0113.470] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f7edd0) returned 1 [0113.470] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f80a70) returned 1 [0113.470] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20670c0) returned 1 [0113.470] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066c60) returned 1 [0113.470] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f7f7f0) returned 1 [0113.471] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f810a0) returned 1 [0113.471] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066940) returned 1 [0113.471] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067160) returned 1 [0113.471] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f7e4d0) returned 1 [0113.471] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f802e0) returned 1 [0113.471] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067340) returned 1 [0113.471] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067070) returned 1 [0113.473] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f7ee60) returned 1 [0113.473] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f80b20) returned 1 [0113.473] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067110) returned 1 [0113.473] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066bc0) returned 1 [0113.473] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f7f250) returned 1 [0113.473] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f80390) returned 1 [0113.473] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067200) returned 1 [0113.473] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067480) returned 1 [0113.473] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f7e710) returned 1 [0113.474] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f80bd0) returned 1 [0113.474] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067520) returned 1 [0113.474] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067390) returned 1 [0113.474] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f7f370) returned 1 [0113.474] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f80d30) returned 1 [0113.474] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066850) returned 1 [0113.474] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067570) returned 1 [0113.474] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f7f520) returned 1 [0113.474] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f80de0) returned 1 [0113.474] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066cb0) returned 1 [0113.474] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20669e0) returned 1 [0113.474] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f7e560) returned 1 [0113.474] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f80e90) returned 1 [0113.475] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20668f0) returned 1 [0113.475] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066f30) returned 1 [0113.475] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f7f130) returned 1 [0113.475] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f80f40) returned 1 [0113.475] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066d00) returned 1 [0113.475] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066a30) returned 1 [0113.475] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f7f880) returned 1 [0113.475] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2069030) returned 1 [0113.475] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066df0) returned 1 [0113.475] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066b20) returned 1 [0113.475] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f7fd00) returned 1 [0113.475] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067f00) returned 1 [0113.475] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067660) returned 1 [0113.475] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20673e0) returned 1 [0113.475] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f7eb90) returned 1 [0113.475] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2068320) returned 1 [0113.476] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20676b0) returned 1 [0113.476] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067610) returned 1 [0113.476] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f7f910) returned 1 [0113.476] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20685e0) returned 1 [0113.476] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066da0) returned 1 [0113.476] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066760) returned 1 [0113.476] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f7f0a0) returned 1 [0113.476] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2068ed0) returned 1 [0113.476] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066e40) returned 1 [0113.476] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066800) returned 1 [0113.476] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f7f5b0) returned 1 [0113.476] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067980) returned 1 [0113.476] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20667b0) returned 1 [0113.476] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066ee0) returned 1 [0113.476] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f7e950) returned 1 [0113.476] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067fb0) returned 1 [0113.476] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067020) returned 1 [0113.476] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2066fd0) returned 1 [0113.476] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f7e5f0) returned 1 [0113.476] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2068950) returned 1 [0113.476] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20672a0) returned 1 [0113.476] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067250) returned 1 [0113.476] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f80060) returned 1 [0113.476] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20693a0) returned 1 [0113.476] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2069e60) returned 1 [0113.476] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2069b40) returned 1 [0113.476] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f7eef0) returned 1 [0113.476] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2069450) returned 1 [0113.477] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2069b90) returned 1 [0113.477] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206a220) returned 1 [0113.477] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f7e170) returned 1 [0113.477] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2068060) returned 1 [0113.477] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206a680) returned 1 [0113.477] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2069c30) returned 1 [0113.477] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f7f1c0) returned 1 [0113.477] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2069500) returned 1 [0113.477] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2069820) returned 1 [0113.477] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206a3b0) returned 1 [0113.477] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f7fa30) returned 1 [0113.477] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20678d0) returned 1 [0113.477] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2069be0) returned 1 [0113.477] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206a270) returned 1 [0113.477] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f7e9e0) returned 1 [0113.477] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20683d0) returned 1 [0113.477] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2069e10) returned 1 [0113.478] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2069910) returned 1 [0113.478] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f7ef80) returned 1 [0113.478] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2068c10) returned 1 [0113.478] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206a0e0) returned 1 [0113.478] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206a6d0) returned 1 [0113.478] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f7ea70) returned 1 [0113.478] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20692f0) returned 1 [0113.478] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2069a50) returned 1 [0113.479] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2069d20) returned 1 [0113.479] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f7fc70) returned 1 [0113.479] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20695b0) returned 1 [0113.479] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2069870) returned 1 [0113.479] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206a400) returned 1 [0113.479] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f7eb00) returned 1 [0113.479] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2069660) returned 1 [0113.479] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2069f50) returned 1 [0113.479] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206a090) returned 1 [0113.479] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f7f2e0) returned 1 [0113.479] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2068110) returned 1 [0113.479] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206a5e0) returned 1 [0113.479] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20699b0) returned 1 [0113.479] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f7e290) returned 1 [0113.480] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2068a00) returned 1 [0113.480] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2069d70) returned 1 [0113.480] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206a040) returned 1 [0113.480] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f7ec20) returned 1 [0113.480] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2068530) returned 1 [0113.480] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2069780) returned 1 [0113.480] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206a130) returned 1 [0113.480] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f7e200) returned 1 [0113.480] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2067a30) returned 1 [0113.480] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2069dc0) returned 1 [0113.480] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206a180) returned 1 [0113.481] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f7ecb0) returned 1 [0113.481] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2068690) returned 1 [0113.481] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2069a00) returned 1 [0113.481] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206a630) returned 1 [0113.481] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f7f490) returned 1 [0113.481] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x20681c0) returned 1 [0113.481] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206a1d0) returned 1 [0113.481] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2069eb0) returned 1 [0113.481] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f7f400) returned 1 [0113.481] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2068cc0) returned 1 [0113.481] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x2069f00) returned 1 [0113.481] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x206a2c0) returned 1 [0113.481] RtlFreeHeap (HeapHandle=0x2060000, Flags=0x0, BaseAddress=0x1f7fac0) returned 1 [0113.492] ExitProcess (uExitCode=0x0) [0126.629] HeapFree (in: hHeap=0x490000, dwFlags=0x0, lpMem=0x49c300 | out: hHeap=0x490000) returned 1 Thread: id = 76 os_tid = 0x2a4 Thread: id = 96 os_tid = 0x2a4 Process: id = "7" image_name = "explorer.exe" filename = "c:\\windows\\explorer.exe" page_root = "0x37928000" os_pid = "0x664" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "injection" parent_id = "2" os_parent_pid = "0xffffffffffffffff" cmd_line = "C:\\Windows\\Explorer.EXE" cur_dir = "C:\\Windows\\system32\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd44" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 1231 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 1232 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1233 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 1234 start_va = 0x50000 end_va = 0xcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 1235 start_va = 0xd0000 end_va = 0xd3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000d0000" filename = "" Region: id = 1236 start_va = 0xe0000 end_va = 0xe1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000e0000" filename = "" Region: id = 1237 start_va = 0xf0000 end_va = 0xf1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000f0000" filename = "" Region: id = 1238 start_va = 0x100000 end_va = 0x1bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 1239 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 1240 start_va = 0x1d0000 end_va = 0x1d1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1241 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 1242 start_va = 0x1f0000 end_va = 0x1f0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001f0000" filename = "" Region: id = 1243 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 1244 start_va = 0x400000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 1245 start_va = 0x480000 end_va = 0x480fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000480000" filename = "" Region: id = 1246 start_va = 0x490000 end_va = 0x490fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000490000" filename = "" Region: id = 1247 start_va = 0x4a0000 end_va = 0x4a0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004a0000" filename = "" Region: id = 1248 start_va = 0x4b0000 end_va = 0x4b0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004b0000" filename = "" Region: id = 1249 start_va = 0x4c0000 end_va = 0x4c0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004c0000" filename = "" Region: id = 1250 start_va = 0x4d0000 end_va = 0x4d3fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.1.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Caches\\cversions.1.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\caches\\cversions.1.db") Region: id = 1251 start_va = 0x4e0000 end_va = 0x4f2fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x000000000000000a.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Caches\\{AFBF9F1A-8EE8-4C77-AF34-C647E37CA0D9}.1.ver0x000000000000000a.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\caches\\{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x000000000000000a.db") Region: id = 1252 start_va = 0x500000 end_va = 0x500fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000500000" filename = "" Region: id = 1253 start_va = 0x510000 end_va = 0x528fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{3da71d5a-20cc-432f-a115-dfe92379e91f}.1.ver0x000000000000000c.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Caches\\{3DA71D5A-20CC-432F-A115-DFE92379E91F}.1.ver0x000000000000000c.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\caches\\{3da71d5a-20cc-432f-a115-dfe92379e91f}.1.ver0x000000000000000c.db") Region: id = 1254 start_va = 0x530000 end_va = 0x531fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 1255 start_va = 0x540000 end_va = 0x541fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1256 start_va = 0x550000 end_va = 0x55ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000550000" filename = "" Region: id = 1257 start_va = 0x560000 end_va = 0x561fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000560000" filename = "" Region: id = 1258 start_va = 0x570000 end_va = 0x66ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 1259 start_va = 0x670000 end_va = 0x7f7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000670000" filename = "" Region: id = 1260 start_va = 0x800000 end_va = 0x980fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000800000" filename = "" Region: id = 1261 start_va = 0x990000 end_va = 0x1d8ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000990000" filename = "" Region: id = 1262 start_va = 0x1d90000 end_va = 0x218afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001d90000" filename = "" Region: id = 1263 start_va = 0x2190000 end_va = 0x21bdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002190000" filename = "" Region: id = 1264 start_va = 0x21c0000 end_va = 0x21c1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021c0000" filename = "" Region: id = 1265 start_va = 0x21d0000 end_va = 0x21d1fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "oleaccrc.dll" filename = "\\Windows\\System32\\oleaccrc.dll" (normalized: "c:\\windows\\system32\\oleaccrc.dll") Region: id = 1266 start_va = 0x21e0000 end_va = 0x21e3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000021e0000" filename = "" Region: id = 1267 start_va = 0x21f0000 end_va = 0x21f6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000021f0000" filename = "" Region: id = 1268 start_va = 0x2200000 end_va = 0x2201fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002200000" filename = "" Region: id = 1269 start_va = 0x2210000 end_va = 0x2211fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002210000" filename = "" Region: id = 1270 start_va = 0x2220000 end_va = 0x2221fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002220000" filename = "" Region: id = 1271 start_va = 0x2230000 end_va = 0x2230fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002230000" filename = "" Region: id = 1272 start_va = 0x2240000 end_va = 0x2241fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_idx.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_idx.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_idx.db") Region: id = 1273 start_va = 0x2280000 end_va = 0x2281fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_idx.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_idx.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_idx.db") Region: id = 1274 start_va = 0x2290000 end_va = 0x2290fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002290000" filename = "" Region: id = 1275 start_va = 0x22a0000 end_va = 0x22a0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000022a0000" filename = "" Region: id = 1276 start_va = 0x22b0000 end_va = 0x22bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000022b0000" filename = "" Region: id = 1277 start_va = 0x22c0000 end_va = 0x25f6fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 1278 start_va = 0x2600000 end_va = 0x267ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002600000" filename = "" Region: id = 1279 start_va = 0x2680000 end_va = 0x26fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002680000" filename = "" Region: id = 1280 start_va = 0x2700000 end_va = 0x2701fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002700000" filename = "" Region: id = 1281 start_va = 0x2710000 end_va = 0x2713fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002710000" filename = "" Region: id = 1282 start_va = 0x2720000 end_va = 0x2721fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002720000" filename = "" Region: id = 1283 start_va = 0x2740000 end_va = 0x2743fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 1284 start_va = 0x2750000 end_va = 0x2750fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{e23b5da4-e3a9-461b-8050-8e471867b572}.2.ver0x0000000000000001.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{E23B5DA4-E3A9-461B-8050-8E471867B572}.2.ver0x0000000000000001.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{e23b5da4-e3a9-461b-8050-8e471867b572}.2.ver0x0000000000000001.db") Region: id = 1285 start_va = 0x2760000 end_va = 0x2763fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 1286 start_va = 0x2770000 end_va = 0x2770fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{5c9e180f-34bb-4f92-8676-68c88e410c2b}.2.ver0x0000000000000001.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{5C9E180F-34BB-4F92-8676-68C88E410C2B}.2.ver0x0000000000000001.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{5c9e180f-34bb-4f92-8676-68c88e410c2b}.2.ver0x0000000000000001.db") Region: id = 1287 start_va = 0x2780000 end_va = 0x285ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "kernelbase.dll.mui" filename = "\\Windows\\System32\\en-US\\KernelBase.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\kernelbase.dll.mui") Region: id = 1288 start_va = 0x2870000 end_va = 0x2873fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 1289 start_va = 0x2880000 end_va = 0x2881fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "iconcache_idx.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\iconcache_idx.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\iconcache_idx.db") Region: id = 1290 start_va = 0x2890000 end_va = 0x2897fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "windows.storage.dll.mui" filename = "\\Windows\\System32\\en-US\\windows.storage.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\windows.storage.dll.mui") Region: id = 1291 start_va = 0x28a0000 end_va = 0x28a1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028a0000" filename = "" Region: id = 1292 start_va = 0x28b0000 end_va = 0x28b0fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "counters.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\INetCache\\counters.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\inetcache\\counters.dat") Region: id = 1293 start_va = 0x28c0000 end_va = 0x28cffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028c0000" filename = "" Region: id = 1294 start_va = 0x28d0000 end_va = 0x28d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028d0000" filename = "" Region: id = 1295 start_va = 0x28e0000 end_va = 0x28e0fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "iconcache_256.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\iconcache_256.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\iconcache_256.db") Region: id = 1296 start_va = 0x28f0000 end_va = 0x28f0fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{0fa68fff-8d1f-4fcc-b2fc-0c8384cf8d69}.2.ver0x0000000000000001.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{0FA68FFF-8D1F-4FCC-B2FC-0C8384CF8D69}.2.ver0x0000000000000001.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{0fa68fff-8d1f-4fcc-b2fc-0c8384cf8d69}.2.ver0x0000000000000001.db") Region: id = 1297 start_va = 0x2900000 end_va = 0x2903fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 1298 start_va = 0x2910000 end_va = 0x2910fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{3ec13d2a-c75f-4a0a-9855-0b415d40999c}.2.ver0x0000000000000001.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{3EC13D2A-C75F-4A0A-9855-0B415D40999C}.2.ver0x0000000000000001.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{3ec13d2a-c75f-4a0a-9855-0b415d40999c}.2.ver0x0000000000000001.db") Region: id = 1299 start_va = 0x2940000 end_va = 0x2941fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "iconcache_idx.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\iconcache_idx.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\iconcache_idx.db") Region: id = 1300 start_va = 0x2950000 end_va = 0x2950fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "iconcache_48.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\iconcache_48.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\iconcache_48.db") Region: id = 1301 start_va = 0x2960000 end_va = 0x29dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002960000" filename = "" Region: id = 1302 start_va = 0x29e0000 end_va = 0x2a9bfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000029e0000" filename = "" Region: id = 1303 start_va = 0x2aa0000 end_va = 0x2b9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002aa0000" filename = "" Region: id = 1304 start_va = 0x2ba0000 end_va = 0x3bdffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "staticcache.dat" filename = "\\Windows\\Fonts\\StaticCache.dat" (normalized: "c:\\windows\\fonts\\staticcache.dat") Region: id = 1305 start_va = 0x3be0000 end_va = 0x3be0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003be0000" filename = "" Region: id = 1306 start_va = 0x3bf0000 end_va = 0x3bf1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003bf0000" filename = "" Region: id = 1307 start_va = 0x3c00000 end_va = 0x3c7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003c00000" filename = "" Region: id = 1308 start_va = 0x3c80000 end_va = 0x3c81fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003c80000" filename = "" Region: id = 1309 start_va = 0x3c90000 end_va = 0x3c90fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003c90000" filename = "" Region: id = 1310 start_va = 0x3ca0000 end_va = 0x3ca0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003ca0000" filename = "" Region: id = 1311 start_va = 0x3cb0000 end_va = 0x3cbdfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cb0000" filename = "" Region: id = 1312 start_va = 0x3cc0000 end_va = 0x3dbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cc0000" filename = "" Region: id = 1313 start_va = 0x3dc0000 end_va = 0x3dc0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003dc0000" filename = "" Region: id = 1314 start_va = 0x3dd0000 end_va = 0x3ddffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003dd0000" filename = "" Region: id = 1315 start_va = 0x3de0000 end_va = 0x3deffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003de0000" filename = "" Region: id = 1316 start_va = 0x3df0000 end_va = 0x3dfffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003df0000" filename = "" Region: id = 1317 start_va = 0x3e00000 end_va = 0x3e00fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003e00000" filename = "" Region: id = 1318 start_va = 0x3e10000 end_va = 0x3e10fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003e10000" filename = "" Region: id = 1319 start_va = 0x3e20000 end_va = 0x3e20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003e20000" filename = "" Region: id = 1320 start_va = 0x3e30000 end_va = 0x3e33fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.1.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Caches\\cversions.1.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\caches\\cversions.1.db") Region: id = 1321 start_va = 0x3e40000 end_va = 0x3e40fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003e40000" filename = "" Region: id = 1322 start_va = 0x3e50000 end_va = 0x3e50fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003e50000" filename = "" Region: id = 1323 start_va = 0x3e60000 end_va = 0x3e60fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003e60000" filename = "" Region: id = 1324 start_va = 0x3e70000 end_va = 0x3e71fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003e70000" filename = "" Region: id = 1325 start_va = 0x3e80000 end_va = 0x3eb8fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003e80000" filename = "" Region: id = 1326 start_va = 0x3ec0000 end_va = 0x3ec0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003ec0000" filename = "" Region: id = 1327 start_va = 0x3ed0000 end_va = 0x3ed0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003ed0000" filename = "" Region: id = 1328 start_va = 0x3ee0000 end_va = 0x3ee1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003ee0000" filename = "" Region: id = 1329 start_va = 0x3ef0000 end_va = 0x3f37fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003ef0000" filename = "" Region: id = 1330 start_va = 0x3f50000 end_va = 0x3f51fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003f50000" filename = "" Region: id = 1331 start_va = 0x3f60000 end_va = 0x3f63fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 1332 start_va = 0x3f70000 end_va = 0x3fb4fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000005.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x0000000000000005.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000005.db") Region: id = 1333 start_va = 0x3fc0000 end_va = 0x3fc3fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 1334 start_va = 0x3fd0000 end_va = 0x405dfff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000001.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{DDF571F2-BE98-426D-8288-1A9A39C3FDA2}.2.ver0x0000000000000001.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000001.db") Region: id = 1335 start_va = 0x4060000 end_va = 0x40dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004060000" filename = "" Region: id = 1336 start_va = 0x40e0000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000040e0000" filename = "" Region: id = 1337 start_va = 0x4160000 end_va = 0x41dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004160000" filename = "" Region: id = 1338 start_va = 0x41e0000 end_va = 0x41e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000041e0000" filename = "" Region: id = 1339 start_va = 0x41f0000 end_va = 0x41f1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000041f0000" filename = "" Region: id = 1340 start_va = 0x4200000 end_va = 0x4200fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004200000" filename = "" Region: id = 1341 start_va = 0x4210000 end_va = 0x4210fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004210000" filename = "" Region: id = 1342 start_va = 0x4220000 end_va = 0x4228fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004220000" filename = "" Region: id = 1343 start_va = 0x4230000 end_va = 0x4233fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 1344 start_va = 0x4260000 end_va = 0x4268fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004260000" filename = "" Region: id = 1345 start_va = 0x4270000 end_va = 0x42effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004270000" filename = "" Region: id = 1346 start_va = 0x4370000 end_va = 0x43effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004370000" filename = "" Region: id = 1347 start_va = 0x43f0000 end_va = 0x446ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000043f0000" filename = "" Region: id = 1348 start_va = 0x4470000 end_va = 0x4961fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004470000" filename = "" Region: id = 1349 start_va = 0x4970000 end_va = 0x4971fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004970000" filename = "" Region: id = 1350 start_va = 0x4980000 end_va = 0x4981fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "inputswitch.dll.mui" filename = "\\Windows\\System32\\en-US\\InputSwitch.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\inputswitch.dll.mui") Region: id = 1351 start_va = 0x4990000 end_va = 0x4d8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004990000" filename = "" Region: id = 1352 start_va = 0x4d90000 end_va = 0x4d90fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004d90000" filename = "" Region: id = 1353 start_va = 0x4da0000 end_va = 0x4da1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004da0000" filename = "" Region: id = 1354 start_va = 0x4db0000 end_va = 0x4db1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004db0000" filename = "" Region: id = 1355 start_va = 0x4dc0000 end_va = 0x4dc0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004dc0000" filename = "" Region: id = 1356 start_va = 0x4df0000 end_va = 0x4df2fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004df0000" filename = "" Region: id = 1357 start_va = 0x4e50000 end_va = 0x4e51fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004e50000" filename = "" Region: id = 1358 start_va = 0x4e60000 end_va = 0x4e61fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004e60000" filename = "" Region: id = 1359 start_va = 0x4e70000 end_va = 0x4f6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004e70000" filename = "" Region: id = 1360 start_va = 0x4fa0000 end_va = 0x4fa4fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "winnlsres.dll" filename = "\\Windows\\System32\\winnlsres.dll" (normalized: "c:\\windows\\system32\\winnlsres.dll") Region: id = 1361 start_va = 0x4fb0000 end_va = 0x4fbffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "winnlsres.dll.mui" filename = "\\Windows\\System32\\en-US\\winnlsres.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\winnlsres.dll.mui") Region: id = 1362 start_va = 0x4ff0000 end_va = 0x4ff0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004ff0000" filename = "" Region: id = 1363 start_va = 0x5000000 end_va = 0x50fffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_48.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_48.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_48.db") Region: id = 1364 start_va = 0x5100000 end_va = 0x5101fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000005100000" filename = "" Region: id = 1365 start_va = 0x5110000 end_va = 0x5157fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005110000" filename = "" Region: id = 1366 start_va = 0x5170000 end_va = 0x5170fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000005170000" filename = "" Region: id = 1367 start_va = 0x5180000 end_va = 0x5181fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000005180000" filename = "" Region: id = 1368 start_va = 0x5190000 end_va = 0x5191fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000005190000" filename = "" Region: id = 1369 start_va = 0x51a0000 end_va = 0x51a1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000051a0000" filename = "" Region: id = 1370 start_va = 0x51b0000 end_va = 0x51b0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "netmsg.dll" filename = "\\Windows\\System32\\netmsg.dll" (normalized: "c:\\windows\\system32\\netmsg.dll") Region: id = 1371 start_va = 0x51e0000 end_va = 0x51e1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000051e0000" filename = "" Region: id = 1372 start_va = 0x51f0000 end_va = 0x5237fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000051f0000" filename = "" Region: id = 1373 start_va = 0x52b0000 end_va = 0x52b1fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_idx.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_idx.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_idx.db") Region: id = 1374 start_va = 0x52c0000 end_va = 0x5478fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "office.odf" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesCommonX64\\Microsoft Shared\\OFFICE16\\Cultures\\OFFICE.ODF" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilescommonx64\\microsoft shared\\office16\\cultures\\office.odf") Region: id = 1375 start_va = 0x5480000 end_va = 0x54fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005480000" filename = "" Region: id = 1376 start_va = 0x5500000 end_va = 0x557ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005500000" filename = "" Region: id = 1377 start_va = 0x5580000 end_va = 0x5d7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005580000" filename = "" Region: id = 1378 start_va = 0x5d80000 end_va = 0x5dfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005d80000" filename = "" Region: id = 1379 start_va = 0x5e00000 end_va = 0x5e48fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005e00000" filename = "" Region: id = 1380 start_va = 0x5e50000 end_va = 0x81d1fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "appdb.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Notifications\\appdb.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\notifications\\appdb.dat") Region: id = 1381 start_va = 0x81f0000 end_va = 0x81f0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000081f0000" filename = "" Region: id = 1382 start_va = 0x8200000 end_va = 0x8200fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008200000" filename = "" Region: id = 1383 start_va = 0x8210000 end_va = 0x8210fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008210000" filename = "" Region: id = 1384 start_va = 0x8220000 end_va = 0x8221fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000008220000" filename = "" Region: id = 1385 start_va = 0x8230000 end_va = 0x8231fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000008230000" filename = "" Region: id = 1386 start_va = 0x8240000 end_va = 0x8241fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000008240000" filename = "" Region: id = 1387 start_va = 0x8250000 end_va = 0x8251fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000008250000" filename = "" Region: id = 1388 start_va = 0x8260000 end_va = 0x837cfff monitored = 0 entry_point = 0x8261cc0 region_type = mapped_file name = "wscui.cpl" filename = "\\Windows\\System32\\wscui.cpl" (normalized: "c:\\windows\\system32\\wscui.cpl") Region: id = 1389 start_va = 0x8390000 end_va = 0x8391fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_idx.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_idx.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_idx.db") Region: id = 1390 start_va = 0x83b0000 end_va = 0x83b1fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "iconcache_idx.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\iconcache_idx.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\iconcache_idx.db") Region: id = 1391 start_va = 0x83c0000 end_va = 0x83c0fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "iconcache_48.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\iconcache_48.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\iconcache_48.db") Region: id = 1392 start_va = 0x83d0000 end_va = 0x83d1fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_idx.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_idx.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_idx.db") Region: id = 1393 start_va = 0x83f0000 end_va = 0x8407fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{3da71d5a-20cc-432f-a115-dfe92379e91f}.1.ver0x000000000000000d.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Caches\\{3DA71D5A-20CC-432F-A115-DFE92379E91F}.1.ver0x000000000000000d.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\caches\\{3da71d5a-20cc-432f-a115-dfe92379e91f}.1.ver0x000000000000000d.db") Region: id = 1394 start_va = 0x8460000 end_va = 0x865ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008460000" filename = "" Region: id = 1395 start_va = 0x87a0000 end_va = 0x87affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000087a0000" filename = "" Region: id = 1396 start_va = 0x87b0000 end_va = 0x8937fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ieframe.dll.mui" filename = "\\Windows\\System32\\en-US\\ieframe.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\ieframe.dll.mui") Region: id = 1397 start_va = 0x89e0000 end_va = 0x8a5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000089e0000" filename = "" Region: id = 1398 start_va = 0x8a60000 end_va = 0x8adffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008a60000" filename = "" Region: id = 1399 start_va = 0x8b60000 end_va = 0x8bdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008b60000" filename = "" Region: id = 1400 start_va = 0x8c60000 end_va = 0x8cdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008c60000" filename = "" Region: id = 1401 start_va = 0x8d60000 end_va = 0x8ddffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008d60000" filename = "" Region: id = 1402 start_va = 0x8de0000 end_va = 0x8e5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008de0000" filename = "" Region: id = 1403 start_va = 0x8e60000 end_va = 0x8edffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008e60000" filename = "" Region: id = 1404 start_va = 0x8ee0000 end_va = 0x90dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008ee0000" filename = "" Region: id = 1405 start_va = 0x90e0000 end_va = 0x91dffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_48.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_48.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_48.db") Region: id = 1406 start_va = 0x91e0000 end_va = 0x92dffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_256.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_256.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_256.db") Region: id = 1407 start_va = 0x92e0000 end_va = 0x935ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000092e0000" filename = "" Region: id = 1408 start_va = 0x9360000 end_va = 0x955ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009360000" filename = "" Region: id = 1409 start_va = 0x9560000 end_va = 0x95dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009560000" filename = "" Region: id = 1410 start_va = 0x95e0000 end_va = 0x965ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000095e0000" filename = "" Region: id = 1411 start_va = 0x9660000 end_va = 0x975ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_48.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_48.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_48.db") Region: id = 1412 start_va = 0x9760000 end_va = 0x97dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009760000" filename = "" Region: id = 1413 start_va = 0x97e0000 end_va = 0x98dffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_256.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_256.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_256.db") Region: id = 1414 start_va = 0x98e0000 end_va = 0x99dffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_256.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_256.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_256.db") Region: id = 1415 start_va = 0x9a10000 end_va = 0x9a10fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009a10000" filename = "" Region: id = 1416 start_va = 0x9a20000 end_va = 0x9f11fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009a20000" filename = "" Region: id = 1417 start_va = 0x9f20000 end_va = 0xa01ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_48.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_48.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_48.db") Region: id = 1418 start_va = 0xa020000 end_va = 0xa11ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_48.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_48.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_48.db") Region: id = 1419 start_va = 0xa120000 end_va = 0xa21ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_256.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_256.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_256.db") Region: id = 1420 start_va = 0xa460000 end_va = 0xa4dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a460000" filename = "" Region: id = 1421 start_va = 0xa4e0000 end_va = 0xa55ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a4e0000" filename = "" Region: id = 1422 start_va = 0xa560000 end_va = 0xa5dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a560000" filename = "" Region: id = 1423 start_va = 0xa7e0000 end_va = 0xa85ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a7e0000" filename = "" Region: id = 1424 start_va = 0xa860000 end_va = 0xa8dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a860000" filename = "" Region: id = 1425 start_va = 0xa8e0000 end_va = 0xa95ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a8e0000" filename = "" Region: id = 1426 start_va = 0xa960000 end_va = 0xa9dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a960000" filename = "" Region: id = 1427 start_va = 0xa9e0000 end_va = 0xaadffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a9e0000" filename = "" Region: id = 1428 start_va = 0xaae0000 end_va = 0xaae3fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "bthprops.cpl.mui" filename = "\\Windows\\System32\\en-US\\bthprops.cpl.mui" (normalized: "c:\\windows\\system32\\en-us\\bthprops.cpl.mui") Region: id = 1429 start_va = 0xaaf0000 end_va = 0xafe1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000aaf0000" filename = "" Region: id = 1430 start_va = 0xb360000 end_va = 0xb3dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b360000" filename = "" Region: id = 1431 start_va = 0xb560000 end_va = 0xb5dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b560000" filename = "" Region: id = 1432 start_va = 0xb5e0000 end_va = 0xb65ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b5e0000" filename = "" Region: id = 1433 start_va = 0xb760000 end_va = 0xb7dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b760000" filename = "" Region: id = 1434 start_va = 0xb7e0000 end_va = 0xb85ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b7e0000" filename = "" Region: id = 1435 start_va = 0xbb60000 end_va = 0xbbdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000bb60000" filename = "" Region: id = 1436 start_va = 0xbbe0000 end_va = 0xbc5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000bbe0000" filename = "" Region: id = 1437 start_va = 0xf860000 end_va = 0x1005ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000f860000" filename = "" Region: id = 1438 start_va = 0x10060000 end_va = 0x100dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010060000" filename = "" Region: id = 1439 start_va = 0x100e0000 end_va = 0x1015ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000100e0000" filename = "" Region: id = 1440 start_va = 0x10160000 end_va = 0x10b5ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000010160000" filename = "" Region: id = 1441 start_va = 0x10b60000 end_va = 0x10bdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010b60000" filename = "" Region: id = 1442 start_va = 0x10be0000 end_va = 0x10c5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010be0000" filename = "" Region: id = 1443 start_va = 0x10c60000 end_va = 0x10cdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010c60000" filename = "" Region: id = 1444 start_va = 0x10ce0000 end_va = 0x10d5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010ce0000" filename = "" Region: id = 1445 start_va = 0x10d60000 end_va = 0x10ddffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010d60000" filename = "" Region: id = 1446 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 1447 start_va = 0x180000000 end_va = 0x18087dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "grooveintlresource.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesX64\\Microsoft Office\\Office16\\1033\\GrooveIntlResource.dll" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilesx64\\microsoft office\\office16\\1033\\grooveintlresource.dll") Region: id = 1448 start_va = 0x7df5ffec0000 end_va = 0x7df5fffbffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffec0000" filename = "" Region: id = 1449 start_va = 0x7df5fffc0000 end_va = 0x7df5fffe2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5fffc0000" filename = "" Region: id = 1450 start_va = 0x7df5ffff0000 end_va = 0x7ff5fffeffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffff0000" filename = "" Region: id = 1451 start_va = 0x7ff6ca9b0000 end_va = 0x7ff6cadf7fff monitored = 0 entry_point = 0x7ff6caa4e090 region_type = mapped_file name = "explorer.exe" filename = "\\Windows\\explorer.exe" (normalized: "c:\\windows\\explorer.exe") Region: id = 1452 start_va = 0x7ffc43b90000 end_va = 0x7ffc43b98fff monitored = 0 entry_point = 0x7ffc43b91b60 region_type = mapped_file name = "iconcodecservice.dll" filename = "\\Windows\\System32\\IconCodecService.dll" (normalized: "c:\\windows\\system32\\iconcodecservice.dll") Region: id = 1453 start_va = 0x7ffc43c20000 end_va = 0x7ffc43ccbfff monitored = 0 entry_point = 0x7ffc43c259c0 region_type = mapped_file name = "ieproxy.dll" filename = "\\Windows\\System32\\ieproxy.dll" (normalized: "c:\\windows\\system32\\ieproxy.dll") Region: id = 1454 start_va = 0x7ffc43d40000 end_va = 0x7ffc44a0cfff monitored = 0 entry_point = 0x7ffc43e8e880 region_type = mapped_file name = "ieframe.dll" filename = "\\Windows\\System32\\ieframe.dll" (normalized: "c:\\windows\\system32\\ieframe.dll") Region: id = 1455 start_va = 0x7ffc44a10000 end_va = 0x7ffc44a5ffff monitored = 0 entry_point = 0x7ffc44a41220 region_type = mapped_file name = "windows.system.launcher.dll" filename = "\\Windows\\System32\\Windows.System.Launcher.dll" (normalized: "c:\\windows\\system32\\windows.system.launcher.dll") Region: id = 1456 start_va = 0x7ffc44cf0000 end_va = 0x7ffc44e43fff monitored = 0 entry_point = 0x7ffc44cf7d6c region_type = mapped_file name = "msoshext.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesCommonX64\\Microsoft Shared\\OFFICE16\\msoshext.dll" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilescommonx64\\microsoft shared\\office16\\msoshext.dll") Region: id = 1457 start_va = 0x7ffc45230000 end_va = 0x7ffc4527dfff monitored = 0 entry_point = 0x7ffc45241ce0 region_type = mapped_file name = "framedynos.dll" filename = "\\Windows\\System32\\framedynos.dll" (normalized: "c:\\windows\\system32\\framedynos.dll") Region: id = 1458 start_va = 0x7ffc46590000 end_va = 0x7ffc468d5fff monitored = 0 entry_point = 0x7ffc46598530 region_type = mapped_file name = "synccenter.dll" filename = "\\Windows\\System32\\SyncCenter.dll" (normalized: "c:\\windows\\system32\\synccenter.dll") Region: id = 1459 start_va = 0x7ffc468e0000 end_va = 0x7ffc46b22fff monitored = 0 entry_point = 0x7ffc468e36c0 region_type = mapped_file name = "authui.dll" filename = "\\Windows\\System32\\authui.dll" (normalized: "c:\\windows\\system32\\authui.dll") Region: id = 1460 start_va = 0x7ffc46b30000 end_va = 0x7ffc46b7ffff monitored = 0 entry_point = 0x7ffc46b3be50 region_type = mapped_file name = "actioncenter.dll" filename = "\\Windows\\System32\\ActionCenter.dll" (normalized: "c:\\windows\\system32\\actioncenter.dll") Region: id = 1461 start_va = 0x7ffc46b80000 end_va = 0x7ffc46b96fff monitored = 0 entry_point = 0x7ffc46b82790 region_type = mapped_file name = "syncreg.dll" filename = "\\Windows\\System32\\Syncreg.dll" (normalized: "c:\\windows\\system32\\syncreg.dll") Region: id = 1462 start_va = 0x7ffc46ba0000 end_va = 0x7ffc46be1fff monitored = 0 entry_point = 0x7ffc46ba2230 region_type = mapped_file name = "shdocvw.dll" filename = "\\Windows\\System32\\shdocvw.dll" (normalized: "c:\\windows\\system32\\shdocvw.dll") Region: id = 1463 start_va = 0x7ffc46bf0000 end_va = 0x7ffc46c68fff monitored = 0 entry_point = 0x7ffc46bf22d0 region_type = mapped_file name = "dxp.dll" filename = "\\Windows\\System32\\DXP.dll" (normalized: "c:\\windows\\system32\\dxp.dll") Region: id = 1464 start_va = 0x7ffc46c70000 end_va = 0x7ffc46ceafff monitored = 0 entry_point = 0x7ffc46c73af0 region_type = mapped_file name = "prnfldr.dll" filename = "\\Windows\\System32\\prnfldr.dll" (normalized: "c:\\windows\\system32\\prnfldr.dll") Region: id = 1465 start_va = 0x7ffc46cf0000 end_va = 0x7ffc46e49fff monitored = 0 entry_point = 0x7ffc46cf4610 region_type = mapped_file name = "windows.ui.shell.dll" filename = "\\Windows\\System32\\Windows.UI.Shell.dll" (normalized: "c:\\windows\\system32\\windows.ui.shell.dll") Region: id = 1466 start_va = 0x7ffc46e50000 end_va = 0x7ffc4704dfff monitored = 0 entry_point = 0x7ffc46e516c0 region_type = mapped_file name = "batmeter.dll" filename = "\\Windows\\System32\\batmeter.dll" (normalized: "c:\\windows\\system32\\batmeter.dll") Region: id = 1467 start_va = 0x7ffc47050000 end_va = 0x7ffc470b3fff monitored = 0 entry_point = 0x7ffc47056b20 region_type = mapped_file name = "stobject.dll" filename = "\\Windows\\System32\\stobject.dll" (normalized: "c:\\windows\\system32\\stobject.dll") Region: id = 1468 start_va = 0x7ffc47190000 end_va = 0x7ffc4719ffff monitored = 0 entry_point = 0x7ffc47193d50 region_type = mapped_file name = "pcacli.dll" filename = "\\Windows\\System32\\pcacli.dll" (normalized: "c:\\windows\\system32\\pcacli.dll") Region: id = 1469 start_va = 0x7ffc47420000 end_va = 0x7ffc4745dfff monitored = 0 entry_point = 0x7ffc47429650 region_type = mapped_file name = "mlang.dll" filename = "\\Windows\\System32\\mlang.dll" (normalized: "c:\\windows\\system32\\mlang.dll") Region: id = 1470 start_va = 0x7ffc49d90000 end_va = 0x7ffc49ed0fff monitored = 0 entry_point = 0x7ffc49d95f70 region_type = mapped_file name = "werconcpl.dll" filename = "\\Windows\\System32\\werconcpl.dll" (normalized: "c:\\windows\\system32\\werconcpl.dll") Region: id = 1471 start_va = 0x7ffc4a380000 end_va = 0x7ffc4a4a0fff monitored = 0 entry_point = 0x7ffc4a381cc0 region_type = mapped_file name = "wscui.cpl" filename = "\\Windows\\System32\\wscui.cpl" (normalized: "c:\\windows\\system32\\wscui.cpl") Region: id = 1472 start_va = 0x7ffc4a590000 end_va = 0x7ffc4a5bdfff monitored = 0 entry_point = 0x7ffc4a596580 region_type = mapped_file name = "wscinterop.dll" filename = "\\Windows\\System32\\wscinterop.dll" (normalized: "c:\\windows\\system32\\wscinterop.dll") Region: id = 1473 start_va = 0x7ffc4af60000 end_va = 0x7ffc4afa7fff monitored = 0 entry_point = 0x7ffc4af6a430 region_type = mapped_file name = "notificationobjfactory.dll" filename = "\\Windows\\System32\\NotificationObjFactory.dll" (normalized: "c:\\windows\\system32\\notificationobjfactory.dll") Region: id = 1474 start_va = 0x7ffc4bce0000 end_va = 0x7ffc4bcf4fff monitored = 0 entry_point = 0x7ffc4bce5740 region_type = mapped_file name = "profext.dll" filename = "\\Windows\\System32\\profext.dll" (normalized: "c:\\windows\\system32\\profext.dll") Region: id = 1475 start_va = 0x7ffc4bd00000 end_va = 0x7ffc4bd4afff monitored = 0 entry_point = 0x7ffc4bd11590 region_type = mapped_file name = "vaultcli.dll" filename = "\\Windows\\System32\\vaultcli.dll" (normalized: "c:\\windows\\system32\\vaultcli.dll") Region: id = 1476 start_va = 0x7ffc4bd50000 end_va = 0x7ffc4bd63fff monitored = 0 entry_point = 0x7ffc4bd53710 region_type = mapped_file name = "mskeyprotect.dll" filename = "\\Windows\\System32\\mskeyprotect.dll" (normalized: "c:\\windows\\system32\\mskeyprotect.dll") Region: id = 1477 start_va = 0x7ffc4be00000 end_va = 0x7ffc4be1dfff monitored = 0 entry_point = 0x7ffc4be0ef80 region_type = mapped_file name = "ncryptsslp.dll" filename = "\\Windows\\System32\\ncryptsslp.dll" (normalized: "c:\\windows\\system32\\ncryptsslp.dll") Region: id = 1478 start_va = 0x7ffc4bf20000 end_va = 0x7ffc4bf2ffff monitored = 0 entry_point = 0x7ffc4bf278e0 region_type = mapped_file name = "atlthunk.dll" filename = "\\Windows\\System32\\atlthunk.dll" (normalized: "c:\\windows\\system32\\atlthunk.dll") Region: id = 1479 start_va = 0x7ffc4c910000 end_va = 0x7ffc4c931fff monitored = 0 entry_point = 0x7ffc4c912580 region_type = mapped_file name = "wcmapi.dll" filename = "\\Windows\\System32\\wcmapi.dll" (normalized: "c:\\windows\\system32\\wcmapi.dll") Region: id = 1480 start_va = 0x7ffc4cc30000 end_va = 0x7ffc4cca6fff monitored = 0 entry_point = 0x7ffc4cc32af0 region_type = mapped_file name = "provsvc.dll" filename = "\\Windows\\System32\\provsvc.dll" (normalized: "c:\\windows\\system32\\provsvc.dll") Region: id = 1481 start_va = 0x7ffc4dfc0000 end_va = 0x7ffc4dffffff monitored = 0 entry_point = 0x7ffc4dfd6c60 region_type = mapped_file name = "netprofm.dll" filename = "\\Windows\\System32\\netprofm.dll" (normalized: "c:\\windows\\system32\\netprofm.dll") Region: id = 1482 start_va = 0x7ffc4e070000 end_va = 0x7ffc4e08efff monitored = 0 entry_point = 0x7ffc4e0737e0 region_type = mapped_file name = "netsetupapi.dll" filename = "\\Windows\\System32\\NetSetupApi.dll" (normalized: "c:\\windows\\system32\\netsetupapi.dll") Region: id = 1483 start_va = 0x7ffc4e090000 end_va = 0x7ffc4e108fff monitored = 0 entry_point = 0x7ffc4e0976a0 region_type = mapped_file name = "netsetupshim.dll" filename = "\\Windows\\System32\\NetSetupShim.dll" (normalized: "c:\\windows\\system32\\netsetupshim.dll") Region: id = 1484 start_va = 0x7ffc4e2f0000 end_va = 0x7ffc4e305fff monitored = 0 entry_point = 0x7ffc4e2f1d50 region_type = mapped_file name = "wwapi.dll" filename = "\\Windows\\System32\\wwapi.dll" (normalized: "c:\\windows\\system32\\wwapi.dll") Region: id = 1485 start_va = 0x7ffc4e6d0000 end_va = 0x7ffc4e887fff monitored = 0 entry_point = 0x7ffc4e73e630 region_type = mapped_file name = "urlmon.dll" filename = "\\Windows\\System32\\urlmon.dll" (normalized: "c:\\windows\\system32\\urlmon.dll") Region: id = 1486 start_va = 0x7ffc4f120000 end_va = 0x7ffc4f17bfff monitored = 0 entry_point = 0x7ffc4f137190 region_type = mapped_file name = "ninput.dll" filename = "\\Windows\\System32\\ninput.dll" (normalized: "c:\\windows\\system32\\ninput.dll") Region: id = 1487 start_va = 0x7ffc4f180000 end_va = 0x7ffc4f216fff monitored = 0 entry_point = 0x7ffc4f18ddc0 region_type = mapped_file name = "wlidprov.dll" filename = "\\Windows\\System32\\wlidprov.dll" (normalized: "c:\\windows\\system32\\wlidprov.dll") Region: id = 1488 start_va = 0x7ffc4f220000 end_va = 0x7ffc4f22bfff monitored = 0 entry_point = 0x7ffc4f2235c0 region_type = mapped_file name = "secur32.dll" filename = "\\Windows\\System32\\secur32.dll" (normalized: "c:\\windows\\system32\\secur32.dll") Region: id = 1489 start_va = 0x7ffc4f280000 end_va = 0x7ffc4f28bfff monitored = 0 entry_point = 0x7ffc4f2814b0 region_type = mapped_file name = "notificationcontrollerps.dll" filename = "\\Windows\\System32\\NotificationControllerPS.dll" (normalized: "c:\\windows\\system32\\notificationcontrollerps.dll") Region: id = 1490 start_va = 0x7ffc4f290000 end_va = 0x7ffc4f438fff monitored = 0 entry_point = 0x7ffc4f2e4060 region_type = mapped_file name = "gdiplus.dll" filename = "\\Windows\\WinSxS\\amd64_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.10586.0_none_0bdd1d3064f6384a\\GdiPlus.dll" (normalized: "c:\\windows\\winsxs\\amd64_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.10586.0_none_0bdd1d3064f6384a\\gdiplus.dll") Region: id = 1491 start_va = 0x7ffc50600000 end_va = 0x7ffc50625fff monitored = 0 entry_point = 0x7ffc50615cb0 region_type = mapped_file name = "npsm.dll" filename = "\\Windows\\System32\\NPSM.dll" (normalized: "c:\\windows\\system32\\npsm.dll") Region: id = 1492 start_va = 0x7ffc50630000 end_va = 0x7ffc5065afff monitored = 0 entry_point = 0x7ffc50634240 region_type = mapped_file name = "abovelockapphost.dll" filename = "\\Windows\\System32\\AboveLockAppHost.dll" (normalized: "c:\\windows\\system32\\abovelockapphost.dll") Region: id = 1493 start_va = 0x7ffc506a0000 end_va = 0x7ffc50725fff monitored = 0 entry_point = 0x7ffc506c1e10 region_type = mapped_file name = "notificationcontroller.dll" filename = "\\Windows\\System32\\NotificationController.dll" (normalized: "c:\\windows\\system32\\notificationcontroller.dll") Region: id = 1494 start_va = 0x7ffc50730000 end_va = 0x7ffc50809fff monitored = 0 entry_point = 0x7ffc50763c00 region_type = mapped_file name = "wpncore.dll" filename = "\\Windows\\System32\\wpncore.dll" (normalized: "c:\\windows\\system32\\wpncore.dll") Region: id = 1495 start_va = 0x7ffc508f0000 end_va = 0x7ffc50a0ffff monitored = 0 entry_point = 0x7ffc50928310 region_type = mapped_file name = "applicationframe.dll" filename = "\\Windows\\System32\\ApplicationFrame.dll" (normalized: "c:\\windows\\system32\\applicationframe.dll") Region: id = 1496 start_va = 0x7ffc50a10000 end_va = 0x7ffc50a46fff monitored = 0 entry_point = 0x7ffc50a120a0 region_type = mapped_file name = "ehstorshell.dll" filename = "\\Windows\\System32\\EhStorShell.dll" (normalized: "c:\\windows\\system32\\ehstorshell.dll") Region: id = 1497 start_va = 0x7ffc50a50000 end_va = 0x7ffc50d89fff monitored = 0 entry_point = 0x7ffc50a58520 region_type = mapped_file name = "msi.dll" filename = "\\Windows\\System32\\msi.dll" (normalized: "c:\\windows\\system32\\msi.dll") Region: id = 1498 start_va = 0x7ffc50d90000 end_va = 0x7ffc50e2dfff monitored = 0 entry_point = 0x7ffc50dd9d40 region_type = mapped_file name = "msvcp140.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesX64\\Microsoft Office\\Office16\\msvcp140.dll" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilesx64\\microsoft office\\office16\\msvcp140.dll") Region: id = 1499 start_va = 0x7ffc50e30000 end_va = 0x7ffc50e46fff monitored = 0 entry_point = 0x7ffc50e3c440 region_type = mapped_file name = "vcruntime140.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesX64\\Microsoft Office\\Office16\\vcruntime140.dll" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilesx64\\microsoft office\\office16\\vcruntime140.dll") Region: id = 1500 start_va = 0x7ffc50e50000 end_va = 0x7ffc51063fff monitored = 0 entry_point = 0x7ffc50e51000 region_type = mapped_file name = "grooveex.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesX64\\Microsoft Office\\Office16\\GROOVEEX.DLL" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilesx64\\microsoft office\\office16\\grooveex.dll") Region: id = 1501 start_va = 0x7ffc51070000 end_va = 0x7ffc512fdfff monitored = 0 entry_point = 0x7ffc51140f00 region_type = mapped_file name = "wininet.dll" filename = "\\Windows\\System32\\wininet.dll" (normalized: "c:\\windows\\system32\\wininet.dll") Region: id = 1502 start_va = 0x7ffc51300000 end_va = 0x7ffc51309fff monitored = 0 entry_point = 0x7ffc51301350 region_type = mapped_file name = "version.dll" filename = "\\Windows\\System32\\version.dll" (normalized: "c:\\windows\\system32\\version.dll") Region: id = 1503 start_va = 0x7ffc51310000 end_va = 0x7ffc513fefff monitored = 0 entry_point = 0x7ffc513329cc region_type = mapped_file name = "msvcr120.dll" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_4\\amd64\\msvcr120.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626_4\\amd64\\msvcr120.dll") Region: id = 1504 start_va = 0x7ffc51400000 end_va = 0x7ffc514a5fff monitored = 0 entry_point = 0x7ffc5144efec region_type = mapped_file name = "msvcp120.dll" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_4\\amd64\\msvcp120.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626_4\\amd64\\msvcp120.dll") Region: id = 1505 start_va = 0x7ffc514b0000 end_va = 0x7ffc5163efff monitored = 0 entry_point = 0x7ffc514c01d8 region_type = mapped_file name = "filesyncshell64.dll" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_4\\amd64\\FileSyncShell64.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626_4\\amd64\\filesyncshell64.dll") Region: id = 1506 start_va = 0x7ffc51640000 end_va = 0x7ffc5164cfff monitored = 0 entry_point = 0x7ffc51641ea0 region_type = mapped_file name = "linkinfo.dll" filename = "\\Windows\\System32\\linkinfo.dll" (normalized: "c:\\windows\\system32\\linkinfo.dll") Region: id = 1507 start_va = 0x7ffc51650000 end_va = 0x7ffc5169cfff monitored = 0 entry_point = 0x7ffc51667de0 region_type = mapped_file name = "thumbcache.dll" filename = "\\Windows\\System32\\thumbcache.dll" (normalized: "c:\\windows\\system32\\thumbcache.dll") Region: id = 1508 start_va = 0x7ffc516a0000 end_va = 0x7ffc516b1fff monitored = 0 entry_point = 0x7ffc516a3580 region_type = mapped_file name = "cscapi.dll" filename = "\\Windows\\System32\\cscapi.dll" (normalized: "c:\\windows\\system32\\cscapi.dll") Region: id = 1509 start_va = 0x7ffc516c0000 end_va = 0x7ffc516e5fff monitored = 0 entry_point = 0x7ffc516c1cf0 region_type = mapped_file name = "srvcli.dll" filename = "\\Windows\\System32\\srvcli.dll" (normalized: "c:\\windows\\system32\\srvcli.dll") Region: id = 1510 start_va = 0x7ffc516f0000 end_va = 0x7ffc517cafff monitored = 0 entry_point = 0x7ffc517028b0 region_type = mapped_file name = "ntshrui.dll" filename = "\\Windows\\System32\\ntshrui.dll" (normalized: "c:\\windows\\system32\\ntshrui.dll") Region: id = 1511 start_va = 0x7ffc51940000 end_va = 0x7ffc5195afff monitored = 0 entry_point = 0x7ffc5194af40 region_type = mapped_file name = "capauthz.dll" filename = "\\Windows\\System32\\capauthz.dll" (normalized: "c:\\windows\\system32\\capauthz.dll") Region: id = 1512 start_va = 0x7ffc51960000 end_va = 0x7ffc519f3fff monitored = 0 entry_point = 0x7ffc51999210 region_type = mapped_file name = "staterepository.core.dll" filename = "\\Windows\\System32\\StateRepository.Core.dll" (normalized: "c:\\windows\\system32\\staterepository.core.dll") Region: id = 1513 start_va = 0x7ffc51a00000 end_va = 0x7ffc51ca2fff monitored = 0 entry_point = 0x7ffc51a26190 region_type = mapped_file name = "windows.staterepository.dll" filename = "\\Windows\\System32\\Windows.StateRepository.dll" (normalized: "c:\\windows\\system32\\windows.staterepository.dll") Region: id = 1514 start_va = 0x7ffc51cd0000 end_va = 0x7ffc51cdbfff monitored = 0 entry_point = 0x7ffc51cd18b0 region_type = mapped_file name = "wldp.dll" filename = "\\Windows\\System32\\wldp.dll" (normalized: "c:\\windows\\system32\\wldp.dll") Region: id = 1515 start_va = 0x7ffc51ce0000 end_va = 0x7ffc51d2cfff monitored = 0 entry_point = 0x7ffc51ced180 region_type = mapped_file name = "windows.immersiveshell.serviceprovider.dll" filename = "\\Windows\\System32\\windows.immersiveshell.serviceprovider.dll" (normalized: "c:\\windows\\system32\\windows.immersiveshell.serviceprovider.dll") Region: id = 1516 start_va = 0x7ffc51d30000 end_va = 0x7ffc5283afff monitored = 0 entry_point = 0x7ffc51e7a540 region_type = mapped_file name = "twinui.dll" filename = "\\Windows\\System32\\twinui.dll" (normalized: "c:\\windows\\system32\\twinui.dll") Region: id = 1517 start_va = 0x7ffc52840000 end_va = 0x7ffc5288ffff monitored = 0 entry_point = 0x7ffc52842580 region_type = mapped_file name = "edputil.dll" filename = "\\Windows\\System32\\edputil.dll" (normalized: "c:\\windows\\system32\\edputil.dll") Region: id = 1518 start_va = 0x7ffc52890000 end_va = 0x7ffc52d2ffff monitored = 0 entry_point = 0x7ffc52928740 region_type = mapped_file name = "explorerframe.dll" filename = "\\Windows\\System32\\ExplorerFrame.dll" (normalized: "c:\\windows\\system32\\explorerframe.dll") Region: id = 1519 start_va = 0x7ffc52d30000 end_va = 0x7ffc52d79fff monitored = 0 entry_point = 0x7ffc52d35800 region_type = mapped_file name = "dataexchange.dll" filename = "\\Windows\\System32\\DataExchange.dll" (normalized: "c:\\windows\\system32\\dataexchange.dll") Region: id = 1520 start_va = 0x7ffc52d80000 end_va = 0x7ffc52de9fff monitored = 0 entry_point = 0x7ffc52d95e90 region_type = mapped_file name = "oleacc.dll" filename = "\\Windows\\System32\\oleacc.dll" (normalized: "c:\\windows\\system32\\oleacc.dll") Region: id = 1521 start_va = 0x7ffc52df0000 end_va = 0x7ffc52e54fff monitored = 0 entry_point = 0x7ffc52df4c50 region_type = mapped_file name = "sndvolsso.dll" filename = "\\Windows\\System32\\SndVolSSO.dll" (normalized: "c:\\windows\\system32\\sndvolsso.dll") Region: id = 1522 start_va = 0x7ffc52e60000 end_va = 0x7ffc530d3fff monitored = 0 entry_point = 0x7ffc52ed0400 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\WinSxS\\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10586.0_none_8c15ae12515e1c22\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10586.0_none_8c15ae12515e1c22\\comctl32.dll") Region: id = 1523 start_va = 0x7ffc530e0000 end_va = 0x7ffc530f4fff monitored = 0 entry_point = 0x7ffc530e2c90 region_type = mapped_file name = "settingsyncpolicy.dll" filename = "\\Windows\\System32\\SettingSyncPolicy.dll" (normalized: "c:\\windows\\system32\\settingsyncpolicy.dll") Region: id = 1524 start_va = 0x7ffc53100000 end_va = 0x7ffc531b0fff monitored = 0 entry_point = 0x7ffc531108f0 region_type = mapped_file name = "twinapi.dll" filename = "\\Windows\\System32\\twinapi.dll" (normalized: "c:\\windows\\system32\\twinapi.dll") Region: id = 1525 start_va = 0x7ffc531d0000 end_va = 0x7ffc531e4fff monitored = 0 entry_point = 0x7ffc531d1ab0 region_type = mapped_file name = "execmodelproxy.dll" filename = "\\Windows\\System32\\execmodelproxy.dll" (normalized: "c:\\windows\\system32\\execmodelproxy.dll") Region: id = 1526 start_va = 0x7ffc531f0000 end_va = 0x7ffc532bdfff monitored = 0 entry_point = 0x7ffc532214c0 region_type = mapped_file name = "tokenbroker.dll" filename = "\\Windows\\System32\\TokenBroker.dll" (normalized: "c:\\windows\\system32\\tokenbroker.dll") Region: id = 1527 start_va = 0x7ffc532c0000 end_va = 0x7ffc533b8fff monitored = 0 entry_point = 0x7ffc53308000 region_type = mapped_file name = "settingsynccore.dll" filename = "\\Windows\\System32\\SettingSyncCore.dll" (normalized: "c:\\windows\\system32\\settingsynccore.dll") Region: id = 1528 start_va = 0x7ffc53440000 end_va = 0x7ffc5346afff monitored = 0 entry_point = 0x7ffc5344c3c0 region_type = mapped_file name = "rtworkq.dll" filename = "\\Windows\\System32\\RTWorkQ.dll" (normalized: "c:\\windows\\system32\\rtworkq.dll") Region: id = 1529 start_va = 0x7ffc53470000 end_va = 0x7ffc5357cfff monitored = 0 entry_point = 0x7ffc5349f420 region_type = mapped_file name = "mfplat.dll" filename = "\\Windows\\System32\\mfplat.dll" (normalized: "c:\\windows\\system32\\mfplat.dll") Region: id = 1530 start_va = 0x7ffc53600000 end_va = 0x7ffc5365efff monitored = 0 entry_point = 0x7ffc5362bce0 region_type = mapped_file name = "dsreg.dll" filename = "\\Windows\\System32\\dsreg.dll" (normalized: "c:\\windows\\system32\\dsreg.dll") Region: id = 1531 start_va = 0x7ffc538e0000 end_va = 0x7ffc538e9fff monitored = 0 entry_point = 0x7ffc538e14c0 region_type = mapped_file name = "rasadhlp.dll" filename = "\\Windows\\System32\\rasadhlp.dll" (normalized: "c:\\windows\\system32\\rasadhlp.dll") Region: id = 1532 start_va = 0x7ffc53930000 end_va = 0x7ffc53b8cfff monitored = 0 entry_point = 0x7ffc539b8610 region_type = mapped_file name = "twinui.appcore.dll" filename = "\\Windows\\System32\\twinui.appcore.dll" (normalized: "c:\\windows\\system32\\twinui.appcore.dll") Region: id = 1533 start_va = 0x7ffc53b90000 end_va = 0x7ffc53b98fff monitored = 0 entry_point = 0x7ffc53b91480 region_type = mapped_file name = "wpportinglibrary.dll" filename = "\\Windows\\System32\\WpPortingLibrary.dll" (normalized: "c:\\windows\\system32\\wpportinglibrary.dll") Region: id = 1534 start_va = 0x7ffc53ef0000 end_va = 0x7ffc53f3afff monitored = 0 entry_point = 0x7ffc53f07b70 region_type = mapped_file name = "veeventdispatcher.dll" filename = "\\Windows\\System32\\VEEventDispatcher.dll" (normalized: "c:\\windows\\system32\\veeventdispatcher.dll") Region: id = 1535 start_va = 0x7ffc54080000 end_va = 0x7ffc540fffff monitored = 0 entry_point = 0x7ffc540ad280 region_type = mapped_file name = "webio.dll" filename = "\\Windows\\System32\\webio.dll" (normalized: "c:\\windows\\system32\\webio.dll") Region: id = 1536 start_va = 0x7ffc541c0000 end_va = 0x7ffc541cdfff monitored = 0 entry_point = 0x7ffc541c1460 region_type = mapped_file name = "npmproxy.dll" filename = "\\Windows\\System32\\npmproxy.dll" (normalized: "c:\\windows\\system32\\npmproxy.dll") Region: id = 1537 start_va = 0x7ffc541d0000 end_va = 0x7ffc541eafff monitored = 0 entry_point = 0x7ffc541d1040 region_type = mapped_file name = "mpr.dll" filename = "\\Windows\\System32\\mpr.dll" (normalized: "c:\\windows\\system32\\mpr.dll") Region: id = 1538 start_va = 0x7ffc541f0000 end_va = 0x7ffc54477fff monitored = 0 entry_point = 0x7ffc5424f670 region_type = mapped_file name = "coreuicomponents.dll" filename = "\\Windows\\System32\\CoreUIComponents.dll" (normalized: "c:\\windows\\system32\\coreuicomponents.dll") Region: id = 1539 start_va = 0x7ffc545d0000 end_va = 0x7ffc5466ffff monitored = 0 entry_point = 0x7ffc54640910 region_type = mapped_file name = "wer.dll" filename = "\\Windows\\System32\\wer.dll" (normalized: "c:\\windows\\system32\\wer.dll") Region: id = 1540 start_va = 0x7ffc548f0000 end_va = 0x7ffc5495cfff monitored = 0 entry_point = 0x7ffc548fd750 region_type = mapped_file name = "photometadatahandler.dll" filename = "\\Windows\\System32\\PhotoMetadataHandler.dll" (normalized: "c:\\windows\\system32\\photometadatahandler.dll") Region: id = 1541 start_va = 0x7ffc54af0000 end_va = 0x7ffc54b17fff monitored = 0 entry_point = 0x7ffc54af8c10 region_type = mapped_file name = "idstore.dll" filename = "\\Windows\\System32\\IDStore.dll" (normalized: "c:\\windows\\system32\\idstore.dll") Region: id = 1542 start_va = 0x7ffc54b20000 end_va = 0x7ffc54b39fff monitored = 0 entry_point = 0x7ffc54b22430 region_type = mapped_file name = "dhcpcsvc.dll" filename = "\\Windows\\System32\\dhcpcsvc.dll" (normalized: "c:\\windows\\system32\\dhcpcsvc.dll") Region: id = 1543 start_va = 0x7ffc54d00000 end_va = 0x7ffc54d97fff monitored = 0 entry_point = 0x7ffc54d23980 region_type = mapped_file name = "duser.dll" filename = "\\Windows\\System32\\duser.dll" (normalized: "c:\\windows\\system32\\duser.dll") Region: id = 1544 start_va = 0x7ffc54da0000 end_va = 0x7ffc54e3ffff monitored = 0 entry_point = 0x7ffc54dc56b0 region_type = mapped_file name = "hgcpl.dll" filename = "\\Windows\\System32\\hgcpl.dll" (normalized: "c:\\windows\\system32\\hgcpl.dll") Region: id = 1545 start_va = 0x7ffc54f70000 end_va = 0x7ffc54f7bfff monitored = 0 entry_point = 0x7ffc54f71860 region_type = mapped_file name = "davhlpr.dll" filename = "\\Windows\\System32\\davhlpr.dll" (normalized: "c:\\windows\\system32\\davhlpr.dll") Region: id = 1546 start_va = 0x7ffc54fb0000 end_va = 0x7ffc54febfff monitored = 0 entry_point = 0x7ffc54fb25e0 region_type = mapped_file name = "bthprops.cpl" filename = "\\Windows\\System32\\bthprops.cpl" (normalized: "c:\\windows\\system32\\bthprops.cpl") Region: id = 1547 start_va = 0x7ffc54ff0000 end_va = 0x7ffc55077fff monitored = 0 entry_point = 0x7ffc55004510 region_type = mapped_file name = "audioses.dll" filename = "\\Windows\\System32\\AudioSes.dll" (normalized: "c:\\windows\\system32\\audioses.dll") Region: id = 1548 start_va = 0x7ffc55190000 end_va = 0x7ffc551a5fff monitored = 0 entry_point = 0x7ffc551919f0 region_type = mapped_file name = "dhcpcsvc6.dll" filename = "\\Windows\\System32\\dhcpcsvc6.dll" (normalized: "c:\\windows\\system32\\dhcpcsvc6.dll") Region: id = 1549 start_va = 0x7ffc551d0000 end_va = 0x7ffc55270fff monitored = 0 entry_point = 0x7ffc551d3db0 region_type = mapped_file name = "portabledeviceapi.dll" filename = "\\Windows\\System32\\PortableDeviceApi.dll" (normalized: "c:\\windows\\system32\\portabledeviceapi.dll") Region: id = 1550 start_va = 0x7ffc55280000 end_va = 0x7ffc55293fff monitored = 0 entry_point = 0x7ffc552850c0 region_type = mapped_file name = "hcproviders.dll" filename = "\\Windows\\System32\\hcproviders.dll" (normalized: "c:\\windows\\system32\\hcproviders.dll") Region: id = 1551 start_va = 0x7ffc552a0000 end_va = 0x7ffc5530ffff monitored = 0 entry_point = 0x7ffc552c2960 region_type = mapped_file name = "mmdevapi.dll" filename = "\\Windows\\System32\\MMDevAPI.dll" (normalized: "c:\\windows\\system32\\mmdevapi.dll") Region: id = 1552 start_va = 0x7ffc55360000 end_va = 0x7ffc55378fff monitored = 0 entry_point = 0x7ffc55364520 region_type = mapped_file name = "samcli.dll" filename = "\\Windows\\System32\\samcli.dll" (normalized: "c:\\windows\\system32\\samcli.dll") Region: id = 1553 start_va = 0x7ffc553a0000 end_va = 0x7ffc55421fff monitored = 0 entry_point = 0x7ffc553a4ef0 region_type = mapped_file name = "imapi2.dll" filename = "\\Windows\\System32\\imapi2.dll" (normalized: "c:\\windows\\system32\\imapi2.dll") Region: id = 1554 start_va = 0x7ffc55820000 end_va = 0x7ffc55857fff monitored = 0 entry_point = 0x7ffc55838cc0 region_type = mapped_file name = "iphlpapi.dll" filename = "\\Windows\\System32\\IPHLPAPI.DLL" (normalized: "c:\\windows\\system32\\iphlpapi.dll") Region: id = 1555 start_va = 0x7ffc55860000 end_va = 0x7ffc5586afff monitored = 0 entry_point = 0x7ffc55861d30 region_type = mapped_file name = "winnsi.dll" filename = "\\Windows\\System32\\winnsi.dll" (normalized: "c:\\windows\\system32\\winnsi.dll") Region: id = 1556 start_va = 0x7ffc55aa0000 end_va = 0x7ffc55c5cfff monitored = 0 entry_point = 0x7ffc55acaf90 region_type = mapped_file name = "windows.ui.immersive.dll" filename = "\\Windows\\System32\\Windows.UI.Immersive.dll" (normalized: "c:\\windows\\system32\\windows.ui.immersive.dll") Region: id = 1557 start_va = 0x7ffc55c60000 end_va = 0x7ffc55fe1fff monitored = 0 entry_point = 0x7ffc55cb1220 region_type = mapped_file name = "iertutil.dll" filename = "\\Windows\\System32\\iertutil.dll" (normalized: "c:\\windows\\system32\\iertutil.dll") Region: id = 1558 start_va = 0x7ffc57030000 end_va = 0x7ffc570d8fff monitored = 0 entry_point = 0x7ffc57059010 region_type = mapped_file name = "windows.ui.dll" filename = "\\Windows\\System32\\Windows.UI.dll" (normalized: "c:\\windows\\system32\\windows.ui.dll") Region: id = 1559 start_va = 0x7ffc570e0000 end_va = 0x7ffc571edfff monitored = 0 entry_point = 0x7ffc5712eaa0 region_type = mapped_file name = "mrmcorer.dll" filename = "\\Windows\\System32\\MrmCoreR.dll" (normalized: "c:\\windows\\system32\\mrmcorer.dll") Region: id = 1560 start_va = 0x7ffc571f0000 end_va = 0x7ffc57259fff monitored = 0 entry_point = 0x7ffc571f9d60 region_type = mapped_file name = "wincorlib.dll" filename = "\\Windows\\System32\\wincorlib.dll" (normalized: "c:\\windows\\system32\\wincorlib.dll") Region: id = 1561 start_va = 0x7ffc57260000 end_va = 0x7ffc5726bfff monitored = 0 entry_point = 0x7ffc57261470 region_type = mapped_file name = "dsclient.dll" filename = "\\Windows\\System32\\dsclient.dll" (normalized: "c:\\windows\\system32\\dsclient.dll") Region: id = 1562 start_va = 0x7ffc57270000 end_va = 0x7ffc572ccfff monitored = 0 entry_point = 0x7ffc57276c90 region_type = mapped_file name = "srchadmin.dll" filename = "\\Windows\\System32\\srchadmin.dll" (normalized: "c:\\windows\\system32\\srchadmin.dll") Region: id = 1563 start_va = 0x7ffc572d0000 end_va = 0x7ffc57320fff monitored = 0 entry_point = 0x7ffc572d25e0 region_type = mapped_file name = "cscobj.dll" filename = "\\Windows\\System32\\cscobj.dll" (normalized: "c:\\windows\\system32\\cscobj.dll") Region: id = 1564 start_va = 0x7ffc57330000 end_va = 0x7ffc574effff monitored = 0 entry_point = 0x7ffc57339e40 region_type = mapped_file name = "pnidui.dll" filename = "\\Windows\\System32\\pnidui.dll" (normalized: "c:\\windows\\system32\\pnidui.dll") Region: id = 1565 start_va = 0x7ffc57590000 end_va = 0x7ffc57609fff monitored = 0 entry_point = 0x7ffc575b7630 region_type = mapped_file name = "es.dll" filename = "\\Windows\\System32\\es.dll" (normalized: "c:\\windows\\system32\\es.dll") Region: id = 1566 start_va = 0x7ffc57650000 end_va = 0x7ffc57665fff monitored = 0 entry_point = 0x7ffc57651b60 region_type = mapped_file name = "wkscli.dll" filename = "\\Windows\\System32\\wkscli.dll" (normalized: "c:\\windows\\system32\\wkscli.dll") Region: id = 1567 start_va = 0x7ffc57670000 end_va = 0x7ffc576d3fff monitored = 0 entry_point = 0x7ffc57685ae0 region_type = mapped_file name = "wevtapi.dll" filename = "\\Windows\\System32\\wevtapi.dll" (normalized: "c:\\windows\\system32\\wevtapi.dll") Region: id = 1568 start_va = 0x7ffc578a0000 end_va = 0x7ffc5794dfff monitored = 0 entry_point = 0x7ffc578b80c0 region_type = mapped_file name = "windows.networking.connectivity.dll" filename = "\\Windows\\System32\\Windows.Networking.Connectivity.dll" (normalized: "c:\\windows\\system32\\windows.networking.connectivity.dll") Region: id = 1569 start_va = 0x7ffc57aa0000 end_va = 0x7ffc57af4fff monitored = 0 entry_point = 0x7ffc57aa3fb0 region_type = mapped_file name = "policymanager.dll" filename = "\\Windows\\System32\\policymanager.dll" (normalized: "c:\\windows\\system32\\policymanager.dll") Region: id = 1570 start_va = 0x7ffc57b60000 end_va = 0x7ffc57ba0fff monitored = 0 entry_point = 0x7ffc57b64840 region_type = mapped_file name = "usermgrproxy.dll" filename = "\\Windows\\System32\\UserMgrProxy.dll" (normalized: "c:\\windows\\system32\\usermgrproxy.dll") Region: id = 1571 start_va = 0x7ffc57bb0000 end_va = 0x7ffc57ce5fff monitored = 0 entry_point = 0x7ffc57bdf350 region_type = mapped_file name = "wintypes.dll" filename = "\\Windows\\System32\\WinTypes.dll" (normalized: "c:\\windows\\system32\\wintypes.dll") Region: id = 1572 start_va = 0x7ffc57e70000 end_va = 0x7ffc57f37fff monitored = 0 entry_point = 0x7ffc57eb13f0 region_type = mapped_file name = "winhttp.dll" filename = "\\Windows\\System32\\winhttp.dll" (normalized: "c:\\windows\\system32\\winhttp.dll") Region: id = 1573 start_va = 0x7ffc57f40000 end_va = 0x7ffc57fa0fff monitored = 0 entry_point = 0x7ffc57f44b50 region_type = mapped_file name = "wlanapi.dll" filename = "\\Windows\\System32\\wlanapi.dll" (normalized: "c:\\windows\\system32\\wlanapi.dll") Region: id = 1574 start_va = 0x7ffc58230000 end_va = 0x7ffc582c1fff monitored = 0 entry_point = 0x7ffc5827a780 region_type = mapped_file name = "msvcp110_win.dll" filename = "\\Windows\\System32\\msvcp110_win.dll" (normalized: "c:\\windows\\system32\\msvcp110_win.dll") Region: id = 1575 start_va = 0x7ffc58390000 end_va = 0x7ffc588d4fff monitored = 0 entry_point = 0x7ffc5852a450 region_type = mapped_file name = "d2d1.dll" filename = "\\Windows\\System32\\d2d1.dll" (normalized: "c:\\windows\\system32\\d2d1.dll") Region: id = 1576 start_va = 0x7ffc588e0000 end_va = 0x7ffc58b4efff monitored = 0 entry_point = 0x7ffc589922b0 region_type = mapped_file name = "d3d10warp.dll" filename = "\\Windows\\System32\\d3d10warp.dll" (normalized: "c:\\windows\\system32\\d3d10warp.dll") Region: id = 1577 start_va = 0x7ffc58c80000 end_va = 0x7ffc58c9ffff monitored = 0 entry_point = 0x7ffc58c81920 region_type = mapped_file name = "davclnt.dll" filename = "\\Windows\\System32\\davclnt.dll" (normalized: "c:\\windows\\system32\\davclnt.dll") Region: id = 1578 start_va = 0x7ffc58ca0000 end_va = 0x7ffc58cb5fff monitored = 0 entry_point = 0x7ffc58ca3380 region_type = mapped_file name = "ntlanman.dll" filename = "\\Windows\\System32\\ntlanman.dll" (normalized: "c:\\windows\\system32\\ntlanman.dll") Region: id = 1579 start_va = 0x7ffc58cc0000 end_va = 0x7ffc58ccafff monitored = 0 entry_point = 0x7ffc58cc1a40 region_type = mapped_file name = "drprov.dll" filename = "\\Windows\\System32\\drprov.dll" (normalized: "c:\\windows\\system32\\drprov.dll") Region: id = 1580 start_va = 0x7ffc58d40000 end_va = 0x7ffc58d50fff monitored = 0 entry_point = 0x7ffc58d43320 region_type = mapped_file name = "wmiclnt.dll" filename = "\\Windows\\System32\\wmiclnt.dll" (normalized: "c:\\windows\\system32\\wmiclnt.dll") Region: id = 1581 start_va = 0x7ffc59140000 end_va = 0x7ffc5918afff monitored = 0 entry_point = 0x7ffc591572b0 region_type = mapped_file name = "uianimation.dll" filename = "\\Windows\\System32\\UIAnimation.dll" (normalized: "c:\\windows\\system32\\uianimation.dll") Region: id = 1582 start_va = 0x7ffc59190000 end_va = 0x7ffc59340fff monitored = 0 entry_point = 0x7ffc592261a0 region_type = mapped_file name = "windowscodecs.dll" filename = "\\Windows\\System32\\WindowsCodecs.dll" (normalized: "c:\\windows\\system32\\windowscodecs.dll") Region: id = 1583 start_va = 0x7ffc59350000 end_va = 0x7ffc59415fff monitored = 0 entry_point = 0x7ffc59353ac0 region_type = mapped_file name = "cscui.dll" filename = "\\Windows\\System32\\cscui.dll" (normalized: "c:\\windows\\system32\\cscui.dll") Region: id = 1584 start_va = 0x7ffc59420000 end_va = 0x7ffc5945ffff monitored = 0 entry_point = 0x7ffc59433750 region_type = mapped_file name = "settingmonitor.dll" filename = "\\Windows\\System32\\SettingMonitor.dll" (normalized: "c:\\windows\\system32\\settingmonitor.dll") Region: id = 1585 start_va = 0x7ffc594c0000 end_va = 0x7ffc594f2fff monitored = 0 entry_point = 0x7ffc594c3800 region_type = mapped_file name = "portabledevicetypes.dll" filename = "\\Windows\\System32\\PortableDeviceTypes.dll" (normalized: "c:\\windows\\system32\\portabledevicetypes.dll") Region: id = 1586 start_va = 0x7ffc59500000 end_va = 0x7ffc59992fff monitored = 0 entry_point = 0x7ffc5950f760 region_type = mapped_file name = "actxprxy.dll" filename = "\\Windows\\System32\\actxprxy.dll" (normalized: "c:\\windows\\system32\\actxprxy.dll") Region: id = 1587 start_va = 0x7ffc599a0000 end_va = 0x7ffc59a06fff monitored = 0 entry_point = 0x7ffc599be710 region_type = mapped_file name = "bcp47langs.dll" filename = "\\Windows\\System32\\BCP47Langs.dll" (normalized: "c:\\windows\\system32\\bcp47langs.dll") Region: id = 1588 start_va = 0x7ffc59a10000 end_va = 0x7ffc59a5efff monitored = 0 entry_point = 0x7ffc59a17ab0 region_type = mapped_file name = "inputswitch.dll" filename = "\\Windows\\System32\\InputSwitch.dll" (normalized: "c:\\windows\\system32\\inputswitch.dll") Region: id = 1589 start_va = 0x7ffc59a60000 end_va = 0x7ffc59b01fff monitored = 0 entry_point = 0x7ffc59a80a40 region_type = mapped_file name = "dxgi.dll" filename = "\\Windows\\System32\\dxgi.dll" (normalized: "c:\\windows\\system32\\dxgi.dll") Region: id = 1590 start_va = 0x7ffc59b10000 end_va = 0x7ffc59db7fff monitored = 0 entry_point = 0x7ffc59ba3250 region_type = mapped_file name = "d3d11.dll" filename = "\\Windows\\System32\\d3d11.dll" (normalized: "c:\\windows\\system32\\d3d11.dll") Region: id = 1591 start_va = 0x7ffc59dc0000 end_va = 0x7ffc59de1fff monitored = 0 entry_point = 0x7ffc59dc1a40 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\System32\\dwmapi.dll" (normalized: "c:\\windows\\system32\\dwmapi.dll") Region: id = 1592 start_va = 0x7ffc59e10000 end_va = 0x7ffc59ecdfff monitored = 0 entry_point = 0x7ffc59e52d40 region_type = mapped_file name = "coremessaging.dll" filename = "\\Windows\\System32\\CoreMessaging.dll" (normalized: "c:\\windows\\system32\\coremessaging.dll") Region: id = 1593 start_va = 0x7ffc59ed0000 end_va = 0x7ffc59fb2fff monitored = 0 entry_point = 0x7ffc59f07da0 region_type = mapped_file name = "dcomp.dll" filename = "\\Windows\\System32\\dcomp.dll" (normalized: "c:\\windows\\system32\\dcomp.dll") Region: id = 1594 start_va = 0x7ffc5a2c0000 end_va = 0x7ffc5a2d2fff monitored = 0 entry_point = 0x7ffc5a2c2760 region_type = mapped_file name = "wtsapi32.dll" filename = "\\Windows\\System32\\wtsapi32.dll" (normalized: "c:\\windows\\system32\\wtsapi32.dll") Region: id = 1595 start_va = 0x7ffc5a2e0000 end_va = 0x7ffc5a358fff monitored = 0 entry_point = 0x7ffc5a2ffb90 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\System32\\apphelp.dll" (normalized: "c:\\windows\\system32\\apphelp.dll") Region: id = 1596 start_va = 0x7ffc5a3a0000 end_va = 0x7ffc5a525fff monitored = 0 entry_point = 0x7ffc5a3ed700 region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\System32\\propsys.dll" (normalized: "c:\\windows\\system32\\propsys.dll") Region: id = 1597 start_va = 0x7ffc5a530000 end_va = 0x7ffc5a54bfff monitored = 0 entry_point = 0x7ffc5a5337a0 region_type = mapped_file name = "samlib.dll" filename = "\\Windows\\System32\\samlib.dll" (normalized: "c:\\windows\\system32\\samlib.dll") Region: id = 1598 start_va = 0x7ffc5a550000 end_va = 0x7ffc5a584fff monitored = 0 entry_point = 0x7ffc5a553cc0 region_type = mapped_file name = "wscapi.dll" filename = "\\Windows\\System32\\wscapi.dll" (normalized: "c:\\windows\\system32\\wscapi.dll") Region: id = 1599 start_va = 0x7ffc5a590000 end_va = 0x7ffc5a5b4fff monitored = 0 entry_point = 0x7ffc5a592300 region_type = mapped_file name = "sppc.dll" filename = "\\Windows\\System32\\sppc.dll" (normalized: "c:\\windows\\system32\\sppc.dll") Region: id = 1600 start_va = 0x7ffc5a5f0000 end_va = 0x7ffc5a614fff monitored = 0 entry_point = 0x7ffc5a605220 region_type = mapped_file name = "slc.dll" filename = "\\Windows\\System32\\slc.dll" (normalized: "c:\\windows\\system32\\slc.dll") Region: id = 1601 start_va = 0x7ffc5a650000 end_va = 0x7ffc5a664fff monitored = 0 entry_point = 0x7ffc5a652850 region_type = mapped_file name = "wpdshserviceobj.dll" filename = "\\Windows\\System32\\WPDShServiceObj.dll" (normalized: "c:\\windows\\system32\\wpdshserviceobj.dll") Region: id = 1602 start_va = 0x7ffc5a6b0000 end_va = 0x7ffc5a6d2fff monitored = 0 entry_point = 0x7ffc5a6b99a0 region_type = mapped_file name = "networkstatus.dll" filename = "\\Windows\\System32\\NetworkStatus.dll" (normalized: "c:\\windows\\system32\\networkstatus.dll") Region: id = 1603 start_va = 0x7ffc5a7b0000 end_va = 0x7ffc5a845fff monitored = 0 entry_point = 0x7ffc5a7d5570 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\System32\\uxtheme.dll" (normalized: "c:\\windows\\system32\\uxtheme.dll") Region: id = 1604 start_va = 0x7ffc5a850000 end_va = 0x7ffc5a876fff monitored = 0 entry_point = 0x7ffc5a857940 region_type = mapped_file name = "devobj.dll" filename = "\\Windows\\System32\\devobj.dll" (normalized: "c:\\windows\\system32\\devobj.dll") Region: id = 1605 start_va = 0x7ffc5a8a0000 end_va = 0x7ffc5a949fff monitored = 0 entry_point = 0x7ffc5a8c7910 region_type = mapped_file name = "dnsapi.dll" filename = "\\Windows\\System32\\dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll") Region: id = 1606 start_va = 0x7ffc5a950000 end_va = 0x7ffc5aa4ffff monitored = 0 entry_point = 0x7ffc5a990f80 region_type = mapped_file name = "twinapi.appcore.dll" filename = "\\Windows\\System32\\twinapi.appcore.dll" (normalized: "c:\\windows\\system32\\twinapi.appcore.dll") Region: id = 1607 start_va = 0x7ffc5abf0000 end_va = 0x7ffc5ac19fff monitored = 0 entry_point = 0x7ffc5abf8b90 region_type = mapped_file name = "rmclient.dll" filename = "\\Windows\\System32\\rmclient.dll" (normalized: "c:\\windows\\system32\\rmclient.dll") Region: id = 1608 start_va = 0x7ffc5afd0000 end_va = 0x7ffc5b0c3fff monitored = 0 entry_point = 0x7ffc5afda960 region_type = mapped_file name = "ucrtbase.dll" filename = "\\Windows\\System32\\ucrtbase.dll" (normalized: "c:\\windows\\system32\\ucrtbase.dll") Region: id = 1609 start_va = 0x7ffc5b240000 end_va = 0x7ffc5b24bfff monitored = 0 entry_point = 0x7ffc5b2427e0 region_type = mapped_file name = "netutils.dll" filename = "\\Windows\\System32\\netutils.dll" (normalized: "c:\\windows\\system32\\netutils.dll") Region: id = 1610 start_va = 0x7ffc5b320000 end_va = 0x7ffc5b350fff monitored = 0 entry_point = 0x7ffc5b327d10 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\System32\\ntmarta.dll" (normalized: "c:\\windows\\system32\\ntmarta.dll") Region: id = 1611 start_va = 0x7ffc5b380000 end_va = 0x7ffc5b3f9fff monitored = 0 entry_point = 0x7ffc5b3a1a50 region_type = mapped_file name = "schannel.dll" filename = "\\Windows\\System32\\schannel.dll" (normalized: "c:\\windows\\system32\\schannel.dll") Region: id = 1612 start_va = 0x7ffc5b480000 end_va = 0x7ffc5b489fff monitored = 0 entry_point = 0x7ffc5b481830 region_type = mapped_file name = "dpapi.dll" filename = "\\Windows\\System32\\dpapi.dll" (normalized: "c:\\windows\\system32\\dpapi.dll") Region: id = 1613 start_va = 0x7ffc5b590000 end_va = 0x7ffc5b5aefff monitored = 0 entry_point = 0x7ffc5b595d30 region_type = mapped_file name = "userenv.dll" filename = "\\Windows\\System32\\userenv.dll" (normalized: "c:\\windows\\system32\\userenv.dll") Region: id = 1614 start_va = 0x7ffc5b700000 end_va = 0x7ffc5b75bfff monitored = 0 entry_point = 0x7ffc5b716f70 region_type = mapped_file name = "mswsock.dll" filename = "\\Windows\\System32\\mswsock.dll" (normalized: "c:\\windows\\system32\\mswsock.dll") Region: id = 1615 start_va = 0x7ffc5b7b0000 end_va = 0x7ffc5b7c6fff monitored = 0 entry_point = 0x7ffc5b7b79d0 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 1616 start_va = 0x7ffc5b8d0000 end_va = 0x7ffc5b8dafff monitored = 0 entry_point = 0x7ffc5b8d19a0 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 1617 start_va = 0x7ffc5b960000 end_va = 0x7ffc5b999fff monitored = 0 entry_point = 0x7ffc5b968d20 region_type = mapped_file name = "ntasn1.dll" filename = "\\Windows\\System32\\ntasn1.dll" (normalized: "c:\\windows\\system32\\ntasn1.dll") Region: id = 1618 start_va = 0x7ffc5b9a0000 end_va = 0x7ffc5b9c6fff monitored = 0 entry_point = 0x7ffc5b9b0aa0 region_type = mapped_file name = "ncrypt.dll" filename = "\\Windows\\System32\\ncrypt.dll" (normalized: "c:\\windows\\system32\\ncrypt.dll") Region: id = 1619 start_va = 0x7ffc5bab0000 end_va = 0x7ffc5badcfff monitored = 0 entry_point = 0x7ffc5bac9d40 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\System32\\sspicli.dll" (normalized: "c:\\windows\\system32\\sspicli.dll") Region: id = 1620 start_va = 0x7ffc5bc40000 end_va = 0x7ffc5bc95fff monitored = 0 entry_point = 0x7ffc5bc50bf0 region_type = mapped_file name = "winsta.dll" filename = "\\Windows\\System32\\winsta.dll" (normalized: "c:\\windows\\system32\\winsta.dll") Region: id = 1621 start_va = 0x7ffc5bcc0000 end_va = 0x7ffc5bce8fff monitored = 0 entry_point = 0x7ffc5bcd4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 1622 start_va = 0x7ffc5bcf0000 end_va = 0x7ffc5bd88fff monitored = 0 entry_point = 0x7ffc5bd1f4e0 region_type = mapped_file name = "sxs.dll" filename = "\\Windows\\System32\\sxs.dll" (normalized: "c:\\windows\\system32\\sxs.dll") Region: id = 1623 start_va = 0x7ffc5be30000 end_va = 0x7ffc5be43fff monitored = 0 entry_point = 0x7ffc5be352e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 1624 start_va = 0x7ffc5be50000 end_va = 0x7ffc5be5efff monitored = 0 entry_point = 0x7ffc5be53210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 1625 start_va = 0x7ffc5be60000 end_va = 0x7ffc5be6ffff monitored = 0 entry_point = 0x7ffc5be656e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 1626 start_va = 0x7ffc5be70000 end_va = 0x7ffc5bebafff monitored = 0 entry_point = 0x7ffc5be735f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 1627 start_va = 0x7ffc5bec0000 end_va = 0x7ffc5bf02fff monitored = 0 entry_point = 0x7ffc5bed4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 1628 start_va = 0x7ffc5bfa0000 end_va = 0x7ffc5c187fff monitored = 0 entry_point = 0x7ffc5bfcba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 1629 start_va = 0x7ffc5c190000 end_va = 0x7ffc5c356fff monitored = 0 entry_point = 0x7ffc5c1edb80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 1630 start_va = 0x7ffc5c360000 end_va = 0x7ffc5c3b4fff monitored = 0 entry_point = 0x7ffc5c377970 region_type = mapped_file name = "wintrust.dll" filename = "\\Windows\\System32\\wintrust.dll" (normalized: "c:\\windows\\system32\\wintrust.dll") Region: id = 1631 start_va = 0x7ffc5c3c0000 end_va = 0x7ffc5ca03fff monitored = 0 entry_point = 0x7ffc5c5864b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 1632 start_va = 0x7ffc5cac0000 end_va = 0x7ffc5cb29fff monitored = 0 entry_point = 0x7ffc5caf6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 1633 start_va = 0x7ffc5cb50000 end_va = 0x7ffc5cc04fff monitored = 0 entry_point = 0x7ffc5cb922e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 1634 start_va = 0x7ffc5cc80000 end_va = 0x7ffc5e1defff monitored = 0 entry_point = 0x7ffc5cde11f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 1635 start_va = 0x7ffc5e1e0000 end_va = 0x7ffc5e2a0fff monitored = 0 entry_point = 0x7ffc5e200da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 1636 start_va = 0x7ffc5e2b0000 end_va = 0x7ffc5e3cbfff monitored = 0 entry_point = 0x7ffc5e2f02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 1637 start_va = 0x7ffc5e3e0000 end_va = 0x7ffc5e522fff monitored = 0 entry_point = 0x7ffc5e408210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 1638 start_va = 0x7ffc5e740000 end_va = 0x7ffc5e7aafff monitored = 0 entry_point = 0x7ffc5e7590c0 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\System32\\ws2_32.dll" (normalized: "c:\\windows\\system32\\ws2_32.dll") Region: id = 1639 start_va = 0x7ffc5e7b0000 end_va = 0x7ffc5e801fff monitored = 0 entry_point = 0x7ffc5e7bf530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 1640 start_va = 0x7ffc5e810000 end_va = 0x7ffc5e84afff monitored = 0 entry_point = 0x7ffc5e8112f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 1641 start_va = 0x7ffc5e850000 end_va = 0x7ffc5e8ecfff monitored = 0 entry_point = 0x7ffc5e8578a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 1642 start_va = 0x7ffc5e8f0000 end_va = 0x7ffc5e94afff monitored = 0 entry_point = 0x7ffc5e9038b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 1643 start_va = 0x7ffc5e950000 end_va = 0x7ffc5e957fff monitored = 0 entry_point = 0x7ffc5e951ea0 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\System32\\nsi.dll" (normalized: "c:\\windows\\system32\\nsi.dll") Region: id = 1644 start_va = 0x7ffc5e960000 end_va = 0x7ffc5eab5fff monitored = 0 entry_point = 0x7ffc5e96a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 1645 start_va = 0x7ffc5eac0000 end_va = 0x7ffc5ec19fff monitored = 0 entry_point = 0x7ffc5eb038e0 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\System32\\msctf.dll" (normalized: "c:\\windows\\system32\\msctf.dll") Region: id = 1646 start_va = 0x7ffc5ec20000 end_va = 0x7ffc5ecc6fff monitored = 0 entry_point = 0x7ffc5ec358d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 1647 start_va = 0x7ffc5ecd0000 end_va = 0x7ffc5ed7cfff monitored = 0 entry_point = 0x7ffc5ece81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 1648 start_va = 0x7ffc5ee90000 end_va = 0x7ffc5f2b8fff monitored = 0 entry_point = 0x7ffc5eeb8740 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\System32\\setupapi.dll" (normalized: "c:\\windows\\system32\\setupapi.dll") Region: id = 1649 start_va = 0x7ffc5f2c0000 end_va = 0x7ffc5f53cfff monitored = 0 entry_point = 0x7ffc5f394970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 1650 start_va = 0x7ffc5f540000 end_va = 0x7ffc5f6c5fff monitored = 0 entry_point = 0x7ffc5f58ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 1651 start_va = 0x7ffc5f6f0000 end_va = 0x7ffc5f75efff monitored = 0 entry_point = 0x7ffc5f715f70 region_type = mapped_file name = "coml2.dll" filename = "\\Windows\\System32\\coml2.dll" (normalized: "c:\\windows\\system32\\coml2.dll") Region: id = 1652 start_va = 0x7ffc5f760000 end_va = 0x7ffc5f806fff monitored = 0 entry_point = 0x7ffc5f76b4d0 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\System32\\clbcatq.dll" (normalized: "c:\\windows\\system32\\clbcatq.dll") Region: id = 1653 start_va = 0x7ffc5f810000 end_va = 0x7ffc5f9d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 1864 start_va = 0x2250000 end_va = 0x2250fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002250000" filename = "" Region: id = 1865 start_va = 0x2260000 end_va = 0x2260fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002260000" filename = "" Region: id = 1866 start_va = 0x2250000 end_va = 0x2250fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002250000" filename = "" Region: id = 1867 start_va = 0x2270000 end_va = 0x2270fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 1868 start_va = 0x8660000 end_va = 0x876efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000008660000" filename = "" Region: id = 1869 start_va = 0x113e0000 end_va = 0x1145ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000113e0000" filename = "" Region: id = 1870 start_va = 0xa220000 end_va = 0xa32efff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a220000" filename = "" Region: id = 1878 start_va = 0xa5e0000 end_va = 0xa77ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a5e0000" filename = "" Region: id = 1879 start_va = 0x140000000 end_va = 0x14010efff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000140000000" filename = "" Region: id = 1882 start_va = 0x8660000 end_va = 0x86e3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008660000" filename = "" Region: id = 1883 start_va = 0x2250000 end_va = 0x2256fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002250000" filename = "" Region: id = 1884 start_va = 0x86f0000 end_va = 0x8773fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000086f0000" filename = "" Region: id = 1885 start_va = 0x2730000 end_va = 0x273ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002730000" filename = "" Region: id = 1886 start_va = 0x42f0000 end_va = 0x433ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000042f0000" filename = "" Region: id = 1887 start_va = 0x2860000 end_va = 0x2866fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002860000" filename = "" Region: id = 1888 start_va = 0xaff0000 end_va = 0xb1b4fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000aff0000" filename = "" Region: id = 1889 start_va = 0xb7e0000 end_va = 0xb99dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b7e0000" filename = "" Region: id = 1890 start_va = 0xaff0000 end_va = 0xb1b0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000aff0000" filename = "" Region: id = 1891 start_va = 0xa330000 end_va = 0xa42ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a330000" filename = "" Region: id = 1892 start_va = 0x7ffc5cc70000 end_va = 0x7ffc5cc77fff monitored = 0 entry_point = 0x7ffc5cc710b0 region_type = mapped_file name = "psapi.dll" filename = "\\Windows\\System32\\psapi.dll" (normalized: "c:\\windows\\system32\\psapi.dll") Region: id = 1893 start_va = 0x11460000 end_va = 0x114dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011460000" filename = "" Region: id = 1894 start_va = 0x7ffc5b440000 end_va = 0x7ffc5b473fff monitored = 0 entry_point = 0x7ffc5b45ae70 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 1906 start_va = 0x7ffc5f9e0000 end_va = 0x7ffc5f9e1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffc5f9e0000" filename = "" Region: id = 1907 start_va = 0x7ffc5f9f0000 end_va = 0x7ffc5f9f1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffc5f9f0000" filename = "" Region: id = 1908 start_va = 0x7ffc47400000 end_va = 0x7ffc4740dfff monitored = 0 entry_point = 0x7ffc47404c60 region_type = mapped_file name = "tokenbinding.dll" filename = "\\Windows\\System32\\tokenbinding.dll" (normalized: "c:\\windows\\system32\\tokenbinding.dll") Region: id = 1909 start_va = 0x7ffc54160000 end_va = 0x7ffc54174fff monitored = 0 entry_point = 0x7ffc54162dc0 region_type = mapped_file name = "ondemandconnroutehelper.dll" filename = "\\Windows\\System32\\OnDemandConnRouteHelper.dll" (normalized: "c:\\windows\\system32\\ondemandconnroutehelper.dll") Region: id = 1910 start_va = 0x114e0000 end_va = 0x1155ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000114e0000" filename = "" Region: id = 1911 start_va = 0x11560000 end_va = 0x115dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011560000" filename = "" Region: id = 1912 start_va = 0x115e0000 end_va = 0x1165ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000115e0000" filename = "" Region: id = 1913 start_va = 0x2920000 end_va = 0x292ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002920000" filename = "" Region: id = 1914 start_va = 0x2920000 end_va = 0x293ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002920000" filename = "" Region: id = 1915 start_va = 0x3f40000 end_va = 0x3f46fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003f40000" filename = "" Region: id = 1916 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 1917 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 1918 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 1919 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 1920 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 1921 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 1922 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 1923 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 1924 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 1925 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 1926 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 1927 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 1928 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 1929 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 1930 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 1931 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 1932 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 1933 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 1934 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 1935 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 1936 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 1937 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 1938 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 1939 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 1940 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 1941 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 1942 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 1943 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 1944 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 1945 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 1946 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 1947 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 1948 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 1949 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 1950 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 1951 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 1952 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 1953 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 1954 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 1955 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 1956 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 1957 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 1958 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 1959 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 1960 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 1961 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 1962 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 1963 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 1964 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 1965 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 1966 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 1967 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 1968 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 1969 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 1970 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 1971 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 1972 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 1973 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 1974 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 1975 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 1976 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 1977 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 1978 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 1979 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 1980 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 1981 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 1982 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 1983 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 1984 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 1985 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 1986 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 1987 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 1988 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 1989 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 1990 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 1991 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 1992 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 1993 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 1994 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 1995 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 1996 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 1997 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 1998 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 1999 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2000 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2001 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2002 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2003 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2004 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2005 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2006 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2007 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2008 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2009 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2010 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2011 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2012 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2013 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2014 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2015 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2016 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2017 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2018 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2019 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2020 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2021 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2022 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2023 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2024 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2025 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2026 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2027 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2028 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2029 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2030 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2031 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2032 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2033 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2034 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2035 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2036 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2037 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2038 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2039 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2040 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2041 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2042 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2043 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2044 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2045 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2046 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2047 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2048 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2049 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2050 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2051 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2052 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2053 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2054 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2055 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2056 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2057 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2058 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2059 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2060 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2061 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2062 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2063 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2064 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2065 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2066 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2067 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2068 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2069 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2070 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2071 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2072 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2073 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2074 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2075 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2076 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2077 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2078 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2079 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2080 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2081 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2082 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2083 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2084 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2085 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2086 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2087 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2088 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2089 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2090 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2091 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2092 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2093 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2094 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2095 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2096 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2097 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2098 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2099 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2100 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2101 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2102 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2103 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2104 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2105 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2106 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2107 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2108 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2109 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2110 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2111 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2112 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2113 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2114 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2115 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2116 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2117 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2118 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2119 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2120 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2121 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2122 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2123 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2124 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2125 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2126 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2127 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2128 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2129 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2130 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2131 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2132 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2133 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2134 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2135 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2136 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2137 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2138 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2139 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2140 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2141 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2142 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2143 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2144 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2145 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2146 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2147 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2148 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2149 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2150 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2151 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2152 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2153 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2154 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2155 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2156 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2157 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2158 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2159 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2160 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2161 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2162 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2163 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2164 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2165 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2166 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2167 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2168 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2169 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2170 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2171 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2172 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2173 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2174 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2175 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2176 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2177 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2178 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2179 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2180 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2181 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2182 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2183 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2184 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2185 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2186 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2187 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2188 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2189 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2190 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2191 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2192 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2193 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2194 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2195 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2196 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2197 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2198 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2199 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2200 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2201 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2202 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2203 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2204 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2205 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2206 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2207 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2208 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2209 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2210 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2211 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2212 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2213 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2214 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2215 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2216 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2217 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2218 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2219 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2220 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2221 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2222 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2223 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2224 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2225 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2226 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2227 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2228 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2229 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2230 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2231 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2232 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2233 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2234 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2235 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2236 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2237 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2238 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2239 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2240 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2241 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2242 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2243 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2244 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2245 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2246 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2247 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2248 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2249 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2250 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2251 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2252 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2253 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2254 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2255 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2256 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2257 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2258 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2259 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2260 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2261 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2262 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2263 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2264 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2265 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2266 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2267 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2268 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2269 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2270 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2271 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2272 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2273 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2274 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2275 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2276 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2277 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2278 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2279 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2280 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2281 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2282 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2283 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2284 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2285 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2286 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2287 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2288 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2289 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2290 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2291 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2292 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2293 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2294 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2295 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2296 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2297 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2298 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2299 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2300 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2301 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2302 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2303 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2304 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2305 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2306 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2307 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2308 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2309 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2310 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2311 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2312 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2313 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2314 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2315 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2316 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2317 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2318 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2319 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2320 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2321 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2322 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2323 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2324 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2325 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2326 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2327 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2328 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2329 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2330 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2331 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2332 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2333 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2334 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2335 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2336 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2337 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2338 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2339 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2340 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2341 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2342 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2343 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2344 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2345 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2346 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2347 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2348 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2349 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2350 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2351 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2352 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2353 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2354 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2355 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2356 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2357 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2358 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2359 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2360 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2361 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2362 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2363 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2364 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2365 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2366 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2367 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2368 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2369 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2370 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2371 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2372 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2373 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2374 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2375 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2376 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2377 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2378 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2379 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2380 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2381 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2382 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2383 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2384 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2385 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2386 start_va = 0x2920000 end_va = 0x292ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002920000" filename = "" Region: id = 2387 start_va = 0x2920000 end_va = 0x293ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002920000" filename = "" Region: id = 2388 start_va = 0x3f40000 end_va = 0x3f46fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003f40000" filename = "" Region: id = 2389 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2390 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2391 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2392 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2393 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2394 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2395 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2396 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2397 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2398 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2399 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2400 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2401 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2402 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2403 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2404 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2405 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2406 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2407 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2408 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2409 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2410 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2411 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2412 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2413 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2414 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2415 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2416 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2417 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2418 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2419 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2420 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2421 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2422 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2423 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2424 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2425 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2426 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2427 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2428 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2429 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2430 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2431 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2432 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2433 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2434 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2435 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2436 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2437 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2438 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2439 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2440 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2441 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2442 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2443 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2444 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2445 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2446 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2447 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2448 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2449 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2450 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2451 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2452 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2453 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2454 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2455 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2456 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2457 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2458 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2459 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2460 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2461 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2462 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2463 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2464 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2465 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2466 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2467 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2468 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2469 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2470 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2471 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2472 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2473 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2474 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2475 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2476 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2477 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2478 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2479 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2480 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2481 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2482 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2483 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2484 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2485 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2486 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2487 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2488 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2489 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2490 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2491 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2492 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2493 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2494 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2495 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2496 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2497 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2498 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2499 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2500 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2501 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2502 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2503 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2504 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2505 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2506 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2507 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2508 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2509 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2510 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2511 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2512 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2513 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2514 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2515 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2516 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2517 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2518 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2519 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2520 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2521 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2522 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2523 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2524 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2525 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2526 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2527 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2528 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2529 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2530 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2531 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2532 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2533 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2534 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2535 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2536 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2537 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2538 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2539 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2540 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2541 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2542 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2543 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2544 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2545 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2546 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2547 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2548 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2549 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2550 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2551 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2552 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2553 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2554 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2555 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2556 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2557 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2558 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2559 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2560 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2561 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2562 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2563 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2564 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2565 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2566 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2567 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2568 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2569 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2570 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2571 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2572 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2573 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2574 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2575 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2576 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2577 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2578 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2579 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2580 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2581 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2582 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2583 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2584 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2585 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2586 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2587 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2588 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2589 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2590 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2591 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2592 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2593 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2594 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2595 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2596 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2597 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2598 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2599 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2600 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2601 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2602 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2603 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2604 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2605 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2606 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2607 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2608 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2609 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2610 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2611 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2612 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2613 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2614 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2615 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2616 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2617 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2618 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2619 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2620 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2621 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2622 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2623 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2624 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2625 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2626 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2627 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2628 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2629 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2630 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2631 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2632 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2633 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2634 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2635 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2636 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2637 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2638 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2639 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2640 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2641 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2642 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2643 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2644 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2645 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2646 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2647 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2648 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2649 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2650 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2651 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2652 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2653 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2654 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2655 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2656 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2657 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2658 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2659 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2660 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2661 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2662 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2663 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2664 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2665 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2666 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2667 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2668 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2669 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2670 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2671 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2672 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2673 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2674 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2675 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2676 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2677 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2678 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2679 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2680 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2681 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2682 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2683 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2684 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2685 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2686 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2687 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2688 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2689 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2690 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2691 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2692 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2693 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2694 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2695 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2696 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2697 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2698 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2699 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2700 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2701 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2702 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2703 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2704 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2705 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2706 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2707 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2708 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2709 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2710 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2711 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2712 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2713 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2714 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2715 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2716 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2717 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2718 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2719 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2720 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2721 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2722 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2723 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2724 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2725 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2726 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2727 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2728 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2729 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2730 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2731 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2732 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2733 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2734 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2735 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2736 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2737 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2738 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2739 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2740 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2741 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2742 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2743 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2744 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2745 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2746 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2747 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2748 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2749 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2750 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2751 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2752 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2753 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2754 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2755 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2756 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2757 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2758 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2759 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2760 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2761 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2762 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2763 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2764 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2765 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2766 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2767 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2768 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2769 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2770 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2771 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2772 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2773 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2774 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2775 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2776 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2777 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2778 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2779 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2780 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2781 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2782 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2783 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2784 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2785 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2786 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2787 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2788 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2789 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2790 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2791 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2792 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2793 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2794 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2795 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2796 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2797 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2798 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2799 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2800 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2801 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2802 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2803 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2804 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2805 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2806 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2807 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2808 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2809 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2810 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2811 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2812 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2813 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2814 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2815 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2816 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2817 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2818 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2819 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2820 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2821 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2822 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2823 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2824 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2825 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2826 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2827 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2828 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2829 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2830 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2831 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2832 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2833 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2834 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2835 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2836 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2837 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2838 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2839 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2840 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2841 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2842 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2843 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2844 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2845 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2846 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2847 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2848 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2849 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2850 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2851 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2852 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2853 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2863 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2864 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2865 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2866 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2867 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2868 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2869 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2870 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2871 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2872 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2873 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2874 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2875 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2876 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2877 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2878 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2879 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2880 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2881 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2882 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2883 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2884 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2885 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2886 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2887 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2888 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2889 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2890 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2891 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2892 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2893 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2894 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2898 start_va = 0x2920000 end_va = 0x292ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002920000" filename = "" Region: id = 2899 start_va = 0x2920000 end_va = 0x293ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002920000" filename = "" Region: id = 2900 start_va = 0x3f40000 end_va = 0x3f46fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003f40000" filename = "" Region: id = 2901 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2902 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2903 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2904 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2905 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2906 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2907 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2908 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2909 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2910 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2911 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2912 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2913 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2914 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2915 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2916 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2917 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2918 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2919 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2920 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2921 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2922 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2923 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2924 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2925 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2926 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2927 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2928 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2929 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2930 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2931 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2932 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2933 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2934 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2935 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2936 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2937 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2938 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2939 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2940 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2941 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2942 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2943 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2944 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2945 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2946 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2947 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2948 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2949 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2950 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2951 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2952 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2953 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2954 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2955 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2956 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2957 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2958 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2959 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2960 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2961 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2962 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2963 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2964 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2965 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2966 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2967 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2968 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2969 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2970 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2971 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2972 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2973 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2974 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2975 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2976 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2977 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2978 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2979 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2980 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2981 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2982 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2983 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2984 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2985 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2986 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2987 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2988 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2989 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2990 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2991 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2992 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2993 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2994 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2995 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2996 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2997 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2998 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 2999 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3000 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3001 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3002 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3003 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3004 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3005 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3006 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3007 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3008 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3009 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3010 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3011 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3012 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3013 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3014 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3015 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3016 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3017 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3018 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3019 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3020 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3021 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3022 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3023 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3024 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3025 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3026 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3027 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3028 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3029 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3030 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3031 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3032 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3033 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3034 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3035 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3036 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3037 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3038 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3039 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3040 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3041 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3042 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3043 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3044 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3045 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3046 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3047 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3048 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3049 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3050 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3051 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3052 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3053 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3054 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3055 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3056 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3057 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3058 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3059 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3060 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3061 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3062 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3063 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3064 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3065 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3066 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3067 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3068 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3069 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3070 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3071 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3072 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3073 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3074 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3075 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3076 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3077 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3078 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3079 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3080 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3081 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3082 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3083 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3084 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3085 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3086 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3087 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3088 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3089 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3090 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3091 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3092 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3093 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3094 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3095 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3096 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3097 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3098 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3099 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3100 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3101 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3102 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3103 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3104 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3105 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3106 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3107 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3108 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3109 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3110 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3111 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3112 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3113 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3114 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3115 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3116 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3117 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3118 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3119 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3120 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3121 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3122 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3123 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3124 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3125 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3126 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3127 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3128 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3129 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3130 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3131 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3132 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3133 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3134 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3135 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3136 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3137 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3138 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3139 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3140 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3141 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3142 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3143 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3144 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3145 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3146 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3147 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3148 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3149 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3150 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3151 start_va = 0x2920000 end_va = 0x292ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002920000" filename = "" Region: id = 3152 start_va = 0x2920000 end_va = 0x293ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002920000" filename = "" Region: id = 3153 start_va = 0x3f40000 end_va = 0x3f46fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003f40000" filename = "" Region: id = 3154 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3155 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3156 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3157 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3158 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3159 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3160 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3161 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3162 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3163 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3164 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3165 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3166 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3167 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3168 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3169 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3170 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3171 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3172 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3173 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3174 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3175 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3176 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3177 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3178 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3179 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3180 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3181 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3182 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3183 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3184 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3185 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3186 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3187 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3188 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3189 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3190 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3191 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3192 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3193 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3194 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3195 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3196 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3197 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3198 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3199 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3200 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3201 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3202 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3203 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3204 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3205 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3206 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3207 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3208 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3209 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3210 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3211 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3212 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3213 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3214 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3215 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3216 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3217 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3218 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3219 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3220 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3221 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3222 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3223 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3224 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3225 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3226 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3227 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3228 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3229 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3230 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3231 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3232 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3233 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3234 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3235 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3236 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3237 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3238 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3239 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3240 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3241 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3242 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3243 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3244 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3245 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3246 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3247 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3248 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3249 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3250 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3251 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3252 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3253 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3254 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3255 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3256 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3257 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3258 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3259 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3260 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3261 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3262 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3263 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3264 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3265 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3266 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3267 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3268 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3269 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3270 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3271 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3272 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3273 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3274 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3275 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3276 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3277 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3278 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3279 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3280 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3281 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3282 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3283 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3284 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3285 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3286 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3287 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3288 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3289 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3290 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3291 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3292 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3293 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3294 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3295 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3296 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3297 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3298 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3299 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3300 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3301 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3302 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3303 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3304 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3305 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3306 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3307 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3308 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3309 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3310 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3311 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3312 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3313 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3314 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3315 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3316 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3317 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3318 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3319 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3320 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3321 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3322 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3323 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3324 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3325 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3326 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3327 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3328 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3329 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3330 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3331 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3332 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3333 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3334 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3335 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3336 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3337 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3338 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3339 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3340 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3341 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3342 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3343 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3344 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3345 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3346 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3347 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3348 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3349 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3350 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3351 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3352 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3353 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3354 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3355 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3356 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3357 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3358 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3359 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3360 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3361 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3362 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3363 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3364 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3365 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3366 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3367 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3368 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3369 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3370 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3371 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3372 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3373 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3374 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3375 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3376 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3377 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3378 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3379 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3380 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3381 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3382 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3383 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3384 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3385 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3386 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3387 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3388 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3389 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3390 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3391 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3392 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3393 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3394 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3395 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3396 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3397 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3398 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3399 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3400 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3401 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3402 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3403 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3404 start_va = 0x2920000 end_va = 0x292ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002920000" filename = "" Region: id = 3405 start_va = 0x2920000 end_va = 0x293ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002920000" filename = "" Region: id = 3406 start_va = 0x3f40000 end_va = 0x3f46fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003f40000" filename = "" Region: id = 3407 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3408 start_va = 0x2920000 end_va = 0x292ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002920000" filename = "" Region: id = 3409 start_va = 0x2920000 end_va = 0x293ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002920000" filename = "" Region: id = 3410 start_va = 0x3f40000 end_va = 0x3f46fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003f40000" filename = "" Region: id = 3411 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3412 start_va = 0x2920000 end_va = 0x292ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002920000" filename = "" Region: id = 3413 start_va = 0x2920000 end_va = 0x293ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002920000" filename = "" Region: id = 3414 start_va = 0x3f40000 end_va = 0x3f46fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003f40000" filename = "" Region: id = 3415 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3416 start_va = 0x2920000 end_va = 0x292ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002920000" filename = "" Region: id = 3417 start_va = 0x2920000 end_va = 0x293ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002920000" filename = "" Region: id = 3418 start_va = 0x3f40000 end_va = 0x3f46fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003f40000" filename = "" Region: id = 3419 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3420 start_va = 0x2920000 end_va = 0x292ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002920000" filename = "" Region: id = 3421 start_va = 0x2920000 end_va = 0x293ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002920000" filename = "" Region: id = 3422 start_va = 0x3f40000 end_va = 0x3f46fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003f40000" filename = "" Region: id = 3423 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3424 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3425 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3426 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3427 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3428 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3429 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3430 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3431 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3432 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3433 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3434 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3435 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3436 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3437 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3438 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3439 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3440 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3441 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3442 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3443 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3444 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3445 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3446 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3447 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3448 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3449 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3450 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3451 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3452 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3453 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3454 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3455 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3456 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3457 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3458 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3459 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3460 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3461 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3462 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3463 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3464 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3465 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3466 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3467 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3468 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3469 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3470 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3471 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3472 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3473 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3474 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3475 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3476 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3477 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3478 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3479 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3480 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3481 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3482 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3483 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3484 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3485 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3486 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3487 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3488 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3489 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3490 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3491 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3492 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3493 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3494 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3495 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3496 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3497 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3498 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3499 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3500 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3501 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3502 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3503 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3504 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3505 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3506 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3507 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3508 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3509 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3510 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3511 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3512 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3513 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3514 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3515 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3516 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3517 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3518 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3519 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3520 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3521 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3522 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3523 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3524 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3525 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3526 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3527 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3528 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3529 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3530 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3531 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3532 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3533 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3534 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3535 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3536 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3537 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3538 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3539 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3540 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3541 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3542 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3543 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3544 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3545 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3546 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3547 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3548 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3549 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3550 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3551 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3552 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3553 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3554 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3555 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3556 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3557 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3558 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3559 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3560 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3561 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3562 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3563 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3564 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3565 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3566 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3567 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3568 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3569 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3570 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3571 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3572 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3573 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3574 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3575 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3576 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3577 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3578 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3579 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3580 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3581 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3582 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3583 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3584 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3585 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3586 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3587 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3588 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3589 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3590 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3591 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3592 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3593 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3594 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3595 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3596 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3597 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3598 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3599 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3600 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3601 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3602 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3603 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3604 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3605 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3606 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3607 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3608 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3609 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3610 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3611 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3612 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3613 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3614 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3615 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3616 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3617 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3618 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3619 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3620 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3621 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3622 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3623 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3624 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3625 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3626 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3627 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3628 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3629 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3630 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3631 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3632 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3633 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3634 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3635 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3636 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3637 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3638 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3639 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3640 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3641 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3642 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3643 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3644 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3645 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3646 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3647 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3648 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3649 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3650 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3651 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3652 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3653 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3654 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3655 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3656 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3657 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3658 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3659 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3660 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3661 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3662 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3663 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3664 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3665 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3666 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3667 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3668 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3669 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3670 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3671 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3672 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3673 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3674 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3675 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3676 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3677 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3678 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3679 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3680 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3681 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3682 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3683 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3684 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3685 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3686 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3687 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3688 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3689 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3690 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3691 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3692 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3693 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3694 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3695 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3696 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3697 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3698 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3699 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3700 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3701 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3702 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3703 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3704 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3705 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3706 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3707 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3708 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3709 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3710 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3711 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3712 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3713 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3714 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3715 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3716 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3717 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3718 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3719 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3720 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3721 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3722 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3723 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3724 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3725 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3726 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3727 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3728 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3729 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3730 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3731 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3732 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3733 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3734 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3735 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3736 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3737 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3738 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3739 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3740 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3741 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3742 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3743 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3744 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3745 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3746 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3747 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3748 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3749 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3750 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3751 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3752 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3753 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3754 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3755 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3756 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3757 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3758 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3759 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3760 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3761 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3762 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3763 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3764 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3765 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3766 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3767 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3768 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3769 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3770 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3771 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3772 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3773 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3774 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3775 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3776 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3777 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3778 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3779 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3780 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3781 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3782 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3783 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3784 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3785 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3786 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3787 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3788 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3789 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3790 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3791 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3792 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3793 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3794 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3795 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3796 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3797 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3798 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3799 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3800 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3801 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3802 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3803 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3804 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3805 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3806 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3807 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3808 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3809 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3810 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3811 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3812 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3813 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3814 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3815 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3816 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3817 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3818 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3819 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3820 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3821 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3822 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3823 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3824 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3825 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3826 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3827 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3828 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3829 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3830 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3831 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3832 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3833 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3834 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3835 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3836 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3837 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3838 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3839 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3840 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3841 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3842 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3843 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3844 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3845 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3846 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3847 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3848 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3849 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3850 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3851 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3852 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3853 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3854 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3855 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3856 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3857 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3858 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3859 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3860 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3861 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3862 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3863 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3864 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3865 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3866 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3867 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3868 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3869 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3870 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3871 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3872 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3873 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3874 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3875 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3876 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3877 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3878 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3879 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3880 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3881 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3882 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3883 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3884 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3885 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3886 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3887 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3888 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3889 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3890 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3891 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3892 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3893 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3894 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3895 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3896 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3897 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3898 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3899 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3900 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3901 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3902 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3903 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3904 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3905 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3906 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3907 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3908 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3909 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3910 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3911 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3912 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3913 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3914 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3915 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3916 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3917 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3918 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3919 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3920 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3921 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3922 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3923 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3924 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3925 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3926 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3927 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3928 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3929 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3930 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3931 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3932 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3933 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3934 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3935 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3936 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3937 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3938 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3939 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3940 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3941 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3942 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3943 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3944 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3945 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3946 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3947 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3948 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3949 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3950 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3951 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3952 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3953 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3954 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3955 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3956 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3957 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3958 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3959 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3960 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3961 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3962 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3963 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3964 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3965 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3966 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3967 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3968 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3969 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3970 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3971 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3972 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3973 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3974 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3975 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3976 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3977 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3978 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3979 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3980 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3981 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3982 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3983 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3984 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3985 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3986 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3987 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3988 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3989 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3990 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3991 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3992 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3993 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3994 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3995 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3996 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3997 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3998 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 3999 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4000 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4001 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4002 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4003 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4004 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4005 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4006 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4007 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4008 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4009 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4010 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4011 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4012 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4013 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4014 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4015 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4016 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4017 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4018 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4019 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4020 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4021 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4022 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4023 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4024 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4025 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4026 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4027 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4028 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4029 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4030 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4031 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4032 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4033 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4034 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4035 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4036 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4037 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4038 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4039 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4040 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4041 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4042 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4043 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4044 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4045 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4046 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4047 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4048 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4049 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4050 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4051 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4052 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4053 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4054 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4055 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4056 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4057 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4058 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4059 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4060 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4061 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4062 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4063 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4064 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4065 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4066 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4067 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4068 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4069 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4070 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4071 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4072 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4073 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4074 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4075 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4076 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4077 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4078 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4079 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4080 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4081 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4082 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4083 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4084 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4085 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4086 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4087 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4088 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4089 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4090 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4091 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4092 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4093 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4094 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4095 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4096 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4097 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4098 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4099 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4100 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4101 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4102 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4103 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4104 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4105 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4106 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4107 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4108 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4109 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4110 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4111 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4112 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4113 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4114 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4115 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4116 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4117 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4118 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4119 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4120 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4121 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4122 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4123 start_va = 0x2920000 end_va = 0x292ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002920000" filename = "" Region: id = 4124 start_va = 0x2920000 end_va = 0x293ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002920000" filename = "" Region: id = 4125 start_va = 0x3f40000 end_va = 0x3f46fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003f40000" filename = "" Region: id = 4126 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4127 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4128 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4129 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4130 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4131 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4132 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4133 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4134 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4135 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4136 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4137 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4138 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4139 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4140 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4141 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4142 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4143 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4144 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4145 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4146 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4147 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4148 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4149 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4150 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4151 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4152 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4153 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4154 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4155 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4156 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4157 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4158 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4159 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4160 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4161 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4162 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4163 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4164 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4165 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4166 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4167 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4168 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4169 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4170 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4171 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4172 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4173 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4174 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4175 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4176 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4177 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4178 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4179 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4180 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4181 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4182 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4183 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4184 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4185 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4186 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4187 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4188 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4189 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4190 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4191 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4192 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4193 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4194 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4195 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4196 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4197 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4198 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4199 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4200 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4201 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4202 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4203 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4204 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4205 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4206 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4207 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4208 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4209 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4210 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4211 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4212 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4213 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4214 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4215 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4216 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4217 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4218 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4219 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4220 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4221 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4222 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4223 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4224 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4225 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4226 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4227 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4228 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4229 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4230 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4231 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4232 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4233 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4234 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4235 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4236 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4237 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4238 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4239 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4240 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4241 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4242 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4243 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4244 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4245 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4246 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4247 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4248 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4249 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4250 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4251 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4252 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4253 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4254 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4255 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4256 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4257 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4258 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4259 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4260 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4261 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4262 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4263 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4264 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4265 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4266 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4267 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4268 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4269 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4270 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4271 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4272 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4273 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4274 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4275 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4276 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4277 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4278 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4279 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4280 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4281 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4282 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4283 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4284 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4285 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4286 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4287 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4288 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4289 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4290 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4291 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4292 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4293 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4294 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4295 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4296 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4297 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4298 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4299 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4300 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4301 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4302 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4303 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4304 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4305 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4306 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4307 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4308 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4309 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4310 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4311 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4312 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4313 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4314 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4315 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4316 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4317 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4318 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4319 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4320 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4321 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4322 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4323 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4324 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4325 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4326 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4327 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4328 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4329 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4330 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4331 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4332 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4333 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4334 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4335 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4336 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4337 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4338 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4339 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4340 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4341 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4342 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4343 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4344 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4345 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4346 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4347 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4348 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4349 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4350 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4351 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4352 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4353 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4354 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4355 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4356 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4357 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4358 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4359 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4360 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4361 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4362 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4363 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4364 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4365 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4366 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4367 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4368 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4369 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4370 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4371 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4372 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4373 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4374 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4375 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4376 start_va = 0x2920000 end_va = 0x292ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002920000" filename = "" Region: id = 4377 start_va = 0x2920000 end_va = 0x293ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002920000" filename = "" Region: id = 4378 start_va = 0x3f40000 end_va = 0x3f46fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003f40000" filename = "" Region: id = 4379 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4380 start_va = 0x2920000 end_va = 0x292ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002920000" filename = "" Region: id = 4381 start_va = 0x2920000 end_va = 0x293ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002920000" filename = "" Region: id = 4382 start_va = 0x3f40000 end_va = 0x3f46fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003f40000" filename = "" Region: id = 4383 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4384 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4385 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4386 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4387 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4388 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4389 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4390 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4391 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4392 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4393 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4394 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4395 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4396 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4397 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4398 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4399 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4400 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4401 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4402 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4403 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4404 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4405 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4406 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4407 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4408 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4409 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4410 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4411 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4412 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4413 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4414 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4415 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4416 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4417 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4418 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4419 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4420 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4421 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4422 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4423 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4424 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4425 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4426 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4427 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4428 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4429 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4430 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4431 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4432 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4433 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4434 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4435 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4436 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4437 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4438 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4439 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4440 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4441 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4442 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4443 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4444 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4445 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4446 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4447 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4448 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4449 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4450 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4451 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4452 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4453 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4454 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4455 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4456 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4457 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4458 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4459 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4460 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4461 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4462 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4463 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4464 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4465 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4466 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4467 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4468 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4469 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4470 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4471 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4472 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4473 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4474 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4475 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4476 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4477 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4478 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4479 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4480 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4481 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4482 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4483 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4484 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4485 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4486 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4487 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4488 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4489 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4490 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4491 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4492 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4493 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4494 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4495 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4496 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4497 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4498 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4499 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4500 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4501 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4502 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4503 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4504 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4505 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4506 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4507 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4508 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4509 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4510 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4511 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4512 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4513 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4514 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4515 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4516 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4517 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4518 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4519 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4520 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4521 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4522 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4523 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4524 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4525 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4526 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4527 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4528 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4529 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4530 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4531 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4532 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4533 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4534 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4535 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4536 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4537 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4538 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4539 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4540 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4541 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4542 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4543 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4544 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4545 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4546 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4547 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4548 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4549 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4550 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4551 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4552 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4553 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4554 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4555 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4556 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4557 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4558 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4559 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4560 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4561 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4562 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4563 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4564 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4565 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4566 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4567 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4568 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4569 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4570 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4571 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4572 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4573 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4574 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4575 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4576 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4577 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4578 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4579 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4580 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4581 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4582 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4583 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4584 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4585 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4586 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4587 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4588 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4589 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4590 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4591 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4592 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4593 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4594 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4595 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4596 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4597 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4598 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4599 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4600 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4601 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4602 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4603 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4604 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4605 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4606 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4607 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4608 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4609 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4610 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4611 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4612 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4613 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4614 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4615 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4616 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4617 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4618 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4619 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4620 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4621 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4622 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4623 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4624 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4625 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4626 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4627 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4628 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4629 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4630 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4631 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4632 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4633 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4634 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4635 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4636 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4637 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4638 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4639 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4640 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4641 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4642 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4643 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4644 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4645 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4646 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4647 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4648 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4649 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4650 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4651 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4652 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4653 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4654 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4655 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4656 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4657 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4658 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4659 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4660 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4661 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4662 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4663 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4664 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4665 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4666 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4667 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4668 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4669 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4670 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4671 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4672 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4673 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4674 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4675 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4676 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4677 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4678 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4679 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4680 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4681 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4682 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4683 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4684 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4685 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4686 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4687 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4688 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4689 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4690 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4691 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4692 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4693 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4694 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4695 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4696 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4697 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4698 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4699 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4700 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4701 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4702 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4703 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4704 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4705 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4706 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4707 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4708 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4709 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4710 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4711 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4712 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4713 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4714 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4715 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4716 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4717 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4718 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4719 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4720 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4721 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4722 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4723 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4724 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4725 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4726 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4727 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4728 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4729 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4730 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4731 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4732 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4733 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4734 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4735 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4736 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4737 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4738 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4739 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4740 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4741 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4742 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4743 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4744 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4745 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4746 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4747 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4748 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4749 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4750 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4751 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4752 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4753 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4754 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4755 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4756 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4757 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4758 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4759 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4760 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4761 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4762 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4763 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4764 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4765 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4766 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4767 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4768 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4769 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4770 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4771 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4772 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4773 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4774 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4775 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4776 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4777 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4778 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4779 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4780 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4781 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4782 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4783 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4784 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4785 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4786 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4787 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4788 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4789 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4790 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4791 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4792 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4793 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4794 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4795 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4796 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4797 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4798 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4799 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4800 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4801 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4802 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4803 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4804 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4805 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4806 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4807 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4808 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4809 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4810 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4811 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4812 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4813 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4814 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4815 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4816 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4817 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4818 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4819 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4820 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4821 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4822 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4823 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4824 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4825 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4826 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4827 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4828 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4829 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4830 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4831 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4832 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4833 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4834 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4835 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4836 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4837 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4838 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4839 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4840 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4841 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4842 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4843 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4844 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4845 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4846 start_va = 0x3f40000 end_va = 0x3f40fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003f40000" filename = "" Region: id = 4847 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4848 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4849 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4850 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4851 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4852 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4853 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4854 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4855 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4856 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4857 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4858 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4859 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4860 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4861 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4862 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4863 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4864 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4865 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4866 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4867 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4868 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4869 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4870 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4871 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4872 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4873 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4874 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4875 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4876 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4877 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4878 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4879 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4880 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4881 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4882 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4883 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4884 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4885 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4886 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4887 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4888 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4889 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4890 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4891 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4892 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4893 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4894 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4895 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4896 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4897 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4898 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4899 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4900 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4901 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4902 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4903 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4904 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4905 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4906 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4907 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4908 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4909 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4910 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4911 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4912 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4913 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4914 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4915 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4916 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4917 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4918 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4919 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4920 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4921 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4922 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4923 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4924 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4925 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4926 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4927 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4928 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4929 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4930 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4931 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4932 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4933 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4934 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4935 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4936 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4937 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4938 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4939 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4940 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4941 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4942 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4943 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4944 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4945 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4946 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4947 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4948 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4949 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4950 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4951 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4952 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4953 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4954 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4955 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4956 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4957 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4958 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4959 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4960 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4961 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4962 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4963 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4964 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4965 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4966 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4967 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4968 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4969 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4970 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4971 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4972 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4973 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4974 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4975 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4976 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4977 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4978 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4979 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4980 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4981 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4982 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4983 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4984 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4985 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4986 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4987 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4988 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4989 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4990 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4991 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4992 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4993 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4994 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4995 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4996 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4997 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4998 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 4999 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5000 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5001 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5002 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5003 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5004 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5005 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5006 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5007 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5008 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5009 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5010 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5011 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5012 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5013 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5014 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5015 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5016 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5017 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5018 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5019 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5020 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5021 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5022 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5023 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5024 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5025 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5026 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5027 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5028 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5029 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5030 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5031 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5032 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5033 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5034 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5035 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5036 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5037 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5038 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5039 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5040 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5041 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5042 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5043 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5044 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5045 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5046 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5047 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5048 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5049 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5050 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5051 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5052 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5053 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5054 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5055 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5056 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5057 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5058 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5059 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5060 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5061 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5062 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5063 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5064 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5065 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5066 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5067 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5068 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5069 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5070 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5071 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5072 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5073 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5074 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5075 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5076 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5077 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5078 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5079 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5080 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5081 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5082 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5083 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5084 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5085 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5086 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5087 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5088 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5089 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5090 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5091 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5092 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5093 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5094 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5095 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5096 start_va = 0x2920000 end_va = 0x292ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002920000" filename = "" Region: id = 5097 start_va = 0x2920000 end_va = 0x293ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002920000" filename = "" Region: id = 5098 start_va = 0x4240000 end_va = 0x4246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004240000" filename = "" Region: id = 5099 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5100 start_va = 0x2920000 end_va = 0x292ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002920000" filename = "" Region: id = 5101 start_va = 0x2920000 end_va = 0x293ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002920000" filename = "" Region: id = 5102 start_va = 0x3f40000 end_va = 0x3f46fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003f40000" filename = "" Region: id = 5103 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5104 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5105 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5106 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5107 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5108 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5109 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5110 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5111 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5112 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5113 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5114 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5115 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5116 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5117 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5118 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5119 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5120 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5121 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5122 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5123 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5124 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5125 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5126 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5127 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5128 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5129 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5130 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5131 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5132 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5133 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5134 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5135 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5136 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5137 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5138 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5139 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5140 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5141 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5142 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5143 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5144 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5145 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5146 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5147 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5148 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5149 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5150 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5151 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5152 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5153 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5154 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5155 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5156 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5157 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5158 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5159 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5160 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5161 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5162 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5163 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5164 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5165 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5166 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5167 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5168 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5169 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5170 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5171 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5172 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5173 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5174 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5175 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5176 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5177 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5178 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5179 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5180 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5181 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5182 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5183 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5184 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5185 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5186 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5187 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5188 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5189 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5190 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5191 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5192 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5193 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5194 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5195 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5196 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5197 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5198 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5199 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5200 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5201 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5202 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5203 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5204 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5205 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5206 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5207 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5208 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5209 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5210 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5211 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5212 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5213 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5214 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5215 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5216 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5217 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5218 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5219 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5220 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5221 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5222 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5223 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5224 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5225 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5226 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5227 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5228 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5229 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5230 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5231 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5232 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5233 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5234 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5235 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5236 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5237 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5238 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5239 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5240 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5241 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5242 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5243 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5244 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5245 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5246 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5247 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5248 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5249 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5250 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5251 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5252 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5253 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5254 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5255 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5256 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5257 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5258 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5259 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5260 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5261 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5262 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5263 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5264 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5265 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5266 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5267 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5268 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5269 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5270 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5271 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5272 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5273 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5274 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5275 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5276 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5277 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5278 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5279 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5280 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5281 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5282 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5283 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5284 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5285 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5286 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5287 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5288 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5289 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5290 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5291 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5292 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5293 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5294 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5295 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5296 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5297 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5298 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5299 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5300 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5301 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5302 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5303 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5304 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5305 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5306 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5307 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5308 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5309 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5310 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5311 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5312 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5313 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5314 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5315 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5316 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5317 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5318 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5319 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5320 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5321 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5322 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5323 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5324 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5325 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5326 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5327 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5328 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5329 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5330 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5331 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5332 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5333 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5334 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5335 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5336 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5337 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5338 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5339 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5340 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5341 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5342 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5343 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5344 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5345 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5346 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5347 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5348 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5349 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5350 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5351 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5352 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5353 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5354 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5355 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5356 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5357 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5358 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5359 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5360 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5361 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5362 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5363 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5364 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5365 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5366 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5367 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5368 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5369 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5370 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5371 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5372 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5373 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5374 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5375 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5376 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5377 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5378 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5379 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5380 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5381 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5382 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5383 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5384 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5385 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5386 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5387 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5388 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5389 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5390 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5391 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5392 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5393 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5394 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5395 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5396 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5397 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5398 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5399 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5400 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5401 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5402 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5403 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5404 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5405 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5406 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5407 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5408 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5409 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5410 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5411 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5412 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5413 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5414 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5415 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5416 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5417 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5418 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5419 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5420 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5421 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5422 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5423 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5424 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5425 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5426 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5427 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5428 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5429 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5430 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5431 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5432 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5433 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5434 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5435 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5436 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5437 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5438 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5439 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5440 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5441 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5442 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5443 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5444 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5445 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5446 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5447 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5448 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5449 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5450 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5451 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5452 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5453 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5454 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5455 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5456 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5457 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5458 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5459 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5460 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5461 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5462 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5463 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5464 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5465 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5466 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5467 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5468 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5469 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5470 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5471 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5472 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5473 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5474 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5475 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5476 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5477 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5478 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5479 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5480 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5481 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5482 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5483 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5484 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5485 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5486 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5487 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5488 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5489 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5490 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5491 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5492 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5493 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5494 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5495 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5496 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5497 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5498 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5499 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5500 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5501 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5502 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5503 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5504 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5505 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5506 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5507 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5508 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5509 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5510 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5511 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5512 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5513 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5514 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5515 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5516 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5517 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5518 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5519 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5520 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5521 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5522 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5523 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5524 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5525 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5526 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5527 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5528 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5529 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5530 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5531 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5532 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5533 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5534 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5535 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5536 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5537 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5538 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5539 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5540 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5541 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5542 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5543 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5544 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5545 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5546 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5547 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5548 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5549 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5550 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5551 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5552 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5553 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5554 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5555 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5556 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5557 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5558 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5559 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5560 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5561 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5562 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5563 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5564 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5565 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5566 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5567 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5568 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5569 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5570 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5571 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5572 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5573 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5574 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5575 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5576 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5577 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5578 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5579 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5580 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5581 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5582 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5583 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5584 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5585 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5586 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5587 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5588 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5589 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5590 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5591 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5592 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5593 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5594 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5595 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5596 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5597 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5598 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5599 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5600 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5601 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5602 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5603 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5604 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5605 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5606 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5607 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5608 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5609 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5610 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5611 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5612 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5613 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5614 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5615 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5616 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5617 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5618 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5619 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5620 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5621 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5622 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5623 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5624 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5625 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5626 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5627 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5628 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5629 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5630 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5631 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5632 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5633 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5634 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5635 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5636 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5637 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5638 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5639 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5640 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5641 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5642 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5643 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5644 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5645 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5646 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5647 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5648 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5649 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5650 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5651 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5652 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5653 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5654 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5655 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5656 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5657 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5658 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5659 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5660 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5661 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5662 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5663 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5664 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5665 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5666 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5667 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5668 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5669 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5670 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5671 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5672 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5673 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5674 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5675 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5676 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5677 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5678 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5679 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5680 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5681 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5682 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5683 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5684 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5685 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5686 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5687 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5688 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5689 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5690 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5691 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5692 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5693 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5694 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5695 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5696 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5697 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5698 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5699 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5700 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5701 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5702 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5703 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5704 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5705 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5706 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5707 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5708 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5709 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5710 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5711 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5712 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5713 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5714 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5715 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5716 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5717 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5718 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5719 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5720 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5721 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5722 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5723 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5724 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5725 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5726 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5727 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5728 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5729 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5730 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5731 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5732 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5733 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5734 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5735 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5736 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5737 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5738 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5739 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5740 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5741 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5742 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5743 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5744 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5745 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5746 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5747 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5748 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5749 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5750 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5751 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5752 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5753 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5754 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5755 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5756 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5757 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5758 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5759 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5760 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5761 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5762 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5763 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5764 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5765 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5766 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5767 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5768 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5769 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5770 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5771 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5772 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5773 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5774 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5775 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5776 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5777 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5778 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5779 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5780 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5781 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5782 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5783 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5784 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5785 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5786 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5787 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5788 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5789 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5790 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5791 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5792 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5793 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5794 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5795 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5796 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5797 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5798 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5799 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5800 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5801 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5802 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5803 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5804 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5805 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5806 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5807 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5808 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5809 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5810 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5811 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5812 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5813 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5814 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5815 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5816 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5817 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5818 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5819 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5820 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5821 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5822 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5823 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5824 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5825 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5826 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5827 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5828 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5829 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5830 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5831 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5832 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5833 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5834 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5835 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5836 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5837 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5838 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5839 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5840 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5841 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5842 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5843 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5844 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5845 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5846 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5847 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5848 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5849 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5850 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5851 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5852 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5853 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5854 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5855 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5856 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5857 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5858 start_va = 0x2920000 end_va = 0x292ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002920000" filename = "" Region: id = 5859 start_va = 0x2920000 end_va = 0x293ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002920000" filename = "" Region: id = 5860 start_va = 0x3f40000 end_va = 0x3f46fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003f40000" filename = "" Region: id = 5861 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5862 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5863 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5864 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5865 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5866 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5867 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5868 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5869 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5870 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5871 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5872 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5873 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5874 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5875 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5876 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5877 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5878 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5879 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5880 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5881 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5882 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5883 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5884 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5885 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5886 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5887 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5888 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5889 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5890 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5891 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5892 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5893 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5894 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5895 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5896 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5897 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5898 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5899 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5900 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5901 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5902 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5903 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5904 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5905 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5906 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5907 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5908 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5909 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5910 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5911 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5912 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5913 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5914 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5915 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5916 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5917 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5918 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5919 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5920 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5921 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5922 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5923 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5924 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5925 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5926 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5927 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5928 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5929 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5930 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5931 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5932 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5933 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5934 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5935 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5936 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5937 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5938 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5939 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5940 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5941 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5942 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5943 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5944 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5945 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5946 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5947 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5948 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5949 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5950 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5951 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5952 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5953 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5954 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5955 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5956 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5957 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5958 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5959 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5960 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5961 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5962 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5963 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5964 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5965 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5966 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5967 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5968 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5969 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5970 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5971 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5972 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5973 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5974 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5981 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5982 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5983 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5984 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5985 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5986 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5987 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5988 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5989 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5990 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5991 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5992 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5993 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5994 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5995 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5996 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5997 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5998 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 5999 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6000 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6001 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6002 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6003 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6004 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6005 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6006 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6007 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6008 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6009 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6010 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6011 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6012 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6013 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6014 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6015 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6016 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6017 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6018 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6019 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6020 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6021 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6022 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6023 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6024 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6025 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6026 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6027 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6028 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6029 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6030 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6031 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6032 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6033 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6034 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6035 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6036 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6037 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6038 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6039 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6040 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6041 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6042 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6043 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6044 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6045 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6046 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6047 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6048 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6049 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6050 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6051 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6052 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6053 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6054 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6055 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6056 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6057 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6058 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6059 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6060 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6061 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6062 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6063 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6064 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6065 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6066 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6067 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6068 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6069 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6070 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6071 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6072 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6073 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6074 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6075 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6076 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6077 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6078 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6079 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6080 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6081 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6082 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6083 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6084 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6085 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6086 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6087 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6088 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6089 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6090 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6091 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6092 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6093 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6094 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6095 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6096 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6097 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6098 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6099 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6100 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6101 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6102 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6103 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6104 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6105 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6106 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6107 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6108 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6109 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6110 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6111 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6112 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6113 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6114 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6115 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6116 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6117 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6118 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6119 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6120 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6121 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6122 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6123 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6124 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6125 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6126 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6127 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6128 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6129 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6130 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6131 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6132 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6133 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6134 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6135 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6136 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6137 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6138 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6139 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6140 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6141 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6142 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6143 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6144 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6145 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6146 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6147 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6148 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6149 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6150 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6151 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6152 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6153 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6154 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6155 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6156 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6157 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6158 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6159 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6160 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6161 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6162 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6163 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6164 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6165 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6166 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6167 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6168 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6169 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6170 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6171 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6172 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6173 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6174 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6175 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6176 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6177 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6178 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6179 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6180 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6181 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6182 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6183 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6184 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6185 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6186 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6187 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6188 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6189 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6190 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6191 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6192 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6193 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6194 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6195 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6196 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6197 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6198 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6199 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6200 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6201 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6202 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6203 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6204 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6205 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6206 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6207 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6208 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6209 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6210 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6211 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6212 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6213 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6214 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6215 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6216 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6217 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6218 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6219 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6220 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6221 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6222 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6223 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6224 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6225 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6226 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6227 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6228 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6229 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6230 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6231 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6232 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6233 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6234 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6235 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6236 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6237 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6238 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6239 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6240 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6241 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6242 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6243 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6244 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6245 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6246 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6247 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6248 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6249 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6250 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6251 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6252 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6253 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6254 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6255 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6256 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6257 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6258 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6259 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6260 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6261 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6262 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6263 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6264 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6265 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6266 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6267 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6268 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6269 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6270 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6271 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6272 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6273 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6274 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6275 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6276 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6277 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6278 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6279 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6280 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6281 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6282 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6283 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6284 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6285 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6286 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6287 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6288 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6289 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6290 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6291 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6292 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6293 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6294 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6295 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6296 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6297 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6298 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6299 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6300 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6301 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6302 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6303 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6304 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6305 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6306 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6307 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6308 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6309 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6310 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6311 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6312 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6313 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6314 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6315 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6316 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6317 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6318 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6319 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6320 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6321 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6322 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6323 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6324 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6325 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6326 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6327 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6328 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6329 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6330 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6331 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6332 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6333 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6334 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6335 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6336 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6337 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6338 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6339 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6340 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6341 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6342 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6343 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6344 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6345 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6346 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6347 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6348 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6349 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6350 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6351 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6352 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6353 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6354 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6355 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6356 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6357 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6358 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6359 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6360 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6361 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6362 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6363 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6364 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6365 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6366 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6367 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6368 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6369 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6370 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6371 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6372 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6373 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6374 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6375 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6376 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6377 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6378 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6379 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6380 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6381 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6382 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6383 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6384 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6385 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6386 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6387 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6388 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6389 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6390 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6391 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6392 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6393 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6394 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6395 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6396 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6397 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6398 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6399 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6400 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6401 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6402 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6403 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6404 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6405 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6406 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6407 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6408 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6409 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6410 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6411 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6412 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6413 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6414 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6415 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6416 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6417 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6418 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6419 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6420 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6421 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6422 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6423 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6424 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6425 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6426 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6427 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6428 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6429 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6430 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6431 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6432 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6433 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6434 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6435 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6436 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6437 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6438 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6439 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6440 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6441 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6442 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6443 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6444 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6445 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6446 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6447 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6448 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6449 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6450 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6451 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6452 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6453 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6454 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6455 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6456 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6457 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6458 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6459 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6460 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6461 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6462 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6463 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6464 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6465 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6466 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6467 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6468 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6469 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6470 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6471 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6472 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6473 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6474 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6475 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6476 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6477 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6478 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6479 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6480 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6481 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6482 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6483 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6484 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6485 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6486 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6487 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6488 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6489 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6490 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6491 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6492 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6493 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6494 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6495 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6496 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6497 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6498 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6499 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6500 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6501 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6502 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6503 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6504 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6505 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6506 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6507 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6508 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6509 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6510 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6511 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6512 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6513 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6514 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6515 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6516 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6517 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6518 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6519 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6520 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6521 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6522 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6523 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6524 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6525 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6526 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6527 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6528 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6529 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6530 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6531 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6532 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6533 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6534 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6535 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6536 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6537 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6538 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6539 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6540 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6541 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6542 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6543 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6544 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6545 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6546 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6547 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6548 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6549 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6550 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6551 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6552 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6553 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6554 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6555 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6556 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6557 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6558 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6559 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6560 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6561 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6562 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6563 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6564 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6565 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6566 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6567 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6568 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6569 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6570 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6571 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6572 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6573 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6574 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6575 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6576 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6577 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6578 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6579 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6580 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6581 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6582 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6583 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6584 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6585 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6586 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6587 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6588 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6589 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6590 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6591 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6592 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6593 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6594 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6595 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6596 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6597 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6598 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6599 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6600 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6601 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6602 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6603 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6604 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6605 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6606 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6607 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6608 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6609 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6610 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6611 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6612 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6613 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6614 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6615 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6616 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6617 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6618 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6619 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6620 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6621 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6622 start_va = 0x2920000 end_va = 0x292ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002920000" filename = "" Region: id = 6623 start_va = 0x2920000 end_va = 0x293ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002920000" filename = "" Region: id = 6624 start_va = 0x3f40000 end_va = 0x3f46fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003f40000" filename = "" Region: id = 6625 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6626 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6627 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6628 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6629 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6630 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6631 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6632 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6633 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6634 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6635 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6636 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6637 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6638 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6639 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6640 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6641 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6642 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6643 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6644 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6645 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6646 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6647 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6648 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6649 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6650 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6651 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6652 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6653 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6654 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6655 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6656 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6657 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6658 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6659 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6660 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6661 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6662 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6663 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6664 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6665 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6666 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6667 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6668 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6669 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6670 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6671 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6672 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6673 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6674 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6675 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6676 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6677 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6678 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6679 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6680 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6681 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6682 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6683 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6684 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6685 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6686 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6687 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6688 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6689 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6690 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6691 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6692 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6693 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6694 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6695 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6696 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6697 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6698 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6699 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6700 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6701 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6702 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6703 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6704 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6705 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6706 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6707 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6708 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6709 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6710 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6711 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6712 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6713 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6714 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6715 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6716 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6717 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6718 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6719 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6720 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6721 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6722 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6723 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6724 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6725 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6726 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6727 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6728 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6729 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6730 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6731 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6732 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6733 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6734 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6735 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6736 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6737 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6738 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6739 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6740 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6741 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6742 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6743 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6744 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6745 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6746 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6747 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6748 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6749 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6750 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6751 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6752 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6753 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6754 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6755 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6756 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6757 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6758 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6759 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6760 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6761 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6762 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6763 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6764 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6765 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6766 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6767 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6768 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6769 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6770 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6771 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6772 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6773 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6774 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6775 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6776 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6777 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6778 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6779 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6780 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6781 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6782 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6783 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6784 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6785 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6786 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6787 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6788 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6789 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6790 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6791 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6792 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6793 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6794 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6795 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6796 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6797 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6798 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6799 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6800 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6801 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6802 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6803 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6804 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6805 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6806 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6807 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6808 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6809 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6810 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6811 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6812 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6813 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6814 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6815 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6816 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6817 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6818 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6819 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6820 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6821 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6822 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6823 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6824 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6825 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6826 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6827 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6828 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6829 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6830 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6831 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6832 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6833 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6834 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6835 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6836 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6837 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6838 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6839 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6840 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6841 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6842 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6843 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6844 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6845 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6846 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6847 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6848 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6849 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6850 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6851 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6852 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6853 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6854 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6855 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6856 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6857 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6858 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6859 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6860 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6861 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6862 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6863 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6864 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6865 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6866 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6867 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6868 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6869 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6870 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6871 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6872 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6873 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6874 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6875 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6876 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6877 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6878 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6879 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6880 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6881 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6882 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6883 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6884 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6885 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6886 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6887 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6888 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6889 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6890 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6891 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6892 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6893 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6894 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6895 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6896 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6897 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6898 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6899 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6900 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6901 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6902 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6903 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6904 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6905 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6906 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6907 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6908 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6909 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6910 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6911 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6912 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6913 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6914 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6915 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6916 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6917 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6918 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6919 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6920 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6921 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6922 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6923 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6924 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6925 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6926 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6927 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6928 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6929 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6930 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6931 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6932 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6933 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6934 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6935 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6936 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6937 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6938 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6939 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6940 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6941 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6942 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6943 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6944 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6945 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6946 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6947 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6948 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6949 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6950 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6951 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6952 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6953 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6954 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6955 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6956 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6957 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6958 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6959 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6960 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6961 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6962 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6963 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6964 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6965 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6966 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6967 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6968 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6969 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6970 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6971 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6972 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6973 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6974 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6975 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6976 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6977 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6978 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6979 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6980 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6981 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6982 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6983 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6984 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6985 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6986 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6987 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6988 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6989 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6990 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6991 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6992 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6993 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6994 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6995 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6996 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6997 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6998 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 6999 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7000 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7001 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7002 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7003 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7004 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7005 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7006 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7007 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7008 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7009 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7010 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7011 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7012 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7013 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7014 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7015 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7016 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7017 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7018 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7019 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7020 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7021 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7022 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7023 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7024 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7025 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7026 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7027 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7028 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7029 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7030 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7031 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7032 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7033 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7034 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7035 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7036 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7037 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7038 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7039 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7040 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7041 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7042 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7043 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7044 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7045 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7046 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7047 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7048 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7049 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7050 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7051 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7052 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7053 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7054 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7055 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7056 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7057 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7058 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7059 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7060 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7061 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7062 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7063 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7064 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7065 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7066 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7067 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7068 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7069 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7070 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7071 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7072 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7073 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7074 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7075 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7076 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7077 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7078 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7079 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7080 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7081 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7082 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7083 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7084 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7085 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7086 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7087 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7088 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7089 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7090 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7091 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7092 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7093 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7094 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7095 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7096 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7097 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7098 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7099 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7100 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7101 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7102 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7103 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7104 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7105 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7106 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7107 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7108 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7109 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7110 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7111 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7112 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7113 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7114 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7115 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7116 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7117 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7118 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7119 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7120 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7121 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7122 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7123 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7124 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7125 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7126 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7127 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7128 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7129 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7130 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7131 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7132 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7133 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7134 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7135 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7136 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7137 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7138 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7139 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7140 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7141 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7142 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7143 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7144 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7145 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7146 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7147 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7148 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7149 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7150 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7151 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7152 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7153 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7154 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7155 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7156 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7157 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7158 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7159 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7160 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7161 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7162 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7163 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7164 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7165 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7166 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7167 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7168 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7169 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7170 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7171 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7172 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7173 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7174 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7175 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7176 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7177 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7178 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7179 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7180 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7181 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7182 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7183 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7184 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7185 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7186 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7187 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7188 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7189 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7190 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7191 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7192 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7193 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7194 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7195 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7196 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7197 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7198 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7199 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7200 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7201 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7202 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7203 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7204 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7205 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7206 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7207 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7208 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7209 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7210 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7211 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7212 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7213 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7214 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7215 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7216 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7217 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7218 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7221 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7222 start_va = 0xbc60000 end_va = 0xc152fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000bc60000" filename = "" Region: id = 7223 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7224 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7225 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7226 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7227 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7228 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7229 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7230 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7231 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7232 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7233 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7234 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7235 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7236 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7237 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7238 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7239 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7240 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7241 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7242 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7243 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7244 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7245 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7246 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7247 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7248 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7249 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7250 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7251 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7252 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7253 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7254 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7255 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7256 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7257 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7258 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7259 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7260 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7261 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7262 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7263 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7264 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7265 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7266 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7267 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7268 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7269 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7270 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7271 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7272 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7273 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7274 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7275 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7276 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7277 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7278 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7279 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7280 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7281 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7282 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7283 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7284 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7285 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7286 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7287 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7288 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7289 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7290 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7291 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7292 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7293 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7294 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7295 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7296 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7297 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7298 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7299 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7300 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7301 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7302 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7303 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7304 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7305 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7306 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7307 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7308 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7309 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7310 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7311 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7312 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7313 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7314 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7315 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7316 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7317 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7318 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7319 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7320 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7321 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7322 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7323 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7324 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7325 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7326 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7327 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7328 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7329 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7330 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7331 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7332 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7333 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7334 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7335 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7336 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7337 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7338 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7339 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7340 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7341 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7342 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7343 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7344 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7345 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7346 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7347 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7348 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7349 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7350 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7351 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7352 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7353 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7354 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7355 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7356 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7357 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7358 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7359 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7360 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7361 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7362 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7363 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7364 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7365 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7366 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7367 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7368 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7369 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7370 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7371 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7372 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7373 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7374 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7375 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7376 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7377 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7378 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7379 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7380 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7381 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7382 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7383 start_va = 0x2920000 end_va = 0x292ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002920000" filename = "" Region: id = 7384 start_va = 0x2920000 end_va = 0x293ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002920000" filename = "" Region: id = 7385 start_va = 0x3f40000 end_va = 0x3f46fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003f40000" filename = "" Region: id = 7386 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7387 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7388 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7389 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7394 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7395 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7396 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7397 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7398 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7399 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7400 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7401 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7402 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7403 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7404 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7405 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7406 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7407 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7408 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7409 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7410 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7411 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7412 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7413 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7414 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7415 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7416 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7417 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7418 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7419 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7420 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7421 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7422 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7423 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7424 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7425 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7426 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7427 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7428 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7429 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7430 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7431 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7432 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7433 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7434 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7435 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7436 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7437 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7438 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7439 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7440 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7441 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7442 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7443 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7444 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7445 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7446 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7447 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7448 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7449 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7450 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7451 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7452 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7453 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7454 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7455 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7456 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7457 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7458 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7459 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7460 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7461 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7462 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7463 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7464 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7465 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7466 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7467 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7468 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7469 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7470 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7471 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7472 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7473 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7474 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7475 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7476 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7477 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7478 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7479 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7480 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7481 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7482 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7483 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7484 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7485 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7486 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7487 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7488 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7489 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7490 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7491 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7492 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7493 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7494 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7495 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7496 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7497 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7498 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7499 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7500 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7501 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7502 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7503 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7504 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7505 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7506 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7507 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7508 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7509 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7510 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7511 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7512 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7513 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7514 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7515 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7516 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7517 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7518 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7519 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7520 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7521 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7522 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7523 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7524 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7525 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7526 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7527 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7528 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7529 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7530 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7531 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7532 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7533 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7534 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7535 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7536 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7537 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7538 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7539 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7540 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7541 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7542 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7543 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7544 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7545 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7546 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7547 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7548 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7549 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7550 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7551 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7552 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7553 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7554 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7555 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7556 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7557 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7558 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7559 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7560 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7561 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7562 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7563 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7564 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7565 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7566 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7567 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7568 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7569 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7570 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7571 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7572 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7573 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7574 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7575 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7576 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7577 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7578 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7579 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7580 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7581 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7582 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7583 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7584 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7585 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7586 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7587 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7588 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7589 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7590 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7591 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7592 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7593 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7594 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7595 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7596 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7597 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7598 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7599 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7600 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7601 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7602 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7603 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7604 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7605 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7606 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7607 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7608 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7609 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7610 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7611 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7612 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7613 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7614 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7615 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7616 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7617 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7618 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7619 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7620 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7621 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7622 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7623 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7624 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7625 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7626 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7627 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7628 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7629 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7630 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7631 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7632 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7633 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7634 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7635 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7636 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7637 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7638 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7639 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7640 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7641 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7642 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7643 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7644 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7645 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7646 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7647 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7648 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7649 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7650 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7651 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7652 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7653 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7654 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7655 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7656 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7657 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7658 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7659 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7660 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7661 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7662 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7663 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7664 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7665 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7666 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7667 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7668 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7669 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7670 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7671 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7672 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7673 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7674 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7675 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7676 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7677 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7678 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7679 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7680 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7681 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7682 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7683 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7684 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7685 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7686 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7687 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7688 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7689 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7690 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7691 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7692 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7693 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7694 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7695 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7696 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7697 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7698 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7699 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7700 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7701 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7702 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7703 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7704 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7705 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7706 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7707 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7708 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7709 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7710 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7711 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7712 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7713 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7714 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7715 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7716 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7717 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7718 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7719 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7720 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7721 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7722 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7723 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7724 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7725 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7726 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7727 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7728 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7729 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7730 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7731 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7732 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7733 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7734 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7735 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7736 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7737 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7738 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7739 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7740 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7741 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7742 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7743 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7744 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7745 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7746 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7747 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7748 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7749 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7750 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7751 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7752 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7753 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7754 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7755 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7756 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7757 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7758 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7759 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7760 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7761 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7762 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7763 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7764 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7765 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7766 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7767 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7768 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7769 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7770 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7771 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7772 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7773 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7774 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7775 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7776 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7777 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7778 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7779 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7780 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7781 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7782 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7783 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7784 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7785 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7786 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7787 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7788 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7789 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7790 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7791 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7792 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7793 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7794 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7795 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7796 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7797 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7798 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7799 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7800 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7801 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7802 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7803 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7804 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7805 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7806 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7807 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7808 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7809 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7810 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7811 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7812 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7813 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7814 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7815 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7816 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7817 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7818 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7819 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7820 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7821 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7822 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7823 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7824 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7825 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7826 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7827 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7828 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7829 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7830 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7831 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7832 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7833 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7834 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7835 start_va = 0x11660000 end_va = 0x116dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011660000" filename = "" Region: id = 7836 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7837 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7838 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7839 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7840 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7841 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7842 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7843 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7844 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7845 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7846 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7847 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7848 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7849 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7850 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7851 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7852 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7853 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7854 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7855 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7856 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7857 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7858 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7859 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7860 start_va = 0x2930000 end_va = 0x2930fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002930000" filename = "" Region: id = 7861 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7862 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7863 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7864 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7865 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7866 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7867 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7868 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7869 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7870 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7871 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7872 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7873 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7874 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7875 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7876 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7877 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7878 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7879 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7880 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7881 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7882 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7883 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7884 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7885 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7886 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7887 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7888 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7889 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7890 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7891 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7892 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7893 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7894 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7895 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7896 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7897 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7898 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7899 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7900 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7901 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7902 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7903 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7904 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7905 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7906 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7907 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7908 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7909 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7910 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7911 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7912 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7913 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7914 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7915 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7916 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7917 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7918 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7919 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7920 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7921 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7922 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7923 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7924 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7925 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7926 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7927 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7928 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7929 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7930 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7931 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7932 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7933 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7934 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7935 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7936 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7937 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7938 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7939 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7940 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7941 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7942 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7943 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7944 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7945 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7946 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7947 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7948 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7949 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7950 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7951 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7952 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7953 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7954 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7955 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7956 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7957 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7958 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7959 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7960 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7961 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7962 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7963 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7964 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7965 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7966 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7967 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7968 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7969 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7970 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7971 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7972 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7973 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7974 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7975 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7976 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7977 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7978 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7979 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7980 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7981 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7982 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7983 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7984 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7985 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7986 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7987 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7988 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7989 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7990 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7991 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7992 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7993 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7994 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7995 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7996 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7997 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7998 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 7999 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8000 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8001 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8002 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8003 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8004 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8005 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8006 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8007 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8008 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8009 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8010 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8011 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8012 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8013 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8014 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8015 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8016 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8017 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8018 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8019 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8020 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8021 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8022 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8023 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8024 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8025 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8026 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8027 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8028 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8029 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8030 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8031 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8032 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8033 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8034 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8035 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8036 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8037 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8038 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8039 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8040 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8041 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8042 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8043 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8044 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8045 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8046 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8047 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8048 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8049 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8050 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8051 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8052 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8053 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8054 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8055 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8056 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8057 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8058 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8059 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8060 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8061 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8062 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8063 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8064 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8065 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8066 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8067 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8068 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8069 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8070 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8071 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8072 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8073 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8074 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8075 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8076 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8077 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8078 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8079 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8080 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8081 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8082 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8083 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8084 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8085 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8086 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8087 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8088 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8089 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8090 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8091 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8092 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8093 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8094 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8095 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8096 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8097 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8098 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8099 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8100 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8101 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8102 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8103 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8104 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8105 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8106 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8107 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8108 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8109 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8110 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8111 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8112 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8113 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8114 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8115 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8116 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8117 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8118 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8119 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8120 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8121 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8122 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8123 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8124 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8125 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8126 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8127 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8128 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8129 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8130 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8131 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8132 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8133 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8134 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8135 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8136 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8137 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8138 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8139 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8140 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8141 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8142 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8143 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8144 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8145 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8146 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8147 start_va = 0x2920000 end_va = 0x292ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002920000" filename = "" Region: id = 8148 start_va = 0x2920000 end_va = 0x293ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002920000" filename = "" Region: id = 8149 start_va = 0x3f40000 end_va = 0x3f46fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003f40000" filename = "" Region: id = 8150 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8151 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8152 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8153 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8154 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8155 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8156 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8157 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8158 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8159 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8160 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8161 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8162 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8163 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8164 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8165 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8166 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8167 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8168 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8169 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8170 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8171 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8172 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8173 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8174 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8175 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8176 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8177 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8178 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8179 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8180 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8181 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8182 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8183 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8184 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8185 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8186 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8187 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8188 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8189 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8190 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8191 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8192 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8193 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8194 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8195 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8196 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8197 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8198 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8199 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8200 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8201 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8202 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8203 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8204 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8205 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8206 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8207 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8208 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8209 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8210 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8211 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8212 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8213 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8214 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8215 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8216 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8217 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8218 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8219 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8220 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8221 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8222 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8223 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8224 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8225 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8226 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8227 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8228 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8229 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8230 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8231 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8232 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8233 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8234 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8235 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8236 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8237 start_va = 0xc160000 end_va = 0xc651fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000c160000" filename = "" Region: id = 8238 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8239 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8240 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8241 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8242 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8243 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8244 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8245 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8246 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8247 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8248 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8249 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8250 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8251 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8252 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8253 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8254 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8255 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8256 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8257 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8258 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8259 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8260 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8261 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8262 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8263 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8264 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8265 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8266 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8267 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8268 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8269 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8270 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8271 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8272 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8273 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8274 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8275 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8276 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8277 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8278 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8279 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8280 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8281 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8282 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8283 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8284 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8285 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8286 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8287 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8288 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8289 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8290 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8291 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8292 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8293 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8294 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8295 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8296 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8297 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8298 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8299 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8300 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8301 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8302 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8303 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8304 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8305 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8306 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8307 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8308 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8309 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8310 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8311 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8312 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8313 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8314 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8315 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8316 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8317 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8318 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8319 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8320 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8321 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8322 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8323 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8324 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8325 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8326 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8327 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8328 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8329 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8330 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8331 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8332 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8333 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8334 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8335 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8336 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8337 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8338 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8339 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8340 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8341 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8342 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8343 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8344 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8345 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8346 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8347 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8348 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8349 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8350 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8351 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8352 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8353 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8354 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8355 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8356 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8357 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8358 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8359 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8360 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8361 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8362 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8363 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8364 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8365 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8366 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8367 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8368 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8369 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8370 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8371 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8372 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8373 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8374 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8375 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8376 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8377 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8378 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8379 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8380 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8381 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8382 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8383 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8384 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8385 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8386 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8387 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8388 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8389 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8390 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8391 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8392 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8393 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8394 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8395 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8396 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8397 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8398 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8399 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8400 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8401 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8402 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8403 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8404 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8405 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8406 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8407 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8408 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8409 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8410 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8411 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8412 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8413 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8414 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8415 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8416 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8417 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8418 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8419 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8420 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8421 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8422 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8423 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8424 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8425 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8426 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8427 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8428 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8429 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8430 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8439 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8440 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8441 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8442 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8443 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8444 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8445 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8446 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8447 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8448 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8449 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8450 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8451 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8452 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8453 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8454 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8455 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8456 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8457 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8458 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8459 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8460 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8461 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8462 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8463 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8464 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8465 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8466 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8467 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8468 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8469 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8470 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8471 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8472 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8473 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8474 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8475 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8476 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8477 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8478 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8479 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8480 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8481 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8482 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8483 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8484 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8485 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8486 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8487 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8488 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8489 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8490 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8491 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8492 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8493 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8494 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8495 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8496 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8497 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8498 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8499 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8500 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8501 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8502 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8503 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8504 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8505 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8506 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8507 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8508 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8509 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8510 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8511 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8512 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8513 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8514 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8515 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8516 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8517 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8518 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8519 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8520 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8521 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8522 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8523 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8524 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8525 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8526 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8527 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8528 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8529 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8530 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8531 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8532 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8533 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8534 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8535 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8536 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8537 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8538 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8539 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8540 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8541 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8542 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8543 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8544 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8545 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8546 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8547 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8548 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8549 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8550 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8551 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8552 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8553 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8554 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8555 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8556 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8557 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8558 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8559 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8560 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8561 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8562 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8563 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8564 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8565 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8566 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8567 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8568 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8569 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8570 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8571 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8572 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8573 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8574 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8575 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8576 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8577 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8578 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8579 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8580 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8581 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8582 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8583 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8584 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8585 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8586 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8587 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8588 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8589 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8590 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8591 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8592 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8593 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8594 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8595 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8596 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8597 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8598 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8599 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8600 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8601 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8602 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8603 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8604 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8605 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8606 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8607 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8608 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8609 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8610 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8611 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8612 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8613 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8614 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8615 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8616 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8617 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8618 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8619 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8620 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8621 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8622 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8623 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8624 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8625 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8626 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8627 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8628 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8629 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8630 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8631 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8632 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8633 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8634 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8635 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8636 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8637 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8638 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8639 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8640 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8641 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8642 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8643 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8644 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8645 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8646 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8647 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8648 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8649 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8650 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8651 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8652 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8653 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8654 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8655 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8656 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8657 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8658 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8659 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8660 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8661 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8662 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8663 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8664 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8665 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8666 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8667 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8668 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8669 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8670 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8671 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8672 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8673 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8674 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8675 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8676 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8677 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8678 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8679 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8680 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8681 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8682 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8683 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8684 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8685 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8686 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8687 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8688 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8689 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8690 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8691 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8692 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8693 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8694 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8695 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8696 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8697 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8698 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8699 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8700 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8701 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8702 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8703 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8704 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8705 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8706 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8707 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8708 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8709 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8710 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8711 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8712 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8713 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8714 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8715 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8716 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8717 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8718 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8719 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8720 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8721 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8722 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8723 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8724 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8725 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8726 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8727 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8728 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8729 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8730 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8731 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8732 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8733 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8734 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8735 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8736 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8737 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8738 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8739 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8740 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8741 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8742 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8743 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8744 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8745 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8746 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8747 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8748 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8749 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8750 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8751 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8752 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8753 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8754 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8755 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8756 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8757 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8758 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8759 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8760 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8761 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8762 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8763 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8764 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8765 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8766 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8767 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8768 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8769 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8770 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8771 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8772 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8773 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8774 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8775 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8776 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8777 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8778 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8779 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8780 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8781 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8782 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8783 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8784 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8785 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8786 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8787 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8788 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8789 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8790 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8791 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8792 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8793 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8794 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8795 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8796 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8797 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8798 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8799 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8800 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8801 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8802 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8803 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8804 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8805 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8806 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8807 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8808 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8809 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8810 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8811 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8812 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8813 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8814 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8815 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8816 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8817 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8818 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8819 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8820 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8821 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8822 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8823 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8824 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8825 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8826 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8827 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8828 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8829 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8830 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8831 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8832 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8833 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8834 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8835 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8836 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8837 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8838 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8839 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8840 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8841 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8842 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8843 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8844 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8845 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8846 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8847 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8848 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8849 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8850 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8851 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8852 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8853 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8854 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8855 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8856 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8857 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8858 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8859 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8860 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8861 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8862 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8863 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8864 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8865 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8866 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8867 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8868 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8869 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8870 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8871 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8872 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8873 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8874 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8875 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8876 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8877 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8878 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8879 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8880 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8881 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8882 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8883 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8884 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8885 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8886 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8887 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8888 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8889 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8890 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8891 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8892 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8893 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8894 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8895 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8896 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8897 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8898 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8899 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8900 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8901 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8902 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8903 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8904 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8905 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8906 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8907 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8908 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8909 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8910 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8911 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8912 start_va = 0x2920000 end_va = 0x2926fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8913 start_va = 0x2920000 end_va = 0x292ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002920000" filename = "" Region: id = 8914 start_va = 0x2920000 end_va = 0x293ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002920000" filename = "" Region: id = 8915 start_va = 0x3f40000 end_va = 0x3f45fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003f40000" filename = "" Region: id = 8916 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8917 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8918 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8919 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8920 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8921 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8922 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8923 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8924 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8925 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8926 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8927 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8928 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8929 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8930 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8931 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8932 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8933 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8934 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8935 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8936 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8937 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8938 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8939 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8940 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8941 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8942 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8943 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8944 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8945 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8946 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8947 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8948 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8949 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8950 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8951 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8952 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8953 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8954 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8955 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8956 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8957 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8958 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8959 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8960 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8961 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8962 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8963 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8964 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8965 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8966 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8967 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8968 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8969 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8970 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8971 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8972 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8973 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8974 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8975 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8976 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8977 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8978 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8979 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8980 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8981 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8982 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8983 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8984 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8985 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8986 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8987 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8988 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8989 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8990 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8991 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8992 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8993 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8994 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8995 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8996 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8997 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8998 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 8999 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9000 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9001 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9002 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9003 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9004 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9005 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9006 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9007 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9008 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9009 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9010 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9011 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9012 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9013 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9014 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9015 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9016 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9017 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9018 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9019 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9020 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9021 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9022 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9023 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9024 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9025 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9026 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9027 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9028 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9029 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9030 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9031 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9032 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9033 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9034 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9035 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9036 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9037 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9038 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9039 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9040 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9041 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9042 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9043 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9044 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9045 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9046 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9047 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9048 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9049 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9050 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9051 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9052 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9053 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9054 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9055 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9056 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9057 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9058 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9059 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9060 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9061 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9062 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9063 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9064 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9065 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9066 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9067 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9068 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9069 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9070 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9071 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9072 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9073 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9074 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9075 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9076 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9077 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9078 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9079 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9080 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9081 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9082 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9083 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9084 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9085 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9086 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9087 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9088 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9089 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9090 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9091 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9092 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9093 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9094 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9095 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9096 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9097 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9098 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9099 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9100 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9101 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9102 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9103 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9104 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9105 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9106 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9107 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9108 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9109 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9110 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9111 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9112 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9113 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9114 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9115 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9116 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9117 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9118 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9119 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9120 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9121 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9122 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9123 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9124 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9125 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9126 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9127 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9128 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9129 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9130 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9131 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9132 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9133 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9134 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9135 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9136 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9137 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9138 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9139 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9140 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9141 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9142 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9143 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9144 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9145 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9146 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9147 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9148 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9149 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9150 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9151 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9152 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9153 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9154 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9155 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9156 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9157 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9158 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9159 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9160 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9161 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9162 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9163 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9164 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9165 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9166 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9167 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9168 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9169 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9170 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9171 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9172 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9173 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9174 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9175 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9176 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9177 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9178 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9179 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9180 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9181 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9182 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9183 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9184 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9185 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9186 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9187 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9188 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9189 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9190 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9191 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9192 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9193 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9194 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9195 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9196 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9197 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9198 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9199 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9200 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9201 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9202 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9203 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9204 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9205 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9206 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9207 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9208 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9209 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9210 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9211 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9212 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9213 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9214 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9215 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9216 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9217 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9218 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9219 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9220 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9221 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9222 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9223 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9224 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9225 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9226 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9227 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9228 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9229 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9230 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9231 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9232 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9233 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9234 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9235 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9236 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9237 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9238 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9239 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9240 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9241 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9242 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9243 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9244 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9245 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9246 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9247 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9248 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9249 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9250 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9251 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9252 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9253 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9254 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9255 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9256 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9257 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9258 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9259 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9260 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9261 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9262 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9263 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9264 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9265 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9266 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9267 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9269 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9270 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9271 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9272 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9273 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9274 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9275 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9276 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9277 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9278 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9279 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9280 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9281 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9282 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9283 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9284 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9285 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9286 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9287 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9288 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9289 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9290 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9291 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9292 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9293 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9294 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9295 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9296 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9297 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9298 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9299 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9300 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9301 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9302 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9303 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9304 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9305 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9306 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9307 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9308 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9309 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9310 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9311 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9312 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9313 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9314 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9315 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9316 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9317 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9318 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9319 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9320 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9321 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9322 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9323 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9324 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9325 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9326 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9327 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9328 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9329 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9330 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9331 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9332 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9333 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9334 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9335 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9336 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9337 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9338 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9339 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9340 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9341 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9342 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9343 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9344 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9345 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9346 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9347 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9348 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9349 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9350 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9351 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9352 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9353 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9354 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9355 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9356 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9357 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9358 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9359 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9360 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9361 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9362 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9363 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9364 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9365 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9366 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9367 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9368 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9369 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9370 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9371 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9372 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9373 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9374 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9375 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9376 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9377 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9378 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9379 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9380 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9381 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9382 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9383 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9384 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9385 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9386 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9387 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9388 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9389 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9390 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9391 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9392 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9393 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9394 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9395 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9396 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9397 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9398 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9399 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9400 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9401 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9402 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9403 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9404 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9405 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9406 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9407 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9408 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9409 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9410 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9411 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9412 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9413 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9414 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9415 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9416 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9417 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9418 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9419 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9420 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9421 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9422 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9423 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9424 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9425 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9426 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9427 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9428 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9429 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9430 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9431 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9432 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9433 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9434 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9435 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9436 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9437 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9438 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9439 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9440 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9441 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9442 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9443 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9444 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9445 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9446 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9447 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9448 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9449 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9450 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9451 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9452 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9453 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9454 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9455 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9456 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9457 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9458 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9459 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9460 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9461 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9462 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9463 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9464 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9465 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9466 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9467 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9468 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9469 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9470 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9471 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9472 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9473 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9474 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9475 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9476 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9477 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9478 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9479 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9480 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9481 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9482 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9483 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9484 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9485 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9486 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9487 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9488 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9489 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9490 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9491 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9492 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9493 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9494 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9495 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9496 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9497 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9498 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9499 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9500 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9501 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9502 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9503 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9504 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9505 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9506 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9507 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9508 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9509 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9510 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9511 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9512 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9513 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9514 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9515 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9516 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9517 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9518 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9519 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9520 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9521 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9522 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9523 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9524 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9525 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9526 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9527 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9528 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9529 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9530 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9531 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9532 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9533 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9534 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9535 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9536 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9537 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9538 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9539 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9540 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9541 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9542 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9543 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9544 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9545 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9546 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9547 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9548 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9549 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9550 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9551 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9552 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9553 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9554 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9555 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9556 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9557 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9558 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9559 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9560 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9561 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9562 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9563 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9564 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9565 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9566 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9567 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9568 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9569 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9570 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9571 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9572 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9573 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9574 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9575 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9576 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9577 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9578 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9579 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9580 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9581 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9582 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9583 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9584 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9585 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9586 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9587 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9588 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9589 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9590 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9591 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9592 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9593 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9594 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9595 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9596 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9597 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9598 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9599 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9600 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9601 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9602 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9603 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9604 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9605 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9606 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9607 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9608 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9609 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9610 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9611 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9612 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9613 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9614 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9615 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9616 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9617 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9618 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9619 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9620 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9621 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9622 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9623 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9624 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9625 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9626 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9627 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9628 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9629 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9630 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9631 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9632 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9633 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9634 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9635 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9636 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9637 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9638 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9639 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9640 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9641 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9642 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9643 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9644 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9645 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9646 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9647 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9648 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9649 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9650 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9651 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9652 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9653 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9654 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9655 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9656 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9657 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9658 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9659 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9660 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9661 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9662 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9663 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9664 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9665 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9666 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9667 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9668 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9669 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9670 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9671 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9672 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9673 start_va = 0x2920000 end_va = 0x292ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002920000" filename = "" Region: id = 9674 start_va = 0x2920000 end_va = 0x293ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002920000" filename = "" Region: id = 9675 start_va = 0x2940000 end_va = 0x2945fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002940000" filename = "" Region: id = 9676 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9677 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9678 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9679 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9680 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9681 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9682 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9683 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9684 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9685 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9686 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9687 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9688 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9689 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9690 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9691 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9692 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9693 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9694 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9695 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9696 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9697 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9698 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9699 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9700 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9701 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9702 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9703 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9704 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9705 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9706 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9707 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9708 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9709 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9710 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9711 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9712 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9713 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9714 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9715 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9716 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9717 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9718 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9719 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9720 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9721 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9722 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9723 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9724 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9725 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9726 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9727 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9728 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9729 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9730 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9731 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9732 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9733 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9734 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9735 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9736 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9737 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9738 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9739 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9740 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9741 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9742 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9743 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9744 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9745 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9746 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9747 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9748 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9749 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9750 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9751 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9752 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9753 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9754 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9755 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9756 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9757 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9758 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9759 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9760 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9761 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9762 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9763 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9764 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9765 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9766 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9767 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9768 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9769 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9770 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9771 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9772 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9773 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9774 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9775 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9776 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9777 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9778 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9779 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9780 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9781 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9782 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9783 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9784 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9785 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9786 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9787 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9788 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9789 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9790 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9791 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9792 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9793 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9794 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9795 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9796 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9797 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9798 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9799 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9800 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9801 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9802 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9803 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9804 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9805 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9806 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9807 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9808 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9809 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9810 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9811 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9812 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9813 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9814 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9815 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9816 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9817 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9818 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9819 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9820 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9821 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9822 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9823 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9824 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9825 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9826 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9827 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9828 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9829 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9830 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9831 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9832 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9833 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9834 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9835 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9836 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9837 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9838 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9839 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9840 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9841 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9842 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9843 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9844 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9845 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9846 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9847 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9848 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9849 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9850 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9851 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9852 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9853 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9854 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9855 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9856 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9857 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9858 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9859 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9860 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9861 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9862 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9863 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9864 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9865 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9866 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9867 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9868 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9869 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9870 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9871 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9872 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9873 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9874 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9875 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9876 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9877 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9878 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9879 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9880 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9881 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9882 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9883 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9884 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9885 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9886 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9887 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9888 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9889 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9890 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9891 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9892 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9893 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9894 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9895 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9896 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9897 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9898 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9899 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9900 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9901 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9902 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9903 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9904 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9905 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9906 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9907 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9908 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9909 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9910 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9911 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9912 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9913 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9914 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9915 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9916 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9917 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9918 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9919 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9920 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9921 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9922 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9923 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9924 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9925 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9926 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9927 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9928 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9929 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9930 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9931 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9932 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9933 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9934 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9935 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9936 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9937 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9938 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9939 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9940 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9941 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9942 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9943 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9944 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9945 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9946 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9947 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9948 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9949 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9950 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9951 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9952 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9953 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9954 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9955 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9956 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9957 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9958 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9959 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9960 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9961 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9962 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9963 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9964 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9965 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9966 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9967 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9968 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9969 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9970 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9971 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9972 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9973 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9974 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9975 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9976 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9977 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9978 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9979 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9980 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9981 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9982 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9983 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9984 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9985 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9986 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9987 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9988 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9989 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9990 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9991 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9992 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9993 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9994 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9995 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9996 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9997 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9998 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 9999 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10000 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10001 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10002 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10003 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10004 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10005 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10006 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10007 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10008 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10009 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10010 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10011 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10012 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10013 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10014 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10015 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10016 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10017 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10018 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10019 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10020 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10021 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10022 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10023 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10024 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10025 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10026 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10027 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10028 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10029 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10030 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10031 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10032 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10033 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10034 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10035 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10036 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10037 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10038 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10039 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10040 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10041 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10042 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10043 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10044 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10045 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10046 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10047 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10048 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10049 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10050 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10051 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10052 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10053 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10054 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10055 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10056 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10057 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10058 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10059 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10060 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10061 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10062 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10063 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10064 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10065 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10066 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10067 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10068 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10069 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10070 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10071 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10072 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10073 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10074 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10075 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10076 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10077 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10078 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10079 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10080 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10081 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10082 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10083 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10084 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10085 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10086 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10087 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10088 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10089 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10090 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10091 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10092 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10093 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10094 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10095 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10096 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10097 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10098 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10099 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10100 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10101 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10102 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10103 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10104 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10105 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10106 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10107 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10108 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10109 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10110 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10111 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10112 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10113 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10114 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10115 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10116 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10117 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10118 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10119 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10120 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10121 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10122 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10123 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10124 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10125 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10126 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10127 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10128 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10129 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10130 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10131 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10132 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10133 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10134 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10135 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10136 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10137 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10138 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10139 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10140 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10141 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10142 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10143 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10144 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10145 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10146 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10147 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10148 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10149 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10150 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10151 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10152 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10153 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10154 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10155 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10156 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10157 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10158 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10159 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10160 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10161 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10162 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10163 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10164 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10165 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10166 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10167 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10168 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10169 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10170 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10171 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10172 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10173 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10174 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10175 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10176 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10177 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10178 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10179 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10180 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10181 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10182 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10183 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10184 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10185 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10186 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10187 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10188 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10189 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10190 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10191 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10192 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10193 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10194 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10195 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10196 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10197 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10198 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10199 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10200 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10201 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10202 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10203 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10204 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10205 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10206 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10207 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10208 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10209 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10210 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10211 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10212 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10213 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10214 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10215 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10216 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10217 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10218 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10219 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10220 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10221 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10222 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10223 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10224 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10225 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10226 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10227 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10228 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10229 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10230 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10231 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10232 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10233 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10234 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10235 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10236 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10237 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10238 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10239 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10240 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10241 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10242 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10243 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10244 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10245 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10246 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10247 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10248 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10249 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10250 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10251 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10252 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10253 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10254 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10255 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10256 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10257 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10258 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10259 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10260 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10261 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10262 start_va = 0x2920000 end_va = 0x2925fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 10263 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10264 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10265 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10266 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10267 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10268 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10269 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10270 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10271 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10272 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10273 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10274 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10275 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10276 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10277 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10278 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10279 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10280 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10281 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10282 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10283 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10284 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10285 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10286 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10287 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10288 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10289 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10290 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10291 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10292 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10293 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10294 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10295 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10296 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10297 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10298 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10299 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10300 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10301 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10302 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10303 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10304 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10305 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10306 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10307 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10308 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10309 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10310 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10311 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10312 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10313 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10314 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10315 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10316 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10317 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10318 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10319 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10320 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10321 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10322 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10323 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10324 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10325 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10326 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10327 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10328 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10329 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10330 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10331 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10332 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10333 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10334 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10335 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10336 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10337 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10338 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10339 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10340 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10341 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10342 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10343 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10344 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10345 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10346 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10347 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10348 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10349 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10350 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10351 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10352 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10353 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10354 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10355 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10356 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10357 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10358 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10359 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10360 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10361 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10362 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10363 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10364 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10365 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10366 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10367 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10368 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10369 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10370 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10371 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10372 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10373 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10374 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10375 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10376 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10377 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10378 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10379 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10380 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10381 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10382 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10383 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10384 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10385 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10386 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10387 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10388 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10389 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10390 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10391 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10392 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10393 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10394 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10395 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10396 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10397 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10398 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10399 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10400 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10401 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10402 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10403 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10404 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10405 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10406 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10407 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10408 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10409 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10410 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10411 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10412 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10413 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10414 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10415 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10416 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10417 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10418 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10419 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10420 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10421 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10422 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10423 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10424 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10425 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10426 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10427 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10428 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10429 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10430 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10431 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10432 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10433 start_va = 0x2240000 end_va = 0x224ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 10434 start_va = 0x2920000 end_va = 0x293ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002920000" filename = "" Region: id = 10435 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10436 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10437 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10438 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10439 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10440 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10441 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10442 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10443 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10444 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10445 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10446 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10447 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10448 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10449 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10450 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10451 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10452 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10453 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10454 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10455 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10456 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10457 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10458 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10459 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10460 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10461 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10462 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10463 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10464 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10465 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10466 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10467 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10468 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10469 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10470 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10471 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10472 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10473 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10474 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10475 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10476 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10477 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10478 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10479 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10480 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10481 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10482 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10483 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10484 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10485 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10486 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10487 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10488 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10489 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10490 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10491 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10492 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10493 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10494 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10495 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10496 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10497 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10498 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10499 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10500 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10501 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10502 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10503 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10504 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10505 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10506 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10507 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10508 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10509 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10510 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10511 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10512 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10513 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10514 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10515 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10516 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10517 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10518 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10519 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10520 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10521 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10522 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10523 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10524 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10525 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10526 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10527 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10528 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10529 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10530 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10531 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10532 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10533 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10534 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10535 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10536 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10537 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10538 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10539 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10540 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10541 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10542 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10543 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10544 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10545 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10546 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10547 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10548 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10549 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10550 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10551 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10552 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10553 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10554 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10555 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10556 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10557 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10558 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10559 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10560 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10561 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10562 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10563 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10564 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10565 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10566 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10567 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10568 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10569 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10570 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10571 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10572 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10573 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10574 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10575 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10576 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10577 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10578 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10579 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10580 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10581 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10582 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10583 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10584 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10585 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10586 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10587 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10588 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10589 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10590 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10591 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10592 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10593 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10594 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10595 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10596 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10597 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10598 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10599 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10600 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10601 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10602 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10603 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10604 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10605 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10606 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10607 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10608 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10609 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10610 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10611 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10612 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10613 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10614 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10615 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10616 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10617 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10618 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10619 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10620 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10621 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10622 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10623 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10624 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10625 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10626 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10627 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10628 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10629 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10630 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10631 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10632 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10633 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10634 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10635 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10636 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10637 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10638 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10639 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10640 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10641 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10642 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10643 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10644 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10645 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10646 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10647 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10648 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10649 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10650 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10651 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10652 start_va = 0x2240000 end_va = 0x2241fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 10653 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10654 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10655 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10656 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10657 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10658 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10659 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10660 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10661 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10662 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10663 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10664 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10665 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10666 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10667 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10668 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10669 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10670 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10671 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10672 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10673 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10674 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10675 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10676 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10677 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10678 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10679 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10680 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10681 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10682 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10683 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10684 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10685 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10686 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10687 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10688 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10689 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10690 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10691 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10692 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10693 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10694 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10695 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10696 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10697 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10698 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10699 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10700 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10701 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10702 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10703 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10704 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10705 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10706 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10707 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10708 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10709 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10710 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10711 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10712 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10713 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10714 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10715 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10716 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10717 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10718 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10719 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10720 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10721 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10722 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10723 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10724 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10725 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10726 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10727 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10728 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10729 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10730 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10731 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10732 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10733 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10734 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10735 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10736 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10737 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10738 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10739 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10740 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10741 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10742 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10743 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10744 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10745 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10746 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10747 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10748 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10749 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10750 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10751 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10752 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10753 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10754 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10755 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10756 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10757 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10758 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10759 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10760 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10761 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10762 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10763 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10764 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10765 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10766 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10767 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10768 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10769 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10770 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10771 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10772 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10773 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10774 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10775 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10776 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10777 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10778 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10779 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10780 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10781 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10782 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10783 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10784 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10785 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10786 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10787 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10788 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10789 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10790 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10791 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10792 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10793 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10794 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10795 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10796 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10797 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10798 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10799 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10800 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10801 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10802 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10803 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10804 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10805 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10806 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10807 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10808 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10809 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10810 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10811 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10812 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10813 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10814 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10815 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10816 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10817 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10818 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10819 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10820 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10821 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10822 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10823 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10824 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10825 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10826 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10827 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10828 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10829 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10830 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10831 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10832 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10833 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10834 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10835 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10836 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10837 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10838 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10839 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10840 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10841 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10842 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10843 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10844 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10845 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10846 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10847 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10848 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10849 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10850 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10851 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10852 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10853 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10854 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10855 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10856 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10857 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10858 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10859 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10860 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10861 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10862 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10863 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10864 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10865 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10866 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10867 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10868 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10869 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10870 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10871 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10872 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10873 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10874 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10875 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10876 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10877 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10878 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10879 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10880 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10881 start_va = 0x2880000 end_va = 0x2885fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 10882 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10883 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10884 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10885 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10886 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10887 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10888 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10889 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10890 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10891 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10892 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10893 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10894 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10895 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10896 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10897 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10898 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10899 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10900 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10901 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10902 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10906 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10907 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10908 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10909 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10910 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10911 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10912 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10913 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10914 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10915 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10916 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10917 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10918 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10919 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10920 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10921 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10922 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10923 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10924 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10925 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10926 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10927 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10928 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10929 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10930 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10931 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10932 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10933 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10934 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10935 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10936 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10937 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10938 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10939 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10940 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10941 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10942 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10943 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10944 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10945 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10946 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10947 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10948 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10949 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10950 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10951 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10952 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10953 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10954 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10955 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10956 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10957 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10958 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10959 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10960 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10961 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10962 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10963 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10964 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10965 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10966 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10967 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10968 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10969 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10970 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10971 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10972 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10973 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10974 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10975 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10976 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10977 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10978 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10979 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10980 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10981 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10982 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10983 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10984 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10985 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10986 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10987 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10988 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10989 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10990 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10991 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10992 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10993 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10994 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10995 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10996 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10997 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10998 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 10999 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11000 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11001 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11002 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11003 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11004 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11005 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11006 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11007 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11008 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11009 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11010 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11011 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11012 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11013 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11014 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11015 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11016 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11017 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11018 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11019 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11020 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11021 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11022 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11023 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11024 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11025 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11026 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11027 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11028 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11029 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11030 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11031 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11032 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11033 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11034 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11035 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11036 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11037 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11038 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11039 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11040 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11041 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11042 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11043 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11044 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11045 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11046 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11047 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11048 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11049 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11050 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11051 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11052 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11053 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11054 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11055 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11056 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11057 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11058 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11059 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11060 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11061 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11062 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11063 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11064 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11065 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11066 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11067 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11068 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11069 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11070 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11071 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11072 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11073 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11074 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11075 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11076 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11077 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11078 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11079 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11080 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11081 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11082 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11083 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11084 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11085 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11086 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11087 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11088 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11089 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11090 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11091 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11092 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11093 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11094 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11095 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11096 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11097 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11098 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11099 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11100 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11101 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11102 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11103 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11104 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11105 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11106 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11107 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11108 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11109 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11110 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11111 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11112 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11113 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11114 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11115 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11116 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11117 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11118 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11119 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11120 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11121 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11122 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11123 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11124 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11125 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11126 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11127 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11128 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11129 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11130 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11131 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11132 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11133 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11134 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11135 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11136 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11137 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11138 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11139 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11140 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11141 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11142 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11143 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11144 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11145 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11146 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11147 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11148 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11149 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11150 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11151 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11152 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11153 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11154 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11155 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11156 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11157 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11158 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11159 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11160 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11161 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11162 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11163 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11164 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11165 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11166 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11167 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11168 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11169 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11170 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11171 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11172 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11173 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11174 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11175 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11176 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11177 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11178 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11179 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11180 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11181 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11182 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11183 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11184 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11185 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11186 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11187 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11188 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11189 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11190 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11191 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11192 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11193 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11194 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11195 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11196 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11197 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11198 start_va = 0x2240000 end_va = 0x224ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 11199 start_va = 0x2920000 end_va = 0x293ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002920000" filename = "" Region: id = 11200 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11201 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11202 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11203 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11204 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11205 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11206 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11207 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11208 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11209 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11210 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11211 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11212 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11213 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11214 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11215 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11216 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11217 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11218 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11219 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11220 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11221 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11222 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11223 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11224 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11225 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11226 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11227 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11228 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11229 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11230 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11231 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11232 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11233 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11234 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11235 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11236 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11237 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11238 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11239 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11240 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11241 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11242 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11243 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11244 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11245 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11246 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11247 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11248 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11249 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11250 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11251 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11252 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11253 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11254 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11255 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11256 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11257 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11258 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11259 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11260 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11261 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11262 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11263 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11264 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11265 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11266 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11267 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11268 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11269 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11270 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11271 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11272 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11273 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11274 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11275 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11276 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11277 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11278 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11279 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11280 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11281 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11282 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11283 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11284 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11285 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11286 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11287 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11288 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11289 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11290 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11291 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11292 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11293 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11294 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11295 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11296 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11297 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11298 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11299 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11300 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11301 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11302 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11303 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11304 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11305 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11314 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11315 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11316 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11317 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11318 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11319 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11320 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11321 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11322 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11323 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11324 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11325 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11326 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11327 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11328 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11329 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11330 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11331 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11332 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11333 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11334 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11335 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11336 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11337 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11338 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11339 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11340 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11341 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11342 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11343 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11344 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11345 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11346 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11347 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11348 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11349 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11350 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11351 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11352 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11353 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11354 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11355 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11356 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11357 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11358 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11359 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11360 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11361 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11362 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11363 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11364 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11365 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11366 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11367 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11368 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11369 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11370 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11371 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11372 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11373 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11374 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11375 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11376 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11377 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11378 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11379 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11380 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11381 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11382 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11383 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11384 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11385 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11386 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11387 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11388 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11389 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11390 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11391 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11392 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11393 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11394 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11395 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11396 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11397 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11398 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11399 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11400 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11401 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11402 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11403 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11404 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11405 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11406 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11407 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11408 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11409 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11410 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11411 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11412 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11413 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11414 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11415 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11416 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11417 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11418 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11419 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11420 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11421 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11422 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11423 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11424 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11425 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11426 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11427 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11428 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11429 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11430 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11431 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11432 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11433 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11434 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11435 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11436 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11437 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11438 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11439 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11440 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11441 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11442 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11443 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11444 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11445 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11446 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11447 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11448 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11449 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11450 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11451 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11452 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11453 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11454 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11455 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11456 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11457 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11458 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11459 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11460 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11461 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11462 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11463 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11464 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11465 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11466 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11467 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11468 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11469 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11470 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11471 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11472 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11473 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11474 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11475 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11476 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11477 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11478 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11479 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11480 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11481 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11482 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11483 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11484 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11485 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11486 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11487 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11488 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11489 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11490 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11491 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11492 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11493 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11494 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11495 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11496 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11497 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11498 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11499 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11500 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11501 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11502 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11503 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11504 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11505 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11506 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11507 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11508 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11509 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11510 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11511 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11512 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11513 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11514 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11515 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11516 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11517 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11518 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11519 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11520 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11521 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11522 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11523 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11524 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11525 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11526 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11527 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11528 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11529 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11530 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11531 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11532 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11533 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11534 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11535 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11536 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11537 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11538 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11539 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11540 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11541 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11542 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11543 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11544 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11545 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11546 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11547 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11548 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11549 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11550 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11551 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11552 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11553 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11554 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11555 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11556 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11557 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11558 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11559 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11560 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11561 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11562 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11563 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11564 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11565 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11566 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11567 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11568 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11569 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11570 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11571 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11572 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11573 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11574 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11575 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11576 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11577 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11578 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11579 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11580 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11581 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11582 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11583 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11584 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11585 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11586 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11587 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11588 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11589 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11590 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11591 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11592 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11593 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11594 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11595 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11596 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11597 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11598 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11599 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11600 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11601 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11602 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11603 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11604 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11605 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11606 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11607 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11608 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11609 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11610 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11611 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11612 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11613 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11614 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11615 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11616 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11617 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11618 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11619 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11620 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11621 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11622 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11623 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11624 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11625 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11626 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11627 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11628 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11629 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11630 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11631 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11632 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11633 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11634 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11635 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11636 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11637 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11638 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11639 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11640 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11641 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11642 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11643 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11644 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11645 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11646 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11647 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11648 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11649 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11650 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11651 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11652 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11653 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11654 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11655 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11656 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11657 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11658 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11659 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11660 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11661 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11662 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11663 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11664 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11665 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11666 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11667 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11668 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11669 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11670 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11671 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11672 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11673 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11674 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11675 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11676 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11677 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11678 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11679 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11680 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11681 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11682 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11683 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11684 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11685 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11686 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11687 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11688 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11689 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11690 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11691 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11692 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11693 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11694 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11695 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11696 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11697 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11698 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11699 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11700 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11701 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11702 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11703 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11704 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11705 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11706 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11707 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11708 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11709 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11710 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11711 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11712 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11713 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11714 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11715 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11716 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11717 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11718 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11719 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11720 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11721 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11722 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11723 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11724 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11725 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11726 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11727 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11728 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11729 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11730 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11731 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11732 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11733 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11734 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11735 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11736 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11737 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11738 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11739 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11740 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11741 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11742 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11743 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11744 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11745 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11746 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11747 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11748 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11749 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11750 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11751 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11752 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11753 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11754 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11755 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11756 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11757 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11758 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11759 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11760 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11761 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11762 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11763 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11764 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11765 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11766 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11767 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11768 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11769 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11770 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11771 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11772 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11773 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11774 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11775 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11776 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11777 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11778 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11779 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11780 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11781 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11782 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11783 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11784 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11785 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11786 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11787 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11788 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11789 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11790 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11791 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11792 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11793 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11794 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11795 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11796 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11797 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11798 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11799 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11800 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11801 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11802 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11803 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11804 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11805 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11806 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11807 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11808 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11809 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11810 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11811 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11812 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11813 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11814 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11815 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11816 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11817 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11818 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11819 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11820 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11821 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11822 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11823 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11824 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11825 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11826 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11827 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11828 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11829 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11830 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11831 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11832 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11833 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11834 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11835 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11836 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11837 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11838 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11839 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11840 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11841 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11842 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11843 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11844 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11845 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11846 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11847 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11848 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11849 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11850 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11851 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11852 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11853 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11854 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11855 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11856 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11857 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11858 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11859 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11860 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11861 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11862 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11863 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11864 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11865 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11866 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11867 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11868 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11869 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11870 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11871 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11872 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11873 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11874 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11875 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11876 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11877 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11878 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11879 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11880 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11881 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11882 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11883 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11884 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11885 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11886 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11887 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11888 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11889 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11890 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11891 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11892 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11893 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11894 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11895 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11896 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11897 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11898 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11899 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11900 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11901 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11902 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11903 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11904 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11905 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11906 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11907 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11908 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11909 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11910 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11911 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11912 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11913 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11914 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11915 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11916 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11917 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11918 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11919 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11920 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11921 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11922 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11923 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11924 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11925 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11926 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11927 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11928 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11929 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11930 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11931 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11932 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11933 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11934 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11935 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11936 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11937 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11938 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11939 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11940 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11941 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11942 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11943 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11944 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11945 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11946 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11947 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11948 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11949 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11950 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11951 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11952 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11953 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11954 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11955 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11956 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11957 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11958 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11959 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11960 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11961 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11962 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11963 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11964 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11965 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11966 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11967 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11968 start_va = 0x2240000 end_va = 0x2246fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11969 start_va = 0x2240000 end_va = 0x224ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 11970 start_va = 0x2920000 end_va = 0x293ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002920000" filename = "" Region: id = 11971 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11972 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11973 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11974 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11975 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11976 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11977 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11978 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11979 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11980 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11981 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11982 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11983 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11984 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11985 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11986 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11987 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11988 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11989 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11990 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11991 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11992 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11993 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11994 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11995 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11996 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11997 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11998 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 11999 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12000 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12001 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12002 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12003 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12004 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12005 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12006 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12007 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12008 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12009 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12010 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12011 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12012 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12013 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12014 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12015 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12016 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12017 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12018 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12019 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12020 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12021 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12022 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12023 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12024 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12025 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12026 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12027 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12028 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12029 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12030 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12031 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12032 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12033 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12034 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12035 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12036 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12037 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12038 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12039 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12040 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12041 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12042 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12043 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12044 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12045 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12046 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12047 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12048 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12049 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12050 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12051 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12052 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12053 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12054 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12055 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12056 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12057 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12058 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12059 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12060 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12061 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12062 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12063 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12064 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12065 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12066 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12067 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12068 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12069 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12070 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12071 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12072 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12073 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12074 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12075 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12076 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12077 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12078 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12079 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12080 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12081 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12082 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12083 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12084 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12085 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12086 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12087 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12088 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12089 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12090 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12091 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12092 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12093 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12094 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12095 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12096 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12097 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12098 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12099 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12100 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12101 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12102 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12103 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12104 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12105 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12106 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12107 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12108 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12109 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12110 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12111 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12112 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12113 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12114 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12115 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12116 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12117 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12118 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12119 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12120 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12121 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12122 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12123 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12124 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12125 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12126 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12127 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12128 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12129 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12130 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12131 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12132 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12133 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12134 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12135 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12136 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12137 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12138 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12139 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12140 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12141 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12142 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12143 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12144 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12145 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12146 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12147 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12148 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12149 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12150 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12151 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12152 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12153 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12154 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12155 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12156 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12157 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12158 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12159 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12160 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12161 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12162 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12163 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12164 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12165 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12166 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12167 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12168 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12169 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12170 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12171 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12172 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12173 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12174 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12175 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12176 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12177 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12178 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12179 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12180 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12181 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12182 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12183 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12184 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12185 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12186 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12187 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12188 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12189 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12190 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12191 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12192 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12193 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12194 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12195 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12196 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12197 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12198 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12199 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12200 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12201 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12202 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12203 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12204 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12205 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12206 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12207 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12208 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12209 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12210 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12211 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12212 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12213 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12214 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12215 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12216 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12217 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12218 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12219 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12220 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12221 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12222 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12223 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12224 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12225 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12226 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12227 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12228 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12229 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12230 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12231 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12232 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12233 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12234 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12235 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12236 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12237 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12238 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12239 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12240 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12241 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12242 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12243 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12244 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12245 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12246 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12247 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12248 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12249 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12250 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12251 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12252 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12253 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12254 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12255 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12256 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12257 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12258 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12259 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12260 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12261 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12262 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12263 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12264 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12265 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12266 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12267 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12268 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12269 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12270 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12271 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12272 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12273 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12274 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12275 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12276 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12277 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12278 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12279 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12280 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12281 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12282 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12283 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12284 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12285 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12286 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12287 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12288 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12289 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12290 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12291 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12292 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12293 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12294 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12295 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12296 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12297 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12298 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12299 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12300 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12301 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12302 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12303 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12304 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12305 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12306 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12307 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12308 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12309 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12310 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12311 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12312 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12313 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12314 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12315 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12316 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12317 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12318 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12319 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12320 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12321 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12322 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12323 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12324 start_va = 0x2240000 end_va = 0x2245fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002240000" filename = "" Region: id = 12325 start_va = 0x400000 end_va = 0x405fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12326 start_va = 0x400000 end_va = 0x405fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12327 start_va = 0x400000 end_va = 0x405fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12328 start_va = 0x400000 end_va = 0x405fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12329 start_va = 0x400000 end_va = 0x405fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12330 start_va = 0x400000 end_va = 0x405fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12331 start_va = 0x400000 end_va = 0x405fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12332 start_va = 0x400000 end_va = 0x405fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12333 start_va = 0x400000 end_va = 0x405fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12334 start_va = 0x400000 end_va = 0x405fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12335 start_va = 0x400000 end_va = 0x405fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12336 start_va = 0x400000 end_va = 0x405fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12337 start_va = 0x400000 end_va = 0x405fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12338 start_va = 0x400000 end_va = 0x405fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12339 start_va = 0x400000 end_va = 0x405fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12340 start_va = 0x400000 end_va = 0x405fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12341 start_va = 0x400000 end_va = 0x405fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12342 start_va = 0x400000 end_va = 0x405fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12343 start_va = 0x400000 end_va = 0x405fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12344 start_va = 0x400000 end_va = 0x405fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12345 start_va = 0x400000 end_va = 0x405fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12346 start_va = 0x400000 end_va = 0x405fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12347 start_va = 0x400000 end_va = 0x405fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12348 start_va = 0x400000 end_va = 0x405fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12349 start_va = 0x400000 end_va = 0x405fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12350 start_va = 0x400000 end_va = 0x405fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12351 start_va = 0x400000 end_va = 0x405fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12352 start_va = 0x400000 end_va = 0x405fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12353 start_va = 0x400000 end_va = 0x405fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12354 start_va = 0x400000 end_va = 0x405fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12355 start_va = 0x400000 end_va = 0x405fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12356 start_va = 0x400000 end_va = 0x405fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12357 start_va = 0x400000 end_va = 0x405fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12358 start_va = 0x400000 end_va = 0x405fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12359 start_va = 0x400000 end_va = 0x405fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12360 start_va = 0x400000 end_va = 0x405fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12361 start_va = 0x400000 end_va = 0x405fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12362 start_va = 0x400000 end_va = 0x405fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12363 start_va = 0x400000 end_va = 0x405fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12364 start_va = 0x400000 end_va = 0x405fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12365 start_va = 0x400000 end_va = 0x405fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12366 start_va = 0x400000 end_va = 0x405fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12367 start_va = 0x400000 end_va = 0x405fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12368 start_va = 0x400000 end_va = 0x405fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12369 start_va = 0x400000 end_va = 0x405fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12370 start_va = 0x400000 end_va = 0x405fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12371 start_va = 0x400000 end_va = 0x405fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12372 start_va = 0x400000 end_va = 0x405fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12373 start_va = 0x400000 end_va = 0x405fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12374 start_va = 0x400000 end_va = 0x405fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12375 start_va = 0x400000 end_va = 0x405fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12376 start_va = 0x400000 end_va = 0x405fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12377 start_va = 0x400000 end_va = 0x405fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12378 start_va = 0x400000 end_va = 0x405fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12379 start_va = 0x400000 end_va = 0x405fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12380 start_va = 0x400000 end_va = 0x405fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12381 start_va = 0x400000 end_va = 0x405fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12382 start_va = 0x400000 end_va = 0x405fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12383 start_va = 0x400000 end_va = 0x405fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12384 start_va = 0x400000 end_va = 0x405fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12385 start_va = 0x400000 end_va = 0x405fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12386 start_va = 0x400000 end_va = 0x405fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12387 start_va = 0x400000 end_va = 0x405fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12388 start_va = 0x400000 end_va = 0x405fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12389 start_va = 0x400000 end_va = 0x405fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12390 start_va = 0x400000 end_va = 0x405fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12391 start_va = 0x400000 end_va = 0x405fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12392 start_va = 0x400000 end_va = 0x405fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12393 start_va = 0x400000 end_va = 0x405fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12394 start_va = 0x400000 end_va = 0x405fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12395 start_va = 0x400000 end_va = 0x405fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12396 start_va = 0x400000 end_va = 0x405fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12397 start_va = 0x400000 end_va = 0x405fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12398 start_va = 0x400000 end_va = 0x405fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12399 start_va = 0x400000 end_va = 0x405fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12400 start_va = 0x400000 end_va = 0x405fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12401 start_va = 0x400000 end_va = 0x405fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12402 start_va = 0x400000 end_va = 0x405fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12403 start_va = 0x400000 end_va = 0x405fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12404 start_va = 0x400000 end_va = 0x405fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12405 start_va = 0x400000 end_va = 0x405fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12406 start_va = 0x400000 end_va = 0x405fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12407 start_va = 0x400000 end_va = 0x405fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12408 start_va = 0x400000 end_va = 0x405fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12409 start_va = 0x400000 end_va = 0x405fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12410 start_va = 0x400000 end_va = 0x405fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12411 start_va = 0x400000 end_va = 0x405fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12412 start_va = 0x400000 end_va = 0x405fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12413 start_va = 0x400000 end_va = 0x405fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12414 start_va = 0x400000 end_va = 0x405fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12415 start_va = 0x400000 end_va = 0x405fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12416 start_va = 0x400000 end_va = 0x405fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12417 start_va = 0x400000 end_va = 0x405fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12418 start_va = 0x400000 end_va = 0x405fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12419 start_va = 0x400000 end_va = 0x405fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12420 start_va = 0x400000 end_va = 0x405fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12421 start_va = 0x400000 end_va = 0x400fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12422 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12423 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12424 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12425 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12426 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12427 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12428 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12429 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12430 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12431 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12432 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12433 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12434 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12435 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12436 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12437 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12438 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12439 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12440 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12441 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12442 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12443 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12444 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12445 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12446 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12447 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12448 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12449 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12450 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12451 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12452 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12453 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12454 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12455 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12456 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12457 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12458 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12459 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12460 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12461 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12462 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12463 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12464 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12465 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12466 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12467 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12468 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12469 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12470 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12471 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12472 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12473 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12474 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12475 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12476 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12477 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12478 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12479 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12480 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12481 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12482 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12483 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12484 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12485 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12486 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12487 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12488 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12489 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12490 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12491 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12492 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12493 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12494 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12495 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12496 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12497 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12498 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12499 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12500 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12501 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12502 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12503 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12504 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12505 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12506 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12507 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12508 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12509 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12510 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12511 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12512 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12513 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12514 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12515 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12516 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12517 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12518 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12519 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12520 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12521 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12522 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12523 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12524 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12525 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12526 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12527 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12528 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12529 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12530 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12531 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12532 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12533 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12534 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12535 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12536 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12537 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12538 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12539 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12540 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12541 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12542 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12543 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12544 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12545 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12546 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12547 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12548 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12549 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12550 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12551 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12552 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12553 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12554 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12555 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12556 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12557 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12558 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12559 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12560 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12561 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12562 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12563 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12564 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12565 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12566 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12567 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12568 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12569 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12570 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12571 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12572 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12573 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12574 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12575 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12576 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12577 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12578 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12579 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12580 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12581 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12582 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12583 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12584 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12585 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12586 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12587 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12588 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12589 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12590 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12591 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12592 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12593 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12594 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12595 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12596 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12597 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12598 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12599 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12600 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12601 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12602 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12603 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12604 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12605 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12606 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12607 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12608 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12609 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12610 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12611 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12612 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12613 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12614 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12615 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12616 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12617 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12618 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12619 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12620 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12621 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12622 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12623 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12624 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12625 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12626 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12627 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12628 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12629 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12630 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12631 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12632 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12633 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12634 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12635 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12636 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12637 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12638 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12639 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12640 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12641 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12642 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12643 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12644 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12645 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12646 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12647 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12648 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12649 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12650 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12651 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12652 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12653 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12654 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12655 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12656 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12657 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12658 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12659 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12660 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12661 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12662 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12663 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12664 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12665 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12666 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12667 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12668 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12669 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12670 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12671 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12672 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12673 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12674 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12675 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12676 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12677 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12678 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12679 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12680 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12681 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12682 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12683 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12684 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12685 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12686 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12687 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12688 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12689 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12690 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12691 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12692 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12693 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12694 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12695 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12696 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12697 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12698 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12699 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12700 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12701 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12702 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12703 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12704 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12705 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12706 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12707 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12708 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12709 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12710 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12711 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12712 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12713 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12714 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12715 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12716 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12717 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12718 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12719 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12720 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12721 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12722 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12723 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12724 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12725 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12726 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12727 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12728 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12729 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12730 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12731 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12732 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12733 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12734 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12735 start_va = 0x410000 end_va = 0x41ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 12736 start_va = 0x410000 end_va = 0x42ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 12737 start_va = 0x430000 end_va = 0x435fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000430000" filename = "" Region: id = 12738 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12739 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12740 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12741 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12742 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12743 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12744 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12745 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12746 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12747 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12748 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12749 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12750 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12751 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12752 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12753 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12754 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12755 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12756 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12757 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12758 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12759 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12760 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12761 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12762 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12763 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12764 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12765 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12766 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12767 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12768 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12769 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12770 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12771 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12772 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12773 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12774 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12775 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12776 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12777 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12778 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12779 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12780 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12781 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12782 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12783 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12784 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12785 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12786 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12787 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12788 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12789 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12790 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12791 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12792 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12793 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12794 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12795 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12796 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12797 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12798 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12799 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12800 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12801 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12802 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12803 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12804 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12805 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12806 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12807 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12808 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12809 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12810 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12811 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12812 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12813 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12814 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12815 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12816 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12817 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12818 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12819 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12820 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12821 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12822 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12823 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12824 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12825 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12826 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12827 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12828 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12829 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12830 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12831 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12832 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12833 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12834 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12835 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12836 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12837 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12838 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12839 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12840 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12841 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12842 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12843 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12844 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12845 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12846 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12847 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12848 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12849 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12850 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12851 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12852 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12853 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12854 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12855 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12856 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12857 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12858 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12859 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12860 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12861 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12862 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12863 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12864 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12865 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12866 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12867 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12868 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12869 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12870 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12871 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12872 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12873 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12874 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12875 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12876 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12877 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12878 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12879 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12880 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12881 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12882 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12883 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12884 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12885 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12886 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12887 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12888 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12889 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12890 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12891 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12892 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12893 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12894 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12895 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12896 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12897 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12898 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12899 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12900 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12901 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12902 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12903 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12904 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12905 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12906 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12907 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12908 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12909 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12910 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12911 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12912 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12913 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12914 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12915 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12916 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12917 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12918 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12919 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12920 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12921 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12922 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12923 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12924 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12925 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12926 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12927 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12928 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12929 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12930 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12931 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12932 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12933 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12934 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12935 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12936 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12937 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12938 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12939 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12940 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12941 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12942 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12943 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12944 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12945 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12946 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12947 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12948 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12949 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12950 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12951 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12952 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12953 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12954 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12955 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12956 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12957 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12958 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12959 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12960 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12961 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12962 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12963 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12964 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12965 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12966 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12967 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12968 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12969 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12970 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12971 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12972 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12973 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12974 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12975 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12976 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12977 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12978 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12979 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12980 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12981 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12982 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12983 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12984 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12985 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12986 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12987 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12988 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12989 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12990 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12991 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12992 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12993 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12994 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12995 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12996 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12997 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12998 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 12999 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13000 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13001 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13002 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13003 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13004 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13005 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13006 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13007 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13008 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13009 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13010 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13011 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13012 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13013 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13014 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13015 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13016 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13017 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13018 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13019 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13020 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13021 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13022 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13023 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13024 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13025 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13026 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13027 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13028 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13029 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13030 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13031 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13032 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13033 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13034 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13035 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13036 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13037 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13038 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13039 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13040 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13041 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13042 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13043 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13044 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13045 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13046 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13047 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13048 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13049 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13050 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13051 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13052 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13053 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13054 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13055 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13056 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13057 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13058 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13059 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13060 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13061 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13062 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13063 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13064 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13065 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13066 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13067 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13068 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13069 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13070 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13071 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13072 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13073 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13074 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13075 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13076 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13077 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13078 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13079 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13080 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13081 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13082 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13083 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13084 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13085 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13086 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13087 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13088 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13089 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13090 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13091 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13092 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13093 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13094 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13095 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13096 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13097 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13098 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13099 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13100 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13101 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13102 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13103 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13104 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13105 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13106 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13107 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13108 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13109 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13110 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13111 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13112 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13113 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13114 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13115 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13116 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13117 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13118 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13119 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13120 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13121 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13122 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13123 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13124 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13125 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13126 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13127 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13128 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13129 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13130 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13131 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13132 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13133 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13134 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13135 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13136 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13137 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13138 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13139 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13140 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13141 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13142 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13143 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13144 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13145 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13146 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13147 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13148 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13149 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13150 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13151 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13152 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13153 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13154 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13155 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13156 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13157 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13158 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13159 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13160 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13161 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13162 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13163 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13164 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13165 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13166 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13167 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13168 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13169 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13170 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13171 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13172 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13173 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13174 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13175 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13176 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13177 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13178 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13179 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13180 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13181 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13182 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13183 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13184 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13185 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13186 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13187 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13188 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13189 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13190 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13191 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13192 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13193 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13194 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13195 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13196 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13197 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13198 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13199 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13200 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13201 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13202 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13203 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13204 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13205 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13206 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13207 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13208 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13209 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13210 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13211 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13212 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13213 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13214 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13215 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13216 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13217 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13218 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13219 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13220 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13221 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13222 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13223 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13224 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13225 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13226 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13227 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13228 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13229 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13230 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13231 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13232 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13233 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13234 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13235 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13236 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13237 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13238 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13239 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13240 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13241 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13242 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13243 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13244 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13245 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13246 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13247 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13248 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13249 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13250 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13251 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13252 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13253 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13254 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13255 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13256 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13257 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13258 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13259 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13260 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13261 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13262 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13263 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13264 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13265 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13266 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13267 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13268 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13269 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13270 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13271 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13272 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13273 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13274 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13275 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13276 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13277 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13278 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13279 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13280 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13281 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13282 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13283 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13284 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13285 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13286 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13287 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13288 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13289 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13290 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13291 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13292 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13293 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13294 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13295 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13296 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13297 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13298 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13299 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13300 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13301 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13302 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13303 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13304 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13305 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13306 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13307 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13308 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13309 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13310 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13311 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13312 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13313 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13314 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13315 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13316 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13317 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13318 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13319 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13320 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13321 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13322 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13323 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13324 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13325 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13326 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13327 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13328 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13329 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13330 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13331 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13332 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13333 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13334 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13335 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13336 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13337 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13338 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13339 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13340 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13341 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13342 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13343 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13344 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13345 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13346 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13347 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13348 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13349 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13350 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13351 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13352 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13353 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13354 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13355 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13356 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13357 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13358 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13359 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13360 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13361 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13362 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13363 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13364 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13365 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13366 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13367 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13368 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13369 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13370 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13371 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13372 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13373 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13374 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13375 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13376 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13377 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13378 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13379 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13380 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13381 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13382 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13383 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13384 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13385 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13386 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13387 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13388 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13389 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13390 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13391 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13392 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13393 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13394 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13395 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13396 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13397 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13398 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13399 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13400 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13401 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13402 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13403 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13404 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13405 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13406 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13407 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13408 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13409 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13410 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13411 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13412 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13413 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13414 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13415 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13416 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13417 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13418 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13419 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13420 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13421 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13422 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13423 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13424 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13425 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13426 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13427 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13428 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13429 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13430 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13431 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13432 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13433 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13434 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13435 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13436 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13437 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13438 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13439 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13440 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13441 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13442 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13443 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13444 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13445 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13446 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13447 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13448 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13449 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13450 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13451 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13452 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13453 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13454 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13455 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13456 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13457 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13458 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13459 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13460 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13461 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13462 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13463 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13464 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13465 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13466 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13467 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13468 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13469 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13470 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13471 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13472 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13473 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13474 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13475 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13476 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13477 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13478 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13479 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13480 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13481 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13482 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13483 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13484 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13485 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13486 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13487 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13488 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13489 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13490 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13491 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13492 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13493 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13494 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13495 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13496 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13497 start_va = 0x410000 end_va = 0x41ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 13498 start_va = 0x410000 end_va = 0x42ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 13499 start_va = 0x430000 end_va = 0x435fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000430000" filename = "" Region: id = 13500 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13501 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13502 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13503 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13504 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13505 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13506 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13507 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13508 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13509 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13510 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13511 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13512 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13513 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13514 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13515 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13516 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13517 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13518 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13519 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13520 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13521 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13522 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13523 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13524 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13525 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13526 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13527 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13528 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13529 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13530 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13531 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13532 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13533 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13534 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13535 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13536 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13537 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13538 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13539 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13540 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13541 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13542 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13543 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13544 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13545 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13546 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13547 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13548 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13549 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13550 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13551 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13552 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13553 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13554 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13555 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13556 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13557 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13558 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13559 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13560 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13561 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13562 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13563 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13564 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13565 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13566 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13567 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13568 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13569 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13570 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13571 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13572 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13573 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13574 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13575 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13576 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13577 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13578 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13579 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13580 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13581 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13582 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13583 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13584 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13585 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13586 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13587 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13588 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13589 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13590 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13591 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13592 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13593 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13594 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13595 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13596 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13597 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13598 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13599 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13600 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13601 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13602 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13603 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13604 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13605 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13606 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13607 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13608 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13609 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13610 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13611 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13612 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13613 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13614 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13615 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13616 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13617 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13618 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13619 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13620 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13621 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13622 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13623 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13624 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13625 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13626 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13627 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13628 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13629 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13630 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13631 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13632 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13633 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13634 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13635 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13636 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13637 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13638 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13639 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13640 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13641 start_va = 0x90e0000 end_va = 0x91f7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000090e0000" filename = "" Region: id = 13642 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13643 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13644 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13645 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13646 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13647 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13648 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13649 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13650 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13651 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13652 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13653 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13654 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13655 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13656 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13657 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13658 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13659 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13660 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13661 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13662 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13663 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13664 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13665 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13666 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13667 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13668 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13669 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13670 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13671 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13672 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13673 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13674 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13675 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13676 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13677 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13678 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13679 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13680 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13681 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13682 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13683 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13684 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13685 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13686 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13687 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13688 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13689 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13690 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13691 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13692 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13693 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13694 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13695 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13696 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13697 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13698 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13699 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13700 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13701 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13702 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13703 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13704 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13705 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13706 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13707 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13708 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13709 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13710 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13711 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13712 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13713 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13714 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13715 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13716 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13717 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13718 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13719 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13720 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13721 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13722 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13723 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13724 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13725 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13726 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13727 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13728 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13729 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13730 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13731 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13732 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13733 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13734 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13735 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13736 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13737 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13738 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13739 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13740 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13741 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13742 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13743 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13744 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13745 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13746 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13747 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13748 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13749 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13750 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13751 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13752 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13753 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13754 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13755 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13756 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13757 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13758 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13759 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13760 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13761 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13762 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13763 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13764 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13765 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13766 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13767 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13768 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13769 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13770 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13771 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13772 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13773 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13774 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13775 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13776 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13777 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13778 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13779 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13780 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13781 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13782 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13783 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13784 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13785 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13786 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13787 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13788 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13789 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13790 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13791 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13792 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13793 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13794 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13795 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13796 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13797 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13798 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13799 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13800 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13801 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13802 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13803 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13804 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13805 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13806 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13807 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13808 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13809 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13810 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13811 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13812 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13813 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13814 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13815 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13816 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13817 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13818 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13819 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13820 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13821 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13822 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13834 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13835 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13836 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13837 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13838 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13839 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13840 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13841 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13842 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13843 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13844 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13845 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13846 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13847 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13848 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13849 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13850 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13851 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13852 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13854 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13855 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13856 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13857 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13858 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13859 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13860 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13861 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13862 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13863 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13864 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13865 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13866 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13867 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13868 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13869 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13870 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13871 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13872 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13873 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13874 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13875 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13876 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13877 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13878 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13879 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13880 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13881 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13882 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13883 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13884 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13885 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13886 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13887 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13888 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13889 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13890 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13891 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13892 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13893 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13894 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13895 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13896 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13897 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13898 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13899 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13900 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13901 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13902 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13903 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13904 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13905 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13906 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13907 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13908 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13909 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13910 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13911 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13912 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13913 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13914 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13915 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13916 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13917 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13918 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13919 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13920 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13921 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13922 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13923 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13924 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13925 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13926 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13927 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13928 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13929 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13930 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13931 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13932 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13933 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13934 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13935 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13936 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13937 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13938 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13939 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13940 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13941 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13942 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13943 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13944 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13945 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13946 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13947 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13948 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13949 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13950 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13951 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13952 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13953 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13954 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13955 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13956 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13957 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13958 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13959 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13960 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13961 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13962 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13963 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13964 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13965 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13966 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13967 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13968 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13969 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13970 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13971 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13972 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13973 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13974 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13975 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13976 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13977 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13978 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13979 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13980 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13981 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13982 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13983 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13984 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13985 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13986 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13987 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13988 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13989 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13990 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13991 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13992 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13993 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13994 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13995 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13996 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13997 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13998 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 13999 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14000 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14001 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14002 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14003 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14004 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14005 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14006 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14007 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14008 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14009 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14010 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14011 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14012 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14013 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14014 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14015 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14016 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14017 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14018 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14019 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14020 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14021 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14022 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14023 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14024 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14025 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14026 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14027 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14028 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14029 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14030 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14031 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14032 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14033 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14034 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14035 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14036 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14037 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14038 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14039 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14040 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14041 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14042 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14043 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14044 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14045 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14046 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14047 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14048 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14049 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14050 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14051 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14052 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14053 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14054 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14055 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14056 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14057 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14058 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14059 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14060 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14061 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14062 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14063 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14064 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14065 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14066 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14067 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14068 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14069 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14070 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14071 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14072 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14073 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14074 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14075 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14076 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14077 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14078 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14079 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14080 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14081 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14082 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14083 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14084 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14085 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14086 start_va = 0x420000 end_va = 0x420fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000420000" filename = "" Region: id = 14087 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14088 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14089 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14090 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14091 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14092 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14093 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14094 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14095 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14096 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14097 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14098 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14099 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14100 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14101 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14102 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14103 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14104 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14105 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14106 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14107 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14108 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14109 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14110 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14111 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14112 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14113 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14114 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14115 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14116 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14117 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14118 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14119 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14120 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14121 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14122 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14123 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14124 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14125 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14126 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14127 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14128 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14129 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14130 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14131 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14132 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14133 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14134 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14135 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14136 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14137 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14138 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14139 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14140 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14141 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14142 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14143 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14144 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14145 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14146 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14147 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14148 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14149 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14150 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14151 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14152 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14153 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14154 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14155 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14156 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14157 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14158 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14159 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14160 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14161 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14162 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14163 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14164 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14165 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14166 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14167 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14168 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14169 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14170 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14171 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14172 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14173 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14174 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14175 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14176 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14177 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14178 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14179 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14180 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14181 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14182 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14183 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14184 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14185 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14186 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14187 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14188 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14189 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14190 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14191 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14192 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14193 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14194 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14195 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14196 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14197 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14198 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14199 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14200 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14201 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14202 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14203 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14204 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14205 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14206 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14207 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14208 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14209 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14210 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14211 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14212 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14213 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14214 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14215 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14216 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14217 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14218 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14219 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14220 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14221 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14222 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14223 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14224 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14225 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14226 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14227 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14228 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14229 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14230 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14231 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14232 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14233 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14234 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14235 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14236 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14237 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14238 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14239 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14240 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14241 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14242 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14244 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14245 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14246 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14247 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14248 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14249 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14250 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14251 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14252 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14253 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14254 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14255 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14256 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14257 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14258 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14259 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14260 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14261 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14262 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14268 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14269 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14270 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14271 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14272 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14273 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14274 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14275 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14276 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14277 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14278 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14279 start_va = 0x410000 end_va = 0x41ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 14280 start_va = 0x410000 end_va = 0x42ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 14281 start_va = 0x430000 end_va = 0x435fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000430000" filename = "" Region: id = 14282 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14283 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14284 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14285 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14286 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14287 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14288 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14289 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14290 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14291 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14292 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14293 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14294 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14295 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14296 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14297 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14298 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14299 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14300 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14301 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14302 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14303 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14304 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14305 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14306 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14307 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14308 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14309 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14310 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14311 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14312 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14313 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14314 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14315 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14316 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14317 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14318 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14319 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14320 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14321 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14322 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14323 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14324 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14325 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14326 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14327 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14328 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14329 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14330 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14331 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14332 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14333 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14334 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14335 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14336 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14337 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14338 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14339 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14340 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14341 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14342 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14343 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14344 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14345 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14346 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14347 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14348 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14349 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14350 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14351 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14352 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14353 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14354 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14355 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14356 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14357 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14358 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14359 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14360 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14361 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14362 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14363 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14364 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14365 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14366 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14367 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14368 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14369 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14370 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14371 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14372 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14373 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14374 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14375 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14376 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14377 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14378 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14379 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14380 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14381 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14382 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14383 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14384 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14385 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14386 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14387 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14388 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14389 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14390 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14391 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14392 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14393 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14394 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14395 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14396 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14397 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14398 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14399 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14400 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14401 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14402 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14403 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14404 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14405 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14406 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14407 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14408 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14409 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14410 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14411 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14412 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14413 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14414 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14415 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14416 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14417 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14418 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14419 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14420 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14421 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14422 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14423 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14424 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14425 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14426 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14427 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14428 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14429 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14430 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14431 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14432 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14433 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14434 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14435 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14436 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14437 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14438 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14439 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14440 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14441 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14442 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14443 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14444 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14445 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14446 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14447 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14448 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14449 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14450 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14451 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14452 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14453 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14454 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14455 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14456 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14457 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14458 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14459 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14460 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14461 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14462 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14463 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14464 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14465 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14466 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14467 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14468 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14469 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14470 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14471 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14472 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14473 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14474 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14475 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14476 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14477 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14478 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14479 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14480 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14481 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14482 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14483 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14484 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14485 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14486 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14487 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14488 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14489 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14490 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14491 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14492 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14493 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14494 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14495 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14496 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14497 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14498 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14499 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14500 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14501 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14502 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14503 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14504 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14505 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14506 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14507 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14508 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14509 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14510 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14511 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14512 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14513 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14514 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14515 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14516 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14517 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14518 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14519 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14520 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14521 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14522 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14523 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14524 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14525 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14526 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14527 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14528 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14529 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14530 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14531 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14532 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14533 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14534 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14535 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14536 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14537 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14538 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14539 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14540 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14541 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14542 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14543 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14544 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14545 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14546 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14547 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14548 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14549 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14550 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14551 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14552 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14553 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14554 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14555 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14556 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14557 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14558 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14559 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14560 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14561 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14562 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14563 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14564 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14565 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14566 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14567 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14568 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14569 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14570 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14571 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14572 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14573 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14574 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14575 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14576 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14577 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14578 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14579 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14580 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14581 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14582 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14583 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14584 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14585 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14586 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14587 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14588 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14589 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14590 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14591 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14592 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14593 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14594 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14595 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14596 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14597 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14598 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14599 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14600 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14601 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14602 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14603 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14604 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14605 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14606 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14607 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14608 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14609 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14610 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14611 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14612 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14613 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14614 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14615 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14616 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14617 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14618 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14619 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14620 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14621 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14622 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14623 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14624 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14625 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14626 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14627 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14628 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14629 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14630 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14631 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14632 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14633 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14634 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14635 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14636 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14637 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14638 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14639 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14640 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14641 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14642 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14643 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14644 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14645 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14646 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14647 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14648 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14649 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14650 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14651 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14652 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14653 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14654 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14655 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14656 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14657 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14658 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14659 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14660 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14661 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14662 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14663 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14664 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14665 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14666 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14667 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14668 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14669 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14670 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14671 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14672 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14673 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14674 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14675 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14676 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14677 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14678 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14679 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14680 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14681 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14682 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14683 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14684 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14685 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14686 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14687 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14688 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14689 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14690 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14691 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14692 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14693 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14694 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14695 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14696 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14697 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14698 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14699 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14700 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14701 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14702 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14703 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14704 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14705 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14706 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14707 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14708 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14709 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14710 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14711 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14712 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14713 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14714 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14715 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14716 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14717 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14718 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14719 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14720 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14721 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14722 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14723 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14724 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14725 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14726 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14727 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14728 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14729 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14730 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14731 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14732 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14733 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14734 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14735 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14736 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14737 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14738 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14739 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14740 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14741 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14742 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14743 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14744 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14745 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14746 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14747 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14748 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14749 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14750 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14751 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14752 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14753 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14754 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14755 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14756 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14757 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14758 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14759 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14760 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14761 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14762 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14763 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14764 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14765 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14766 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14767 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14768 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14769 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14770 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14771 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14772 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14773 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14774 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14775 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14776 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14777 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14778 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14779 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14780 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14781 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14782 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14783 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14784 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14785 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14786 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14787 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14788 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14789 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14790 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14791 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14792 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14793 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14794 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14795 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14796 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14797 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14798 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14799 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14800 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14801 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14802 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14803 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14804 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14805 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14806 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14807 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14808 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14809 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14810 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14811 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14812 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14813 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14814 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14815 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14816 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14817 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14818 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14819 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14820 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14821 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14822 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14823 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14824 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14825 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14826 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14827 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14828 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14829 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14830 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14831 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14832 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14833 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14834 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14835 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14836 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14837 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14838 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14839 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14840 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14841 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14842 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14843 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14844 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14845 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14846 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14847 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14848 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14849 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14850 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14851 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14852 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14853 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14854 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14855 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14856 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14857 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14858 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14859 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14860 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14861 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14862 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14863 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14864 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14865 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14866 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14867 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14868 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14869 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14870 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14871 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14872 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14873 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14874 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14875 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14876 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14877 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14878 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14879 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14880 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14881 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14882 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14883 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14884 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14885 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14886 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14887 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14888 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14889 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14890 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14891 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14892 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14893 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14894 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14895 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14896 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14897 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14898 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14899 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14900 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14901 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14902 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14903 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14904 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14905 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14906 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14907 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14908 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14909 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14910 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14911 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14912 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14913 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14914 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14915 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14916 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14917 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14918 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14919 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14920 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14921 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14922 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14923 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14924 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14925 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14926 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14927 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14928 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14929 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14930 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14931 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14932 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14933 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14934 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14935 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14936 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14937 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14938 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14939 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14940 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14941 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14942 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14943 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14944 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14945 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14946 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14947 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14948 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14949 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14950 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14951 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14952 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14953 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14954 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14955 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14956 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14957 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14958 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14959 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14960 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14961 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14962 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14963 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14964 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14965 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14966 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14967 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14968 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14969 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14970 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14971 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14972 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14973 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14974 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14975 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14976 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14977 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14978 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14979 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14980 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14981 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14982 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14983 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14984 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14985 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14986 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14987 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14988 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14989 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14990 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14991 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14992 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14993 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14994 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14995 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14996 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14997 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14998 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 14999 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15000 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15001 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15002 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15003 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15004 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15005 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15006 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15007 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15008 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15009 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15010 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15011 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15012 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15013 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15014 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15015 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15016 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15017 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15018 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15019 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15020 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15021 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15022 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15023 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15024 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15025 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15026 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15027 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15028 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15029 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15030 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15031 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15032 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15033 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15034 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15035 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15036 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15037 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15038 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15039 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15040 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15041 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15042 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15043 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15044 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15045 start_va = 0x410000 end_va = 0x41ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 15046 start_va = 0x410000 end_va = 0x42ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 15047 start_va = 0x430000 end_va = 0x435fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000430000" filename = "" Region: id = 15048 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15049 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15050 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15051 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15052 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15053 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15054 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15055 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15056 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15057 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15058 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15059 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15060 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15061 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15062 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15063 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15064 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15065 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15066 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15067 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15068 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15069 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15070 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15071 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15072 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15073 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15074 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15075 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15076 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15077 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15078 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15079 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15080 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15081 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15082 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15083 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15084 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15085 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15086 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15087 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15088 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15089 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15090 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15091 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15092 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15093 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15094 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15095 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15096 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15097 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15098 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15099 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15100 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15101 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15102 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15103 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15104 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15105 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15106 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15107 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15108 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15109 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15110 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15111 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15112 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15113 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15114 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15115 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15116 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15117 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15118 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15119 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15120 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15121 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15122 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15123 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15124 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15125 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15126 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15127 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15128 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15129 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15130 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15131 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15132 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15133 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15134 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15135 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15136 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15137 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15138 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15139 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15140 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15141 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15142 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15143 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15144 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15145 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15146 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15147 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15148 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15149 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15150 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15151 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15152 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15153 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15154 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15155 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15156 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15157 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15158 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15159 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15160 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15161 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15162 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15163 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15164 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15165 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15166 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15167 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15168 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15169 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15170 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15171 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15172 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15173 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15174 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15175 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15176 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15177 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15178 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15179 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15180 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15181 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15182 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15183 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15184 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15185 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15186 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15187 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15188 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15189 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15190 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15191 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15192 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15193 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15194 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15195 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15196 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15197 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15198 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15199 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15200 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15201 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15202 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15203 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15204 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15205 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15206 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15207 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15208 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15209 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15210 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15211 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15212 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15213 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15214 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15215 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15216 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15217 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15218 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15219 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15220 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15221 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15222 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15223 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15224 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15225 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15226 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15227 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15228 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15229 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15230 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15231 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15232 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15233 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15234 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15235 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15236 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15237 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15238 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15239 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15240 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15241 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15242 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15243 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15244 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15245 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15246 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15247 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15248 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15249 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15250 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15251 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15252 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15253 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15254 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15255 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15256 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15257 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15258 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15259 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15260 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15261 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15262 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15263 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15264 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15265 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15266 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15267 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15268 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15269 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15270 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15271 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15272 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15273 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15274 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15275 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15276 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15277 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15278 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15279 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15280 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15281 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15282 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15283 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15284 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15285 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15286 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15287 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15288 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15289 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15290 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15291 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15292 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15293 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15294 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15295 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15296 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15297 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15298 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15299 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15300 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15301 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15302 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15303 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15304 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15305 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15306 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15307 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15308 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15309 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15310 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15311 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15312 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15313 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15314 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15315 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15316 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15317 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15318 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15319 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15320 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15321 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15322 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15323 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15324 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15325 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15326 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15327 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15328 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15329 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15330 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15331 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15332 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15333 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15334 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15335 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15336 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15337 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15338 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15339 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15340 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15341 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15342 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15343 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15344 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15345 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15346 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15347 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15348 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15349 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15350 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15351 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15352 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15353 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15354 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15355 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15356 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15357 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15358 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15359 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15360 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15361 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15362 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15363 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15364 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15365 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15366 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15367 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15368 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15369 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15370 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15371 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15372 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15373 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15374 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15375 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15376 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15377 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15378 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15379 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15380 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15381 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15382 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15383 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15384 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15385 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15386 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15387 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15388 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15389 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15390 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15391 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15392 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15393 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15394 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15395 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15396 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15397 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15398 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15399 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15400 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15401 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15402 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15403 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15404 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15405 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15406 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15407 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15408 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15409 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15410 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15411 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15412 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15413 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15414 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15415 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15416 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15417 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15418 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15419 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15420 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15421 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15422 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15423 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15424 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15425 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15426 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15427 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15428 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15429 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15430 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15431 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15432 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15433 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15434 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15435 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15436 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15437 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15438 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15439 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15440 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15441 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15442 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15443 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15444 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15445 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15446 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15447 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15448 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15449 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15450 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15451 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15452 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15453 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15454 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15455 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15456 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15457 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15458 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15459 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15460 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15461 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15462 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15463 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15464 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15465 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15466 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15467 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15468 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15469 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15470 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15471 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15472 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15473 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15474 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15475 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15476 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15477 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15478 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15479 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15480 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15481 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15482 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15483 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15484 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15485 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15486 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15487 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15488 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15489 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15490 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15491 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15492 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15493 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15494 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15495 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15496 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15497 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15498 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15499 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15500 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15501 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15502 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15503 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15504 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15505 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15506 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15507 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15508 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15509 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15510 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15511 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15512 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15513 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15514 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15515 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15516 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15517 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15518 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15519 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15520 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15521 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15522 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15523 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15524 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15525 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15526 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15527 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15528 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15529 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15530 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15531 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15532 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15533 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15534 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15535 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15536 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15537 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15538 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15539 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15540 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15541 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15542 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15543 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15544 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15545 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15546 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15547 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15548 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15549 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15550 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15551 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15552 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15553 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15554 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15555 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15556 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15557 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15558 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15559 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15560 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15561 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15562 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15563 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15564 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15565 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15566 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15567 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15568 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15569 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15570 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15571 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15572 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15573 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15574 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15575 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15576 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15577 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15578 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15579 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15580 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15581 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15582 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15583 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15584 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15585 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15586 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15587 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15588 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15589 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15590 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15591 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15592 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15593 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15594 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15595 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15596 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15597 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15598 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15599 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15600 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15601 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15602 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15603 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15604 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15605 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15606 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15607 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15608 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15609 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15610 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15611 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15612 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15613 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15627 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15628 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15629 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15630 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15631 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15632 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15633 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15634 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15635 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15636 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15637 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15638 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15639 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15640 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15641 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15642 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15643 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15644 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15645 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15646 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15647 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15648 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15649 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15650 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15651 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15652 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15653 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15654 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15655 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15656 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15657 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15658 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15659 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15660 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15661 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15662 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15663 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15664 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15665 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15666 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15667 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15668 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15669 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15670 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15671 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15672 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15673 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15674 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15675 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15676 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15677 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15678 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15679 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15680 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15681 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15682 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15683 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15684 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15685 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15686 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15687 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15688 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15689 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15690 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15691 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15692 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15693 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15694 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15695 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15696 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15697 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15698 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15699 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15700 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15701 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15702 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15703 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15704 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15705 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15706 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15707 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15708 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15709 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15710 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15711 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15712 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15713 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15714 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15715 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15716 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15717 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15718 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15719 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15720 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15721 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15722 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15723 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15724 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15725 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15726 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15727 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15728 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15729 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15730 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15731 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15732 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15733 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15734 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15735 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15736 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15737 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15738 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15739 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15740 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15741 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15742 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15743 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15744 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15745 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15746 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15747 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15748 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15749 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15750 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15751 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15752 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15753 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15754 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15755 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15756 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15757 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15758 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15759 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15760 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15761 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15762 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15763 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15764 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15765 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15766 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15767 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15768 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15769 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15770 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15771 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15772 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15773 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15774 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15775 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15776 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15777 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15778 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15779 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15780 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15781 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15782 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15783 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15784 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15785 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15786 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15787 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15788 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15789 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15790 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15791 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15792 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15793 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15794 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15795 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15796 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15797 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15798 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15799 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15800 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15801 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15802 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15803 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15804 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15805 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15806 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15807 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15808 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15809 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15810 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15811 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15812 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15813 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15814 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15815 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15816 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15817 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15818 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15819 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15820 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15821 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15822 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15823 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15824 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15825 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15826 start_va = 0x410000 end_va = 0x41ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 15827 start_va = 0x410000 end_va = 0x42ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 15828 start_va = 0x430000 end_va = 0x435fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000430000" filename = "" Region: id = 15829 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15830 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15831 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15832 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15833 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15834 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15835 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15836 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15837 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15838 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15839 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15840 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15841 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15842 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15843 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15844 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15845 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15846 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15847 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15848 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15849 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15850 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15851 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15852 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15853 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15854 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15855 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15856 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15857 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15858 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15859 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15860 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15861 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15862 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15863 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15864 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15865 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15866 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15867 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15868 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15869 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15870 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15871 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15872 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15873 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15874 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15875 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15876 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15877 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15878 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15879 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15880 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15881 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15882 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15883 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15884 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15885 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15886 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15887 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15888 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15889 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15890 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15891 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15892 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15893 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15894 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15895 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15896 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15897 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15898 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15899 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15900 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15901 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15902 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15903 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15904 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15905 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15906 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15907 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15908 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15909 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15910 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15911 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15912 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15913 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15914 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15915 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15916 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15917 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15918 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15919 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15920 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15921 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15922 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15923 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15924 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15925 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15926 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15927 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15928 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15929 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15930 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15931 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15932 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15933 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15934 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15935 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15936 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15937 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15938 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15939 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15940 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15941 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15942 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15943 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15944 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15945 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15946 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15947 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15948 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15949 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15950 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15951 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15952 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15953 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15954 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15955 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15956 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15957 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15958 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15959 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15960 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15961 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15962 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15963 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15964 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15965 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15966 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15967 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15968 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15969 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15970 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15971 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15972 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15973 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15974 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15975 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15976 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15977 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15978 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15979 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15980 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15981 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15982 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15983 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15984 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15985 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15986 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15987 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15988 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15989 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15990 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15991 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15992 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15993 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15994 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15995 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15996 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15997 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15998 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 15999 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16000 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16001 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16002 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16003 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16004 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16005 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16006 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16007 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16008 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16009 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16010 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16011 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16012 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16013 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16014 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16015 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16016 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16017 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16018 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16019 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16020 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16021 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16022 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16023 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16024 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16025 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16026 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16027 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16028 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16029 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16030 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16031 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16032 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16033 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16034 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16035 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16036 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16037 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16038 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16039 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16040 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16041 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16042 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16043 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16044 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16045 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16046 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16047 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16048 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16049 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16050 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16051 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16052 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16053 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16054 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16055 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16056 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16057 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16058 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16059 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16060 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16061 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16062 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16063 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16064 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16065 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16066 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16067 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16068 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16069 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16070 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16071 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16072 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16073 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16074 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16075 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16076 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16077 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16078 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16079 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16080 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16081 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16082 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16083 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16084 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16085 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16086 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16087 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16088 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16089 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16090 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16091 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16092 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16093 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16094 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16095 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16096 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16097 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16098 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16099 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16100 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16101 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16102 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16103 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16104 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16105 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16106 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16107 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16108 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16109 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16110 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16111 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16112 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16113 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16114 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16115 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16116 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16117 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16118 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16119 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16120 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16121 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16122 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16123 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16124 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16125 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16126 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16127 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16128 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16129 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16130 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16131 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16132 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16133 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16134 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16135 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16136 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16137 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16138 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16139 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16140 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16141 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16142 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16143 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16144 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16145 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16146 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16147 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16148 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16149 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16150 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16151 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16152 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16153 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16154 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16155 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16156 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16157 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16158 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16159 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16160 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16161 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16162 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16163 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16164 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16165 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16166 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16167 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16168 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16169 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16170 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16171 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16172 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16173 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16174 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16175 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16176 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16177 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16178 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16179 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16180 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16181 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16182 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16183 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16184 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16185 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16186 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16187 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16188 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16189 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16190 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16191 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16192 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16193 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16194 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16195 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16196 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16197 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16198 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16199 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16200 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16201 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16202 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16203 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16204 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16205 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16206 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16207 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16208 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16209 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16210 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16211 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16212 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16213 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16214 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16215 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16216 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16217 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16218 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16219 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16220 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16221 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16222 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16223 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16224 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16225 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16226 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16227 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16228 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16229 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16230 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16231 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16232 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16233 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16234 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16235 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16236 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16237 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16238 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16239 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16240 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16241 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16242 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16243 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16244 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16245 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16246 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16247 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16248 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16249 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16250 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16251 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16252 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16253 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16254 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16255 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16256 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16257 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16258 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16259 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16260 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16261 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16262 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16263 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16264 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16265 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16266 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16267 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16268 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16269 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16270 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16271 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16272 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16273 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16274 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16275 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16276 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16277 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16278 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16279 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16280 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16281 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16282 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16283 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16284 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16285 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16286 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16287 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16288 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16289 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16290 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16291 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16292 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16293 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16294 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16295 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16296 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16297 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16298 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16299 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16300 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16301 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16302 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16303 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16304 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16305 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16306 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16307 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16308 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16309 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16310 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16311 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16312 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16313 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16314 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16315 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16316 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16317 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16318 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16319 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16320 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16321 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16322 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16323 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16324 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16325 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16326 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16327 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16328 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16329 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16330 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16331 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16332 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16333 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16334 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16335 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16336 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16337 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16338 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16339 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16340 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16341 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16342 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16343 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16344 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16345 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16346 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16347 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16348 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16349 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16350 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16351 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16352 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16353 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16354 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16355 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16359 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16360 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16361 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16362 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16363 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16364 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16365 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16366 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16367 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16368 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16369 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16370 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16371 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16372 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16373 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16374 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16375 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16376 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16377 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16378 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16379 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16380 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16381 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16382 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16383 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16384 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16385 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16386 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16387 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16388 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16389 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16390 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16391 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16392 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16393 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16394 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16395 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16396 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16397 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16398 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16399 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16400 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16401 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16402 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16403 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16404 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16405 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16406 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16407 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16408 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16409 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16410 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16411 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16412 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16413 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16414 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16415 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16416 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16417 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16418 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16419 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16420 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16421 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16422 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16423 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16424 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16425 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16426 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16427 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16428 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16429 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16430 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16431 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16432 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16433 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16434 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16435 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16436 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16437 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16438 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16439 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16440 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16441 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16442 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16443 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16444 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16445 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16446 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16447 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16448 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16449 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16450 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16451 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16452 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16453 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16454 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16455 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16456 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16457 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16458 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16459 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16460 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16461 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16462 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16463 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16464 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16465 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16466 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16467 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16468 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16469 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16470 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16471 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16472 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16473 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16474 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16475 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16476 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16477 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16478 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16479 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16480 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16481 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16482 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16483 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16484 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16485 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16486 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16487 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16488 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16489 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16490 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16491 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16492 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16493 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16494 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16495 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16496 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16497 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16498 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16499 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16500 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16501 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16502 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16503 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16504 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16505 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16506 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16507 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16508 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16509 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16510 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16511 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16512 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16513 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16514 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16515 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16516 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16517 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16518 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16519 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16520 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16521 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16522 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16523 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16524 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16525 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16526 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16527 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16528 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16529 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16530 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16531 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16532 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16533 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16534 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16535 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16536 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16537 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16538 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16539 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16540 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16541 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16542 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16543 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16544 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16545 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16546 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16547 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16548 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16549 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16550 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16551 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16552 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16553 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16554 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16555 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16556 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16557 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16558 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16559 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16560 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16561 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16562 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16563 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16564 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16565 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16566 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16567 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16568 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16569 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16570 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16571 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16572 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16573 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16574 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16575 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16576 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16577 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16578 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16579 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16580 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16581 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16582 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16583 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16584 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16585 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16586 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16587 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16588 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16589 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16590 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16591 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16592 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16593 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16594 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16595 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16596 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16597 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16598 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16599 start_va = 0x410000 end_va = 0x41ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 16600 start_va = 0x410000 end_va = 0x42ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 16601 start_va = 0x430000 end_va = 0x435fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000430000" filename = "" Region: id = 16602 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16603 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16604 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16605 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16606 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16607 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16608 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16609 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16610 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16611 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16612 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16613 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16614 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16615 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16616 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16617 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16618 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16619 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16620 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16621 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16622 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16623 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16624 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16625 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16626 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16627 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16628 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16629 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16630 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16631 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16632 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16633 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16634 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16635 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16636 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16637 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16638 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16639 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16640 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16641 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16642 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16643 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16644 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16645 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16646 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16647 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16648 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16649 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16650 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16651 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16652 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16653 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16654 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16655 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16656 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16657 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16658 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16659 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16660 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16661 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16662 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16663 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16664 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16665 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16666 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16667 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16668 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16669 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16670 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16671 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16672 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16673 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16674 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16675 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16676 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16677 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16678 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16679 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16680 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16681 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16682 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16683 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16684 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16685 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16686 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16687 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16688 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16689 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16690 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16691 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16692 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16693 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16694 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16695 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16696 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16697 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16698 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16699 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16700 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16701 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16702 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16703 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16704 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16705 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16706 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16707 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16708 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16709 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16710 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16711 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16712 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16713 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16714 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16715 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16716 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16717 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16718 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16719 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16720 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16721 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16722 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16723 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16724 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16725 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16726 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16727 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16728 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16729 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16730 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16731 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16732 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16733 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16734 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16735 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16736 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16737 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16738 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16739 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16740 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16741 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16742 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16743 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16744 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16745 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16746 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16747 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16748 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16749 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16750 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16751 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16752 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16753 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16754 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16755 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16756 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16757 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16758 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16759 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16760 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16761 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16762 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16763 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16764 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16765 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16766 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16767 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16768 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16769 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16770 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16771 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16772 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16773 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16774 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16775 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16776 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16777 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16778 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16779 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16780 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16781 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16782 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16783 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16784 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16785 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16786 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16787 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16788 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16789 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16790 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16791 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16792 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16793 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16794 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16795 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16796 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16797 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16798 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16799 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16800 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16801 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16802 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16803 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16804 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16805 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16806 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16807 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16808 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16809 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16810 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16811 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16812 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16813 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16814 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16815 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16816 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16817 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16818 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16819 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16820 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16821 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16822 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16823 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16824 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16825 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16826 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16827 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16828 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16829 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16830 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16831 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16832 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16833 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16834 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16835 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16836 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16837 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16838 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16839 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16840 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16841 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16842 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16843 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16844 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16845 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16846 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16847 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16848 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16849 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16850 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16851 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16852 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16853 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16854 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16855 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16856 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16857 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16858 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16859 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16860 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16861 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16862 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16863 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16864 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16865 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16866 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16867 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16868 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16869 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16870 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16871 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16872 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16873 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16874 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16875 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16876 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16877 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16878 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16879 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16880 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16881 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16882 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16883 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16884 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16885 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16886 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16887 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16888 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16889 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16890 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16891 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16892 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16893 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16894 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16895 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16896 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16897 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16898 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16899 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16900 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16901 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16902 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16903 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16904 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16905 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16906 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16907 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16908 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16909 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16910 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16911 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16912 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16913 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16914 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16915 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16916 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16917 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16918 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16919 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16920 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16921 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16922 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16923 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16924 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16925 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16926 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16927 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16928 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16929 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16930 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16931 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16932 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16933 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16934 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16935 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16936 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16937 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16938 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16939 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16940 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16941 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16942 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16943 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16944 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16945 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16946 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16947 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16948 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16949 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16950 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16951 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16952 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16953 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16954 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16955 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16956 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16957 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16958 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16959 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16960 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16961 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16962 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16963 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16964 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16965 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16966 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16967 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16968 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16969 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16970 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16971 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16972 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16973 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16974 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16975 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16976 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16977 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16978 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16979 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16980 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16981 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16982 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16983 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16984 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16985 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16986 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16987 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16988 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16989 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16990 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16991 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16992 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16993 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16994 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16995 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16996 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16997 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16998 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 16999 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17000 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17001 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17002 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17003 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17004 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17005 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17006 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17007 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17008 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17009 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17010 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17011 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17012 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17013 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17014 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17015 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17016 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17017 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17018 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17019 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17020 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17021 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17022 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17023 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17024 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17025 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17026 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17027 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17028 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17029 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17030 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17031 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17032 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17033 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17034 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17035 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17036 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17037 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17038 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17039 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17040 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17041 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17042 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17043 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17044 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17045 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17046 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17047 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17048 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17049 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17050 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17051 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17052 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17053 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17054 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17055 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17056 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17057 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17058 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17059 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17060 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17061 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17062 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17063 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17064 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17065 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17066 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17067 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17068 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17069 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17070 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17071 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17072 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17073 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17074 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17075 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17076 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17077 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17078 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17079 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17080 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17081 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17082 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17083 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17084 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17085 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17086 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17087 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17088 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17089 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17090 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17091 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17092 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17093 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17094 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17095 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17096 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17097 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17098 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17099 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17100 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17101 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17102 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17103 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17104 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17105 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17106 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17107 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17108 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17109 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17110 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17111 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17112 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17113 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17114 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17115 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17116 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17117 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17118 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17119 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17120 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17121 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17122 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17123 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17124 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17125 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17126 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17127 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17128 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17129 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17130 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17131 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17132 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17133 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17134 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17135 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17136 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17137 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17138 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17139 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17140 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17141 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17142 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17143 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17144 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17145 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17146 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17147 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17148 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17149 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17150 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17151 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17152 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17153 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17154 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17155 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17156 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17157 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17158 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17159 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17160 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17161 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17162 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17163 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17164 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17165 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17166 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17167 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17168 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17169 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17170 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17171 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17172 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17173 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17174 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17175 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17176 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17177 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17178 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17179 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17180 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17181 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17182 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17183 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17184 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17185 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17186 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17187 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17188 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17189 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17190 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17191 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17192 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17193 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17194 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17195 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17196 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17197 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17198 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17199 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17200 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17201 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17202 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17203 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17204 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17205 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17206 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17207 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17208 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17209 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17210 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17211 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17212 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17213 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17214 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17215 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17216 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17217 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17218 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17219 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17220 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17221 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17222 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17223 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17224 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17225 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17226 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17227 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17228 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17229 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17230 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17231 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17232 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17233 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17234 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17235 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17236 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17237 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17238 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17239 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17240 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17241 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17242 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17243 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17244 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17245 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17246 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17247 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17253 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17254 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17255 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17256 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17257 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17258 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17259 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17260 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17261 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17262 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17263 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17264 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17265 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17266 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17267 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17268 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17269 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17270 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17271 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17272 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17273 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17274 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17275 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17276 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17277 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17278 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17279 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17280 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17281 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17282 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17283 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17284 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17285 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17286 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17287 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17288 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17289 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17290 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17291 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17292 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17293 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17294 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17295 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17296 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17297 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17298 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17299 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17300 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17301 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17302 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17303 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17304 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17305 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17306 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17307 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17308 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17309 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17310 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17311 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17312 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17313 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17314 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17315 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17316 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17317 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17318 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17319 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17320 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17321 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17322 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17323 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17324 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17325 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17326 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17327 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17328 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17329 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17330 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17331 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17332 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17333 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17334 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17335 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17336 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17337 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17338 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17339 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17340 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17341 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17342 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17343 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17344 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17345 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17346 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17347 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17348 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17349 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17350 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17351 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17352 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17353 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17354 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17355 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17356 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17357 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17358 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17359 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17360 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17361 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17362 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17363 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17364 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17365 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17366 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17367 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17368 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17369 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17370 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17371 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17372 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17373 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17374 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17375 start_va = 0x410000 end_va = 0x41ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 17376 start_va = 0x410000 end_va = 0x42ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 17377 start_va = 0x430000 end_va = 0x436fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000430000" filename = "" Region: id = 17378 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17379 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17380 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17381 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17382 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17383 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17384 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17385 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17386 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17387 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17388 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17389 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17390 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17391 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17392 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17393 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17394 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17395 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17396 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17397 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17398 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17399 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17400 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17401 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17402 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17403 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17404 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17405 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17406 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17407 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17408 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17409 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17410 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17411 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17412 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17413 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17414 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17415 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17416 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17417 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17418 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17419 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17420 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17421 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17422 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17423 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17424 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17425 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17426 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17427 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17428 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17429 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17430 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17431 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17432 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17433 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17434 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17435 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17436 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17437 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17438 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17439 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17440 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17441 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17442 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17443 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17444 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17445 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17446 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17447 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17448 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17449 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17450 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17451 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17452 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17453 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17454 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17455 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17456 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17457 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17458 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17459 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17460 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17461 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17462 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17463 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17464 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17465 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17466 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17467 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17468 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17469 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17470 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17471 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17472 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17473 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17474 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17475 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17476 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17477 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17478 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17479 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17480 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17481 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17482 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17483 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17484 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17485 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17486 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17487 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17488 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17489 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17490 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17491 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17492 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17493 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17494 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17495 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17496 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17497 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17498 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17499 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17500 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17501 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17502 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17503 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17504 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17505 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17506 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17507 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17508 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17509 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17510 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17511 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17512 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17513 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17514 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17515 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17516 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17517 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17518 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17519 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17520 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17521 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17522 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17523 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17524 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17525 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17526 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17527 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17528 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17529 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17530 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17531 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17532 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17533 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17534 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17535 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17536 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17537 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17538 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17539 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17540 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17541 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17542 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17543 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17544 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17545 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17546 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17547 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17548 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17549 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17550 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17551 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17552 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17553 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17554 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17555 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17556 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17557 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17558 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17559 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17560 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17561 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17562 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17563 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17564 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17565 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17566 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17567 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17568 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17569 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17570 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17571 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17572 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17573 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17574 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17575 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17576 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17577 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17578 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17579 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17580 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17581 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17582 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17583 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17584 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17585 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17586 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17587 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17588 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17589 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17590 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17591 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17592 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17593 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17594 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17595 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17596 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17597 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17598 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17599 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17600 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17601 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17602 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17603 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17604 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17605 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17606 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17607 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17608 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17609 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17610 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17611 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17612 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17613 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17614 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17615 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17616 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17617 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17618 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17619 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17620 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17621 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17622 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17623 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17624 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17625 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17626 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17627 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17628 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17629 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17630 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17631 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17632 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17633 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17634 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17635 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17636 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17637 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17638 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17639 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17640 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17641 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17642 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17643 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17644 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17645 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17646 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17647 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17648 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17649 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17650 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17651 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17652 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17653 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17654 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17655 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17656 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17657 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17658 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17659 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17660 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17661 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17662 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17663 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17664 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17665 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17666 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17667 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17668 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17669 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17670 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17671 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17672 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17673 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17674 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17675 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17676 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17677 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17678 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17679 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17680 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17681 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17682 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17683 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17684 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17685 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17686 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17687 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17688 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17689 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17690 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17691 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17692 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17693 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17694 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17695 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17696 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17697 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17698 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17699 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17700 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17709 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17710 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17711 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17712 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17713 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17714 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17715 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17716 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17717 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17718 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17719 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17720 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17721 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17722 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17723 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17724 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17725 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17726 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17727 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17728 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17729 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17730 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17731 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17732 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17733 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17734 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17735 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17736 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17737 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17738 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17739 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17740 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17741 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17742 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17743 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17744 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17745 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17746 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17747 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17759 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17760 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17761 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17762 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17763 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17764 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17765 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17766 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17767 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17768 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17769 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17770 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17771 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17772 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17773 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17774 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17775 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17776 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17777 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17778 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17779 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17780 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17781 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17782 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17783 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17784 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17785 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17786 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17787 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17788 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17789 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17790 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17791 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17792 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17793 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17794 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17795 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17796 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17797 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17798 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17799 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17800 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17801 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17802 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17803 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17804 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17805 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17806 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17807 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17808 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17809 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17810 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17811 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17812 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17813 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17814 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17815 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17816 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17817 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17818 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17819 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17820 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17821 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17822 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17823 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17824 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17825 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17826 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17827 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17828 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17829 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17830 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17831 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17832 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17833 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17834 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17835 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17836 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17837 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17838 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17839 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17840 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17841 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17842 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17843 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17844 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17845 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17846 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17847 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17848 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17849 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17850 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17851 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17852 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17853 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17854 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17855 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17856 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17857 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17858 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17859 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17860 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17861 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17862 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17863 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17864 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17865 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17866 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17867 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17868 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17869 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17870 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17871 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17872 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17873 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17874 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17875 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17876 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17877 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17878 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17879 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17880 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17881 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17882 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17883 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17884 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17885 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17886 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17887 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17888 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17889 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17890 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17891 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17892 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17893 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17894 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17895 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17896 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17897 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17898 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17899 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17900 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17901 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17902 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17903 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17904 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17905 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17906 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17907 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17908 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17909 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17910 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17911 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17912 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17913 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17914 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17915 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17916 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17917 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17918 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17919 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17920 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17921 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17922 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17923 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17924 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17925 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17926 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17927 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17928 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17929 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17930 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17931 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17932 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17933 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17934 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17935 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17936 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17937 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17938 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17939 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17940 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17941 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17942 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17943 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17944 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17945 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17946 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17947 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17948 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17949 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17950 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17951 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17952 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17953 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17954 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17955 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17956 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17957 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17958 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17959 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17960 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17961 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17962 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17963 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17964 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17965 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17966 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17967 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17968 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17969 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17970 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17971 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17972 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17973 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17974 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17975 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17976 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17977 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17978 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17979 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17980 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17981 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17982 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17983 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17984 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17985 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17986 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17987 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17988 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17989 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17990 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17991 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17992 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17993 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17994 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17995 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17996 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17997 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17998 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 17999 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18000 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18001 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18002 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18003 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18004 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18005 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18006 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18007 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18008 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18009 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18010 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18011 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18012 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18013 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18014 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18015 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18016 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18017 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18018 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18019 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18020 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18021 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18022 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18023 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18024 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18025 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18026 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18027 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18028 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18029 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18030 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18031 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18032 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18033 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18034 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18035 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18036 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18037 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18038 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18039 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18040 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18041 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18042 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18043 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18044 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18045 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18046 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18047 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18048 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18049 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18050 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18051 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18052 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18053 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18054 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18055 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18056 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18057 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18058 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18059 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18060 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18061 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18062 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18063 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18064 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18065 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18066 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18067 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18068 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18069 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18070 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18071 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18072 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18073 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18074 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18075 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18076 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18077 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18078 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18079 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18080 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18081 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18082 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18083 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18084 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18085 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18086 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18087 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18088 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18089 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18090 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18091 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18092 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18093 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18094 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18095 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18096 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18097 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18098 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18099 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18100 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18101 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18102 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18103 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18104 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18105 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18106 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18107 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18108 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18109 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18110 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18111 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18112 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18113 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18114 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18115 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18116 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18117 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18118 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18119 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18120 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18121 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18122 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18123 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18124 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18125 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18126 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18127 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18128 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18129 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18130 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18131 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18132 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18133 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18134 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18135 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18136 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18137 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18138 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18139 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18140 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18141 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18142 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18143 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18144 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18145 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18146 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18147 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18148 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18149 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18150 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18151 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18152 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18153 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18154 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18155 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18156 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18157 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18158 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18159 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18160 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18161 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18162 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18163 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18164 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18165 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18166 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18167 start_va = 0x410000 end_va = 0x41ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 18168 start_va = 0x410000 end_va = 0x42ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 18169 start_va = 0x430000 end_va = 0x436fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000430000" filename = "" Region: id = 18170 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18171 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18172 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18173 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18174 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18175 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18176 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18177 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18178 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18179 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18180 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18181 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18182 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18183 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18184 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18185 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18186 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18187 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18188 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18189 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18190 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18191 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18192 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18193 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18194 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18195 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18196 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18197 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18198 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18199 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18200 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18201 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18202 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18203 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18204 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18205 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18206 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18207 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18208 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18209 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18210 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18211 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18212 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18213 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18214 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18215 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18216 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18217 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18218 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18219 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18220 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18221 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18222 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18223 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18224 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18225 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18226 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18227 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18228 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18229 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18230 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18231 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18232 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18233 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18234 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18235 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18236 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18237 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18238 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18239 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18240 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18241 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18242 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18243 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18244 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18245 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18246 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18247 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18248 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18249 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18250 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18251 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18252 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18253 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18254 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18255 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18256 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18257 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18258 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18259 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18260 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18261 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18262 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18263 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18264 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18265 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18266 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18267 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18268 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18269 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18270 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18271 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18272 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18273 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18274 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18275 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18276 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18277 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18278 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18279 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18280 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18281 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18282 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18283 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18284 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18285 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18286 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18287 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18288 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18289 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18290 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18291 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18292 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18293 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18294 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18295 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18296 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18297 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18298 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18299 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18300 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18301 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18302 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18303 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18304 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18305 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18306 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18307 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18308 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18309 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18310 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18311 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18312 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18313 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18314 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18315 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18316 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18317 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18318 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18319 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18320 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18321 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18322 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18323 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18324 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18325 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18326 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18327 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18328 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18329 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18330 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18331 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18332 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18333 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18334 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18335 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18336 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18337 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18338 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18339 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18340 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18341 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18342 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18343 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18344 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18345 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18346 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18347 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18348 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18349 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18350 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18351 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18352 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18353 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18354 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18355 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18356 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18357 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18358 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18359 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18360 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18361 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18362 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18363 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18364 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18365 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18366 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18367 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18368 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18369 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18370 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18371 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18372 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18373 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18374 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18375 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18376 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18377 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18378 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18379 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18380 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18381 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18382 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18383 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18384 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18385 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18386 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18387 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18388 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18389 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18390 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18391 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18392 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18393 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18394 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18395 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18396 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18397 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18398 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18399 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18400 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18401 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18402 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18403 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18404 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18405 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18406 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18407 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18408 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18409 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18410 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18411 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18412 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18413 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18414 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18415 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18416 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18417 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18418 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18419 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18420 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18421 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18422 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18423 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18424 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18425 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18426 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18427 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18428 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18429 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18430 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18431 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18432 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18433 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18434 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18435 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18436 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18437 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18438 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18439 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18440 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18441 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18442 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18443 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18444 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18445 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18446 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18447 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18448 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18449 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18450 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18451 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18452 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18453 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18454 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18455 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18456 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18457 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18458 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18459 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18460 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18461 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18462 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18463 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18464 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18465 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18466 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18467 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18468 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18469 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18470 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18471 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18472 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18473 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18474 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18475 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18476 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18477 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18478 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18479 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18480 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18481 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18482 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18483 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18484 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18485 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18486 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18487 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18488 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18489 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18490 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18491 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18492 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18493 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18494 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18495 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18496 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18497 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18498 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18499 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18500 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18501 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18502 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18503 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18504 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18505 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18506 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18507 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18508 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18509 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18510 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18511 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18512 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18513 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18514 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18515 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18516 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18517 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18518 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18519 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18520 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18521 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18522 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18523 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18524 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18525 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18526 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18527 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18528 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18529 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18530 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18531 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18532 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18533 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18534 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18535 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18536 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18537 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18538 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18539 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18540 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18541 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18542 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18543 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18544 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18545 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18546 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18547 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18548 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18549 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18550 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18551 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18552 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18553 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18554 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18555 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18556 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18557 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18558 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18559 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18560 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18561 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18562 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18563 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18564 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18565 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18566 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18567 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18568 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18569 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18570 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18571 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18572 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18573 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18574 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18575 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18576 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18577 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18578 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18579 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18580 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18581 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18582 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18583 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18584 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18585 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18586 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18587 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18588 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18589 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18590 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18591 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18592 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18593 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18594 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18595 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18596 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18597 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18598 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18599 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18600 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18601 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18602 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18603 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18604 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18605 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18606 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18607 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18608 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18609 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18610 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18611 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18612 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18613 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18614 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18615 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18616 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18617 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18618 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18619 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18620 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18621 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18622 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18623 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18624 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18625 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18626 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18627 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18628 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18629 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18630 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18631 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18632 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18633 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18634 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18635 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18636 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18637 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18638 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18639 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18640 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18641 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18642 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18643 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18644 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18645 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18646 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18647 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18648 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18649 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18650 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18651 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18652 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18653 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18654 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18655 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18656 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18657 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18658 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18659 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18660 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18661 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18662 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18663 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18664 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18665 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18666 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18667 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18668 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18669 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18670 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18671 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18672 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18673 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18674 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18675 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18676 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18677 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18678 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18679 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18680 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18681 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18682 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18683 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18684 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18685 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18686 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18687 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18688 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18689 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18690 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18691 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18692 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18693 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18694 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18695 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18696 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18697 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18698 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18699 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18700 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18701 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18702 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18703 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18704 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18705 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18706 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18707 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18708 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18709 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18710 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18711 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18712 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18713 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18714 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18715 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18716 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18717 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18718 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18719 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18720 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18721 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18722 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18723 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18724 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18725 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18726 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18727 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18728 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18729 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18730 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18731 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18732 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18733 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18734 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18735 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18736 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18737 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18738 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18739 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18740 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18741 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18742 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18743 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18744 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18745 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18746 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18747 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18748 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18749 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18750 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18751 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18752 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18753 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18754 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18755 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18756 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18757 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18758 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18759 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18760 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18761 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18762 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18763 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18764 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18765 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18766 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18767 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18768 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18769 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18770 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18771 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18772 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18773 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18774 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18775 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18776 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18777 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18778 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18779 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18780 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18781 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18782 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18783 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18784 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18785 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18786 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18787 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18788 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18789 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18790 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18791 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18792 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18793 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18794 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18795 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18796 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18797 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18798 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18799 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18800 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18801 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18802 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18803 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18804 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18805 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18806 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18807 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18808 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18809 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18810 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18811 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18812 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18813 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18814 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18815 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18816 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18817 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18818 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18819 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18820 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18821 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18822 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18823 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18824 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18825 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18826 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18827 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18828 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18829 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18830 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18831 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18832 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18833 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18834 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18835 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18836 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18837 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18838 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18839 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18840 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18841 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18842 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18843 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18844 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18845 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18846 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18847 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18848 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18849 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18850 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18851 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18852 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18853 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18854 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18855 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18856 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18857 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18858 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18859 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18860 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18861 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18862 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18863 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18864 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18865 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18866 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18867 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18868 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18869 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18870 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18871 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18872 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18873 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18874 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18875 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18876 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18877 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18878 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18879 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18880 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18881 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18882 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18883 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18884 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18885 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18886 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18887 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18888 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18889 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18890 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18891 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18892 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18893 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18894 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18895 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18896 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18897 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18898 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18899 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18900 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18901 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18902 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18903 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18904 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18905 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18906 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18907 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18908 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18909 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18910 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18911 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18912 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18913 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18914 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18915 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18916 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18917 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18918 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18919 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18920 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18921 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18922 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18923 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18924 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18925 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18926 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18927 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18928 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18929 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18930 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18931 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18932 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18933 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18934 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18935 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18936 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18937 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18938 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18939 start_va = 0x410000 end_va = 0x41ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 18940 start_va = 0x410000 end_va = 0x42ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 18941 start_va = 0x430000 end_va = 0x436fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000430000" filename = "" Region: id = 18942 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18943 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18944 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18945 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18946 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18947 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18948 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18949 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18950 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18951 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18952 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18953 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18954 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18955 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18956 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18957 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18958 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18959 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18960 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18961 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18962 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18963 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18964 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18965 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18966 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18967 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18968 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18969 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18970 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18971 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18972 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18973 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18974 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18975 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18976 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18977 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18978 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18979 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18980 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18981 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18982 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18983 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18984 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18985 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18986 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18987 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18988 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18989 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18990 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18991 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18992 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18993 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18994 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18995 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18996 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18997 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18998 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 18999 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19000 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19001 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19002 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19003 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19004 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19005 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19006 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19007 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19008 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19009 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19010 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19011 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19012 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19013 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19014 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19015 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19016 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19017 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19018 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19019 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19020 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19021 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19022 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19023 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19024 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19025 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19026 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19027 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19028 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19029 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19030 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19031 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19032 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19033 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19034 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19035 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19036 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19037 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19038 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19039 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19040 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19041 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19042 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19043 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19044 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19045 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19046 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19047 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19048 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19049 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19050 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19051 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19052 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19053 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19054 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19055 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19056 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19057 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19058 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19059 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19060 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19061 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19062 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19063 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19064 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19065 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19066 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19067 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19068 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19069 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19070 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19071 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19072 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19073 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19074 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19075 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19076 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19077 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19078 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19079 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19080 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19081 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19082 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19083 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19084 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19085 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19086 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19087 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19088 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19089 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19090 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19091 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19092 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19093 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19094 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19095 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19096 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19097 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19098 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19099 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19100 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19101 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19102 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19103 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19104 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19105 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19106 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19107 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19108 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19109 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19110 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19111 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19112 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19113 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19114 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19115 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19116 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19117 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19118 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19119 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19120 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19121 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19122 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19123 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19124 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19125 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19126 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19127 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19128 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19129 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19130 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19131 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19132 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19133 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19134 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19135 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19136 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19137 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19138 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19139 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19140 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19141 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19142 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19143 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19144 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19145 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19146 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19147 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19148 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19149 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19150 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19151 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19152 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19153 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19154 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19155 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19156 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19157 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19158 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19159 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19160 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19161 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19162 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19163 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19164 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19165 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19166 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19167 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19168 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19169 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19170 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19171 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19172 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19173 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19174 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19175 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19176 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19177 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19178 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19179 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19180 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19181 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19182 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19183 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19184 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19185 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19186 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19187 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19188 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19189 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19190 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19191 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19192 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19193 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19194 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19195 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19196 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19197 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19198 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19199 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19200 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19201 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19202 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19203 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19204 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19205 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19206 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19207 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19208 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19209 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19210 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19211 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19212 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19213 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19214 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19215 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19216 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19217 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19218 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19219 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19220 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19221 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19222 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19223 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19224 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19225 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19226 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19227 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19228 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19229 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19230 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19231 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19232 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19233 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19234 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19235 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19236 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19237 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19238 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19239 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19240 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19241 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19242 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19243 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19244 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19245 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19246 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19247 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19248 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19249 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19250 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19251 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19252 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19253 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19254 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19255 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19256 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19257 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19258 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19259 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19260 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19261 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19262 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19263 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19264 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19265 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19266 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19267 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19268 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19269 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19270 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19271 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19272 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19273 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19274 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19275 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19276 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19277 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19278 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19279 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19280 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19281 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19282 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19283 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19284 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19285 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19286 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19287 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19288 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19289 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19290 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19291 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19292 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19293 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19294 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19295 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19296 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19297 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19298 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19299 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19300 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19301 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19302 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19303 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19304 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19305 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19306 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19307 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19308 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19309 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19310 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19311 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19312 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19313 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19314 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19315 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19316 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19317 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19318 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19319 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19320 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19321 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19322 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19323 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19324 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19325 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19326 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19327 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19328 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19329 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19330 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19331 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19332 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19333 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19334 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19335 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19336 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19337 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19338 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19339 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19340 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19341 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19342 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19343 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19344 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19345 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19346 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19347 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19348 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19349 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19350 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19351 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19352 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19353 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19354 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19355 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19356 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19357 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19358 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19359 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19360 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19361 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19362 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19363 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19364 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19365 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19366 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19367 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19368 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19369 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19370 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19371 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19372 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19373 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19374 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19375 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19376 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19377 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19378 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19379 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19380 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19381 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19382 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19383 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19384 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19385 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19386 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19387 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19388 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19389 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19390 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19391 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19392 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19393 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19394 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19395 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19396 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19397 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19398 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19399 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19400 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19401 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19402 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19403 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19404 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19405 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19406 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19407 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19408 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19409 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19410 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19411 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19412 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19413 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19414 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19415 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19416 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19417 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19418 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19419 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19420 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19421 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19422 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19423 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19424 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19425 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19426 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19427 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19428 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19429 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19430 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19431 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19432 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19433 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19434 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19435 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19436 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19437 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19438 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19439 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19440 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19441 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19442 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19443 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19444 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19445 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19446 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19447 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19448 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19449 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19450 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19451 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19452 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19453 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19454 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19455 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19456 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19457 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19458 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19459 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19460 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19461 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19462 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19463 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19464 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19465 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19466 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19467 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19468 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19469 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19470 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19471 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19472 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19473 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19474 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19475 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19476 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19477 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19478 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19479 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19480 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19481 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19482 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19483 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19484 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19485 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19486 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19487 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19488 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19489 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19490 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19491 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19492 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19493 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19494 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19495 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19496 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19497 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19498 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19499 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19500 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19501 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19502 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19503 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19504 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19505 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19506 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19507 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19508 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19509 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19510 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19511 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19512 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19513 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19514 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19515 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19516 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19517 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19518 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19519 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19520 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19521 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19522 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19523 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19524 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19525 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19526 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19527 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19528 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19529 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19530 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19531 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19532 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19533 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19534 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19535 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19536 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19537 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19538 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19539 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19540 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19541 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19542 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19543 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19544 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19545 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19546 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19547 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19548 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19549 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19550 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19551 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19552 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19553 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19554 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19555 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19556 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19557 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19558 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19559 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19560 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19561 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19562 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19563 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19564 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19565 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19566 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19567 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19568 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19569 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19570 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19571 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19572 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19573 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19574 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19575 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19576 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19577 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19578 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19579 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19580 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19581 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19582 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19583 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19584 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19585 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19586 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19587 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19588 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19589 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19590 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19591 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19592 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19593 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19594 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19595 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19596 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19597 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19598 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19599 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19600 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19601 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19602 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19603 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19604 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19605 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19606 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19607 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19608 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19609 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19610 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19611 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19612 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19613 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19614 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19615 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19616 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19617 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19618 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19619 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19620 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19621 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19622 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19623 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19624 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19625 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19626 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19627 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19628 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19629 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19630 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19631 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19632 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19633 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19634 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19635 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19636 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19637 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19638 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19639 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19640 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19641 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19642 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19643 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19644 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19645 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19646 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19647 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19648 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19649 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19650 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19651 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19652 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19653 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19654 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19655 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19656 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19657 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19658 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19659 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19660 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19661 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19662 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19663 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19664 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19665 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19666 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19667 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19668 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19669 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19670 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19671 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19672 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19673 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19674 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19675 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19676 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19677 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19678 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19679 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19680 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19681 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19682 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19683 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19684 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19685 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19686 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19687 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19688 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19689 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19690 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19691 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19692 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19693 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19694 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19695 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19696 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19697 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19698 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19699 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19700 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19701 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19702 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19703 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19704 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19705 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19706 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19707 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19708 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19709 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19710 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19711 start_va = 0x410000 end_va = 0x416fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19712 start_va = 0x410000 end_va = 0x41ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 19713 start_va = 0x410000 end_va = 0x42ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 19714 start_va = 0x430000 end_va = 0x435fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000430000" filename = "" Region: id = 19715 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19716 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19717 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19718 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19719 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19720 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19721 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19722 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19723 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19724 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19725 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19726 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19727 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19728 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19729 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19730 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19731 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19732 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19733 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19734 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19735 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19736 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19737 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19738 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19739 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19740 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19741 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19742 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19743 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19744 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19745 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19746 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19747 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19748 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19749 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19750 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19751 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19752 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19753 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19754 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19755 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19756 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19757 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19758 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19759 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19760 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19761 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19762 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19763 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19764 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19765 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19766 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19767 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19768 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19769 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19770 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19771 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19772 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19773 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19774 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19775 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19776 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19777 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19778 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19779 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19780 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19781 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19782 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19783 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19784 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19785 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19786 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19787 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19788 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19789 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19790 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19791 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19792 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19793 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19794 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19795 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19796 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19797 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19798 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19799 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19800 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19801 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19802 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19803 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19804 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19805 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19806 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19807 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19808 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19809 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19810 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19811 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19812 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19813 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19814 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19815 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19816 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19817 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19818 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19819 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19820 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19821 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19822 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19823 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19824 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19825 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19826 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19827 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19828 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19829 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19830 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19831 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19832 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19833 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19834 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19835 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19836 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19837 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19838 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19839 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19840 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19841 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19842 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19843 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19844 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19845 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19846 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19847 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19848 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19849 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19850 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19851 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19852 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19853 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19854 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19855 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19856 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19857 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19858 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19859 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19860 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19861 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19862 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19863 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19864 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19865 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19866 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19867 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19868 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19869 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19870 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19871 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19872 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19873 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19874 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19875 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19876 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19877 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19878 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19879 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19880 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19881 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19882 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19883 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19884 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19885 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19886 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19887 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19888 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19889 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19890 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19891 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19892 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19893 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19894 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19895 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19896 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19897 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19898 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19899 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19900 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19901 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19902 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19903 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19904 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19905 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19906 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19907 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19908 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19909 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19910 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19911 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19912 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19913 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19914 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19915 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19916 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19917 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19918 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19919 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19920 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19921 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19922 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19923 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19924 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19925 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19926 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19927 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19928 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19929 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19930 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19931 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19932 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19933 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19934 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19935 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19936 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19937 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19938 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19939 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19940 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19941 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19942 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19943 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19944 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19945 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19946 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19947 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19948 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19949 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19950 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19951 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19952 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19953 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19954 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19955 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19956 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19957 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19958 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19959 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19960 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19961 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19962 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19963 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19964 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19965 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19966 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19967 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19968 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19969 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19970 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19971 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19972 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19973 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19974 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19975 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19976 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19977 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19978 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19979 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19980 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19981 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19982 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19983 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19984 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19985 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19986 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19987 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19988 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19989 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19990 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19991 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19992 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19993 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19994 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19995 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19996 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19997 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19998 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 19999 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20000 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20001 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20002 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20003 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20004 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20005 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20006 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20007 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20008 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20009 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20010 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20011 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20012 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20013 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20014 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20015 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20016 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20017 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20018 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20019 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20020 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20021 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20022 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20023 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20024 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20025 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20026 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20027 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20028 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20029 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20030 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20031 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20032 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20033 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20034 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20035 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20036 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20037 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20038 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20039 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20040 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20041 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20042 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20043 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20044 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20045 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20046 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20047 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20048 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20049 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20050 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20051 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20052 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20053 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20054 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20055 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20056 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20057 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20058 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20059 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20060 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20061 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20062 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20063 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20064 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20065 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20066 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20067 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20068 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20069 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20070 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20071 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20072 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20073 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20074 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20075 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20076 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20077 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20078 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20079 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20080 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20081 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20082 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20083 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20084 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20085 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20086 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20087 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20088 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20089 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20090 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20091 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20092 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20093 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20094 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20095 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20096 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20097 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20098 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20099 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20100 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20101 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20102 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20103 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20104 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20105 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20106 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20107 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20108 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20109 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20110 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20111 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20112 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20113 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20114 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20115 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20116 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20117 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20118 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20119 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20120 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20121 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20122 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20123 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20124 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20125 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20126 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20127 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20128 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20129 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20130 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20131 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20132 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20133 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20134 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20135 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20136 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20137 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20138 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20139 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20140 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20141 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20142 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20143 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20144 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20145 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20146 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20147 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20148 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20149 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20150 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20151 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20152 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20153 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20154 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20155 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20156 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20157 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20158 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20159 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20160 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20161 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20162 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20163 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20164 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20165 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20166 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20167 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20168 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20169 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20170 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20171 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20172 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20173 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20174 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20175 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20176 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20177 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20178 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20179 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20180 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20181 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20182 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20183 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20184 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20185 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20186 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20187 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20188 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20189 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20190 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20191 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20192 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20193 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20194 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20195 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20196 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20197 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20198 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20199 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20200 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20201 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20202 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20203 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20204 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20205 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20206 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20207 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20208 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20209 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20210 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20211 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20212 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20213 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20214 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20215 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20216 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20217 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20218 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20219 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20220 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20221 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20222 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20223 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20224 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20225 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20226 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20227 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20228 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20229 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20230 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20231 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20232 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20233 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20234 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20235 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20236 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20237 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20238 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20239 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20240 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20241 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20242 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20243 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20244 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20245 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20246 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20247 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20248 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20249 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20250 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20251 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20252 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20253 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20254 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20255 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20256 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20257 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20258 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20259 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20260 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20261 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20262 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20263 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20264 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20265 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20266 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20267 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20268 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20269 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20270 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20271 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20272 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20273 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20274 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20275 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20276 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20277 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20278 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20279 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20280 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20281 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20282 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20283 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20284 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20285 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20286 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20287 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20288 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20289 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20290 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20291 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20292 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20293 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20294 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20295 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20296 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20297 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20298 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20299 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20300 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20301 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20302 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20303 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20304 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20305 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20306 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20307 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20308 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20309 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20310 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20311 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20312 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20313 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20314 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20315 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20316 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20317 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20318 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20319 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20320 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20321 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20322 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20323 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20324 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20325 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20326 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20327 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20328 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20329 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20330 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20331 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20332 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20333 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20334 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20335 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20336 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20337 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20338 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20339 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20340 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20341 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20342 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20343 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20344 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20345 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20346 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20347 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20348 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20349 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20350 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20351 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20352 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20353 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20354 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20355 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20356 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20357 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20358 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20359 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20360 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20361 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20362 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20363 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20364 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20365 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20366 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20367 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20368 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20369 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20370 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20371 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20372 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20373 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20374 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20375 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20376 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20377 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20378 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20379 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20380 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20381 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20382 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20383 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20384 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20385 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20386 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20387 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20388 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20389 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20390 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20391 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20392 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20393 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20394 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20395 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20396 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20397 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20398 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20399 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20400 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20401 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20402 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20403 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20404 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20405 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20406 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20407 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20408 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20409 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20410 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20411 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20412 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20413 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20414 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20415 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20416 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20417 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20418 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20419 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20420 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20421 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20422 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20423 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20424 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20425 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20426 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20427 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20428 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20429 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20430 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20431 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20432 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20433 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20434 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20435 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20436 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20437 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20438 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20439 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20440 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20441 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20442 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20443 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20444 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20445 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20446 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20447 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20448 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20449 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20450 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20451 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20452 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20453 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20454 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20455 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20456 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20457 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20458 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20459 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20460 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20461 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20462 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20463 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20464 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20465 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20466 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20467 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20468 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20469 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20470 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20471 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20472 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20473 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20474 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20475 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20476 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20477 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20478 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20479 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20480 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20481 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20482 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20483 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20484 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20485 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20486 start_va = 0x410000 end_va = 0x41ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 20487 start_va = 0x410000 end_va = 0x42ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 20488 start_va = 0x430000 end_va = 0x435fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000430000" filename = "" Region: id = 20489 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20490 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20491 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20492 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20493 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20494 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20495 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20496 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20497 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20498 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20499 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20500 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20501 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20502 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20503 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20504 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20505 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20506 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20507 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20508 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20509 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20510 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20511 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20512 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20513 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20514 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20515 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20516 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20517 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20518 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20519 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20520 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20521 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20522 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20523 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20524 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20525 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20526 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20527 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20528 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20529 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20530 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20531 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20532 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20533 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20534 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20535 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20536 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20537 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20538 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20539 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20540 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20541 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20542 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20543 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20544 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20545 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20546 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20547 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20548 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20549 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20550 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20551 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20552 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20553 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20554 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20555 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20556 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20557 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20558 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20559 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20560 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20561 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20562 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20563 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20564 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20565 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20566 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20567 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20568 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20569 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20570 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20571 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20572 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20573 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20574 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20575 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20576 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20577 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20578 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20579 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20580 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20581 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20582 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20583 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20584 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20585 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20586 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20587 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20588 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20589 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20590 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20591 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20592 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20593 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20594 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20595 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20596 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20597 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20598 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20599 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20600 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20601 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20602 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20603 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20604 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20605 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20606 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20607 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20608 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20609 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20610 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20611 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20612 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20613 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20614 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20615 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20616 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20617 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20618 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20619 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20620 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20621 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20622 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20623 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20624 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20625 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20626 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20627 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20628 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20629 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20630 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20631 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20632 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20633 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20634 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20635 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20636 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20637 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20638 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20639 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20640 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20641 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20642 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20643 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20644 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20645 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20646 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20647 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20648 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20649 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20650 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20651 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20652 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20653 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20654 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20655 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20656 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20657 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20658 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20659 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20660 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20661 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20662 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20663 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20664 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20665 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20666 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20667 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20668 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20669 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20670 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20671 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20672 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20673 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20674 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20675 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20676 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20677 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20678 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20679 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20680 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20681 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20682 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20683 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20684 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20685 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20686 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20687 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20688 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20689 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20690 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20691 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20692 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20693 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20694 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20695 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20696 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20697 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20698 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20699 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20700 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20701 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20702 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20703 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20704 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20705 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20706 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20707 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20708 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20709 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20710 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20711 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20712 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20713 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20714 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20715 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20716 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20717 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20718 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20719 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20720 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20721 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20722 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20723 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20724 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20725 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20726 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20727 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20728 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20729 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20730 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20731 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20732 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20733 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20734 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20735 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20736 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20737 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20738 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20739 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20740 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20741 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20742 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20743 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20744 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20745 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20746 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20747 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20748 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20749 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20750 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20751 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20752 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20753 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20754 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20755 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20756 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20757 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20758 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20759 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20760 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20761 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20762 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20763 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20764 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20765 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20766 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20767 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20768 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20769 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20770 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20771 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20772 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20773 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20774 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20775 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20776 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20777 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20778 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20779 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20780 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20781 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20782 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20783 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20784 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20785 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20786 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20787 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20788 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20789 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20790 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20791 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20792 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20793 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20794 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20795 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20796 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20797 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20798 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20799 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20800 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20801 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20802 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20803 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20804 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20805 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20806 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20807 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20808 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20809 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20810 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20811 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20812 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20813 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20814 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20815 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20816 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20817 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20818 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20819 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20820 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20821 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20822 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20823 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20824 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20825 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20826 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20827 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20828 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20829 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20830 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20831 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20832 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20833 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20834 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20835 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20836 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20837 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20838 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20839 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20840 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20841 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20842 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20843 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20844 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20845 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20846 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20847 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20848 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20849 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20850 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20851 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20852 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20853 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20854 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20855 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20856 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20857 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20858 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20859 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20860 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20861 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20862 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20863 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20864 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20865 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20866 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20867 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20868 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20869 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20870 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20871 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20872 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20873 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20874 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20875 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20876 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20877 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20878 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20879 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20880 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20881 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20882 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20883 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20884 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20885 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20886 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20887 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20888 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20889 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20890 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20891 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20892 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20893 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20894 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20895 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20896 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20897 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20898 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20899 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20900 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20901 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20902 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20903 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20904 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20905 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20906 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20907 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20908 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20909 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20910 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20911 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20912 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20913 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20914 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20915 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20916 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20917 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20918 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20919 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20920 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20921 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20922 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20923 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20924 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20925 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20926 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20927 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20928 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20929 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20930 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20931 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20932 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20933 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20934 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20935 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20936 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20937 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20938 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20939 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20940 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20941 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20942 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20943 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20944 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20945 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20946 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20947 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20948 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20949 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20950 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20951 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20952 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20953 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20954 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20955 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20956 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20957 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20958 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20959 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20960 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20961 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20962 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20963 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20964 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20965 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20966 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20967 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20968 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20969 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20970 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20971 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20972 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20973 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20974 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20975 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20976 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20977 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20978 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20979 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20980 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20981 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20982 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20983 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20984 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20985 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20986 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20987 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20988 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20989 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20990 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20991 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20992 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20993 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20994 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20995 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20996 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20997 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20998 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 20999 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21000 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21001 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21002 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21003 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21004 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21005 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21006 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21007 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21008 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21009 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21010 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21011 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21012 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21013 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21014 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21015 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21016 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21017 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21018 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21019 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21020 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21021 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21022 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21023 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21024 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21025 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21026 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21027 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21028 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21029 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21030 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21031 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21032 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21033 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21034 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21035 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21036 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21037 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21038 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21039 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21040 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21041 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21042 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21043 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21044 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21045 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21046 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21047 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21048 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21049 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21050 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21051 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21052 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21053 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21054 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21055 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21056 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21057 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21058 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21059 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21060 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21061 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21062 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21063 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21064 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21065 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21066 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21067 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21068 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21069 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21070 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21071 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21072 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21073 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21074 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21075 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21076 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21077 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21078 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21079 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21080 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21081 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21082 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21083 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21084 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21085 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21086 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21087 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21088 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21089 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21090 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21091 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21092 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21093 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21094 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21095 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21096 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21097 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21098 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21099 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21100 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21101 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21102 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21103 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21104 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21105 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21106 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21107 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21108 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21109 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21110 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21111 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21112 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21113 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21114 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21115 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21116 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21117 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21118 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21119 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21120 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21121 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21122 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21123 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21124 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21125 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21126 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21127 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21128 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21129 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21131 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21132 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21133 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21134 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21135 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21136 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21137 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21138 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21139 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21140 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21141 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21142 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21143 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21144 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21145 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21146 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21147 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21148 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21149 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21150 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21151 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21152 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21153 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21154 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21155 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21156 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21157 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21158 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21159 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21160 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21161 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21162 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21163 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21164 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21165 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21166 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21167 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21168 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21169 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21170 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21171 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21172 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21173 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21174 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21175 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21176 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21177 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21178 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21179 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21180 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21181 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21182 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21183 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21184 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21185 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21186 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21187 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21188 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21189 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21190 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21191 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21192 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21193 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21194 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21195 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21196 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21197 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21198 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21199 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21200 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21201 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21202 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21203 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21204 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21205 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21206 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21207 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21208 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21209 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21210 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21211 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21212 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21213 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21214 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21215 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21216 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21217 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21218 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21219 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21220 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21221 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21222 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21223 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21224 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21225 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21226 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21227 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21228 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21229 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21230 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21231 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21232 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21233 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21234 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21235 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21236 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21237 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21238 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21239 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21240 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21241 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21242 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21243 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21244 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21245 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21246 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21247 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21248 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21249 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21250 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21251 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21252 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21253 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21254 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21255 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21256 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21257 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21258 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21259 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21260 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21261 start_va = 0x410000 end_va = 0x41ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 21262 start_va = 0x410000 end_va = 0x42ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 21263 start_va = 0x430000 end_va = 0x435fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000430000" filename = "" Region: id = 21264 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21265 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21266 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21267 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21268 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21269 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21270 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21271 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21272 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21273 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21274 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21275 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21276 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21277 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21278 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21279 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21280 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21281 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21282 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21283 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21284 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21285 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21286 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21287 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21288 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21289 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21290 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21291 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21292 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21293 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21294 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21295 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21296 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21297 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21298 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21299 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21300 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21301 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21302 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21303 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21304 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21305 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21306 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21307 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21308 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21309 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21310 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21311 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21312 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21313 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21314 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21315 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21316 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21317 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21318 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21319 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21320 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21321 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21322 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21323 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21324 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21325 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21326 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21327 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21328 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21329 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21330 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21331 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21332 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21333 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21334 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21335 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21336 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21337 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21338 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21339 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21340 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21341 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21342 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21343 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21344 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21345 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21346 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21347 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21348 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21349 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21350 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21351 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21352 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21353 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21354 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21355 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21356 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21357 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21358 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21359 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21360 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21361 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21362 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21370 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21371 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21372 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21373 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21374 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21375 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21376 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21377 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21378 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21379 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21380 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21381 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21382 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21383 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21384 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21385 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21386 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21387 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21388 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21389 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21390 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21391 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21392 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21393 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21394 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21395 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21396 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21397 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21398 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21399 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21400 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21401 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21402 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21403 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21404 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21405 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21406 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21407 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21408 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21409 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21410 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21411 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21412 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21413 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21414 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21415 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21416 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21417 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21418 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21419 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21420 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21421 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21422 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21423 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21424 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21425 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21426 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21427 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21428 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21429 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21430 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21431 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21432 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21433 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21434 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21435 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21436 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21437 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21438 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21439 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21440 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21441 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21442 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21443 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21444 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21445 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21446 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21447 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21448 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21449 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21450 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21451 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21452 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21453 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21454 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21455 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21456 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21457 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21458 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21459 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21460 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21461 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21462 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21463 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21464 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21465 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21466 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21467 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21468 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21469 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21470 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21471 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21472 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21473 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21474 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21475 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21476 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21477 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21478 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21479 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21480 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21481 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21482 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21483 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21484 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21485 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21486 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21487 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21488 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21489 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21490 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21491 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21492 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21493 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21494 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21495 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21496 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21497 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21498 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21499 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21500 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21501 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21502 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21503 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21504 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21505 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21506 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21507 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21508 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21509 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21510 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21511 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21512 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21513 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21514 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21515 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21516 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21517 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21518 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21519 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21520 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21521 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21522 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21523 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21524 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21525 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21526 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21527 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21528 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21529 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21530 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21531 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21532 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21533 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21534 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21535 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21536 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21537 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21538 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21539 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21540 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21541 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21542 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21543 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21544 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21545 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21546 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21547 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21548 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21549 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21550 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21551 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21552 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21553 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21554 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21555 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21556 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21557 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21558 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21559 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21560 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21561 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21562 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21563 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21564 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21565 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21566 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21567 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21568 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21569 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21570 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21571 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21572 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21573 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21574 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21575 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21576 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21577 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21578 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21579 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21580 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21581 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21582 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21583 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21584 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21585 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21586 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21587 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21588 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21589 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21590 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21591 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21592 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21593 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21594 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21595 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21596 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21597 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21598 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21599 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21600 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21601 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21602 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21603 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21604 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21605 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21606 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21607 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21608 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21609 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21610 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21611 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21612 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21613 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21614 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21615 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21616 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21617 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21618 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21619 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21620 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21621 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21622 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21623 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21624 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21625 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21626 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21627 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21628 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21629 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21630 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21631 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21632 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21633 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21634 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21635 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21636 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21637 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21638 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21639 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21640 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21641 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21642 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21643 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21644 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21645 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21646 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21647 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21648 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21649 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21650 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21651 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21652 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21653 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21654 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21655 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21656 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21657 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21658 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21659 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21660 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21661 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21662 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21663 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21664 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21665 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21666 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21667 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21668 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21669 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21670 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21671 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21672 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21673 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21674 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21675 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21676 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21683 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21684 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21685 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21686 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21687 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21688 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21689 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21690 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21691 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21692 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21693 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21694 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21695 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21696 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21697 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21698 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21699 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21700 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21701 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21702 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21703 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21704 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21705 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21706 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21707 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21708 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21709 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21710 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21711 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21712 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21713 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21714 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21715 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21716 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21717 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21718 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21719 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21720 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21721 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21722 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21723 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21724 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21725 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21726 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21727 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21728 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21729 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21730 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21731 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21732 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21733 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21734 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21735 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21736 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21737 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21738 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21739 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21740 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21741 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21742 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21743 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21744 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21745 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21746 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21747 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21748 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21749 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21750 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21751 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21752 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21753 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21754 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21755 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21756 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21757 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21758 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21759 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21760 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21761 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21762 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21763 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21764 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21765 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21766 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21767 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21768 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21769 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21770 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21771 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21772 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21773 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21774 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21775 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21776 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21777 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21778 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21779 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21780 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21781 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21782 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21783 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21784 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21785 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21786 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21787 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21788 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21789 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21790 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21791 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21792 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21793 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21794 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21795 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21796 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21797 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21798 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21799 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21800 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21801 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21802 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21803 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21804 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21805 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21806 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21807 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21808 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21809 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21810 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21811 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21812 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21813 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21814 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21815 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21816 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21817 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21818 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21819 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21820 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21821 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21822 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21823 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21824 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21825 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21826 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21827 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21828 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21829 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21830 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21831 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21832 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21833 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21834 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21835 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21836 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21837 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21838 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21839 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21840 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21841 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21842 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21843 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21844 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21845 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21846 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21847 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21848 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21849 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21850 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21851 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21852 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21853 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21854 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21855 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21856 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21857 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21858 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21859 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21860 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21861 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21862 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21863 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21864 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21865 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21866 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21867 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21868 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21869 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21870 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21871 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21872 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21873 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21874 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21875 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21876 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21877 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21878 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21879 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21880 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21881 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21882 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21883 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21884 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21885 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21886 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21887 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21888 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21889 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21890 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21891 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21892 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21893 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21894 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21895 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21896 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21897 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21898 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21899 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21900 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21901 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21902 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21903 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21904 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21905 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21906 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21907 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21908 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21909 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21910 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21911 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21912 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21913 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21914 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21915 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21916 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21917 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21918 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21919 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21920 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21921 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21922 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21923 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21924 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21925 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21926 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21927 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21928 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21929 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21930 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21931 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21932 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21933 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21934 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21935 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21936 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21937 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21938 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21939 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21940 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21941 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21942 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21943 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21944 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21945 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21946 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21947 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21948 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21949 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21950 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21951 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21952 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21953 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21954 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21955 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21956 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21957 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21958 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21959 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21960 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21961 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21962 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21963 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21964 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21965 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21966 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21967 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21968 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21969 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21970 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21971 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21972 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21973 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21974 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21975 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21976 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21977 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21978 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21979 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21980 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21981 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21982 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21983 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21984 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21985 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21986 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21987 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21988 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21989 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21990 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21991 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21992 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21993 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21994 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21995 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21996 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21997 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21998 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 21999 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22000 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22001 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22002 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22003 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22004 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22005 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22006 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22007 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22008 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22009 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22010 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22011 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22012 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22013 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22014 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22015 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22016 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22017 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22018 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22019 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22020 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22021 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22022 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22023 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22024 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22025 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22026 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22027 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22028 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22029 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22030 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22031 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22032 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22033 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22034 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22035 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22036 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22037 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22038 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22039 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22040 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22041 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22042 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22043 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22044 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22045 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22046 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22047 start_va = 0x410000 end_va = 0x41ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 22048 start_va = 0x410000 end_va = 0x42ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 22049 start_va = 0x430000 end_va = 0x435fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000430000" filename = "" Region: id = 22050 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22051 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22052 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22053 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22054 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22055 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22056 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22057 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22058 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22059 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22060 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22061 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22062 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22063 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22064 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22065 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22066 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22067 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22068 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22069 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22070 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22071 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22072 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22073 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22074 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22075 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22076 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22077 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22078 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22079 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22080 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22081 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22082 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22083 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22084 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22085 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22086 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22087 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22088 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22089 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22090 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22091 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22092 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22093 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22094 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22095 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22096 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22097 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22098 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22099 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22100 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22101 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22102 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22103 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22104 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22105 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22106 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22107 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22108 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22109 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22110 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22111 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22112 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22113 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22114 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22115 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22116 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22117 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22118 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22119 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22120 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22121 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22122 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22123 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22124 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22125 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22126 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22127 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22128 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22129 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22130 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22131 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22132 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22133 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22134 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22135 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22136 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22137 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22138 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22139 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22140 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22141 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22142 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22143 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22144 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22145 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22146 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22147 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22148 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22149 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22150 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22151 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22152 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22153 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22154 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22155 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22156 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22157 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22158 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22159 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22160 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22161 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22162 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22163 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22164 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22165 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22166 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22167 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22168 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22169 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22170 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22171 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22172 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22173 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22174 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22175 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22176 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22177 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22178 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22179 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22180 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22181 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22182 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22183 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22184 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22185 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22186 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22187 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22188 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22189 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22190 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22191 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22192 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22193 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22194 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22195 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22196 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22197 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22198 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22199 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22200 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22201 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22202 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22203 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22204 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22205 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22206 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22207 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22208 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22209 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22210 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22211 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22212 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22213 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22214 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22215 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22216 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22217 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22218 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22219 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22220 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22221 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22222 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22223 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22224 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22225 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22226 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22227 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22228 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22229 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22230 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22231 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22232 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22233 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22234 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22235 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22236 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22237 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22238 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22239 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22240 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22241 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22242 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22243 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22244 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22245 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22246 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22247 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22248 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22249 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22250 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22251 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22252 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22253 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22254 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22255 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22256 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22257 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22258 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22259 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22260 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22261 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22262 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22263 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22264 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22265 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22266 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22267 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22268 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22269 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22270 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22271 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22272 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22273 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22274 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22275 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22276 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22277 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22278 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22279 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22280 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22281 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22282 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22283 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22284 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22285 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22286 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22287 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22288 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22289 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22290 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22291 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22292 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22293 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22294 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22295 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22296 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22297 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22298 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22299 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22300 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22301 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22302 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22303 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22304 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22305 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22306 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22307 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22308 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22309 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22310 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22311 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22312 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22313 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22314 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22315 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22316 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22317 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22318 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22319 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22320 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22321 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22322 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22323 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22324 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22325 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22326 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22327 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22328 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22329 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22330 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22331 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22332 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22333 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22334 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22335 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22336 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22337 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22338 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22339 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22340 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22341 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22342 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22343 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22344 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22345 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22346 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22347 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22348 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22349 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22350 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22351 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22352 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22353 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22354 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22355 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22356 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22357 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22358 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22359 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22360 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22361 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22362 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22363 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22364 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22365 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22366 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22367 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22368 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22369 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22370 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22371 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22372 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22373 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22374 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22375 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22376 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22377 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22378 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22379 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22380 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22381 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22382 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22383 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22384 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22385 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22386 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22387 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22388 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22389 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22390 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22391 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22392 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22393 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22394 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22395 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22396 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22397 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22398 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22399 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22400 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22401 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22402 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22403 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22404 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22405 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22406 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22407 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22408 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22409 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22410 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22411 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22412 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22413 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22414 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22415 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22416 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22417 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22418 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22419 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22420 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22421 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22422 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22423 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22424 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22425 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22426 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22427 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22428 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22429 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22430 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22431 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22432 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22433 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22434 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22435 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22436 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22437 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22438 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22439 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22440 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22441 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22442 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22443 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22444 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22445 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22446 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22447 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22448 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22449 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22450 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22451 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22452 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22453 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22454 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22455 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22456 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22457 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22458 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22459 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22460 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22461 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22462 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22463 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22464 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22465 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22466 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22467 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22468 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22469 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22470 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22471 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22472 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22473 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22474 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22475 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22476 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22477 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22478 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22479 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22480 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22481 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22482 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22483 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22484 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22485 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22486 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22487 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22488 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22489 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22490 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22491 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22492 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22493 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22494 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22495 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22496 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22497 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22498 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22499 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22500 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22501 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22502 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22503 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22504 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22505 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22506 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22507 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22508 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22509 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22510 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22511 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22512 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22513 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22514 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22515 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22516 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22517 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22518 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22519 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22520 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22521 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22522 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22523 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22524 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22525 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22526 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22527 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22528 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22529 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22530 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22531 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22532 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22533 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22534 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22535 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22536 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22537 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22538 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22539 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22540 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22541 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22542 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22543 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22544 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22545 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22546 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22547 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22548 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22549 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22550 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22551 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22552 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22553 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22554 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22555 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22556 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22557 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22558 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22559 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22560 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22561 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22562 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22563 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22564 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22565 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22566 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22567 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22568 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22569 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22570 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22571 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22572 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22573 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22574 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22575 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22576 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22577 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22578 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22579 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22580 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22581 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22582 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22583 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22584 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22585 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22586 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22587 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22588 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22589 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22590 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22591 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22592 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22593 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22594 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22595 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22596 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22597 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22598 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22599 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22600 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22601 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22602 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22603 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22604 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22605 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22606 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22607 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22608 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22609 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22610 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22611 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22612 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22613 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22614 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22615 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22616 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22617 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22618 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22619 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22620 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22621 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22622 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22623 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22624 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22625 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22626 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22627 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22628 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22629 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22630 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22631 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22632 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22633 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22634 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22635 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22636 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22637 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22638 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22639 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22640 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22641 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22642 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22643 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22644 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22645 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22646 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22647 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22648 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22649 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22650 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22651 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22652 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22653 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22654 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22655 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22656 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22657 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22658 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22659 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22660 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22661 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22662 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22663 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22664 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22665 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22666 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22667 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22668 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22669 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22670 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22671 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22672 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22673 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22674 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22675 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22676 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22677 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22678 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22679 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22680 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22681 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22682 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22683 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22684 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22685 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22686 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22687 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22688 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22689 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22690 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22691 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22692 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22693 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22694 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22695 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22696 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22697 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22698 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22699 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22700 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22701 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22702 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22703 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22704 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22705 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22706 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22707 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22708 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22709 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22710 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22711 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22712 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22713 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22714 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22715 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22716 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22717 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22718 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22719 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22720 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22721 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22722 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22723 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22724 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22725 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22726 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22727 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22728 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22729 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22730 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22731 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22732 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22733 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22734 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22735 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22736 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22737 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22738 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22739 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22740 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22741 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22742 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22743 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22744 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22745 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22746 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22747 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22748 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22749 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22750 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22751 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22752 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22753 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22754 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22755 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22756 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22757 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22758 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22759 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22760 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22761 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22762 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22763 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22764 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22765 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22766 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22767 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22768 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22769 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22770 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22771 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22772 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22773 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22774 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22775 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22776 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22777 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22778 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22779 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22780 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22781 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22782 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22783 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22784 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22785 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22786 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22787 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22788 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22789 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22790 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22791 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22792 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22793 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22794 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22795 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22796 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22797 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22798 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22799 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22800 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22801 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22802 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22803 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22804 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22805 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22806 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22807 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22808 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22809 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22810 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22811 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22812 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22813 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22814 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22815 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22816 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22817 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22818 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22819 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22820 start_va = 0x410000 end_va = 0x41ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 22821 start_va = 0x410000 end_va = 0x42ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 22822 start_va = 0x430000 end_va = 0x435fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000430000" filename = "" Region: id = 22823 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22824 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22825 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22826 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22827 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22828 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22829 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22830 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22831 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22832 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22833 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22834 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22835 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22836 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22837 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22838 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22839 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22840 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22841 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22842 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22843 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22844 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22845 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22846 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22847 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22848 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22849 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22850 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22851 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22852 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22853 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22854 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22855 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22856 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22857 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22858 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22863 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22864 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22865 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22866 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22867 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22868 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22869 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22870 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22871 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22872 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22873 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22874 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22875 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22876 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22877 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22878 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22879 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22880 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22881 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22882 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22883 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22884 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22885 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22886 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22887 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22888 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22889 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22890 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22891 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22892 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22893 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22894 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22895 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22896 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22897 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22898 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22899 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22900 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22901 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22902 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22903 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22904 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22905 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22906 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22907 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22908 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22909 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22910 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22911 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22912 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22913 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22914 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22915 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22916 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22917 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22918 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22919 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22920 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22921 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22922 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22923 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22924 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22925 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22926 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22927 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22928 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22929 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22930 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22931 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22932 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22933 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22934 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22935 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22936 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22937 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22938 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22939 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22940 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22941 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22942 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22943 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22944 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22945 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22946 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22947 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22948 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22949 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22950 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22951 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22952 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22953 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22954 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22955 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22956 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22957 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22958 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22959 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22960 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22961 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22962 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22963 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22964 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22965 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22966 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22967 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22968 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22969 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22970 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22971 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22972 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22973 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22974 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22975 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22976 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22977 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22978 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22979 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22980 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22981 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22982 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22983 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22984 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22985 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22986 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22987 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22988 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22989 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22990 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22991 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22992 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22993 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22994 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22995 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22996 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22997 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22998 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 22999 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23000 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23001 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23002 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23003 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23004 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23005 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23006 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23007 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23008 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23009 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23010 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23011 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23012 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23013 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23014 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23015 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23016 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23017 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23018 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23019 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23020 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23021 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23022 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23023 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23024 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23025 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23026 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23027 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23028 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23029 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23030 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23031 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23032 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23033 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23034 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23035 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23036 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23037 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23038 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23039 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23040 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23041 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23042 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23043 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23044 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23045 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23046 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23047 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23048 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23049 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23050 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23051 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23052 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23053 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23054 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23055 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23056 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23057 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23058 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23059 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23060 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23061 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23062 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23063 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23064 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23065 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23066 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23067 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23068 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23069 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23070 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23071 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23072 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23073 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23074 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23075 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23076 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23077 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23078 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23079 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23080 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23081 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23082 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23083 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23084 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23085 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23086 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23087 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23088 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23089 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23090 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23091 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23092 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23093 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23094 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23095 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23096 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23097 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23098 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23099 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23100 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23101 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23102 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23103 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23104 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23105 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23106 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23107 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23108 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23109 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23110 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23111 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23112 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23113 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23114 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23115 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23116 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23117 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23118 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23119 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23120 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23121 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23122 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23123 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23124 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23125 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23126 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23127 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23128 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23129 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23130 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23131 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23132 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23133 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23134 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23135 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23136 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23137 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23138 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23139 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23140 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23141 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23142 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23143 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23144 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23145 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23146 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23147 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23148 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23149 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23150 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23151 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23152 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23153 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23154 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23155 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23156 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23157 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23158 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23159 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23160 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23161 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23162 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23163 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23164 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23165 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23166 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23167 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23168 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23169 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23170 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23171 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23172 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23173 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23174 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23175 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23176 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23177 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23178 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23179 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23180 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23181 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23182 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23183 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23184 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23185 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23186 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23187 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23188 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23189 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23190 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23191 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23192 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23193 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23194 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23195 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23196 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23197 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23198 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23199 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23200 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23201 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23202 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23203 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23204 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23205 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23206 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23207 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23208 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23209 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23210 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23211 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23212 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23213 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23214 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23215 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23216 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23217 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23218 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23219 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23220 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23221 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23222 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23223 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23224 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23225 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23226 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23227 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23228 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23229 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23230 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23231 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23232 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23233 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23234 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23235 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23236 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23237 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23238 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23239 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23240 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23241 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23242 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23243 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23244 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23245 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23246 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23247 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23248 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23249 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23250 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23251 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23252 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23253 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23254 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23255 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23256 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23257 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23258 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23259 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23260 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23261 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23262 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23263 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23264 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23265 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23266 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23267 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23268 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23269 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23270 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23271 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23272 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23273 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23274 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23275 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23276 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23277 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23278 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23279 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23280 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23281 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23282 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23283 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23284 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23285 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23286 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23287 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23288 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23289 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23290 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23291 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23292 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23293 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23294 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23295 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23296 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23297 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23298 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23299 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23300 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23301 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23302 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23303 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23304 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23305 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23306 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23307 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23308 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23309 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23310 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23311 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23312 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23313 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23314 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23315 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23316 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23317 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23318 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23319 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23320 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23321 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23322 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23323 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23324 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23325 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23326 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23327 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23328 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23329 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23330 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23331 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23332 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23333 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23334 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23335 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23336 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23337 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23338 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23339 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23340 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23341 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23342 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23343 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23344 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23345 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23346 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23347 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23348 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23349 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23350 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23351 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23352 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23353 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23354 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23355 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23356 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23357 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23358 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23359 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23360 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23361 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23362 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23363 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23364 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23365 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23366 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23367 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23368 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23369 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23370 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23371 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23372 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23373 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23374 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23375 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23376 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23377 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23378 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23379 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23380 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23381 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23382 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23383 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23384 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23385 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23386 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23387 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23388 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23389 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23390 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23391 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23392 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23393 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23394 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23395 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23396 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23397 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23398 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23399 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23400 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23401 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23402 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23403 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23404 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23405 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23406 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23407 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23408 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23409 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23410 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23411 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23412 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23413 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23414 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23415 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23416 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23417 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23418 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23419 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23420 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23421 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23422 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23423 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23424 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23425 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23426 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23427 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23428 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23429 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23430 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23431 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23432 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23433 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23434 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23435 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23436 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23437 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23438 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23439 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23440 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23441 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23442 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23443 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23444 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23445 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23446 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23447 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23448 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23449 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23450 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23451 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23452 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23453 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23454 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23455 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23456 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23457 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23458 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23459 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23460 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23461 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23462 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23463 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23464 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23465 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23466 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23467 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23468 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23469 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23470 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23471 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23472 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23473 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23474 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23475 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23476 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23477 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23478 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23479 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23480 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23481 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23482 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23483 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23484 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23485 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23486 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23487 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23488 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23489 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23490 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23491 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23492 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23493 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23494 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23495 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23496 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23497 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23498 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23499 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23500 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23501 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23502 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23503 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23504 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23505 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23506 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23507 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23508 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23509 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23510 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23511 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23512 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23513 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23514 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23515 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23516 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23517 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23518 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23519 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23520 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23521 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23522 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23523 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23524 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23525 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23526 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23527 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23528 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23529 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23530 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23531 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23532 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23533 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23534 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23535 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23536 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23537 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23538 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23539 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23540 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23541 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23542 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23543 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23544 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23545 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23546 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23547 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23548 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23549 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23550 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23551 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23552 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23553 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23554 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23555 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23556 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23557 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23558 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23559 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23560 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23561 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23562 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23563 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23564 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23565 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23566 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23567 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23568 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23569 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23570 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23571 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23572 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23573 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23574 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23575 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23576 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23577 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23578 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23579 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23580 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23581 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23582 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23583 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23584 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23585 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23586 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23587 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23588 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23589 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23590 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23591 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23592 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23593 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23594 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23595 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23596 start_va = 0x410000 end_va = 0x41ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 23597 start_va = 0x410000 end_va = 0x42ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 23598 start_va = 0x430000 end_va = 0x435fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000430000" filename = "" Region: id = 23599 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23600 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23601 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23602 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23603 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23604 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23605 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23606 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23607 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23608 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23609 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23610 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23611 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23612 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23613 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23614 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23615 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23616 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23617 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23618 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23619 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23620 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23621 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23622 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23623 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23624 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23625 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23626 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23627 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23628 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23629 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23630 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23631 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23632 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23633 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23634 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23635 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23636 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23637 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23638 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23639 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23640 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23641 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23642 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23643 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23644 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23645 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23646 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23647 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23648 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23649 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23650 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23651 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23652 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23653 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23654 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23655 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23656 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23657 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23658 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23659 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23660 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23661 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23662 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23663 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23664 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23665 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23666 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23667 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23668 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23669 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23670 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23671 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23672 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23673 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23674 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23675 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23676 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23677 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23678 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23679 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23680 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23681 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23682 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23683 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23684 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23685 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23686 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23687 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23688 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23689 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23690 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23691 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23692 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23693 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23694 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23695 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23696 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23697 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23698 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23699 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23700 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23701 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23702 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23703 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23704 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23705 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23706 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23707 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23708 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23709 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23710 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23711 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23712 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23713 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23714 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23715 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23716 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23717 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23718 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23719 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23720 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23721 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23722 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23723 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23724 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23725 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23726 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23727 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23728 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23729 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23730 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23731 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23732 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23733 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23734 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23735 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23736 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23737 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23738 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23739 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23740 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23741 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23742 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23743 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23744 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23745 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23746 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23747 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23748 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23749 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23750 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23751 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23752 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23753 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23754 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23755 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23756 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23757 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23758 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23759 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23760 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23761 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23762 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23763 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23764 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23765 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23766 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23767 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23768 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23769 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23770 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23771 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23772 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23773 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23774 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23775 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23776 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23777 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23778 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23779 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23780 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23781 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23782 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23783 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23784 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23785 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23786 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23787 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23788 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23789 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23790 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23791 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23792 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23793 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23794 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23795 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23796 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23797 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23798 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23799 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23800 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23801 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23802 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23803 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23804 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23805 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23806 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23807 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23808 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23809 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23810 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23811 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23812 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23813 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23814 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23815 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23816 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23817 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23818 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23819 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23820 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23821 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23822 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23823 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23824 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23825 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23826 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23827 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23828 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23829 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23830 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23831 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23832 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23833 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23834 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23835 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23836 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23837 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23838 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23839 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23840 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23841 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23842 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23843 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23844 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23845 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23846 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23847 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23848 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23854 start_va = 0x410000 end_va = 0x41ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 23855 start_va = 0x410000 end_va = 0x42ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 23856 start_va = 0x430000 end_va = 0x435fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000430000" filename = "" Region: id = 23857 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23858 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23859 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23860 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23861 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23862 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23863 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23864 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23865 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23866 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23867 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23868 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23869 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23870 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23871 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23872 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23873 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23874 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23875 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23876 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23877 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23878 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23879 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23880 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23881 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23882 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23883 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23884 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23885 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23886 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23887 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23888 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23889 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23890 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23891 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23892 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23893 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23894 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23895 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23896 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23897 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23898 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23899 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23900 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23901 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23902 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23903 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23904 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23905 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23906 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23907 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23908 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23909 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23910 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23911 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23912 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23913 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23914 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23915 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23916 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23917 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23918 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23919 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23920 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23921 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23922 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23923 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23924 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23925 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23926 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23927 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23928 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23929 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23930 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23931 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23932 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23933 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23934 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23935 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23936 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23937 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23938 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23939 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23940 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23941 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23942 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23943 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23944 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23945 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23946 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23947 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23948 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23949 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23950 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23951 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23952 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23953 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23954 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23955 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23956 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23957 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23958 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23959 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23960 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23961 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23962 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23963 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23964 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23965 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23966 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23967 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23968 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23969 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23970 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23971 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23972 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23973 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23974 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23975 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23976 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23977 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23978 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23979 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23980 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23981 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23982 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23983 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23984 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23985 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23986 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23987 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23988 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23989 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23990 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23991 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23992 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23993 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23994 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23995 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23996 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23997 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23998 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 23999 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24000 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24001 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24002 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24003 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24004 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24005 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24006 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24007 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24008 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24009 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24010 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24011 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24012 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24013 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24014 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24015 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24016 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24017 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24018 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24019 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24020 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24021 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24022 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24023 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24024 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24025 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24026 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24027 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24028 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24029 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24030 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24031 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24032 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24033 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24034 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24035 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24036 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24037 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24038 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24039 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24040 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24041 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24042 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24043 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24044 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24045 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24046 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24047 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24048 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24049 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24050 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24051 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24052 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24053 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24054 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24055 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24056 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24057 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24058 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24059 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24060 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24061 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24062 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24063 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24064 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24065 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24066 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24067 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24068 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24069 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24070 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24071 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24072 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24073 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24074 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24075 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24076 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24077 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24078 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24079 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24080 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24081 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24082 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24083 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24084 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24085 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24086 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24087 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24088 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24089 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24090 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24091 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24092 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24093 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24094 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24095 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24096 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24097 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24098 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24099 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24100 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24101 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24102 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24103 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24104 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24105 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24106 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24107 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24108 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24109 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24110 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24111 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24112 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24113 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24114 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24115 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24116 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24117 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24118 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24119 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24120 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24121 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24122 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24123 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24124 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24125 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24126 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24127 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24128 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24129 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24130 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24131 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24132 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24133 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24134 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24135 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24136 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24137 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24138 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24139 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24140 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24141 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24142 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24143 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24144 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24145 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24146 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24147 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24148 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24149 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24150 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24151 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24152 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24153 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24154 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24155 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24156 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24157 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24158 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24159 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24160 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24161 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24162 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24163 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24164 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24165 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24166 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24167 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24168 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24169 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24170 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24171 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24172 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24173 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24174 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24175 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24176 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24177 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24178 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24179 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24180 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24181 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24182 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24183 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24184 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24185 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24186 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24187 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24188 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24189 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24190 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24191 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24192 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24193 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24194 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24195 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24196 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24197 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24198 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24199 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24200 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24201 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24202 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24203 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24204 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24205 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24206 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24207 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24208 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24209 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24210 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24211 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24212 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24213 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24214 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24215 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24216 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24217 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24218 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24219 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24220 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24221 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24222 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24223 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24224 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24225 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24226 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24227 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24228 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24229 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24230 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24231 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24232 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24233 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24234 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24235 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24236 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24237 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24238 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24239 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24240 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24241 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24242 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24243 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24244 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24245 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24246 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24247 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24248 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24249 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24250 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24251 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24252 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24253 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24254 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24255 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24256 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24257 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24258 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24259 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24260 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24261 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24262 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24263 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24264 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24265 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24266 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24267 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24268 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24269 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24270 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24271 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24272 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24273 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24274 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24275 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24276 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24277 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24278 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24279 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24280 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24281 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24282 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24283 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24284 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24285 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24286 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24287 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24288 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24289 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24290 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24291 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24292 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24293 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24298 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24299 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24300 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24301 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24302 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24303 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24304 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24305 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24306 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24307 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24308 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24309 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24310 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24311 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24312 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24313 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24314 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24315 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24316 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24317 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24318 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24319 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24320 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24321 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24322 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24323 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24324 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24325 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24326 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24327 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24328 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24329 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24330 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24331 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24332 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24333 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24334 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24335 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24336 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24337 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24338 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24339 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24340 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24341 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24342 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24343 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24344 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24345 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24346 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24347 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24348 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24349 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24350 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24351 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24352 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24353 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24354 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24355 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24356 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24357 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24358 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24359 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24360 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24361 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24362 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24363 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24364 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24365 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24366 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24367 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24368 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24369 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24370 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24371 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24372 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24373 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24374 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24375 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24376 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24377 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24378 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24379 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24380 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24381 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24382 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24383 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24384 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24385 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24386 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24387 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24388 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24389 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24390 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24391 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24392 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24393 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24394 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24395 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24396 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24397 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24398 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24399 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24400 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24401 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24402 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24403 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24404 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24405 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24406 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24407 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24408 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24409 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24410 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24411 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24412 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24413 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24414 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24415 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24416 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24417 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24418 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24419 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24420 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24421 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24422 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24423 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24424 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24425 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24426 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24427 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24428 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24429 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24430 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24431 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24432 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24433 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24434 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24435 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24436 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24437 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24438 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24439 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24440 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24441 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24442 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24443 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24444 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24445 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24446 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24447 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24448 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24449 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24450 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24451 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24452 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24453 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24454 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24455 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24456 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24457 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24458 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24459 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24460 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24461 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24462 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24463 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24464 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24465 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24466 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24467 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24468 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24469 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24470 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24471 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24472 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24473 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24474 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24475 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24476 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24477 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24478 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24479 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24480 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24481 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24482 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24483 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24484 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24485 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24486 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24487 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24488 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24489 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24490 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24491 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24492 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24493 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24494 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24495 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24496 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24497 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24498 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24499 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24500 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24501 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24502 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24503 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24504 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24505 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24506 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24507 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24508 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24509 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24510 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24511 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24512 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24513 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24514 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24515 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24516 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24517 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24518 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24519 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24520 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24521 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24522 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24523 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24524 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24525 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24526 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24527 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24528 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24529 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24530 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24531 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24532 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24533 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24534 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24535 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24536 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24537 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24538 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24539 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24540 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24541 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24542 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24543 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24544 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24545 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24546 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24547 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24548 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24549 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24550 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24551 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24552 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24553 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24554 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24555 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24556 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24557 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24558 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24559 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24560 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24561 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24562 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24563 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24564 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24565 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24566 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24567 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24568 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24569 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24570 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24571 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24572 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24573 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24574 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24575 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24576 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24577 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24578 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24579 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24580 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24581 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24582 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24583 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24584 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24585 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24586 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24587 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24588 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24589 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24590 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24591 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24592 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24593 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24594 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24595 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24596 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24597 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24598 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24599 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24600 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24601 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24602 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24603 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24604 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24605 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24606 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24607 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24608 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24609 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24610 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24611 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24612 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24613 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24614 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24615 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24616 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24617 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24618 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24619 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24620 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24621 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24622 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24623 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24624 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24625 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24626 start_va = 0x410000 end_va = 0x41ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 24627 start_va = 0x410000 end_va = 0x42ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 24628 start_va = 0x430000 end_va = 0x435fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000430000" filename = "" Region: id = 24629 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24630 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24631 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24632 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24633 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24634 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24635 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24636 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24637 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24638 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24639 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24640 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24641 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24642 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24643 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24644 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24645 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24646 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24647 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24648 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24649 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24650 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24651 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24652 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24653 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24654 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24655 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24656 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24657 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24658 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24659 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24660 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24661 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24662 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24663 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24664 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24665 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24666 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24667 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24668 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24669 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24670 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24671 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24672 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24673 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24674 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24675 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24676 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24677 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24678 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24679 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24680 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24681 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24682 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24683 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24684 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24685 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24686 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24687 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24688 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24689 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24690 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24691 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24692 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24693 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24694 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24695 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24696 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24697 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24698 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24699 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24700 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24701 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24702 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24703 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24704 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24705 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24706 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24707 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24708 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24709 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24710 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24711 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24712 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24713 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24714 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24715 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24716 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24717 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24718 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24719 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24720 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24721 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24722 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24723 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24724 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24725 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24726 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24727 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24728 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24729 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24730 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24731 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24732 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24733 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24734 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24735 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24736 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24737 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24738 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24739 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24740 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24741 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24742 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24743 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24744 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24745 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24746 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24747 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24748 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24749 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24750 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24751 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24752 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24753 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24754 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24755 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24756 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24757 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24758 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24759 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24760 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24761 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24762 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24763 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24764 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24765 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24766 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24767 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24768 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24769 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24770 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24771 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24772 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24773 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24774 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24775 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24776 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24777 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24778 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24779 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24780 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24781 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24782 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24783 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24784 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24785 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24786 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24787 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24788 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24789 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24790 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24791 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24792 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24793 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24794 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24795 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24796 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24797 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24798 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24799 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24800 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24801 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24802 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24803 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24804 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24805 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24806 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24807 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24808 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24809 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24810 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24811 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24812 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24813 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24814 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24815 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24816 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24817 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24818 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24819 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24820 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24821 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24822 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24823 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24824 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24825 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24826 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24827 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24828 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24829 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24830 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24831 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24832 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24833 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24834 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24835 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24836 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24837 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24838 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24839 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24840 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24841 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24842 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24843 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24844 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24845 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24846 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24847 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24848 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24849 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24850 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24851 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24852 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24853 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24854 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24855 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24856 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24857 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24858 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24859 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24860 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24861 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24862 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24863 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24864 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24865 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24866 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24867 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24868 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24869 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24870 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24871 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24872 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24873 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24874 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24875 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24876 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24877 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24878 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24879 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24880 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24881 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24882 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24883 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24884 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24885 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24886 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24887 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24888 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24889 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24890 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24891 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24892 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24893 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24894 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24895 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24896 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24897 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24898 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24899 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24900 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24901 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24902 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24903 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24904 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24905 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24906 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24907 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24908 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24909 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24910 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24911 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24912 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24913 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24914 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24915 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24916 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24917 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24918 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24919 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24920 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24921 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24922 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24923 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24924 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24925 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24926 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24927 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24928 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24929 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24930 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24931 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24932 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24933 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24934 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24935 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24936 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24937 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24938 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24939 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24940 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24941 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24942 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24943 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24944 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24945 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24946 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24947 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24948 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24949 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24950 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24951 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24952 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24953 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24954 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24955 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24956 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24957 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24958 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24959 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24960 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24961 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24962 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24963 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24964 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24965 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24966 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24967 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24968 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24969 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24970 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24971 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24972 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24973 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24974 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24975 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24976 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24977 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24978 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24979 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24980 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24981 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24982 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24983 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24984 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24985 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24986 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24987 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24988 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24989 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24990 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24991 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24992 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24993 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24994 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24995 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24996 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24997 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24998 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 24999 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25000 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25001 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25002 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25003 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25004 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25005 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25006 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25007 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25008 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25009 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25010 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25011 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25012 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25013 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25014 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25015 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25016 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25017 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25018 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25019 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25020 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25021 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25022 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25023 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25024 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25025 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25026 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25027 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25028 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25029 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25030 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25031 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25032 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25033 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25034 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25035 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25036 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25037 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25038 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25039 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25040 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25041 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25042 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25043 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25044 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25045 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25046 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25047 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25048 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25049 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25050 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25051 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25052 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25053 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25054 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25055 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25056 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25057 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25058 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25059 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25060 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25061 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25062 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25063 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25064 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25065 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25066 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25067 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25068 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25069 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25070 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25071 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25072 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25073 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25074 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25075 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25076 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25077 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25078 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25079 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25080 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25081 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25082 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25083 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25084 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25085 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25086 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25087 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25088 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25089 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25090 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25091 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25092 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25093 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25094 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25095 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25096 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25097 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25098 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25099 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25100 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25101 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25102 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25103 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25104 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25105 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25106 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25107 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25108 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25109 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25110 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25111 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25112 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25113 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25114 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25115 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25116 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25117 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25118 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25119 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25120 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25121 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25122 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25123 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25124 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25125 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25126 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25127 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25128 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25129 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25130 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25131 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25132 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25133 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25134 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25135 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25136 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25137 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25138 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25139 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25140 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25141 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25142 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25143 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25144 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25145 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25146 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25147 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25148 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25149 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25150 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25151 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25152 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25153 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25154 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25155 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25156 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25157 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25158 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25159 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25160 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25161 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25162 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25163 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25164 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25165 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25166 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25167 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25168 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25169 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25170 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25171 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25172 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25173 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25174 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25175 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25176 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25177 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25178 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25179 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25180 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25181 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25182 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25183 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25184 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25185 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25186 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25187 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25188 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25189 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25190 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25191 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25192 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25193 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25194 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25195 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25196 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25197 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25198 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25199 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25200 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25201 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25202 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25203 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25204 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25205 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25206 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25207 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25208 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25209 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25210 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25211 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25212 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25213 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25214 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25215 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25216 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25217 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25218 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25219 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25220 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25221 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25222 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25223 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25224 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25225 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25226 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25227 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25228 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25229 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25230 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25231 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25232 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25233 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25234 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25235 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25236 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25237 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25238 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25239 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25240 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25241 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25242 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25243 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25244 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25245 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25246 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25247 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25248 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25249 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25250 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25251 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25252 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25253 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25254 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25255 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25256 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25257 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25258 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25259 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25260 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25261 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25262 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25263 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25264 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25265 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25266 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25267 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25268 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25269 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25270 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25271 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25272 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25273 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25274 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25275 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25276 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25277 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25278 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25279 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25280 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25281 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25282 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25283 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25284 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25285 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25286 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25287 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25288 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25289 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25290 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25291 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25292 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25293 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25294 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25295 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25296 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25297 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25298 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25299 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25300 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25301 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25302 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25303 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25304 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25305 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25306 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25307 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25308 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25309 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25310 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25311 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25312 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25313 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25314 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25315 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25316 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25317 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25318 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25319 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25320 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25321 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25322 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25323 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25324 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25325 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25326 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25327 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25328 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25329 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25330 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25331 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25332 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25333 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25334 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25335 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25336 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25337 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25338 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25339 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25340 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25341 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25342 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25343 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25344 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25345 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25346 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25347 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25348 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25349 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25350 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25351 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25352 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25353 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25354 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25355 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25356 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25357 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25358 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25359 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25360 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25361 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25362 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25363 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25364 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25365 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25366 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25367 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25368 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25369 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25370 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25371 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25372 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25373 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25374 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25375 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25376 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25377 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25378 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25379 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25380 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25381 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25382 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25383 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25384 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25385 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25386 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25387 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25388 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25389 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25390 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25391 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25392 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25393 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25394 start_va = 0x410000 end_va = 0x41ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 25395 start_va = 0x410000 end_va = 0x42ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 25396 start_va = 0x430000 end_va = 0x435fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000430000" filename = "" Region: id = 25397 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25398 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25399 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25400 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25401 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25402 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25403 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25404 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25405 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25406 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25407 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25408 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25409 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25410 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25411 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25412 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25413 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25414 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25415 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25416 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25417 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25418 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25419 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25420 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25421 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25422 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25423 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25424 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25425 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25426 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25427 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25428 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25429 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25430 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25431 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25432 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25433 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25434 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25435 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25436 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25437 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25438 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25439 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25440 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25441 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25442 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25443 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25444 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25445 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25446 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25447 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25448 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25449 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25450 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25451 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25452 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25453 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25454 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25455 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25456 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25457 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25458 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25459 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25460 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25461 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25462 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25463 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25464 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25465 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25466 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25467 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25468 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25469 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25470 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25471 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25472 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25473 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25474 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25475 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25476 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25477 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25478 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25479 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25480 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25481 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25482 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25483 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25484 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25485 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25486 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25487 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25488 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25489 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25490 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25491 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25492 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25493 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25494 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25495 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25496 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25497 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25498 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25499 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25500 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25501 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25502 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25503 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25504 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25505 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25506 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25507 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25508 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25509 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25510 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25511 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25512 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25513 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25514 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25515 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25516 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25517 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25518 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25519 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25520 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25522 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25523 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25524 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25525 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25526 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25527 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25528 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25529 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25530 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25531 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25532 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25533 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25534 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25535 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25536 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25537 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25538 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25539 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25540 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25541 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25542 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25543 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25544 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25545 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25546 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25547 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25548 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25549 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25550 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25551 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25552 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25553 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25554 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25555 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25556 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25557 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25558 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25559 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25560 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25561 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25562 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25563 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25564 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25565 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25566 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25567 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25568 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25569 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25570 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25571 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25572 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25573 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25574 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25575 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25576 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25577 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25578 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25579 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25580 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25581 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25582 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25583 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25584 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25585 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25586 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25587 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25588 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25589 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25590 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25591 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25592 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25593 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25594 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25595 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25596 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25597 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25598 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25599 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25600 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25601 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25602 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25603 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25604 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25605 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25606 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25607 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25608 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25609 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25610 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25611 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25612 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25613 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25614 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25615 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25616 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25617 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25618 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25619 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25620 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25621 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25622 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25623 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25624 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25625 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25626 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25627 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25628 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25629 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25630 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25631 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25632 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25633 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25634 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25635 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25636 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25637 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25638 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25639 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25640 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25641 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25642 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25643 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25644 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25645 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25646 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25647 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25648 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25649 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25650 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25651 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25652 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25653 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25654 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25655 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25656 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25657 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25658 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25659 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25660 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25661 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25662 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25663 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25664 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25665 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25666 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25667 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25668 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25669 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25670 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25671 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25672 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25673 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25674 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25675 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25676 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25677 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25678 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25679 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25680 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25681 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25682 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25683 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25684 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25685 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25686 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25687 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25688 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25689 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25690 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25691 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25692 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25693 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25694 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25695 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25696 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25697 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25698 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25699 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25700 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25701 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25702 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25703 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25704 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25705 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25706 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25707 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25708 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25709 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25710 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25711 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25712 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25713 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25714 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25715 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25716 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25717 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25718 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25719 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25720 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25721 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25722 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25723 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25724 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25725 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25726 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25727 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25728 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25729 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25730 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25731 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25732 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25733 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25734 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25735 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25736 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25737 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25738 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25739 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25740 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25741 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25742 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25743 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25744 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25745 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25746 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25747 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25748 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25749 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25750 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25751 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25752 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25753 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25754 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25755 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25756 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25757 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25758 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25759 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25760 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25761 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25762 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25763 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25764 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25765 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25766 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25767 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25768 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25769 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25770 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25771 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25772 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25773 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25774 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25775 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25776 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25777 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25778 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25779 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25780 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25781 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25782 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25783 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25784 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25785 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25786 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25787 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25788 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25789 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25790 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25791 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25792 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25793 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25794 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25795 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25796 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25797 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25798 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25799 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25800 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25801 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25802 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25803 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25804 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25805 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25806 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25807 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25808 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25809 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25810 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25811 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25812 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25813 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25814 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25815 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25816 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25817 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25818 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25819 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25820 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25821 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25822 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25823 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25824 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25825 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25826 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25827 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25828 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25829 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25830 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25831 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25832 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25833 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25834 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25835 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25836 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25837 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25838 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25839 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25840 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25841 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25842 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25843 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25844 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25845 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25846 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25847 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25848 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25849 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25850 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25851 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25852 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25853 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25854 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25855 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25856 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25857 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25858 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25859 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25870 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25871 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25872 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25873 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25874 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25875 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25876 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25877 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25878 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25879 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25880 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25881 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25882 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25883 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25884 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25885 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25886 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25887 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25888 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25889 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25890 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25891 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25892 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25893 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25894 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25895 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25896 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25897 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25898 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25899 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25900 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25901 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25902 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25903 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25904 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25905 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25906 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25907 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25908 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25909 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25910 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25911 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25912 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25913 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25914 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25915 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25916 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25917 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25918 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25919 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25920 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25921 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25922 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25923 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25924 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25925 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25926 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25927 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25928 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25929 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25930 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25931 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25932 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25933 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25934 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25935 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25936 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25937 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25938 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25939 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25940 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25941 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25942 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25943 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25944 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25945 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25946 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25947 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25948 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25949 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25950 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25951 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25952 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25953 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25954 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25955 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25956 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25957 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25958 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25959 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25960 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25961 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25962 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25963 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25964 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25965 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25966 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25967 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25968 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25969 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25970 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25971 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25972 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25973 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25974 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25975 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25976 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25977 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25978 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25979 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25980 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25981 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25982 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25983 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25984 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25985 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25986 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25987 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25988 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25989 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25990 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25991 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25992 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25993 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25994 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25995 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25996 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25997 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25998 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 25999 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26000 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26001 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26002 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26003 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26004 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26005 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26006 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26007 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26008 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26009 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26010 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26011 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26012 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26013 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26014 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26015 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26016 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26017 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26018 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26019 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26020 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26021 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26022 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26023 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26024 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26025 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26026 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26027 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26028 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26029 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26030 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26031 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26032 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26033 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26034 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26035 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26036 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26037 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26038 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26039 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26040 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26041 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26042 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26043 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26044 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26045 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26046 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26047 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26048 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26049 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26050 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26051 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26052 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26053 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26054 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26055 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26056 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26057 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26058 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26059 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26060 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26061 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26062 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26063 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26064 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26065 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26066 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26067 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26068 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26069 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26070 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26071 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26072 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26073 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26074 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26075 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26076 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26077 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26078 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26079 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26080 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26081 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26082 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26083 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26084 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26085 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26086 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26087 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26088 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26089 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26090 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26091 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26092 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26093 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26094 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26095 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26096 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26097 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26098 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26099 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26100 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26101 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26102 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26103 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26104 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26105 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26106 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26107 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26108 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26109 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26110 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26111 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26112 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26113 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26114 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26115 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26116 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26117 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26118 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26119 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26120 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26121 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26122 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26123 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26124 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26125 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26126 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26127 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26128 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26129 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26130 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26131 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26132 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26133 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26134 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26135 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26136 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26137 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26138 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26139 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26140 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26141 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26142 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26143 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26144 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26145 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26146 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26147 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26148 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26149 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26150 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26151 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26152 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26153 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26154 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26155 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26156 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26157 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26158 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26159 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26160 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26161 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26162 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26163 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26164 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26165 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26166 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26167 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26168 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26169 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26170 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26171 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26172 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26173 start_va = 0x410000 end_va = 0x41ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 26174 start_va = 0x420000 end_va = 0x420fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000420000" filename = "" Region: id = 26175 start_va = 0x430000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000430000" filename = "" Region: id = 26176 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26177 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26178 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26179 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26180 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26181 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26182 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26183 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26184 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26185 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26186 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26187 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26188 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26189 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26190 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26191 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26192 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26193 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26194 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26195 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26196 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26197 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26198 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26199 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26200 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26201 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26202 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26203 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26204 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26205 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26206 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26207 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26208 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26209 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26210 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26211 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26212 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26213 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26214 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26215 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26216 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26217 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26218 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26219 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26220 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26221 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26222 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26223 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26224 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26225 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26226 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26227 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26228 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26229 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26230 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26231 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26232 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26233 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26234 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26235 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26236 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26237 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26238 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26239 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26240 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26241 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26242 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26243 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26244 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26245 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26246 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26247 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26248 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26249 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26250 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26251 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26252 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26253 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26254 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26255 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26256 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26257 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26258 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26259 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26260 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26261 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26262 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26263 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26264 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26265 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26266 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26267 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26268 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26269 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26270 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26271 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26272 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26273 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26274 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26275 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26276 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26277 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26278 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26279 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26280 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26281 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26282 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26283 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26284 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26285 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26286 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26287 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26288 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26289 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26290 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26291 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26292 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26293 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26294 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26295 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26296 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26297 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26298 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26299 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26300 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26301 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26302 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26303 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26304 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26305 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26306 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26307 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26308 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26309 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26310 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26311 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26312 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26313 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26314 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26315 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26316 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26317 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26318 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26319 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26320 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26321 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26322 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26323 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26324 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26325 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26326 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26327 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26328 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26329 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26330 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26331 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26332 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26333 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26334 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26335 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26336 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26337 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26338 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26339 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26340 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26341 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26342 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26343 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26344 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26345 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26346 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26347 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26348 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26349 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26350 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26351 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26352 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26353 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26354 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26355 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26356 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26357 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26358 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26359 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26360 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26361 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26362 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26363 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26364 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26365 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26366 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26367 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26368 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26369 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26370 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26371 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26372 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26373 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26374 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26375 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26376 start_va = 0xbc60000 end_va = 0xc152fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000bc60000" filename = "" Region: id = 26377 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26378 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26379 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26380 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26381 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26382 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26383 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26384 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26385 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26386 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26387 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26388 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26389 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26390 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26391 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26392 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26393 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26394 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26395 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26396 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26397 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26398 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26399 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26400 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26401 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26402 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26403 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26404 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26405 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26406 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26407 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26408 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26409 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26410 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26411 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26412 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26413 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26414 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26415 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26416 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26417 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26418 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26419 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26420 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26421 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26422 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26423 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26424 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26425 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26426 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26427 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26428 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26429 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26430 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26431 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26432 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26433 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26434 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26435 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26436 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26437 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26438 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26439 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26440 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26441 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26442 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26443 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26444 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26445 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26446 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26447 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26448 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26449 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26450 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26451 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26452 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26453 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26454 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26455 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26456 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26457 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26458 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26459 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26460 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26461 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26462 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26463 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26464 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26465 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26466 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26467 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26468 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26469 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26470 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26471 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26472 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26473 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26474 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26475 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26476 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26477 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26478 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26479 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26480 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26481 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26482 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26483 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26484 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26486 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26487 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26488 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26489 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26490 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26491 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26492 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26493 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26494 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26495 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26496 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26497 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26498 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26499 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26500 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26501 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26502 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26503 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26504 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26505 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26506 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26507 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26508 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26509 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26510 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26511 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26512 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26513 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26514 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26515 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26516 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26517 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26518 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26519 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26520 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26521 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26522 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26523 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26524 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26525 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26526 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26527 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26528 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26529 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26530 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26531 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26532 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26533 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26534 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26535 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26536 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26537 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26538 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26539 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26540 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26541 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26542 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26543 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26544 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26545 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26546 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26547 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26548 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26549 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26550 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26551 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26552 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26553 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26554 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26555 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26556 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26557 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26558 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26559 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26560 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26561 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26562 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26563 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26564 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26565 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26566 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26567 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26568 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26569 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26570 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26571 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26572 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26573 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26574 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26575 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26576 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26577 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26578 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26579 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26580 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26581 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26582 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26583 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26584 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26585 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26586 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26587 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26588 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26589 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26590 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26591 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26592 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26593 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26594 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26595 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26596 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26597 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26598 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26599 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26600 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26601 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26602 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26603 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26604 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26605 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26606 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26607 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26608 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26609 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26610 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26611 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26612 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26613 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26614 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26615 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26616 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26617 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26618 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26619 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26620 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26621 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26622 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26623 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26624 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26625 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26626 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26627 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26628 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26629 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26630 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26631 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26632 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26633 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26634 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26635 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26636 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26637 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26638 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26639 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26640 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26641 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26642 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26643 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26644 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26645 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26646 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26647 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26648 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26649 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26650 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26651 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26652 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26653 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26654 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26655 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26656 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26657 start_va = 0x420000 end_va = 0x420fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000420000" filename = "" Region: id = 26658 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26659 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26660 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26661 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26662 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26663 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26664 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26665 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26666 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26667 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26668 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26669 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26670 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26671 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26672 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26673 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26674 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26675 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26676 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26677 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26678 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26679 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26680 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26681 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26682 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26683 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26684 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26685 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26686 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26687 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26688 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26689 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26690 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26691 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26692 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26693 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26694 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26695 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26696 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26697 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26698 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26699 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26700 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26701 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26702 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26703 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26704 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26705 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26706 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26707 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26708 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26709 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26710 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26711 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26712 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26713 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26714 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26715 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26716 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26717 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26718 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26719 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26720 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26721 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26722 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26723 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26724 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26725 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26726 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26727 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26728 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26729 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26730 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26731 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26732 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26733 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26734 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26735 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26736 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26737 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26738 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26739 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26740 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26741 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26742 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26743 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26744 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26745 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26746 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26747 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26748 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26749 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26750 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26751 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26752 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26753 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26754 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26755 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26756 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26757 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26758 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26759 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26760 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26761 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26762 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26763 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26764 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26765 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26766 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26767 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26768 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26769 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26770 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26771 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26772 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26773 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26774 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26775 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26776 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26777 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26778 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26779 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26780 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26781 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26782 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26783 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26784 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26785 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26786 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26787 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26788 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26789 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26790 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26791 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26792 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26793 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26794 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26795 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26796 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26797 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26798 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26799 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26800 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26801 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26802 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26803 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26804 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26805 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26806 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26807 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26808 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26809 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26810 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26811 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26812 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26813 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26814 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26815 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26816 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26817 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26818 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26819 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26820 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26821 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26822 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26823 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26824 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26825 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26826 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26827 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26828 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26829 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26830 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26831 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26832 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26833 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26834 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26835 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26836 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26837 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26838 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26839 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26840 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26841 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26842 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26843 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26844 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26845 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26846 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26847 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26848 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26849 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26850 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26851 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26852 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26853 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26854 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26855 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26856 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26857 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26858 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26859 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26860 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26861 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26862 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26863 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26864 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26865 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26866 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26867 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26868 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26869 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26870 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26871 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26872 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26873 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26874 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26875 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26876 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26877 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26878 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26879 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26880 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26881 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26882 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26883 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26884 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26885 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26886 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26887 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26888 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26889 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26890 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26891 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26892 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26893 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26894 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26895 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26896 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26897 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26898 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26899 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26900 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26901 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26902 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26903 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26904 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26905 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26906 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26907 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26908 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26909 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26910 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26911 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26912 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26913 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26914 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26915 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26916 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26917 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26918 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26919 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26920 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26921 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26922 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26923 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26924 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26925 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26926 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26927 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26928 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26929 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26930 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26931 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26932 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26933 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26934 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26935 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26936 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26937 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26938 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26939 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26940 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26941 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26942 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26943 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26944 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26945 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26946 start_va = 0x410000 end_va = 0x41ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 26947 start_va = 0x430000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000430000" filename = "" Region: id = 26948 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26949 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26950 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26951 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26952 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26953 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26954 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26955 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26956 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26957 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26958 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26959 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26960 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26961 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26962 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26963 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26964 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26965 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26966 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26967 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26968 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26969 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26970 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26971 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26972 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26973 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26974 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26975 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26976 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26977 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26978 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26979 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26980 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26981 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26982 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26983 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26984 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26985 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26986 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26987 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26988 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26989 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26990 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26991 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26992 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26993 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26994 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26995 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26996 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26997 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26998 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 26999 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27000 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27001 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27002 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27003 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27004 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27005 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27006 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27007 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27008 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27009 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27010 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27011 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27012 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27013 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27014 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27015 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27016 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27017 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27018 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27019 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27020 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27021 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27022 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27023 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27024 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27025 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27026 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27027 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27028 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27029 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27030 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27031 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27032 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27033 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27034 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27035 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27036 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27037 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27038 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27039 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27040 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27041 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27042 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27043 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27044 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27045 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27046 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27047 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27048 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27049 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27050 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27051 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27052 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27053 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27054 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27055 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27056 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27057 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27058 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27059 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27060 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27061 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27062 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27063 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27064 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27065 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27066 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27067 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27068 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27069 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27070 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27071 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27072 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27073 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27074 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27075 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27076 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27077 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27078 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27079 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27080 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27081 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27082 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27083 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27084 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27085 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27086 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27087 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27088 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27089 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27090 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27091 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27092 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27093 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27094 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27095 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27096 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27097 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27098 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27099 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27100 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27101 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27102 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27103 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27104 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27105 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27106 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27107 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27108 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27109 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27110 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27111 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27112 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27113 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27114 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27115 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27116 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27117 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27118 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27119 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27120 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27121 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27122 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27123 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27124 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27125 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27126 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27127 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27128 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27129 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27130 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27131 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27132 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27133 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27134 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27135 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27136 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27137 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27138 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27139 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27140 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27141 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27142 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27143 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27144 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27145 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27146 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27147 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27148 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27149 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27150 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27151 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27152 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27153 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27154 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27155 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27156 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27157 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27158 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27159 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27160 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27161 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27162 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27163 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27164 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27165 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27166 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27167 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27168 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27169 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27170 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27171 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27172 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27173 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27174 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27175 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27176 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27177 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27178 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27179 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27180 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27181 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27182 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27183 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27184 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27185 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27186 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27187 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27188 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27189 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27190 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27191 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27192 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27193 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27194 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27195 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27196 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27197 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27198 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27199 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27200 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27201 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27202 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27203 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27204 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27205 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27206 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27207 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27208 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27209 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27210 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27211 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27212 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27221 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27222 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27223 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27224 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27225 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27226 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27227 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27228 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27229 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27230 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27231 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27232 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27233 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27234 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27235 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27236 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27237 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27238 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27239 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27240 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27241 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27242 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27243 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27244 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27245 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27246 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27247 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27248 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27249 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27250 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27251 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27252 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27253 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27254 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27255 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27256 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27257 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27258 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27259 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27260 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27261 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27262 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27263 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27264 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27265 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27266 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27267 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27268 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27269 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27270 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27271 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27272 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27273 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27274 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27275 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27276 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27277 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27278 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27279 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27280 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27281 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27282 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27283 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27284 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27285 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27286 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27287 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27288 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27289 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27290 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27291 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27292 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27293 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27294 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27295 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27296 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27297 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27298 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27299 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27300 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27301 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27302 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27303 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27304 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27305 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27306 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27307 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27308 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27309 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27310 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27311 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27312 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27313 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27314 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27315 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27316 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27317 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27318 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27319 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27320 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27321 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27322 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27323 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27324 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27325 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27326 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27327 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27328 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27329 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27330 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27331 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27332 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27333 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27334 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27335 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27336 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27337 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27338 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27339 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27340 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27341 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27342 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27343 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27344 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27345 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27346 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27347 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27348 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27349 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27350 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27351 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27352 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27353 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27354 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27355 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27356 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27357 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27358 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27359 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27360 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27361 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27362 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27363 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27364 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27365 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27366 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27367 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27368 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27369 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27370 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27371 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27372 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27373 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27374 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27375 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27376 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27377 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27378 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27379 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27380 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27381 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27382 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27383 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27384 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27385 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27386 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27387 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27388 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27389 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27390 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27391 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27392 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27393 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27394 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27395 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27396 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27397 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27398 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27399 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27400 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27401 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27402 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27403 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27404 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27405 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27406 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27407 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27408 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27409 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27410 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27411 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27412 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27413 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27414 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27415 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27416 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27417 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27418 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27419 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27420 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27421 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27422 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27423 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27424 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27425 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27426 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27427 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27428 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27429 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27430 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27431 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27432 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27433 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27434 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27435 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27436 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27437 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27438 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27439 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27440 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27441 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27442 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27443 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27444 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27445 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27446 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27447 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27448 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27449 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27450 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27451 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27452 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27453 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27454 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27455 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27456 start_va = 0x410000 end_va = 0x41ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 27457 start_va = 0x430000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000430000" filename = "" Region: id = 27458 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27459 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27460 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27461 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27462 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27463 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27464 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27465 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27466 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27467 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27468 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27469 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27470 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27471 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27472 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27473 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27474 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27475 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27476 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27477 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27478 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27479 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27480 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27481 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27482 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27483 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27484 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27485 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27486 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27487 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27488 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27489 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27490 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27491 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27492 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27493 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27494 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27495 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27496 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27497 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27498 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27499 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27500 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27501 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27502 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27503 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27504 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27505 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27506 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27507 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27508 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27509 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27510 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27511 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27512 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27513 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27514 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27515 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27516 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27517 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27518 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27519 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27520 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27521 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27522 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27523 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27524 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27525 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27526 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27527 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27528 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27529 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27530 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27531 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27532 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27533 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27534 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27535 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27536 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27537 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27538 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27539 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27540 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27541 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27542 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27543 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27544 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27545 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27546 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27547 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27548 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27549 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27550 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27551 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27552 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27553 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27554 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27555 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27556 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27557 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27558 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27559 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27560 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27561 start_va = 0x97e0000 end_va = 0x99dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000097e0000" filename = "" Region: id = 27562 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27563 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27564 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27565 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27566 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27567 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27568 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27569 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27570 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27571 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27572 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27573 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27574 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27575 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27576 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27577 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27578 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27579 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27580 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27581 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27582 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27583 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27584 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27585 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27586 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27587 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27588 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27589 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27590 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27591 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27592 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27593 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27594 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27595 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27596 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27597 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27598 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27599 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27600 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27601 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27602 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27603 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27604 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27605 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27606 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27607 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27608 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27609 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27610 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27611 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27612 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27613 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27614 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27615 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27616 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27617 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27618 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27619 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27620 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27621 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27622 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27623 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27624 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27625 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27626 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27627 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27628 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27629 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27630 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27631 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27632 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27633 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27634 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27635 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27636 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27637 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27638 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27639 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27640 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27641 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27642 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27643 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27644 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27645 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27646 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27647 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27648 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27649 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27650 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27651 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27652 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27653 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27654 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27655 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27656 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27657 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27658 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27659 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27660 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27661 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27662 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27663 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27664 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27665 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27666 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27667 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27668 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27669 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27670 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27671 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27672 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27673 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27674 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27675 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27676 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27677 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27678 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27679 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27680 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27681 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27682 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27683 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27684 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27685 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27686 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27687 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27688 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27689 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27690 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27691 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27692 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27693 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27694 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27695 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27696 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27697 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27698 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27699 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27700 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27701 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27702 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27703 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27704 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27705 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27706 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27707 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27708 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27709 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27710 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27711 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27712 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27713 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27714 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27715 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27716 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27717 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27718 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27719 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27720 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27721 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27722 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27723 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27724 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27725 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27726 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27727 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27728 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27729 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27730 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27731 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27732 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27733 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27734 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27735 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27736 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27737 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27738 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27739 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27740 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27741 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27742 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27743 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27744 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27745 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27746 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27747 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27748 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27749 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27750 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27751 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27752 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27753 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27754 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27755 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27756 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27757 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27758 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27759 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27760 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27761 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27762 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27763 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27764 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27765 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27766 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27767 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27768 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27769 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27770 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27771 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27772 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27773 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27774 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27775 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27776 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27777 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27778 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27779 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27780 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27781 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27782 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27783 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27784 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27785 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27786 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27787 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27788 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27789 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27790 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27791 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27792 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27793 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27794 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27795 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27796 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27797 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27798 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27799 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27800 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27801 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27802 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27803 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27804 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27805 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27806 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27807 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27808 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27809 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27810 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27811 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27812 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27813 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27814 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27815 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27816 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27817 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27818 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27819 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27820 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27821 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27822 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27823 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27824 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27825 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27826 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27827 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27828 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27829 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27830 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27831 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27832 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27833 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27834 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27835 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27836 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27837 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27838 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27839 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27840 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27841 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27842 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27843 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27844 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27845 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27846 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27847 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27848 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27849 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27850 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27851 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27852 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27853 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27854 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27855 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27856 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27857 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27858 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27859 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27860 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27861 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27862 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27863 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27864 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27865 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27866 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27867 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27868 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27869 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27870 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27871 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27872 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27873 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27874 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27875 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27876 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27877 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27878 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27879 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27880 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27881 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27882 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27883 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27884 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27885 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27886 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27887 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27888 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27889 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27890 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27891 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27892 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27893 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27894 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27895 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27896 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27897 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27898 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27899 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27900 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27901 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27902 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27903 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27904 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27905 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27906 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27907 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27908 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27909 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27910 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27911 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27912 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27913 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27914 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27915 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27916 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27917 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27918 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27919 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27920 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27921 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27922 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27923 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27924 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27925 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27926 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27927 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27928 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27929 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27930 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27931 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27932 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27933 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27934 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27935 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27936 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27937 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27938 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27939 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27940 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27941 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27942 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27943 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27944 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27945 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27946 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27947 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27948 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27949 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27950 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27951 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27952 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27953 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27954 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27955 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27956 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27957 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27958 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27959 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27960 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27961 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27962 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27963 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27964 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27965 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27966 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27967 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27968 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27969 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27970 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27971 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27972 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27973 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27974 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27975 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27976 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27977 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27978 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27979 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27980 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27981 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27982 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27983 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27984 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27985 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27986 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27987 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27988 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27989 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27990 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27991 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27992 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27993 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27994 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27995 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27996 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27997 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27998 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 27999 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28000 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28001 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28002 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28003 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28004 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28005 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28006 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28007 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28013 start_va = 0x430000 end_va = 0x430fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000430000" filename = "" Region: id = 28014 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28015 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28016 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28017 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28018 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28019 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28020 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28021 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28022 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28023 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28024 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28025 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28026 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28027 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28028 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28029 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28030 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28031 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28032 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28033 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28034 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28035 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28036 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28037 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28038 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28039 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28040 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28041 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28042 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28043 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28044 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28045 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28046 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28047 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28048 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28049 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28050 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28051 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28052 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28053 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28054 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28055 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28056 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28057 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28058 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28059 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28060 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28061 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28062 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28063 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28064 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28065 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28066 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28067 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28068 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28071 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28072 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28073 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28074 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28075 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28076 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28077 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28078 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28079 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28080 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28081 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28082 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28083 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28084 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28085 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28086 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28087 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28088 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28089 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28090 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28091 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28092 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28093 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28094 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28095 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28096 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28097 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28098 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28099 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28100 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28101 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28102 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28103 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28104 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28105 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28106 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28107 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28108 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28109 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28110 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28111 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28112 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28113 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28114 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28115 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28116 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28117 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28118 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28119 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28120 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28121 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28122 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28123 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28124 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28125 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28126 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28127 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28128 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28129 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28130 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28131 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28132 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28133 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28134 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28135 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28136 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28137 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28138 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28139 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28140 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28141 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28142 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28143 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28144 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28145 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28146 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28147 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28148 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28149 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28150 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28151 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28152 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28153 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28154 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28155 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28156 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28157 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28158 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28159 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28160 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28161 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28162 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28163 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28164 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28165 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28166 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28167 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28168 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28169 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28170 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28171 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28172 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28173 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28174 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28175 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28176 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28177 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28178 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28179 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28180 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28181 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28182 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28183 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28184 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28185 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28186 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28187 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28188 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28189 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28190 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28191 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28192 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28193 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28194 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28195 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28196 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28197 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28198 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28199 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28200 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28201 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28202 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28203 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28204 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28205 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28206 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28207 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28208 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28209 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28210 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28211 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28212 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28213 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28214 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28215 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28216 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28217 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28218 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28219 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28220 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28221 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28222 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28223 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28224 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28225 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28226 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28227 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28228 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28229 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28230 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28231 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28232 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28233 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28234 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28235 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28236 start_va = 0x410000 end_va = 0x41ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 28237 start_va = 0x410000 end_va = 0x42ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 28238 start_va = 0x430000 end_va = 0x435fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000430000" filename = "" Region: id = 28239 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28240 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28241 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28242 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28243 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28244 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28245 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28246 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28247 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28248 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28249 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28250 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28251 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28252 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28253 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28254 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28255 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28256 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28257 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28258 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28259 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28260 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28261 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28262 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28263 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28264 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28265 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28266 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28267 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28268 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28269 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28270 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28271 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28272 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28273 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28274 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28275 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28276 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28277 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28278 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28279 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28280 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28281 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28282 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28283 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28284 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28285 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28286 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28287 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28288 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28289 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28290 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28291 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28292 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28293 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28294 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28295 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28296 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28297 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28298 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28299 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28300 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28301 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28302 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28303 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28304 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28305 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28306 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28307 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28308 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28309 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28310 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28311 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28312 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28313 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28314 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28315 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28316 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28317 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28318 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28319 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28320 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28321 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28322 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28323 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28324 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28325 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28326 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28327 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28328 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28329 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28330 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28331 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28332 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28333 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28334 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28335 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28336 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28337 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28338 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28339 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28340 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28341 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28342 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28343 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28344 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28345 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28346 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28347 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28348 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28349 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28350 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28351 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28352 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28353 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28354 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28355 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28356 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28357 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28358 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28359 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28360 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28361 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28362 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28363 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28364 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28365 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28366 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28367 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28368 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28369 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28370 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28371 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28372 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28373 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28374 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28375 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28376 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28377 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28378 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28379 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28380 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28381 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28382 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28383 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28384 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28385 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28386 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28387 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28388 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28389 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28390 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28391 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28392 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28393 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28394 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28395 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28396 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28397 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28398 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28399 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28400 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28401 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28402 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28403 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28404 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28405 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28406 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28407 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28408 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28409 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28410 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28411 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28412 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28413 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28414 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28415 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28416 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28417 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28418 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28419 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28420 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28421 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28422 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28423 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28424 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28425 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28426 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28427 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28428 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28429 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28430 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28431 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28432 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28433 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28434 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28435 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28436 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28437 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28438 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28439 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28440 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28441 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28442 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28443 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28444 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28445 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28446 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28447 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28448 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28449 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28450 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28451 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28452 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28453 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28454 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28455 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28456 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28457 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28458 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28459 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28460 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28461 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28462 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28463 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28464 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28465 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28466 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28467 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28468 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28469 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28470 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28471 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28472 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28473 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28474 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28475 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28476 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28477 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28478 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28479 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28480 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28481 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28482 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28483 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28484 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28485 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28486 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28487 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28488 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28489 start_va = 0x410000 end_va = 0x41ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 28490 start_va = 0x410000 end_va = 0x42ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 28491 start_va = 0x430000 end_va = 0x435fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000430000" filename = "" Region: id = 28492 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28493 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28494 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28495 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28496 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28497 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28498 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28499 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28500 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28501 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28502 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28503 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28504 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28505 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28506 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28507 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28508 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28509 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28510 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28511 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28512 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28513 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28514 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28515 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28516 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28517 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28518 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28519 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28520 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28521 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28522 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28523 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28524 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28525 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28526 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28527 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28528 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28529 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28530 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28531 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28532 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28533 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28534 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28535 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28536 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28537 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28538 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28539 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28540 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28541 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28542 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28543 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28544 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28545 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28546 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28547 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28548 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28549 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28550 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28551 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28552 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28553 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28554 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28555 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28556 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28557 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28558 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28559 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28560 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28561 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28562 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28563 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28564 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28565 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28566 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28567 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28568 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28569 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28570 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28571 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28572 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28573 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28574 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28575 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28576 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28577 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28578 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28579 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28580 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28581 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28582 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28583 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28584 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28585 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28586 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28587 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28588 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28589 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28590 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28591 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28592 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28593 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28594 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28595 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28596 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28597 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28598 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28599 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28600 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28601 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28602 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28603 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28604 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28605 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28606 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28607 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28608 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28609 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28610 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28611 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28612 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28613 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28614 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28615 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28616 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28617 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28618 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28619 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28620 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28621 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28622 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28623 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28624 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28625 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28626 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28627 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28628 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28629 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28630 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28631 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28632 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28633 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28634 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28635 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28636 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28637 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28638 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28639 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28640 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28641 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28642 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28643 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28644 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28645 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28646 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28647 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28648 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28649 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28650 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28651 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28652 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28653 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28654 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28655 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28656 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28657 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28658 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28659 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28660 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28661 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28662 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28663 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28664 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28665 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28666 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28667 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28668 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28669 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28670 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28671 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28672 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28673 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28674 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28675 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28676 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28677 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28678 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28679 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28680 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28681 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28682 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28683 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28684 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28685 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28686 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28687 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28688 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28689 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28690 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28691 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28692 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28693 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28694 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28695 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28696 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28697 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28698 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28699 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28700 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28701 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28702 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28703 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28704 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28705 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28706 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28707 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28708 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28709 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28710 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28711 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28712 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28713 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28714 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28715 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28716 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28717 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28718 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28719 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28720 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28721 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28722 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28723 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28724 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28725 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28726 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28727 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28728 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28729 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28730 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28731 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28732 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28733 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28734 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28735 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28736 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28737 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28738 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28739 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28740 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28741 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28742 start_va = 0x410000 end_va = 0x41ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 28743 start_va = 0x410000 end_va = 0x42ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 28744 start_va = 0x430000 end_va = 0x435fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000430000" filename = "" Region: id = 28745 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28746 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28747 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28748 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28749 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28750 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28751 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28752 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28753 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28754 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28755 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28756 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28757 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28758 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28759 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28760 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28761 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28762 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28763 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28764 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28765 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28766 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28767 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28768 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28769 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28770 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28771 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28772 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28773 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28774 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28775 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28776 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28777 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28778 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28779 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28780 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28781 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28782 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28783 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28784 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28785 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28786 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28787 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28788 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28789 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28790 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28791 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28792 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28793 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28794 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28795 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28796 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28797 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28798 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28799 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28800 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28801 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28802 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28803 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28804 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28805 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28806 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28807 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28808 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28809 start_va = 0x9f20000 end_va = 0xa038fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009f20000" filename = "" Region: id = 28810 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28811 start_va = 0xc660000 end_va = 0xcb51fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000c660000" filename = "" Region: id = 28812 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28813 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28814 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28815 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28816 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28817 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28818 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28819 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28820 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28821 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28822 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28823 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28824 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28825 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28826 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28827 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28828 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28829 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28830 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28831 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28832 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28833 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28834 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28835 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28836 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28837 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28838 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28839 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28840 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28841 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28842 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28843 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28844 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28845 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28846 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28847 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28848 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28849 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28850 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28851 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28852 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28853 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28854 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28855 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28856 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28857 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28858 start_va = 0xa040000 end_va = 0xa159fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a040000" filename = "" Region: id = 28859 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28860 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28861 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28862 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28863 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28864 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28865 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28866 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28867 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28868 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28869 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28870 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28871 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28872 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28873 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28874 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28875 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28876 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28877 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28878 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28879 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28880 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28881 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28882 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28883 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28884 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28885 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28886 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28887 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28888 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28889 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28890 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28891 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28892 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28893 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28894 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28895 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28896 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28897 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28898 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28899 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28900 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28901 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28902 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28903 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28904 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28905 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28906 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28907 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28908 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28909 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28910 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28911 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28912 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28913 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28914 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28915 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28916 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28917 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28918 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28919 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28920 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28921 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28922 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28923 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28924 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28925 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28926 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28927 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28928 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28929 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28930 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28931 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28932 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28933 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28934 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28935 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28936 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28937 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28938 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28939 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28940 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28941 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28942 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28943 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28944 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28945 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28946 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28947 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28948 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28949 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28950 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28951 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28952 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28953 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28954 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28955 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28956 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28957 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28958 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28959 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28960 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28961 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28962 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28963 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28964 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28965 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28966 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28967 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28968 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28969 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28970 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28971 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28972 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28973 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28974 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28975 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28976 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28977 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28978 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28979 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28980 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28981 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28982 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28983 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28984 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28985 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28986 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28987 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28988 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28989 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28990 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28991 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28992 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28993 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28994 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28995 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28996 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28997 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 28998 start_va = 0x410000 end_va = 0x41ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 28999 start_va = 0x410000 end_va = 0x42ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 29000 start_va = 0x430000 end_va = 0x435fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000430000" filename = "" Region: id = 29001 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29002 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29003 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29004 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29005 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29006 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29007 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29008 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29009 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29010 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29011 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29012 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29013 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29014 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29015 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29016 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29017 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29018 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29019 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29020 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29021 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29022 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29023 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29024 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29025 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29026 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29027 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29028 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29029 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29030 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29031 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29032 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29051 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29052 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29053 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29054 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29055 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29056 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29057 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29058 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29059 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29060 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29061 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29062 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29063 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29064 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29065 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29066 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29067 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29068 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29069 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29070 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29071 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29072 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29073 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29074 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29075 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29076 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29077 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29078 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29079 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29080 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29081 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29082 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29083 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29084 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29085 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29086 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29087 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29088 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29089 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29090 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29091 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29092 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29093 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29094 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29095 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29096 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29097 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29098 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29099 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29100 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29101 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29102 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29103 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29104 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29105 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29106 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29107 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29108 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29109 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29110 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29111 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29112 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29113 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29114 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29115 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29116 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29117 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29118 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29119 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29120 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29121 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29122 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29123 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29124 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29125 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29126 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29127 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29128 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29129 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29130 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29131 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29132 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29133 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29134 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29135 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29136 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29137 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29138 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29139 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29140 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29141 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29142 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29143 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29144 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29145 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29146 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29147 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29148 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29149 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29150 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29151 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29152 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29153 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29154 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29155 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29156 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29157 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29158 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29159 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29160 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29161 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29162 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29163 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29164 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29165 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29166 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29167 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29168 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29169 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29170 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29171 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29172 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29173 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29174 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29175 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29176 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29177 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29178 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29179 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29180 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29181 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29182 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29183 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29184 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29185 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29186 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29187 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29188 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29189 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29190 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29191 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29192 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29193 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29194 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29195 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29196 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29197 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29198 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29199 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29200 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29201 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29202 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29203 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29204 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29205 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29206 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29207 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29208 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29209 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29210 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29211 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29212 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29213 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29214 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29215 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29216 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29217 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29218 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29219 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29220 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29221 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29222 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29223 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29224 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29225 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29226 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29227 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29228 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29229 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29230 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29231 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29232 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29233 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29234 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29235 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29236 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29237 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29238 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29239 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29240 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29241 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29242 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29243 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29244 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29245 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29246 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29247 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29248 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29249 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29250 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29251 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29252 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29253 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29254 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29255 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29256 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29257 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29258 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29259 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29260 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29261 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29262 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29263 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29264 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29265 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29266 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29267 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29268 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29269 start_va = 0x410000 end_va = 0x41ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 29270 start_va = 0x410000 end_va = 0x42ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 29271 start_va = 0x430000 end_va = 0x435fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000430000" filename = "" Region: id = 29272 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29273 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29274 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29275 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29276 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29277 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29278 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29279 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29280 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29281 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29282 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29283 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29284 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29285 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29286 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29287 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29288 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29289 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29290 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29291 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29292 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29293 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29294 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29295 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29296 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29297 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29298 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29299 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29300 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29301 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29302 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29303 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29304 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29305 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29306 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29307 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29308 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29309 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29310 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29311 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29312 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29313 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29314 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29315 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29316 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29317 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29318 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29319 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29320 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29321 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29322 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29323 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29324 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29325 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29326 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29327 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29328 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29329 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29330 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29331 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29332 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29333 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29334 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29335 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29336 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29337 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29338 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29339 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29340 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29341 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29342 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29343 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29344 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29345 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29346 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29347 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29348 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29349 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29350 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29351 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29352 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29353 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29354 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29355 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29356 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29357 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29358 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29359 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29360 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29361 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29362 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29363 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29364 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29365 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29366 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29367 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29368 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29369 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29370 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29371 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29372 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29373 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29374 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29375 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29376 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29377 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29378 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29379 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29380 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29381 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29382 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29383 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29384 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29385 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29386 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29387 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29388 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29389 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29390 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29391 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29392 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29393 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29394 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29395 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29396 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29397 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29398 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29399 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29400 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29401 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29402 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29403 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29404 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29405 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29406 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29407 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29408 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29409 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29410 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29411 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29412 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29413 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29414 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29415 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29416 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29417 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29418 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29419 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29420 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29421 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29422 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29423 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29424 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29425 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29426 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29427 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29428 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29429 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29430 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29431 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29432 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29433 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29434 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29435 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29436 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29437 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29438 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29439 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29440 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29441 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29442 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29443 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29444 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29445 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29446 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29447 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29448 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29449 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29450 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29451 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29452 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29453 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29454 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29455 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29456 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29457 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29458 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29459 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29460 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29461 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29462 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29463 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29464 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29465 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29466 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29467 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29468 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29469 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29470 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29471 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29472 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29473 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29474 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29475 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29476 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29477 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29478 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29479 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29480 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29481 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29482 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29483 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29484 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29485 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29486 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29487 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29488 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29489 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29490 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29491 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29492 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29493 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29494 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29495 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29496 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29497 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29498 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29499 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29500 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29501 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29502 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29503 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29504 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29505 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29506 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29507 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29508 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29509 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29510 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29511 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29512 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29513 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29514 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29515 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29516 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29517 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29518 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29519 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29520 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29521 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29522 start_va = 0x410000 end_va = 0x41ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 29523 start_va = 0x410000 end_va = 0x42ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 29524 start_va = 0x430000 end_va = 0x435fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000430000" filename = "" Region: id = 29525 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29526 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29527 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29528 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29529 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29530 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29531 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29532 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29533 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29534 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29535 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29536 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29537 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29538 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29539 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29540 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29541 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29542 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29543 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29544 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29545 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29546 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29547 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29548 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29549 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29550 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29551 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29552 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29553 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29554 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29555 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29556 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29557 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29558 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29559 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29560 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29561 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29562 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29563 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29564 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29565 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29566 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29567 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29568 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29569 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29570 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29571 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29572 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29573 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29574 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29575 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29576 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29577 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29578 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29579 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29580 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29581 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29582 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29583 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29584 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29585 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29586 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29587 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29588 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29589 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29590 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29591 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29592 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29593 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29594 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29595 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29596 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29597 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29598 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29599 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29600 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29601 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29602 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29603 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29604 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29605 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29606 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29607 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29608 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29609 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29610 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29611 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29612 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29613 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29614 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29615 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29616 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29617 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29618 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29619 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29620 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29621 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29622 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29623 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29624 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29625 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29626 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29627 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29628 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29629 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29630 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29631 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29632 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29633 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29634 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29635 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29636 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29637 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29638 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29639 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29640 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29641 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29642 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29643 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29644 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29645 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29646 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29647 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29648 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29649 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29650 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29651 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29652 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29653 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29654 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29655 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29656 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29657 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29658 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29659 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29660 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29661 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29662 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29663 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29664 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29665 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29666 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29667 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29668 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29669 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29670 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29671 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29672 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29673 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29674 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29675 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29676 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29677 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29678 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29679 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29680 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29681 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29682 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29683 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29684 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29685 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29686 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29687 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29688 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29689 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29690 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29691 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29692 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29693 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29694 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29695 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29696 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29697 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29698 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29699 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29700 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29701 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29702 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29703 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29711 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29712 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29713 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29714 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29715 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29716 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29717 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29718 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29719 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29720 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29721 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29722 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29723 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29724 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29725 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29726 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29727 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29728 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29729 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29730 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29731 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29732 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29733 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29734 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29735 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29736 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29737 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29738 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29739 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29740 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29741 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29742 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29743 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29744 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29745 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29746 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29747 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29748 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29749 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29750 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29751 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29752 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29753 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29754 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29755 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29756 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29757 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29758 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29759 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29760 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29761 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29762 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29763 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29764 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29765 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29766 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29767 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29768 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29769 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29770 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29771 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29772 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29773 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29774 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29775 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29776 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29777 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29778 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29779 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29780 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29781 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29782 start_va = 0x410000 end_va = 0x41ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 29783 start_va = 0x410000 end_va = 0x42ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 29784 start_va = 0x430000 end_va = 0x435fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000430000" filename = "" Region: id = 29785 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29786 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29787 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29788 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29789 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29790 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29791 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29792 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29793 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29794 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29795 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29796 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29797 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29798 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29799 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29800 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29801 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29802 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29803 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29804 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29805 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29806 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29807 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29808 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29809 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29810 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29811 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29812 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29813 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29814 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29815 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29816 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29817 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29818 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29819 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29820 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29821 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29822 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29823 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29824 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29825 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29826 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29827 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29828 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29829 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29830 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29831 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29832 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29833 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29834 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29835 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29836 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29837 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29838 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29839 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29840 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29841 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29842 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29843 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29844 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29845 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29846 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29847 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29848 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29849 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29850 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29851 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29852 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29853 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29854 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29855 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29856 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29857 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29858 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29859 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29860 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29861 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29862 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29863 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29864 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29865 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29866 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29867 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29868 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29869 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29870 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29871 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29872 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29873 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29874 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29875 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29876 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29877 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29878 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29879 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29880 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29881 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29882 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29883 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29884 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29885 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29886 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29887 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29888 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29889 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29890 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29891 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29892 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29893 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29894 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29895 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29896 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29897 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29898 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29899 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29900 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29901 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29902 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29903 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29904 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29905 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29906 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29907 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29908 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29909 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29910 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29911 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29912 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29913 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29914 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29915 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29916 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29917 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29918 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29919 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29920 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29921 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29922 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29923 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29924 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29925 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29926 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29927 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29928 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29929 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29930 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29931 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29932 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29933 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29934 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29935 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29936 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29937 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29938 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29939 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29940 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29941 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29942 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29943 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29944 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29945 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29946 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29947 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29948 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29949 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29950 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29951 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29952 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29953 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29954 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29955 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29956 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29957 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29958 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29959 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29960 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29961 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29962 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29963 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29964 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29965 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29966 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29967 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29968 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29969 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29970 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29971 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29972 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29973 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29974 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29975 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29976 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29977 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29978 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29979 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29980 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29981 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29982 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29983 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29984 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29985 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29986 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29987 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29988 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29989 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29990 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29991 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29992 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29993 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29994 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29995 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29996 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29997 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29998 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 29999 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30000 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30001 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30002 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30003 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30004 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30005 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30006 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30007 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30008 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30009 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30010 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30011 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30012 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30013 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30014 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30015 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30016 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30017 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30018 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30019 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30020 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30021 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30022 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30023 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30024 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30025 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30026 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30027 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30028 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30029 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30030 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30031 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30032 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30033 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30034 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30035 start_va = 0x410000 end_va = 0x41ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 30036 start_va = 0x410000 end_va = 0x42ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 30037 start_va = 0x430000 end_va = 0x435fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000430000" filename = "" Region: id = 30038 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30039 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30040 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30041 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30042 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30043 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30044 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30045 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30046 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30047 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30048 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30049 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30050 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30051 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30052 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30053 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30054 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30055 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30056 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30057 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30058 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30059 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30060 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30061 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30062 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30063 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30064 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30065 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30066 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30067 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30068 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30069 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30070 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30071 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30072 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30073 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30074 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30075 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30076 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30077 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30078 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30079 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30080 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30081 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30082 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30083 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30084 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30085 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30086 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30087 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30088 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30089 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30090 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30091 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30092 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30093 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30094 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30095 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30096 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30097 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30098 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30099 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30100 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30101 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30102 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30103 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30104 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30105 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30106 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30107 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30108 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30109 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30110 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30111 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30112 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30113 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30114 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30115 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30116 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30117 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30118 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30119 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30120 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30121 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30122 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30123 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30124 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30125 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30126 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30127 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30128 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30129 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30130 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30131 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30132 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30133 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30134 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30135 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30136 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30137 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30138 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30139 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30140 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30141 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30142 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30143 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30144 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30145 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30146 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30147 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30148 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30149 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30150 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30151 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30152 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30153 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30154 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30155 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30156 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30157 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30158 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30159 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30160 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30161 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30162 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30163 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30164 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30165 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30166 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30167 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30168 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30169 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30170 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30171 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30172 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30173 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30174 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30175 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30176 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30177 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30178 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30179 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30180 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30181 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30182 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30183 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30184 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30185 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30186 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30187 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30188 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30189 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30190 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30191 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30192 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30193 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30194 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30195 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30196 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30197 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30198 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30199 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30200 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30201 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30202 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30203 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30204 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30205 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30206 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30207 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30208 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30209 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30210 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30211 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30212 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30213 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30214 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30215 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30216 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30217 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30218 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30219 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30220 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30221 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30222 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30223 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30224 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30228 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30229 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30230 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30231 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30232 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30233 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30234 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30235 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30236 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30237 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30238 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30239 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30240 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30241 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30242 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30243 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30244 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30245 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30246 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30247 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30248 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30249 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30250 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30251 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30252 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30253 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30254 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30255 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30256 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30257 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30258 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30259 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30260 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30261 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30262 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30263 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30264 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30265 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30266 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30267 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30268 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30269 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30270 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30271 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30272 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30273 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30274 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30275 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30276 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30277 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30278 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30279 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30280 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30281 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30282 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30283 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30284 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30285 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30286 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30287 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30288 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30289 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30290 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30291 start_va = 0x410000 end_va = 0x41ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 30292 start_va = 0x410000 end_va = 0x42ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 30293 start_va = 0x430000 end_va = 0x435fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000430000" filename = "" Region: id = 30294 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30295 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30296 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30297 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30298 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30299 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30300 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30301 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30302 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30303 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30304 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30305 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30306 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30307 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30308 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30309 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30310 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30311 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30312 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30313 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30314 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30315 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30316 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30317 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30318 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30319 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30320 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30321 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30322 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30323 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30324 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30325 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30326 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30327 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30328 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30329 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30330 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30331 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30332 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30333 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30334 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30335 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30336 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30337 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30338 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30339 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30340 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30341 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30342 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30343 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30344 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30345 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30346 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30347 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30348 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30349 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30350 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30351 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30352 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30353 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30354 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30355 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30356 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30357 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30358 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30359 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30360 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30361 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30362 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30363 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30364 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30365 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30366 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30367 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30368 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30369 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30370 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30371 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30372 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30373 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30374 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30375 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30376 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30377 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30378 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30379 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30380 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30381 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30382 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30383 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30384 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30385 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30386 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30387 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30388 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30389 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30390 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30391 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30392 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30393 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30394 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30395 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30396 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30397 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30398 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30399 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30400 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30401 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30402 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30403 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30404 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30405 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30406 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30407 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30408 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30409 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30410 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30411 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30412 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30413 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30414 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30415 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30416 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30417 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30418 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30419 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30420 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30421 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30422 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30423 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30424 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30425 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30426 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30427 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30428 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30429 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30430 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30431 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30432 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30433 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30434 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30435 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30436 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30437 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30438 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30439 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30440 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30441 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30442 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30443 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30444 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30445 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30446 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30447 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30448 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30449 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30450 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30451 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30452 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30453 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30454 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30455 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30456 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30457 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30458 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30459 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30460 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30461 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30462 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30463 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30464 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30465 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30466 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30467 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30468 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30469 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30470 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30471 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30472 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30473 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30474 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30475 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30476 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30477 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30478 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30479 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30480 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30481 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30482 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30483 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30484 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30485 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30486 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30487 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30488 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30489 start_va = 0x410000 end_va = 0x412fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 30490 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30491 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30492 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30493 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30494 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30495 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30496 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30497 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30498 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30499 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30500 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30501 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30502 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30503 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30504 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30505 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30506 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30507 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30508 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30509 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30510 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30511 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30512 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30513 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30514 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30515 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30516 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30517 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30518 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30519 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30520 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30521 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30522 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30523 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30524 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30525 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30526 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30527 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30528 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30529 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30530 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30531 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30532 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30533 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30534 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30535 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30536 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30537 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30538 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30539 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30540 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30541 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30542 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30543 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30544 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30545 start_va = 0x420000 end_va = 0x42ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000420000" filename = "" Region: id = 30546 start_va = 0x420000 end_va = 0x43ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000420000" filename = "" Region: id = 30547 start_va = 0x440000 end_va = 0x445fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 30548 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30549 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30550 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30551 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30552 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30553 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30554 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30555 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30556 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30557 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30558 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30559 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30560 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30561 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30562 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30563 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30564 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30565 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30566 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30567 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30568 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30569 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30570 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30571 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30572 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30573 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30574 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30575 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30576 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30577 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30578 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30579 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30580 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30581 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30582 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30583 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30584 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30585 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30586 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30587 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30588 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30589 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30590 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30591 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30592 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30593 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30594 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30595 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30596 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30597 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30598 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30599 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30600 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30601 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30602 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30603 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30604 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30605 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30606 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30607 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30608 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30609 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30610 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30611 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30612 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30613 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30614 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30615 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30616 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30617 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30618 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30619 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30620 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30621 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30622 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30623 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30624 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30625 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30626 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30627 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30628 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30629 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30630 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30631 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30632 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30633 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30634 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30635 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30636 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30637 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30638 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30639 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30640 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30641 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30642 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30643 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30644 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30645 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30646 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30647 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30648 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30649 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30650 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30651 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30652 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30653 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30654 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30655 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30656 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30657 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30658 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30659 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30660 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30661 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30662 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30663 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30664 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30665 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30666 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30667 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30668 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30669 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30670 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30671 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30672 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30673 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30674 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30675 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30676 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30677 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30678 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30679 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30680 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30681 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30682 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30683 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30684 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30685 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30686 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30687 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30688 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30689 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30690 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30691 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30692 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30693 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30694 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30695 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30696 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30697 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30698 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30699 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30700 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30701 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30702 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30703 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30704 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30705 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30706 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30707 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30708 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30709 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30710 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30711 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30712 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30713 start_va = 0x420000 end_va = 0x425fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 30714 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30715 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30716 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30717 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30718 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30719 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30720 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30721 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30722 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30723 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30724 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30725 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30726 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30727 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30728 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30729 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30730 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30731 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30732 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30733 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30734 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30735 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30736 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30737 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30738 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30739 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30740 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30741 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30742 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30743 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30744 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30745 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30759 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30760 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30761 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30762 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30763 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30764 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30765 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30766 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30767 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30768 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30769 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30770 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30771 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30772 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30773 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30774 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30775 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30776 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30777 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30778 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30779 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30780 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30781 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30782 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30783 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30784 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30785 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30786 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30787 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30788 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30789 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30790 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30791 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30792 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30793 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30794 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30795 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30796 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30797 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30798 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30799 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30800 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30801 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30802 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30803 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30804 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30805 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30806 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30807 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30808 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30809 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30810 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30811 start_va = 0x410000 end_va = 0x41ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 30812 start_va = 0x410000 end_va = 0x42ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 30813 start_va = 0x430000 end_va = 0x435fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000430000" filename = "" Region: id = 30814 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30815 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30816 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30817 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30818 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30819 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30820 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30821 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30822 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30823 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30824 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30825 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30826 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30827 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30828 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30829 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30830 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30831 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30832 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30833 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30834 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30835 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30836 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30837 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30838 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30839 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30840 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30841 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30842 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30843 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30844 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30845 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30846 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30847 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30848 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30849 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30850 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30851 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30852 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30853 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30854 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30855 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30856 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30857 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30858 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30859 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30860 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30861 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30862 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30863 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30864 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30865 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30866 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30867 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30868 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30869 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30870 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30871 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30872 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30873 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30874 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30875 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30876 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30877 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30878 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30879 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30880 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30881 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30882 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30883 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30884 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30885 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30886 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30887 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30888 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30889 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30890 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30891 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30892 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30893 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30894 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30895 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30896 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30897 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30898 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30899 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30900 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30901 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30902 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30903 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30904 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30905 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30906 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30907 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30908 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30909 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30910 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30911 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30912 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30913 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30914 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30915 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30916 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30917 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30918 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30919 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30920 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30921 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30922 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30923 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30924 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30925 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30926 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30927 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30928 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30929 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30930 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30931 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30932 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30933 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30934 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30935 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30936 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30937 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30938 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30939 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30940 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30941 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30942 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30943 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30944 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30945 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30946 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30947 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30948 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30949 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30950 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30951 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30952 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30953 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30954 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30955 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30956 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30957 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30958 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30959 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30960 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30961 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30962 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30963 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30964 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30965 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30966 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30967 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30968 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30969 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30970 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30971 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30972 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30973 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30974 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30975 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30976 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30977 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30978 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30979 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30980 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30981 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30982 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30983 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30984 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30985 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30986 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30987 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30988 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30989 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30990 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30991 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30992 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30993 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30994 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30995 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30996 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30997 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30998 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 30999 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31000 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31001 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31002 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31003 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31004 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31005 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31006 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31007 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31008 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31009 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31010 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31011 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31012 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31013 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31014 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31015 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31016 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31017 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31018 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31019 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31020 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31021 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31022 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31023 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31024 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31025 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31026 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31027 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31028 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31029 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31030 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31031 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31032 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31033 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31034 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31035 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31036 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31037 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31038 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31039 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31040 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31041 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31042 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31043 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31044 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31045 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31046 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31047 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31048 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31049 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31050 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31051 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31052 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31053 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31054 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31055 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31056 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31057 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31058 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31059 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31060 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31061 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31062 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31063 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31064 start_va = 0x410000 end_va = 0x41ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 31065 start_va = 0x410000 end_va = 0x42ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 31066 start_va = 0x430000 end_va = 0x435fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000430000" filename = "" Region: id = 31067 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31068 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31069 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31070 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31071 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31072 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31073 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31074 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31075 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31076 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31077 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31078 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31079 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31080 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31081 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31082 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31083 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31084 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31085 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31086 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31087 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31088 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31089 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31090 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31091 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31092 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31093 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31094 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31095 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31096 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31097 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31098 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31099 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31100 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31101 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31102 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31103 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31104 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31105 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31106 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31107 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31108 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31109 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31110 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31111 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31112 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31113 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31114 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31115 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31116 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31117 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31118 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31119 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31120 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31121 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31122 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31123 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31124 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31125 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31126 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31127 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31128 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31129 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31130 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31131 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31132 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31133 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31134 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31135 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31136 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31137 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31138 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31139 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31140 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31141 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31142 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31143 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31144 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31145 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31146 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31147 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31148 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31149 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31150 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31151 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31152 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31153 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31154 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31155 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31156 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31157 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31158 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31159 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31160 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31161 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31162 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31163 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31164 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31165 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31166 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31167 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31168 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31169 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31170 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31171 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31172 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31173 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31174 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31175 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31176 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31177 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31178 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31179 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31180 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31181 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31182 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31183 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31184 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31185 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31186 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31187 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31188 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31189 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31190 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31191 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31192 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31193 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31194 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31195 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31196 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31197 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31198 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31199 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31200 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31201 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31202 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31203 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31204 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31205 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31206 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31207 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31208 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31209 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31210 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31211 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31212 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31213 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31214 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31215 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31216 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31217 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31218 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31219 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31220 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31221 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31222 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31223 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31224 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31225 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31226 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31227 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31228 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31229 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31230 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31231 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31232 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31233 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31234 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31235 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31236 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31237 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31238 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31239 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31240 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31241 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31242 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31243 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31244 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31245 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31246 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31247 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31248 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31249 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31250 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31251 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31252 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31253 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31254 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31255 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31256 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31257 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31258 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31259 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31260 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31261 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31262 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31263 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31264 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31265 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31266 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31267 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31268 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31269 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31270 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31271 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31272 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31273 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31274 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31275 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31276 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31277 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31278 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31279 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31280 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31281 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31282 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31283 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31284 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31285 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31286 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31287 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31288 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31289 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31290 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31291 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31292 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31293 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31294 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31295 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31296 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31297 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31298 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31299 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31300 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31301 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31302 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31303 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31304 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31305 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31306 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31307 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31308 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31309 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31310 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31311 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31312 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31313 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31314 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31319 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31320 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31321 start_va = 0x410000 end_va = 0x41ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 31322 start_va = 0x410000 end_va = 0x42ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 31323 start_va = 0x430000 end_va = 0x435fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000430000" filename = "" Region: id = 31324 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31325 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31326 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31327 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31328 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31329 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31330 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31331 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31332 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31333 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31334 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31335 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31336 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31337 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31338 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31339 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31340 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31341 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31342 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31343 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31344 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31345 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31346 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31347 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31348 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31349 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31350 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31351 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31352 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31353 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31354 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31355 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31356 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31357 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31358 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31359 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31360 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31361 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31362 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31363 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31364 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31365 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31366 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31367 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31368 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31369 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31370 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31371 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31372 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31373 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31374 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31375 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31376 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31377 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31378 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31379 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31380 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31381 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31382 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31383 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31384 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31385 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31386 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31387 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31388 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31389 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31390 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31391 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31392 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31393 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31394 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31395 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31396 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31397 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31398 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31399 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31400 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31401 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31402 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31403 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31404 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31405 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31406 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31407 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31408 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31409 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31410 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31411 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31412 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31413 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31414 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31415 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31416 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31417 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31418 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31419 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31420 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31421 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31422 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31423 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31424 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31425 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31426 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31427 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31428 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31429 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31430 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31431 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31432 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31433 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31434 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31435 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31436 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31437 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31438 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31439 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31440 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31441 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31442 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31443 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31444 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31445 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31446 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31447 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31448 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31449 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31450 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31451 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31452 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31453 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31454 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31455 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31456 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31457 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31458 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31459 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31460 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31461 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31462 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31463 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31464 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31465 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31466 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31467 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31468 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31469 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31470 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31471 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31472 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31473 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31474 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31475 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31476 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31477 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31478 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31479 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31480 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31481 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31482 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31483 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31484 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31485 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31486 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31487 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31488 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31489 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31490 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31491 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31492 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31493 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31494 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31495 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31496 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31497 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31498 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31499 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31500 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31501 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31502 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31503 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31504 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31505 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31506 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31507 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31508 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31509 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31510 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31511 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31512 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31513 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31514 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31515 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31516 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31517 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31518 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31519 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31520 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31521 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31522 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31523 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31524 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31525 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31526 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31527 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31528 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31529 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31530 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31531 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31532 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31533 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31534 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31535 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31536 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31537 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31538 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31539 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31540 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31541 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31542 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31543 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31544 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31545 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31546 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31547 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31548 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31549 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31550 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31551 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31552 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31553 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31554 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31555 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31556 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31557 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31558 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31559 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31560 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31561 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31562 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31563 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31564 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31565 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31566 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31567 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31568 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31569 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31570 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31571 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31572 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31573 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31574 start_va = 0x410000 end_va = 0x41ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 31575 start_va = 0x410000 end_va = 0x42ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 31576 start_va = 0x430000 end_va = 0x435fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000430000" filename = "" Region: id = 31577 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31578 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31579 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31580 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31581 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31582 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31583 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31584 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31585 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31586 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31587 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31588 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31589 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31590 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31591 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31592 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31593 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31594 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31595 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31596 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31597 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31598 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31599 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31600 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31601 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31602 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31603 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31604 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31605 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31606 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31607 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31608 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31609 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31610 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31611 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31612 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31613 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31614 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31615 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31616 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31617 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31618 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31619 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31620 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31621 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31622 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31623 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31624 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31625 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31626 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31627 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31628 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31629 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31630 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31631 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31632 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31633 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31634 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31635 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31636 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31637 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31638 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31639 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31640 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31641 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31642 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31643 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31644 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31645 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31646 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31647 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31648 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31649 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31650 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31651 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31652 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31653 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31654 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31655 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31656 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31657 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31658 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31659 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31660 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31661 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31662 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31663 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31664 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31665 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31666 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31667 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31668 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31669 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31670 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31671 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31672 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31673 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31674 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31675 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31676 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31677 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31678 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31679 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31680 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31681 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31682 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31683 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31684 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31685 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31686 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31687 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31688 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31689 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31690 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31691 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31692 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31693 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31694 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31695 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31696 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31697 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31698 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31699 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31700 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31701 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31702 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31703 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31704 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31705 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31706 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31707 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31708 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31709 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31710 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31711 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31712 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31713 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31714 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31715 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31716 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31717 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31718 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31719 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31720 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31721 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31722 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31723 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31724 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31725 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31726 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31727 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31728 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31729 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31730 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31731 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31732 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31733 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31734 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31735 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31736 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31737 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31738 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31739 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31740 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31741 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31742 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31743 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31744 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31745 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31746 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31747 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31748 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31749 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31750 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31751 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31752 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31753 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31754 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31755 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31756 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31757 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31758 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31759 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31760 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31761 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31762 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31763 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31764 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31765 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31766 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31767 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31768 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31769 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31770 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31771 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31772 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31773 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31774 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31775 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31776 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31777 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31778 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31779 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31780 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31781 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31782 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31783 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31784 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31785 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31786 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31787 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31788 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31789 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31790 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31791 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31792 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31793 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31794 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31795 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31796 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31797 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31798 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31799 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31800 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31801 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31802 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31803 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31804 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31805 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31806 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31807 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31808 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31809 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31810 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31811 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31812 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31813 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31814 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31815 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31816 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31817 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31818 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31819 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31820 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31821 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31822 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31823 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31824 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31825 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31826 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31827 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31828 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31829 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31830 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31831 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31832 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31833 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31834 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31835 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31836 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31837 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31838 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31839 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31840 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31841 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31842 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31843 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31844 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31845 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31846 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31847 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31848 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31849 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31850 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31851 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31852 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31853 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31854 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31855 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31856 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31857 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31858 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31859 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31860 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31861 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31862 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31863 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31864 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31865 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31866 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31867 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31868 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31869 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31870 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31871 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31872 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31873 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31874 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31875 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31876 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31877 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31878 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31879 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31880 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31881 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31882 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31883 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31884 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31885 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31886 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31887 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31888 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31889 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31890 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31891 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31892 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31893 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31894 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31895 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31896 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31897 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31898 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31899 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31900 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31901 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31902 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31903 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31904 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31905 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31906 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31907 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31908 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31909 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31910 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31911 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31912 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31913 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31914 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31915 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31916 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31917 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31918 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31919 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31920 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31921 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31922 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31923 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31924 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31925 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31926 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31927 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31928 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31929 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31930 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31931 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31932 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31933 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31934 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31935 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31936 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31937 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31938 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31939 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31940 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31941 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31942 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31943 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31944 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31945 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31946 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31947 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31948 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31949 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31950 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31951 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31952 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31953 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31956 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31957 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31958 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31959 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31960 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31961 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31962 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31963 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31964 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31965 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31966 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31967 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31968 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31969 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31970 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31971 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31972 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31973 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31974 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31975 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31976 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31977 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31978 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31979 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31980 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31981 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31982 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31983 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31984 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31985 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31986 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31987 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31988 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31989 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31990 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31991 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31992 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31993 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31994 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31995 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31996 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31997 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31998 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 31999 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32000 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32001 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32002 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32003 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32004 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32005 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32006 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32007 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32008 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32009 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32010 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32011 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32012 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32013 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32014 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32015 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32016 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32017 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32018 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32019 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32020 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32021 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32022 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32023 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32024 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32025 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32026 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32027 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32028 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32029 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32030 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32031 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32032 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32033 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32034 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32035 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32036 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32037 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32038 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32039 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32040 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32041 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32042 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32043 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32044 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32045 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32046 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32047 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32048 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32049 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32050 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32051 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32052 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32053 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32054 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32055 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32056 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32057 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32058 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32059 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32060 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32061 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32062 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32063 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32064 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32065 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32066 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32067 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32068 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32069 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32070 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32071 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32072 start_va = 0x410000 end_va = 0x41ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 32073 start_va = 0x410000 end_va = 0x42ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 32074 start_va = 0x430000 end_va = 0x435fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000430000" filename = "" Region: id = 32075 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32076 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32077 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32078 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32079 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32080 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32081 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32082 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32083 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32084 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32085 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32086 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32087 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32088 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32089 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32090 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32091 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32092 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32093 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32094 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32095 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32096 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32097 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32098 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32099 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32100 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32101 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32102 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32103 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32104 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32105 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32106 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32107 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32108 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32109 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32110 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32111 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32112 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32113 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32114 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32115 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32116 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32117 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32118 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32119 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32120 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32121 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32122 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32123 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32124 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32125 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32126 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32127 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32128 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32129 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32130 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32131 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32132 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32133 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32134 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32135 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32136 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32137 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32138 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32139 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32140 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32141 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32142 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32143 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32144 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32145 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32146 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32147 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32148 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32149 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32150 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32151 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32152 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32153 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32154 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32155 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32156 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32157 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32158 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32159 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32160 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32161 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32162 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32163 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32164 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32165 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32166 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32167 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32168 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32169 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32170 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32171 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32172 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32173 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32174 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32175 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32176 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32177 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32178 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32179 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32180 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32181 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32182 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32183 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32184 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32185 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32186 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32187 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32188 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32189 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32190 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32191 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32192 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32193 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32194 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32195 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32196 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32197 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32198 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32199 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32200 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32201 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32202 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32203 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32204 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32205 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32206 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32207 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32208 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32209 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32210 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32211 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32212 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32213 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32214 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32215 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32216 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32217 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32218 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32219 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32220 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32221 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32222 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32223 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32224 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32225 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32226 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32227 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32228 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32229 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32230 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32231 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32232 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32233 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32234 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32235 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32236 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32237 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32238 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32239 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32240 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32241 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32242 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32243 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32244 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32245 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32246 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32247 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32248 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32249 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32250 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32251 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32252 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32253 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32254 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32255 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32256 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32257 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32258 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32259 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32260 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32261 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32262 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32263 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32264 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32265 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32266 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32267 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32268 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32269 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32270 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32271 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32272 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32273 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32274 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32275 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32276 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32277 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32278 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32279 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32280 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32281 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32282 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32283 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32284 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32285 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32286 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32287 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32288 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32289 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32290 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32291 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32292 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32293 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32294 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32295 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32296 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32297 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32298 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32299 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32300 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32301 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32302 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32303 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32304 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32305 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32306 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32307 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32308 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32309 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32310 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32311 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32312 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32313 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32314 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32315 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32316 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32317 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32318 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32319 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32320 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32321 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32322 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32323 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32324 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32325 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32326 start_va = 0x410000 end_va = 0x41ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 32327 start_va = 0x410000 end_va = 0x42ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 32328 start_va = 0x430000 end_va = 0x435fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000430000" filename = "" Region: id = 32329 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32330 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32331 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32332 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32333 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32334 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32335 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32336 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32337 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32338 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32339 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32340 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32341 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32342 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32343 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32344 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32345 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32346 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32347 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32348 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32349 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32350 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32351 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32352 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32353 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32354 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32355 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32356 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32357 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32358 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32359 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32360 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32361 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32362 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32363 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32364 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32365 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32366 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32367 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32368 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32369 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32370 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32371 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32372 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32373 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32374 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32375 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32376 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32377 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32378 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32379 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32380 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32381 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32382 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32383 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32384 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32385 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32386 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32387 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32388 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32389 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32390 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32391 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32392 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32393 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32394 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32395 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32396 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32397 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32398 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32399 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32400 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32401 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32402 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32403 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32404 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32405 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32406 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32407 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32408 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32409 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32410 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32411 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32412 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32413 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32414 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32415 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32416 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32417 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32418 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32419 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32420 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32421 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32422 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32423 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32424 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32425 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32426 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32427 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32428 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32429 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32430 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32431 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32432 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32433 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32434 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32435 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32436 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32437 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32438 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32439 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32440 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32441 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32442 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32443 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32444 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32445 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32446 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32447 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32448 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32449 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32450 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32451 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32452 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32453 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32454 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32455 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32456 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32457 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32458 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32459 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32460 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32461 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32462 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32463 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32464 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32465 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32466 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32467 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32468 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32469 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32470 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32471 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32472 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32473 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32474 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32475 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32476 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32477 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32478 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32479 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32480 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32481 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32482 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32483 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32490 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32491 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32492 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32493 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32494 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32495 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32496 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32497 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32498 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32499 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32500 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32501 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32502 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32503 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32504 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32505 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32506 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32507 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32508 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32509 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32510 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32511 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32512 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32513 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32514 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32515 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32516 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32517 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32518 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32519 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32520 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32521 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32522 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32523 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32524 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32525 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32526 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32527 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32528 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32529 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32530 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32531 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32532 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32533 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32534 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32535 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32538 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32539 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32540 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32541 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32542 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32543 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32544 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32545 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32546 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32547 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32548 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32549 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32550 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32551 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32552 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32553 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32554 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32555 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32556 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32557 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32558 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32559 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32560 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32561 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32562 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32563 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32564 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32565 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32566 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32567 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32568 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32569 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32570 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32571 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32572 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32573 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32574 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32575 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32576 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32577 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32578 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32579 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32580 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32581 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32582 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32584 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32585 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32586 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32587 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32588 start_va = 0x410000 end_va = 0x41ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 32589 start_va = 0x410000 end_va = 0x42ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 32590 start_va = 0x430000 end_va = 0x435fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000430000" filename = "" Region: id = 32591 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32592 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32593 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32594 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32595 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32596 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32597 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32598 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32599 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32600 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32601 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32602 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32603 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32604 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32605 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32606 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32607 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32608 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32609 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32610 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32611 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32612 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32613 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32614 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32615 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32616 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32617 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32618 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32619 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32620 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32621 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32622 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32623 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32624 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32625 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32626 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32627 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32628 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32629 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32630 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32631 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32632 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32633 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32634 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32635 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32636 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32637 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32638 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32639 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32640 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32641 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32642 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32643 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32644 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32645 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32646 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32647 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32648 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32649 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32650 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32651 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32652 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32653 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32654 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32655 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32656 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32657 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32658 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32659 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32660 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32661 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32662 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32663 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32664 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32665 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32666 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32667 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32668 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32669 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32670 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32671 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32672 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32673 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32674 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32675 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32676 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32677 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32678 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32679 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32680 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32681 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32682 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32683 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32684 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32685 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32686 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32687 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32688 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32689 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32690 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32691 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32692 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32693 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32694 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32695 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32696 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32697 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32698 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32699 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32700 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32701 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32702 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32703 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32704 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32705 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32706 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32707 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32708 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32709 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32710 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32711 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32712 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32713 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32714 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32715 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32716 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32717 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32718 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32719 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32720 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32721 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32722 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32723 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32724 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32725 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32726 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32727 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32728 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32729 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32730 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32731 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32732 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32733 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32734 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32735 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32736 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32737 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32738 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32739 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32740 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32741 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32742 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32743 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32744 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32745 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32746 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32747 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32748 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32749 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32750 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32751 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32752 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32753 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32754 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32755 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32756 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32757 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32758 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32759 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32760 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32761 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32762 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32763 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32764 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32765 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32766 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32767 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32768 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32769 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32770 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32771 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32772 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32773 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32774 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32775 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32776 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32777 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32778 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32779 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32780 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32781 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32782 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32783 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32784 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32785 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32786 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32787 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32788 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32789 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32790 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32791 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32792 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32793 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32794 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32795 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32796 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32797 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32798 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32799 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32800 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32801 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32802 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32803 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32804 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32805 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32806 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32807 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32808 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32809 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32810 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32811 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32812 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32813 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32814 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32815 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32816 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32817 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32818 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32819 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32820 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32821 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32822 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32823 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32824 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32825 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32826 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32827 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32828 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32829 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32830 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32831 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32832 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32833 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32834 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32835 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32836 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32837 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32838 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32839 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32840 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32841 start_va = 0x410000 end_va = 0x41ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 32842 start_va = 0x410000 end_va = 0x42ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 32843 start_va = 0x430000 end_va = 0x435fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000430000" filename = "" Region: id = 32844 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32845 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32846 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32847 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32848 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32849 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32850 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32851 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32852 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32853 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32854 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32855 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32856 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32857 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32858 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32859 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32860 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32861 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32862 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32863 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32864 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32865 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32866 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32867 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32868 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32869 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32870 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32871 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32872 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32873 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32874 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32875 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32876 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32877 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32878 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32879 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32880 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32881 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32882 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32883 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32884 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32885 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32886 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32887 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32888 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32889 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32890 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32891 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32892 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32893 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32894 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32895 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32896 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32897 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32898 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32899 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32900 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32901 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32902 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32903 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32904 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32905 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32906 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32907 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32908 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32909 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32910 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32911 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32912 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32913 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32914 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32915 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32916 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32917 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32918 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32919 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32920 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32921 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32922 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32923 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32924 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32925 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32926 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32927 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32928 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32929 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32930 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32931 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32932 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32933 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32934 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32935 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32936 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32937 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32938 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32939 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32940 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32941 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32942 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32943 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32944 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32945 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32946 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32947 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32948 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32949 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32950 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32951 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32952 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32953 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32954 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32955 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32956 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32957 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32958 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32959 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32960 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32961 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32962 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32963 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32964 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32965 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32966 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32967 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32968 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32969 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32970 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32971 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32972 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32973 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32974 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32975 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32976 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32977 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32978 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32979 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32980 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32981 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32982 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32983 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32984 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32985 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32986 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32987 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32988 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32989 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32990 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32991 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32992 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32993 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32994 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32995 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32996 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32997 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32998 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 32999 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33000 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33001 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33002 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33003 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33004 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33005 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33006 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33007 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33008 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33009 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33010 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33011 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33012 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33013 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33014 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33015 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33016 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33017 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33018 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33019 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33020 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33021 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33022 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33023 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33024 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33025 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33026 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33027 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33028 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33029 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33030 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33031 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33032 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33033 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33034 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33035 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33036 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33037 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33038 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33039 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33040 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33041 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33042 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33043 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33044 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33045 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33046 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33047 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33048 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33049 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33050 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33051 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33052 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33053 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33054 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33055 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33056 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33057 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33058 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33059 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33060 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33061 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33062 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33063 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33064 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33065 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33066 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33067 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33068 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33069 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33070 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33071 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33072 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33073 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33074 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33075 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33076 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33077 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33078 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33079 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33080 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33081 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33082 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33083 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33084 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33085 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33086 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33087 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33088 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33089 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33090 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33091 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33092 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33093 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33094 start_va = 0x410000 end_va = 0x41ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 33095 start_va = 0x410000 end_va = 0x42ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 33096 start_va = 0x430000 end_va = 0x435fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000430000" filename = "" Region: id = 33097 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33098 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33099 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33100 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33101 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33102 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33103 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33104 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33105 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33106 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33107 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33108 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33109 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33110 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33111 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33112 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33113 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33114 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33115 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33116 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33117 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33118 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33119 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33120 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33121 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33122 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33123 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33124 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33125 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33126 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33127 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33128 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33129 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33130 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33131 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33132 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33133 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33134 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33135 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33136 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33137 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33143 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33144 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33145 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33146 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33147 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33148 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33149 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33150 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33151 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33152 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33153 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33154 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33155 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33156 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33157 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33158 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33159 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33160 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33161 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33162 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33163 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33164 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33165 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33166 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33167 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33168 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33169 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33170 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33171 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33172 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33173 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33174 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33175 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33176 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33177 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33178 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33179 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33180 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33181 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33182 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33183 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33184 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33185 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33186 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33187 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33188 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33189 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33190 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33191 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33192 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33193 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33194 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33195 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33196 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33197 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33198 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33199 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33200 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33201 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33202 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33203 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33204 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33205 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33206 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33207 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33208 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33209 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33210 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33211 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33212 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33213 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33214 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33215 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33216 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33217 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33218 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33219 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33220 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33221 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33222 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33223 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33224 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33225 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33226 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33227 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33228 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33229 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33230 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33231 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33232 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33233 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33234 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33235 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33236 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33237 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33238 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33239 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33240 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33241 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33242 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33243 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33244 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33245 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33246 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33247 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33248 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33249 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33250 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33251 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33252 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33253 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33254 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33255 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33256 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33257 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33258 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33259 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33260 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33261 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33262 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33263 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33264 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33265 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33266 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33267 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33268 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33269 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33270 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33271 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33272 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33273 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33274 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33275 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33276 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33277 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33278 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33279 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33280 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33281 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33282 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33283 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33284 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33285 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33286 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33287 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33288 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33289 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33290 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33291 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33292 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33293 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33294 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33295 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33296 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33297 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33298 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33299 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33300 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33301 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33302 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33303 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33304 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33305 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33306 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33307 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33308 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33309 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33310 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33311 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33312 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33313 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33314 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33315 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33316 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33317 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33318 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33319 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33320 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33321 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33322 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33323 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33324 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33325 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33326 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33327 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33328 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33329 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33330 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33331 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33332 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33333 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33334 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33335 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33336 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33337 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33338 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33339 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33340 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33341 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33342 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33343 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33344 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33345 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33346 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33347 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33348 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33349 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33350 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33351 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33352 start_va = 0x410000 end_va = 0x41ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 33353 start_va = 0x410000 end_va = 0x42ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 33354 start_va = 0x430000 end_va = 0x435fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000430000" filename = "" Region: id = 33355 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33356 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33357 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33358 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33359 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33360 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33361 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33362 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33363 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33364 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33365 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33366 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33367 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33368 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33369 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33370 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33371 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33372 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33373 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33374 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33375 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33376 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33377 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33378 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33379 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33380 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33381 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33382 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33383 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33384 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33385 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33386 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33387 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33388 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33389 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33390 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33391 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33392 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33393 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33394 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33395 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33396 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33397 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33398 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33399 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33400 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33401 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33402 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33403 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33404 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33405 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33406 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33407 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33408 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33409 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33410 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33411 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33412 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33413 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33414 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33415 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33416 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33417 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33418 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33419 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33420 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33421 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33422 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33423 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33424 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33425 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33426 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33427 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33428 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33429 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33430 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33431 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33432 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33433 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33434 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33435 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33436 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33437 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33438 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33439 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33440 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33441 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33442 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33443 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33444 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33445 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33446 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33447 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33448 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33449 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33450 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33451 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33452 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33453 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33454 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33455 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33456 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33457 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33458 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33459 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33460 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33461 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33462 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33463 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33464 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33465 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33466 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33467 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33468 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33469 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33470 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33471 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33472 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33473 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33474 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33475 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33476 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33477 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33478 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33479 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33480 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33481 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33482 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33483 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33484 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33485 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33486 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33487 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33488 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33489 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33490 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33491 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33492 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33493 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33494 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33495 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33496 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33497 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33498 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33499 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33500 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33501 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33502 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33503 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33504 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33505 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33506 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33507 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33508 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33509 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33510 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33511 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33512 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33513 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33514 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33515 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33516 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33517 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33518 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33519 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33520 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33521 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33522 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33523 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33524 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33525 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33526 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33527 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33528 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33529 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33530 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33531 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33532 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33533 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33534 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33535 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33536 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33537 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33538 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33539 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33540 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33541 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33542 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33543 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33544 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33545 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33546 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33547 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33548 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33549 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33550 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33551 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33552 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33553 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33554 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33555 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33556 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33557 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33558 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33559 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33560 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33561 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33562 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33563 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33564 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33565 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33566 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33567 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33568 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33569 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33570 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33571 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33572 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33573 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33574 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33575 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33576 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33577 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33578 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33579 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33580 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33581 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33582 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33583 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33584 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33585 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33586 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33587 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33588 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33589 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33590 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33591 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33592 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33593 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33594 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33595 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33596 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33597 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33598 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33599 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33600 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33601 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33602 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33603 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33604 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33605 start_va = 0x410000 end_va = 0x41ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 33606 start_va = 0x410000 end_va = 0x42ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 33607 start_va = 0x430000 end_va = 0x435fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000430000" filename = "" Region: id = 33608 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33609 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33610 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33611 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33612 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33613 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33614 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33615 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33616 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33617 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33618 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33619 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33620 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33621 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33622 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33623 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33624 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33625 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33626 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33627 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33628 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33629 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33630 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33631 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33632 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33633 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33634 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33635 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33636 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33637 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33638 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33639 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33640 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33641 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33642 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33643 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33644 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33645 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33646 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33647 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33648 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33649 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33650 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33651 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33652 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33653 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33654 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33655 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33656 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33657 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33658 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33659 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33660 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33661 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33662 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33663 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33664 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33665 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33666 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33667 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33668 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33669 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33670 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33671 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33672 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33673 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33674 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33675 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33676 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33677 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33678 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33679 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33680 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33681 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33682 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33683 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33684 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33685 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33686 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33687 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33688 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33689 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33690 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33691 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33692 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33693 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33694 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33695 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33696 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33697 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33698 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33699 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33700 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33701 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33702 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33703 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33704 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33705 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33706 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33707 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33708 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33709 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33710 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33711 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33712 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33713 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33714 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33715 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33716 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33717 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33718 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33719 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33720 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33721 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33722 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33723 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33724 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33725 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33726 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33727 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33728 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33729 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33730 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33731 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33732 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33733 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33734 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33735 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33736 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33737 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33738 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33739 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33740 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33741 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33742 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33743 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33744 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33745 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33746 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33747 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33748 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33749 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33750 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33751 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33752 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33753 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33754 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33755 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33756 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33757 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33758 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33759 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33760 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33761 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33762 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33763 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33764 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33765 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33766 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33767 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33768 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33769 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33770 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33771 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33772 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33773 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33774 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33775 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33776 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33777 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33778 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33779 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33780 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33781 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33782 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33783 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33784 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33785 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33786 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33787 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33788 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33789 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33790 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33791 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33792 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33793 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33794 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33795 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33796 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33797 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33798 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33799 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33800 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33801 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33802 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33803 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33804 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33805 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33806 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33807 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33808 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33809 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33810 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33811 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33812 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33813 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33814 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33815 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33816 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33817 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33818 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33819 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33820 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33821 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33822 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33823 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33824 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33825 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33826 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33827 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33828 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33829 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33830 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33831 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33832 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33834 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33835 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33836 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33837 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33838 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33839 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33840 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33841 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33842 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33843 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33844 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33845 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33846 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33847 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33848 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33849 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33850 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33851 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33852 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33853 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33854 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33855 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33856 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33857 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33858 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33859 start_va = 0x410000 end_va = 0x41ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 33860 start_va = 0x410000 end_va = 0x42ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 33861 start_va = 0x430000 end_va = 0x435fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000430000" filename = "" Region: id = 33862 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33863 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33864 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33865 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33866 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33867 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33868 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33869 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33870 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33871 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33872 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33873 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33874 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33875 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33876 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33877 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33878 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33879 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33880 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33881 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33882 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33883 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33884 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33885 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33886 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33887 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33888 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33889 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33890 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33891 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33892 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33893 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33894 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33895 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33896 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33897 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33898 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33899 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33900 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33901 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33902 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33903 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33904 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33905 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33906 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33907 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33908 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33909 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33910 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33911 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33912 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33913 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33914 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33915 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33916 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33917 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33918 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33919 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33920 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33921 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33922 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33923 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33924 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33925 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33926 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33927 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33928 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33929 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33930 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33931 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33932 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33933 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33934 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33935 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33936 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33937 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33938 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33939 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33940 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33941 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33942 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33943 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33944 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33945 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33946 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33947 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33948 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33949 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33950 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33951 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33952 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33953 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33954 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33955 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33956 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33957 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33958 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33959 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33960 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33961 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33962 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33963 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33964 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33965 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33966 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33967 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33968 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33969 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33970 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33971 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33972 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33973 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33974 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33975 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33976 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33977 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33978 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33979 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33980 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33981 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33982 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33983 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33984 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33985 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33986 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33987 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33988 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33989 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33990 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33991 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33992 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33993 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33994 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33995 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33996 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33997 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33998 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 33999 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34000 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34001 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34002 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34003 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34004 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34005 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34006 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34007 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34008 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34009 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34010 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34011 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34012 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34013 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34014 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34015 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34016 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34017 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34018 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34019 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34020 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34021 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34022 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34023 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34024 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34025 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34026 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34027 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34028 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34029 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34030 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34031 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34032 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34033 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34034 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34035 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34036 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34037 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34038 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34039 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34040 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34041 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34042 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34043 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34044 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34045 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34046 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34047 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34048 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34049 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34050 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34051 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34052 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34053 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34054 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34055 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34056 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34057 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34058 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34059 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34060 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34061 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34062 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34063 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34064 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34065 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34066 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34067 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34068 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34069 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34070 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34071 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34072 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34073 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34074 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34075 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34076 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34077 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34078 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34079 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34080 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34081 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34082 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34083 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34084 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34085 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34086 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34087 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34088 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34089 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34090 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34091 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34092 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34093 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34094 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34095 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34096 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34097 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34098 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34099 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34100 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34101 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34102 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34103 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34104 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34105 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34106 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34107 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34108 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34109 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34110 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34111 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34112 start_va = 0x410000 end_va = 0x41ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 34113 start_va = 0x410000 end_va = 0x42ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 34114 start_va = 0x430000 end_va = 0x435fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000430000" filename = "" Region: id = 34115 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34116 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34117 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34118 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34119 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34120 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34121 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34122 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34123 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34124 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34125 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34126 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34127 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34128 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34129 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34130 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34131 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34132 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34133 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34134 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34135 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34136 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34137 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34138 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34139 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34140 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34141 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34142 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34143 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34144 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34145 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34146 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34147 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34148 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34149 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34150 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34151 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34152 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34153 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34154 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34155 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34156 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34157 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34158 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34159 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34160 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34161 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34162 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34163 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34164 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34165 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34166 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34167 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34168 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34169 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34170 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34171 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34172 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34173 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34174 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34175 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34176 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34177 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34178 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34179 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34180 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34181 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34182 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34183 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34184 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34185 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34186 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34187 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34188 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34189 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34190 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34191 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34192 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34193 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34194 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34195 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34196 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34197 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34198 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34199 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34200 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34201 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34202 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34203 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34204 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34205 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34206 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34207 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34208 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34209 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34210 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34211 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34212 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34213 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34214 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34215 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34216 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34217 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34218 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34219 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34220 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34221 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34222 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34223 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34224 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34225 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34226 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34227 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34228 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34229 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34230 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34231 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34232 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34233 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34234 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34235 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34236 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34237 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34238 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34239 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34240 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34241 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34242 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34243 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34244 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34245 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34246 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34247 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34248 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34249 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34250 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34251 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34252 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34253 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34254 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34255 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34256 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34257 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34258 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34259 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34260 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34261 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34262 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34263 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34264 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34265 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34266 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34267 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34268 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34269 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34270 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34271 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34272 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34273 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34274 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34275 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34276 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34277 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34278 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34279 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34280 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34281 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34282 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34283 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34284 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34285 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34286 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34287 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34288 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34289 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34290 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34291 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34292 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34293 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34294 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34295 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34296 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34297 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34298 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34299 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34300 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34301 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34302 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34303 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34304 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34305 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34306 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34307 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34308 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34309 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34310 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34311 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34312 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34313 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34314 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34315 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34316 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34317 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34318 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34319 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34320 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34321 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34322 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34323 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34324 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34325 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34326 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34327 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34328 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34329 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34330 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34331 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34332 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34333 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34334 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34335 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34336 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34337 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34338 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34339 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34340 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34341 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34342 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34343 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34344 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34345 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34346 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34347 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34348 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34349 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34350 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34351 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34352 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34353 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34354 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34355 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34356 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34357 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34358 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34359 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34360 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34361 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34362 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34363 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34364 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34365 start_va = 0x410000 end_va = 0x41ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 34366 start_va = 0x410000 end_va = 0x42ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 34367 start_va = 0x430000 end_va = 0x435fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000430000" filename = "" Region: id = 34368 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34369 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34370 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34371 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34372 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34373 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34374 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34375 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34376 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34377 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34378 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34379 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34380 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34381 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34382 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34383 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34384 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34385 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34386 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34387 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34388 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34389 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34390 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34391 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34392 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34393 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34394 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34395 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34396 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34397 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34398 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34399 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34400 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34401 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34402 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34403 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34404 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34405 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34406 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34407 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34408 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34409 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34410 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34411 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34412 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34413 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34414 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34415 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34416 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34417 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34418 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34419 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34420 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34421 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34422 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34423 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34424 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34425 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34426 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34427 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34428 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34429 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34430 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34431 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34432 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34433 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34434 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34435 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34436 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34437 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34438 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34439 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34440 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34441 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34442 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34443 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34444 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34445 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34446 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34447 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34448 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34449 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34474 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34475 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34476 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34477 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34478 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34479 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34480 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34481 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34482 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34483 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34484 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34485 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34486 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34487 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34488 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34489 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34490 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34491 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34492 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34493 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34494 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34495 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34496 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34497 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34498 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34499 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34500 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34501 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34502 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34503 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34504 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34505 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34506 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34507 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34508 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34509 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34510 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34511 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34512 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34513 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34514 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34515 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34516 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34517 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34518 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34519 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34520 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34521 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34522 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34523 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34524 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34525 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34526 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34527 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34528 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34529 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34530 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34531 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34532 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34533 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34534 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34535 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34536 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34537 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34538 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34539 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34540 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34541 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34542 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34543 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34544 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34545 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34546 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34547 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34548 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34549 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34550 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34551 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34552 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34553 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34554 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34555 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34556 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34557 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34558 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34559 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34560 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34561 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34562 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34563 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34564 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34565 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34566 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34567 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34568 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34569 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34570 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34571 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34572 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34573 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34574 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34575 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34576 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34577 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34578 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34579 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34580 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34581 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34582 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34583 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34584 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34585 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34586 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34587 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34588 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34589 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34590 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34591 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34592 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34593 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34594 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34595 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34596 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34597 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34598 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34599 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34600 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34601 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34602 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34603 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34604 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34605 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34606 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34607 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34608 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34609 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34610 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34611 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34612 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34613 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34614 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34615 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34616 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34617 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34618 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34619 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34620 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34621 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34622 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34623 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34624 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34625 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34626 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34627 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34628 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34629 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34630 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34631 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34632 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34633 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34634 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34635 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34636 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34637 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34638 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34639 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34640 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34641 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34642 start_va = 0x410000 end_va = 0x41ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 34643 start_va = 0x410000 end_va = 0x42ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 34644 start_va = 0x430000 end_va = 0x435fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000430000" filename = "" Region: id = 34645 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34646 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34647 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34648 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34649 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34650 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34651 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34652 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34653 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34654 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34655 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34656 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34657 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34658 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34659 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34660 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34661 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34662 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34663 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34664 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34665 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34666 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34667 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34668 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34669 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34670 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34671 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34672 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34673 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34674 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34675 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34676 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34677 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34678 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34679 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34680 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34681 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34682 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34683 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34684 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34685 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34686 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34687 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34688 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34689 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34690 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34691 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34692 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34693 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34694 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34695 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34696 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34697 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34698 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34699 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34700 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34701 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34702 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34703 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34704 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34705 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34706 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34707 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34708 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34709 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34710 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34711 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34712 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34713 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34714 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34715 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34716 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34717 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34718 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34719 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34720 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34721 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34722 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34723 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34724 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34725 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34726 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34727 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34728 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34729 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34730 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34731 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34732 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34733 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34734 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34735 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34736 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34737 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34738 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34739 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34740 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34741 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34742 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34743 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34744 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34745 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34746 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34747 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34748 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34749 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34750 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34751 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34752 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34753 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34754 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34755 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34756 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34757 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34758 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34759 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34760 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34761 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34762 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34763 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34764 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34765 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34766 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34767 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34768 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34769 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34770 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34771 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34772 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34773 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34774 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34775 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34776 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34777 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34778 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34779 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34780 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34781 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34782 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34783 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34784 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34785 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34786 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34787 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34788 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34789 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34790 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34791 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34792 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34793 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34794 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34795 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34796 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34797 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34798 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34799 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34800 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34801 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34802 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34803 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34804 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34805 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34806 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34807 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34808 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34809 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34810 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34811 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34812 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34813 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34814 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34815 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34816 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34817 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34818 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34819 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34820 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34821 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34822 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34823 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34824 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34825 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34826 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34827 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34828 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34829 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34830 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34831 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34832 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34833 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34834 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34835 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34836 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34837 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34838 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34839 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34840 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34841 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34842 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34843 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34844 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34845 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34846 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34847 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34848 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34849 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34850 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34851 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34852 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34853 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34854 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34855 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34856 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34857 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34858 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34859 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34860 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34861 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34862 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34863 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34864 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34865 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34866 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34867 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34868 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34869 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34870 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34871 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34872 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34873 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34874 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34875 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34876 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34877 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34878 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34879 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34880 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34881 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34882 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34883 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34884 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34885 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34886 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34887 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34888 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34889 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34890 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34891 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34892 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34893 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34894 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34895 start_va = 0x410000 end_va = 0x41ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 34896 start_va = 0x410000 end_va = 0x42ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 34897 start_va = 0x430000 end_va = 0x435fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000430000" filename = "" Region: id = 34898 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34899 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34900 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34901 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34902 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34903 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34904 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34905 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34906 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34907 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34908 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34909 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34910 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34911 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34912 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34913 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34914 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34915 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34916 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34917 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34918 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34919 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34920 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34921 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34922 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34923 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34924 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34925 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34926 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34927 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34928 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34929 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34930 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34931 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34932 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34933 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34934 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34935 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34936 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34937 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34938 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34939 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34940 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34941 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34942 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34943 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34944 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34945 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34946 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34947 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34948 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34949 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34950 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34951 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34952 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34953 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34954 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34955 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34956 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34957 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34958 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34959 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34960 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34961 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34962 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34963 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34964 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34965 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34966 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34967 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34968 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34969 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34970 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34971 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34972 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34973 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34974 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34975 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34976 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34977 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34978 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34979 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34980 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34981 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34982 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34983 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34984 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34985 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34986 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34987 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34988 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34989 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34990 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34991 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34992 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34993 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34994 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34995 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34996 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34997 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34998 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 34999 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35000 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35001 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35002 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35003 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35004 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35005 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35006 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35007 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35008 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35009 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35010 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35011 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35012 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35013 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35014 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35015 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35016 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35017 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35018 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35019 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35020 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35021 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35022 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35023 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35024 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35025 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35026 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35027 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35028 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35029 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35030 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35031 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35032 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35033 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35034 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35035 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35036 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35037 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35038 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35039 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35040 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35041 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35042 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35043 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35044 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35045 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35046 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35047 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35048 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35049 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35050 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35051 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35052 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35053 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35054 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35055 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35056 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35057 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35058 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35059 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35060 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35061 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35062 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35063 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35064 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35065 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35066 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35067 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35068 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35069 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35070 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35071 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35072 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35073 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35074 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35075 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35076 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35077 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35078 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35079 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35080 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35081 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35082 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35083 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35084 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35085 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35086 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35087 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35088 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35089 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35090 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35091 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35092 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35093 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35094 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35095 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35096 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35097 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35098 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35099 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35100 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35101 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35102 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35103 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35104 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35105 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35106 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35107 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35108 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35109 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35110 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35111 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35112 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35113 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35114 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35115 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35116 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35117 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35118 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35119 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35120 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35121 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35122 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35123 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35124 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35125 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35126 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35127 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35128 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35129 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35130 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35131 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35132 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35133 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35134 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35135 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35136 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35137 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35138 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35139 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35140 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35141 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35142 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35143 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35144 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35145 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35146 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35147 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35150 start_va = 0x410000 end_va = 0x41ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 35151 start_va = 0x410000 end_va = 0x42ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 35152 start_va = 0x430000 end_va = 0x435fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000430000" filename = "" Region: id = 35153 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35154 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35155 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35156 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35157 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35158 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35159 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35160 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35161 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35162 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35163 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35164 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35165 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35166 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35167 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35168 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35169 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35170 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35171 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35172 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35173 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35174 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35175 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35176 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35177 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35178 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35179 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35180 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35181 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35182 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35183 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35184 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35185 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35186 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35187 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35188 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35189 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35190 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35191 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35192 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35193 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35194 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35195 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35196 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35197 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35198 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35199 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35200 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35201 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35202 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35203 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35204 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35205 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35206 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35207 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35208 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35209 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35210 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35211 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35212 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35213 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35214 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35215 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35216 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35217 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35218 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35219 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35220 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35221 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35222 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35223 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35224 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35225 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35226 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35227 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35228 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35229 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35230 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35231 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35232 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35233 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35234 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35235 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35236 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35237 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35238 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35239 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35240 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35241 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35242 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35243 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35244 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35245 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35246 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35247 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35248 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35249 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35250 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35251 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35252 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35253 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35254 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35255 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35256 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35257 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35258 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35259 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35260 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35261 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35262 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35263 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35264 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35265 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35266 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35267 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35268 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35269 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35270 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35271 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35272 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35273 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35274 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35275 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35276 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35277 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35278 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35279 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35280 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35281 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35282 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35283 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35284 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35285 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35286 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35287 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35288 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35289 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35290 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35291 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35292 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35293 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35294 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35295 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35296 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35297 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35298 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35299 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35300 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35301 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35302 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35303 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35304 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35305 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35306 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35307 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35308 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35309 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35310 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35311 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35312 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35313 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35314 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35315 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35316 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35317 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35318 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35319 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35320 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35321 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35322 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35323 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35324 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35325 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35326 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35327 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35328 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35329 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35330 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35331 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35332 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35333 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35334 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35335 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35336 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35337 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35338 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35339 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35340 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35341 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35342 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35343 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35344 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35345 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35346 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35347 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35348 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35349 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35350 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35351 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35352 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35353 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35354 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35355 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35356 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35357 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35358 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35359 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35360 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35361 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35362 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35363 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35364 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35365 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35366 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35367 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35368 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35369 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35370 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35371 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35372 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35373 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35374 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35375 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35376 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35377 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35378 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35379 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35380 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35381 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35382 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35383 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35384 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35385 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35386 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35387 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35388 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35389 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35390 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35391 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35392 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35393 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35394 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35395 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35396 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35397 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35398 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35399 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35400 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35401 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35402 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35403 start_va = 0x410000 end_va = 0x41ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 35404 start_va = 0x410000 end_va = 0x42ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 35405 start_va = 0x430000 end_va = 0x435fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000430000" filename = "" Region: id = 35406 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35407 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35408 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35409 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35410 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35411 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35412 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35413 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35414 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35415 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35416 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35417 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35418 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35419 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35420 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35421 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35422 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35423 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35424 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35425 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35426 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35427 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35428 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35429 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35430 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35431 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35432 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35433 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35434 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35435 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35436 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35437 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35438 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35439 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35440 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35441 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35442 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35443 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35444 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35445 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35446 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35447 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35448 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35449 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35450 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35451 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35452 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35453 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35454 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35455 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35456 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35457 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35458 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35459 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35460 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35461 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35462 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35463 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35464 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35465 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35466 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35467 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35468 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35469 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35470 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35471 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35472 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35473 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35474 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35475 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35476 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35477 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35478 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35479 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35480 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35481 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35482 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35483 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35484 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35485 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35486 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35487 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35488 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35489 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35490 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35491 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35492 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35493 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35494 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35495 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35496 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35497 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35498 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35499 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35500 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35501 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35502 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35503 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35504 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35505 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35506 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35507 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35508 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35509 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35510 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35511 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35512 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35513 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35514 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35515 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35516 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35517 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35518 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35519 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35520 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35521 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35522 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35523 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35524 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35525 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35526 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35527 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35528 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35529 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35530 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35531 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35532 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35533 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35534 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35535 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35536 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35537 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35538 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35539 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35540 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35541 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35542 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35543 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35544 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35545 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35546 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35547 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35548 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35549 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35550 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35551 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35552 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35553 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35554 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35555 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35556 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35557 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35558 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35559 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35560 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35561 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35562 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35563 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35564 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35565 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35566 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35567 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35568 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35569 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35570 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35571 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35572 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35573 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35574 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35575 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35576 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35577 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35578 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35579 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35580 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35581 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35582 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35583 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35584 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35585 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35586 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35587 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35588 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35589 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35590 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35591 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35592 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35593 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35594 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35595 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35596 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35597 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35598 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35599 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35600 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35601 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35602 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35603 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35604 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35605 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35606 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35607 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35608 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35609 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35610 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35611 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35612 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35613 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35614 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35615 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35616 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35617 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35618 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35619 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35620 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35621 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35622 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35623 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35624 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35625 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35626 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35627 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35628 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35629 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35630 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35631 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35632 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35633 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35634 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35635 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35636 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35637 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35638 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35639 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35640 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35641 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35642 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35643 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35644 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35645 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35646 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35647 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35648 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35649 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35650 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35651 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35652 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35653 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35654 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35655 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35656 start_va = 0x410000 end_va = 0x41ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 35657 start_va = 0x410000 end_va = 0x42ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 35658 start_va = 0x430000 end_va = 0x435fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000430000" filename = "" Region: id = 35659 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35660 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35661 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35662 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35663 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35664 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35665 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35666 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35667 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35668 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35669 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35670 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35671 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35672 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35673 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35674 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35675 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35676 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35677 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35678 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35679 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35680 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35681 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35682 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35683 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35684 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35685 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35686 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35687 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35688 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35689 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35690 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35691 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35692 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35693 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35694 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35695 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35696 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35697 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35698 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35699 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35700 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35701 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35702 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35703 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35704 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35705 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35706 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35707 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35708 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35709 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35710 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35711 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35712 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35713 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35714 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35715 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35716 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35717 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35718 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35719 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35720 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35721 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35722 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35723 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35724 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35725 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35726 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35727 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35728 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35729 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35730 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35731 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35732 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35733 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35734 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35735 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35736 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35737 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35738 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35739 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35740 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35741 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35742 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35743 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35744 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35745 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35746 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35747 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35748 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35749 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35750 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35751 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35752 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35753 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35754 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35755 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35756 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35757 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35758 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35759 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35760 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35761 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35762 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35763 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35764 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35765 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35766 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35767 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35768 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35769 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35770 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35771 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35772 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35773 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35774 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35775 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35776 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35777 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35778 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35779 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35780 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35781 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35782 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35783 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35784 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35785 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35786 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35787 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35788 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35789 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35790 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35791 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35792 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35793 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35794 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35795 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35796 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35797 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35798 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35799 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35800 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35801 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35802 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35803 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35804 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35805 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35806 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35807 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35808 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35809 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35810 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35811 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35812 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35813 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35814 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35815 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35816 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35817 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35818 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35819 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35820 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35821 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35822 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35823 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35824 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35825 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35826 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35827 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35828 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35829 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35830 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35831 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35832 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35833 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35834 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35835 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35836 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35837 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35838 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35839 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35840 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35841 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35842 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35843 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35844 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35845 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35846 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35847 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35848 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35849 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35850 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35851 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35852 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35853 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35854 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35855 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35856 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35857 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35858 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35859 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35860 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35861 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35862 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35863 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35864 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35865 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35866 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35867 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35868 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35869 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35870 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35871 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35872 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35873 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35874 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35875 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35876 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35877 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35878 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35879 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35880 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35881 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35882 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35883 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35884 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35885 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35886 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35887 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35888 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35889 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35890 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35891 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35892 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35893 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35894 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35895 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35896 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35897 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35898 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35899 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35900 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35901 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35902 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35903 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35904 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35905 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35906 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35907 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35908 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35910 start_va = 0x410000 end_va = 0x41ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 35911 start_va = 0x410000 end_va = 0x42ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 35912 start_va = 0x430000 end_va = 0x435fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000430000" filename = "" Region: id = 35913 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35914 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35915 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35916 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35917 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35918 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35919 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35920 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35921 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35922 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35923 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35924 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35925 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35926 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35927 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35928 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35929 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35930 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35931 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35932 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35933 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35934 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35935 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35936 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35937 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35938 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35939 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35940 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35941 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35942 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35943 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35944 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35945 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35946 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35947 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35948 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35949 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35950 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35951 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35952 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35953 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35954 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35955 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35956 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35957 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35958 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35959 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35960 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35961 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35962 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35963 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35964 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35965 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35966 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35967 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35968 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35969 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35970 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35971 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35972 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35973 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35974 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35975 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35976 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35977 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35978 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35979 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35980 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35981 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35982 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35983 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35984 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35985 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35986 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35987 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35988 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35989 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35990 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35991 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35992 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35993 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35994 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35995 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35996 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35997 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35998 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 35999 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36000 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36001 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36002 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36003 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36004 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36005 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36006 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36007 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36008 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36009 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36010 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36011 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36012 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36013 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36014 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36015 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36016 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36017 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36018 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36019 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36020 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36021 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36022 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36023 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36024 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36025 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36026 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36027 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36028 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36029 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36030 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36031 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36032 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36033 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36034 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36035 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36036 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36037 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36038 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36039 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36040 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36041 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36042 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36043 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36044 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36045 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36046 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36047 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36048 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36049 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36050 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36051 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36052 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36053 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36054 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36055 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36056 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36057 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36058 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36059 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36060 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36061 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36062 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36063 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36064 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36065 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36066 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36067 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36068 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36069 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36070 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36071 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36072 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36073 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36074 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36075 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36076 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36077 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36078 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36079 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36080 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36081 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36082 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36083 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36084 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36085 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36086 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36087 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36088 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36089 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36090 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36091 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36092 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36093 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36094 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36095 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36096 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36097 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36098 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36099 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36100 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36101 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36102 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36103 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36104 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36105 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36106 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36107 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36108 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36109 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36110 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36111 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36112 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36113 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36114 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36115 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36116 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36117 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36118 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36119 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36120 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36121 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36122 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36123 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36124 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36125 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36126 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36127 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36128 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36129 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36130 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36131 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36132 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36133 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36134 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36135 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36136 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36137 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36138 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36139 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36140 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36141 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36142 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36143 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36144 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36145 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36146 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36147 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36148 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36149 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36150 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36151 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36152 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36153 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36154 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36155 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36156 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36157 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36158 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36159 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36160 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36161 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36162 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36163 start_va = 0x410000 end_va = 0x41ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 36164 start_va = 0x410000 end_va = 0x42ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 36165 start_va = 0x430000 end_va = 0x435fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000430000" filename = "" Region: id = 36166 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36167 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36168 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36169 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36170 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36171 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36172 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36173 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36174 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36175 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36176 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36177 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36178 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36179 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36180 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36181 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36182 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36183 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36184 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36185 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36186 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36187 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36188 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36189 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36190 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36191 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36192 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36193 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36194 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36195 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36196 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36197 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36198 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36199 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36200 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36201 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36202 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36203 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36204 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36205 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36206 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36207 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36208 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36209 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36210 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36211 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36212 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36213 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36214 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36215 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36216 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36217 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36218 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36219 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36220 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36221 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36222 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36223 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36224 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36225 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36226 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36227 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36228 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36229 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36230 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36231 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36232 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36233 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36234 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36235 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36236 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36237 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36238 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36239 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36240 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36241 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36242 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36243 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36244 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36245 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36246 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36247 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36248 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36249 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36250 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36251 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36252 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36253 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36254 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36255 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36256 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36257 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36258 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36259 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36260 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36261 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36262 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36263 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36264 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36265 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36266 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36267 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36268 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36269 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36270 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36271 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36272 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36273 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36274 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36275 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36276 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36277 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36278 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36279 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36280 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36281 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36282 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36283 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36284 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36285 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36286 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36287 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36288 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36289 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36290 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36291 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36292 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36293 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36294 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36295 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36296 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36297 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36298 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36299 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36300 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36301 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36302 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36303 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36304 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36305 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36306 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36307 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36308 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36309 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36310 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36311 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36312 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36313 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36314 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36315 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36316 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36317 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36318 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36319 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36320 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36321 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36322 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36323 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36324 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36325 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36326 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36327 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36328 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36329 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36330 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36331 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36332 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36333 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36334 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36335 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36336 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36337 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36338 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36339 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36340 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36341 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36342 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36343 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36344 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36345 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36346 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36347 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36348 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36349 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36350 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36351 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36352 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36353 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36354 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36355 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36356 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36357 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36358 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36359 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36360 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36361 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36362 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36363 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36364 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36365 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36366 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36367 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36368 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36369 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36370 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36371 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36372 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36373 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36374 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36375 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36376 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36377 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36378 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36379 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36380 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36381 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36382 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36383 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36384 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36385 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36386 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36387 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36388 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36389 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36390 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36391 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36392 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36393 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36394 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36395 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36396 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36397 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36398 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36399 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36400 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36401 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36402 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36403 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36404 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36405 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36406 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36407 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36408 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36409 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36410 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36411 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36412 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36413 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36414 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36415 start_va = 0x410000 end_va = 0x415fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 36490 start_va = 0x420000 end_va = 0x441fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000420000" filename = "" Region: id = 36491 start_va = 0x450000 end_va = 0x471fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 36492 start_va = 0x116e0000 end_va = 0x1175ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000116e0000" filename = "" Region: id = 36493 start_va = 0x11760000 end_va = 0x117dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011760000" filename = "" Region: id = 36558 start_va = 0xbc60000 end_va = 0xc05ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000bc60000" filename = "" Region: id = 36561 start_va = 0x9f20000 end_va = 0xa03ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009f20000" filename = "" Region: id = 36640 start_va = 0x117e0000 end_va = 0x1185ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000117e0000" filename = "" Region: id = 36641 start_va = 0xa040000 end_va = 0xa158fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a040000" filename = "" Region: id = 36642 start_va = 0x7ffc58eb0000 end_va = 0x7ffc58f6efff monitored = 0 entry_point = 0x7ffc58ed1c50 region_type = mapped_file name = "taskschd.dll" filename = "\\Windows\\System32\\taskschd.dll" (normalized: "c:\\windows\\system32\\taskschd.dll") Region: id = 36830 start_va = 0x420000 end_va = 0x420fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000420000" filename = "" Region: id = 36836 start_va = 0x7ffc58c20000 end_va = 0x7ffc58c55fff monitored = 0 entry_point = 0x7ffc58c30070 region_type = mapped_file name = "xmllite.dll" filename = "\\Windows\\System32\\xmllite.dll" (normalized: "c:\\windows\\system32\\xmllite.dll") Region: id = 36837 start_va = 0x11860000 end_va = 0x118dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000011860000" filename = "" Region: id = 37214 start_va = 0x410000 end_va = 0x411fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 37215 start_va = 0x420000 end_va = 0x42afff monitored = 0 entry_point = 0x436c60 region_type = mapped_file name = "netprofm.dll" filename = "\\Windows\\System32\\netprofm.dll" (normalized: "c:\\windows\\system32\\netprofm.dll") Region: id = 37427 start_va = 0x90e0000 end_va = 0x91f7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000090e0000" filename = "" Region: id = 37467 start_va = 0x9f20000 end_va = 0xa036fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009f20000" filename = "" Thread: id = 23 os_tid = 0x124c Thread: id = 24 os_tid = 0x1238 Thread: id = 25 os_tid = 0x1234 Thread: id = 26 os_tid = 0x11f0 Thread: id = 27 os_tid = 0x11e8 Thread: id = 28 os_tid = 0xcd0 Thread: id = 29 os_tid = 0xd24 Thread: id = 30 os_tid = 0x3d4 [0147.985] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377710 [0147.985] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0147.985] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377710) returned 1 [0147.985] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3736f0 [0147.985] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0147.986] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3736f0) returned 1 [0181.809] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa35a610 [0181.809] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0186.649] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35a610) returned 1 [0270.638] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa385d20 [0270.638] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0270.638] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa385d20) returned 1 [0295.808] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c640 [0295.808] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0295.808] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c640) returned 1 [0299.551] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d450 [0299.551] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0299.552] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d450) returned 1 Thread: id = 31 os_tid = 0x41c Thread: id = 32 os_tid = 0x92c Thread: id = 33 os_tid = 0xb54 Thread: id = 34 os_tid = 0xb5c Thread: id = 35 os_tid = 0x974 Thread: id = 36 os_tid = 0x628 [0142.123] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378520 [0142.124] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0142.124] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378520) returned 1 [0167.758] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x43382e0 [0167.759] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0167.759] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43382e0) returned 1 Thread: id = 37 os_tid = 0xb9c Thread: id = 38 os_tid = 0xe58 Thread: id = 39 os_tid = 0x4e4 Thread: id = 40 os_tid = 0xa20 Thread: id = 41 os_tid = 0x97c [0243.637] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa353430 [0243.637] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0243.638] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa353430) returned 1 [0295.386] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c370 [0295.386] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0295.387] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c370) returned 1 [0295.400] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d600 [0295.400] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0295.400] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d600) returned 1 [0295.402] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d210 [0295.402] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0295.403] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d210) returned 1 Thread: id = 42 os_tid = 0x984 [0195.403] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e9d0 [0195.404] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0195.404] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e9d0) returned 1 [0195.406] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39c8a0 [0195.406] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0195.407] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39c8a0) returned 1 [0298.564] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36cd90 [0298.564] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0298.564] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36cd90) returned 1 Thread: id = 43 os_tid = 0x8b4 Thread: id = 44 os_tid = 0x4ac Thread: id = 45 os_tid = 0x4c4 Thread: id = 46 os_tid = 0xbec Thread: id = 47 os_tid = 0x9c0 Thread: id = 48 os_tid = 0x95c [0170.449] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377c20 [0170.449] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0170.449] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377c20) returned 1 [0283.934] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa371350 [0283.934] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0283.934] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa371350) returned 1 Thread: id = 49 os_tid = 0x954 Thread: id = 50 os_tid = 0x83c Thread: id = 51 os_tid = 0x460 Thread: id = 52 os_tid = 0x7f0 Thread: id = 53 os_tid = 0x7ec Thread: id = 54 os_tid = 0x7d0 Thread: id = 55 os_tid = 0x7b0 Thread: id = 56 os_tid = 0x7a8 Thread: id = 57 os_tid = 0x798 Thread: id = 58 os_tid = 0x74c Thread: id = 59 os_tid = 0x73c Thread: id = 60 os_tid = 0x734 [0186.650] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa367c90 [0186.650] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0186.650] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa367c90) returned 1 [0278.214] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3887e0 [0278.215] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0278.215] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3887e0) returned 1 [0281.216] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c640 [0281.216] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0281.216] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c640) returned 1 [0282.737] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36af30 [0282.737] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0282.737] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36af30) returned 1 [0285.859] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d450 [0285.859] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0285.859] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d450) returned 1 Thread: id = 61 os_tid = 0x724 Thread: id = 62 os_tid = 0x720 Thread: id = 63 os_tid = 0x71c [0283.262] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c2e0 [0283.263] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0283.263] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c2e0) returned 1 [0283.263] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c9a0 [0283.264] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0283.264] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c9a0) returned 1 [0283.264] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36dba0 [0283.265] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0283.265] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36dba0) returned 1 [0283.265] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c9a0 [0283.266] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0283.266] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c9a0) returned 1 [0283.267] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c9a0 [0283.267] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0283.267] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c9a0) returned 1 [0283.268] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36be60 [0283.268] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0283.268] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36be60) returned 1 [0283.269] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d840 [0283.269] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0283.269] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d840) returned 1 [0283.269] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d570 [0283.269] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0283.269] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d570) returned 1 [0283.790] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36cd90 [0283.790] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0283.790] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36cd90) returned 1 [0283.791] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d840 [0283.791] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0283.791] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d840) returned 1 [0283.792] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c370 [0283.792] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0283.792] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c370) returned 1 [0283.792] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36df00 [0283.792] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0283.792] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36df00) returned 1 [0283.794] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d450 [0283.794] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0283.794] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d450) returned 1 [0283.795] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d840 [0283.795] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0283.795] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d840) returned 1 [0283.796] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36df00 [0283.796] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0283.796] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36df00) returned 1 [0283.796] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36df90 [0283.796] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0283.796] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36df90) returned 1 [0283.798] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c9a0 [0283.798] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0283.798] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c9a0) returned 1 [0283.799] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36df00 [0283.799] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0283.799] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36df00) returned 1 [0283.800] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d330 [0283.800] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0283.800] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d330) returned 1 [0283.800] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36dde0 [0283.800] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0283.800] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36dde0) returned 1 [0283.802] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36dcc0 [0283.802] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0283.802] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36dcc0) returned 1 [0283.802] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36cd90 [0283.802] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0283.802] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36cd90) returned 1 [0283.803] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d690 [0283.803] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0283.803] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d690) returned 1 [0283.804] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36be60 [0283.804] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0283.804] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36be60) returned 1 [0283.805] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c640 [0283.805] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0283.805] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c640) returned 1 [0283.806] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d210 [0283.806] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0283.806] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d210) returned 1 [0283.807] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36db10 [0283.807] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0283.807] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36db10) returned 1 [0283.807] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c490 [0283.807] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0283.807] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c490) returned 1 [0283.809] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36cbe0 [0283.809] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0283.809] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36cbe0) returned 1 [0283.810] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36df00 [0283.810] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0283.810] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36df00) returned 1 [0283.810] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36cd90 [0283.810] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0283.811] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36cd90) returned 1 [0283.811] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36dcc0 [0283.812] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0283.812] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36dcc0) returned 1 [0283.827] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36e9b0 [0283.827] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0283.827] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36e9b0) returned 1 [0283.828] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3701e0 [0283.828] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0283.828] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3701e0) returned 1 [0283.829] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36f610 [0283.829] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0283.829] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f610) returned 1 [0283.829] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36e920 [0283.829] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0283.830] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36e920) returned 1 [0283.831] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36f7c0 [0283.831] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0283.831] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f7c0) returned 1 [0283.832] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36eec0 [0283.832] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0283.832] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36eec0) returned 1 [0283.832] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370390 [0283.833] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0283.833] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370390) returned 1 [0283.833] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36f070 [0283.833] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0283.833] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f070) returned 1 [0283.835] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370300 [0283.835] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0283.835] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370300) returned 1 [0283.835] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36ea40 [0283.836] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0283.836] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36ea40) returned 1 [0283.836] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370300 [0283.836] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0283.836] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370300) returned 1 [0283.837] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370270 [0283.837] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0283.837] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370270) returned 1 [0283.838] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36ef50 [0283.838] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0283.838] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36ef50) returned 1 [0283.839] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36ec80 [0283.839] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0283.839] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36ec80) returned 1 [0283.839] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36f610 [0283.839] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0283.839] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f610) returned 1 [0283.840] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36fbb0 [0283.840] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0283.840] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36fbb0) returned 1 Thread: id = 64 os_tid = 0x6e8 [0181.674] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa35b4b0 [0181.674] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0181.675] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b4b0) returned 1 [0279.762] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa388ab0 [0279.762] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0279.762] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa388ab0) returned 1 [0279.766] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa389050 [0279.766] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0279.766] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa389050) returned 1 Thread: id = 65 os_tid = 0x6dc [0207.349] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37ca10 [0207.349] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0207.350] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37ca10) returned 1 Thread: id = 66 os_tid = 0x6bc Thread: id = 67 os_tid = 0x6b8 [0201.148] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ca50 [0201.149] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0201.149] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ca50) returned 1 [0279.707] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3890e0 [0279.707] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0279.707] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3890e0) returned 1 [0296.511] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d690 [0296.511] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0296.511] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d690) returned 1 Thread: id = 68 os_tid = 0x6b4 Thread: id = 69 os_tid = 0x6b0 Thread: id = 70 os_tid = 0x6ac Thread: id = 71 os_tid = 0x694 Thread: id = 72 os_tid = 0x690 [0161.639] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378010 [0161.639] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0161.639] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378010) returned 1 [0274.458] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa386c50 [0274.458] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0274.458] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa386c50) returned 1 [0295.708] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36cf40 [0295.708] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0295.708] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36cf40) returned 1 [0299.504] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c490 [0299.504] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0299.505] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c490) returned 1 Thread: id = 73 os_tid = 0x684 Thread: id = 74 os_tid = 0x66c Thread: id = 75 os_tid = 0x668 Thread: id = 86 os_tid = 0x3c4 [0098.160] NtMapViewOfSection (in: SectionHandle=0x1eb4, ProcessHandle=0xffffffffffffffff, BaseAddress=0x1145ff60*=0x0, ZeroBits=0x0, CommitSize=0x10f000, SectionOffset=0x1145ff70*=0, ViewSize=0x1145ff78*=0x0, InheritDisposition=0x2, AllocationType=0x0, AccessProtection=0x4 | out: BaseAddress=0x1145ff60*=0x8660000, SectionOffset=0x1145ff70*=0, ViewSize=0x1145ff78*=0x10f000) returned 0x0 [0098.163] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x2260418*=0x0, ZeroBits=0x0, RegionSize=0x1145ff68*=0x10f000, AllocationType=0x1000, Protect=0x4 | out: BaseAddress=0x2260418*=0xa220000, RegionSize=0x1145ff68*=0x10f000) returned 0x0 [0098.198] NtUnmapViewOfSection (ProcessHandle=0xffffffffffffffff, BaseAddress=0x8660000) returned 0x0 [0099.321] NtSetEvent (in: EventHandle=0xf2c, PreviousState=0x0 | out: PreviousState=0x0) returned 0x0 [0099.321] RtlCreateHeap (Flags=0x2, HeapBase=0x0, ReserveSize=0x0, CommitSize=0x4096, Lock=0x0, Parameters=0x0) returned 0xa770000 [0099.329] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1145fee0*=0x140000000, ZeroBits=0x0, RegionSize=0x1145fee8*=0x10f000, AllocationType=0x3000, Protect=0x4 | out: BaseAddress=0x1145fee0*=0x140000000, RegionSize=0x1145fee8*=0x10f000) returned 0x0 [0099.331] RtlAllocateHeap (HeapHandle=0xa770000, Flags=0x8, Size=0x20) returned 0xa770830 [0099.394] LoadLibraryA (lpLibFileName="CRYPT32.dll") returned 0x7ffc5c190000 [0099.396] RtlAllocateHeap (HeapHandle=0xa770000, Flags=0x8, Size=0x8) returned 0xa770860 [0099.398] GetProcAddress (hModule=0x7ffc5c190000, lpProcName="CryptImportPublicKeyInfo") returned 0x7ffc5c1a23d0 [0099.399] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1145fe88*=0x140001000, NumberOfBytesToProtect=0x1145fe80, NewAccessProtection=0x20, OldAccessProtection=0x1145fed8 | out: BaseAddress=0x1145fe88*=0x140001000, NumberOfBytesToProtect=0x1145fe80, OldAccessProtection=0x1145fed8*=0x4) returned 0x0 [0099.416] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1145fe88*=0x14007d000, NumberOfBytesToProtect=0x1145fe80, NewAccessProtection=0x2, OldAccessProtection=0x1145fed8 | out: BaseAddress=0x1145fe88*=0x14007d000, NumberOfBytesToProtect=0x1145fe80, OldAccessProtection=0x1145fed8*=0x4) returned 0x0 [0099.418] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1145fe88*=0x14008a000, NumberOfBytesToProtect=0x1145fe80, NewAccessProtection=0x4, OldAccessProtection=0x1145fed8 | out: BaseAddress=0x1145fe88*=0x14008a000, NumberOfBytesToProtect=0x1145fe80, OldAccessProtection=0x1145fed8*=0x4) returned 0x0 [0099.419] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1145fe88*=0x140098000, NumberOfBytesToProtect=0x1145fe80, NewAccessProtection=0x2, OldAccessProtection=0x1145fed8 | out: BaseAddress=0x1145fe88*=0x140098000, NumberOfBytesToProtect=0x1145fe80, OldAccessProtection=0x1145fed8*=0x4) returned 0x0 [0099.420] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1145fe88*=0x140099000, NumberOfBytesToProtect=0x1145fe80, NewAccessProtection=0x2, OldAccessProtection=0x1145fed8 | out: BaseAddress=0x1145fe88*=0x140099000, NumberOfBytesToProtect=0x1145fe80, OldAccessProtection=0x1145fed8*=0x4) returned 0x0 [0099.421] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1145fe88*=0x14009d000, NumberOfBytesToProtect=0x1145fe80, NewAccessProtection=0x2, OldAccessProtection=0x1145fed8 | out: BaseAddress=0x1145fe88*=0x14009d000, NumberOfBytesToProtect=0x1145fe80, OldAccessProtection=0x1145fed8*=0x4) returned 0x0 [0099.423] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1145fe88*=0x1400a4000, NumberOfBytesToProtect=0x1145fe80, NewAccessProtection=0x2, OldAccessProtection=0x1145fed8 | out: BaseAddress=0x1145fe88*=0x1400a4000, NumberOfBytesToProtect=0x1145fe80, OldAccessProtection=0x1145fed8*=0x4) returned 0x0 [0099.425] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1145fe88*=0x1400a6000, NumberOfBytesToProtect=0x1145fe80, NewAccessProtection=0x2, OldAccessProtection=0x1145fed8 | out: BaseAddress=0x1145fe88*=0x1400a6000, NumberOfBytesToProtect=0x1145fe80, OldAccessProtection=0x1145fed8*=0x4) returned 0x0 [0099.426] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1145fe88*=0x1400a7000, NumberOfBytesToProtect=0x1145fe80, NewAccessProtection=0x2, OldAccessProtection=0x1145fed8 | out: BaseAddress=0x1145fe88*=0x1400a7000, NumberOfBytesToProtect=0x1145fe80, OldAccessProtection=0x1145fed8*=0x4) returned 0x0 [0099.427] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1145fe88*=0x1400ae000, NumberOfBytesToProtect=0x1145fe80, NewAccessProtection=0x2, OldAccessProtection=0x1145fed8 | out: BaseAddress=0x1145fe88*=0x1400ae000, NumberOfBytesToProtect=0x1145fe80, OldAccessProtection=0x1145fed8*=0x4) returned 0x0 [0099.428] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1145fe88*=0x1400af000, NumberOfBytesToProtect=0x1145fe80, NewAccessProtection=0x2, OldAccessProtection=0x1145fed8 | out: BaseAddress=0x1145fe88*=0x1400af000, NumberOfBytesToProtect=0x1145fe80, OldAccessProtection=0x1145fed8*=0x4) returned 0x0 [0099.429] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1145fe88*=0x1400b0000, NumberOfBytesToProtect=0x1145fe80, NewAccessProtection=0x2, OldAccessProtection=0x1145fed8 | out: BaseAddress=0x1145fe88*=0x1400b0000, NumberOfBytesToProtect=0x1145fe80, OldAccessProtection=0x1145fed8*=0x4) returned 0x0 [0099.431] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1145fe88*=0x1400b1000, NumberOfBytesToProtect=0x1145fe80, NewAccessProtection=0x2, OldAccessProtection=0x1145fed8 | out: BaseAddress=0x1145fe88*=0x1400b1000, NumberOfBytesToProtect=0x1145fe80, OldAccessProtection=0x1145fed8*=0x4) returned 0x0 [0099.432] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1145fe88*=0x1400b2000, NumberOfBytesToProtect=0x1145fe80, NewAccessProtection=0x2, OldAccessProtection=0x1145fed8 | out: BaseAddress=0x1145fe88*=0x1400b2000, NumberOfBytesToProtect=0x1145fe80, OldAccessProtection=0x1145fed8*=0x4) returned 0x0 [0099.435] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1145fe88*=0x1400b4000, NumberOfBytesToProtect=0x1145fe80, NewAccessProtection=0x2, OldAccessProtection=0x1145fed8 | out: BaseAddress=0x1145fe88*=0x1400b4000, NumberOfBytesToProtect=0x1145fe80, OldAccessProtection=0x1145fed8*=0x4) returned 0x0 [0099.435] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1145fe88*=0x1400b5000, NumberOfBytesToProtect=0x1145fe80, NewAccessProtection=0x2, OldAccessProtection=0x1145fed8 | out: BaseAddress=0x1145fe88*=0x1400b5000, NumberOfBytesToProtect=0x1145fe80, OldAccessProtection=0x1145fed8*=0x4) returned 0x0 [0099.437] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1145fe88*=0x1400b6000, NumberOfBytesToProtect=0x1145fe80, NewAccessProtection=0x2, OldAccessProtection=0x1145fed8 | out: BaseAddress=0x1145fe88*=0x1400b6000, NumberOfBytesToProtect=0x1145fe80, OldAccessProtection=0x1145fed8*=0x4) returned 0x0 [0099.438] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1145fe88*=0x1400b8000, NumberOfBytesToProtect=0x1145fe80, NewAccessProtection=0x2, OldAccessProtection=0x1145fed8 | out: BaseAddress=0x1145fe88*=0x1400b8000, NumberOfBytesToProtect=0x1145fe80, OldAccessProtection=0x1145fed8*=0x4) returned 0x0 [0099.439] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1145fe88*=0x1400b9000, NumberOfBytesToProtect=0x1145fe80, NewAccessProtection=0x2, OldAccessProtection=0x1145fed8 | out: BaseAddress=0x1145fe88*=0x1400b9000, NumberOfBytesToProtect=0x1145fe80, OldAccessProtection=0x1145fed8*=0x4) returned 0x0 [0099.440] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1145fe88*=0x1400ba000, NumberOfBytesToProtect=0x1145fe80, NewAccessProtection=0x2, OldAccessProtection=0x1145fed8 | out: BaseAddress=0x1145fe88*=0x1400ba000, NumberOfBytesToProtect=0x1145fe80, OldAccessProtection=0x1145fed8*=0x4) returned 0x0 [0099.442] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1145fe88*=0x1400c1000, NumberOfBytesToProtect=0x1145fe80, NewAccessProtection=0x2, OldAccessProtection=0x1145fed8 | out: BaseAddress=0x1145fe88*=0x1400c1000, NumberOfBytesToProtect=0x1145fe80, OldAccessProtection=0x1145fed8*=0x4) returned 0x0 [0099.443] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1145fe88*=0x1400c2000, NumberOfBytesToProtect=0x1145fe80, NewAccessProtection=0x2, OldAccessProtection=0x1145fed8 | out: BaseAddress=0x1145fe88*=0x1400c2000, NumberOfBytesToProtect=0x1145fe80, OldAccessProtection=0x1145fed8*=0x4) returned 0x0 [0099.445] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1145fe88*=0x1400c3000, NumberOfBytesToProtect=0x1145fe80, NewAccessProtection=0x2, OldAccessProtection=0x1145fed8 | out: BaseAddress=0x1145fe88*=0x1400c3000, NumberOfBytesToProtect=0x1145fe80, OldAccessProtection=0x1145fed8*=0x4) returned 0x0 [0099.447] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1145fe88*=0x140109000, NumberOfBytesToProtect=0x1145fe80, NewAccessProtection=0x2, OldAccessProtection=0x1145fed8 | out: BaseAddress=0x1145fe88*=0x140109000, NumberOfBytesToProtect=0x1145fe80, OldAccessProtection=0x1145fed8*=0x4) returned 0x0 [0099.449] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1145fe88*=0x14010b000, NumberOfBytesToProtect=0x1145fe80, NewAccessProtection=0x2, OldAccessProtection=0x1145fed8 | out: BaseAddress=0x1145fe88*=0x14010b000, NumberOfBytesToProtect=0x1145fe80, OldAccessProtection=0x1145fed8*=0x4) returned 0x0 [0099.450] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1145fe88*=0x14010d000, NumberOfBytesToProtect=0x1145fe80, NewAccessProtection=0x2, OldAccessProtection=0x1145fed8 | out: BaseAddress=0x1145fe88*=0x14010d000, NumberOfBytesToProtect=0x1145fe80, OldAccessProtection=0x1145fed8*=0x4) returned 0x0 [0099.452] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1145fe88*=0x14010e000, NumberOfBytesToProtect=0x1145fe80, NewAccessProtection=0x2, OldAccessProtection=0x1145fed8 | out: BaseAddress=0x1145fe88*=0x14010e000, NumberOfBytesToProtect=0x1145fe80, OldAccessProtection=0x1145fed8*=0x4) returned 0x0 [0099.473] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x1145f9d0 | out: ProcedureAddress=0x1145f9d0*=0x7ffc5ecf28c0) returned 0x0 [0099.474] VirtualAlloc (lpAddress=0x0, dwSize=0x84000, flAllocationType=0x1000, flProtect=0x4) returned 0x8660000 [0099.534] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x1145fa10 | out: ProcedureAddress=0x1145fa10*=0x7ffc5ecf28c0) returned 0x0 [0099.534] VirtualAlloc (lpAddress=0x0, dwSize=0x7000, flAllocationType=0x1000, flProtect=0x40) returned 0x2250000 [0099.541] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="LoadLibraryA", Ordinal=0x0, ProcedureAddress=0x1145f9e8 | out: ProcedureAddress=0x1145f9e8*=0x7ffc5ecf74d0) returned 0x0 [0099.543] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="GetProcAddress", Ordinal=0x0, ProcedureAddress=0x1145f9e8 | out: ProcedureAddress=0x1145f9e8*=0x7ffc5ecf0b80) returned 0x0 [0099.543] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="RtlDeleteFunctionTable", Ordinal=0x0, ProcedureAddress=0x1145f9e8 | out: ProcedureAddress=0x1145f9e8*=0x7ffc5ecf6a20) returned 0x0 [0099.544] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="RtlAddFunctionTable", Ordinal=0x0, ProcedureAddress=0x1145f9e8 | out: ProcedureAddress=0x1145f9e8*=0x7ffc5ecf6a10) returned 0x0 [0099.546] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x1145f9e8 | out: ProcedureAddress=0x1145f9e8*=0x7ffc5ecf28c0) returned 0x0 [0099.547] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualProtect", Ordinal=0x0, ProcedureAddress=0x1145f9e8 | out: ProcedureAddress=0x1145f9e8*=0x7ffc5ecf3a90) returned 0x0 [0099.550] VirtualAlloc (lpAddress=0x0, dwSize=0x84000, flAllocationType=0x1000, flProtect=0x4) returned 0x86f0000 [0099.575] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x10f000, flNewProtect=0x4, lpflOldProtect=0x1145faec | out: lpflOldProtect=0x1145faec*=0x4) returned 1 [0099.604] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x400, flNewProtect=0x2, lpflOldProtect=0x1145faec | out: lpflOldProtect=0x1145faec*=0x4) returned 1 [0099.606] VirtualProtect (in: lpAddress=0x140001000, dwSize=0x6ce1c, flNewProtect=0x20, lpflOldProtect=0x1145faec | out: lpflOldProtect=0x1145faec*=0x4) returned 1 [0099.622] VirtualProtect (in: lpAddress=0x14006e000, dwSize=0xefd0, flNewProtect=0x2, lpflOldProtect=0x1145faec | out: lpflOldProtect=0x1145faec*=0x4) returned 1 [0099.624] VirtualProtect (in: lpAddress=0x14007d000, dwSize=0x670, flNewProtect=0x4, lpflOldProtect=0x1145faec | out: lpflOldProtect=0x1145faec*=0x4) returned 1 [0099.626] VirtualProtect (in: lpAddress=0x14007e000, dwSize=0x32dc, flNewProtect=0x2, lpflOldProtect=0x1145faec | out: lpflOldProtect=0x1145faec*=0x4) returned 1 [0099.627] VirtualProtect (in: lpAddress=0x140082000, dwSize=0x10, flNewProtect=0x4, lpflOldProtect=0x1145faec | out: lpflOldProtect=0x1145faec*=0x4) returned 1 [0099.629] VirtualProtect (in: lpAddress=0x140083000, dwSize=0xc8, flNewProtect=0x2, lpflOldProtect=0x1145faec | out: lpflOldProtect=0x1145faec*=0x4) returned 1 [0099.716] RtlAddFunctionTable (FunctionTable=0x14007e000, EntryCount=0x43d, BaseAddress=0x140000000, TargetGp=0x7ffc5ecf6a10) returned 1 [0099.755] RtlAddVectoredExceptionHandler (FirstHandler=0x1, VectoredHandler=0x140045b54) returned 0x4c9eb20 [0099.777] RtlCreateHeap (Flags=0x2, HeapBase=0x0, ReserveSize=0x0, CommitSize=0x0, Lock=0x0, Parameters=0x0) returned 0x4330000 [0099.782] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x308) returned 0x4330830 [0099.782] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4330b40 [0099.782] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4330b90 [0099.782] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4330be0 [0099.783] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4330c30 [0099.783] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4330c80 [0099.783] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4330cd0 [0099.783] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4330d20 [0099.783] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4330d70 [0099.783] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4330dc0 [0099.783] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4330e10 [0099.783] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4330e60 [0099.783] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4330eb0 [0099.783] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4330f00 [0099.783] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4330f50 [0099.783] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4330fa0 [0099.784] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4330ff0 [0099.786] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4331040 [0099.786] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x400) returned 0x4333550 [0099.793] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0099.793] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4330720 [0099.793] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0099.793] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333e60 [0099.796] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0099.796] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ff6cab70c37, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ff6cab70000, AllocationBase=0x7ff6ca9b0000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.796] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333e60) returned 1 [0099.796] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333a00 [0099.796] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0099.796] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5f90b0c9, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc5f90b000, AllocationBase=0x7ffc5f810000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x3000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.796] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5f90c0e0, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc5f90c000, AllocationBase=0x7ffc5f810000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x2000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.797] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4330770 [0099.797] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333a00) returned 1 [0099.797] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5f90d1e5, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc5f90d000, AllocationBase=0x7ffc5f810000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.797] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4334570 [0099.797] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4331040) returned 1 [0099.797] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xc0) returned 0x4334600 [0099.798] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334570) returned 1 [0099.798] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4330770) returned 1 [0099.798] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333c30 [0099.798] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0099.798] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5ed44b19, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc5ed44000, AllocationBase=0x7ffc5ecd0000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.798] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x43346d0 [0099.798] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334600) returned 1 [0099.798] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333c30) returned 1 [0099.798] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333c30 [0099.799] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0099.799] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5c06bc94, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc5c06b000, AllocationBase=0x7ffc5bfa0000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.799] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333c30) returned 1 [0099.799] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333c80 [0099.799] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0099.799] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5a31e2f5, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc5a31e000, AllocationBase=0x7ffc5a2e0000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.799] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x140) returned 0x4334570 [0099.799] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43346d0) returned 1 [0099.799] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333c80) returned 1 [0099.799] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333c80 [0099.799] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0099.800] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e8c4d3c, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc5e8c4000, AllocationBase=0x7ffc5e850000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.800] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333c80) returned 1 [0099.800] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43339b0 [0099.800] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0099.800] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e26ced1, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc5e26c000, AllocationBase=0x7ffc5e1e0000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.800] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x180) returned 0x43346d0 [0099.803] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334570) returned 1 [0099.804] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43339b0) returned 1 [0099.804] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333d20 [0099.804] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0099.804] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5f46bdc9, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc5f46b000, AllocationBase=0x7ffc5f2c0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x4000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.804] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5f46e407, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc5f46e000, AllocationBase=0x7ffc5f2c0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.804] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4330770 [0099.804] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333d20) returned 1 [0099.805] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x1c0) returned 0x4334860 [0099.805] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43346d0) returned 1 [0099.805] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4330770) returned 1 [0099.805] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333a00 [0099.805] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0099.805] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e384e0d, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc5e384000, AllocationBase=0x7ffc5e2b0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x9000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.805] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e38cfe1, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc5e38c000, AllocationBase=0x7ffc5e2b0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.805] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4330770 [0099.805] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333a00) returned 1 [0099.805] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x200) returned 0x4334570 [0099.806] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334860) returned 1 [0099.806] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x240) returned 0x4334780 [0099.806] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334570) returned 1 [0099.806] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4330770) returned 1 [0099.806] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333dc0 [0099.807] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0099.807] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5cb11789, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc5cb11000, AllocationBase=0x7ffc5cac0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.807] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333dc0) returned 1 [0099.807] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333c80 [0099.807] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0099.807] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5be82037, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc5be82000, AllocationBase=0x7ffc5be70000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.807] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x280) returned 0x43349d0 [0099.807] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334780) returned 1 [0099.807] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333c80) returned 1 [0099.807] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333f50 [0099.807] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0099.807] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e9efb62, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc5e9ef000, AllocationBase=0x7ffc5e960000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.808] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333f50) returned 1 [0099.808] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333e60 [0099.808] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0099.808] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5f60a51f, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc5f60a000, AllocationBase=0x7ffc5f540000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.808] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x2c0) returned 0x4334c60 [0099.808] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43349d0) returned 1 [0099.808] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333e60) returned 1 [0099.808] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333af0 [0099.808] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0099.808] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5cbc9620, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc5cbc9000, AllocationBase=0x7ffc5cb50000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.808] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x300) returned 0x4334570 [0099.809] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334c60) returned 1 [0099.809] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333af0) returned 1 [0099.809] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333f50 [0099.809] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0099.809] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e7da636, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc5e7da000, AllocationBase=0x7ffc5e7b0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.809] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333f50) returned 1 [0099.809] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333ff0 [0099.809] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0099.809] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5d2583f2, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc5d258000, AllocationBase=0x7ffc5cc80000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.809] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x340) returned 0x4334880 [0099.810] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334570) returned 1 [0099.810] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333ff0) returned 1 [0099.810] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43339b0 [0099.810] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0099.810] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5beeebae, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc5beee000, AllocationBase=0x7ffc5bec0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.810] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x380) returned 0x4334bd0 [0099.810] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334880) returned 1 [0099.810] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43339b0) returned 1 [0099.810] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4334040 [0099.810] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0099.810] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5c8737ac, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc5c873000, AllocationBase=0x7ffc5c3c0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.810] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334040) returned 1 [0099.810] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333a50 [0099.810] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0099.810] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5ec83cc3, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc5ec83000, AllocationBase=0x7ffc5ec20000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.811] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x3c0) returned 0x4334570 [0099.811] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334bd0) returned 1 [0099.811] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333a50) returned 1 [0099.811] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333ff0 [0099.811] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0099.811] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e923ff5, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc5e923000, AllocationBase=0x7ffc5e8f0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.811] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333ff0) returned 1 [0099.811] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333b90 [0099.812] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0099.812] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5be535ff, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc5be53000, AllocationBase=0x7ffc5be50000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.812] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x400) returned 0x4334940 [0099.812] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334570) returned 1 [0099.812] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333b90) returned 1 [0099.812] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333c30 [0099.812] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0099.812] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5be392a6, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc5be39000, AllocationBase=0x7ffc5be30000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.812] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x440) returned 0x4334d50 [0099.814] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334940) returned 1 [0099.814] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333c30) returned 1 [0099.814] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333af0 [0099.814] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0099.814] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5c285f5a, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc5c285000, AllocationBase=0x7ffc5c190000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.815] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333af0) returned 1 [0099.815] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333c30 [0099.815] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0099.815] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5be68e24, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc5be68000, AllocationBase=0x7ffc5be60000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.815] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x480) returned 0x4334570 [0099.815] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334d50) returned 1 [0099.815] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333c30) returned 1 [0099.815] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333af0 [0099.815] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0099.815] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5a42fe32, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc5a42f000, AllocationBase=0x7ffc5a3a0000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.816] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x4c0) returned 0x4334a00 [0099.816] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334570) returned 1 [0099.816] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333af0) returned 1 [0099.816] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333ff0 [0099.816] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0099.816] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5a806c77, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc5a806000, AllocationBase=0x7ffc5a7b0000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.816] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333ff0) returned 1 [0099.816] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333af0 [0099.816] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0099.816] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc59dcf50a, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc59dcf000, AllocationBase=0x7ffc59dc0000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.816] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x500) returned 0x4334ed0 [0099.817] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334a00) returned 1 [0099.817] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333af0) returned 1 [0099.817] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333b90 [0099.817] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0099.817] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc53177a51, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc53177000, AllocationBase=0x7ffc53100000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.817] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333b90) returned 1 [0099.817] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333ff0 [0099.817] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0099.818] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc59c49cc8, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc59c49000, AllocationBase=0x7ffc59b10000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0xc5000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.818] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc59d0dc5c, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc59d0d000, AllocationBase=0x7ffc59b10000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.818] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4330770 [0099.818] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333ff0) returned 1 [0099.818] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x540) returned 0x4334570 [0099.818] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334ed0) returned 1 [0099.818] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x580) returned 0x4334ac0 [0099.818] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334570) returned 1 [0099.818] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4330770) returned 1 [0099.818] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333c30 [0099.819] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0099.819] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc59f68133, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc59f68000, AllocationBase=0x7ffc59ed0000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.819] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333c30) returned 1 [0099.819] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333d20 [0099.819] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0099.819] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5a9fc949, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc5a9fc000, AllocationBase=0x7ffc5a950000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.819] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5c0) returned 0x4335050 [0099.819] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334ac0) returned 1 [0099.819] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333d20) returned 1 [0099.819] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333aa0 [0099.819] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0099.819] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5bacd561, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc5bacd000, AllocationBase=0x7ffc5bab0000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.820] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x600) returned 0x4335620 [0099.820] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335050) returned 1 [0099.820] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333aa0) returned 1 [0099.820] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333be0 [0099.820] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0099.820] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5b5a0669, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc5b5a0000, AllocationBase=0x7ffc5b590000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.820] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333be0) returned 1 [0099.820] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333e10 [0099.820] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0099.820] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc57193334, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc57193000, AllocationBase=0x7ffc570e0000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.820] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x640) returned 0x4334570 [0099.820] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335620) returned 1 [0099.820] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333e10) returned 1 [0099.821] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333f50 [0099.821] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0099.821] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc59abfff6, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc59abf000, AllocationBase=0x7ffc59a60000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.821] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333f50) returned 1 [0099.821] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333aa0 [0099.821] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0099.821] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5bcddb38, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc5bcdd000, AllocationBase=0x7ffc5bcc0000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.821] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x680) returned 0x4334bc0 [0099.821] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334570) returned 1 [0099.821] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333aa0) returned 1 [0099.821] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43339b0 [0099.821] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0099.821] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e835495, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc5e835000, AllocationBase=0x7ffc5e810000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.821] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x6c0) returned 0x4335250 [0099.821] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334bc0) returned 1 [0099.822] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43339b0) returned 1 [0099.822] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4334090 [0099.822] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0099.822] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5eb9f89f, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc5eb9f000, AllocationBase=0x7ffc5eac0000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.822] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334090) returned 1 [0099.822] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43340e0 [0099.822] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0099.822] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e4a26ab, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc5e4a2000, AllocationBase=0x7ffc5e3e0000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.823] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x700) returned 0x4334570 [0099.823] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335250) returned 1 [0099.823] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43340e0) returned 1 [0099.823] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333fa0 [0099.823] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0099.823] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5f7c965d, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc5f7c9000, AllocationBase=0x7ffc5f760000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.823] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x740) returned 0x4334c80 [0099.823] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334570) returned 1 [0099.823] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333fa0) returned 1 [0099.823] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43339b0 [0099.823] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0099.823] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5bc6d63c, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc5bc6d000, AllocationBase=0x7ffc5bc40000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.823] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43339b0) returned 1 [0099.823] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333f50 [0099.823] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0099.823] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc59512776, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc59512000, AllocationBase=0x7ffc59500000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.824] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x780) returned 0x43353d0 [0099.824] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334c80) returned 1 [0099.824] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333f50) returned 1 [0099.824] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333b40 [0099.824] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0099.824] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc54b07208, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc54b07000, AllocationBase=0x7ffc54af0000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.824] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333b40) returned 1 [0099.824] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333f00 [0099.825] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0099.825] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5a53bad0, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc5a53b000, AllocationBase=0x7ffc5a530000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.825] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x7c0) returned 0x4334570 [0099.825] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43353d0) returned 1 [0099.825] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333f00) returned 1 [0099.825] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333dc0 [0099.825] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0099.826] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc530e9c3e, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc530e9000, AllocationBase=0x7ffc530e0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.826] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x800) returned 0x4334d40 [0099.826] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334570) returned 1 [0099.826] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333dc0) returned 1 [0099.826] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333d70 [0099.826] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0099.827] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc599dadd1, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc599da000, AllocationBase=0x7ffc599a0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.827] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333d70) returned 1 [0099.827] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333e60 [0099.827] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0099.827] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc57adb22b, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc57adb000, AllocationBase=0x7ffc57aa0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.827] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x840) returned 0x4335550 [0099.827] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334d40) returned 1 [0099.827] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333e60) returned 1 [0099.828] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43340e0 [0099.828] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0099.828] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc58280a25, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc58280000, AllocationBase=0x7ffc58230000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.828] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x880) returned 0x4334570 [0099.828] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335550) returned 1 [0099.828] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43340e0) returned 1 [0099.828] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333d20 [0099.828] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0099.828] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5335c460, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc5335c000, AllocationBase=0x7ffc532c0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.828] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333d20) returned 1 [0099.828] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333a50 [0099.829] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0099.829] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5b7bbbe6, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc5b7bb000, AllocationBase=0x7ffc5b7b0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.829] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x8c0) returned 0x4334e00 [0099.829] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334570) returned 1 [0099.829] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333a50) returned 1 [0099.829] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333f50 [0099.829] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0099.829] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc53274206, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc53274000, AllocationBase=0x7ffc531f0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.830] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333f50) returned 1 [0099.830] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333a50 [0099.830] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0099.830] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc57c26111, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc57c26000, AllocationBase=0x7ffc57bb0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.830] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x900) returned 0x43356d0 [0099.832] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334e00) returned 1 [0099.832] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333a50) returned 1 [0099.833] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333a50 [0099.833] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0099.833] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5a2c9936, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc5a2c9000, AllocationBase=0x7ffc5a2c0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.833] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x940) returned 0x4335fe0 [0099.833] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43356d0) returned 1 [0099.833] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333a50) returned 1 [0099.833] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333a00 [0099.833] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0099.833] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc53024e48, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc53024000, AllocationBase=0x7ffc52e60000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.833] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333a00) returned 1 [0099.834] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333a00 [0099.834] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0099.834] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc52dffec8, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc52dff000, AllocationBase=0x7ffc52df0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.834] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x980) returned 0x4334570 [0099.834] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335fe0) returned 1 [0099.834] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333a00) returned 1 [0099.834] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333aa0 [0099.835] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0099.835] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc552ed39a, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc552ed000, AllocationBase=0x7ffc552a0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.835] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x9c0) returned 0x4334f00 [0099.835] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334570) returned 1 [0099.835] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333aa0) returned 1 [0099.835] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333d70 [0099.835] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0099.835] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5a868ac1, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc5a868000, AllocationBase=0x7ffc5a850000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.835] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333d70) returned 1 [0099.835] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333e60 [0099.835] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0099.835] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc52dc46c1, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc52dc4000, AllocationBase=0x7ffc52d80000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.836] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa00) returned 0x43358d0 [0099.836] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334f00) returned 1 [0099.836] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333e60) returned 1 [0099.836] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333cd0 [0099.836] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0099.836] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc52d4b881, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc52d4b000, AllocationBase=0x7ffc52d30000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.837] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333cd0) returned 1 [0099.837] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333c80 [0099.837] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0099.837] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc592d3505, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc592d3000, AllocationBase=0x7ffc59190000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x2000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.837] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc592d4825, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc592d4000, AllocationBase=0x7ffc59190000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.837] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4330770 [0099.837] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333c80) returned 1 [0099.837] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa40) returned 0x43362e0 [0099.837] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43358d0) returned 1 [0099.838] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa80) returned 0x4334570 [0099.838] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43362e0) returned 1 [0099.838] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4330770) returned 1 [0099.838] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333ff0 [0099.838] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0099.838] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc52a296e9, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc52a29000, AllocationBase=0x7ffc52890000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.838] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333ff0) returned 1 [0099.839] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333cd0 [0099.839] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0099.839] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc528575dc, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc52857000, AllocationBase=0x7ffc52840000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.839] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xac0) returned 0x4335000 [0099.839] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334570) returned 1 [0099.839] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333cd0) returned 1 [0099.839] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333d20 [0099.839] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0099.839] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5f74a091, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc5f74a000, AllocationBase=0x7ffc5f6f0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.839] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xb00) returned 0x4335ad0 [0099.839] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335000) returned 1 [0099.839] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333d20) returned 1 [0099.839] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333d20 [0099.839] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0099.840] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc523084fb, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc52308000, AllocationBase=0x7ffc51d30000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.840] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333d20) returned 1 [0099.840] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333e60 [0099.840] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0099.840] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc55b6c50c, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc55b6c000, AllocationBase=0x7ffc55aa0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.840] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xb40) returned 0x4334570 [0099.840] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335ad0) returned 1 [0099.840] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333e60) returned 1 [0099.840] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333a50 [0099.841] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0099.841] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc51d10311, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc51d10000, AllocationBase=0x7ffc51ce0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.841] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333a50) returned 1 [0099.841] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4334090 [0099.841] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0099.841] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc51cd3c64, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc51cd3000, AllocationBase=0x7ffc51cd0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.841] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xb80) returned 0x43350c0 [0099.841] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334570) returned 1 [0099.841] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334090) returned 1 [0099.841] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333af0 [0099.841] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0099.841] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5c398935, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc5c398000, AllocationBase=0x7ffc5c360000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.841] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xbc0) returned 0x4335c50 [0099.842] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43350c0) returned 1 [0099.842] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333af0) returned 1 [0099.842] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333e10 [0099.842] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0099.842] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5a60def1, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc5a60d000, AllocationBase=0x7ffc5a5f0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.842] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333e10) returned 1 [0099.842] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333c30 [0099.842] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0099.842] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5a5a7170, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc5a5a7000, AllocationBase=0x7ffc5a590000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.842] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xc00) returned 0x4334570 [0099.877] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335c50) returned 1 [0099.877] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333c30) returned 1 [0099.878] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333af0 [0099.878] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0099.878] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc57b78467, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc57b78000, AllocationBase=0x7ffc57b60000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xfffff801), ResultLength=0x0) returned 0x0 [0099.878] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xc40) returned 0x4335180 [0099.878] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334570) returned 1 [0099.878] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333af0) returned 1 [0099.878] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333dc0 [0099.878] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0099.878] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc54915b91, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc54915000, AllocationBase=0x7ffc548f0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xfffff801), ResultLength=0x0) returned 0x0 [0099.878] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333dc0) returned 1 [0099.878] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333eb0 [0099.878] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0099.878] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc51749c34, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc51749000, AllocationBase=0x7ffc516f0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xfffff801), ResultLength=0x0) returned 0x0 [0099.879] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xc80) returned 0x4335dd0 [0099.879] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335180) returned 1 [0099.879] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333eb0) returned 1 [0099.879] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333d70 [0099.879] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0099.879] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc516cd614, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc516cd000, AllocationBase=0x7ffc516c0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.879] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333d70) returned 1 [0099.879] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4334040 [0099.880] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0099.880] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc516a9607, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc516a9000, AllocationBase=0x7ffc516a0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0x0), ResultLength=0x0) returned 0x0 [0099.880] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xcc0) returned 0x4334570 [0099.880] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335dd0) returned 1 [0099.880] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334040) returned 1 [0099.880] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333a00 [0099.880] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0099.880] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc51682840, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc51682000, AllocationBase=0x7ffc51650000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0x0), ResultLength=0x0) returned 0x0 [0099.880] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xd00) returned 0x4335240 [0099.880] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334570) returned 1 [0099.880] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333a00) returned 1 [0099.880] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333a50 [0099.880] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0099.880] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc516457b8, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc51645000, AllocationBase=0x7ffc51640000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0x0), ResultLength=0x0) returned 0x0 [0099.880] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333a50) returned 1 [0099.881] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333ff0 [0099.881] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0099.881] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc55d06916, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc55d06000, AllocationBase=0x7ffc55c60000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x2000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0x0), ResultLength=0x0) returned 0x0 [0099.881] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc55d0743d, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc55d07000, AllocationBase=0x7ffc55c60000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0x0), ResultLength=0x0) returned 0x0 [0099.881] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4330770 [0099.881] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333ff0) returned 1 [0099.881] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xd40) returned 0x4335f50 [0099.881] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335240) returned 1 [0099.881] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xd80) returned 0x4334570 [0099.881] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335f50) returned 1 [0099.881] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4330770) returned 1 [0099.881] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333cd0 [0099.881] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0099.881] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc514d4a2c, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc514d4000, AllocationBase=0x7ffc514b0000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffff8000), ResultLength=0x0) returned 0x0 [0099.882] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333cd0) returned 1 [0099.882] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333d70 [0099.882] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0099.882] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc51454eee, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc51454000, AllocationBase=0x7ffc51400000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffff8000), ResultLength=0x0) returned 0x0 [0099.882] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xdc0) returned 0x4335300 [0099.882] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334570) returned 1 [0099.882] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333d70) returned 1 [0099.882] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333b90 [0099.882] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0099.882] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc513b77a5, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc513b7000, AllocationBase=0x7ffc51310000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffff8000), ResultLength=0x0) returned 0x0 [0099.882] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333b90) returned 1 [0099.882] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333e10 [0099.882] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0099.883] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc51303650, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc51303000, AllocationBase=0x7ffc51300000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffff8000), ResultLength=0x0) returned 0x0 [0099.883] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xe00) returned 0x43360d0 [0099.883] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335300) returned 1 [0099.883] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333e10) returned 1 [0099.883] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333b90 [0099.883] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0099.883] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc51238d2b, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc51238000, AllocationBase=0x7ffc51070000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1a000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffff8000), ResultLength=0x0) returned 0x0 [0099.883] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5125156f, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc51251000, AllocationBase=0x7ffc51070000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffff8000), ResultLength=0x0) returned 0x0 [0099.883] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4330770 [0099.883] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333b90) returned 1 [0099.883] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xe40) returned 0x4334570 [0099.884] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43360d0) returned 1 [0099.884] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4330770) returned 1 [0099.884] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333fa0 [0099.884] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0099.884] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc50f38290, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc50f38000, AllocationBase=0x7ffc50e50000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffff8000), ResultLength=0x0) returned 0x0 [0099.884] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xe80) returned 0x43353c0 [0099.884] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334570) returned 1 [0099.884] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333fa0) returned 1 [0099.884] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333be0 [0099.884] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0099.884] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc50e3d927, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc50e3d000, AllocationBase=0x7ffc50e30000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffff8000), ResultLength=0x0) returned 0x0 [0099.884] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xec0) returned 0x4336250 [0099.886] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43353c0) returned 1 [0099.886] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333be0) returned 1 [0099.886] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333d70 [0099.886] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0099.886] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc50de03f3, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc50de0000, AllocationBase=0x7ffc50d90000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.886] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333d70) returned 1 [0099.886] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333c30 [0099.886] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0099.886] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5b07b1b0, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc5b07b000, AllocationBase=0x7ffc5afd0000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.886] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xf00) returned 0x4334570 [0099.886] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4336250) returned 1 [0099.886] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333c30) returned 1 [0099.886] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333f00 [0099.886] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0099.886] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5b8d2fb2, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc5b8d2000, AllocationBase=0x7ffc5b8d0000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.887] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333f00) returned 1 [0099.887] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43339b0 [0099.887] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0099.887] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc50cba1a2, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc50cba000, AllocationBase=0x7ffc50a50000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.887] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xf40) returned 0x4335480 [0099.888] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334570) returned 1 [0099.888] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43339b0) returned 1 [0099.888] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333a50 [0099.888] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0099.888] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333a50) returned 1 [0099.888] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333f00 [0099.888] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc50a1c4aa, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc50a1c000, AllocationBase=0x7ffc50a10000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffff8000), ResultLength=0x0) returned 0x0 [0099.888] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xf80) returned 0x43363d0 [0099.888] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43340e0 [0099.889] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5ef3d892, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc5ef3d000, AllocationBase=0x7ffc5ee90000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffff8000), ResultLength=0x0) returned 0x0 [0099.889] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333f50 [0099.889] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc53a9e223, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc53a9e000, AllocationBase=0x7ffc53930000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffff8000), ResultLength=0x0) returned 0x0 [0099.889] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xfc0) returned 0x4334570 [0099.889] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333e10 [0099.889] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc59e8118f, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc59e81000, AllocationBase=0x7ffc59e10000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.889] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x1000) returned 0x4335540 [0099.890] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333af0 [0099.890] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc54341545, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc54341000, AllocationBase=0x7ffc541f0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.890] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333b40 [0099.890] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc50956a9b, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc50956000, AllocationBase=0x7ffc508f0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.890] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x1040) returned 0x4336550 [0099.890] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333d70 [0099.890] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc586137a0, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc58613000, AllocationBase=0x7ffc58390000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.890] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333a00 [0099.891] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc507c1564, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc507c1000, AllocationBase=0x7ffc50730000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.891] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x1080) returned 0x4334570 [0099.891] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4334040 [0099.891] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc57f05cd7, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc57f05000, AllocationBase=0x7ffc57e70000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x8000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.891] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc57f0c484, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc57f0c000, AllocationBase=0x7ffc57e70000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.891] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4330770 [0099.891] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10c0) returned 0x4335600 [0099.891] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43339b0 [0099.892] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc506f8eb3, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc506f8000, AllocationBase=0x7ffc506a0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.892] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x1100) returned 0x43366d0 [0099.892] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43339b0 [0099.892] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc53f1e736, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc53f1e000, AllocationBase=0x7ffc53ef0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.892] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x1140) returned 0x4334570 [0099.892] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333dc0 [0099.892] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc50648ab0, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc50648000, AllocationBase=0x7ffc50630000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.892] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333c30 [0099.892] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc506177df, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc50617000, AllocationBase=0x7ffc50600000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.892] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x1180) returned 0x43356c0 [0099.893] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333fa0 [0099.893] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc531d288c, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc531d2000, AllocationBase=0x7ffc531d0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.893] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333aa0 [0099.893] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc4f2821bc, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc4f282000, AllocationBase=0x7ffc4f280000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.893] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x11c0) returned 0x4336850 [0099.893] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333ff0 [0099.893] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5790268d, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc57902000, AllocationBase=0x7ffc578a0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.893] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x1200) returned 0x4334570 [0099.894] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43340e0 [0099.894] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc4f1ced73, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc4f1ce000, AllocationBase=0x7ffc4f180000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.894] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333e10 [0099.894] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc4f161631, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc4f161000, AllocationBase=0x7ffc4f120000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.894] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x1240) returned 0x4335780 [0099.894] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333ff0 [0099.894] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc541c216c, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc541c2000, AllocationBase=0x7ffc541c0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.894] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x1280) returned 0x43369d0 [0099.894] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333cd0 [0099.894] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5584710d, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc55847000, AllocationBase=0x7ffc55820000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.894] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333cd0 [0099.895] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e952aeb, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc5e952000, AllocationBase=0x7ffc5e950000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.895] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x12c0) returned 0x4334570 [0099.895] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4334040 [0099.895] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc57f7f5f1, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc57f7f000, AllocationBase=0x7ffc57f40000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.895] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333c30 [0099.896] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc4e2fab1e, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc4e2fa000, AllocationBase=0x7ffc4e2f0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.896] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x1300) returned 0x4335840 [0099.896] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333fa0 [0099.896] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc58b0adf8, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc58b0a000, AllocationBase=0x7ffc588e0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.896] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x1340) returned 0x4336b50 [0099.896] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333f00 [0099.897] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5916f53f, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc5916f000, AllocationBase=0x7ffc59140000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.897] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333b90 [0099.897] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc4c922312, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc4c922000, AllocationBase=0x7ffc4c910000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.897] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x1380) returned 0x4334570 [0099.897] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333d70 [0099.897] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5ac05c95, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc5ac05000, AllocationBase=0x7ffc5abf0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.897] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x13c0) returned 0x4335900 [0099.898] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333e60 [0099.898] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e7858b1, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc5e785000, AllocationBase=0x7ffc5e740000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.898] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333d70 [0099.898] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc540d4d60, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc540d4000, AllocationBase=0x7ffc54080000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x2000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.898] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc540d506c, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc540d5000, AllocationBase=0x7ffc54080000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.898] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4330770 [0099.899] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x1400) returned 0x4336cd0 [0099.901] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4334040 [0099.901] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5b7313a9, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc5b731000, AllocationBase=0x7ffc5b700000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x15000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.901] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5b745d6b, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc5b745000, AllocationBase=0x7ffc5b700000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.901] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4330770 [0099.902] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x1440) returned 0x43380e0 [0099.902] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x1480) returned 0x4334570 [0099.902] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43340e0 [0099.902] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc558634ab, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc55863000, AllocationBase=0x7ffc55860000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.902] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333be0 [0099.902] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5765a434, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc5765a000, AllocationBase=0x7ffc57650000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.902] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x14c0) returned 0x4335a00 [0099.902] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333f50 [0099.902] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5b245a2b, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc5b245000, AllocationBase=0x7ffc5b240000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.903] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x1500) returned 0x4336ed0 [0099.903] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333eb0 [0099.903] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc4cc8876d, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc4cc88000, AllocationBase=0x7ffc4cc30000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.903] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333cd0 [0099.903] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5a919bf5, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc5a919000, AllocationBase=0x7ffc5a8a0000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.903] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x1540) returned 0x43383e0 [0099.903] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333c30 [0099.903] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc538e2a64, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc538e2000, AllocationBase=0x7ffc538e0000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.903] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333f00 [0099.904] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5b3dd9c1, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc5b3dd000, AllocationBase=0x7ffc5b380000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.904] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x1580) returned 0x4334570 [0099.904] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333be0 [0099.904] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc4bd5afa7, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc4bd5a000, AllocationBase=0x7ffc4bd50000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.904] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x15c0) returned 0x4335b00 [0099.904] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333aa0 [0099.904] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5b9b7ef7, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc5b9b7000, AllocationBase=0x7ffc5b9a0000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.904] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333f00 [0099.905] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5b974f69, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc5b974000, AllocationBase=0x7ffc5b960000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.905] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x1600) returned 0x43370d0 [0099.905] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4334040 [0099.905] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc4be0f5b0, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc4be0f000, AllocationBase=0x7ffc4be00000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.905] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x1640) returned 0x43386e0 [0099.905] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5b482409, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc5b482000, AllocationBase=0x7ffc5b480000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.905] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc4bd2aa01, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc4bd2a000, AllocationBase=0x7ffc4bd00000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.905] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc4bcea950, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc4bcea000, AllocationBase=0x7ffc4bce0000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.905] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5b341e7f, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc5b341000, AllocationBase=0x7ffc5b320000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.906] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5362e47f, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc5362e000, AllocationBase=0x7ffc53600000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffff8000), ResultLength=0x0) returned 0x0 [0099.906] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc51b3219d, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc51b32000, AllocationBase=0x7ffc51a00000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffff8000), ResultLength=0x0) returned 0x0 [0099.906] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc519d3704, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc519d3000, AllocationBase=0x7ffc51960000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffff8000), ResultLength=0x0) returned 0x0 [0099.906] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc4af7c89a, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc4af7c000, AllocationBase=0x7ffc4af60000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffff8000), ResultLength=0x0) returned 0x0 [0099.906] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc4e7da769, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc4e7da000, AllocationBase=0x7ffc4e6d0000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x4000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffff8000), ResultLength=0x0) returned 0x0 [0099.906] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc4e7dd1b1, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc4e7dd000, AllocationBase=0x7ffc4e6d0000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffff8000), ResultLength=0x0) returned 0x0 [0099.907] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5536f48a, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc5536f000, AllocationBase=0x7ffc55360000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffff8000), ResultLength=0x0) returned 0x0 [0099.907] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc53524d7b, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc53524000, AllocationBase=0x7ffc53470000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffff8000), ResultLength=0x0) returned 0x0 [0099.907] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc53456d0c, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc53456000, AllocationBase=0x7ffc53440000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffff8000), ResultLength=0x0) returned 0x0 [0099.907] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc4707ae35, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc4707a000, AllocationBase=0x7ffc47050000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffff8000), ResultLength=0x0) returned 0x0 [0099.907] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc58d48131, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc58d48000, AllocationBase=0x7ffc58d40000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffff8000), ResultLength=0x0) returned 0x0 [0099.907] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc46e561a4, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc46e56000, AllocationBase=0x7ffc46e50000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffff8000), ResultLength=0x0) returned 0x0 [0099.907] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5bd5183d, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc5bd51000, AllocationBase=0x7ffc5bcf0000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffff8000), ResultLength=0x0) returned 0x0 [0099.908] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc59a36716, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc59a36000, AllocationBase=0x7ffc59a10000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffff8000), ResultLength=0x0) returned 0x0 [0099.908] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc46dcf0c5, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc46dcf000, AllocationBase=0x7ffc46cf0000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffff8000), ResultLength=0x0) returned 0x0 [0099.908] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc57223707, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc57223000, AllocationBase=0x7ffc571f0000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffff8000), ResultLength=0x0) returned 0x0 [0099.908] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc575d96d0, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc575d9000, AllocationBase=0x7ffc57590000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffff8000), ResultLength=0x0) returned 0x0 [0099.908] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc46c9b5f1, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc46c9b000, AllocationBase=0x7ffc46c70000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffff8000), ResultLength=0x0) returned 0x0 [0099.908] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc4bf283fb, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc4bf28000, AllocationBase=0x7ffc4bf20000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffff8000), ResultLength=0x0) returned 0x0 [0099.909] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc46c21a11, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc46c21000, AllocationBase=0x7ffc46bf0000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffff8000), ResultLength=0x0) returned 0x0 [0099.909] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc46bb3151, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc46bb3000, AllocationBase=0x7ffc46ba0000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffff8000), ResultLength=0x0) returned 0x0 [0099.909] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc46b8ee3f, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc46b8e000, AllocationBase=0x7ffc46b80000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.909] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc46b555cc, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc46b55000, AllocationBase=0x7ffc46b30000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.909] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc576b2d00, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc576b2000, AllocationBase=0x7ffc57670000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.909] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc469b5561, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc469b5000, AllocationBase=0x7ffc468e0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.909] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc550344a3, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc55034000, AllocationBase=0x7ffc54ff0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x2000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.910] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc550354c6, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc55035000, AllocationBase=0x7ffc54ff0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.910] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5736345c, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc57363000, AllocationBase=0x7ffc57330000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.910] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5a6c4107, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc5a6c4000, AllocationBase=0x7ffc5a6b0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.910] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc4e0d4b51, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc4e0d4000, AllocationBase=0x7ffc4e090000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.910] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc4e07d58c, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc4e07d000, AllocationBase=0x7ffc4e070000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.910] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5a65bc03, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc5a65b000, AllocationBase=0x7ffc5a650000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffff8000), ResultLength=0x0) returned 0x0 [0099.910] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc594d4023, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc594d4000, AllocationBase=0x7ffc594c0000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffff8000), ResultLength=0x0) returned 0x0 [0099.911] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5522d453, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc5522d000, AllocationBase=0x7ffc551d0000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffff8000), ResultLength=0x0) returned 0x0 [0099.911] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc59449536, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc59449000, AllocationBase=0x7ffc59420000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffff8000), ResultLength=0x0) returned 0x0 [0099.911] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5939a53b, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc5939a000, AllocationBase=0x7ffc59350000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffff8000), ResultLength=0x0) returned 0x0 [0099.911] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc572fa56f, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc572fa000, AllocationBase=0x7ffc572d0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0099.911] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc57293c09, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc57293000, AllocationBase=0x7ffc57270000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffff8000), ResultLength=0x0) returned 0x0 [0099.911] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc465ed32d, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc465ed000, AllocationBase=0x7ffc46590000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffff8000), ResultLength=0x0) returned 0x0 [0099.911] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc553ee6e5, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc553ee000, AllocationBase=0x7ffc553a0000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffff8000), ResultLength=0x0) returned 0x0 [0099.912] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc54dfa45e, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc54dfa000, AllocationBase=0x7ffc54da0000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffff8000), ResultLength=0x0) returned 0x0 [0099.912] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc54d6c266, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc54d6c000, AllocationBase=0x7ffc54d00000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffff8000), ResultLength=0x0) returned 0x0 [0099.912] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5708e3b7, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc5708e000, AllocationBase=0x7ffc57030000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffff8000), ResultLength=0x0) returned 0x0 [0099.912] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc54fc8b51, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc54fc8000, AllocationBase=0x7ffc54fb0000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffff8000), ResultLength=0x0) returned 0x0 [0099.912] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc551958ad, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc55195000, AllocationBase=0x7ffc55190000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffff8000), ResultLength=0x0) returned 0x0 [0099.912] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc54b2cc53, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc54b2c000, AllocationBase=0x7ffc54b20000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffff8000), ResultLength=0x0) returned 0x0 [0099.912] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc4dfe7393, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc4dfe7000, AllocationBase=0x7ffc4dfc0000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffff8000), ResultLength=0x0) returned 0x0 [0099.912] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5194cbdf, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc5194c000, AllocationBase=0x7ffc51940000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffff8000), ResultLength=0x0) returned 0x0 [0099.913] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc4a5a3f3b, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x4330720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x4330720*(BaseAddress=0x7ffc4a5a3000, AllocationBase=0x7ffc4a590000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffff8000), ResultLength=0x0) returned 0x0 [0099.918] GetSystemDirectoryW (in: lpBuffer=0x4336fb0, uSize=0x40 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0099.933] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll"), fInfoLevelId=0x0, lpFileInformation=0x1145f880 | out: lpFileInformation=0x1145f880*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1daf0a3f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1daf0a3f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1daf0a3f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1bba48)) returned 1 [0099.936] CreateFileW (lpFileName="C:\\Windows\\system32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1b0c [0099.939] GetHandleInformation (in: hObject=0x1b0c, lpdwFlags=0x1145f8d0 | out: lpdwFlags=0x1145f8d0) returned 1 [0099.939] SetFileTime (hFile=0x1b0c, lpCreationTime=0x0, lpLastAccessTime=0x1145f940, lpLastWriteTime=0x1145f940) returned 0 [0099.939] GetHandleInformation (in: hObject=0x1b0c, lpdwFlags=0x1145f950 | out: lpdwFlags=0x1145f950) returned 1 [0099.939] GetHandleInformation (in: hObject=0x1b0c, lpdwFlags=0x1145f910 | out: lpdwFlags=0x1145f910) returned 1 [0099.940] GetFileSize (in: hFile=0x1b0c, lpFileSizeHigh=0x1145f954 | out: lpFileSizeHigh=0x1145f954*=0x0) returned 0x1bba48 [0099.940] GetHandleInformation (in: hObject=0x1b0c, lpdwFlags=0x1145f910 | out: lpdwFlags=0x1145f910) returned 1 [0099.940] SetFilePointer (in: hFile=0x1b0c, lDistanceToMove=0, lpDistanceToMoveHigh=0x1145f954*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x1145f954*=0) returned 0x0 [0099.940] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x1bba80) returned 0xaff8040 [0099.955] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0099.955] GetHandleInformation (in: hObject=0x1b0c, lpdwFlags=0x1145f8f0 | out: lpdwFlags=0x1145f8f0) returned 1 [0099.955] ReadFile (in: hFile=0x1b0c, lpBuffer=0xaff8040, nNumberOfBytesToRead=0x1bba48, lpNumberOfBytesRead=0x1145f940, lpOverlapped=0x0 | out: lpBuffer=0xaff8040*, lpNumberOfBytesRead=0x1145f940*=0x1bba48, lpOverlapped=0x0) returned 1 [0099.999] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x1bba80) returned 0xb7e1040 [0100.039] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0100.062] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xaff8040) returned 1 [0100.081] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4334090 [0100.082] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0100.086] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x180000000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x1145f930, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x1145f930*(BaseAddress=0x180000000, AllocationBase=0x180000000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x87e000, State=0x1000, Protect=0x2, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.086] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x1145f8d0*=0x0, ZeroBits=0x0, RegionSize=0x1145f8d8*=0x1c1000, AllocationType=0x3000, Protect=0x4 | out: BaseAddress=0x1145f8d0*=0xaff0000, RegionSize=0x1145f8d8*=0x1c1000) returned 0x0 [0100.090] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x28) returned 0x4331040 [0100.130] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xb7e1040) returned 1 [0100.178] GetHandleInformation (in: hObject=0x1b0c, lpdwFlags=0x1145f990 | out: lpdwFlags=0x1145f990) returned 1 [0100.178] NtClose (Handle=0x1b0c) returned 0x0 [0100.179] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4337a70) returned 1 [0100.179] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43377a0) returned 1 [0100.179] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338400) returned 1 [0100.179] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338130) returned 1 [0100.179] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43340e0 [0100.179] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43340e0) returned 1 [0100.179] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333f50 [0100.179] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333f50) returned 1 [0100.179] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333d70 [0100.179] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333d70) returned 1 [0100.179] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333cd0 [0100.179] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333cd0) returned 1 [0100.179] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333a50 [0100.179] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333a50) returned 1 [0100.179] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4338130 [0100.180] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334090) returned 1 [0100.180] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333af0 [0100.180] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333af0) returned 1 [0100.180] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43340e0 [0100.180] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43340e0) returned 1 [0100.180] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333b90 [0100.180] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333b90) returned 1 [0100.180] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333c80 [0100.180] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333c80) returned 1 [0100.180] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xc0) returned 0x4336fb0 [0100.181] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338130) returned 1 [0100.181] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333b40 [0100.181] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333b40) returned 1 [0100.181] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333c80 [0100.181] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333c80) returned 1 [0100.181] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333b90 [0100.181] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333b90) returned 1 [0100.181] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333eb0 [0100.181] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333eb0) returned 1 [0100.181] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x4338400 [0100.181] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4336fb0) returned 1 [0100.181] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333fa0 [0100.181] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333fa0) returned 1 [0100.182] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333e60 [0100.182] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333e60) returned 1 [0100.182] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43339b0 [0100.182] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43339b0) returned 1 [0100.182] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333dc0 [0100.182] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333dc0) returned 1 [0100.182] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x140) returned 0x4338510 [0100.182] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338400) returned 1 [0100.182] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4334090 [0100.182] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334090) returned 1 [0100.182] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333d20 [0100.182] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333d20) returned 1 [0100.182] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333a00 [0100.182] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333a00) returned 1 [0100.183] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333c30 [0100.183] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333c30) returned 1 [0100.183] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x180) returned 0x4338660 [0100.183] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338510) returned 1 [0100.183] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333f50 [0100.183] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333f50) returned 1 [0100.183] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333fa0 [0100.183] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333fa0) returned 1 [0100.183] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4334090 [0100.183] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334090) returned 1 [0100.183] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333af0 [0100.184] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333af0) returned 1 [0100.184] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x1c0) returned 0x4338400 [0100.184] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338660) returned 1 [0100.184] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333e60 [0100.184] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333e60) returned 1 [0100.184] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333a00 [0100.184] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333a00) returned 1 [0100.184] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333c30 [0100.184] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333c30) returned 1 [0100.184] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333c30 [0100.184] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333c30) returned 1 [0100.184] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x200) returned 0x43385d0 [0100.184] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338400) returned 1 [0100.184] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333c80 [0100.184] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333c80) returned 1 [0100.184] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333c80 [0100.184] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333c80) returned 1 [0100.184] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43339b0 [0100.185] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43339b0) returned 1 [0100.185] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333d20 [0100.185] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333d20) returned 1 [0100.185] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x240) returned 0x43387e0 [0100.185] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43385d0) returned 1 [0100.185] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333a00 [0100.185] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333a00) returned 1 [0100.185] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333dc0 [0100.185] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333dc0) returned 1 [0100.185] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333c80 [0100.185] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333c80) returned 1 [0100.185] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333f50 [0100.185] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333f50) returned 1 [0100.185] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x280) returned 0x4338400 [0100.186] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43387e0) returned 1 [0100.186] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333e60 [0100.186] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333e60) returned 1 [0100.186] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333af0 [0100.186] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333af0) returned 1 [0100.186] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333f50 [0100.186] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333f50) returned 1 [0100.187] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333ff0 [0100.187] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333ff0) returned 1 [0100.187] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x2c0) returned 0x4338690 [0100.187] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338400) returned 1 [0100.187] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43339b0 [0100.187] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43339b0) returned 1 [0100.187] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4334090 [0100.187] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334090) returned 1 [0100.187] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333a50 [0100.187] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333a50) returned 1 [0100.187] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333ff0 [0100.187] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333ff0) returned 1 [0100.187] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x300) returned 0x4338960 [0100.187] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338690) returned 1 [0100.187] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333b90 [0100.187] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333b90) returned 1 [0100.187] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333c30 [0100.188] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333c30) returned 1 [0100.188] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333af0 [0100.188] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333af0) returned 1 [0100.188] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333c30 [0100.188] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333c30) returned 1 [0100.188] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x340) returned 0x4338400 [0100.188] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338960) returned 1 [0100.188] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333af0 [0100.188] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333af0) returned 1 [0100.188] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333ff0 [0100.189] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333ff0) returned 1 [0100.189] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333af0 [0100.189] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333af0) returned 1 [0100.189] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333b90 [0100.189] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333b90) returned 1 [0100.189] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x380) returned 0x4338750 [0100.189] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338400) returned 1 [0100.189] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333ff0 [0100.189] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333ff0) returned 1 [0100.189] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333c30 [0100.189] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333c30) returned 1 [0100.189] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333d20 [0100.189] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333d20) returned 1 [0100.189] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333aa0 [0100.189] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333aa0) returned 1 [0100.189] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x3c0) returned 0x4338ae0 [0100.189] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338750) returned 1 [0100.190] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333be0 [0100.190] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333be0) returned 1 [0100.190] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333e60 [0100.190] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333e60) returned 1 [0100.190] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333f50 [0100.190] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333f50) returned 1 [0100.190] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333aa0 [0100.190] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333aa0) returned 1 [0100.190] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x400) returned 0x4338400 [0100.190] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338ae0) returned 1 [0100.190] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43339b0 [0100.190] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43339b0) returned 1 [0100.190] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4334090 [0100.190] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334090) returned 1 [0100.190] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43340e0 [0100.191] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43340e0) returned 1 [0100.191] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333fa0 [0100.191] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333fa0) returned 1 [0100.191] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x440) returned 0x4338810 [0100.191] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338400) returned 1 [0100.191] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43339b0 [0100.191] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43339b0) returned 1 [0100.191] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333f50 [0100.191] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333f50) returned 1 [0100.191] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333b40 [0100.191] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333b40) returned 1 [0100.191] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333f00 [0100.191] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333f00) returned 1 [0100.191] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x480) returned 0x4338c60 [0100.191] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338810) returned 1 [0100.191] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333dc0 [0100.192] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333dc0) returned 1 [0100.192] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333d70 [0100.192] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333d70) returned 1 [0100.192] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333e60 [0100.192] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333e60) returned 1 [0100.192] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43340e0 [0100.192] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43340e0) returned 1 [0100.192] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x4c0) returned 0x4338400 [0100.192] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338c60) returned 1 [0100.192] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333d20 [0100.192] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333d20) returned 1 [0100.193] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333a50 [0100.193] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333a50) returned 1 [0100.193] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333f50 [0100.193] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333f50) returned 1 [0100.193] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333a50 [0100.193] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333a50) returned 1 [0100.193] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x500) returned 0x43388d0 [0100.193] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338400) returned 1 [0100.193] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333a50 [0100.193] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333a50) returned 1 [0100.193] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333a00 [0100.193] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333a00) returned 1 [0100.193] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333a00 [0100.193] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333a00) returned 1 [0100.193] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333aa0 [0100.194] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333aa0) returned 1 [0100.194] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x540) returned 0x4338de0 [0100.194] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43388d0) returned 1 [0100.194] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333d70 [0100.194] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333d70) returned 1 [0100.194] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333e60 [0100.194] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333e60) returned 1 [0100.194] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333cd0 [0100.194] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333cd0) returned 1 [0100.194] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333c80 [0100.194] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333c80) returned 1 [0100.195] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x580) returned 0x4338400 [0100.195] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338de0) returned 1 [0100.195] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333ff0 [0100.195] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333ff0) returned 1 [0100.195] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333cd0 [0100.195] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333cd0) returned 1 [0100.195] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333d20 [0100.195] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333d20) returned 1 [0100.195] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333d20 [0100.195] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333d20) returned 1 [0100.195] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5c0) returned 0x4338990 [0100.195] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338400) returned 1 [0100.196] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333e60 [0100.196] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333e60) returned 1 [0100.196] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333a50 [0100.196] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333a50) returned 1 [0100.196] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4334090 [0100.196] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334090) returned 1 [0100.196] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333af0 [0100.197] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333af0) returned 1 [0100.197] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x600) returned 0x4338f60 [0100.197] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338990) returned 1 [0100.197] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333e60 [0100.197] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333e60) returned 1 [0100.197] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333c30 [0100.197] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333c30) returned 1 [0100.197] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333af0 [0100.197] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333af0) returned 1 [0100.197] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333dc0 [0100.198] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333dc0) returned 1 [0100.198] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x640) returned 0x4338400 [0100.198] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338f60) returned 1 [0100.198] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333eb0 [0100.198] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333eb0) returned 1 [0100.198] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333d70 [0100.198] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333d70) returned 1 [0100.198] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4334090 [0100.198] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334090) returned 1 [0100.198] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333a00 [0100.198] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333a00) returned 1 [0100.198] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x680) returned 0x4338a50 [0100.198] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338400) returned 1 [0100.198] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333a50 [0100.199] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333a50) returned 1 [0100.199] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333ff0 [0100.199] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333ff0) returned 1 [0100.199] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333cd0 [0100.199] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333cd0) returned 1 [0100.199] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333d70 [0100.199] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333d70) returned 1 [0100.199] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x6c0) returned 0x43390e0 [0100.199] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338a50) returned 1 [0100.200] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333b90 [0100.200] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333b90) returned 1 [0100.200] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333e60 [0100.200] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333e60) returned 1 [0100.200] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333b90 [0100.200] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333b90) returned 1 [0100.200] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333fa0 [0100.200] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333fa0) returned 1 [0100.200] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x700) returned 0x4338400 [0100.201] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43390e0) returned 1 [0100.201] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333be0 [0100.201] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333be0) returned 1 [0100.201] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333d70 [0100.201] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333d70) returned 1 [0100.201] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333c30 [0100.201] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333c30) returned 1 [0100.201] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333f00 [0100.201] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333f00) returned 1 [0100.201] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x740) returned 0x4338b10 [0100.201] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338400) returned 1 [0100.201] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43339b0 [0100.201] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43339b0) returned 1 [0100.201] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333a50 [0100.202] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333a50) returned 1 [0100.202] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333f00 [0100.202] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333f00) returned 1 [0100.202] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43340e0 [0100.202] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43340e0) returned 1 [0100.202] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x780) returned 0x4339260 [0100.202] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338b10) returned 1 [0100.202] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333f50 [0100.202] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333f50) returned 1 [0100.203] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333e60 [0100.203] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333e60) returned 1 [0100.203] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333af0 [0100.203] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333af0) returned 1 [0100.203] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333b40 [0100.203] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333b40) returned 1 [0100.203] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x7c0) returned 0x4338400 [0100.203] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339260) returned 1 [0100.203] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333d70 [0100.203] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333d70) returned 1 [0100.203] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333a00 [0100.203] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333a00) returned 1 [0100.203] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4334090 [0100.203] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334090) returned 1 [0100.204] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43339b0 [0100.204] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43339b0) returned 1 [0100.204] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x800) returned 0x4338bd0 [0100.204] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338400) returned 1 [0100.204] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43339b0 [0100.204] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43339b0) returned 1 [0100.204] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333dc0 [0100.204] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333dc0) returned 1 [0100.204] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333c30 [0100.204] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333c30) returned 1 [0100.204] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333fa0 [0100.204] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333fa0) returned 1 [0100.205] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x840) returned 0x43393e0 [0100.205] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338bd0) returned 1 [0100.205] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333aa0 [0100.205] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333aa0) returned 1 [0100.205] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333ff0 [0100.205] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333ff0) returned 1 [0100.205] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43340e0 [0100.205] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43340e0) returned 1 [0100.205] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333e60 [0100.205] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333e60) returned 1 [0100.205] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x880) returned 0x4338400 [0100.205] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43393e0) returned 1 [0100.206] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333ff0 [0100.206] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333ff0) returned 1 [0100.206] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333cd0 [0100.206] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333cd0) returned 1 [0100.206] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333cd0 [0100.206] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333cd0) returned 1 [0100.207] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4334090 [0100.207] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334090) returned 1 [0100.207] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x8c0) returned 0x4338c90 [0100.207] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338400) returned 1 [0100.207] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333c30 [0100.207] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333c30) returned 1 [0100.207] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333fa0 [0100.207] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333fa0) returned 1 [0100.208] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333f00 [0100.208] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333f00) returned 1 [0100.208] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333b90 [0100.208] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333b90) returned 1 [0100.208] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x900) returned 0x4339560 [0100.208] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338c90) returned 1 [0100.208] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333d70 [0100.208] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333d70) returned 1 [0100.208] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333e60 [0100.208] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333e60) returned 1 [0100.208] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333d70 [0100.208] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333d70) returned 1 [0100.209] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4334090 [0100.209] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334090) returned 1 [0100.209] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x940) returned 0x4338400 [0100.209] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339560) returned 1 [0100.209] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43340e0 [0100.209] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43340e0) returned 1 [0100.209] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333be0 [0100.209] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333be0) returned 1 [0100.209] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333f50 [0100.209] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333f50) returned 1 [0100.209] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333eb0 [0100.209] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333eb0) returned 1 [0100.209] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x980) returned 0x4338d50 [0100.210] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338400) returned 1 [0100.210] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333cd0 [0100.210] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333cd0) returned 1 [0100.210] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333c30 [0100.210] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333c30) returned 1 [0100.210] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333f00 [0100.210] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333f00) returned 1 [0100.210] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333be0 [0100.210] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333be0) returned 1 [0100.210] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x9c0) returned 0x43396e0 [0100.210] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338d50) returned 1 [0100.210] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333aa0 [0100.210] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333aa0) returned 1 [0100.210] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333f00 [0100.210] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333f00) returned 1 [0100.210] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4334090 [0100.210] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334090) returned 1 [0100.211] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4334090 [0100.211] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334090) returned 1 [0100.211] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa00) returned 0x4338400 [0100.211] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43396e0) returned 1 [0100.211] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333be0 [0100.211] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333be0) returned 1 [0100.211] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333e60 [0100.211] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333e60) returned 1 [0100.211] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333e60 [0100.212] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333e60) returned 1 [0100.212] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333a50 [0100.212] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333a50) returned 1 [0100.212] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa40) returned 0x4338e10 [0100.212] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338400) returned 1 [0100.212] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333c80 [0100.212] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333c80) returned 1 [0100.212] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333dc0 [0100.212] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333dc0) returned 1 [0100.212] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333d70 [0100.212] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333d70) returned 1 [0100.212] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333ff0 [0100.212] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333ff0) returned 1 [0100.212] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa80) returned 0x4339860 [0100.212] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338e10) returned 1 [0100.213] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333b40 [0100.213] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333b40) returned 1 [0100.213] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333f00 [0100.213] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333f00) returned 1 [0100.213] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333d20 [0100.213] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333d20) returned 1 [0100.213] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333dc0 [0100.213] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333dc0) returned 1 [0100.213] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xac0) returned 0x4338400 [0100.213] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339860) returned 1 [0100.213] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4334090 [0100.213] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334090) returned 1 [0100.213] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333fa0 [0100.214] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333fa0) returned 1 [0100.214] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4334090 [0100.214] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334090) returned 1 [0100.214] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333f50 [0100.214] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333f50) returned 1 [0100.214] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xb00) returned 0x4338ed0 [0100.214] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338400) returned 1 [0100.214] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333ff0 [0100.214] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333ff0) returned 1 [0100.214] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333a50 [0100.214] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333a50) returned 1 [0100.214] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333a00 [0100.214] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333a00) returned 1 [0100.215] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333c80 [0100.215] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333c80) returned 1 [0100.215] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xb40) returned 0x43399e0 [0100.215] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338ed0) returned 1 [0100.215] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333f00 [0100.215] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333f00) returned 1 [0100.215] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333a00 [0100.215] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333a00) returned 1 [0100.215] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43339b0 [0100.216] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43339b0) returned 1 [0100.216] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333a50 [0100.216] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333a50) returned 1 [0100.216] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xb80) returned 0x4338400 [0100.216] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43399e0) returned 1 [0100.216] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333c80 [0100.216] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333c80) returned 1 [0100.216] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333dc0 [0100.216] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333dc0) returned 1 [0100.216] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333e60 [0100.216] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333e60) returned 1 [0100.216] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333f00 [0100.216] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333f00) returned 1 [0100.216] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xbc0) returned 0x4338f90 [0100.216] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338400) returned 1 [0100.216] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333f50 [0100.217] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333f50) returned 1 [0100.217] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333be0 [0100.217] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333be0) returned 1 [0100.217] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43339b0 [0100.217] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43339b0) returned 1 [0100.217] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333eb0 [0100.217] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333eb0) returned 1 [0100.217] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xc00) returned 0x4339b60 [0100.218] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338f90) returned 1 [0100.218] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333d20 [0100.218] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333d20) returned 1 [0100.218] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333c80 [0100.218] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333c80) returned 1 [0100.218] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333e60 [0100.218] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333e60) returned 1 [0100.218] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333b40 [0100.218] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333b40) returned 1 [0100.218] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xc40) returned 0x4338400 [0100.219] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43340e0 [0100.219] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333fa0 [0100.219] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333c30 [0100.219] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4334090 [0100.224] qsort (_Base=0xa330080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) [0100.262] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x308) returned 0x4338400 [0100.262] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333c80 [0100.263] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333dc0 [0100.263] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333e60 [0100.263] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333f00 [0100.263] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333f50 [0100.263] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333be0 [0100.263] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43339b0 [0100.263] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333fa0 [0100.263] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333d70 [0100.263] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333cd0 [0100.263] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333eb0 [0100.263] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333b90 [0100.264] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333a00 [0100.264] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4334090 [0100.264] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333d20 [0100.264] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333a50 [0100.264] bsearch (_Key=0x1145f8e0, _Base=0xa330080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x0 [0100.265] SetLastError (dwErrCode=0x7f) [0100.265] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x8b80) returned 0xa338c10 [0100.265] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0100.265] qsort (_Base=0xa338c10, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) [0100.334] bsearch (_Key=0x1145f9c0, _Base=0xa330080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0xa3316a0 [0100.335] bsearch (_Key=0x1145f9c0, _Base=0xa338c10, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0xa33d500 [0100.336] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333aa0 [0100.336] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0100.336] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43340e0 [0100.336] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0100.336] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x2800) returned 0x4338710 [0100.336] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333af0 [0100.336] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0100.336] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333af0) returned 1 [0100.336] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x300) returned 0x433af20 [0100.336] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43340e0) returned 1 [0100.336] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338710) returned 1 [0100.339] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433af20) returned 1 [0100.344] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333aa0) returned 1 [0100.344] bsearch (_Key=0x1145f9c0, _Base=0xa330080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0xa336660 [0100.345] bsearch (_Key=0x1145f9c0, _Base=0xa338c10, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0xa33d320 [0100.345] bsearch (_Key=0x1145f9c0, _Base=0xa330080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0xa335200 [0100.345] bsearch (_Key=0x1145f9c0, _Base=0xa338c10, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0xa33cdf0 [0100.346] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x43374d0 [0100.346] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334040) returned 1 [0100.347] bsearch (_Key=0x1145f9c0, _Base=0xa330080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0xa3340f0 [0100.347] bsearch (_Key=0x1145f9c0, _Base=0xa338c10, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0xa33ccc0 [0100.348] bsearch (_Key=0x1145f9c0, _Base=0xa330080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0xa332b10 [0100.348] bsearch (_Key=0x1145f9c0, _Base=0xa338c10, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0xa33e0b0 [0100.349] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xc0) returned 0x4336fb0 [0100.349] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43374d0) returned 1 [0100.349] bsearch (_Key=0x1145f9c0, _Base=0xa330080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0xa334430 [0100.350] bsearch (_Key=0x1145f9c0, _Base=0xa338c10, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0xa33e250 [0100.351] bsearch (_Key=0x1145f9c0, _Base=0xa330080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0xa337c70 [0100.351] bsearch (_Key=0x1145f9c0, _Base=0xa338c10, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0xa33d430 [0100.353] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x4338710 [0100.354] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4336fb0) returned 1 [0100.354] bsearch (_Key=0x1145f9c0, _Base=0xa330080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0xa333120 [0100.355] bsearch (_Key=0x1145f9c0, _Base=0xa338c10, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0xa33e180 [0100.356] bsearch (_Key=0x1145f9c0, _Base=0xa330080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0xa331630 [0100.357] bsearch (_Key=0x1145f9c0, _Base=0xa338c10, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0xa33cbc0 [0100.358] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x140) returned 0x4338820 [0100.358] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338710) returned 1 [0100.359] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337560 [0100.359] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4333e10) returned 1 [0100.359] bsearch (_Key=0x1145f9c0, _Base=0xa330080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0xa334df0 [0100.359] bsearch (_Key=0x1145f9c0, _Base=0xa338c10, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0xa33cea0 [0100.360] bsearch (_Key=0x1145f9c0, _Base=0xa330080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0xa335a80 [0100.361] bsearch (_Key=0x1145f9c0, _Base=0xa338c10, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0xa33e780 [0100.362] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x180) returned 0x4338970 [0100.362] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338820) returned 1 [0100.362] bsearch (_Key=0x1145f9c0, _Base=0xa330080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0xa3379c0 [0100.363] bsearch (_Key=0x1145f9c0, _Base=0xa338c10, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0xa33cfe0 [0100.364] bsearch (_Key=0x1145f9c0, _Base=0xa330080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0xa3355a0 [0100.364] bsearch (_Key=0x1145f9c0, _Base=0xa338c10, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0xa33cfa0 [0100.365] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x1c0) returned 0x4338710 [0100.365] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338970) returned 1 [0100.365] bsearch (_Key=0x1145f9c0, _Base=0xa330080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0xa3306d0 [0100.366] bsearch (_Key=0x1145f9c0, _Base=0xa338c10, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0xa33d1d0 [0100.368] bsearch (_Key=0x1145f9c0, _Base=0xa330080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0xa336f60 [0100.369] bsearch (_Key=0x1145f9c0, _Base=0xa338c10, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0xa33ee70 [0100.369] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x200) returned 0x43388e0 [0100.370] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338710) returned 1 [0100.370] bsearch (_Key=0x1145f9c0, _Base=0xa330080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0xa333290 [0100.371] bsearch (_Key=0x1145f9c0, _Base=0xa338c10, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0xa33d180 [0100.371] bsearch (_Key=0x1145f9c0, _Base=0xa330080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0xa334a90 [0100.373] bsearch (_Key=0x1145f9c0, _Base=0xa338c10, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0xa33cd00 [0100.374] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x240) returned 0x4338af0 [0100.374] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43388e0) returned 1 [0100.374] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xc0) returned 0x4336fb0 [0100.374] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4337560) returned 1 [0100.374] bsearch (_Key=0x1145f9c0, _Base=0xa330080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0xa3379f0 [0100.375] bsearch (_Key=0x1145f9c0, _Base=0xa338c10, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0xa33ce10 [0100.376] bsearch (_Key=0x1145f9c0, _Base=0xa330080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0xa332940 [0100.377] bsearch (_Key=0x1145f9c0, _Base=0xa338c10, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0xa33cf80 [0100.378] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x280) returned 0x4338710 [0100.378] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338af0) returned 1 [0100.378] bsearch (_Key=0x1145f9c0, _Base=0xa330080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0xa3380a0 [0100.379] bsearch (_Key=0x1145f9c0, _Base=0xa338c10, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0xa33d1b0 [0100.379] bsearch (_Key=0x1145f9c0, _Base=0xa330080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0xa333080 [0100.380] bsearch (_Key=0x1145f9c0, _Base=0xa338c10, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0xa33d3a0 [0100.381] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x2c0) returned 0x43389a0 [0100.381] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338710) returned 1 [0100.381] bsearch (_Key=0x1145f9c0, _Base=0xa330080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0xa3388e0 [0100.382] bsearch (_Key=0x1145f9c0, _Base=0xa338c10, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0xa33d2e0 [0100.383] bsearch (_Key=0x1145f9c0, _Base=0xa330080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0xa331e30 [0100.384] bsearch (_Key=0x1145f9c0, _Base=0xa338c10, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0xa33f780 [0100.385] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x300) returned 0x4338c70 [0100.385] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43389a0) returned 1 [0100.385] bsearch (_Key=0x1145f9c0, _Base=0xa330080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) [0100.386] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x340) returned 0x4338710 [0100.386] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338c70) returned 1 [0100.387] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x4338a60 [0100.387] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4336fb0) returned 1 [0100.387] bsearch (_Key=0x1145f9c0, _Base=0xa330080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) [0100.387] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x380) returned 0x4338b70 [0100.387] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338710) returned 1 [0100.387] bsearch (_Key=0x1145f9c0, _Base=0xa330080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) [0100.388] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x3c0) returned 0x4338f00 [0100.388] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338b70) returned 1 [0100.388] bsearch (_Key=0x1145f9c0, _Base=0xa330080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) [0100.391] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x308) returned 0x4338710 [0100.391] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333e10 [0100.391] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333ff0 [0100.391] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4334040 [0100.391] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43340e0 [0100.392] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333aa0 [0100.392] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333af0 [0100.392] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333b40 [0100.392] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4333c30 [0100.392] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a130 [0100.392] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a180 [0100.392] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43397d0 [0100.392] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339780 [0100.393] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339870 [0100.393] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339e60 [0100.393] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339640 [0100.393] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a040 [0100.393] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa338c10) returned 1 [0100.407] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4331040) returned 1 [0100.407] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa330080) returned 1 [0100.407] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338a60) returned 1 [0100.407] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338f00) returned 1 [0100.408] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334570) returned 1 [0100.408] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x400) returned 0x4338a20 [0100.408] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x4338a20, nSize=0x400 | out: lpFilename="C:\\Windows\\Explorer.EXE" (normalized: "c:\\windows\\explorer.exe")) returned 0x17 [0100.408] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339410 [0100.408] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339820 [0100.408] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339410) returned 1 [0100.408] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339af0 [0100.408] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339af0) returned 1 [0100.409] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339820) returned 1 [0100.411] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x308) returned 0x4338e30 [0100.411] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43396e0 [0100.411] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339b40 [0100.411] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43393c0 [0100.411] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339320 [0100.411] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339a00 [0100.411] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a1d0 [0100.411] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339cd0 [0100.411] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339410 [0100.411] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a220 [0100.411] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43398c0 [0100.412] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339e10 [0100.412] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43399b0 [0100.412] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339f00 [0100.412] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43395f0 [0100.412] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339c80 [0100.412] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339d20 [0100.412] SetThreadPriority (hThread=0xfffffffffffffffe, nPriority=15) returned 1 [0100.413] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339eb0 [0100.413] GetVersionExW (in: lpVersionInformation=0x1145fb78*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x1145fb78*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0xa, dwMinorVersion=0x0, dwBuildNumber=0x295a, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0100.413] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x1145fcf8 | out: TokenHandle=0x1145fcf8*=0x1b0c) returned 1 [0100.413] GetTokenInformation (in: TokenHandle=0x1b0c, TokenInformationClass=0x2, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x1145fc94 | out: TokenInformation=0x0, ReturnLength=0x1145fc94) returned 0 [0100.413] GetLastError () returned 0x7a [0100.413] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x1c0) returned 0x4334570 [0100.413] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0100.413] GetTokenInformation (in: TokenHandle=0x1b0c, TokenInformationClass=0x2, TokenInformation=0x4334570, TokenInformationLength=0x1b4, ReturnLength=0x1145fc94 | out: TokenInformation=0x4334570, ReturnLength=0x1145fc94) returned 1 [0100.413] AllocateAndInitializeSid (in: pIdentifierAuthority=0x1145fd70, nSubAuthorityCount=0x2, nSubAuthority0=0x20, nSubAuthority1=0x220, nSubAuthority2=0x0, nSubAuthority3=0x0, nSubAuthority4=0x0, nSubAuthority5=0x0, nSubAuthority6=0x0, nSubAuthority7=0x0, pSid=0x1145fd10 | out: pSid=0x1145fd10*=0x4d782c0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0100.414] EqualSid (pSid1=0x4d782c0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x4334658*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x65))) returned 0 [0100.414] EqualSid (pSid1=0x4d782c0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x4334674*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x1), SubAuthority=0x0)) returned 0 [0100.414] EqualSid (pSid1=0x4d782c0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x4334680*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0x72)) returned 0 [0100.414] EqualSid (pSid1=0x4d782c0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x433468c*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0100.414] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334570) returned 1 [0100.414] GetHandleInformation (in: hObject=0x1b0c, lpdwFlags=0x1145fa60 | out: lpdwFlags=0x1145fa60) returned 1 [0100.414] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339d70 [0100.414] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0100.417] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337b90 [0100.417] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x280) returned 0x4334570 [0100.417] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x4334570, cchName=0xa0 | out: lpName="BCD00000000") returned 0x0 [0100.417] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x43374d0 [0100.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0100.418] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339dc0 [0100.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x4339dc0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0100.418] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339c30 [0100.418] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339dc0) returned 1 [0100.418] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339c30) returned 1 [0100.418] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43374d0) returned 1 [0100.418] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x4334570, cchName=0xa0 | out: lpName="DRIVERS") returned 0x0 [0100.418] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4338130 [0100.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drivers", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0100.418] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339aa0 [0100.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drivers", cchWideChar=7, lpMultiByteStr=0x4339aa0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drivers", lpUsedDefaultChar=0x0) returned 7 [0100.419] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339dc0 [0100.419] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339aa0) returned 1 [0100.419] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339dc0) returned 1 [0100.419] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338130) returned 1 [0100.419] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x4334570, cchName=0xa0 | out: lpName="HARDWARE") returned 0x0 [0100.419] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x43377a0 [0100.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0100.419] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339910 [0100.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x4339910, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0100.420] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339690 [0100.420] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339910) returned 1 [0100.420] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339690) returned 1 [0100.420] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43377a0) returned 1 [0100.420] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x4334570, cchName=0xa0 | out: lpName="SAM") returned 0x0 [0100.420] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x43382e0 [0100.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0100.420] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a0e0 [0100.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x433a0e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0100.420] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339370 [0100.420] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a0e0) returned 1 [0100.420] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339370) returned 1 [0100.421] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43382e0) returned 1 [0100.421] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x4334570, cchName=0xa0 | out: lpName="SECURITY") returned 0x0 [0100.421] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4338130 [0100.421] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0100.421] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339b90 [0100.421] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x4339b90, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0100.421] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339a50 [0100.421] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339b90) returned 1 [0100.421] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339a50) returned 1 [0100.422] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338130) returned 1 [0100.422] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x5, lpName=0x4334570, cchName=0xa0 | out: lpName="SOFTWARE") returned 0x0 [0100.422] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x43375f0 [0100.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0100.422] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339dc0 [0100.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x4339dc0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0100.422] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339690 [0100.422] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339dc0) returned 1 [0100.422] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339690) returned 1 [0100.422] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43375f0) returned 1 [0100.422] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20009, phkResult=0x1145f9f0 | out: phkResult=0x1145f9f0*=0x1b0c) returned 0x0 [0100.423] RegEnumKeyW (in: hKey=0x1b0c, dwIndex=0x0, lpName=0x4334570, cchName=0xa0 | out: lpName="Classes") returned 0x0 [0100.423] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x43382e0 [0100.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0100.423] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339820 [0100.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x4339820, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0100.423] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339a50 [0100.423] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339820) returned 1 [0100.423] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339a50) returned 1 [0100.423] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43382e0) returned 1 [0100.423] RegEnumKeyW (in: hKey=0x1b0c, dwIndex=0x1, lpName=0x4334570, cchName=0xa0 | out: lpName="Clients") returned 0x0 [0100.424] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x43377a0 [0100.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0100.424] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339910 [0100.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x4339910, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0100.424] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339820 [0100.424] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339910) returned 1 [0100.424] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339820) returned 1 [0100.424] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43377a0) returned 1 [0100.424] RegEnumKeyW (in: hKey=0x1b0c, dwIndex=0x2, lpName=0x4334570, cchName=0xa0 | out: lpName="Intel") returned 0x0 [0100.424] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4338130 [0100.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0100.424] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339ff0 [0100.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x4339ff0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0100.425] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339dc0 [0100.425] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339ff0) returned 1 [0100.425] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339dc0) returned 1 [0100.425] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338130) returned 1 [0100.425] RegEnumKeyW (in: hKey=0x1b0c, dwIndex=0x3, lpName=0x4334570, cchName=0xa0 | out: lpName="Macromedia") returned 0x0 [0100.425] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x43374d0 [0100.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0100.425] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339be0 [0100.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x4339be0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0100.426] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a270 [0100.426] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339be0) returned 1 [0100.426] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a270) returned 1 [0100.426] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43374d0) returned 1 [0100.426] RegEnumKeyW (in: hKey=0x1b0c, dwIndex=0x4, lpName=0x4334570, cchName=0xa0 | out: lpName="Microsoft") returned 0x0 [0100.426] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337c20 [0100.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0100.426] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339460 [0100.427] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x4339460, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0100.427] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339910 [0100.427] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339460) returned 1 [0100.427] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339910) returned 1 [0100.427] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4337c20) returned 1 [0100.427] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft", ulOptions=0x0, samDesired=0x20009, phkResult=0x1145f9f0 | out: phkResult=0x1145f9f0*=0xf2c) returned 0x0 [0100.427] RegCloseKey (hKey=0x1b0c) returned 0x0 [0100.428] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x0, lpName=0x4334570, cchName=0xa0 | out: lpName=".NETFramework") returned 0x0 [0100.428] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4338130 [0100.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0100.428] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a090 [0100.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x433a090, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0100.428] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a0e0 [0100.428] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a090) returned 1 [0100.428] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a0e0) returned 1 [0100.428] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338130) returned 1 [0100.428] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x1, lpName=0x4334570, cchName=0xa0 | out: lpName="AccountsControl") returned 0x0 [0100.428] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x43377a0 [0100.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0100.428] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339dc0 [0100.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x4339dc0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0100.429] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339460 [0100.429] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339dc0) returned 1 [0100.429] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339460) returned 1 [0100.429] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43377a0) returned 1 [0100.429] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x2, lpName=0x4334570, cchName=0xa0 | out: lpName="Active Setup") returned 0x0 [0100.429] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337a70 [0100.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0100.429] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339910 [0100.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x4339910, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0100.429] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339960 [0100.429] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339910) returned 1 [0100.429] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339960) returned 1 [0100.429] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4337a70) returned 1 [0100.429] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x3, lpName=0x4334570, cchName=0xa0 | out: lpName="ActiveSync") returned 0x0 [0100.429] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337a70 [0100.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0100.430] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339460 [0100.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x4339460, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0100.430] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339af0 [0100.430] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339460) returned 1 [0100.430] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339af0) returned 1 [0100.430] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4337a70) returned 1 [0100.430] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x4, lpName=0x4334570, cchName=0xa0 | out: lpName="ADs") returned 0x0 [0100.430] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337560 [0100.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0100.430] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339c30 [0100.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x4339c30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0100.430] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339a50 [0100.431] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339c30) returned 1 [0100.431] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339a50) returned 1 [0100.431] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4337560) returned 1 [0100.431] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x5, lpName=0x4334570, cchName=0xa0 | out: lpName="Advanced INF Setup") returned 0x0 [0100.431] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4338130 [0100.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0100.431] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339dc0 [0100.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x4339dc0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0100.431] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339690 [0100.431] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339dc0) returned 1 [0100.431] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339690) returned 1 [0100.431] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338130) returned 1 [0100.431] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x6, lpName=0x4334570, cchName=0xa0 | out: lpName="ALG") returned 0x0 [0100.431] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4338130 [0100.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0100.431] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a090 [0100.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x433a090, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0100.432] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339370 [0100.432] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a090) returned 1 [0100.432] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339370) returned 1 [0100.432] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338130) returned 1 [0100.432] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x7, lpName=0x4334570, cchName=0xa0 | out: lpName="AllUserInstallAgent") returned 0x0 [0100.432] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x43381c0 [0100.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0100.432] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43394b0 [0100.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x43394b0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0100.432] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a090 [0100.432] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43394b0) returned 1 [0100.433] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a090) returned 1 [0100.433] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43381c0) returned 1 [0100.433] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x8, lpName=0x4334570, cchName=0xa0 | out: lpName="AMSI") returned 0x0 [0100.433] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x43378c0 [0100.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0100.433] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339910 [0100.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x4339910, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0100.433] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339690 [0100.433] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339910) returned 1 [0100.433] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339690) returned 1 [0100.433] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43378c0) returned 1 [0100.433] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x9, lpName=0x4334570, cchName=0xa0 | out: lpName="Analog") returned 0x0 [0100.433] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337a70 [0100.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0100.434] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339690 [0100.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x4339690, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0100.434] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a090 [0100.434] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339690) returned 1 [0100.434] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a090) returned 1 [0100.434] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4337a70) returned 1 [0100.434] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0xa, lpName=0x4334570, cchName=0xa0 | out: lpName="AppServiceProtocols") returned 0x0 [0100.434] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x43377a0 [0100.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0100.435] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339820 [0100.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x4339820, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0100.435] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a090 [0100.435] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339820) returned 1 [0100.435] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a090) returned 1 [0100.435] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43377a0) returned 1 [0100.435] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0xb, lpName=0x4334570, cchName=0xa0 | out: lpName="AppV") returned 0x0 [0100.435] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337a70 [0100.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0100.436] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339af0 [0100.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x4339af0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0100.436] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43395a0 [0100.436] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339af0) returned 1 [0100.436] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43395a0) returned 1 [0100.436] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4337a70) returned 1 [0100.436] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0xc, lpName=0x4334570, cchName=0xa0 | out: lpName="AppVISV") returned 0x0 [0100.437] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337a70 [0100.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0100.437] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339dc0 [0100.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x4339dc0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0100.437] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339f50 [0100.437] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339dc0) returned 1 [0100.438] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339f50) returned 1 [0100.438] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4337a70) returned 1 [0100.438] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0xd, lpName=0x4334570, cchName=0xa0 | out: lpName="ASP.NET") returned 0x0 [0100.438] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x43377a0 [0100.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0100.438] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339460 [0100.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x4339460, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0100.438] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a270 [0100.439] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339460) returned 1 [0100.439] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a270) returned 1 [0100.439] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43377a0) returned 1 [0100.439] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0xe, lpName=0x4334570, cchName=0xa0 | out: lpName="Assistance") returned 0x0 [0100.439] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x43374d0 [0100.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0100.439] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a090 [0100.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x433a090, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0100.440] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339460 [0100.440] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a090) returned 1 [0100.440] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339460) returned 1 [0100.440] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43374d0) returned 1 [0100.440] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0xf, lpName=0x4334570, cchName=0xa0 | out: lpName="AuthHost") returned 0x0 [0100.440] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4338130 [0100.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0100.440] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339690 [0100.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x4339690, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0100.440] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339f50 [0100.441] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339690) returned 1 [0100.441] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339f50) returned 1 [0100.441] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338130) returned 1 [0100.441] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x10, lpName=0x4334570, cchName=0xa0 | out: lpName="BidInterface") returned 0x0 [0100.441] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4338130 [0100.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0100.441] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339b90 [0100.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x4339b90, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0100.441] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339dc0 [0100.442] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339b90) returned 1 [0100.442] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339dc0) returned 1 [0100.442] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338130) returned 1 [0100.442] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x11, lpName=0x4334570, cchName=0xa0 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0100.442] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x43374d0 [0100.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0100.442] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339aa0 [0100.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x4339aa0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0100.442] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339500 [0100.443] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339aa0) returned 1 [0100.443] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339500) returned 1 [0100.443] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43374d0) returned 1 [0100.443] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x12, lpName=0x4334570, cchName=0xa0 | out: lpName="Cellular") returned 0x0 [0100.443] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4338130 [0100.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0100.443] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43394b0 [0100.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x43394b0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0100.443] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339500 [0100.443] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43394b0) returned 1 [0100.444] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339500) returned 1 [0100.444] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338130) returned 1 [0100.444] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x13, lpName=0x4334570, cchName=0xa0 | out: lpName="Chkdsk") returned 0x0 [0100.444] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337560 [0100.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0100.444] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339460 [0100.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x4339460, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0100.444] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339550 [0100.444] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339460) returned 1 [0100.444] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339550) returned 1 [0100.445] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4337560) returned 1 [0100.445] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x14, lpName=0x4334570, cchName=0xa0 | out: lpName="ClipboardServer") returned 0x0 [0100.445] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337c20 [0100.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0100.445] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339dc0 [0100.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x4339dc0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0100.445] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339a50 [0100.445] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339dc0) returned 1 [0100.446] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339a50) returned 1 [0100.446] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4337c20) returned 1 [0100.446] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x15, lpName=0x4334570, cchName=0xa0 | out: lpName="COM3") returned 0x0 [0100.446] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337a70 [0100.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0100.446] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a090 [0100.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x433a090, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0100.446] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339a50 [0100.446] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a090) returned 1 [0100.447] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339a50) returned 1 [0100.447] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4337a70) returned 1 [0100.447] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x16, lpName=0x4334570, cchName=0xa0 | out: lpName="Command Processor") returned 0x0 [0100.447] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337c20 [0100.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0100.447] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339aa0 [0100.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x4339aa0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0100.447] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339dc0 [0100.447] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339aa0) returned 1 [0100.448] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339dc0) returned 1 [0100.448] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4337c20) returned 1 [0100.448] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x17, lpName=0x4334570, cchName=0xa0 | out: lpName="CommsAPHost") returned 0x0 [0100.448] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x43375f0 [0100.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0100.448] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a270 [0100.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x433a270, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0100.448] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339690 [0100.448] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a270) returned 1 [0100.448] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339690) returned 1 [0100.448] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43375f0) returned 1 [0100.449] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x18, lpName=0x4334570, cchName=0xa0 | out: lpName="Composition") returned 0x0 [0100.449] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4338130 [0100.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0100.449] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339910 [0100.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x4339910, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0100.449] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339690 [0100.449] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339910) returned 1 [0100.449] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339690) returned 1 [0100.449] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338130) returned 1 [0100.449] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x19, lpName=0x4334570, cchName=0xa0 | out: lpName="Cryptography") returned 0x0 [0100.449] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4338130 [0100.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0100.449] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339dc0 [0100.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x4339dc0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0100.449] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339b90 [0100.450] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339dc0) returned 1 [0100.450] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339b90) returned 1 [0100.450] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338130) returned 1 [0100.450] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x1a, lpName=0x4334570, cchName=0xa0 | out: lpName="CTF") returned 0x0 [0100.450] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4338250 [0100.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0100.450] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339460 [0100.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x4339460, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0100.450] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339500 [0100.450] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339460) returned 1 [0100.450] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339500) returned 1 [0100.450] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338250) returned 1 [0100.451] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x1b, lpName=0x4334570, cchName=0xa0 | out: lpName="DataAccess") returned 0x0 [0100.451] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4338130 [0100.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0100.451] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339a50 [0100.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x4339a50, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0100.451] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339b90 [0100.451] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339a50) returned 1 [0100.451] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339b90) returned 1 [0100.452] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338130) returned 1 [0100.452] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x1c, lpName=0x4334570, cchName=0xa0 | out: lpName="DataCollection") returned 0x0 [0100.453] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337830 [0100.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0100.453] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339dc0 [0100.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x4339dc0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0100.453] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339730 [0100.453] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339dc0) returned 1 [0100.453] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339730) returned 1 [0100.453] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4337830) returned 1 [0100.453] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x1d, lpName=0x4334570, cchName=0xa0 | out: lpName="DataSharing") returned 0x0 [0100.453] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4338130 [0100.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0100.453] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339820 [0100.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x4339820, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0100.454] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339b90 [0100.454] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339820) returned 1 [0100.454] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339b90) returned 1 [0100.454] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338130) returned 1 [0100.454] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x1e, lpName=0x4334570, cchName=0xa0 | out: lpName="DDDS") returned 0x0 [0100.454] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337a70 [0100.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0100.454] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339f50 [0100.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x4339f50, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0100.454] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339370 [0100.454] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339f50) returned 1 [0100.454] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339370) returned 1 [0100.454] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4337a70) returned 1 [0100.455] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x1f, lpName=0x4334570, cchName=0xa0 | out: lpName="DevDiv") returned 0x0 [0100.455] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x43375f0 [0100.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0100.455] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339f50 [0100.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x4339f50, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0100.455] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a270 [0100.455] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339f50) returned 1 [0100.455] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a270) returned 1 [0100.455] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43375f0) returned 1 [0100.455] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x20, lpName=0x4334570, cchName=0xa0 | out: lpName="Device Association Framework") returned 0x0 [0100.455] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4338130 [0100.456] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0100.456] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339dc0 [0100.456] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x4339dc0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0100.456] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339690 [0100.456] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339dc0) returned 1 [0100.456] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339690) returned 1 [0100.456] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338130) returned 1 [0100.456] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x21, lpName=0x4334570, cchName=0xa0 | out: lpName="Dfrg") returned 0x0 [0100.457] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337830 [0100.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0100.457] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339b90 [0100.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x4339b90, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0100.457] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339460 [0100.457] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339b90) returned 1 [0100.457] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339460) returned 1 [0100.457] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4337830) returned 1 [0100.458] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x22, lpName=0x4334570, cchName=0xa0 | out: lpName="DFS") returned 0x0 [0100.458] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x43381c0 [0100.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0100.458] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339370 [0100.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x4339370, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0100.458] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43394b0 [0100.458] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339370) returned 1 [0100.458] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43394b0) returned 1 [0100.458] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43381c0) returned 1 [0100.459] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x23, lpName=0x4334570, cchName=0xa0 | out: lpName="DiagnosticLogCSP") returned 0x0 [0100.459] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4338130 [0100.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0100.459] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339910 [0100.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x4339910, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0100.459] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339ff0 [0100.459] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339910) returned 1 [0100.459] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339ff0) returned 1 [0100.459] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338130) returned 1 [0100.460] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x24, lpName=0x4334570, cchName=0xa0 | out: lpName="DirectDraw") returned 0x0 [0100.460] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x43377a0 [0100.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0100.460] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a090 [0100.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x433a090, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0100.460] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a270 [0100.460] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a090) returned 1 [0100.460] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a270) returned 1 [0100.460] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43377a0) returned 1 [0100.460] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x25, lpName=0x4334570, cchName=0xa0 | out: lpName="DirectInput") returned 0x0 [0100.460] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4338130 [0100.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0100.461] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a090 [0100.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x433a090, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0100.461] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339a50 [0100.461] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a090) returned 1 [0100.461] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339a50) returned 1 [0100.461] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338130) returned 1 [0100.461] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x26, lpName=0x4334570, cchName=0xa0 | out: lpName="DirectMusic") returned 0x0 [0100.461] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337c20 [0100.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0100.461] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a270 [0100.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x433a270, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0100.462] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339910 [0100.462] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a270) returned 1 [0100.462] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339910) returned 1 [0100.462] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4337c20) returned 1 [0100.462] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x27, lpName=0x4334570, cchName=0xa0 | out: lpName="DirectPlay8") returned 0x0 [0100.462] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4338130 [0100.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0100.462] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339f50 [0100.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x4339f50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0100.462] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339730 [0100.462] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339f50) returned 1 [0100.462] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339730) returned 1 [0100.462] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338130) returned 1 [0100.462] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x28, lpName=0x4334570, cchName=0xa0 | out: lpName="DirectPlayNATHelp") returned 0x0 [0100.463] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4338130 [0100.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0100.463] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339dc0 [0100.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x4339dc0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0100.463] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339b90 [0100.463] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339dc0) returned 1 [0100.463] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339b90) returned 1 [0100.463] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338130) returned 1 [0100.463] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x29, lpName=0x4334570, cchName=0xa0 | out: lpName="DirectShow") returned 0x0 [0100.463] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4338250 [0100.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0100.463] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339370 [0100.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x4339370, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0100.463] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339910 [0100.463] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339370) returned 1 [0100.463] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339910) returned 1 [0100.463] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338250) returned 1 [0100.463] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x2a, lpName=0x4334570, cchName=0xa0 | out: lpName="DirectX") returned 0x0 [0100.463] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4338130 [0100.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0100.463] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339f50 [0100.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x4339f50, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0100.464] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339a50 [0100.464] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339f50) returned 1 [0100.464] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339a50) returned 1 [0100.464] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338130) returned 1 [0100.464] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x2b, lpName=0x4334570, cchName=0xa0 | out: lpName="Driver Signing") returned 0x0 [0100.464] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337a70 [0100.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0100.464] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339f50 [0100.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x4339f50, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0100.464] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339910 [0100.464] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339f50) returned 1 [0100.464] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339910) returned 1 [0100.464] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4337a70) returned 1 [0100.464] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x2c, lpName=0x4334570, cchName=0xa0 | out: lpName="DRM") returned 0x0 [0100.464] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x43377a0 [0100.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0100.465] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339f50 [0100.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x4339f50, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0100.465] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a0e0 [0100.465] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339f50) returned 1 [0100.465] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a0e0) returned 1 [0100.465] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43377a0) returned 1 [0100.465] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x2d, lpName=0x4334570, cchName=0xa0 | out: lpName="DVR") returned 0x0 [0100.465] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4338250 [0100.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0100.465] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339910 [0100.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x4339910, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0100.465] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339dc0 [0100.465] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339910) returned 1 [0100.465] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339dc0) returned 1 [0100.465] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338250) returned 1 [0100.465] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x2e, lpName=0x4334570, cchName=0xa0 | out: lpName="DXP") returned 0x0 [0100.466] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4338130 [0100.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0100.466] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43394b0 [0100.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x43394b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0100.466] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339960 [0100.466] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43394b0) returned 1 [0100.466] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339960) returned 1 [0100.466] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338130) returned 1 [0100.466] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x2f, lpName=0x4334570, cchName=0xa0 | out: lpName="EAPSIMMethods") returned 0x0 [0100.466] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4338130 [0100.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0100.466] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339b90 [0100.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x4339b90, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0100.466] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a090 [0100.466] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339b90) returned 1 [0100.467] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a090) returned 1 [0100.467] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338130) returned 1 [0100.467] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x30, lpName=0x4334570, cchName=0xa0 | out: lpName="Enrollment") returned 0x0 [0100.467] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337830 [0100.467] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0100.467] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339f50 [0100.467] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x4339f50, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0100.467] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339af0 [0100.467] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339f50) returned 1 [0100.468] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339af0) returned 1 [0100.468] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4337830) returned 1 [0100.468] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x31, lpName=0x4334570, cchName=0xa0 | out: lpName="Enrollments") returned 0x0 [0100.468] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4338130 [0100.468] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0100.468] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a270 [0100.468] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x433a270, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0100.468] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a090 [0100.468] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a270) returned 1 [0100.468] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a090) returned 1 [0100.468] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338130) returned 1 [0100.468] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x32, lpName=0x4334570, cchName=0xa0 | out: lpName="EnterpriseCertificates") returned 0x0 [0100.468] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4338250 [0100.468] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0100.468] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339f50 [0100.468] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x4339f50, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0100.468] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a090 [0100.469] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339f50) returned 1 [0100.469] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a090) returned 1 [0100.469] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338250) returned 1 [0100.469] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x33, lpName=0x4334570, cchName=0xa0 | out: lpName="EnterpriseResourceManager") returned 0x0 [0100.469] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x43375f0 [0100.469] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0100.469] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339460 [0100.469] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x4339460, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0100.469] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339960 [0100.469] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339460) returned 1 [0100.469] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339960) returned 1 [0100.469] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43375f0) returned 1 [0100.470] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x34, lpName=0x4334570, cchName=0xa0 | out: lpName="EventSystem") returned 0x0 [0100.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0100.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x4339460, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0100.470] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x35, lpName=0x4334570, cchName=0xa0 | out: lpName="F12") returned 0x0 [0100.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0100.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x4339a50, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0100.470] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x36, lpName=0x4334570, cchName=0xa0 | out: lpName="FamilyStore") returned 0x0 [0100.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0100.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x4339f50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0100.471] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x37, lpName=0x4334570, cchName=0xa0 | out: lpName="Fax") returned 0x0 [0100.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0100.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x4339460, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0100.471] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x38, lpName=0x4334570, cchName=0xa0 | out: lpName="FaxServer") returned 0x0 [0100.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0100.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x4339910, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0100.471] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x39, lpName=0x4334570, cchName=0xa0 | out: lpName="Feeds") returned 0x0 [0100.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0100.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x433a270, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0100.472] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x3a, lpName=0x4334570, cchName=0xa0 | out: lpName="FilePicker") returned 0x0 [0100.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0100.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x433a270, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0100.472] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x3b, lpName=0x4334570, cchName=0xa0 | out: lpName="FilterDS") returned 0x0 [0100.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0100.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x4339370, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0100.472] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x3c, lpName=0x4334570, cchName=0xa0 | out: lpName="FTH") returned 0x0 [0100.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0100.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x4339820, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0100.473] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x3d, lpName=0x4334570, cchName=0xa0 | out: lpName="Function Discovery") returned 0x0 [0100.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0100.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x4339f50, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0100.473] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x3e, lpName=0x4334570, cchName=0xa0 | out: lpName="Fusion") returned 0x0 [0100.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0100.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x433a090, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0100.473] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x3f, lpName=0x4334570, cchName=0xa0 | out: lpName="GameOverlay") returned 0x0 [0100.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0100.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x4339690, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0100.474] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x40, lpName=0x4334570, cchName=0xa0 | out: lpName="HTMLHelp") returned 0x0 [0100.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0100.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x4339820, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0100.474] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x41, lpName=0x4334570, cchName=0xa0 | out: lpName="IdentityCRL") returned 0x0 [0100.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0100.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x4339f50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0100.474] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x42, lpName=0x4334570, cchName=0xa0 | out: lpName="IdentityStore") returned 0x0 [0100.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0100.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x4339b90, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0100.474] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x43, lpName=0x4334570, cchName=0xa0 | out: lpName="IHDS") returned 0x0 [0100.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0100.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x4339b90, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0100.475] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x44, lpName=0x4334570, cchName=0xa0 | out: lpName="IMAPI") returned 0x0 [0100.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0100.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x4339460, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0100.475] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x45, lpName=0x4334570, cchName=0xa0 | out: lpName="IME") returned 0x0 [0100.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0100.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x433a270, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0100.475] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x46, lpName=0x4334570, cchName=0xa0 | out: lpName="IMEJP") returned 0x0 [0100.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0100.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x433a270, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0100.476] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x47, lpName=0x4334570, cchName=0xa0 | out: lpName="IMEKR") returned 0x0 [0100.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0100.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x4339a50, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0100.476] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x48, lpName=0x4334570, cchName=0xa0 | out: lpName="IMETC") returned 0x0 [0100.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0100.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x4339dc0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0100.477] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x49, lpName=0x4334570, cchName=0xa0 | out: lpName="InProcLogger") returned 0x0 [0100.477] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0100.477] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x4339690, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0100.477] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x4a, lpName=0x4334570, cchName=0xa0 | out: lpName="Input") returned 0x0 [0100.477] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0100.477] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x4339370, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0100.478] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x4b, lpName=0x4334570, cchName=0xa0 | out: lpName="InputMethod") returned 0x0 [0100.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0100.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x4339f50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0100.478] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x4c, lpName=0x4334570, cchName=0xa0 | out: lpName="Internet Account Manager") returned 0x0 [0100.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0100.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x43395a0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0100.478] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x4d, lpName=0x4334570, cchName=0xa0 | out: lpName="Internet Domains") returned 0x0 [0100.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0100.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x433a270, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0100.479] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x4e, lpName=0x4334570, cchName=0xa0 | out: lpName="Internet Explorer") returned 0x0 [0100.479] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0100.479] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x4339fa0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0100.479] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x4f, lpName=0x4334570, cchName=0xa0 | out: lpName="IsoBurn") returned 0x0 [0100.479] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0100.479] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x4339500, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0100.480] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x50, lpName=0x4334570, cchName=0xa0 | out: lpName="MdmCommon") returned 0x0 [0100.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0100.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x433a270, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0100.480] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x51, lpName=0x4334570, cchName=0xa0 | out: lpName="MediaEngine") returned 0x0 [0100.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0100.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x4339690, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0100.480] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x52, lpName=0x4334570, cchName=0xa0 | out: lpName="MediaPlayer") returned 0x0 [0100.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0100.481] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x4339dc0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0100.481] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x53, lpName=0x4334570, cchName=0xa0 | out: lpName="MemoryDiagnostic") returned 0x0 [0100.481] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0100.481] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x4339370, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0100.481] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x54, lpName=0x4334570, cchName=0xa0 | out: lpName="MessengerService") returned 0x0 [0100.481] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0100.481] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x4339af0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0100.481] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x55, lpName=0x4334570, cchName=0xa0 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0100.482] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0100.482] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x4339f50, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0100.482] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x56, lpName=0x4334570, cchName=0xa0 | out: lpName="MMC") returned 0x0 [0100.482] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0100.482] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x4339690, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0100.482] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x57, lpName=0x4334570, cchName=0xa0 | out: lpName="Mobile") returned 0x0 [0100.482] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0100.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x4339910, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0100.483] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x58, lpName=0x4334570, cchName=0xa0 | out: lpName="MSBuild") returned 0x0 [0100.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0100.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x4339a50, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0100.483] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x59, lpName=0x4334570, cchName=0xa0 | out: lpName="MSDE") returned 0x0 [0100.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0100.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x4339460, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0100.483] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x5a, lpName=0x4334570, cchName=0xa0 | out: lpName="MSDRM") returned 0x0 [0100.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0100.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x4339f50, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0100.483] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x5b, lpName=0x4334570, cchName=0xa0 | out: lpName="MSDTC") returned 0x0 [0100.484] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0100.484] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x4339f50, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0100.484] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x5c, lpName=0x4334570, cchName=0xa0 | out: lpName="MSF") returned 0x0 [0100.484] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0100.484] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x433a270, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0100.484] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x5d, lpName=0x4334570, cchName=0xa0 | out: lpName="MSLicensing") returned 0x0 [0100.484] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0100.484] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x4339820, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0100.484] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x5e, lpName=0x4334570, cchName=0xa0 | out: lpName="MSMQ") returned 0x0 [0100.484] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0100.484] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x4339910, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0100.484] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x5f, lpName=0x4334570, cchName=0xa0 | out: lpName="MSN Apps") returned 0x0 [0100.484] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0100.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x4339690, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0100.485] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x60, lpName=0x4334570, cchName=0xa0 | out: lpName="MTF") returned 0x0 [0100.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0100.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x4339910, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0100.485] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x61, lpName=0x4334570, cchName=0xa0 | out: lpName="Multimedia") returned 0x0 [0100.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0100.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x4339820, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0100.485] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x62, lpName=0x4334570, cchName=0xa0 | out: lpName="Multivariant") returned 0x0 [0100.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0100.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x43395a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0100.486] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x63, lpName=0x4334570, cchName=0xa0 | out: lpName="NET Framework Setup") returned 0x0 [0100.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0100.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x4339370, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0100.486] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x64, lpName=0x4334570, cchName=0xa0 | out: lpName="NetSh") returned 0x0 [0100.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0100.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x4339fa0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0100.486] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x65, lpName=0x4334570, cchName=0xa0 | out: lpName="Network") returned 0x0 [0100.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0100.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x4339c30, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0100.486] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x66, lpName=0x4334570, cchName=0xa0 | out: lpName="Non-Driver Signing") returned 0x0 [0100.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0100.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x4339370, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0100.487] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x67, lpName=0x4334570, cchName=0xa0 | out: lpName="Notepad") returned 0x0 [0100.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0100.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x4339f50, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0100.487] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x68, lpName=0x4334570, cchName=0xa0 | out: lpName="ODBC") returned 0x0 [0100.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0100.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x4339460, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0100.488] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x69, lpName=0x4334570, cchName=0xa0 | out: lpName="OEM") returned 0x0 [0100.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0100.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x4339b90, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0100.488] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x6a, lpName=0x4334570, cchName=0xa0 | out: lpName="Office") returned 0x0 [0100.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0100.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x4339960, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0100.489] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x6b, lpName=0x4334570, cchName=0xa0 | out: lpName="Ole") returned 0x0 [0100.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0100.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x4339aa0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0100.489] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x6c, lpName=0x4334570, cchName=0xa0 | out: lpName="OnlineProviders") returned 0x0 [0100.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0100.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x4339500, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0100.489] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x6d, lpName=0x4334570, cchName=0xa0 | out: lpName="Outlook Express") returned 0x0 [0100.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0100.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x4339dc0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0100.490] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x6e, lpName=0x4334570, cchName=0xa0 | out: lpName="Palm") returned 0x0 [0100.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0100.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x4339c30, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0100.490] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x6f, lpName=0x4334570, cchName=0xa0 | out: lpName="Phone") returned 0x0 [0100.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0100.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x433a270, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0100.491] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x70, lpName=0x4334570, cchName=0xa0 | out: lpName="Photos") returned 0x0 [0100.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0100.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x433a090, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0100.491] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x71, lpName=0x4334570, cchName=0xa0 | out: lpName="PIM") returned 0x0 [0100.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0100.491] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x72, lpName=0x4334570, cchName=0xa0 | out: lpName="PLA") returned 0x0 [0100.491] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x73, lpName=0x4334570, cchName=0xa0 | out: lpName="PointOfService") returned 0x0 [0100.492] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x74, lpName=0x4334570, cchName=0xa0 | out: lpName="Policies") returned 0x0 [0100.492] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x75, lpName=0x4334570, cchName=0xa0 | out: lpName="PolicyManager") returned 0x0 [0100.492] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x76, lpName=0x4334570, cchName=0xa0 | out: lpName="Poom") returned 0x0 [0100.492] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x77, lpName=0x4334570, cchName=0xa0 | out: lpName="PowerShell") returned 0x0 [0100.492] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x78, lpName=0x4334570, cchName=0xa0 | out: lpName="Print") returned 0x0 [0100.492] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x79, lpName=0x4334570, cchName=0xa0 | out: lpName="Provisioning") returned 0x0 [0100.492] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x7a, lpName=0x4334570, cchName=0xa0 | out: lpName="PushRouter") returned 0x0 [0100.492] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x7b, lpName=0x4334570, cchName=0xa0 | out: lpName="RADAR") returned 0x0 [0100.492] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x7c, lpName=0x4334570, cchName=0xa0 | out: lpName="Ras") returned 0x0 [0100.492] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x7d, lpName=0x4334570, cchName=0xa0 | out: lpName="RcsPresence") returned 0x0 [0100.493] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x7e, lpName=0x4334570, cchName=0xa0 | out: lpName="Reliability Analysis") returned 0x0 [0100.493] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x7f, lpName=0x4334570, cchName=0xa0 | out: lpName="RemovalTools") returned 0x0 [0100.493] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x80, lpName=0x4334570, cchName=0xa0 | out: lpName="RendezvousApps") returned 0x0 [0100.493] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x81, lpName=0x4334570, cchName=0xa0 | out: lpName="Router") returned 0x0 [0100.493] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x82, lpName=0x4334570, cchName=0xa0 | out: lpName="Rpc") returned 0x0 [0100.493] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x83, lpName=0x4334570, cchName=0xa0 | out: lpName="SchedulingAgent") returned 0x0 [0100.493] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x84, lpName=0x4334570, cchName=0xa0 | out: lpName="Security Center") returned 0x0 [0100.493] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x85, lpName=0x4334570, cchName=0xa0 | out: lpName="SecurityManager") returned 0x0 [0100.493] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x86, lpName=0x4334570, cchName=0xa0 | out: lpName="Sensors") returned 0x0 [0100.493] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x87, lpName=0x4334570, cchName=0xa0 | out: lpName="Shared Tools") returned 0x0 [0100.494] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x88, lpName=0x4334570, cchName=0xa0 | out: lpName="Shared Tools Location") returned 0x0 [0100.494] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x89, lpName=0x4334570, cchName=0xa0 | out: lpName="Shell") returned 0x0 [0100.494] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x8a, lpName=0x4334570, cchName=0xa0 | out: lpName="SideShow") returned 0x0 [0100.494] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x8b, lpName=0x4334570, cchName=0xa0 | out: lpName="Software") returned 0x0 [0100.494] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x8c, lpName=0x4334570, cchName=0xa0 | out: lpName="Speech") returned 0x0 [0100.494] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x8d, lpName=0x4334570, cchName=0xa0 | out: lpName="Speech_OneCore") returned 0x0 [0100.494] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x8e, lpName=0x4334570, cchName=0xa0 | out: lpName="SQMClient") returned 0x0 [0100.494] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x8f, lpName=0x4334570, cchName=0xa0 | out: lpName="Sync Framework") returned 0x0 [0100.494] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x90, lpName=0x4334570, cchName=0xa0 | out: lpName="Sysprep") returned 0x0 [0100.494] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x91, lpName=0x4334570, cchName=0xa0 | out: lpName="SystemCertificates") returned 0x0 [0100.494] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x92, lpName=0x4334570, cchName=0xa0 | out: lpName="SystemSettings") returned 0x0 [0100.494] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x93, lpName=0x4334570, cchName=0xa0 | out: lpName="TableTextService") returned 0x0 [0100.494] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x94, lpName=0x4334570, cchName=0xa0 | out: lpName="TabletTip") returned 0x0 [0100.495] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x95, lpName=0x4334570, cchName=0xa0 | out: lpName="Tcpip") returned 0x0 [0100.495] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x96, lpName=0x4334570, cchName=0xa0 | out: lpName="Terminal Server Client") returned 0x0 [0100.495] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x97, lpName=0x4334570, cchName=0xa0 | out: lpName="TermServLicensing") returned 0x0 [0100.495] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x98, lpName=0x4334570, cchName=0xa0 | out: lpName="TouchPrediction") returned 0x0 [0100.495] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x99, lpName=0x4334570, cchName=0xa0 | out: lpName="TPG") returned 0x0 [0100.495] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x9a, lpName=0x4334570, cchName=0xa0 | out: lpName="Tpm") returned 0x0 [0100.495] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x9b, lpName=0x4334570, cchName=0xa0 | out: lpName="Tracing") returned 0x0 [0100.495] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x9c, lpName=0x4334570, cchName=0xa0 | out: lpName="Transaction Server") returned 0x0 [0100.495] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x9d, lpName=0x4334570, cchName=0xa0 | out: lpName="TV System Services") returned 0x0 [0100.495] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x9e, lpName=0x4334570, cchName=0xa0 | out: lpName="uDRM") returned 0x0 [0100.495] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x9f, lpName=0x4334570, cchName=0xa0 | out: lpName="Unified Store") returned 0x0 [0100.496] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0xa0, lpName=0x4334570, cchName=0xa0 | out: lpName="Unistore") returned 0x0 [0100.496] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0xa1, lpName=0x4334570, cchName=0xa0 | out: lpName="UPnP Control Point") returned 0x0 [0100.496] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0xa2, lpName=0x4334570, cchName=0xa0 | out: lpName="UPnP Device Host") returned 0x0 [0100.496] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0xa3, lpName=0x4334570, cchName=0xa0 | out: lpName="UserData") returned 0x0 [0100.496] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0xa4, lpName=0x4334570, cchName=0xa0 | out: lpName="UserManager") returned 0x0 [0100.496] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0xa5, lpName=0x4334570, cchName=0xa0 | out: lpName="Virtual Machine") returned 0x0 [0100.497] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0xa6, lpName=0x4334570, cchName=0xa0 | out: lpName="VisualStudio") returned 0x0 [0100.497] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0xa7, lpName=0x4334570, cchName=0xa0 | out: lpName="WAB") returned 0x0 [0100.497] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0xa8, lpName=0x4334570, cchName=0xa0 | out: lpName="Wallet") returned 0x0 [0100.497] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0xa9, lpName=0x4334570, cchName=0xa0 | out: lpName="Wbem") returned 0x0 [0100.497] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0xaa, lpName=0x4334570, cchName=0xa0 | out: lpName="WcmSvc") returned 0x0 [0100.497] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0xab, lpName=0x4334570, cchName=0xa0 | out: lpName="WIMMount") returned 0x0 [0100.497] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0xac, lpName=0x4334570, cchName=0xa0 | out: lpName="Windows") returned 0x0 [0100.498] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows", ulOptions=0x0, samDesired=0x20009, phkResult=0x1145f9f0 | out: phkResult=0x1145f9f0*=0x1b0c) returned 0x0 [0100.498] RegCloseKey (hKey=0xf2c) returned 0x0 [0100.498] RegEnumKeyW (in: hKey=0x1b0c, dwIndex=0x0, lpName=0x4334570, cchName=0xa0 | out: lpName="ClickNote") returned 0x0 [0100.498] RegEnumKeyW (in: hKey=0x1b0c, dwIndex=0x1, lpName=0x4334570, cchName=0xa0 | out: lpName="Configuration") returned 0x0 [0100.498] RegEnumKeyW (in: hKey=0x1b0c, dwIndex=0x2, lpName=0x4334570, cchName=0xa0 | out: lpName="CurrentVersion") returned 0x0 [0100.498] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion", ulOptions=0x0, samDesired=0x20009, phkResult=0x1145f9f0 | out: phkResult=0x1145f9f0*=0xf2c) returned 0x0 [0100.498] RegCloseKey (hKey=0x1b0c) returned 0x0 [0100.498] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x0, lpName=0x4334570, cchName=0xa0 | out: lpName="AccountPicture") returned 0x0 [0100.499] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x1, lpName=0x4334570, cchName=0xa0 | out: lpName="ActionCenter") returned 0x0 [0100.499] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x2, lpName=0x4334570, cchName=0xa0 | out: lpName="AdvertisingInfo") returned 0x0 [0100.499] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x3, lpName=0x4334570, cchName=0xa0 | out: lpName="App Management") returned 0x0 [0100.499] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x4, lpName=0x4334570, cchName=0xa0 | out: lpName="App Paths") returned 0x0 [0100.499] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x5, lpName=0x4334570, cchName=0xa0 | out: lpName="AppHost") returned 0x0 [0100.499] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x6, lpName=0x4334570, cchName=0xa0 | out: lpName="Applets") returned 0x0 [0100.499] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x7, lpName=0x4334570, cchName=0xa0 | out: lpName="ApplicationFrame") returned 0x0 [0100.499] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x8, lpName=0x4334570, cchName=0xa0 | out: lpName="AppModel") returned 0x0 [0100.500] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x9, lpName=0x4334570, cchName=0xa0 | out: lpName="AppModelUnlock") returned 0x0 [0100.500] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0xa, lpName=0x4334570, cchName=0xa0 | out: lpName="AppReadiness") returned 0x0 [0100.500] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0xb, lpName=0x4334570, cchName=0xa0 | out: lpName="Appx") returned 0x0 [0100.500] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0xc, lpName=0x4334570, cchName=0xa0 | out: lpName="Audio") returned 0x0 [0100.500] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0xd, lpName=0x4334570, cchName=0xa0 | out: lpName="Authentication") returned 0x0 [0100.500] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0xe, lpName=0x4334570, cchName=0xa0 | out: lpName="AutoRotation") returned 0x0 [0100.500] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0xf, lpName=0x4334570, cchName=0xa0 | out: lpName="BackupAndRestoreSettings") returned 0x0 [0100.500] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x10, lpName=0x4334570, cchName=0xa0 | out: lpName="BitLocker") returned 0x0 [0100.500] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x11, lpName=0x4334570, cchName=0xa0 | out: lpName="BITS") returned 0x0 [0100.500] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x12, lpName=0x4334570, cchName=0xa0 | out: lpName="Casting") returned 0x0 [0100.501] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x13, lpName=0x4334570, cchName=0xa0 | out: lpName="Census") returned 0x0 [0100.501] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x14, lpName=0x4334570, cchName=0xa0 | out: lpName="ClosedCaptioning") returned 0x0 [0100.501] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x15, lpName=0x4334570, cchName=0xa0 | out: lpName="CloudExperienceHost") returned 0x0 [0100.501] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x16, lpName=0x4334570, cchName=0xa0 | out: lpName="Component Based Servicing") returned 0x0 [0100.501] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x17, lpName=0x4334570, cchName=0xa0 | out: lpName="ConnectedSearch") returned 0x0 [0100.501] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x18, lpName=0x4334570, cchName=0xa0 | out: lpName="Control Panel") returned 0x0 [0100.501] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x19, lpName=0x4334570, cchName=0xa0 | out: lpName="Controls Folder") returned 0x0 [0100.501] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x1a, lpName=0x4334570, cchName=0xa0 | out: lpName="DateTime") returned 0x0 [0100.502] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x1b, lpName=0x4334570, cchName=0xa0 | out: lpName="DeliveryOptimization") returned 0x0 [0100.502] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x1c, lpName=0x4334570, cchName=0xa0 | out: lpName="Device Installer") returned 0x0 [0100.502] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x1d, lpName=0x4334570, cchName=0xa0 | out: lpName="Device Metadata") returned 0x0 [0100.502] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x1e, lpName=0x4334570, cchName=0xa0 | out: lpName="DeviceAccess") returned 0x0 [0100.502] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x1f, lpName=0x4334570, cchName=0xa0 | out: lpName="DevicePicker") returned 0x0 [0100.502] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x20, lpName=0x4334570, cchName=0xa0 | out: lpName="DeviceSetup") returned 0x0 [0100.503] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x21, lpName=0x4334570, cchName=0xa0 | out: lpName="DevicesFlow") returned 0x0 [0100.503] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x22, lpName=0x4334570, cchName=0xa0 | out: lpName="Diagnostics") returned 0x0 [0100.503] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x23, lpName=0x4334570, cchName=0xa0 | out: lpName="DPX") returned 0x0 [0100.503] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x24, lpName=0x4334570, cchName=0xa0 | out: lpName="DriverSearching") returned 0x0 [0100.503] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x25, lpName=0x4334570, cchName=0xa0 | out: lpName="EventCollector") returned 0x0 [0100.503] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x26, lpName=0x4334570, cchName=0xa0 | out: lpName="EventForwarding") returned 0x0 [0100.503] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x27, lpName=0x4334570, cchName=0xa0 | out: lpName="Explorer") returned 0x0 [0100.503] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x28, lpName=0x4334570, cchName=0xa0 | out: lpName="Ext") returned 0x0 [0100.504] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x29, lpName=0x4334570, cchName=0xa0 | out: lpName="FileHistory") returned 0x0 [0100.504] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x2a, lpName=0x4334570, cchName=0xa0 | out: lpName="FlightedFeatures") returned 0x0 [0100.504] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x2b, lpName=0x4334570, cchName=0xa0 | out: lpName="FlightsInformation") returned 0x0 [0100.504] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x2c, lpName=0x4334570, cchName=0xa0 | out: lpName="GameInstaller") returned 0x0 [0100.504] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x2d, lpName=0x4334570, cchName=0xa0 | out: lpName="GameUX") returned 0x0 [0100.504] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x2e, lpName=0x4334570, cchName=0xa0 | out: lpName="Group Policy") returned 0x0 [0100.505] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x2f, lpName=0x4334570, cchName=0xa0 | out: lpName="HelpAndSupport") returned 0x0 [0100.505] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x30, lpName=0x4334570, cchName=0xa0 | out: lpName="Hints") returned 0x0 [0100.505] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x31, lpName=0x4334570, cchName=0xa0 | out: lpName="HomeGroup") returned 0x0 [0100.505] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x32, lpName=0x4334570, cchName=0xa0 | out: lpName="IME") returned 0x0 [0100.505] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x33, lpName=0x4334570, cchName=0xa0 | out: lpName="ImmersiveShell") returned 0x0 [0100.505] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x34, lpName=0x4334570, cchName=0xa0 | out: lpName="InkPresenter") returned 0x0 [0100.506] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x35, lpName=0x4334570, cchName=0xa0 | out: lpName="InstallAgent") returned 0x0 [0100.506] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x36, lpName=0x4334570, cchName=0xa0 | out: lpName="Installer") returned 0x0 [0100.506] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x37, lpName=0x4334570, cchName=0xa0 | out: lpName="Internet Settings") returned 0x0 [0100.506] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x38, lpName=0x4334570, cchName=0xa0 | out: lpName="LanguageComponentsInstaller") returned 0x0 [0100.506] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x39, lpName=0x4334570, cchName=0xa0 | out: lpName="Live") returned 0x0 [0100.506] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x3a, lpName=0x4334570, cchName=0xa0 | out: lpName="Lock Screen") returned 0x0 [0100.507] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x3b, lpName=0x4334570, cchName=0xa0 | out: lpName="Management Infrastructure") returned 0x0 [0100.507] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x3c, lpName=0x4334570, cchName=0xa0 | out: lpName="Media Center") returned 0x0 [0100.507] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x3d, lpName=0x4334570, cchName=0xa0 | out: lpName="MMDevices") returned 0x0 [0100.507] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x3e, lpName=0x4334570, cchName=0xa0 | out: lpName="NcdAutoSetup") returned 0x0 [0100.507] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x3f, lpName=0x4334570, cchName=0xa0 | out: lpName="NetCache") returned 0x0 [0100.508] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x40, lpName=0x4334570, cchName=0xa0 | out: lpName="NetworkServiceTriggers") returned 0x0 [0100.508] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x41, lpName=0x4334570, cchName=0xa0 | out: lpName="Notifications") returned 0x0 [0100.508] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x42, lpName=0x4334570, cchName=0xa0 | out: lpName="OEMInformation") returned 0x0 [0100.508] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x43, lpName=0x4334570, cchName=0xa0 | out: lpName="OneDriveRamps") returned 0x0 [0100.508] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x44, lpName=0x4334570, cchName=0xa0 | out: lpName="OOBE") returned 0x0 [0100.508] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x45, lpName=0x4334570, cchName=0xa0 | out: lpName="OpenWith") returned 0x0 [0100.509] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x46, lpName=0x4334570, cchName=0xa0 | out: lpName="OptimalLayout") returned 0x0 [0100.509] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x47, lpName=0x4334570, cchName=0xa0 | out: lpName="Parental Controls") returned 0x0 [0100.509] RegEnumKeyW (in: hKey=0xf2c, dwIndex=0x48, lpName=0x4334570, cchName=0xa0 | out: lpName="Personalization") returned 0x0 [0100.511] RegEnumValueA (in: hKey=0xf2c, dwIndex=0x0, lpValueName=0x1145f904, lpcchValueName=0x1145f900, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x1145f900, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0100.511] RegEnumValueA (in: hKey=0xf2c, dwIndex=0x1, lpValueName=0x1145f904, lpcchValueName=0x1145f900, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x1145f900, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0100.511] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4336fb0 [0100.512] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339960 [0100.512] RegEnumValueA (in: hKey=0xf2c, dwIndex=0x2, lpValueName=0x1145f904, lpcchValueName=0x1145f900, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x1145f900, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0100.512] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4336fd0 [0100.512] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339af0 [0100.512] RegEnumValueA (in: hKey=0xf2c, dwIndex=0x3, lpValueName=0x1145f904, lpcchValueName=0x1145f900, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x1145f900, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0100.512] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4336ff0 [0100.512] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339a50 [0100.513] RegEnumValueA (in: hKey=0xf2c, dwIndex=0x4, lpValueName=0x1145f904, lpcchValueName=0x1145f900, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x1145f900, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0100.513] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339690 [0100.513] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4331040) returned 1 [0100.513] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4331040 [0100.513] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339f50 [0100.513] RegEnumValueA (in: hKey=0xf2c, dwIndex=0x5, lpValueName=0x1145f904, lpcchValueName=0x1145f900, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x1145f900, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0100.514] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4337010 [0100.514] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a270 [0100.514] RegEnumValueA (in: hKey=0xf2c, dwIndex=0x6, lpValueName=0x1145f904, lpcchValueName=0x1145f900, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x1145f900, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0100.514] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4337030 [0100.514] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339820 [0100.514] RegEnumValueA (in: hKey=0xf2c, dwIndex=0x7, lpValueName=0x1145f904, lpcchValueName=0x1145f900, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x1145f900, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0100.514] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4337050 [0100.514] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339910 [0100.515] RegEnumValueA (in: hKey=0xf2c, dwIndex=0x8, lpValueName=0x1145f904, lpcchValueName=0x1145f900, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x1145f900, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0100.515] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x60) returned 0x4339140 [0100.515] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339690) returned 1 [0100.515] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4337070 [0100.515] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339690 [0100.515] RegEnumValueA (in: hKey=0xf2c, dwIndex=0x9, lpValueName=0x1145f904, lpcchValueName=0x1145f900, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x1145f900, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0100.515] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4337090 [0100.516] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339aa0 [0100.516] RegEnumValueA (in: hKey=0xf2c, dwIndex=0xa, lpValueName=0x1145f904, lpcchValueName=0x1145f900, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x1145f900, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0100.516] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43391b0 [0100.516] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339b90 [0100.516] RegEnumValueA (in: hKey=0xf2c, dwIndex=0xb, lpValueName=0x1145f904, lpcchValueName=0x1145f900, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x1145f900, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0100.516] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43391d0 [0100.516] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43395a0 [0100.516] RegEnumValueA (in: hKey=0xf2c, dwIndex=0xc, lpValueName=0x1145f904, lpcchValueName=0x1145f900, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x1145f900, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0100.516] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x43374d0 [0100.517] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339140) returned 1 [0100.517] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4339140 [0100.517] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a090 [0100.517] RegEnumValueA (in: hKey=0xf2c, dwIndex=0xd, lpValueName=0x1145f904, lpcchValueName=0x1145f900, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x1145f900, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0100.517] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4339160 [0100.517] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339730 [0100.517] RegEnumValueA (in: hKey=0xf2c, dwIndex=0xe, lpValueName=0x1145f904, lpcchValueName=0x1145f900, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x1145f900, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0100.518] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4339180 [0100.518] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339be0 [0100.518] RegEnumValueA (in: hKey=0xf2c, dwIndex=0xf, lpValueName=0x1145f904, lpcchValueName=0x1145f900, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x1145f900, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0100.518] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43391f0 [0100.518] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339c30 [0100.518] RegEnumValueA (in: hKey=0xf2c, dwIndex=0x10, lpValueName=0x1145f904, lpcchValueName=0x1145f900, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x1145f900, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0100.518] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa0) returned 0x4339210 [0100.519] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43374d0) returned 1 [0100.519] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334570 [0100.519] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43394b0 [0100.519] RegEnumValueA (in: hKey=0xf2c, dwIndex=0x11, lpValueName=0x1145f904, lpcchValueName=0x1145f900, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x1145f900, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0100.519] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339500 [0100.519] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339500) returned 1 [0100.519] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339550 [0100.519] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339550) returned 1 [0100.519] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339d70 [0100.520] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339d70) returned 1 [0100.520] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339d70 [0100.520] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339d70) returned 1 [0100.520] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339d70 [0100.520] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339d70) returned 1 [0100.520] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339d70 [0100.520] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339d70) returned 1 [0100.520] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a0e0 [0100.520] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339460) returned 1 [0100.520] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4331070) returned 1 [0100.520] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339960) returned 1 [0100.521] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4336fb0) returned 1 [0100.521] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339af0) returned 1 [0100.521] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4336fd0) returned 1 [0100.521] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339a50) returned 1 [0100.521] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4336ff0) returned 1 [0100.521] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339f50) returned 1 [0100.521] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4331040) returned 1 [0100.521] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a270) returned 1 [0100.521] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4337010) returned 1 [0100.521] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339820) returned 1 [0100.521] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4337030) returned 1 [0100.521] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339910) returned 1 [0100.521] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4337050) returned 1 [0100.521] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339690) returned 1 [0100.521] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4337070) returned 1 [0100.521] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339aa0) returned 1 [0100.522] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4337090) returned 1 [0100.522] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339b90) returned 1 [0100.522] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43391b0) returned 1 [0100.522] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43395a0) returned 1 [0100.522] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43391d0) returned 1 [0100.522] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a090) returned 1 [0100.522] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339140) returned 1 [0100.522] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339730) returned 1 [0100.522] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339160) returned 1 [0100.523] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339be0) returned 1 [0100.523] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339180) returned 1 [0100.523] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339c30) returned 1 [0100.523] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43391f0) returned 1 [0100.523] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43394b0) returned 1 [0100.523] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334570) returned 1 [0100.523] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339210) returned 1 [0100.523] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339a50 [0100.523] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0100.524] RegQueryValueExA (in: hKey=0xf2c, lpValueName="EnableLUA", lpReserved=0x0, lpType=0x1145fa20, lpData=0x0, lpcbData=0x1145fa24*=0x0 | out: lpType=0x1145fa20*=0x4, lpData=0x0, lpcbData=0x1145fa24*=0x4) returned 0x0 [0100.524] RegQueryValueExA (in: hKey=0xf2c, lpValueName="EnableLUA", lpReserved=0x0, lpType=0x1145fa20, lpData=0x4339a50, lpcbData=0x1145fa24*=0x4 | out: lpType=0x1145fa20*=0x4, lpData=0x4339a50*=0x1, lpcbData=0x1145fa24*=0x4) returned 0x0 [0100.524] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339a50) returned 1 [0100.524] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a0e0) returned 1 [0100.524] RegEnumValueA (in: hKey=0xf2c, dwIndex=0x0, lpValueName=0x1145f904, lpcchValueName=0x1145f900, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x1145f900, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0100.524] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4331040 [0100.524] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0100.525] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334780 [0100.525] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a270 [0100.525] RegEnumValueA (in: hKey=0xf2c, dwIndex=0x1, lpValueName=0x1145f904, lpcchValueName=0x1145f900, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x1145f900, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0100.525] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334820 [0100.525] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339b90 [0100.525] RegEnumValueA (in: hKey=0xf2c, dwIndex=0x2, lpValueName=0x1145f904, lpcchValueName=0x1145f900, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x1145f900, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0100.525] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334620 [0100.525] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a090 [0100.525] RegEnumValueA (in: hKey=0xf2c, dwIndex=0x3, lpValueName=0x1145f904, lpcchValueName=0x1145f900, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x1145f900, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0100.525] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43346a0 [0100.525] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339d70 [0100.525] RegEnumValueA (in: hKey=0xf2c, dwIndex=0x4, lpValueName=0x1145f904, lpcchValueName=0x1145f900, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x1145f900, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0100.525] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339820 [0100.526] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4331040) returned 1 [0100.526] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43347a0 [0100.526] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339910 [0100.526] RegEnumValueA (in: hKey=0xf2c, dwIndex=0x5, lpValueName=0x1145f904, lpcchValueName=0x1145f900, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x1145f900, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0100.526] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334600 [0100.526] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339f50 [0100.526] RegEnumValueA (in: hKey=0xf2c, dwIndex=0x6, lpValueName=0x1145f904, lpcchValueName=0x1145f900, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x1145f900, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0100.526] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43347c0 [0100.527] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339690 [0100.527] RegEnumValueA (in: hKey=0xf2c, dwIndex=0x7, lpValueName=0x1145f904, lpcchValueName=0x1145f900, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x1145f900, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0100.527] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43345e0 [0100.527] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339370 [0100.527] RegEnumValueA (in: hKey=0xf2c, dwIndex=0x8, lpValueName=0x1145f904, lpcchValueName=0x1145f900, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x1145f900, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0100.527] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x60) returned 0x4336fb0 [0100.528] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339820) returned 1 [0100.528] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43347e0 [0100.528] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339a50 [0100.528] RegEnumValueA (in: hKey=0xf2c, dwIndex=0x9, lpValueName=0x1145f904, lpcchValueName=0x1145f900, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x1145f900, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0100.528] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43348c0 [0100.528] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339460 [0100.528] RegEnumValueA (in: hKey=0xf2c, dwIndex=0xa, lpValueName=0x1145f904, lpcchValueName=0x1145f900, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x1145f900, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0100.529] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334740 [0100.529] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339be0 [0100.529] RegEnumValueA (in: hKey=0xf2c, dwIndex=0xb, lpValueName=0x1145f904, lpcchValueName=0x1145f900, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x1145f900, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0100.529] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43348a0 [0100.529] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a0e0 [0100.530] RegEnumValueA (in: hKey=0xf2c, dwIndex=0xc, lpValueName=0x1145f904, lpcchValueName=0x1145f900, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x1145f900, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0100.530] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4338130 [0100.530] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4336fb0) returned 1 [0100.530] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334800 [0100.530] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43394b0 [0100.530] RegEnumValueA (in: hKey=0xf2c, dwIndex=0xd, lpValueName=0x1145f904, lpcchValueName=0x1145f900, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x1145f900, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0100.530] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334880 [0100.530] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339fa0 [0100.530] RegEnumValueA (in: hKey=0xf2c, dwIndex=0xe, lpValueName=0x1145f904, lpcchValueName=0x1145f900, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x1145f900, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0100.531] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334860 [0100.531] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339aa0 [0100.531] RegEnumValueA (in: hKey=0xf2c, dwIndex=0xf, lpValueName=0x1145f904, lpcchValueName=0x1145f900, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x1145f900, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0100.531] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43348e0 [0100.531] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339500 [0100.531] RegEnumValueA (in: hKey=0xf2c, dwIndex=0x10, lpValueName=0x1145f904, lpcchValueName=0x1145f900, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x1145f900, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0100.531] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa0) returned 0x4336fb0 [0100.531] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338130) returned 1 [0100.532] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334840 [0100.532] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339730 [0100.532] RegEnumValueA (in: hKey=0xf2c, dwIndex=0x11, lpValueName=0x1145f904, lpcchValueName=0x1145f900, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x1145f900, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0100.532] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339dc0 [0100.532] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339dc0) returned 1 [0100.532] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339550 [0100.532] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a270) returned 1 [0100.532] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334780) returned 1 [0100.532] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339b90) returned 1 [0100.532] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334820) returned 1 [0100.532] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a090) returned 1 [0100.532] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334620) returned 1 [0100.533] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339d70) returned 1 [0100.533] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43346a0) returned 1 [0100.533] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339910) returned 1 [0100.533] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43347a0) returned 1 [0100.533] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339f50) returned 1 [0100.533] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334600) returned 1 [0100.533] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339690) returned 1 [0100.533] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43347c0) returned 1 [0100.533] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339370) returned 1 [0100.533] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43345e0) returned 1 [0100.533] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339a50) returned 1 [0100.533] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43347e0) returned 1 [0100.534] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339460) returned 1 [0100.534] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43348c0) returned 1 [0100.534] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339be0) returned 1 [0100.534] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334740) returned 1 [0100.534] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a0e0) returned 1 [0100.534] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43348a0) returned 1 [0100.534] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43394b0) returned 1 [0100.534] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334800) returned 1 [0100.534] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339fa0) returned 1 [0100.534] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334880) returned 1 [0100.534] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339aa0) returned 1 [0100.534] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334860) returned 1 [0100.534] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339500) returned 1 [0100.534] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43348e0) returned 1 [0100.534] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339730) returned 1 [0100.534] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334840) returned 1 [0100.534] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4336fb0) returned 1 [0100.535] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339730 [0100.535] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0100.535] RegQueryValueExA (in: hKey=0xf2c, lpValueName="ConsentPromptBehaviorAdmin", lpReserved=0x0, lpType=0x1145fa20, lpData=0x0, lpcbData=0x1145fa24*=0x0 | out: lpType=0x1145fa20*=0x4, lpData=0x0, lpcbData=0x1145fa24*=0x4) returned 0x0 [0100.535] RegQueryValueExA (in: hKey=0xf2c, lpValueName="ConsentPromptBehaviorAdmin", lpReserved=0x0, lpType=0x1145fa20, lpData=0x4339730, lpcbData=0x1145fa24*=0x4 | out: lpType=0x1145fa20*=0x4, lpData=0x4339730*=0x5, lpcbData=0x1145fa24*=0x4) returned 0x0 [0100.535] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339730) returned 1 [0100.535] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339550) returned 1 [0100.535] RegEnumValueA (in: hKey=0xf2c, dwIndex=0x0, lpValueName=0x1145f904, lpcchValueName=0x1145f900, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x1145f900, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0100.535] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334b50 [0100.536] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0100.536] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334700 [0100.536] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339820 [0100.536] RegEnumValueA (in: hKey=0xf2c, dwIndex=0x1, lpValueName=0x1145f904, lpcchValueName=0x1145f900, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x1145f900, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0100.536] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334860 [0100.536] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339460 [0100.536] RegEnumValueA (in: hKey=0xf2c, dwIndex=0x2, lpValueName=0x1145f904, lpcchValueName=0x1145f900, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x1145f900, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0100.536] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334720 [0100.536] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339c30 [0100.536] RegEnumValueA (in: hKey=0xf2c, dwIndex=0x3, lpValueName=0x1145f904, lpcchValueName=0x1145f900, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x1145f900, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0100.536] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334880 [0100.536] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339910 [0100.537] RegEnumValueA (in: hKey=0xf2c, dwIndex=0x4, lpValueName=0x1145f904, lpcchValueName=0x1145f900, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x1145f900, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0100.537] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339af0 [0100.537] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334b50) returned 1 [0100.537] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334740 [0100.537] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339d70 [0100.537] RegEnumValueA (in: hKey=0xf2c, dwIndex=0x5, lpValueName=0x1145f904, lpcchValueName=0x1145f900, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x1145f900, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0100.537] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43348a0 [0100.537] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339960 [0100.538] RegEnumValueA (in: hKey=0xf2c, dwIndex=0x6, lpValueName=0x1145f904, lpcchValueName=0x1145f900, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x1145f900, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0100.538] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334840 [0100.538] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339370 [0100.538] RegEnumValueA (in: hKey=0xf2c, dwIndex=0x7, lpValueName=0x1145f904, lpcchValueName=0x1145f900, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x1145f900, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0100.538] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43346a0 [0100.538] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339f50 [0100.538] RegEnumValueA (in: hKey=0xf2c, dwIndex=0x8, lpValueName=0x1145f904, lpcchValueName=0x1145f900, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x1145f900, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0100.538] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x60) returned 0x4336fb0 [0100.538] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339af0) returned 1 [0100.538] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334920 [0100.539] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43394b0 [0100.539] RegEnumValueA (in: hKey=0xf2c, dwIndex=0x9, lpValueName=0x1145f904, lpcchValueName=0x1145f900, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x1145f900, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0100.539] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334900 [0100.539] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339a50 [0100.539] RegEnumValueA (in: hKey=0xf2c, dwIndex=0xa, lpValueName=0x1145f904, lpcchValueName=0x1145f900, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x1145f900, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0100.539] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43346c0 [0100.539] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339aa0 [0100.540] RegEnumValueA (in: hKey=0xf2c, dwIndex=0xb, lpValueName=0x1145f904, lpcchValueName=0x1145f900, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x1145f900, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0100.540] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334680 [0100.540] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a270 [0100.540] RegEnumValueA (in: hKey=0xf2c, dwIndex=0xc, lpValueName=0x1145f904, lpcchValueName=0x1145f900, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x1145f900, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0100.540] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337a70 [0100.540] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4336fb0) returned 1 [0100.540] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334780 [0100.540] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339af0 [0100.540] RegEnumValueA (in: hKey=0xf2c, dwIndex=0xd, lpValueName=0x1145f904, lpcchValueName=0x1145f900, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x1145f900, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0100.540] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43345c0 [0100.540] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339b90 [0100.540] RegEnumValueA (in: hKey=0xf2c, dwIndex=0xe, lpValueName=0x1145f904, lpcchValueName=0x1145f900, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x1145f900, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0100.540] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334600 [0100.540] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339500 [0100.540] RegEnumValueA (in: hKey=0xf2c, dwIndex=0xf, lpValueName=0x1145f904, lpcchValueName=0x1145f900, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x1145f900, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0100.541] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334760 [0100.541] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a0e0 [0100.541] RegEnumValueA (in: hKey=0xf2c, dwIndex=0x10, lpValueName=0x1145f904, lpcchValueName=0x1145f900, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x1145f900, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0100.541] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa0) returned 0x4336fb0 [0100.541] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4337a70) returned 1 [0100.541] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43347e0 [0100.541] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339ff0 [0100.541] RegEnumValueA (in: hKey=0xf2c, dwIndex=0x11, lpValueName=0x1145f904, lpcchValueName=0x1145f900, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x1145f900, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0100.541] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339dc0 [0100.541] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339dc0) returned 1 [0100.541] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339550 [0100.542] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339550) returned 1 [0100.542] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339fa0 [0100.542] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339fa0) returned 1 [0100.542] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339fa0 [0100.542] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339fa0) returned 1 [0100.542] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339550 [0100.542] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339550) returned 1 [0100.542] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339dc0 [0100.542] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339dc0) returned 1 [0100.542] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339fa0 [0100.543] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339fa0) returned 1 [0100.543] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339be0 [0100.543] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339be0) returned 1 [0100.543] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339be0 [0100.543] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339be0) returned 1 [0100.543] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339be0 [0100.543] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339be0) returned 1 [0100.543] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339550 [0100.543] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339820) returned 1 [0100.543] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334700) returned 1 [0100.543] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339460) returned 1 [0100.543] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334860) returned 1 [0100.544] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339c30) returned 1 [0100.544] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334720) returned 1 [0100.544] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339910) returned 1 [0100.544] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334880) returned 1 [0100.544] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339d70) returned 1 [0100.544] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334740) returned 1 [0100.544] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339960) returned 1 [0100.544] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43348a0) returned 1 [0100.544] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339370) returned 1 [0100.544] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334840) returned 1 [0100.544] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339f50) returned 1 [0100.545] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43346a0) returned 1 [0100.545] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43394b0) returned 1 [0100.545] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334920) returned 1 [0100.545] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339a50) returned 1 [0100.545] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334900) returned 1 [0100.545] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339aa0) returned 1 [0100.545] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43346c0) returned 1 [0100.545] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a270) returned 1 [0100.545] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334680) returned 1 [0100.545] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339af0) returned 1 [0100.545] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334780) returned 1 [0100.545] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339b90) returned 1 [0100.546] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43345c0) returned 1 [0100.546] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339500) returned 1 [0100.546] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334600) returned 1 [0100.546] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a0e0) returned 1 [0100.546] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334760) returned 1 [0100.546] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339ff0) returned 1 [0100.546] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43347e0) returned 1 [0100.546] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4336fb0) returned 1 [0100.546] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a0e0 [0100.546] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0100.546] RegQueryValueExA (in: hKey=0xf2c, lpValueName="PromptOnSecureDesktop", lpReserved=0x0, lpType=0x1145fa20, lpData=0x0, lpcbData=0x1145fa24*=0x0 | out: lpType=0x1145fa20*=0x4, lpData=0x0, lpcbData=0x1145fa24*=0x4) returned 0x0 [0100.546] RegQueryValueExA (in: hKey=0xf2c, lpValueName="PromptOnSecureDesktop", lpReserved=0x0, lpType=0x1145fa20, lpData=0x433a0e0, lpcbData=0x1145fa24*=0x4 | out: lpType=0x1145fa20*=0x4, lpData=0x433a0e0*=0x1, lpcbData=0x1145fa24*=0x4) returned 0x0 [0100.547] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a0e0) returned 1 [0100.547] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339550) returned 1 [0100.547] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4337b90) returned 1 [0100.547] RegCloseKey (hKey=0xf2c) returned 0x0 [0100.547] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x1145fa90 | out: TokenHandle=0x1145fa90*=0xf2c) returned 1 [0100.547] GetTokenInformation (in: TokenHandle=0xf2c, TokenInformationClass=0x14, TokenInformation=0x1145fa98, TokenInformationLength=0x4, ReturnLength=0x1145fa9c | out: TokenInformation=0x1145fa98, ReturnLength=0x1145fa9c) returned 1 [0100.548] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x1145fa90 | out: TokenHandle=0x1145fa90*=0x1b0c) returned 1 [0100.548] GetHandleInformation (in: hObject=0x1b0c, lpdwFlags=0x1145fa10 | out: lpdwFlags=0x1145fa10) returned 1 [0100.548] GetTokenInformation (in: TokenHandle=0x1b0c, TokenInformationClass=0x19, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x1145fa88 | out: TokenInformation=0x0, ReturnLength=0x1145fa88) returned 0 [0100.548] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339b90 [0100.548] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0100.548] GetTokenInformation (in: TokenHandle=0x1b0c, TokenInformationClass=0x19, TokenInformation=0x4339b90, TokenInformationLength=0x1c, ReturnLength=0x1145fa88 | out: TokenInformation=0x4339b90, ReturnLength=0x1145fa88) returned 1 [0100.548] GetSidSubAuthorityCount (pSid=0x4339ba0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x2000)) returned 0x4339ba1 [0100.549] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x308) returned 0x4334d90 [0100.549] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339a50 [0100.549] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339500 [0100.549] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339dc0 [0100.549] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339690 [0100.549] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a270 [0100.549] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339820 [0100.549] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339aa0 [0100.550] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339730 [0100.550] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339910 [0100.550] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339960 [0100.550] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339f50 [0100.550] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339ff0 [0100.550] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339d70 [0100.550] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339370 [0100.550] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339fa0 [0100.550] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339460 [0100.551] GetSidSubAuthority (pSid=0x4339ba0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x2000), nSubAuthority=0x0) returned 0x4339ba8 [0100.551] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339b90) returned 1 [0100.551] GetHandleInformation (in: hObject=0x1b0c, lpdwFlags=0x1145f9e0 | out: lpdwFlags=0x1145f9e0) returned 1 [0100.551] GetSystemInfo (in: lpSystemInfo=0x1145fcb0 | out: lpSystemInfo=0x1145fcb0*(dwOemId=0x9, wProcessorArchitecture=0x9, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffffffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x21d8, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5507)) [0100.554] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa330080 [0100.554] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339c30 [0100.554] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0100.554] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339c30) returned 1 [0100.554] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337560 [0100.554] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334af0 [0100.554] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0100.554] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334860 [0100.554] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4338130 [0100.554] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4337560) returned 1 [0100.554] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x43381c0 [0100.554] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334660 [0100.555] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4338250 [0100.555] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43381c0) returned 1 [0100.555] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337560 [0100.555] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334700 [0100.555] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337a70 [0100.555] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4337560) returned 1 [0100.555] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337b90 [0100.555] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334720 [0100.555] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x43374d0 [0100.555] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4337b90) returned 1 [0100.555] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x43381c0 [0100.555] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43395a0 [0100.555] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334af0) returned 1 [0100.555] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43347c0 [0100.555] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337b90 [0100.555] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43381c0) returned 1 [0100.555] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334880 [0100.555] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x43381c0 [0100.555] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0100.555] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339af0 [0100.555] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43348a0 [0100.556] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x43382e0 [0100.556] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43345c0 [0100.556] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337560 [0100.556] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334620 [0100.556] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x43375f0 [0100.556] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43346c0 [0100.556] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x43377a0 [0100.556] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334680 [0100.556] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337830 [0100.556] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43346a0 [0100.556] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x43378c0 [0100.556] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338130) returned 1 [0100.556] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334860) returned 1 [0100.556] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338250) returned 1 [0100.556] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334660) returned 1 [0100.556] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4337a70) returned 1 [0100.557] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334700) returned 1 [0100.557] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43374d0) returned 1 [0100.557] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334720) returned 1 [0100.557] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4337b90) returned 1 [0100.558] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43347c0) returned 1 [0100.558] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43381c0) returned 1 [0100.558] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334880) returned 1 [0100.558] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43395a0) returned 1 [0100.558] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa330080) returned 1 [0100.558] LoadLibraryW (lpLibFileName="AdvApi32") returned 0x7ffc5ec20000 [0100.560] LoadLibraryW (lpLibFileName="PsApi") returned 0x7ffc5cc70000 [0100.641] LoadLibraryW (lpLibFileName="shlwapi") returned 0x7ffc5e7b0000 [0100.642] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339b90 [0100.642] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a090 [0100.642] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339b90) returned 1 [0100.643] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a090) returned 1 [0100.643] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a090 [0100.643] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a090) returned 1 [0100.643] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x140038424, lpParameter=0x0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x1b0c [0100.643] SetThreadPriority (hThread=0xfffffffffffffffe, nPriority=-15) returned 1 [0106.582] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43382e0) returned 1 [0106.582] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43348a0) returned 1 [0106.582] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4337560) returned 1 [0106.583] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43345c0) returned 1 [0106.583] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43375f0) returned 1 [0106.583] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334620) returned 1 [0106.583] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43377a0) returned 1 [0106.583] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43346c0) returned 1 [0106.583] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4337830) returned 1 [0106.583] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334680) returned 1 [0106.583] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43378c0) returned 1 [0106.583] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43346a0) returned 1 [0106.584] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339af0) returned 1 [0106.584] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338a20) returned 1 [0106.584] NtWaitForSingleObject (Object=0x1b0c, Alertable=0, Time=0x0) Thread: id = 87 os_tid = 0x6d4 [0100.647] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x0, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x0, AllocationBase=0x0, AllocationProtect=0x0, __alignment1=0x0, RegionSize=0x10000, State=0x10000, Protect=0x1, Type=0x0, __alignment2=0x0), ResultLength=0x0) returned 0x0 [0100.647] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x10000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x10000, AllocationBase=0x10000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x10000, State=0x1000, Protect=0x4, Type=0x40000, __alignment2=0x0), ResultLength=0x0) returned 0x0 [0100.648] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x20000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x20000, AllocationBase=0x20000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0), ResultLength=0x0) returned 0x0 [0100.648] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x25000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x25000, AllocationBase=0x20000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x2000, State=0x2000, Protect=0x0, Type=0x20000, __alignment2=0x0), ResultLength=0x0) returned 0x0 [0100.648] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x27000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x27000, AllocationBase=0x0, AllocationProtect=0x0, __alignment1=0x0, RegionSize=0x9000, State=0x10000, Protect=0x1, Type=0x0, __alignment2=0x0), ResultLength=0x0) returned 0x0 [0100.648] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x30000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x30000, AllocationBase=0x30000, AllocationProtect=0x2, __alignment1=0x0, RegionSize=0x15000, State=0x1000, Protect=0x2, Type=0x40000, __alignment2=0x0), ResultLength=0x0) returned 0x0 [0100.648] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x45000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x45000, AllocationBase=0x0, AllocationProtect=0x0, __alignment1=0x0, RegionSize=0xb000, State=0x10000, Protect=0x1, Type=0x0, __alignment2=0x0), ResultLength=0x0) returned 0x0 [0100.648] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x50000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x50000, AllocationBase=0x50000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x6f000, State=0x2000, Protect=0x0, Type=0x20000, __alignment2=0x0), ResultLength=0x0) returned 0x0 [0100.648] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0xbf000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0xbf000, AllocationBase=0x50000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x3000, State=0x1000, Protect=0x104, Type=0x20000, __alignment2=0x0), ResultLength=0x0) returned 0x0 [0100.648] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0xc2000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0xc2000, AllocationBase=0x50000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0xe000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0), ResultLength=0x0) returned 0x0 [0100.649] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0xd0000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0xd0000, AllocationBase=0xd0000, AllocationProtect=0x2, __alignment1=0x0, RegionSize=0x4000, State=0x1000, Protect=0x2, Type=0x40000, __alignment2=0x0), ResultLength=0x0) returned 0x0 [0100.649] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0xd4000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0xd4000, AllocationBase=0x0, AllocationProtect=0x0, __alignment1=0x0, RegionSize=0xc000, State=0x10000, Protect=0x1, Type=0x0, __alignment2=0x0), ResultLength=0x0) returned 0x0 [0100.649] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0xe0000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0xe0000, AllocationBase=0xe0000, AllocationProtect=0x2, __alignment1=0x0, RegionSize=0x2000, State=0x1000, Protect=0x2, Type=0x40000, __alignment2=0x0), ResultLength=0x0) returned 0x0 [0100.649] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0xe2000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0xe2000, AllocationBase=0x0, AllocationProtect=0x0, __alignment1=0x0, RegionSize=0xe000, State=0x10000, Protect=0x1, Type=0x0, __alignment2=0x0), ResultLength=0x0) returned 0x0 [0100.649] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0xf0000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0xf0000, AllocationBase=0xf0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x2000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0), ResultLength=0x0) returned 0x0 [0100.649] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0xf2000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0xf2000, AllocationBase=0x0, AllocationProtect=0x0, __alignment1=0x0, RegionSize=0xe000, State=0x10000, Protect=0x1, Type=0x0, __alignment2=0x0), ResultLength=0x0) returned 0x0 [0100.649] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x100000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x100000, AllocationBase=0x100000, AllocationProtect=0x2, __alignment1=0x0, RegionSize=0xbe000, State=0x1000, Protect=0x2, Type=0x40000, __alignment2=0x0), ResultLength=0x0) returned 0x0 [0100.650] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x1be000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x1be000, AllocationBase=0x0, AllocationProtect=0x0, __alignment1=0x0, RegionSize=0x2000, State=0x10000, Protect=0x1, Type=0x0, __alignment2=0x0), ResultLength=0x0) returned 0x0 [0100.650] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x1c0000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x1c0000, AllocationBase=0x1c0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x2000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0), ResultLength=0x0) returned 0x0 [0100.650] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x1c2000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x1c2000, AllocationBase=0x1c0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x2000, Protect=0x0, Type=0x20000, __alignment2=0x0), ResultLength=0x0) returned 0x0 [0100.650] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x1c7000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x1c7000, AllocationBase=0x0, AllocationProtect=0x0, __alignment1=0x0, RegionSize=0x9000, State=0x10000, Protect=0x1, Type=0x0, __alignment2=0x0), ResultLength=0x0) returned 0x0 [0100.650] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x1d0000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x1d0000, AllocationBase=0x1d0000, AllocationProtect=0x2, __alignment1=0x0, RegionSize=0x2000, State=0x1000, Protect=0x2, Type=0x40000, __alignment2=0x0), ResultLength=0x0) returned 0x0 [0100.650] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x1d2000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x1d2000, AllocationBase=0x0, AllocationProtect=0x0, __alignment1=0x0, RegionSize=0xe000, State=0x10000, Protect=0x1, Type=0x0, __alignment2=0x0), ResultLength=0x0) returned 0x0 [0100.650] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x1e0000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x1e0000, AllocationBase=0x1e0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x4, Type=0x40000, __alignment2=0x0), ResultLength=0x0) returned 0x0 [0100.650] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x1e1000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x1e1000, AllocationBase=0x0, AllocationProtect=0x0, __alignment1=0x0, RegionSize=0xf000, State=0x10000, Protect=0x1, Type=0x0, __alignment2=0x0), ResultLength=0x0) returned 0x0 [0100.650] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x1f0000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x1f0000, AllocationBase=0x1f0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0), ResultLength=0x0) returned 0x0 [0100.651] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x1f1000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x1f1000, AllocationBase=0x0, AllocationProtect=0x0, __alignment1=0x0, RegionSize=0xf000, State=0x10000, Protect=0x1, Type=0x0, __alignment2=0x0), ResultLength=0x0) returned 0x0 [0100.651] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x200000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x200000, AllocationBase=0x200000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x4000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0), ResultLength=0x0) returned 0x0 [0100.651] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x204000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x204000, AllocationBase=0x200000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x4000, State=0x2000, Protect=0x0, Type=0x20000, __alignment2=0x0), ResultLength=0x0) returned 0x0 [0100.651] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x208000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x208000, AllocationBase=0x200000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x2000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0), ResultLength=0x0) returned 0x0 [0100.651] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x20a000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x20a000, AllocationBase=0x200000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0xe000, State=0x2000, Protect=0x0, Type=0x20000, __alignment2=0x0), ResultLength=0x0) returned 0x0 [0100.651] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x218000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x218000, AllocationBase=0x200000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x4000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0), ResultLength=0x0) returned 0x0 [0100.651] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x21c000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x21c000, AllocationBase=0x200000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0xf2000, State=0x2000, Protect=0x0, Type=0x20000, __alignment2=0x0), ResultLength=0x0) returned 0x0 [0100.652] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x30e000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x30e000, AllocationBase=0x200000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0xe000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.652] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x31c000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x31c000, AllocationBase=0x200000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x18000, State=0x2000, Protect=0x0, Type=0x20000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.652] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x334000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x334000, AllocationBase=0x200000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x4000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.652] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x338000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x338000, AllocationBase=0x200000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x1d000, State=0x2000, Protect=0x0, Type=0x20000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.652] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x355000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x355000, AllocationBase=0x200000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.652] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x35a000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x35a000, AllocationBase=0x200000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x4000, State=0x2000, Protect=0x0, Type=0x20000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.652] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x35e000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x35e000, AllocationBase=0x200000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x4000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.652] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x362000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x362000, AllocationBase=0x200000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x6000, State=0x2000, Protect=0x0, Type=0x20000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.652] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x368000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x368000, AllocationBase=0x200000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0xa000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.653] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x372000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x372000, AllocationBase=0x200000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x2000, State=0x2000, Protect=0x0, Type=0x20000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.653] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x374000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x374000, AllocationBase=0x200000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x2000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.653] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x376000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x376000, AllocationBase=0x200000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x2000, State=0x2000, Protect=0x0, Type=0x20000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.653] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x378000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x378000, AllocationBase=0x200000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x4000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.653] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x37c000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x37c000, AllocationBase=0x200000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x6000, State=0x2000, Protect=0x0, Type=0x20000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.653] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x382000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x382000, AllocationBase=0x200000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x6000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.653] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x388000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x388000, AllocationBase=0x200000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0xc000, State=0x2000, Protect=0x0, Type=0x20000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.653] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x394000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x394000, AllocationBase=0x200000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x4000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.654] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x398000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x398000, AllocationBase=0x200000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x2000, State=0x2000, Protect=0x0, Type=0x20000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.654] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x39a000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x39a000, AllocationBase=0x200000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x2000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.654] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x39c000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x39c000, AllocationBase=0x200000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x2000, State=0x2000, Protect=0x0, Type=0x20000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.654] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x39e000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x39e000, AllocationBase=0x200000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x2000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.654] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x3a0000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x3a0000, AllocationBase=0x200000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x2000, State=0x2000, Protect=0x0, Type=0x20000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.654] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x3a2000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x3a2000, AllocationBase=0x200000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x6000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.654] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x3a8000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x3a8000, AllocationBase=0x200000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x10000, State=0x2000, Protect=0x0, Type=0x20000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.654] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x3b8000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x3b8000, AllocationBase=0x200000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x2000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.654] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x3ba000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x3ba000, AllocationBase=0x200000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x8000, State=0x2000, Protect=0x0, Type=0x20000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.654] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x3c2000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x3c2000, AllocationBase=0x200000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x4000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.654] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x3c6000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x3c6000, AllocationBase=0x200000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x4000, State=0x2000, Protect=0x0, Type=0x20000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.655] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x3ca000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x3ca000, AllocationBase=0x200000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x2000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.655] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x3cc000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x3cc000, AllocationBase=0x200000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0xa000, State=0x2000, Protect=0x0, Type=0x20000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.655] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x3d6000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x3d6000, AllocationBase=0x200000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x6000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.655] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x3dc000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x3dc000, AllocationBase=0x200000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x4000, State=0x2000, Protect=0x0, Type=0x20000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.655] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x3e0000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x3e0000, AllocationBase=0x200000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x8000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.655] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x3e8000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x3e8000, AllocationBase=0x200000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x10000, State=0x2000, Protect=0x0, Type=0x20000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.655] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x3f8000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x3f8000, AllocationBase=0x200000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x2000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.655] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x3fa000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x3fa000, AllocationBase=0x200000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x6000, State=0x2000, Protect=0x0, Type=0x20000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.655] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x400000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x400000, AllocationBase=0x400000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x6f000, State=0x2000, Protect=0x0, Type=0x20000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.655] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x46f000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x46f000, AllocationBase=0x400000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x3000, State=0x1000, Protect=0x104, Type=0x20000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.656] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x472000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x472000, AllocationBase=0x400000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0xe000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.656] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x480000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x480000, AllocationBase=0x480000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.656] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x481000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x481000, AllocationBase=0x0, AllocationProtect=0x0, __alignment1=0x0, RegionSize=0xf000, State=0x10000, Protect=0x1, Type=0x0, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.656] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x490000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x490000, AllocationBase=0x490000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x4, Type=0x40000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.656] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x491000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x491000, AllocationBase=0x0, AllocationProtect=0x0, __alignment1=0x0, RegionSize=0xf000, State=0x10000, Protect=0x1, Type=0x0, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.656] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x4a0000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x4a0000, AllocationBase=0x4a0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x4, Type=0x40000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.656] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x4a1000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x4a1000, AllocationBase=0x0, AllocationProtect=0x0, __alignment1=0x0, RegionSize=0xf000, State=0x10000, Protect=0x1, Type=0x0, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.656] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x4b0000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x4b0000, AllocationBase=0x4b0000, AllocationProtect=0x2, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x2, Type=0x40000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.656] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x4b1000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x4b1000, AllocationBase=0x0, AllocationProtect=0x0, __alignment1=0x0, RegionSize=0xf000, State=0x10000, Protect=0x1, Type=0x0, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.656] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x4c0000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x4c0000, AllocationBase=0x4c0000, AllocationProtect=0x2, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x2, Type=0x40000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.656] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x4c1000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x4c1000, AllocationBase=0x0, AllocationProtect=0x0, __alignment1=0x0, RegionSize=0xf000, State=0x10000, Protect=0x1, Type=0x0, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.656] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x4d0000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x4d0000, AllocationBase=0x4d0000, AllocationProtect=0x2, __alignment1=0x0, RegionSize=0x4000, State=0x1000, Protect=0x2, Type=0x40000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.657] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x4d4000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x4d4000, AllocationBase=0x0, AllocationProtect=0x0, __alignment1=0x0, RegionSize=0xc000, State=0x10000, Protect=0x1, Type=0x0, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.657] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x4e0000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x4e0000, AllocationBase=0x4e0000, AllocationProtect=0x2, __alignment1=0x0, RegionSize=0x13000, State=0x1000, Protect=0x2, Type=0x40000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.657] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x4f3000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x4f3000, AllocationBase=0x0, AllocationProtect=0x0, __alignment1=0x0, RegionSize=0xd000, State=0x10000, Protect=0x1, Type=0x0, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.657] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x500000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x500000, AllocationBase=0x500000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x4, Type=0x40000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.657] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x501000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x501000, AllocationBase=0x0, AllocationProtect=0x0, __alignment1=0x0, RegionSize=0xf000, State=0x10000, Protect=0x1, Type=0x0, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.657] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x510000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x510000, AllocationBase=0x510000, AllocationProtect=0x2, __alignment1=0x0, RegionSize=0x19000, State=0x1000, Protect=0x2, Type=0x40000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.657] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x529000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x529000, AllocationBase=0x0, AllocationProtect=0x0, __alignment1=0x0, RegionSize=0x7000, State=0x10000, Protect=0x1, Type=0x0, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.657] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x530000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x530000, AllocationBase=0x530000, AllocationProtect=0x2, __alignment1=0x0, RegionSize=0x2000, State=0x1000, Protect=0x2, Type=0x40000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.657] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x532000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x532000, AllocationBase=0x0, AllocationProtect=0x0, __alignment1=0x0, RegionSize=0xe000, State=0x10000, Protect=0x1, Type=0x0, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.657] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x540000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x540000, AllocationBase=0x540000, AllocationProtect=0x2, __alignment1=0x0, RegionSize=0x2000, State=0x1000, Protect=0x2, Type=0x40000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.658] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x542000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x542000, AllocationBase=0x0, AllocationProtect=0x0, __alignment1=0x0, RegionSize=0xe000, State=0x10000, Protect=0x1, Type=0x0, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.658] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x550000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x550000, AllocationBase=0x550000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0xf000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.658] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x55f000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x55f000, AllocationBase=0x550000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x1000, State=0x2000, Protect=0x0, Type=0x20000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.658] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x560000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x560000, AllocationBase=0x560000, AllocationProtect=0x2, __alignment1=0x0, RegionSize=0x2000, State=0x1000, Protect=0x2, Type=0x40000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.658] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x562000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x562000, AllocationBase=0x0, AllocationProtect=0x0, __alignment1=0x0, RegionSize=0xe000, State=0x10000, Protect=0x1, Type=0x0, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.658] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x570000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x570000, AllocationBase=0x570000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0xff000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.661] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x66f000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x66f000, AllocationBase=0x570000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x1000, State=0x2000, Protect=0x0, Type=0x20000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.661] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x670000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x670000, AllocationBase=0x670000, AllocationProtect=0x2, __alignment1=0x0, RegionSize=0x6000, State=0x1000, Protect=0x2, Type=0x40000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.661] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x676000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x676000, AllocationBase=0x670000, AllocationProtect=0x2, __alignment1=0x0, RegionSize=0x17a000, State=0x2000, Protect=0x0, Type=0x40000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.661] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7f0000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x7f0000, AllocationBase=0x670000, AllocationProtect=0x2, __alignment1=0x0, RegionSize=0x4000, State=0x1000, Protect=0x2, Type=0x40000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.662] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7f4000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x7f4000, AllocationBase=0x670000, AllocationProtect=0x2, __alignment1=0x0, RegionSize=0x4000, State=0x2000, Protect=0x0, Type=0x40000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.662] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7f8000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x7f8000, AllocationBase=0x0, AllocationProtect=0x0, __alignment1=0x0, RegionSize=0x8000, State=0x10000, Protect=0x1, Type=0x0, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.662] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x800000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x800000, AllocationBase=0x800000, AllocationProtect=0x2, __alignment1=0x0, RegionSize=0x181000, State=0x1000, Protect=0x2, Type=0x40000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.662] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x981000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x981000, AllocationBase=0x0, AllocationProtect=0x0, __alignment1=0x0, RegionSize=0xf000, State=0x10000, Protect=0x1, Type=0x0, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.662] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x990000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x990000, AllocationBase=0x990000, AllocationProtect=0x2, __alignment1=0x0, RegionSize=0x53000, State=0x1000, Protect=0x2, Type=0x40000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.663] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x9e3000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x9e3000, AllocationBase=0x990000, AllocationProtect=0x2, __alignment1=0x0, RegionSize=0x13ad000, State=0x2000, Protect=0x0, Type=0x40000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.664] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x1d90000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x1d90000, AllocationBase=0x1d90000, AllocationProtect=0x2, __alignment1=0x0, RegionSize=0x3fb000, State=0x1000, Protect=0x2, Type=0x40000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.665] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x218b000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x218b000, AllocationBase=0x0, AllocationProtect=0x0, __alignment1=0x0, RegionSize=0x5000, State=0x10000, Protect=0x1, Type=0x0, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.665] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x2190000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x2190000, AllocationBase=0x2190000, AllocationProtect=0x8, __alignment1=0x0, RegionSize=0x2e000, State=0x1000, Protect=0x8, Type=0x40000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.665] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x21be000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x21be000, AllocationBase=0x0, AllocationProtect=0x0, __alignment1=0x0, RegionSize=0x2000, State=0x10000, Protect=0x1, Type=0x0, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.665] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x21c0000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x21c0000, AllocationBase=0x21c0000, AllocationProtect=0x2, __alignment1=0x0, RegionSize=0x2000, State=0x1000, Protect=0x2, Type=0x40000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.665] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x21c2000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x21c2000, AllocationBase=0x0, AllocationProtect=0x0, __alignment1=0x0, RegionSize=0xe000, State=0x10000, Protect=0x1, Type=0x0, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.665] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x21d0000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x21d0000, AllocationBase=0x21d0000, AllocationProtect=0x2, __alignment1=0x0, RegionSize=0x2000, State=0x1000, Protect=0x2, Type=0x40000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.665] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x21d2000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x21d2000, AllocationBase=0x0, AllocationProtect=0x0, __alignment1=0x0, RegionSize=0xe000, State=0x10000, Protect=0x1, Type=0x0, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.666] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x21e0000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x21e0000, AllocationBase=0x21e0000, AllocationProtect=0x2, __alignment1=0x0, RegionSize=0x4000, State=0x1000, Protect=0x2, Type=0x40000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.666] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x21e4000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x21e4000, AllocationBase=0x0, AllocationProtect=0x0, __alignment1=0x0, RegionSize=0xc000, State=0x10000, Protect=0x1, Type=0x0, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.666] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x21f0000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x21f0000, AllocationBase=0x21f0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x2000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.666] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x21f2000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x21f2000, AllocationBase=0x21f0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x5000, State=0x2000, Protect=0x0, Type=0x20000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.666] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x21f7000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x21f7000, AllocationBase=0x0, AllocationProtect=0x0, __alignment1=0x0, RegionSize=0x9000, State=0x10000, Protect=0x1, Type=0x0, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.666] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x2200000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x2200000, AllocationBase=0x2200000, AllocationProtect=0x2, __alignment1=0x0, RegionSize=0x2000, State=0x1000, Protect=0x2, Type=0x40000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.666] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x2202000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x2202000, AllocationBase=0x0, AllocationProtect=0x0, __alignment1=0x0, RegionSize=0xe000, State=0x10000, Protect=0x1, Type=0x0, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.666] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x2210000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x2210000, AllocationBase=0x2210000, AllocationProtect=0x2, __alignment1=0x0, RegionSize=0x2000, State=0x1000, Protect=0x2, Type=0x40000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.666] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x2212000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x2212000, AllocationBase=0x0, AllocationProtect=0x0, __alignment1=0x0, RegionSize=0xe000, State=0x10000, Protect=0x1, Type=0x0, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.666] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x2220000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x2220000, AllocationBase=0x2220000, AllocationProtect=0x2, __alignment1=0x0, RegionSize=0x2000, State=0x1000, Protect=0x2, Type=0x40000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.666] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x2222000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x2222000, AllocationBase=0x0, AllocationProtect=0x0, __alignment1=0x0, RegionSize=0xe000, State=0x10000, Protect=0x1, Type=0x0, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.666] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x2230000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x2230000, AllocationBase=0x2230000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x4, Type=0x40000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.666] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x2231000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x2231000, AllocationBase=0x0, AllocationProtect=0x0, __alignment1=0x0, RegionSize=0xf000, State=0x10000, Protect=0x1, Type=0x0, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.666] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x2240000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x2240000, AllocationBase=0x2240000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x2000, State=0x1000, Protect=0x4, Type=0x40000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.667] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x2242000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x2242000, AllocationBase=0x0, AllocationProtect=0x0, __alignment1=0x0, RegionSize=0xe000, State=0x10000, Protect=0x1, Type=0x0, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.667] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x2250000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x2250000, AllocationBase=0x2250000, AllocationProtect=0x40, __alignment1=0x0, RegionSize=0x7000, State=0x1000, Protect=0x40, Type=0x20000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.667] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x2257000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x2257000, AllocationBase=0x0, AllocationProtect=0x0, __alignment1=0x0, RegionSize=0x9000, State=0x10000, Protect=0x1, Type=0x0, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.667] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x2260000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x2260000, AllocationBase=0x2260000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.667] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x2261000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x2261000, AllocationBase=0x0, AllocationProtect=0x0, __alignment1=0x0, RegionSize=0xf000, State=0x10000, Protect=0x1, Type=0x0, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.667] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x2270000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x2270000, AllocationBase=0x2270000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x20000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.667] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x2271000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x2271000, AllocationBase=0x0, AllocationProtect=0x0, __alignment1=0x0, RegionSize=0xf000, State=0x10000, Protect=0x1, Type=0x0, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.667] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x2280000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x2280000, AllocationBase=0x2280000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x2000, State=0x1000, Protect=0x4, Type=0x40000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.667] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x2282000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x2282000, AllocationBase=0x0, AllocationProtect=0x0, __alignment1=0x0, RegionSize=0xe000, State=0x10000, Protect=0x1, Type=0x0, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.667] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x2290000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x2290000, AllocationBase=0x2290000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.667] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x2291000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x2291000, AllocationBase=0x0, AllocationProtect=0x0, __alignment1=0x0, RegionSize=0xf000, State=0x10000, Protect=0x1, Type=0x0, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.667] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x22a0000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x22a0000, AllocationBase=0x22a0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.667] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x22a1000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x22a1000, AllocationBase=0x0, AllocationProtect=0x0, __alignment1=0x0, RegionSize=0xf000, State=0x10000, Protect=0x1, Type=0x0, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.667] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x22b0000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x22b0000, AllocationBase=0x22b0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0xf000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.667] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x22bf000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x22bf000, AllocationBase=0x22b0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x1000, State=0x2000, Protect=0x0, Type=0x20000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.667] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x22c0000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x22c0000, AllocationBase=0x22c0000, AllocationProtect=0x2, __alignment1=0x0, RegionSize=0x337000, State=0x1000, Protect=0x2, Type=0x40000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.668] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x25f7000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x25f7000, AllocationBase=0x0, AllocationProtect=0x0, __alignment1=0x0, RegionSize=0x9000, State=0x10000, Protect=0x1, Type=0x0, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.668] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x2600000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x2600000, AllocationBase=0x2600000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x6f000, State=0x2000, Protect=0x0, Type=0x20000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.668] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x266f000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x266f000, AllocationBase=0x2600000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x3000, State=0x1000, Protect=0x104, Type=0x20000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.668] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x2672000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x2672000, AllocationBase=0x2600000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0xe000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.668] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x2680000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x2680000, AllocationBase=0x2680000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x6f000, State=0x2000, Protect=0x0, Type=0x20000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.668] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x26ef000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x26ef000, AllocationBase=0x2680000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x3000, State=0x1000, Protect=0x104, Type=0x20000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.668] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x26f2000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x26f2000, AllocationBase=0x2680000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0xe000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.668] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x2700000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x2700000, AllocationBase=0x2700000, AllocationProtect=0x2, __alignment1=0x0, RegionSize=0x2000, State=0x1000, Protect=0x2, Type=0x40000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.668] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x2702000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x2702000, AllocationBase=0x0, AllocationProtect=0x0, __alignment1=0x0, RegionSize=0xe000, State=0x10000, Protect=0x1, Type=0x0, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.668] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x2710000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x2710000, AllocationBase=0x2710000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x4000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.668] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x2714000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x2714000, AllocationBase=0x0, AllocationProtect=0x0, __alignment1=0x0, RegionSize=0xc000, State=0x10000, Protect=0x1, Type=0x0, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.669] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x2720000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x2720000, AllocationBase=0x2720000, AllocationProtect=0x2, __alignment1=0x0, RegionSize=0x2000, State=0x1000, Protect=0x2, Type=0x40000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.669] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x2722000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x2722000, AllocationBase=0x0, AllocationProtect=0x0, __alignment1=0x0, RegionSize=0xe000, State=0x10000, Protect=0x1, Type=0x0, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.669] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x2730000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x2730000, AllocationBase=0x2730000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x2000, State=0x1000, Protect=0x2, Type=0x20000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.669] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x2732000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x2732000, AllocationBase=0x2730000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0xe000, State=0x2000, Protect=0x0, Type=0x20000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.669] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x2740000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x2740000, AllocationBase=0x2740000, AllocationProtect=0x2, __alignment1=0x0, RegionSize=0x4000, State=0x1000, Protect=0x2, Type=0x40000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.669] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x2744000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x2744000, AllocationBase=0x0, AllocationProtect=0x0, __alignment1=0x0, RegionSize=0xc000, State=0x10000, Protect=0x1, Type=0x0, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.669] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x2750000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x2750000, AllocationBase=0x2750000, AllocationProtect=0x2, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x2, Type=0x40000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.669] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x2751000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x2751000, AllocationBase=0x0, AllocationProtect=0x0, __alignment1=0x0, RegionSize=0xf000, State=0x10000, Protect=0x1, Type=0x0, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.669] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x2760000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x2760000, AllocationBase=0x2760000, AllocationProtect=0x2, __alignment1=0x0, RegionSize=0x4000, State=0x1000, Protect=0x2, Type=0x40000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.669] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x2764000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x2764000, AllocationBase=0x0, AllocationProtect=0x0, __alignment1=0x0, RegionSize=0xc000, State=0x10000, Protect=0x1, Type=0x0, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.669] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x2770000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x2770000, AllocationBase=0x2770000, AllocationProtect=0x2, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x2, Type=0x40000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.669] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x2771000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x2771000, AllocationBase=0x0, AllocationProtect=0x0, __alignment1=0x0, RegionSize=0xf000, State=0x10000, Protect=0x1, Type=0x0, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.670] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x2780000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x2780000, AllocationBase=0x2780000, AllocationProtect=0x2, __alignment1=0x0, RegionSize=0xe0000, State=0x1000, Protect=0x2, Type=0x40000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.670] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x2860000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x2860000, AllocationBase=0x2860000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.670] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x2861000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x2861000, AllocationBase=0x2860000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x6000, State=0x2000, Protect=0x0, Type=0x20000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.670] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x2867000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x2867000, AllocationBase=0x0, AllocationProtect=0x0, __alignment1=0x0, RegionSize=0x9000, State=0x10000, Protect=0x1, Type=0x0, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.670] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x2870000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x2870000, AllocationBase=0x2870000, AllocationProtect=0x2, __alignment1=0x0, RegionSize=0x4000, State=0x1000, Protect=0x2, Type=0x40000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.670] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x2874000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x2874000, AllocationBase=0x0, AllocationProtect=0x0, __alignment1=0x0, RegionSize=0xc000, State=0x10000, Protect=0x1, Type=0x0, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.670] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x2880000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x2880000, AllocationBase=0x2880000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x2000, State=0x1000, Protect=0x4, Type=0x40000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.670] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x2882000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x2882000, AllocationBase=0x0, AllocationProtect=0x0, __alignment1=0x0, RegionSize=0xe000, State=0x10000, Protect=0x1, Type=0x0, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.670] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x2890000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x2890000, AllocationBase=0x2890000, AllocationProtect=0x2, __alignment1=0x0, RegionSize=0x8000, State=0x1000, Protect=0x2, Type=0x40000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.671] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x2898000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x2898000, AllocationBase=0x0, AllocationProtect=0x0, __alignment1=0x0, RegionSize=0x8000, State=0x10000, Protect=0x1, Type=0x0, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.671] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x28a0000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x28a0000, AllocationBase=0x28a0000, AllocationProtect=0x2, __alignment1=0x0, RegionSize=0x2000, State=0x1000, Protect=0x2, Type=0x40000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.671] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x28a2000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x28a2000, AllocationBase=0x0, AllocationProtect=0x0, __alignment1=0x0, RegionSize=0xe000, State=0x10000, Protect=0x1, Type=0x0, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.671] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x28b0000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x28b0000, AllocationBase=0x28b0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x4, Type=0x40000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.671] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x28b1000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x28b1000, AllocationBase=0x0, AllocationProtect=0x0, __alignment1=0x0, RegionSize=0xf000, State=0x10000, Protect=0x1, Type=0x0, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.671] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x28c0000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x28c0000, AllocationBase=0x28c0000, AllocationProtect=0x2, __alignment1=0x0, RegionSize=0x10000, State=0x1000, Protect=0x2, Type=0x40000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.672] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x28d0000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x28d0000, AllocationBase=0x28d0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x4, Type=0x40000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.672] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x28d1000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x28d1000, AllocationBase=0x0, AllocationProtect=0x0, __alignment1=0x0, RegionSize=0xf000, State=0x10000, Protect=0x1, Type=0x0, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.672] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x28e0000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x28e0000, AllocationBase=0x28e0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x4, Type=0x40000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.672] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x28e1000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x28e1000, AllocationBase=0x0, AllocationProtect=0x0, __alignment1=0x0, RegionSize=0xf000, State=0x10000, Protect=0x1, Type=0x0, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.672] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x28f0000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x28f0000, AllocationBase=0x28f0000, AllocationProtect=0x2, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x2, Type=0x40000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.672] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x28f1000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x28f1000, AllocationBase=0x0, AllocationProtect=0x0, __alignment1=0x0, RegionSize=0xf000, State=0x10000, Protect=0x1, Type=0x0, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.672] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x2900000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x2900000, AllocationBase=0x2900000, AllocationProtect=0x2, __alignment1=0x0, RegionSize=0x4000, State=0x1000, Protect=0x2, Type=0x40000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.672] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x2904000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x2904000, AllocationBase=0x0, AllocationProtect=0x0, __alignment1=0x0, RegionSize=0xc000, State=0x10000, Protect=0x1, Type=0x0, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.672] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x2910000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x2910000, AllocationBase=0x2910000, AllocationProtect=0x2, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x2, Type=0x40000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.672] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x2911000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x2911000, AllocationBase=0x0, AllocationProtect=0x0, __alignment1=0x0, RegionSize=0x2f000, State=0x10000, Protect=0x1, Type=0x0, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.672] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x2940000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x2940000, AllocationBase=0x2940000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x2000, State=0x1000, Protect=0x4, Type=0x40000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.673] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x2942000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x2942000, AllocationBase=0x0, AllocationProtect=0x0, __alignment1=0x0, RegionSize=0xe000, State=0x10000, Protect=0x1, Type=0x0, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.673] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x2950000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x2950000, AllocationBase=0x2950000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x4, Type=0x40000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.673] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x2951000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x2951000, AllocationBase=0x0, AllocationProtect=0x0, __alignment1=0x0, RegionSize=0xf000, State=0x10000, Protect=0x1, Type=0x0, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.673] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x2960000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x2960000, AllocationBase=0x2960000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x6f000, State=0x2000, Protect=0x0, Type=0x20000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.673] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x29cf000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x29cf000, AllocationBase=0x2960000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x3000, State=0x1000, Protect=0x104, Type=0x20000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.673] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x29d2000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x29d2000, AllocationBase=0x2960000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0xe000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.673] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x29e0000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x29e0000, AllocationBase=0x29e0000, AllocationProtect=0x2, __alignment1=0x0, RegionSize=0xbc000, State=0x1000, Protect=0x2, Type=0x40000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.674] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x2a9c000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x2a9c000, AllocationBase=0x0, AllocationProtect=0x0, __alignment1=0x0, RegionSize=0x4000, State=0x10000, Protect=0x1, Type=0x0, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.674] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x2aa0000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x2aa0000, AllocationBase=0x2aa0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.674] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x2aa1000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x2aa1000, AllocationBase=0x2aa0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0xff000, State=0x2000, Protect=0x0, Type=0x20000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.674] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x2ba0000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x2ba0000, AllocationBase=0x2ba0000, AllocationProtect=0x2, __alignment1=0x0, RegionSize=0x1040000, State=0x1000, Protect=0x2, Type=0x40000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.676] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x3be0000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x3be0000, AllocationBase=0x3be0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.676] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x3be1000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x3be1000, AllocationBase=0x0, AllocationProtect=0x0, __alignment1=0x0, RegionSize=0xf000, State=0x10000, Protect=0x1, Type=0x0, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.676] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x3bf0000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x3bf0000, AllocationBase=0x3bf0000, AllocationProtect=0x2, __alignment1=0x0, RegionSize=0x2000, State=0x1000, Protect=0x2, Type=0x40000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.676] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x3bf2000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x3bf2000, AllocationBase=0x0, AllocationProtect=0x0, __alignment1=0x0, RegionSize=0xe000, State=0x10000, Protect=0x1, Type=0x0, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.676] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x3c00000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x3c00000, AllocationBase=0x3c00000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x6f000, State=0x2000, Protect=0x0, Type=0x20000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.676] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x3c6f000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x3c6f000, AllocationBase=0x3c00000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x3000, State=0x1000, Protect=0x104, Type=0x20000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.676] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x3c72000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x3c72000, AllocationBase=0x3c00000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0xe000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.676] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x3c80000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x3c80000, AllocationBase=0x3c80000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x2000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.676] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x3c82000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x3c82000, AllocationBase=0x0, AllocationProtect=0x0, __alignment1=0x0, RegionSize=0xe000, State=0x10000, Protect=0x1, Type=0x0, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.676] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x3c90000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x3c90000, AllocationBase=0x3c90000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.677] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x3c91000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x3c91000, AllocationBase=0x0, AllocationProtect=0x0, __alignment1=0x0, RegionSize=0xf000, State=0x10000, Protect=0x1, Type=0x0, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.677] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x3ca0000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x3ca0000, AllocationBase=0x3ca0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.677] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x3ca1000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x3ca1000, AllocationBase=0x0, AllocationProtect=0x0, __alignment1=0x0, RegionSize=0xf000, State=0x10000, Protect=0x1, Type=0x0, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.677] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x3cb0000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x3cb0000, AllocationBase=0x3cb0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0xe000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.677] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x3cbe000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x3cbe000, AllocationBase=0x0, AllocationProtect=0x0, __alignment1=0x0, RegionSize=0x2000, State=0x10000, Protect=0x1, Type=0x0, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.677] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x3cc0000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x3cc0000, AllocationBase=0x3cc0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0xbc000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.679] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x3d7c000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x3d7c000, AllocationBase=0x3cc0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x1a000, State=0x2000, Protect=0x0, Type=0x20000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.679] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x3d96000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x3d96000, AllocationBase=0x3cc0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x22000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.679] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x3db8000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x3db8000, AllocationBase=0x3cc0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x6000, State=0x2000, Protect=0x0, Type=0x20000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.679] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x3dbe000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x3dbe000, AllocationBase=0x3cc0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.679] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x3dbf000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x3dbf000, AllocationBase=0x3cc0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x1000, State=0x2000, Protect=0x0, Type=0x20000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.679] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x3dc0000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x3dc0000, AllocationBase=0x3dc0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.680] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x3dc1000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x3dc1000, AllocationBase=0x0, AllocationProtect=0x0, __alignment1=0x0, RegionSize=0xf000, State=0x10000, Protect=0x1, Type=0x0, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.680] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x3dd0000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x3dd0000, AllocationBase=0x3dd0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x10000, State=0x1000, Protect=0x4, Type=0x40000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.680] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x3de0000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x3de0000, AllocationBase=0x3de0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x10000, State=0x1000, Protect=0x4, Type=0x40000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.680] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x3df0000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x3df0000, AllocationBase=0x3df0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x10000, State=0x1000, Protect=0x4, Type=0x40000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.680] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x3e00000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x3e00000, AllocationBase=0x3e00000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.680] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x3e01000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x3e01000, AllocationBase=0x0, AllocationProtect=0x0, __alignment1=0x0, RegionSize=0xf000, State=0x10000, Protect=0x1, Type=0x0, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.680] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x3e10000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x3e10000, AllocationBase=0x3e10000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.680] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x3e11000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x3e11000, AllocationBase=0x0, AllocationProtect=0x0, __alignment1=0x0, RegionSize=0xf000, State=0x10000, Protect=0x1, Type=0x0, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.680] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x3e20000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x3e20000, AllocationBase=0x3e20000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.680] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x3e21000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x3e21000, AllocationBase=0x0, AllocationProtect=0x0, __alignment1=0x0, RegionSize=0xf000, State=0x10000, Protect=0x1, Type=0x0, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.680] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x3e30000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x3e30000, AllocationBase=0x3e30000, AllocationProtect=0x2, __alignment1=0x0, RegionSize=0x4000, State=0x1000, Protect=0x2, Type=0x40000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.680] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x3e34000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x3e34000, AllocationBase=0x0, AllocationProtect=0x0, __alignment1=0x0, RegionSize=0xc000, State=0x10000, Protect=0x1, Type=0x0, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.680] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x3e40000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x3e40000, AllocationBase=0x3e40000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.680] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x3e41000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x3e41000, AllocationBase=0x0, AllocationProtect=0x0, __alignment1=0x0, RegionSize=0xf000, State=0x10000, Protect=0x1, Type=0x0, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.680] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x3e50000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x3e50000, AllocationBase=0x3e50000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x4, Type=0x40000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.680] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x3e51000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x3e51000, AllocationBase=0x0, AllocationProtect=0x0, __alignment1=0x0, RegionSize=0xf000, State=0x10000, Protect=0x1, Type=0x0, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.680] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x3e60000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x3e60000, AllocationBase=0x3e60000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.681] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x3e61000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x3e61000, AllocationBase=0x0, AllocationProtect=0x0, __alignment1=0x0, RegionSize=0xf000, State=0x10000, Protect=0x1, Type=0x0, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.681] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x3e70000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x3e70000, AllocationBase=0x3e70000, AllocationProtect=0x2, __alignment1=0x0, RegionSize=0x2000, State=0x1000, Protect=0x2, Type=0x40000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.681] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x3e72000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x114df518, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x114df518*(BaseAddress=0x3e72000, AllocationBase=0x0, AllocationProtect=0x0, __alignment1=0x0, RegionSize=0xe000, State=0x10000, Protect=0x1, Type=0x0, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0100.760] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x400) returned 0x43350a0 [0100.760] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0100.760] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339c30 [0100.761] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0100.761] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x4336fb0 [0100.761] GetComputerNameW (in: lpBuffer=0x4336fb0, nSize=0x114df400 | out: lpBuffer="XC64ZB", nSize=0x114df400) returned 1 [0100.761] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4336fb0) returned 1 [0100.761] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337a70 [0100.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0100.761] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339b90 [0100.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x4339b90, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0100.761] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a090 [0100.761] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339b90) returned 1 [0100.761] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4337a70) returned 1 [0100.762] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a090) returned 1 [0100.762] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x4336fb0 [0100.762] GetUserNameW (in: lpBuffer=0x4336fb0, pcbBuffer=0x114df400 | out: lpBuffer="RDhJ0CNFevzX", pcbBuffer=0x114df400) returned 1 [0100.766] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4336fb0) returned 1 [0100.766] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337a70 [0100.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0100.766] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a090 [0100.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x433a090, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0100.766] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339550 [0100.766] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a090) returned 1 [0100.767] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4337a70) returned 1 [0100.767] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339550) returned 1 [0100.767] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339b90 [0100.767] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0100.767] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337a70 [0100.767] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x280) returned 0x43350a0 [0100.767] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x43350a0, cchName=0xa0 | out: lpName="BCD00000000") returned 0x0 [0100.768] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337b90 [0100.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0100.768] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339be0 [0100.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x4339be0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0100.768] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339550 [0100.768] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339be0) returned 1 [0100.768] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339550) returned 1 [0100.768] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4337b90) returned 1 [0100.768] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x43350a0, cchName=0xa0 | out: lpName="DRIVERS") returned 0x0 [0100.769] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337c20 [0100.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drivers", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0100.769] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43395a0 [0100.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drivers", cchWideChar=7, lpMultiByteStr=0x43395a0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drivers", lpUsedDefaultChar=0x0) returned 7 [0100.769] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a090 [0100.769] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43395a0) returned 1 [0100.769] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a090) returned 1 [0100.769] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4337c20) returned 1 [0100.769] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x43350a0, cchName=0xa0 | out: lpName="HARDWARE") returned 0x0 [0100.769] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337b90 [0100.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0100.769] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a090 [0100.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x433a090, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0100.770] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a0e0 [0100.770] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a090) returned 1 [0100.770] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a0e0) returned 1 [0100.770] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4337b90) returned 1 [0100.770] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x43350a0, cchName=0xa0 | out: lpName="SAM") returned 0x0 [0100.770] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337b90 [0100.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0100.770] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a090 [0100.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x433a090, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0100.770] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43394b0 [0100.770] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a090) returned 1 [0100.770] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43394b0) returned 1 [0100.770] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4337b90) returned 1 [0100.770] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x43350a0, cchName=0xa0 | out: lpName="SECURITY") returned 0x0 [0100.771] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x43374d0 [0100.771] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0100.771] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43394b0 [0100.771] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x43394b0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0100.771] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339be0 [0100.771] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43394b0) returned 1 [0100.771] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339be0) returned 1 [0100.771] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43374d0) returned 1 [0100.771] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x5, lpName=0x43350a0, cchName=0xa0 | out: lpName="SOFTWARE") returned 0x0 [0100.772] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4338130 [0100.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0100.772] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339be0 [0100.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x4339be0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0100.797] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a090 [0100.797] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339be0) returned 1 [0100.797] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a090) returned 1 [0100.797] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338130) returned 1 [0100.797] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20009, phkResult=0x114df3a0 | out: phkResult=0x114df3a0*=0x1b2c) returned 0x0 [0100.797] RegEnumKeyW (in: hKey=0x1b2c, dwIndex=0x0, lpName=0x43350a0, cchName=0xa0 | out: lpName="Classes") returned 0x0 [0100.797] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337b90 [0100.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0100.797] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339be0 [0100.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x4339be0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0100.798] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a090 [0100.798] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339be0) returned 1 [0100.798] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a090) returned 1 [0100.798] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4337b90) returned 1 [0100.798] RegEnumKeyW (in: hKey=0x1b2c, dwIndex=0x1, lpName=0x43350a0, cchName=0xa0 | out: lpName="Clients") returned 0x0 [0100.798] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4338130 [0100.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0100.798] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339be0 [0100.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x4339be0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0100.798] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a090 [0100.798] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339be0) returned 1 [0100.798] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a090) returned 1 [0100.798] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338130) returned 1 [0100.798] RegEnumKeyW (in: hKey=0x1b2c, dwIndex=0x2, lpName=0x43350a0, cchName=0xa0 | out: lpName="Intel") returned 0x0 [0100.799] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4338130 [0100.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0100.799] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339be0 [0100.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x4339be0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0100.799] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a090 [0100.799] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339be0) returned 1 [0100.799] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a090) returned 1 [0100.799] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338130) returned 1 [0100.799] RegEnumKeyW (in: hKey=0x1b2c, dwIndex=0x3, lpName=0x43350a0, cchName=0xa0 | out: lpName="Macromedia") returned 0x0 [0100.799] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337b90 [0100.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0100.799] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339be0 [0100.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x4339be0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0100.799] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a090 [0100.799] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339be0) returned 1 [0100.799] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a090) returned 1 [0100.799] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4337b90) returned 1 [0100.800] RegEnumKeyW (in: hKey=0x1b2c, dwIndex=0x4, lpName=0x43350a0, cchName=0xa0 | out: lpName="Microsoft") returned 0x0 [0100.800] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4338130 [0100.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0100.800] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339be0 [0100.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x4339be0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0100.800] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339550 [0100.800] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339be0) returned 1 [0100.800] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339550) returned 1 [0100.800] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338130) returned 1 [0100.800] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft", ulOptions=0x0, samDesired=0x20009, phkResult=0x114df3a0 | out: phkResult=0x114df3a0*=0xc58) returned 0x0 [0100.800] RegCloseKey (hKey=0x1b2c) returned 0x0 [0100.801] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x0, lpName=0x43350a0, cchName=0xa0 | out: lpName=".NETFramework") returned 0x0 [0100.801] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x43374d0 [0100.801] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0100.801] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43394b0 [0100.801] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x43394b0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0100.801] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339550 [0100.802] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43394b0) returned 1 [0100.802] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339550) returned 1 [0100.802] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43374d0) returned 1 [0100.802] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x1, lpName=0x43350a0, cchName=0xa0 | out: lpName="AccountsControl") returned 0x0 [0100.802] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x43374d0 [0100.802] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0100.802] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a0e0 [0100.802] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x433a0e0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0100.802] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339be0 [0100.802] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a0e0) returned 1 [0100.802] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339be0) returned 1 [0100.802] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43374d0) returned 1 [0100.802] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x2, lpName=0x43350a0, cchName=0xa0 | out: lpName="Active Setup") returned 0x0 [0100.802] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4338130 [0100.802] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0100.803] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a090 [0100.803] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x433a090, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0100.803] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a0e0 [0100.803] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a090) returned 1 [0100.803] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a0e0) returned 1 [0100.803] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338130) returned 1 [0100.803] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x3, lpName=0x43350a0, cchName=0xa0 | out: lpName="ActiveSync") returned 0x0 [0100.803] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4338130 [0100.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0100.804] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43394b0 [0100.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x43394b0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0100.804] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a090 [0100.804] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43394b0) returned 1 [0100.804] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a090) returned 1 [0100.804] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338130) returned 1 [0100.804] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x4, lpName=0x43350a0, cchName=0xa0 | out: lpName="ADs") returned 0x0 [0100.804] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337b90 [0100.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0100.804] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a090 [0100.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x433a090, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0100.805] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339be0 [0100.805] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a090) returned 1 [0100.805] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339be0) returned 1 [0100.805] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4337b90) returned 1 [0100.805] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x5, lpName=0x43350a0, cchName=0xa0 | out: lpName="Advanced INF Setup") returned 0x0 [0100.805] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337b90 [0100.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0100.805] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43395a0 [0100.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x43395a0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0100.806] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339550 [0100.806] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43395a0) returned 1 [0100.806] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339550) returned 1 [0100.806] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4337b90) returned 1 [0100.806] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x6, lpName=0x43350a0, cchName=0xa0 | out: lpName="ALG") returned 0x0 [0100.806] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337b90 [0100.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0100.806] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a090 [0100.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x433a090, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0100.806] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a0e0 [0100.806] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a090) returned 1 [0100.806] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a0e0) returned 1 [0100.806] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4337b90) returned 1 [0100.806] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x7, lpName=0x43350a0, cchName=0xa0 | out: lpName="AllUserInstallAgent") returned 0x0 [0100.806] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337b90 [0100.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0100.806] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339be0 [0100.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x4339be0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0100.806] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43394b0 [0100.806] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339be0) returned 1 [0100.806] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43394b0) returned 1 [0100.807] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4337b90) returned 1 [0100.807] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x8, lpName=0x43350a0, cchName=0xa0 | out: lpName="AMSI") returned 0x0 [0100.807] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337b90 [0100.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0100.807] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339be0 [0100.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x4339be0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0100.807] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a090 [0100.807] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339be0) returned 1 [0100.807] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a090) returned 1 [0100.807] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4337b90) returned 1 [0100.807] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x9, lpName=0x43350a0, cchName=0xa0 | out: lpName="Analog") returned 0x0 [0100.807] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337b90 [0100.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0100.807] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339be0 [0100.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x4339be0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0100.807] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a090 [0100.807] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339be0) returned 1 [0100.807] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a090) returned 1 [0100.807] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4337b90) returned 1 [0100.807] RegEnumKeyW (in: hKey=0xc58, dwIndex=0xa, lpName=0x43350a0, cchName=0xa0 | out: lpName="AppServiceProtocols") returned 0x0 [0100.808] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337c20 [0100.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0100.808] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a090 [0100.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x433a090, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0100.808] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43394b0 [0100.808] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a090) returned 1 [0100.808] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43394b0) returned 1 [0100.808] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4337c20) returned 1 [0100.808] RegEnumKeyW (in: hKey=0xc58, dwIndex=0xb, lpName=0x43350a0, cchName=0xa0 | out: lpName="AppV") returned 0x0 [0100.808] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337b90 [0100.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0100.808] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a090 [0100.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x433a090, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0100.808] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a0e0 [0100.808] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a090) returned 1 [0100.808] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a0e0) returned 1 [0100.808] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4337b90) returned 1 [0100.808] RegEnumKeyW (in: hKey=0xc58, dwIndex=0xc, lpName=0x43350a0, cchName=0xa0 | out: lpName="AppVISV") returned 0x0 [0100.808] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337c20 [0100.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0100.808] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43394b0 [0100.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x43394b0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0100.808] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339be0 [0100.808] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43394b0) returned 1 [0100.808] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339be0) returned 1 [0100.808] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4337c20) returned 1 [0100.809] RegEnumKeyW (in: hKey=0xc58, dwIndex=0xd, lpName=0x43350a0, cchName=0xa0 | out: lpName="ASP.NET") returned 0x0 [0100.809] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337b90 [0100.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0100.809] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43394b0 [0100.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x43394b0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0100.809] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a090 [0100.809] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43394b0) returned 1 [0100.809] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a090) returned 1 [0100.809] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4337b90) returned 1 [0100.809] RegEnumKeyW (in: hKey=0xc58, dwIndex=0xe, lpName=0x43350a0, cchName=0xa0 | out: lpName="Assistance") returned 0x0 [0100.809] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4338130 [0100.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0100.809] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339be0 [0100.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x4339be0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0100.809] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a090 [0100.809] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339be0) returned 1 [0100.809] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a090) returned 1 [0100.810] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338130) returned 1 [0100.810] RegEnumKeyW (in: hKey=0xc58, dwIndex=0xf, lpName=0x43350a0, cchName=0xa0 | out: lpName="AuthHost") returned 0x0 [0100.810] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337b90 [0100.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0100.810] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43394b0 [0100.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x43394b0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0100.810] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339be0 [0100.810] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43394b0) returned 1 [0100.810] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339be0) returned 1 [0100.810] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4337b90) returned 1 [0100.810] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x10, lpName=0x43350a0, cchName=0xa0 | out: lpName="BidInterface") returned 0x0 [0100.810] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4338130 [0100.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0100.810] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339be0 [0100.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x4339be0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0100.810] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a090 [0100.810] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339be0) returned 1 [0100.810] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a090) returned 1 [0100.810] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338130) returned 1 [0100.810] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x11, lpName=0x43350a0, cchName=0xa0 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0100.811] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x43374d0 [0100.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0100.811] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339be0 [0100.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x4339be0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0100.811] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a090 [0100.811] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339be0) returned 1 [0100.811] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a090) returned 1 [0100.811] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43374d0) returned 1 [0100.811] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x12, lpName=0x43350a0, cchName=0xa0 | out: lpName="Cellular") returned 0x0 [0100.811] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x43374d0 [0100.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0100.811] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a090 [0100.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x433a090, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0100.811] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a0e0 [0100.811] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a090) returned 1 [0100.811] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a0e0) returned 1 [0100.811] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43374d0) returned 1 [0100.812] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x13, lpName=0x43350a0, cchName=0xa0 | out: lpName="Chkdsk") returned 0x0 [0100.812] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337b90 [0100.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0100.812] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339be0 [0100.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x4339be0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0100.812] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a090 [0100.812] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339be0) returned 1 [0100.812] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a090) returned 1 [0100.812] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4337b90) returned 1 [0100.812] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x14, lpName=0x43350a0, cchName=0xa0 | out: lpName="ClipboardServer") returned 0x0 [0100.812] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337b90 [0100.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0100.812] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43394b0 [0100.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x43394b0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0100.813] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339550 [0100.813] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43394b0) returned 1 [0100.813] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339550) returned 1 [0100.813] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4337b90) returned 1 [0100.813] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x15, lpName=0x43350a0, cchName=0xa0 | out: lpName="COM3") returned 0x0 [0100.813] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337b90 [0100.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0100.813] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a090 [0100.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x433a090, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0100.813] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339be0 [0100.813] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a090) returned 1 [0100.813] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339be0) returned 1 [0100.813] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4337b90) returned 1 [0100.813] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x16, lpName=0x43350a0, cchName=0xa0 | out: lpName="Command Processor") returned 0x0 [0100.813] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4338130 [0100.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0100.814] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339be0 [0100.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x4339be0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0100.814] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43394b0 [0100.814] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339be0) returned 1 [0100.814] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43394b0) returned 1 [0100.814] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338130) returned 1 [0100.814] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x17, lpName=0x43350a0, cchName=0xa0 | out: lpName="CommsAPHost") returned 0x0 [0100.814] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x43374d0 [0100.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0100.814] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a090 [0100.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x433a090, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0100.814] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43394b0 [0100.814] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a090) returned 1 [0100.814] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43394b0) returned 1 [0100.814] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43374d0) returned 1 [0100.814] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x18, lpName=0x43350a0, cchName=0xa0 | out: lpName="Composition") returned 0x0 [0100.815] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337b90 [0100.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0100.815] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339be0 [0100.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x4339be0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0100.815] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43394b0 [0100.815] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339be0) returned 1 [0100.815] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43394b0) returned 1 [0100.815] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4337b90) returned 1 [0100.815] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x19, lpName=0x43350a0, cchName=0xa0 | out: lpName="Cryptography") returned 0x0 [0100.815] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337b90 [0100.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0100.815] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43394b0 [0100.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x43394b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0100.815] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a0e0 [0100.816] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43394b0) returned 1 [0100.816] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a0e0) returned 1 [0100.816] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4337b90) returned 1 [0100.816] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x1a, lpName=0x43350a0, cchName=0xa0 | out: lpName="CTF") returned 0x0 [0100.816] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337b90 [0100.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0100.816] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a090 [0100.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x433a090, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0100.816] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a0e0 [0100.816] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a090) returned 1 [0100.816] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a0e0) returned 1 [0100.816] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4337b90) returned 1 [0100.816] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x1b, lpName=0x43350a0, cchName=0xa0 | out: lpName="DataAccess") returned 0x0 [0100.816] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337c20 [0100.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0100.816] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43394b0 [0100.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x43394b0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0100.816] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339550 [0100.816] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43394b0) returned 1 [0100.816] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339550) returned 1 [0100.817] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4337c20) returned 1 [0100.817] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x1c, lpName=0x43350a0, cchName=0xa0 | out: lpName="DataCollection") returned 0x0 [0100.817] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337b90 [0100.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0100.817] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a0e0 [0100.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x433a0e0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0100.817] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a090 [0100.817] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a0e0) returned 1 [0100.817] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a090) returned 1 [0100.817] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4337b90) returned 1 [0100.817] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x1d, lpName=0x43350a0, cchName=0xa0 | out: lpName="DataSharing") returned 0x0 [0100.817] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337b90 [0100.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0100.817] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339be0 [0100.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x4339be0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0100.817] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a090 [0100.817] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339be0) returned 1 [0100.817] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a090) returned 1 [0100.817] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4337b90) returned 1 [0100.817] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x1e, lpName=0x43350a0, cchName=0xa0 | out: lpName="DDDS") returned 0x0 [0100.817] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337b90 [0100.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0100.817] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339be0 [0100.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x4339be0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0100.818] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a090 [0100.818] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339be0) returned 1 [0100.818] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a090) returned 1 [0100.818] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4337b90) returned 1 [0100.818] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x1f, lpName=0x43350a0, cchName=0xa0 | out: lpName="DevDiv") returned 0x0 [0100.818] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x43381c0 [0100.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0100.818] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43394b0 [0100.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x43394b0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0100.818] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339be0 [0100.818] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43394b0) returned 1 [0100.818] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339be0) returned 1 [0100.818] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43381c0) returned 1 [0100.818] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x20, lpName=0x43350a0, cchName=0xa0 | out: lpName="Device Association Framework") returned 0x0 [0100.818] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4338130 [0100.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0100.818] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a090 [0100.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x433a090, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0100.818] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339be0 [0100.818] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a090) returned 1 [0100.818] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339be0) returned 1 [0100.818] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338130) returned 1 [0100.819] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x21, lpName=0x43350a0, cchName=0xa0 | out: lpName="Dfrg") returned 0x0 [0100.819] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337b90 [0100.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0100.819] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a090 [0100.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x433a090, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0100.819] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a0e0 [0100.819] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a090) returned 1 [0100.819] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a0e0) returned 1 [0100.819] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4337b90) returned 1 [0100.819] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x22, lpName=0x43350a0, cchName=0xa0 | out: lpName="DFS") returned 0x0 [0100.819] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4338130 [0100.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0100.819] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339be0 [0100.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x4339be0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0100.819] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a090 [0100.819] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339be0) returned 1 [0100.819] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a090) returned 1 [0100.819] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338130) returned 1 [0100.819] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x23, lpName=0x43350a0, cchName=0xa0 | out: lpName="DiagnosticLogCSP") returned 0x0 [0100.819] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4338130 [0100.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0100.819] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43394b0 [0100.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x43394b0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0100.819] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a090 [0100.819] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43394b0) returned 1 [0100.820] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a090) returned 1 [0100.820] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338130) returned 1 [0100.820] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x24, lpName=0x43350a0, cchName=0xa0 | out: lpName="DirectDraw") returned 0x0 [0100.820] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x43374d0 [0100.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0100.820] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a090 [0100.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x433a090, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0100.820] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339be0 [0100.820] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a090) returned 1 [0100.820] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339be0) returned 1 [0100.820] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43374d0) returned 1 [0100.820] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x25, lpName=0x43350a0, cchName=0xa0 | out: lpName="DirectInput") returned 0x0 [0100.820] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337b90 [0100.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0100.820] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339be0 [0100.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x4339be0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0100.820] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339550 [0100.820] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339be0) returned 1 [0100.820] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339550) returned 1 [0100.820] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4337b90) returned 1 [0100.820] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x26, lpName=0x43350a0, cchName=0xa0 | out: lpName="DirectMusic") returned 0x0 [0100.820] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337b90 [0100.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0100.821] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a090 [0100.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x433a090, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0100.821] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339550 [0100.821] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a090) returned 1 [0100.821] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339550) returned 1 [0100.821] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4337b90) returned 1 [0100.821] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x27, lpName=0x43350a0, cchName=0xa0 | out: lpName="DirectPlay8") returned 0x0 [0100.821] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x43374d0 [0100.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0100.821] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339be0 [0100.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x4339be0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0100.821] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a090 [0100.821] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339be0) returned 1 [0100.821] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a090) returned 1 [0100.821] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43374d0) returned 1 [0100.821] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x28, lpName=0x43350a0, cchName=0xa0 | out: lpName="DirectPlayNATHelp") returned 0x0 [0100.821] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4338130 [0100.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0100.822] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a090 [0100.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x433a090, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0100.822] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a0e0 [0100.822] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a090) returned 1 [0100.822] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a0e0) returned 1 [0100.822] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338130) returned 1 [0100.822] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x29, lpName=0x43350a0, cchName=0xa0 | out: lpName="DirectShow") returned 0x0 [0100.822] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4338130 [0100.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0100.822] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339be0 [0100.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x4339be0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0100.822] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339550 [0100.823] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339be0) returned 1 [0100.823] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339550) returned 1 [0100.823] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338130) returned 1 [0100.823] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x2a, lpName=0x43350a0, cchName=0xa0 | out: lpName="DirectX") returned 0x0 [0100.823] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4338130 [0100.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0100.823] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a090 [0100.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x433a090, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0100.823] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339be0 [0100.823] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a090) returned 1 [0100.823] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339be0) returned 1 [0100.823] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338130) returned 1 [0100.823] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x2b, lpName=0x43350a0, cchName=0xa0 | out: lpName="Driver Signing") returned 0x0 [0100.823] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4338130 [0100.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0100.824] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339be0 [0100.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x4339be0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0100.824] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43394b0 [0100.824] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339be0) returned 1 [0100.824] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43394b0) returned 1 [0100.824] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338130) returned 1 [0100.824] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x2c, lpName=0x43350a0, cchName=0xa0 | out: lpName="DRM") returned 0x0 [0100.824] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4338130 [0100.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0100.824] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339be0 [0100.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x4339be0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0100.825] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43394b0 [0100.825] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339be0) returned 1 [0100.825] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43394b0) returned 1 [0100.825] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338130) returned 1 [0100.825] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x2d, lpName=0x43350a0, cchName=0xa0 | out: lpName="DVR") returned 0x0 [0100.825] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x43374d0 [0100.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0100.825] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a090 [0100.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x433a090, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0100.825] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43394b0 [0100.825] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a090) returned 1 [0100.825] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43394b0) returned 1 [0100.826] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43374d0) returned 1 [0100.826] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x2e, lpName=0x43350a0, cchName=0xa0 | out: lpName="DXP") returned 0x0 [0100.826] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x43374d0 [0100.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0100.826] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43395a0 [0100.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x43395a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0100.826] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339be0 [0100.827] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43395a0) returned 1 [0100.827] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339be0) returned 1 [0100.827] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43374d0) returned 1 [0100.827] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x2f, lpName=0x43350a0, cchName=0xa0 | out: lpName="EAPSIMMethods") returned 0x0 [0100.827] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4338130 [0100.827] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0100.827] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a090 [0100.827] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x433a090, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0100.827] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a0e0 [0100.827] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a090) returned 1 [0100.827] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a0e0) returned 1 [0100.827] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338130) returned 1 [0100.827] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x30, lpName=0x43350a0, cchName=0xa0 | out: lpName="Enrollment") returned 0x0 [0100.828] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x43374d0 [0100.828] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0100.828] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43394b0 [0100.828] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x43394b0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0100.828] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339550 [0100.828] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43394b0) returned 1 [0100.828] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339550) returned 1 [0100.828] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43374d0) returned 1 [0100.828] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x31, lpName=0x43350a0, cchName=0xa0 | out: lpName="Enrollments") returned 0x0 [0100.828] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4338130 [0100.829] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0100.829] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43394b0 [0100.829] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x43394b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0100.829] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339be0 [0100.829] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43394b0) returned 1 [0100.829] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339be0) returned 1 [0100.829] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338130) returned 1 [0100.829] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x32, lpName=0x43350a0, cchName=0xa0 | out: lpName="EnterpriseCertificates") returned 0x0 [0100.829] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4338250 [0100.829] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0100.829] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43394b0 [0100.829] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x43394b0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0100.829] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339be0 [0100.829] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43394b0) returned 1 [0100.829] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339be0) returned 1 [0100.829] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338250) returned 1 [0100.829] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x33, lpName=0x43350a0, cchName=0xa0 | out: lpName="EnterpriseResourceManager") returned 0x0 [0100.829] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337b90 [0100.829] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0100.829] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339be0 [0100.829] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x4339be0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0100.829] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a090 [0100.829] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339be0) returned 1 [0100.830] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a090) returned 1 [0100.830] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4337b90) returned 1 [0100.830] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x34, lpName=0x43350a0, cchName=0xa0 | out: lpName="EventSystem") returned 0x0 [0100.830] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337b90 [0100.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0100.830] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43394b0 [0100.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x43394b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0100.830] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a090 [0100.830] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43394b0) returned 1 [0100.830] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a090) returned 1 [0100.830] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4337b90) returned 1 [0100.830] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x35, lpName=0x43350a0, cchName=0xa0 | out: lpName="F12") returned 0x0 [0100.830] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337b90 [0100.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0100.830] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339be0 [0100.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x4339be0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0100.830] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a090 [0100.830] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339be0) returned 1 [0100.830] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a090) returned 1 [0100.830] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4337b90) returned 1 [0100.830] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x36, lpName=0x43350a0, cchName=0xa0 | out: lpName="FamilyStore") returned 0x0 [0100.830] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337b90 [0100.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0100.831] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a090 [0100.831] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x433a090, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0100.831] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339550 [0100.831] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a090) returned 1 [0100.831] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339550) returned 1 [0100.831] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4337b90) returned 1 [0100.831] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x37, lpName=0x43350a0, cchName=0xa0 | out: lpName="Fax") returned 0x0 [0100.831] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x43374d0 [0100.831] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0100.831] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339be0 [0100.831] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x4339be0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0100.831] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43394b0 [0100.831] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339be0) returned 1 [0100.831] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43394b0) returned 1 [0100.831] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43374d0) returned 1 [0100.831] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x38, lpName=0x43350a0, cchName=0xa0 | out: lpName="FaxServer") returned 0x0 [0100.831] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4338130 [0100.831] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0100.832] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339550 [0100.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x4339550, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0100.832] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43394b0 [0100.832] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339550) returned 1 [0100.832] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43394b0) returned 1 [0100.832] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338130) returned 1 [0100.832] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x39, lpName=0x43350a0, cchName=0xa0 | out: lpName="Feeds") returned 0x0 [0100.832] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337b90 [0100.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0100.832] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a090 [0100.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x433a090, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0100.832] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339be0 [0100.832] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a090) returned 1 [0100.832] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339be0) returned 1 [0100.832] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4337b90) returned 1 [0100.832] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x3a, lpName=0x43350a0, cchName=0xa0 | out: lpName="FilePicker") returned 0x0 [0100.833] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4338130 [0100.833] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0100.833] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339be0 [0100.833] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x4339be0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0100.833] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a090 [0100.833] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339be0) returned 1 [0100.833] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a090) returned 1 [0100.833] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338130) returned 1 [0100.833] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x3b, lpName=0x43350a0, cchName=0xa0 | out: lpName="FilterDS") returned 0x0 [0100.833] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4338130 [0100.833] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0100.833] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a090 [0100.833] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x433a090, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0100.833] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339be0 [0100.833] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a090) returned 1 [0100.833] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339be0) returned 1 [0100.833] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338130) returned 1 [0100.834] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x3c, lpName=0x43350a0, cchName=0xa0 | out: lpName="FTH") returned 0x0 [0100.834] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4338130 [0100.834] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0100.834] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339be0 [0100.834] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x4339be0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0100.834] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43394b0 [0100.834] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339be0) returned 1 [0100.834] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43394b0) returned 1 [0100.834] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338130) returned 1 [0100.834] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x3d, lpName=0x43350a0, cchName=0xa0 | out: lpName="Function Discovery") returned 0x0 [0100.834] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4338130 [0100.834] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0100.834] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a090 [0100.834] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x433a090, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0100.834] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a0e0 [0100.834] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a090) returned 1 [0100.834] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a0e0) returned 1 [0100.834] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338130) returned 1 [0100.834] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x3e, lpName=0x43350a0, cchName=0xa0 | out: lpName="Fusion") returned 0x0 [0100.835] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337b90 [0100.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0100.835] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a090 [0100.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x433a090, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0100.835] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339be0 [0100.835] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a090) returned 1 [0100.835] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339be0) returned 1 [0100.835] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4337b90) returned 1 [0100.835] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x3f, lpName=0x43350a0, cchName=0xa0 | out: lpName="GameOverlay") returned 0x0 [0100.835] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337b90 [0100.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0100.835] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339be0 [0100.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x4339be0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0100.836] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43394b0 [0100.836] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339be0) returned 1 [0100.836] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43394b0) returned 1 [0100.836] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4337b90) returned 1 [0100.836] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x40, lpName=0x43350a0, cchName=0xa0 | out: lpName="HTMLHelp") returned 0x0 [0100.836] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x43381c0 [0100.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0100.836] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43394b0 [0100.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x43394b0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0100.836] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339550 [0100.836] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43394b0) returned 1 [0100.836] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339550) returned 1 [0100.836] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43381c0) returned 1 [0100.836] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x41, lpName=0x43350a0, cchName=0xa0 | out: lpName="IdentityCRL") returned 0x0 [0100.836] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337c20 [0100.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0100.837] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339be0 [0100.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x4339be0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0100.837] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a090 [0100.837] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339be0) returned 1 [0100.837] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a090) returned 1 [0100.837] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4337c20) returned 1 [0100.837] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x42, lpName=0x43350a0, cchName=0xa0 | out: lpName="IdentityStore") returned 0x0 [0100.837] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4338130 [0100.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0100.837] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339be0 [0100.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x4339be0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0100.837] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43394b0 [0100.837] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339be0) returned 1 [0100.838] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43394b0) returned 1 [0100.838] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338130) returned 1 [0100.838] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x43, lpName=0x43350a0, cchName=0xa0 | out: lpName="IHDS") returned 0x0 [0100.838] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337b90 [0100.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0100.838] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339be0 [0100.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x4339be0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0100.838] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x44, lpName=0x43350a0, cchName=0xa0 | out: lpName="IMAPI") returned 0x0 [0100.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0100.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x4339be0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0100.839] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x45, lpName=0x43350a0, cchName=0xa0 | out: lpName="IME") returned 0x0 [0100.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0100.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x433a090, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0100.839] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x46, lpName=0x43350a0, cchName=0xa0 | out: lpName="IMEJP") returned 0x0 [0100.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0100.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x43394b0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0100.839] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x47, lpName=0x43350a0, cchName=0xa0 | out: lpName="IMEKR") returned 0x0 [0100.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0100.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x4339be0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0100.840] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x48, lpName=0x43350a0, cchName=0xa0 | out: lpName="IMETC") returned 0x0 [0100.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0100.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x43394b0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0100.840] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x49, lpName=0x43350a0, cchName=0xa0 | out: lpName="InProcLogger") returned 0x0 [0100.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0100.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x4339550, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0100.841] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x4a, lpName=0x43350a0, cchName=0xa0 | out: lpName="Input") returned 0x0 [0100.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0100.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x4339be0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0100.841] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x4b, lpName=0x43350a0, cchName=0xa0 | out: lpName="InputMethod") returned 0x0 [0100.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0100.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x433a090, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0100.842] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x4c, lpName=0x43350a0, cchName=0xa0 | out: lpName="Internet Account Manager") returned 0x0 [0100.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0100.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x4339be0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0100.842] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x4d, lpName=0x43350a0, cchName=0xa0 | out: lpName="Internet Domains") returned 0x0 [0100.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0100.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x4339be0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0100.842] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x4e, lpName=0x43350a0, cchName=0xa0 | out: lpName="Internet Explorer") returned 0x0 [0100.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0100.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x43394b0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0100.843] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x4f, lpName=0x43350a0, cchName=0xa0 | out: lpName="IsoBurn") returned 0x0 [0100.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0100.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x43394b0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0100.843] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x50, lpName=0x43350a0, cchName=0xa0 | out: lpName="MdmCommon") returned 0x0 [0100.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0100.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x4339be0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0100.843] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x51, lpName=0x43350a0, cchName=0xa0 | out: lpName="MediaEngine") returned 0x0 [0100.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0100.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x43394b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0100.844] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x52, lpName=0x43350a0, cchName=0xa0 | out: lpName="MediaPlayer") returned 0x0 [0100.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0100.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x43394b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0100.844] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x53, lpName=0x43350a0, cchName=0xa0 | out: lpName="MemoryDiagnostic") returned 0x0 [0100.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0100.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x4339be0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0100.844] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x54, lpName=0x43350a0, cchName=0xa0 | out: lpName="MessengerService") returned 0x0 [0100.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0100.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x433a090, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0100.844] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x55, lpName=0x43350a0, cchName=0xa0 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0100.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0100.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x43394b0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0100.845] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x56, lpName=0x43350a0, cchName=0xa0 | out: lpName="MMC") returned 0x0 [0100.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0100.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x4339550, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0100.845] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x57, lpName=0x43350a0, cchName=0xa0 | out: lpName="Mobile") returned 0x0 [0100.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0100.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x433a090, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0100.845] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x58, lpName=0x43350a0, cchName=0xa0 | out: lpName="MSBuild") returned 0x0 [0100.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0100.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x433a090, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0100.846] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x59, lpName=0x43350a0, cchName=0xa0 | out: lpName="MSDE") returned 0x0 [0100.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0100.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x4339be0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0100.846] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x5a, lpName=0x43350a0, cchName=0xa0 | out: lpName="MSDRM") returned 0x0 [0100.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0100.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x4339be0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0100.847] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x5b, lpName=0x43350a0, cchName=0xa0 | out: lpName="MSDTC") returned 0x0 [0100.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0100.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x4339be0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0100.847] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x5c, lpName=0x43350a0, cchName=0xa0 | out: lpName="MSF") returned 0x0 [0100.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0100.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x4339be0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0100.847] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x5d, lpName=0x43350a0, cchName=0xa0 | out: lpName="MSLicensing") returned 0x0 [0100.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0100.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x4339be0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0100.847] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x5e, lpName=0x43350a0, cchName=0xa0 | out: lpName="MSMQ") returned 0x0 [0100.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0100.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x4339be0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0100.848] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x5f, lpName=0x43350a0, cchName=0xa0 | out: lpName="MSN Apps") returned 0x0 [0100.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0100.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x433a090, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0100.848] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x60, lpName=0x43350a0, cchName=0xa0 | out: lpName="MTF") returned 0x0 [0100.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0100.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x4339be0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0100.848] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x61, lpName=0x43350a0, cchName=0xa0 | out: lpName="Multimedia") returned 0x0 [0100.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0100.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x433a090, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0100.849] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x62, lpName=0x43350a0, cchName=0xa0 | out: lpName="Multivariant") returned 0x0 [0100.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0100.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x4339be0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0100.849] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x63, lpName=0x43350a0, cchName=0xa0 | out: lpName="NET Framework Setup") returned 0x0 [0100.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0100.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x433a090, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0100.849] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x64, lpName=0x43350a0, cchName=0xa0 | out: lpName="NetSh") returned 0x0 [0100.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0100.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x4339be0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0100.850] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x65, lpName=0x43350a0, cchName=0xa0 | out: lpName="Network") returned 0x0 [0100.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0100.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x433a090, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0100.850] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x66, lpName=0x43350a0, cchName=0xa0 | out: lpName="Non-Driver Signing") returned 0x0 [0100.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0100.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x43394b0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0100.850] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x67, lpName=0x43350a0, cchName=0xa0 | out: lpName="Notepad") returned 0x0 [0100.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0100.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x43394b0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0100.850] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x68, lpName=0x43350a0, cchName=0xa0 | out: lpName="ODBC") returned 0x0 [0100.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0100.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x4339be0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0100.851] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x69, lpName=0x43350a0, cchName=0xa0 | out: lpName="OEM") returned 0x0 [0100.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0100.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x4339550, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0100.851] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x6a, lpName=0x43350a0, cchName=0xa0 | out: lpName="Office") returned 0x0 [0100.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0100.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x4339550, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0100.851] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x6b, lpName=0x43350a0, cchName=0xa0 | out: lpName="Ole") returned 0x0 [0100.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0100.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x43394b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0100.852] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x6c, lpName=0x43350a0, cchName=0xa0 | out: lpName="OnlineProviders") returned 0x0 [0100.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0100.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x43394b0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0100.852] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x6d, lpName=0x43350a0, cchName=0xa0 | out: lpName="Outlook Express") returned 0x0 [0100.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0100.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x4339be0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0100.852] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x6e, lpName=0x43350a0, cchName=0xa0 | out: lpName="Palm") returned 0x0 [0100.853] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0100.853] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x4339be0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0100.853] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x6f, lpName=0x43350a0, cchName=0xa0 | out: lpName="Phone") returned 0x0 [0100.853] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0100.853] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x70, lpName=0x43350a0, cchName=0xa0 | out: lpName="Photos") returned 0x0 [0100.853] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x71, lpName=0x43350a0, cchName=0xa0 | out: lpName="PIM") returned 0x0 [0100.853] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x72, lpName=0x43350a0, cchName=0xa0 | out: lpName="PLA") returned 0x0 [0100.853] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x73, lpName=0x43350a0, cchName=0xa0 | out: lpName="PointOfService") returned 0x0 [0100.853] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x74, lpName=0x43350a0, cchName=0xa0 | out: lpName="Policies") returned 0x0 [0100.853] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x75, lpName=0x43350a0, cchName=0xa0 | out: lpName="PolicyManager") returned 0x0 [0100.854] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x76, lpName=0x43350a0, cchName=0xa0 | out: lpName="Poom") returned 0x0 [0100.854] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x77, lpName=0x43350a0, cchName=0xa0 | out: lpName="PowerShell") returned 0x0 [0100.854] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x78, lpName=0x43350a0, cchName=0xa0 | out: lpName="Print") returned 0x0 [0100.854] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x79, lpName=0x43350a0, cchName=0xa0 | out: lpName="Provisioning") returned 0x0 [0100.854] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x7a, lpName=0x43350a0, cchName=0xa0 | out: lpName="PushRouter") returned 0x0 [0100.854] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x7b, lpName=0x43350a0, cchName=0xa0 | out: lpName="RADAR") returned 0x0 [0100.854] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x7c, lpName=0x43350a0, cchName=0xa0 | out: lpName="Ras") returned 0x0 [0100.855] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x7d, lpName=0x43350a0, cchName=0xa0 | out: lpName="RcsPresence") returned 0x0 [0100.855] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x7e, lpName=0x43350a0, cchName=0xa0 | out: lpName="Reliability Analysis") returned 0x0 [0100.855] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x7f, lpName=0x43350a0, cchName=0xa0 | out: lpName="RemovalTools") returned 0x0 [0100.855] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x80, lpName=0x43350a0, cchName=0xa0 | out: lpName="RendezvousApps") returned 0x0 [0100.855] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x81, lpName=0x43350a0, cchName=0xa0 | out: lpName="Router") returned 0x0 [0100.855] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x82, lpName=0x43350a0, cchName=0xa0 | out: lpName="Rpc") returned 0x0 [0100.855] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x83, lpName=0x43350a0, cchName=0xa0 | out: lpName="SchedulingAgent") returned 0x0 [0100.855] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x84, lpName=0x43350a0, cchName=0xa0 | out: lpName="Security Center") returned 0x0 [0100.856] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x85, lpName=0x43350a0, cchName=0xa0 | out: lpName="SecurityManager") returned 0x0 [0100.856] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x86, lpName=0x43350a0, cchName=0xa0 | out: lpName="Sensors") returned 0x0 [0100.856] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x87, lpName=0x43350a0, cchName=0xa0 | out: lpName="Shared Tools") returned 0x0 [0100.856] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x88, lpName=0x43350a0, cchName=0xa0 | out: lpName="Shared Tools Location") returned 0x0 [0100.856] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x89, lpName=0x43350a0, cchName=0xa0 | out: lpName="Shell") returned 0x0 [0100.856] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x8a, lpName=0x43350a0, cchName=0xa0 | out: lpName="SideShow") returned 0x0 [0100.856] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x8b, lpName=0x43350a0, cchName=0xa0 | out: lpName="Software") returned 0x0 [0100.856] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x8c, lpName=0x43350a0, cchName=0xa0 | out: lpName="Speech") returned 0x0 [0100.857] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x8d, lpName=0x43350a0, cchName=0xa0 | out: lpName="Speech_OneCore") returned 0x0 [0100.857] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x8e, lpName=0x43350a0, cchName=0xa0 | out: lpName="SQMClient") returned 0x0 [0100.857] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x8f, lpName=0x43350a0, cchName=0xa0 | out: lpName="Sync Framework") returned 0x0 [0100.857] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x90, lpName=0x43350a0, cchName=0xa0 | out: lpName="Sysprep") returned 0x0 [0100.857] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x91, lpName=0x43350a0, cchName=0xa0 | out: lpName="SystemCertificates") returned 0x0 [0100.857] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x92, lpName=0x43350a0, cchName=0xa0 | out: lpName="SystemSettings") returned 0x0 [0100.857] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x93, lpName=0x43350a0, cchName=0xa0 | out: lpName="TableTextService") returned 0x0 [0100.858] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x94, lpName=0x43350a0, cchName=0xa0 | out: lpName="TabletTip") returned 0x0 [0100.858] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x95, lpName=0x43350a0, cchName=0xa0 | out: lpName="Tcpip") returned 0x0 [0100.858] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x96, lpName=0x43350a0, cchName=0xa0 | out: lpName="Terminal Server Client") returned 0x0 [0100.858] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x97, lpName=0x43350a0, cchName=0xa0 | out: lpName="TermServLicensing") returned 0x0 [0100.858] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x98, lpName=0x43350a0, cchName=0xa0 | out: lpName="TouchPrediction") returned 0x0 [0100.858] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x99, lpName=0x43350a0, cchName=0xa0 | out: lpName="TPG") returned 0x0 [0100.858] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x9a, lpName=0x43350a0, cchName=0xa0 | out: lpName="Tpm") returned 0x0 [0100.858] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x9b, lpName=0x43350a0, cchName=0xa0 | out: lpName="Tracing") returned 0x0 [0100.858] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x9c, lpName=0x43350a0, cchName=0xa0 | out: lpName="Transaction Server") returned 0x0 [0100.858] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x9d, lpName=0x43350a0, cchName=0xa0 | out: lpName="TV System Services") returned 0x0 [0100.858] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x9e, lpName=0x43350a0, cchName=0xa0 | out: lpName="uDRM") returned 0x0 [0100.859] RegEnumKeyW (in: hKey=0xc58, dwIndex=0x9f, lpName=0x43350a0, cchName=0xa0 | out: lpName="Unified Store") returned 0x0 [0100.859] RegEnumKeyW (in: hKey=0xc58, dwIndex=0xa0, lpName=0x43350a0, cchName=0xa0 | out: lpName="Unistore") returned 0x0 [0100.859] RegEnumKeyW (in: hKey=0xc58, dwIndex=0xa1, lpName=0x43350a0, cchName=0xa0 | out: lpName="UPnP Control Point") returned 0x0 [0100.859] RegEnumKeyW (in: hKey=0xc58, dwIndex=0xa2, lpName=0x43350a0, cchName=0xa0 | out: lpName="UPnP Device Host") returned 0x0 [0100.859] RegEnumKeyW (in: hKey=0xc58, dwIndex=0xa3, lpName=0x43350a0, cchName=0xa0 | out: lpName="UserData") returned 0x0 [0100.859] RegEnumKeyW (in: hKey=0xc58, dwIndex=0xa4, lpName=0x43350a0, cchName=0xa0 | out: lpName="UserManager") returned 0x0 [0100.861] RegEnumKeyW (in: hKey=0xc58, dwIndex=0xa5, lpName=0x43350a0, cchName=0xa0 | out: lpName="Virtual Machine") returned 0x0 [0100.861] RegEnumKeyW (in: hKey=0xc58, dwIndex=0xa6, lpName=0x43350a0, cchName=0xa0 | out: lpName="VisualStudio") returned 0x0 [0100.861] RegEnumKeyW (in: hKey=0xc58, dwIndex=0xa7, lpName=0x43350a0, cchName=0xa0 | out: lpName="WAB") returned 0x0 [0100.861] RegEnumKeyW (in: hKey=0xc58, dwIndex=0xa8, lpName=0x43350a0, cchName=0xa0 | out: lpName="Wallet") returned 0x0 [0100.861] RegEnumKeyW (in: hKey=0xc58, dwIndex=0xa9, lpName=0x43350a0, cchName=0xa0 | out: lpName="Wbem") returned 0x0 [0100.861] RegEnumKeyW (in: hKey=0xc58, dwIndex=0xaa, lpName=0x43350a0, cchName=0xa0 | out: lpName="WcmSvc") returned 0x0 [0100.862] RegEnumKeyW (in: hKey=0xc58, dwIndex=0xab, lpName=0x43350a0, cchName=0xa0 | out: lpName="WIMMount") returned 0x0 [0100.862] RegEnumKeyW (in: hKey=0xc58, dwIndex=0xac, lpName=0x43350a0, cchName=0xa0 | out: lpName="Windows") returned 0x0 [0100.862] RegEnumKeyW (in: hKey=0xc58, dwIndex=0xad, lpName=0x43350a0, cchName=0xa0 | out: lpName="Windows Defender") returned 0x0 [0100.862] RegEnumKeyW (in: hKey=0xc58, dwIndex=0xae, lpName=0x43350a0, cchName=0xa0 | out: lpName="Windows Desktop Search") returned 0x0 [0100.862] RegEnumKeyW (in: hKey=0xc58, dwIndex=0xaf, lpName=0x43350a0, cchName=0xa0 | out: lpName="Windows Mail") returned 0x0 [0100.862] RegEnumKeyW (in: hKey=0xc58, dwIndex=0xb0, lpName=0x43350a0, cchName=0xa0 | out: lpName="Windows Media Device Manager") returned 0x0 [0100.862] RegEnumKeyW (in: hKey=0xc58, dwIndex=0xb1, lpName=0x43350a0, cchName=0xa0 | out: lpName="Windows Media Foundation") returned 0x0 [0100.862] RegEnumKeyW (in: hKey=0xc58, dwIndex=0xb2, lpName=0x43350a0, cchName=0xa0 | out: lpName="Windows Media Player NSS") returned 0x0 [0100.863] RegEnumKeyW (in: hKey=0xc58, dwIndex=0xb3, lpName=0x43350a0, cchName=0xa0 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0100.863] RegEnumKeyW (in: hKey=0xc58, dwIndex=0xb4, lpName=0x43350a0, cchName=0xa0 | out: lpName="Windows NT") returned 0x0 [0100.863] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows NT", ulOptions=0x0, samDesired=0x20009, phkResult=0x114df3a0 | out: phkResult=0x114df3a0*=0x1b2c) returned 0x0 [0100.863] RegCloseKey (hKey=0xc58) returned 0x0 [0100.863] RegEnumKeyW (in: hKey=0x1b2c, dwIndex=0x0, lpName=0x43350a0, cchName=0xa0 | out: lpName="CurrentVersion") returned 0x0 [0100.863] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion", ulOptions=0x0, samDesired=0x20009, phkResult=0x114df3a0 | out: phkResult=0x114df3a0*=0xc58) returned 0x0 [0100.863] RegCloseKey (hKey=0x1b2c) returned 0x0 [0100.863] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43350a0) returned 1 [0100.863] RegEnumValueA (in: hKey=0xc58, dwIndex=0x0, lpValueName=0x114df2b4, lpcchValueName=0x114df2b0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x114df2b0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0100.864] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334b80 [0100.864] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0100.864] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334920 [0100.864] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43395a0 [0100.864] RegEnumValueA (in: hKey=0xc58, dwIndex=0x1, lpValueName=0x114df2b4, lpcchValueName=0x114df2b0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x114df2b0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0100.864] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334760 [0100.864] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a090 [0100.864] RegEnumValueA (in: hKey=0xc58, dwIndex=0x2, lpValueName=0x114df2b4, lpcchValueName=0x114df2b0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x114df2b0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0100.864] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43346e0 [0100.864] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43394b0 [0100.864] RegEnumValueA (in: hKey=0xc58, dwIndex=0x3, lpValueName=0x114df2b4, lpcchValueName=0x114df2b0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x114df2b0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0100.864] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334700 [0100.864] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a0e0 [0100.864] RegEnumValueA (in: hKey=0xc58, dwIndex=0x4, lpValueName=0x114df2b4, lpcchValueName=0x114df2b0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x114df2b0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0100.864] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339550 [0100.865] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334b80) returned 1 [0100.865] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43345e0 [0100.865] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339be0 [0100.865] RegEnumValueA (in: hKey=0xc58, dwIndex=0x5, lpValueName=0x114df2b4, lpcchValueName=0x114df2b0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x114df2b0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0100.865] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334720 [0100.865] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43355a0 [0100.865] RegEnumValueA (in: hKey=0xc58, dwIndex=0x6, lpValueName=0x114df2b4, lpcchValueName=0x114df2b0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x114df2b0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0100.865] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43348c0 [0100.865] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335640 [0100.865] RegEnumValueA (in: hKey=0xc58, dwIndex=0x7, lpValueName=0x114df2b4, lpcchValueName=0x114df2b0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x114df2b0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0100.865] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334900 [0100.865] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335ff0 [0100.865] RegEnumValueA (in: hKey=0xc58, dwIndex=0x8, lpValueName=0x114df2b4, lpcchValueName=0x114df2b0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x114df2b0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0100.866] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x60) returned 0x4336fb0 [0100.866] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339550) returned 1 [0100.866] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334780 [0100.866] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335780 [0100.866] RegEnumValueA (in: hKey=0xc58, dwIndex=0x9, lpValueName=0x114df2b4, lpcchValueName=0x114df2b0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x114df2b0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0100.866] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43348e0 [0100.866] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335c80 [0100.866] RegEnumValueA (in: hKey=0xc58, dwIndex=0xa, lpValueName=0x114df2b4, lpcchValueName=0x114df2b0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x114df2b0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0100.866] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334840 [0100.866] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43358c0 [0100.866] RegEnumValueA (in: hKey=0xc58, dwIndex=0xb, lpValueName=0x114df2b4, lpcchValueName=0x114df2b0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x114df2b0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0100.866] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334740 [0100.866] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335d20 [0100.866] RegEnumValueA (in: hKey=0xc58, dwIndex=0xc, lpValueName=0x114df2b4, lpcchValueName=0x114df2b0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x114df2b0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0100.866] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337b90 [0100.867] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4336fb0) returned 1 [0100.867] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334940 [0100.867] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43355f0 [0100.867] RegEnumValueA (in: hKey=0xc58, dwIndex=0xd, lpValueName=0x114df2b4, lpcchValueName=0x114df2b0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x114df2b0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0100.867] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334600 [0100.867] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335f00 [0100.867] RegEnumValueA (in: hKey=0xc58, dwIndex=0xe, lpValueName=0x114df2b4, lpcchValueName=0x114df2b0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x114df2b0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0100.867] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334640 [0100.867] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335230 [0100.867] RegEnumValueA (in: hKey=0xc58, dwIndex=0xf, lpValueName=0x114df2b4, lpcchValueName=0x114df2b0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x114df2b0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0100.867] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334860 [0100.867] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335e10 [0100.868] RegEnumValueA (in: hKey=0xc58, dwIndex=0x10, lpValueName=0x114df2b4, lpcchValueName=0x114df2b0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x114df2b0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0100.868] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa0) returned 0x4336fb0 [0100.868] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4337b90) returned 1 [0100.868] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334880 [0100.868] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43350f0 [0100.868] RegEnumValueA (in: hKey=0xc58, dwIndex=0x11, lpValueName=0x114df2b4, lpcchValueName=0x114df2b0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x114df2b0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0100.868] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334660 [0100.868] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335820 [0100.868] RegEnumValueA (in: hKey=0xc58, dwIndex=0x12, lpValueName=0x114df2b4, lpcchValueName=0x114df2b0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x114df2b0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0100.868] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43347c0 [0100.868] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335730 [0100.868] RegEnumValueA (in: hKey=0xc58, dwIndex=0x13, lpValueName=0x114df2b4, lpcchValueName=0x114df2b0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x114df2b0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0100.868] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43347a0 [0100.869] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43352d0 [0100.869] RegEnumValueA (in: hKey=0xc58, dwIndex=0x14, lpValueName=0x114df2b4, lpcchValueName=0x114df2b0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x114df2b0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0100.869] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xc0) returned 0x4339140 [0100.869] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4336fb0) returned 1 [0100.869] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43347e0 [0100.869] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335cd0 [0100.869] RegEnumValueA (in: hKey=0xc58, dwIndex=0x15, lpValueName=0x114df2b4, lpcchValueName=0x114df2b0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x114df2b0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0100.869] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334820 [0100.869] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335be0 [0100.869] RegEnumValueA (in: hKey=0xc58, dwIndex=0x16, lpValueName=0x114df2b4, lpcchValueName=0x114df2b0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x114df2b0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0100.869] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334800 [0100.869] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335460 [0100.869] RegEnumValueA (in: hKey=0xc58, dwIndex=0x17, lpValueName=0x114df2b4, lpcchValueName=0x114df2b0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x114df2b0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0100.869] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x433a730 [0100.869] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335a00 [0100.870] RegEnumValueA (in: hKey=0xc58, dwIndex=0x18, lpValueName=0x114df2b4, lpcchValueName=0x114df2b0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x114df2b0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0100.870] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xe0) returned 0x4336fb0 [0100.870] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339140) returned 1 [0100.870] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x433a3b0 [0100.870] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335550 [0100.870] RegEnumValueA (in: hKey=0xc58, dwIndex=0x19, lpValueName=0x114df2b4, lpcchValueName=0x114df2b0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x114df2b0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0100.870] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x433a910 [0100.870] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4336040 [0100.870] RegEnumValueA (in: hKey=0xc58, dwIndex=0x1a, lpValueName=0x114df2b4, lpcchValueName=0x114df2b0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x114df2b0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0100.870] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335d70 [0100.870] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335d70) returned 1 [0100.870] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335f50 [0100.870] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335f50) returned 1 [0100.870] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43353c0 [0100.870] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43353c0) returned 1 [0100.870] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335f50 [0100.870] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335f50) returned 1 [0100.870] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335fa0 [0100.870] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335fa0) returned 1 [0100.870] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335690 [0100.870] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335690) returned 1 [0100.871] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335690 [0100.871] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335690) returned 1 [0100.871] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335690 [0100.871] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335690) returned 1 [0100.871] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335d70 [0100.871] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335d70) returned 1 [0100.871] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43354b0 [0100.871] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43354b0) returned 1 [0100.871] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335e60 [0100.871] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43395a0) returned 1 [0100.871] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334920) returned 1 [0100.871] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a090) returned 1 [0100.871] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334760) returned 1 [0100.871] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43394b0) returned 1 [0100.871] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43346e0) returned 1 [0100.871] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a0e0) returned 1 [0100.871] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334700) returned 1 [0100.871] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339be0) returned 1 [0100.871] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43345e0) returned 1 [0100.871] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43355a0) returned 1 [0100.871] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334720) returned 1 [0100.871] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335640) returned 1 [0100.871] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43348c0) returned 1 [0100.871] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335ff0) returned 1 [0100.871] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334900) returned 1 [0100.871] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335780) returned 1 [0100.872] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334780) returned 1 [0100.872] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335c80) returned 1 [0100.872] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43348e0) returned 1 [0100.872] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43358c0) returned 1 [0100.872] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334840) returned 1 [0100.872] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335d20) returned 1 [0100.872] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334740) returned 1 [0100.872] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43355f0) returned 1 [0100.872] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334940) returned 1 [0100.872] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335f00) returned 1 [0100.872] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334600) returned 1 [0100.872] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335230) returned 1 [0100.872] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334640) returned 1 [0100.872] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335e10) returned 1 [0100.872] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334860) returned 1 [0100.872] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43350f0) returned 1 [0100.872] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334880) returned 1 [0100.872] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335820) returned 1 [0100.872] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334660) returned 1 [0100.873] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335730) returned 1 [0100.873] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43347c0) returned 1 [0100.873] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43352d0) returned 1 [0100.873] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43347a0) returned 1 [0100.873] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335cd0) returned 1 [0100.873] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43347e0) returned 1 [0100.873] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335be0) returned 1 [0100.873] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334820) returned 1 [0100.873] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335460) returned 1 [0100.873] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334800) returned 1 [0100.873] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335a00) returned 1 [0100.873] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a730) returned 1 [0100.873] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335550) returned 1 [0100.873] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a3b0) returned 1 [0100.873] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4336040) returned 1 [0100.873] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a910) returned 1 [0100.873] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4336fb0) returned 1 [0100.873] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335910 [0100.873] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0100.873] RegQueryValueExA (in: hKey=0xc58, lpValueName="InstallDate", lpReserved=0x0, lpType=0x114df3d0, lpData=0x0, lpcbData=0x114df3d4*=0x0 | out: lpType=0x114df3d0*=0x4, lpData=0x0, lpcbData=0x114df3d4*=0x4) returned 0x0 [0100.873] RegQueryValueExA (in: hKey=0xc58, lpValueName="InstallDate", lpReserved=0x0, lpType=0x114df3d0, lpData=0x4335910, lpcbData=0x114df3d4*=0x4 | out: lpType=0x114df3d0*=0x4, lpData=0x4335910*=0x60251383, lpcbData=0x114df3d4*=0x4) returned 0x0 [0100.873] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335910) returned 1 [0100.873] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335e60) returned 1 [0100.873] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4337a70) returned 1 [0100.873] RegCloseKey (hKey=0xc58) returned 0x0 [0100.873] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339b90) returned 1 [0100.874] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a090 [0100.874] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0100.874] CryptAcquireContextW (in: phProv=0x114df3d8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114df3d8*=0x49c1d10) returned 1 [0100.899] CryptCreateHash (in: hProv=0x49c1d10, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x114df3d8 | out: phHash=0x114df3d8) returned 1 [0100.900] CryptHashData (hHash=0x4b31480, pbData=0x4339c30, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0100.900] CryptGetHashParam (in: hHash=0x4b31480, dwParam=0x4, pbData=0x114df3e0, pdwDataLen=0x114df3e4, dwFlags=0x0 | out: pbData=0x114df3e0, pdwDataLen=0x114df3e4) returned 1 [0100.900] CryptGetHashParam (in: hHash=0x4b31480, dwParam=0x2, pbData=0x433a090, pdwDataLen=0x114df3e0, dwFlags=0x0 | out: pbData=0x433a090, pdwDataLen=0x114df3e0) returned 1 [0100.900] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339b90 [0100.900] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0100.900] CryptDestroyHash (hHash=0x4b31480) returned 1 [0100.900] CryptReleaseContext (hProv=0x49c1d10, dwFlags=0x0) returned 1 [0100.900] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a090) returned 1 [0100.900] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339be0 [0100.901] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a090 [0100.901] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339be0) returned 1 [0100.901] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339550 [0100.901] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a090) returned 1 [0100.901] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339b90) returned 1 [0100.901] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a090 [0100.901] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339550) returned 1 [0100.901] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339c30) returned 1 [0100.934] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337a70 [0100.934] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa330080 [0100.934] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a0e0 [0100.935] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0100.935] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a0e0) returned 1 [0100.935] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x400) returned 0x43360b0 [0100.935] _vsnwprintf (in: _Buffer=0x43360b0, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x114df570 | out: _Buffer="\\Sessions\\1") returned 11 [0100.935] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43360b0) returned 1 [0100.935] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa330080) returned 1 [0100.935] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa330080 [0100.935] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339b90 [0100.936] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0100.936] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339b90) returned 1 [0100.936] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa330080) returned 1 [0100.936] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a0e0 [0100.936] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x433a0e0, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0100.936] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4338130 [0100.936] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x433a0e0, cbMultiByte=38, lpWideCharStr=0x4338130, cchWideChar=38 | out: lpWideCharStr="{96e55650-e012-e720-af99-3f1a458b4422}") returned 38 [0100.936] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337b90 [0100.937] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338130) returned 1 [0100.937] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x4336fb0 [0100.937] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4337a70) returned 1 [0100.937] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4337b90) returned 1 [0100.937] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a0e0) returned 1 [0100.937] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xc0) returned 0x4339140 [0100.937] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0100.937] NtOpenEvent (in: EventHandle=0x114df540, DesiredAccess=0x100002, ObjectAttributes=0x114df510 | out: EventHandle=0x114df540*=0x0) returned 0xc0000034 [0100.938] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa330080 [0100.938] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a0e0 [0100.938] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0100.938] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a0e0) returned 1 [0100.938] ConvertStringSecurityDescriptorToSecurityDescriptorW (in: StringSecurityDescriptor="S:(ML;;NW;;;LW)D:(A;;RPWPCCDCLCSWRCWDWOGA;;;S-1-1-0)", StringSDRevision=0x1, SecurityDescriptor=0x114df490, SecurityDescriptorSize=0x0 | out: SecurityDescriptor=0x114df490*=0x0*(Revision=0x1, Sbz1=0x0, Control=0x8014, Owner=0x1400000000*(Revision=0x0, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x14, [3]=0x0, [4]=0x0, [5]=0x0), SubAuthority=0x30), Group=0x1c000200000030*(Revision=0x30, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x2, [3]=0x0, [4]=0x1c, [5]=0x0), SubAuthority=0x1), Sacl=0x14001100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x11, Sbz2=0x14), Dacl=0x10100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x101, Sbz2=0x0)), SecurityDescriptorSize=0x0) returned 1 [0100.943] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa330080) returned 1 [0100.943] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x308) returned 0x43360b0 [0100.943] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339b90 [0100.943] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a0e0 [0100.944] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43394b0 [0100.944] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339550 [0100.944] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43395a0 [0100.944] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339be0 [0100.944] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339c30 [0100.944] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335500 [0100.944] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4336040 [0100.944] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335730 [0100.944] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335190 [0100.944] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43352d0 [0100.945] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43358c0 [0100.945] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335aa0 [0100.945] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335780 [0100.945] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43356e0 [0100.945] LocalSize (hMem=0x4ce5fe0) returned 0x4c [0100.945] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x4c) returned 0x4339210 [0100.945] LocalFree (hMem=0x4ce5fe0) returned 0x0 [0100.946] GetSecurityDescriptorSacl (in: pSecurityDescriptor=0x4339210, lpbSaclPresent=0x114df4a8, pSacl=0x14007d468, lpbSaclDefaulted=0x114df4a8 | out: lpbSaclPresent=0x114df4a8, pSacl=0x14007d468, lpbSaclDefaulted=0x114df4a8) returned 1 [0100.946] NtCreateEvent (in: EventHandle=0x114df540, DesiredAccess=0x1f0003, ObjectAttributes=0x114df510, EventType=0x0, InitialState=0 | out: EventHandle=0x114df540*=0xa54) returned 0x0 [0100.946] SetSecurityInfo () returned 0x0 [0100.947] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339140) returned 1 [0100.947] NtSetEvent (in: EventHandle=0xa54, PreviousState=0x0 | out: PreviousState=0x0) returned 0x0 [0100.947] GetHandleInformation (in: hObject=0xa54, lpdwFlags=0x114df5d0 | out: lpdwFlags=0x114df5d0) returned 1 [0100.947] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4336fb0) returned 1 [0100.947] GetHandleInformation (in: hObject=0xa54, lpdwFlags=0x114df5a0 | out: lpdwFlags=0x114df5a0) returned 1 [0100.948] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a090) returned 1 [0100.948] SetThreadPriority (hThread=0xfffffffffffffffe, nPriority=15) returned 1 [0100.948] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43357d0 [0100.948] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0100.948] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337a70 [0100.948] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x280) returned 0x43363c0 [0100.948] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x43363c0, cchName=0xa0 | out: lpName="BCD00000000") returned 0x0 [0100.948] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4338130 [0100.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0100.949] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335320 [0100.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x4335320, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0100.949] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335370 [0100.949] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335320) returned 1 [0100.949] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335370) returned 1 [0100.949] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338130) returned 1 [0100.949] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x43363c0, cchName=0xa0 | out: lpName="DRIVERS") returned 0x0 [0100.949] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337b90 [0100.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drivers", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0100.949] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335870 [0100.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drivers", cchWideChar=7, lpMultiByteStr=0x4335870, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drivers", lpUsedDefaultChar=0x0) returned 7 [0100.949] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335910 [0100.949] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335870) returned 1 [0100.949] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335910) returned 1 [0100.949] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4337b90) returned 1 [0100.949] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x43363c0, cchName=0xa0 | out: lpName="HARDWARE") returned 0x0 [0100.950] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x43374d0 [0100.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0100.950] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335370 [0100.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x4335370, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0100.950] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43359b0 [0100.950] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335370) returned 1 [0100.950] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43359b0) returned 1 [0100.950] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43374d0) returned 1 [0100.950] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x43363c0, cchName=0xa0 | out: lpName="SAM") returned 0x0 [0100.950] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4338130 [0100.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0100.950] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335910 [0100.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x4335910, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0100.950] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335f00 [0100.950] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335910) returned 1 [0100.951] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335f00) returned 1 [0100.951] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338130) returned 1 [0100.951] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x43363c0, cchName=0xa0 | out: lpName="SECURITY") returned 0x0 [0100.951] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337b90 [0100.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0100.951] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335280 [0100.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x4335280, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0100.951] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335e10 [0100.951] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335280) returned 1 [0100.951] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335e10) returned 1 [0100.951] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4337b90) returned 1 [0100.951] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x5, lpName=0x43363c0, cchName=0xa0 | out: lpName="SOFTWARE") returned 0x0 [0100.951] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337b90 [0100.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0100.952] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335910 [0100.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x4335910, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0100.952] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43354b0 [0100.952] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335910) returned 1 [0100.952] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43354b0) returned 1 [0100.952] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4337b90) returned 1 [0100.952] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20009, phkResult=0x114df560 | out: phkResult=0x114df560*=0xa54) returned 0x0 [0100.952] RegEnumKeyW (in: hKey=0xa54, dwIndex=0x0, lpName=0x43363c0, cchName=0xa0 | out: lpName="Classes") returned 0x0 [0100.953] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4338130 [0100.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0100.953] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43354b0 [0100.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x43354b0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0100.953] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335d70 [0100.953] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43354b0) returned 1 [0100.953] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335d70) returned 1 [0100.953] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338130) returned 1 [0100.953] RegEnumKeyW (in: hKey=0xa54, dwIndex=0x1, lpName=0x43363c0, cchName=0xa0 | out: lpName="Clients") returned 0x0 [0100.953] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337b90 [0100.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0100.953] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335910 [0100.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x4335910, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0100.954] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43355f0 [0100.954] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335910) returned 1 [0100.954] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43355f0) returned 1 [0100.954] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4337b90) returned 1 [0100.954] RegEnumKeyW (in: hKey=0xa54, dwIndex=0x2, lpName=0x43363c0, cchName=0xa0 | out: lpName="Intel") returned 0x0 [0100.954] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4338130 [0100.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0100.954] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43350f0 [0100.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x43350f0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0100.955] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335280 [0100.955] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43350f0) returned 1 [0100.955] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335280) returned 1 [0100.955] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338130) returned 1 [0100.955] RegEnumKeyW (in: hKey=0xa54, dwIndex=0x3, lpName=0x43363c0, cchName=0xa0 | out: lpName="Macromedia") returned 0x0 [0100.955] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4338130 [0100.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0100.955] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335ff0 [0100.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x4335ff0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0100.955] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335cd0 [0100.956] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335ff0) returned 1 [0100.956] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335cd0) returned 1 [0100.956] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338130) returned 1 [0100.956] RegEnumKeyW (in: hKey=0xa54, dwIndex=0x4, lpName=0x43363c0, cchName=0xa0 | out: lpName="Microsoft") returned 0x0 [0100.956] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4338130 [0100.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0100.956] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43354b0 [0100.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x43354b0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0100.956] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335820 [0100.956] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43354b0) returned 1 [0100.956] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335820) returned 1 [0100.956] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338130) returned 1 [0100.957] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft", ulOptions=0x0, samDesired=0x20009, phkResult=0x114df560 | out: phkResult=0x114df560*=0x1e94) returned 0x0 [0100.957] RegCloseKey (hKey=0xa54) returned 0x0 [0100.957] RegEnumKeyW (in: hKey=0x1e94, dwIndex=0x0, lpName=0x43363c0, cchName=0xa0 | out: lpName=".NETFramework") returned 0x0 [0100.957] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x43374d0 [0100.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0100.957] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335c80 [0100.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x4335c80, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0100.957] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43355a0 [0100.957] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335c80) returned 1 [0100.958] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43355a0) returned 1 [0100.958] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43374d0) returned 1 [0100.958] RegEnumKeyW (in: hKey=0x1e94, dwIndex=0x1, lpName=0x43363c0, cchName=0xa0 | out: lpName="AccountsControl") returned 0x0 [0100.958] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4338130 [0100.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0100.958] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335b90 [0100.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x4335b90, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0100.958] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335d20 [0100.958] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335b90) returned 1 [0100.958] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335d20) returned 1 [0100.958] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338130) returned 1 [0100.958] RegEnumKeyW (in: hKey=0x1e94, dwIndex=0x2, lpName=0x43363c0, cchName=0xa0 | out: lpName="Active Setup") returned 0x0 [0100.959] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337b90 [0100.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0100.959] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335d70 [0100.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x4335d70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0100.959] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335320 [0100.959] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335d70) returned 1 [0100.959] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335320) returned 1 [0100.959] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4337b90) returned 1 [0100.959] RegEnumKeyW (in: hKey=0x1e94, dwIndex=0x3, lpName=0x43363c0, cchName=0xa0 | out: lpName="ActiveSync") returned 0x0 [0100.959] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4338130 [0100.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0100.959] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335ff0 [0100.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x4335ff0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0100.959] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335a00 [0100.959] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335ff0) returned 1 [0100.959] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335a00) returned 1 [0100.959] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338130) returned 1 [0100.959] RegEnumKeyW (in: hKey=0x1e94, dwIndex=0x4, lpName=0x43363c0, cchName=0xa0 | out: lpName="ADs") returned 0x0 [0100.960] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4338130 [0100.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0100.960] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335820 [0100.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x4335820, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0100.960] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335870 [0100.960] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335820) returned 1 [0100.960] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335870) returned 1 [0100.960] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338130) returned 1 [0100.960] RegEnumKeyW (in: hKey=0x1e94, dwIndex=0x5, lpName=0x43363c0, cchName=0xa0 | out: lpName="Advanced INF Setup") returned 0x0 [0100.960] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x43381c0 [0100.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0100.960] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335640 [0100.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x4335640, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0100.960] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335dc0 [0100.960] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335640) returned 1 [0100.960] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335dc0) returned 1 [0100.960] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43381c0) returned 1 [0100.960] RegEnumKeyW (in: hKey=0x1e94, dwIndex=0x6, lpName=0x43363c0, cchName=0xa0 | out: lpName="ALG") returned 0x0 [0100.961] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4338130 [0100.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0100.961] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43354b0 [0100.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x43354b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0100.961] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335910 [0100.961] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43354b0) returned 1 [0100.961] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335910) returned 1 [0100.961] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338130) returned 1 [0100.961] RegEnumKeyW (in: hKey=0x1e94, dwIndex=0x7, lpName=0x43363c0, cchName=0xa0 | out: lpName="AllUserInstallAgent") returned 0x0 [0100.961] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4338130 [0100.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0100.961] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335910 [0100.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x4335910, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0100.962] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335f00 [0100.962] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335910) returned 1 [0100.962] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335f00) returned 1 [0100.962] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338130) returned 1 [0100.962] RegEnumKeyW (in: hKey=0x1e94, dwIndex=0x8, lpName=0x43363c0, cchName=0xa0 | out: lpName="AMSI") returned 0x0 [0100.962] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x43374d0 [0100.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0100.962] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335550 [0100.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x4335550, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0100.963] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335d20 [0100.963] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335550) returned 1 [0100.963] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335d20) returned 1 [0100.963] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43374d0) returned 1 [0100.963] RegEnumKeyW (in: hKey=0x1e94, dwIndex=0x9, lpName=0x43363c0, cchName=0xa0 | out: lpName="Analog") returned 0x0 [0100.963] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4338130 [0100.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0100.963] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335820 [0100.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x4335820, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0100.963] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335690 [0100.963] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335820) returned 1 [0100.963] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335690) returned 1 [0100.963] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338130) returned 1 [0100.963] RegEnumKeyW (in: hKey=0x1e94, dwIndex=0xa, lpName=0x43363c0, cchName=0xa0 | out: lpName="AppServiceProtocols") returned 0x0 [0100.964] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4338130 [0100.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0100.964] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43355f0 [0100.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x43355f0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0100.964] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335320 [0100.964] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43355f0) returned 1 [0100.964] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335320) returned 1 [0100.964] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338130) returned 1 [0100.964] RegEnumKeyW (in: hKey=0x1e94, dwIndex=0xb, lpName=0x43363c0, cchName=0xa0 | out: lpName="AppV") returned 0x0 [0100.964] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4338130 [0100.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0100.964] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335e60 [0100.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x4335e60, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0100.965] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335f00 [0100.965] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335e60) returned 1 [0100.965] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335f00) returned 1 [0100.965] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338130) returned 1 [0100.965] RegEnumKeyW (in: hKey=0x1e94, dwIndex=0xc, lpName=0x43363c0, cchName=0xa0 | out: lpName="AppVISV") returned 0x0 [0100.965] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337b90 [0100.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0100.965] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335af0 [0100.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x4335af0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0100.965] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335b40 [0100.965] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335af0) returned 1 [0100.965] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335b40) returned 1 [0100.965] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4337b90) returned 1 [0100.965] RegEnumKeyW (in: hKey=0x1e94, dwIndex=0xd, lpName=0x43363c0, cchName=0xa0 | out: lpName="ASP.NET") returned 0x0 [0100.966] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337b90 [0100.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0100.966] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335820 [0100.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x4335820, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0100.966] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43359b0 [0100.966] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335820) returned 1 [0100.966] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43359b0) returned 1 [0100.966] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4337b90) returned 1 [0100.966] RegEnumKeyW (in: hKey=0x1e94, dwIndex=0xe, lpName=0x43363c0, cchName=0xa0 | out: lpName="Assistance") returned 0x0 [0100.966] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4338130 [0100.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0100.966] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335e10 [0100.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x4335e10, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0100.966] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335460 [0100.967] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335e10) returned 1 [0100.967] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335460) returned 1 [0100.967] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338130) returned 1 [0100.967] RegEnumKeyW (in: hKey=0x1e94, dwIndex=0xf, lpName=0x43363c0, cchName=0xa0 | out: lpName="AuthHost") returned 0x0 [0100.967] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4338130 [0100.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0100.967] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335910 [0100.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x4335910, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0100.967] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43350f0 [0100.967] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335910) returned 1 [0100.967] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43350f0) returned 1 [0100.967] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338130) returned 1 [0100.967] RegEnumKeyW (in: hKey=0x1e94, dwIndex=0x10, lpName=0x43363c0, cchName=0xa0 | out: lpName="BidInterface") returned 0x0 [0100.967] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337b90 [0100.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0100.968] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335fa0 [0100.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x4335fa0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0100.968] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335a50 [0100.968] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335fa0) returned 1 [0100.968] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335a50) returned 1 [0100.968] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4337b90) returned 1 [0100.968] RegEnumKeyW (in: hKey=0x1e94, dwIndex=0x11, lpName=0x43363c0, cchName=0xa0 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0100.968] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337b90 [0100.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0100.968] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335690 [0100.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x4335690, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0100.968] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43355a0 [0100.969] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335690) returned 1 [0100.969] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43355a0) returned 1 [0100.969] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4337b90) returned 1 [0100.969] RegEnumKeyW (in: hKey=0x1e94, dwIndex=0x12, lpName=0x43363c0, cchName=0xa0 | out: lpName="Cellular") returned 0x0 [0100.969] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337b90 [0100.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0100.969] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335820 [0100.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x4335820, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0100.969] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335c80 [0100.969] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335820) returned 1 [0100.970] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335c80) returned 1 [0100.970] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4337b90) returned 1 [0100.970] RegEnumKeyW (in: hKey=0x1e94, dwIndex=0x13, lpName=0x43363c0, cchName=0xa0 | out: lpName="Chkdsk") returned 0x0 [0100.970] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337b90 [0100.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0100.970] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43350f0 [0100.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x43350f0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0100.970] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335320 [0100.970] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43350f0) returned 1 [0100.970] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335320) returned 1 [0100.970] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4337b90) returned 1 [0100.970] RegEnumKeyW (in: hKey=0x1e94, dwIndex=0x14, lpName=0x43363c0, cchName=0xa0 | out: lpName="ClipboardServer") returned 0x0 [0100.970] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337b90 [0100.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0100.971] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43359b0 [0100.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x43359b0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0100.971] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335b40 [0100.971] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43359b0) returned 1 [0100.971] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335b40) returned 1 [0100.971] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4337b90) returned 1 [0100.971] RegEnumKeyW (in: hKey=0x1e94, dwIndex=0x15, lpName=0x43363c0, cchName=0xa0 | out: lpName="COM3") returned 0x0 [0100.971] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4338130 [0100.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0100.971] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335d20 [0100.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x4335d20, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0100.971] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43355f0 [0100.971] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335d20) returned 1 [0100.971] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43355f0) returned 1 [0100.971] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338130) returned 1 [0100.971] RegEnumKeyW (in: hKey=0x1e94, dwIndex=0x16, lpName=0x43363c0, cchName=0xa0 | out: lpName="Command Processor") returned 0x0 [0100.972] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337b90 [0100.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0100.972] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335b90 [0100.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x4335b90, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0100.972] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335870 [0100.972] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335b90) returned 1 [0100.972] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335870) returned 1 [0100.972] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4337b90) returned 1 [0100.972] RegEnumKeyW (in: hKey=0x1e94, dwIndex=0x17, lpName=0x43363c0, cchName=0xa0 | out: lpName="CommsAPHost") returned 0x0 [0100.972] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337b90 [0100.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0100.972] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335550 [0100.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x4335550, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0100.973] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335c30 [0100.973] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335550) returned 1 [0100.973] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335c30) returned 1 [0100.973] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4337b90) returned 1 [0100.973] RegEnumKeyW (in: hKey=0x1e94, dwIndex=0x18, lpName=0x43363c0, cchName=0xa0 | out: lpName="Composition") returned 0x0 [0100.973] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337b90 [0100.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0100.973] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335e60 [0100.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x4335e60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0100.974] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335dc0 [0100.974] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335e60) returned 1 [0100.974] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335dc0) returned 1 [0100.974] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4337b90) returned 1 [0100.974] RegEnumKeyW (in: hKey=0x1e94, dwIndex=0x19, lpName=0x43363c0, cchName=0xa0 | out: lpName="Cryptography") returned 0x0 [0100.974] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337b90 [0100.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0100.975] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335910 [0100.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x4335910, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0100.975] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43359b0 [0100.975] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335910) returned 1 [0100.975] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43359b0) returned 1 [0100.975] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4337b90) returned 1 [0100.975] RegEnumKeyW (in: hKey=0x1e94, dwIndex=0x1a, lpName=0x43363c0, cchName=0xa0 | out: lpName="CTF") returned 0x0 [0100.975] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x43374d0 [0100.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0100.975] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335ff0 [0100.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x4335ff0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0100.976] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43351e0 [0100.976] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335ff0) returned 1 [0100.976] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43351e0) returned 1 [0100.976] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43374d0) returned 1 [0100.976] RegEnumKeyW (in: hKey=0x1e94, dwIndex=0x1b, lpName=0x43363c0, cchName=0xa0 | out: lpName="DataAccess") returned 0x0 [0100.976] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337b90 [0100.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0100.977] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335b90 [0100.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x4335b90, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0100.977] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335b40 [0100.977] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335b90) returned 1 [0100.977] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335b40) returned 1 [0100.977] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4337b90) returned 1 [0100.977] RegEnumKeyW (in: hKey=0x1e94, dwIndex=0x1c, lpName=0x43363c0, cchName=0xa0 | out: lpName="DataCollection") returned 0x0 [0100.977] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4338130 [0100.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0100.977] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335ff0 [0100.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x4335ff0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0100.977] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43350f0 [0100.978] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335ff0) returned 1 [0100.978] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43350f0) returned 1 [0100.978] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338130) returned 1 [0100.978] RegEnumKeyW (in: hKey=0x1e94, dwIndex=0x1d, lpName=0x43363c0, cchName=0xa0 | out: lpName="DataSharing") returned 0x0 [0100.978] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4338130 [0100.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0100.978] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335c30 [0100.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x4335c30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0100.978] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335f00 [0100.979] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335c30) returned 1 [0100.979] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335f00) returned 1 [0100.979] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338130) returned 1 [0100.979] RegEnumKeyW (in: hKey=0x1e94, dwIndex=0x1e, lpName=0x43363c0, cchName=0xa0 | out: lpName="DDDS") returned 0x0 [0100.979] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337b90 [0100.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0100.979] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335f00 [0100.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x4335f00, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0100.979] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335f50 [0100.980] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335f00) returned 1 [0100.980] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335f50) returned 1 [0100.980] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4337b90) returned 1 [0100.980] RegEnumKeyW (in: hKey=0x1e94, dwIndex=0x1f, lpName=0x43363c0, cchName=0xa0 | out: lpName="DevDiv") returned 0x0 [0100.980] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337b90 [0100.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0100.980] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335550 [0100.981] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x4335550, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0100.981] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335640 [0100.981] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335550) returned 1 [0100.981] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335640) returned 1 [0100.981] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4337b90) returned 1 [0100.981] RegEnumKeyW (in: hKey=0x1e94, dwIndex=0x20, lpName=0x43363c0, cchName=0xa0 | out: lpName="Device Association Framework") returned 0x0 [0100.981] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4338130 [0100.981] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0100.981] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335410 [0100.981] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x4335410, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0100.981] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335e10 [0100.981] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335410) returned 1 [0100.981] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335e10) returned 1 [0100.981] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338130) returned 1 [0100.981] RegEnumKeyW (in: hKey=0x1e94, dwIndex=0x21, lpName=0x43363c0, cchName=0xa0 | out: lpName="Dfrg") returned 0x0 [0100.981] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4338130 [0100.981] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0100.981] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43351e0 [0100.982] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x43351e0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0100.982] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43355a0 [0100.982] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43351e0) returned 1 [0100.982] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43355a0) returned 1 [0100.982] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338130) returned 1 [0100.982] RegEnumKeyW (in: hKey=0x1e94, dwIndex=0x22, lpName=0x43363c0, cchName=0xa0 | out: lpName="DFS") returned 0x0 [0100.982] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337c20 [0100.982] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0100.982] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43354b0 [0100.982] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x43354b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0100.982] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335910 [0100.982] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43354b0) returned 1 [0100.983] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335910) returned 1 [0100.983] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4337c20) returned 1 [0100.983] RegEnumKeyW (in: hKey=0x1e94, dwIndex=0x23, lpName=0x43363c0, cchName=0xa0 | out: lpName="DiagnosticLogCSP") returned 0x0 [0100.983] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337b90 [0100.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0100.983] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43350f0 [0100.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x43350f0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0100.984] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335820 [0100.984] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43350f0) returned 1 [0100.984] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335820) returned 1 [0100.984] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4337b90) returned 1 [0100.984] RegEnumKeyW (in: hKey=0x1e94, dwIndex=0x24, lpName=0x43363c0, cchName=0xa0 | out: lpName="DirectDraw") returned 0x0 [0100.984] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4338250 [0100.984] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0100.984] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335a50 [0100.984] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x4335a50, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0100.984] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43351e0 [0100.984] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335a50) returned 1 [0100.984] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43351e0) returned 1 [0100.984] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338250) returned 1 [0100.985] RegEnumKeyW (in: hKey=0x1e94, dwIndex=0x25, lpName=0x43363c0, cchName=0xa0 | out: lpName="DirectInput") returned 0x0 [0100.985] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4338250 [0100.985] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0100.985] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335640 [0100.985] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x4335640, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0100.985] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335b90 [0100.985] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335640) returned 1 [0100.985] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335b90) returned 1 [0100.985] RegEnumKeyW (in: hKey=0x1e94, dwIndex=0x26, lpName=0x43363c0, cchName=0xa0 | out: lpName="DirectMusic") returned 0x0 [0100.985] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337b90 [0100.985] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0100.985] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335c80 [0100.985] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x4335c80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0100.985] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335370 [0100.985] RegEnumKeyW (in: hKey=0x1e94, dwIndex=0x27, lpName=0x43363c0, cchName=0xa0 | out: lpName="DirectPlay8") returned 0x0 [0100.985] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4338130 [0100.985] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0100.985] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335a00 [0100.985] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x4335a00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0100.986] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335b90 [0100.986] RegEnumKeyW (in: hKey=0x1e94, dwIndex=0x28, lpName=0x43363c0, cchName=0xa0 | out: lpName="DirectPlayNATHelp") returned 0x0 [0100.986] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337b90 [0100.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0100.986] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335a00 [0100.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x4335a00, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0100.986] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335820 [0100.986] RegEnumKeyW (in: hKey=0x1e94, dwIndex=0x29, lpName=0x43363c0, cchName=0xa0 | out: lpName="DirectShow") returned 0x0 [0100.986] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x43374d0 [0100.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0100.986] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335af0 [0100.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x4335af0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0100.986] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43359b0 [0100.986] RegEnumKeyW (in: hKey=0x1e94, dwIndex=0x2a, lpName=0x43363c0, cchName=0xa0 | out: lpName="DirectX") returned 0x0 [0100.986] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4338130 [0100.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0100.986] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335820 [0100.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x4335820, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0100.986] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335af0 [0100.986] RegEnumKeyW (in: hKey=0x1e94, dwIndex=0x2b, lpName=0x43363c0, cchName=0xa0 | out: lpName="Driver Signing") returned 0x0 [0100.986] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337b90 [0100.987] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0100.987] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335640 [0100.987] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x4335640, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0100.987] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335370 [0100.987] RegEnumKeyW (in: hKey=0x1e94, dwIndex=0x2c, lpName=0x43363c0, cchName=0xa0 | out: lpName="DRM") returned 0x0 [0100.987] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x43374d0 [0100.987] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0100.987] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335e60 [0100.987] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x4335e60, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0100.987] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43350f0 [0100.987] RegEnumKeyW (in: hKey=0x1e94, dwIndex=0x2d, lpName=0x43363c0, cchName=0xa0 | out: lpName="DVR") returned 0x0 [0100.987] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4338130 [0100.987] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0100.988] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335910 [0100.988] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x4335910, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0100.988] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335820 [0100.988] RegEnumKeyW (in: hKey=0x1e94, dwIndex=0x2e, lpName=0x43363c0, cchName=0xa0 | out: lpName="DXP") returned 0x0 [0100.988] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337b90 [0100.988] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0100.988] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335b40 [0100.988] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x4335b40, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0100.988] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335370 [0100.988] RegEnumKeyW (in: hKey=0x1e94, dwIndex=0x2f, lpName=0x43363c0, cchName=0xa0 | out: lpName="EAPSIMMethods") returned 0x0 [0100.988] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x43374d0 [0100.988] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0100.988] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335550 [0100.988] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x4335550, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0100.988] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335820 [0100.988] RegEnumKeyW (in: hKey=0x1e94, dwIndex=0x30, lpName=0x43363c0, cchName=0xa0 | out: lpName="Enrollment") returned 0x0 [0100.988] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337b90 [0100.988] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0100.988] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335690 [0100.988] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x4335690, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0100.988] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335550 [0100.989] RegEnumKeyW (in: hKey=0x1e94, dwIndex=0x31, lpName=0x43363c0, cchName=0xa0 | out: lpName="Enrollments") returned 0x0 [0100.989] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4338130 [0100.989] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0100.989] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335d70 [0100.989] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x4335d70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0100.989] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335a50 [0100.989] RegEnumKeyW (in: hKey=0x1e94, dwIndex=0x32, lpName=0x43363c0, cchName=0xa0 | out: lpName="EnterpriseCertificates") returned 0x0 [0100.989] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x43374d0 [0100.989] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0100.989] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335960 [0100.989] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x4335960, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0100.989] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335eb0 [0100.989] RegEnumKeyW (in: hKey=0x1e94, dwIndex=0x33, lpName=0x43363c0, cchName=0xa0 | out: lpName="EnterpriseResourceManager") returned 0x0 [0100.989] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337c20 [0100.989] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0100.989] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43351e0 [0100.989] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x43351e0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0100.989] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43355f0 [0100.990] RegEnumKeyW (in: hKey=0x1e94, dwIndex=0x34, lpName=0x43363c0, cchName=0xa0 | out: lpName="EventSystem") returned 0x0 [0100.990] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4338130 [0100.990] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0100.990] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335dc0 [0100.990] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x4335dc0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0100.990] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335e60 [0100.990] RegEnumKeyW (in: hKey=0x1e94, dwIndex=0x35, lpName=0x43363c0, cchName=0xa0 | out: lpName="F12") returned 0x0 [0100.990] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337b90 [0100.990] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0100.990] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335af0 [0100.990] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x4335af0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0100.990] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43351e0 [0100.990] RegEnumKeyW (in: hKey=0x1e94, dwIndex=0x36, lpName=0x43363c0, cchName=0xa0 | out: lpName="FamilyStore") returned 0x0 [0100.990] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337b90 [0100.990] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0100.990] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335640 [0100.990] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x4335640, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0100.990] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335820 [0100.990] RegEnumKeyW (in: hKey=0x1e94, dwIndex=0x37, lpName=0x43363c0, cchName=0xa0 | out: lpName="Fax") returned 0x0 [0100.991] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337b90 [0100.991] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0100.991] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335140 [0100.991] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x4335140, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0100.991] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335870 [0100.991] RegEnumKeyW (in: hKey=0x1e94, dwIndex=0x38, lpName=0x43363c0, cchName=0xa0 | out: lpName="FaxServer") returned 0x0 [0100.991] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337b90 [0100.991] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0100.991] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43359b0 [0100.991] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x43359b0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0100.991] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335820 [0100.991] RegEnumKeyW (in: hKey=0x1e94, dwIndex=0x39, lpName=0x43363c0, cchName=0xa0 | out: lpName="Feeds") returned 0x0 [0100.991] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4338130 [0100.991] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0100.991] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335af0 [0100.991] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x4335af0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0100.991] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43353c0 [0100.992] RegEnumKeyW (in: hKey=0x1e94, dwIndex=0x3a, lpName=0x43363c0, cchName=0xa0 | out: lpName="FilePicker") returned 0x0 [0100.992] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4338130 [0100.992] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0100.992] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335e10 [0100.992] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x4335e10, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0100.992] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43350f0 [0100.992] RegEnumKeyW (in: hKey=0x1e94, dwIndex=0x3b, lpName=0x43363c0, cchName=0xa0 | out: lpName="FilterDS") returned 0x0 [0100.992] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x43381c0 [0100.992] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0100.992] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335230 [0100.992] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x4335230, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0100.992] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335e10 [0100.992] RegEnumKeyW (in: hKey=0x1e94, dwIndex=0x3c, lpName=0x43363c0, cchName=0xa0 | out: lpName="FTH") returned 0x0 [0100.992] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337b90 [0100.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0100.993] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43355f0 [0100.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x43355f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0100.993] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43353c0 [0100.993] RegEnumKeyW (in: hKey=0x1e94, dwIndex=0x3d, lpName=0x43363c0, cchName=0xa0 | out: lpName="Function Discovery") returned 0x0 [0100.993] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337b90 [0100.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0100.993] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335410 [0100.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x4335410, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0100.993] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335e10 [0100.993] RegEnumKeyW (in: hKey=0x1e94, dwIndex=0x3e, lpName=0x43363c0, cchName=0xa0 | out: lpName="Fusion") returned 0x0 [0100.993] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337b90 [0100.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0100.993] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335550 [0100.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x4335550, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0100.994] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335dc0 [0100.994] RegEnumKeyW (in: hKey=0x1e94, dwIndex=0x3f, lpName=0x43363c0, cchName=0xa0 | out: lpName="GameOverlay") returned 0x0 [0100.994] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337b90 [0100.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0100.994] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335870 [0100.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x4335870, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0100.994] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335320 [0100.994] RegEnumKeyW (in: hKey=0x1e94, dwIndex=0x40, lpName=0x43363c0, cchName=0xa0 | out: lpName="HTMLHelp") returned 0x0 [0100.994] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337b90 [0100.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0100.994] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335a00 [0100.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x4335a00, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0100.995] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335cd0 [0100.995] RegEnumKeyW (in: hKey=0x1e94, dwIndex=0x41, lpName=0x43363c0, cchName=0xa0 | out: lpName="IdentityCRL") returned 0x0 [0100.995] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337b90 [0100.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0100.995] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335140 [0100.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x4335140, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0100.995] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335fa0 [0100.995] RegEnumKeyW (in: hKey=0x1e94, dwIndex=0x42, lpName=0x43363c0, cchName=0xa0 | out: lpName="IdentityStore") returned 0x0 [0100.995] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x43374d0 [0100.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0100.995] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335dc0 [0100.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x4335dc0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0100.995] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335140 [0100.995] RegEnumKeyW (in: hKey=0x1e94, dwIndex=0x43, lpName=0x43363c0, cchName=0xa0 | out: lpName="IHDS") returned 0x0 [0100.995] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4338130 [0100.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0100.995] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335410 [0100.996] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x4335410, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0100.996] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335c30 [0100.996] RegEnumKeyW (in: hKey=0x1e94, dwIndex=0x44, lpName=0x43363c0, cchName=0xa0 | out: lpName="IMAPI") returned 0x0 [0100.996] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4338130 [0100.996] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0100.996] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335910 [0100.996] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x4335910, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0100.996] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43351e0 [0100.996] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335910) returned 1 [0100.996] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43351e0) returned 1 [0100.996] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338130) returned 1 [0100.996] RegEnumKeyW (in: hKey=0x1e94, dwIndex=0x45, lpName=0x43363c0, cchName=0xa0 | out: lpName="IME") returned 0x0 [0100.996] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4338130 [0100.996] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0100.996] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335dc0 [0100.996] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x4335dc0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0100.996] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335f00 [0100.996] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335dc0) returned 1 [0100.996] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335f00) returned 1 [0100.997] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338130) returned 1 [0100.997] RegEnumKeyW (in: hKey=0x1e94, dwIndex=0x46, lpName=0x43363c0, cchName=0xa0 | out: lpName="IMEJP") returned 0x0 [0100.997] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4338130 [0100.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0100.997] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335550 [0100.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x4335550, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0100.997] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43350f0 [0100.997] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335550) returned 1 [0100.997] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43350f0) returned 1 [0100.997] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338130) returned 1 [0100.997] RegEnumKeyW (in: hKey=0x1e94, dwIndex=0x47, lpName=0x43363c0, cchName=0xa0 | out: lpName="IMEKR") returned 0x0 [0100.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0100.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x43351e0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0100.998] RegEnumKeyW (in: hKey=0x1e94, dwIndex=0x48, lpName=0x43363c0, cchName=0xa0 | out: lpName="IMETC") returned 0x0 [0100.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0100.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x4335af0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0100.998] RegEnumKeyW (in: hKey=0x1e94, dwIndex=0x49, lpName=0x43363c0, cchName=0xa0 | out: lpName="InProcLogger") returned 0x0 [0100.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0100.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x4335e10, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0100.998] RegEnumKeyW (in: hKey=0x1e94, dwIndex=0x4a, lpName=0x43363c0, cchName=0xa0 | out: lpName="Input") returned 0x0 [0100.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0100.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x4335cd0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0100.999] RegEnumKeyW (in: hKey=0x1e94, dwIndex=0x4b, lpName=0x43363c0, cchName=0xa0 | out: lpName="InputMethod") returned 0x0 [0100.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0100.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x4335550, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0100.999] RegEnumKeyW (in: hKey=0x1e94, dwIndex=0x4c, lpName=0x43363c0, cchName=0xa0 | out: lpName="Internet Account Manager") returned 0x0 [0100.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0100.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x4335f50, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0100.999] RegEnumKeyW (in: hKey=0x1e94, dwIndex=0x4d, lpName=0x43363c0, cchName=0xa0 | out: lpName="Internet Domains") returned 0x0 [0100.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0100.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x4335b40, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0100.999] RegEnumKeyW (in: hKey=0x1e94, dwIndex=0x4e, lpName=0x43363c0, cchName=0xa0 | out: lpName="Internet Explorer") returned 0x0 [0100.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0100.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x43351e0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0101.000] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft\\Internet Explorer", ulOptions=0x0, samDesired=0x20009, phkResult=0x114df560 | out: phkResult=0x114df560*=0xa54) returned 0x0 [0101.000] RegCloseKey (hKey=0x1e94) returned 0x0 [0101.000] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43363c0) returned 1 [0101.000] RegEnumValueA (in: hKey=0xa54, dwIndex=0x0, lpValueName=0x114df474, lpcchValueName=0x114df470, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Build", lpcchValueName=0x114df470, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0101.000] RegEnumValueA (in: hKey=0xa54, dwIndex=0x1, lpValueName=0x114df474, lpcchValueName=0x114df470, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="IntegratedBrowser", lpcchValueName=0x114df470, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0101.001] RegEnumValueA (in: hKey=0xa54, dwIndex=0x2, lpValueName=0x114df474, lpcchValueName=0x114df470, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="MkEnabled", lpcchValueName=0x114df470, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0101.001] RegEnumValueA (in: hKey=0xa54, dwIndex=0x3, lpValueName=0x114df474, lpcchValueName=0x114df470, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="svcKBFWLink", lpcchValueName=0x114df470, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0101.001] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43348c0 [0101.001] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335a00 [0101.001] RegEnumValueA (in: hKey=0xa54, dwIndex=0x4, lpValueName=0x114df474, lpcchValueName=0x114df470, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="svcKBNumber", lpcchValueName=0x114df470, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0101.001] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335fa0 [0101.001] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334bb0) returned 1 [0101.002] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43348e0 [0101.002] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43355a0 [0101.002] RegEnumValueA (in: hKey=0xa54, dwIndex=0x5, lpValueName=0x114df474, lpcchValueName=0x114df470, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="svcUpdateVersion", lpcchValueName=0x114df470, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0101.002] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334900 [0101.002] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335640 [0101.002] RegEnumValueA (in: hKey=0xa54, dwIndex=0x6, lpValueName=0x114df474, lpcchValueName=0x114df470, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="svcVersion", lpcchValueName=0x114df470, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0101.002] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334920 [0101.003] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335ff0 [0101.003] RegEnumValueA (in: hKey=0xa54, dwIndex=0x7, lpValueName=0x114df474, lpcchValueName=0x114df470, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Version", lpcchValueName=0x114df470, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0101.003] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334780 [0101.003] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335820 [0101.003] RegEnumValueA (in: hKey=0xa54, dwIndex=0x8, lpValueName=0x114df474, lpcchValueName=0x114df470, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="W2kVersion", lpcchValueName=0x114df470, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0101.003] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x60) returned 0x4339140 [0101.003] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335fa0) returned 1 [0101.003] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334940 [0101.003] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335c80 [0101.003] RegEnumValueA (in: hKey=0xa54, dwIndex=0x9, lpValueName=0x114df474, lpcchValueName=0x114df470, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="W2kVersion", lpcchValueName=0x114df470, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0101.003] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335af0 [0101.003] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335af0) returned 1 [0101.004] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335960 [0101.004] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335960) returned 1 [0101.004] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335f00 [0101.004] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335f00) returned 1 [0101.004] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43350f0 [0101.004] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43350f0) returned 1 [0101.004] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335550 [0101.004] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335550) returned 1 [0101.004] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335d20 [0101.004] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335d20) returned 1 [0101.004] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335b90 [0101.004] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335b90) returned 1 [0101.004] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335870 [0101.004] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335870) returned 1 [0101.004] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335690 [0101.004] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335a50) returned 1 [0101.004] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43346e0) returned 1 [0101.004] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335910) returned 1 [0101.005] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334700) returned 1 [0101.005] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335230) returned 1 [0101.005] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43345e0) returned 1 [0101.005] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335a00) returned 1 [0101.005] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43348c0) returned 1 [0101.006] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43355a0) returned 1 [0101.006] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43348e0) returned 1 [0101.006] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335640) returned 1 [0101.006] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334900) returned 1 [0101.006] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335ff0) returned 1 [0101.006] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334920) returned 1 [0101.006] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335820) returned 1 [0101.006] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334780) returned 1 [0101.006] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335c80) returned 1 [0101.006] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334940) returned 1 [0101.006] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339140) returned 1 [0101.006] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335c30 [0101.006] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.006] RegQueryValueExA (in: hKey=0xa54, lpValueName="Version", lpReserved=0x0, lpType=0x114df570, lpData=0x0, lpcbData=0x114df574*=0x0 | out: lpType=0x114df570*=0x1, lpData=0x0, lpcbData=0x114df574*=0xd) returned 0x0 [0101.007] RegQueryValueExA (in: hKey=0xa54, lpValueName="Version", lpReserved=0x0, lpType=0x114df570, lpData=0x4335c30, lpcbData=0x114df574*=0xd | out: lpType=0x114df570*=0x1, lpData="9.11.10586.0", lpcbData=0x114df574*=0xd) returned 0x0 [0101.007] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335f00 [0101.007] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335c30) returned 1 [0101.007] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335690) returned 1 [0101.007] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43355f0 [0101.007] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335af0 [0101.007] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43355f0) returned 1 [0101.007] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335af0) returned 1 [0101.007] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335f00) returned 1 [0101.010] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4337a70) returned 1 [0101.010] RegCloseKey (hKey=0xa54) returned 0x0 [0101.012] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43357d0) returned 1 [0101.015] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4338130 [0101.015] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337a70 [0101.015] NtCreateMutant (in: MutantHandle=0x114df520, DesiredAccess=0x1f0001, ObjectAttributes=0x114df4f0*(Length=0x30, RootDirectory=0x0, ObjectName=0x0, Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), InitialOwner=0 | out: MutantHandle=0x114df520*=0xa54) returned 0x0 [0101.016] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43357d0 [0101.016] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.016] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43359b0 [0101.016] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.016] NtWaitForSingleObject (Object=0xa54, Alertable=0, Time=0x114df4c0) returned 0x0 [0101.016] NtReleaseMutant (MutantHandle=0xa54, ReleaseCount=0x0) returned 0x0 [0101.016] NtWaitForSingleObject (Object=0xa54, Alertable=0, Time=0x114df4b0) returned 0x0 [0101.016] NtReleaseMutant (MutantHandle=0xa54, ReleaseCount=0x0) returned 0x0 [0101.016] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x43381c0 [0101.017] NtCreateMutant (in: MutantHandle=0x114df530, DesiredAccess=0x1f0001, ObjectAttributes=0x114df500*(Length=0x30, RootDirectory=0x0, ObjectName=0x0, Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), InitialOwner=0 | out: MutantHandle=0x114df530*=0x1e94) returned 0x0 [0101.017] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335e10 [0101.017] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.017] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x640) returned 0x433aaf0 [0101.017] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335e10) returned 1 [0101.043] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335460 [0101.043] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.043] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335be0 [0101.043] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.043] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x2800) returned 0x433b140 [0101.043] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335910 [0101.044] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.044] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335910) returned 1 [0101.044] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x300) returned 0x43363c0 [0101.044] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335be0) returned 1 [0101.044] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433b140) returned 1 [0101.044] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43363c0) returned 1 [0101.044] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335460) returned 1 [0101.045] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x114df520*=0x7ffc5f9e0000, NumberOfBytesToProtect=0x114df528, NewAccessProtection=0x20, OldAccessProtection=0x114df560 | out: BaseAddress=0x114df520*=0x7ffc5f9e0000, NumberOfBytesToProtect=0x114df528, OldAccessProtection=0x114df560*=0x40) returned 0x0 [0101.046] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x114df520*=0x7ffc5f8d8e70, NumberOfBytesToProtect=0x114df528, NewAccessProtection=0x40, OldAccessProtection=0x114df560 | out: BaseAddress=0x114df520*=0x7ffc5f8d8000, NumberOfBytesToProtect=0x114df528, OldAccessProtection=0x114df560*=0x20) returned 0x0 [0101.049] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x114df520*=0x7ffc5f8d8e70, NumberOfBytesToProtect=0x114df528, NewAccessProtection=0x20, OldAccessProtection=0x114df560 | out: BaseAddress=0x114df520*=0x7ffc5f8d8000, NumberOfBytesToProtect=0x114df528, OldAccessProtection=0x114df560*=0x40) returned 0x0 [0101.051] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43350f0 [0101.051] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.051] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335870 [0101.051] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.051] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x2800) returned 0x433b140 [0101.051] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335ff0 [0101.051] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.052] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335ff0) returned 1 [0101.052] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x300) returned 0x43363c0 [0101.052] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335870) returned 1 [0101.052] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433b140) returned 1 [0101.052] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43363c0) returned 1 [0101.052] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43350f0) returned 1 [0101.053] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x114df520*=0x7ffc5f9f0000, NumberOfBytesToProtect=0x114df528, NewAccessProtection=0x20, OldAccessProtection=0x114df560 | out: BaseAddress=0x114df520*=0x7ffc5f9f0000, NumberOfBytesToProtect=0x114df528, OldAccessProtection=0x114df560*=0x40) returned 0x0 [0101.055] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x114df520*=0x7ffc5f8b4f00, NumberOfBytesToProtect=0x114df528, NewAccessProtection=0x40, OldAccessProtection=0x114df560 | out: BaseAddress=0x114df520*=0x7ffc5f8b4000, NumberOfBytesToProtect=0x114df528, OldAccessProtection=0x114df560*=0x20) returned 0x0 [0101.057] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x114df520*=0x7ffc5f8b4f00, NumberOfBytesToProtect=0x114df528, NewAccessProtection=0x20, OldAccessProtection=0x114df560 | out: BaseAddress=0x114df520*=0x7ffc5f8b4000, NumberOfBytesToProtect=0x114df528, OldAccessProtection=0x114df560*=0x40) returned 0x0 [0101.059] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335a50 [0101.059] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.059] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337b90 [0101.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0101.059] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335690 [0101.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x4335690, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0101.060] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43355a0 [0101.060] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335690) returned 1 [0101.060] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4337b90) returned 1 [0101.060] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43355a0) returned 1 [0101.060] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337b90 [0101.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0101.060] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335820 [0101.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x4335820, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0101.060] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335c80 [0101.060] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335820) returned 1 [0101.060] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4337b90) returned 1 [0101.060] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335c80) returned 1 [0101.060] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43351e0 [0101.060] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.060] CryptAcquireContextW (in: phProv=0x114df3d8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114df3d8*=0x49c0510) returned 1 [0101.061] CryptCreateHash (in: hProv=0x49c0510, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x114df3d8 | out: phHash=0x114df3d8) returned 1 [0101.061] CryptHashData (hHash=0x4b32210, pbData=0x4335a50, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0101.061] CryptGetHashParam (in: hHash=0x4b32210, dwParam=0x4, pbData=0x114df3e0, pdwDataLen=0x114df3e4, dwFlags=0x0 | out: pbData=0x114df3e0, pdwDataLen=0x114df3e4) returned 1 [0101.061] CryptGetHashParam (in: hHash=0x4b32210, dwParam=0x2, pbData=0x43351e0, pdwDataLen=0x114df3e0, dwFlags=0x0 | out: pbData=0x43351e0, pdwDataLen=0x114df3e0) returned 1 [0101.062] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335910 [0101.062] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.062] CryptDestroyHash (hHash=0x4b32210) returned 1 [0101.062] CryptReleaseContext (hProv=0x49c0510, dwFlags=0x0) returned 1 [0101.062] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43351e0) returned 1 [0101.062] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43351e0 [0101.062] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43355a0 [0101.062] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43351e0) returned 1 [0101.062] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335960 [0101.062] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43355a0) returned 1 [0101.062] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335910) returned 1 [0101.062] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43354b0 [0101.063] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335960) returned 1 [0101.063] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335a50) returned 1 [0101.063] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4338250 [0101.063] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa330080 [0101.063] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43351e0 [0101.063] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.063] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43351e0) returned 1 [0101.063] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x400) returned 0x433b140 [0101.063] _vsnwprintf (in: _Buffer=0x433b140, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x114df570 | out: _Buffer="\\Sessions\\1") returned 11 [0101.063] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433b140) returned 1 [0101.063] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa330080) returned 1 [0101.063] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa330080 [0101.063] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43350f0 [0101.063] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.063] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43350f0) returned 1 [0101.063] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa330080) returned 1 [0101.066] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335820 [0101.066] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4335820, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0101.066] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x43374d0 [0101.066] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4335820, cbMultiByte=38, lpWideCharStr=0x43374d0, cchWideChar=38 | out: lpWideCharStr="{6278cc21-f164-b422-cd1b-81af959ab347}") returned 38 [0101.066] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337b90 [0101.066] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43374d0) returned 1 [0101.067] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x4336fb0 [0101.067] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338250) returned 1 [0101.067] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4337b90) returned 1 [0101.067] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335820) returned 1 [0101.068] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xc0) returned 0x4339140 [0101.068] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.068] NtOpenEvent (in: EventHandle=0x114df540, DesiredAccess=0x100002, ObjectAttributes=0x114df510 | out: EventHandle=0x114df540*=0x0) returned 0xc0000034 [0101.068] NtCreateEvent (in: EventHandle=0x114df540, DesiredAccess=0x1f0003, ObjectAttributes=0x114df510, EventType=0x0, InitialState=0 | out: EventHandle=0x114df540*=0x1ee4) returned 0x0 [0101.068] SetSecurityInfo () returned 0x0 [0101.068] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339140) returned 1 [0101.068] NtWaitForSingleObject (Object=0x1e94, Alertable=0, Time=0x114df370) returned 0x0 [0101.069] NtReleaseMutant (MutantHandle=0x1e94, ReleaseCount=0x0) returned 0x0 [0101.069] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43354b0) returned 1 [0101.069] GetHandleInformation (in: hObject=0x1ee4, lpdwFlags=0x114df600 | out: lpdwFlags=0x114df600) returned 1 [0101.069] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335f00 [0101.069] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.069] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337b90 [0101.069] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0101.069] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335b90 [0101.069] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x4335b90, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0101.069] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335820 [0101.069] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335b90) returned 1 [0101.069] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4337b90) returned 1 [0101.069] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335820) returned 1 [0101.069] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4338250 [0101.069] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0101.070] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335370 [0101.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x4335370, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0101.070] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335a00 [0101.070] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335370) returned 1 [0101.070] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338250) returned 1 [0101.070] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335a00) returned 1 [0101.070] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335a00 [0101.070] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.070] CryptAcquireContextW (in: phProv=0x114df3d8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114df3d8*=0x49c3d10) returned 1 [0101.071] CryptCreateHash (in: hProv=0x49c3d10, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x114df3d8 | out: phHash=0x114df3d8) returned 1 [0101.071] CryptHashData (hHash=0x4b32c20, pbData=0x4335f00, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0101.071] CryptGetHashParam (in: hHash=0x4b32c20, dwParam=0x4, pbData=0x114df3e0, pdwDataLen=0x114df3e4, dwFlags=0x0 | out: pbData=0x114df3e0, pdwDataLen=0x114df3e4) returned 1 [0101.072] CryptGetHashParam (in: hHash=0x4b32c20, dwParam=0x2, pbData=0x4335a00, pdwDataLen=0x114df3e0, dwFlags=0x0 | out: pbData=0x4335a00, pdwDataLen=0x114df3e0) returned 1 [0101.072] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335af0 [0101.072] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.072] CryptDestroyHash (hHash=0x4b32c20) returned 1 [0101.072] CryptReleaseContext (hProv=0x49c3d10, dwFlags=0x0) returned 1 [0101.072] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335a00) returned 1 [0101.072] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43351e0 [0101.072] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335640 [0101.072] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43351e0) returned 1 [0101.072] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335690 [0101.072] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335640) returned 1 [0101.072] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335af0) returned 1 [0101.072] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335820 [0101.072] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335690) returned 1 [0101.072] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335f00) returned 1 [0101.072] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337b90 [0101.072] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa330080 [0101.074] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335140 [0101.074] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.074] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335140) returned 1 [0101.074] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x400) returned 0x433b140 [0101.076] _vsnwprintf (in: _Buffer=0x433b140, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x114df570 | out: _Buffer="\\Sessions\\1") returned 11 [0101.076] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433b140) returned 1 [0101.076] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa330080) returned 1 [0101.076] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa330080 [0101.076] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335870 [0101.076] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.076] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335870) returned 1 [0101.076] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa330080) returned 1 [0101.076] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43351e0 [0101.076] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x43351e0, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0101.076] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4338250 [0101.076] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x43351e0, cbMultiByte=38, lpWideCharStr=0x4338250, cchWideChar=38 | out: lpWideCharStr="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 38 [0101.076] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337c20 [0101.076] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338250) returned 1 [0101.077] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x43363c0 [0101.077] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4337b90) returned 1 [0101.077] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4337c20) returned 1 [0101.077] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43351e0) returned 1 [0101.077] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xc0) returned 0x4339140 [0101.077] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.077] NtOpenMutant (in: MutantHandle=0x114df570, DesiredAccess=0x100000, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{0aa26147-58aa-e888-6782-4bac88c336bd}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x114df570*=0x0) returned 0xc0000034 [0101.077] NtCreateMutant (in: MutantHandle=0x114df570, DesiredAccess=0x1f0001, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{0aa26147-58aa-e888-6782-4bac88c336bd}", Attributes=0x0, SecurityDescriptor=0x4339210, SecurityQualityOfService=0x0), InitialOwner=0 | out: MutantHandle=0x114df570*=0xdac) returned 0x0 [0101.077] SetSecurityInfo () returned 0x0 [0101.077] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339140) returned 1 [0101.077] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335820) returned 1 [0101.077] GetHandleInformation (in: hObject=0xdac, lpdwFlags=0x114df600 | out: lpdwFlags=0x114df600) returned 1 [0101.077] NtWaitForSingleObject (Object=0xdac, Alertable=0, Time=0x114df570) returned 0x0 [0101.078] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335af0 [0101.078] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.078] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337b90 [0101.078] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0101.078] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335cd0 [0101.078] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x4335cd0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0101.078] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335e10 [0101.078] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335cd0) returned 1 [0101.078] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4337b90) returned 1 [0101.078] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335e10) returned 1 [0101.078] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x43374d0 [0101.078] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0101.078] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335eb0 [0101.078] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x4335eb0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0101.078] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335230 [0101.078] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335eb0) returned 1 [0101.079] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43374d0) returned 1 [0101.079] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335230) returned 1 [0101.079] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335e10 [0101.079] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.079] CryptAcquireContextW (in: phProv=0x114df3d8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114df3d8*=0x49c0e10) returned 1 [0101.080] CryptCreateHash (in: hProv=0x49c0e10, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x114df3d8 | out: phHash=0x114df3d8) returned 1 [0101.080] CryptHashData (hHash=0x4b32c20, pbData=0x4335af0, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0101.080] CryptGetHashParam (in: hHash=0x4b32c20, dwParam=0x4, pbData=0x114df3e0, pdwDataLen=0x114df3e4, dwFlags=0x0 | out: pbData=0x114df3e0, pdwDataLen=0x114df3e4) returned 1 [0101.080] CryptGetHashParam (in: hHash=0x4b32c20, dwParam=0x2, pbData=0x4335e10, pdwDataLen=0x114df3e0, dwFlags=0x0 | out: pbData=0x4335e10, pdwDataLen=0x114df3e0) returned 1 [0101.080] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335820 [0101.080] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.081] CryptDestroyHash (hHash=0x4b32c20) returned 1 [0101.081] CryptReleaseContext (hProv=0x49c0e10, dwFlags=0x0) returned 1 [0101.081] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335e10) returned 1 [0101.081] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335320 [0101.081] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335cd0 [0101.081] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335320) returned 1 [0101.081] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335320 [0101.081] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335cd0) returned 1 [0101.081] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335820) returned 1 [0101.081] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335370 [0101.081] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335320) returned 1 [0101.081] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335af0) returned 1 [0101.081] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337b90 [0101.081] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa330080 [0101.081] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335870 [0101.081] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.081] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335870) returned 1 [0101.081] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x400) returned 0x433b140 [0101.081] _vsnwprintf (in: _Buffer=0x433b140, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x114df570 | out: _Buffer="\\Sessions\\1") returned 11 [0101.081] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433b140) returned 1 [0101.081] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa330080) returned 1 [0101.081] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa330080 [0101.081] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335910 [0101.081] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.082] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335910) returned 1 [0101.082] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa330080) returned 1 [0101.085] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335f50 [0101.085] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4335f50, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0101.085] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337c20 [0101.085] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4335f50, cbMultiByte=38, lpWideCharStr=0x4337c20, cchWideChar=38 | out: lpWideCharStr="{06d39509-f219-32ed-ac31-77f351009277}") returned 38 [0101.085] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4338250 [0101.085] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4337c20) returned 1 [0101.085] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x43364d0 [0101.085] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4337b90) returned 1 [0101.085] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338250) returned 1 [0101.086] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335f50) returned 1 [0101.086] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xc0) returned 0x4339140 [0101.086] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.086] NtOpenEvent (in: EventHandle=0x114df540, DesiredAccess=0x100002, ObjectAttributes=0x114df510 | out: EventHandle=0x114df540*=0x0) returned 0xc0000034 [0101.086] NtCreateEvent (in: EventHandle=0x114df540, DesiredAccess=0x1f0003, ObjectAttributes=0x114df510, EventType=0x0, InitialState=0 | out: EventHandle=0x114df540*=0xef4) returned 0x0 [0101.086] SetSecurityInfo () returned 0x0 [0101.086] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339140) returned 1 [0101.086] NtWaitForSingleObject (Object=0x1e94, Alertable=0, Time=0x114df370) returned 0x0 [0101.086] NtReleaseMutant (MutantHandle=0x1e94, ReleaseCount=0x0) returned 0x0 [0101.086] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335370) returned 1 [0101.086] GetHandleInformation (in: hObject=0xef4, lpdwFlags=0x114df600 | out: lpdwFlags=0x114df600) returned 1 [0101.087] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335910 [0101.087] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.087] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4338250 [0101.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0101.087] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43351e0 [0101.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x43351e0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0101.087] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335280 [0101.087] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43351e0) returned 1 [0101.087] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338250) returned 1 [0101.087] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335280) returned 1 [0101.087] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4338250 [0101.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0101.087] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335820 [0101.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x4335820, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0101.087] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335960 [0101.087] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335820) returned 1 [0101.088] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338250) returned 1 [0101.088] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335960) returned 1 [0101.088] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43354b0 [0101.088] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.088] CryptAcquireContextW (in: phProv=0x114df3d8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114df3d8*=0x49c3410) returned 1 [0101.089] CryptCreateHash (in: hProv=0x49c3410, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x114df3d8 | out: phHash=0x114df3d8) returned 1 [0101.089] CryptHashData (hHash=0x4b32210, pbData=0x4335910, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0101.089] CryptGetHashParam (in: hHash=0x4b32210, dwParam=0x4, pbData=0x114df3e0, pdwDataLen=0x114df3e4, dwFlags=0x0 | out: pbData=0x114df3e0, pdwDataLen=0x114df3e4) returned 1 [0101.089] CryptGetHashParam (in: hHash=0x4b32210, dwParam=0x2, pbData=0x43354b0, pdwDataLen=0x114df3e0, dwFlags=0x0 | out: pbData=0x43354b0, pdwDataLen=0x114df3e0) returned 1 [0101.089] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335d20 [0101.089] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.089] CryptDestroyHash (hHash=0x4b32210) returned 1 [0101.089] CryptReleaseContext (hProv=0x49c3410, dwFlags=0x0) returned 1 [0101.089] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43354b0) returned 1 [0101.089] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335b90 [0101.089] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335820 [0101.090] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335b90) returned 1 [0101.090] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335690 [0101.090] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335820) returned 1 [0101.090] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335d20) returned 1 [0101.090] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335c30 [0101.090] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335690) returned 1 [0101.090] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335910) returned 1 [0101.090] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337b90 [0101.090] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa330080 [0101.091] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335320 [0101.091] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.092] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335320) returned 1 [0101.092] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x400) returned 0x433b140 [0101.093] _vsnwprintf (in: _Buffer=0x433b140, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x114df570 | out: _Buffer="\\Sessions\\1") returned 11 [0101.093] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433b140) returned 1 [0101.094] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa330080) returned 1 [0101.094] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa330080 [0101.094] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335c80 [0101.094] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.094] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335c80) returned 1 [0101.094] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa330080) returned 1 [0101.094] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335e60 [0101.094] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4335e60, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0101.094] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4338250 [0101.094] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4335e60, cbMultiByte=38, lpWideCharStr=0x4338250, cchWideChar=38 | out: lpWideCharStr="{f0f05c2b-1764-db65-faff-71de1adfbc34}") returned 38 [0101.094] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337c20 [0101.094] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338250) returned 1 [0101.094] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x43365e0 [0101.094] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4337b90) returned 1 [0101.094] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4337c20) returned 1 [0101.094] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335e60) returned 1 [0101.094] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xc0) returned 0x4339140 [0101.094] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.094] NtOpenEvent (in: EventHandle=0x114df540, DesiredAccess=0x100002, ObjectAttributes=0x114df510 | out: EventHandle=0x114df540*=0x0) returned 0xc0000034 [0101.094] NtCreateEvent (in: EventHandle=0x114df540, DesiredAccess=0x1f0003, ObjectAttributes=0x114df510, EventType=0x0, InitialState=0 | out: EventHandle=0x114df540*=0xc80) returned 0x0 [0101.094] SetSecurityInfo () returned 0x0 [0101.095] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339140) returned 1 [0101.095] NtWaitForSingleObject (Object=0x1e94, Alertable=0, Time=0x114df370) returned 0x0 [0101.095] NtReleaseMutant (MutantHandle=0x1e94, ReleaseCount=0x0) returned 0x0 [0101.095] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335c30) returned 1 [0101.095] GetHandleInformation (in: hObject=0xc80, lpdwFlags=0x114df600 | out: lpdwFlags=0x114df600) returned 1 [0101.095] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335af0 [0101.095] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.096] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337b90 [0101.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0101.096] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335820 [0101.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x4335820, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0101.096] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335a00 [0101.096] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335820) returned 1 [0101.096] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4337b90) returned 1 [0101.096] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335a00) returned 1 [0101.096] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4338250 [0101.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0101.096] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335e10 [0101.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x4335e10, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0101.096] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335460 [0101.096] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335e10) returned 1 [0101.096] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338250) returned 1 [0101.096] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335460) returned 1 [0101.096] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335be0 [0101.096] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.096] CryptAcquireContextW (in: phProv=0x114df3d8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114df3d8*=0x49c2010) returned 1 [0101.098] CryptCreateHash (in: hProv=0x49c2010, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x114df3d8 | out: phHash=0x114df3d8) returned 1 [0101.098] CryptHashData (hHash=0x4b32c20, pbData=0x4335af0, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0101.098] CryptGetHashParam (in: hHash=0x4b32c20, dwParam=0x4, pbData=0x114df3e0, pdwDataLen=0x114df3e4, dwFlags=0x0 | out: pbData=0x114df3e0, pdwDataLen=0x114df3e4) returned 1 [0101.098] CryptGetHashParam (in: hHash=0x4b32c20, dwParam=0x2, pbData=0x4335be0, pdwDataLen=0x114df3e0, dwFlags=0x0 | out: pbData=0x4335be0, pdwDataLen=0x114df3e0) returned 1 [0101.098] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335dc0 [0101.098] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.098] CryptDestroyHash (hHash=0x4b32c20) returned 1 [0101.098] CryptReleaseContext (hProv=0x49c2010, dwFlags=0x0) returned 1 [0101.098] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335be0) returned 1 [0101.099] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335c30 [0101.099] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335f00 [0101.099] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335c30) returned 1 [0101.099] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335370 [0101.099] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335f00) returned 1 [0101.099] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335dc0) returned 1 [0101.099] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335f00 [0101.099] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335370) returned 1 [0101.099] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335af0) returned 1 [0101.100] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4338250 [0101.100] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa330080 [0101.100] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43355a0 [0101.100] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.100] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43355a0) returned 1 [0101.100] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x400) returned 0x433b140 [0101.100] _vsnwprintf (in: _Buffer=0x433b140, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x114df570 | out: _Buffer="\\Sessions\\1") returned 11 [0101.101] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433b140) returned 1 [0101.101] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa330080) returned 1 [0101.101] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa330080 [0101.101] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335550 [0101.101] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.101] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335550) returned 1 [0101.101] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa330080) returned 1 [0101.104] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335640 [0101.104] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4335640, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0101.104] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x43374d0 [0101.104] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4335640, cbMultiByte=38, lpWideCharStr=0x43374d0, cchWideChar=38 | out: lpWideCharStr="{ecd7f4b0-ab4c-5926-47c3-d5c592780f4f}") returned 38 [0101.104] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337b90 [0101.104] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43374d0) returned 1 [0101.104] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x433b140 [0101.106] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338250) returned 1 [0101.106] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4337b90) returned 1 [0101.106] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335640) returned 1 [0101.106] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xc0) returned 0x4339140 [0101.106] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.106] NtOpenEvent (in: EventHandle=0x114df540, DesiredAccess=0x100002, ObjectAttributes=0x114df510 | out: EventHandle=0x114df540*=0x0) returned 0xc0000034 [0101.106] NtCreateEvent (in: EventHandle=0x114df540, DesiredAccess=0x1f0003, ObjectAttributes=0x114df510, EventType=0x0, InitialState=0 | out: EventHandle=0x114df540*=0x1248) returned 0x0 [0101.106] SetSecurityInfo () returned 0x0 [0101.106] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339140) returned 1 [0101.106] NtWaitForSingleObject (Object=0x1e94, Alertable=0, Time=0x114df370) returned 0x0 [0101.107] NtReleaseMutant (MutantHandle=0x1e94, ReleaseCount=0x0) returned 0x0 [0101.107] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335f00) returned 1 [0101.107] GetHandleInformation (in: hObject=0x1248, lpdwFlags=0x114df600 | out: lpdwFlags=0x114df600) returned 1 [0101.107] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335910 [0101.107] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.107] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337b90 [0101.107] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0101.107] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43355a0 [0101.107] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x43355a0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0101.107] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335960 [0101.107] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43355a0) returned 1 [0101.107] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4337b90) returned 1 [0101.107] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335960) returned 1 [0101.107] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337b90 [0101.107] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0101.107] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335960 [0101.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x4335960, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0101.108] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43351e0 [0101.108] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335960) returned 1 [0101.108] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4337b90) returned 1 [0101.108] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43351e0) returned 1 [0101.108] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43350f0 [0101.108] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.108] CryptAcquireContextW (in: phProv=0x114df3d8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114df3d8*=0x49c0a10) returned 1 [0101.109] CryptCreateHash (in: hProv=0x49c0a10, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x114df3d8 | out: phHash=0x114df3d8) returned 1 [0101.109] CryptHashData (hHash=0x4b32210, pbData=0x4335910, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0101.109] CryptGetHashParam (in: hHash=0x4b32210, dwParam=0x4, pbData=0x114df3e0, pdwDataLen=0x114df3e4, dwFlags=0x0 | out: pbData=0x114df3e0, pdwDataLen=0x114df3e4) returned 1 [0101.109] CryptGetHashParam (in: hHash=0x4b32210, dwParam=0x2, pbData=0x43350f0, pdwDataLen=0x114df3e0, dwFlags=0x0 | out: pbData=0x43350f0, pdwDataLen=0x114df3e0) returned 1 [0101.109] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335dc0 [0101.109] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.109] CryptDestroyHash (hHash=0x4b32210) returned 1 [0101.109] CryptReleaseContext (hProv=0x49c0a10, dwFlags=0x0) returned 1 [0101.109] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43350f0) returned 1 [0101.109] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335a50 [0101.109] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43350f0 [0101.109] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335a50) returned 1 [0101.109] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335a00 [0101.109] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43350f0) returned 1 [0101.109] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335dc0) returned 1 [0101.109] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335eb0 [0101.109] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335a00) returned 1 [0101.109] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335910) returned 1 [0101.109] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337c20 [0101.110] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa330080 [0101.111] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43351e0 [0101.111] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.111] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43351e0) returned 1 [0101.111] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x400) returned 0x433b250 [0101.111] _vsnwprintf (in: _Buffer=0x433b250, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x114df570 | out: _Buffer="\\Sessions\\1") returned 11 [0101.111] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433b250) returned 1 [0101.111] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa330080) returned 1 [0101.111] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa330080 [0101.111] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43355f0 [0101.111] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.111] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43355f0) returned 1 [0101.111] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa330080) returned 1 [0101.111] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335c80 [0101.111] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4335c80, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0101.111] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4338250 [0101.111] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4335c80, cbMultiByte=38, lpWideCharStr=0x4338250, cchWideChar=38 | out: lpWideCharStr="{6ceb9b57-c630-f3dc-7c0b-cf0e5ec26b5d}") returned 38 [0101.112] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x43374d0 [0101.112] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338250) returned 1 [0101.112] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x433b250 [0101.112] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4337c20) returned 1 [0101.112] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43374d0) returned 1 [0101.112] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335c80) returned 1 [0101.112] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xc0) returned 0x4339140 [0101.112] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.112] NtOpenEvent (in: EventHandle=0x114df540, DesiredAccess=0x100002, ObjectAttributes=0x114df510 | out: EventHandle=0x114df540*=0x0) returned 0xc0000034 [0101.112] NtCreateEvent (in: EventHandle=0x114df540, DesiredAccess=0x1f0003, ObjectAttributes=0x114df510, EventType=0x0, InitialState=0 | out: EventHandle=0x114df540*=0xef0) returned 0x0 [0101.112] SetSecurityInfo () returned 0x0 [0101.112] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339140) returned 1 [0101.112] NtWaitForSingleObject (Object=0x1e94, Alertable=0, Time=0x114df370) returned 0x0 [0101.112] NtReleaseMutant (MutantHandle=0x1e94, ReleaseCount=0x0) returned 0x0 [0101.112] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335eb0) returned 1 [0101.112] GetHandleInformation (in: hObject=0xef0, lpdwFlags=0x114df600 | out: lpdwFlags=0x114df600) returned 1 [0101.112] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335af0 [0101.113] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.113] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337b90 [0101.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0101.113] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335640 [0101.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x4335640, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0101.113] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335690 [0101.113] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335640) returned 1 [0101.113] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4337b90) returned 1 [0101.113] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335690) returned 1 [0101.113] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337b90 [0101.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0101.113] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335820 [0101.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x4335820, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0101.114] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335140 [0101.114] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335820) returned 1 [0101.114] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4337b90) returned 1 [0101.114] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335140) returned 1 [0101.114] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335870 [0101.114] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.114] CryptAcquireContextW (in: phProv=0x114df3d8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114df3d8*=0x49c2010) returned 1 [0101.115] CryptCreateHash (in: hProv=0x49c2010, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x114df3d8 | out: phHash=0x114df3d8) returned 1 [0101.115] CryptHashData (hHash=0x4b32210, pbData=0x4335af0, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0101.115] CryptGetHashParam (in: hHash=0x4b32210, dwParam=0x4, pbData=0x114df3e0, pdwDataLen=0x114df3e4, dwFlags=0x0 | out: pbData=0x114df3e0, pdwDataLen=0x114df3e4) returned 1 [0101.115] CryptGetHashParam (in: hHash=0x4b32210, dwParam=0x2, pbData=0x4335870, pdwDataLen=0x114df3e0, dwFlags=0x0 | out: pbData=0x4335870, pdwDataLen=0x114df3e0) returned 1 [0101.115] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335f00 [0101.115] CryptDestroyHash (hHash=0x4b32210) returned 1 [0101.115] CryptReleaseContext (hProv=0x49c2010, dwFlags=0x0) returned 1 [0101.115] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335a50 [0101.115] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335550 [0101.115] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43350f0 [0101.115] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335820 [0101.115] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337b90 [0101.115] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa330080 [0101.115] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335320 [0101.115] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x400) returned 0x433b360 [0101.115] _vsnwprintf (in: _Buffer=0x433b360, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x114df570 | out: _Buffer="\\Sessions\\1") returned 11 [0101.115] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa330080 [0101.115] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335910 [0101.116] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335af0 [0101.116] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4335af0, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0101.116] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337c20 [0101.116] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4335af0, cbMultiByte=38, lpWideCharStr=0x4337c20, cchWideChar=38 | out: lpWideCharStr="{b63fc7b6-3643-febc-a494-f048095bb00f}") returned 38 [0101.116] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4338250 [0101.116] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x433b360 [0101.117] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xc0) returned 0x4339140 [0101.118] SetSecurityInfo () returned 0x0 [0101.118] NtWaitForSingleObject (Object=0x1e94, Alertable=0, Time=0x114df370) returned 0x0 [0101.118] NtReleaseMutant (MutantHandle=0x1e94, ReleaseCount=0x0) returned 0x0 [0101.118] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335820) returned 1 [0101.118] GetHandleInformation (in: hObject=0xc8c, lpdwFlags=0x114df600 | out: lpdwFlags=0x114df600) returned 1 [0101.118] NtClearEvent (EventHandle=0x1ee4) returned 0x0 [0101.118] NtClearEvent (EventHandle=0xef4) returned 0x0 [0101.119] NtClearEvent (EventHandle=0xc80) returned 0x0 [0101.119] NtSetEvent (EventHandle=0x1248, PreviousState=0x0) [0101.119] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335820 [0101.119] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.119] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335820) returned 1 [0101.119] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335320 [0101.119] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.119] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335320) returned 1 [0101.119] NtClearEvent (EventHandle=0xef0) returned 0x0 [0101.119] NtSetEvent (EventHandle=0xc8c, PreviousState=0x0) [0101.119] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335cd0 [0101.119] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.119] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335cd0) returned 1 [0101.119] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335320 [0101.119] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.119] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335320) returned 1 [0101.122] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x30) returned 0x43366f0 [0101.122] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337b90 [0101.122] NtCreateMutant (in: MutantHandle=0x114df530, DesiredAccess=0x1f0001, ObjectAttributes=0x114df500*(Length=0x30, RootDirectory=0x0, ObjectName=0x0, Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), InitialOwner=0 | out: MutantHandle=0x114df530*=0xf04) returned 0x0 [0101.122] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x8000) returned 0xa330080 [0101.124] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x30) returned 0x4331040 [0101.124] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337c20 [0101.124] NtCreateMutant (in: MutantHandle=0x114df530, DesiredAccess=0x1f0001, ObjectAttributes=0x114df500*(Length=0x30, RootDirectory=0x0, ObjectName=0x0, Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), InitialOwner=0 | out: MutantHandle=0x114df530*=0xf08) returned 0x0 [0101.125] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10000) returned 0xa338090 [0101.125] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335870 [0101.125] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335910 [0101.126] InternetOpenW (lpszAgent=0x0, dwAccessType=0x1, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0101.296] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335b90 [0101.296] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.296] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335b90) returned 1 [0101.493] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335af0 [0101.493] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.493] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335af0) returned 1 [0101.498] InternetSetOptionW (hInternet=0x0, dwOption=0x49, lpBuffer=0x114df5e4, dwBufferLength=0x4) returned 1 [0101.498] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x2800) returned 0x433b470 [0101.499] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43355a0 [0101.499] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.499] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43355a0) returned 1 [0101.499] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334c40 [0101.499] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.499] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334860 [0101.499] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335d20 [0101.499] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433b470) returned 1 [0101.502] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xb50) returned 0x433b470 [0101.502] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x30) returned 0x4339270 [0101.502] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4338250 [0101.502] NtCreateMutant (in: MutantHandle=0x114df350, DesiredAccess=0x1f0001, ObjectAttributes=0x114df320*(Length=0x30, RootDirectory=0x0, ObjectName=0x0, Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), InitialOwner=0 | out: MutantHandle=0x114df350*=0x1a44) returned 0x0 [0101.505] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x43374d0 [0101.505] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335320 [0101.505] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cda0 [0101.505] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c260 [0101.505] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d580 [0101.505] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433ce30 [0101.505] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335eb0 [0101.505] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.505] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cb60 [0101.505] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335dc0 [0101.505] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d730 [0101.505] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c800 [0101.505] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d070 [0101.506] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d3d0 [0101.506] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335960 [0101.506] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.506] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dcd0 [0101.506] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43350f0 [0101.506] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c920 [0101.506] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d8e0 [0101.506] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d610 [0101.506] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cd10 [0101.506] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335820 [0101.506] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.506] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xd0) returned 0x433dfe0 [0101.506] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d6a0 [0101.506] NtCreateMutant (in: MutantHandle=0x114df2d0, DesiredAccess=0x1f0001, ObjectAttributes=0x114df2a0*(Length=0x30, RootDirectory=0x0, ObjectName=0x0, Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), InitialOwner=0 | out: MutantHandle=0x114df2d0*=0xea4) returned 0x0 [0101.507] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335640 [0101.507] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335370 [0101.507] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335c80 [0101.507] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335f00 [0101.507] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa3480a0 [0101.507] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335f50 [0101.507] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.508] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335f50) returned 1 [0101.508] CryptAcquireContextW (in: phProv=0x114df3c0, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114df3c0*=0x49c1410) returned 1 [0101.509] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3480a0) returned 1 [0101.509] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335a00 [0101.509] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.509] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335a50 [0101.509] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.509] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43355a0 [0101.509] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335b90 [0101.509] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335690 [0101.509] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.510] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335be0 [0101.510] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.510] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335140 [0101.510] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.510] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43351e0 [0101.510] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.510] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335af0 [0101.510] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.510] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335cd0 [0101.511] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.511] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335230 [0101.511] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.511] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335280 [0101.511] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.511] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43354b0 [0101.511] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.511] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335b40 [0101.511] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.511] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335e60 [0101.512] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.512] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d7c0 [0101.512] NtCreateMutant (in: MutantHandle=0x114df380, DesiredAccess=0x1f0001, ObjectAttributes=0x114df350*(Length=0x30, RootDirectory=0x0, ObjectName=0x0, Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), InitialOwner=0 | out: MutantHandle=0x114df380*=0x1218) returned 0x0 [0101.512] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335fa0 [0101.512] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.512] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433ddf0 [0101.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0101.512] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43353c0 [0101.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x43353c0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0101.513] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335410 [0101.513] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43353c0) returned 1 [0101.513] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433ddf0) returned 1 [0101.513] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335410) returned 1 [0101.513] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d850 [0101.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0101.513] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43353c0 [0101.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x43353c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0101.514] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335c30 [0101.514] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43353c0) returned 1 [0101.514] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d850) returned 1 [0101.514] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335c30) returned 1 [0101.515] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43353c0 [0101.515] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.515] CryptAcquireContextW (in: phProv=0x114df1e8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114df1e8*=0x49c1d10) returned 1 [0101.516] CryptCreateHash (in: hProv=0x49c1d10, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x114df1e8 | out: phHash=0x114df1e8) returned 1 [0101.516] CryptHashData (hHash=0x4b33010, pbData=0x4335fa0, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0101.516] CryptGetHashParam (in: hHash=0x4b33010, dwParam=0x4, pbData=0x114df1f0, pdwDataLen=0x114df1f4, dwFlags=0x0 | out: pbData=0x114df1f0, pdwDataLen=0x114df1f4) returned 1 [0101.516] CryptGetHashParam (in: hHash=0x4b33010, dwParam=0x2, pbData=0x43353c0, pdwDataLen=0x114df1f0, dwFlags=0x0 | out: pbData=0x43353c0, pdwDataLen=0x114df1f0) returned 1 [0101.517] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335410 [0101.517] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.517] CryptDestroyHash (hHash=0x4b33010) returned 1 [0101.517] CryptReleaseContext (hProv=0x49c1d10, dwFlags=0x0) returned 1 [0101.517] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43353c0) returned 1 [0101.517] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43353c0 [0101.517] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335460 [0101.517] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43353c0) returned 1 [0101.518] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335c30 [0101.518] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335460) returned 1 [0101.518] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335410) returned 1 [0101.518] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335d70 [0101.518] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335c30) returned 1 [0101.518] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335fa0) returned 1 [0101.518] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c380 [0101.518] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa3480a0 [0101.518] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335e10 [0101.518] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.519] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335e10) returned 1 [0101.519] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x400) returned 0x433e0c0 [0101.519] _vsnwprintf (in: _Buffer=0x433e0c0, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x114df380 | out: _Buffer="\\Sessions\\1") returned 11 [0101.519] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433e0c0) returned 1 [0101.519] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3480a0) returned 1 [0101.519] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa3480a0 [0101.519] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335c30 [0101.519] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.520] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335c30) returned 1 [0101.520] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3480a0) returned 1 [0101.520] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43353c0 [0101.520] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x43353c0, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0101.520] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c890 [0101.520] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x43353c0, cbMultiByte=38, lpWideCharStr=0x433c890, cchWideChar=38 | out: lpWideCharStr="{06d39509-f219-32ed-ac31-77f351009277}") returned 38 [0101.520] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cec0 [0101.520] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c890) returned 1 [0101.520] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x433e0c0 [0101.520] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c380) returned 1 [0101.520] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cec0) returned 1 [0101.520] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43353c0) returned 1 [0101.520] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xc0) returned 0x4339140 [0101.521] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.521] NtOpenEvent (in: EventHandle=0x114df350, DesiredAccess=0x100002, ObjectAttributes=0x114df320 | out: EventHandle=0x114df350*=0x23d4) returned 0x0 [0101.521] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339140) returned 1 [0101.521] NtWaitForSingleObject (Object=0x1e94, Alertable=0, Time=0x114df180) returned 0x0 [0101.521] NtReleaseMutant (MutantHandle=0x1e94, ReleaseCount=0x0) returned 0x0 [0101.521] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335d70) returned 1 [0101.521] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335c30 [0101.521] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.521] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cbf0 [0101.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0101.521] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335d70 [0101.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x4335d70, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0101.522] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335e10 [0101.522] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335d70) returned 1 [0101.522] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cbf0) returned 1 [0101.522] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335e10) returned 1 [0101.522] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0101.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0101.522] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335d70 [0101.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x4335d70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0101.522] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43353c0 [0101.522] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335d70) returned 1 [0101.523] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0101.523] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43353c0) returned 1 [0101.523] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335d70 [0101.523] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.523] CryptAcquireContextW (in: phProv=0x114df1e8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114df1e8*=0x49c3110) returned 1 [0101.524] CryptCreateHash (in: hProv=0x49c3110, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x114df1e8 | out: phHash=0x114df1e8) returned 1 [0101.524] CryptHashData (hHash=0x4b33160, pbData=0x4335c30, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0101.524] CryptGetHashParam (in: hHash=0x4b33160, dwParam=0x4, pbData=0x114df1f0, pdwDataLen=0x114df1f4, dwFlags=0x0 | out: pbData=0x114df1f0, pdwDataLen=0x114df1f4) returned 1 [0101.524] CryptGetHashParam (in: hHash=0x4b33160, dwParam=0x2, pbData=0x4335d70, pdwDataLen=0x114df1f0, dwFlags=0x0 | out: pbData=0x4335d70, pdwDataLen=0x114df1f0) returned 1 [0101.525] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335e10 [0101.525] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.525] CryptDestroyHash (hHash=0x4b33160) returned 1 [0101.525] CryptReleaseContext (hProv=0x49c3110, dwFlags=0x0) returned 1 [0101.525] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335d70) returned 1 [0101.525] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335fa0 [0101.525] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43355f0 [0101.525] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335fa0) returned 1 [0101.526] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335410 [0101.526] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43355f0) returned 1 [0101.526] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335e10) returned 1 [0101.526] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43353c0 [0101.526] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335410) returned 1 [0101.526] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335c30) returned 1 [0101.526] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433df10 [0101.526] _vsnwprintf (in: _Buffer=0x433e1d0, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x114df380 | out: _Buffer="\\Sessions\\1") returned 11 [0101.526] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433e1d0) returned 1 [0101.526] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3480a0) returned 1 [0101.526] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4335410, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0101.526] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4335410, cbMultiByte=38, lpWideCharStr=0x433c650, cchWideChar=38 | out: lpWideCharStr="{8c1da27c-6982-53dc-a588-d305adee5e5d}") returned 38 [0101.527] SetSecurityInfo () returned 0x0 [0101.527] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339140) returned 1 [0101.527] NtWaitForSingleObject (Object=0x1e94, Alertable=0, Time=0x114df180) returned 0x0 [0101.527] NtReleaseMutant (MutantHandle=0x1e94, ReleaseCount=0x0) returned 0x0 [0101.527] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43353c0) returned 1 [0101.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0101.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x4335fa0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0101.527] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43353c0 [0101.527] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335fa0) returned 1 [0101.527] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c1d0) returned 1 [0101.527] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43353c0) returned 1 [0101.527] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dc40 [0101.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0101.528] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335d70 [0101.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x4335d70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0101.528] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335e10 [0101.528] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335d70) returned 1 [0101.528] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dc40) returned 1 [0101.528] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335e10) returned 1 [0101.528] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43353c0 [0101.528] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.528] CryptAcquireContextW (in: phProv=0x114df1e8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114df1e8*=0x49c0510) returned 1 [0101.529] CryptCreateHash (in: hProv=0x49c0510, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x114df1e8 | out: phHash=0x114df1e8) returned 1 [0101.529] CryptHashData (hHash=0x4b334e0, pbData=0x4335c30, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0101.529] CryptGetHashParam (in: hHash=0x4b334e0, dwParam=0x4, pbData=0x114df1f0, pdwDataLen=0x114df1f4, dwFlags=0x0 | out: pbData=0x114df1f0, pdwDataLen=0x114df1f4) returned 1 [0101.530] CryptGetHashParam (in: hHash=0x4b334e0, dwParam=0x2, pbData=0x43353c0, pdwDataLen=0x114df1f0, dwFlags=0x0 | out: pbData=0x43353c0, pdwDataLen=0x114df1f0) returned 1 [0101.530] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335d70 [0101.530] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.530] CryptDestroyHash (hHash=0x4b334e0) returned 1 [0101.530] CryptReleaseContext (hProv=0x49c0510, dwFlags=0x0) returned 1 [0101.530] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43353c0) returned 1 [0101.530] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335e10 [0101.530] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43353c0 [0101.530] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335e10) returned 1 [0101.530] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335fa0 [0101.530] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43353c0) returned 1 [0101.530] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335d70) returned 1 [0101.530] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335d70 [0101.530] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335fa0) returned 1 [0101.530] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335c30) returned 1 [0101.530] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d850 [0101.530] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa3480a0 [0101.530] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335f50 [0101.530] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.530] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335f50) returned 1 [0101.530] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x400) returned 0x433e2e0 [0101.530] _vsnwprintf (in: _Buffer=0x433e2e0, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x114df380 | out: _Buffer="\\Sessions\\1") returned 11 [0101.531] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433e2e0) returned 1 [0101.531] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3480a0) returned 1 [0101.531] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa3480a0 [0101.531] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335ff0 [0101.531] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.531] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335ff0) returned 1 [0101.531] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3480a0) returned 1 [0101.531] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43353c0 [0101.531] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x43353c0, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0101.531] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c2f0 [0101.531] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x43353c0, cbMultiByte=38, lpWideCharStr=0x433c2f0, cchWideChar=38 | out: lpWideCharStr="{bb017af9-3ec9-08f2-6680-f7a2d6566d10}") returned 38 [0101.532] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cec0 [0101.532] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c2f0) returned 1 [0101.532] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x433e2e0 [0101.532] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d850) returned 1 [0101.532] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cec0) returned 1 [0101.532] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43353c0) returned 1 [0101.532] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xc0) returned 0x4339140 [0101.532] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.532] NtOpenEvent (in: EventHandle=0x114df350, DesiredAccess=0x100002, ObjectAttributes=0x114df320 | out: EventHandle=0x114df350*=0x0) returned 0xc0000034 [0101.532] NtCreateEvent (in: EventHandle=0x114df350, DesiredAccess=0x1f0003, ObjectAttributes=0x114df320, EventType=0x0, InitialState=0 | out: EventHandle=0x114df350*=0xf84) returned 0x0 [0101.532] SetSecurityInfo () returned 0x0 [0101.532] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339140) returned 1 [0101.532] NtWaitForSingleObject (Object=0x1e94, Alertable=0, Time=0x114df180) returned 0x0 [0101.533] NtReleaseMutant (MutantHandle=0x1e94, ReleaseCount=0x0) returned 0x0 [0101.533] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335d70) returned 1 [0101.533] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335c30 [0101.533] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.533] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cec0 [0101.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0101.533] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335550 [0101.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x4335550, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0101.533] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335e10 [0101.533] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335550) returned 1 [0101.533] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cec0) returned 1 [0101.533] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335e10) returned 1 [0101.533] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cec0 [0101.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0101.533] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43353c0 [0101.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x43353c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0101.533] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335d70 [0101.533] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43353c0) returned 1 [0101.534] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cec0) returned 1 [0101.534] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335d70) returned 1 [0101.534] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43353c0 [0101.534] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.534] CryptAcquireContextW (in: phProv=0x114df1e8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114df1e8*=0x49c1d10) returned 1 [0101.535] CryptCreateHash (in: hProv=0x49c1d10, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x114df1e8 | out: phHash=0x114df1e8) returned 1 [0101.535] CryptHashData (hHash=0x4b331d0, pbData=0x4335c30, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0101.535] CryptGetHashParam (in: hHash=0x4b331d0, dwParam=0x4, pbData=0x114df1f0, pdwDataLen=0x114df1f4, dwFlags=0x0 | out: pbData=0x114df1f0, pdwDataLen=0x114df1f4) returned 1 [0101.535] CryptGetHashParam (in: hHash=0x4b331d0, dwParam=0x2, pbData=0x43353c0, pdwDataLen=0x114df1f0, dwFlags=0x0 | out: pbData=0x43353c0, pdwDataLen=0x114df1f0) returned 1 [0101.535] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43355f0 [0101.536] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.536] CryptDestroyHash (hHash=0x4b331d0) returned 1 [0101.536] CryptReleaseContext (hProv=0x49c1d10, dwFlags=0x0) returned 1 [0101.536] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43353c0) returned 1 [0101.537] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335d70 [0101.537] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335e10 [0101.537] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335d70) returned 1 [0101.537] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335f50 [0101.537] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335e10) returned 1 [0101.537] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43355f0) returned 1 [0101.537] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335fa0 [0101.537] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335f50) returned 1 [0101.537] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335c30) returned 1 [0101.537] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d850 [0101.537] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa3480a0 [0101.537] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335c30 [0101.537] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.538] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335c30) returned 1 [0101.538] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x400) returned 0x433e3f0 [0101.538] _vsnwprintf (in: _Buffer=0x433e3f0, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x114df380 | out: _Buffer="\\Sessions\\1") returned 11 [0101.538] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433e3f0) returned 1 [0101.538] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3480a0) returned 1 [0101.538] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa3480a0 [0101.538] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335410 [0101.538] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.538] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335410) returned 1 [0101.539] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3480a0) returned 1 [0101.539] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335f50 [0101.539] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4335f50, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0101.539] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cf50 [0101.539] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4335f50, cbMultiByte=38, lpWideCharStr=0x433cf50, cchWideChar=38 | out: lpWideCharStr="{b9b2d4e5-8d08-9a88-48a6-512661d10607}") returned 38 [0101.539] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cbf0 [0101.539] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cf50) returned 1 [0101.539] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x433e3f0 [0101.539] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d850) returned 1 [0101.539] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cbf0) returned 1 [0101.540] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335f50) returned 1 [0101.540] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xc0) returned 0x4339140 [0101.540] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.540] NtOpenEvent (in: EventHandle=0x114df350, DesiredAccess=0x100002, ObjectAttributes=0x114df320 | out: EventHandle=0x114df350*=0x0) returned 0xc0000034 [0101.540] NtCreateEvent (in: EventHandle=0x114df350, DesiredAccess=0x1f0003, ObjectAttributes=0x114df320, EventType=0x0, InitialState=0 | out: EventHandle=0x114df350*=0x1ec0) returned 0x0 [0101.540] SetSecurityInfo () returned 0x0 [0101.540] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339140) returned 1 [0101.540] NtWaitForSingleObject (Object=0x1e94, Alertable=0, Time=0x114df180) returned 0x0 [0101.540] NtReleaseMutant (MutantHandle=0x1e94, ReleaseCount=0x0) returned 0x0 [0101.541] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335fa0) returned 1 [0101.541] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d4f0 [0101.541] NtCreateMutant (in: MutantHandle=0x114df380, DesiredAccess=0x1f0001, ObjectAttributes=0x114df350*(Length=0x30, RootDirectory=0x0, ObjectName=0x0, Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), InitialOwner=0 | out: MutantHandle=0x114df380*=0x2098) returned 0x0 [0101.541] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433ca40 [0101.541] NtCreateMutant (in: MutantHandle=0x114df380, DesiredAccess=0x1f0001, ObjectAttributes=0x114df350*(Length=0x30, RootDirectory=0x0, ObjectName=0x0, Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), InitialOwner=0 | out: MutantHandle=0x114df380*=0x794) returned 0x0 [0101.541] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d850 [0101.541] NtCreateMutant (in: MutantHandle=0x114df380, DesiredAccess=0x1f0001, ObjectAttributes=0x114df350*(Length=0x30, RootDirectory=0x0, ObjectName=0x0, Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), InitialOwner=0 | out: MutantHandle=0x114df380*=0x788) returned 0x0 [0101.541] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433de80 [0101.541] GetVolumeInformationW (in: lpRootPathName="C:", lpVolumeNameBuffer=0x0, nVolumeNameSize=0x0, lpVolumeSerialNumber=0x14007d480, lpMaximumComponentLength=0x114df3f4, lpFileSystemFlags=0x114df3f4, lpFileSystemNameBuffer=0x0, nFileSystemNameSize=0x0 | out: lpVolumeNameBuffer=0x0, lpVolumeSerialNumber=0x14007d480*=0x99f2d325, lpMaximumComponentLength=0x114df3f4*=0x0, lpFileSystemFlags=0x114df3f4*=0x0, lpFileSystemNameBuffer=0x0) returned 0 [0101.541] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335c30 [0101.541] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.542] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0101.542] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x280) returned 0x433e500 [0101.542] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x433e500, cchName=0xa0 | out: lpName="BCD00000000") returned 0x0 [0101.542] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c020 [0101.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0101.542] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43353c0 [0101.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x43353c0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0101.542] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335550 [0101.542] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43353c0) returned 1 [0101.542] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335550) returned 1 [0101.542] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c020) returned 1 [0101.542] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x433e500, cchName=0xa0 | out: lpName="DRIVERS") returned 0x0 [0101.542] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c890 [0101.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drivers", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0101.542] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335f50 [0101.543] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drivers", cchWideChar=7, lpMultiByteStr=0x4335f50, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drivers", lpUsedDefaultChar=0x0) returned 7 [0101.543] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335e10 [0101.543] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335f50) returned 1 [0101.543] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335e10) returned 1 [0101.543] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c890) returned 1 [0101.543] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x433e500, cchName=0xa0 | out: lpName="HARDWARE") returned 0x0 [0101.543] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da00 [0101.543] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0101.543] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43353c0 [0101.543] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x43353c0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0101.543] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335410 [0101.543] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43353c0) returned 1 [0101.543] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335410) returned 1 [0101.543] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da00) returned 1 [0101.543] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x433e500, cchName=0xa0 | out: lpName="SAM") returned 0x0 [0101.543] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da00 [0101.543] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0101.543] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335f50 [0101.543] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x4335f50, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0101.543] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43353c0 [0101.543] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335f50) returned 1 [0101.543] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43353c0) returned 1 [0101.543] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da00) returned 1 [0101.543] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x433e500, cchName=0xa0 | out: lpName="SECURITY") returned 0x0 [0101.543] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c530 [0101.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0101.544] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43353c0 [0101.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x43353c0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0101.544] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335410 [0101.544] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43353c0) returned 1 [0101.544] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335410) returned 1 [0101.544] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c530) returned 1 [0101.544] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x5, lpName=0x433e500, cchName=0xa0 | out: lpName="SOFTWARE") returned 0x0 [0101.544] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c9b0 [0101.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0101.544] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335d70 [0101.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x4335d70, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0101.544] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335e10 [0101.544] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335d70) returned 1 [0101.544] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335e10) returned 1 [0101.544] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c9b0) returned 1 [0101.544] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20009, phkResult=0x114df270 | out: phkResult=0x114df270*=0x748) returned 0x0 [0101.544] RegEnumKeyW (in: hKey=0x748, dwIndex=0x0, lpName=0x433e500, cchName=0xa0 | out: lpName="Classes") returned 0x0 [0101.544] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da00 [0101.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0101.544] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335d70 [0101.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x4335d70, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0101.544] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43353c0 [0101.544] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335d70) returned 1 [0101.544] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43353c0) returned 1 [0101.544] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da00) returned 1 [0101.545] RegEnumKeyW (in: hKey=0x748, dwIndex=0x1, lpName=0x433e500, cchName=0xa0 | out: lpName="Clients") returned 0x0 [0101.545] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d100 [0101.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0101.545] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335550 [0101.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x4335550, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0101.545] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335d70 [0101.545] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335550) returned 1 [0101.545] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335d70) returned 1 [0101.545] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d100) returned 1 [0101.545] RegEnumKeyW (in: hKey=0x748, dwIndex=0x2, lpName=0x433e500, cchName=0xa0 | out: lpName="Intel") returned 0x0 [0101.545] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0101.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0101.545] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335d70 [0101.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x4335d70, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0101.545] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335e10 [0101.545] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335d70) returned 1 [0101.545] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335e10) returned 1 [0101.545] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0101.545] RegEnumKeyW (in: hKey=0x748, dwIndex=0x3, lpName=0x433e500, cchName=0xa0 | out: lpName="Macromedia") returned 0x0 [0101.545] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c140 [0101.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0101.546] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43353c0 [0101.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x43353c0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0101.546] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335d70 [0101.546] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43353c0) returned 1 [0101.546] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335d70) returned 1 [0101.546] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c140) returned 1 [0101.546] RegEnumKeyW (in: hKey=0x748, dwIndex=0x4, lpName=0x433e500, cchName=0xa0 | out: lpName="Microsoft") returned 0x0 [0101.546] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dd60 [0101.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0101.546] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335d70 [0101.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x4335d70, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0101.546] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335460 [0101.546] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335d70) returned 1 [0101.546] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335460) returned 1 [0101.546] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dd60) returned 1 [0101.546] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft", ulOptions=0x0, samDesired=0x20009, phkResult=0x114df270 | out: phkResult=0x114df270*=0x1740) returned 0x0 [0101.546] RegCloseKey (hKey=0x748) returned 0x0 [0101.547] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x0, lpName=0x433e500, cchName=0xa0 | out: lpName=".NETFramework") returned 0x0 [0101.547] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dc40 [0101.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0101.547] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335d70 [0101.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x4335d70, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0101.547] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335f50 [0101.547] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335d70) returned 1 [0101.547] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335f50) returned 1 [0101.547] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dc40) returned 1 [0101.547] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x1, lpName=0x433e500, cchName=0xa0 | out: lpName="AccountsControl") returned 0x0 [0101.547] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cc80 [0101.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0101.547] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335f50 [0101.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x4335f50, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0101.547] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335d70 [0101.547] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335f50) returned 1 [0101.547] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335d70) returned 1 [0101.547] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cc80) returned 1 [0101.547] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x2, lpName=0x433e500, cchName=0xa0 | out: lpName="Active Setup") returned 0x0 [0101.547] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d220 [0101.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0101.547] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335d70 [0101.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x4335d70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0101.547] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335f50 [0101.548] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335d70) returned 1 [0101.548] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335f50) returned 1 [0101.548] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d220) returned 1 [0101.548] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x3, lpName=0x433e500, cchName=0xa0 | out: lpName="ActiveSync") returned 0x0 [0101.548] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c530 [0101.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0101.548] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335d70 [0101.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x4335d70, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0101.548] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335e10 [0101.548] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335d70) returned 1 [0101.548] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335e10) returned 1 [0101.548] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c530) returned 1 [0101.548] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x4, lpName=0x433e500, cchName=0xa0 | out: lpName="ADs") returned 0x0 [0101.548] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c020 [0101.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0101.548] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335e10 [0101.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x4335e10, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0101.548] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335d70 [0101.548] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335e10) returned 1 [0101.548] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335d70) returned 1 [0101.549] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c020) returned 1 [0101.549] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x5, lpName=0x433e500, cchName=0xa0 | out: lpName="Advanced INF Setup") returned 0x0 [0101.549] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da00 [0101.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0101.549] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335d70 [0101.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x4335d70, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0101.549] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335e10 [0101.549] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335d70) returned 1 [0101.549] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335e10) returned 1 [0101.549] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da00) returned 1 [0101.549] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x6, lpName=0x433e500, cchName=0xa0 | out: lpName="ALG") returned 0x0 [0101.549] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c4a0 [0101.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0101.549] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335d70 [0101.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x4335d70, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0101.549] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335e10 [0101.549] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335d70) returned 1 [0101.549] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335e10) returned 1 [0101.549] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c4a0) returned 1 [0101.549] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x7, lpName=0x433e500, cchName=0xa0 | out: lpName="AllUserInstallAgent") returned 0x0 [0101.549] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433ddf0 [0101.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0101.549] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43353c0 [0101.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x43353c0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0101.549] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335410 [0101.550] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43353c0) returned 1 [0101.550] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335410) returned 1 [0101.550] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433ddf0) returned 1 [0101.550] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x8, lpName=0x433e500, cchName=0xa0 | out: lpName="AMSI") returned 0x0 [0101.550] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da00 [0101.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0101.550] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335d70 [0101.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x4335d70, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0101.550] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335e10 [0101.550] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335d70) returned 1 [0101.550] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335e10) returned 1 [0101.550] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da00) returned 1 [0101.550] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x9, lpName=0x433e500, cchName=0xa0 | out: lpName="Analog") returned 0x0 [0101.550] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c380 [0101.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0101.550] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335e10 [0101.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x4335e10, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0101.550] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335d70 [0101.550] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335e10) returned 1 [0101.550] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335d70) returned 1 [0101.550] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c380) returned 1 [0101.551] RegEnumKeyW (in: hKey=0x1740, dwIndex=0xa, lpName=0x433e500, cchName=0xa0 | out: lpName="AppServiceProtocols") returned 0x0 [0101.551] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433ddf0 [0101.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0101.551] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335d70 [0101.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x4335d70, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0101.551] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335e10 [0101.551] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335d70) returned 1 [0101.551] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335e10) returned 1 [0101.551] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433ddf0) returned 1 [0101.551] RegEnumKeyW (in: hKey=0x1740, dwIndex=0xb, lpName=0x433e500, cchName=0xa0 | out: lpName="AppV") returned 0x0 [0101.551] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c650 [0101.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0101.552] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335d70 [0101.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x4335d70, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0101.552] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335e10 [0101.552] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335d70) returned 1 [0101.552] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335e10) returned 1 [0101.552] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c650) returned 1 [0101.552] RegEnumKeyW (in: hKey=0x1740, dwIndex=0xc, lpName=0x433e500, cchName=0xa0 | out: lpName="AppVISV") returned 0x0 [0101.552] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da00 [0101.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0101.552] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43353c0 [0101.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x43353c0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0101.552] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335d70 [0101.552] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43353c0) returned 1 [0101.552] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335d70) returned 1 [0101.552] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da00) returned 1 [0101.552] RegEnumKeyW (in: hKey=0x1740, dwIndex=0xd, lpName=0x433e500, cchName=0xa0 | out: lpName="ASP.NET") returned 0x0 [0101.552] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c020 [0101.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0101.552] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335d70 [0101.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x4335d70, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0101.553] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43353c0 [0101.553] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335d70) returned 1 [0101.553] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43353c0) returned 1 [0101.553] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c020) returned 1 [0101.553] RegEnumKeyW (in: hKey=0x1740, dwIndex=0xe, lpName=0x433e500, cchName=0xa0 | out: lpName="Assistance") returned 0x0 [0101.553] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cf50 [0101.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0101.553] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335460 [0101.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x4335460, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0101.553] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335d70 [0101.553] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335460) returned 1 [0101.553] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335d70) returned 1 [0101.553] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cf50) returned 1 [0101.553] RegEnumKeyW (in: hKey=0x1740, dwIndex=0xf, lpName=0x433e500, cchName=0xa0 | out: lpName="AuthHost") returned 0x0 [0101.553] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da00 [0101.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0101.553] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43353c0 [0101.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x43353c0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0101.553] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335410 [0101.553] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43353c0) returned 1 [0101.553] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335410) returned 1 [0101.553] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da00) returned 1 [0101.554] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x10, lpName=0x433e500, cchName=0xa0 | out: lpName="BidInterface") returned 0x0 [0101.554] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c5c0 [0101.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0101.554] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335e10 [0101.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x4335e10, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0101.554] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335460 [0101.554] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335e10) returned 1 [0101.554] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335460) returned 1 [0101.554] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c5c0) returned 1 [0101.554] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x11, lpName=0x433e500, cchName=0xa0 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0101.554] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cad0 [0101.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0101.554] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335d70 [0101.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x4335d70, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0101.554] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335e10 [0101.554] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335d70) returned 1 [0101.554] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335e10) returned 1 [0101.554] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cad0) returned 1 [0101.554] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x12, lpName=0x433e500, cchName=0xa0 | out: lpName="Cellular") returned 0x0 [0101.554] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cc80 [0101.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0101.555] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335410 [0101.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x4335410, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0101.555] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335d70 [0101.555] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335410) returned 1 [0101.555] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335d70) returned 1 [0101.555] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cc80) returned 1 [0101.555] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x13, lpName=0x433e500, cchName=0xa0 | out: lpName="Chkdsk") returned 0x0 [0101.555] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c1d0 [0101.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0101.555] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335d70 [0101.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x4335d70, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0101.555] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335e10 [0101.555] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335d70) returned 1 [0101.555] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335e10) returned 1 [0101.555] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c1d0) returned 1 [0101.555] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x14, lpName=0x433e500, cchName=0xa0 | out: lpName="ClipboardServer") returned 0x0 [0101.555] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da00 [0101.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0101.556] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335e10 [0101.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x4335e10, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0101.556] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335d70 [0101.556] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335e10) returned 1 [0101.556] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335d70) returned 1 [0101.556] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da00) returned 1 [0101.556] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x15, lpName=0x433e500, cchName=0xa0 | out: lpName="COM3") returned 0x0 [0101.556] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da00 [0101.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0101.556] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43353c0 [0101.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x43353c0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0101.556] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335410 [0101.557] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43353c0) returned 1 [0101.557] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335410) returned 1 [0101.557] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da00) returned 1 [0101.557] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x16, lpName=0x433e500, cchName=0xa0 | out: lpName="Command Processor") returned 0x0 [0101.557] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dbb0 [0101.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0101.557] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335550 [0101.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x4335550, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0101.557] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43353c0 [0101.557] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335550) returned 1 [0101.557] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43353c0) returned 1 [0101.557] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dbb0) returned 1 [0101.557] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x17, lpName=0x433e500, cchName=0xa0 | out: lpName="CommsAPHost") returned 0x0 [0101.557] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c890 [0101.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0101.557] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335d70 [0101.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x4335d70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0101.558] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335e10 [0101.558] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335d70) returned 1 [0101.558] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335e10) returned 1 [0101.558] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c890) returned 1 [0101.558] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x18, lpName=0x433e500, cchName=0xa0 | out: lpName="Composition") returned 0x0 [0101.558] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cad0 [0101.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0101.558] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335d70 [0101.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x4335d70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0101.559] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43353c0 [0101.559] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335d70) returned 1 [0101.559] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43353c0) returned 1 [0101.559] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x19, lpName=0x433e500, cchName=0xa0 | out: lpName="Cryptography") returned 0x0 [0101.559] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c530 [0101.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0101.559] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335d70 [0101.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x4335d70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0101.559] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43353c0 [0101.559] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x1a, lpName=0x433e500, cchName=0xa0 | out: lpName="CTF") returned 0x0 [0101.559] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cad0 [0101.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0101.559] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335d70 [0101.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x4335d70, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0101.559] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43355f0 [0101.560] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x1b, lpName=0x433e500, cchName=0xa0 | out: lpName="DataAccess") returned 0x0 [0101.560] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c9b0 [0101.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0101.560] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335d70 [0101.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x4335d70, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0101.560] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335fa0 [0101.560] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x1c, lpName=0x433e500, cchName=0xa0 | out: lpName="DataCollection") returned 0x0 [0101.560] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c410 [0101.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0101.560] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335410 [0101.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x4335410, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0101.561] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43353c0 [0101.561] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x1d, lpName=0x433e500, cchName=0xa0 | out: lpName="DataSharing") returned 0x0 [0101.561] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433df10 [0101.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0101.561] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43353c0 [0101.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x43353c0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0101.561] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335460 [0101.561] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x1e, lpName=0x433e500, cchName=0xa0 | out: lpName="DDDS") returned 0x0 [0101.561] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da00 [0101.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0101.562] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335d70 [0101.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x4335d70, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0101.562] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335f50 [0101.562] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x1f, lpName=0x433e500, cchName=0xa0 | out: lpName="DevDiv") returned 0x0 [0101.562] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d190 [0101.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0101.562] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335d70 [0101.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x4335d70, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0101.562] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335550 [0101.563] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x20, lpName=0x433e500, cchName=0xa0 | out: lpName="Device Association Framework") returned 0x0 [0101.563] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da00 [0101.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0101.563] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43353c0 [0101.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x43353c0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0101.563] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335410 [0101.563] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x21, lpName=0x433e500, cchName=0xa0 | out: lpName="Dfrg") returned 0x0 [0101.563] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d340 [0101.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0101.563] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335d70 [0101.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x4335d70, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0101.564] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43353c0 [0101.564] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x22, lpName=0x433e500, cchName=0xa0 | out: lpName="DFS") returned 0x0 [0101.564] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cc80 [0101.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0101.564] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335460 [0101.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x4335460, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0101.564] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43355f0 [0101.564] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x23, lpName=0x433e500, cchName=0xa0 | out: lpName="DiagnosticLogCSP") returned 0x0 [0101.564] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0101.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0101.564] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335d70 [0101.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x4335d70, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0101.565] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335e10 [0101.565] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x24, lpName=0x433e500, cchName=0xa0 | out: lpName="DirectDraw") returned 0x0 [0101.565] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cbf0 [0101.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0101.565] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43353c0 [0101.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x43353c0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0101.565] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335d70 [0101.565] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x25, lpName=0x433e500, cchName=0xa0 | out: lpName="DirectInput") returned 0x0 [0101.565] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c410 [0101.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0101.565] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335fa0 [0101.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x4335fa0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0101.566] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43355f0 [0101.566] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x26, lpName=0x433e500, cchName=0xa0 | out: lpName="DirectMusic") returned 0x0 [0101.566] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c410 [0101.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0101.566] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335d70 [0101.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x4335d70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0101.566] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335e10 [0101.566] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x27, lpName=0x433e500, cchName=0xa0 | out: lpName="DirectPlay8") returned 0x0 [0101.566] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0101.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0101.566] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43353c0 [0101.567] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x43353c0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0101.567] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335d70 [0101.567] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x28, lpName=0x433e500, cchName=0xa0 | out: lpName="DirectPlayNATHelp") returned 0x0 [0101.567] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d190 [0101.567] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0101.567] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335e10 [0101.567] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x4335e10, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0101.567] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335d70 [0101.567] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x29, lpName=0x433e500, cchName=0xa0 | out: lpName="DirectShow") returned 0x0 [0101.567] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dd60 [0101.567] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0101.567] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335550 [0101.567] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x4335550, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0101.567] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43355f0 [0101.568] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x2a, lpName=0x433e500, cchName=0xa0 | out: lpName="DirectX") returned 0x0 [0101.568] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da90 [0101.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0101.568] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335d70 [0101.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x4335d70, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0101.568] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335e10 [0101.568] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x2b, lpName=0x433e500, cchName=0xa0 | out: lpName="Driver Signing") returned 0x0 [0101.568] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c890 [0101.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0101.569] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335d70 [0101.569] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x4335d70, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0101.569] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335e10 [0101.570] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x2c, lpName=0x433e500, cchName=0xa0 | out: lpName="DRM") returned 0x0 [0101.570] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da00 [0101.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0101.570] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335d70 [0101.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x4335d70, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0101.570] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335e10 [0101.570] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x2d, lpName=0x433e500, cchName=0xa0 | out: lpName="DVR") returned 0x0 [0101.570] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cad0 [0101.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0101.570] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335f50 [0101.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x4335f50, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0101.570] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43353c0 [0101.570] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x2e, lpName=0x433e500, cchName=0xa0 | out: lpName="DXP") returned 0x0 [0101.570] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c2f0 [0101.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0101.571] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335f50 [0101.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x4335f50, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0101.571] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43353c0 [0101.571] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x2f, lpName=0x433e500, cchName=0xa0 | out: lpName="EAPSIMMethods") returned 0x0 [0101.571] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da00 [0101.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0101.571] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335d70 [0101.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x4335d70, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0101.571] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335e10 [0101.571] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x30, lpName=0x433e500, cchName=0xa0 | out: lpName="Enrollment") returned 0x0 [0101.571] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cec0 [0101.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0101.571] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43353c0 [0101.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x43353c0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0101.571] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335fa0 [0101.572] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x31, lpName=0x433e500, cchName=0xa0 | out: lpName="Enrollments") returned 0x0 [0101.572] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c9b0 [0101.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0101.572] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335f50 [0101.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x4335f50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0101.572] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335fa0 [0101.572] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x32, lpName=0x433e500, cchName=0xa0 | out: lpName="EnterpriseCertificates") returned 0x0 [0101.572] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da00 [0101.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0101.572] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43353c0 [0101.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x43353c0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0101.572] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335550 [0101.573] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x33, lpName=0x433e500, cchName=0xa0 | out: lpName="EnterpriseResourceManager") returned 0x0 [0101.573] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cec0 [0101.573] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0101.573] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335d70 [0101.573] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x4335d70, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0101.573] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335e10 [0101.573] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x34, lpName=0x433e500, cchName=0xa0 | out: lpName="EventSystem") returned 0x0 [0101.573] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cec0 [0101.573] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0101.573] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335550 [0101.573] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x4335550, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0101.573] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335e10 [0101.573] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x35, lpName=0x433e500, cchName=0xa0 | out: lpName="F12") returned 0x0 [0101.574] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cec0 [0101.574] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0101.574] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43353c0 [0101.574] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x43353c0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0101.574] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335d70 [0101.574] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x36, lpName=0x433e500, cchName=0xa0 | out: lpName="FamilyStore") returned 0x0 [0101.574] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da00 [0101.574] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0101.574] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335f50 [0101.574] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x4335f50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0101.574] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335d70 [0101.574] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x37, lpName=0x433e500, cchName=0xa0 | out: lpName="Fax") returned 0x0 [0101.575] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d100 [0101.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0101.575] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335d70 [0101.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x4335d70, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0101.575] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335e10 [0101.575] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x38, lpName=0x433e500, cchName=0xa0 | out: lpName="FaxServer") returned 0x0 [0101.575] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dd60 [0101.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0101.575] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43353c0 [0101.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x43353c0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0101.575] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335d70 [0101.575] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x39, lpName=0x433e500, cchName=0xa0 | out: lpName="Feeds") returned 0x0 [0101.575] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da00 [0101.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0101.575] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335f50 [0101.576] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x4335f50, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0101.576] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335d70 [0101.576] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x3a, lpName=0x433e500, cchName=0xa0 | out: lpName="FilePicker") returned 0x0 [0101.576] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cbf0 [0101.576] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0101.576] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335f50 [0101.576] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x4335f50, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0101.576] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335d70 [0101.576] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x3b, lpName=0x433e500, cchName=0xa0 | out: lpName="FilterDS") returned 0x0 [0101.576] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c410 [0101.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0101.577] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335f50 [0101.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x4335f50, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0101.577] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43353c0 [0101.577] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x3c, lpName=0x433e500, cchName=0xa0 | out: lpName="FTH") returned 0x0 [0101.577] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dc40 [0101.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0101.578] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335d70 [0101.578] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x4335d70, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0101.578] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335e10 [0101.578] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x3d, lpName=0x433e500, cchName=0xa0 | out: lpName="Function Discovery") returned 0x0 [0101.578] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d460 [0101.578] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0101.578] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335550 [0101.578] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x4335550, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0101.578] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335d70 [0101.578] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x3e, lpName=0x433e500, cchName=0xa0 | out: lpName="Fusion") returned 0x0 [0101.578] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d190 [0101.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0101.579] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335d70 [0101.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x4335d70, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0101.579] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43353c0 [0101.579] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x3f, lpName=0x433e500, cchName=0xa0 | out: lpName="GameOverlay") returned 0x0 [0101.579] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c770 [0101.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0101.579] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335f50 [0101.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x4335f50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0101.579] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335d70 [0101.579] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x40, lpName=0x433e500, cchName=0xa0 | out: lpName="HTMLHelp") returned 0x0 [0101.579] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c020 [0101.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0101.580] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335d70 [0101.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x4335d70, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0101.580] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43353c0 [0101.580] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x41, lpName=0x433e500, cchName=0xa0 | out: lpName="IdentityCRL") returned 0x0 [0101.580] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d340 [0101.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0101.580] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335d70 [0101.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x4335d70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0101.580] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335e10 [0101.580] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x42, lpName=0x433e500, cchName=0xa0 | out: lpName="IdentityStore") returned 0x0 [0101.581] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c9b0 [0101.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0101.581] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335460 [0101.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x4335460, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0101.581] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335d70 [0101.581] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x43, lpName=0x433e500, cchName=0xa0 | out: lpName="IHDS") returned 0x0 [0101.581] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da00 [0101.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0101.581] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335460 [0101.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x4335460, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0101.582] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43353c0 [0101.582] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x44, lpName=0x433e500, cchName=0xa0 | out: lpName="IMAPI") returned 0x0 [0101.582] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c380 [0101.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0101.582] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335d70 [0101.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x4335d70, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0101.582] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335e10 [0101.590] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x45, lpName=0x433e500, cchName=0xa0 | out: lpName="IME") returned 0x0 [0101.590] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da00 [0101.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0101.590] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335f50 [0101.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x4335f50, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0101.591] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x46, lpName=0x433e500, cchName=0xa0 | out: lpName="IMEJP") returned 0x0 [0101.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0101.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x4335410, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0101.591] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x47, lpName=0x433e500, cchName=0xa0 | out: lpName="IMEKR") returned 0x0 [0101.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0101.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x4335d70, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0101.591] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x48, lpName=0x433e500, cchName=0xa0 | out: lpName="IMETC") returned 0x0 [0101.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0101.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x4335d70, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0101.591] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x49, lpName=0x433e500, cchName=0xa0 | out: lpName="InProcLogger") returned 0x0 [0101.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0101.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x43353c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0101.592] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x4a, lpName=0x433e500, cchName=0xa0 | out: lpName="Input") returned 0x0 [0101.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0101.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x43353c0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0101.592] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x4b, lpName=0x433e500, cchName=0xa0 | out: lpName="InputMethod") returned 0x0 [0101.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0101.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x4335d70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0101.593] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x4c, lpName=0x433e500, cchName=0xa0 | out: lpName="Internet Account Manager") returned 0x0 [0101.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0101.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x4335fa0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0101.593] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x4d, lpName=0x433e500, cchName=0xa0 | out: lpName="Internet Domains") returned 0x0 [0101.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0101.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x43353c0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0101.593] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x4e, lpName=0x433e500, cchName=0xa0 | out: lpName="Internet Explorer") returned 0x0 [0101.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0101.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x4335d70, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0101.594] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x4f, lpName=0x433e500, cchName=0xa0 | out: lpName="IsoBurn") returned 0x0 [0101.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0101.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x4335d70, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0101.594] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x50, lpName=0x433e500, cchName=0xa0 | out: lpName="MdmCommon") returned 0x0 [0101.595] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0101.595] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x4335f50, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0101.595] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x51, lpName=0x433e500, cchName=0xa0 | out: lpName="MediaEngine") returned 0x0 [0101.595] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0101.595] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x4335d70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0101.595] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x52, lpName=0x433e500, cchName=0xa0 | out: lpName="MediaPlayer") returned 0x0 [0101.595] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0101.595] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x4335d70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0101.595] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x53, lpName=0x433e500, cchName=0xa0 | out: lpName="MemoryDiagnostic") returned 0x0 [0101.595] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0101.595] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x4335460, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0101.595] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x54, lpName=0x433e500, cchName=0xa0 | out: lpName="MessengerService") returned 0x0 [0101.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0101.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x43353c0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0101.596] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x55, lpName=0x433e500, cchName=0xa0 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0101.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0101.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x43353c0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0101.597] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x56, lpName=0x433e500, cchName=0xa0 | out: lpName="MMC") returned 0x0 [0101.597] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0101.597] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x4335d70, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0101.597] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x57, lpName=0x433e500, cchName=0xa0 | out: lpName="Mobile") returned 0x0 [0101.597] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0101.597] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x4335d70, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0101.597] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x58, lpName=0x433e500, cchName=0xa0 | out: lpName="MSBuild") returned 0x0 [0101.597] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0101.597] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x4335d70, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0101.597] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x59, lpName=0x433e500, cchName=0xa0 | out: lpName="MSDE") returned 0x0 [0101.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0101.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x43353c0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0101.598] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x5a, lpName=0x433e500, cchName=0xa0 | out: lpName="MSDRM") returned 0x0 [0101.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0101.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x4335fa0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0101.598] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x5b, lpName=0x433e500, cchName=0xa0 | out: lpName="MSDTC") returned 0x0 [0101.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0101.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x43355f0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0101.599] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x5c, lpName=0x433e500, cchName=0xa0 | out: lpName="MSF") returned 0x0 [0101.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0101.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x43353c0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0101.599] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x5d, lpName=0x433e500, cchName=0xa0 | out: lpName="MSLicensing") returned 0x0 [0101.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0101.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x4335ff0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0101.599] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x5e, lpName=0x433e500, cchName=0xa0 | out: lpName="MSMQ") returned 0x0 [0101.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0101.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x4335550, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0101.599] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x5f, lpName=0x433e500, cchName=0xa0 | out: lpName="MSN Apps") returned 0x0 [0101.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0101.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x43353c0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0101.600] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x60, lpName=0x433e500, cchName=0xa0 | out: lpName="MTF") returned 0x0 [0101.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0101.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x4335d70, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0101.600] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x61, lpName=0x433e500, cchName=0xa0 | out: lpName="Multimedia") returned 0x0 [0101.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0101.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x4335e10, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0101.600] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x62, lpName=0x433e500, cchName=0xa0 | out: lpName="Multivariant") returned 0x0 [0101.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0101.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x43353c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0101.600] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x63, lpName=0x433e500, cchName=0xa0 | out: lpName="NET Framework Setup") returned 0x0 [0101.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0101.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x4335d70, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0101.600] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x64, lpName=0x433e500, cchName=0xa0 | out: lpName="NetSh") returned 0x0 [0101.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0101.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x4335f50, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0101.601] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x65, lpName=0x433e500, cchName=0xa0 | out: lpName="Network") returned 0x0 [0101.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0101.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x4335d70, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0101.601] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x66, lpName=0x433e500, cchName=0xa0 | out: lpName="Non-Driver Signing") returned 0x0 [0101.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0101.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x4335d70, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0101.601] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x67, lpName=0x433e500, cchName=0xa0 | out: lpName="Notepad") returned 0x0 [0101.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0101.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x4335d70, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0101.601] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x68, lpName=0x433e500, cchName=0xa0 | out: lpName="ODBC") returned 0x0 [0101.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0101.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x4335550, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0101.602] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x69, lpName=0x433e500, cchName=0xa0 | out: lpName="OEM") returned 0x0 [0101.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0101.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x4335fa0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0101.602] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x6a, lpName=0x433e500, cchName=0xa0 | out: lpName="Office") returned 0x0 [0101.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0101.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x4335fa0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0101.602] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x6b, lpName=0x433e500, cchName=0xa0 | out: lpName="Ole") returned 0x0 [0101.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0101.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x43353c0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0101.603] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x6c, lpName=0x433e500, cchName=0xa0 | out: lpName="OnlineProviders") returned 0x0 [0101.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0101.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x4335d70, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0101.603] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x6d, lpName=0x433e500, cchName=0xa0 | out: lpName="Outlook Express") returned 0x0 [0101.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0101.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x4335d70, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0101.603] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x6e, lpName=0x433e500, cchName=0xa0 | out: lpName="Palm") returned 0x0 [0101.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0101.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x4335d70, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0101.603] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x6f, lpName=0x433e500, cchName=0xa0 | out: lpName="Phone") returned 0x0 [0101.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0101.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x4335d70, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0101.604] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x70, lpName=0x433e500, cchName=0xa0 | out: lpName="Photos") returned 0x0 [0101.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0101.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x4335d70, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0101.604] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x71, lpName=0x433e500, cchName=0xa0 | out: lpName="PIM") returned 0x0 [0101.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0101.604] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x72, lpName=0x433e500, cchName=0xa0 | out: lpName="PLA") returned 0x0 [0101.604] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x73, lpName=0x433e500, cchName=0xa0 | out: lpName="PointOfService") returned 0x0 [0101.604] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x74, lpName=0x433e500, cchName=0xa0 | out: lpName="Policies") returned 0x0 [0101.604] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x75, lpName=0x433e500, cchName=0xa0 | out: lpName="PolicyManager") returned 0x0 [0101.605] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x76, lpName=0x433e500, cchName=0xa0 | out: lpName="Poom") returned 0x0 [0101.605] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x77, lpName=0x433e500, cchName=0xa0 | out: lpName="PowerShell") returned 0x0 [0101.605] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x78, lpName=0x433e500, cchName=0xa0 | out: lpName="Print") returned 0x0 [0101.605] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x79, lpName=0x433e500, cchName=0xa0 | out: lpName="Provisioning") returned 0x0 [0101.605] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x7a, lpName=0x433e500, cchName=0xa0 | out: lpName="PushRouter") returned 0x0 [0101.605] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x7b, lpName=0x433e500, cchName=0xa0 | out: lpName="RADAR") returned 0x0 [0101.605] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x7c, lpName=0x433e500, cchName=0xa0 | out: lpName="Ras") returned 0x0 [0101.605] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x7d, lpName=0x433e500, cchName=0xa0 | out: lpName="RcsPresence") returned 0x0 [0101.605] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x7e, lpName=0x433e500, cchName=0xa0 | out: lpName="Reliability Analysis") returned 0x0 [0101.606] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x7f, lpName=0x433e500, cchName=0xa0 | out: lpName="RemovalTools") returned 0x0 [0101.606] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x80, lpName=0x433e500, cchName=0xa0 | out: lpName="RendezvousApps") returned 0x0 [0101.606] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x81, lpName=0x433e500, cchName=0xa0 | out: lpName="Router") returned 0x0 [0101.606] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x82, lpName=0x433e500, cchName=0xa0 | out: lpName="Rpc") returned 0x0 [0101.606] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x83, lpName=0x433e500, cchName=0xa0 | out: lpName="SchedulingAgent") returned 0x0 [0101.606] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x84, lpName=0x433e500, cchName=0xa0 | out: lpName="Security Center") returned 0x0 [0101.606] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x85, lpName=0x433e500, cchName=0xa0 | out: lpName="SecurityManager") returned 0x0 [0101.606] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x86, lpName=0x433e500, cchName=0xa0 | out: lpName="Sensors") returned 0x0 [0101.607] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x87, lpName=0x433e500, cchName=0xa0 | out: lpName="Shared Tools") returned 0x0 [0101.607] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x88, lpName=0x433e500, cchName=0xa0 | out: lpName="Shared Tools Location") returned 0x0 [0101.607] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x89, lpName=0x433e500, cchName=0xa0 | out: lpName="Shell") returned 0x0 [0101.607] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x8a, lpName=0x433e500, cchName=0xa0 | out: lpName="SideShow") returned 0x0 [0101.607] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x8b, lpName=0x433e500, cchName=0xa0 | out: lpName="Software") returned 0x0 [0101.607] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x8c, lpName=0x433e500, cchName=0xa0 | out: lpName="Speech") returned 0x0 [0101.608] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x8d, lpName=0x433e500, cchName=0xa0 | out: lpName="Speech_OneCore") returned 0x0 [0101.608] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x8e, lpName=0x433e500, cchName=0xa0 | out: lpName="SQMClient") returned 0x0 [0101.608] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x8f, lpName=0x433e500, cchName=0xa0 | out: lpName="Sync Framework") returned 0x0 [0101.608] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x90, lpName=0x433e500, cchName=0xa0 | out: lpName="Sysprep") returned 0x0 [0101.608] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x91, lpName=0x433e500, cchName=0xa0 | out: lpName="SystemCertificates") returned 0x0 [0101.608] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x92, lpName=0x433e500, cchName=0xa0 | out: lpName="SystemSettings") returned 0x0 [0101.608] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x93, lpName=0x433e500, cchName=0xa0 | out: lpName="TableTextService") returned 0x0 [0101.608] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x94, lpName=0x433e500, cchName=0xa0 | out: lpName="TabletTip") returned 0x0 [0101.609] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x95, lpName=0x433e500, cchName=0xa0 | out: lpName="Tcpip") returned 0x0 [0101.609] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x96, lpName=0x433e500, cchName=0xa0 | out: lpName="Terminal Server Client") returned 0x0 [0101.609] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x97, lpName=0x433e500, cchName=0xa0 | out: lpName="TermServLicensing") returned 0x0 [0101.609] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x98, lpName=0x433e500, cchName=0xa0 | out: lpName="TouchPrediction") returned 0x0 [0101.609] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x99, lpName=0x433e500, cchName=0xa0 | out: lpName="TPG") returned 0x0 [0101.609] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x9a, lpName=0x433e500, cchName=0xa0 | out: lpName="Tpm") returned 0x0 [0101.609] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x9b, lpName=0x433e500, cchName=0xa0 | out: lpName="Tracing") returned 0x0 [0101.610] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x9c, lpName=0x433e500, cchName=0xa0 | out: lpName="Transaction Server") returned 0x0 [0101.610] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x9d, lpName=0x433e500, cchName=0xa0 | out: lpName="TV System Services") returned 0x0 [0101.610] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x9e, lpName=0x433e500, cchName=0xa0 | out: lpName="uDRM") returned 0x0 [0101.610] RegEnumKeyW (in: hKey=0x1740, dwIndex=0x9f, lpName=0x433e500, cchName=0xa0 | out: lpName="Unified Store") returned 0x0 [0101.610] RegEnumKeyW (in: hKey=0x1740, dwIndex=0xa0, lpName=0x433e500, cchName=0xa0 | out: lpName="Unistore") returned 0x0 [0101.610] RegEnumKeyW (in: hKey=0x1740, dwIndex=0xa1, lpName=0x433e500, cchName=0xa0 | out: lpName="UPnP Control Point") returned 0x0 [0101.610] RegEnumKeyW (in: hKey=0x1740, dwIndex=0xa2, lpName=0x433e500, cchName=0xa0 | out: lpName="UPnP Device Host") returned 0x0 [0101.610] RegEnumKeyW (in: hKey=0x1740, dwIndex=0xa3, lpName=0x433e500, cchName=0xa0 | out: lpName="UserData") returned 0x0 [0101.610] RegEnumKeyW (in: hKey=0x1740, dwIndex=0xa4, lpName=0x433e500, cchName=0xa0 | out: lpName="UserManager") returned 0x0 [0101.610] RegEnumKeyW (in: hKey=0x1740, dwIndex=0xa5, lpName=0x433e500, cchName=0xa0 | out: lpName="Virtual Machine") returned 0x0 [0101.610] RegEnumKeyW (in: hKey=0x1740, dwIndex=0xa6, lpName=0x433e500, cchName=0xa0 | out: lpName="VisualStudio") returned 0x0 [0101.611] RegEnumKeyW (in: hKey=0x1740, dwIndex=0xa7, lpName=0x433e500, cchName=0xa0 | out: lpName="WAB") returned 0x0 [0101.611] RegEnumKeyW (in: hKey=0x1740, dwIndex=0xa8, lpName=0x433e500, cchName=0xa0 | out: lpName="Wallet") returned 0x0 [0101.611] RegEnumKeyW (in: hKey=0x1740, dwIndex=0xa9, lpName=0x433e500, cchName=0xa0 | out: lpName="Wbem") returned 0x0 [0101.611] RegEnumKeyW (in: hKey=0x1740, dwIndex=0xaa, lpName=0x433e500, cchName=0xa0 | out: lpName="WcmSvc") returned 0x0 [0101.611] RegEnumKeyW (in: hKey=0x1740, dwIndex=0xab, lpName=0x433e500, cchName=0xa0 | out: lpName="WIMMount") returned 0x0 [0101.611] RegEnumKeyW (in: hKey=0x1740, dwIndex=0xac, lpName=0x433e500, cchName=0xa0 | out: lpName="Windows") returned 0x0 [0101.611] RegEnumKeyW (in: hKey=0x1740, dwIndex=0xad, lpName=0x433e500, cchName=0xa0 | out: lpName="Windows Defender") returned 0x0 [0101.611] RegEnumKeyW (in: hKey=0x1740, dwIndex=0xae, lpName=0x433e500, cchName=0xa0 | out: lpName="Windows Desktop Search") returned 0x0 [0101.611] RegEnumKeyW (in: hKey=0x1740, dwIndex=0xaf, lpName=0x433e500, cchName=0xa0 | out: lpName="Windows Mail") returned 0x0 [0101.611] RegEnumKeyW (in: hKey=0x1740, dwIndex=0xb0, lpName=0x433e500, cchName=0xa0 | out: lpName="Windows Media Device Manager") returned 0x0 [0101.611] RegEnumKeyW (in: hKey=0x1740, dwIndex=0xb1, lpName=0x433e500, cchName=0xa0 | out: lpName="Windows Media Foundation") returned 0x0 [0101.612] RegEnumKeyW (in: hKey=0x1740, dwIndex=0xb2, lpName=0x433e500, cchName=0xa0 | out: lpName="Windows Media Player NSS") returned 0x0 [0101.612] RegEnumKeyW (in: hKey=0x1740, dwIndex=0xb3, lpName=0x433e500, cchName=0xa0 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0101.612] RegEnumKeyW (in: hKey=0x1740, dwIndex=0xb4, lpName=0x433e500, cchName=0xa0 | out: lpName="Windows NT") returned 0x0 [0101.612] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows NT", ulOptions=0x0, samDesired=0x20009, phkResult=0x114df270 | out: phkResult=0x114df270*=0x748) returned 0x0 [0101.612] RegCloseKey (hKey=0x1740) returned 0x0 [0101.612] RegEnumKeyW (in: hKey=0x748, dwIndex=0x0, lpName=0x433e500, cchName=0xa0 | out: lpName="CurrentVersion") returned 0x0 [0101.612] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion", ulOptions=0x0, samDesired=0x20009, phkResult=0x114df270 | out: phkResult=0x114df270*=0x1740) returned 0x0 [0101.613] RegCloseKey (hKey=0x748) returned 0x0 [0101.613] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433e500) returned 1 [0101.613] RegEnumValueA (in: hKey=0x1740, dwIndex=0x0, lpValueName=0x114df184, lpcchValueName=0x114df180, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x114df180, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0101.613] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334c10 [0101.613] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.613] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43348c0 [0101.613] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335d70 [0101.613] RegEnumValueA (in: hKey=0x1740, dwIndex=0x1, lpValueName=0x114df184, lpcchValueName=0x114df180, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x114df180, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0101.613] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334920 [0101.613] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335e10 [0101.613] RegEnumValueA (in: hKey=0x1740, dwIndex=0x2, lpValueName=0x114df184, lpcchValueName=0x114df180, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x114df180, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0101.614] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334880 [0101.614] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43353c0 [0101.614] RegEnumValueA (in: hKey=0x1740, dwIndex=0x3, lpValueName=0x114df184, lpcchValueName=0x114df180, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x114df180, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0101.614] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334840 [0101.614] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335550 [0101.614] RegEnumValueA (in: hKey=0x1740, dwIndex=0x4, lpValueName=0x114df184, lpcchValueName=0x114df180, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x114df180, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0101.614] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335f50 [0101.614] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334c10) returned 1 [0101.614] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334740 [0101.614] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335460 [0101.614] RegEnumValueA (in: hKey=0x1740, dwIndex=0x5, lpValueName=0x114df184, lpcchValueName=0x114df180, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x114df180, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0101.614] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43347e0 [0101.614] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335fa0 [0101.614] RegEnumValueA (in: hKey=0x1740, dwIndex=0x6, lpValueName=0x114df184, lpcchValueName=0x114df180, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x114df180, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0101.614] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43346e0 [0101.614] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335ff0 [0101.614] RegEnumValueA (in: hKey=0x1740, dwIndex=0x7, lpValueName=0x114df184, lpcchValueName=0x114df180, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x114df180, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0101.614] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334900 [0101.614] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43355f0 [0101.615] RegEnumValueA (in: hKey=0x1740, dwIndex=0x8, lpValueName=0x114df184, lpcchValueName=0x114df180, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x114df180, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0101.615] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x60) returned 0x4339140 [0101.615] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335f50) returned 1 [0101.615] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334700 [0101.615] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335f50 [0101.615] RegEnumValueA (in: hKey=0x1740, dwIndex=0x9, lpValueName=0x114df184, lpcchValueName=0x114df180, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x114df180, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0101.615] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43348e0 [0101.615] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335410 [0101.615] RegEnumValueA (in: hKey=0x1740, dwIndex=0xa, lpValueName=0x114df184, lpcchValueName=0x114df180, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x114df180, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0101.616] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334720 [0101.616] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a090 [0101.616] RegEnumValueA (in: hKey=0x1740, dwIndex=0xb, lpValueName=0x114df184, lpcchValueName=0x114df180, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x114df180, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0101.616] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334800 [0101.616] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a790 [0101.616] RegEnumValueA (in: hKey=0x1740, dwIndex=0xc, lpValueName=0x114df184, lpcchValueName=0x114df180, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x114df180, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0101.616] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da00 [0101.616] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339140) returned 1 [0101.616] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43345e0 [0101.616] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a8d0 [0101.616] RegEnumValueA (in: hKey=0x1740, dwIndex=0xd, lpValueName=0x114df184, lpcchValueName=0x114df180, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x114df180, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0101.616] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334820 [0101.616] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a6f0 [0101.616] RegEnumValueA (in: hKey=0x1740, dwIndex=0xe, lpValueName=0x114df184, lpcchValueName=0x114df180, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x114df180, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0101.616] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334940 [0101.617] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a9c0 [0101.617] RegEnumValueA (in: hKey=0x1740, dwIndex=0xf, lpValueName=0x114df184, lpcchValueName=0x114df180, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x114df180, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0101.617] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334600 [0101.617] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a600 [0101.617] RegEnumValueA (in: hKey=0x1740, dwIndex=0x10, lpValueName=0x114df184, lpcchValueName=0x114df180, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x114df180, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0101.617] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa0) returned 0x4339140 [0101.617] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da00) returned 1 [0101.617] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334640 [0101.617] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a7e0 [0101.617] RegEnumValueA (in: hKey=0x1740, dwIndex=0x11, lpValueName=0x114df184, lpcchValueName=0x114df180, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x114df180, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0101.617] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334660 [0101.617] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a650 [0101.617] RegEnumValueA (in: hKey=0x1740, dwIndex=0x12, lpValueName=0x114df184, lpcchValueName=0x114df180, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x114df180, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0101.618] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334760 [0101.618] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a420 [0101.618] RegEnumValueA (in: hKey=0x1740, dwIndex=0x13, lpValueName=0x114df184, lpcchValueName=0x114df180, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x114df180, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0101.618] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334780 [0101.618] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433aa10 [0101.618] RegEnumValueA (in: hKey=0x1740, dwIndex=0x14, lpValueName=0x114df184, lpcchValueName=0x114df180, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x114df180, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0101.618] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xc0) returned 0x433e500 [0101.618] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339140) returned 1 [0101.618] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43347a0 [0101.618] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a740 [0101.618] RegEnumValueA (in: hKey=0x1740, dwIndex=0x15, lpValueName=0x114df184, lpcchValueName=0x114df180, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x114df180, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0101.619] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43347c0 [0101.619] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a970 [0101.619] RegEnumValueA (in: hKey=0x1740, dwIndex=0x16, lpValueName=0x114df184, lpcchValueName=0x114df180, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x114df180, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0101.619] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x433eb20 [0101.619] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a830 [0101.619] RegEnumValueA (in: hKey=0x1740, dwIndex=0x17, lpValueName=0x114df184, lpcchValueName=0x114df180, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x114df180, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0101.619] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x433e8a0 [0101.619] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a880 [0101.619] RegEnumValueA (in: hKey=0x1740, dwIndex=0x18, lpValueName=0x114df184, lpcchValueName=0x114df180, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x114df180, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0101.619] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xe0) returned 0x433ede0 [0101.619] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433e500) returned 1 [0101.619] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x433eb80 [0101.619] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433aa60 [0101.619] RegEnumValueA (in: hKey=0x1740, dwIndex=0x19, lpValueName=0x114df184, lpcchValueName=0x114df180, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x114df180, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0101.619] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x433e800 [0101.619] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a6a0 [0101.619] RegEnumValueA (in: hKey=0x1740, dwIndex=0x1a, lpValueName=0x114df184, lpcchValueName=0x114df180, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x114df180, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0101.619] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a560 [0101.620] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a560) returned 1 [0101.620] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a920 [0101.620] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a920) returned 1 [0101.620] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a920 [0101.620] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a920) returned 1 [0101.620] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a920 [0101.620] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a920) returned 1 [0101.620] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a330 [0101.620] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a330) returned 1 [0101.620] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a3d0 [0101.620] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a3d0) returned 1 [0101.620] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a920 [0101.620] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a920) returned 1 [0101.620] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a920 [0101.620] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a920) returned 1 [0101.620] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a920 [0101.620] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a920) returned 1 [0101.620] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a920 [0101.620] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a920) returned 1 [0101.620] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a3d0 [0101.621] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335d70) returned 1 [0101.621] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43348c0) returned 1 [0101.621] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335e10) returned 1 [0101.621] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334920) returned 1 [0101.621] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43353c0) returned 1 [0101.621] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334880) returned 1 [0101.621] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335550) returned 1 [0101.621] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334840) returned 1 [0101.621] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335460) returned 1 [0101.621] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334740) returned 1 [0101.621] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335fa0) returned 1 [0101.621] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43347e0) returned 1 [0101.621] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335ff0) returned 1 [0101.621] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43346e0) returned 1 [0101.621] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43355f0) returned 1 [0101.621] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334900) returned 1 [0101.621] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335f50) returned 1 [0101.621] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334700) returned 1 [0101.622] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335410) returned 1 [0101.622] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43348e0) returned 1 [0101.622] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a090) returned 1 [0101.622] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334720) returned 1 [0101.622] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a790) returned 1 [0101.622] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334800) returned 1 [0101.622] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a8d0) returned 1 [0101.622] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43345e0) returned 1 [0101.622] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a6f0) returned 1 [0101.622] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334820) returned 1 [0101.622] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a9c0) returned 1 [0101.622] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334940) returned 1 [0101.622] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a600) returned 1 [0101.622] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334600) returned 1 [0101.623] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a7e0) returned 1 [0101.623] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334640) returned 1 [0101.623] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a650) returned 1 [0101.623] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334660) returned 1 [0101.623] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a420) returned 1 [0101.623] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334760) returned 1 [0101.623] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433aa10) returned 1 [0101.623] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334780) returned 1 [0101.623] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a740) returned 1 [0101.623] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43347a0) returned 1 [0101.623] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a970) returned 1 [0101.623] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43347c0) returned 1 [0101.624] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a830) returned 1 [0101.624] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433eb20) returned 1 [0101.624] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a880) returned 1 [0101.624] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433e8a0) returned 1 [0101.624] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433aa60) returned 1 [0101.624] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433eb80) returned 1 [0101.624] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a6a0) returned 1 [0101.624] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433e800) returned 1 [0101.624] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433ede0) returned 1 [0101.624] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a830 [0101.624] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.625] RegQueryValueExA (in: hKey=0x1740, lpValueName="InstallDate", lpReserved=0x0, lpType=0x114df2a0, lpData=0x0, lpcbData=0x114df2a4*=0x0 | out: lpType=0x114df2a0*=0x4, lpData=0x0, lpcbData=0x114df2a4*=0x4) returned 0x0 [0101.625] RegQueryValueExA (in: hKey=0x1740, lpValueName="InstallDate", lpReserved=0x0, lpType=0x114df2a0, lpData=0x433a830, lpcbData=0x114df2a4*=0x4 | out: lpType=0x114df2a0*=0x4, lpData=0x433a830*=0x60251383, lpcbData=0x114df2a4*=0x4) returned 0x0 [0101.625] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a830) returned 1 [0101.625] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a3d0) returned 1 [0101.625] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0101.626] RegCloseKey (hKey=0x1740) returned 0x0 [0101.626] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335c30) returned 1 [0101.626] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433de80) returned 1 [0101.626] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335c30 [0101.626] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.626] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43353c0 [0101.627] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.627] CryptAcquireContextW (in: phProv=0x114df2a8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114df2a8*=0x49c1d10) returned 1 [0101.628] CryptCreateHash (in: hProv=0x49c1d10, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x114df2a8 | out: phHash=0x114df2a8) returned 1 [0101.628] CryptHashData (hHash=0x4b331d0, pbData=0x4335c30, dwDataLen=0xc, dwFlags=0x0) returned 1 [0101.628] CryptGetHashParam (in: hHash=0x4b331d0, dwParam=0x4, pbData=0x114df2b0, pdwDataLen=0x114df2b4, dwFlags=0x0 | out: pbData=0x114df2b0, pdwDataLen=0x114df2b4) returned 1 [0101.628] CryptGetHashParam (in: hHash=0x4b331d0, dwParam=0x2, pbData=0x43353c0, pdwDataLen=0x114df2b0, dwFlags=0x0 | out: pbData=0x43353c0, pdwDataLen=0x114df2b0) returned 1 [0101.628] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43355f0 [0101.628] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.628] CryptDestroyHash (hHash=0x4b331d0) returned 1 [0101.628] CryptReleaseContext (hProv=0x49c1d10, dwFlags=0x0) returned 1 [0101.628] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43353c0) returned 1 [0101.628] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335c30) returned 1 [0101.628] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335c30 [0101.628] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.628] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d220 [0101.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0101.629] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335e10 [0101.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x4335e10, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0101.629] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335f50 [0101.629] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335e10) returned 1 [0101.629] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d220) returned 1 [0101.629] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335f50) returned 1 [0101.629] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0101.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0101.629] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335d70 [0101.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x4335d70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0101.630] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335410 [0101.630] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335d70) returned 1 [0101.630] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0101.630] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335410) returned 1 [0101.631] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335f50 [0101.631] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.631] CryptAcquireContextW (in: phProv=0x114df1e8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114df1e8*=0x49c0b10) returned 1 [0101.632] CryptCreateHash (in: hProv=0x49c0b10, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x114df1e8 | out: phHash=0x114df1e8) returned 1 [0101.632] CryptHashData (hHash=0x4b32f30, pbData=0x4335c30, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0101.632] CryptGetHashParam (in: hHash=0x4b32f30, dwParam=0x4, pbData=0x114df1f0, pdwDataLen=0x114df1f4, dwFlags=0x0 | out: pbData=0x114df1f0, pdwDataLen=0x114df1f4) returned 1 [0101.632] CryptGetHashParam (in: hHash=0x4b32f30, dwParam=0x2, pbData=0x4335f50, pdwDataLen=0x114df1f0, dwFlags=0x0 | out: pbData=0x4335f50, pdwDataLen=0x114df1f0) returned 1 [0101.632] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335d70 [0101.632] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.632] CryptDestroyHash (hHash=0x4b32f30) returned 1 [0101.632] CryptReleaseContext (hProv=0x49c0b10, dwFlags=0x0) returned 1 [0101.632] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335f50) returned 1 [0101.632] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335460 [0101.633] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43353c0 [0101.633] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335460) returned 1 [0101.633] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335e10 [0101.633] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43353c0) returned 1 [0101.633] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335d70) returned 1 [0101.634] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0101.634] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0101.634] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335d70 [0101.634] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x4335d70, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0101.634] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335f50 [0101.634] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335d70) returned 1 [0101.634] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0101.634] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335d70 [0101.634] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335f50) returned 1 [0101.634] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335e10) returned 1 [0101.634] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335c30) returned 1 [0101.634] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d220 [0101.634] NtCreateMutant (in: MutantHandle=0x114df380, DesiredAccess=0x1f0001, ObjectAttributes=0x114df350*(Length=0x30, RootDirectory=0x0, ObjectName=0x0, Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), InitialOwner=0 | out: MutantHandle=0x114df380*=0x1740) returned 0x0 [0101.635] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335e10 [0101.635] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.635] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335f50 [0101.635] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.638] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335c30 [0101.638] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335fa0 [0101.638] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335ff0 [0101.638] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43353c0 [0101.638] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.638] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d460 [0101.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0101.638] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335410 [0101.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x4335410, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0101.639] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335460 [0101.639] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335410) returned 1 [0101.639] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d460) returned 1 [0101.639] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335460) returned 1 [0101.639] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cec0 [0101.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0101.639] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335410 [0101.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x4335410, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0101.639] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335460 [0101.639] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335410) returned 1 [0101.639] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cec0) returned 1 [0101.640] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335460) returned 1 [0101.640] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335410 [0101.640] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.640] CryptAcquireContextW (in: phProv=0x114df178, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114df178*=0x49c1f10) returned 1 [0101.641] CryptCreateHash (in: hProv=0x49c1f10, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x114df178 | out: phHash=0x114df178) returned 1 [0101.641] CryptHashData (hHash=0x4b33010, pbData=0x43353c0, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0101.641] CryptGetHashParam (in: hHash=0x4b33010, dwParam=0x4, pbData=0x114df180, pdwDataLen=0x114df184, dwFlags=0x0 | out: pbData=0x114df180, pdwDataLen=0x114df184) returned 1 [0101.642] CryptGetHashParam (in: hHash=0x4b33010, dwParam=0x2, pbData=0x4335410, pdwDataLen=0x114df180, dwFlags=0x0 | out: pbData=0x4335410, pdwDataLen=0x114df180) returned 1 [0101.642] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335460 [0101.642] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.642] CryptDestroyHash (hHash=0x4b33010) returned 1 [0101.642] CryptReleaseContext (hProv=0x49c1f10, dwFlags=0x0) returned 1 [0101.642] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335410) returned 1 [0101.642] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335410 [0101.642] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335550 [0101.642] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335410) returned 1 [0101.642] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335410 [0101.642] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335550) returned 1 [0101.642] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335460) returned 1 [0101.643] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335460 [0101.643] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335410) returned 1 [0101.643] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43353c0) returned 1 [0101.643] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43353c0 [0101.643] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43353c0) returned 1 [0101.643] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335460) returned 1 [0101.643] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335550 [0101.643] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335550) returned 1 [0101.646] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43353c0 [0101.646] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.646] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c890 [0101.646] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x280) returned 0x433a2e0 [0101.647] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x0, lpName=0x433a2e0, cchName=0xa0 | out: lpName="AppEvents") returned 0x0 [0101.647] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cad0 [0101.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appevents", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0101.647] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335410 [0101.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appevents", cchWideChar=9, lpMultiByteStr=0x4335410, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appevents", lpUsedDefaultChar=0x0) returned 9 [0101.647] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335460 [0101.647] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335410) returned 1 [0101.647] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335460) returned 1 [0101.647] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cad0) returned 1 [0101.647] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x1, lpName=0x433a2e0, cchName=0xa0 | out: lpName="AppXBackupContentType") returned 0x0 [0101.647] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c650 [0101.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appxbackupcontenttype", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0101.648] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335410 [0101.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appxbackupcontenttype", cchWideChar=21, lpMultiByteStr=0x4335410, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appxbackupcontenttype", lpUsedDefaultChar=0x0) returned 21 [0101.648] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335460 [0101.648] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335410) returned 1 [0101.648] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335460) returned 1 [0101.648] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c650) returned 1 [0101.648] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x2, lpName=0x433a2e0, cchName=0xa0 | out: lpName="Console") returned 0x0 [0101.649] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c9b0 [0101.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="console", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0101.649] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335410 [0101.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="console", cchWideChar=7, lpMultiByteStr=0x4335410, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="console", lpUsedDefaultChar=0x0) returned 7 [0101.649] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335460 [0101.649] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335410) returned 1 [0101.649] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335460) returned 1 [0101.649] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c9b0) returned 1 [0101.649] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x3, lpName=0x433a2e0, cchName=0xa0 | out: lpName="Control Panel") returned 0x0 [0101.649] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c2f0 [0101.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="control panel", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0101.650] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335410 [0101.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="control panel", cchWideChar=13, lpMultiByteStr=0x4335410, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="control panel", lpUsedDefaultChar=0x0) returned 13 [0101.650] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335460 [0101.650] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335410) returned 1 [0101.650] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335460) returned 1 [0101.650] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c2f0) returned 1 [0101.650] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x4, lpName=0x433a2e0, cchName=0xa0 | out: lpName="Environment") returned 0x0 [0101.651] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0101.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="environment", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0101.651] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335410 [0101.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="environment", cchWideChar=11, lpMultiByteStr=0x4335410, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="environment", lpUsedDefaultChar=0x0) returned 11 [0101.651] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335460 [0101.651] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335410) returned 1 [0101.651] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335460) returned 1 [0101.651] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0101.651] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x5, lpName=0x433a2e0, cchName=0xa0 | out: lpName="EUDC") returned 0x0 [0101.651] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d2b0 [0101.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eudc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0101.652] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335410 [0101.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eudc", cchWideChar=4, lpMultiByteStr=0x4335410, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eudc", lpUsedDefaultChar=0x0) returned 4 [0101.652] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335460 [0101.652] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335410) returned 1 [0101.652] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335460) returned 1 [0101.652] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d2b0) returned 1 [0101.652] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x6, lpName=0x433a2e0, cchName=0xa0 | out: lpName="Keyboard Layout") returned 0x0 [0101.653] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da00 [0101.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="keyboard layout", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0101.653] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335460 [0101.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="keyboard layout", cchWideChar=15, lpMultiByteStr=0x4335460, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="keyboard layout", lpUsedDefaultChar=0x0) returned 15 [0101.653] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335410 [0101.653] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335460) returned 1 [0101.653] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335410) returned 1 [0101.653] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da00) returned 1 [0101.653] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x7, lpName=0x433a2e0, cchName=0xa0 | out: lpName="Network") returned 0x0 [0101.653] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c650 [0101.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0101.654] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335410 [0101.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x4335410, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0101.654] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335460 [0101.654] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335410) returned 1 [0101.654] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335460) returned 1 [0101.654] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c650) returned 1 [0101.654] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x8, lpName=0x433a2e0, cchName=0xa0 | out: lpName="Printers") returned 0x0 [0101.654] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0101.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="printers", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0101.655] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335550 [0101.655] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="printers", cchWideChar=8, lpMultiByteStr=0x4335550, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="printers", lpUsedDefaultChar=0x0) returned 8 [0101.655] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335410 [0101.655] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335550) returned 1 [0101.655] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335410) returned 1 [0101.655] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0101.655] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x9, lpName=0x433a2e0, cchName=0xa0 | out: lpName="SOFTWARE") returned 0x0 [0101.656] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0101.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0101.656] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335410 [0101.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x4335410, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0101.656] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335460 [0101.656] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335410) returned 1 [0101.656] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335460) returned 1 [0101.656] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0101.656] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20009, phkResult=0x114df240 | out: phkResult=0x114df240*=0x748) returned 0x0 [0101.657] RegEnumKeyW (in: hKey=0x748, dwIndex=0x0, lpName=0x433a2e0, cchName=0xa0 | out: lpName="AppDataLow") returned 0x0 [0101.657] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c9b0 [0101.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appdatalow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0101.657] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335410 [0101.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appdatalow", cchWideChar=10, lpMultiByteStr=0x4335410, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appdatalow", lpUsedDefaultChar=0x0) returned 10 [0101.657] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335460 [0101.657] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335410) returned 1 [0101.657] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335460) returned 1 [0101.657] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c9b0) returned 1 [0101.658] RegEnumKeyW (in: hKey=0x748, dwIndex=0x1, lpName=0x433a2e0, cchName=0xa0 | out: lpName="IM Providers") returned 0x0 [0101.658] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c140 [0101.658] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="im providers", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0101.658] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335410 [0101.658] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="im providers", cchWideChar=12, lpMultiByteStr=0x4335410, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="im providers", lpUsedDefaultChar=0x0) returned 12 [0101.659] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335460 [0101.659] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335410) returned 1 [0101.659] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335460) returned 1 [0101.659] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c140) returned 1 [0101.659] RegEnumKeyW (in: hKey=0x748, dwIndex=0x2, lpName=0x433a2e0, cchName=0xa0 | out: lpName="Microsoft") returned 0x0 [0101.659] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d460 [0101.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0101.659] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335410 [0101.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x4335410, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0101.660] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335460 [0101.660] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335410) returned 1 [0101.660] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335460) returned 1 [0101.660] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d460) returned 1 [0101.660] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft", ulOptions=0x0, samDesired=0x20009, phkResult=0x114df240 | out: phkResult=0x114df240*=0x1754) returned 0x0 [0101.660] RegCloseKey (hKey=0x748) returned 0x0 [0101.660] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x0, lpName=0x433a2e0, cchName=0xa0 | out: lpName="Active Setup") returned 0x0 [0101.660] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da90 [0101.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0101.661] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335410 [0101.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x4335410, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0101.661] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335460 [0101.661] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335410) returned 1 [0101.661] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335460) returned 1 [0101.661] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da90) returned 1 [0101.661] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x1, lpName=0x433a2e0, cchName=0xa0 | out: lpName="ActiveMovie") returned 0x0 [0101.661] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0101.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activemovie", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0101.662] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335410 [0101.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activemovie", cchWideChar=11, lpMultiByteStr=0x4335410, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activemovie", lpUsedDefaultChar=0x0) returned 11 [0101.662] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335460 [0101.662] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335410) returned 1 [0101.662] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335460) returned 1 [0101.662] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0101.662] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x2, lpName=0x433a2e0, cchName=0xa0 | out: lpName="ActiveSync") returned 0x0 [0101.662] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c9b0 [0101.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0101.662] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335410 [0101.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x4335410, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0101.663] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335460 [0101.663] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335410) returned 1 [0101.663] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335460) returned 1 [0101.663] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c9b0) returned 1 [0101.663] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x3, lpName=0x433a2e0, cchName=0xa0 | out: lpName="ASF Stream Descriptor File") returned 0x0 [0101.663] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dd60 [0101.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asf stream descriptor file", cchWideChar=26, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0101.663] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335410 [0101.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asf stream descriptor file", cchWideChar=26, lpMultiByteStr=0x4335410, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asf stream descriptor file", lpUsedDefaultChar=0x0) returned 26 [0101.663] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335460 [0101.663] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335410) returned 1 [0101.663] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335460) returned 1 [0101.663] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dd60) returned 1 [0101.664] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x4, lpName=0x433a2e0, cchName=0xa0 | out: lpName="Assistance") returned 0x0 [0101.664] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0101.664] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0101.664] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335410 [0101.664] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x4335410, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0101.664] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335460 [0101.664] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335410) returned 1 [0101.664] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335460) returned 1 [0101.664] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0101.664] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x5, lpName=0x433a2e0, cchName=0xa0 | out: lpName="AuthCookies") returned 0x0 [0101.664] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c1d0 [0101.664] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authcookies", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0101.664] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335410 [0101.664] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authcookies", cchWideChar=11, lpMultiByteStr=0x4335410, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authcookies", lpUsedDefaultChar=0x0) returned 11 [0101.664] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335460 [0101.664] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335410) returned 1 [0101.665] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335460) returned 1 [0101.665] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c1d0) returned 1 [0101.665] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x6, lpName=0x433a2e0, cchName=0xa0 | out: lpName="CalendarRT") returned 0x0 [0101.665] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c9b0 [0101.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="calendarrt", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0101.665] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335410 [0101.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="calendarrt", cchWideChar=10, lpMultiByteStr=0x4335410, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="calendarrt", lpUsedDefaultChar=0x0) returned 10 [0101.665] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335460 [0101.665] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335410) returned 1 [0101.665] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335460) returned 1 [0101.665] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c9b0) returned 1 [0101.665] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x7, lpName=0x433a2e0, cchName=0xa0 | out: lpName="Command Processor") returned 0x0 [0101.665] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0101.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0101.666] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335410 [0101.666] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x4335410, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0101.666] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335460 [0101.666] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335410) returned 1 [0101.666] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335460) returned 1 [0101.666] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0101.666] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x8, lpName=0x433a2e0, cchName=0xa0 | out: lpName="CommsAPHost") returned 0x0 [0101.666] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cec0 [0101.666] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0101.666] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335410 [0101.666] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x4335410, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0101.666] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335460 [0101.667] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335410) returned 1 [0101.667] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335460) returned 1 [0101.667] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cec0) returned 1 [0101.667] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x9, lpName=0x433a2e0, cchName=0xa0 | out: lpName="ContactsRT") returned 0x0 [0101.667] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0101.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="contactsrt", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0101.667] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335410 [0101.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="contactsrt", cchWideChar=10, lpMultiByteStr=0x4335410, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="contactsrt", lpUsedDefaultChar=0x0) returned 10 [0101.667] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335460 [0101.667] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335410) returned 1 [0101.667] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335460) returned 1 [0101.667] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0101.667] RegEnumKeyW (in: hKey=0x1754, dwIndex=0xa, lpName=0x433a2e0, cchName=0xa0 | out: lpName="Cryptography") returned 0x0 [0101.668] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0101.668] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0101.668] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335410 [0101.668] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x4335410, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0101.668] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335460 [0101.668] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335410) returned 1 [0101.668] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335460) returned 1 [0101.668] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0101.668] RegEnumKeyW (in: hKey=0x1754, dwIndex=0xb, lpName=0x433a2e0, cchName=0xa0 | out: lpName="CTF") returned 0x0 [0101.668] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d2b0 [0101.668] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0101.668] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335410 [0101.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x4335410, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0101.670] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335460 [0101.670] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335410) returned 1 [0101.670] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335460) returned 1 [0101.670] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d2b0) returned 1 [0101.670] RegEnumKeyW (in: hKey=0x1754, dwIndex=0xc, lpName=0x433a2e0, cchName=0xa0 | out: lpName="EventSystem") returned 0x0 [0101.670] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dd60 [0101.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0101.671] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335410 [0101.671] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x4335410, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0101.671] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335460 [0101.671] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335410) returned 1 [0101.671] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335460) returned 1 [0101.671] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dd60) returned 1 [0101.671] RegEnumKeyW (in: hKey=0x1754, dwIndex=0xd, lpName=0x433a2e0, cchName=0xa0 | out: lpName="Exchange") returned 0x0 [0101.672] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0101.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="exchange", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0101.672] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335410 [0101.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="exchange", cchWideChar=8, lpMultiByteStr=0x4335410, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="exchange", lpUsedDefaultChar=0x0) returned 8 [0101.672] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335460 [0101.672] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335410) returned 1 [0101.672] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335460) returned 1 [0101.672] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0101.673] RegEnumKeyW (in: hKey=0x1754, dwIndex=0xe, lpName=0x433a2e0, cchName=0xa0 | out: lpName="F12") returned 0x0 [0101.673] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da90 [0101.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0101.673] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335550 [0101.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x4335550, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0101.673] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335410 [0101.673] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335550) returned 1 [0101.673] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335410) returned 1 [0101.673] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da90) returned 1 [0101.673] RegEnumKeyW (in: hKey=0x1754, dwIndex=0xf, lpName=0x433a2e0, cchName=0xa0 | out: lpName="Fax") returned 0x0 [0101.674] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0101.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0101.674] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335410 [0101.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x4335410, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0101.674] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335460 [0101.674] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335410) returned 1 [0101.674] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335460) returned 1 [0101.674] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0101.674] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x10, lpName=0x433a2e0, cchName=0xa0 | out: lpName="Feeds") returned 0x0 [0101.675] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c2f0 [0101.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0101.675] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335410 [0101.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x4335410, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0101.675] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335460 [0101.675] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335410) returned 1 [0101.675] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335460) returned 1 [0101.675] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c2f0) returned 1 [0101.675] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x11, lpName=0x433a2e0, cchName=0xa0 | out: lpName="FTP") returned 0x0 [0101.675] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dbb0 [0101.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ftp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0101.676] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335410 [0101.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ftp", cchWideChar=3, lpMultiByteStr=0x4335410, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ftp", lpUsedDefaultChar=0x0) returned 3 [0101.676] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335460 [0101.676] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335410) returned 1 [0101.676] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335460) returned 1 [0101.676] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dbb0) returned 1 [0101.676] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x12, lpName=0x433a2e0, cchName=0xa0 | out: lpName="GameBar") returned 0x0 [0101.676] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0101.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gamebar", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0101.677] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335410 [0101.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gamebar", cchWideChar=7, lpMultiByteStr=0x4335410, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gamebar", lpUsedDefaultChar=0x0) returned 7 [0101.677] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335460 [0101.677] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335410) returned 1 [0101.677] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335460) returned 1 [0101.677] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0101.677] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x13, lpName=0x433a2e0, cchName=0xa0 | out: lpName="GameBarApi") returned 0x0 [0101.677] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d460 [0101.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gamebarapi", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0101.677] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335410 [0101.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gamebarapi", cchWideChar=10, lpMultiByteStr=0x4335410, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gamebarapi", lpUsedDefaultChar=0x0) returned 10 [0101.677] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335460 [0101.677] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335410) returned 1 [0101.677] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335460) returned 1 [0101.677] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d460) returned 1 [0101.677] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x14, lpName=0x433a2e0, cchName=0xa0 | out: lpName="IdentityCRL") returned 0x0 [0101.677] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433df10 [0101.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0101.677] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335410 [0101.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x4335410, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0101.678] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335460 [0101.678] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335410) returned 1 [0101.678] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335460) returned 1 [0101.678] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433df10) returned 1 [0101.678] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x15, lpName=0x433a2e0, cchName=0xa0 | out: lpName="Internet Connection Wizard") returned 0x0 [0101.678] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0101.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet connection wizard", cchWideChar=26, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0101.679] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335410 [0101.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet connection wizard", cchWideChar=26, lpMultiByteStr=0x4335410, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet connection wizard", lpUsedDefaultChar=0x0) returned 26 [0101.679] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335460 [0101.679] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335410) returned 1 [0101.679] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335460) returned 1 [0101.679] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0101.679] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x16, lpName=0x433a2e0, cchName=0xa0 | out: lpName="Internet Explorer") returned 0x0 [0101.680] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0101.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0101.680] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335410 [0101.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x4335410, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0101.680] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335460 [0101.680] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335410) returned 1 [0101.681] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335460) returned 1 [0101.681] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0101.681] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x17, lpName=0x433a2e0, cchName=0xa0 | out: lpName="Internet Mail and News") returned 0x0 [0101.681] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0101.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet mail and news", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0101.681] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335410 [0101.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet mail and news", cchWideChar=22, lpMultiByteStr=0x4335410, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet mail and news", lpUsedDefaultChar=0x0) returned 22 [0101.681] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335460 [0101.681] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335410) returned 1 [0101.682] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335460) returned 1 [0101.682] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0101.682] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x18, lpName=0x433a2e0, cchName=0xa0 | out: lpName="Keyboard") returned 0x0 [0101.682] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cad0 [0101.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="keyboard", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0101.682] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335410 [0101.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="keyboard", cchWideChar=8, lpMultiByteStr=0x4335410, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="keyboard", lpUsedDefaultChar=0x0) returned 8 [0101.682] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335460 [0101.682] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335410) returned 1 [0101.682] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335460) returned 1 [0101.683] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cad0) returned 1 [0101.683] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x19, lpName=0x433a2e0, cchName=0xa0 | out: lpName="MediaPlayer") returned 0x0 [0101.683] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c2f0 [0101.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0101.683] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335410 [0101.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x4335410, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0101.683] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335460 [0101.683] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335410) returned 1 [0101.683] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335460) returned 1 [0101.683] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c2f0) returned 1 [0101.683] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x1a, lpName=0x433a2e0, cchName=0xa0 | out: lpName="Messaging") returned 0x0 [0101.683] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d100 [0101.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messaging", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0101.683] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335410 [0101.684] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messaging", cchWideChar=9, lpMultiByteStr=0x4335410, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messaging", lpUsedDefaultChar=0x0) returned 9 [0101.684] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335460 [0101.684] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335410) returned 1 [0101.684] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335460) returned 1 [0101.684] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d100) returned 1 [0101.684] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x1b, lpName=0x433a2e0, cchName=0xa0 | out: lpName="Microsoft Management Console") returned 0x0 [0101.684] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0101.684] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft management console", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0101.684] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335410 [0101.684] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft management console", cchWideChar=28, lpMultiByteStr=0x4335410, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft management console", lpUsedDefaultChar=0x0) returned 28 [0101.684] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335460 [0101.684] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335410) returned 1 [0101.684] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335460) returned 1 [0101.684] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0101.684] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x1c, lpName=0x433a2e0, cchName=0xa0 | out: lpName="MicrosoftEdge") returned 0x0 [0101.684] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cec0 [0101.685] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoftedge", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0101.685] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335410 [0101.685] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoftedge", cchWideChar=13, lpMultiByteStr=0x4335410, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoftedge", lpUsedDefaultChar=0x0) returned 13 [0101.685] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335460 [0101.685] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335410) returned 1 [0101.685] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335460) returned 1 [0101.685] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cec0) returned 1 [0101.685] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x1d, lpName=0x433a2e0, cchName=0xa0 | out: lpName="MS Design Tools") returned 0x0 [0101.685] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cec0 [0101.685] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ms design tools", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0101.685] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335410 [0101.685] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ms design tools", cchWideChar=15, lpMultiByteStr=0x4335410, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ms design tools", lpUsedDefaultChar=0x0) returned 15 [0101.685] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335460 [0101.685] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335410) returned 1 [0101.685] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335460) returned 1 [0101.685] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x1e, lpName=0x433a2e0, cchName=0xa0 | out: lpName="MSDAIPP") returned 0x0 [0101.685] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c1d0 [0101.686] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdaipp", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0101.686] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335410 [0101.686] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdaipp", cchWideChar=7, lpMultiByteStr=0x4335410, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdaipp", lpUsedDefaultChar=0x0) returned 7 [0101.686] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335460 [0101.686] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x1f, lpName=0x433a2e0, cchName=0xa0 | out: lpName="MSF") returned 0x0 [0101.686] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c140 [0101.686] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0101.686] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335410 [0101.686] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x4335410, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0101.686] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335460 [0101.686] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x20, lpName=0x433a2e0, cchName=0xa0 | out: lpName="Multimedia") returned 0x0 [0101.686] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0101.687] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x4335410, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0101.687] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x21, lpName=0x433a2e0, cchName=0xa0 | out: lpName="Narrator") returned 0x0 [0101.687] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="narrator", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0101.687] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="narrator", cchWideChar=8, lpMultiByteStr=0x4335410, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="narrator", lpUsedDefaultChar=0x0) returned 8 [0101.687] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x22, lpName=0x433a2e0, cchName=0xa0 | out: lpName="Notepad") returned 0x0 [0101.687] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0101.687] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x4335410, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0101.687] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x23, lpName=0x433a2e0, cchName=0xa0 | out: lpName="Office") returned 0x0 [0101.687] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0101.687] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x4335410, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0101.687] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x24, lpName=0x433a2e0, cchName=0xa0 | out: lpName="OneDrive") returned 0x0 [0101.687] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onedrive", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0101.688] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onedrive", cchWideChar=8, lpMultiByteStr=0x4335410, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onedrive", lpUsedDefaultChar=0x0) returned 8 [0101.688] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x25, lpName=0x433a2e0, cchName=0xa0 | out: lpName="Osk") returned 0x0 [0101.688] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="osk", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0101.688] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="osk", cchWideChar=3, lpMultiByteStr=0x4335410, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="osk", lpUsedDefaultChar=0x0) returned 3 [0101.688] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x26, lpName=0x433a2e0, cchName=0xa0 | out: lpName="PeerNet") returned 0x0 [0101.688] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="peernet", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0101.688] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="peernet", cchWideChar=7, lpMultiByteStr=0x4335410, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="peernet", lpUsedDefaultChar=0x0) returned 7 [0101.688] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x27, lpName=0x433a2e0, cchName=0xa0 | out: lpName="Pim") returned 0x0 [0101.688] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0101.688] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x4335410, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0101.688] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x28, lpName=0x433a2e0, cchName=0xa0 | out: lpName="PlayToReceiver") returned 0x0 [0101.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="playtoreceiver", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0101.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="playtoreceiver", cchWideChar=14, lpMultiByteStr=0x4335410, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="playtoreceiver", lpUsedDefaultChar=0x0) returned 14 [0101.689] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x29, lpName=0x433a2e0, cchName=0xa0 | out: lpName="Poom") returned 0x0 [0101.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0101.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x4335410, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0101.689] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x2a, lpName=0x433a2e0, cchName=0xa0 | out: lpName="Remote Assistance") returned 0x0 [0101.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="remote assistance", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0101.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="remote assistance", cchWideChar=17, lpMultiByteStr=0x4335410, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="remote assistance", lpUsedDefaultChar=0x0) returned 17 [0101.689] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x2b, lpName=0x433a2e0, cchName=0xa0 | out: lpName="ScreenMagnifier") returned 0x0 [0101.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="screenmagnifier", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0101.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="screenmagnifier", cchWideChar=15, lpMultiByteStr=0x4335410, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="screenmagnifier", lpUsedDefaultChar=0x0) returned 15 [0101.690] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x2c, lpName=0x433a2e0, cchName=0xa0 | out: lpName="Sensors") returned 0x0 [0101.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0101.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x4335410, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sensors", lpUsedDefaultChar=0x0) returned 7 [0101.690] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x2d, lpName=0x433a2e0, cchName=0xa0 | out: lpName="Shared") returned 0x0 [0101.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0101.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared", cchWideChar=6, lpMultiByteStr=0x4335550, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared", lpUsedDefaultChar=0x0) returned 6 [0101.690] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x2e, lpName=0x433a2e0, cchName=0xa0 | out: lpName="Shared Tools") returned 0x0 [0101.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0101.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x4335410, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools", lpUsedDefaultChar=0x0) returned 12 [0101.691] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x2f, lpName=0x433a2e0, cchName=0xa0 | out: lpName="Siuf") returned 0x0 [0101.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="siuf", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0101.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="siuf", cchWideChar=4, lpMultiByteStr=0x4335410, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="siuf", lpUsedDefaultChar=0x0) returned 4 [0101.692] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x30, lpName=0x433a2e0, cchName=0xa0 | out: lpName="SkyDrive") returned 0x0 [0101.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="skydrive", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0101.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="skydrive", cchWideChar=8, lpMultiByteStr=0x4335410, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="skydrive", lpUsedDefaultChar=0x0) returned 8 [0101.692] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x31, lpName=0x433a2e0, cchName=0xa0 | out: lpName="Speech") returned 0x0 [0101.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0101.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x4335410, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech", lpUsedDefaultChar=0x0) returned 6 [0101.693] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x32, lpName=0x433a2e0, cchName=0xa0 | out: lpName="Speech Virtual") returned 0x0 [0101.693] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech virtual", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0101.693] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech virtual", cchWideChar=14, lpMultiByteStr=0x4335410, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech virtual", lpUsedDefaultChar=0x0) returned 14 [0101.693] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x33, lpName=0x433a2e0, cchName=0xa0 | out: lpName="Speech_OneCore") returned 0x0 [0101.693] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0101.693] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x4335410, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech_onecore", lpUsedDefaultChar=0x0) returned 14 [0101.693] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x34, lpName=0x433a2e0, cchName=0xa0 | out: lpName="Spelling") returned 0x0 [0101.693] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spelling", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0101.693] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spelling", cchWideChar=8, lpMultiByteStr=0x4335410, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="spelling", lpUsedDefaultChar=0x0) returned 8 [0101.694] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x35, lpName=0x433a2e0, cchName=0xa0 | out: lpName="SQMClient") returned 0x0 [0101.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0101.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x4335410, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sqmclient", lpUsedDefaultChar=0x0) returned 9 [0101.694] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x36, lpName=0x433a2e0, cchName=0xa0 | out: lpName="SystemCertificates") returned 0x0 [0101.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0101.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x4335410, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemcertificates", lpUsedDefaultChar=0x0) returned 18 [0101.694] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x37, lpName=0x433a2e0, cchName=0xa0 | out: lpName="Tracing") returned 0x0 [0101.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0101.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x4335410, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tracing", lpUsedDefaultChar=0x0) returned 7 [0101.694] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x38, lpName=0x433a2e0, cchName=0xa0 | out: lpName="Unified Store") returned 0x0 [0101.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0101.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x4335410, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unified store", lpUsedDefaultChar=0x0) returned 13 [0101.695] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x39, lpName=0x433a2e0, cchName=0xa0 | out: lpName="Unistore") returned 0x0 [0101.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0101.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x4335410, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unistore", lpUsedDefaultChar=0x0) returned 8 [0101.695] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x3a, lpName=0x433a2e0, cchName=0xa0 | out: lpName="UserData") returned 0x0 [0101.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0101.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x4335410, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="userdata", lpUsedDefaultChar=0x0) returned 8 [0101.696] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x3b, lpName=0x433a2e0, cchName=0xa0 | out: lpName="VBA") returned 0x0 [0101.696] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="vba", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0101.696] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="vba", cchWideChar=3, lpMultiByteStr=0x4335410, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="vba", lpUsedDefaultChar=0x0) returned 3 [0101.696] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x3c, lpName=0x433a2e0, cchName=0xa0 | out: lpName="WAB") returned 0x0 [0101.696] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0101.696] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x4335410, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wab", lpUsedDefaultChar=0x0) returned 3 [0101.696] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x3d, lpName=0x433a2e0, cchName=0xa0 | out: lpName="WcmSvc") returned 0x0 [0101.696] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0101.697] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x4335410, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wcmsvc", lpUsedDefaultChar=0x0) returned 6 [0101.697] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x3e, lpName=0x433a2e0, cchName=0xa0 | out: lpName="wfs") returned 0x0 [0101.697] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0101.697] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wfs", cchWideChar=3, lpMultiByteStr=0x4335410, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wfs", lpUsedDefaultChar=0x0) returned 3 [0101.697] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x3f, lpName=0x433a2e0, cchName=0xa0 | out: lpName="Windows") returned 0x0 [0101.697] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0101.697] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x4335550, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows", lpUsedDefaultChar=0x0) returned 7 [0101.697] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows", ulOptions=0x0, samDesired=0x20009, phkResult=0x114df240 | out: phkResult=0x114df240*=0x748) returned 0x0 [0101.698] RegCloseKey (hKey=0x1754) returned 0x0 [0101.698] RegEnumKeyW (in: hKey=0x748, dwIndex=0x0, lpName=0x433a2e0, cchName=0xa0 | out: lpName="CurrentVersion") returned 0x0 [0101.698] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0101.698] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x4335410, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="currentversion", lpUsedDefaultChar=0x0) returned 14 [0101.698] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion", ulOptions=0x0, samDesired=0x20009, phkResult=0x114df240 | out: phkResult=0x114df240*=0x1754) returned 0x0 [0101.698] RegCloseKey (hKey=0x748) returned 0x0 [0101.698] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x0, lpName=0x433a2e0, cchName=0xa0 | out: lpName="AppHost") returned 0x0 [0101.698] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="apphost", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0101.698] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="apphost", cchWideChar=7, lpMultiByteStr=0x4335410, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="apphost", lpUsedDefaultChar=0x0) returned 7 [0101.699] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x1, lpName=0x433a2e0, cchName=0xa0 | out: lpName="Applets") returned 0x0 [0101.699] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applets", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0101.699] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applets", cchWideChar=7, lpMultiByteStr=0x4335410, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applets", lpUsedDefaultChar=0x0) returned 7 [0101.699] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x2, lpName=0x433a2e0, cchName=0xa0 | out: lpName="ApplicationAssociationToasts") returned 0x0 [0101.699] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationassociationtoasts", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0101.699] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationassociationtoasts", cchWideChar=28, lpMultiByteStr=0x4335460, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applicationassociationtoasts", lpUsedDefaultChar=0x0) returned 28 [0101.699] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x3, lpName=0x433a2e0, cchName=0xa0 | out: lpName="ApplicationFrame") returned 0x0 [0101.699] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationframe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0101.699] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationframe", cchWideChar=16, lpMultiByteStr=0x4335410, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applicationframe", lpUsedDefaultChar=0x0) returned 16 [0101.699] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x4, lpName=0x433a2e0, cchName=0xa0 | out: lpName="Authentication") returned 0x0 [0101.699] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authentication", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0101.699] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authentication", cchWideChar=14, lpMultiByteStr=0x4335410, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authentication", lpUsedDefaultChar=0x0) returned 14 [0101.700] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x5, lpName=0x433a2e0, cchName=0xa0 | out: lpName="BackgroundAccessApplications") returned 0x0 [0101.700] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundaccessapplications", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0101.700] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundaccessapplications", cchWideChar=28, lpMultiByteStr=0x4335410, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundaccessapplications", lpUsedDefaultChar=0x0) returned 28 [0101.700] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x6, lpName=0x433a2e0, cchName=0xa0 | out: lpName="Clip") returned 0x0 [0101.700] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clip", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0101.700] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clip", cchWideChar=4, lpMultiByteStr=0x4335550, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clip", lpUsedDefaultChar=0x0) returned 4 [0101.700] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x7, lpName=0x433a2e0, cchName=0xa0 | out: lpName="ClosedCaptioning") returned 0x0 [0101.700] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="closedcaptioning", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0101.700] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="closedcaptioning", cchWideChar=16, lpMultiByteStr=0x4335410, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="closedcaptioning", lpUsedDefaultChar=0x0) returned 16 [0101.700] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x8, lpName=0x433a2e0, cchName=0xa0 | out: lpName="ContentDeliveryManager") returned 0x0 [0101.700] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="contentdeliverymanager", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0101.700] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="contentdeliverymanager", cchWideChar=22, lpMultiByteStr=0x4335410, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="contentdeliverymanager", lpUsedDefaultChar=0x0) returned 22 [0101.700] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x9, lpName=0x433a2e0, cchName=0xa0 | out: lpName="Controls Folder (Wow64)") returned 0x0 [0101.700] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="controls folder (wow64)", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0101.700] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="controls folder (wow64)", cchWideChar=23, lpMultiByteStr=0x4335410, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="controls folder (wow64)", lpUsedDefaultChar=0x0) returned 23 [0101.701] RegEnumKeyW (in: hKey=0x1754, dwIndex=0xa, lpName=0x433a2e0, cchName=0xa0 | out: lpName="DeviceAccess") returned 0x0 [0101.701] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deviceaccess", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0101.701] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deviceaccess", cchWideChar=12, lpMultiByteStr=0x4335550, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="deviceaccess", lpUsedDefaultChar=0x0) returned 12 [0101.701] RegEnumKeyW (in: hKey=0x1754, dwIndex=0xb, lpName=0x433a2e0, cchName=0xa0 | out: lpName="Explorer") returned 0x0 [0101.701] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0101.701] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x4335410, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer", lpUsedDefaultChar=0x0) returned 8 [0101.701] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer", ulOptions=0x0, samDesired=0x20009, phkResult=0x114df240 | out: phkResult=0x114df240*=0x748) returned 0x0 [0101.701] RegCloseKey (hKey=0x1754) returned 0x0 [0101.701] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer", cchWideChar=50, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 50 [0101.701] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer", cchWideChar=50, lpMultiByteStr=0x4335410, cbMultiByte=50, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer", lpUsedDefaultChar=0x0) returned 50 [0101.701] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x433df10, cbMultiByte=107, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0101.701] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x433df10, cbMultiByte=107, lpWideCharStr=0x433a2e0, cchWideChar=107 | out: lpWideCharStr="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{8C45A918-B075-FEF6-0DED-B5C899623EB0}\\ShellFolder") returned 107 [0101.702] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{8C45A918-B075-FEF6-0DED-B5C899623EB0}\\ShellFolder", ulOptions=0x0, samDesired=0x3000f, phkResult=0x114df260 | out: phkResult=0x114df260*=0x0) returned 0x2 [0101.702] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x308) returned 0x433a500 [0101.702] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335550 [0101.702] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335ff0 [0101.702] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335410 [0101.702] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335460 [0101.702] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x433a090 [0101.702] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348870 [0101.702] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348190 [0101.702] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3482d0 [0101.702] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3488c0 [0101.702] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348aa0 [0101.702] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348780 [0101.702] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3486e0 [0101.702] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348e10 [0101.702] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3487d0 [0101.702] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348320 [0101.702] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348cd0 [0101.702] RegCreateKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{8C45A918-B075-FEF6-0DED-B5C899623EB0}\\ShellFolder", Reserved=0x0, lpClass=0x0, dwOptions=0x0, samDesired=0x3000f, lpSecurityAttributes=0x0, phkResult=0x114df260, lpdwDisposition=0x0 | out: phkResult=0x114df260*=0x1750, lpdwDisposition=0x0) returned 0x0 [0101.704] RegCloseKey (hKey=0x748) returned 0x0 [0101.704] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a3f0) returned 1 [0101.704] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a2e0) returned 1 [0101.704] RegCloseKey (hKey=0x1750) returned 0x0 [0101.704] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43353c0) returned 1 [0101.704] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348370 [0101.704] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3483c0 [0101.704] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348550 [0101.704] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348910 [0101.704] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.704] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0101.704] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0101.704] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348f50 [0101.705] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0xa348f50, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0101.705] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348410 [0101.705] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348f50) returned 1 [0101.705] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0101.705] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348410) returned 1 [0101.705] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d190 [0101.705] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0101.705] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b40 [0101.705] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0xa348b40, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0101.705] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348960 [0101.705] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b40) returned 1 [0101.705] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d190) returned 1 [0101.705] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348960) returned 1 [0101.705] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348f00 [0101.705] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.705] CryptAcquireContextW (in: phProv=0x114df178, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114df178*=0x49c3010) returned 1 [0101.706] CryptCreateHash (in: hProv=0x49c3010, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x114df178 | out: phHash=0x114df178) returned 1 [0101.706] CryptHashData (hHash=0x4b331d0, pbData=0xa348910, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0101.706] CryptGetHashParam (in: hHash=0x4b331d0, dwParam=0x4, pbData=0x114df180, pdwDataLen=0x114df184, dwFlags=0x0 | out: pbData=0x114df180, pdwDataLen=0x114df184) returned 1 [0101.706] CryptGetHashParam (in: hHash=0x4b331d0, dwParam=0x2, pbData=0xa348f00, pdwDataLen=0x114df180, dwFlags=0x0 | out: pbData=0xa348f00, pdwDataLen=0x114df180) returned 1 [0101.706] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348960 [0101.706] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.706] CryptDestroyHash (hHash=0x4b331d0) returned 1 [0101.706] CryptReleaseContext (hProv=0x49c3010, dwFlags=0x0) returned 1 [0101.706] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348f00) returned 1 [0101.706] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348af0 [0101.706] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3489b0 [0101.706] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348af0) returned 1 [0101.706] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348f00 [0101.707] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3489b0) returned 1 [0101.707] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348960) returned 1 [0101.707] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349040 [0101.707] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348f00) returned 1 [0101.707] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348910) returned 1 [0101.707] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485a0 [0101.707] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3485a0) returned 1 [0101.707] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349040) returned 1 [0101.707] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d20 [0101.707] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d20) returned 1 [0101.707] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b90 [0101.707] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.707] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cec0 [0101.707] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x280) returned 0x433a810 [0101.707] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x0, lpName=0x433a810, cchName=0xa0 | out: lpName="AppEvents") returned 0x0 [0101.707] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cbf0 [0101.707] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appevents", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0101.707] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348c30 [0101.707] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appevents", cchWideChar=9, lpMultiByteStr=0xa348c30, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appevents", lpUsedDefaultChar=0x0) returned 9 [0101.707] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485f0 [0101.707] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348c30) returned 1 [0101.707] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3485f0) returned 1 [0101.707] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cbf0) returned 1 [0101.707] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x1, lpName=0x433a810, cchName=0xa0 | out: lpName="AppXBackupContentType") returned 0x0 [0101.707] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c410 [0101.708] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appxbackupcontenttype", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0101.708] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348c30 [0101.708] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appxbackupcontenttype", cchWideChar=21, lpMultiByteStr=0xa348c30, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appxbackupcontenttype", lpUsedDefaultChar=0x0) returned 21 [0101.708] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348e60 [0101.708] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348c30) returned 1 [0101.708] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348e60) returned 1 [0101.708] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c410) returned 1 [0101.708] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x2, lpName=0x433a810, cchName=0xa0 | out: lpName="Console") returned 0x0 [0101.708] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dc40 [0101.708] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="console", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0101.708] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485f0 [0101.708] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="console", cchWideChar=7, lpMultiByteStr=0xa3485f0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="console", lpUsedDefaultChar=0x0) returned 7 [0101.708] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348af0 [0101.708] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3485f0) returned 1 [0101.708] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348af0) returned 1 [0101.709] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dc40) returned 1 [0101.709] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x3, lpName=0x433a810, cchName=0xa0 | out: lpName="Control Panel") returned 0x0 [0101.709] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d460 [0101.709] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="control panel", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0101.709] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348230 [0101.709] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="control panel", cchWideChar=13, lpMultiByteStr=0xa348230, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="control panel", lpUsedDefaultChar=0x0) returned 13 [0101.709] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348730 [0101.709] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348230) returned 1 [0101.709] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348730) returned 1 [0101.709] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d460) returned 1 [0101.709] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x4, lpName=0x433a810, cchName=0xa0 | out: lpName="Environment") returned 0x0 [0101.710] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d190 [0101.710] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="environment", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0101.710] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348910 [0101.710] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="environment", cchWideChar=11, lpMultiByteStr=0xa348910, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="environment", lpUsedDefaultChar=0x0) returned 11 [0101.710] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348e60 [0101.710] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348910) returned 1 [0101.710] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348e60) returned 1 [0101.710] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d190) returned 1 [0101.710] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x5, lpName=0x433a810, cchName=0xa0 | out: lpName="EUDC") returned 0x0 [0101.710] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c770 [0101.710] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eudc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0101.710] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348be0 [0101.710] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eudc", cchWideChar=4, lpMultiByteStr=0xa348be0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eudc", lpUsedDefaultChar=0x0) returned 4 [0101.710] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348910 [0101.711] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348be0) returned 1 [0101.711] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348910) returned 1 [0101.711] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c770) returned 1 [0101.711] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x6, lpName=0x433a810, cchName=0xa0 | out: lpName="Keyboard Layout") returned 0x0 [0101.711] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c020 [0101.711] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="keyboard layout", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0101.711] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348820 [0101.711] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="keyboard layout", cchWideChar=15, lpMultiByteStr=0xa348820, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="keyboard layout", lpUsedDefaultChar=0x0) returned 15 [0101.711] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348fa0 [0101.711] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348820) returned 1 [0101.711] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348fa0) returned 1 [0101.711] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c020) returned 1 [0101.711] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x7, lpName=0x433a810, cchName=0xa0 | out: lpName="Network") returned 0x0 [0101.711] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d340 [0101.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0101.712] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348820 [0101.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0xa348820, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0101.712] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348690 [0101.712] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348820) returned 1 [0101.712] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348690) returned 1 [0101.712] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d340) returned 1 [0101.712] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x8, lpName=0x433a810, cchName=0xa0 | out: lpName="Printers") returned 0x0 [0101.712] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c9b0 [0101.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="printers", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0101.712] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3481e0 [0101.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="printers", cchWideChar=8, lpMultiByteStr=0xa3481e0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="printers", lpUsedDefaultChar=0x0) returned 8 [0101.713] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348730 [0101.713] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3481e0) returned 1 [0101.713] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348730) returned 1 [0101.713] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c9b0) returned 1 [0101.713] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x9, lpName=0x433a810, cchName=0xa0 | out: lpName="SOFTWARE") returned 0x0 [0101.713] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0101.713] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0101.713] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3481e0 [0101.713] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0xa3481e0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0101.713] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3480f0 [0101.713] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3481e0) returned 1 [0101.713] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3480f0) returned 1 [0101.713] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0101.714] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20009, phkResult=0x114df240 | out: phkResult=0x114df240*=0x1750) returned 0x0 [0101.714] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x0, lpName=0x433a810, cchName=0xa0 | out: lpName="AppDataLow") returned 0x0 [0101.714] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c380 [0101.714] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appdatalow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0101.714] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348730 [0101.714] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appdatalow", cchWideChar=10, lpMultiByteStr=0xa348730, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appdatalow", lpUsedDefaultChar=0x0) returned 10 [0101.714] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3489b0 [0101.714] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348730) returned 1 [0101.714] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3489b0) returned 1 [0101.714] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c380) returned 1 [0101.715] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x1, lpName=0x433a810, cchName=0xa0 | out: lpName="IM Providers") returned 0x0 [0101.715] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0101.715] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="im providers", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0101.715] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348c80 [0101.715] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="im providers", cchWideChar=12, lpMultiByteStr=0xa348c80, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="im providers", lpUsedDefaultChar=0x0) returned 12 [0101.715] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d20 [0101.715] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348c80) returned 1 [0101.715] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d20) returned 1 [0101.715] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0101.715] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x2, lpName=0x433a810, cchName=0xa0 | out: lpName="Microsoft") returned 0x0 [0101.716] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c9b0 [0101.716] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0101.716] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348140 [0101.716] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0xa348140, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0101.716] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348be0 [0101.716] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348140) returned 1 [0101.716] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348be0) returned 1 [0101.716] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c9b0) returned 1 [0101.716] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft", ulOptions=0x0, samDesired=0x20009, phkResult=0x114df240 | out: phkResult=0x114df240*=0x748) returned 0x0 [0101.716] RegCloseKey (hKey=0x1750) returned 0x0 [0101.717] RegEnumKeyW (in: hKey=0x748, dwIndex=0x0, lpName=0x433a810, cchName=0xa0 | out: lpName="Active Setup") returned 0x0 [0101.717] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cf50 [0101.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0101.717] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348690 [0101.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0xa348690, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0101.717] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485a0 [0101.717] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348690) returned 1 [0101.717] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3485a0) returned 1 [0101.717] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cf50) returned 1 [0101.717] RegEnumKeyW (in: hKey=0x748, dwIndex=0x1, lpName=0x433a810, cchName=0xa0 | out: lpName="ActiveMovie") returned 0x0 [0101.718] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0101.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activemovie", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0101.718] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485f0 [0101.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activemovie", cchWideChar=11, lpMultiByteStr=0xa3485f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activemovie", lpUsedDefaultChar=0x0) returned 11 [0101.718] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b40 [0101.718] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3485f0) returned 1 [0101.718] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b40) returned 1 [0101.718] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0101.718] RegEnumKeyW (in: hKey=0x748, dwIndex=0x2, lpName=0x433a810, cchName=0xa0 | out: lpName="ActiveSync") returned 0x0 [0101.718] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433de80 [0101.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0101.718] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348f50 [0101.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0xa348f50, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0101.718] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348910 [0101.718] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348f50) returned 1 [0101.719] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348910) returned 1 [0101.719] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433de80) returned 1 [0101.719] RegEnumKeyW (in: hKey=0x748, dwIndex=0x3, lpName=0x433a810, cchName=0xa0 | out: lpName="ASF Stream Descriptor File") returned 0x0 [0101.719] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0101.719] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asf stream descriptor file", cchWideChar=26, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0101.719] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3480f0 [0101.719] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asf stream descriptor file", cchWideChar=26, lpMultiByteStr=0xa3480f0, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asf stream descriptor file", lpUsedDefaultChar=0x0) returned 26 [0101.719] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349040 [0101.719] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3480f0) returned 1 [0101.719] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349040) returned 1 [0101.719] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0101.720] RegEnumKeyW (in: hKey=0x748, dwIndex=0x4, lpName=0x433a810, cchName=0xa0 | out: lpName="Assistance") returned 0x0 [0101.720] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c1d0 [0101.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0101.720] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348500 [0101.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0xa348500, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0101.720] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348be0 [0101.720] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348500) returned 1 [0101.720] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348be0) returned 1 [0101.720] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c1d0) returned 1 [0101.720] RegEnumKeyW (in: hKey=0x748, dwIndex=0x5, lpName=0x433a810, cchName=0xa0 | out: lpName="AuthCookies") returned 0x0 [0101.720] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0101.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authcookies", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0101.720] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d20 [0101.721] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authcookies", cchWideChar=11, lpMultiByteStr=0xa348d20, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authcookies", lpUsedDefaultChar=0x0) returned 11 [0101.721] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348ff0 [0101.721] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d20) returned 1 [0101.721] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348ff0) returned 1 [0101.721] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0101.721] RegEnumKeyW (in: hKey=0x748, dwIndex=0x6, lpName=0x433a810, cchName=0xa0 | out: lpName="CalendarRT") returned 0x0 [0101.721] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433ddf0 [0101.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="calendarrt", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0101.732] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348dc0 [0101.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="calendarrt", cchWideChar=10, lpMultiByteStr=0xa348dc0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="calendarrt", lpUsedDefaultChar=0x0) returned 10 [0101.732] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348c30 [0101.732] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348dc0) returned 1 [0101.732] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348c30) returned 1 [0101.733] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433ddf0) returned 1 [0101.733] RegEnumKeyW (in: hKey=0x748, dwIndex=0x7, lpName=0x433a810, cchName=0xa0 | out: lpName="Command Processor") returned 0x0 [0101.733] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dd60 [0101.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0101.733] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348410 [0101.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0xa348410, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0101.733] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348f00 [0101.733] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348410) returned 1 [0101.733] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348f00) returned 1 [0101.733] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dd60) returned 1 [0101.734] RegEnumKeyW (in: hKey=0x748, dwIndex=0x8, lpName=0x433a810, cchName=0xa0 | out: lpName="CommsAPHost") returned 0x0 [0101.734] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dd60 [0101.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0101.734] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485a0 [0101.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0xa3485a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0101.734] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485f0 [0101.734] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3485a0) returned 1 [0101.734] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3485f0) returned 1 [0101.734] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dd60) returned 1 [0101.734] RegEnumKeyW (in: hKey=0x748, dwIndex=0x9, lpName=0x433a810, cchName=0xa0 | out: lpName="ContactsRT") returned 0x0 [0101.734] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cad0 [0101.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="contactsrt", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0101.735] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348c30 [0101.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="contactsrt", cchWideChar=10, lpMultiByteStr=0xa348c30, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="contactsrt", lpUsedDefaultChar=0x0) returned 10 [0101.735] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348410 [0101.735] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348c30) returned 1 [0101.735] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348410) returned 1 [0101.735] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cad0) returned 1 [0101.736] RegEnumKeyW (in: hKey=0x748, dwIndex=0xa, lpName=0x433a810, cchName=0xa0 | out: lpName="Cryptography") returned 0x0 [0101.736] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da90 [0101.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0101.736] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348910 [0101.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0xa348910, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0101.736] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3481e0 [0101.736] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348910) returned 1 [0101.736] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3481e0) returned 1 [0101.736] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da90) returned 1 [0101.736] RegEnumKeyW (in: hKey=0x748, dwIndex=0xb, lpName=0x433a810, cchName=0xa0 | out: lpName="CTF") returned 0x0 [0101.737] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c9b0 [0101.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0101.737] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348910 [0101.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0xa348910, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0101.737] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3484b0 [0101.737] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348910) returned 1 [0101.737] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3484b0) returned 1 [0101.737] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c9b0) returned 1 [0101.737] RegEnumKeyW (in: hKey=0x748, dwIndex=0xc, lpName=0x433a810, cchName=0xa0 | out: lpName="EventSystem") returned 0x0 [0101.737] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d100 [0101.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0101.737] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3481e0 [0101.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0xa3481e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0101.737] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3480f0 [0101.737] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3481e0) returned 1 [0101.737] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3480f0) returned 1 [0101.738] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d100) returned 1 [0101.738] RegEnumKeyW (in: hKey=0x748, dwIndex=0xd, lpName=0x433a810, cchName=0xa0 | out: lpName="Exchange") returned 0x0 [0101.738] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cf50 [0101.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="exchange", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0101.738] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348f00 [0101.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="exchange", cchWideChar=8, lpMultiByteStr=0xa348f00, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="exchange", lpUsedDefaultChar=0x0) returned 8 [0101.738] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a50 [0101.738] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348f00) returned 1 [0101.738] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a50) returned 1 [0101.738] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cf50) returned 1 [0101.738] RegEnumKeyW (in: hKey=0x748, dwIndex=0xe, lpName=0x433a810, cchName=0xa0 | out: lpName="F12") returned 0x0 [0101.738] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c1d0 [0101.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0101.739] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348f00 [0101.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0xa348f00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0101.739] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0101.739] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348f00) returned 1 [0101.739] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0101.739] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c1d0) returned 1 [0101.739] RegEnumKeyW (in: hKey=0x748, dwIndex=0xf, lpName=0x433a810, cchName=0xa0 | out: lpName="Fax") returned 0x0 [0101.739] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0101.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0101.739] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348730 [0101.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0xa348730, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0101.739] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348c80 [0101.739] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348730) returned 1 [0101.739] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348c80) returned 1 [0101.739] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0101.739] RegEnumKeyW (in: hKey=0x748, dwIndex=0x10, lpName=0x433a810, cchName=0xa0 | out: lpName="Feeds") returned 0x0 [0101.739] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c5c0 [0101.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0101.739] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a00 [0101.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0xa348a00, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0101.740] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a50 [0101.740] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a00) returned 1 [0101.740] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a50) returned 1 [0101.740] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c5c0) returned 1 [0101.740] RegEnumKeyW (in: hKey=0x748, dwIndex=0x11, lpName=0x433a810, cchName=0xa0 | out: lpName="FTP") returned 0x0 [0101.740] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0101.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ftp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0101.740] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348410 [0101.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ftp", cchWideChar=3, lpMultiByteStr=0xa348410, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ftp", lpUsedDefaultChar=0x0) returned 3 [0101.740] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a00 [0101.740] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348410) returned 1 [0101.740] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a00) returned 1 [0101.740] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0101.740] RegEnumKeyW (in: hKey=0x748, dwIndex=0x12, lpName=0x433a810, cchName=0xa0 | out: lpName="GameBar") returned 0x0 [0101.740] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cf50 [0101.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gamebar", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0101.740] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3480f0 [0101.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gamebar", cchWideChar=7, lpMultiByteStr=0xa3480f0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gamebar", lpUsedDefaultChar=0x0) returned 7 [0101.741] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b40 [0101.741] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3480f0) returned 1 [0101.741] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b40) returned 1 [0101.741] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cf50) returned 1 [0101.741] RegEnumKeyW (in: hKey=0x748, dwIndex=0x13, lpName=0x433a810, cchName=0xa0 | out: lpName="GameBarApi") returned 0x0 [0101.741] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d190 [0101.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gamebarapi", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0101.741] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d20 [0101.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gamebarapi", cchWideChar=10, lpMultiByteStr=0xa348d20, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gamebarapi", lpUsedDefaultChar=0x0) returned 10 [0101.741] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348820 [0101.741] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d20) returned 1 [0101.741] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348820) returned 1 [0101.741] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d190) returned 1 [0101.741] RegEnumKeyW (in: hKey=0x748, dwIndex=0x14, lpName=0x433a810, cchName=0xa0 | out: lpName="IdentityCRL") returned 0x0 [0101.741] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d460 [0101.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0101.741] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348410 [0101.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0xa348410, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0101.742] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0101.742] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348410) returned 1 [0101.742] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0101.742] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d460) returned 1 [0101.742] RegEnumKeyW (in: hKey=0x748, dwIndex=0x15, lpName=0x433a810, cchName=0xa0 | out: lpName="Internet Connection Wizard") returned 0x0 [0101.742] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c530 [0101.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet connection wizard", cchWideChar=26, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0101.742] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348ff0 [0101.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet connection wizard", cchWideChar=26, lpMultiByteStr=0xa348ff0, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet connection wizard", lpUsedDefaultChar=0x0) returned 26 [0101.742] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348e60 [0101.742] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348ff0) returned 1 [0101.742] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348e60) returned 1 [0101.742] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c530) returned 1 [0101.742] RegEnumKeyW (in: hKey=0x748, dwIndex=0x16, lpName=0x433a810, cchName=0xa0 | out: lpName="Internet Explorer") returned 0x0 [0101.742] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c020 [0101.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0101.743] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d20 [0101.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0xa348d20, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0101.743] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348910 [0101.743] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d20) returned 1 [0101.743] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348910) returned 1 [0101.743] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c020) returned 1 [0101.743] RegEnumKeyW (in: hKey=0x748, dwIndex=0x17, lpName=0x433a810, cchName=0xa0 | out: lpName="Internet Mail and News") returned 0x0 [0101.743] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cf50 [0101.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet mail and news", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0101.743] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0101.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet mail and news", cchWideChar=22, lpMultiByteStr=0xa348280, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet mail and news", lpUsedDefaultChar=0x0) returned 22 [0101.743] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b40 [0101.743] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348280) returned 1 [0101.743] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b40) returned 1 [0101.743] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cf50) returned 1 [0101.743] RegEnumKeyW (in: hKey=0x748, dwIndex=0x18, lpName=0x433a810, cchName=0xa0 | out: lpName="Keyboard") returned 0x0 [0101.743] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c530 [0101.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="keyboard", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0101.743] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348ff0 [0101.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="keyboard", cchWideChar=8, lpMultiByteStr=0xa348ff0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="keyboard", lpUsedDefaultChar=0x0) returned 8 [0101.744] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485a0 [0101.744] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348ff0) returned 1 [0101.744] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3485a0) returned 1 [0101.744] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c530) returned 1 [0101.744] RegEnumKeyW (in: hKey=0x748, dwIndex=0x19, lpName=0x433a810, cchName=0xa0 | out: lpName="MediaPlayer") returned 0x0 [0101.744] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cf50 [0101.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0101.744] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348410 [0101.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0xa348410, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0101.745] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348690 [0101.745] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348410) returned 1 [0101.745] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348690) returned 1 [0101.745] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cf50) returned 1 [0101.745] RegEnumKeyW (in: hKey=0x748, dwIndex=0x1a, lpName=0x433a810, cchName=0xa0 | out: lpName="Messaging") returned 0x0 [0101.745] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c890 [0101.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messaging", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0101.745] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b40 [0101.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messaging", cchWideChar=9, lpMultiByteStr=0xa348b40, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messaging", lpUsedDefaultChar=0x0) returned 9 [0101.745] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d70 [0101.745] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b40) returned 1 [0101.745] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d70) returned 1 [0101.745] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c890) returned 1 [0101.745] RegEnumKeyW (in: hKey=0x748, dwIndex=0x1b, lpName=0x433a810, cchName=0xa0 | out: lpName="Microsoft Management Console") returned 0x0 [0101.745] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d2b0 [0101.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft management console", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0101.746] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3480f0 [0101.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft management console", cchWideChar=28, lpMultiByteStr=0xa3480f0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft management console", lpUsedDefaultChar=0x0) returned 28 [0101.746] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3489b0 [0101.746] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3480f0) returned 1 [0101.746] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3489b0) returned 1 [0101.746] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d2b0) returned 1 [0101.746] RegEnumKeyW (in: hKey=0x748, dwIndex=0x1c, lpName=0x433a810, cchName=0xa0 | out: lpName="MicrosoftEdge") returned 0x0 [0101.746] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dc40 [0101.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoftedge", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0101.747] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348910 [0101.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoftedge", cchWideChar=13, lpMultiByteStr=0xa348910, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoftedge", lpUsedDefaultChar=0x0) returned 13 [0101.747] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3481e0 [0101.747] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348910) returned 1 [0101.747] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3481e0) returned 1 [0101.747] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dc40) returned 1 [0101.747] RegEnumKeyW (in: hKey=0x748, dwIndex=0x1d, lpName=0x433a810, cchName=0xa0 | out: lpName="MS Design Tools") returned 0x0 [0101.747] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cad0 [0101.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ms design tools", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0101.747] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348c80 [0101.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ms design tools", cchWideChar=15, lpMultiByteStr=0xa348c80, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ms design tools", lpUsedDefaultChar=0x0) returned 15 [0101.747] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348dc0 [0101.747] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348c80) returned 1 [0101.747] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348dc0) returned 1 [0101.747] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cad0) returned 1 [0101.747] RegEnumKeyW (in: hKey=0x748, dwIndex=0x1e, lpName=0x433a810, cchName=0xa0 | out: lpName="MSDAIPP") returned 0x0 [0101.747] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dbb0 [0101.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdaipp", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0101.748] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348410 [0101.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdaipp", cchWideChar=7, lpMultiByteStr=0xa348410, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdaipp", lpUsedDefaultChar=0x0) returned 7 [0101.748] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348af0 [0101.748] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348410) returned 1 [0101.748] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348af0) returned 1 [0101.748] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dbb0) returned 1 [0101.748] RegEnumKeyW (in: hKey=0x748, dwIndex=0x1f, lpName=0x433a810, cchName=0xa0 | out: lpName="MSF") returned 0x0 [0101.748] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c140 [0101.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0101.748] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0101.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0xa348640, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0101.748] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348690 [0101.748] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0101.748] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348690) returned 1 [0101.748] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c140) returned 1 [0101.748] RegEnumKeyW (in: hKey=0x748, dwIndex=0x20, lpName=0x433a810, cchName=0xa0 | out: lpName="Multimedia") returned 0x0 [0101.748] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cbf0 [0101.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0101.748] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348730 [0101.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0xa348730, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0101.748] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348140 [0101.748] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348730) returned 1 [0101.749] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348140) returned 1 [0101.749] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cbf0) returned 1 [0101.749] RegEnumKeyW (in: hKey=0x748, dwIndex=0x21, lpName=0x433a810, cchName=0xa0 | out: lpName="Narrator") returned 0x0 [0101.749] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cf50 [0101.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="narrator", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0101.749] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3481e0 [0101.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="narrator", cchWideChar=8, lpMultiByteStr=0xa3481e0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="narrator", lpUsedDefaultChar=0x0) returned 8 [0101.749] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3489b0 [0101.749] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3481e0) returned 1 [0101.749] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3489b0) returned 1 [0101.749] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cf50) returned 1 [0101.749] RegEnumKeyW (in: hKey=0x748, dwIndex=0x22, lpName=0x433a810, cchName=0xa0 | out: lpName="Notepad") returned 0x0 [0101.749] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cf50 [0101.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0101.749] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d20 [0101.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0xa348d20, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0101.749] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348af0 [0101.749] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d20) returned 1 [0101.749] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348af0) returned 1 [0101.749] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cf50) returned 1 [0101.750] RegEnumKeyW (in: hKey=0x748, dwIndex=0x23, lpName=0x433a810, cchName=0xa0 | out: lpName="Office") returned 0x0 [0101.750] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c5c0 [0101.750] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0101.750] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d20 [0101.750] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0xa348d20, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0101.750] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348e60 [0101.750] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d20) returned 1 [0101.750] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348e60) returned 1 [0101.750] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c5c0) returned 1 [0101.750] RegEnumKeyW (in: hKey=0x748, dwIndex=0x24, lpName=0x433a810, cchName=0xa0 | out: lpName="OneDrive") returned 0x0 [0101.750] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c020 [0101.750] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onedrive", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0101.750] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348eb0 [0101.750] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onedrive", cchWideChar=8, lpMultiByteStr=0xa348eb0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onedrive", lpUsedDefaultChar=0x0) returned 8 [0101.750] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348230 [0101.750] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348eb0) returned 1 [0101.751] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348230) returned 1 [0101.751] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c020) returned 1 [0101.751] RegEnumKeyW (in: hKey=0x748, dwIndex=0x25, lpName=0x433a810, cchName=0xa0 | out: lpName="Osk") returned 0x0 [0101.751] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da90 [0101.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="osk", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0101.751] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348500 [0101.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="osk", cchWideChar=3, lpMultiByteStr=0xa348500, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="osk", lpUsedDefaultChar=0x0) returned 3 [0101.751] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485f0 [0101.751] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348500) returned 1 [0101.751] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3485f0) returned 1 [0101.751] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da90) returned 1 [0101.752] RegEnumKeyW (in: hKey=0x748, dwIndex=0x26, lpName=0x433a810, cchName=0xa0 | out: lpName="PeerNet") returned 0x0 [0101.752] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c5c0 [0101.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="peernet", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0101.752] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0101.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="peernet", cchWideChar=7, lpMultiByteStr=0xa348640, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="peernet", lpUsedDefaultChar=0x0) returned 7 [0101.752] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348410 [0101.752] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0101.752] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348410) returned 1 [0101.752] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c5c0) returned 1 [0101.752] RegEnumKeyW (in: hKey=0x748, dwIndex=0x27, lpName=0x433a810, cchName=0xa0 | out: lpName="Pim") returned 0x0 [0101.752] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da90 [0101.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0101.753] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348410 [0101.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0xa348410, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0101.753] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348500 [0101.753] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348410) returned 1 [0101.753] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348500) returned 1 [0101.753] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da90) returned 1 [0101.753] RegEnumKeyW (in: hKey=0x748, dwIndex=0x28, lpName=0x433a810, cchName=0xa0 | out: lpName="PlayToReceiver") returned 0x0 [0101.753] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da00 [0101.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="playtoreceiver", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0101.753] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485f0 [0101.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="playtoreceiver", cchWideChar=14, lpMultiByteStr=0xa3485f0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="playtoreceiver", lpUsedDefaultChar=0x0) returned 14 [0101.754] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348230 [0101.754] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3485f0) returned 1 [0101.754] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348230) returned 1 [0101.754] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da00) returned 1 [0101.754] RegEnumKeyW (in: hKey=0x748, dwIndex=0x29, lpName=0x433a810, cchName=0xa0 | out: lpName="Poom") returned 0x0 [0101.754] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0101.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0101.754] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348690 [0101.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0xa348690, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0101.755] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348be0 [0101.755] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348690) returned 1 [0101.755] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348be0) returned 1 [0101.755] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0101.755] RegEnumKeyW (in: hKey=0x748, dwIndex=0x2a, lpName=0x433a810, cchName=0xa0 | out: lpName="Remote Assistance") returned 0x0 [0101.755] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cf50 [0101.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="remote assistance", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0101.755] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348dc0 [0101.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="remote assistance", cchWideChar=17, lpMultiByteStr=0xa348dc0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="remote assistance", lpUsedDefaultChar=0x0) returned 17 [0101.755] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a00 [0101.756] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348dc0) returned 1 [0101.756] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a00) returned 1 [0101.756] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cf50) returned 1 [0101.756] RegEnumKeyW (in: hKey=0x748, dwIndex=0x2b, lpName=0x433a810, cchName=0xa0 | out: lpName="ScreenMagnifier") returned 0x0 [0101.756] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cbf0 [0101.756] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="screenmagnifier", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0101.756] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349040 [0101.756] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="screenmagnifier", cchWideChar=15, lpMultiByteStr=0xa349040, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="screenmagnifier", lpUsedDefaultChar=0x0) returned 15 [0101.756] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348dc0 [0101.756] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349040) returned 1 [0101.757] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348dc0) returned 1 [0101.757] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cbf0) returned 1 [0101.757] RegEnumKeyW (in: hKey=0x748, dwIndex=0x2c, lpName=0x433a810, cchName=0xa0 | out: lpName="Sensors") returned 0x0 [0101.757] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c0b0 [0101.757] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0101.757] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d20 [0101.757] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0xa348d20, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sensors", lpUsedDefaultChar=0x0) returned 7 [0101.757] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348410 [0101.757] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d20) returned 1 [0101.757] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348410) returned 1 [0101.757] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c0b0) returned 1 [0101.757] RegEnumKeyW (in: hKey=0x748, dwIndex=0x2d, lpName=0x433a810, cchName=0xa0 | out: lpName="Shared") returned 0x0 [0101.758] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0101.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0101.758] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3489b0 [0101.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared", cchWideChar=6, lpMultiByteStr=0xa3489b0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared", lpUsedDefaultChar=0x0) returned 6 [0101.758] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348910 [0101.758] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3489b0) returned 1 [0101.758] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348910) returned 1 [0101.758] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0101.758] RegEnumKeyW (in: hKey=0x748, dwIndex=0x2e, lpName=0x433a810, cchName=0xa0 | out: lpName="Shared Tools") returned 0x0 [0101.758] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c2f0 [0101.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0101.758] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348410 [0101.759] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0xa348410, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools", lpUsedDefaultChar=0x0) returned 12 [0101.759] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348dc0 [0101.759] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348410) returned 1 [0101.759] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348dc0) returned 1 [0101.759] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c2f0) returned 1 [0101.759] RegEnumKeyW (in: hKey=0x748, dwIndex=0x2f, lpName=0x433a810, cchName=0xa0 | out: lpName="Siuf") returned 0x0 [0101.759] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cf50 [0101.759] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="siuf", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0101.759] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348500 [0101.759] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="siuf", cchWideChar=4, lpMultiByteStr=0xa348500, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="siuf", lpUsedDefaultChar=0x0) returned 4 [0101.759] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348eb0 [0101.760] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348500) returned 1 [0101.760] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348eb0) returned 1 [0101.760] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cf50) returned 1 [0101.760] RegEnumKeyW (in: hKey=0x748, dwIndex=0x30, lpName=0x433a810, cchName=0xa0 | out: lpName="SkyDrive") returned 0x0 [0101.760] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cf50 [0101.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="skydrive", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0101.760] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348910 [0101.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="skydrive", cchWideChar=8, lpMultiByteStr=0xa348910, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="skydrive", lpUsedDefaultChar=0x0) returned 8 [0101.760] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3481e0 [0101.760] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348910) returned 1 [0101.760] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3481e0) returned 1 [0101.760] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cf50) returned 1 [0101.760] RegEnumKeyW (in: hKey=0x748, dwIndex=0x31, lpName=0x433a810, cchName=0xa0 | out: lpName="Speech") returned 0x0 [0101.760] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c410 [0101.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0101.761] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348910 [0101.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0xa348910, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech", lpUsedDefaultChar=0x0) returned 6 [0101.761] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348af0 [0101.761] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348910) returned 1 [0101.761] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348af0) returned 1 [0101.761] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c410) returned 1 [0101.761] RegEnumKeyW (in: hKey=0x748, dwIndex=0x32, lpName=0x433a810, cchName=0xa0 | out: lpName="Speech Virtual") returned 0x0 [0101.761] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cf50 [0101.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech virtual", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0101.761] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348730 [0101.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech virtual", cchWideChar=14, lpMultiByteStr=0xa348730, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech virtual", lpUsedDefaultChar=0x0) returned 14 [0101.761] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348e60 [0101.761] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348730) returned 1 [0101.761] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348e60) returned 1 [0101.761] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cf50) returned 1 [0101.761] RegEnumKeyW (in: hKey=0x748, dwIndex=0x33, lpName=0x433a810, cchName=0xa0 | out: lpName="Speech_OneCore") returned 0x0 [0101.761] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cf50 [0101.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0101.762] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348410 [0101.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0xa348410, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech_onecore", lpUsedDefaultChar=0x0) returned 14 [0101.762] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d20 [0101.762] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348410) returned 1 [0101.762] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d20) returned 1 [0101.762] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cf50) returned 1 [0101.762] RegEnumKeyW (in: hKey=0x748, dwIndex=0x34, lpName=0x433a810, cchName=0xa0 | out: lpName="Spelling") returned 0x0 [0101.762] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c4a0 [0101.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spelling", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0101.763] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348410 [0101.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spelling", cchWideChar=8, lpMultiByteStr=0xa348410, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="spelling", lpUsedDefaultChar=0x0) returned 8 [0101.763] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485a0 [0101.763] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348410) returned 1 [0101.763] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3485a0) returned 1 [0101.763] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c4a0) returned 1 [0101.763] RegEnumKeyW (in: hKey=0x748, dwIndex=0x35, lpName=0x433a810, cchName=0xa0 | out: lpName="SQMClient") returned 0x0 [0101.763] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cf50 [0101.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0101.763] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348910 [0101.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0xa348910, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sqmclient", lpUsedDefaultChar=0x0) returned 9 [0101.763] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348f50 [0101.763] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348910) returned 1 [0101.763] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348f50) returned 1 [0101.764] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cf50) returned 1 [0101.764] RegEnumKeyW (in: hKey=0x748, dwIndex=0x36, lpName=0x433a810, cchName=0xa0 | out: lpName="SystemCertificates") returned 0x0 [0101.764] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c530 [0101.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0101.764] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3489b0 [0101.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0xa3489b0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemcertificates", lpUsedDefaultChar=0x0) returned 18 [0101.764] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b40 [0101.764] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3489b0) returned 1 [0101.765] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b40) returned 1 [0101.765] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c530) returned 1 [0101.765] RegEnumKeyW (in: hKey=0x748, dwIndex=0x37, lpName=0x433a810, cchName=0xa0 | out: lpName="Tracing") returned 0x0 [0101.765] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0101.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0101.765] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348f00 [0101.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0xa348f00, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tracing", lpUsedDefaultChar=0x0) returned 7 [0101.765] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3481e0 [0101.765] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348f00) returned 1 [0101.765] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3481e0) returned 1 [0101.765] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0101.765] RegEnumKeyW (in: hKey=0x748, dwIndex=0x38, lpName=0x433a810, cchName=0xa0 | out: lpName="Unified Store") returned 0x0 [0101.765] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c380 [0101.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0101.766] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348e60 [0101.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0xa348e60, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unified store", lpUsedDefaultChar=0x0) returned 13 [0101.766] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3484b0 [0101.766] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348e60) returned 1 [0101.766] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3484b0) returned 1 [0101.766] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c380) returned 1 [0101.766] RegEnumKeyW (in: hKey=0x748, dwIndex=0x39, lpName=0x433a810, cchName=0xa0 | out: lpName="Unistore") returned 0x0 [0101.766] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d340 [0101.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0101.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0xa3485a0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unistore", lpUsedDefaultChar=0x0) returned 8 [0101.766] RegEnumKeyW (in: hKey=0x748, dwIndex=0x3a, lpName=0x433a810, cchName=0xa0 | out: lpName="UserData") returned 0x0 [0101.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0101.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0xa348af0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="userdata", lpUsedDefaultChar=0x0) returned 8 [0101.767] RegEnumKeyW (in: hKey=0x748, dwIndex=0x3b, lpName=0x433a810, cchName=0xa0 | out: lpName="VBA") returned 0x0 [0101.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="vba", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0101.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="vba", cchWideChar=3, lpMultiByteStr=0xa3485f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="vba", lpUsedDefaultChar=0x0) returned 3 [0101.767] RegEnumKeyW (in: hKey=0x748, dwIndex=0x3c, lpName=0x433a810, cchName=0xa0 | out: lpName="WAB") returned 0x0 [0101.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0101.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0xa348230, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wab", lpUsedDefaultChar=0x0) returned 3 [0101.767] RegEnumKeyW (in: hKey=0x748, dwIndex=0x3d, lpName=0x433a810, cchName=0xa0 | out: lpName="WcmSvc") returned 0x0 [0101.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0101.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0xa348d20, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wcmsvc", lpUsedDefaultChar=0x0) returned 6 [0101.768] RegEnumKeyW (in: hKey=0x748, dwIndex=0x3e, lpName=0x433a810, cchName=0xa0 | out: lpName="wfs") returned 0x0 [0101.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0101.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wfs", cchWideChar=3, lpMultiByteStr=0xa348820, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wfs", lpUsedDefaultChar=0x0) returned 3 [0101.768] RegEnumKeyW (in: hKey=0x748, dwIndex=0x3f, lpName=0x433a810, cchName=0xa0 | out: lpName="Windows") returned 0x0 [0101.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0101.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0xa3485a0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows", lpUsedDefaultChar=0x0) returned 7 [0101.769] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows", ulOptions=0x0, samDesired=0x20009, phkResult=0x114df240 | out: phkResult=0x114df240*=0x1750) returned 0x0 [0101.769] RegCloseKey (hKey=0x748) returned 0x0 [0101.769] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x0, lpName=0x433a810, cchName=0xa0 | out: lpName="CurrentVersion") returned 0x0 [0101.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0101.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0xa348d20, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="currentversion", lpUsedDefaultChar=0x0) returned 14 [0101.769] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion", ulOptions=0x0, samDesired=0x20009, phkResult=0x114df240 | out: phkResult=0x114df240*=0x748) returned 0x0 [0101.769] RegCloseKey (hKey=0x1750) returned 0x0 [0101.769] RegEnumKeyW (in: hKey=0x748, dwIndex=0x0, lpName=0x433a810, cchName=0xa0 | out: lpName="AppHost") returned 0x0 [0101.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="apphost", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0101.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="apphost", cchWideChar=7, lpMultiByteStr=0xa348820, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="apphost", lpUsedDefaultChar=0x0) returned 7 [0101.770] RegEnumKeyW (in: hKey=0x748, dwIndex=0x1, lpName=0x433a810, cchName=0xa0 | out: lpName="Applets") returned 0x0 [0101.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applets", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0101.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applets", cchWideChar=7, lpMultiByteStr=0xa348820, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applets", lpUsedDefaultChar=0x0) returned 7 [0101.770] RegEnumKeyW (in: hKey=0x748, dwIndex=0x2, lpName=0x433a810, cchName=0xa0 | out: lpName="ApplicationAssociationToasts") returned 0x0 [0101.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationassociationtoasts", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0101.771] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationassociationtoasts", cchWideChar=28, lpMultiByteStr=0xa348820, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applicationassociationtoasts", lpUsedDefaultChar=0x0) returned 28 [0101.771] RegEnumKeyW (in: hKey=0x748, dwIndex=0x3, lpName=0x433a810, cchName=0xa0 | out: lpName="ApplicationFrame") returned 0x0 [0101.771] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationframe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0101.771] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationframe", cchWideChar=16, lpMultiByteStr=0xa348dc0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applicationframe", lpUsedDefaultChar=0x0) returned 16 [0101.771] RegEnumKeyW (in: hKey=0x748, dwIndex=0x4, lpName=0x433a810, cchName=0xa0 | out: lpName="Authentication") returned 0x0 [0101.771] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authentication", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0101.771] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authentication", cchWideChar=14, lpMultiByteStr=0xa348910, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authentication", lpUsedDefaultChar=0x0) returned 14 [0101.771] RegEnumKeyW (in: hKey=0x748, dwIndex=0x5, lpName=0x433a810, cchName=0xa0 | out: lpName="BackgroundAccessApplications") returned 0x0 [0101.771] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundaccessapplications", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0101.771] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundaccessapplications", cchWideChar=28, lpMultiByteStr=0xa348f00, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundaccessapplications", lpUsedDefaultChar=0x0) returned 28 [0101.771] RegEnumKeyW (in: hKey=0x748, dwIndex=0x6, lpName=0x433a810, cchName=0xa0 | out: lpName="Clip") returned 0x0 [0101.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clip", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0101.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clip", cchWideChar=4, lpMultiByteStr=0xa348d20, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clip", lpUsedDefaultChar=0x0) returned 4 [0101.772] RegEnumKeyW (in: hKey=0x748, dwIndex=0x7, lpName=0x433a810, cchName=0xa0 | out: lpName="ClosedCaptioning") returned 0x0 [0101.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="closedcaptioning", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0101.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="closedcaptioning", cchWideChar=16, lpMultiByteStr=0xa348690, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="closedcaptioning", lpUsedDefaultChar=0x0) returned 16 [0101.772] RegEnumKeyW (in: hKey=0x748, dwIndex=0x8, lpName=0x433a810, cchName=0xa0 | out: lpName="ContentDeliveryManager") returned 0x0 [0101.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="contentdeliverymanager", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0101.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="contentdeliverymanager", cchWideChar=22, lpMultiByteStr=0xa348410, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="contentdeliverymanager", lpUsedDefaultChar=0x0) returned 22 [0101.774] RegEnumKeyW (in: hKey=0x748, dwIndex=0x9, lpName=0x433a810, cchName=0xa0 | out: lpName="Controls Folder (Wow64)") returned 0x0 [0101.774] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="controls folder (wow64)", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0101.774] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="controls folder (wow64)", cchWideChar=23, lpMultiByteStr=0xa348f00, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="controls folder (wow64)", lpUsedDefaultChar=0x0) returned 23 [0101.774] RegEnumKeyW (in: hKey=0x748, dwIndex=0xa, lpName=0x433a810, cchName=0xa0 | out: lpName="DeviceAccess") returned 0x0 [0101.774] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deviceaccess", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0101.774] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deviceaccess", cchWideChar=12, lpMultiByteStr=0xa348af0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="deviceaccess", lpUsedDefaultChar=0x0) returned 12 [0101.774] RegEnumKeyW (in: hKey=0x748, dwIndex=0xb, lpName=0x433a810, cchName=0xa0 | out: lpName="Explorer") returned 0x0 [0101.774] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0101.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0xa3489b0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer", lpUsedDefaultChar=0x0) returned 8 [0101.775] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer", ulOptions=0x0, samDesired=0x20009, phkResult=0x114df240 | out: phkResult=0x114df240*=0x1750) returned 0x0 [0101.775] RegCloseKey (hKey=0x748) returned 0x0 [0101.775] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a810) returned 1 [0101.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer", cchWideChar=50, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 50 [0101.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer", cchWideChar=50, lpMultiByteStr=0xa348e60, cbMultiByte=50, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer", lpUsedDefaultChar=0x0) returned 50 [0101.776] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x433d100, cbMultiByte=107, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0101.776] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x433a2e0 [0101.776] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x433d100, cbMultiByte=107, lpWideCharStr=0x433a2e0, cchWideChar=107 | out: lpWideCharStr="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{61E3425B-6B05-A459-B4FE-174B2D84DE94}\\ShellFolder") returned 107 [0101.776] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x433a3f0 [0101.776] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a2e0) returned 1 [0101.776] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x433a2e0 [0101.776] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cec0) returned 1 [0101.778] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334b50 [0101.778] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334940 [0101.778] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x433a810 [0101.778] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x433a920 [0101.778] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a920) returned 1 [0101.778] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334be0 [0101.778] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.778] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334760 [0101.778] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x433a920 [0101.778] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a810) returned 1 [0101.778] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334940) returned 1 [0101.778] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334b50) returned 1 [0101.778] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334b20 [0101.779] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43346e0 [0101.779] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x433a810 [0101.779] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a920) returned 1 [0101.779] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334760) returned 1 [0101.779] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334be0) returned 1 [0101.779] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x433a920 [0101.779] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x433e500 [0101.779] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a920) returned 1 [0101.779] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a810) returned 1 [0101.780] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43346e0) returned 1 [0101.780] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334b20) returned 1 [0101.780] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433e500) returned 1 [0101.780] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{61E3425B-6B05-A459-B4FE-174B2D84DE94}\\ShellFolder", ulOptions=0x0, samDesired=0x3000f, phkResult=0x114df260 | out: phkResult=0x114df260*=0x0) returned 0x2 [0101.780] RegCreateKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{61E3425B-6B05-A459-B4FE-174B2D84DE94}\\ShellFolder", Reserved=0x0, lpClass=0x0, dwOptions=0x0, samDesired=0x3000f, lpSecurityAttributes=0x0, phkResult=0x114df260, lpdwDisposition=0x0 | out: phkResult=0x114df260*=0x1754, lpdwDisposition=0x0) returned 0x0 [0101.781] RegCloseKey (hKey=0x1750) returned 0x0 [0101.781] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a3f0) returned 1 [0101.781] RegCloseKey (hKey=0x1754) returned 0x0 [0101.782] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3481e0 [0101.782] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348730 [0101.782] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348c80 [0101.782] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348230 [0101.782] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c020 [0101.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0101.782] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0101.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0xa348280, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0101.782] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348820 [0101.783] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d2b0 [0101.783] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0101.783] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b40 [0101.783] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0xa348b40, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0101.783] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d20 [0101.783] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d20 [0101.783] CryptAcquireContextW (in: phProv=0x114df178, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114df178*=0x49c3410) returned 1 [0101.784] CryptCreateHash (in: hProv=0x49c3410, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x114df178 | out: phHash=0x114df178) returned 1 [0101.784] CryptHashData (hHash=0x4b332b0, pbData=0xa348230, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0101.784] CryptGetHashParam (in: hHash=0x4b332b0, dwParam=0x4, pbData=0x114df180, pdwDataLen=0x114df184, dwFlags=0x0 | out: pbData=0x114df180, pdwDataLen=0x114df184) returned 1 [0101.784] CryptGetHashParam (in: hHash=0x4b332b0, dwParam=0x2, pbData=0xa348d20, pdwDataLen=0x114df180, dwFlags=0x0 | out: pbData=0xa348d20, pdwDataLen=0x114df180) returned 1 [0101.784] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3480f0 [0101.784] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.785] CryptDestroyHash (hHash=0x4b332b0) returned 1 [0101.785] CryptReleaseContext (hProv=0x49c3410, dwFlags=0x0) returned 1 [0101.785] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d20) returned 1 [0101.785] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348820 [0101.785] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348f50 [0101.785] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348820) returned 1 [0101.785] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348af0 [0101.785] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348f50) returned 1 [0101.785] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3480f0) returned 1 [0101.785] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0101.785] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348af0) returned 1 [0101.785] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348230) returned 1 [0101.785] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348f00 [0101.785] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348f00) returned 1 [0101.785] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348280) returned 1 [0101.785] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0101.785] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0101.786] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b90 [0101.786] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.786] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cc80 [0101.786] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x280) returned 0x433a810 [0101.786] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x0, lpName=0x433a810, cchName=0xa0 | out: lpName="AppEvents") returned 0x0 [0101.786] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0101.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appevents", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0101.786] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348410 [0101.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appevents", cchWideChar=9, lpMultiByteStr=0xa348410, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appevents", lpUsedDefaultChar=0x0) returned 9 [0101.786] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a00 [0101.787] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348410) returned 1 [0101.787] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a00) returned 1 [0101.787] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0101.787] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x1, lpName=0x433a810, cchName=0xa0 | out: lpName="AppXBackupContentType") returned 0x0 [0101.787] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d2b0 [0101.787] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appxbackupcontenttype", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0101.787] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348be0 [0101.787] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appxbackupcontenttype", cchWideChar=21, lpMultiByteStr=0xa348be0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appxbackupcontenttype", lpUsedDefaultChar=0x0) returned 21 [0101.787] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348410 [0101.787] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348be0) returned 1 [0101.787] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348410) returned 1 [0101.787] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d2b0) returned 1 [0101.788] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x2, lpName=0x433a810, cchName=0xa0 | out: lpName="Console") returned 0x0 [0101.788] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d2b0 [0101.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="console", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0101.788] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348820 [0101.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="console", cchWideChar=7, lpMultiByteStr=0xa348820, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="console", lpUsedDefaultChar=0x0) returned 7 [0101.788] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3480f0 [0101.788] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348820) returned 1 [0101.788] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3480f0) returned 1 [0101.788] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d2b0) returned 1 [0101.788] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x3, lpName=0x433a810, cchName=0xa0 | out: lpName="Control Panel") returned 0x0 [0101.788] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d460 [0101.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="control panel", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0101.788] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3489b0 [0101.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="control panel", cchWideChar=13, lpMultiByteStr=0xa3489b0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="control panel", lpUsedDefaultChar=0x0) returned 13 [0101.788] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d20 [0101.788] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3489b0) returned 1 [0101.788] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d20) returned 1 [0101.788] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d460) returned 1 [0101.789] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x4, lpName=0x433a810, cchName=0xa0 | out: lpName="Environment") returned 0x0 [0101.789] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cec0 [0101.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="environment", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0101.789] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348af0 [0101.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="environment", cchWideChar=11, lpMultiByteStr=0xa348af0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="environment", lpUsedDefaultChar=0x0) returned 11 [0101.789] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348410 [0101.789] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348af0) returned 1 [0101.789] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348410) returned 1 [0101.789] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cec0) returned 1 [0101.789] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x5, lpName=0x433a810, cchName=0xa0 | out: lpName="EUDC") returned 0x0 [0101.789] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cad0 [0101.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eudc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0101.790] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348410 [0101.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eudc", cchWideChar=4, lpMultiByteStr=0xa348410, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eudc", lpUsedDefaultChar=0x0) returned 4 [0101.790] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348ff0 [0101.790] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348410) returned 1 [0101.790] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348ff0) returned 1 [0101.790] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cad0) returned 1 [0101.790] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x6, lpName=0x433a810, cchName=0xa0 | out: lpName="Keyboard Layout") returned 0x0 [0101.790] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dbb0 [0101.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="keyboard layout", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0101.790] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349040 [0101.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="keyboard layout", cchWideChar=15, lpMultiByteStr=0xa349040, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="keyboard layout", lpUsedDefaultChar=0x0) returned 15 [0101.790] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d20 [0101.790] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349040) returned 1 [0101.790] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d20) returned 1 [0101.790] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dbb0) returned 1 [0101.790] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x7, lpName=0x433a810, cchName=0xa0 | out: lpName="Network") returned 0x0 [0101.790] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0101.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0101.791] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348820 [0101.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0xa348820, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0101.791] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0101.791] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348820) returned 1 [0101.791] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348280) returned 1 [0101.791] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0101.791] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x8, lpName=0x433a810, cchName=0xa0 | out: lpName="Printers") returned 0x0 [0101.791] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0101.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="printers", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0101.791] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348410 [0101.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="printers", cchWideChar=8, lpMultiByteStr=0xa348410, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="printers", lpUsedDefaultChar=0x0) returned 8 [0101.791] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348ff0 [0101.791] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348410) returned 1 [0101.791] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348ff0) returned 1 [0101.791] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0101.791] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x9, lpName=0x433a810, cchName=0xa0 | out: lpName="SOFTWARE") returned 0x0 [0101.791] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c890 [0101.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0101.791] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348820 [0101.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0xa348820, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0101.792] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348410 [0101.792] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348820) returned 1 [0101.792] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348410) returned 1 [0101.792] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c890) returned 1 [0101.792] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20009, phkResult=0x114df240 | out: phkResult=0x114df240*=0x1754) returned 0x0 [0101.792] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x0, lpName=0x433a810, cchName=0xa0 | out: lpName="AppDataLow") returned 0x0 [0101.792] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cbf0 [0101.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appdatalow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0101.792] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348550 [0101.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appdatalow", cchWideChar=10, lpMultiByteStr=0xa348550, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appdatalow", lpUsedDefaultChar=0x0) returned 10 [0101.792] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b40 [0101.793] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348550) returned 1 [0101.793] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b40) returned 1 [0101.793] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cbf0) returned 1 [0101.793] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x1, lpName=0x433a810, cchName=0xa0 | out: lpName="IM Providers") returned 0x0 [0101.793] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0101.793] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="im providers", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0101.793] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a50 [0101.793] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="im providers", cchWideChar=12, lpMultiByteStr=0xa348a50, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="im providers", lpUsedDefaultChar=0x0) returned 12 [0101.793] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3480f0 [0101.793] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a50) returned 1 [0101.793] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3480f0) returned 1 [0101.793] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0101.793] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x2, lpName=0x433a810, cchName=0xa0 | out: lpName="Microsoft") returned 0x0 [0101.793] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d190 [0101.793] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0101.793] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348eb0 [0101.793] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0xa348eb0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0101.793] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348910 [0101.793] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348eb0) returned 1 [0101.793] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348910) returned 1 [0101.794] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d190) returned 1 [0101.794] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft", ulOptions=0x0, samDesired=0x20009, phkResult=0x114df240 | out: phkResult=0x114df240*=0x1750) returned 0x0 [0101.794] RegCloseKey (hKey=0x1754) returned 0x0 [0101.794] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x0, lpName=0x433a810, cchName=0xa0 | out: lpName="Active Setup") returned 0x0 [0101.794] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c140 [0101.794] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0101.794] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485f0 [0101.794] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0xa3485f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0101.794] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d20 [0101.794] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3485f0) returned 1 [0101.794] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d20) returned 1 [0101.794] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c140) returned 1 [0101.794] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x1, lpName=0x433a810, cchName=0xa0 | out: lpName="ActiveMovie") returned 0x0 [0101.794] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da00 [0101.794] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activemovie", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0101.795] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348e60 [0101.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activemovie", cchWideChar=11, lpMultiByteStr=0xa348e60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activemovie", lpUsedDefaultChar=0x0) returned 11 [0101.795] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348410 [0101.795] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348e60) returned 1 [0101.795] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348410) returned 1 [0101.795] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da00) returned 1 [0101.795] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x2, lpName=0x433a810, cchName=0xa0 | out: lpName="ActiveSync") returned 0x0 [0101.795] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d460 [0101.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0101.795] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348230 [0101.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0xa348230, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0101.795] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0101.795] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348230) returned 1 [0101.795] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0101.795] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d460) returned 1 [0101.795] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x3, lpName=0x433a810, cchName=0xa0 | out: lpName="ASF Stream Descriptor File") returned 0x0 [0101.795] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cad0 [0101.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asf stream descriptor file", cchWideChar=26, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0101.795] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348820 [0101.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asf stream descriptor file", cchWideChar=26, lpMultiByteStr=0xa348820, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asf stream descriptor file", lpUsedDefaultChar=0x0) returned 26 [0101.796] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348910 [0101.796] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348820) returned 1 [0101.796] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348910) returned 1 [0101.796] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cad0) returned 1 [0101.796] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x4, lpName=0x433a810, cchName=0xa0 | out: lpName="Assistance") returned 0x0 [0101.796] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c0b0 [0101.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0101.796] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348910 [0101.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0xa348910, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0101.796] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348230 [0101.796] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348910) returned 1 [0101.796] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348230) returned 1 [0101.796] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c0b0) returned 1 [0101.796] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x5, lpName=0x433a810, cchName=0xa0 | out: lpName="AuthCookies") returned 0x0 [0101.796] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d190 [0101.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authcookies", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0101.796] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348820 [0101.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authcookies", cchWideChar=11, lpMultiByteStr=0xa348820, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authcookies", lpUsedDefaultChar=0x0) returned 11 [0101.796] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d20 [0101.797] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348820) returned 1 [0101.797] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d20) returned 1 [0101.797] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d190) returned 1 [0101.797] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x6, lpName=0x433a810, cchName=0xa0 | out: lpName="CalendarRT") returned 0x0 [0101.797] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d460 [0101.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="calendarrt", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0101.797] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348410 [0101.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="calendarrt", cchWideChar=10, lpMultiByteStr=0xa348410, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="calendarrt", lpUsedDefaultChar=0x0) returned 10 [0101.797] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d20 [0101.797] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348410) returned 1 [0101.797] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d20) returned 1 [0101.797] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d460) returned 1 [0101.797] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x7, lpName=0x433a810, cchName=0xa0 | out: lpName="Command Processor") returned 0x0 [0101.797] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433db20 [0101.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0101.798] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3480f0 [0101.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0xa3480f0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0101.798] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348f00 [0101.798] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3480f0) returned 1 [0101.798] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348f00) returned 1 [0101.798] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433db20) returned 1 [0101.798] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x8, lpName=0x433a810, cchName=0xa0 | out: lpName="CommsAPHost") returned 0x0 [0101.798] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c2f0 [0101.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0101.798] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348e60 [0101.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0xa348e60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0101.798] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348500 [0101.798] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348e60) returned 1 [0101.798] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348500) returned 1 [0101.798] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c2f0) returned 1 [0101.798] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x9, lpName=0x433a810, cchName=0xa0 | out: lpName="ContactsRT") returned 0x0 [0101.798] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cad0 [0101.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="contactsrt", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0101.798] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348410 [0101.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="contactsrt", cchWideChar=10, lpMultiByteStr=0xa348410, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="contactsrt", lpUsedDefaultChar=0x0) returned 10 [0101.799] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0101.799] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348410) returned 1 [0101.799] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0101.799] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cad0) returned 1 [0101.799] RegEnumKeyW (in: hKey=0x1750, dwIndex=0xa, lpName=0x433a810, cchName=0xa0 | out: lpName="Cryptography") returned 0x0 [0101.799] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c650 [0101.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0101.799] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348e60 [0101.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0xa348e60, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0101.799] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348410 [0101.799] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348e60) returned 1 [0101.799] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348410) returned 1 [0101.799] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c650) returned 1 [0101.799] RegEnumKeyW (in: hKey=0x1750, dwIndex=0xb, lpName=0x433a810, cchName=0xa0 | out: lpName="CTF") returned 0x0 [0101.800] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c890 [0101.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0101.800] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348dc0 [0101.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0xa348dc0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0101.800] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485f0 [0101.800] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348dc0) returned 1 [0101.801] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3485f0) returned 1 [0101.801] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c890) returned 1 [0101.801] RegEnumKeyW (in: hKey=0x1750, dwIndex=0xc, lpName=0x433a810, cchName=0xa0 | out: lpName="EventSystem") returned 0x0 [0101.801] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c2f0 [0101.801] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0101.801] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d20 [0101.801] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0xa348d20, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0101.801] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348690 [0101.801] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d20) returned 1 [0101.801] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348690) returned 1 [0101.801] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c2f0) returned 1 [0101.801] RegEnumKeyW (in: hKey=0x1750, dwIndex=0xd, lpName=0x433a810, cchName=0xa0 | out: lpName="Exchange") returned 0x0 [0101.801] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0101.801] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="exchange", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0101.801] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348820 [0101.801] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="exchange", cchWideChar=8, lpMultiByteStr=0xa348820, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="exchange", lpUsedDefaultChar=0x0) returned 8 [0101.801] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348dc0 [0101.801] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348820) returned 1 [0101.801] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348dc0) returned 1 [0101.801] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0101.802] RegEnumKeyW (in: hKey=0x1750, dwIndex=0xe, lpName=0x433a810, cchName=0xa0 | out: lpName="F12") returned 0x0 [0101.802] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d2b0 [0101.802] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0101.802] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348690 [0101.802] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0xa348690, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0101.802] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349040 [0101.802] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348690) returned 1 [0101.802] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349040) returned 1 [0101.802] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d2b0) returned 1 [0101.802] RegEnumKeyW (in: hKey=0x1750, dwIndex=0xf, lpName=0x433a810, cchName=0xa0 | out: lpName="Fax") returned 0x0 [0101.802] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da00 [0101.802] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0101.803] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348140 [0101.803] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0xa348140, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0101.803] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d20 [0101.803] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348140) returned 1 [0101.803] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d20) returned 1 [0101.803] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da00) returned 1 [0101.803] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x10, lpName=0x433a810, cchName=0xa0 | out: lpName="Feeds") returned 0x0 [0101.803] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c650 [0101.803] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0101.803] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348c30 [0101.803] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0xa348c30, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0101.803] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3489b0 [0101.804] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348c30) returned 1 [0101.804] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3489b0) returned 1 [0101.804] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c650) returned 1 [0101.804] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x11, lpName=0x433a810, cchName=0xa0 | out: lpName="FTP") returned 0x0 [0101.804] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0101.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ftp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0101.804] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0101.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ftp", cchWideChar=3, lpMultiByteStr=0xa348280, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ftp", lpUsedDefaultChar=0x0) returned 3 [0101.804] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348410 [0101.804] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348280) returned 1 [0101.804] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348410) returned 1 [0101.804] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0101.805] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x12, lpName=0x433a810, cchName=0xa0 | out: lpName="GameBar") returned 0x0 [0101.805] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0101.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gamebar", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0101.805] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348820 [0101.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gamebar", cchWideChar=7, lpMultiByteStr=0xa348820, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gamebar", lpUsedDefaultChar=0x0) returned 7 [0101.805] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348500 [0101.805] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348820) returned 1 [0101.805] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348500) returned 1 [0101.805] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0101.805] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x13, lpName=0x433a810, cchName=0xa0 | out: lpName="GameBarApi") returned 0x0 [0101.805] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dbb0 [0101.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gamebarapi", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0101.805] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348820 [0101.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gamebarapi", cchWideChar=10, lpMultiByteStr=0xa348820, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gamebarapi", lpUsedDefaultChar=0x0) returned 10 [0101.805] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348910 [0101.805] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348820) returned 1 [0101.805] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348910) returned 1 [0101.806] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dbb0) returned 1 [0101.806] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x14, lpName=0x433a810, cchName=0xa0 | out: lpName="IdentityCRL") returned 0x0 [0101.806] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c140 [0101.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0101.806] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348410 [0101.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0xa348410, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0101.806] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348910 [0101.806] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348410) returned 1 [0101.806] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348910) returned 1 [0101.806] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c140) returned 1 [0101.806] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x15, lpName=0x433a810, cchName=0xa0 | out: lpName="Internet Connection Wizard") returned 0x0 [0101.806] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d460 [0101.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet connection wizard", cchWideChar=26, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0101.806] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348820 [0101.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet connection wizard", cchWideChar=26, lpMultiByteStr=0xa348820, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet connection wizard", lpUsedDefaultChar=0x0) returned 26 [0101.806] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348910 [0101.806] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348820) returned 1 [0101.806] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348910) returned 1 [0101.806] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d460) returned 1 [0101.806] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x16, lpName=0x433a810, cchName=0xa0 | out: lpName="Internet Explorer") returned 0x0 [0101.806] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da90 [0101.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0101.807] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348820 [0101.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0xa348820, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0101.807] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348410 [0101.807] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348820) returned 1 [0101.807] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348410) returned 1 [0101.807] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da90) returned 1 [0101.807] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x17, lpName=0x433a810, cchName=0xa0 | out: lpName="Internet Mail and News") returned 0x0 [0101.807] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0101.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet mail and news", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0101.807] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348410 [0101.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet mail and news", cchWideChar=22, lpMultiByteStr=0xa348410, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet mail and news", lpUsedDefaultChar=0x0) returned 22 [0101.807] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348460 [0101.807] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348410) returned 1 [0101.807] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348460) returned 1 [0101.808] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0101.808] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x18, lpName=0x433a810, cchName=0xa0 | out: lpName="Keyboard") returned 0x0 [0101.808] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c9b0 [0101.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="keyboard", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0101.808] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348910 [0101.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="keyboard", cchWideChar=8, lpMultiByteStr=0xa348910, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="keyboard", lpUsedDefaultChar=0x0) returned 8 [0101.808] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348960 [0101.808] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348910) returned 1 [0101.808] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348960) returned 1 [0101.808] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c9b0) returned 1 [0101.808] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x19, lpName=0x433a810, cchName=0xa0 | out: lpName="MediaPlayer") returned 0x0 [0101.808] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dd60 [0101.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0101.808] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348410 [0101.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0xa348410, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0101.809] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3489b0 [0101.809] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348410) returned 1 [0101.809] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3489b0) returned 1 [0101.809] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dd60) returned 1 [0101.809] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x1a, lpName=0x433a810, cchName=0xa0 | out: lpName="Messaging") returned 0x0 [0101.809] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0101.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messaging", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0101.809] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348910 [0101.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messaging", cchWideChar=9, lpMultiByteStr=0xa348910, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messaging", lpUsedDefaultChar=0x0) returned 9 [0101.809] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348f00 [0101.809] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348910) returned 1 [0101.809] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348f00) returned 1 [0101.809] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0101.809] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x1b, lpName=0x433a810, cchName=0xa0 | out: lpName="Microsoft Management Console") returned 0x0 [0101.809] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c1d0 [0101.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft management console", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0101.809] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0101.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft management console", cchWideChar=28, lpMultiByteStr=0xa348280, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft management console", lpUsedDefaultChar=0x0) returned 28 [0101.809] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348e60 [0101.810] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348280) returned 1 [0101.810] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348e60) returned 1 [0101.810] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c1d0) returned 1 [0101.810] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x1c, lpName=0x433a810, cchName=0xa0 | out: lpName="MicrosoftEdge") returned 0x0 [0101.810] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c890 [0101.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoftedge", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0101.810] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a50 [0101.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoftedge", cchWideChar=13, lpMultiByteStr=0xa348a50, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoftedge", lpUsedDefaultChar=0x0) returned 13 [0101.810] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348550 [0101.810] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a50) returned 1 [0101.810] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348550) returned 1 [0101.811] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c890) returned 1 [0101.811] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x1d, lpName=0x433a810, cchName=0xa0 | out: lpName="MS Design Tools") returned 0x0 [0101.811] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0101.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ms design tools", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0101.811] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348af0 [0101.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ms design tools", cchWideChar=15, lpMultiByteStr=0xa348af0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ms design tools", lpUsedDefaultChar=0x0) returned 15 [0101.811] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b40 [0101.811] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348af0) returned 1 [0101.811] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b40) returned 1 [0101.811] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0101.811] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x1e, lpName=0x433a810, cchName=0xa0 | out: lpName="MSDAIPP") returned 0x0 [0101.811] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cec0 [0101.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdaipp", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0101.811] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348410 [0101.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdaipp", cchWideChar=7, lpMultiByteStr=0xa348410, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdaipp", lpUsedDefaultChar=0x0) returned 7 [0101.811] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485f0 [0101.811] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348410) returned 1 [0101.811] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3485f0) returned 1 [0101.811] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cec0) returned 1 [0101.811] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x1f, lpName=0x433a810, cchName=0xa0 | out: lpName="MSF") returned 0x0 [0101.811] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0101.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0101.812] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3480f0 [0101.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0xa3480f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0101.812] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0101.812] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3480f0) returned 1 [0101.812] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348280) returned 1 [0101.812] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0101.812] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x20, lpName=0x433a810, cchName=0xa0 | out: lpName="Multimedia") returned 0x0 [0101.812] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0101.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0101.812] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348ff0 [0101.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0xa348ff0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0101.813] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d20 [0101.813] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348ff0) returned 1 [0101.813] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d20) returned 1 [0101.813] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0101.813] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x21, lpName=0x433a810, cchName=0xa0 | out: lpName="Narrator") returned 0x0 [0101.813] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d2b0 [0101.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="narrator", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0101.813] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3484b0 [0101.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="narrator", cchWideChar=8, lpMultiByteStr=0xa3484b0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="narrator", lpUsedDefaultChar=0x0) returned 8 [0101.813] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348820 [0101.813] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3484b0) returned 1 [0101.813] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348820) returned 1 [0101.813] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d2b0) returned 1 [0101.813] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x22, lpName=0x433a810, cchName=0xa0 | out: lpName="Notepad") returned 0x0 [0101.813] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dd60 [0101.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0101.813] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d20 [0101.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0xa348d20, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0101.813] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485a0 [0101.813] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d20) returned 1 [0101.814] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3485a0) returned 1 [0101.814] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dd60) returned 1 [0101.814] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x23, lpName=0x433a810, cchName=0xa0 | out: lpName="Office") returned 0x0 [0101.814] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0101.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0101.814] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348be0 [0101.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0xa348be0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0101.814] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d20 [0101.814] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348be0) returned 1 [0101.814] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d20) returned 1 [0101.814] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0101.814] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x24, lpName=0x433a810, cchName=0xa0 | out: lpName="OneDrive") returned 0x0 [0101.814] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da90 [0101.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onedrive", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0101.814] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348230 [0101.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onedrive", cchWideChar=8, lpMultiByteStr=0xa348230, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onedrive", lpUsedDefaultChar=0x0) returned 8 [0101.814] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348820 [0101.814] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348230) returned 1 [0101.814] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348820) returned 1 [0101.814] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da90) returned 1 [0101.814] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x25, lpName=0x433a810, cchName=0xa0 | out: lpName="Osk") returned 0x0 [0101.814] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0101.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="osk", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0101.815] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348820 [0101.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="osk", cchWideChar=3, lpMultiByteStr=0xa348820, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="osk", lpUsedDefaultChar=0x0) returned 3 [0101.815] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348910 [0101.815] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348820) returned 1 [0101.815] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348910) returned 1 [0101.815] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0101.816] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x26, lpName=0x433a810, cchName=0xa0 | out: lpName="PeerNet") returned 0x0 [0101.816] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c2f0 [0101.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="peernet", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0101.816] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b40 [0101.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="peernet", cchWideChar=7, lpMultiByteStr=0xa348b40, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="peernet", lpUsedDefaultChar=0x0) returned 7 [0101.816] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348820 [0101.816] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b40) returned 1 [0101.816] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348820) returned 1 [0101.816] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c2f0) returned 1 [0101.816] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x27, lpName=0x433a810, cchName=0xa0 | out: lpName="Pim") returned 0x0 [0101.816] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dbb0 [0101.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0101.817] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0101.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0xa348640, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0101.817] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348dc0 [0101.817] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0101.817] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348dc0) returned 1 [0101.817] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dbb0) returned 1 [0101.817] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x28, lpName=0x433a810, cchName=0xa0 | out: lpName="PlayToReceiver") returned 0x0 [0101.817] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0101.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="playtoreceiver", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0101.817] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3484b0 [0101.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="playtoreceiver", cchWideChar=14, lpMultiByteStr=0xa3484b0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="playtoreceiver", lpUsedDefaultChar=0x0) returned 14 [0101.817] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348910 [0101.817] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3484b0) returned 1 [0101.817] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348910) returned 1 [0101.817] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0101.817] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x29, lpName=0x433a810, cchName=0xa0 | out: lpName="Poom") returned 0x0 [0101.817] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d460 [0101.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0101.818] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348910 [0101.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0xa348910, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0101.818] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348f00 [0101.818] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348910) returned 1 [0101.818] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348f00) returned 1 [0101.818] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d460) returned 1 [0101.818] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x2a, lpName=0x433a810, cchName=0xa0 | out: lpName="Remote Assistance") returned 0x0 [0101.818] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c020 [0101.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="remote assistance", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0101.818] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348550 [0101.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="remote assistance", cchWideChar=17, lpMultiByteStr=0xa348550, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="remote assistance", lpUsedDefaultChar=0x0) returned 17 [0101.818] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d20 [0101.818] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348550) returned 1 [0101.818] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d20) returned 1 [0101.818] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c020) returned 1 [0101.819] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x2b, lpName=0x433a810, cchName=0xa0 | out: lpName="ScreenMagnifier") returned 0x0 [0101.819] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0101.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="screenmagnifier", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0101.819] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348820 [0101.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="screenmagnifier", cchWideChar=15, lpMultiByteStr=0xa348820, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="screenmagnifier", lpUsedDefaultChar=0x0) returned 15 [0101.819] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348690 [0101.819] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348820) returned 1 [0101.819] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348690) returned 1 [0101.819] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0101.819] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x2c, lpName=0x433a810, cchName=0xa0 | out: lpName="Sensors") returned 0x0 [0101.819] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0101.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0101.819] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485f0 [0101.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0xa3485f0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sensors", lpUsedDefaultChar=0x0) returned 7 [0101.819] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348410 [0101.819] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3485f0) returned 1 [0101.820] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348410) returned 1 [0101.820] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0101.820] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x2d, lpName=0x433a810, cchName=0xa0 | out: lpName="Shared") returned 0x0 [0101.820] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0101.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0101.820] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348e60 [0101.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared", cchWideChar=6, lpMultiByteStr=0xa348e60, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared", lpUsedDefaultChar=0x0) returned 6 [0101.820] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348f00 [0101.820] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348e60) returned 1 [0101.820] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348f00) returned 1 [0101.820] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0101.820] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x2e, lpName=0x433a810, cchName=0xa0 | out: lpName="Shared Tools") returned 0x0 [0101.820] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cad0 [0101.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0101.820] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348af0 [0101.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0xa348af0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools", lpUsedDefaultChar=0x0) returned 12 [0101.821] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b40 [0101.821] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348af0) returned 1 [0101.821] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b40) returned 1 [0101.821] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cad0) returned 1 [0101.821] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x2f, lpName=0x433a810, cchName=0xa0 | out: lpName="Siuf") returned 0x0 [0101.821] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c2f0 [0101.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="siuf", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0101.821] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348820 [0101.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="siuf", cchWideChar=4, lpMultiByteStr=0xa348820, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="siuf", lpUsedDefaultChar=0x0) returned 4 [0101.821] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3489b0 [0101.821] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348820) returned 1 [0101.821] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3489b0) returned 1 [0101.821] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c2f0) returned 1 [0101.821] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x30, lpName=0x433a810, cchName=0xa0 | out: lpName="SkyDrive") returned 0x0 [0101.821] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d190 [0101.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="skydrive", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0101.821] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348e60 [0101.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="skydrive", cchWideChar=8, lpMultiByteStr=0xa348e60, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="skydrive", lpUsedDefaultChar=0x0) returned 8 [0101.822] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348460 [0101.822] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348e60) returned 1 [0101.822] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348460) returned 1 [0101.822] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d190) returned 1 [0101.822] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x31, lpName=0x433a810, cchName=0xa0 | out: lpName="Speech") returned 0x0 [0101.822] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0101.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0101.822] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348910 [0101.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0xa348910, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech", lpUsedDefaultChar=0x0) returned 6 [0101.822] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3480f0 [0101.822] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348910) returned 1 [0101.822] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3480f0) returned 1 [0101.822] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0101.822] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x32, lpName=0x433a810, cchName=0xa0 | out: lpName="Speech Virtual") returned 0x0 [0101.823] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cec0 [0101.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech virtual", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0101.823] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348fa0 [0101.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech virtual", cchWideChar=14, lpMultiByteStr=0xa348fa0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech virtual", lpUsedDefaultChar=0x0) returned 14 [0101.823] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a50 [0101.823] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348fa0) returned 1 [0101.823] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a50) returned 1 [0101.823] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cec0) returned 1 [0101.823] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x33, lpName=0x433a810, cchName=0xa0 | out: lpName="Speech_OneCore") returned 0x0 [0101.823] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cec0 [0101.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0101.823] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348690 [0101.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0xa348690, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech_onecore", lpUsedDefaultChar=0x0) returned 14 [0101.824] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485a0 [0101.824] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348690) returned 1 [0101.824] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3485a0) returned 1 [0101.824] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cec0) returned 1 [0101.824] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x34, lpName=0x433a810, cchName=0xa0 | out: lpName="Spelling") returned 0x0 [0101.824] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c1d0 [0101.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spelling", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0101.824] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348820 [0101.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spelling", cchWideChar=8, lpMultiByteStr=0xa348820, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="spelling", lpUsedDefaultChar=0x0) returned 8 [0101.824] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d20 [0101.824] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348820) returned 1 [0101.824] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d20) returned 1 [0101.824] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c1d0) returned 1 [0101.824] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x35, lpName=0x433a810, cchName=0xa0 | out: lpName="SQMClient") returned 0x0 [0101.824] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c140 [0101.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0101.824] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3480f0 [0101.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0xa3480f0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sqmclient", lpUsedDefaultChar=0x0) returned 9 [0101.824] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348410 [0101.824] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3480f0) returned 1 [0101.825] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348410) returned 1 [0101.825] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c140) returned 1 [0101.825] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x36, lpName=0x433a810, cchName=0xa0 | out: lpName="SystemCertificates") returned 0x0 [0101.825] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cec0 [0101.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0101.825] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3489b0 [0101.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0xa3489b0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemcertificates", lpUsedDefaultChar=0x0) returned 18 [0101.825] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b40 [0101.825] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3489b0) returned 1 [0101.826] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b40) returned 1 [0101.826] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cec0) returned 1 [0101.826] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x37, lpName=0x433a810, cchName=0xa0 | out: lpName="Tracing") returned 0x0 [0101.826] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0101.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0101.826] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d20 [0101.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0xa348d20, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tracing", lpUsedDefaultChar=0x0) returned 7 [0101.826] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485f0 [0101.826] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d20) returned 1 [0101.826] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3485f0) returned 1 [0101.826] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0101.826] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x38, lpName=0x433a810, cchName=0xa0 | out: lpName="Unified Store") returned 0x0 [0101.826] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c140 [0101.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0101.826] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348be0 [0101.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0xa348be0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unified store", lpUsedDefaultChar=0x0) returned 13 [0101.826] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348910 [0101.826] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348be0) returned 1 [0101.827] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348910) returned 1 [0101.827] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c140) returned 1 [0101.827] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x39, lpName=0x433a810, cchName=0xa0 | out: lpName="Unistore") returned 0x0 [0101.827] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cbf0 [0101.827] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0101.827] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348550 [0101.827] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0xa348550, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unistore", lpUsedDefaultChar=0x0) returned 8 [0101.827] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b40 [0101.827] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348550) returned 1 [0101.827] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b40) returned 1 [0101.827] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cbf0) returned 1 [0101.827] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x3a, lpName=0x433a810, cchName=0xa0 | out: lpName="UserData") returned 0x0 [0101.827] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0101.827] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0xa348b40, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="userdata", lpUsedDefaultChar=0x0) returned 8 [0101.827] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x3b, lpName=0x433a810, cchName=0xa0 | out: lpName="VBA") returned 0x0 [0101.827] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="vba", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0101.828] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="vba", cchWideChar=3, lpMultiByteStr=0xa348910, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="vba", lpUsedDefaultChar=0x0) returned 3 [0101.828] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x3c, lpName=0x433a810, cchName=0xa0 | out: lpName="WAB") returned 0x0 [0101.828] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0101.828] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0xa348ff0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wab", lpUsedDefaultChar=0x0) returned 3 [0101.828] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x3d, lpName=0x433a810, cchName=0xa0 | out: lpName="WcmSvc") returned 0x0 [0101.828] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0101.828] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0xa348be0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wcmsvc", lpUsedDefaultChar=0x0) returned 6 [0101.829] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x3e, lpName=0x433a810, cchName=0xa0 | out: lpName="wfs") returned 0x0 [0101.829] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0101.829] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wfs", cchWideChar=3, lpMultiByteStr=0xa348ff0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wfs", lpUsedDefaultChar=0x0) returned 3 [0101.829] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x3f, lpName=0x433a810, cchName=0xa0 | out: lpName="Windows") returned 0x0 [0101.829] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0101.829] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0xa348c30, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows", lpUsedDefaultChar=0x0) returned 7 [0101.829] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows", ulOptions=0x0, samDesired=0x20009, phkResult=0x114df240 | out: phkResult=0x114df240*=0x1754) returned 0x0 [0101.829] RegCloseKey (hKey=0x1750) returned 0x0 [0101.829] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x0, lpName=0x433a810, cchName=0xa0 | out: lpName="CurrentVersion") returned 0x0 [0101.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0101.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0xa348f00, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="currentversion", lpUsedDefaultChar=0x0) returned 14 [0101.830] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion", ulOptions=0x0, samDesired=0x20009, phkResult=0x114df240 | out: phkResult=0x114df240*=0x1750) returned 0x0 [0101.830] RegCloseKey (hKey=0x1754) returned 0x0 [0101.830] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x0, lpName=0x433a810, cchName=0xa0 | out: lpName="AppHost") returned 0x0 [0101.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="apphost", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0101.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="apphost", cchWideChar=7, lpMultiByteStr=0xa348550, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="apphost", lpUsedDefaultChar=0x0) returned 7 [0101.830] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x1, lpName=0x433a810, cchName=0xa0 | out: lpName="Applets") returned 0x0 [0101.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applets", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0101.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applets", cchWideChar=7, lpMultiByteStr=0xa348410, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applets", lpUsedDefaultChar=0x0) returned 7 [0101.830] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x2, lpName=0x433a810, cchName=0xa0 | out: lpName="ApplicationAssociationToasts") returned 0x0 [0101.831] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationassociationtoasts", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0101.831] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationassociationtoasts", cchWideChar=28, lpMultiByteStr=0xa348230, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applicationassociationtoasts", lpUsedDefaultChar=0x0) returned 28 [0101.831] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x3, lpName=0x433a810, cchName=0xa0 | out: lpName="ApplicationFrame") returned 0x0 [0101.831] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationframe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0101.831] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationframe", cchWideChar=16, lpMultiByteStr=0xa3484b0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applicationframe", lpUsedDefaultChar=0x0) returned 16 [0101.831] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x4, lpName=0x433a810, cchName=0xa0 | out: lpName="Authentication") returned 0x0 [0101.831] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authentication", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0101.831] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authentication", cchWideChar=14, lpMultiByteStr=0xa3480f0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authentication", lpUsedDefaultChar=0x0) returned 14 [0101.831] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x5, lpName=0x433a810, cchName=0xa0 | out: lpName="BackgroundAccessApplications") returned 0x0 [0101.831] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundaccessapplications", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0101.831] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundaccessapplications", cchWideChar=28, lpMultiByteStr=0xa348a50, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundaccessapplications", lpUsedDefaultChar=0x0) returned 28 [0101.831] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x6, lpName=0x433a810, cchName=0xa0 | out: lpName="Clip") returned 0x0 [0101.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clip", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0101.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clip", cchWideChar=4, lpMultiByteStr=0xa348640, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clip", lpUsedDefaultChar=0x0) returned 4 [0101.832] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x7, lpName=0x433a810, cchName=0xa0 | out: lpName="ClosedCaptioning") returned 0x0 [0101.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="closedcaptioning", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0101.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="closedcaptioning", cchWideChar=16, lpMultiByteStr=0xa348d20, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="closedcaptioning", lpUsedDefaultChar=0x0) returned 16 [0101.832] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x8, lpName=0x433a810, cchName=0xa0 | out: lpName="ContentDeliveryManager") returned 0x0 [0101.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="contentdeliverymanager", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0101.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="contentdeliverymanager", cchWideChar=22, lpMultiByteStr=0xa348a00, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="contentdeliverymanager", lpUsedDefaultChar=0x0) returned 22 [0101.833] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x9, lpName=0x433a810, cchName=0xa0 | out: lpName="Controls Folder (Wow64)") returned 0x0 [0101.833] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="controls folder (wow64)", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0101.833] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="controls folder (wow64)", cchWideChar=23, lpMultiByteStr=0xa348a00, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="controls folder (wow64)", lpUsedDefaultChar=0x0) returned 23 [0101.833] RegEnumKeyW (in: hKey=0x1750, dwIndex=0xa, lpName=0x433a810, cchName=0xa0 | out: lpName="DeviceAccess") returned 0x0 [0101.833] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deviceaccess", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0101.833] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deviceaccess", cchWideChar=12, lpMultiByteStr=0xa348af0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="deviceaccess", lpUsedDefaultChar=0x0) returned 12 [0101.834] RegEnumKeyW (in: hKey=0x1750, dwIndex=0xb, lpName=0x433a810, cchName=0xa0 | out: lpName="Explorer") returned 0x0 [0101.834] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0101.834] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0xa348820, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer", lpUsedDefaultChar=0x0) returned 8 [0101.834] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer", ulOptions=0x0, samDesired=0x20009, phkResult=0x114df240 | out: phkResult=0x114df240*=0x1754) returned 0x0 [0101.834] RegCloseKey (hKey=0x1750) returned 0x0 [0101.834] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a810) returned 1 [0101.834] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer", cchWideChar=50, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 50 [0101.834] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer", cchWideChar=50, lpMultiByteStr=0xa348410, cbMultiByte=50, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer", lpUsedDefaultChar=0x0) returned 50 [0101.835] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x433ddf0, cbMultiByte=107, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0101.835] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x433a2e0 [0101.835] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x433ddf0, cbMultiByte=107, lpWideCharStr=0x433a2e0, cchWideChar=107 | out: lpWideCharStr="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{026F08C5-341A-9406-8117-0A9B26B9732B}\\ShellFolder") returned 107 [0101.835] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x433a3f0 [0101.835] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a2e0) returned 1 [0101.835] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x433a2e0 [0101.835] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cc80) returned 1 [0101.835] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334d30 [0101.835] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43348c0 [0101.835] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x433a810 [0101.836] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x433a920 [0101.836] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a920) returned 1 [0101.836] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334b80 [0101.836] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.836] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334760 [0101.836] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x433a920 [0101.836] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a810) returned 1 [0101.836] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43348c0) returned 1 [0101.836] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334d30) returned 1 [0101.836] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334a30 [0101.836] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334840 [0101.836] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x433a810 [0101.836] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a920) returned 1 [0101.836] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334760) returned 1 [0101.836] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334b80) returned 1 [0101.836] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x433a920 [0101.837] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x433e500 [0101.837] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a920) returned 1 [0101.837] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a810) returned 1 [0101.837] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334840) returned 1 [0101.837] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334a30) returned 1 [0101.837] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433e500) returned 1 [0101.837] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{026F08C5-341A-9406-8117-0A9B26B9732B}\\ShellFolder", ulOptions=0x0, samDesired=0x3000f, phkResult=0x114df260 | out: phkResult=0x114df260*=0x0) returned 0x2 [0101.837] RegCreateKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{026F08C5-341A-9406-8117-0A9B26B9732B}\\ShellFolder", Reserved=0x0, lpClass=0x0, dwOptions=0x0, samDesired=0x3000f, lpSecurityAttributes=0x0, phkResult=0x114df260, lpdwDisposition=0x0 | out: phkResult=0x114df260*=0x748, lpdwDisposition=0x0) returned 0x0 [0101.838] RegCloseKey (hKey=0x1754) returned 0x0 [0101.839] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a3f0) returned 1 [0101.839] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a2e0) returned 1 [0101.839] RegCloseKey (hKey=0x748) returned 0x0 [0101.839] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b90) returned 1 [0101.839] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348410 [0101.839] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348ff0 [0101.839] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348550 [0101.839] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348820 [0101.839] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.839] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c650 [0101.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0101.840] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348690 [0101.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0xa348690, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0101.840] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485a0 [0101.840] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348690) returned 1 [0101.840] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c650) returned 1 [0101.840] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3485a0) returned 1 [0101.840] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0101.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0101.841] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d70 [0101.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0xa348d70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0101.841] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a50 [0101.841] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d70) returned 1 [0101.841] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0101.841] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3480f0 [0101.841] CryptAcquireContextW (in: phProv=0x114df178, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114df178*=0x49c0d10) returned 1 [0101.842] CryptCreateHash (in: hProv=0x49c0d10, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x114df178 | out: phHash=0x114df178) returned 1 [0101.842] CryptHashData (hHash=0x4b33550, pbData=0xa348820, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0101.842] CryptGetHashParam (in: hHash=0x4b33550, dwParam=0x4, pbData=0x114df180, pdwDataLen=0x114df184, dwFlags=0x0 | out: pbData=0x114df180, pdwDataLen=0x114df184) returned 1 [0101.842] CryptGetHashParam (in: hHash=0x4b33550, dwParam=0x2, pbData=0xa3480f0, pdwDataLen=0x114df180, dwFlags=0x0 | out: pbData=0xa3480f0, pdwDataLen=0x114df180) returned 1 [0101.842] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348910 [0101.843] CryptDestroyHash (hHash=0x4b33550) returned 1 [0101.843] CryptReleaseContext (hProv=0x49c0d10, dwFlags=0x0) returned 1 [0101.843] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b90 [0101.843] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348960 [0101.843] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348dc0 [0101.843] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a00 [0101.843] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348dc0) returned 1 [0101.844] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348820) returned 1 [0101.844] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348690 [0101.844] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348690) returned 1 [0101.851] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a00) returned 1 [0101.851] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349040 [0101.851] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349040) returned 1 [0101.851] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348dc0 [0101.851] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.851] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c0b0 [0101.851] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x280) returned 0x433a810 [0101.852] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x0, lpName=0x433a810, cchName=0xa0 | out: lpName="AppEvents") returned 0x0 [0101.852] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0101.853] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appevents", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0101.853] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348460 [0101.853] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appevents", cchWideChar=9, lpMultiByteStr=0xa348460, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appevents", lpUsedDefaultChar=0x0) returned 9 [0101.853] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348c30 [0101.853] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348460) returned 1 [0101.853] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348c30) returned 1 [0101.853] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0101.853] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x1, lpName=0x433a810, cchName=0xa0 | out: lpName="AppXBackupContentType") returned 0x0 [0101.853] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d190 [0101.853] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appxbackupcontenttype", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0101.854] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348910 [0101.854] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appxbackupcontenttype", cchWideChar=21, lpMultiByteStr=0xa348910, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appxbackupcontenttype", lpUsedDefaultChar=0x0) returned 21 [0101.854] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0101.854] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348910) returned 1 [0101.854] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348280) returned 1 [0101.854] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d190) returned 1 [0101.854] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x2, lpName=0x433a810, cchName=0xa0 | out: lpName="Console") returned 0x0 [0101.854] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c650 [0101.854] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="console", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0101.854] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348e60 [0101.854] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="console", cchWideChar=7, lpMultiByteStr=0xa348e60, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="console", lpUsedDefaultChar=0x0) returned 7 [0101.854] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348820 [0101.854] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348e60) returned 1 [0101.854] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348820) returned 1 [0101.854] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c650) returned 1 [0101.854] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x3, lpName=0x433a810, cchName=0xa0 | out: lpName="Control Panel") returned 0x0 [0101.855] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c890 [0101.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="control panel", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0101.855] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348eb0 [0101.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="control panel", cchWideChar=13, lpMultiByteStr=0xa348eb0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="control panel", lpUsedDefaultChar=0x0) returned 13 [0101.855] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348820 [0101.855] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348eb0) returned 1 [0101.855] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348820) returned 1 [0101.855] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c890) returned 1 [0101.855] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x4, lpName=0x433a810, cchName=0xa0 | out: lpName="Environment") returned 0x0 [0101.855] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cf50 [0101.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="environment", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0101.855] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348230 [0101.856] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="environment", cchWideChar=11, lpMultiByteStr=0xa348230, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="environment", lpUsedDefaultChar=0x0) returned 11 [0101.856] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348460 [0101.856] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348230) returned 1 [0101.856] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348460) returned 1 [0101.856] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cf50) returned 1 [0101.856] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x5, lpName=0x433a810, cchName=0xa0 | out: lpName="EUDC") returned 0x0 [0101.856] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0101.856] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eudc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0101.856] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348af0 [0101.856] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eudc", cchWideChar=4, lpMultiByteStr=0xa348af0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eudc", lpUsedDefaultChar=0x0) returned 4 [0101.856] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348820 [0101.856] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348af0) returned 1 [0101.856] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348820) returned 1 [0101.856] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0101.856] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x6, lpName=0x433a810, cchName=0xa0 | out: lpName="Keyboard Layout") returned 0x0 [0101.856] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cbf0 [0101.856] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="keyboard layout", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0101.857] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348e60 [0101.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="keyboard layout", cchWideChar=15, lpMultiByteStr=0xa348e60, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="keyboard layout", lpUsedDefaultChar=0x0) returned 15 [0101.857] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348820 [0101.857] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348e60) returned 1 [0101.857] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348820) returned 1 [0101.857] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cbf0) returned 1 [0101.857] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x7, lpName=0x433a810, cchName=0xa0 | out: lpName="Network") returned 0x0 [0101.857] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c410 [0101.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0101.857] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d20 [0101.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0xa348d20, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0101.857] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348460 [0101.858] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d20) returned 1 [0101.858] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348460) returned 1 [0101.858] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c410) returned 1 [0101.858] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x8, lpName=0x433a810, cchName=0xa0 | out: lpName="Printers") returned 0x0 [0101.858] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c410 [0101.858] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="printers", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0101.859] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485a0 [0101.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="printers", cchWideChar=8, lpMultiByteStr=0xa3485a0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="printers", lpUsedDefaultChar=0x0) returned 8 [0101.859] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348910 [0101.859] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3485a0) returned 1 [0101.859] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348910) returned 1 [0101.860] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c410) returned 1 [0101.860] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x9, lpName=0x433a810, cchName=0xa0 | out: lpName="SOFTWARE") returned 0x0 [0101.860] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0101.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0101.860] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348f50 [0101.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0xa348f50, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0101.860] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348460 [0101.860] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348f50) returned 1 [0101.860] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348460) returned 1 [0101.860] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0101.860] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20009, phkResult=0x114df240 | out: phkResult=0x114df240*=0x748) returned 0x0 [0101.861] RegEnumKeyW (in: hKey=0x748, dwIndex=0x0, lpName=0x433a810, cchName=0xa0 | out: lpName="AppDataLow") returned 0x0 [0101.862] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d190 [0101.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appdatalow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0101.862] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b40 [0101.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appdatalow", cchWideChar=10, lpMultiByteStr=0xa348b40, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appdatalow", lpUsedDefaultChar=0x0) returned 10 [0101.862] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348910 [0101.862] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b40) returned 1 [0101.862] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348910) returned 1 [0101.862] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d190) returned 1 [0101.862] RegEnumKeyW (in: hKey=0x748, dwIndex=0x1, lpName=0x433a810, cchName=0xa0 | out: lpName="IM Providers") returned 0x0 [0101.862] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dd60 [0101.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="im providers", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0101.862] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348230 [0101.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="im providers", cchWideChar=12, lpMultiByteStr=0xa348230, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="im providers", lpUsedDefaultChar=0x0) returned 12 [0101.862] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0101.862] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348230) returned 1 [0101.862] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348280) returned 1 [0101.863] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dd60) returned 1 [0101.863] RegEnumKeyW (in: hKey=0x748, dwIndex=0x2, lpName=0x433a810, cchName=0xa0 | out: lpName="Microsoft") returned 0x0 [0101.863] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da90 [0101.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0101.863] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3484b0 [0101.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0xa3484b0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0101.863] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a50 [0101.863] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3484b0) returned 1 [0101.863] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a50) returned 1 [0101.863] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da90) returned 1 [0101.863] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft", ulOptions=0x0, samDesired=0x20009, phkResult=0x114df240 | out: phkResult=0x114df240*=0x1754) returned 0x0 [0101.863] RegCloseKey (hKey=0x748) returned 0x0 [0101.863] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x0, lpName=0x433a810, cchName=0xa0 | out: lpName="Active Setup") returned 0x0 [0101.864] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c9b0 [0101.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0101.864] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348c30 [0101.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0xa348c30, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0101.864] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348af0 [0101.864] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348c30) returned 1 [0101.864] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348af0) returned 1 [0101.864] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c9b0) returned 1 [0101.864] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x1, lpName=0x433a810, cchName=0xa0 | out: lpName="ActiveMovie") returned 0x0 [0101.864] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d460 [0101.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activemovie", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0101.864] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348820 [0101.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activemovie", cchWideChar=11, lpMultiByteStr=0xa348820, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activemovie", lpUsedDefaultChar=0x0) returned 11 [0101.864] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348460 [0101.864] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348820) returned 1 [0101.864] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348460) returned 1 [0101.864] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d460) returned 1 [0101.864] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x2, lpName=0x433a810, cchName=0xa0 | out: lpName="ActiveSync") returned 0x0 [0101.864] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cad0 [0101.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0101.864] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348c30 [0101.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0xa348c30, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0101.865] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3480f0 [0101.865] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348c30) returned 1 [0101.865] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3480f0) returned 1 [0101.865] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cad0) returned 1 [0101.865] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x3, lpName=0x433a810, cchName=0xa0 | out: lpName="ASF Stream Descriptor File") returned 0x0 [0101.865] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c2f0 [0101.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asf stream descriptor file", cchWideChar=26, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0101.865] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348be0 [0101.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asf stream descriptor file", cchWideChar=26, lpMultiByteStr=0xa348be0, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asf stream descriptor file", lpUsedDefaultChar=0x0) returned 26 [0101.865] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349040 [0101.865] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348be0) returned 1 [0101.865] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349040) returned 1 [0101.865] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c2f0) returned 1 [0101.865] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x4, lpName=0x433a810, cchName=0xa0 | out: lpName="Assistance") returned 0x0 [0101.865] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0101.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0101.865] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a00 [0101.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0xa348a00, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0101.865] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3484b0 [0101.865] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a00) returned 1 [0101.865] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3484b0) returned 1 [0101.865] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0101.866] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x5, lpName=0x433a810, cchName=0xa0 | out: lpName="AuthCookies") returned 0x0 [0101.866] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cec0 [0101.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authcookies", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0101.866] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348fa0 [0101.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authcookies", cchWideChar=11, lpMultiByteStr=0xa348fa0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authcookies", lpUsedDefaultChar=0x0) returned 11 [0101.866] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348c80 [0101.866] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348fa0) returned 1 [0101.866] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348c80) returned 1 [0101.866] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cec0) returned 1 [0101.866] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x6, lpName=0x433a810, cchName=0xa0 | out: lpName="CalendarRT") returned 0x0 [0101.866] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c9b0 [0101.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="calendarrt", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0101.867] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348be0 [0101.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="calendarrt", cchWideChar=10, lpMultiByteStr=0xa348be0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="calendarrt", lpUsedDefaultChar=0x0) returned 10 [0101.867] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b90 [0101.867] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348be0) returned 1 [0101.867] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b90) returned 1 [0101.867] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c9b0) returned 1 [0101.867] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x7, lpName=0x433a810, cchName=0xa0 | out: lpName="Command Processor") returned 0x0 [0101.867] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0101.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0101.867] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348e60 [0101.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0xa348e60, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0101.867] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348230 [0101.867] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348e60) returned 1 [0101.867] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348230) returned 1 [0101.867] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0101.867] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x8, lpName=0x433a810, cchName=0xa0 | out: lpName="CommsAPHost") returned 0x0 [0101.867] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cec0 [0101.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0101.867] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348910 [0101.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0xa348910, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0101.867] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348820 [0101.868] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348910) returned 1 [0101.868] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348820) returned 1 [0101.868] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cec0) returned 1 [0101.868] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x9, lpName=0x433a810, cchName=0xa0 | out: lpName="ContactsRT") returned 0x0 [0101.868] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cec0 [0101.868] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="contactsrt", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0101.868] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348230 [0101.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="contactsrt", cchWideChar=10, lpMultiByteStr=0xa348230, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="contactsrt", lpUsedDefaultChar=0x0) returned 10 [0101.869] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b40 [0101.869] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348230) returned 1 [0101.869] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b40) returned 1 [0101.869] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cec0) returned 1 [0101.869] RegEnumKeyW (in: hKey=0x1754, dwIndex=0xa, lpName=0x433a810, cchName=0xa0 | out: lpName="Cryptography") returned 0x0 [0101.869] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cec0 [0101.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0101.870] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348eb0 [0101.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0xa348eb0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0101.870] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0101.870] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348eb0) returned 1 [0101.870] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0101.870] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cec0) returned 1 [0101.870] RegEnumKeyW (in: hKey=0x1754, dwIndex=0xb, lpName=0x433a810, cchName=0xa0 | out: lpName="CTF") returned 0x0 [0101.870] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0101.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0101.870] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348c80 [0101.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0xa348c80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0101.870] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3484b0 [0101.870] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348c80) returned 1 [0101.870] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3484b0) returned 1 [0101.870] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0101.871] RegEnumKeyW (in: hKey=0x1754, dwIndex=0xc, lpName=0x433a810, cchName=0xa0 | out: lpName="EventSystem") returned 0x0 [0101.871] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d190 [0101.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0101.871] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348af0 [0101.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0xa348af0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0101.871] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348910 [0101.871] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348af0) returned 1 [0101.871] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348910) returned 1 [0101.871] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d190) returned 1 [0101.871] RegEnumKeyW (in: hKey=0x1754, dwIndex=0xd, lpName=0x433a810, cchName=0xa0 | out: lpName="Exchange") returned 0x0 [0101.871] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dd60 [0101.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="exchange", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0101.871] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349040 [0101.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="exchange", cchWideChar=8, lpMultiByteStr=0xa349040, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="exchange", lpUsedDefaultChar=0x0) returned 8 [0101.871] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485a0 [0101.874] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349040) returned 1 [0101.874] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3485a0) returned 1 [0101.874] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dd60) returned 1 [0101.874] RegEnumKeyW (in: hKey=0x1754, dwIndex=0xe, lpName=0x433a810, cchName=0xa0 | out: lpName="F12") returned 0x0 [0101.874] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0101.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0101.874] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b90 [0101.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0xa348b90, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0101.874] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348820 [0101.874] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b90) returned 1 [0101.874] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348820) returned 1 [0101.874] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0101.874] RegEnumKeyW (in: hKey=0x1754, dwIndex=0xf, lpName=0x433a810, cchName=0xa0 | out: lpName="Fax") returned 0x0 [0101.874] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cbf0 [0101.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0101.874] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348c30 [0101.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0xa348c30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0101.874] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485f0 [0101.874] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348c30) returned 1 [0101.874] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3485f0) returned 1 [0101.875] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cbf0) returned 1 [0101.875] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x10, lpName=0x433a810, cchName=0xa0 | out: lpName="Feeds") returned 0x0 [0101.875] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c410 [0101.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0101.875] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348c30 [0101.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0xa348c30, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0101.875] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348e60 [0101.875] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348c30) returned 1 [0101.875] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348e60) returned 1 [0101.875] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c410) returned 1 [0101.875] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x11, lpName=0x433a810, cchName=0xa0 | out: lpName="FTP") returned 0x0 [0101.875] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dc40 [0101.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ftp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0101.875] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485f0 [0101.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ftp", cchWideChar=3, lpMultiByteStr=0xa3485f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ftp", lpUsedDefaultChar=0x0) returned 3 [0101.875] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348af0 [0101.875] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3485f0) returned 1 [0101.875] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348af0) returned 1 [0101.875] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dc40) returned 1 [0101.875] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x12, lpName=0x433a810, cchName=0xa0 | out: lpName="GameBar") returned 0x0 [0101.875] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d460 [0101.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gamebar", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0101.875] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348230 [0101.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gamebar", cchWideChar=7, lpMultiByteStr=0xa348230, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gamebar", lpUsedDefaultChar=0x0) returned 7 [0101.876] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348820 [0101.876] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348230) returned 1 [0101.876] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348820) returned 1 [0101.876] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d460) returned 1 [0101.876] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x13, lpName=0x433a810, cchName=0xa0 | out: lpName="GameBarApi") returned 0x0 [0101.876] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d190 [0101.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gamebarapi", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0101.876] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348910 [0101.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gamebarapi", cchWideChar=10, lpMultiByteStr=0xa348910, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gamebarapi", lpUsedDefaultChar=0x0) returned 10 [0101.876] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348e60 [0101.876] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348910) returned 1 [0101.876] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348e60) returned 1 [0101.876] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d190) returned 1 [0101.876] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x14, lpName=0x433a810, cchName=0xa0 | out: lpName="IdentityCRL") returned 0x0 [0101.876] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c770 [0101.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0101.876] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348be0 [0101.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0xa348be0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0101.876] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348910 [0101.876] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348be0) returned 1 [0101.876] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348910) returned 1 [0101.876] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c770) returned 1 [0101.877] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x15, lpName=0x433a810, cchName=0xa0 | out: lpName="Internet Connection Wizard") returned 0x0 [0101.877] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c020 [0101.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet connection wizard", cchWideChar=26, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0101.877] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348820 [0101.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet connection wizard", cchWideChar=26, lpMultiByteStr=0xa348820, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet connection wizard", lpUsedDefaultChar=0x0) returned 26 [0101.877] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348fa0 [0101.877] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348820) returned 1 [0101.877] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348fa0) returned 1 [0101.877] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c020) returned 1 [0101.877] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x16, lpName=0x433a810, cchName=0xa0 | out: lpName="Internet Explorer") returned 0x0 [0101.877] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d340 [0101.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0101.877] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348820 [0101.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0xa348820, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0101.877] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348690 [0101.877] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348820) returned 1 [0101.877] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348690) returned 1 [0101.877] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d340) returned 1 [0101.877] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x17, lpName=0x433a810, cchName=0xa0 | out: lpName="Internet Mail and News") returned 0x0 [0101.877] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c9b0 [0101.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet mail and news", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0101.877] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348230 [0101.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet mail and news", cchWideChar=22, lpMultiByteStr=0xa348230, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet mail and news", lpUsedDefaultChar=0x0) returned 22 [0101.878] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348820 [0101.878] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348230) returned 1 [0101.878] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348820) returned 1 [0101.878] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c9b0) returned 1 [0101.878] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x18, lpName=0x433a810, cchName=0xa0 | out: lpName="Keyboard") returned 0x0 [0101.878] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0101.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="keyboard", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0101.878] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348230 [0101.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="keyboard", cchWideChar=8, lpMultiByteStr=0xa348230, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="keyboard", lpUsedDefaultChar=0x0) returned 8 [0101.878] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3480f0 [0101.878] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348230) returned 1 [0101.878] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3480f0) returned 1 [0101.878] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0101.878] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x19, lpName=0x433a810, cchName=0xa0 | out: lpName="MediaPlayer") returned 0x0 [0101.878] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c380 [0101.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0101.878] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348820 [0101.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0xa348820, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0101.878] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3489b0 [0101.878] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348820) returned 1 [0101.878] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3489b0) returned 1 [0101.879] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c380) returned 1 [0101.879] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x1a, lpName=0x433a810, cchName=0xa0 | out: lpName="Messaging") returned 0x0 [0101.879] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0101.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messaging", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0101.879] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348c80 [0101.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messaging", cchWideChar=9, lpMultiByteStr=0xa348c80, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messaging", lpUsedDefaultChar=0x0) returned 9 [0101.879] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d20 [0101.879] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348c80) returned 1 [0101.879] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d20) returned 1 [0101.879] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0101.879] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x1b, lpName=0x433a810, cchName=0xa0 | out: lpName="Microsoft Management Console") returned 0x0 [0101.879] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c9b0 [0101.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft management console", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0101.879] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348140 [0101.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft management console", cchWideChar=28, lpMultiByteStr=0xa348140, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft management console", lpUsedDefaultChar=0x0) returned 28 [0101.879] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b90 [0101.879] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348140) returned 1 [0101.879] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b90) returned 1 [0101.879] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c9b0) returned 1 [0101.879] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x1c, lpName=0x433a810, cchName=0xa0 | out: lpName="MicrosoftEdge") returned 0x0 [0101.879] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cf50 [0101.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoftedge", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0101.880] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348690 [0101.880] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoftedge", cchWideChar=13, lpMultiByteStr=0xa348690, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoftedge", lpUsedDefaultChar=0x0) returned 13 [0101.880] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485a0 [0101.880] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348690) returned 1 [0101.880] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3485a0) returned 1 [0101.880] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cf50) returned 1 [0101.880] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x1d, lpName=0x433a810, cchName=0xa0 | out: lpName="MS Design Tools") returned 0x0 [0101.880] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0101.880] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ms design tools", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0101.880] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485f0 [0101.880] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ms design tools", cchWideChar=15, lpMultiByteStr=0xa3485f0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ms design tools", lpUsedDefaultChar=0x0) returned 15 [0101.880] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b40 [0101.880] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3485f0) returned 1 [0101.880] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b40) returned 1 [0101.880] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0101.880] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x1e, lpName=0x433a810, cchName=0xa0 | out: lpName="MSDAIPP") returned 0x0 [0101.880] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433de80 [0101.880] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdaipp", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0101.880] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348f50 [0101.880] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdaipp", cchWideChar=7, lpMultiByteStr=0xa348f50, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdaipp", lpUsedDefaultChar=0x0) returned 7 [0101.880] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348910 [0101.880] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348f50) returned 1 [0101.880] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348910) returned 1 [0101.880] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433de80) returned 1 [0101.881] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x1f, lpName=0x433a810, cchName=0xa0 | out: lpName="MSF") returned 0x0 [0101.881] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0101.881] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0101.881] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3480f0 [0101.881] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0xa3480f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0101.881] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349040 [0101.881] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3480f0) returned 1 [0101.881] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349040) returned 1 [0101.881] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0101.881] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x20, lpName=0x433a810, cchName=0xa0 | out: lpName="Multimedia") returned 0x0 [0101.881] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c1d0 [0101.881] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0101.881] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348500 [0101.881] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0xa348500, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0101.881] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b90 [0101.881] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348500) returned 1 [0101.881] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b90) returned 1 [0101.881] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c1d0) returned 1 [0101.881] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x21, lpName=0x433a810, cchName=0xa0 | out: lpName="Narrator") returned 0x0 [0101.881] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0101.881] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="narrator", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0101.881] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d20 [0101.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="narrator", cchWideChar=8, lpMultiByteStr=0xa348d20, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="narrator", lpUsedDefaultChar=0x0) returned 8 [0101.882] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349040 [0101.882] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d20) returned 1 [0101.882] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349040) returned 1 [0101.882] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0101.882] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x22, lpName=0x433a810, cchName=0xa0 | out: lpName="Notepad") returned 0x0 [0101.882] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433de80 [0101.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0101.882] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348e60 [0101.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0xa348e60, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0101.882] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348c30 [0101.882] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348e60) returned 1 [0101.882] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348c30) returned 1 [0101.882] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433de80) returned 1 [0101.882] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x23, lpName=0x433a810, cchName=0xa0 | out: lpName="Office") returned 0x0 [0101.882] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dd60 [0101.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0101.882] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348460 [0101.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0xa348460, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0101.882] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348f00 [0101.882] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348460) returned 1 [0101.883] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348f00) returned 1 [0101.883] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dd60) returned 1 [0101.883] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x24, lpName=0x433a810, cchName=0xa0 | out: lpName="OneDrive") returned 0x0 [0101.883] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dd60 [0101.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onedrive", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0101.883] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485a0 [0101.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onedrive", cchWideChar=8, lpMultiByteStr=0xa3485a0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onedrive", lpUsedDefaultChar=0x0) returned 8 [0101.883] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485f0 [0101.883] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3485a0) returned 1 [0101.883] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3485f0) returned 1 [0101.883] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dd60) returned 1 [0101.883] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x25, lpName=0x433a810, cchName=0xa0 | out: lpName="Osk") returned 0x0 [0101.883] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cad0 [0101.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="osk", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0101.883] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348c30 [0101.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="osk", cchWideChar=3, lpMultiByteStr=0xa348c30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="osk", lpUsedDefaultChar=0x0) returned 3 [0101.883] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348460 [0101.883] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348c30) returned 1 [0101.883] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348460) returned 1 [0101.884] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cad0) returned 1 [0101.884] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x26, lpName=0x433a810, cchName=0xa0 | out: lpName="PeerNet") returned 0x0 [0101.884] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da90 [0101.884] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="peernet", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0101.884] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348910 [0101.884] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="peernet", cchWideChar=7, lpMultiByteStr=0xa348910, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="peernet", lpUsedDefaultChar=0x0) returned 7 [0101.884] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348230 [0101.884] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348910) returned 1 [0101.884] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348230) returned 1 [0101.884] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da90) returned 1 [0101.884] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x27, lpName=0x433a810, cchName=0xa0 | out: lpName="Pim") returned 0x0 [0101.884] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c9b0 [0101.884] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0101.884] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348910 [0101.884] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0xa348910, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0101.884] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3484b0 [0101.884] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348910) returned 1 [0101.884] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3484b0) returned 1 [0101.884] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c9b0) returned 1 [0101.884] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x28, lpName=0x433a810, cchName=0xa0 | out: lpName="PlayToReceiver") returned 0x0 [0101.884] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d190 [0101.884] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="playtoreceiver", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0101.885] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348230 [0101.885] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="playtoreceiver", cchWideChar=14, lpMultiByteStr=0xa348230, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="playtoreceiver", lpUsedDefaultChar=0x0) returned 14 [0101.885] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3480f0 [0101.885] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348230) returned 1 [0101.885] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3480f0) returned 1 [0101.885] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d190) returned 1 [0101.885] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x29, lpName=0x433a810, cchName=0xa0 | out: lpName="Poom") returned 0x0 [0101.885] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cec0 [0101.885] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0101.885] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348f00 [0101.885] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0xa348f00, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0101.885] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a50 [0101.885] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348f00) returned 1 [0101.885] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a50) returned 1 [0101.885] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cec0) returned 1 [0101.885] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x2a, lpName=0x433a810, cchName=0xa0 | out: lpName="Remote Assistance") returned 0x0 [0101.885] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c1d0 [0101.885] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="remote assistance", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0101.885] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348f00 [0101.885] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="remote assistance", cchWideChar=17, lpMultiByteStr=0xa348f00, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="remote assistance", lpUsedDefaultChar=0x0) returned 17 [0101.885] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0101.885] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348f00) returned 1 [0101.885] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0101.885] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c1d0) returned 1 [0101.886] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x2b, lpName=0x433a810, cchName=0xa0 | out: lpName="ScreenMagnifier") returned 0x0 [0101.886] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0101.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="screenmagnifier", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0101.886] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348820 [0101.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="screenmagnifier", cchWideChar=15, lpMultiByteStr=0xa348820, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="screenmagnifier", lpUsedDefaultChar=0x0) returned 15 [0101.886] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348c80 [0101.886] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348820) returned 1 [0101.886] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348c80) returned 1 [0101.886] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0101.886] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x2c, lpName=0x433a810, cchName=0xa0 | out: lpName="Sensors") returned 0x0 [0101.886] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c5c0 [0101.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0101.886] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a00 [0101.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0xa348a00, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sensors", lpUsedDefaultChar=0x0) returned 7 [0101.886] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a50 [0101.886] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a00) returned 1 [0101.886] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a50) returned 1 [0101.886] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c5c0) returned 1 [0101.886] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x2d, lpName=0x433a810, cchName=0xa0 | out: lpName="Shared") returned 0x0 [0101.886] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0101.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0101.887] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348460 [0101.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared", cchWideChar=6, lpMultiByteStr=0xa348460, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared", lpUsedDefaultChar=0x0) returned 6 [0101.887] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a00 [0101.887] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348460) returned 1 [0101.887] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a00) returned 1 [0101.887] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0101.887] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x2e, lpName=0x433a810, cchName=0xa0 | out: lpName="Shared Tools") returned 0x0 [0101.887] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cec0 [0101.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0101.887] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3480f0 [0101.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0xa3480f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools", lpUsedDefaultChar=0x0) returned 12 [0101.887] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b40 [0101.887] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3480f0) returned 1 [0101.887] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b40) returned 1 [0101.887] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cec0) returned 1 [0101.887] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x2f, lpName=0x433a810, cchName=0xa0 | out: lpName="Siuf") returned 0x0 [0101.887] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d190 [0101.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="siuf", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0101.887] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d20 [0101.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="siuf", cchWideChar=4, lpMultiByteStr=0xa348d20, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="siuf", lpUsedDefaultChar=0x0) returned 4 [0101.887] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348820 [0101.888] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d20) returned 1 [0101.888] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348820) returned 1 [0101.888] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d190) returned 1 [0101.888] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x30, lpName=0x433a810, cchName=0xa0 | out: lpName="SkyDrive") returned 0x0 [0101.888] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d460 [0101.888] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="skydrive", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0101.888] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348460 [0101.888] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="skydrive", cchWideChar=8, lpMultiByteStr=0xa348460, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="skydrive", lpUsedDefaultChar=0x0) returned 8 [0101.888] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0101.888] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348460) returned 1 [0101.888] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0101.888] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d460) returned 1 [0101.888] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x31, lpName=0x433a810, cchName=0xa0 | out: lpName="Speech") returned 0x0 [0101.889] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c530 [0101.889] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0101.889] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349040 [0101.889] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0xa349040, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech", lpUsedDefaultChar=0x0) returned 6 [0101.889] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348e60 [0101.889] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349040) returned 1 [0101.889] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348e60) returned 1 [0101.889] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c530) returned 1 [0101.889] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x32, lpName=0x433a810, cchName=0xa0 | out: lpName="Speech Virtual") returned 0x0 [0101.889] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c020 [0101.889] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech virtual", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0101.889] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d20 [0101.889] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech virtual", cchWideChar=14, lpMultiByteStr=0xa348d20, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech virtual", lpUsedDefaultChar=0x0) returned 14 [0101.889] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348910 [0101.889] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d20) returned 1 [0101.889] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348910) returned 1 [0101.889] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c020) returned 1 [0101.889] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x33, lpName=0x433a810, cchName=0xa0 | out: lpName="Speech_OneCore") returned 0x0 [0101.890] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cec0 [0101.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0101.890] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0101.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0xa348280, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech_onecore", lpUsedDefaultChar=0x0) returned 14 [0101.890] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b40 [0101.890] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348280) returned 1 [0101.890] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b40) returned 1 [0101.890] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cec0) returned 1 [0101.890] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x34, lpName=0x433a810, cchName=0xa0 | out: lpName="Spelling") returned 0x0 [0101.890] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c530 [0101.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spelling", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0101.890] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349040 [0101.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spelling", cchWideChar=8, lpMultiByteStr=0xa349040, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="spelling", lpUsedDefaultChar=0x0) returned 8 [0101.890] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485a0 [0101.890] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349040) returned 1 [0101.890] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3485a0) returned 1 [0101.890] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c530) returned 1 [0101.890] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x35, lpName=0x433a810, cchName=0xa0 | out: lpName="SQMClient") returned 0x0 [0101.891] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cec0 [0101.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0101.891] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348460 [0101.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0xa348460, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sqmclient", lpUsedDefaultChar=0x0) returned 9 [0101.891] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348690 [0101.891] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348460) returned 1 [0101.891] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348690) returned 1 [0101.891] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cec0) returned 1 [0101.891] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x36, lpName=0x433a810, cchName=0xa0 | out: lpName="SystemCertificates") returned 0x0 [0101.891] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c890 [0101.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0101.891] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b40 [0101.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0xa348b40, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemcertificates", lpUsedDefaultChar=0x0) returned 18 [0101.891] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d70 [0101.891] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b40) returned 1 [0101.891] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d70) returned 1 [0101.891] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c890) returned 1 [0101.891] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x37, lpName=0x433a810, cchName=0xa0 | out: lpName="Tracing") returned 0x0 [0101.891] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d2b0 [0101.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0101.891] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3480f0 [0101.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0xa3480f0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tracing", lpUsedDefaultChar=0x0) returned 7 [0101.891] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3489b0 [0101.891] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3480f0) returned 1 [0101.891] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3489b0) returned 1 [0101.892] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d2b0) returned 1 [0101.892] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x38, lpName=0x433a810, cchName=0xa0 | out: lpName="Unified Store") returned 0x0 [0101.892] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dc40 [0101.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0101.892] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348910 [0101.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0xa348910, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unified store", lpUsedDefaultChar=0x0) returned 13 [0101.892] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348230 [0101.892] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348910) returned 1 [0101.892] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348230) returned 1 [0101.892] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dc40) returned 1 [0101.892] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x39, lpName=0x433a810, cchName=0xa0 | out: lpName="Unistore") returned 0x0 [0101.892] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cad0 [0101.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0101.892] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348c80 [0101.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0xa348c80, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unistore", lpUsedDefaultChar=0x0) returned 8 [0101.892] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348e60 [0101.892] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348c80) returned 1 [0101.893] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348e60) returned 1 [0101.893] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cad0) returned 1 [0101.893] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x3a, lpName=0x433a810, cchName=0xa0 | out: lpName="UserData") returned 0x0 [0101.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0101.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0xa348460, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="userdata", lpUsedDefaultChar=0x0) returned 8 [0101.893] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x3b, lpName=0x433a810, cchName=0xa0 | out: lpName="VBA") returned 0x0 [0101.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="vba", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0101.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="vba", cchWideChar=3, lpMultiByteStr=0xa348640, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="vba", lpUsedDefaultChar=0x0) returned 3 [0101.893] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x3c, lpName=0x433a810, cchName=0xa0 | out: lpName="WAB") returned 0x0 [0101.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0101.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0xa348820, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wab", lpUsedDefaultChar=0x0) returned 3 [0101.893] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x3d, lpName=0x433a810, cchName=0xa0 | out: lpName="WcmSvc") returned 0x0 [0101.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0101.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0xa348230, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wcmsvc", lpUsedDefaultChar=0x0) returned 6 [0101.894] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x3e, lpName=0x433a810, cchName=0xa0 | out: lpName="wfs") returned 0x0 [0101.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0101.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wfs", cchWideChar=3, lpMultiByteStr=0xa348d20, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wfs", lpUsedDefaultChar=0x0) returned 3 [0101.894] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x3f, lpName=0x433a810, cchName=0xa0 | out: lpName="Windows") returned 0x0 [0101.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0101.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0xa348d20, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows", lpUsedDefaultChar=0x0) returned 7 [0101.894] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows", ulOptions=0x0, samDesired=0x20009, phkResult=0x114df240 | out: phkResult=0x114df240*=0x748) returned 0x0 [0101.894] RegCloseKey (hKey=0x1754) returned 0x0 [0101.894] RegEnumKeyW (in: hKey=0x748, dwIndex=0x0, lpName=0x433a810, cchName=0xa0 | out: lpName="CurrentVersion") returned 0x0 [0101.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0101.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0xa348eb0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="currentversion", lpUsedDefaultChar=0x0) returned 14 [0101.895] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion", ulOptions=0x0, samDesired=0x20009, phkResult=0x114df240 | out: phkResult=0x114df240*=0x1754) returned 0x0 [0101.895] RegCloseKey (hKey=0x748) returned 0x0 [0101.895] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x0, lpName=0x433a810, cchName=0xa0 | out: lpName="AppHost") returned 0x0 [0101.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="apphost", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0101.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="apphost", cchWideChar=7, lpMultiByteStr=0xa348500, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="apphost", lpUsedDefaultChar=0x0) returned 7 [0101.895] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x1, lpName=0x433a810, cchName=0xa0 | out: lpName="Applets") returned 0x0 [0101.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applets", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0101.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applets", cchWideChar=7, lpMultiByteStr=0xa348640, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applets", lpUsedDefaultChar=0x0) returned 7 [0101.895] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x2, lpName=0x433a810, cchName=0xa0 | out: lpName="ApplicationAssociationToasts") returned 0x0 [0101.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationassociationtoasts", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0101.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationassociationtoasts", cchWideChar=28, lpMultiByteStr=0xa348460, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applicationassociationtoasts", lpUsedDefaultChar=0x0) returned 28 [0101.895] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x3, lpName=0x433a810, cchName=0xa0 | out: lpName="ApplicationFrame") returned 0x0 [0101.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationframe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0101.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationframe", cchWideChar=16, lpMultiByteStr=0xa3485f0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applicationframe", lpUsedDefaultChar=0x0) returned 16 [0101.895] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x4, lpName=0x433a810, cchName=0xa0 | out: lpName="Authentication") returned 0x0 [0101.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authentication", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0101.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authentication", cchWideChar=14, lpMultiByteStr=0xa348690, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authentication", lpUsedDefaultChar=0x0) returned 14 [0101.896] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x5, lpName=0x433a810, cchName=0xa0 | out: lpName="BackgroundAccessApplications") returned 0x0 [0101.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundaccessapplications", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0101.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundaccessapplications", cchWideChar=28, lpMultiByteStr=0xa348e60, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundaccessapplications", lpUsedDefaultChar=0x0) returned 28 [0101.896] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x6, lpName=0x433a810, cchName=0xa0 | out: lpName="Clip") returned 0x0 [0101.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clip", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0101.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clip", cchWideChar=4, lpMultiByteStr=0xa349040, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clip", lpUsedDefaultChar=0x0) returned 4 [0101.896] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x7, lpName=0x433a810, cchName=0xa0 | out: lpName="ClosedCaptioning") returned 0x0 [0101.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="closedcaptioning", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0101.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="closedcaptioning", cchWideChar=16, lpMultiByteStr=0xa348d20, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="closedcaptioning", lpUsedDefaultChar=0x0) returned 16 [0101.896] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x8, lpName=0x433a810, cchName=0xa0 | out: lpName="ContentDeliveryManager") returned 0x0 [0101.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="contentdeliverymanager", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0101.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="contentdeliverymanager", cchWideChar=22, lpMultiByteStr=0xa3489b0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="contentdeliverymanager", lpUsedDefaultChar=0x0) returned 22 [0101.897] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x9, lpName=0x433a810, cchName=0xa0 | out: lpName="Controls Folder (Wow64)") returned 0x0 [0101.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="controls folder (wow64)", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0101.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="controls folder (wow64)", cchWideChar=23, lpMultiByteStr=0xa348460, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="controls folder (wow64)", lpUsedDefaultChar=0x0) returned 23 [0101.897] RegEnumKeyW (in: hKey=0x1754, dwIndex=0xa, lpName=0x433a810, cchName=0xa0 | out: lpName="DeviceAccess") returned 0x0 [0101.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deviceaccess", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0101.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deviceaccess", cchWideChar=12, lpMultiByteStr=0xa348500, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="deviceaccess", lpUsedDefaultChar=0x0) returned 12 [0101.897] RegEnumKeyW (in: hKey=0x1754, dwIndex=0xb, lpName=0x433a810, cchName=0xa0 | out: lpName="Explorer") returned 0x0 [0101.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0101.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0xa348910, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer", lpUsedDefaultChar=0x0) returned 8 [0101.897] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer", ulOptions=0x0, samDesired=0x20009, phkResult=0x114df240 | out: phkResult=0x114df240*=0x748) returned 0x0 [0101.897] RegCloseKey (hKey=0x1754) returned 0x0 [0101.898] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a810) returned 1 [0101.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer", cchWideChar=50, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 50 [0101.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer", cchWideChar=50, lpMultiByteStr=0xa348460, cbMultiByte=50, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer", lpUsedDefaultChar=0x0) returned 50 [0101.898] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x433cec0, cbMultiByte=107, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0101.898] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x433a2e0 [0101.898] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x433cec0, cbMultiByte=107, lpWideCharStr=0x433a2e0, cchWideChar=107 | out: lpWideCharStr="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{98DFD738-1E78-D107-2616-FA30049BD427}\\ShellFolder") returned 107 [0101.898] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x433a3f0 [0101.898] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a2e0) returned 1 [0101.898] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x433a2e0 [0101.898] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c0b0) returned 1 [0101.898] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334cd0 [0101.898] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334780 [0101.898] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x433a810 [0101.898] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x433a920 [0101.898] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a920) returned 1 [0101.898] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334a30 [0101.898] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.898] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43348c0 [0101.898] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x433a920 [0101.898] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a810) returned 1 [0101.898] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334780) returned 1 [0101.898] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334cd0) returned 1 [0101.898] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334a60 [0101.899] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334660 [0101.899] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x433a810 [0101.899] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a920) returned 1 [0101.899] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43348c0) returned 1 [0101.899] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334a30) returned 1 [0101.899] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x433a920 [0101.899] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x433e500 [0101.899] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a920) returned 1 [0101.899] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a810) returned 1 [0101.899] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334660) returned 1 [0101.899] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334a60) returned 1 [0101.899] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433e500) returned 1 [0101.899] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{98DFD738-1E78-D107-2616-FA30049BD427}\\ShellFolder", ulOptions=0x0, samDesired=0x3000f, phkResult=0x114df260 | out: phkResult=0x114df260*=0x0) returned 0x2 [0101.899] RegCreateKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{98DFD738-1E78-D107-2616-FA30049BD427}\\ShellFolder", Reserved=0x0, lpClass=0x0, dwOptions=0x0, samDesired=0x3000f, lpSecurityAttributes=0x0, phkResult=0x114df260, lpdwDisposition=0x0 | out: phkResult=0x114df260*=0x1750, lpdwDisposition=0x0) returned 0x0 [0101.901] RegCloseKey (hKey=0x748) returned 0x0 [0101.901] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a3f0) returned 1 [0101.901] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a2e0) returned 1 [0101.901] RegCloseKey (hKey=0x1750) returned 0x0 [0101.901] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348dc0) returned 1 [0101.901] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348550 [0101.901] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348910 [0101.901] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348960 [0101.901] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348f50 [0101.901] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.901] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c530 [0101.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0101.901] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3489b0 [0101.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0xa3489b0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0101.902] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b40 [0101.902] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3489b0) returned 1 [0101.902] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c530) returned 1 [0101.902] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b40) returned 1 [0101.902] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0101.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0101.902] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348f00 [0101.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0xa348f00, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0101.902] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348230 [0101.902] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348f00) returned 1 [0101.902] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0101.903] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348230) returned 1 [0101.903] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0101.903] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.903] CryptAcquireContextW (in: phProv=0x114df178, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114df178*=0x49c2d10) returned 1 [0101.904] CryptCreateHash (in: hProv=0x49c2d10, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x114df178 | out: phHash=0x114df178) returned 1 [0101.904] CryptHashData (hHash=0x4b334e0, pbData=0xa348f50, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0101.904] CryptGetHashParam (in: hHash=0x4b334e0, dwParam=0x4, pbData=0x114df180, pdwDataLen=0x114df184, dwFlags=0x0 | out: pbData=0x114df180, pdwDataLen=0x114df184) returned 1 [0101.904] CryptGetHashParam (in: hHash=0x4b334e0, dwParam=0x2, pbData=0xa348280, pdwDataLen=0x114df180, dwFlags=0x0 | out: pbData=0xa348280, pdwDataLen=0x114df180) returned 1 [0101.904] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3489b0 [0101.904] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.904] CryptDestroyHash (hHash=0x4b334e0) returned 1 [0101.904] CryptReleaseContext (hProv=0x49c2d10, dwFlags=0x0) returned 1 [0101.905] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348280) returned 1 [0101.905] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348f00 [0101.905] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349040 [0101.905] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348f00) returned 1 [0101.905] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485a0 [0101.905] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d20 [0101.905] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b90 [0101.905] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348820 [0101.905] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348690 [0101.905] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0101.905] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x280) returned 0x433a810 [0101.905] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x0, lpName=0x433a810, cchName=0xa0 | out: lpName="AppEvents") returned 0x0 [0101.906] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cad0 [0101.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appevents", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0101.906] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348460 [0101.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appevents", cchWideChar=9, lpMultiByteStr=0xa348460, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appevents", lpUsedDefaultChar=0x0) returned 9 [0101.906] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348c30 [0101.906] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x1, lpName=0x433a810, cchName=0xa0 | out: lpName="AppXBackupContentType") returned 0x0 [0101.906] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dbb0 [0101.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appxbackupcontenttype", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0101.906] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348f00 [0101.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appxbackupcontenttype", cchWideChar=21, lpMultiByteStr=0xa348f00, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appxbackupcontenttype", lpUsedDefaultChar=0x0) returned 21 [0101.906] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485f0 [0101.906] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x2, lpName=0x433a810, cchName=0xa0 | out: lpName="Console") returned 0x0 [0101.906] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d460 [0101.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="console", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0101.906] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348af0 [0101.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="console", cchWideChar=7, lpMultiByteStr=0xa348af0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="console", lpUsedDefaultChar=0x0) returned 7 [0101.907] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348230 [0101.907] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x3, lpName=0x433a810, cchName=0xa0 | out: lpName="Control Panel") returned 0x0 [0101.907] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cbf0 [0101.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="control panel", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0101.907] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3489b0 [0101.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="control panel", cchWideChar=13, lpMultiByteStr=0xa3489b0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="control panel", lpUsedDefaultChar=0x0) returned 13 [0101.907] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a00 [0101.907] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x4, lpName=0x433a810, cchName=0xa0 | out: lpName="Environment") returned 0x0 [0101.907] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da90 [0101.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="environment", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0101.907] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348460 [0101.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="environment", cchWideChar=11, lpMultiByteStr=0xa348460, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="environment", lpUsedDefaultChar=0x0) returned 11 [0101.907] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348be0 [0101.907] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x5, lpName=0x433a810, cchName=0xa0 | out: lpName="EUDC") returned 0x0 [0101.907] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d190 [0101.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eudc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0101.907] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3480f0 [0101.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eudc", cchWideChar=4, lpMultiByteStr=0xa3480f0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eudc", lpUsedDefaultChar=0x0) returned 4 [0101.907] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3489b0 [0101.908] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x6, lpName=0x433a810, cchName=0xa0 | out: lpName="Keyboard Layout") returned 0x0 [0101.908] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433de80 [0101.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="keyboard layout", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0101.908] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a50 [0101.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="keyboard layout", cchWideChar=15, lpMultiByteStr=0xa348a50, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="keyboard layout", lpUsedDefaultChar=0x0) returned 15 [0101.908] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348820 [0101.908] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x7, lpName=0x433a810, cchName=0xa0 | out: lpName="Network") returned 0x0 [0101.908] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cbf0 [0101.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0101.908] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485a0 [0101.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0xa3485a0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0101.908] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348230 [0101.908] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x8, lpName=0x433a810, cchName=0xa0 | out: lpName="Printers") returned 0x0 [0101.908] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cbf0 [0101.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="printers", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0101.908] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348c80 [0101.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="printers", cchWideChar=8, lpMultiByteStr=0xa348c80, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="printers", lpUsedDefaultChar=0x0) returned 8 [0101.908] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348230 [0101.908] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x9, lpName=0x433a810, cchName=0xa0 | out: lpName="SOFTWARE") returned 0x0 [0101.909] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c020 [0101.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0101.909] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0101.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0xa348280, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0101.909] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348820 [0101.909] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20009, phkResult=0x114df240 | out: phkResult=0x114df240*=0x1750) returned 0x0 [0101.909] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x0, lpName=0x433a810, cchName=0xa0 | out: lpName="AppDataLow") returned 0x0 [0101.909] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d2b0 [0101.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appdatalow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0101.909] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b40 [0101.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appdatalow", cchWideChar=10, lpMultiByteStr=0xa348b40, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appdatalow", lpUsedDefaultChar=0x0) returned 10 [0101.909] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348c80 [0101.909] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x1, lpName=0x433a810, cchName=0xa0 | out: lpName="IM Providers") returned 0x0 [0101.909] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da00 [0101.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="im providers", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0101.910] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485f0 [0101.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="im providers", cchWideChar=12, lpMultiByteStr=0xa3485f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="im providers", lpUsedDefaultChar=0x0) returned 12 [0101.910] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348140 [0101.910] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x2, lpName=0x433a810, cchName=0xa0 | out: lpName="Microsoft") returned 0x0 [0101.910] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da00 [0101.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0101.910] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3489b0 [0101.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0xa3489b0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0101.910] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348820 [0101.910] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft", ulOptions=0x0, samDesired=0x20009, phkResult=0x114df240 | out: phkResult=0x114df240*=0x748) returned 0x0 [0101.910] RegCloseKey (hKey=0x1750) returned 0x0 [0101.910] RegEnumKeyW (in: hKey=0x748, dwIndex=0x0, lpName=0x433a810, cchName=0xa0 | out: lpName="Active Setup") returned 0x0 [0101.910] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c9b0 [0101.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0101.911] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b40 [0101.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0xa348b40, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0101.911] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485f0 [0101.911] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b40) returned 1 [0101.911] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3485f0) returned 1 [0101.911] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c9b0) returned 1 [0101.911] RegEnumKeyW (in: hKey=0x748, dwIndex=0x1, lpName=0x433a810, cchName=0xa0 | out: lpName="ActiveMovie") returned 0x0 [0101.911] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da00 [0101.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activemovie", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0101.911] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349040 [0101.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activemovie", cchWideChar=11, lpMultiByteStr=0xa349040, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activemovie", lpUsedDefaultChar=0x0) returned 11 [0101.911] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348f50 [0101.911] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349040) returned 1 [0101.911] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348f50) returned 1 [0101.911] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da00) returned 1 [0101.911] RegEnumKeyW (in: hKey=0x748, dwIndex=0x2, lpName=0x433a810, cchName=0xa0 | out: lpName="ActiveSync") returned 0x0 [0101.911] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0101.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0101.912] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b40 [0101.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0xa348b40, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0101.912] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3480f0 [0101.912] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b40) returned 1 [0101.912] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3480f0) returned 1 [0101.912] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0101.912] RegEnumKeyW (in: hKey=0x748, dwIndex=0x3, lpName=0x433a810, cchName=0xa0 | out: lpName="ASF Stream Descriptor File") returned 0x0 [0101.912] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433de80 [0101.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asf stream descriptor file", cchWideChar=26, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0101.912] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348230 [0101.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asf stream descriptor file", cchWideChar=26, lpMultiByteStr=0xa348230, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asf stream descriptor file", lpUsedDefaultChar=0x0) returned 26 [0101.912] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348500 [0101.912] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348230) returned 1 [0101.912] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348500) returned 1 [0101.912] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433de80) returned 1 [0101.912] RegEnumKeyW (in: hKey=0x748, dwIndex=0x4, lpName=0x433a810, cchName=0xa0 | out: lpName="Assistance") returned 0x0 [0101.913] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da00 [0101.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0101.913] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b40 [0101.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0xa348b40, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0101.913] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d20 [0101.913] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b40) returned 1 [0101.913] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d20) returned 1 [0101.913] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da00) returned 1 [0101.913] RegEnumKeyW (in: hKey=0x748, dwIndex=0x5, lpName=0x433a810, cchName=0xa0 | out: lpName="AuthCookies") returned 0x0 [0101.913] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433de80 [0101.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authcookies", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0101.913] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349040 [0101.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authcookies", cchWideChar=11, lpMultiByteStr=0xa349040, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authcookies", lpUsedDefaultChar=0x0) returned 11 [0101.913] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348dc0 [0101.913] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349040) returned 1 [0101.913] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348dc0) returned 1 [0101.913] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433de80) returned 1 [0101.913] RegEnumKeyW (in: hKey=0x748, dwIndex=0x6, lpName=0x433a810, cchName=0xa0 | out: lpName="CalendarRT") returned 0x0 [0101.914] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da00 [0101.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="calendarrt", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0101.914] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348f00 [0101.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="calendarrt", cchWideChar=10, lpMultiByteStr=0xa348f00, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="calendarrt", lpUsedDefaultChar=0x0) returned 10 [0101.914] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348460 [0101.914] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348f00) returned 1 [0101.914] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348460) returned 1 [0101.914] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da00) returned 1 [0101.914] RegEnumKeyW (in: hKey=0x748, dwIndex=0x7, lpName=0x433a810, cchName=0xa0 | out: lpName="Command Processor") returned 0x0 [0101.914] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dc40 [0101.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0101.914] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348f50 [0101.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0xa348f50, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0101.914] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485a0 [0101.914] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348f50) returned 1 [0101.914] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3485a0) returned 1 [0101.914] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dc40) returned 1 [0101.914] RegEnumKeyW (in: hKey=0x748, dwIndex=0x8, lpName=0x433a810, cchName=0xa0 | out: lpName="CommsAPHost") returned 0x0 [0101.914] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c9b0 [0101.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0101.914] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0101.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0xa348640, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0101.915] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348c30 [0101.915] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0101.915] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348c30) returned 1 [0101.915] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c9b0) returned 1 [0101.915] RegEnumKeyW (in: hKey=0x748, dwIndex=0x9, lpName=0x433a810, cchName=0xa0 | out: lpName="ContactsRT") returned 0x0 [0101.915] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c6e0 [0101.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="contactsrt", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0101.915] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348e60 [0101.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="contactsrt", cchWideChar=10, lpMultiByteStr=0xa348e60, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="contactsrt", lpUsedDefaultChar=0x0) returned 10 [0101.915] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3489b0 [0101.915] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348e60) returned 1 [0101.915] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3489b0) returned 1 [0101.915] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c6e0) returned 1 [0101.915] RegEnumKeyW (in: hKey=0x748, dwIndex=0xa, lpName=0x433a810, cchName=0xa0 | out: lpName="Cryptography") returned 0x0 [0101.915] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c2f0 [0101.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0101.915] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485a0 [0101.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0xa3485a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0101.915] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3489b0 [0101.916] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3485a0) returned 1 [0101.916] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3489b0) returned 1 [0101.916] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c2f0) returned 1 [0101.916] RegEnumKeyW (in: hKey=0x748, dwIndex=0xb, lpName=0x433a810, cchName=0xa0 | out: lpName="CTF") returned 0x0 [0101.916] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c890 [0101.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0101.916] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3489b0 [0101.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0xa3489b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0101.916] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348230 [0101.916] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3489b0) returned 1 [0101.916] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348230) returned 1 [0101.916] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c890) returned 1 [0101.916] RegEnumKeyW (in: hKey=0x748, dwIndex=0xc, lpName=0x433a810, cchName=0xa0 | out: lpName="EventSystem") returned 0x0 [0101.916] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c020 [0101.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0101.916] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348820 [0101.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0xa348820, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0101.917] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348f00 [0101.917] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348820) returned 1 [0101.917] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348f00) returned 1 [0101.917] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c020) returned 1 [0101.917] RegEnumKeyW (in: hKey=0x748, dwIndex=0xd, lpName=0x433a810, cchName=0xa0 | out: lpName="Exchange") returned 0x0 [0101.917] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d340 [0101.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="exchange", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0101.917] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348230 [0101.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="exchange", cchWideChar=8, lpMultiByteStr=0xa348230, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="exchange", lpUsedDefaultChar=0x0) returned 8 [0101.917] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348f00 [0101.917] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348230) returned 1 [0101.917] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348f00) returned 1 [0101.917] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d340) returned 1 [0101.917] RegEnumKeyW (in: hKey=0x748, dwIndex=0xe, lpName=0x433a810, cchName=0xa0 | out: lpName="F12") returned 0x0 [0101.917] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cad0 [0101.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0101.917] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b90 [0101.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0xa348b90, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0101.917] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348820 [0101.917] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b90) returned 1 [0101.918] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348820) returned 1 [0101.918] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cad0) returned 1 [0101.918] RegEnumKeyW (in: hKey=0x748, dwIndex=0xf, lpName=0x433a810, cchName=0xa0 | out: lpName="Fax") returned 0x0 [0101.918] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da00 [0101.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0101.918] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348460 [0101.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0xa348460, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0101.918] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a00 [0101.918] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348460) returned 1 [0101.918] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a00) returned 1 [0101.918] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da00) returned 1 [0101.918] RegEnumKeyW (in: hKey=0x748, dwIndex=0x10, lpName=0x433a810, cchName=0xa0 | out: lpName="Feeds") returned 0x0 [0101.918] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d2b0 [0101.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0101.918] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b90 [0101.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0xa348b90, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0101.918] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348460 [0101.918] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b90) returned 1 [0101.919] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348460) returned 1 [0101.919] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d2b0) returned 1 [0101.919] RegEnumKeyW (in: hKey=0x748, dwIndex=0x11, lpName=0x433a810, cchName=0xa0 | out: lpName="FTP") returned 0x0 [0101.919] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d2b0 [0101.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ftp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0101.919] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348820 [0101.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ftp", cchWideChar=3, lpMultiByteStr=0xa348820, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ftp", lpUsedDefaultChar=0x0) returned 3 [0101.919] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3480f0 [0101.919] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348820) returned 1 [0101.919] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3480f0) returned 1 [0101.919] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d2b0) returned 1 [0101.919] RegEnumKeyW (in: hKey=0x748, dwIndex=0x12, lpName=0x433a810, cchName=0xa0 | out: lpName="GameBar") returned 0x0 [0101.919] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d460 [0101.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gamebar", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0101.919] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3489b0 [0101.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gamebar", cchWideChar=7, lpMultiByteStr=0xa3489b0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gamebar", lpUsedDefaultChar=0x0) returned 7 [0101.919] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d20 [0101.920] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3489b0) returned 1 [0101.920] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d20) returned 1 [0101.920] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d460) returned 1 [0101.920] RegEnumKeyW (in: hKey=0x748, dwIndex=0x13, lpName=0x433a810, cchName=0xa0 | out: lpName="GameBarApi") returned 0x0 [0101.920] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cf50 [0101.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gamebarapi", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0101.920] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348af0 [0101.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gamebarapi", cchWideChar=10, lpMultiByteStr=0xa348af0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gamebarapi", lpUsedDefaultChar=0x0) returned 10 [0101.920] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348460 [0101.920] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348af0) returned 1 [0101.920] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348460) returned 1 [0101.920] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cf50) returned 1 [0101.920] RegEnumKeyW (in: hKey=0x748, dwIndex=0x14, lpName=0x433a810, cchName=0xa0 | out: lpName="IdentityCRL") returned 0x0 [0101.920] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cad0 [0101.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0101.920] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348460 [0101.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0xa348460, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0101.920] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349040 [0101.920] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348460) returned 1 [0101.920] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349040) returned 1 [0101.920] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cad0) returned 1 [0101.920] RegEnumKeyW (in: hKey=0x748, dwIndex=0x15, lpName=0x433a810, cchName=0xa0 | out: lpName="Internet Connection Wizard") returned 0x0 [0101.921] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dbb0 [0101.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet connection wizard", cchWideChar=26, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0101.921] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349040 [0101.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet connection wizard", cchWideChar=26, lpMultiByteStr=0xa349040, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet connection wizard", lpUsedDefaultChar=0x0) returned 26 [0101.921] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d20 [0101.921] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349040) returned 1 [0101.921] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d20) returned 1 [0101.921] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dbb0) returned 1 [0101.921] RegEnumKeyW (in: hKey=0x748, dwIndex=0x16, lpName=0x433a810, cchName=0xa0 | out: lpName="Internet Explorer") returned 0x0 [0101.922] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0101.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0101.922] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348820 [0101.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0xa348820, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0101.922] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0101.922] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348820) returned 1 [0101.922] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348280) returned 1 [0101.922] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0101.922] RegEnumKeyW (in: hKey=0x748, dwIndex=0x17, lpName=0x433a810, cchName=0xa0 | out: lpName="Internet Mail and News") returned 0x0 [0101.922] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da00 [0101.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet mail and news", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0101.922] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348460 [0101.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet mail and news", cchWideChar=22, lpMultiByteStr=0xa348460, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet mail and news", lpUsedDefaultChar=0x0) returned 22 [0101.922] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349040 [0101.922] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348460) returned 1 [0101.923] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349040) returned 1 [0101.923] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da00) returned 1 [0101.923] RegEnumKeyW (in: hKey=0x748, dwIndex=0x18, lpName=0x433a810, cchName=0xa0 | out: lpName="Keyboard") returned 0x0 [0101.923] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c890 [0101.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="keyboard", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0101.923] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348820 [0101.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="keyboard", cchWideChar=8, lpMultiByteStr=0xa348820, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="keyboard", lpUsedDefaultChar=0x0) returned 8 [0101.923] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348460 [0101.923] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348820) returned 1 [0101.923] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348460) returned 1 [0101.923] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c890) returned 1 [0101.923] RegEnumKeyW (in: hKey=0x748, dwIndex=0x19, lpName=0x433a810, cchName=0xa0 | out: lpName="MediaPlayer") returned 0x0 [0101.923] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cbf0 [0101.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0101.923] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485a0 [0101.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0xa3485a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0101.923] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b40 [0101.923] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3485a0) returned 1 [0101.923] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b40) returned 1 [0101.923] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cbf0) returned 1 [0101.923] RegEnumKeyW (in: hKey=0x748, dwIndex=0x1a, lpName=0x433a810, cchName=0xa0 | out: lpName="Messaging") returned 0x0 [0101.924] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da00 [0101.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messaging", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0101.924] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a50 [0101.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messaging", cchWideChar=9, lpMultiByteStr=0xa348a50, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messaging", lpUsedDefaultChar=0x0) returned 9 [0101.924] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3480f0 [0101.924] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a50) returned 1 [0101.924] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3480f0) returned 1 [0101.924] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da00) returned 1 [0101.924] RegEnumKeyW (in: hKey=0x748, dwIndex=0x1b, lpName=0x433a810, cchName=0xa0 | out: lpName="Microsoft Management Console") returned 0x0 [0101.924] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d190 [0101.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft management console", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0101.924] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348eb0 [0101.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft management console", cchWideChar=28, lpMultiByteStr=0xa348eb0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft management console", lpUsedDefaultChar=0x0) returned 28 [0101.925] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3489b0 [0101.925] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348eb0) returned 1 [0101.925] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3489b0) returned 1 [0101.925] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d190) returned 1 [0101.925] RegEnumKeyW (in: hKey=0x748, dwIndex=0x1c, lpName=0x433a810, cchName=0xa0 | out: lpName="MicrosoftEdge") returned 0x0 [0101.925] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c140 [0101.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoftedge", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0101.925] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485f0 [0101.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoftedge", cchWideChar=13, lpMultiByteStr=0xa3485f0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoftedge", lpUsedDefaultChar=0x0) returned 13 [0101.925] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348c80 [0101.925] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3485f0) returned 1 [0101.925] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348c80) returned 1 [0101.925] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c140) returned 1 [0101.926] RegEnumKeyW (in: hKey=0x748, dwIndex=0x1d, lpName=0x433a810, cchName=0xa0 | out: lpName="MS Design Tools") returned 0x0 [0101.926] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da00 [0101.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ms design tools", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0101.926] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348e60 [0101.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ms design tools", cchWideChar=15, lpMultiByteStr=0xa348e60, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ms design tools", lpUsedDefaultChar=0x0) returned 15 [0101.926] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348460 [0101.926] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348e60) returned 1 [0101.926] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348460) returned 1 [0101.926] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da00) returned 1 [0101.926] RegEnumKeyW (in: hKey=0x748, dwIndex=0x1e, lpName=0x433a810, cchName=0xa0 | out: lpName="MSDAIPP") returned 0x0 [0101.926] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d460 [0101.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdaipp", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0101.927] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348230 [0101.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdaipp", cchWideChar=7, lpMultiByteStr=0xa348230, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdaipp", lpUsedDefaultChar=0x0) returned 7 [0101.927] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0101.927] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348230) returned 1 [0101.927] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0101.927] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d460) returned 1 [0101.927] RegEnumKeyW (in: hKey=0x748, dwIndex=0x1f, lpName=0x433a810, cchName=0xa0 | out: lpName="MSF") returned 0x0 [0101.927] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cad0 [0101.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0101.927] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348820 [0101.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0xa348820, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0101.927] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3489b0 [0101.927] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348820) returned 1 [0101.927] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3489b0) returned 1 [0101.927] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cad0) returned 1 [0101.927] RegEnumKeyW (in: hKey=0x748, dwIndex=0x20, lpName=0x433a810, cchName=0xa0 | out: lpName="Multimedia") returned 0x0 [0101.927] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c0b0 [0101.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0101.927] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3489b0 [0101.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0xa3489b0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0101.927] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348230 [0101.927] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3489b0) returned 1 [0101.928] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348230) returned 1 [0101.928] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c0b0) returned 1 [0101.928] RegEnumKeyW (in: hKey=0x748, dwIndex=0x21, lpName=0x433a810, cchName=0xa0 | out: lpName="Narrator") returned 0x0 [0101.928] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d190 [0101.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="narrator", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0101.928] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348820 [0101.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="narrator", cchWideChar=8, lpMultiByteStr=0xa348820, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="narrator", lpUsedDefaultChar=0x0) returned 8 [0101.928] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d20 [0101.928] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348820) returned 1 [0101.928] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d20) returned 1 [0101.928] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d190) returned 1 [0101.928] RegEnumKeyW (in: hKey=0x748, dwIndex=0x22, lpName=0x433a810, cchName=0xa0 | out: lpName="Notepad") returned 0x0 [0101.928] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d460 [0101.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0101.929] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348460 [0101.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0xa348460, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0101.929] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d20 [0101.929] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348460) returned 1 [0101.929] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d20) returned 1 [0101.929] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d460) returned 1 [0101.929] RegEnumKeyW (in: hKey=0x748, dwIndex=0x23, lpName=0x433a810, cchName=0xa0 | out: lpName="Office") returned 0x0 [0101.929] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433db20 [0101.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0101.929] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3480f0 [0101.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0xa3480f0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0101.929] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348f00 [0101.929] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3480f0) returned 1 [0101.929] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348f00) returned 1 [0101.929] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433db20) returned 1 [0101.929] RegEnumKeyW (in: hKey=0x748, dwIndex=0x24, lpName=0x433a810, cchName=0xa0 | out: lpName="OneDrive") returned 0x0 [0101.929] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c2f0 [0101.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onedrive", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0101.929] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348e60 [0101.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onedrive", cchWideChar=8, lpMultiByteStr=0xa348e60, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onedrive", lpUsedDefaultChar=0x0) returned 8 [0101.930] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348500 [0101.930] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348e60) returned 1 [0101.930] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348500) returned 1 [0101.930] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c2f0) returned 1 [0101.930] RegEnumKeyW (in: hKey=0x748, dwIndex=0x25, lpName=0x433a810, cchName=0xa0 | out: lpName="Osk") returned 0x0 [0101.930] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cad0 [0101.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="osk", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0101.930] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348460 [0101.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="osk", cchWideChar=3, lpMultiByteStr=0xa348460, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="osk", lpUsedDefaultChar=0x0) returned 3 [0101.931] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0101.931] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348460) returned 1 [0101.931] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0101.931] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cad0) returned 1 [0101.931] RegEnumKeyW (in: hKey=0x748, dwIndex=0x26, lpName=0x433a810, cchName=0xa0 | out: lpName="PeerNet") returned 0x0 [0101.931] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c650 [0101.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="peernet", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0101.931] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348e60 [0101.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="peernet", cchWideChar=7, lpMultiByteStr=0xa348e60, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="peernet", lpUsedDefaultChar=0x0) returned 7 [0101.932] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348460 [0101.932] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348e60) returned 1 [0101.932] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348460) returned 1 [0101.932] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c650) returned 1 [0101.932] RegEnumKeyW (in: hKey=0x748, dwIndex=0x27, lpName=0x433a810, cchName=0xa0 | out: lpName="Pim") returned 0x0 [0101.932] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c890 [0101.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0101.933] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348dc0 [0101.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0xa348dc0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0101.933] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485f0 [0101.933] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348dc0) returned 1 [0101.933] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3485f0) returned 1 [0101.933] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c890) returned 1 [0101.933] RegEnumKeyW (in: hKey=0x748, dwIndex=0x28, lpName=0x433a810, cchName=0xa0 | out: lpName="PlayToReceiver") returned 0x0 [0101.933] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c2f0 [0101.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="playtoreceiver", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0101.933] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d20 [0101.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="playtoreceiver", cchWideChar=14, lpMultiByteStr=0xa348d20, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="playtoreceiver", lpUsedDefaultChar=0x0) returned 14 [0101.934] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348820 [0101.934] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d20) returned 1 [0101.934] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348820) returned 1 [0101.934] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c2f0) returned 1 [0101.934] RegEnumKeyW (in: hKey=0x748, dwIndex=0x29, lpName=0x433a810, cchName=0xa0 | out: lpName="Poom") returned 0x0 [0101.934] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da00 [0101.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0101.934] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348820 [0101.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0xa348820, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0101.934] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348dc0 [0101.934] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348820) returned 1 [0101.934] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348dc0) returned 1 [0101.934] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da00) returned 1 [0101.934] RegEnumKeyW (in: hKey=0x748, dwIndex=0x2a, lpName=0x433a810, cchName=0xa0 | out: lpName="Remote Assistance") returned 0x0 [0101.934] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d2b0 [0101.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="remote assistance", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0101.935] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348820 [0101.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="remote assistance", cchWideChar=17, lpMultiByteStr=0xa348820, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="remote assistance", lpUsedDefaultChar=0x0) returned 17 [0101.935] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349040 [0101.935] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348820) returned 1 [0101.935] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349040) returned 1 [0101.935] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d2b0) returned 1 [0101.935] RegEnumKeyW (in: hKey=0x748, dwIndex=0x2b, lpName=0x433a810, cchName=0xa0 | out: lpName="ScreenMagnifier") returned 0x0 [0101.935] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da00 [0101.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="screenmagnifier", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0101.935] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348140 [0101.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="screenmagnifier", cchWideChar=15, lpMultiByteStr=0xa348140, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="screenmagnifier", lpUsedDefaultChar=0x0) returned 15 [0101.935] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d20 [0101.935] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348140) returned 1 [0101.935] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d20) returned 1 [0101.935] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da00) returned 1 [0101.935] RegEnumKeyW (in: hKey=0x748, dwIndex=0x2c, lpName=0x433a810, cchName=0xa0 | out: lpName="Sensors") returned 0x0 [0101.936] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c650 [0101.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0101.936] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348c30 [0101.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0xa348c30, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sensors", lpUsedDefaultChar=0x0) returned 7 [0101.936] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3489b0 [0101.936] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348c30) returned 1 [0101.936] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3489b0) returned 1 [0101.936] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c650) returned 1 [0101.936] RegEnumKeyW (in: hKey=0x748, dwIndex=0x2d, lpName=0x433a810, cchName=0xa0 | out: lpName="Shared") returned 0x0 [0101.936] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0101.937] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0101.937] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0101.937] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared", cchWideChar=6, lpMultiByteStr=0xa348280, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared", lpUsedDefaultChar=0x0) returned 6 [0101.937] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348460 [0101.937] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348280) returned 1 [0101.937] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348460) returned 1 [0101.937] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0101.937] RegEnumKeyW (in: hKey=0x748, dwIndex=0x2e, lpName=0x433a810, cchName=0xa0 | out: lpName="Shared Tools") returned 0x0 [0101.937] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da00 [0101.938] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0101.938] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348820 [0101.938] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0xa348820, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools", lpUsedDefaultChar=0x0) returned 12 [0101.938] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348500 [0101.938] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348820) returned 1 [0101.938] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348500) returned 1 [0101.938] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da00) returned 1 [0101.938] RegEnumKeyW (in: hKey=0x748, dwIndex=0x2f, lpName=0x433a810, cchName=0xa0 | out: lpName="Siuf") returned 0x0 [0101.938] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dbb0 [0101.938] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="siuf", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0101.938] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348820 [0101.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="siuf", cchWideChar=4, lpMultiByteStr=0xa348820, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="siuf", lpUsedDefaultChar=0x0) returned 4 [0101.939] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3489b0 [0101.939] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348820) returned 1 [0101.939] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3489b0) returned 1 [0101.939] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dbb0) returned 1 [0101.939] RegEnumKeyW (in: hKey=0x748, dwIndex=0x30, lpName=0x433a810, cchName=0xa0 | out: lpName="SkyDrive") returned 0x0 [0101.939] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c140 [0101.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="skydrive", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0101.939] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348460 [0101.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="skydrive", cchWideChar=8, lpMultiByteStr=0xa348460, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="skydrive", lpUsedDefaultChar=0x0) returned 8 [0101.940] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3489b0 [0101.940] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348460) returned 1 [0101.940] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3489b0) returned 1 [0101.940] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c140) returned 1 [0101.940] RegEnumKeyW (in: hKey=0x748, dwIndex=0x31, lpName=0x433a810, cchName=0xa0 | out: lpName="Speech") returned 0x0 [0101.940] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d460 [0101.940] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0101.940] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348820 [0101.940] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0xa348820, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech", lpUsedDefaultChar=0x0) returned 6 [0101.940] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3489b0 [0101.940] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348820) returned 1 [0101.940] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3489b0) returned 1 [0101.941] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d460) returned 1 [0101.941] RegEnumKeyW (in: hKey=0x748, dwIndex=0x32, lpName=0x433a810, cchName=0xa0 | out: lpName="Speech Virtual") returned 0x0 [0101.941] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da90 [0101.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech virtual", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0101.941] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348820 [0101.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech virtual", cchWideChar=14, lpMultiByteStr=0xa348820, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech virtual", lpUsedDefaultChar=0x0) returned 14 [0101.941] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348460 [0101.941] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348820) returned 1 [0101.941] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348460) returned 1 [0101.941] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da90) returned 1 [0101.941] RegEnumKeyW (in: hKey=0x748, dwIndex=0x33, lpName=0x433a810, cchName=0xa0 | out: lpName="Speech_OneCore") returned 0x0 [0101.942] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da00 [0101.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0101.942] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348460 [0101.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0xa348460, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech_onecore", lpUsedDefaultChar=0x0) returned 14 [0101.942] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3484b0 [0101.942] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348460) returned 1 [0101.942] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3484b0) returned 1 [0101.942] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da00) returned 1 [0101.942] RegEnumKeyW (in: hKey=0x748, dwIndex=0x34, lpName=0x433a810, cchName=0xa0 | out: lpName="Spelling") returned 0x0 [0101.942] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c9b0 [0101.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spelling", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0101.942] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3489b0 [0101.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spelling", cchWideChar=8, lpMultiByteStr=0xa3489b0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="spelling", lpUsedDefaultChar=0x0) returned 8 [0101.942] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a00 [0101.942] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3489b0) returned 1 [0101.942] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a00) returned 1 [0101.943] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c9b0) returned 1 [0101.943] RegEnumKeyW (in: hKey=0x748, dwIndex=0x35, lpName=0x433a810, cchName=0xa0 | out: lpName="SQMClient") returned 0x0 [0101.943] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dd60 [0101.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0101.943] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348460 [0101.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0xa348460, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sqmclient", lpUsedDefaultChar=0x0) returned 9 [0101.943] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3489b0 [0101.943] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348460) returned 1 [0101.943] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3489b0) returned 1 [0101.943] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dd60) returned 1 [0101.943] RegEnumKeyW (in: hKey=0x748, dwIndex=0x36, lpName=0x433a810, cchName=0xa0 | out: lpName="SystemCertificates") returned 0x0 [0101.943] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da00 [0101.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0101.943] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3489b0 [0101.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0xa3489b0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemcertificates", lpUsedDefaultChar=0x0) returned 18 [0101.943] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348f00 [0101.943] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3489b0) returned 1 [0101.944] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348f00) returned 1 [0101.944] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da00) returned 1 [0101.944] RegEnumKeyW (in: hKey=0x748, dwIndex=0x37, lpName=0x433a810, cchName=0xa0 | out: lpName="Tracing") returned 0x0 [0101.944] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c1d0 [0101.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0101.944] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0101.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0xa348280, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tracing", lpUsedDefaultChar=0x0) returned 7 [0101.944] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348e60 [0101.944] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348280) returned 1 [0101.944] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348e60) returned 1 [0101.944] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c1d0) returned 1 [0101.944] RegEnumKeyW (in: hKey=0x748, dwIndex=0x38, lpName=0x433a810, cchName=0xa0 | out: lpName="Unified Store") returned 0x0 [0101.944] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c890 [0101.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0101.944] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a50 [0101.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0xa348a50, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unified store", lpUsedDefaultChar=0x0) returned 13 [0101.944] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485a0 [0101.944] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a50) returned 1 [0101.944] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3485a0) returned 1 [0101.945] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c890) returned 1 [0101.945] RegEnumKeyW (in: hKey=0x748, dwIndex=0x39, lpName=0x433a810, cchName=0xa0 | out: lpName="Unistore") returned 0x0 [0101.945] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da00 [0101.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0101.945] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348af0 [0101.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0xa348af0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unistore", lpUsedDefaultChar=0x0) returned 8 [0101.945] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b40 [0101.945] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348af0) returned 1 [0101.945] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b40) returned 1 [0101.945] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da00) returned 1 [0101.945] RegEnumKeyW (in: hKey=0x748, dwIndex=0x3a, lpName=0x433a810, cchName=0xa0 | out: lpName="UserData") returned 0x0 [0101.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0101.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0xa348460, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="userdata", lpUsedDefaultChar=0x0) returned 8 [0101.946] RegEnumKeyW (in: hKey=0x748, dwIndex=0x3b, lpName=0x433a810, cchName=0xa0 | out: lpName="VBA") returned 0x0 [0101.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="vba", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0101.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="vba", cchWideChar=3, lpMultiByteStr=0xa3480f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="vba", lpUsedDefaultChar=0x0) returned 3 [0101.946] RegEnumKeyW (in: hKey=0x748, dwIndex=0x3c, lpName=0x433a810, cchName=0xa0 | out: lpName="WAB") returned 0x0 [0101.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0101.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0xa349040, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wab", lpUsedDefaultChar=0x0) returned 3 [0101.946] RegEnumKeyW (in: hKey=0x748, dwIndex=0x3d, lpName=0x433a810, cchName=0xa0 | out: lpName="WcmSvc") returned 0x0 [0101.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0101.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0xa3484b0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wcmsvc", lpUsedDefaultChar=0x0) returned 6 [0101.947] RegEnumKeyW (in: hKey=0x748, dwIndex=0x3e, lpName=0x433a810, cchName=0xa0 | out: lpName="wfs") returned 0x0 [0101.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0101.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wfs", cchWideChar=3, lpMultiByteStr=0xa348c80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wfs", lpUsedDefaultChar=0x0) returned 3 [0101.947] RegEnumKeyW (in: hKey=0x748, dwIndex=0x3f, lpName=0x433a810, cchName=0xa0 | out: lpName="Windows") returned 0x0 [0101.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0101.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0xa348b90, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows", lpUsedDefaultChar=0x0) returned 7 [0101.947] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows", ulOptions=0x0, samDesired=0x20009, phkResult=0x114df240 | out: phkResult=0x114df240*=0x1750) returned 0x0 [0101.947] RegCloseKey (hKey=0x748) returned 0x0 [0101.947] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x0, lpName=0x433a810, cchName=0xa0 | out: lpName="CurrentVersion") returned 0x0 [0101.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0101.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0xa348230, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="currentversion", lpUsedDefaultChar=0x0) returned 14 [0101.948] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion", ulOptions=0x0, samDesired=0x20009, phkResult=0x114df240 | out: phkResult=0x114df240*=0x748) returned 0x0 [0101.948] RegCloseKey (hKey=0x1750) returned 0x0 [0101.948] RegEnumKeyW (in: hKey=0x748, dwIndex=0x0, lpName=0x433a810, cchName=0xa0 | out: lpName="AppHost") returned 0x0 [0101.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="apphost", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0101.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="apphost", cchWideChar=7, lpMultiByteStr=0xa348820, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="apphost", lpUsedDefaultChar=0x0) returned 7 [0101.948] RegEnumKeyW (in: hKey=0x748, dwIndex=0x1, lpName=0x433a810, cchName=0xa0 | out: lpName="Applets") returned 0x0 [0101.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applets", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0101.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applets", cchWideChar=7, lpMultiByteStr=0xa348b40, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applets", lpUsedDefaultChar=0x0) returned 7 [0101.949] RegEnumKeyW (in: hKey=0x748, dwIndex=0x2, lpName=0x433a810, cchName=0xa0 | out: lpName="ApplicationAssociationToasts") returned 0x0 [0101.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationassociationtoasts", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0101.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationassociationtoasts", cchWideChar=28, lpMultiByteStr=0xa348640, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applicationassociationtoasts", lpUsedDefaultChar=0x0) returned 28 [0101.949] RegEnumKeyW (in: hKey=0x748, dwIndex=0x3, lpName=0x433a810, cchName=0xa0 | out: lpName="ApplicationFrame") returned 0x0 [0101.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationframe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0101.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationframe", cchWideChar=16, lpMultiByteStr=0xa3484b0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applicationframe", lpUsedDefaultChar=0x0) returned 16 [0101.949] RegEnumKeyW (in: hKey=0x748, dwIndex=0x4, lpName=0x433a810, cchName=0xa0 | out: lpName="Authentication") returned 0x0 [0101.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authentication", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0101.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authentication", cchWideChar=14, lpMultiByteStr=0xa3489b0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authentication", lpUsedDefaultChar=0x0) returned 14 [0101.950] RegEnumKeyW (in: hKey=0x748, dwIndex=0x5, lpName=0x433a810, cchName=0xa0 | out: lpName="BackgroundAccessApplications") returned 0x0 [0101.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundaccessapplications", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0101.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundaccessapplications", cchWideChar=28, lpMultiByteStr=0xa3485a0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundaccessapplications", lpUsedDefaultChar=0x0) returned 28 [0101.950] RegEnumKeyW (in: hKey=0x748, dwIndex=0x6, lpName=0x433a810, cchName=0xa0 | out: lpName="Clip") returned 0x0 [0101.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clip", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0101.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clip", cchWideChar=4, lpMultiByteStr=0xa348820, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clip", lpUsedDefaultChar=0x0) returned 4 [0101.950] RegEnumKeyW (in: hKey=0x748, dwIndex=0x7, lpName=0x433a810, cchName=0xa0 | out: lpName="ClosedCaptioning") returned 0x0 [0101.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="closedcaptioning", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0101.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="closedcaptioning", cchWideChar=16, lpMultiByteStr=0xa3485f0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="closedcaptioning", lpUsedDefaultChar=0x0) returned 16 [0101.951] RegEnumKeyW (in: hKey=0x748, dwIndex=0x8, lpName=0x433a810, cchName=0xa0 | out: lpName="ContentDeliveryManager") returned 0x0 [0101.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="contentdeliverymanager", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0101.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="contentdeliverymanager", cchWideChar=22, lpMultiByteStr=0xa348e60, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="contentdeliverymanager", lpUsedDefaultChar=0x0) returned 22 [0101.951] RegEnumKeyW (in: hKey=0x748, dwIndex=0x9, lpName=0x433a810, cchName=0xa0 | out: lpName="Controls Folder (Wow64)") returned 0x0 [0101.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="controls folder (wow64)", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0101.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="controls folder (wow64)", cchWideChar=23, lpMultiByteStr=0xa348af0, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="controls folder (wow64)", lpUsedDefaultChar=0x0) returned 23 [0101.951] RegEnumKeyW (in: hKey=0x748, dwIndex=0xa, lpName=0x433a810, cchName=0xa0 | out: lpName="DeviceAccess") returned 0x0 [0101.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deviceaccess", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0101.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deviceaccess", cchWideChar=12, lpMultiByteStr=0xa348820, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="deviceaccess", lpUsedDefaultChar=0x0) returned 12 [0101.952] RegEnumKeyW (in: hKey=0x748, dwIndex=0xb, lpName=0x433a810, cchName=0xa0 | out: lpName="Explorer") returned 0x0 [0101.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0101.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0xa348e60, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer", lpUsedDefaultChar=0x0) returned 8 [0101.952] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer", ulOptions=0x0, samDesired=0x20009, phkResult=0x114df240 | out: phkResult=0x114df240*=0x1750) returned 0x0 [0101.952] RegCloseKey (hKey=0x748) returned 0x0 [0101.952] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a810) returned 1 [0101.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer", cchWideChar=50, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 50 [0101.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer", cchWideChar=50, lpMultiByteStr=0xa348be0, cbMultiByte=50, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer", lpUsedDefaultChar=0x0) returned 50 [0101.953] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x433cf50, cbMultiByte=107, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0101.953] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x433a2e0 [0101.953] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x433cf50, cbMultiByte=107, lpWideCharStr=0x433a2e0, cchWideChar=107 | out: lpWideCharStr="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{1384CAC3-17AC-E069-EB5C-4E613FCC6FE4}\\ShellFolder") returned 107 [0101.953] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x433a3f0 [0101.953] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a2e0) returned 1 [0101.953] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x433a2e0 [0101.953] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0101.954] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334be0 [0101.954] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334760 [0101.954] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x433a810 [0101.954] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x433a920 [0101.954] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a920) returned 1 [0101.954] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334b20 [0101.954] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.954] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43346e0 [0101.954] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x433a920 [0101.954] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a810) returned 1 [0101.954] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334760) returned 1 [0101.954] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334be0) returned 1 [0101.954] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334a00 [0101.954] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334740 [0101.954] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x433a810 [0101.954] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a920) returned 1 [0101.954] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43346e0) returned 1 [0101.954] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334b20) returned 1 [0101.954] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x433a920 [0101.954] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x433e500 [0101.955] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a920) returned 1 [0101.955] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a810) returned 1 [0101.955] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334740) returned 1 [0101.955] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334a00) returned 1 [0101.955] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433e500) returned 1 [0101.955] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{1384CAC3-17AC-E069-EB5C-4E613FCC6FE4}\\ShellFolder", ulOptions=0x0, samDesired=0x3000f, phkResult=0x114df260 | out: phkResult=0x114df260*=0x0) returned 0x2 [0101.955] RegCreateKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{1384CAC3-17AC-E069-EB5C-4E613FCC6FE4}\\ShellFolder", Reserved=0x0, lpClass=0x0, dwOptions=0x0, samDesired=0x3000f, lpSecurityAttributes=0x0, phkResult=0x114df260, lpdwDisposition=0x0 | out: phkResult=0x114df260*=0x1754, lpdwDisposition=0x0) returned 0x0 [0101.956] RegCloseKey (hKey=0x1750) returned 0x0 [0101.956] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a3f0) returned 1 [0101.956] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a2e0) returned 1 [0101.956] RegCloseKey (hKey=0x1754) returned 0x0 [0101.956] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348690) returned 1 [0101.957] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348c80 [0101.957] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348230 [0101.957] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3480f0 [0101.957] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348460 [0101.957] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.957] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cc80 [0101.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0101.957] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a00 [0101.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0xa348a00, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0101.957] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b90 [0101.957] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a00) returned 1 [0101.957] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cc80) returned 1 [0101.958] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b90) returned 1 [0101.958] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0101.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0101.958] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d70 [0101.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0xa348d70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0101.958] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0101.958] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d70) returned 1 [0101.958] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0101.958] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0101.958] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0101.958] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.958] CryptAcquireContextW (in: phProv=0x114df178, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114df178*=0x49c3a10) returned 1 [0101.959] CryptCreateHash (in: hProv=0x49c3a10, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x114df178 | out: phHash=0x114df178) returned 1 [0101.959] CryptHashData (hHash=0x4b33320, pbData=0xa348460, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0101.959] CryptGetHashParam (in: hHash=0x4b33320, dwParam=0x4, pbData=0x114df180, pdwDataLen=0x114df184, dwFlags=0x0 | out: pbData=0x114df180, pdwDataLen=0x114df184) returned 1 [0101.959] CryptGetHashParam (in: hHash=0x4b33320, dwParam=0x2, pbData=0xa348280, pdwDataLen=0x114df180, dwFlags=0x0 | out: pbData=0xa348280, pdwDataLen=0x114df180) returned 1 [0101.959] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348f50 [0101.960] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.960] CryptDestroyHash (hHash=0x4b33320) returned 1 [0101.960] CryptReleaseContext (hProv=0x49c3a10, dwFlags=0x0) returned 1 [0101.960] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348280) returned 1 [0101.960] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348af0 [0101.960] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0101.960] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348af0) returned 1 [0101.960] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348fa0 [0101.960] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348280) returned 1 [0101.960] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348f50) returned 1 [0101.960] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348690 [0101.960] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348fa0) returned 1 [0101.961] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348460) returned 1 [0101.961] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348be0 [0101.961] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348be0) returned 1 [0101.961] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348690) returned 1 [0101.961] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348820 [0101.961] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348820) returned 1 [0101.961] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d20 [0101.961] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0101.961] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c5c0 [0101.961] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x280) returned 0x433a810 [0101.961] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x0, lpName=0x433a810, cchName=0xa0 | out: lpName="AppEvents") returned 0x0 [0101.961] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d2b0 [0101.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appevents", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0101.961] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a50 [0101.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appevents", cchWideChar=9, lpMultiByteStr=0xa348a50, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appevents", lpUsedDefaultChar=0x0) returned 9 [0101.962] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348be0 [0101.962] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a50) returned 1 [0101.962] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348be0) returned 1 [0101.962] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d2b0) returned 1 [0101.962] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x1, lpName=0x433a810, cchName=0xa0 | out: lpName="AppXBackupContentType") returned 0x0 [0101.962] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c530 [0101.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appxbackupcontenttype", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0101.962] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a50 [0101.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appxbackupcontenttype", cchWideChar=21, lpMultiByteStr=0xa348a50, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appxbackupcontenttype", lpUsedDefaultChar=0x0) returned 21 [0101.962] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348820 [0101.962] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a50) returned 1 [0101.962] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348820) returned 1 [0101.962] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c530) returned 1 [0101.962] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x2, lpName=0x433a810, cchName=0xa0 | out: lpName="Console") returned 0x0 [0101.963] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c020 [0101.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="console", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0101.963] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b40 [0101.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="console", cchWideChar=7, lpMultiByteStr=0xa348b40, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="console", lpUsedDefaultChar=0x0) returned 7 [0101.963] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a00 [0101.963] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b40) returned 1 [0101.963] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a00) returned 1 [0101.963] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c020) returned 1 [0101.963] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x3, lpName=0x433a810, cchName=0xa0 | out: lpName="Control Panel") returned 0x0 [0101.963] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0101.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="control panel", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0101.963] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348960 [0101.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="control panel", cchWideChar=13, lpMultiByteStr=0xa348960, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="control panel", lpUsedDefaultChar=0x0) returned 13 [0101.963] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348af0 [0101.963] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348960) returned 1 [0101.963] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348af0) returned 1 [0101.963] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0101.963] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x4, lpName=0x433a810, cchName=0xa0 | out: lpName="Environment") returned 0x0 [0101.963] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c4a0 [0101.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="environment", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0101.964] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348690 [0101.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="environment", cchWideChar=11, lpMultiByteStr=0xa348690, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="environment", lpUsedDefaultChar=0x0) returned 11 [0101.964] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348460 [0101.964] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348690) returned 1 [0101.964] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348460) returned 1 [0101.964] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c4a0) returned 1 [0101.964] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x5, lpName=0x433a810, cchName=0xa0 | out: lpName="EUDC") returned 0x0 [0101.964] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433de80 [0101.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eudc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0101.964] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348eb0 [0101.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eudc", cchWideChar=4, lpMultiByteStr=0xa348eb0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eudc", lpUsedDefaultChar=0x0) returned 4 [0101.964] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348140 [0101.964] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348eb0) returned 1 [0101.964] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348140) returned 1 [0101.965] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433de80) returned 1 [0101.965] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x6, lpName=0x433a810, cchName=0xa0 | out: lpName="Keyboard Layout") returned 0x0 [0101.965] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0101.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="keyboard layout", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0101.965] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348960 [0101.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="keyboard layout", cchWideChar=15, lpMultiByteStr=0xa348960, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="keyboard layout", lpUsedDefaultChar=0x0) returned 15 [0101.965] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348820 [0101.965] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348960) returned 1 [0101.965] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348820) returned 1 [0101.965] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0101.965] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x7, lpName=0x433a810, cchName=0xa0 | out: lpName="Network") returned 0x0 [0101.965] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c380 [0101.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0101.965] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b90 [0101.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0xa348b90, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0101.966] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348460 [0101.966] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b90) returned 1 [0101.966] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348460) returned 1 [0101.966] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c380) returned 1 [0101.966] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x8, lpName=0x433a810, cchName=0xa0 | out: lpName="Printers") returned 0x0 [0101.966] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433de80 [0101.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="printers", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0101.966] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485a0 [0101.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="printers", cchWideChar=8, lpMultiByteStr=0xa3485a0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="printers", lpUsedDefaultChar=0x0) returned 8 [0101.966] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348820 [0101.966] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3485a0) returned 1 [0101.967] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348820) returned 1 [0101.967] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433de80) returned 1 [0101.967] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x9, lpName=0x433a810, cchName=0xa0 | out: lpName="SOFTWARE") returned 0x0 [0101.967] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c650 [0101.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0101.967] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348820 [0101.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0xa348820, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0101.967] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485a0 [0101.967] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348820) returned 1 [0101.967] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3485a0) returned 1 [0101.967] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c650) returned 1 [0101.967] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20009, phkResult=0x114df240 | out: phkResult=0x114df240*=0x1754) returned 0x0 [0101.967] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x0, lpName=0x433a810, cchName=0xa0 | out: lpName="AppDataLow") returned 0x0 [0101.967] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0101.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appdatalow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0101.967] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348dc0 [0101.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appdatalow", cchWideChar=10, lpMultiByteStr=0xa348dc0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appdatalow", lpUsedDefaultChar=0x0) returned 10 [0101.967] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348af0 [0101.967] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348dc0) returned 1 [0101.967] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348af0) returned 1 [0101.967] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0101.968] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x1, lpName=0x433a810, cchName=0xa0 | out: lpName="IM Providers") returned 0x0 [0101.968] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c020 [0101.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="im providers", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0101.968] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3489b0 [0101.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="im providers", cchWideChar=12, lpMultiByteStr=0xa3489b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="im providers", lpUsedDefaultChar=0x0) returned 12 [0101.968] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348f00 [0101.968] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3489b0) returned 1 [0101.968] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348f00) returned 1 [0101.968] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c020) returned 1 [0101.968] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x2, lpName=0x433a810, cchName=0xa0 | out: lpName="Microsoft") returned 0x0 [0101.968] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0101.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0101.968] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0101.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0xa348280, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0101.968] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0101.968] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348280) returned 1 [0101.969] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft", ulOptions=0x0, samDesired=0x20009, phkResult=0x114df240 | out: phkResult=0x114df240*=0x1750) returned 0x0 [0101.969] RegCloseKey (hKey=0x1754) returned 0x0 [0101.969] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x0, lpName=0x433a810, cchName=0xa0 | out: lpName="Active Setup") returned 0x0 [0101.969] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0101.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0101.969] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348e60 [0101.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0xa348e60, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0101.969] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348eb0 [0101.969] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x1, lpName=0x433a810, cchName=0xa0 | out: lpName="ActiveMovie") returned 0x0 [0101.969] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c650 [0101.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activemovie", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0101.969] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b40 [0101.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activemovie", cchWideChar=11, lpMultiByteStr=0xa348b40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activemovie", lpUsedDefaultChar=0x0) returned 11 [0101.970] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0101.970] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x2, lpName=0x433a810, cchName=0xa0 | out: lpName="ActiveSync") returned 0x0 [0101.970] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cad0 [0101.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0101.970] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348690 [0101.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0xa348690, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0101.971] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348820 [0101.971] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x3, lpName=0x433a810, cchName=0xa0 | out: lpName="ASF Stream Descriptor File") returned 0x0 [0101.971] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cc80 [0101.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asf stream descriptor file", cchWideChar=26, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0101.971] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0101.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asf stream descriptor file", cchWideChar=26, lpMultiByteStr=0xa348280, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asf stream descriptor file", lpUsedDefaultChar=0x0) returned 26 [0101.971] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348960 [0101.971] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x4, lpName=0x433a810, cchName=0xa0 | out: lpName="Assistance") returned 0x0 [0101.973] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c1d0 [0101.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0101.973] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a00 [0101.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0xa348a00, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0101.973] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348820 [0101.973] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x5, lpName=0x433a810, cchName=0xa0 | out: lpName="AuthCookies") returned 0x0 [0101.973] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0101.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authcookies", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0101.974] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b40 [0101.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authcookies", cchWideChar=11, lpMultiByteStr=0xa348b40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authcookies", lpUsedDefaultChar=0x0) returned 11 [0101.974] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348460 [0101.974] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x6, lpName=0x433a810, cchName=0xa0 | out: lpName="CalendarRT") returned 0x0 [0101.974] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0101.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="calendarrt", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0101.974] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348e60 [0101.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="calendarrt", cchWideChar=10, lpMultiByteStr=0xa348e60, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="calendarrt", lpUsedDefaultChar=0x0) returned 10 [0101.974] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348140 [0101.974] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x7, lpName=0x433a810, cchName=0xa0 | out: lpName="Command Processor") returned 0x0 [0101.974] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dbb0 [0101.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0101.974] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0101.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0xa348280, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0101.974] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348e60 [0101.974] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x8, lpName=0x433a810, cchName=0xa0 | out: lpName="CommsAPHost") returned 0x0 [0101.975] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c890 [0101.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0101.975] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0101.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0xa348640, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0101.975] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348460 [0101.975] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x9, lpName=0x433a810, cchName=0xa0 | out: lpName="ContactsRT") returned 0x0 [0101.975] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cad0 [0101.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="contactsrt", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0101.975] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348460 [0101.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="contactsrt", cchWideChar=10, lpMultiByteStr=0xa348460, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="contactsrt", lpUsedDefaultChar=0x0) returned 10 [0101.975] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348e60 [0101.976] RegEnumKeyW (in: hKey=0x1750, dwIndex=0xa, lpName=0x433a810, cchName=0xa0 | out: lpName="Cryptography") returned 0x0 [0101.976] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c530 [0101.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0101.976] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485a0 [0101.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0xa3485a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0101.976] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348e60 [0101.976] RegEnumKeyW (in: hKey=0x1750, dwIndex=0xb, lpName=0x433a810, cchName=0xa0 | out: lpName="CTF") returned 0x0 [0101.976] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cad0 [0101.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0101.976] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0101.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0xa348280, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0101.977] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d70 [0101.977] RegEnumKeyW (in: hKey=0x1750, dwIndex=0xc, lpName=0x433a810, cchName=0xa0 | out: lpName="EventSystem") returned 0x0 [0101.977] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cbf0 [0101.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0101.977] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348be0 [0101.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0xa348be0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0101.977] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348820 [0101.977] RegEnumKeyW (in: hKey=0x1750, dwIndex=0xd, lpName=0x433a810, cchName=0xa0 | out: lpName="Exchange") returned 0x0 [0101.977] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da00 [0101.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="exchange", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0101.977] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a50 [0101.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="exchange", cchWideChar=8, lpMultiByteStr=0xa348a50, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="exchange", lpUsedDefaultChar=0x0) returned 8 [0101.977] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348820 [0101.978] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a50) returned 1 [0101.978] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348820) returned 1 [0101.978] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da00) returned 1 [0101.978] RegEnumKeyW (in: hKey=0x1750, dwIndex=0xe, lpName=0x433a810, cchName=0xa0 | out: lpName="F12") returned 0x0 [0101.978] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c020 [0101.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0101.979] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348e60 [0101.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0xa348e60, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0101.979] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0101.979] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348e60) returned 1 [0101.979] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348280) returned 1 [0101.979] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c020) returned 1 [0101.979] RegEnumKeyW (in: hKey=0x1750, dwIndex=0xf, lpName=0x433a810, cchName=0xa0 | out: lpName="Fax") returned 0x0 [0101.979] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0101.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0101.980] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348460 [0101.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0xa348460, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0101.980] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d70 [0101.980] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348460) returned 1 [0101.980] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d70) returned 1 [0101.980] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0101.981] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x10, lpName=0x433a810, cchName=0xa0 | out: lpName="Feeds") returned 0x0 [0101.981] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d190 [0101.981] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0101.981] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348960 [0101.981] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0xa348960, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0101.981] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348460 [0101.981] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348960) returned 1 [0101.981] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348460) returned 1 [0101.981] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d190) returned 1 [0101.981] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x11, lpName=0x433a810, cchName=0xa0 | out: lpName="FTP") returned 0x0 [0101.982] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c650 [0101.982] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ftp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0101.982] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348e60 [0101.982] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ftp", cchWideChar=3, lpMultiByteStr=0xa348e60, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ftp", lpUsedDefaultChar=0x0) returned 3 [0101.982] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348820 [0101.982] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348e60) returned 1 [0101.982] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348820) returned 1 [0102.005] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c650) returned 1 [0102.005] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x12, lpName=0x433a810, cchName=0xa0 | out: lpName="GameBar") returned 0x0 [0102.005] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c890 [0102.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gamebar", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0102.005] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348f00 [0102.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gamebar", cchWideChar=7, lpMultiByteStr=0xa348f00, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gamebar", lpUsedDefaultChar=0x0) returned 7 [0102.006] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348820 [0102.006] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348f00) returned 1 [0102.006] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348820) returned 1 [0102.006] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c890) returned 1 [0102.006] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x13, lpName=0x433a810, cchName=0xa0 | out: lpName="GameBarApi") returned 0x0 [0102.006] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0102.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gamebarapi", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0102.006] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0102.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gamebarapi", cchWideChar=10, lpMultiByteStr=0xa348280, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gamebarapi", lpUsedDefaultChar=0x0) returned 10 [0102.006] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348460 [0102.006] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348280) returned 1 [0102.006] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348460) returned 1 [0102.006] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0102.006] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x14, lpName=0x433a810, cchName=0xa0 | out: lpName="IdentityCRL") returned 0x0 [0102.007] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0102.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0102.007] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348af0 [0102.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0xa348af0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0102.007] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348820 [0102.007] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348af0) returned 1 [0102.007] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348820) returned 1 [0102.007] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0102.007] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x15, lpName=0x433a810, cchName=0xa0 | out: lpName="Internet Connection Wizard") returned 0x0 [0102.007] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cbf0 [0102.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet connection wizard", cchWideChar=26, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0102.008] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348e60 [0102.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet connection wizard", cchWideChar=26, lpMultiByteStr=0xa348e60, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet connection wizard", lpUsedDefaultChar=0x0) returned 26 [0102.008] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348820 [0102.008] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348e60) returned 1 [0102.008] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348820) returned 1 [0102.008] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cbf0) returned 1 [0102.008] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x16, lpName=0x433a810, cchName=0xa0 | out: lpName="Internet Explorer") returned 0x0 [0102.009] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c410 [0102.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0102.009] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d70 [0102.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0xa348d70, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0102.009] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348460 [0102.009] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d70) returned 1 [0102.009] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348460) returned 1 [0102.009] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c410) returned 1 [0102.009] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x17, lpName=0x433a810, cchName=0xa0 | out: lpName="Internet Mail and News") returned 0x0 [0102.009] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c410 [0102.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet mail and news", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0102.009] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485a0 [0102.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet mail and news", cchWideChar=22, lpMultiByteStr=0xa3485a0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet mail and news", lpUsedDefaultChar=0x0) returned 22 [0102.009] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348960 [0102.009] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3485a0) returned 1 [0102.009] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348960) returned 1 [0102.010] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c410) returned 1 [0102.010] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x18, lpName=0x433a810, cchName=0xa0 | out: lpName="Keyboard") returned 0x0 [0102.010] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0102.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="keyboard", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0102.010] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348fa0 [0102.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="keyboard", cchWideChar=8, lpMultiByteStr=0xa348fa0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="keyboard", lpUsedDefaultChar=0x0) returned 8 [0102.010] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348460 [0102.010] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348fa0) returned 1 [0102.010] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348460) returned 1 [0102.010] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0102.010] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x19, lpName=0x433a810, cchName=0xa0 | out: lpName="MediaPlayer") returned 0x0 [0102.010] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d190 [0102.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0102.010] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b90 [0102.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0xa348b90, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0102.010] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348960 [0102.010] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b90) returned 1 [0102.010] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348960) returned 1 [0102.010] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d190) returned 1 [0102.010] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x1a, lpName=0x433a810, cchName=0xa0 | out: lpName="Messaging") returned 0x0 [0102.010] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dd60 [0102.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messaging", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0102.011] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0102.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messaging", cchWideChar=9, lpMultiByteStr=0xa348280, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messaging", lpUsedDefaultChar=0x0) returned 9 [0102.011] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348460 [0102.011] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348280) returned 1 [0102.011] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348460) returned 1 [0102.011] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dd60) returned 1 [0102.011] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x1b, lpName=0x433a810, cchName=0xa0 | out: lpName="Microsoft Management Console") returned 0x0 [0102.011] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da90 [0102.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft management console", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0102.011] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348500 [0102.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft management console", cchWideChar=28, lpMultiByteStr=0xa348500, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft management console", lpUsedDefaultChar=0x0) returned 28 [0102.011] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348af0 [0102.011] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348500) returned 1 [0102.011] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348af0) returned 1 [0102.011] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da90) returned 1 [0102.011] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x1c, lpName=0x433a810, cchName=0xa0 | out: lpName="MicrosoftEdge") returned 0x0 [0102.011] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c9b0 [0102.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoftedge", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0102.011] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d70 [0102.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoftedge", cchWideChar=13, lpMultiByteStr=0xa348d70, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoftedge", lpUsedDefaultChar=0x0) returned 13 [0102.011] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b40 [0102.011] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d70) returned 1 [0102.011] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b40) returned 1 [0102.011] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c9b0) returned 1 [0102.011] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x1d, lpName=0x433a810, cchName=0xa0 | out: lpName="MS Design Tools") returned 0x0 [0102.012] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d460 [0102.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ms design tools", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0102.012] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348820 [0102.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ms design tools", cchWideChar=15, lpMultiByteStr=0xa348820, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ms design tools", lpUsedDefaultChar=0x0) returned 15 [0102.012] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348460 [0102.012] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348820) returned 1 [0102.012] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348460) returned 1 [0102.012] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d460) returned 1 [0102.012] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x1e, lpName=0x433a810, cchName=0xa0 | out: lpName="MSDAIPP") returned 0x0 [0102.012] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cad0 [0102.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdaipp", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0102.012] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d70 [0102.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdaipp", cchWideChar=7, lpMultiByteStr=0xa348d70, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdaipp", lpUsedDefaultChar=0x0) returned 7 [0102.012] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348140 [0102.012] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d70) returned 1 [0102.012] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348140) returned 1 [0102.012] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cad0) returned 1 [0102.012] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x1f, lpName=0x433a810, cchName=0xa0 | out: lpName="MSF") returned 0x0 [0102.013] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c2f0 [0102.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0102.013] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348c30 [0102.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0xa348c30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0102.013] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349040 [0102.013] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348c30) returned 1 [0102.013] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349040) returned 1 [0102.013] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c2f0) returned 1 [0102.013] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x20, lpName=0x433a810, cchName=0xa0 | out: lpName="Multimedia") returned 0x0 [0102.013] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0102.013] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a50 [0102.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0xa348a50, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0102.013] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348500 [0102.013] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a50) returned 1 [0102.013] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348500) returned 1 [0102.013] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.014] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x21, lpName=0x433a810, cchName=0xa0 | out: lpName="Narrator") returned 0x0 [0102.014] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0102.014] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="narrator", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0102.014] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349040 [0102.014] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="narrator", cchWideChar=8, lpMultiByteStr=0xa349040, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="narrator", lpUsedDefaultChar=0x0) returned 8 [0102.014] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d70 [0102.014] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349040) returned 1 [0102.014] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d70) returned 1 [0102.014] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0102.014] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x22, lpName=0x433a810, cchName=0xa0 | out: lpName="Notepad") returned 0x0 [0102.014] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c9b0 [0102.014] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0102.014] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348c30 [0102.014] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0xa348c30, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0102.014] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348be0 [0102.014] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348c30) returned 1 [0102.014] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348be0) returned 1 [0102.014] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c9b0) returned 1 [0102.014] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x23, lpName=0x433a810, cchName=0xa0 | out: lpName="Office") returned 0x0 [0102.014] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0102.015] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348e60 [0102.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0xa348e60, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0102.015] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0102.015] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348e60) returned 1 [0102.015] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348280) returned 1 [0102.015] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.015] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x24, lpName=0x433a810, cchName=0xa0 | out: lpName="OneDrive") returned 0x0 [0102.015] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0102.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onedrive", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0102.015] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348960 [0102.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onedrive", cchWideChar=8, lpMultiByteStr=0xa348960, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onedrive", lpUsedDefaultChar=0x0) returned 8 [0102.016] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348820 [0102.016] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348960) returned 1 [0102.016] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348820) returned 1 [0102.016] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0102.016] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x25, lpName=0x433a810, cchName=0xa0 | out: lpName="Osk") returned 0x0 [0102.016] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0102.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="osk", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0102.016] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0102.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="osk", cchWideChar=3, lpMultiByteStr=0xa348280, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="osk", lpUsedDefaultChar=0x0) returned 3 [0102.016] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b90 [0102.016] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348280) returned 1 [0102.016] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b90) returned 1 [0102.016] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0102.016] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x26, lpName=0x433a810, cchName=0xa0 | out: lpName="PeerNet") returned 0x0 [0102.016] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0102.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="peernet", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0102.016] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348f00 [0102.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="peernet", cchWideChar=7, lpMultiByteStr=0xa348f00, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="peernet", lpUsedDefaultChar=0x0) returned 7 [0102.017] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348690 [0102.017] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348f00) returned 1 [0102.017] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348690) returned 1 [0102.017] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0102.017] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x27, lpName=0x433a810, cchName=0xa0 | out: lpName="Pim") returned 0x0 [0102.017] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0102.017] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d70 [0102.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0xa348d70, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0102.017] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348500 [0102.017] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d70) returned 1 [0102.017] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348500) returned 1 [0102.017] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.017] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x28, lpName=0x433a810, cchName=0xa0 | out: lpName="PlayToReceiver") returned 0x0 [0102.017] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d190 [0102.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="playtoreceiver", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0102.017] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348af0 [0102.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="playtoreceiver", cchWideChar=14, lpMultiByteStr=0xa348af0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="playtoreceiver", lpUsedDefaultChar=0x0) returned 14 [0102.018] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348960 [0102.018] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348af0) returned 1 [0102.018] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348960) returned 1 [0102.018] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d190) returned 1 [0102.018] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x29, lpName=0x433a810, cchName=0xa0 | out: lpName="Poom") returned 0x0 [0102.018] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dd60 [0102.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0102.018] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348140 [0102.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0xa348140, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0102.018] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348820 [0102.018] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348140) returned 1 [0102.018] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348820) returned 1 [0102.018] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dd60) returned 1 [0102.018] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x2a, lpName=0x433a810, cchName=0xa0 | out: lpName="Remote Assistance") returned 0x0 [0102.018] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="remote assistance", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0102.018] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348be0 [0102.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="remote assistance", cchWideChar=17, lpMultiByteStr=0xa348be0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="remote assistance", lpUsedDefaultChar=0x0) returned 17 [0102.018] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348820 [0102.018] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348be0) returned 1 [0102.018] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348820) returned 1 [0102.018] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.018] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x2b, lpName=0x433a810, cchName=0xa0 | out: lpName="ScreenMagnifier") returned 0x0 [0102.018] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cbf0 [0102.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="screenmagnifier", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0102.019] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d70 [0102.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="screenmagnifier", cchWideChar=15, lpMultiByteStr=0xa348d70, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="screenmagnifier", lpUsedDefaultChar=0x0) returned 15 [0102.019] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0102.019] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d70) returned 1 [0102.019] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0102.019] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cbf0) returned 1 [0102.019] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x2c, lpName=0x433a810, cchName=0xa0 | out: lpName="Sensors") returned 0x0 [0102.019] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c410 [0102.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0102.019] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d70 [0102.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0xa348d70, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sensors", lpUsedDefaultChar=0x0) returned 7 [0102.020] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348eb0 [0102.020] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d70) returned 1 [0102.020] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348eb0) returned 1 [0102.020] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c410) returned 1 [0102.020] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x2d, lpName=0x433a810, cchName=0xa0 | out: lpName="Shared") returned 0x0 [0102.020] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dc40 [0102.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0102.020] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0102.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared", cchWideChar=6, lpMultiByteStr=0xa348640, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared", lpUsedDefaultChar=0x0) returned 6 [0102.020] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348af0 [0102.020] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0102.020] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348af0) returned 1 [0102.020] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dc40) returned 1 [0102.020] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x2e, lpName=0x433a810, cchName=0xa0 | out: lpName="Shared Tools") returned 0x0 [0102.020] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d460 [0102.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0102.020] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0102.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0xa348280, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools", lpUsedDefaultChar=0x0) returned 12 [0102.021] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348820 [0102.021] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348280) returned 1 [0102.021] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348820) returned 1 [0102.021] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d460) returned 1 [0102.021] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x2f, lpName=0x433a810, cchName=0xa0 | out: lpName="Siuf") returned 0x0 [0102.021] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d190 [0102.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="siuf", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0102.021] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348960 [0102.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="siuf", cchWideChar=4, lpMultiByteStr=0xa348960, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="siuf", lpUsedDefaultChar=0x0) returned 4 [0102.021] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348e60 [0102.021] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348960) returned 1 [0102.021] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348e60) returned 1 [0102.021] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d190) returned 1 [0102.021] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x30, lpName=0x433a810, cchName=0xa0 | out: lpName="SkyDrive") returned 0x0 [0102.021] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c770 [0102.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="skydrive", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0102.021] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348c30 [0102.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="skydrive", cchWideChar=8, lpMultiByteStr=0xa348c30, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="skydrive", lpUsedDefaultChar=0x0) returned 8 [0102.021] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348960 [0102.021] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348c30) returned 1 [0102.022] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348960) returned 1 [0102.022] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c770) returned 1 [0102.022] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x31, lpName=0x433a810, cchName=0xa0 | out: lpName="Speech") returned 0x0 [0102.022] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c020 [0102.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0102.022] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348960 [0102.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0xa348960, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech", lpUsedDefaultChar=0x0) returned 6 [0102.022] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349040 [0102.022] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348960) returned 1 [0102.022] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349040) returned 1 [0102.022] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c020) returned 1 [0102.022] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x32, lpName=0x433a810, cchName=0xa0 | out: lpName="Speech Virtual") returned 0x0 [0102.022] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d340 [0102.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech virtual", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0102.023] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348820 [0102.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech virtual", cchWideChar=14, lpMultiByteStr=0xa348820, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech virtual", lpUsedDefaultChar=0x0) returned 14 [0102.023] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348960 [0102.023] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348820) returned 1 [0102.023] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348960) returned 1 [0102.023] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d340) returned 1 [0102.023] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x33, lpName=0x433a810, cchName=0xa0 | out: lpName="Speech_OneCore") returned 0x0 [0102.023] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c9b0 [0102.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0102.023] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0102.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0xa348280, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech_onecore", lpUsedDefaultChar=0x0) returned 14 [0102.024] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348820 [0102.024] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348280) returned 1 [0102.024] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348820) returned 1 [0102.024] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c9b0) returned 1 [0102.024] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x34, lpName=0x433a810, cchName=0xa0 | out: lpName="Spelling") returned 0x0 [0102.024] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spelling", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0102.024] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0102.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spelling", cchWideChar=8, lpMultiByteStr=0xa348280, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="spelling", lpUsedDefaultChar=0x0) returned 8 [0102.024] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348140 [0102.024] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348280) returned 1 [0102.024] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348140) returned 1 [0102.024] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.024] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x35, lpName=0x433a810, cchName=0xa0 | out: lpName="SQMClient") returned 0x0 [0102.024] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c380 [0102.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0102.024] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348820 [0102.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0xa348820, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sqmclient", lpUsedDefaultChar=0x0) returned 9 [0102.025] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a00 [0102.025] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348820) returned 1 [0102.025] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a00) returned 1 [0102.025] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c380) returned 1 [0102.025] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x36, lpName=0x433a810, cchName=0xa0 | out: lpName="SystemCertificates") returned 0x0 [0102.025] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0102.025] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d70 [0102.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0xa348d70, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemcertificates", lpUsedDefaultChar=0x0) returned 18 [0102.025] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348dc0 [0102.025] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d70) returned 1 [0102.025] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348dc0) returned 1 [0102.025] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.025] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x37, lpName=0x433a810, cchName=0xa0 | out: lpName="Tracing") returned 0x0 [0102.025] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c9b0 [0102.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0102.025] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0102.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0xa348280, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tracing", lpUsedDefaultChar=0x0) returned 7 [0102.025] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348be0 [0102.025] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348280) returned 1 [0102.026] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348be0) returned 1 [0102.026] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c9b0) returned 1 [0102.026] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x38, lpName=0x433a810, cchName=0xa0 | out: lpName="Unified Store") returned 0x0 [0102.026] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0102.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0102.026] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348820 [0102.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0xa348820, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unified store", lpUsedDefaultChar=0x0) returned 13 [0102.026] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485a0 [0102.026] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348820) returned 1 [0102.026] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3485a0) returned 1 [0102.026] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0102.026] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x39, lpName=0x433a810, cchName=0xa0 | out: lpName="Unistore") returned 0x0 [0102.026] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0102.026] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0102.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0xa348640, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unistore", lpUsedDefaultChar=0x0) returned 8 [0102.026] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b90 [0102.026] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0102.026] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b90) returned 1 [0102.026] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.026] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x3a, lpName=0x433a810, cchName=0xa0 | out: lpName="UserData") returned 0x0 [0102.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0102.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0xa348fa0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="userdata", lpUsedDefaultChar=0x0) returned 8 [0102.027] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x3b, lpName=0x433a810, cchName=0xa0 | out: lpName="VBA") returned 0x0 [0102.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="vba", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0102.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="vba", cchWideChar=3, lpMultiByteStr=0xa348140, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="vba", lpUsedDefaultChar=0x0) returned 3 [0102.027] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x3c, lpName=0x433a810, cchName=0xa0 | out: lpName="WAB") returned 0x0 [0102.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0102.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0xa3485a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wab", lpUsedDefaultChar=0x0) returned 3 [0102.027] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x3d, lpName=0x433a810, cchName=0xa0 | out: lpName="WcmSvc") returned 0x0 [0102.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0102.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0xa348d70, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wcmsvc", lpUsedDefaultChar=0x0) returned 6 [0102.027] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x3e, lpName=0x433a810, cchName=0xa0 | out: lpName="wfs") returned 0x0 [0102.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0102.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wfs", cchWideChar=3, lpMultiByteStr=0xa348e60, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wfs", lpUsedDefaultChar=0x0) returned 3 [0102.028] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x3f, lpName=0x433a810, cchName=0xa0 | out: lpName="Windows") returned 0x0 [0102.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0102.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0xa348460, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows", lpUsedDefaultChar=0x0) returned 7 [0102.028] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows", ulOptions=0x0, samDesired=0x20009, phkResult=0x114df240 | out: phkResult=0x114df240*=0x1754) returned 0x0 [0102.028] RegCloseKey (hKey=0x1750) returned 0x0 [0102.028] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x0, lpName=0x433a810, cchName=0xa0 | out: lpName="CurrentVersion") returned 0x0 [0102.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0102.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0xa3485f0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="currentversion", lpUsedDefaultChar=0x0) returned 14 [0102.029] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion", ulOptions=0x0, samDesired=0x20009, phkResult=0x114df240 | out: phkResult=0x114df240*=0x1750) returned 0x0 [0102.029] RegCloseKey (hKey=0x1754) returned 0x0 [0102.029] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x0, lpName=0x433a810, cchName=0xa0 | out: lpName="AppHost") returned 0x0 [0102.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="apphost", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0102.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="apphost", cchWideChar=7, lpMultiByteStr=0xa348d70, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="apphost", lpUsedDefaultChar=0x0) returned 7 [0102.030] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x1, lpName=0x433a810, cchName=0xa0 | out: lpName="Applets") returned 0x0 [0102.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applets", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0102.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applets", cchWideChar=7, lpMultiByteStr=0xa348960, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applets", lpUsedDefaultChar=0x0) returned 7 [0102.030] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x2, lpName=0x433a810, cchName=0xa0 | out: lpName="ApplicationAssociationToasts") returned 0x0 [0102.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationassociationtoasts", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0102.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationassociationtoasts", cchWideChar=28, lpMultiByteStr=0xa348960, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applicationassociationtoasts", lpUsedDefaultChar=0x0) returned 28 [0102.030] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x3, lpName=0x433a810, cchName=0xa0 | out: lpName="ApplicationFrame") returned 0x0 [0102.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationframe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0102.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationframe", cchWideChar=16, lpMultiByteStr=0xa348280, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applicationframe", lpUsedDefaultChar=0x0) returned 16 [0102.031] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x4, lpName=0x433a810, cchName=0xa0 | out: lpName="Authentication") returned 0x0 [0102.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authentication", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0102.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authentication", cchWideChar=14, lpMultiByteStr=0xa348f50, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authentication", lpUsedDefaultChar=0x0) returned 14 [0102.031] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x5, lpName=0x433a810, cchName=0xa0 | out: lpName="BackgroundAccessApplications") returned 0x0 [0102.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundaccessapplications", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0102.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundaccessapplications", cchWideChar=28, lpMultiByteStr=0xa348f50, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundaccessapplications", lpUsedDefaultChar=0x0) returned 28 [0102.031] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x6, lpName=0x433a810, cchName=0xa0 | out: lpName="Clip") returned 0x0 [0102.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clip", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0102.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clip", cchWideChar=4, lpMultiByteStr=0xa348820, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clip", lpUsedDefaultChar=0x0) returned 4 [0102.031] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x7, lpName=0x433a810, cchName=0xa0 | out: lpName="ClosedCaptioning") returned 0x0 [0102.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="closedcaptioning", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0102.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="closedcaptioning", cchWideChar=16, lpMultiByteStr=0xa348a50, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="closedcaptioning", lpUsedDefaultChar=0x0) returned 16 [0102.031] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x8, lpName=0x433a810, cchName=0xa0 | out: lpName="ContentDeliveryManager") returned 0x0 [0102.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="contentdeliverymanager", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0102.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="contentdeliverymanager", cchWideChar=22, lpMultiByteStr=0xa348460, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="contentdeliverymanager", lpUsedDefaultChar=0x0) returned 22 [0102.031] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x9, lpName=0x433a810, cchName=0xa0 | out: lpName="Controls Folder (Wow64)") returned 0x0 [0102.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="controls folder (wow64)", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0102.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="controls folder (wow64)", cchWideChar=23, lpMultiByteStr=0xa348140, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="controls folder (wow64)", lpUsedDefaultChar=0x0) returned 23 [0102.032] RegEnumKeyW (in: hKey=0x1750, dwIndex=0xa, lpName=0x433a810, cchName=0xa0 | out: lpName="DeviceAccess") returned 0x0 [0102.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deviceaccess", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0102.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deviceaccess", cchWideChar=12, lpMultiByteStr=0xa348d70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="deviceaccess", lpUsedDefaultChar=0x0) returned 12 [0102.032] RegEnumKeyW (in: hKey=0x1750, dwIndex=0xb, lpName=0x433a810, cchName=0xa0 | out: lpName="Explorer") returned 0x0 [0102.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0102.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0xa348460, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer", lpUsedDefaultChar=0x0) returned 8 [0102.032] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer", ulOptions=0x0, samDesired=0x20009, phkResult=0x114df240 | out: phkResult=0x114df240*=0x1754) returned 0x0 [0102.033] RegCloseKey (hKey=0x1750) returned 0x0 [0102.033] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a810) returned 1 [0102.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer", cchWideChar=50, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 50 [0102.033] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348460 [0102.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer", cchWideChar=50, lpMultiByteStr=0xa348460, cbMultiByte=50, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer", lpUsedDefaultChar=0x0) returned 50 [0102.033] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349040 [0102.033] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348460) returned 1 [0102.033] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x2800) returned 0xa3490b0 [0102.033] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348eb0 [0102.034] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.034] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348eb0) returned 1 [0102.034] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c020 [0102.034] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3480f0) returned 1 [0102.034] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x2800) returned 0xa34b8c0 [0102.034] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d70 [0102.034] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.034] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d70) returned 1 [0102.034] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34b8c0) returned 1 [0102.034] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3490b0) returned 1 [0102.034] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349040) returned 1 [0102.034] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x433c020, cbMultiByte=107, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0102.034] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x433a2e0 [0102.034] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x433c020, cbMultiByte=107, lpWideCharStr=0x433a2e0, cchWideChar=107 | out: lpWideCharStr="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{5E441BBB-4FA0-7A47-C898-77D45B377F36}\\ShellFolder") returned 107 [0102.035] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x433a3f0 [0102.035] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a2e0) returned 1 [0102.035] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x433a2e0 [0102.035] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c5c0) returned 1 [0102.035] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334b80 [0102.035] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334760 [0102.035] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x433a810 [0102.035] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x433a920 [0102.035] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a920) returned 1 [0102.035] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334a30 [0102.035] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.035] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334840 [0102.035] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x433a920 [0102.035] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a810) returned 1 [0102.035] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334760) returned 1 [0102.035] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334b80) returned 1 [0102.035] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334a60 [0102.035] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334940 [0102.035] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x433a810 [0102.035] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a920) returned 1 [0102.036] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334840) returned 1 [0102.036] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334a30) returned 1 [0102.036] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x433a920 [0102.036] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x433e500 [0102.036] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a920) returned 1 [0102.036] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a810) returned 1 [0102.036] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334940) returned 1 [0102.036] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334a60) returned 1 [0102.036] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433e500) returned 1 [0102.036] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{5E441BBB-4FA0-7A47-C898-77D45B377F36}\\ShellFolder", ulOptions=0x0, samDesired=0x3000f, phkResult=0x114df260 | out: phkResult=0x114df260*=0x0) returned 0x2 [0102.036] RegCreateKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{5E441BBB-4FA0-7A47-C898-77D45B377F36}\\ShellFolder", Reserved=0x0, lpClass=0x0, dwOptions=0x0, samDesired=0x3000f, lpSecurityAttributes=0x0, phkResult=0x114df260, lpdwDisposition=0x0 | out: phkResult=0x114df260*=0x748, lpdwDisposition=0x0) returned 0x0 [0102.037] RegCloseKey (hKey=0x1754) returned 0x0 [0102.037] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a3f0) returned 1 [0102.037] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a2e0) returned 1 [0102.037] RegCloseKey (hKey=0x748) returned 0x0 [0102.038] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d20) returned 1 [0102.038] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485a0 [0102.038] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348820 [0102.038] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348460 [0102.038] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348690 [0102.038] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.038] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c9b0 [0102.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0102.038] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b40 [0102.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0xa348b40, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0102.038] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d70 [0102.039] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b40) returned 1 [0102.039] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c9b0) returned 1 [0102.039] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d70) returned 1 [0102.039] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d340 [0102.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0102.039] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3480f0 [0102.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0xa3480f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0102.039] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3489b0 [0102.039] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3480f0) returned 1 [0102.039] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d340) returned 1 [0102.040] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3489b0) returned 1 [0102.040] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348eb0 [0102.040] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.040] CryptAcquireContextW (in: phProv=0x114df178, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114df178*=0x49c3910) returned 1 [0102.041] CryptCreateHash (in: hProv=0x49c3910, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x114df178 | out: phHash=0x114df178) returned 1 [0102.041] CryptHashData (hHash=0x4b33010, pbData=0xa348690, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0102.041] CryptGetHashParam (in: hHash=0x4b33010, dwParam=0x4, pbData=0x114df180, pdwDataLen=0x114df184, dwFlags=0x0 | out: pbData=0x114df180, pdwDataLen=0x114df184) returned 1 [0102.041] CryptGetHashParam (in: hHash=0x4b33010, dwParam=0x2, pbData=0xa348eb0, pdwDataLen=0x114df180, dwFlags=0x0 | out: pbData=0xa348eb0, pdwDataLen=0x114df180) returned 1 [0102.041] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348960 [0102.041] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.041] CryptDestroyHash (hHash=0x4b33010) returned 1 [0102.041] CryptReleaseContext (hProv=0x49c3910, dwFlags=0x0) returned 1 [0102.042] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348eb0) returned 1 [0102.042] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348dc0 [0102.042] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a00 [0102.042] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348dc0) returned 1 [0102.042] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3489b0 [0102.042] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a00) returned 1 [0102.042] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348960) returned 1 [0102.042] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349040 [0102.042] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3489b0) returned 1 [0102.042] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348690) returned 1 [0102.042] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348dc0 [0102.043] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348dc0) returned 1 [0102.043] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349040) returned 1 [0102.043] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348140 [0102.043] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348140) returned 1 [0102.043] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d20 [0102.043] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.043] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c6e0 [0102.043] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x280) returned 0x433a810 [0102.043] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x0, lpName=0x433a810, cchName=0xa0 | out: lpName="AppEvents") returned 0x0 [0102.044] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.044] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appevents", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0102.044] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3489b0 [0102.044] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appevents", cchWideChar=9, lpMultiByteStr=0xa3489b0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appevents", lpUsedDefaultChar=0x0) returned 9 [0102.044] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348960 [0102.044] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3489b0) returned 1 [0102.044] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348960) returned 1 [0102.044] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.044] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x1, lpName=0x433a810, cchName=0xa0 | out: lpName="AppXBackupContentType") returned 0x0 [0102.044] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c380 [0102.044] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appxbackupcontenttype", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0102.044] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3484b0 [0102.044] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appxbackupcontenttype", cchWideChar=21, lpMultiByteStr=0xa3484b0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appxbackupcontenttype", lpUsedDefaultChar=0x0) returned 21 [0102.045] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348dc0 [0102.045] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3484b0) returned 1 [0102.045] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348dc0) returned 1 [0102.045] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c380) returned 1 [0102.045] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x2, lpName=0x433a810, cchName=0xa0 | out: lpName="Console") returned 0x0 [0102.045] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0102.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="console", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0102.045] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348500 [0102.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="console", cchWideChar=7, lpMultiByteStr=0xa348500, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="console", lpUsedDefaultChar=0x0) returned 7 [0102.045] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348eb0 [0102.045] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348500) returned 1 [0102.046] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348eb0) returned 1 [0102.046] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0102.046] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x3, lpName=0x433a810, cchName=0xa0 | out: lpName="Control Panel") returned 0x0 [0102.046] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0102.046] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="control panel", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0102.046] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348960 [0102.046] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="control panel", cchWideChar=13, lpMultiByteStr=0xa348960, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="control panel", lpUsedDefaultChar=0x0) returned 13 [0102.046] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0102.046] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348960) returned 1 [0102.046] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348280) returned 1 [0102.046] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0102.046] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x4, lpName=0x433a810, cchName=0xa0 | out: lpName="Environment") returned 0x0 [0102.046] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c4a0 [0102.046] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="environment", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0102.046] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348960 [0102.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="environment", cchWideChar=11, lpMultiByteStr=0xa348960, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="environment", lpUsedDefaultChar=0x0) returned 11 [0102.047] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348af0 [0102.047] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348960) returned 1 [0102.047] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348af0) returned 1 [0102.047] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c4a0) returned 1 [0102.047] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x5, lpName=0x433a810, cchName=0xa0 | out: lpName="EUDC") returned 0x0 [0102.047] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0102.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eudc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0102.047] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348960 [0102.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eudc", cchWideChar=4, lpMultiByteStr=0xa348960, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eudc", lpUsedDefaultChar=0x0) returned 4 [0102.047] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348e60 [0102.047] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348960) returned 1 [0102.047] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348e60) returned 1 [0102.047] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0102.047] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x6, lpName=0x433a810, cchName=0xa0 | out: lpName="Keyboard Layout") returned 0x0 [0102.047] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0102.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="keyboard layout", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0102.048] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3484b0 [0102.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="keyboard layout", cchWideChar=15, lpMultiByteStr=0xa3484b0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="keyboard layout", lpUsedDefaultChar=0x0) returned 15 [0102.048] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d70 [0102.048] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3484b0) returned 1 [0102.048] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d70) returned 1 [0102.048] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0102.048] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x7, lpName=0x433a810, cchName=0xa0 | out: lpName="Network") returned 0x0 [0102.048] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c530 [0102.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0102.048] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3484b0 [0102.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0xa3484b0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0102.048] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485f0 [0102.049] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3484b0) returned 1 [0102.049] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3485f0) returned 1 [0102.049] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c530) returned 1 [0102.049] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x8, lpName=0x433a810, cchName=0xa0 | out: lpName="Printers") returned 0x0 [0102.049] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0102.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="printers", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0102.049] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348960 [0102.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="printers", cchWideChar=8, lpMultiByteStr=0xa348960, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="printers", lpUsedDefaultChar=0x0) returned 8 [0102.050] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348f50 [0102.050] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348960) returned 1 [0102.050] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348f50) returned 1 [0102.050] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0102.050] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x9, lpName=0x433a810, cchName=0xa0 | out: lpName="SOFTWARE") returned 0x0 [0102.050] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c5c0 [0102.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0102.050] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3489b0 [0102.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0xa3489b0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0102.050] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b40 [0102.050] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3489b0) returned 1 [0102.050] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b40) returned 1 [0102.050] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c5c0) returned 1 [0102.050] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20009, phkResult=0x114df240 | out: phkResult=0x114df240*=0x748) returned 0x0 [0102.050] RegEnumKeyW (in: hKey=0x748, dwIndex=0x0, lpName=0x433a810, cchName=0xa0 | out: lpName="AppDataLow") returned 0x0 [0102.051] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d190 [0102.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appdatalow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0102.051] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348f00 [0102.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appdatalow", cchWideChar=10, lpMultiByteStr=0xa348f00, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appdatalow", lpUsedDefaultChar=0x0) returned 10 [0102.051] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0102.051] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348f00) returned 1 [0102.051] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348280) returned 1 [0102.051] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d190) returned 1 [0102.051] RegEnumKeyW (in: hKey=0x748, dwIndex=0x1, lpName=0x433a810, cchName=0xa0 | out: lpName="IM Providers") returned 0x0 [0102.051] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c410 [0102.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="im providers", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0102.051] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348e60 [0102.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="im providers", cchWideChar=12, lpMultiByteStr=0xa348e60, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="im providers", lpUsedDefaultChar=0x0) returned 12 [0102.052] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3484b0 [0102.052] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348e60) returned 1 [0102.052] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3484b0) returned 1 [0102.052] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c410) returned 1 [0102.052] RegEnumKeyW (in: hKey=0x748, dwIndex=0x2, lpName=0x433a810, cchName=0xa0 | out: lpName="Microsoft") returned 0x0 [0102.052] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d460 [0102.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0102.053] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485f0 [0102.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0xa3485f0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0102.053] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348c30 [0102.053] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3485f0) returned 1 [0102.053] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348c30) returned 1 [0102.053] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d460) returned 1 [0102.054] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft", ulOptions=0x0, samDesired=0x20009, phkResult=0x114df240 | out: phkResult=0x114df240*=0x1754) returned 0x0 [0102.054] RegCloseKey (hKey=0x748) returned 0x0 [0102.054] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x0, lpName=0x433a810, cchName=0xa0 | out: lpName="Active Setup") returned 0x0 [0102.054] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0102.054] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348af0 [0102.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0xa348af0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0102.055] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348960 [0102.055] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348af0) returned 1 [0102.055] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348960) returned 1 [0102.055] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.055] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x1, lpName=0x433a810, cchName=0xa0 | out: lpName="ActiveMovie") returned 0x0 [0102.055] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c770 [0102.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activemovie", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0102.055] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485f0 [0102.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activemovie", cchWideChar=11, lpMultiByteStr=0xa3485f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activemovie", lpUsedDefaultChar=0x0) returned 11 [0102.056] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348c30 [0102.056] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3485f0) returned 1 [0102.056] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348c30) returned 1 [0102.056] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c770) returned 1 [0102.056] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x2, lpName=0x433a810, cchName=0xa0 | out: lpName="ActiveSync") returned 0x0 [0102.056] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c0b0 [0102.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0102.056] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0102.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0xa348280, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0102.057] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348be0 [0102.057] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348280) returned 1 [0102.057] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348be0) returned 1 [0102.057] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c0b0) returned 1 [0102.057] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x3, lpName=0x433a810, cchName=0xa0 | out: lpName="ASF Stream Descriptor File") returned 0x0 [0102.057] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c0b0 [0102.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asf stream descriptor file", cchWideChar=26, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0102.058] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d70 [0102.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asf stream descriptor file", cchWideChar=26, lpMultiByteStr=0xa348d70, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asf stream descriptor file", lpUsedDefaultChar=0x0) returned 26 [0102.058] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a00 [0102.058] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d70) returned 1 [0102.058] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a00) returned 1 [0102.058] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c0b0) returned 1 [0102.058] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x4, lpName=0x433a810, cchName=0xa0 | out: lpName="Assistance") returned 0x0 [0102.059] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c890 [0102.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0102.059] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348960 [0102.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0xa348960, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0102.059] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348fa0 [0102.059] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348960) returned 1 [0102.059] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348fa0) returned 1 [0102.059] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c890) returned 1 [0102.059] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x5, lpName=0x433a810, cchName=0xa0 | out: lpName="AuthCookies") returned 0x0 [0102.059] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authcookies", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0102.060] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485f0 [0102.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authcookies", cchWideChar=11, lpMultiByteStr=0xa3485f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authcookies", lpUsedDefaultChar=0x0) returned 11 [0102.060] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348be0 [0102.060] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3485f0) returned 1 [0102.060] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348be0) returned 1 [0102.060] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.060] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x6, lpName=0x433a810, cchName=0xa0 | out: lpName="CalendarRT") returned 0x0 [0102.061] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="calendarrt", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0102.061] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d70 [0102.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="calendarrt", cchWideChar=10, lpMultiByteStr=0xa348d70, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="calendarrt", lpUsedDefaultChar=0x0) returned 10 [0102.061] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348e60 [0102.061] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d70) returned 1 [0102.061] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348e60) returned 1 [0102.061] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.061] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x7, lpName=0x433a810, cchName=0xa0 | out: lpName="Command Processor") returned 0x0 [0102.061] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c2f0 [0102.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0102.062] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348960 [0102.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0xa348960, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0102.062] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3489b0 [0102.062] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348960) returned 1 [0102.062] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3489b0) returned 1 [0102.062] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c2f0) returned 1 [0102.062] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x8, lpName=0x433a810, cchName=0xa0 | out: lpName="CommsAPHost") returned 0x0 [0102.063] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0102.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0102.063] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348960 [0102.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0xa348960, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0102.063] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0102.063] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348960) returned 1 [0102.064] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348280) returned 1 [0102.064] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0102.064] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x9, lpName=0x433a810, cchName=0xa0 | out: lpName="ContactsRT") returned 0x0 [0102.064] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="contactsrt", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0102.064] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348960 [0102.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="contactsrt", cchWideChar=10, lpMultiByteStr=0xa348960, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="contactsrt", lpUsedDefaultChar=0x0) returned 10 [0102.065] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348eb0 [0102.065] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348960) returned 1 [0102.065] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348eb0) returned 1 [0102.065] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.065] RegEnumKeyW (in: hKey=0x1754, dwIndex=0xa, lpName=0x433a810, cchName=0xa0 | out: lpName="Cryptography") returned 0x0 [0102.065] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cbf0 [0102.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0102.065] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348dc0 [0102.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0xa348dc0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0102.065] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d70 [0102.065] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348dc0) returned 1 [0102.065] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d70) returned 1 [0102.065] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cbf0) returned 1 [0102.065] RegEnumKeyW (in: hKey=0x1754, dwIndex=0xb, lpName=0x433a810, cchName=0xa0 | out: lpName="CTF") returned 0x0 [0102.065] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c890 [0102.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0102.066] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348960 [0102.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0xa348960, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0102.066] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348af0 [0102.066] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348960) returned 1 [0102.066] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348af0) returned 1 [0102.066] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c890) returned 1 [0102.066] RegEnumKeyW (in: hKey=0x1754, dwIndex=0xc, lpName=0x433a810, cchName=0xa0 | out: lpName="EventSystem") returned 0x0 [0102.066] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d190 [0102.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0102.066] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348f00 [0102.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0xa348f00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0102.066] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349040 [0102.066] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348f00) returned 1 [0102.066] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349040) returned 1 [0102.067] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d190) returned 1 [0102.067] RegEnumKeyW (in: hKey=0x1754, dwIndex=0xd, lpName=0x433a810, cchName=0xa0 | out: lpName="Exchange") returned 0x0 [0102.067] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c9b0 [0102.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="exchange", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0102.067] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d70 [0102.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="exchange", cchWideChar=8, lpMultiByteStr=0xa348d70, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="exchange", lpUsedDefaultChar=0x0) returned 8 [0102.067] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b90 [0102.067] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d70) returned 1 [0102.067] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b90) returned 1 [0102.067] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c9b0) returned 1 [0102.067] RegEnumKeyW (in: hKey=0x1754, dwIndex=0xe, lpName=0x433a810, cchName=0xa0 | out: lpName="F12") returned 0x0 [0102.067] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0102.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0102.067] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348690 [0102.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0xa348690, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0102.067] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348c30 [0102.067] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348690) returned 1 [0102.067] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348c30) returned 1 [0102.067] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0102.068] RegEnumKeyW (in: hKey=0x1754, dwIndex=0xf, lpName=0x433a810, cchName=0xa0 | out: lpName="Fax") returned 0x0 [0102.068] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cad0 [0102.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0102.068] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3484b0 [0102.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0xa3484b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0102.068] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348c30 [0102.068] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3484b0) returned 1 [0102.068] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348c30) returned 1 [0102.068] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cad0) returned 1 [0102.068] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x10, lpName=0x433a810, cchName=0xa0 | out: lpName="Feeds") returned 0x0 [0102.069] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dc40 [0102.069] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0102.069] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348f00 [0102.069] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0xa348f00, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0102.069] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485f0 [0102.069] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348f00) returned 1 [0102.069] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3485f0) returned 1 [0102.069] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dc40) returned 1 [0102.069] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x11, lpName=0x433a810, cchName=0xa0 | out: lpName="FTP") returned 0x0 [0102.069] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d460 [0102.069] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ftp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0102.069] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348af0 [0102.069] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ftp", cchWideChar=3, lpMultiByteStr=0xa348af0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ftp", lpUsedDefaultChar=0x0) returned 3 [0102.069] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0102.069] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348af0) returned 1 [0102.069] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348280) returned 1 [0102.069] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d460) returned 1 [0102.069] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x12, lpName=0x433a810, cchName=0xa0 | out: lpName="GameBar") returned 0x0 [0102.069] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cc80 [0102.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gamebar", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0102.070] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3489b0 [0102.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gamebar", cchWideChar=7, lpMultiByteStr=0xa3489b0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gamebar", lpUsedDefaultChar=0x0) returned 7 [0102.070] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348960 [0102.070] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3489b0) returned 1 [0102.070] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348960) returned 1 [0102.070] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cc80) returned 1 [0102.070] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x13, lpName=0x433a810, cchName=0xa0 | out: lpName="GameBarApi") returned 0x0 [0102.070] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433db20 [0102.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gamebarapi", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0102.070] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3484b0 [0102.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gamebarapi", cchWideChar=10, lpMultiByteStr=0xa3484b0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gamebarapi", lpUsedDefaultChar=0x0) returned 10 [0102.070] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348be0 [0102.070] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3484b0) returned 1 [0102.070] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348be0) returned 1 [0102.071] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433db20) returned 1 [0102.071] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x14, lpName=0x433a810, cchName=0xa0 | out: lpName="IdentityCRL") returned 0x0 [0102.071] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d190 [0102.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0102.071] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3480f0 [0102.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0xa3480f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0102.071] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348960 [0102.071] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3480f0) returned 1 [0102.071] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348960) returned 1 [0102.071] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d190) returned 1 [0102.071] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x15, lpName=0x433a810, cchName=0xa0 | out: lpName="Internet Connection Wizard") returned 0x0 [0102.071] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433de80 [0102.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet connection wizard", cchWideChar=26, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0102.071] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a50 [0102.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet connection wizard", cchWideChar=26, lpMultiByteStr=0xa348a50, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet connection wizard", lpUsedDefaultChar=0x0) returned 26 [0102.071] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348960 [0102.071] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a50) returned 1 [0102.072] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348960) returned 1 [0102.072] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433de80) returned 1 [0102.072] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x16, lpName=0x433a810, cchName=0xa0 | out: lpName="Internet Explorer") returned 0x0 [0102.072] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cc80 [0102.072] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0102.072] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485f0 [0102.072] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0xa3485f0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0102.072] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0102.072] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3485f0) returned 1 [0102.072] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348280) returned 1 [0102.072] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cc80) returned 1 [0102.072] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x17, lpName=0x433a810, cchName=0xa0 | out: lpName="Internet Mail and News") returned 0x0 [0102.072] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cc80 [0102.072] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet mail and news", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0102.072] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d70 [0102.072] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet mail and news", cchWideChar=22, lpMultiByteStr=0xa348d70, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet mail and news", lpUsedDefaultChar=0x0) returned 22 [0102.072] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0102.073] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d70) returned 1 [0102.073] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348280) returned 1 [0102.073] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cc80) returned 1 [0102.073] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x18, lpName=0x433a810, cchName=0xa0 | out: lpName="Keyboard") returned 0x0 [0102.074] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c0b0 [0102.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="keyboard", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0102.075] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0102.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="keyboard", cchWideChar=8, lpMultiByteStr=0xa348280, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="keyboard", lpUsedDefaultChar=0x0) returned 8 [0102.075] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348960 [0102.075] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348280) returned 1 [0102.075] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348960) returned 1 [0102.075] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c0b0) returned 1 [0102.075] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x19, lpName=0x433a810, cchName=0xa0 | out: lpName="MediaPlayer") returned 0x0 [0102.075] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d2b0 [0102.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0102.075] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b40 [0102.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0xa348b40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0102.075] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d70 [0102.075] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b40) returned 1 [0102.076] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d70) returned 1 [0102.076] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d2b0) returned 1 [0102.076] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x1a, lpName=0x433a810, cchName=0xa0 | out: lpName="Messaging") returned 0x0 [0102.076] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.076] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messaging", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0102.076] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485f0 [0102.076] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messaging", cchWideChar=9, lpMultiByteStr=0xa3485f0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messaging", lpUsedDefaultChar=0x0) returned 9 [0102.076] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348140 [0102.076] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3485f0) returned 1 [0102.076] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348140) returned 1 [0102.076] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.076] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x1b, lpName=0x433a810, cchName=0xa0 | out: lpName="Microsoft Management Console") returned 0x0 [0102.076] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft management console", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0102.077] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348960 [0102.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft management console", cchWideChar=28, lpMultiByteStr=0xa348960, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft management console", lpUsedDefaultChar=0x0) returned 28 [0102.077] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348690 [0102.077] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348960) returned 1 [0102.077] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348690) returned 1 [0102.077] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.077] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x1c, lpName=0x433a810, cchName=0xa0 | out: lpName="MicrosoftEdge") returned 0x0 [0102.077] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c9b0 [0102.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoftedge", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0102.077] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b40 [0102.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoftedge", cchWideChar=13, lpMultiByteStr=0xa348b40, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoftedge", lpUsedDefaultChar=0x0) returned 13 [0102.078] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485f0 [0102.078] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b40) returned 1 [0102.078] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3485f0) returned 1 [0102.078] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c9b0) returned 1 [0102.078] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x1d, lpName=0x433a810, cchName=0xa0 | out: lpName="MS Design Tools") returned 0x0 [0102.078] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.078] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ms design tools", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0102.078] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349040 [0102.078] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ms design tools", cchWideChar=15, lpMultiByteStr=0xa349040, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ms design tools", lpUsedDefaultChar=0x0) returned 15 [0102.078] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348f50 [0102.078] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349040) returned 1 [0102.078] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348f50) returned 1 [0102.078] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.078] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x1e, lpName=0x433a810, cchName=0xa0 | out: lpName="MSDAIPP") returned 0x0 [0102.079] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d190 [0102.079] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdaipp", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0102.079] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b40 [0102.079] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdaipp", cchWideChar=7, lpMultiByteStr=0xa348b40, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdaipp", lpUsedDefaultChar=0x0) returned 7 [0102.079] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3480f0 [0102.079] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b40) returned 1 [0102.079] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3480f0) returned 1 [0102.079] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d190) returned 1 [0102.079] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x1f, lpName=0x433a810, cchName=0xa0 | out: lpName="MSF") returned 0x0 [0102.079] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c0b0 [0102.079] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0102.079] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0102.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0xa348280, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0102.080] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348500 [0102.080] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348280) returned 1 [0102.080] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348500) returned 1 [0102.080] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c0b0) returned 1 [0102.080] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x20, lpName=0x433a810, cchName=0xa0 | out: lpName="Multimedia") returned 0x0 [0102.080] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0102.080] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b40 [0102.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0xa348b40, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0102.080] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d70 [0102.080] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b40) returned 1 [0102.080] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d70) returned 1 [0102.080] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.080] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x21, lpName=0x433a810, cchName=0xa0 | out: lpName="Narrator") returned 0x0 [0102.081] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433de80 [0102.081] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="narrator", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0102.081] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349040 [0102.081] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="narrator", cchWideChar=8, lpMultiByteStr=0xa349040, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="narrator", lpUsedDefaultChar=0x0) returned 8 [0102.081] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348dc0 [0102.081] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349040) returned 1 [0102.081] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348dc0) returned 1 [0102.081] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433de80) returned 1 [0102.081] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x22, lpName=0x433a810, cchName=0xa0 | out: lpName="Notepad") returned 0x0 [0102.081] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.081] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0102.081] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348f00 [0102.081] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0xa348f00, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0102.081] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3484b0 [0102.082] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348f00) returned 1 [0102.082] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3484b0) returned 1 [0102.082] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.082] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x23, lpName=0x433a810, cchName=0xa0 | out: lpName="Office") returned 0x0 [0102.082] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dd60 [0102.082] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0102.082] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348f50 [0102.082] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0xa348f50, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0102.082] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485f0 [0102.082] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348f50) returned 1 [0102.082] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3485f0) returned 1 [0102.082] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dd60) returned 1 [0102.083] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x24, lpName=0x433a810, cchName=0xa0 | out: lpName="OneDrive") returned 0x0 [0102.083] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c9b0 [0102.083] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onedrive", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0102.083] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0102.083] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onedrive", cchWideChar=8, lpMultiByteStr=0xa348640, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onedrive", lpUsedDefaultChar=0x0) returned 8 [0102.083] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348c30 [0102.084] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0102.084] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348c30) returned 1 [0102.084] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c9b0) returned 1 [0102.084] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x25, lpName=0x433a810, cchName=0xa0 | out: lpName="Osk") returned 0x0 [0102.084] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c770 [0102.084] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="osk", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0102.084] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348e60 [0102.084] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="osk", cchWideChar=3, lpMultiByteStr=0xa348e60, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="osk", lpUsedDefaultChar=0x0) returned 3 [0102.084] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348960 [0102.084] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348e60) returned 1 [0102.084] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348960) returned 1 [0102.084] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c770) returned 1 [0102.084] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x26, lpName=0x433a810, cchName=0xa0 | out: lpName="PeerNet") returned 0x0 [0102.084] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c2f0 [0102.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="peernet", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0102.085] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485f0 [0102.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="peernet", cchWideChar=7, lpMultiByteStr=0xa3485f0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="peernet", lpUsedDefaultChar=0x0) returned 7 [0102.085] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348960 [0102.085] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3485f0) returned 1 [0102.085] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348960) returned 1 [0102.085] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c2f0) returned 1 [0102.085] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x27, lpName=0x433a810, cchName=0xa0 | out: lpName="Pim") returned 0x0 [0102.085] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c890 [0102.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0102.085] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348960 [0102.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0xa348960, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0102.086] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0102.086] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348960) returned 1 [0102.086] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348280) returned 1 [0102.086] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c890) returned 1 [0102.086] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x28, lpName=0x433a810, cchName=0xa0 | out: lpName="PlayToReceiver") returned 0x0 [0102.086] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c0b0 [0102.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="playtoreceiver", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0102.086] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348960 [0102.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="playtoreceiver", cchWideChar=14, lpMultiByteStr=0xa348960, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="playtoreceiver", lpUsedDefaultChar=0x0) returned 14 [0102.086] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348f00 [0102.086] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348960) returned 1 [0102.086] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348f00) returned 1 [0102.086] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c0b0) returned 1 [0102.086] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x29, lpName=0x433a810, cchName=0xa0 | out: lpName="Poom") returned 0x0 [0102.086] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d460 [0102.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0102.087] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0102.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0xa348280, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0102.087] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348f00 [0102.087] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348280) returned 1 [0102.087] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348f00) returned 1 [0102.087] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d460) returned 1 [0102.087] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x2a, lpName=0x433a810, cchName=0xa0 | out: lpName="Remote Assistance") returned 0x0 [0102.087] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cbf0 [0102.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="remote assistance", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0102.087] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b90 [0102.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="remote assistance", cchWideChar=17, lpMultiByteStr=0xa348b90, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="remote assistance", lpUsedDefaultChar=0x0) returned 17 [0102.087] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348960 [0102.087] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b90) returned 1 [0102.087] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348960) returned 1 [0102.088] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cbf0) returned 1 [0102.088] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x2b, lpName=0x433a810, cchName=0xa0 | out: lpName="ScreenMagnifier") returned 0x0 [0102.088] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="screenmagnifier", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0102.088] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3484b0 [0102.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="screenmagnifier", cchWideChar=15, lpMultiByteStr=0xa3484b0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="screenmagnifier", lpUsedDefaultChar=0x0) returned 15 [0102.088] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a00 [0102.088] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3484b0) returned 1 [0102.088] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a00) returned 1 [0102.088] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.088] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x2c, lpName=0x433a810, cchName=0xa0 | out: lpName="Sensors") returned 0x0 [0102.088] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d2b0 [0102.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0102.088] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b90 [0102.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0xa348b90, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sensors", lpUsedDefaultChar=0x0) returned 7 [0102.089] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3484b0 [0102.089] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b90) returned 1 [0102.089] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3484b0) returned 1 [0102.089] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d2b0) returned 1 [0102.089] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x2d, lpName=0x433a810, cchName=0xa0 | out: lpName="Shared") returned 0x0 [0102.089] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d340 [0102.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0102.089] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348960 [0102.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared", cchWideChar=6, lpMultiByteStr=0xa348960, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared", lpUsedDefaultChar=0x0) returned 6 [0102.089] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3480f0 [0102.089] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348960) returned 1 [0102.089] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3480f0) returned 1 [0102.089] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d340) returned 1 [0102.089] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x2e, lpName=0x433a810, cchName=0xa0 | out: lpName="Shared Tools") returned 0x0 [0102.089] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0102.089] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3489b0 [0102.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0xa3489b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools", lpUsedDefaultChar=0x0) returned 12 [0102.090] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d70 [0102.090] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3489b0) returned 1 [0102.090] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d70) returned 1 [0102.090] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.090] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x2f, lpName=0x433a810, cchName=0xa0 | out: lpName="Siuf") returned 0x0 [0102.090] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0102.090] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="siuf", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0102.090] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348af0 [0102.090] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="siuf", cchWideChar=4, lpMultiByteStr=0xa348af0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="siuf", lpUsedDefaultChar=0x0) returned 4 [0102.090] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3484b0 [0102.090] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348af0) returned 1 [0102.090] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3484b0) returned 1 [0102.090] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0102.090] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x30, lpName=0x433a810, cchName=0xa0 | out: lpName="SkyDrive") returned 0x0 [0102.090] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cbf0 [0102.090] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="skydrive", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0102.090] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3484b0 [0102.090] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="skydrive", cchWideChar=8, lpMultiByteStr=0xa3484b0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="skydrive", lpUsedDefaultChar=0x0) returned 8 [0102.090] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349040 [0102.090] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3484b0) returned 1 [0102.090] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349040) returned 1 [0102.090] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cbf0) returned 1 [0102.090] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x31, lpName=0x433a810, cchName=0xa0 | out: lpName="Speech") returned 0x0 [0102.090] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dc40 [0102.090] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0102.090] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349040 [0102.091] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0xa349040, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech", lpUsedDefaultChar=0x0) returned 6 [0102.091] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d70 [0102.091] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349040) returned 1 [0102.091] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d70) returned 1 [0102.091] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dc40) returned 1 [0102.091] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x32, lpName=0x433a810, cchName=0xa0 | out: lpName="Speech Virtual") returned 0x0 [0102.091] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d190 [0102.091] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech virtual", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0102.091] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348960 [0102.091] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech virtual", cchWideChar=14, lpMultiByteStr=0xa348960, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech virtual", lpUsedDefaultChar=0x0) returned 14 [0102.091] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0102.091] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348960) returned 1 [0102.091] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348280) returned 1 [0102.091] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d190) returned 1 [0102.091] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x33, lpName=0x433a810, cchName=0xa0 | out: lpName="Speech_OneCore") returned 0x0 [0102.091] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.091] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0102.091] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3484b0 [0102.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0xa3484b0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech_onecore", lpUsedDefaultChar=0x0) returned 14 [0102.092] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349040 [0102.092] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3484b0) returned 1 [0102.092] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349040) returned 1 [0102.092] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.092] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x34, lpName=0x433a810, cchName=0xa0 | out: lpName="Spelling") returned 0x0 [0102.092] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c9b0 [0102.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spelling", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0102.092] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348960 [0102.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spelling", cchWideChar=8, lpMultiByteStr=0xa348960, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="spelling", lpUsedDefaultChar=0x0) returned 8 [0102.092] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3484b0 [0102.092] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348960) returned 1 [0102.092] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3484b0) returned 1 [0102.092] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c9b0) returned 1 [0102.092] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x35, lpName=0x433a810, cchName=0xa0 | out: lpName="SQMClient") returned 0x0 [0102.092] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cc80 [0102.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0102.093] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485f0 [0102.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0xa3485f0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sqmclient", lpUsedDefaultChar=0x0) returned 9 [0102.093] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b40 [0102.093] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3485f0) returned 1 [0102.093] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b40) returned 1 [0102.093] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cc80) returned 1 [0102.093] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x36, lpName=0x433a810, cchName=0xa0 | out: lpName="SystemCertificates") returned 0x0 [0102.093] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da00 [0102.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0102.093] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a50 [0102.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0xa348a50, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemcertificates", lpUsedDefaultChar=0x0) returned 18 [0102.093] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3480f0 [0102.093] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a50) returned 1 [0102.093] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x37, lpName=0x433a810, cchName=0xa0 | out: lpName="Tracing") returned 0x0 [0102.093] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d2b0 [0102.094] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0102.094] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348eb0 [0102.094] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0xa348eb0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tracing", lpUsedDefaultChar=0x0) returned 7 [0102.094] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x38, lpName=0x433a810, cchName=0xa0 | out: lpName="Unified Store") returned 0x0 [0102.094] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0102.094] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0xa3485f0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unified store", lpUsedDefaultChar=0x0) returned 13 [0102.094] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x39, lpName=0x433a810, cchName=0xa0 | out: lpName="Unistore") returned 0x0 [0102.094] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0102.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0xa348e60, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unistore", lpUsedDefaultChar=0x0) returned 8 [0102.095] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x3a, lpName=0x433a810, cchName=0xa0 | out: lpName="UserData") returned 0x0 [0102.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0102.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0xa348280, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="userdata", lpUsedDefaultChar=0x0) returned 8 [0102.095] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x3b, lpName=0x433a810, cchName=0xa0 | out: lpName="VBA") returned 0x0 [0102.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="vba", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0102.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="vba", cchWideChar=3, lpMultiByteStr=0xa348960, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="vba", lpUsedDefaultChar=0x0) returned 3 [0102.095] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x3c, lpName=0x433a810, cchName=0xa0 | out: lpName="WAB") returned 0x0 [0102.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0102.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0xa348960, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wab", lpUsedDefaultChar=0x0) returned 3 [0102.096] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x3d, lpName=0x433a810, cchName=0xa0 | out: lpName="WcmSvc") returned 0x0 [0102.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0102.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0xa348960, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wcmsvc", lpUsedDefaultChar=0x0) returned 6 [0102.096] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x3e, lpName=0x433a810, cchName=0xa0 | out: lpName="wfs") returned 0x0 [0102.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0102.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wfs", cchWideChar=3, lpMultiByteStr=0xa3484b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wfs", lpUsedDefaultChar=0x0) returned 3 [0102.096] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x3f, lpName=0x433a810, cchName=0xa0 | out: lpName="Windows") returned 0x0 [0102.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0102.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0xa3480f0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows", lpUsedDefaultChar=0x0) returned 7 [0102.096] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows", ulOptions=0x0, samDesired=0x20009, phkResult=0x114df240 | out: phkResult=0x114df240*=0x748) returned 0x0 [0102.096] RegCloseKey (hKey=0x1754) returned 0x0 [0102.097] RegEnumKeyW (in: hKey=0x748, dwIndex=0x0, lpName=0x433a810, cchName=0xa0 | out: lpName="CurrentVersion") returned 0x0 [0102.097] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0102.097] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0xa348e60, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="currentversion", lpUsedDefaultChar=0x0) returned 14 [0102.097] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion", ulOptions=0x0, samDesired=0x20009, phkResult=0x114df240 | out: phkResult=0x114df240*=0x1754) returned 0x0 [0102.097] RegCloseKey (hKey=0x748) returned 0x0 [0102.097] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x0, lpName=0x433a810, cchName=0xa0 | out: lpName="AppHost") returned 0x0 [0102.097] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="apphost", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0102.097] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="apphost", cchWideChar=7, lpMultiByteStr=0xa3484b0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="apphost", lpUsedDefaultChar=0x0) returned 7 [0102.097] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x1, lpName=0x433a810, cchName=0xa0 | out: lpName="Applets") returned 0x0 [0102.097] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applets", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0102.098] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applets", cchWideChar=7, lpMultiByteStr=0xa348e60, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applets", lpUsedDefaultChar=0x0) returned 7 [0102.098] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x2, lpName=0x433a810, cchName=0xa0 | out: lpName="ApplicationAssociationToasts") returned 0x0 [0102.098] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationassociationtoasts", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0102.098] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationassociationtoasts", cchWideChar=28, lpMultiByteStr=0xa348dc0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applicationassociationtoasts", lpUsedDefaultChar=0x0) returned 28 [0102.098] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x3, lpName=0x433a810, cchName=0xa0 | out: lpName="ApplicationFrame") returned 0x0 [0102.098] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationframe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0102.098] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationframe", cchWideChar=16, lpMultiByteStr=0xa348d70, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applicationframe", lpUsedDefaultChar=0x0) returned 16 [0102.098] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x4, lpName=0x433a810, cchName=0xa0 | out: lpName="Authentication") returned 0x0 [0102.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authentication", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0102.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authentication", cchWideChar=14, lpMultiByteStr=0xa348960, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authentication", lpUsedDefaultChar=0x0) returned 14 [0102.099] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x5, lpName=0x433a810, cchName=0xa0 | out: lpName="BackgroundAccessApplications") returned 0x0 [0102.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundaccessapplications", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0102.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundaccessapplications", cchWideChar=28, lpMultiByteStr=0xa348690, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundaccessapplications", lpUsedDefaultChar=0x0) returned 28 [0102.099] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x6, lpName=0x433a810, cchName=0xa0 | out: lpName="Clip") returned 0x0 [0102.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clip", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0102.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clip", cchWideChar=4, lpMultiByteStr=0xa348140, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clip", lpUsedDefaultChar=0x0) returned 4 [0102.099] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x7, lpName=0x433a810, cchName=0xa0 | out: lpName="ClosedCaptioning") returned 0x0 [0102.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="closedcaptioning", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0102.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="closedcaptioning", cchWideChar=16, lpMultiByteStr=0xa348c30, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="closedcaptioning", lpUsedDefaultChar=0x0) returned 16 [0102.099] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x8, lpName=0x433a810, cchName=0xa0 | out: lpName="ContentDeliveryManager") returned 0x0 [0102.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="contentdeliverymanager", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0102.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="contentdeliverymanager", cchWideChar=22, lpMultiByteStr=0xa348280, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="contentdeliverymanager", lpUsedDefaultChar=0x0) returned 22 [0102.100] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x9, lpName=0x433a810, cchName=0xa0 | out: lpName="Controls Folder (Wow64)") returned 0x0 [0102.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="controls folder (wow64)", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0102.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="controls folder (wow64)", cchWideChar=23, lpMultiByteStr=0xa348960, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="controls folder (wow64)", lpUsedDefaultChar=0x0) returned 23 [0102.100] RegEnumKeyW (in: hKey=0x1754, dwIndex=0xa, lpName=0x433a810, cchName=0xa0 | out: lpName="DeviceAccess") returned 0x0 [0102.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deviceaccess", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0102.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deviceaccess", cchWideChar=12, lpMultiByteStr=0xa348960, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="deviceaccess", lpUsedDefaultChar=0x0) returned 12 [0102.100] RegEnumKeyW (in: hKey=0x1754, dwIndex=0xb, lpName=0x433a810, cchName=0xa0 | out: lpName="Explorer") returned 0x0 [0102.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0102.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0xa3484b0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer", lpUsedDefaultChar=0x0) returned 8 [0102.101] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer", ulOptions=0x0, samDesired=0x20009, phkResult=0x114df240 | out: phkResult=0x114df240*=0x748) returned 0x0 [0102.101] RegCloseKey (hKey=0x1754) returned 0x0 [0102.101] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a810) returned 1 [0102.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer", cchWideChar=50, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 50 [0102.101] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348af0 [0102.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer", cchWideChar=50, lpMultiByteStr=0xa348af0, cbMultiByte=50, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer", lpUsedDefaultChar=0x0) returned 50 [0102.101] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348960 [0102.101] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348af0) returned 1 [0102.101] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x2800) returned 0xa3490b0 [0102.101] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3489b0 [0102.101] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.101] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3489b0) returned 1 [0102.101] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433db20 [0102.101] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348460) returned 1 [0102.101] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x2800) returned 0xa34b8c0 [0102.101] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3489b0 [0102.102] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.102] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3489b0) returned 1 [0102.102] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34b8c0) returned 1 [0102.102] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3490b0) returned 1 [0102.102] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348960) returned 1 [0102.102] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x433db20, cbMultiByte=107, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0102.102] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x433a2e0 [0102.102] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x433db20, cbMultiByte=107, lpWideCharStr=0x433a2e0, cchWideChar=107 | out: lpWideCharStr="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{28ABA520-2C1D-6C61-C0C7-A14CF6B906F1}\\ShellFolder") returned 107 [0102.102] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x433a3f0 [0102.102] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a2e0) returned 1 [0102.102] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x433a2e0 [0102.102] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c6e0) returned 1 [0102.102] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334a30 [0102.102] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43348c0 [0102.102] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x433a810 [0102.102] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x433a920 [0102.102] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a920) returned 1 [0102.102] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334a60 [0102.102] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.103] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334660 [0102.103] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x433a920 [0102.103] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a810) returned 1 [0102.103] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43348c0) returned 1 [0102.103] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334a30) returned 1 [0102.103] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334ac0 [0102.103] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43347a0 [0102.103] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x433a810 [0102.103] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a920) returned 1 [0102.103] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334660) returned 1 [0102.103] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334a60) returned 1 [0102.103] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x433a920 [0102.103] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x433e500 [0102.103] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a920) returned 1 [0102.103] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a810) returned 1 [0102.103] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43347a0) returned 1 [0102.103] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334ac0) returned 1 [0102.103] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433e500) returned 1 [0102.104] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{28ABA520-2C1D-6C61-C0C7-A14CF6B906F1}\\ShellFolder", ulOptions=0x0, samDesired=0x3000f, phkResult=0x114df260 | out: phkResult=0x114df260*=0x0) returned 0x2 [0102.104] RegCreateKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{28ABA520-2C1D-6C61-C0C7-A14CF6B906F1}\\ShellFolder", Reserved=0x0, lpClass=0x0, dwOptions=0x0, samDesired=0x3000f, lpSecurityAttributes=0x0, phkResult=0x114df260, lpdwDisposition=0x0 | out: phkResult=0x114df260*=0x1750, lpdwDisposition=0x0) returned 0x0 [0102.104] RegCloseKey (hKey=0x748) returned 0x0 [0102.104] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a3f0) returned 1 [0102.104] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a2e0) returned 1 [0102.104] RegCloseKey (hKey=0x1750) returned 0x0 [0102.105] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d20) returned 1 [0102.105] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348960 [0102.105] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348f50 [0102.105] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348460 [0102.105] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3489b0 [0102.105] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.105] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.105] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0102.105] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a00 [0102.105] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0xa348a00, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0102.105] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348f00 [0102.105] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a00) returned 1 [0102.105] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.105] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348f00) returned 1 [0102.106] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c2f0 [0102.106] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0102.106] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0102.106] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0xa348280, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0102.106] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348e60 [0102.106] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348280) returned 1 [0102.106] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c2f0) returned 1 [0102.106] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348e60) returned 1 [0102.106] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3484b0 [0102.106] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.106] CryptAcquireContextW (in: phProv=0x114df178, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114df178*=0x49c3210) returned 1 [0102.107] CryptCreateHash (in: hProv=0x49c3210, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x114df178 | out: phHash=0x114df178) returned 1 [0102.107] CryptHashData (hHash=0x4b332b0, pbData=0xa3489b0, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0102.107] CryptGetHashParam (in: hHash=0x4b332b0, dwParam=0x4, pbData=0x114df180, pdwDataLen=0x114df184, dwFlags=0x0 | out: pbData=0x114df180, pdwDataLen=0x114df184) returned 1 [0102.107] CryptGetHashParam (in: hHash=0x4b332b0, dwParam=0x2, pbData=0xa3484b0, pdwDataLen=0x114df180, dwFlags=0x0 | out: pbData=0xa3484b0, pdwDataLen=0x114df180) returned 1 [0102.107] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349040 [0102.108] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.108] CryptDestroyHash (hHash=0x4b332b0) returned 1 [0102.108] CryptReleaseContext (hProv=0x49c3210, dwFlags=0x0) returned 1 [0102.108] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3484b0) returned 1 [0102.108] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485f0 [0102.108] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d20 [0102.108] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3485f0) returned 1 [0102.108] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b90 [0102.108] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d20) returned 1 [0102.108] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349040) returned 1 [0102.108] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a00 [0102.108] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b90) returned 1 [0102.109] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3489b0) returned 1 [0102.109] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348690 [0102.109] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348690) returned 1 [0102.109] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a00) returned 1 [0102.109] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348c30 [0102.109] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348c30) returned 1 [0102.109] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485f0 [0102.109] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.109] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c4a0 [0102.109] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x280) returned 0x433a810 [0102.109] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x0, lpName=0x433a810, cchName=0xa0 | out: lpName="AppEvents") returned 0x0 [0102.109] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appevents", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0102.110] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348e60 [0102.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appevents", cchWideChar=9, lpMultiByteStr=0xa348e60, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appevents", lpUsedDefaultChar=0x0) returned 9 [0102.110] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348f00 [0102.110] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348e60) returned 1 [0102.110] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348f00) returned 1 [0102.110] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.110] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x1, lpName=0x433a810, cchName=0xa0 | out: lpName="AppXBackupContentType") returned 0x0 [0102.110] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cad0 [0102.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appxbackupcontenttype", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0102.111] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348af0 [0102.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appxbackupcontenttype", cchWideChar=21, lpMultiByteStr=0xa348af0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appxbackupcontenttype", lpUsedDefaultChar=0x0) returned 21 [0102.111] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b40 [0102.111] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348af0) returned 1 [0102.111] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b40) returned 1 [0102.111] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cad0) returned 1 [0102.111] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x2, lpName=0x433a810, cchName=0xa0 | out: lpName="Console") returned 0x0 [0102.111] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c380 [0102.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="console", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0102.111] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3489b0 [0102.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="console", cchWideChar=7, lpMultiByteStr=0xa3489b0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="console", lpUsedDefaultChar=0x0) returned 7 [0102.111] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a00 [0102.111] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3489b0) returned 1 [0102.112] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a00) returned 1 [0102.112] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c380) returned 1 [0102.112] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x3, lpName=0x433a810, cchName=0xa0 | out: lpName="Control Panel") returned 0x0 [0102.112] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d190 [0102.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="control panel", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0102.112] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348e60 [0102.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="control panel", cchWideChar=13, lpMultiByteStr=0xa348e60, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="control panel", lpUsedDefaultChar=0x0) returned 13 [0102.112] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3484b0 [0102.112] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348e60) returned 1 [0102.113] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3484b0) returned 1 [0102.113] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d190) returned 1 [0102.113] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x4, lpName=0x433a810, cchName=0xa0 | out: lpName="Environment") returned 0x0 [0102.113] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="environment", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0102.113] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3489b0 [0102.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="environment", cchWideChar=11, lpMultiByteStr=0xa3489b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="environment", lpUsedDefaultChar=0x0) returned 11 [0102.113] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3480f0 [0102.113] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3489b0) returned 1 [0102.113] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3480f0) returned 1 [0102.114] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.114] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x5, lpName=0x433a810, cchName=0xa0 | out: lpName="EUDC") returned 0x0 [0102.114] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0102.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eudc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0102.114] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348fa0 [0102.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eudc", cchWideChar=4, lpMultiByteStr=0xa348fa0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eudc", lpUsedDefaultChar=0x0) returned 4 [0102.114] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a50 [0102.114] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348fa0) returned 1 [0102.114] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a50) returned 1 [0102.114] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0102.114] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x6, lpName=0x433a810, cchName=0xa0 | out: lpName="Keyboard Layout") returned 0x0 [0102.114] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0102.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="keyboard layout", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0102.114] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348690 [0102.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="keyboard layout", cchWideChar=15, lpMultiByteStr=0xa348690, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="keyboard layout", lpUsedDefaultChar=0x0) returned 15 [0102.115] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0102.115] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348690) returned 1 [0102.115] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0102.115] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0102.115] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x7, lpName=0x433a810, cchName=0xa0 | out: lpName="Network") returned 0x0 [0102.115] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c2f0 [0102.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0102.115] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3489b0 [0102.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0xa3489b0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0102.115] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d20 [0102.115] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3489b0) returned 1 [0102.115] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d20) returned 1 [0102.116] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c2f0) returned 1 [0102.116] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x8, lpName=0x433a810, cchName=0xa0 | out: lpName="Printers") returned 0x0 [0102.116] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c1d0 [0102.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="printers", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0102.116] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3480f0 [0102.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="printers", cchWideChar=8, lpMultiByteStr=0xa3480f0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="printers", lpUsedDefaultChar=0x0) returned 8 [0102.116] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3484b0 [0102.116] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3480f0) returned 1 [0102.116] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3484b0) returned 1 [0102.116] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c1d0) returned 1 [0102.116] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x9, lpName=0x433a810, cchName=0xa0 | out: lpName="SOFTWARE") returned 0x0 [0102.116] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0102.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0102.116] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3489b0 [0102.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0xa3489b0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0102.116] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b40 [0102.117] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3489b0) returned 1 [0102.117] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b40) returned 1 [0102.117] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0102.117] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20009, phkResult=0x114df240 | out: phkResult=0x114df240*=0x1750) returned 0x0 [0102.117] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x0, lpName=0x433a810, cchName=0xa0 | out: lpName="AppDataLow") returned 0x0 [0102.117] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appdatalow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0102.117] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d20 [0102.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appdatalow", cchWideChar=10, lpMultiByteStr=0xa348d20, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appdatalow", lpUsedDefaultChar=0x0) returned 10 [0102.118] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0102.118] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d20) returned 1 [0102.118] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0102.118] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.118] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x1, lpName=0x433a810, cchName=0xa0 | out: lpName="IM Providers") returned 0x0 [0102.118] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c1d0 [0102.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="im providers", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0102.118] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b90 [0102.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="im providers", cchWideChar=12, lpMultiByteStr=0xa348b90, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="im providers", lpUsedDefaultChar=0x0) returned 12 [0102.118] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3489b0 [0102.118] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b90) returned 1 [0102.118] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3489b0) returned 1 [0102.118] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c1d0) returned 1 [0102.118] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x2, lpName=0x433a810, cchName=0xa0 | out: lpName="Microsoft") returned 0x0 [0102.119] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cc80 [0102.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0102.119] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0102.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0xa348640, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0102.119] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b40 [0102.119] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0102.119] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b40) returned 1 [0102.119] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cc80) returned 1 [0102.119] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft", ulOptions=0x0, samDesired=0x20009, phkResult=0x114df240 | out: phkResult=0x114df240*=0x748) returned 0x0 [0102.119] RegCloseKey (hKey=0x1750) returned 0x0 [0102.119] RegEnumKeyW (in: hKey=0x748, dwIndex=0x0, lpName=0x433a810, cchName=0xa0 | out: lpName="Active Setup") returned 0x0 [0102.119] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cad0 [0102.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0102.119] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b40 [0102.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0xa348b40, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0102.120] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349040 [0102.120] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b40) returned 1 [0102.120] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349040) returned 1 [0102.120] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cad0) returned 1 [0102.120] RegEnumKeyW (in: hKey=0x748, dwIndex=0x1, lpName=0x433a810, cchName=0xa0 | out: lpName="ActiveMovie") returned 0x0 [0102.120] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dd60 [0102.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activemovie", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0102.120] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3489b0 [0102.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activemovie", cchWideChar=11, lpMultiByteStr=0xa3489b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activemovie", lpUsedDefaultChar=0x0) returned 11 [0102.120] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b40 [0102.120] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3489b0) returned 1 [0102.121] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b40) returned 1 [0102.121] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dd60) returned 1 [0102.121] RegEnumKeyW (in: hKey=0x748, dwIndex=0x2, lpName=0x433a810, cchName=0xa0 | out: lpName="ActiveSync") returned 0x0 [0102.121] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c0b0 [0102.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0102.121] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349040 [0102.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0xa349040, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0102.121] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0102.121] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349040) returned 1 [0102.121] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348280) returned 1 [0102.121] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c0b0) returned 1 [0102.121] RegEnumKeyW (in: hKey=0x748, dwIndex=0x3, lpName=0x433a810, cchName=0xa0 | out: lpName="ASF Stream Descriptor File") returned 0x0 [0102.121] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c9b0 [0102.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asf stream descriptor file", cchWideChar=26, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0102.121] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b90 [0102.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asf stream descriptor file", cchWideChar=26, lpMultiByteStr=0xa348b90, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asf stream descriptor file", lpUsedDefaultChar=0x0) returned 26 [0102.121] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b40 [0102.121] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b90) returned 1 [0102.122] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b40) returned 1 [0102.122] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c9b0) returned 1 [0102.122] RegEnumKeyW (in: hKey=0x748, dwIndex=0x4, lpName=0x433a810, cchName=0xa0 | out: lpName="Assistance") returned 0x0 [0102.122] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.122] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0102.122] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349040 [0102.122] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0xa349040, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0102.122] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3480f0 [0102.122] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349040) returned 1 [0102.122] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3480f0) returned 1 [0102.122] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.122] RegEnumKeyW (in: hKey=0x748, dwIndex=0x5, lpName=0x433a810, cchName=0xa0 | out: lpName="AuthCookies") returned 0x0 [0102.122] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da00 [0102.122] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authcookies", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0102.122] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348c30 [0102.122] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authcookies", cchWideChar=11, lpMultiByteStr=0xa348c30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authcookies", lpUsedDefaultChar=0x0) returned 11 [0102.123] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348f00 [0102.123] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348c30) returned 1 [0102.123] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348f00) returned 1 [0102.123] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da00) returned 1 [0102.123] RegEnumKeyW (in: hKey=0x748, dwIndex=0x6, lpName=0x433a810, cchName=0xa0 | out: lpName="CalendarRT") returned 0x0 [0102.123] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c5c0 [0102.123] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="calendarrt", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0102.123] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348f00 [0102.123] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="calendarrt", cchWideChar=10, lpMultiByteStr=0xa348f00, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="calendarrt", lpUsedDefaultChar=0x0) returned 10 [0102.123] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348fa0 [0102.123] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348f00) returned 1 [0102.123] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348fa0) returned 1 [0102.123] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c5c0) returned 1 [0102.123] RegEnumKeyW (in: hKey=0x748, dwIndex=0x7, lpName=0x433a810, cchName=0xa0 | out: lpName="Command Processor") returned 0x0 [0102.123] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cad0 [0102.123] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0102.123] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0102.123] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0xa348640, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0102.123] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348690 [0102.123] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0102.124] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348690) returned 1 [0102.124] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cad0) returned 1 [0102.124] RegEnumKeyW (in: hKey=0x748, dwIndex=0x8, lpName=0x433a810, cchName=0xa0 | out: lpName="CommsAPHost") returned 0x0 [0102.124] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0102.124] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3484b0 [0102.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0xa3484b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0102.124] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348e60 [0102.124] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3484b0) returned 1 [0102.124] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348e60) returned 1 [0102.124] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.124] RegEnumKeyW (in: hKey=0x748, dwIndex=0x9, lpName=0x433a810, cchName=0xa0 | out: lpName="ContactsRT") returned 0x0 [0102.124] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d190 [0102.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="contactsrt", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0102.124] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0102.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="contactsrt", cchWideChar=10, lpMultiByteStr=0xa348280, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="contactsrt", lpUsedDefaultChar=0x0) returned 10 [0102.124] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0102.125] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348280) returned 1 [0102.125] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0102.125] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d190) returned 1 [0102.125] RegEnumKeyW (in: hKey=0x748, dwIndex=0xa, lpName=0x433a810, cchName=0xa0 | out: lpName="Cryptography") returned 0x0 [0102.125] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d190 [0102.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0102.125] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3484b0 [0102.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0xa3484b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0102.125] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3489b0 [0102.125] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3484b0) returned 1 [0102.125] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3489b0) returned 1 [0102.125] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d190) returned 1 [0102.125] RegEnumKeyW (in: hKey=0x748, dwIndex=0xb, lpName=0x433a810, cchName=0xa0 | out: lpName="CTF") returned 0x0 [0102.125] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c1d0 [0102.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0102.125] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3480f0 [0102.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0xa3480f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0102.125] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3489b0 [0102.126] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3480f0) returned 1 [0102.126] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3489b0) returned 1 [0102.126] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c1d0) returned 1 [0102.126] RegEnumKeyW (in: hKey=0x748, dwIndex=0xc, lpName=0x433a810, cchName=0xa0 | out: lpName="EventSystem") returned 0x0 [0102.126] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dd60 [0102.126] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0102.126] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a50 [0102.126] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0xa348a50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0102.126] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0102.126] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a50) returned 1 [0102.126] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348280) returned 1 [0102.126] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dd60) returned 1 [0102.126] RegEnumKeyW (in: hKey=0x748, dwIndex=0xd, lpName=0x433a810, cchName=0xa0 | out: lpName="Exchange") returned 0x0 [0102.126] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dd60 [0102.126] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="exchange", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0102.126] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0102.127] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="exchange", cchWideChar=8, lpMultiByteStr=0xa348640, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="exchange", lpUsedDefaultChar=0x0) returned 8 [0102.127] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b90 [0102.127] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0102.127] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b90) returned 1 [0102.127] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dd60) returned 1 [0102.127] RegEnumKeyW (in: hKey=0x748, dwIndex=0xe, lpName=0x433a810, cchName=0xa0 | out: lpName="F12") returned 0x0 [0102.127] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0102.127] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0102.127] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d20 [0102.127] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0xa348d20, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0102.127] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3484b0 [0102.127] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d20) returned 1 [0102.127] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3484b0) returned 1 [0102.127] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0102.127] RegEnumKeyW (in: hKey=0x748, dwIndex=0xf, lpName=0x433a810, cchName=0xa0 | out: lpName="Fax") returned 0x0 [0102.127] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d2b0 [0102.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0102.128] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a00 [0102.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0xa348a00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0102.128] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b90 [0102.129] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a00) returned 1 [0102.129] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b90) returned 1 [0102.129] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d2b0) returned 1 [0102.129] RegEnumKeyW (in: hKey=0x748, dwIndex=0x10, lpName=0x433a810, cchName=0xa0 | out: lpName="Feeds") returned 0x0 [0102.129] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c5c0 [0102.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0102.129] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a00 [0102.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0xa348a00, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0102.129] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3489b0 [0102.129] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a00) returned 1 [0102.129] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3489b0) returned 1 [0102.129] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c5c0) returned 1 [0102.129] RegEnumKeyW (in: hKey=0x748, dwIndex=0x11, lpName=0x433a810, cchName=0xa0 | out: lpName="FTP") returned 0x0 [0102.129] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c0b0 [0102.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ftp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0102.129] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348af0 [0102.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ftp", cchWideChar=3, lpMultiByteStr=0xa348af0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ftp", lpUsedDefaultChar=0x0) returned 3 [0102.130] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3489b0 [0102.130] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348af0) returned 1 [0102.130] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3489b0) returned 1 [0102.130] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c0b0) returned 1 [0102.130] RegEnumKeyW (in: hKey=0x748, dwIndex=0x12, lpName=0x433a810, cchName=0xa0 | out: lpName="GameBar") returned 0x0 [0102.130] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gamebar", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0102.130] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3489b0 [0102.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gamebar", cchWideChar=7, lpMultiByteStr=0xa3489b0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gamebar", lpUsedDefaultChar=0x0) returned 7 [0102.130] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348af0 [0102.130] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3489b0) returned 1 [0102.130] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348af0) returned 1 [0102.130] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.131] RegEnumKeyW (in: hKey=0x748, dwIndex=0x13, lpName=0x433a810, cchName=0xa0 | out: lpName="GameBarApi") returned 0x0 [0102.131] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c530 [0102.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gamebarapi", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0102.131] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0102.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gamebarapi", cchWideChar=10, lpMultiByteStr=0xa348640, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gamebarapi", lpUsedDefaultChar=0x0) returned 10 [0102.131] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3484b0 [0102.131] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0102.131] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3484b0) returned 1 [0102.131] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c530) returned 1 [0102.131] RegEnumKeyW (in: hKey=0x748, dwIndex=0x14, lpName=0x433a810, cchName=0xa0 | out: lpName="IdentityCRL") returned 0x0 [0102.131] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433de80 [0102.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0102.132] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348e60 [0102.132] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0xa348e60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0102.132] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349040 [0102.132] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348e60) returned 1 [0102.132] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349040) returned 1 [0102.132] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433de80) returned 1 [0102.132] RegEnumKeyW (in: hKey=0x748, dwIndex=0x15, lpName=0x433a810, cchName=0xa0 | out: lpName="Internet Connection Wizard") returned 0x0 [0102.132] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.132] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet connection wizard", cchWideChar=26, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0102.132] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3489b0 [0102.132] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet connection wizard", cchWideChar=26, lpMultiByteStr=0xa3489b0, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet connection wizard", lpUsedDefaultChar=0x0) returned 26 [0102.132] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a00 [0102.133] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3489b0) returned 1 [0102.133] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a00) returned 1 [0102.133] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.133] RegEnumKeyW (in: hKey=0x748, dwIndex=0x16, lpName=0x433a810, cchName=0xa0 | out: lpName="Internet Explorer") returned 0x0 [0102.133] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c410 [0102.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0102.133] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b40 [0102.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0xa348b40, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0102.133] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3484b0 [0102.133] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b40) returned 1 [0102.134] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3484b0) returned 1 [0102.134] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c410) returned 1 [0102.134] RegEnumKeyW (in: hKey=0x748, dwIndex=0x17, lpName=0x433a810, cchName=0xa0 | out: lpName="Internet Mail and News") returned 0x0 [0102.134] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433de80 [0102.134] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet mail and news", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0102.134] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0102.134] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet mail and news", cchWideChar=22, lpMultiByteStr=0xa348640, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet mail and news", lpUsedDefaultChar=0x0) returned 22 [0102.134] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3489b0 [0102.134] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0102.134] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3489b0) returned 1 [0102.135] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433de80) returned 1 [0102.135] RegEnumKeyW (in: hKey=0x748, dwIndex=0x18, lpName=0x433a810, cchName=0xa0 | out: lpName="Keyboard") returned 0x0 [0102.135] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c6e0 [0102.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="keyboard", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0102.135] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348690 [0102.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="keyboard", cchWideChar=8, lpMultiByteStr=0xa348690, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="keyboard", lpUsedDefaultChar=0x0) returned 8 [0102.135] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0102.136] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348690) returned 1 [0102.136] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0102.136] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c6e0) returned 1 [0102.136] RegEnumKeyW (in: hKey=0x748, dwIndex=0x19, lpName=0x433a810, cchName=0xa0 | out: lpName="MediaPlayer") returned 0x0 [0102.136] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0102.136] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d70 [0102.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0xa348d70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0102.136] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a50 [0102.136] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d70) returned 1 [0102.136] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a50) returned 1 [0102.136] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.136] RegEnumKeyW (in: hKey=0x748, dwIndex=0x1a, lpName=0x433a810, cchName=0xa0 | out: lpName="Messaging") returned 0x0 [0102.136] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c0b0 [0102.137] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messaging", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0102.137] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3489b0 [0102.137] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messaging", cchWideChar=9, lpMultiByteStr=0xa3489b0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messaging", lpUsedDefaultChar=0x0) returned 9 [0102.137] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348eb0 [0102.137] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3489b0) returned 1 [0102.137] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348eb0) returned 1 [0102.137] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c0b0) returned 1 [0102.137] RegEnumKeyW (in: hKey=0x748, dwIndex=0x1b, lpName=0x433a810, cchName=0xa0 | out: lpName="Microsoft Management Console") returned 0x0 [0102.137] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0102.137] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft management console", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0102.137] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0102.137] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft management console", cchWideChar=28, lpMultiByteStr=0xa348280, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft management console", lpUsedDefaultChar=0x0) returned 28 [0102.137] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0102.137] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348280) returned 1 [0102.138] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0102.138] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0102.138] RegEnumKeyW (in: hKey=0x748, dwIndex=0x1c, lpName=0x433a810, cchName=0xa0 | out: lpName="MicrosoftEdge") returned 0x0 [0102.138] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoftedge", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0102.138] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348dc0 [0102.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoftedge", cchWideChar=13, lpMultiByteStr=0xa348dc0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoftedge", lpUsedDefaultChar=0x0) returned 13 [0102.138] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348e60 [0102.138] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348dc0) returned 1 [0102.138] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348e60) returned 1 [0102.138] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.138] RegEnumKeyW (in: hKey=0x748, dwIndex=0x1d, lpName=0x433a810, cchName=0xa0 | out: lpName="MS Design Tools") returned 0x0 [0102.138] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c650 [0102.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ms design tools", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0102.138] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348af0 [0102.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ms design tools", cchWideChar=15, lpMultiByteStr=0xa348af0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ms design tools", lpUsedDefaultChar=0x0) returned 15 [0102.138] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0102.138] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348af0) returned 1 [0102.139] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348280) returned 1 [0102.139] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c650) returned 1 [0102.139] RegEnumKeyW (in: hKey=0x748, dwIndex=0x1e, lpName=0x433a810, cchName=0xa0 | out: lpName="MSDAIPP") returned 0x0 [0102.139] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cbf0 [0102.139] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdaipp", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0102.139] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0102.139] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdaipp", cchWideChar=7, lpMultiByteStr=0xa348640, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdaipp", lpUsedDefaultChar=0x0) returned 7 [0102.139] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3489b0 [0102.139] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0102.139] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3489b0) returned 1 [0102.139] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cbf0) returned 1 [0102.139] RegEnumKeyW (in: hKey=0x748, dwIndex=0x1f, lpName=0x433a810, cchName=0xa0 | out: lpName="MSF") returned 0x0 [0102.139] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0102.139] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0102.139] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348140 [0102.139] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0xa348140, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0102.139] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3489b0 [0102.139] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348140) returned 1 [0102.139] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3489b0) returned 1 [0102.139] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0102.140] RegEnumKeyW (in: hKey=0x748, dwIndex=0x20, lpName=0x433a810, cchName=0xa0 | out: lpName="Multimedia") returned 0x0 [0102.140] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c2f0 [0102.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0102.140] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3489b0 [0102.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0xa3489b0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0102.140] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a00 [0102.140] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3489b0) returned 1 [0102.140] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a00) returned 1 [0102.140] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c2f0) returned 1 [0102.140] RegEnumKeyW (in: hKey=0x748, dwIndex=0x21, lpName=0x433a810, cchName=0xa0 | out: lpName="Narrator") returned 0x0 [0102.140] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="narrator", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0102.140] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348af0 [0102.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="narrator", cchWideChar=8, lpMultiByteStr=0xa348af0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="narrator", lpUsedDefaultChar=0x0) returned 8 [0102.140] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3484b0 [0102.140] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348af0) returned 1 [0102.140] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3484b0) returned 1 [0102.140] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.140] RegEnumKeyW (in: hKey=0x748, dwIndex=0x22, lpName=0x433a810, cchName=0xa0 | out: lpName="Notepad") returned 0x0 [0102.140] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0102.141] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348e60 [0102.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0xa348e60, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0102.141] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3480f0 [0102.141] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348e60) returned 1 [0102.141] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3480f0) returned 1 [0102.141] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.141] RegEnumKeyW (in: hKey=0x748, dwIndex=0x23, lpName=0x433a810, cchName=0xa0 | out: lpName="Office") returned 0x0 [0102.141] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dc40 [0102.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0102.142] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0102.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0xa348280, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0102.142] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348e60 [0102.142] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348280) returned 1 [0102.142] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348e60) returned 1 [0102.142] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dc40) returned 1 [0102.142] RegEnumKeyW (in: hKey=0x748, dwIndex=0x24, lpName=0x433a810, cchName=0xa0 | out: lpName="OneDrive") returned 0x0 [0102.142] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c9b0 [0102.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onedrive", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0102.142] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0102.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onedrive", cchWideChar=8, lpMultiByteStr=0xa348640, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onedrive", lpUsedDefaultChar=0x0) returned 8 [0102.142] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3484b0 [0102.142] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0102.142] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3484b0) returned 1 [0102.142] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c9b0) returned 1 [0102.142] RegEnumKeyW (in: hKey=0x748, dwIndex=0x25, lpName=0x433a810, cchName=0xa0 | out: lpName="Osk") returned 0x0 [0102.142] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cbf0 [0102.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="osk", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0102.142] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3484b0 [0102.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="osk", cchWideChar=3, lpMultiByteStr=0xa3484b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="osk", lpUsedDefaultChar=0x0) returned 3 [0102.142] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348e60 [0102.142] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3484b0) returned 1 [0102.143] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348e60) returned 1 [0102.143] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cbf0) returned 1 [0102.143] RegEnumKeyW (in: hKey=0x748, dwIndex=0x26, lpName=0x433a810, cchName=0xa0 | out: lpName="PeerNet") returned 0x0 [0102.143] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c5c0 [0102.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="peernet", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0102.143] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348500 [0102.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="peernet", cchWideChar=7, lpMultiByteStr=0xa348500, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="peernet", lpUsedDefaultChar=0x0) returned 7 [0102.143] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348dc0 [0102.143] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348500) returned 1 [0102.143] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348dc0) returned 1 [0102.143] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c5c0) returned 1 [0102.143] RegEnumKeyW (in: hKey=0x748, dwIndex=0x27, lpName=0x433a810, cchName=0xa0 | out: lpName="Pim") returned 0x0 [0102.143] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cad0 [0102.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0102.143] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0102.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0xa348280, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0102.143] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d20 [0102.144] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348280) returned 1 [0102.144] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d20) returned 1 [0102.144] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cad0) returned 1 [0102.144] RegEnumKeyW (in: hKey=0x748, dwIndex=0x28, lpName=0x433a810, cchName=0xa0 | out: lpName="PlayToReceiver") returned 0x0 [0102.144] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cbf0 [0102.144] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="playtoreceiver", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0102.144] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b90 [0102.144] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="playtoreceiver", cchWideChar=14, lpMultiByteStr=0xa348b90, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="playtoreceiver", lpUsedDefaultChar=0x0) returned 14 [0102.144] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3489b0 [0102.144] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b90) returned 1 [0102.144] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3489b0) returned 1 [0102.144] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cbf0) returned 1 [0102.144] RegEnumKeyW (in: hKey=0x748, dwIndex=0x29, lpName=0x433a810, cchName=0xa0 | out: lpName="Poom") returned 0x0 [0102.144] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da90 [0102.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0102.145] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a00 [0102.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0xa348a00, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0102.145] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348690 [0102.145] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a00) returned 1 [0102.145] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348690) returned 1 [0102.145] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da90) returned 1 [0102.145] RegEnumKeyW (in: hKey=0x748, dwIndex=0x2a, lpName=0x433a810, cchName=0xa0 | out: lpName="Remote Assistance") returned 0x0 [0102.145] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c0b0 [0102.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="remote assistance", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0102.145] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348dc0 [0102.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="remote assistance", cchWideChar=17, lpMultiByteStr=0xa348dc0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="remote assistance", lpUsedDefaultChar=0x0) returned 17 [0102.145] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348140 [0102.145] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348dc0) returned 1 [0102.145] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348140) returned 1 [0102.145] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c0b0) returned 1 [0102.145] RegEnumKeyW (in: hKey=0x748, dwIndex=0x2b, lpName=0x433a810, cchName=0xa0 | out: lpName="ScreenMagnifier") returned 0x0 [0102.145] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="screenmagnifier", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0102.146] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3484b0 [0102.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="screenmagnifier", cchWideChar=15, lpMultiByteStr=0xa3484b0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="screenmagnifier", lpUsedDefaultChar=0x0) returned 15 [0102.146] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348c30 [0102.146] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3484b0) returned 1 [0102.146] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348c30) returned 1 [0102.146] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.146] RegEnumKeyW (in: hKey=0x748, dwIndex=0x2c, lpName=0x433a810, cchName=0xa0 | out: lpName="Sensors") returned 0x0 [0102.146] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d2b0 [0102.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0102.146] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3489b0 [0102.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0xa3489b0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sensors", lpUsedDefaultChar=0x0) returned 7 [0102.146] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0102.146] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3489b0) returned 1 [0102.146] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348280) returned 1 [0102.146] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d2b0) returned 1 [0102.146] RegEnumKeyW (in: hKey=0x748, dwIndex=0x2d, lpName=0x433a810, cchName=0xa0 | out: lpName="Shared") returned 0x0 [0102.146] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c6e0 [0102.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0102.146] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348dc0 [0102.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared", cchWideChar=6, lpMultiByteStr=0xa348dc0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared", lpUsedDefaultChar=0x0) returned 6 [0102.147] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3489b0 [0102.147] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348dc0) returned 1 [0102.147] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3489b0) returned 1 [0102.147] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c6e0) returned 1 [0102.147] RegEnumKeyW (in: hKey=0x748, dwIndex=0x2e, lpName=0x433a810, cchName=0xa0 | out: lpName="Shared Tools") returned 0x0 [0102.147] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c9b0 [0102.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0102.147] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348eb0 [0102.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0xa348eb0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools", lpUsedDefaultChar=0x0) returned 12 [0102.147] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3489b0 [0102.147] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348eb0) returned 1 [0102.147] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3489b0) returned 1 [0102.147] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c9b0) returned 1 [0102.147] RegEnumKeyW (in: hKey=0x748, dwIndex=0x2f, lpName=0x433a810, cchName=0xa0 | out: lpName="Siuf") returned 0x0 [0102.147] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0102.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="siuf", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0102.147] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0102.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="siuf", cchWideChar=4, lpMultiByteStr=0xa348280, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="siuf", lpUsedDefaultChar=0x0) returned 4 [0102.148] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3484b0 [0102.148] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348280) returned 1 [0102.148] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3484b0) returned 1 [0102.148] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0102.148] RegEnumKeyW (in: hKey=0x748, dwIndex=0x30, lpName=0x433a810, cchName=0xa0 | out: lpName="SkyDrive") returned 0x0 [0102.148] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d190 [0102.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="skydrive", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0102.148] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348af0 [0102.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="skydrive", cchWideChar=8, lpMultiByteStr=0xa348af0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="skydrive", lpUsedDefaultChar=0x0) returned 8 [0102.148] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3489b0 [0102.148] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348af0) returned 1 [0102.148] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3489b0) returned 1 [0102.148] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d190) returned 1 [0102.148] RegEnumKeyW (in: hKey=0x748, dwIndex=0x31, lpName=0x433a810, cchName=0xa0 | out: lpName="Speech") returned 0x0 [0102.148] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cc80 [0102.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0102.148] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348e60 [0102.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0xa348e60, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech", lpUsedDefaultChar=0x0) returned 6 [0102.149] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3489b0 [0102.149] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348e60) returned 1 [0102.149] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3489b0) returned 1 [0102.149] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cc80) returned 1 [0102.149] RegEnumKeyW (in: hKey=0x748, dwIndex=0x32, lpName=0x433a810, cchName=0xa0 | out: lpName="Speech Virtual") returned 0x0 [0102.149] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c530 [0102.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech virtual", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0102.149] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d20 [0102.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech virtual", cchWideChar=14, lpMultiByteStr=0xa348d20, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech virtual", lpUsedDefaultChar=0x0) returned 14 [0102.149] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3484b0 [0102.149] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d20) returned 1 [0102.149] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3484b0) returned 1 [0102.149] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c530) returned 1 [0102.149] RegEnumKeyW (in: hKey=0x748, dwIndex=0x33, lpName=0x433a810, cchName=0xa0 | out: lpName="Speech_OneCore") returned 0x0 [0102.150] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c530 [0102.150] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0102.150] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0102.150] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0xa348640, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech_onecore", lpUsedDefaultChar=0x0) returned 14 [0102.150] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3489b0 [0102.150] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0102.150] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3489b0) returned 1 [0102.150] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c530) returned 1 [0102.150] RegEnumKeyW (in: hKey=0x748, dwIndex=0x34, lpName=0x433a810, cchName=0xa0 | out: lpName="Spelling") returned 0x0 [0102.150] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d190 [0102.150] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spelling", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0102.150] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348fa0 [0102.150] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spelling", cchWideChar=8, lpMultiByteStr=0xa348fa0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="spelling", lpUsedDefaultChar=0x0) returned 8 [0102.150] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3484b0 [0102.150] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348fa0) returned 1 [0102.150] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3484b0) returned 1 [0102.150] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d190) returned 1 [0102.150] RegEnumKeyW (in: hKey=0x748, dwIndex=0x35, lpName=0x433a810, cchName=0xa0 | out: lpName="SQMClient") returned 0x0 [0102.150] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d2b0 [0102.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0102.151] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b40 [0102.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0xa348b40, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sqmclient", lpUsedDefaultChar=0x0) returned 9 [0102.151] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3489b0 [0102.151] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b40) returned 1 [0102.151] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3489b0) returned 1 [0102.151] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d2b0) returned 1 [0102.151] RegEnumKeyW (in: hKey=0x748, dwIndex=0x36, lpName=0x433a810, cchName=0xa0 | out: lpName="SystemCertificates") returned 0x0 [0102.151] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dd60 [0102.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0102.151] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0102.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0xa348280, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemcertificates", lpUsedDefaultChar=0x0) returned 18 [0102.151] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3484b0 [0102.151] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348280) returned 1 [0102.151] RegEnumKeyW (in: hKey=0x748, dwIndex=0x37, lpName=0x433a810, cchName=0xa0 | out: lpName="Tracing") returned 0x0 [0102.152] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dbb0 [0102.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0102.152] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3484b0 [0102.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0xa3484b0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tracing", lpUsedDefaultChar=0x0) returned 7 [0102.152] RegEnumKeyW (in: hKey=0x748, dwIndex=0x38, lpName=0x433a810, cchName=0xa0 | out: lpName="Unified Store") returned 0x0 [0102.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0102.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0xa348c30, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unified store", lpUsedDefaultChar=0x0) returned 13 [0102.153] RegEnumKeyW (in: hKey=0x748, dwIndex=0x39, lpName=0x433a810, cchName=0xa0 | out: lpName="Unistore") returned 0x0 [0102.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0102.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0xa3489b0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unistore", lpUsedDefaultChar=0x0) returned 8 [0102.153] RegEnumKeyW (in: hKey=0x748, dwIndex=0x3a, lpName=0x433a810, cchName=0xa0 | out: lpName="UserData") returned 0x0 [0102.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0102.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0xa348c30, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="userdata", lpUsedDefaultChar=0x0) returned 8 [0102.153] RegEnumKeyW (in: hKey=0x748, dwIndex=0x3b, lpName=0x433a810, cchName=0xa0 | out: lpName="VBA") returned 0x0 [0102.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="vba", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0102.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="vba", cchWideChar=3, lpMultiByteStr=0xa348be0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="vba", lpUsedDefaultChar=0x0) returned 3 [0102.153] RegEnumKeyW (in: hKey=0x748, dwIndex=0x3c, lpName=0x433a810, cchName=0xa0 | out: lpName="WAB") returned 0x0 [0102.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0102.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0xa348a00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wab", lpUsedDefaultChar=0x0) returned 3 [0102.154] RegEnumKeyW (in: hKey=0x748, dwIndex=0x3d, lpName=0x433a810, cchName=0xa0 | out: lpName="WcmSvc") returned 0x0 [0102.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0102.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0xa348fa0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wcmsvc", lpUsedDefaultChar=0x0) returned 6 [0102.154] RegEnumKeyW (in: hKey=0x748, dwIndex=0x3e, lpName=0x433a810, cchName=0xa0 | out: lpName="wfs") returned 0x0 [0102.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0102.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wfs", cchWideChar=3, lpMultiByteStr=0xa348be0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wfs", lpUsedDefaultChar=0x0) returned 3 [0102.154] RegEnumKeyW (in: hKey=0x748, dwIndex=0x3f, lpName=0x433a810, cchName=0xa0 | out: lpName="Windows") returned 0x0 [0102.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0102.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0xa348e60, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows", lpUsedDefaultChar=0x0) returned 7 [0102.155] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows", ulOptions=0x0, samDesired=0x20009, phkResult=0x114df240 | out: phkResult=0x114df240*=0x1750) returned 0x0 [0102.155] RegCloseKey (hKey=0x748) returned 0x0 [0102.155] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x0, lpName=0x433a810, cchName=0xa0 | out: lpName="CurrentVersion") returned 0x0 [0102.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0102.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0xa3489b0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="currentversion", lpUsedDefaultChar=0x0) returned 14 [0102.155] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion", ulOptions=0x0, samDesired=0x20009, phkResult=0x114df240 | out: phkResult=0x114df240*=0x748) returned 0x0 [0102.155] RegCloseKey (hKey=0x1750) returned 0x0 [0102.155] RegEnumKeyW (in: hKey=0x748, dwIndex=0x0, lpName=0x433a810, cchName=0xa0 | out: lpName="AppHost") returned 0x0 [0102.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="apphost", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0102.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="apphost", cchWideChar=7, lpMultiByteStr=0xa348280, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="apphost", lpUsedDefaultChar=0x0) returned 7 [0102.156] RegEnumKeyW (in: hKey=0x748, dwIndex=0x1, lpName=0x433a810, cchName=0xa0 | out: lpName="Applets") returned 0x0 [0102.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applets", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0102.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applets", cchWideChar=7, lpMultiByteStr=0xa348eb0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applets", lpUsedDefaultChar=0x0) returned 7 [0102.156] RegEnumKeyW (in: hKey=0x748, dwIndex=0x2, lpName=0x433a810, cchName=0xa0 | out: lpName="ApplicationAssociationToasts") returned 0x0 [0102.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationassociationtoasts", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0102.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationassociationtoasts", cchWideChar=28, lpMultiByteStr=0xa348d20, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applicationassociationtoasts", lpUsedDefaultChar=0x0) returned 28 [0102.156] RegEnumKeyW (in: hKey=0x748, dwIndex=0x3, lpName=0x433a810, cchName=0xa0 | out: lpName="ApplicationFrame") returned 0x0 [0102.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationframe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0102.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationframe", cchWideChar=16, lpMultiByteStr=0xa348af0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applicationframe", lpUsedDefaultChar=0x0) returned 16 [0102.156] RegEnumKeyW (in: hKey=0x748, dwIndex=0x4, lpName=0x433a810, cchName=0xa0 | out: lpName="Authentication") returned 0x0 [0102.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authentication", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0102.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authentication", cchWideChar=14, lpMultiByteStr=0xa349040, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authentication", lpUsedDefaultChar=0x0) returned 14 [0102.156] RegEnumKeyW (in: hKey=0x748, dwIndex=0x5, lpName=0x433a810, cchName=0xa0 | out: lpName="BackgroundAccessApplications") returned 0x0 [0102.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundaccessapplications", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0102.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundaccessapplications", cchWideChar=28, lpMultiByteStr=0xa348b90, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundaccessapplications", lpUsedDefaultChar=0x0) returned 28 [0102.157] RegEnumKeyW (in: hKey=0x748, dwIndex=0x6, lpName=0x433a810, cchName=0xa0 | out: lpName="Clip") returned 0x0 [0102.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clip", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0102.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clip", cchWideChar=4, lpMultiByteStr=0xa348c30, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clip", lpUsedDefaultChar=0x0) returned 4 [0102.157] RegEnumKeyW (in: hKey=0x748, dwIndex=0x7, lpName=0x433a810, cchName=0xa0 | out: lpName="ClosedCaptioning") returned 0x0 [0102.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="closedcaptioning", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0102.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="closedcaptioning", cchWideChar=16, lpMultiByteStr=0xa348c30, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="closedcaptioning", lpUsedDefaultChar=0x0) returned 16 [0102.158] RegEnumKeyW (in: hKey=0x748, dwIndex=0x8, lpName=0x433a810, cchName=0xa0 | out: lpName="ContentDeliveryManager") returned 0x0 [0102.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="contentdeliverymanager", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0102.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="contentdeliverymanager", cchWideChar=22, lpMultiByteStr=0xa348640, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="contentdeliverymanager", lpUsedDefaultChar=0x0) returned 22 [0102.158] RegEnumKeyW (in: hKey=0x748, dwIndex=0x9, lpName=0x433a810, cchName=0xa0 | out: lpName="Controls Folder (Wow64)") returned 0x0 [0102.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="controls folder (wow64)", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0102.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="controls folder (wow64)", cchWideChar=23, lpMultiByteStr=0xa348280, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="controls folder (wow64)", lpUsedDefaultChar=0x0) returned 23 [0102.158] RegEnumKeyW (in: hKey=0x748, dwIndex=0xa, lpName=0x433a810, cchName=0xa0 | out: lpName="DeviceAccess") returned 0x0 [0102.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deviceaccess", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0102.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deviceaccess", cchWideChar=12, lpMultiByteStr=0xa3489b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="deviceaccess", lpUsedDefaultChar=0x0) returned 12 [0102.158] RegEnumKeyW (in: hKey=0x748, dwIndex=0xb, lpName=0x433a810, cchName=0xa0 | out: lpName="Explorer") returned 0x0 [0102.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0102.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0xa348be0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer", lpUsedDefaultChar=0x0) returned 8 [0102.158] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer", ulOptions=0x0, samDesired=0x20009, phkResult=0x114df240 | out: phkResult=0x114df240*=0x1750) returned 0x0 [0102.158] RegCloseKey (hKey=0x748) returned 0x0 [0102.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer", cchWideChar=50, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 50 [0102.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer", cchWideChar=50, lpMultiByteStr=0xa3480f0, cbMultiByte=50, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer", lpUsedDefaultChar=0x0) returned 50 [0102.159] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x433d460, cbMultiByte=107, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0102.159] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x433d460, cbMultiByte=107, lpWideCharStr=0x433a2e0, cchWideChar=107 | out: lpWideCharStr="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{62E4E317-0062-79DE-48F0-1E0765BB0FBB}\\ShellFolder") returned 107 [0102.159] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{62E4E317-0062-79DE-48F0-1E0765BB0FBB}\\ShellFolder", ulOptions=0x0, samDesired=0x3000f, phkResult=0x114df260 | out: phkResult=0x114df260*=0x0) returned 0x2 [0102.159] RegCreateKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{62E4E317-0062-79DE-48F0-1E0765BB0FBB}\\ShellFolder", Reserved=0x0, lpClass=0x0, dwOptions=0x0, samDesired=0x3000f, lpSecurityAttributes=0x0, phkResult=0x114df260, lpdwDisposition=0x0 | out: phkResult=0x114df260*=0x1754, lpdwDisposition=0x0) returned 0x0 [0102.160] RegCloseKey (hKey=0x1750) returned 0x0 [0102.160] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a3f0) returned 1 [0102.160] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a2e0) returned 1 [0102.160] RegCloseKey (hKey=0x1754) returned 0x0 [0102.160] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3485f0) returned 1 [0102.160] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3480f0 [0102.161] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348460 [0102.161] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3489b0 [0102.161] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a00 [0102.161] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.161] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0102.161] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d20 [0102.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0xa348d20, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0102.161] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d70 [0102.161] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d20) returned 1 [0102.161] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.161] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d70) returned 1 [0102.161] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cad0 [0102.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0102.162] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0102.162] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0xa348280, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0102.162] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348be0 [0102.162] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348280) returned 1 [0102.162] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cad0) returned 1 [0102.162] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348be0) returned 1 [0102.162] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a50 [0102.162] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.162] CryptAcquireContextW (in: phProv=0x114df178, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114df178*=0x49c3a10) returned 1 [0102.163] CryptCreateHash (in: hProv=0x49c3a10, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x114df178 | out: phHash=0x114df178) returned 1 [0102.163] CryptHashData (hHash=0x4b32f30, pbData=0xa348a00, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0102.163] CryptGetHashParam (in: hHash=0x4b32f30, dwParam=0x4, pbData=0x114df180, pdwDataLen=0x114df184, dwFlags=0x0 | out: pbData=0x114df180, pdwDataLen=0x114df184) returned 1 [0102.163] CryptGetHashParam (in: hHash=0x4b32f30, dwParam=0x2, pbData=0xa348a50, pdwDataLen=0x114df180, dwFlags=0x0 | out: pbData=0xa348a50, pdwDataLen=0x114df180) returned 1 [0102.164] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0102.164] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.164] CryptDestroyHash (hHash=0x4b32f30) returned 1 [0102.164] CryptReleaseContext (hProv=0x49c3a10, dwFlags=0x0) returned 1 [0102.164] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a50) returned 1 [0102.164] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348fa0 [0102.164] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348690 [0102.164] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348fa0) returned 1 [0102.164] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348be0 [0102.164] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348690) returned 1 [0102.164] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348280) returned 1 [0102.165] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a50 [0102.165] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348be0) returned 1 [0102.165] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a00) returned 1 [0102.165] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d20 [0102.165] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d20) returned 1 [0102.165] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a50) returned 1 [0102.165] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3484b0 [0102.165] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3484b0) returned 1 [0102.165] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a50 [0102.166] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.166] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d2b0 [0102.166] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x280) returned 0x433a810 [0102.166] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x0, lpName=0x433a810, cchName=0xa0 | out: lpName="AppEvents") returned 0x0 [0102.166] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appevents", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0102.166] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3484b0 [0102.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appevents", cchWideChar=9, lpMultiByteStr=0xa3484b0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appevents", lpUsedDefaultChar=0x0) returned 9 [0102.166] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348af0 [0102.167] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3484b0) returned 1 [0102.167] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348af0) returned 1 [0102.167] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.167] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x1, lpName=0x433a810, cchName=0xa0 | out: lpName="AppXBackupContentType") returned 0x0 [0102.167] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0102.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appxbackupcontenttype", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0102.167] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348140 [0102.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appxbackupcontenttype", cchWideChar=21, lpMultiByteStr=0xa348140, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appxbackupcontenttype", lpUsedDefaultChar=0x0) returned 21 [0102.167] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d20 [0102.168] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348140) returned 1 [0102.168] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d20) returned 1 [0102.168] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0102.168] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x2, lpName=0x433a810, cchName=0xa0 | out: lpName="Console") returned 0x0 [0102.168] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d340 [0102.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="console", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0102.168] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d20 [0102.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="console", cchWideChar=7, lpMultiByteStr=0xa348d20, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="console", lpUsedDefaultChar=0x0) returned 7 [0102.169] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a00 [0102.169] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d20) returned 1 [0102.169] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a00) returned 1 [0102.169] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d340) returned 1 [0102.169] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x3, lpName=0x433a810, cchName=0xa0 | out: lpName="Control Panel") returned 0x0 [0102.169] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="control panel", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0102.169] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3484b0 [0102.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="control panel", cchWideChar=13, lpMultiByteStr=0xa3484b0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="control panel", lpUsedDefaultChar=0x0) returned 13 [0102.169] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348690 [0102.169] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3484b0) returned 1 [0102.169] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348690) returned 1 [0102.170] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.170] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x4, lpName=0x433a810, cchName=0xa0 | out: lpName="Environment") returned 0x0 [0102.170] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c5c0 [0102.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="environment", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0102.170] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349040 [0102.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="environment", cchWideChar=11, lpMultiByteStr=0xa349040, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="environment", lpUsedDefaultChar=0x0) returned 11 [0102.170] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348eb0 [0102.170] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349040) returned 1 [0102.170] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348eb0) returned 1 [0102.170] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c5c0) returned 1 [0102.170] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x5, lpName=0x433a810, cchName=0xa0 | out: lpName="EUDC") returned 0x0 [0102.171] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c0b0 [0102.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eudc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0102.171] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d70 [0102.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eudc", cchWideChar=4, lpMultiByteStr=0xa348d70, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eudc", lpUsedDefaultChar=0x0) returned 4 [0102.171] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a00 [0102.171] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d70) returned 1 [0102.171] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a00) returned 1 [0102.171] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c0b0) returned 1 [0102.171] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x6, lpName=0x433a810, cchName=0xa0 | out: lpName="Keyboard Layout") returned 0x0 [0102.171] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0102.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="keyboard layout", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0102.171] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3484b0 [0102.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="keyboard layout", cchWideChar=15, lpMultiByteStr=0xa3484b0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="keyboard layout", lpUsedDefaultChar=0x0) returned 15 [0102.171] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b90 [0102.171] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3484b0) returned 1 [0102.171] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b90) returned 1 [0102.171] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0102.171] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x7, lpName=0x433a810, cchName=0xa0 | out: lpName="Network") returned 0x0 [0102.172] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c5c0 [0102.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0102.172] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349040 [0102.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0xa349040, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0102.172] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485f0 [0102.172] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349040) returned 1 [0102.172] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3485f0) returned 1 [0102.172] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c5c0) returned 1 [0102.172] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x8, lpName=0x433a810, cchName=0xa0 | out: lpName="Printers") returned 0x0 [0102.172] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0102.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="printers", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0102.172] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3484b0 [0102.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="printers", cchWideChar=8, lpMultiByteStr=0xa3484b0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="printers", lpUsedDefaultChar=0x0) returned 8 [0102.172] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a00 [0102.172] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3484b0) returned 1 [0102.173] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a00) returned 1 [0102.173] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0102.173] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x9, lpName=0x433a810, cchName=0xa0 | out: lpName="SOFTWARE") returned 0x0 [0102.173] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c9b0 [0102.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0102.173] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b90 [0102.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0xa348b90, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0102.173] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348dc0 [0102.173] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b90) returned 1 [0102.173] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348dc0) returned 1 [0102.173] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c9b0) returned 1 [0102.173] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20009, phkResult=0x114df240 | out: phkResult=0x114df240*=0x1754) returned 0x0 [0102.173] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x0, lpName=0x433a810, cchName=0xa0 | out: lpName="AppDataLow") returned 0x0 [0102.173] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d340 [0102.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appdatalow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0102.173] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348140 [0102.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appdatalow", cchWideChar=10, lpMultiByteStr=0xa348140, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appdatalow", lpUsedDefaultChar=0x0) returned 10 [0102.173] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348af0 [0102.174] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348140) returned 1 [0102.174] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348af0) returned 1 [0102.174] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d340) returned 1 [0102.174] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x1, lpName=0x433a810, cchName=0xa0 | out: lpName="IM Providers") returned 0x0 [0102.174] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dd60 [0102.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="im providers", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0102.174] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a00 [0102.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="im providers", cchWideChar=12, lpMultiByteStr=0xa348a00, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="im providers", lpUsedDefaultChar=0x0) returned 12 [0102.174] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0102.174] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a00) returned 1 [0102.174] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348280) returned 1 [0102.174] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dd60) returned 1 [0102.174] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x2, lpName=0x433a810, cchName=0xa0 | out: lpName="Microsoft") returned 0x0 [0102.174] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cad0 [0102.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0102.174] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d20 [0102.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0xa348d20, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0102.176] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348e60 [0102.176] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d20) returned 1 [0102.176] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348e60) returned 1 [0102.176] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cad0) returned 1 [0102.176] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft", ulOptions=0x0, samDesired=0x20009, phkResult=0x114df240 | out: phkResult=0x114df240*=0x1750) returned 0x0 [0102.176] RegCloseKey (hKey=0x1754) returned 0x0 [0102.176] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x0, lpName=0x433a810, cchName=0xa0 | out: lpName="Active Setup") returned 0x0 [0102.176] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dc40 [0102.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0102.177] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3484b0 [0102.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0xa3484b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0102.177] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b40 [0102.177] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3484b0) returned 1 [0102.177] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b40) returned 1 [0102.177] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dc40) returned 1 [0102.177] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x1, lpName=0x433a810, cchName=0xa0 | out: lpName="ActiveMovie") returned 0x0 [0102.177] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c1d0 [0102.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activemovie", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0102.177] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348690 [0102.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activemovie", cchWideChar=11, lpMultiByteStr=0xa348690, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activemovie", lpUsedDefaultChar=0x0) returned 11 [0102.177] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a00 [0102.177] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348690) returned 1 [0102.177] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a00) returned 1 [0102.177] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c1d0) returned 1 [0102.177] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x2, lpName=0x433a810, cchName=0xa0 | out: lpName="ActiveSync") returned 0x0 [0102.177] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cc80 [0102.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0102.177] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a00 [0102.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0xa348a00, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0102.177] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0102.177] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a00) returned 1 [0102.177] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348280) returned 1 [0102.177] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cc80) returned 1 [0102.177] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x3, lpName=0x433a810, cchName=0xa0 | out: lpName="ASF Stream Descriptor File") returned 0x0 [0102.178] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0102.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asf stream descriptor file", cchWideChar=26, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0102.178] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0102.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asf stream descriptor file", cchWideChar=26, lpMultiByteStr=0xa348280, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asf stream descriptor file", lpUsedDefaultChar=0x0) returned 26 [0102.178] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a00 [0102.178] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348280) returned 1 [0102.178] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a00) returned 1 [0102.178] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0102.178] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x4, lpName=0x433a810, cchName=0xa0 | out: lpName="Assistance") returned 0x0 [0102.178] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0102.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0102.178] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d20 [0102.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0xa348d20, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0102.178] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b40 [0102.178] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d20) returned 1 [0102.179] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b40) returned 1 [0102.179] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0102.179] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x5, lpName=0x433a810, cchName=0xa0 | out: lpName="AuthCookies") returned 0x0 [0102.179] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c650 [0102.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authcookies", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0102.179] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d20 [0102.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authcookies", cchWideChar=11, lpMultiByteStr=0xa348d20, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authcookies", lpUsedDefaultChar=0x0) returned 11 [0102.179] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348e60 [0102.179] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d20) returned 1 [0102.179] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348e60) returned 1 [0102.179] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c650) returned 1 [0102.179] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x6, lpName=0x433a810, cchName=0xa0 | out: lpName="CalendarRT") returned 0x0 [0102.179] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c0b0 [0102.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="calendarrt", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0102.179] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348f00 [0102.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="calendarrt", cchWideChar=10, lpMultiByteStr=0xa348f00, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="calendarrt", lpUsedDefaultChar=0x0) returned 10 [0102.180] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0102.180] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348f00) returned 1 [0102.180] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348280) returned 1 [0102.180] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c0b0) returned 1 [0102.180] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x7, lpName=0x433a810, cchName=0xa0 | out: lpName="Command Processor") returned 0x0 [0102.180] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dbb0 [0102.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0102.180] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485f0 [0102.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0xa3485f0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0102.180] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0102.180] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3485f0) returned 1 [0102.180] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0102.180] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dbb0) returned 1 [0102.180] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x8, lpName=0x433a810, cchName=0xa0 | out: lpName="CommsAPHost") returned 0x0 [0102.180] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c650 [0102.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0102.180] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348690 [0102.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0xa348690, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0102.181] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3484b0 [0102.181] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348690) returned 1 [0102.181] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3484b0) returned 1 [0102.181] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c650) returned 1 [0102.181] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x9, lpName=0x433a810, cchName=0xa0 | out: lpName="ContactsRT") returned 0x0 [0102.181] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dbb0 [0102.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="contactsrt", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0102.181] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3484b0 [0102.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="contactsrt", cchWideChar=10, lpMultiByteStr=0xa3484b0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="contactsrt", lpUsedDefaultChar=0x0) returned 10 [0102.181] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485f0 [0102.181] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3484b0) returned 1 [0102.181] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3485f0) returned 1 [0102.182] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dbb0) returned 1 [0102.182] RegEnumKeyW (in: hKey=0x1750, dwIndex=0xa, lpName=0x433a810, cchName=0xa0 | out: lpName="Cryptography") returned 0x0 [0102.182] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da90 [0102.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0102.182] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0102.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0xa348640, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0102.182] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0102.182] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0102.182] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348280) returned 1 [0102.182] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da90) returned 1 [0102.182] RegEnumKeyW (in: hKey=0x1750, dwIndex=0xb, lpName=0x433a810, cchName=0xa0 | out: lpName="CTF") returned 0x0 [0102.182] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0102.182] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a00 [0102.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0xa348a00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0102.182] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348be0 [0102.183] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a00) returned 1 [0102.183] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348be0) returned 1 [0102.183] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.183] RegEnumKeyW (in: hKey=0x1750, dwIndex=0xc, lpName=0x433a810, cchName=0xa0 | out: lpName="EventSystem") returned 0x0 [0102.183] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0102.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0102.183] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348e60 [0102.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0xa348e60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0102.183] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348af0 [0102.183] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348e60) returned 1 [0102.183] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348af0) returned 1 [0102.183] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0102.183] RegEnumKeyW (in: hKey=0x1750, dwIndex=0xd, lpName=0x433a810, cchName=0xa0 | out: lpName="Exchange") returned 0x0 [0102.183] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cc80 [0102.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="exchange", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0102.183] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348140 [0102.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="exchange", cchWideChar=8, lpMultiByteStr=0xa348140, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="exchange", lpUsedDefaultChar=0x0) returned 8 [0102.183] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348fa0 [0102.183] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348140) returned 1 [0102.183] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348fa0) returned 1 [0102.183] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cc80) returned 1 [0102.184] RegEnumKeyW (in: hKey=0x1750, dwIndex=0xe, lpName=0x433a810, cchName=0xa0 | out: lpName="F12") returned 0x0 [0102.184] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c140 [0102.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0102.184] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d70 [0102.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0xa348d70, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0102.184] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3484b0 [0102.184] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d70) returned 1 [0102.184] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3484b0) returned 1 [0102.184] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c140) returned 1 [0102.184] RegEnumKeyW (in: hKey=0x1750, dwIndex=0xf, lpName=0x433a810, cchName=0xa0 | out: lpName="Fax") returned 0x0 [0102.184] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0102.184] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a00 [0102.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0xa348a00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0102.184] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348af0 [0102.184] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a00) returned 1 [0102.184] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348af0) returned 1 [0102.184] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.184] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x10, lpName=0x433a810, cchName=0xa0 | out: lpName="Feeds") returned 0x0 [0102.184] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c380 [0102.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0102.185] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3484b0 [0102.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0xa3484b0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0102.185] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348e60 [0102.185] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3484b0) returned 1 [0102.185] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348e60) returned 1 [0102.185] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c380) returned 1 [0102.185] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x11, lpName=0x433a810, cchName=0xa0 | out: lpName="FTP") returned 0x0 [0102.185] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0102.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ftp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0102.185] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485f0 [0102.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ftp", cchWideChar=3, lpMultiByteStr=0xa3485f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ftp", lpUsedDefaultChar=0x0) returned 3 [0102.185] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348f00 [0102.185] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3485f0) returned 1 [0102.185] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348f00) returned 1 [0102.185] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0102.185] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x12, lpName=0x433a810, cchName=0xa0 | out: lpName="GameBar") returned 0x0 [0102.185] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0102.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gamebar", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0102.186] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a00 [0102.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gamebar", cchWideChar=7, lpMultiByteStr=0xa348a00, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gamebar", lpUsedDefaultChar=0x0) returned 7 [0102.186] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0102.186] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a00) returned 1 [0102.186] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348280) returned 1 [0102.186] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0102.186] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x13, lpName=0x433a810, cchName=0xa0 | out: lpName="GameBarApi") returned 0x0 [0102.186] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c4a0 [0102.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gamebarapi", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0102.186] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a00 [0102.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gamebarapi", cchWideChar=10, lpMultiByteStr=0xa348a00, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gamebarapi", lpUsedDefaultChar=0x0) returned 10 [0102.186] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348af0 [0102.187] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a00) returned 1 [0102.187] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348af0) returned 1 [0102.187] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c4a0) returned 1 [0102.187] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x14, lpName=0x433a810, cchName=0xa0 | out: lpName="IdentityCRL") returned 0x0 [0102.187] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0102.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0102.187] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a00 [0102.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0xa348a00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0102.187] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348e60 [0102.187] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a00) returned 1 [0102.187] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348e60) returned 1 [0102.187] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0102.187] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x15, lpName=0x433a810, cchName=0xa0 | out: lpName="Internet Connection Wizard") returned 0x0 [0102.187] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0102.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet connection wizard", cchWideChar=26, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0102.187] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3484b0 [0102.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet connection wizard", cchWideChar=26, lpMultiByteStr=0xa3484b0, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet connection wizard", lpUsedDefaultChar=0x0) returned 26 [0102.187] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d20 [0102.187] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3484b0) returned 1 [0102.187] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d20) returned 1 [0102.187] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0102.187] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x16, lpName=0x433a810, cchName=0xa0 | out: lpName="Internet Explorer") returned 0x0 [0102.187] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c530 [0102.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0102.188] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3484b0 [0102.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0xa3484b0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0102.188] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485f0 [0102.189] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3484b0) returned 1 [0102.189] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3485f0) returned 1 [0102.189] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c530) returned 1 [0102.189] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x17, lpName=0x433a810, cchName=0xa0 | out: lpName="Internet Mail and News") returned 0x0 [0102.189] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0102.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet mail and news", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0102.189] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a00 [0102.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet mail and news", cchWideChar=22, lpMultiByteStr=0xa348a00, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet mail and news", lpUsedDefaultChar=0x0) returned 22 [0102.189] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348fa0 [0102.190] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a00) returned 1 [0102.190] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348fa0) returned 1 [0102.190] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0102.190] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x18, lpName=0x433a810, cchName=0xa0 | out: lpName="Keyboard") returned 0x0 [0102.190] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c5c0 [0102.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="keyboard", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0102.190] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a00 [0102.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="keyboard", cchWideChar=8, lpMultiByteStr=0xa348a00, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="keyboard", lpUsedDefaultChar=0x0) returned 8 [0102.190] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b90 [0102.190] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a00) returned 1 [0102.190] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b90) returned 1 [0102.190] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c5c0) returned 1 [0102.190] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x19, lpName=0x433a810, cchName=0xa0 | out: lpName="MediaPlayer") returned 0x0 [0102.190] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d190 [0102.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0102.190] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348fa0 [0102.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0xa348fa0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0102.190] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0102.190] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348fa0) returned 1 [0102.190] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348280) returned 1 [0102.190] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d190) returned 1 [0102.190] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x1a, lpName=0x433a810, cchName=0xa0 | out: lpName="Messaging") returned 0x0 [0102.190] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c410 [0102.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messaging", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0102.190] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348e60 [0102.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messaging", cchWideChar=9, lpMultiByteStr=0xa348e60, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messaging", lpUsedDefaultChar=0x0) returned 9 [0102.191] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348500 [0102.191] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348e60) returned 1 [0102.191] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348500) returned 1 [0102.191] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c410) returned 1 [0102.191] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x1b, lpName=0x433a810, cchName=0xa0 | out: lpName="Microsoft Management Console") returned 0x0 [0102.191] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft management console", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0102.191] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485f0 [0102.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft management console", cchWideChar=28, lpMultiByteStr=0xa3485f0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft management console", lpUsedDefaultChar=0x0) returned 28 [0102.191] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d20 [0102.191] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3485f0) returned 1 [0102.191] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d20) returned 1 [0102.191] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.191] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x1c, lpName=0x433a810, cchName=0xa0 | out: lpName="MicrosoftEdge") returned 0x0 [0102.191] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoftedge", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0102.192] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b40 [0102.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoftedge", cchWideChar=13, lpMultiByteStr=0xa348b40, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoftedge", lpUsedDefaultChar=0x0) returned 13 [0102.192] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a00 [0102.192] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b40) returned 1 [0102.192] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a00) returned 1 [0102.192] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.192] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x1d, lpName=0x433a810, cchName=0xa0 | out: lpName="MS Design Tools") returned 0x0 [0102.192] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c770 [0102.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ms design tools", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0102.192] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0102.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ms design tools", cchWideChar=15, lpMultiByteStr=0xa348640, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ms design tools", lpUsedDefaultChar=0x0) returned 15 [0102.192] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d20 [0102.192] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0102.192] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d20) returned 1 [0102.192] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c770) returned 1 [0102.192] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x1e, lpName=0x433a810, cchName=0xa0 | out: lpName="MSDAIPP") returned 0x0 [0102.192] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c0b0 [0102.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdaipp", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0102.192] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0102.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdaipp", cchWideChar=7, lpMultiByteStr=0xa348280, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdaipp", lpUsedDefaultChar=0x0) returned 7 [0102.193] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348c30 [0102.193] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348280) returned 1 [0102.193] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348c30) returned 1 [0102.193] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c0b0) returned 1 [0102.193] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x1f, lpName=0x433a810, cchName=0xa0 | out: lpName="MSF") returned 0x0 [0102.193] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c0b0 [0102.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0102.193] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d20 [0102.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0xa348d20, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0102.193] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348af0 [0102.193] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d20) returned 1 [0102.193] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348af0) returned 1 [0102.193] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c0b0) returned 1 [0102.193] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x20, lpName=0x433a810, cchName=0xa0 | out: lpName="Multimedia") returned 0x0 [0102.193] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c890 [0102.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0102.193] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a00 [0102.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0xa348a00, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0102.193] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349040 [0102.193] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a00) returned 1 [0102.194] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349040) returned 1 [0102.194] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c890) returned 1 [0102.194] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x21, lpName=0x433a810, cchName=0xa0 | out: lpName="Narrator") returned 0x0 [0102.194] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="narrator", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0102.194] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485f0 [0102.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="narrator", cchWideChar=8, lpMultiByteStr=0xa3485f0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="narrator", lpUsedDefaultChar=0x0) returned 8 [0102.194] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348c30 [0102.194] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3485f0) returned 1 [0102.194] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348c30) returned 1 [0102.194] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.194] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x22, lpName=0x433a810, cchName=0xa0 | out: lpName="Notepad") returned 0x0 [0102.194] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0102.194] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d70 [0102.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0xa348d70, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0102.194] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348e60 [0102.195] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d70) returned 1 [0102.195] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348e60) returned 1 [0102.195] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.195] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x23, lpName=0x433a810, cchName=0xa0 | out: lpName="Office") returned 0x0 [0102.195] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c2f0 [0102.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0102.195] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a00 [0102.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0xa348a00, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0102.195] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348af0 [0102.195] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a00) returned 1 [0102.195] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348af0) returned 1 [0102.195] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c2f0) returned 1 [0102.195] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x24, lpName=0x433a810, cchName=0xa0 | out: lpName="OneDrive") returned 0x0 [0102.195] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0102.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onedrive", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0102.196] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a00 [0102.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onedrive", cchWideChar=8, lpMultiByteStr=0xa348a00, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onedrive", lpUsedDefaultChar=0x0) returned 8 [0102.196] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0102.196] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a00) returned 1 [0102.196] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348280) returned 1 [0102.196] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0102.196] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x25, lpName=0x433a810, cchName=0xa0 | out: lpName="Osk") returned 0x0 [0102.196] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="osk", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0102.196] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a00 [0102.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="osk", cchWideChar=3, lpMultiByteStr=0xa348a00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="osk", lpUsedDefaultChar=0x0) returned 3 [0102.196] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348f00 [0102.196] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a00) returned 1 [0102.196] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348f00) returned 1 [0102.196] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.196] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x26, lpName=0x433a810, cchName=0xa0 | out: lpName="PeerNet") returned 0x0 [0102.196] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cbf0 [0102.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="peernet", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0102.196] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348e60 [0102.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="peernet", cchWideChar=7, lpMultiByteStr=0xa348e60, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="peernet", lpUsedDefaultChar=0x0) returned 7 [0102.196] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d20 [0102.196] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348e60) returned 1 [0102.197] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d20) returned 1 [0102.197] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cbf0) returned 1 [0102.197] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x27, lpName=0x433a810, cchName=0xa0 | out: lpName="Pim") returned 0x0 [0102.197] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c890 [0102.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0102.197] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a00 [0102.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0xa348a00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0102.197] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348af0 [0102.197] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a00) returned 1 [0102.197] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348af0) returned 1 [0102.197] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c890) returned 1 [0102.197] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x28, lpName=0x433a810, cchName=0xa0 | out: lpName="PlayToReceiver") returned 0x0 [0102.197] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d190 [0102.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="playtoreceiver", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0102.198] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348fa0 [0102.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="playtoreceiver", cchWideChar=14, lpMultiByteStr=0xa348fa0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="playtoreceiver", lpUsedDefaultChar=0x0) returned 14 [0102.198] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348140 [0102.198] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348fa0) returned 1 [0102.198] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348140) returned 1 [0102.198] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d190) returned 1 [0102.198] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x29, lpName=0x433a810, cchName=0xa0 | out: lpName="Poom") returned 0x0 [0102.198] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c9b0 [0102.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0102.198] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d70 [0102.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0xa348d70, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0102.198] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348be0 [0102.198] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d70) returned 1 [0102.198] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348be0) returned 1 [0102.198] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c9b0) returned 1 [0102.198] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x2a, lpName=0x433a810, cchName=0xa0 | out: lpName="Remote Assistance") returned 0x0 [0102.198] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0102.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="remote assistance", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0102.198] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a00 [0102.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="remote assistance", cchWideChar=17, lpMultiByteStr=0xa348a00, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="remote assistance", lpUsedDefaultChar=0x0) returned 17 [0102.198] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d20 [0102.198] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a00) returned 1 [0102.199] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d20) returned 1 [0102.199] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0102.199] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x2b, lpName=0x433a810, cchName=0xa0 | out: lpName="ScreenMagnifier") returned 0x0 [0102.199] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cad0 [0102.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="screenmagnifier", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0102.199] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3484b0 [0102.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="screenmagnifier", cchWideChar=15, lpMultiByteStr=0xa3484b0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="screenmagnifier", lpUsedDefaultChar=0x0) returned 15 [0102.199] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d20 [0102.199] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3484b0) returned 1 [0102.199] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d20) returned 1 [0102.199] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cad0) returned 1 [0102.199] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x2c, lpName=0x433a810, cchName=0xa0 | out: lpName="Sensors") returned 0x0 [0102.199] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dc40 [0102.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0102.199] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348fa0 [0102.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0xa348fa0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sensors", lpUsedDefaultChar=0x0) returned 7 [0102.199] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0102.200] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348fa0) returned 1 [0102.200] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0102.200] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dc40) returned 1 [0102.200] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x2d, lpName=0x433a810, cchName=0xa0 | out: lpName="Shared") returned 0x0 [0102.200] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0102.200] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b40 [0102.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared", cchWideChar=6, lpMultiByteStr=0xa348b40, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared", lpUsedDefaultChar=0x0) returned 6 [0102.200] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0102.200] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b40) returned 1 [0102.200] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348280) returned 1 [0102.200] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.200] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x2e, lpName=0x433a810, cchName=0xa0 | out: lpName="Shared Tools") returned 0x0 [0102.200] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cc80 [0102.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0102.200] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a00 [0102.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0xa348a00, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools", lpUsedDefaultChar=0x0) returned 12 [0102.200] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348af0 [0102.200] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a00) returned 1 [0102.200] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348af0) returned 1 [0102.200] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cc80) returned 1 [0102.201] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x2f, lpName=0x433a810, cchName=0xa0 | out: lpName="Siuf") returned 0x0 [0102.201] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dbb0 [0102.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="siuf", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0102.201] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3484b0 [0102.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="siuf", cchWideChar=4, lpMultiByteStr=0xa3484b0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="siuf", lpUsedDefaultChar=0x0) returned 4 [0102.201] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348c30 [0102.201] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3484b0) returned 1 [0102.201] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348c30) returned 1 [0102.201] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dbb0) returned 1 [0102.201] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x30, lpName=0x433a810, cchName=0xa0 | out: lpName="SkyDrive") returned 0x0 [0102.201] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d190 [0102.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="skydrive", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0102.201] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348140 [0102.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="skydrive", cchWideChar=8, lpMultiByteStr=0xa348140, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="skydrive", lpUsedDefaultChar=0x0) returned 8 [0102.201] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a00 [0102.201] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348140) returned 1 [0102.201] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a00) returned 1 [0102.201] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d190) returned 1 [0102.201] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x31, lpName=0x433a810, cchName=0xa0 | out: lpName="Speech") returned 0x0 [0102.201] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433de80 [0102.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0102.202] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348af0 [0102.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0xa348af0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech", lpUsedDefaultChar=0x0) returned 6 [0102.202] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a00 [0102.202] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348af0) returned 1 [0102.202] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a00) returned 1 [0102.202] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433de80) returned 1 [0102.202] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x32, lpName=0x433a810, cchName=0xa0 | out: lpName="Speech Virtual") returned 0x0 [0102.202] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cc80 [0102.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech virtual", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0102.202] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485f0 [0102.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech virtual", cchWideChar=14, lpMultiByteStr=0xa3485f0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech virtual", lpUsedDefaultChar=0x0) returned 14 [0102.202] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0102.202] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3485f0) returned 1 [0102.202] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348280) returned 1 [0102.202] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cc80) returned 1 [0102.202] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x33, lpName=0x433a810, cchName=0xa0 | out: lpName="Speech_OneCore") returned 0x0 [0102.202] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cc80 [0102.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0102.202] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d20 [0102.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0xa348d20, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech_onecore", lpUsedDefaultChar=0x0) returned 14 [0102.203] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0102.203] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d20) returned 1 [0102.203] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348280) returned 1 [0102.203] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cc80) returned 1 [0102.203] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x34, lpName=0x433a810, cchName=0xa0 | out: lpName="Spelling") returned 0x0 [0102.203] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c0b0 [0102.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spelling", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0102.203] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3484b0 [0102.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spelling", cchWideChar=8, lpMultiByteStr=0xa3484b0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="spelling", lpUsedDefaultChar=0x0) returned 8 [0102.203] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a00 [0102.203] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3484b0) returned 1 [0102.203] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a00) returned 1 [0102.203] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c0b0) returned 1 [0102.203] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x35, lpName=0x433a810, cchName=0xa0 | out: lpName="SQMClient") returned 0x0 [0102.203] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d340 [0102.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0102.203] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b90 [0102.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0xa348b90, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sqmclient", lpUsedDefaultChar=0x0) returned 9 [0102.203] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d20 [0102.204] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b90) returned 1 [0102.204] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d20) returned 1 [0102.204] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d340) returned 1 [0102.204] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x36, lpName=0x433a810, cchName=0xa0 | out: lpName="SystemCertificates") returned 0x0 [0102.204] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0102.204] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0102.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0xa348640, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemcertificates", lpUsedDefaultChar=0x0) returned 18 [0102.204] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0102.204] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0102.204] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348280) returned 1 [0102.204] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.204] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x37, lpName=0x433a810, cchName=0xa0 | out: lpName="Tracing") returned 0x0 [0102.204] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0102.204] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a00 [0102.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0xa348a00, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tracing", lpUsedDefaultChar=0x0) returned 7 [0102.204] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348af0 [0102.204] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a00) returned 1 [0102.204] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348af0) returned 1 [0102.204] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.204] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x38, lpName=0x433a810, cchName=0xa0 | out: lpName="Unified Store") returned 0x0 [0102.204] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c9b0 [0102.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0102.205] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b90 [0102.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0xa348b90, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unified store", lpUsedDefaultChar=0x0) returned 13 [0102.205] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0102.205] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b90) returned 1 [0102.205] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0102.205] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c9b0) returned 1 [0102.205] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x39, lpName=0x433a810, cchName=0xa0 | out: lpName="Unistore") returned 0x0 [0102.205] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0102.205] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349040 [0102.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0xa349040, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unistore", lpUsedDefaultChar=0x0) returned 8 [0102.205] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348fa0 [0102.205] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349040) returned 1 [0102.205] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348fa0) returned 1 [0102.205] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.205] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x3a, lpName=0x433a810, cchName=0xa0 | out: lpName="UserData") returned 0x0 [0102.205] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d190 [0102.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0102.205] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b90 [0102.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0xa348b90, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="userdata", lpUsedDefaultChar=0x0) returned 8 [0102.205] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348140 [0102.205] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b90) returned 1 [0102.205] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348140) returned 1 [0102.205] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d190) returned 1 [0102.206] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x3b, lpName=0x433a810, cchName=0xa0 | out: lpName="VBA") returned 0x0 [0102.206] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c0b0 [0102.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="vba", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0102.206] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0102.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="vba", cchWideChar=3, lpMultiByteStr=0xa348280, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="vba", lpUsedDefaultChar=0x0) returned 3 [0102.206] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485f0 [0102.206] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348280) returned 1 [0102.206] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3485f0) returned 1 [0102.206] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c0b0) returned 1 [0102.206] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x3c, lpName=0x433a810, cchName=0xa0 | out: lpName="WAB") returned 0x0 [0102.206] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0102.207] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b90 [0102.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0xa348b90, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wab", lpUsedDefaultChar=0x0) returned 3 [0102.207] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d20 [0102.207] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b90) returned 1 [0102.207] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d20) returned 1 [0102.207] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.207] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x3d, lpName=0x433a810, cchName=0xa0 | out: lpName="WcmSvc") returned 0x0 [0102.207] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433de80 [0102.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0102.207] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349040 [0102.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0xa349040, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wcmsvc", lpUsedDefaultChar=0x0) returned 6 [0102.208] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348e60 [0102.208] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349040) returned 1 [0102.208] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348e60) returned 1 [0102.208] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433de80) returned 1 [0102.208] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x3e, lpName=0x433a810, cchName=0xa0 | out: lpName="wfs") returned 0x0 [0102.208] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0102.208] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348fa0 [0102.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wfs", cchWideChar=3, lpMultiByteStr=0xa348fa0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wfs", lpUsedDefaultChar=0x0) returned 3 [0102.208] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3484b0 [0102.208] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348fa0) returned 1 [0102.208] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3484b0) returned 1 [0102.208] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x3f, lpName=0x433a810, cchName=0xa0 | out: lpName="Windows") returned 0x0 [0102.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0102.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0xa348fa0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows", lpUsedDefaultChar=0x0) returned 7 [0102.209] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows", ulOptions=0x0, samDesired=0x20009, phkResult=0x114df240 | out: phkResult=0x114df240*=0x1754) returned 0x0 [0102.209] RegCloseKey (hKey=0x1750) returned 0x0 [0102.209] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x0, lpName=0x433a810, cchName=0xa0 | out: lpName="CurrentVersion") returned 0x0 [0102.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0102.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0xa348690, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="currentversion", lpUsedDefaultChar=0x0) returned 14 [0102.210] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion", ulOptions=0x0, samDesired=0x20009, phkResult=0x114df240 | out: phkResult=0x114df240*=0x1750) returned 0x0 [0102.210] RegCloseKey (hKey=0x1754) returned 0x0 [0102.210] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x0, lpName=0x433a810, cchName=0xa0 | out: lpName="AppHost") returned 0x0 [0102.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="apphost", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0102.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="apphost", cchWideChar=7, lpMultiByteStr=0xa348e60, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="apphost", lpUsedDefaultChar=0x0) returned 7 [0102.210] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x1, lpName=0x433a810, cchName=0xa0 | out: lpName="Applets") returned 0x0 [0102.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applets", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0102.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applets", cchWideChar=7, lpMultiByteStr=0xa3485f0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applets", lpUsedDefaultChar=0x0) returned 7 [0102.210] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x2, lpName=0x433a810, cchName=0xa0 | out: lpName="ApplicationAssociationToasts") returned 0x0 [0102.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationassociationtoasts", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0102.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationassociationtoasts", cchWideChar=28, lpMultiByteStr=0xa348a00, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applicationassociationtoasts", lpUsedDefaultChar=0x0) returned 28 [0102.210] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x3, lpName=0x433a810, cchName=0xa0 | out: lpName="ApplicationFrame") returned 0x0 [0102.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationframe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0102.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationframe", cchWideChar=16, lpMultiByteStr=0xa348a00, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applicationframe", lpUsedDefaultChar=0x0) returned 16 [0102.211] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x4, lpName=0x433a810, cchName=0xa0 | out: lpName="Authentication") returned 0x0 [0102.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authentication", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0102.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authentication", cchWideChar=14, lpMultiByteStr=0xa348280, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authentication", lpUsedDefaultChar=0x0) returned 14 [0102.211] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x5, lpName=0x433a810, cchName=0xa0 | out: lpName="BackgroundAccessApplications") returned 0x0 [0102.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundaccessapplications", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0102.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundaccessapplications", cchWideChar=28, lpMultiByteStr=0xa348be0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundaccessapplications", lpUsedDefaultChar=0x0) returned 28 [0102.211] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x6, lpName=0x433a810, cchName=0xa0 | out: lpName="Clip") returned 0x0 [0102.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clip", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0102.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clip", cchWideChar=4, lpMultiByteStr=0xa3484b0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clip", lpUsedDefaultChar=0x0) returned 4 [0102.212] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x7, lpName=0x433a810, cchName=0xa0 | out: lpName="ClosedCaptioning") returned 0x0 [0102.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="closedcaptioning", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0102.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="closedcaptioning", cchWideChar=16, lpMultiByteStr=0xa348be0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="closedcaptioning", lpUsedDefaultChar=0x0) returned 16 [0102.212] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x8, lpName=0x433a810, cchName=0xa0 | out: lpName="ContentDeliveryManager") returned 0x0 [0102.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="contentdeliverymanager", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0102.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="contentdeliverymanager", cchWideChar=22, lpMultiByteStr=0xa348a00, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="contentdeliverymanager", lpUsedDefaultChar=0x0) returned 22 [0102.212] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x9, lpName=0x433a810, cchName=0xa0 | out: lpName="Controls Folder (Wow64)") returned 0x0 [0102.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="controls folder (wow64)", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0102.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="controls folder (wow64)", cchWideChar=23, lpMultiByteStr=0xa348a00, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="controls folder (wow64)", lpUsedDefaultChar=0x0) returned 23 [0102.213] RegEnumKeyW (in: hKey=0x1750, dwIndex=0xa, lpName=0x433a810, cchName=0xa0 | out: lpName="DeviceAccess") returned 0x0 [0102.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deviceaccess", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0102.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deviceaccess", cchWideChar=12, lpMultiByteStr=0xa348af0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="deviceaccess", lpUsedDefaultChar=0x0) returned 12 [0102.213] RegEnumKeyW (in: hKey=0x1750, dwIndex=0xb, lpName=0x433a810, cchName=0xa0 | out: lpName="Explorer") returned 0x0 [0102.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0102.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0xa3484b0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer", lpUsedDefaultChar=0x0) returned 8 [0102.213] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer", ulOptions=0x0, samDesired=0x20009, phkResult=0x114df240 | out: phkResult=0x114df240*=0x1754) returned 0x0 [0102.213] RegCloseKey (hKey=0x1750) returned 0x0 [0102.214] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a810) returned 1 [0102.214] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer", cchWideChar=50, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 50 [0102.214] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348eb0 [0102.214] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer", cchWideChar=50, lpMultiByteStr=0xa348eb0, cbMultiByte=50, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer", lpUsedDefaultChar=0x0) returned 50 [0102.214] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348140 [0102.214] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348eb0) returned 1 [0102.214] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x2800) returned 0xa3490b0 [0102.214] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348eb0 [0102.214] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.214] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348eb0) returned 1 [0102.214] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d190 [0102.214] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3489b0) returned 1 [0102.214] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x2800) returned 0xa34b8c0 [0102.214] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3489b0 [0102.214] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.215] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3489b0) returned 1 [0102.215] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34b8c0) returned 1 [0102.215] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3490b0) returned 1 [0102.215] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348140) returned 1 [0102.215] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x433d190, cbMultiByte=107, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0102.215] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x433a2e0 [0102.215] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x433d190, cbMultiByte=107, lpWideCharStr=0x433a2e0, cchWideChar=107 | out: lpWideCharStr="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{ABEF8FF5-5E25-CC62-E6D8-05FBE04DAA0F}\\ShellFolder") returned 107 [0102.215] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x433a3f0 [0102.215] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a2e0) returned 1 [0102.215] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x433a2e0 [0102.215] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d2b0) returned 1 [0102.215] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334a30 [0102.215] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334840 [0102.215] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x433a810 [0102.215] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x433a920 [0102.215] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a920) returned 1 [0102.215] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334a60 [0102.215] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.215] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334940 [0102.215] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x433a920 [0102.215] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a810) returned 1 [0102.215] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334840) returned 1 [0102.216] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334a30) returned 1 [0102.216] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334ac0 [0102.216] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334760 [0102.216] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x433a810 [0102.216] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a920) returned 1 [0102.216] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334940) returned 1 [0102.216] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334a60) returned 1 [0102.216] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x433a920 [0102.216] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x433e500 [0102.216] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a920) returned 1 [0102.216] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a810) returned 1 [0102.216] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334760) returned 1 [0102.216] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334ac0) returned 1 [0102.216] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433e500) returned 1 [0102.216] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{ABEF8FF5-5E25-CC62-E6D8-05FBE04DAA0F}\\ShellFolder", ulOptions=0x0, samDesired=0x3000f, phkResult=0x114df260 | out: phkResult=0x114df260*=0x0) returned 0x2 [0102.217] RegCreateKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{ABEF8FF5-5E25-CC62-E6D8-05FBE04DAA0F}\\ShellFolder", Reserved=0x0, lpClass=0x0, dwOptions=0x0, samDesired=0x3000f, lpSecurityAttributes=0x0, phkResult=0x114df260, lpdwDisposition=0x0 | out: phkResult=0x114df260*=0x748, lpdwDisposition=0x0) returned 0x0 [0102.217] RegCloseKey (hKey=0x1754) returned 0x0 [0102.218] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a3f0) returned 1 [0102.218] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a2e0) returned 1 [0102.218] RegCloseKey (hKey=0x748) returned 0x0 [0102.218] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a50) returned 1 [0102.218] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3484b0 [0102.218] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3489b0 [0102.218] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485f0 [0102.218] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b90 [0102.219] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.219] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da00 [0102.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0102.219] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348af0 [0102.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0xa348af0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0102.219] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348140 [0102.219] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348af0) returned 1 [0102.219] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da00) returned 1 [0102.220] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348140) returned 1 [0102.220] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d2b0 [0102.220] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0102.220] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348f00 [0102.220] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0xa348f00, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0102.220] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a00 [0102.220] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348f00) returned 1 [0102.220] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d2b0) returned 1 [0102.220] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a00) returned 1 [0102.220] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0102.220] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.220] CryptAcquireContextW (in: phProv=0x114df178, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114df178*=0x49c3910) returned 1 [0102.221] CryptCreateHash (in: hProv=0x49c3910, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x114df178 | out: phHash=0x114df178) returned 1 [0102.221] CryptHashData (hHash=0x4b331d0, pbData=0xa348b90, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0102.221] CryptGetHashParam (in: hHash=0x4b331d0, dwParam=0x4, pbData=0x114df180, pdwDataLen=0x114df184, dwFlags=0x0 | out: pbData=0x114df180, pdwDataLen=0x114df184) returned 1 [0102.221] CryptGetHashParam (in: hHash=0x4b331d0, dwParam=0x2, pbData=0xa348280, pdwDataLen=0x114df180, dwFlags=0x0 | out: pbData=0xa348280, pdwDataLen=0x114df180) returned 1 [0102.221] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a50 [0102.221] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.222] CryptDestroyHash (hHash=0x4b331d0) returned 1 [0102.222] CryptReleaseContext (hProv=0x49c3910, dwFlags=0x0) returned 1 [0102.222] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348280) returned 1 [0102.222] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a00 [0102.222] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348140 [0102.222] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a00) returned 1 [0102.222] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348fa0 [0102.222] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348140) returned 1 [0102.222] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a50) returned 1 [0102.222] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0102.223] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348fa0) returned 1 [0102.223] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b90) returned 1 [0102.223] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d70 [0102.223] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d70) returned 1 [0102.223] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348280) returned 1 [0102.223] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348500 [0102.223] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348500) returned 1 [0102.223] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d20 [0102.223] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.223] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d2b0 [0102.223] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x280) returned 0x433a810 [0102.223] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x0, lpName=0x433a810, cchName=0xa0 | out: lpName="AppEvents") returned 0x0 [0102.223] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d340 [0102.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appevents", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0102.224] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348500 [0102.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appevents", cchWideChar=9, lpMultiByteStr=0xa348500, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appevents", lpUsedDefaultChar=0x0) returned 9 [0102.224] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0102.224] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348500) returned 1 [0102.224] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0102.224] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d340) returned 1 [0102.224] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x1, lpName=0x433a810, cchName=0xa0 | out: lpName="AppXBackupContentType") returned 0x0 [0102.224] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da00 [0102.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appxbackupcontenttype", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0102.224] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a00 [0102.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appxbackupcontenttype", cchWideChar=21, lpMultiByteStr=0xa348a00, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appxbackupcontenttype", lpUsedDefaultChar=0x0) returned 21 [0102.224] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0102.224] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a00) returned 1 [0102.225] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0102.225] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da00) returned 1 [0102.225] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x2, lpName=0x433a810, cchName=0xa0 | out: lpName="Console") returned 0x0 [0102.225] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dc40 [0102.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="console", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0102.225] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a00 [0102.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="console", cchWideChar=7, lpMultiByteStr=0xa348a00, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="console", lpUsedDefaultChar=0x0) returned 7 [0102.225] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a50 [0102.225] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a00) returned 1 [0102.225] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a50) returned 1 [0102.225] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dc40) returned 1 [0102.225] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x3, lpName=0x433a810, cchName=0xa0 | out: lpName="Control Panel") returned 0x0 [0102.226] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c1d0 [0102.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="control panel", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0102.226] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348500 [0102.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="control panel", cchWideChar=13, lpMultiByteStr=0xa348500, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="control panel", lpUsedDefaultChar=0x0) returned 13 [0102.226] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a00 [0102.226] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348500) returned 1 [0102.226] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a00) returned 1 [0102.226] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c1d0) returned 1 [0102.227] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x4, lpName=0x433a810, cchName=0xa0 | out: lpName="Environment") returned 0x0 [0102.227] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.227] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="environment", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0102.227] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a00 [0102.227] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="environment", cchWideChar=11, lpMultiByteStr=0xa348a00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="environment", lpUsedDefaultChar=0x0) returned 11 [0102.227] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a50 [0102.227] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a00) returned 1 [0102.227] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a50) returned 1 [0102.227] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.227] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x5, lpName=0x433a810, cchName=0xa0 | out: lpName="EUDC") returned 0x0 [0102.227] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dbb0 [0102.227] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eudc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0102.228] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a00 [0102.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eudc", cchWideChar=4, lpMultiByteStr=0xa348a00, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eudc", lpUsedDefaultChar=0x0) returned 4 [0102.228] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348500 [0102.228] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a00) returned 1 [0102.228] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348500) returned 1 [0102.228] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dbb0) returned 1 [0102.228] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x6, lpName=0x433a810, cchName=0xa0 | out: lpName="Keyboard Layout") returned 0x0 [0102.228] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="keyboard layout", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0102.228] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348500 [0102.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="keyboard layout", cchWideChar=15, lpMultiByteStr=0xa348500, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="keyboard layout", lpUsedDefaultChar=0x0) returned 15 [0102.228] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0102.229] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348500) returned 1 [0102.229] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0102.229] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.229] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x7, lpName=0x433a810, cchName=0xa0 | out: lpName="Network") returned 0x0 [0102.229] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c9b0 [0102.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0102.229] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a00 [0102.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0xa348a00, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0102.229] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a50 [0102.229] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a00) returned 1 [0102.229] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a50) returned 1 [0102.230] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c9b0) returned 1 [0102.230] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x8, lpName=0x433a810, cchName=0xa0 | out: lpName="Printers") returned 0x0 [0102.230] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433de80 [0102.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="printers", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0102.230] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348500 [0102.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="printers", cchWideChar=8, lpMultiByteStr=0xa348500, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="printers", lpUsedDefaultChar=0x0) returned 8 [0102.230] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a00 [0102.230] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348500) returned 1 [0102.230] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a00) returned 1 [0102.230] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433de80) returned 1 [0102.230] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x9, lpName=0x433a810, cchName=0xa0 | out: lpName="SOFTWARE") returned 0x0 [0102.230] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.231] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0102.231] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a00 [0102.231] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0xa348a00, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0102.231] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348fa0 [0102.231] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a00) returned 1 [0102.231] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348fa0) returned 1 [0102.231] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.231] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20009, phkResult=0x114df240 | out: phkResult=0x114df240*=0x748) returned 0x0 [0102.231] RegEnumKeyW (in: hKey=0x748, dwIndex=0x0, lpName=0x433a810, cchName=0xa0 | out: lpName="AppDataLow") returned 0x0 [0102.231] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c2f0 [0102.231] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appdatalow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0102.231] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348500 [0102.231] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appdatalow", cchWideChar=10, lpMultiByteStr=0xa348500, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appdatalow", lpUsedDefaultChar=0x0) returned 10 [0102.232] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348e60 [0102.232] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348500) returned 1 [0102.232] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348e60) returned 1 [0102.232] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c2f0) returned 1 [0102.232] RegEnumKeyW (in: hKey=0x748, dwIndex=0x1, lpName=0x433a810, cchName=0xa0 | out: lpName="IM Providers") returned 0x0 [0102.232] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c890 [0102.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="im providers", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0102.232] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348af0 [0102.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="im providers", cchWideChar=12, lpMultiByteStr=0xa348af0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="im providers", lpUsedDefaultChar=0x0) returned 12 [0102.232] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0102.232] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348af0) returned 1 [0102.232] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0102.232] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c890) returned 1 [0102.233] RegEnumKeyW (in: hKey=0x748, dwIndex=0x2, lpName=0x433a810, cchName=0xa0 | out: lpName="Microsoft") returned 0x0 [0102.233] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0102.233] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b40 [0102.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0xa348b40, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0102.233] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b90 [0102.233] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b40) returned 1 [0102.233] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b90) returned 1 [0102.234] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.234] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft", ulOptions=0x0, samDesired=0x20009, phkResult=0x114df240 | out: phkResult=0x114df240*=0x1754) returned 0x0 [0102.234] RegCloseKey (hKey=0x748) returned 0x0 [0102.234] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x0, lpName=0x433a810, cchName=0xa0 | out: lpName="Active Setup") returned 0x0 [0102.234] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0102.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0102.234] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348500 [0102.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0xa348500, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0102.234] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0102.234] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348500) returned 1 [0102.235] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0102.235] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0102.235] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x1, lpName=0x433a810, cchName=0xa0 | out: lpName="ActiveMovie") returned 0x0 [0102.235] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activemovie", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0102.235] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348140 [0102.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activemovie", cchWideChar=11, lpMultiByteStr=0xa348140, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activemovie", lpUsedDefaultChar=0x0) returned 11 [0102.235] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348500 [0102.235] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348140) returned 1 [0102.235] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348500) returned 1 [0102.235] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.235] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x2, lpName=0x433a810, cchName=0xa0 | out: lpName="ActiveSync") returned 0x0 [0102.235] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0102.235] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349040 [0102.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0xa349040, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0102.236] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d70 [0102.236] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349040) returned 1 [0102.236] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d70) returned 1 [0102.236] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.236] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x3, lpName=0x433a810, cchName=0xa0 | out: lpName="ASF Stream Descriptor File") returned 0x0 [0102.236] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d340 [0102.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asf stream descriptor file", cchWideChar=26, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0102.236] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348500 [0102.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asf stream descriptor file", cchWideChar=26, lpMultiByteStr=0xa348500, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asf stream descriptor file", lpUsedDefaultChar=0x0) returned 26 [0102.236] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a00 [0102.236] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348500) returned 1 [0102.236] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a00) returned 1 [0102.236] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d340) returned 1 [0102.236] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x4, lpName=0x433a810, cchName=0xa0 | out: lpName="Assistance") returned 0x0 [0102.237] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433de80 [0102.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0102.237] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d70 [0102.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0xa348d70, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0102.237] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0102.237] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d70) returned 1 [0102.237] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0102.237] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433de80) returned 1 [0102.238] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x5, lpName=0x433a810, cchName=0xa0 | out: lpName="AuthCookies") returned 0x0 [0102.238] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authcookies", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0102.238] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348be0 [0102.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authcookies", cchWideChar=11, lpMultiByteStr=0xa348be0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authcookies", lpUsedDefaultChar=0x0) returned 11 [0102.238] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d70 [0102.238] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348be0) returned 1 [0102.238] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d70) returned 1 [0102.238] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.238] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x6, lpName=0x433a810, cchName=0xa0 | out: lpName="CalendarRT") returned 0x0 [0102.238] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dbb0 [0102.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="calendarrt", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0102.239] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0102.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="calendarrt", cchWideChar=10, lpMultiByteStr=0xa348280, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="calendarrt", lpUsedDefaultChar=0x0) returned 10 [0102.239] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a00 [0102.239] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348280) returned 1 [0102.239] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a00) returned 1 [0102.239] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dbb0) returned 1 [0102.239] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x7, lpName=0x433a810, cchName=0xa0 | out: lpName="Command Processor") returned 0x0 [0102.239] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d340 [0102.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0102.239] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a00 [0102.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0xa348a00, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0102.240] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a50 [0102.240] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a00) returned 1 [0102.240] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a50) returned 1 [0102.240] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d340) returned 1 [0102.240] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x8, lpName=0x433a810, cchName=0xa0 | out: lpName="CommsAPHost") returned 0x0 [0102.240] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c2f0 [0102.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0102.240] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b90 [0102.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0xa348b90, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0102.240] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a00 [0102.240] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b90) returned 1 [0102.240] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a00) returned 1 [0102.240] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c2f0) returned 1 [0102.240] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x9, lpName=0x433a810, cchName=0xa0 | out: lpName="ContactsRT") returned 0x0 [0102.240] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dc40 [0102.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="contactsrt", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0102.241] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348690 [0102.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="contactsrt", cchWideChar=10, lpMultiByteStr=0xa348690, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="contactsrt", lpUsedDefaultChar=0x0) returned 10 [0102.241] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348e60 [0102.241] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348690) returned 1 [0102.241] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348e60) returned 1 [0102.241] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dc40) returned 1 [0102.241] RegEnumKeyW (in: hKey=0x1754, dwIndex=0xa, lpName=0x433a810, cchName=0xa0 | out: lpName="Cryptography") returned 0x0 [0102.241] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0102.241] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348500 [0102.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0xa348500, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0102.241] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a00 [0102.241] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348500) returned 1 [0102.241] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a00) returned 1 [0102.241] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.241] RegEnumKeyW (in: hKey=0x1754, dwIndex=0xb, lpName=0x433a810, cchName=0xa0 | out: lpName="CTF") returned 0x0 [0102.241] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0102.241] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a00 [0102.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0xa348a00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0102.242] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348fa0 [0102.242] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a00) returned 1 [0102.242] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348fa0) returned 1 [0102.242] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.242] RegEnumKeyW (in: hKey=0x1754, dwIndex=0xc, lpName=0x433a810, cchName=0xa0 | out: lpName="EventSystem") returned 0x0 [0102.242] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c0b0 [0102.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0102.242] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0102.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0xa348640, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0102.242] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d70 [0102.242] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0102.242] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d70) returned 1 [0102.242] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c0b0) returned 1 [0102.242] RegEnumKeyW (in: hKey=0x1754, dwIndex=0xd, lpName=0x433a810, cchName=0xa0 | out: lpName="Exchange") returned 0x0 [0102.242] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="exchange", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0102.242] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a00 [0102.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="exchange", cchWideChar=8, lpMultiByteStr=0xa348a00, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="exchange", lpUsedDefaultChar=0x0) returned 8 [0102.242] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a50 [0102.242] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a00) returned 1 [0102.242] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a50) returned 1 [0102.242] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.242] RegEnumKeyW (in: hKey=0x1754, dwIndex=0xe, lpName=0x433a810, cchName=0xa0 | out: lpName="F12") returned 0x0 [0102.243] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0102.243] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0102.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0xa348640, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0102.243] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348500 [0102.243] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0102.243] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348500) returned 1 [0102.243] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.243] RegEnumKeyW (in: hKey=0x1754, dwIndex=0xf, lpName=0x433a810, cchName=0xa0 | out: lpName="Fax") returned 0x0 [0102.243] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0102.243] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348eb0 [0102.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0xa348eb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0102.243] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348fa0 [0102.243] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348eb0) returned 1 [0102.243] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348fa0) returned 1 [0102.243] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.243] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x10, lpName=0x433a810, cchName=0xa0 | out: lpName="Feeds") returned 0x0 [0102.243] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cad0 [0102.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0102.244] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348af0 [0102.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0xa348af0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0102.244] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b40 [0102.244] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348af0) returned 1 [0102.244] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b40) returned 1 [0102.244] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cad0) returned 1 [0102.244] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x11, lpName=0x433a810, cchName=0xa0 | out: lpName="FTP") returned 0x0 [0102.244] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c380 [0102.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ftp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0102.244] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a00 [0102.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ftp", cchWideChar=3, lpMultiByteStr=0xa348a00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ftp", lpUsedDefaultChar=0x0) returned 3 [0102.244] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a50 [0102.244] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a00) returned 1 [0102.244] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a50) returned 1 [0102.244] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c380) returned 1 [0102.244] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x12, lpName=0x433a810, cchName=0xa0 | out: lpName="GameBar") returned 0x0 [0102.244] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d340 [0102.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gamebar", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0102.245] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348e60 [0102.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gamebar", cchWideChar=7, lpMultiByteStr=0xa348e60, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gamebar", lpUsedDefaultChar=0x0) returned 7 [0102.245] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348500 [0102.245] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348e60) returned 1 [0102.245] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348500) returned 1 [0102.245] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d340) returned 1 [0102.245] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x13, lpName=0x433a810, cchName=0xa0 | out: lpName="GameBarApi") returned 0x0 [0102.245] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gamebarapi", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0102.245] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a00 [0102.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gamebarapi", cchWideChar=10, lpMultiByteStr=0xa348a00, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gamebarapi", lpUsedDefaultChar=0x0) returned 10 [0102.245] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348140 [0102.245] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a00) returned 1 [0102.245] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348140) returned 1 [0102.245] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.245] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x14, lpName=0x433a810, cchName=0xa0 | out: lpName="IdentityCRL") returned 0x0 [0102.245] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0102.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0102.245] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349040 [0102.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0xa349040, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0102.246] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348af0 [0102.246] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349040) returned 1 [0102.246] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348af0) returned 1 [0102.246] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0102.246] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x15, lpName=0x433a810, cchName=0xa0 | out: lpName="Internet Connection Wizard") returned 0x0 [0102.246] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0102.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet connection wizard", cchWideChar=26, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0102.246] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a00 [0102.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet connection wizard", cchWideChar=26, lpMultiByteStr=0xa348a00, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet connection wizard", lpUsedDefaultChar=0x0) returned 26 [0102.246] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0102.246] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a00) returned 1 [0102.246] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0102.246] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0102.246] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x16, lpName=0x433a810, cchName=0xa0 | out: lpName="Internet Explorer") returned 0x0 [0102.246] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c2f0 [0102.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0102.246] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a00 [0102.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0xa348a00, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0102.246] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d70 [0102.247] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a00) returned 1 [0102.247] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d70) returned 1 [0102.247] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c2f0) returned 1 [0102.247] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x17, lpName=0x433a810, cchName=0xa0 | out: lpName="Internet Mail and News") returned 0x0 [0102.247] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c1d0 [0102.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet mail and news", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0102.247] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348140 [0102.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet mail and news", cchWideChar=22, lpMultiByteStr=0xa348140, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet mail and news", lpUsedDefaultChar=0x0) returned 22 [0102.247] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348500 [0102.247] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348140) returned 1 [0102.247] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348500) returned 1 [0102.247] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c1d0) returned 1 [0102.247] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x18, lpName=0x433a810, cchName=0xa0 | out: lpName="Keyboard") returned 0x0 [0102.247] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0102.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="keyboard", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0102.247] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a00 [0102.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="keyboard", cchWideChar=8, lpMultiByteStr=0xa348a00, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="keyboard", lpUsedDefaultChar=0x0) returned 8 [0102.247] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b90 [0102.248] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a00) returned 1 [0102.248] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b90) returned 1 [0102.248] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0102.248] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x19, lpName=0x433a810, cchName=0xa0 | out: lpName="MediaPlayer") returned 0x0 [0102.248] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0102.248] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d70 [0102.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0xa348d70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0102.248] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0102.248] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d70) returned 1 [0102.248] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0102.248] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.248] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x1a, lpName=0x433a810, cchName=0xa0 | out: lpName="Messaging") returned 0x0 [0102.248] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c1d0 [0102.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messaging", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0102.248] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348be0 [0102.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messaging", cchWideChar=9, lpMultiByteStr=0xa348be0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messaging", lpUsedDefaultChar=0x0) returned 9 [0102.249] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a00 [0102.249] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348be0) returned 1 [0102.249] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a00) returned 1 [0102.249] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c1d0) returned 1 [0102.249] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x1b, lpName=0x433a810, cchName=0xa0 | out: lpName="Microsoft Management Console") returned 0x0 [0102.249] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cc80 [0102.249] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft management console", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0102.249] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0102.249] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft management console", cchWideChar=28, lpMultiByteStr=0xa348640, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft management console", lpUsedDefaultChar=0x0) returned 28 [0102.249] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b90 [0102.249] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0102.249] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b90) returned 1 [0102.249] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cc80) returned 1 [0102.249] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x1c, lpName=0x433a810, cchName=0xa0 | out: lpName="MicrosoftEdge") returned 0x0 [0102.249] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cad0 [0102.249] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoftedge", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0102.249] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b90 [0102.249] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoftedge", cchWideChar=13, lpMultiByteStr=0xa348b90, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoftedge", lpUsedDefaultChar=0x0) returned 13 [0102.250] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349040 [0102.250] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b90) returned 1 [0102.250] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349040) returned 1 [0102.250] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cad0) returned 1 [0102.250] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x1d, lpName=0x433a810, cchName=0xa0 | out: lpName="MS Design Tools") returned 0x0 [0102.250] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dd60 [0102.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ms design tools", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0102.250] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a00 [0102.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ms design tools", cchWideChar=15, lpMultiByteStr=0xa348a00, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ms design tools", lpUsedDefaultChar=0x0) returned 15 [0102.250] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b90 [0102.250] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a00) returned 1 [0102.250] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b90) returned 1 [0102.250] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dd60) returned 1 [0102.250] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x1e, lpName=0x433a810, cchName=0xa0 | out: lpName="MSDAIPP") returned 0x0 [0102.250] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c0b0 [0102.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdaipp", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0102.251] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349040 [0102.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdaipp", cchWideChar=7, lpMultiByteStr=0xa349040, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdaipp", lpUsedDefaultChar=0x0) returned 7 [0102.251] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0102.251] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349040) returned 1 [0102.251] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348280) returned 1 [0102.251] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c0b0) returned 1 [0102.251] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x1f, lpName=0x433a810, cchName=0xa0 | out: lpName="MSF") returned 0x0 [0102.251] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c9b0 [0102.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0102.251] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348be0 [0102.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0xa348be0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0102.251] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b90 [0102.251] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348be0) returned 1 [0102.251] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b90) returned 1 [0102.251] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c9b0) returned 1 [0102.251] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x20, lpName=0x433a810, cchName=0xa0 | out: lpName="Multimedia") returned 0x0 [0102.252] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0102.252] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349040 [0102.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0xa349040, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0102.252] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348140 [0102.252] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349040) returned 1 [0102.252] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348140) returned 1 [0102.252] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.252] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x21, lpName=0x433a810, cchName=0xa0 | out: lpName="Narrator") returned 0x0 [0102.252] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da00 [0102.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="narrator", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0102.252] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d70 [0102.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="narrator", cchWideChar=8, lpMultiByteStr=0xa348d70, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="narrator", lpUsedDefaultChar=0x0) returned 8 [0102.252] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348fa0 [0102.252] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d70) returned 1 [0102.252] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348fa0) returned 1 [0102.253] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da00) returned 1 [0102.253] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x22, lpName=0x433a810, cchName=0xa0 | out: lpName="Notepad") returned 0x0 [0102.253] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c5c0 [0102.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0102.253] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348fa0 [0102.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0xa348fa0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0102.253] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349040 [0102.253] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348fa0) returned 1 [0102.253] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349040) returned 1 [0102.253] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c5c0) returned 1 [0102.253] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x23, lpName=0x433a810, cchName=0xa0 | out: lpName="Office") returned 0x0 [0102.253] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cad0 [0102.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0102.253] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0102.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0xa348640, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0102.254] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348690 [0102.254] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0102.254] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348690) returned 1 [0102.254] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cad0) returned 1 [0102.254] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x24, lpName=0x433a810, cchName=0xa0 | out: lpName="OneDrive") returned 0x0 [0102.254] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onedrive", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0102.254] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348500 [0102.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onedrive", cchWideChar=8, lpMultiByteStr=0xa348500, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onedrive", lpUsedDefaultChar=0x0) returned 8 [0102.254] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348e60 [0102.254] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348500) returned 1 [0102.254] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348e60) returned 1 [0102.255] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.255] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x25, lpName=0x433a810, cchName=0xa0 | out: lpName="Osk") returned 0x0 [0102.255] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d340 [0102.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="osk", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0102.255] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0102.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="osk", cchWideChar=3, lpMultiByteStr=0xa348280, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="osk", lpUsedDefaultChar=0x0) returned 3 [0102.255] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0102.255] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348280) returned 1 [0102.255] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0102.255] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d340) returned 1 [0102.255] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x26, lpName=0x433a810, cchName=0xa0 | out: lpName="PeerNet") returned 0x0 [0102.255] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d340 [0102.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="peernet", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0102.255] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348500 [0102.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="peernet", cchWideChar=7, lpMultiByteStr=0xa348500, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="peernet", lpUsedDefaultChar=0x0) returned 7 [0102.255] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a00 [0102.255] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348500) returned 1 [0102.255] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a00) returned 1 [0102.255] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d340) returned 1 [0102.255] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x27, lpName=0x433a810, cchName=0xa0 | out: lpName="Pim") returned 0x0 [0102.256] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c1d0 [0102.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0102.256] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348140 [0102.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0xa348140, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0102.256] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a00 [0102.256] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348140) returned 1 [0102.256] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a00) returned 1 [0102.256] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c1d0) returned 1 [0102.256] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x28, lpName=0x433a810, cchName=0xa0 | out: lpName="PlayToReceiver") returned 0x0 [0102.256] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dd60 [0102.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="playtoreceiver", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0102.256] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348af0 [0102.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="playtoreceiver", cchWideChar=14, lpMultiByteStr=0xa348af0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="playtoreceiver", lpUsedDefaultChar=0x0) returned 14 [0102.256] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0102.256] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348af0) returned 1 [0102.256] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348280) returned 1 [0102.256] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dd60) returned 1 [0102.256] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x29, lpName=0x433a810, cchName=0xa0 | out: lpName="Poom") returned 0x0 [0102.256] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dd60 [0102.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0102.256] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348690 [0102.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0xa348690, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0102.256] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348be0 [0102.256] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348690) returned 1 [0102.256] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348be0) returned 1 [0102.256] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dd60) returned 1 [0102.257] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x2a, lpName=0x433a810, cchName=0xa0 | out: lpName="Remote Assistance") returned 0x0 [0102.257] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0102.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="remote assistance", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0102.257] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d70 [0102.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="remote assistance", cchWideChar=17, lpMultiByteStr=0xa348d70, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="remote assistance", lpUsedDefaultChar=0x0) returned 17 [0102.257] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348500 [0102.257] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d70) returned 1 [0102.257] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348500) returned 1 [0102.257] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0102.257] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x2b, lpName=0x433a810, cchName=0xa0 | out: lpName="ScreenMagnifier") returned 0x0 [0102.257] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d340 [0102.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="screenmagnifier", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0102.257] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a50 [0102.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="screenmagnifier", cchWideChar=15, lpMultiByteStr=0xa348a50, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="screenmagnifier", lpUsedDefaultChar=0x0) returned 15 [0102.257] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348be0 [0102.257] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a50) returned 1 [0102.257] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348be0) returned 1 [0102.257] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d340) returned 1 [0102.257] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x2c, lpName=0x433a810, cchName=0xa0 | out: lpName="Sensors") returned 0x0 [0102.257] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c5c0 [0102.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0102.258] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a50 [0102.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0xa348a50, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sensors", lpUsedDefaultChar=0x0) returned 7 [0102.258] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a00 [0102.258] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a50) returned 1 [0102.258] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a00) returned 1 [0102.258] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c5c0) returned 1 [0102.258] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x2d, lpName=0x433a810, cchName=0xa0 | out: lpName="Shared") returned 0x0 [0102.258] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c0b0 [0102.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0102.258] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b40 [0102.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared", cchWideChar=6, lpMultiByteStr=0xa348b40, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared", lpUsedDefaultChar=0x0) returned 6 [0102.258] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a00 [0102.258] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b40) returned 1 [0102.258] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a00) returned 1 [0102.258] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c0b0) returned 1 [0102.258] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x2e, lpName=0x433a810, cchName=0xa0 | out: lpName="Shared Tools") returned 0x0 [0102.258] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0102.258] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a00 [0102.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0xa348a00, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools", lpUsedDefaultChar=0x0) returned 12 [0102.258] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348af0 [0102.258] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a00) returned 1 [0102.258] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348af0) returned 1 [0102.258] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.258] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x2f, lpName=0x433a810, cchName=0xa0 | out: lpName="Siuf") returned 0x0 [0102.259] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c530 [0102.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="siuf", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0102.259] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348690 [0102.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="siuf", cchWideChar=4, lpMultiByteStr=0xa348690, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="siuf", lpUsedDefaultChar=0x0) returned 4 [0102.259] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348500 [0102.259] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348690) returned 1 [0102.259] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348500) returned 1 [0102.259] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c530) returned 1 [0102.259] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x30, lpName=0x433a810, cchName=0xa0 | out: lpName="SkyDrive") returned 0x0 [0102.259] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433de80 [0102.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="skydrive", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0102.259] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348eb0 [0102.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="skydrive", cchWideChar=8, lpMultiByteStr=0xa348eb0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="skydrive", lpUsedDefaultChar=0x0) returned 8 [0102.259] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348140 [0102.259] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348eb0) returned 1 [0102.259] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348140) returned 1 [0102.259] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433de80) returned 1 [0102.259] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x31, lpName=0x433a810, cchName=0xa0 | out: lpName="Speech") returned 0x0 [0102.260] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0102.260] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a00 [0102.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0xa348a00, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech", lpUsedDefaultChar=0x0) returned 6 [0102.260] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a50 [0102.260] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a00) returned 1 [0102.260] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a50) returned 1 [0102.260] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.260] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x32, lpName=0x433a810, cchName=0xa0 | out: lpName="Speech Virtual") returned 0x0 [0102.260] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c410 [0102.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech virtual", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0102.260] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b90 [0102.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech virtual", cchWideChar=14, lpMultiByteStr=0xa348b90, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech virtual", lpUsedDefaultChar=0x0) returned 14 [0102.260] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348500 [0102.260] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b90) returned 1 [0102.260] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348500) returned 1 [0102.260] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c410) returned 1 [0102.260] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x33, lpName=0x433a810, cchName=0xa0 | out: lpName="Speech_OneCore") returned 0x0 [0102.260] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433de80 [0102.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0102.260] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0102.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0xa348640, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech_onecore", lpUsedDefaultChar=0x0) returned 14 [0102.260] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a00 [0102.260] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0102.260] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a00) returned 1 [0102.260] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433de80) returned 1 [0102.261] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x34, lpName=0x433a810, cchName=0xa0 | out: lpName="Spelling") returned 0x0 [0102.261] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c6e0 [0102.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spelling", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0102.261] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a00 [0102.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spelling", cchWideChar=8, lpMultiByteStr=0xa348a00, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="spelling", lpUsedDefaultChar=0x0) returned 8 [0102.261] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0102.261] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a00) returned 1 [0102.261] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0102.261] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c6e0) returned 1 [0102.261] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x35, lpName=0x433a810, cchName=0xa0 | out: lpName="SQMClient") returned 0x0 [0102.261] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0102.261] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348dc0 [0102.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0xa348dc0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sqmclient", lpUsedDefaultChar=0x0) returned 9 [0102.261] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348af0 [0102.261] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348dc0) returned 1 [0102.261] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348af0) returned 1 [0102.261] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.261] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x36, lpName=0x433a810, cchName=0xa0 | out: lpName="SystemCertificates") returned 0x0 [0102.261] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c0b0 [0102.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0102.261] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a00 [0102.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0xa348a00, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemcertificates", lpUsedDefaultChar=0x0) returned 18 [0102.262] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348f00 [0102.262] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a00) returned 1 [0102.262] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x37, lpName=0x433a810, cchName=0xa0 | out: lpName="Tracing") returned 0x0 [0102.262] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0102.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0102.262] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0102.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0xa348280, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tracing", lpUsedDefaultChar=0x0) returned 7 [0102.262] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x38, lpName=0x433a810, cchName=0xa0 | out: lpName="Unified Store") returned 0x0 [0102.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0102.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0xa348e60, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unified store", lpUsedDefaultChar=0x0) returned 13 [0102.262] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x39, lpName=0x433a810, cchName=0xa0 | out: lpName="Unistore") returned 0x0 [0102.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0102.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0xa348b40, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unistore", lpUsedDefaultChar=0x0) returned 8 [0102.263] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x3a, lpName=0x433a810, cchName=0xa0 | out: lpName="UserData") returned 0x0 [0102.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0102.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0xa348690, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="userdata", lpUsedDefaultChar=0x0) returned 8 [0102.263] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x3b, lpName=0x433a810, cchName=0xa0 | out: lpName="VBA") returned 0x0 [0102.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="vba", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0102.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="vba", cchWideChar=3, lpMultiByteStr=0xa348280, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="vba", lpUsedDefaultChar=0x0) returned 3 [0102.263] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x3c, lpName=0x433a810, cchName=0xa0 | out: lpName="WAB") returned 0x0 [0102.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0102.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0xa348a00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wab", lpUsedDefaultChar=0x0) returned 3 [0102.263] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x3d, lpName=0x433a810, cchName=0xa0 | out: lpName="WcmSvc") returned 0x0 [0102.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0102.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0xa348b40, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wcmsvc", lpUsedDefaultChar=0x0) returned 6 [0102.263] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x3e, lpName=0x433a810, cchName=0xa0 | out: lpName="wfs") returned 0x0 [0102.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0102.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wfs", cchWideChar=3, lpMultiByteStr=0xa348e60, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wfs", lpUsedDefaultChar=0x0) returned 3 [0102.264] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x3f, lpName=0x433a810, cchName=0xa0 | out: lpName="Windows") returned 0x0 [0102.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0102.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0xa348280, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows", lpUsedDefaultChar=0x0) returned 7 [0102.264] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows", ulOptions=0x0, samDesired=0x20009, phkResult=0x114df240 | out: phkResult=0x114df240*=0x748) returned 0x0 [0102.264] RegCloseKey (hKey=0x1754) returned 0x0 [0102.264] RegEnumKeyW (in: hKey=0x748, dwIndex=0x0, lpName=0x433a810, cchName=0xa0 | out: lpName="CurrentVersion") returned 0x0 [0102.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0102.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0xa348640, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="currentversion", lpUsedDefaultChar=0x0) returned 14 [0102.264] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion", ulOptions=0x0, samDesired=0x20009, phkResult=0x114df240 | out: phkResult=0x114df240*=0x1754) returned 0x0 [0102.264] RegCloseKey (hKey=0x748) returned 0x0 [0102.264] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x0, lpName=0x433a810, cchName=0xa0 | out: lpName="AppHost") returned 0x0 [0102.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="apphost", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0102.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="apphost", cchWideChar=7, lpMultiByteStr=0xa348500, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="apphost", lpUsedDefaultChar=0x0) returned 7 [0102.264] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x1, lpName=0x433a810, cchName=0xa0 | out: lpName="Applets") returned 0x0 [0102.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applets", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0102.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applets", cchWideChar=7, lpMultiByteStr=0xa348640, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applets", lpUsedDefaultChar=0x0) returned 7 [0102.265] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x2, lpName=0x433a810, cchName=0xa0 | out: lpName="ApplicationAssociationToasts") returned 0x0 [0102.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationassociationtoasts", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0102.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationassociationtoasts", cchWideChar=28, lpMultiByteStr=0xa348280, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applicationassociationtoasts", lpUsedDefaultChar=0x0) returned 28 [0102.265] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x3, lpName=0x433a810, cchName=0xa0 | out: lpName="ApplicationFrame") returned 0x0 [0102.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationframe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0102.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationframe", cchWideChar=16, lpMultiByteStr=0xa348be0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applicationframe", lpUsedDefaultChar=0x0) returned 16 [0102.265] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x4, lpName=0x433a810, cchName=0xa0 | out: lpName="Authentication") returned 0x0 [0102.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authentication", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0102.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authentication", cchWideChar=14, lpMultiByteStr=0xa348a50, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authentication", lpUsedDefaultChar=0x0) returned 14 [0102.265] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x5, lpName=0x433a810, cchName=0xa0 | out: lpName="BackgroundAccessApplications") returned 0x0 [0102.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundaccessapplications", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0102.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundaccessapplications", cchWideChar=28, lpMultiByteStr=0xa348e60, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundaccessapplications", lpUsedDefaultChar=0x0) returned 28 [0102.266] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x6, lpName=0x433a810, cchName=0xa0 | out: lpName="Clip") returned 0x0 [0102.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clip", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0102.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clip", cchWideChar=4, lpMultiByteStr=0xa348500, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clip", lpUsedDefaultChar=0x0) returned 4 [0102.266] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x7, lpName=0x433a810, cchName=0xa0 | out: lpName="ClosedCaptioning") returned 0x0 [0102.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="closedcaptioning", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0102.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="closedcaptioning", cchWideChar=16, lpMultiByteStr=0xa348a00, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="closedcaptioning", lpUsedDefaultChar=0x0) returned 16 [0102.266] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x8, lpName=0x433a810, cchName=0xa0 | out: lpName="ContentDeliveryManager") returned 0x0 [0102.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="contentdeliverymanager", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0102.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="contentdeliverymanager", cchWideChar=22, lpMultiByteStr=0xa348e60, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="contentdeliverymanager", lpUsedDefaultChar=0x0) returned 22 [0102.266] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x9, lpName=0x433a810, cchName=0xa0 | out: lpName="Controls Folder (Wow64)") returned 0x0 [0102.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="controls folder (wow64)", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0102.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="controls folder (wow64)", cchWideChar=23, lpMultiByteStr=0xa348f00, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="controls folder (wow64)", lpUsedDefaultChar=0x0) returned 23 [0102.266] RegEnumKeyW (in: hKey=0x1754, dwIndex=0xa, lpName=0x433a810, cchName=0xa0 | out: lpName="DeviceAccess") returned 0x0 [0102.267] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deviceaccess", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0102.267] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deviceaccess", cchWideChar=12, lpMultiByteStr=0xa348280, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="deviceaccess", lpUsedDefaultChar=0x0) returned 12 [0102.267] RegEnumKeyW (in: hKey=0x1754, dwIndex=0xb, lpName=0x433a810, cchName=0xa0 | out: lpName="Explorer") returned 0x0 [0102.267] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0102.267] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0xa348af0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer", lpUsedDefaultChar=0x0) returned 8 [0102.267] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer", ulOptions=0x0, samDesired=0x20009, phkResult=0x114df240 | out: phkResult=0x114df240*=0x748) returned 0x0 [0102.267] RegCloseKey (hKey=0x1754) returned 0x0 [0102.268] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a810) returned 1 [0102.268] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer", cchWideChar=50, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 50 [0102.268] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a00 [0102.268] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer", cchWideChar=50, lpMultiByteStr=0xa348a00, cbMultiByte=50, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer", lpUsedDefaultChar=0x0) returned 50 [0102.268] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348e60 [0102.268] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a00) returned 1 [0102.268] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x2800) returned 0xa3490b0 [0102.268] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a00 [0102.268] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.268] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a00) returned 1 [0102.268] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c4a0 [0102.268] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3485f0) returned 1 [0102.268] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x2800) returned 0xa34b8c0 [0102.268] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d70 [0102.268] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.269] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d70) returned 1 [0102.269] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34b8c0) returned 1 [0102.269] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3490b0) returned 1 [0102.269] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348e60) returned 1 [0102.269] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x433c4a0, cbMultiByte=107, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0102.269] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x433a2e0 [0102.269] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x433c4a0, cbMultiByte=107, lpWideCharStr=0x433a2e0, cchWideChar=107 | out: lpWideCharStr="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{3588360E-206F-AD4B-5FE2-CA87B137A0AE}\\ShellFolder") returned 107 [0102.269] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x433a3f0 [0102.269] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a2e0) returned 1 [0102.269] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x433a2e0 [0102.269] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d2b0) returned 1 [0102.269] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334a30 [0102.269] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334660 [0102.269] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x433a810 [0102.269] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x433a920 [0102.269] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a920) returned 1 [0102.269] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334ac0 [0102.269] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.270] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43347a0 [0102.270] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x433a920 [0102.270] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a810) returned 1 [0102.270] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334660) returned 1 [0102.270] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334a30) returned 1 [0102.270] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334b80 [0102.270] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334940 [0102.270] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x433a810 [0102.270] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a920) returned 1 [0102.270] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43347a0) returned 1 [0102.270] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334ac0) returned 1 [0102.270] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x433a920 [0102.270] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x433e500 [0102.270] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a920) returned 1 [0102.270] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a810) returned 1 [0102.270] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334940) returned 1 [0102.270] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334b80) returned 1 [0102.271] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433e500) returned 1 [0102.271] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{3588360E-206F-AD4B-5FE2-CA87B137A0AE}\\ShellFolder", ulOptions=0x0, samDesired=0x3000f, phkResult=0x114df260 | out: phkResult=0x114df260*=0x0) returned 0x2 [0102.271] RegCreateKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{3588360E-206F-AD4B-5FE2-CA87B137A0AE}\\ShellFolder", Reserved=0x0, lpClass=0x0, dwOptions=0x0, samDesired=0x3000f, lpSecurityAttributes=0x0, phkResult=0x114df260, lpdwDisposition=0x0 | out: phkResult=0x114df260*=0x1750, lpdwDisposition=0x0) returned 0x0 [0102.271] RegCloseKey (hKey=0x748) returned 0x0 [0102.271] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a3f0) returned 1 [0102.272] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a2e0) returned 1 [0102.272] RegCloseKey (hKey=0x1750) returned 0x0 [0102.272] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d20) returned 1 [0102.272] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348500 [0102.272] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a00 [0102.272] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b90 [0102.272] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a50 [0102.272] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.272] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dd60 [0102.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0102.272] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0102.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0xa348280, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0102.272] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485f0 [0102.272] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348280) returned 1 [0102.272] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dd60) returned 1 [0102.272] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3485f0) returned 1 [0102.272] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dbb0 [0102.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0102.272] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485f0 [0102.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0xa3485f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0102.272] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348af0 [0102.273] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3485f0) returned 1 [0102.273] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dbb0) returned 1 [0102.273] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348af0) returned 1 [0102.273] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485f0 [0102.273] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.273] CryptAcquireContextW (in: phProv=0x114df178, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114df178*=0x49c0610) returned 1 [0102.274] CryptCreateHash (in: hProv=0x49c0610, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x114df178 | out: phHash=0x114df178) returned 1 [0102.274] CryptHashData (hHash=0x4b332b0, pbData=0xa348a50, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0102.274] CryptGetHashParam (in: hHash=0x4b332b0, dwParam=0x4, pbData=0x114df180, pdwDataLen=0x114df184, dwFlags=0x0 | out: pbData=0x114df180, pdwDataLen=0x114df184) returned 1 [0102.275] CryptGetHashParam (in: hHash=0x4b332b0, dwParam=0x2, pbData=0xa3485f0, pdwDataLen=0x114df180, dwFlags=0x0 | out: pbData=0xa3485f0, pdwDataLen=0x114df180) returned 1 [0102.275] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d70 [0102.275] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.275] CryptDestroyHash (hHash=0x4b332b0) returned 1 [0102.275] CryptReleaseContext (hProv=0x49c0610, dwFlags=0x0) returned 1 [0102.275] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3485f0) returned 1 [0102.275] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348be0 [0102.275] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348af0 [0102.275] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348be0) returned 1 [0102.275] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b40 [0102.275] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348af0) returned 1 [0102.275] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d70) returned 1 [0102.275] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d20 [0102.275] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b40) returned 1 [0102.275] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a50) returned 1 [0102.275] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0102.275] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0102.276] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d20) returned 1 [0102.276] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485f0 [0102.276] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3485f0) returned 1 [0102.276] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d20 [0102.276] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.276] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dc40 [0102.276] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x280) returned 0x433a810 [0102.276] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x0, lpName=0x433a810, cchName=0xa0 | out: lpName="AppEvents") returned 0x0 [0102.277] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dd60 [0102.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appevents", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0102.278] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0102.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appevents", cchWideChar=9, lpMultiByteStr=0xa348640, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appevents", lpUsedDefaultChar=0x0) returned 9 [0102.278] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348af0 [0102.278] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0102.278] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348af0) returned 1 [0102.278] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dd60) returned 1 [0102.278] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x1, lpName=0x433a810, cchName=0xa0 | out: lpName="AppXBackupContentType") returned 0x0 [0102.278] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appxbackupcontenttype", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0102.278] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0102.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appxbackupcontenttype", cchWideChar=21, lpMultiByteStr=0xa348280, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appxbackupcontenttype", lpUsedDefaultChar=0x0) returned 21 [0102.278] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a50 [0102.278] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348280) returned 1 [0102.278] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a50) returned 1 [0102.278] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.278] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x2, lpName=0x433a810, cchName=0xa0 | out: lpName="Console") returned 0x0 [0102.278] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d2b0 [0102.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="console", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0102.278] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a50 [0102.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="console", cchWideChar=7, lpMultiByteStr=0xa348a50, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="console", lpUsedDefaultChar=0x0) returned 7 [0102.278] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348e60 [0102.278] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a50) returned 1 [0102.278] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348e60) returned 1 [0102.278] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d2b0) returned 1 [0102.278] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x3, lpName=0x433a810, cchName=0xa0 | out: lpName="Control Panel") returned 0x0 [0102.279] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c890 [0102.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="control panel", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0102.279] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348c30 [0102.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="control panel", cchWideChar=13, lpMultiByteStr=0xa348c30, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="control panel", lpUsedDefaultChar=0x0) returned 13 [0102.279] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a50 [0102.279] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348c30) returned 1 [0102.279] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a50) returned 1 [0102.279] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c890) returned 1 [0102.279] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x4, lpName=0x433a810, cchName=0xa0 | out: lpName="Environment") returned 0x0 [0102.279] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c0b0 [0102.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="environment", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0102.279] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a50 [0102.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="environment", cchWideChar=11, lpMultiByteStr=0xa348a50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="environment", lpUsedDefaultChar=0x0) returned 11 [0102.279] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349040 [0102.279] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a50) returned 1 [0102.279] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349040) returned 1 [0102.279] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c0b0) returned 1 [0102.279] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x5, lpName=0x433a810, cchName=0xa0 | out: lpName="EUDC") returned 0x0 [0102.279] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eudc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0102.279] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a50 [0102.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eudc", cchWideChar=4, lpMultiByteStr=0xa348a50, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eudc", lpUsedDefaultChar=0x0) returned 4 [0102.279] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348af0 [0102.279] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a50) returned 1 [0102.280] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348af0) returned 1 [0102.280] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.280] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x6, lpName=0x433a810, cchName=0xa0 | out: lpName="Keyboard Layout") returned 0x0 [0102.280] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cad0 [0102.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="keyboard layout", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0102.280] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0102.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="keyboard layout", cchWideChar=15, lpMultiByteStr=0xa348280, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="keyboard layout", lpUsedDefaultChar=0x0) returned 15 [0102.280] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a50 [0102.280] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348280) returned 1 [0102.280] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a50) returned 1 [0102.280] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cad0) returned 1 [0102.280] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x7, lpName=0x433a810, cchName=0xa0 | out: lpName="Network") returned 0x0 [0102.280] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0102.280] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0102.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0xa348280, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0102.281] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348140 [0102.281] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348280) returned 1 [0102.281] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348140) returned 1 [0102.281] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.281] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x8, lpName=0x433a810, cchName=0xa0 | out: lpName="Printers") returned 0x0 [0102.281] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c410 [0102.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="printers", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0102.281] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a50 [0102.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="printers", cchWideChar=8, lpMultiByteStr=0xa348a50, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="printers", lpUsedDefaultChar=0x0) returned 8 [0102.281] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348af0 [0102.281] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a50) returned 1 [0102.281] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348af0) returned 1 [0102.281] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c410) returned 1 [0102.281] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x9, lpName=0x433a810, cchName=0xa0 | out: lpName="SOFTWARE") returned 0x0 [0102.281] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0102.281] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d70 [0102.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0xa348d70, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0102.281] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348dc0 [0102.281] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d70) returned 1 [0102.281] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348dc0) returned 1 [0102.282] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.282] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20009, phkResult=0x114df240 | out: phkResult=0x114df240*=0x1750) returned 0x0 [0102.282] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x0, lpName=0x433a810, cchName=0xa0 | out: lpName="AppDataLow") returned 0x0 [0102.282] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cad0 [0102.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appdatalow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0102.282] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0102.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appdatalow", cchWideChar=10, lpMultiByteStr=0xa348280, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appdatalow", lpUsedDefaultChar=0x0) returned 10 [0102.282] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348be0 [0102.282] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348280) returned 1 [0102.282] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348be0) returned 1 [0102.282] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cad0) returned 1 [0102.282] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x1, lpName=0x433a810, cchName=0xa0 | out: lpName="IM Providers") returned 0x0 [0102.282] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0102.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="im providers", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0102.283] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a50 [0102.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="im providers", cchWideChar=12, lpMultiByteStr=0xa348a50, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="im providers", lpUsedDefaultChar=0x0) returned 12 [0102.283] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485f0 [0102.283] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a50) returned 1 [0102.283] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3485f0) returned 1 [0102.283] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0102.284] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x2, lpName=0x433a810, cchName=0xa0 | out: lpName="Microsoft") returned 0x0 [0102.284] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0102.284] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0102.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0xa348640, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0102.284] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348be0 [0102.284] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0102.284] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348be0) returned 1 [0102.284] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.284] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft", ulOptions=0x0, samDesired=0x20009, phkResult=0x114df240 | out: phkResult=0x114df240*=0x748) returned 0x0 [0102.284] RegCloseKey (hKey=0x1750) returned 0x0 [0102.284] RegEnumKeyW (in: hKey=0x748, dwIndex=0x0, lpName=0x433a810, cchName=0xa0 | out: lpName="Active Setup") returned 0x0 [0102.284] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c0b0 [0102.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0102.284] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348fa0 [0102.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0xa348fa0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0102.285] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a50 [0102.285] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348fa0) returned 1 [0102.285] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a50) returned 1 [0102.285] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c0b0) returned 1 [0102.285] RegEnumKeyW (in: hKey=0x748, dwIndex=0x1, lpName=0x433a810, cchName=0xa0 | out: lpName="ActiveMovie") returned 0x0 [0102.285] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activemovie", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0102.285] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348140 [0102.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activemovie", cchWideChar=11, lpMultiByteStr=0xa348140, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activemovie", lpUsedDefaultChar=0x0) returned 11 [0102.285] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0102.285] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348140) returned 1 [0102.285] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348280) returned 1 [0102.285] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.285] RegEnumKeyW (in: hKey=0x748, dwIndex=0x2, lpName=0x433a810, cchName=0xa0 | out: lpName="ActiveSync") returned 0x0 [0102.286] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c2f0 [0102.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0102.286] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485f0 [0102.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0xa3485f0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0102.286] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348be0 [0102.286] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3485f0) returned 1 [0102.286] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348be0) returned 1 [0102.286] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c2f0) returned 1 [0102.286] RegEnumKeyW (in: hKey=0x748, dwIndex=0x3, lpName=0x433a810, cchName=0xa0 | out: lpName="ASF Stream Descriptor File") returned 0x0 [0102.286] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asf stream descriptor file", cchWideChar=26, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0102.286] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d70 [0102.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asf stream descriptor file", cchWideChar=26, lpMultiByteStr=0xa348d70, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asf stream descriptor file", lpUsedDefaultChar=0x0) returned 26 [0102.286] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349040 [0102.286] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d70) returned 1 [0102.286] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349040) returned 1 [0102.287] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.287] RegEnumKeyW (in: hKey=0x748, dwIndex=0x4, lpName=0x433a810, cchName=0xa0 | out: lpName="Assistance") returned 0x0 [0102.287] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433de80 [0102.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0102.287] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348e60 [0102.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0xa348e60, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0102.287] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d70 [0102.287] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348e60) returned 1 [0102.287] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d70) returned 1 [0102.287] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433de80) returned 1 [0102.287] RegEnumKeyW (in: hKey=0x748, dwIndex=0x5, lpName=0x433a810, cchName=0xa0 | out: lpName="AuthCookies") returned 0x0 [0102.287] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dd60 [0102.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authcookies", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0102.288] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485f0 [0102.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authcookies", cchWideChar=11, lpMultiByteStr=0xa3485f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authcookies", lpUsedDefaultChar=0x0) returned 11 [0102.288] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348fa0 [0102.288] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3485f0) returned 1 [0102.288] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348fa0) returned 1 [0102.288] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dd60) returned 1 [0102.288] RegEnumKeyW (in: hKey=0x748, dwIndex=0x6, lpName=0x433a810, cchName=0xa0 | out: lpName="CalendarRT") returned 0x0 [0102.288] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dd60 [0102.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="calendarrt", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0102.288] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485f0 [0102.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="calendarrt", cchWideChar=10, lpMultiByteStr=0xa3485f0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="calendarrt", lpUsedDefaultChar=0x0) returned 10 [0102.289] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0102.289] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3485f0) returned 1 [0102.289] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0102.289] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dd60) returned 1 [0102.289] RegEnumKeyW (in: hKey=0x748, dwIndex=0x7, lpName=0x433a810, cchName=0xa0 | out: lpName="Command Processor") returned 0x0 [0102.289] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cbf0 [0102.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0102.289] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d70 [0102.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0xa348d70, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0102.289] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485f0 [0102.289] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d70) returned 1 [0102.289] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3485f0) returned 1 [0102.289] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cbf0) returned 1 [0102.289] RegEnumKeyW (in: hKey=0x748, dwIndex=0x8, lpName=0x433a810, cchName=0xa0 | out: lpName="CommsAPHost") returned 0x0 [0102.289] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dbb0 [0102.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0102.290] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a50 [0102.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0xa348a50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0102.290] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0102.290] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a50) returned 1 [0102.290] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348280) returned 1 [0102.290] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dbb0) returned 1 [0102.290] RegEnumKeyW (in: hKey=0x748, dwIndex=0x9, lpName=0x433a810, cchName=0xa0 | out: lpName="ContactsRT") returned 0x0 [0102.290] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cad0 [0102.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="contactsrt", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0102.290] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a50 [0102.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="contactsrt", cchWideChar=10, lpMultiByteStr=0xa348a50, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="contactsrt", lpUsedDefaultChar=0x0) returned 10 [0102.291] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485f0 [0102.291] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a50) returned 1 [0102.291] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3485f0) returned 1 [0102.291] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cad0) returned 1 [0102.291] RegEnumKeyW (in: hKey=0x748, dwIndex=0xa, lpName=0x433a810, cchName=0xa0 | out: lpName="Cryptography") returned 0x0 [0102.291] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d2b0 [0102.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0102.291] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0102.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0xa348280, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0102.291] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348140 [0102.291] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348280) returned 1 [0102.291] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348140) returned 1 [0102.291] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d2b0) returned 1 [0102.291] RegEnumKeyW (in: hKey=0x748, dwIndex=0xb, lpName=0x433a810, cchName=0xa0 | out: lpName="CTF") returned 0x0 [0102.292] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0102.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0102.292] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348fa0 [0102.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0xa348fa0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0102.292] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348af0 [0102.292] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348fa0) returned 1 [0102.292] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348af0) returned 1 [0102.292] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0102.292] RegEnumKeyW (in: hKey=0x748, dwIndex=0xc, lpName=0x433a810, cchName=0xa0 | out: lpName="EventSystem") returned 0x0 [0102.292] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c2f0 [0102.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0102.292] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348fa0 [0102.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0xa348fa0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0102.292] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348690 [0102.292] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348fa0) returned 1 [0102.292] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348690) returned 1 [0102.292] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c2f0) returned 1 [0102.292] RegEnumKeyW (in: hKey=0x748, dwIndex=0xd, lpName=0x433a810, cchName=0xa0 | out: lpName="Exchange") returned 0x0 [0102.293] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="exchange", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0102.293] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a50 [0102.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="exchange", cchWideChar=8, lpMultiByteStr=0xa348a50, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="exchange", lpUsedDefaultChar=0x0) returned 8 [0102.293] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d70 [0102.293] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a50) returned 1 [0102.293] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d70) returned 1 [0102.293] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.293] RegEnumKeyW (in: hKey=0x748, dwIndex=0xe, lpName=0x433a810, cchName=0xa0 | out: lpName="F12") returned 0x0 [0102.293] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c650 [0102.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0102.293] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a50 [0102.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0xa348a50, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0102.293] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348af0 [0102.293] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a50) returned 1 [0102.293] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348af0) returned 1 [0102.293] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c650) returned 1 [0102.294] RegEnumKeyW (in: hKey=0x748, dwIndex=0xf, lpName=0x433a810, cchName=0xa0 | out: lpName="Fax") returned 0x0 [0102.294] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0102.294] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485f0 [0102.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0xa3485f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0102.294] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a50 [0102.294] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3485f0) returned 1 [0102.294] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a50) returned 1 [0102.294] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.294] RegEnumKeyW (in: hKey=0x748, dwIndex=0x10, lpName=0x433a810, cchName=0xa0 | out: lpName="Feeds") returned 0x0 [0102.294] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0102.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0102.294] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348140 [0102.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0xa348140, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0102.295] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d70 [0102.295] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348140) returned 1 [0102.295] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d70) returned 1 [0102.295] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0102.295] RegEnumKeyW (in: hKey=0x748, dwIndex=0x11, lpName=0x433a810, cchName=0xa0 | out: lpName="FTP") returned 0x0 [0102.295] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d2b0 [0102.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ftp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0102.295] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d70 [0102.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ftp", cchWideChar=3, lpMultiByteStr=0xa348d70, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ftp", lpUsedDefaultChar=0x0) returned 3 [0102.295] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a50 [0102.295] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d70) returned 1 [0102.295] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a50) returned 1 [0102.295] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d2b0) returned 1 [0102.295] RegEnumKeyW (in: hKey=0x748, dwIndex=0x12, lpName=0x433a810, cchName=0xa0 | out: lpName="GameBar") returned 0x0 [0102.295] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gamebar", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0102.296] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485f0 [0102.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gamebar", cchWideChar=7, lpMultiByteStr=0xa3485f0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gamebar", lpUsedDefaultChar=0x0) returned 7 [0102.296] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348690 [0102.296] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3485f0) returned 1 [0102.296] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348690) returned 1 [0102.296] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.296] RegEnumKeyW (in: hKey=0x748, dwIndex=0x13, lpName=0x433a810, cchName=0xa0 | out: lpName="GameBarApi") returned 0x0 [0102.296] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c5c0 [0102.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gamebarapi", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0102.296] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349040 [0102.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gamebarapi", cchWideChar=10, lpMultiByteStr=0xa349040, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gamebarapi", lpUsedDefaultChar=0x0) returned 10 [0102.296] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348eb0 [0102.296] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349040) returned 1 [0102.296] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348eb0) returned 1 [0102.296] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c5c0) returned 1 [0102.296] RegEnumKeyW (in: hKey=0x748, dwIndex=0x14, lpName=0x433a810, cchName=0xa0 | out: lpName="IdentityCRL") returned 0x0 [0102.297] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c0b0 [0102.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0102.297] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d70 [0102.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0xa348d70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0102.297] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a50 [0102.297] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d70) returned 1 [0102.297] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a50) returned 1 [0102.297] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c0b0) returned 1 [0102.297] RegEnumKeyW (in: hKey=0x748, dwIndex=0x15, lpName=0x433a810, cchName=0xa0 | out: lpName="Internet Connection Wizard") returned 0x0 [0102.297] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0102.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet connection wizard", cchWideChar=26, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0102.297] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485f0 [0102.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet connection wizard", cchWideChar=26, lpMultiByteStr=0xa3485f0, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet connection wizard", lpUsedDefaultChar=0x0) returned 26 [0102.297] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348be0 [0102.298] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3485f0) returned 1 [0102.298] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348be0) returned 1 [0102.298] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0102.298] RegEnumKeyW (in: hKey=0x748, dwIndex=0x16, lpName=0x433a810, cchName=0xa0 | out: lpName="Internet Explorer") returned 0x0 [0102.298] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c5c0 [0102.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0102.298] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349040 [0102.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0xa349040, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0102.299] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485f0 [0102.299] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349040) returned 1 [0102.299] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3485f0) returned 1 [0102.299] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c5c0) returned 1 [0102.299] RegEnumKeyW (in: hKey=0x748, dwIndex=0x17, lpName=0x433a810, cchName=0xa0 | out: lpName="Internet Mail and News") returned 0x0 [0102.299] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0102.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet mail and news", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0102.299] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485f0 [0102.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet mail and news", cchWideChar=22, lpMultiByteStr=0xa3485f0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet mail and news", lpUsedDefaultChar=0x0) returned 22 [0102.300] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a50 [0102.300] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3485f0) returned 1 [0102.300] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a50) returned 1 [0102.300] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0102.300] RegEnumKeyW (in: hKey=0x748, dwIndex=0x18, lpName=0x433a810, cchName=0xa0 | out: lpName="Keyboard") returned 0x0 [0102.300] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c9b0 [0102.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="keyboard", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0102.300] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348be0 [0102.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="keyboard", cchWideChar=8, lpMultiByteStr=0xa348be0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="keyboard", lpUsedDefaultChar=0x0) returned 8 [0102.300] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348dc0 [0102.300] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348be0) returned 1 [0102.300] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348dc0) returned 1 [0102.300] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c9b0) returned 1 [0102.300] RegEnumKeyW (in: hKey=0x748, dwIndex=0x19, lpName=0x433a810, cchName=0xa0 | out: lpName="MediaPlayer") returned 0x0 [0102.300] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d340 [0102.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0102.301] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348140 [0102.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0xa348140, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0102.301] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348af0 [0102.301] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348140) returned 1 [0102.301] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348af0) returned 1 [0102.301] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d340) returned 1 [0102.301] RegEnumKeyW (in: hKey=0x748, dwIndex=0x1a, lpName=0x433a810, cchName=0xa0 | out: lpName="Messaging") returned 0x0 [0102.301] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dd60 [0102.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messaging", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0102.301] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a50 [0102.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messaging", cchWideChar=9, lpMultiByteStr=0xa348a50, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messaging", lpUsedDefaultChar=0x0) returned 9 [0102.302] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0102.302] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a50) returned 1 [0102.302] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348280) returned 1 [0102.302] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dd60) returned 1 [0102.302] RegEnumKeyW (in: hKey=0x748, dwIndex=0x1b, lpName=0x433a810, cchName=0xa0 | out: lpName="Microsoft Management Console") returned 0x0 [0102.302] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cad0 [0102.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft management console", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0102.302] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d70 [0102.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft management console", cchWideChar=28, lpMultiByteStr=0xa348d70, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft management console", lpUsedDefaultChar=0x0) returned 28 [0102.302] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348e60 [0102.302] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d70) returned 1 [0102.302] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348e60) returned 1 [0102.302] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cad0) returned 1 [0102.302] RegEnumKeyW (in: hKey=0x748, dwIndex=0x1c, lpName=0x433a810, cchName=0xa0 | out: lpName="MicrosoftEdge") returned 0x0 [0102.302] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dd60 [0102.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoftedge", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0102.303] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485f0 [0102.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoftedge", cchWideChar=13, lpMultiByteStr=0xa3485f0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoftedge", lpUsedDefaultChar=0x0) returned 13 [0102.303] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b40 [0102.303] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3485f0) returned 1 [0102.303] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b40) returned 1 [0102.303] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dd60) returned 1 [0102.303] RegEnumKeyW (in: hKey=0x748, dwIndex=0x1d, lpName=0x433a810, cchName=0xa0 | out: lpName="MS Design Tools") returned 0x0 [0102.303] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c1d0 [0102.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ms design tools", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0102.303] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348690 [0102.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ms design tools", cchWideChar=15, lpMultiByteStr=0xa348690, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ms design tools", lpUsedDefaultChar=0x0) returned 15 [0102.303] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a50 [0102.303] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348690) returned 1 [0102.303] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a50) returned 1 [0102.303] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c1d0) returned 1 [0102.303] RegEnumKeyW (in: hKey=0x748, dwIndex=0x1e, lpName=0x433a810, cchName=0xa0 | out: lpName="MSDAIPP") returned 0x0 [0102.303] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cc80 [0102.304] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdaipp", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0102.304] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a50 [0102.304] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdaipp", cchWideChar=7, lpMultiByteStr=0xa348a50, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdaipp", lpUsedDefaultChar=0x0) returned 7 [0102.304] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0102.304] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a50) returned 1 [0102.304] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348280) returned 1 [0102.304] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cc80) returned 1 [0102.304] RegEnumKeyW (in: hKey=0x748, dwIndex=0x1f, lpName=0x433a810, cchName=0xa0 | out: lpName="MSF") returned 0x0 [0102.304] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0102.304] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0102.304] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0102.304] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0xa348280, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0102.304] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a50 [0102.304] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348280) returned 1 [0102.304] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a50) returned 1 [0102.304] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0102.305] RegEnumKeyW (in: hKey=0x748, dwIndex=0x20, lpName=0x433a810, cchName=0xa0 | out: lpName="Multimedia") returned 0x0 [0102.305] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0102.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0102.305] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d70 [0102.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0xa348d70, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0102.305] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b40 [0102.305] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d70) returned 1 [0102.305] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b40) returned 1 [0102.305] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0102.305] RegEnumKeyW (in: hKey=0x748, dwIndex=0x21, lpName=0x433a810, cchName=0xa0 | out: lpName="Narrator") returned 0x0 [0102.305] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c650 [0102.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="narrator", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0102.305] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d70 [0102.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="narrator", cchWideChar=8, lpMultiByteStr=0xa348d70, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="narrator", lpUsedDefaultChar=0x0) returned 8 [0102.305] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348e60 [0102.305] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d70) returned 1 [0102.305] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348e60) returned 1 [0102.305] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c650) returned 1 [0102.305] RegEnumKeyW (in: hKey=0x748, dwIndex=0x22, lpName=0x433a810, cchName=0xa0 | out: lpName="Notepad") returned 0x0 [0102.305] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c0b0 [0102.306] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0102.306] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348f00 [0102.306] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0xa348f00, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0102.306] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0102.306] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348f00) returned 1 [0102.306] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348280) returned 1 [0102.306] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c0b0) returned 1 [0102.306] RegEnumKeyW (in: hKey=0x748, dwIndex=0x23, lpName=0x433a810, cchName=0xa0 | out: lpName="Office") returned 0x0 [0102.306] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dbb0 [0102.306] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0102.306] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485f0 [0102.306] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0xa3485f0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0102.306] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0102.306] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3485f0) returned 1 [0102.307] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0102.307] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dbb0) returned 1 [0102.307] RegEnumKeyW (in: hKey=0x748, dwIndex=0x24, lpName=0x433a810, cchName=0xa0 | out: lpName="OneDrive") returned 0x0 [0102.307] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c650 [0102.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onedrive", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0102.307] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348690 [0102.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onedrive", cchWideChar=8, lpMultiByteStr=0xa348690, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onedrive", lpUsedDefaultChar=0x0) returned 8 [0102.307] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485f0 [0102.307] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348690) returned 1 [0102.307] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3485f0) returned 1 [0102.307] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c650) returned 1 [0102.307] RegEnumKeyW (in: hKey=0x748, dwIndex=0x25, lpName=0x433a810, cchName=0xa0 | out: lpName="Osk") returned 0x0 [0102.307] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dbb0 [0102.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="osk", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0102.307] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485f0 [0102.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="osk", cchWideChar=3, lpMultiByteStr=0xa3485f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="osk", lpUsedDefaultChar=0x0) returned 3 [0102.307] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0102.307] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3485f0) returned 1 [0102.307] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0102.307] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dbb0) returned 1 [0102.307] RegEnumKeyW (in: hKey=0x748, dwIndex=0x26, lpName=0x433a810, cchName=0xa0 | out: lpName="PeerNet") returned 0x0 [0102.308] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da90 [0102.308] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="peernet", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0102.308] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0102.308] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="peernet", cchWideChar=7, lpMultiByteStr=0xa348640, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="peernet", lpUsedDefaultChar=0x0) returned 7 [0102.308] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0102.308] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0102.308] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348280) returned 1 [0102.308] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da90) returned 1 [0102.308] RegEnumKeyW (in: hKey=0x748, dwIndex=0x27, lpName=0x433a810, cchName=0xa0 | out: lpName="Pim") returned 0x0 [0102.308] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.308] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0102.308] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a50 [0102.308] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0xa348a50, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0102.308] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348be0 [0102.309] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a50) returned 1 [0102.309] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348be0) returned 1 [0102.309] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.309] RegEnumKeyW (in: hKey=0x748, dwIndex=0x28, lpName=0x433a810, cchName=0xa0 | out: lpName="PlayToReceiver") returned 0x0 [0102.309] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0102.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="playtoreceiver", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0102.309] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348e60 [0102.310] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="playtoreceiver", cchWideChar=14, lpMultiByteStr=0xa348e60, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="playtoreceiver", lpUsedDefaultChar=0x0) returned 14 [0102.310] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a50 [0102.310] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348e60) returned 1 [0102.310] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a50) returned 1 [0102.310] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0102.310] RegEnumKeyW (in: hKey=0x748, dwIndex=0x29, lpName=0x433a810, cchName=0xa0 | out: lpName="Poom") returned 0x0 [0102.310] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cc80 [0102.310] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0102.310] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348140 [0102.310] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0xa348140, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0102.310] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348fa0 [0102.310] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348140) returned 1 [0102.310] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348fa0) returned 1 [0102.310] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cc80) returned 1 [0102.310] RegEnumKeyW (in: hKey=0x748, dwIndex=0x2a, lpName=0x433a810, cchName=0xa0 | out: lpName="Remote Assistance") returned 0x0 [0102.311] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c140 [0102.311] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="remote assistance", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0102.311] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d70 [0102.311] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="remote assistance", cchWideChar=17, lpMultiByteStr=0xa348d70, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="remote assistance", lpUsedDefaultChar=0x0) returned 17 [0102.311] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485f0 [0102.311] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d70) returned 1 [0102.311] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3485f0) returned 1 [0102.311] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c140) returned 1 [0102.311] RegEnumKeyW (in: hKey=0x748, dwIndex=0x2b, lpName=0x433a810, cchName=0xa0 | out: lpName="ScreenMagnifier") returned 0x0 [0102.312] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.312] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="screenmagnifier", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0102.312] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a50 [0102.312] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="screenmagnifier", cchWideChar=15, lpMultiByteStr=0xa348a50, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="screenmagnifier", lpUsedDefaultChar=0x0) returned 15 [0102.312] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348af0 [0102.312] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a50) returned 1 [0102.312] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348af0) returned 1 [0102.312] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.312] RegEnumKeyW (in: hKey=0x748, dwIndex=0x2c, lpName=0x433a810, cchName=0xa0 | out: lpName="Sensors") returned 0x0 [0102.312] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c380 [0102.312] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0102.312] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485f0 [0102.312] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0xa3485f0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sensors", lpUsedDefaultChar=0x0) returned 7 [0102.312] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348e60 [0102.312] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3485f0) returned 1 [0102.312] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348e60) returned 1 [0102.312] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c380) returned 1 [0102.312] RegEnumKeyW (in: hKey=0x748, dwIndex=0x2d, lpName=0x433a810, cchName=0xa0 | out: lpName="Shared") returned 0x0 [0102.312] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0102.313] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0102.313] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485f0 [0102.313] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared", cchWideChar=6, lpMultiByteStr=0xa3485f0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared", lpUsedDefaultChar=0x0) returned 6 [0102.313] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348f00 [0102.313] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3485f0) returned 1 [0102.313] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348f00) returned 1 [0102.313] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0102.313] RegEnumKeyW (in: hKey=0x748, dwIndex=0x2e, lpName=0x433a810, cchName=0xa0 | out: lpName="Shared Tools") returned 0x0 [0102.313] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0102.313] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0102.313] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a50 [0102.314] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0xa348a50, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools", lpUsedDefaultChar=0x0) returned 12 [0102.314] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0102.314] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a50) returned 1 [0102.314] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348280) returned 1 [0102.314] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0102.314] RegEnumKeyW (in: hKey=0x748, dwIndex=0x2f, lpName=0x433a810, cchName=0xa0 | out: lpName="Siuf") returned 0x0 [0102.314] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c530 [0102.314] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="siuf", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0102.314] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a50 [0102.314] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="siuf", cchWideChar=4, lpMultiByteStr=0xa348a50, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="siuf", lpUsedDefaultChar=0x0) returned 4 [0102.314] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348af0 [0102.314] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a50) returned 1 [0102.314] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348af0) returned 1 [0102.314] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c530) returned 1 [0102.314] RegEnumKeyW (in: hKey=0x748, dwIndex=0x30, lpName=0x433a810, cchName=0xa0 | out: lpName="SkyDrive") returned 0x0 [0102.314] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0102.314] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="skydrive", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0102.315] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a50 [0102.315] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="skydrive", cchWideChar=8, lpMultiByteStr=0xa348a50, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="skydrive", lpUsedDefaultChar=0x0) returned 8 [0102.315] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348e60 [0102.315] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a50) returned 1 [0102.315] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348e60) returned 1 [0102.315] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0102.315] RegEnumKeyW (in: hKey=0x748, dwIndex=0x31, lpName=0x433a810, cchName=0xa0 | out: lpName="Speech") returned 0x0 [0102.315] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0102.315] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0102.315] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485f0 [0102.315] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0xa3485f0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech", lpUsedDefaultChar=0x0) returned 6 [0102.315] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d70 [0102.315] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3485f0) returned 1 [0102.315] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d70) returned 1 [0102.315] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0102.315] RegEnumKeyW (in: hKey=0x748, dwIndex=0x32, lpName=0x433a810, cchName=0xa0 | out: lpName="Speech Virtual") returned 0x0 [0102.316] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c530 [0102.316] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech virtual", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0102.316] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485f0 [0102.316] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech virtual", cchWideChar=14, lpMultiByteStr=0xa3485f0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech virtual", lpUsedDefaultChar=0x0) returned 14 [0102.316] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0102.316] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3485f0) returned 1 [0102.316] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0102.316] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c530) returned 1 [0102.316] RegEnumKeyW (in: hKey=0x748, dwIndex=0x33, lpName=0x433a810, cchName=0xa0 | out: lpName="Speech_OneCore") returned 0x0 [0102.316] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0102.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0102.317] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a50 [0102.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0xa348a50, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech_onecore", lpUsedDefaultChar=0x0) returned 14 [0102.317] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348fa0 [0102.317] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a50) returned 1 [0102.317] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348fa0) returned 1 [0102.317] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0102.317] RegEnumKeyW (in: hKey=0x748, dwIndex=0x34, lpName=0x433a810, cchName=0xa0 | out: lpName="Spelling") returned 0x0 [0102.317] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c5c0 [0102.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spelling", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0102.317] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a50 [0102.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spelling", cchWideChar=8, lpMultiByteStr=0xa348a50, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="spelling", lpUsedDefaultChar=0x0) returned 8 [0102.317] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348be0 [0102.317] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a50) returned 1 [0102.318] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348be0) returned 1 [0102.318] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c5c0) returned 1 [0102.318] RegEnumKeyW (in: hKey=0x748, dwIndex=0x35, lpName=0x433a810, cchName=0xa0 | out: lpName="SQMClient") returned 0x0 [0102.318] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d2b0 [0102.318] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0102.318] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348fa0 [0102.318] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0xa348fa0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sqmclient", lpUsedDefaultChar=0x0) returned 9 [0102.318] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0102.318] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348fa0) returned 1 [0102.318] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348280) returned 1 [0102.318] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d2b0) returned 1 [0102.318] RegEnumKeyW (in: hKey=0x748, dwIndex=0x36, lpName=0x433a810, cchName=0xa0 | out: lpName="SystemCertificates") returned 0x0 [0102.318] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c410 [0102.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0102.319] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348e60 [0102.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0xa348e60, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemcertificates", lpUsedDefaultChar=0x0) returned 18 [0102.319] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485f0 [0102.319] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348e60) returned 1 [0102.319] RegEnumKeyW (in: hKey=0x748, dwIndex=0x37, lpName=0x433a810, cchName=0xa0 | out: lpName="Tracing") returned 0x0 [0102.319] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.320] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0102.320] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485f0 [0102.320] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0xa3485f0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tracing", lpUsedDefaultChar=0x0) returned 7 [0102.320] RegEnumKeyW (in: hKey=0x748, dwIndex=0x38, lpName=0x433a810, cchName=0xa0 | out: lpName="Unified Store") returned 0x0 [0102.320] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0102.320] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0xa348b40, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unified store", lpUsedDefaultChar=0x0) returned 13 [0102.320] RegEnumKeyW (in: hKey=0x748, dwIndex=0x39, lpName=0x433a810, cchName=0xa0 | out: lpName="Unistore") returned 0x0 [0102.320] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0102.320] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0xa348640, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unistore", lpUsedDefaultChar=0x0) returned 8 [0102.320] RegEnumKeyW (in: hKey=0x748, dwIndex=0x3a, lpName=0x433a810, cchName=0xa0 | out: lpName="UserData") returned 0x0 [0102.321] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0102.321] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0xa348280, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="userdata", lpUsedDefaultChar=0x0) returned 8 [0102.321] RegEnumKeyW (in: hKey=0x748, dwIndex=0x3b, lpName=0x433a810, cchName=0xa0 | out: lpName="VBA") returned 0x0 [0102.321] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="vba", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0102.321] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="vba", cchWideChar=3, lpMultiByteStr=0xa348d70, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="vba", lpUsedDefaultChar=0x0) returned 3 [0102.321] RegEnumKeyW (in: hKey=0x748, dwIndex=0x3c, lpName=0x433a810, cchName=0xa0 | out: lpName="WAB") returned 0x0 [0102.321] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0102.321] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0xa348a50, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wab", lpUsedDefaultChar=0x0) returned 3 [0102.322] RegEnumKeyW (in: hKey=0x748, dwIndex=0x3d, lpName=0x433a810, cchName=0xa0 | out: lpName="WcmSvc") returned 0x0 [0102.322] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0102.322] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0xa3485f0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wcmsvc", lpUsedDefaultChar=0x0) returned 6 [0102.322] RegEnumKeyW (in: hKey=0x748, dwIndex=0x3e, lpName=0x433a810, cchName=0xa0 | out: lpName="wfs") returned 0x0 [0102.322] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0102.322] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wfs", cchWideChar=3, lpMultiByteStr=0xa348d70, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wfs", lpUsedDefaultChar=0x0) returned 3 [0102.322] RegEnumKeyW (in: hKey=0x748, dwIndex=0x3f, lpName=0x433a810, cchName=0xa0 | out: lpName="Windows") returned 0x0 [0102.323] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0102.323] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0xa348a50, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows", lpUsedDefaultChar=0x0) returned 7 [0102.323] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows", ulOptions=0x0, samDesired=0x20009, phkResult=0x114df240 | out: phkResult=0x114df240*=0x1750) returned 0x0 [0102.323] RegCloseKey (hKey=0x748) returned 0x0 [0102.323] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x0, lpName=0x433a810, cchName=0xa0 | out: lpName="CurrentVersion") returned 0x0 [0102.323] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0102.323] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0xa348a50, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="currentversion", lpUsedDefaultChar=0x0) returned 14 [0102.323] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion", ulOptions=0x0, samDesired=0x20009, phkResult=0x114df240 | out: phkResult=0x114df240*=0x748) returned 0x0 [0102.324] RegCloseKey (hKey=0x1750) returned 0x0 [0102.324] RegEnumKeyW (in: hKey=0x748, dwIndex=0x0, lpName=0x433a810, cchName=0xa0 | out: lpName="AppHost") returned 0x0 [0102.324] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="apphost", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0102.324] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="apphost", cchWideChar=7, lpMultiByteStr=0xa348a50, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="apphost", lpUsedDefaultChar=0x0) returned 7 [0102.324] RegEnumKeyW (in: hKey=0x748, dwIndex=0x1, lpName=0x433a810, cchName=0xa0 | out: lpName="Applets") returned 0x0 [0102.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applets", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0102.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applets", cchWideChar=7, lpMultiByteStr=0xa348e60, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applets", lpUsedDefaultChar=0x0) returned 7 [0102.325] RegEnumKeyW (in: hKey=0x748, dwIndex=0x2, lpName=0x433a810, cchName=0xa0 | out: lpName="ApplicationAssociationToasts") returned 0x0 [0102.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationassociationtoasts", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0102.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationassociationtoasts", cchWideChar=28, lpMultiByteStr=0xa348a50, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applicationassociationtoasts", lpUsedDefaultChar=0x0) returned 28 [0102.325] RegEnumKeyW (in: hKey=0x748, dwIndex=0x3, lpName=0x433a810, cchName=0xa0 | out: lpName="ApplicationFrame") returned 0x0 [0102.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationframe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0102.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationframe", cchWideChar=16, lpMultiByteStr=0xa348fa0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applicationframe", lpUsedDefaultChar=0x0) returned 16 [0102.325] RegEnumKeyW (in: hKey=0x748, dwIndex=0x4, lpName=0x433a810, cchName=0xa0 | out: lpName="Authentication") returned 0x0 [0102.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authentication", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0102.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authentication", cchWideChar=14, lpMultiByteStr=0xa348d70, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authentication", lpUsedDefaultChar=0x0) returned 14 [0102.326] RegEnumKeyW (in: hKey=0x748, dwIndex=0x5, lpName=0x433a810, cchName=0xa0 | out: lpName="BackgroundAccessApplications") returned 0x0 [0102.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundaccessapplications", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0102.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundaccessapplications", cchWideChar=28, lpMultiByteStr=0xa348a50, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundaccessapplications", lpUsedDefaultChar=0x0) returned 28 [0102.326] RegEnumKeyW (in: hKey=0x748, dwIndex=0x6, lpName=0x433a810, cchName=0xa0 | out: lpName="Clip") returned 0x0 [0102.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clip", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0102.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clip", cchWideChar=4, lpMultiByteStr=0xa3485f0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clip", lpUsedDefaultChar=0x0) returned 4 [0102.327] RegEnumKeyW (in: hKey=0x748, dwIndex=0x7, lpName=0x433a810, cchName=0xa0 | out: lpName="ClosedCaptioning") returned 0x0 [0102.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="closedcaptioning", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0102.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="closedcaptioning", cchWideChar=16, lpMultiByteStr=0xa348fa0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="closedcaptioning", lpUsedDefaultChar=0x0) returned 16 [0102.327] RegEnumKeyW (in: hKey=0x748, dwIndex=0x8, lpName=0x433a810, cchName=0xa0 | out: lpName="ContentDeliveryManager") returned 0x0 [0102.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="contentdeliverymanager", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0102.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="contentdeliverymanager", cchWideChar=22, lpMultiByteStr=0xa348b40, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="contentdeliverymanager", lpUsedDefaultChar=0x0) returned 22 [0102.328] RegEnumKeyW (in: hKey=0x748, dwIndex=0x9, lpName=0x433a810, cchName=0xa0 | out: lpName="Controls Folder (Wow64)") returned 0x0 [0102.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="controls folder (wow64)", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0102.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="controls folder (wow64)", cchWideChar=23, lpMultiByteStr=0xa348a50, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="controls folder (wow64)", lpUsedDefaultChar=0x0) returned 23 [0102.328] RegEnumKeyW (in: hKey=0x748, dwIndex=0xa, lpName=0x433a810, cchName=0xa0 | out: lpName="DeviceAccess") returned 0x0 [0102.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deviceaccess", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0102.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deviceaccess", cchWideChar=12, lpMultiByteStr=0xa3485f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="deviceaccess", lpUsedDefaultChar=0x0) returned 12 [0102.328] RegEnumKeyW (in: hKey=0x748, dwIndex=0xb, lpName=0x433a810, cchName=0xa0 | out: lpName="Explorer") returned 0x0 [0102.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0102.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0xa348140, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer", lpUsedDefaultChar=0x0) returned 8 [0102.329] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer", ulOptions=0x0, samDesired=0x20009, phkResult=0x114df240 | out: phkResult=0x114df240*=0x1750) returned 0x0 [0102.329] RegCloseKey (hKey=0x748) returned 0x0 [0102.329] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a810) returned 1 [0102.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer", cchWideChar=50, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 50 [0102.329] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349040 [0102.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer", cchWideChar=50, lpMultiByteStr=0xa349040, cbMultiByte=50, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer", lpUsedDefaultChar=0x0) returned 50 [0102.330] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348af0 [0102.330] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349040) returned 1 [0102.330] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x2800) returned 0xa3490b0 [0102.330] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a50 [0102.330] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.330] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348a50) returned 1 [0102.330] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cc80 [0102.330] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b90) returned 1 [0102.330] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x2800) returned 0xa34b8c0 [0102.330] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485f0 [0102.330] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.331] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3485f0) returned 1 [0102.331] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34b8c0) returned 1 [0102.331] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3490b0) returned 1 [0102.331] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348af0) returned 1 [0102.331] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x433cc80, cbMultiByte=107, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0102.331] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x433a2e0 [0102.331] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x433cc80, cbMultiByte=107, lpWideCharStr=0x433a2e0, cchWideChar=107 | out: lpWideCharStr="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder") returned 107 [0102.331] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x433a3f0 [0102.331] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a2e0) returned 1 [0102.332] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x433a2e0 [0102.332] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dc40) returned 1 [0102.332] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334a00 [0102.332] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334740 [0102.332] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x433a810 [0102.332] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x433a920 [0102.332] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a920) returned 1 [0102.332] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334c70 [0102.332] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.332] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334600 [0102.333] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x433a920 [0102.333] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a810) returned 1 [0102.333] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334740) returned 1 [0102.333] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334a00) returned 1 [0102.333] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x43349d0 [0102.333] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334640 [0102.334] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x433a810 [0102.334] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a920) returned 1 [0102.334] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334600) returned 1 [0102.334] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334c70) returned 1 [0102.334] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x433a920 [0102.334] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x433e500 [0102.334] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a920) returned 1 [0102.334] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a810) returned 1 [0102.334] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334640) returned 1 [0102.334] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43349d0) returned 1 [0102.335] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433e500) returned 1 [0102.335] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder", ulOptions=0x0, samDesired=0x3000f, phkResult=0x114df260 | out: phkResult=0x114df260*=0x0) returned 0x2 [0102.335] RegCreateKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder", Reserved=0x0, lpClass=0x0, dwOptions=0x0, samDesired=0x3000f, lpSecurityAttributes=0x0, phkResult=0x114df260, lpdwDisposition=0x0 | out: phkResult=0x114df260*=0x1754, lpdwDisposition=0x0) returned 0x0 [0102.337] RegCloseKey (hKey=0x1750) returned 0x0 [0102.337] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a3f0) returned 1 [0102.337] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a2e0) returned 1 [0102.337] RegCloseKey (hKey=0x1754) returned 0x0 [0102.337] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d20) returned 1 [0102.337] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348a50 [0102.337] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348af0 [0102.337] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b90 [0102.338] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d20 [0102.338] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.338] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.338] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0102.338] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0102.338] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0xa348640, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0102.338] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0102.338] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0102.338] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.338] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348280) returned 1 [0102.338] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.338] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0102.338] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b40 [0102.338] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0xa348b40, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0102.339] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348be0 [0102.339] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b40) returned 1 [0102.339] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.339] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348be0) returned 1 [0102.339] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485f0 [0102.339] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.339] CryptAcquireContextW (in: phProv=0x114df178, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114df178*=0x49c1510) returned 1 [0102.340] CryptCreateHash (in: hProv=0x49c1510, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x114df178 | out: phHash=0x114df178) returned 1 [0102.340] CryptHashData (hHash=0x4b32f30, pbData=0xa348d20, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0102.340] CryptGetHashParam (in: hHash=0x4b32f30, dwParam=0x4, pbData=0x114df180, pdwDataLen=0x114df184, dwFlags=0x0 | out: pbData=0x114df180, pdwDataLen=0x114df184) returned 1 [0102.340] CryptGetHashParam (in: hHash=0x4b32f30, dwParam=0x2, pbData=0xa3485f0, pdwDataLen=0x114df180, dwFlags=0x0 | out: pbData=0xa3485f0, pdwDataLen=0x114df180) returned 1 [0102.340] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348690 [0102.341] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.341] CryptDestroyHash (hHash=0x4b32f30) returned 1 [0102.341] CryptReleaseContext (hProv=0x49c1510, dwFlags=0x0) returned 1 [0102.341] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3485f0) returned 1 [0102.341] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348be0 [0102.341] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b40 [0102.341] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348be0) returned 1 [0102.341] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d70 [0102.341] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b40) returned 1 [0102.342] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348690) returned 1 [0102.342] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485f0 [0102.342] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d70) returned 1 [0102.342] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d20) returned 1 [0102.342] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b40 [0102.342] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b40) returned 1 [0102.342] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3485f0) returned 1 [0102.342] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b40 [0102.342] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b40) returned 1 [0102.342] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348be0 [0102.342] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.343] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c5c0 [0102.343] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x280) returned 0x433a810 [0102.343] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x0, lpName=0x433a810, cchName=0xa0 | out: lpName="AppEvents") returned 0x0 [0102.343] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d340 [0102.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appevents", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0102.343] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b40 [0102.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appevents", cchWideChar=9, lpMultiByteStr=0xa348b40, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appevents", lpUsedDefaultChar=0x0) returned 9 [0102.343] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348140 [0102.343] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b40) returned 1 [0102.343] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348140) returned 1 [0102.343] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d340) returned 1 [0102.344] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x1, lpName=0x433a810, cchName=0xa0 | out: lpName="AppXBackupContentType") returned 0x0 [0102.344] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appxbackupcontenttype", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0102.344] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b40 [0102.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appxbackupcontenttype", cchWideChar=21, lpMultiByteStr=0xa348b40, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appxbackupcontenttype", lpUsedDefaultChar=0x0) returned 21 [0102.344] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d20 [0102.344] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b40) returned 1 [0102.344] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d20) returned 1 [0102.344] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.344] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x2, lpName=0x433a810, cchName=0xa0 | out: lpName="Console") returned 0x0 [0102.344] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0102.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="console", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0102.345] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b40 [0102.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="console", cchWideChar=7, lpMultiByteStr=0xa348b40, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="console", lpUsedDefaultChar=0x0) returned 7 [0102.345] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485f0 [0102.345] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b40) returned 1 [0102.345] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3485f0) returned 1 [0102.345] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0102.345] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x3, lpName=0x433a810, cchName=0xa0 | out: lpName="Control Panel") returned 0x0 [0102.345] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cbf0 [0102.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="control panel", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0102.345] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485f0 [0102.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="control panel", cchWideChar=13, lpMultiByteStr=0xa3485f0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="control panel", lpUsedDefaultChar=0x0) returned 13 [0102.345] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349040 [0102.345] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3485f0) returned 1 [0102.345] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349040) returned 1 [0102.345] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cbf0) returned 1 [0102.345] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x4, lpName=0x433a810, cchName=0xa0 | out: lpName="Environment") returned 0x0 [0102.345] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dc40 [0102.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="environment", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0102.345] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348140 [0102.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="environment", cchWideChar=11, lpMultiByteStr=0xa348140, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="environment", lpUsedDefaultChar=0x0) returned 11 [0102.346] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348eb0 [0102.346] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348140) returned 1 [0102.346] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348eb0) returned 1 [0102.346] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dc40) returned 1 [0102.346] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x5, lpName=0x433a810, cchName=0xa0 | out: lpName="EUDC") returned 0x0 [0102.346] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d2b0 [0102.346] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eudc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0102.346] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b40 [0102.346] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eudc", cchWideChar=4, lpMultiByteStr=0xa348b40, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eudc", lpUsedDefaultChar=0x0) returned 4 [0102.346] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485f0 [0102.346] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b40) returned 1 [0102.347] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3485f0) returned 1 [0102.347] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d2b0) returned 1 [0102.347] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x6, lpName=0x433a810, cchName=0xa0 | out: lpName="Keyboard Layout") returned 0x0 [0102.347] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="keyboard layout", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0102.347] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485f0 [0102.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="keyboard layout", cchWideChar=15, lpMultiByteStr=0xa3485f0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="keyboard layout", lpUsedDefaultChar=0x0) returned 15 [0102.347] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349040 [0102.347] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3485f0) returned 1 [0102.347] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349040) returned 1 [0102.347] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.347] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x7, lpName=0x433a810, cchName=0xa0 | out: lpName="Network") returned 0x0 [0102.347] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c9b0 [0102.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0102.348] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b40 [0102.348] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0xa348b40, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0102.348] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485f0 [0102.348] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b40) returned 1 [0102.348] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3485f0) returned 1 [0102.348] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c9b0) returned 1 [0102.348] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x8, lpName=0x433a810, cchName=0xa0 | out: lpName="Printers") returned 0x0 [0102.348] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0102.348] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="printers", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0102.348] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485f0 [0102.348] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="printers", cchWideChar=8, lpMultiByteStr=0xa3485f0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="printers", lpUsedDefaultChar=0x0) returned 8 [0102.348] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348c30 [0102.348] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3485f0) returned 1 [0102.348] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348c30) returned 1 [0102.348] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0102.348] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x9, lpName=0x433a810, cchName=0xa0 | out: lpName="SOFTWARE") returned 0x0 [0102.349] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da00 [0102.349] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0102.349] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b40 [0102.349] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0xa348b40, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0102.349] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348140 [0102.349] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b40) returned 1 [0102.349] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348140) returned 1 [0102.349] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da00) returned 1 [0102.349] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20009, phkResult=0x114df240 | out: phkResult=0x114df240*=0x1754) returned 0x0 [0102.349] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x0, lpName=0x433a810, cchName=0xa0 | out: lpName="AppDataLow") returned 0x0 [0102.350] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d2b0 [0102.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appdatalow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0102.350] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348f00 [0102.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appdatalow", cchWideChar=10, lpMultiByteStr=0xa348f00, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appdatalow", lpUsedDefaultChar=0x0) returned 10 [0102.350] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b40 [0102.350] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348f00) returned 1 [0102.350] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b40) returned 1 [0102.350] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d2b0) returned 1 [0102.350] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x1, lpName=0x433a810, cchName=0xa0 | out: lpName="IM Providers") returned 0x0 [0102.350] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c1d0 [0102.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="im providers", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0102.350] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0102.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="im providers", cchWideChar=12, lpMultiByteStr=0xa348640, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="im providers", lpUsedDefaultChar=0x0) returned 12 [0102.350] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d20 [0102.350] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0102.350] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d20) returned 1 [0102.350] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c1d0) returned 1 [0102.350] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x2, lpName=0x433a810, cchName=0xa0 | out: lpName="Microsoft") returned 0x0 [0102.351] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da90 [0102.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0102.351] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348eb0 [0102.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0xa348eb0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0102.351] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485f0 [0102.351] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348eb0) returned 1 [0102.351] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3485f0) returned 1 [0102.351] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da90) returned 1 [0102.351] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft", ulOptions=0x0, samDesired=0x20009, phkResult=0x114df240 | out: phkResult=0x114df240*=0x1750) returned 0x0 [0102.351] RegCloseKey (hKey=0x1754) returned 0x0 [0102.352] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x0, lpName=0x433a810, cchName=0xa0 | out: lpName="Active Setup") returned 0x0 [0102.352] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0102.352] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0102.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0xa348280, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0102.352] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348690 [0102.352] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348280) returned 1 [0102.352] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348690) returned 1 [0102.352] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.352] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x1, lpName=0x433a810, cchName=0xa0 | out: lpName="ActiveMovie") returned 0x0 [0102.352] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cbf0 [0102.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activemovie", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0102.352] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b40 [0102.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activemovie", cchWideChar=11, lpMultiByteStr=0xa348b40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activemovie", lpUsedDefaultChar=0x0) returned 11 [0102.352] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348c30 [0102.352] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b40) returned 1 [0102.353] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348c30) returned 1 [0102.353] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cbf0) returned 1 [0102.353] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x2, lpName=0x433a810, cchName=0xa0 | out: lpName="ActiveSync") returned 0x0 [0102.353] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c140 [0102.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0102.353] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b40 [0102.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0xa348b40, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0102.353] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0102.353] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b40) returned 1 [0102.353] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348280) returned 1 [0102.353] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c140) returned 1 [0102.353] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x3, lpName=0x433a810, cchName=0xa0 | out: lpName="ASF Stream Descriptor File") returned 0x0 [0102.353] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d2b0 [0102.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asf stream descriptor file", cchWideChar=26, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0102.354] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b40 [0102.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asf stream descriptor file", cchWideChar=26, lpMultiByteStr=0xa348b40, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asf stream descriptor file", lpUsedDefaultChar=0x0) returned 26 [0102.354] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d20 [0102.354] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b40) returned 1 [0102.354] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d20) returned 1 [0102.354] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d2b0) returned 1 [0102.354] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x4, lpName=0x433a810, cchName=0xa0 | out: lpName="Assistance") returned 0x0 [0102.354] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0102.354] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485f0 [0102.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0xa3485f0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0102.354] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d20 [0102.354] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3485f0) returned 1 [0102.355] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d20) returned 1 [0102.355] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.355] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x5, lpName=0x433a810, cchName=0xa0 | out: lpName="AuthCookies") returned 0x0 [0102.355] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dbb0 [0102.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authcookies", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0102.355] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348140 [0102.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authcookies", cchWideChar=11, lpMultiByteStr=0xa348140, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authcookies", lpUsedDefaultChar=0x0) returned 11 [0102.355] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349040 [0102.355] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348140) returned 1 [0102.355] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349040) returned 1 [0102.355] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dbb0) returned 1 [0102.355] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x6, lpName=0x433a810, cchName=0xa0 | out: lpName="CalendarRT") returned 0x0 [0102.355] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c380 [0102.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="calendarrt", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0102.355] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348e60 [0102.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="calendarrt", cchWideChar=10, lpMultiByteStr=0xa348e60, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="calendarrt", lpUsedDefaultChar=0x0) returned 10 [0102.355] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485f0 [0102.355] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348e60) returned 1 [0102.355] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3485f0) returned 1 [0102.355] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c380) returned 1 [0102.356] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x7, lpName=0x433a810, cchName=0xa0 | out: lpName="Command Processor") returned 0x0 [0102.356] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cad0 [0102.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0102.356] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485f0 [0102.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0xa3485f0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0102.356] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348690 [0102.356] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3485f0) returned 1 [0102.356] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348690) returned 1 [0102.356] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cad0) returned 1 [0102.356] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x8, lpName=0x433a810, cchName=0xa0 | out: lpName="CommsAPHost") returned 0x0 [0102.356] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c6e0 [0102.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0102.356] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348e60 [0102.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0xa348e60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0102.356] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485f0 [0102.356] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348e60) returned 1 [0102.356] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3485f0) returned 1 [0102.356] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c6e0) returned 1 [0102.356] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x9, lpName=0x433a810, cchName=0xa0 | out: lpName="ContactsRT") returned 0x0 [0102.356] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c9b0 [0102.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="contactsrt", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0102.356] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348e60 [0102.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="contactsrt", cchWideChar=10, lpMultiByteStr=0xa348e60, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="contactsrt", lpUsedDefaultChar=0x0) returned 10 [0102.357] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0102.357] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348e60) returned 1 [0102.357] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0102.357] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c9b0) returned 1 [0102.357] RegEnumKeyW (in: hKey=0x1750, dwIndex=0xa, lpName=0x433a810, cchName=0xa0 | out: lpName="Cryptography") returned 0x0 [0102.357] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c380 [0102.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0102.357] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d70 [0102.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0xa348d70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0102.357] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b40 [0102.357] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d70) returned 1 [0102.357] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b40) returned 1 [0102.357] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c380) returned 1 [0102.357] RegEnumKeyW (in: hKey=0x1750, dwIndex=0xb, lpName=0x433a810, cchName=0xa0 | out: lpName="CTF") returned 0x0 [0102.357] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0102.357] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b40 [0102.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0xa348b40, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0102.358] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348e60 [0102.358] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b40) returned 1 [0102.358] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348e60) returned 1 [0102.358] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.358] RegEnumKeyW (in: hKey=0x1750, dwIndex=0xc, lpName=0x433a810, cchName=0xa0 | out: lpName="EventSystem") returned 0x0 [0102.358] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d340 [0102.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0102.358] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b40 [0102.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0xa348b40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0102.358] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348140 [0102.358] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b40) returned 1 [0102.358] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348140) returned 1 [0102.359] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d340) returned 1 [0102.359] RegEnumKeyW (in: hKey=0x1750, dwIndex=0xd, lpName=0x433a810, cchName=0xa0 | out: lpName="Exchange") returned 0x0 [0102.359] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da90 [0102.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="exchange", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0102.359] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0102.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="exchange", cchWideChar=8, lpMultiByteStr=0xa348280, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="exchange", lpUsedDefaultChar=0x0) returned 8 [0102.359] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d70 [0102.359] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348280) returned 1 [0102.359] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d70) returned 1 [0102.359] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da90) returned 1 [0102.359] RegEnumKeyW (in: hKey=0x1750, dwIndex=0xe, lpName=0x433a810, cchName=0xa0 | out: lpName="F12") returned 0x0 [0102.359] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c6e0 [0102.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0102.359] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d20 [0102.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0xa348d20, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0102.359] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b40 [0102.359] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d20) returned 1 [0102.359] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b40) returned 1 [0102.360] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c6e0) returned 1 [0102.360] RegEnumKeyW (in: hKey=0x1750, dwIndex=0xf, lpName=0x433a810, cchName=0xa0 | out: lpName="Fax") returned 0x0 [0102.360] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d2b0 [0102.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0102.360] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485f0 [0102.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0xa3485f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0102.360] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0102.360] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3485f0) returned 1 [0102.360] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0102.360] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d2b0) returned 1 [0102.360] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x10, lpName=0x433a810, cchName=0xa0 | out: lpName="Feeds") returned 0x0 [0102.360] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da00 [0102.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0102.360] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b40 [0102.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0xa348b40, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0102.360] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485f0 [0102.361] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b40) returned 1 [0102.361] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3485f0) returned 1 [0102.361] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da00) returned 1 [0102.361] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x11, lpName=0x433a810, cchName=0xa0 | out: lpName="FTP") returned 0x0 [0102.361] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dc40 [0102.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ftp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0102.361] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b40 [0102.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ftp", cchWideChar=3, lpMultiByteStr=0xa348b40, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ftp", lpUsedDefaultChar=0x0) returned 3 [0102.361] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348c30 [0102.361] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b40) returned 1 [0102.362] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348c30) returned 1 [0102.362] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dc40) returned 1 [0102.362] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x12, lpName=0x433a810, cchName=0xa0 | out: lpName="GameBar") returned 0x0 [0102.362] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c1d0 [0102.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gamebar", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0102.362] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485f0 [0102.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gamebar", cchWideChar=7, lpMultiByteStr=0xa3485f0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gamebar", lpUsedDefaultChar=0x0) returned 7 [0102.362] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b40 [0102.362] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3485f0) returned 1 [0102.362] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b40) returned 1 [0102.362] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c1d0) returned 1 [0102.362] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x13, lpName=0x433a810, cchName=0xa0 | out: lpName="GameBarApi") returned 0x0 [0102.362] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gamebarapi", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0102.362] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b40 [0102.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gamebarapi", cchWideChar=10, lpMultiByteStr=0xa348b40, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gamebarapi", lpUsedDefaultChar=0x0) returned 10 [0102.362] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348c30 [0102.362] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b40) returned 1 [0102.363] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348c30) returned 1 [0102.363] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.363] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x14, lpName=0x433a810, cchName=0xa0 | out: lpName="IdentityCRL") returned 0x0 [0102.363] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dbb0 [0102.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0102.363] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b40 [0102.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0xa348b40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0102.363] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485f0 [0102.363] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b40) returned 1 [0102.363] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3485f0) returned 1 [0102.364] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dbb0) returned 1 [0102.364] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x15, lpName=0x433a810, cchName=0xa0 | out: lpName="Internet Connection Wizard") returned 0x0 [0102.364] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet connection wizard", cchWideChar=26, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0102.364] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485f0 [0102.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet connection wizard", cchWideChar=26, lpMultiByteStr=0xa3485f0, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet connection wizard", lpUsedDefaultChar=0x0) returned 26 [0102.364] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0102.364] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3485f0) returned 1 [0102.364] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0102.364] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.364] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x16, lpName=0x433a810, cchName=0xa0 | out: lpName="Internet Explorer") returned 0x0 [0102.364] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c9b0 [0102.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0102.365] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b40 [0102.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0xa348b40, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0102.365] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348c30 [0102.365] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b40) returned 1 [0102.365] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348c30) returned 1 [0102.365] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c9b0) returned 1 [0102.365] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x17, lpName=0x433a810, cchName=0xa0 | out: lpName="Internet Mail and News") returned 0x0 [0102.365] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433de80 [0102.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet mail and news", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0102.365] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485f0 [0102.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet mail and news", cchWideChar=22, lpMultiByteStr=0xa3485f0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet mail and news", lpUsedDefaultChar=0x0) returned 22 [0102.366] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b40 [0102.366] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3485f0) returned 1 [0102.366] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b40) returned 1 [0102.366] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433de80) returned 1 [0102.366] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x18, lpName=0x433a810, cchName=0xa0 | out: lpName="Keyboard") returned 0x0 [0102.366] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="keyboard", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0102.366] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b40 [0102.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="keyboard", cchWideChar=8, lpMultiByteStr=0xa348b40, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="keyboard", lpUsedDefaultChar=0x0) returned 8 [0102.366] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348fa0 [0102.366] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b40) returned 1 [0102.367] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348fa0) returned 1 [0102.367] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.367] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x19, lpName=0x433a810, cchName=0xa0 | out: lpName="MediaPlayer") returned 0x0 [0102.367] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c2f0 [0102.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0102.367] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485f0 [0102.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0xa3485f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0102.367] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348e60 [0102.367] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3485f0) returned 1 [0102.367] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348e60) returned 1 [0102.367] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c2f0) returned 1 [0102.367] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x1a, lpName=0x433a810, cchName=0xa0 | out: lpName="Messaging") returned 0x0 [0102.367] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c890 [0102.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messaging", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0102.367] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b40 [0102.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messaging", cchWideChar=9, lpMultiByteStr=0xa348b40, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messaging", lpUsedDefaultChar=0x0) returned 9 [0102.367] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485f0 [0102.368] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b40) returned 1 [0102.368] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3485f0) returned 1 [0102.368] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c890) returned 1 [0102.368] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x1b, lpName=0x433a810, cchName=0xa0 | out: lpName="Microsoft Management Console") returned 0x0 [0102.368] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft management console", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0102.368] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b40 [0102.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft management console", cchWideChar=28, lpMultiByteStr=0xa348b40, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft management console", lpUsedDefaultChar=0x0) returned 28 [0102.368] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348c30 [0102.369] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b40) returned 1 [0102.369] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348c30) returned 1 [0102.369] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.369] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x1c, lpName=0x433a810, cchName=0xa0 | out: lpName="MicrosoftEdge") returned 0x0 [0102.369] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0102.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoftedge", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0102.369] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485f0 [0102.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoftedge", cchWideChar=13, lpMultiByteStr=0xa3485f0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoftedge", lpUsedDefaultChar=0x0) returned 13 [0102.370] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0102.370] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3485f0) returned 1 [0102.370] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0102.370] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0102.370] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x1d, lpName=0x433a810, cchName=0xa0 | out: lpName="MS Design Tools") returned 0x0 [0102.370] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ms design tools", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0102.370] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348140 [0102.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ms design tools", cchWideChar=15, lpMultiByteStr=0xa348140, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ms design tools", lpUsedDefaultChar=0x0) returned 15 [0102.370] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485f0 [0102.370] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348140) returned 1 [0102.371] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3485f0) returned 1 [0102.371] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.371] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x1e, lpName=0x433a810, cchName=0xa0 | out: lpName="MSDAIPP") returned 0x0 [0102.371] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdaipp", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0102.371] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349040 [0102.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdaipp", cchWideChar=7, lpMultiByteStr=0xa349040, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdaipp", lpUsedDefaultChar=0x0) returned 7 [0102.371] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d20 [0102.371] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349040) returned 1 [0102.371] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d20) returned 1 [0102.371] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.371] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x1f, lpName=0x433a810, cchName=0xa0 | out: lpName="MSF") returned 0x0 [0102.371] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d2b0 [0102.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0102.371] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485f0 [0102.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0xa3485f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0102.371] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b40 [0102.372] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3485f0) returned 1 [0102.372] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b40) returned 1 [0102.372] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d2b0) returned 1 [0102.372] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x20, lpName=0x433a810, cchName=0xa0 | out: lpName="Multimedia") returned 0x0 [0102.372] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433de80 [0102.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0102.372] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d20 [0102.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0xa348d20, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0102.373] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485f0 [0102.373] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d20) returned 1 [0102.373] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3485f0) returned 1 [0102.373] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433de80) returned 1 [0102.373] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x21, lpName=0x433a810, cchName=0xa0 | out: lpName="Narrator") returned 0x0 [0102.373] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="narrator", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0102.373] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348c30 [0102.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="narrator", cchWideChar=8, lpMultiByteStr=0xa348c30, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="narrator", lpUsedDefaultChar=0x0) returned 8 [0102.373] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d70 [0102.373] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348c30) returned 1 [0102.373] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d70) returned 1 [0102.373] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.373] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x22, lpName=0x433a810, cchName=0xa0 | out: lpName="Notepad") returned 0x0 [0102.374] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dbb0 [0102.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0102.374] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0102.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0xa348280, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0102.374] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b40 [0102.374] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348280) returned 1 [0102.374] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b40) returned 1 [0102.374] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dbb0) returned 1 [0102.374] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x23, lpName=0x433a810, cchName=0xa0 | out: lpName="Office") returned 0x0 [0102.374] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d2b0 [0102.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0102.374] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b40 [0102.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0xa348b40, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0102.374] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348c30 [0102.374] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b40) returned 1 [0102.374] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348c30) returned 1 [0102.375] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d2b0) returned 1 [0102.375] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x24, lpName=0x433a810, cchName=0xa0 | out: lpName="OneDrive") returned 0x0 [0102.375] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c2f0 [0102.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onedrive", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0102.375] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348c30 [0102.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onedrive", cchWideChar=8, lpMultiByteStr=0xa348c30, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onedrive", lpUsedDefaultChar=0x0) returned 8 [0102.375] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b40 [0102.375] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348c30) returned 1 [0102.375] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b40) returned 1 [0102.375] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c2f0) returned 1 [0102.375] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x25, lpName=0x433a810, cchName=0xa0 | out: lpName="Osk") returned 0x0 [0102.375] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dc40 [0102.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="osk", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0102.376] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348690 [0102.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="osk", cchWideChar=3, lpMultiByteStr=0xa348690, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="osk", lpUsedDefaultChar=0x0) returned 3 [0102.376] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348e60 [0102.376] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348690) returned 1 [0102.376] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348e60) returned 1 [0102.376] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dc40) returned 1 [0102.376] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x26, lpName=0x433a810, cchName=0xa0 | out: lpName="PeerNet") returned 0x0 [0102.376] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="peernet", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0102.376] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485f0 [0102.377] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="peernet", cchWideChar=7, lpMultiByteStr=0xa3485f0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="peernet", lpUsedDefaultChar=0x0) returned 7 [0102.377] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b40 [0102.377] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3485f0) returned 1 [0102.377] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b40) returned 1 [0102.377] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.378] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x27, lpName=0x433a810, cchName=0xa0 | out: lpName="Pim") returned 0x0 [0102.378] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0102.379] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b40 [0102.379] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0xa348b40, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0102.379] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348fa0 [0102.379] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b40) returned 1 [0102.379] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348fa0) returned 1 [0102.379] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.379] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x28, lpName=0x433a810, cchName=0xa0 | out: lpName="PlayToReceiver") returned 0x0 [0102.379] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c0b0 [0102.379] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="playtoreceiver", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0102.379] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485f0 [0102.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="playtoreceiver", cchWideChar=14, lpMultiByteStr=0xa3485f0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="playtoreceiver", lpUsedDefaultChar=0x0) returned 14 [0102.380] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d70 [0102.380] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3485f0) returned 1 [0102.380] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d70) returned 1 [0102.380] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c0b0) returned 1 [0102.380] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x29, lpName=0x433a810, cchName=0xa0 | out: lpName="Poom") returned 0x0 [0102.380] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0102.381] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b40 [0102.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0xa348b40, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0102.381] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348c30 [0102.381] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b40) returned 1 [0102.381] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348c30) returned 1 [0102.381] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.381] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x2a, lpName=0x433a810, cchName=0xa0 | out: lpName="Remote Assistance") returned 0x0 [0102.381] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="remote assistance", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0102.381] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0102.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="remote assistance", cchWideChar=17, lpMultiByteStr=0xa348640, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="remote assistance", lpUsedDefaultChar=0x0) returned 17 [0102.382] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485f0 [0102.382] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0102.382] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3485f0) returned 1 [0102.382] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.382] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x2b, lpName=0x433a810, cchName=0xa0 | out: lpName="ScreenMagnifier") returned 0x0 [0102.382] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.383] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="screenmagnifier", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0102.383] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348eb0 [0102.383] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="screenmagnifier", cchWideChar=15, lpMultiByteStr=0xa348eb0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="screenmagnifier", lpUsedDefaultChar=0x0) returned 15 [0102.383] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348fa0 [0102.383] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348eb0) returned 1 [0102.383] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348fa0) returned 1 [0102.383] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.383] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x2c, lpName=0x433a810, cchName=0xa0 | out: lpName="Sensors") returned 0x0 [0102.383] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cad0 [0102.384] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0102.384] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b40 [0102.384] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0xa348b40, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sensors", lpUsedDefaultChar=0x0) returned 7 [0102.384] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348c30 [0102.384] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b40) returned 1 [0102.384] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348c30) returned 1 [0102.384] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cad0) returned 1 [0102.384] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x2d, lpName=0x433a810, cchName=0xa0 | out: lpName="Shared") returned 0x0 [0102.384] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c380 [0102.384] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0102.384] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b40 [0102.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared", cchWideChar=6, lpMultiByteStr=0xa348b40, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared", lpUsedDefaultChar=0x0) returned 6 [0102.385] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348c30 [0102.385] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b40) returned 1 [0102.385] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348c30) returned 1 [0102.385] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c380) returned 1 [0102.385] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x2e, lpName=0x433a810, cchName=0xa0 | out: lpName="Shared Tools") returned 0x0 [0102.385] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d2b0 [0102.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0102.385] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348e60 [0102.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0xa348e60, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools", lpUsedDefaultChar=0x0) returned 12 [0102.386] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485f0 [0102.386] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348e60) returned 1 [0102.386] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3485f0) returned 1 [0102.386] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d2b0) returned 1 [0102.386] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x2f, lpName=0x433a810, cchName=0xa0 | out: lpName="Siuf") returned 0x0 [0102.386] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.386] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="siuf", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0102.386] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b40 [0102.386] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="siuf", cchWideChar=4, lpMultiByteStr=0xa348b40, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="siuf", lpUsedDefaultChar=0x0) returned 4 [0102.386] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348140 [0102.386] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b40) returned 1 [0102.386] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348140) returned 1 [0102.386] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.386] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x30, lpName=0x433a810, cchName=0xa0 | out: lpName="SkyDrive") returned 0x0 [0102.387] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0102.387] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="skydrive", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0102.387] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349040 [0102.387] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="skydrive", cchWideChar=8, lpMultiByteStr=0xa349040, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="skydrive", lpUsedDefaultChar=0x0) returned 8 [0102.387] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b40 [0102.387] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349040) returned 1 [0102.387] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b40) returned 1 [0102.387] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0102.387] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x31, lpName=0x433a810, cchName=0xa0 | out: lpName="Speech") returned 0x0 [0102.387] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0102.387] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0102.387] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b40 [0102.387] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0xa348b40, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech", lpUsedDefaultChar=0x0) returned 6 [0102.387] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485f0 [0102.387] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b40) returned 1 [0102.388] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3485f0) returned 1 [0102.388] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0102.388] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x32, lpName=0x433a810, cchName=0xa0 | out: lpName="Speech Virtual") returned 0x0 [0102.388] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c2f0 [0102.388] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech virtual", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0102.388] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b40 [0102.388] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech virtual", cchWideChar=14, lpMultiByteStr=0xa348b40, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech virtual", lpUsedDefaultChar=0x0) returned 14 [0102.388] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d20 [0102.388] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b40) returned 1 [0102.388] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d20) returned 1 [0102.388] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c2f0) returned 1 [0102.388] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x33, lpName=0x433a810, cchName=0xa0 | out: lpName="Speech_OneCore") returned 0x0 [0102.389] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c1d0 [0102.389] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0102.389] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348140 [0102.389] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0xa348140, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech_onecore", lpUsedDefaultChar=0x0) returned 14 [0102.389] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485f0 [0102.389] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348140) returned 1 [0102.389] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3485f0) returned 1 [0102.389] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c1d0) returned 1 [0102.390] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x34, lpName=0x433a810, cchName=0xa0 | out: lpName="Spelling") returned 0x0 [0102.390] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0102.390] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spelling", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0102.390] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b40 [0102.390] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spelling", cchWideChar=8, lpMultiByteStr=0xa348b40, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="spelling", lpUsedDefaultChar=0x0) returned 8 [0102.390] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348c30 [0102.390] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b40) returned 1 [0102.390] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348c30) returned 1 [0102.390] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0102.390] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x35, lpName=0x433a810, cchName=0xa0 | out: lpName="SQMClient") returned 0x0 [0102.390] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0102.391] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d70 [0102.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0xa348d70, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sqmclient", lpUsedDefaultChar=0x0) returned 9 [0102.391] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0102.391] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d70) returned 1 [0102.391] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0102.391] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.391] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x36, lpName=0x433a810, cchName=0xa0 | out: lpName="SystemCertificates") returned 0x0 [0102.391] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c1d0 [0102.392] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0102.392] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348c30 [0102.392] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0xa348c30, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemcertificates", lpUsedDefaultChar=0x0) returned 18 [0102.392] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b40 [0102.392] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348c30) returned 1 [0102.392] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x37, lpName=0x433a810, cchName=0xa0 | out: lpName="Tracing") returned 0x0 [0102.392] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0102.392] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0102.392] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485f0 [0102.392] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0xa3485f0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tracing", lpUsedDefaultChar=0x0) returned 7 [0102.393] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x38, lpName=0x433a810, cchName=0xa0 | out: lpName="Unified Store") returned 0x0 [0102.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0102.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0xa348c30, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unified store", lpUsedDefaultChar=0x0) returned 13 [0102.393] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x39, lpName=0x433a810, cchName=0xa0 | out: lpName="Unistore") returned 0x0 [0102.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0102.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0xa348b40, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unistore", lpUsedDefaultChar=0x0) returned 8 [0102.393] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x3a, lpName=0x433a810, cchName=0xa0 | out: lpName="UserData") returned 0x0 [0102.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0102.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0xa349040, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="userdata", lpUsedDefaultChar=0x0) returned 8 [0102.394] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x3b, lpName=0x433a810, cchName=0xa0 | out: lpName="VBA") returned 0x0 [0102.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="vba", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0102.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="vba", cchWideChar=3, lpMultiByteStr=0xa348c30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="vba", lpUsedDefaultChar=0x0) returned 3 [0102.394] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x3c, lpName=0x433a810, cchName=0xa0 | out: lpName="WAB") returned 0x0 [0102.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0102.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0xa349040, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wab", lpUsedDefaultChar=0x0) returned 3 [0102.394] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x3d, lpName=0x433a810, cchName=0xa0 | out: lpName="WcmSvc") returned 0x0 [0102.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0102.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0xa348d20, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wcmsvc", lpUsedDefaultChar=0x0) returned 6 [0102.394] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x3e, lpName=0x433a810, cchName=0xa0 | out: lpName="wfs") returned 0x0 [0102.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0102.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wfs", cchWideChar=3, lpMultiByteStr=0xa348fa0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wfs", lpUsedDefaultChar=0x0) returned 3 [0102.395] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x3f, lpName=0x433a810, cchName=0xa0 | out: lpName="Windows") returned 0x0 [0102.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0102.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0xa3485f0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows", lpUsedDefaultChar=0x0) returned 7 [0102.395] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows", ulOptions=0x0, samDesired=0x20009, phkResult=0x114df240 | out: phkResult=0x114df240*=0x1754) returned 0x0 [0102.395] RegCloseKey (hKey=0x1750) returned 0x0 [0102.395] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x0, lpName=0x433a810, cchName=0xa0 | out: lpName="CurrentVersion") returned 0x0 [0102.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0102.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0xa3485f0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="currentversion", lpUsedDefaultChar=0x0) returned 14 [0102.395] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion", ulOptions=0x0, samDesired=0x20009, phkResult=0x114df240 | out: phkResult=0x114df240*=0x1750) returned 0x0 [0102.396] RegCloseKey (hKey=0x1754) returned 0x0 [0102.396] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x0, lpName=0x433a810, cchName=0xa0 | out: lpName="AppHost") returned 0x0 [0102.396] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="apphost", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0102.396] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="apphost", cchWideChar=7, lpMultiByteStr=0xa348280, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="apphost", lpUsedDefaultChar=0x0) returned 7 [0102.396] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x1, lpName=0x433a810, cchName=0xa0 | out: lpName="Applets") returned 0x0 [0102.396] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applets", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0102.396] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applets", cchWideChar=7, lpMultiByteStr=0xa3485f0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applets", lpUsedDefaultChar=0x0) returned 7 [0102.396] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x2, lpName=0x433a810, cchName=0xa0 | out: lpName="ApplicationAssociationToasts") returned 0x0 [0102.396] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationassociationtoasts", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0102.396] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationassociationtoasts", cchWideChar=28, lpMultiByteStr=0xa348140, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applicationassociationtoasts", lpUsedDefaultChar=0x0) returned 28 [0102.396] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x3, lpName=0x433a810, cchName=0xa0 | out: lpName="ApplicationFrame") returned 0x0 [0102.396] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationframe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0102.396] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationframe", cchWideChar=16, lpMultiByteStr=0xa348b40, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applicationframe", lpUsedDefaultChar=0x0) returned 16 [0102.397] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x4, lpName=0x433a810, cchName=0xa0 | out: lpName="Authentication") returned 0x0 [0102.397] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authentication", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0102.397] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authentication", cchWideChar=14, lpMultiByteStr=0xa348690, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authentication", lpUsedDefaultChar=0x0) returned 14 [0102.397] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x5, lpName=0x433a810, cchName=0xa0 | out: lpName="BackgroundAccessApplications") returned 0x0 [0102.397] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundaccessapplications", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0102.397] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundaccessapplications", cchWideChar=28, lpMultiByteStr=0xa348d20, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundaccessapplications", lpUsedDefaultChar=0x0) returned 28 [0102.397] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x6, lpName=0x433a810, cchName=0xa0 | out: lpName="Clip") returned 0x0 [0102.397] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clip", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0102.397] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clip", cchWideChar=4, lpMultiByteStr=0xa348b40, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clip", lpUsedDefaultChar=0x0) returned 4 [0102.397] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x7, lpName=0x433a810, cchName=0xa0 | out: lpName="ClosedCaptioning") returned 0x0 [0102.397] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="closedcaptioning", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0102.397] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="closedcaptioning", cchWideChar=16, lpMultiByteStr=0xa348b40, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="closedcaptioning", lpUsedDefaultChar=0x0) returned 16 [0102.397] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x8, lpName=0x433a810, cchName=0xa0 | out: lpName="ContentDeliveryManager") returned 0x0 [0102.397] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="contentdeliverymanager", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0102.398] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="contentdeliverymanager", cchWideChar=22, lpMultiByteStr=0xa348b40, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="contentdeliverymanager", lpUsedDefaultChar=0x0) returned 22 [0102.398] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x9, lpName=0x433a810, cchName=0xa0 | out: lpName="Controls Folder (Wow64)") returned 0x0 [0102.398] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="controls folder (wow64)", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0102.398] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="controls folder (wow64)", cchWideChar=23, lpMultiByteStr=0xa348b40, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="controls folder (wow64)", lpUsedDefaultChar=0x0) returned 23 [0102.398] RegEnumKeyW (in: hKey=0x1750, dwIndex=0xa, lpName=0x433a810, cchName=0xa0 | out: lpName="DeviceAccess") returned 0x0 [0102.398] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deviceaccess", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0102.398] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deviceaccess", cchWideChar=12, lpMultiByteStr=0xa348690, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="deviceaccess", lpUsedDefaultChar=0x0) returned 12 [0102.398] RegEnumKeyW (in: hKey=0x1750, dwIndex=0xb, lpName=0x433a810, cchName=0xa0 | out: lpName="Explorer") returned 0x0 [0102.398] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0102.398] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0xa348eb0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer", lpUsedDefaultChar=0x0) returned 8 [0102.398] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer", ulOptions=0x0, samDesired=0x20009, phkResult=0x114df240 | out: phkResult=0x114df240*=0x1754) returned 0x0 [0102.399] RegCloseKey (hKey=0x1750) returned 0x0 [0102.399] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer", cchWideChar=50, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 50 [0102.399] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer", cchWideChar=50, lpMultiByteStr=0xa348d70, cbMultiByte=50, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer", lpUsedDefaultChar=0x0) returned 50 [0102.399] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x433c410, cbMultiByte=107, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0102.399] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x433c410, cbMultiByte=107, lpWideCharStr=0x433a2e0, cchWideChar=107 | out: lpWideCharStr="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{BD715941-4DC5-0356-AE8C-CD7DA56A3E36}\\ShellFolder") returned 107 [0102.399] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{BD715941-4DC5-0356-AE8C-CD7DA56A3E36}\\ShellFolder", ulOptions=0x0, samDesired=0x3000f, phkResult=0x114df260 | out: phkResult=0x114df260*=0x0) returned 0x2 [0102.399] RegCreateKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{BD715941-4DC5-0356-AE8C-CD7DA56A3E36}\\ShellFolder", Reserved=0x0, lpClass=0x0, dwOptions=0x0, samDesired=0x3000f, lpSecurityAttributes=0x0, phkResult=0x114df260, lpdwDisposition=0x0 | out: phkResult=0x114df260*=0x748, lpdwDisposition=0x0) returned 0x0 [0102.400] RegCloseKey (hKey=0x1754) returned 0x0 [0102.400] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a3f0) returned 1 [0102.400] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a2e0) returned 1 [0102.400] RegCloseKey (hKey=0x748) returned 0x0 [0102.400] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348be0) returned 1 [0102.400] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3485f0 [0102.400] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b90 [0102.400] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348dc0 [0102.400] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b40 [0102.400] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.400] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c0b0 [0102.400] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0102.400] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348be0 [0102.400] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0xa348be0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0102.400] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348f00 [0102.401] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348be0) returned 1 [0102.401] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c0b0) returned 1 [0102.401] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348f00) returned 1 [0102.401] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0102.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0102.401] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0102.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0xa348280, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0102.401] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0102.401] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348280) returned 1 [0102.401] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0102.401] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0102.401] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d20 [0102.401] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.401] CryptAcquireContextW (in: phProv=0x114df178, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114df178*=0x49c3610) returned 1 [0102.402] CryptCreateHash (in: hProv=0x49c3610, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x114df178 | out: phHash=0x114df178) returned 1 [0102.402] CryptHashData (hHash=0x4b332b0, pbData=0xa348b40, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0102.402] CryptGetHashParam (in: hHash=0x4b332b0, dwParam=0x4, pbData=0x114df180, pdwDataLen=0x114df184, dwFlags=0x0 | out: pbData=0x114df180, pdwDataLen=0x114df184) returned 1 [0102.402] CryptGetHashParam (in: hHash=0x4b332b0, dwParam=0x2, pbData=0xa348d20, pdwDataLen=0x114df180, dwFlags=0x0 | out: pbData=0xa348d20, pdwDataLen=0x114df180) returned 1 [0102.402] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348140 [0102.402] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.402] CryptDestroyHash (hHash=0x4b332b0) returned 1 [0102.402] CryptReleaseContext (hProv=0x49c3610, dwFlags=0x0) returned 1 [0102.403] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d20) returned 1 [0102.403] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348fa0 [0102.403] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0102.403] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348fa0) returned 1 [0102.403] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348eb0 [0102.403] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0102.403] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348140) returned 1 [0102.403] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0102.403] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348eb0) returned 1 [0102.403] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b40) returned 1 [0102.403] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d20 [0102.403] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d20) returned 1 [0102.403] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0102.403] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b40 [0102.403] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b40) returned 1 [0102.403] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b40 [0102.403] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.403] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c380 [0102.403] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x280) returned 0x433a810 [0102.403] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x0, lpName=0x433a810, cchName=0xa0 | out: lpName="AppEvents") returned 0x0 [0102.404] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c6e0 [0102.404] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appevents", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0102.404] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348e60 [0102.404] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appevents", cchWideChar=9, lpMultiByteStr=0xa348e60, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appevents", lpUsedDefaultChar=0x0) returned 9 [0102.404] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348be0 [0102.404] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348e60) returned 1 [0102.404] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348be0) returned 1 [0102.404] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c6e0) returned 1 [0102.404] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x1, lpName=0x433a810, cchName=0xa0 | out: lpName="AppXBackupContentType") returned 0x0 [0102.404] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c9b0 [0102.404] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appxbackupcontenttype", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0102.404] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348f00 [0102.404] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appxbackupcontenttype", cchWideChar=21, lpMultiByteStr=0xa348f00, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appxbackupcontenttype", lpUsedDefaultChar=0x0) returned 21 [0102.404] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348be0 [0102.404] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348f00) returned 1 [0102.404] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348be0) returned 1 [0102.404] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c9b0) returned 1 [0102.404] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x2, lpName=0x433a810, cchName=0xa0 | out: lpName="Console") returned 0x0 [0102.404] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0102.404] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="console", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0102.404] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0102.404] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="console", cchWideChar=7, lpMultiByteStr=0xa348280, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="console", lpUsedDefaultChar=0x0) returned 7 [0102.405] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0102.405] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348280) returned 1 [0102.405] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0102.405] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0102.405] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x3, lpName=0x433a810, cchName=0xa0 | out: lpName="Control Panel") returned 0x0 [0102.405] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d2b0 [0102.405] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="control panel", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0102.405] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348be0 [0102.405] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="control panel", cchWideChar=13, lpMultiByteStr=0xa348be0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="control panel", lpUsedDefaultChar=0x0) returned 13 [0102.405] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348c30 [0102.405] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348be0) returned 1 [0102.405] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348c30) returned 1 [0102.405] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d2b0) returned 1 [0102.405] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x4, lpName=0x433a810, cchName=0xa0 | out: lpName="Environment") returned 0x0 [0102.405] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0102.405] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="environment", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0102.405] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348e60 [0102.405] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="environment", cchWideChar=11, lpMultiByteStr=0xa348e60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="environment", lpUsedDefaultChar=0x0) returned 11 [0102.405] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348be0 [0102.405] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348e60) returned 1 [0102.405] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348be0) returned 1 [0102.405] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0102.405] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x5, lpName=0x433a810, cchName=0xa0 | out: lpName="EUDC") returned 0x0 [0102.405] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c530 [0102.405] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eudc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0102.406] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d20 [0102.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eudc", cchWideChar=4, lpMultiByteStr=0xa348d20, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eudc", lpUsedDefaultChar=0x0) returned 4 [0102.406] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0102.406] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d20) returned 1 [0102.406] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0102.406] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c530) returned 1 [0102.406] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x6, lpName=0x433a810, cchName=0xa0 | out: lpName="Keyboard Layout") returned 0x0 [0102.406] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c530 [0102.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="keyboard layout", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0102.406] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0102.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="keyboard layout", cchWideChar=15, lpMultiByteStr=0xa348640, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="keyboard layout", lpUsedDefaultChar=0x0) returned 15 [0102.406] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348be0 [0102.406] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0102.406] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348be0) returned 1 [0102.406] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c530) returned 1 [0102.406] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x7, lpName=0x433a810, cchName=0xa0 | out: lpName="Network") returned 0x0 [0102.406] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d2b0 [0102.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0102.406] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348fa0 [0102.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0xa348fa0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0102.406] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0102.406] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348fa0) returned 1 [0102.406] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0102.406] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d2b0) returned 1 [0102.406] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x8, lpName=0x433a810, cchName=0xa0 | out: lpName="Printers") returned 0x0 [0102.407] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d2b0 [0102.407] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="printers", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0102.407] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348be0 [0102.407] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="printers", cchWideChar=8, lpMultiByteStr=0xa348be0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="printers", lpUsedDefaultChar=0x0) returned 8 [0102.407] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348c30 [0102.407] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348be0) returned 1 [0102.407] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348c30) returned 1 [0102.407] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d2b0) returned 1 [0102.407] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x9, lpName=0x433a810, cchName=0xa0 | out: lpName="SOFTWARE") returned 0x0 [0102.407] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dd60 [0102.407] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0102.407] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0102.407] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0xa348280, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0102.407] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0102.407] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348280) returned 1 [0102.407] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0102.407] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dd60) returned 1 [0102.407] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20009, phkResult=0x114df240 | out: phkResult=0x114df240*=0x748) returned 0x0 [0102.407] RegEnumKeyW (in: hKey=0x748, dwIndex=0x0, lpName=0x433a810, cchName=0xa0 | out: lpName="AppDataLow") returned 0x0 [0102.407] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dbb0 [0102.407] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appdatalow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0102.407] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0102.407] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appdatalow", cchWideChar=10, lpMultiByteStr=0xa348640, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appdatalow", lpUsedDefaultChar=0x0) returned 10 [0102.407] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348be0 [0102.407] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0102.408] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348be0) returned 1 [0102.408] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dbb0) returned 1 [0102.408] RegEnumKeyW (in: hKey=0x748, dwIndex=0x1, lpName=0x433a810, cchName=0xa0 | out: lpName="IM Providers") returned 0x0 [0102.408] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c9b0 [0102.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="im providers", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0102.408] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d20 [0102.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="im providers", cchWideChar=12, lpMultiByteStr=0xa348d20, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="im providers", lpUsedDefaultChar=0x0) returned 12 [0102.408] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348be0 [0102.408] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d20) returned 1 [0102.408] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348be0) returned 1 [0102.408] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c9b0) returned 1 [0102.408] RegEnumKeyW (in: hKey=0x748, dwIndex=0x2, lpName=0x433a810, cchName=0xa0 | out: lpName="Microsoft") returned 0x0 [0102.408] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0102.408] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348be0 [0102.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0xa348be0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0102.408] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0102.408] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348be0) returned 1 [0102.408] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0102.408] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.408] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft", ulOptions=0x0, samDesired=0x20009, phkResult=0x114df240 | out: phkResult=0x114df240*=0x1754) returned 0x0 [0102.408] RegCloseKey (hKey=0x748) returned 0x0 [0102.409] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x0, lpName=0x433a810, cchName=0xa0 | out: lpName="Active Setup") returned 0x0 [0102.409] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cad0 [0102.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0102.409] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d20 [0102.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0xa348d20, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0102.409] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348140 [0102.409] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d20) returned 1 [0102.409] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348140) returned 1 [0102.409] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cad0) returned 1 [0102.409] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x1, lpName=0x433a810, cchName=0xa0 | out: lpName="ActiveMovie") returned 0x0 [0102.409] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c530 [0102.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activemovie", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0102.409] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348c30 [0102.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activemovie", cchWideChar=11, lpMultiByteStr=0xa348c30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activemovie", lpUsedDefaultChar=0x0) returned 11 [0102.409] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349040 [0102.409] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348c30) returned 1 [0102.409] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349040) returned 1 [0102.409] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c530) returned 1 [0102.409] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x2, lpName=0x433a810, cchName=0xa0 | out: lpName="ActiveSync") returned 0x0 [0102.409] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0102.409] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348be0 [0102.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0xa348be0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0102.409] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0102.410] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348be0) returned 1 [0102.410] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0102.410] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.410] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x3, lpName=0x433a810, cchName=0xa0 | out: lpName="ASF Stream Descriptor File") returned 0x0 [0102.410] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0102.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asf stream descriptor file", cchWideChar=26, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0102.410] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349040 [0102.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asf stream descriptor file", cchWideChar=26, lpMultiByteStr=0xa349040, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asf stream descriptor file", lpUsedDefaultChar=0x0) returned 26 [0102.410] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d20 [0102.410] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349040) returned 1 [0102.410] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d20) returned 1 [0102.410] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0102.410] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x4, lpName=0x433a810, cchName=0xa0 | out: lpName="Assistance") returned 0x0 [0102.410] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cad0 [0102.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0102.410] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348c30 [0102.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0xa348c30, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0102.410] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348be0 [0102.410] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348c30) returned 1 [0102.410] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348be0) returned 1 [0102.410] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cad0) returned 1 [0102.410] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x5, lpName=0x433a810, cchName=0xa0 | out: lpName="AuthCookies") returned 0x0 [0102.410] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authcookies", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0102.410] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348e60 [0102.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authcookies", cchWideChar=11, lpMultiByteStr=0xa348e60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authcookies", lpUsedDefaultChar=0x0) returned 11 [0102.411] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0102.411] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348e60) returned 1 [0102.411] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348280) returned 1 [0102.411] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.411] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x6, lpName=0x433a810, cchName=0xa0 | out: lpName="CalendarRT") returned 0x0 [0102.411] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0102.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="calendarrt", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0102.411] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348be0 [0102.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="calendarrt", cchWideChar=10, lpMultiByteStr=0xa348be0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="calendarrt", lpUsedDefaultChar=0x0) returned 10 [0102.411] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348c30 [0102.411] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348be0) returned 1 [0102.411] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348c30) returned 1 [0102.411] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0102.411] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x7, lpName=0x433a810, cchName=0xa0 | out: lpName="Command Processor") returned 0x0 [0102.411] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0102.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0102.411] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0102.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0xa348280, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0102.411] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348be0 [0102.412] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348280) returned 1 [0102.412] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348be0) returned 1 [0102.412] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0102.412] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x8, lpName=0x433a810, cchName=0xa0 | out: lpName="CommsAPHost") returned 0x0 [0102.412] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0102.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0102.412] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348f00 [0102.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0xa348f00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0102.412] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348690 [0102.412] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348f00) returned 1 [0102.412] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348690) returned 1 [0102.412] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0102.412] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x9, lpName=0x433a810, cchName=0xa0 | out: lpName="ContactsRT") returned 0x0 [0102.412] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da00 [0102.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="contactsrt", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0102.412] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d20 [0102.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="contactsrt", cchWideChar=10, lpMultiByteStr=0xa348d20, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="contactsrt", lpUsedDefaultChar=0x0) returned 10 [0102.412] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0102.412] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d20) returned 1 [0102.412] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0102.412] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da00) returned 1 [0102.412] RegEnumKeyW (in: hKey=0x1754, dwIndex=0xa, lpName=0x433a810, cchName=0xa0 | out: lpName="Cryptography") returned 0x0 [0102.412] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d2b0 [0102.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0102.412] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348be0 [0102.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0xa348be0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0102.413] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348c30 [0102.413] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348be0) returned 1 [0102.413] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348c30) returned 1 [0102.413] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d2b0) returned 1 [0102.413] RegEnumKeyW (in: hKey=0x1754, dwIndex=0xb, lpName=0x433a810, cchName=0xa0 | out: lpName="CTF") returned 0x0 [0102.413] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dd60 [0102.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0102.413] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348140 [0102.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0xa348140, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0102.413] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348be0 [0102.413] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348140) returned 1 [0102.413] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348be0) returned 1 [0102.413] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dd60) returned 1 [0102.413] RegEnumKeyW (in: hKey=0x1754, dwIndex=0xc, lpName=0x433a810, cchName=0xa0 | out: lpName="EventSystem") returned 0x0 [0102.413] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0102.413] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348be0 [0102.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0xa348be0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0102.413] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348c30 [0102.413] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348be0) returned 1 [0102.414] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348c30) returned 1 [0102.414] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.414] RegEnumKeyW (in: hKey=0x1754, dwIndex=0xd, lpName=0x433a810, cchName=0xa0 | out: lpName="Exchange") returned 0x0 [0102.414] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cbf0 [0102.414] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="exchange", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0102.414] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d20 [0102.414] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="exchange", cchWideChar=8, lpMultiByteStr=0xa348d20, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="exchange", lpUsedDefaultChar=0x0) returned 8 [0102.414] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0102.414] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d20) returned 1 [0102.414] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0102.414] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cbf0) returned 1 [0102.414] RegEnumKeyW (in: hKey=0x1754, dwIndex=0xe, lpName=0x433a810, cchName=0xa0 | out: lpName="F12") returned 0x0 [0102.414] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c530 [0102.414] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0102.414] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d20 [0102.414] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0xa348d20, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0102.414] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348eb0 [0102.414] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d20) returned 1 [0102.414] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348eb0) returned 1 [0102.414] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c530) returned 1 [0102.414] RegEnumKeyW (in: hKey=0x1754, dwIndex=0xf, lpName=0x433a810, cchName=0xa0 | out: lpName="Fax") returned 0x0 [0102.414] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dd60 [0102.414] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0102.414] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0102.414] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0xa348640, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0102.415] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348be0 [0102.415] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0102.415] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348be0) returned 1 [0102.415] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dd60) returned 1 [0102.415] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x10, lpName=0x433a810, cchName=0xa0 | out: lpName="Feeds") returned 0x0 [0102.415] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.415] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0102.415] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0102.415] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0xa348280, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0102.415] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348be0 [0102.415] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348280) returned 1 [0102.415] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348be0) returned 1 [0102.415] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.415] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x11, lpName=0x433a810, cchName=0xa0 | out: lpName="FTP") returned 0x0 [0102.415] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d2b0 [0102.415] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ftp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0102.415] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348be0 [0102.415] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ftp", cchWideChar=3, lpMultiByteStr=0xa348be0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ftp", lpUsedDefaultChar=0x0) returned 3 [0102.415] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348e60 [0102.415] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348be0) returned 1 [0102.415] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348e60) returned 1 [0102.415] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d2b0) returned 1 [0102.415] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x12, lpName=0x433a810, cchName=0xa0 | out: lpName="GameBar") returned 0x0 [0102.415] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c890 [0102.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gamebar", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0102.416] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348c30 [0102.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gamebar", cchWideChar=7, lpMultiByteStr=0xa348c30, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gamebar", lpUsedDefaultChar=0x0) returned 7 [0102.416] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348be0 [0102.416] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348c30) returned 1 [0102.416] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348be0) returned 1 [0102.416] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c890) returned 1 [0102.416] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x13, lpName=0x433a810, cchName=0xa0 | out: lpName="GameBarApi") returned 0x0 [0102.416] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c0b0 [0102.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gamebarapi", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0102.416] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348be0 [0102.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gamebarapi", cchWideChar=10, lpMultiByteStr=0xa348be0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gamebarapi", lpUsedDefaultChar=0x0) returned 10 [0102.416] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349040 [0102.416] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348be0) returned 1 [0102.416] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349040) returned 1 [0102.416] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c0b0) returned 1 [0102.416] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x14, lpName=0x433a810, cchName=0xa0 | out: lpName="IdentityCRL") returned 0x0 [0102.416] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0102.417] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348be0 [0102.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0xa348be0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0102.417] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348c30 [0102.417] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348be0) returned 1 [0102.417] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348c30) returned 1 [0102.417] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.417] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x15, lpName=0x433a810, cchName=0xa0 | out: lpName="Internet Connection Wizard") returned 0x0 [0102.417] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cad0 [0102.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet connection wizard", cchWideChar=26, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0102.417] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0102.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet connection wizard", cchWideChar=26, lpMultiByteStr=0xa348280, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet connection wizard", lpUsedDefaultChar=0x0) returned 26 [0102.417] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348be0 [0102.417] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348280) returned 1 [0102.417] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348be0) returned 1 [0102.417] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cad0) returned 1 [0102.417] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x16, lpName=0x433a810, cchName=0xa0 | out: lpName="Internet Explorer") returned 0x0 [0102.417] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0102.418] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0102.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0xa348280, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0102.418] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348140 [0102.418] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348280) returned 1 [0102.418] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348140) returned 1 [0102.418] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.418] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x17, lpName=0x433a810, cchName=0xa0 | out: lpName="Internet Mail and News") returned 0x0 [0102.418] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c530 [0102.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet mail and news", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0102.418] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348be0 [0102.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet mail and news", cchWideChar=22, lpMultiByteStr=0xa348be0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet mail and news", lpUsedDefaultChar=0x0) returned 22 [0102.418] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348c30 [0102.418] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348be0) returned 1 [0102.418] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348c30) returned 1 [0102.418] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c530) returned 1 [0102.418] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x18, lpName=0x433a810, cchName=0xa0 | out: lpName="Keyboard") returned 0x0 [0102.418] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="keyboard", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0102.418] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d20 [0102.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="keyboard", cchWideChar=8, lpMultiByteStr=0xa348d20, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="keyboard", lpUsedDefaultChar=0x0) returned 8 [0102.418] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d70 [0102.418] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d20) returned 1 [0102.418] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d70) returned 1 [0102.418] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.418] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x19, lpName=0x433a810, cchName=0xa0 | out: lpName="MediaPlayer") returned 0x0 [0102.419] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cad0 [0102.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0102.419] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0102.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0xa348280, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0102.419] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348be0 [0102.419] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348280) returned 1 [0102.419] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348be0) returned 1 [0102.419] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cad0) returned 1 [0102.419] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x1a, lpName=0x433a810, cchName=0xa0 | out: lpName="Messaging") returned 0x0 [0102.419] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0102.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messaging", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0102.419] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348be0 [0102.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messaging", cchWideChar=9, lpMultiByteStr=0xa348be0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messaging", lpUsedDefaultChar=0x0) returned 9 [0102.419] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0102.419] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348be0) returned 1 [0102.419] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0102.419] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0102.419] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x1b, lpName=0x433a810, cchName=0xa0 | out: lpName="Microsoft Management Console") returned 0x0 [0102.419] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft management console", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0102.419] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0102.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft management console", cchWideChar=28, lpMultiByteStr=0xa348640, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft management console", lpUsedDefaultChar=0x0) returned 28 [0102.419] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348be0 [0102.419] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0102.419] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348be0) returned 1 [0102.420] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.420] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x1c, lpName=0x433a810, cchName=0xa0 | out: lpName="MicrosoftEdge") returned 0x0 [0102.420] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c0b0 [0102.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoftedge", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0102.420] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348fa0 [0102.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoftedge", cchWideChar=13, lpMultiByteStr=0xa348fa0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoftedge", lpUsedDefaultChar=0x0) returned 13 [0102.420] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348be0 [0102.420] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348fa0) returned 1 [0102.420] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348be0) returned 1 [0102.420] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c0b0) returned 1 [0102.420] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x1d, lpName=0x433a810, cchName=0xa0 | out: lpName="MS Design Tools") returned 0x0 [0102.420] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.421] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ms design tools", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0102.421] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348140 [0102.421] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ms design tools", cchWideChar=15, lpMultiByteStr=0xa348140, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ms design tools", lpUsedDefaultChar=0x0) returned 15 [0102.421] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0102.421] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348140) returned 1 [0102.421] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348280) returned 1 [0102.421] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.421] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x1e, lpName=0x433a810, cchName=0xa0 | out: lpName="MSDAIPP") returned 0x0 [0102.421] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c2f0 [0102.421] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdaipp", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0102.421] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0102.421] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdaipp", cchWideChar=7, lpMultiByteStr=0xa348640, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdaipp", lpUsedDefaultChar=0x0) returned 7 [0102.421] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348be0 [0102.421] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0102.421] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348be0) returned 1 [0102.421] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c2f0) returned 1 [0102.421] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x1f, lpName=0x433a810, cchName=0xa0 | out: lpName="MSF") returned 0x0 [0102.422] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0102.422] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d20 [0102.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0xa348d20, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0102.422] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349040 [0102.422] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d20) returned 1 [0102.422] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349040) returned 1 [0102.422] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.422] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x20, lpName=0x433a810, cchName=0xa0 | out: lpName="Multimedia") returned 0x0 [0102.422] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433de80 [0102.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0102.422] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348e60 [0102.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0xa348e60, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0102.422] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d20 [0102.422] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348e60) returned 1 [0102.422] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d20) returned 1 [0102.422] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433de80) returned 1 [0102.422] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x21, lpName=0x433a810, cchName=0xa0 | out: lpName="Narrator") returned 0x0 [0102.422] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dd60 [0102.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="narrator", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0102.423] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0102.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="narrator", cchWideChar=8, lpMultiByteStr=0xa348640, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="narrator", lpUsedDefaultChar=0x0) returned 8 [0102.423] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348fa0 [0102.423] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0102.423] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348fa0) returned 1 [0102.423] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dd60) returned 1 [0102.423] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x22, lpName=0x433a810, cchName=0xa0 | out: lpName="Notepad") returned 0x0 [0102.423] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dd60 [0102.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0102.423] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0102.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0xa348640, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0102.423] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348690 [0102.423] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0102.423] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348690) returned 1 [0102.423] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dd60) returned 1 [0102.424] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x23, lpName=0x433a810, cchName=0xa0 | out: lpName="Office") returned 0x0 [0102.424] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cbf0 [0102.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0102.424] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d20 [0102.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0xa348d20, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0102.424] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0102.424] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d20) returned 1 [0102.424] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0102.424] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cbf0) returned 1 [0102.424] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x24, lpName=0x433a810, cchName=0xa0 | out: lpName="OneDrive") returned 0x0 [0102.424] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dbb0 [0102.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onedrive", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0102.424] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348be0 [0102.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onedrive", cchWideChar=8, lpMultiByteStr=0xa348be0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onedrive", lpUsedDefaultChar=0x0) returned 8 [0102.424] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0102.424] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348be0) returned 1 [0102.424] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348280) returned 1 [0102.424] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dbb0) returned 1 [0102.425] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x25, lpName=0x433a810, cchName=0xa0 | out: lpName="Osk") returned 0x0 [0102.425] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cad0 [0102.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="osk", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0102.425] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348be0 [0102.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="osk", cchWideChar=3, lpMultiByteStr=0xa348be0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="osk", lpUsedDefaultChar=0x0) returned 3 [0102.425] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0102.425] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348be0) returned 1 [0102.425] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0102.425] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cad0) returned 1 [0102.425] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x26, lpName=0x433a810, cchName=0xa0 | out: lpName="PeerNet") returned 0x0 [0102.425] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d2b0 [0102.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="peernet", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0102.426] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0102.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="peernet", cchWideChar=7, lpMultiByteStr=0xa348280, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="peernet", lpUsedDefaultChar=0x0) returned 7 [0102.426] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348140 [0102.426] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348280) returned 1 [0102.426] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348140) returned 1 [0102.426] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d2b0) returned 1 [0102.426] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x27, lpName=0x433a810, cchName=0xa0 | out: lpName="Pim") returned 0x0 [0102.426] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0102.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0102.426] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348fa0 [0102.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0xa348fa0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0102.426] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348be0 [0102.426] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348fa0) returned 1 [0102.426] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348be0) returned 1 [0102.426] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0102.426] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x28, lpName=0x433a810, cchName=0xa0 | out: lpName="PlayToReceiver") returned 0x0 [0102.426] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c2f0 [0102.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="playtoreceiver", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0102.426] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348fa0 [0102.427] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="playtoreceiver", cchWideChar=14, lpMultiByteStr=0xa348fa0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="playtoreceiver", lpUsedDefaultChar=0x0) returned 14 [0102.427] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348690 [0102.427] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348fa0) returned 1 [0102.427] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348690) returned 1 [0102.427] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c2f0) returned 1 [0102.427] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x29, lpName=0x433a810, cchName=0xa0 | out: lpName="Poom") returned 0x0 [0102.427] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.427] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0102.427] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348be0 [0102.427] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0xa348be0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0102.427] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d20 [0102.427] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348be0) returned 1 [0102.427] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d20) returned 1 [0102.427] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.427] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x2a, lpName=0x433a810, cchName=0xa0 | out: lpName="Remote Assistance") returned 0x0 [0102.427] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c650 [0102.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="remote assistance", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0102.428] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348be0 [0102.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="remote assistance", cchWideChar=17, lpMultiByteStr=0xa348be0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="remote assistance", lpUsedDefaultChar=0x0) returned 17 [0102.428] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348c30 [0102.428] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348be0) returned 1 [0102.428] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348c30) returned 1 [0102.428] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c650) returned 1 [0102.428] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x2b, lpName=0x433a810, cchName=0xa0 | out: lpName="ScreenMagnifier") returned 0x0 [0102.428] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="screenmagnifier", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0102.428] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0102.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="screenmagnifier", cchWideChar=15, lpMultiByteStr=0xa348640, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="screenmagnifier", lpUsedDefaultChar=0x0) returned 15 [0102.428] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348be0 [0102.428] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0102.428] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348be0) returned 1 [0102.428] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.428] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x2c, lpName=0x433a810, cchName=0xa0 | out: lpName="Sensors") returned 0x0 [0102.429] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0102.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0102.429] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348140 [0102.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0xa348140, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sensors", lpUsedDefaultChar=0x0) returned 7 [0102.429] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d20 [0102.429] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348140) returned 1 [0102.429] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d20) returned 1 [0102.429] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0102.429] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x2d, lpName=0x433a810, cchName=0xa0 | out: lpName="Shared") returned 0x0 [0102.429] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d2b0 [0102.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0102.429] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d20 [0102.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared", cchWideChar=6, lpMultiByteStr=0xa348d20, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared", lpUsedDefaultChar=0x0) returned 6 [0102.429] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348be0 [0102.429] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d20) returned 1 [0102.429] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348be0) returned 1 [0102.429] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d2b0) returned 1 [0102.429] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x2e, lpName=0x433a810, cchName=0xa0 | out: lpName="Shared Tools") returned 0x0 [0102.429] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0102.429] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0102.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0xa348640, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools", lpUsedDefaultChar=0x0) returned 12 [0102.430] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348690 [0102.430] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0102.430] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348690) returned 1 [0102.430] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.430] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x2f, lpName=0x433a810, cchName=0xa0 | out: lpName="Siuf") returned 0x0 [0102.430] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c5c0 [0102.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="siuf", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0102.430] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349040 [0102.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="siuf", cchWideChar=4, lpMultiByteStr=0xa349040, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="siuf", lpUsedDefaultChar=0x0) returned 4 [0102.430] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348eb0 [0102.430] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349040) returned 1 [0102.430] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348eb0) returned 1 [0102.430] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c5c0) returned 1 [0102.430] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x30, lpName=0x433a810, cchName=0xa0 | out: lpName="SkyDrive") returned 0x0 [0102.430] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c0b0 [0102.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="skydrive", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0102.430] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d70 [0102.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="skydrive", cchWideChar=8, lpMultiByteStr=0xa348d70, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="skydrive", lpUsedDefaultChar=0x0) returned 8 [0102.430] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348be0 [0102.431] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d70) returned 1 [0102.431] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348be0) returned 1 [0102.431] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c0b0) returned 1 [0102.431] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x31, lpName=0x433a810, cchName=0xa0 | out: lpName="Speech") returned 0x0 [0102.431] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0102.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0102.431] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0102.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0xa348640, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech", lpUsedDefaultChar=0x0) returned 6 [0102.431] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348be0 [0102.431] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0102.431] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348be0) returned 1 [0102.431] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0102.431] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x32, lpName=0x433a810, cchName=0xa0 | out: lpName="Speech Virtual") returned 0x0 [0102.431] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c5c0 [0102.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech virtual", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0102.432] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349040 [0102.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech virtual", cchWideChar=14, lpMultiByteStr=0xa349040, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech virtual", lpUsedDefaultChar=0x0) returned 14 [0102.432] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0102.432] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349040) returned 1 [0102.432] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0102.432] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c5c0) returned 1 [0102.432] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x33, lpName=0x433a810, cchName=0xa0 | out: lpName="Speech_OneCore") returned 0x0 [0102.432] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0102.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0102.432] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0102.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0xa348640, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech_onecore", lpUsedDefaultChar=0x0) returned 14 [0102.432] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348be0 [0102.432] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0102.432] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348be0) returned 1 [0102.432] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0102.432] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x34, lpName=0x433a810, cchName=0xa0 | out: lpName="Spelling") returned 0x0 [0102.432] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c9b0 [0102.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spelling", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0102.432] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348be0 [0102.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spelling", cchWideChar=8, lpMultiByteStr=0xa348be0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="spelling", lpUsedDefaultChar=0x0) returned 8 [0102.433] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348e60 [0102.433] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348be0) returned 1 [0102.433] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348e60) returned 1 [0102.433] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c9b0) returned 1 [0102.433] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x35, lpName=0x433a810, cchName=0xa0 | out: lpName="SQMClient") returned 0x0 [0102.433] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d340 [0102.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0102.433] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348140 [0102.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0xa348140, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sqmclient", lpUsedDefaultChar=0x0) returned 9 [0102.433] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348be0 [0102.433] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348140) returned 1 [0102.433] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348be0) returned 1 [0102.433] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d340) returned 1 [0102.433] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x36, lpName=0x433a810, cchName=0xa0 | out: lpName="SystemCertificates") returned 0x0 [0102.433] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dd60 [0102.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0102.434] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348be0 [0102.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0xa348be0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemcertificates", lpUsedDefaultChar=0x0) returned 18 [0102.434] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0102.434] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348be0) returned 1 [0102.434] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348280) returned 1 [0102.434] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dd60) returned 1 [0102.434] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x37, lpName=0x433a810, cchName=0xa0 | out: lpName="Tracing") returned 0x0 [0102.434] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cad0 [0102.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0102.434] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d20 [0102.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0xa348d20, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tracing", lpUsedDefaultChar=0x0) returned 7 [0102.434] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348e60 [0102.435] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d20) returned 1 [0102.435] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348e60) returned 1 [0102.435] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cad0) returned 1 [0102.435] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x38, lpName=0x433a810, cchName=0xa0 | out: lpName="Unified Store") returned 0x0 [0102.435] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dc40 [0102.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0102.435] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0102.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0xa348640, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unified store", lpUsedDefaultChar=0x0) returned 13 [0102.435] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348be0 [0102.435] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0102.435] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348be0) returned 1 [0102.435] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dc40) returned 1 [0102.436] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x39, lpName=0x433a810, cchName=0xa0 | out: lpName="Unistore") returned 0x0 [0102.436] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c1d0 [0102.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0102.436] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348690 [0102.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0xa348690, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unistore", lpUsedDefaultChar=0x0) returned 8 [0102.436] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348be0 [0102.436] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348690) returned 1 [0102.436] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348be0) returned 1 [0102.436] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c1d0) returned 1 [0102.436] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x3a, lpName=0x433a810, cchName=0xa0 | out: lpName="UserData") returned 0x0 [0102.436] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0102.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0102.437] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348be0 [0102.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0xa348be0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="userdata", lpUsedDefaultChar=0x0) returned 8 [0102.437] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0102.437] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348be0) returned 1 [0102.437] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348280) returned 1 [0102.437] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0102.437] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x3b, lpName=0x433a810, cchName=0xa0 | out: lpName="VBA") returned 0x0 [0102.437] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0102.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="vba", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0102.437] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0102.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="vba", cchWideChar=3, lpMultiByteStr=0xa348280, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="vba", lpUsedDefaultChar=0x0) returned 3 [0102.437] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348be0 [0102.437] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348280) returned 1 [0102.437] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348be0) returned 1 [0102.437] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0102.438] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x3c, lpName=0x433a810, cchName=0xa0 | out: lpName="WAB") returned 0x0 [0102.438] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0102.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0102.438] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d20 [0102.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0xa348d20, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wab", lpUsedDefaultChar=0x0) returned 3 [0102.438] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348be0 [0102.438] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d20) returned 1 [0102.438] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348be0) returned 1 [0102.438] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0102.438] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x3d, lpName=0x433a810, cchName=0xa0 | out: lpName="WcmSvc") returned 0x0 [0102.438] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c650 [0102.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0102.438] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d20 [0102.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0xa348d20, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wcmsvc", lpUsedDefaultChar=0x0) returned 6 [0102.438] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348e60 [0102.438] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d20) returned 1 [0102.438] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348e60) returned 1 [0102.438] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c650) returned 1 [0102.438] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x3e, lpName=0x433a810, cchName=0xa0 | out: lpName="wfs") returned 0x0 [0102.438] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c0b0 [0102.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0102.439] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348f00 [0102.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wfs", cchWideChar=3, lpMultiByteStr=0xa348f00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wfs", lpUsedDefaultChar=0x0) returned 3 [0102.439] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0102.439] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348f00) returned 1 [0102.439] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348280) returned 1 [0102.439] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x3f, lpName=0x433a810, cchName=0xa0 | out: lpName="Windows") returned 0x0 [0102.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0102.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0xa348640, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows", lpUsedDefaultChar=0x0) returned 7 [0102.439] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows", ulOptions=0x0, samDesired=0x20009, phkResult=0x114df240 | out: phkResult=0x114df240*=0x748) returned 0x0 [0102.439] RegCloseKey (hKey=0x1754) returned 0x0 [0102.440] RegEnumKeyW (in: hKey=0x748, dwIndex=0x0, lpName=0x433a810, cchName=0xa0 | out: lpName="CurrentVersion") returned 0x0 [0102.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0102.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0xa348690, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="currentversion", lpUsedDefaultChar=0x0) returned 14 [0102.440] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion", ulOptions=0x0, samDesired=0x20009, phkResult=0x114df240 | out: phkResult=0x114df240*=0x1754) returned 0x0 [0102.440] RegCloseKey (hKey=0x748) returned 0x0 [0102.440] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x0, lpName=0x433a810, cchName=0xa0 | out: lpName="AppHost") returned 0x0 [0102.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="apphost", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0102.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="apphost", cchWideChar=7, lpMultiByteStr=0xa348640, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="apphost", lpUsedDefaultChar=0x0) returned 7 [0102.440] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x1, lpName=0x433a810, cchName=0xa0 | out: lpName="Applets") returned 0x0 [0102.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applets", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0102.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applets", cchWideChar=7, lpMultiByteStr=0xa348640, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applets", lpUsedDefaultChar=0x0) returned 7 [0102.440] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x2, lpName=0x433a810, cchName=0xa0 | out: lpName="ApplicationAssociationToasts") returned 0x0 [0102.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationassociationtoasts", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0102.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationassociationtoasts", cchWideChar=28, lpMultiByteStr=0xa348be0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applicationassociationtoasts", lpUsedDefaultChar=0x0) returned 28 [0102.441] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x3, lpName=0x433a810, cchName=0xa0 | out: lpName="ApplicationFrame") returned 0x0 [0102.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationframe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0102.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationframe", cchWideChar=16, lpMultiByteStr=0xa348e60, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applicationframe", lpUsedDefaultChar=0x0) returned 16 [0102.441] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x4, lpName=0x433a810, cchName=0xa0 | out: lpName="Authentication") returned 0x0 [0102.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authentication", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0102.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authentication", cchWideChar=14, lpMultiByteStr=0xa348140, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authentication", lpUsedDefaultChar=0x0) returned 14 [0102.441] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x5, lpName=0x433a810, cchName=0xa0 | out: lpName="BackgroundAccessApplications") returned 0x0 [0102.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundaccessapplications", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0102.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundaccessapplications", cchWideChar=28, lpMultiByteStr=0xa348d70, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundaccessapplications", lpUsedDefaultChar=0x0) returned 28 [0102.442] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x6, lpName=0x433a810, cchName=0xa0 | out: lpName="Clip") returned 0x0 [0102.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clip", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0102.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clip", cchWideChar=4, lpMultiByteStr=0xa348be0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clip", lpUsedDefaultChar=0x0) returned 4 [0102.442] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x7, lpName=0x433a810, cchName=0xa0 | out: lpName="ClosedCaptioning") returned 0x0 [0102.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="closedcaptioning", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0102.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="closedcaptioning", cchWideChar=16, lpMultiByteStr=0xa348640, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="closedcaptioning", lpUsedDefaultChar=0x0) returned 16 [0102.442] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x8, lpName=0x433a810, cchName=0xa0 | out: lpName="ContentDeliveryManager") returned 0x0 [0102.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="contentdeliverymanager", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0102.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="contentdeliverymanager", cchWideChar=22, lpMultiByteStr=0xa348640, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="contentdeliverymanager", lpUsedDefaultChar=0x0) returned 22 [0102.443] RegEnumKeyW (in: hKey=0x1754, dwIndex=0x9, lpName=0x433a810, cchName=0xa0 | out: lpName="Controls Folder (Wow64)") returned 0x0 [0102.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="controls folder (wow64)", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0102.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="controls folder (wow64)", cchWideChar=23, lpMultiByteStr=0xa348be0, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="controls folder (wow64)", lpUsedDefaultChar=0x0) returned 23 [0102.443] RegEnumKeyW (in: hKey=0x1754, dwIndex=0xa, lpName=0x433a810, cchName=0xa0 | out: lpName="DeviceAccess") returned 0x0 [0102.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deviceaccess", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0102.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deviceaccess", cchWideChar=12, lpMultiByteStr=0xa348be0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="deviceaccess", lpUsedDefaultChar=0x0) returned 12 [0102.443] RegEnumKeyW (in: hKey=0x1754, dwIndex=0xb, lpName=0x433a810, cchName=0xa0 | out: lpName="Explorer") returned 0x0 [0102.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0102.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0xa348be0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer", lpUsedDefaultChar=0x0) returned 8 [0102.444] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer", ulOptions=0x0, samDesired=0x20009, phkResult=0x114df240 | out: phkResult=0x114df240*=0x748) returned 0x0 [0102.444] RegCloseKey (hKey=0x1754) returned 0x0 [0102.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer", cchWideChar=50, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 50 [0102.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer", cchWideChar=50, lpMultiByteStr=0xa348be0, cbMultiByte=50, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer", lpUsedDefaultChar=0x0) returned 50 [0102.444] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x433c530, cbMultiByte=107, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0102.444] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x433c530, cbMultiByte=107, lpWideCharStr=0x433a2e0, cchWideChar=107 | out: lpWideCharStr="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{2576763A-EFDC-256B-2964-9C5E743B0B1B}\\ShellFolder") returned 107 [0102.444] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{2576763A-EFDC-256B-2964-9C5E743B0B1B}\\ShellFolder", ulOptions=0x0, samDesired=0x3000f, phkResult=0x114df260 | out: phkResult=0x114df260*=0x0) returned 0x2 [0102.444] RegCreateKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{2576763A-EFDC-256B-2964-9C5E743B0B1B}\\ShellFolder", Reserved=0x0, lpClass=0x0, dwOptions=0x0, samDesired=0x3000f, lpSecurityAttributes=0x0, phkResult=0x114df260, lpdwDisposition=0x0 | out: phkResult=0x114df260*=0x1750, lpdwDisposition=0x0) returned 0x0 [0102.445] RegCloseKey (hKey=0x748) returned 0x0 [0102.445] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a3f0) returned 1 [0102.445] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a2e0) returned 1 [0102.445] RegCloseKey (hKey=0x1750) returned 0x0 [0102.445] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348b40) returned 1 [0102.445] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348be0 [0102.445] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348b40 [0102.445] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348fa0 [0102.445] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0102.445] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.446] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c5c0 [0102.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0102.446] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348e60 [0102.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0xa348e60, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0102.446] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0102.446] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348e60) returned 1 [0102.446] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c5c0) returned 1 [0102.446] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0102.446] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0102.446] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0102.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0xa348640, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0102.446] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d20 [0102.446] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0102.446] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.446] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d20) returned 1 [0102.446] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348c30 [0102.447] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.447] CryptAcquireContextW (in: phProv=0x114df178, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114df178*=0x49c2010) returned 1 [0102.447] CryptCreateHash (in: hProv=0x49c2010, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x114df178 | out: phHash=0x114df178) returned 1 [0102.447] CryptHashData (hHash=0x4b32f30, pbData=0xa348280, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0102.448] CryptGetHashParam (in: hHash=0x4b32f30, dwParam=0x4, pbData=0x114df180, pdwDataLen=0x114df184, dwFlags=0x0 | out: pbData=0x114df180, pdwDataLen=0x114df184) returned 1 [0102.448] CryptGetHashParam (in: hHash=0x4b32f30, dwParam=0x2, pbData=0xa348c30, pdwDataLen=0x114df180, dwFlags=0x0 | out: pbData=0xa348c30, pdwDataLen=0x114df180) returned 1 [0102.448] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d20 [0102.448] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.448] CryptDestroyHash (hHash=0x4b32f30) returned 1 [0102.448] CryptReleaseContext (hProv=0x49c2010, dwFlags=0x0) returned 1 [0102.448] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348c30) returned 1 [0102.448] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348c30 [0102.448] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d70 [0102.448] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348c30) returned 1 [0102.448] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0102.448] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d70) returned 1 [0102.448] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d20) returned 1 [0102.448] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348690 [0102.448] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0102.448] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348280) returned 1 [0102.448] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d20 [0102.449] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d20) returned 1 [0102.449] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348690) returned 1 [0102.449] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348eb0 [0102.449] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348eb0) returned 1 [0102.449] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349040 [0102.449] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.449] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cad0 [0102.449] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x280) returned 0x433a810 [0102.449] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x0, lpName=0x433a810, cchName=0xa0 | out: lpName="AppEvents") returned 0x0 [0102.449] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appevents", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0102.449] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348c30 [0102.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appevents", cchWideChar=9, lpMultiByteStr=0xa348c30, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appevents", lpUsedDefaultChar=0x0) returned 9 [0102.449] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0102.449] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348c30) returned 1 [0102.449] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348280) returned 1 [0102.450] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.450] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x1, lpName=0x433a810, cchName=0xa0 | out: lpName="AppXBackupContentType") returned 0x0 [0102.450] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0102.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appxbackupcontenttype", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0102.450] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348c30 [0102.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appxbackupcontenttype", cchWideChar=21, lpMultiByteStr=0xa348c30, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appxbackupcontenttype", lpUsedDefaultChar=0x0) returned 21 [0102.450] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d20 [0102.450] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348c30) returned 1 [0102.450] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d20) returned 1 [0102.450] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0102.451] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x2, lpName=0x433a810, cchName=0xa0 | out: lpName="Console") returned 0x0 [0102.451] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dbb0 [0102.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="console", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0102.451] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0102.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="console", cchWideChar=7, lpMultiByteStr=0xa348640, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="console", lpUsedDefaultChar=0x0) returned 7 [0102.451] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348c30 [0102.451] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0102.451] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348c30) returned 1 [0102.451] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dbb0) returned 1 [0102.451] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x3, lpName=0x433a810, cchName=0xa0 | out: lpName="Control Panel") returned 0x0 [0102.451] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d2b0 [0102.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="control panel", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0102.451] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348140 [0102.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="control panel", cchWideChar=13, lpMultiByteStr=0xa348140, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="control panel", lpUsedDefaultChar=0x0) returned 13 [0102.451] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348c30 [0102.452] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348140) returned 1 [0102.452] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348c30) returned 1 [0102.452] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d2b0) returned 1 [0102.452] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x4, lpName=0x433a810, cchName=0xa0 | out: lpName="Environment") returned 0x0 [0102.452] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433de80 [0102.452] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="environment", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0102.452] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348c30 [0102.452] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="environment", cchWideChar=11, lpMultiByteStr=0xa348c30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="environment", lpUsedDefaultChar=0x0) returned 11 [0102.452] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d20 [0102.452] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348c30) returned 1 [0102.452] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d20) returned 1 [0102.452] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433de80) returned 1 [0102.452] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x5, lpName=0x433a810, cchName=0xa0 | out: lpName="EUDC") returned 0x0 [0102.452] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0102.452] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eudc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0102.452] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0102.452] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eudc", cchWideChar=4, lpMultiByteStr=0xa348640, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eudc", lpUsedDefaultChar=0x0) returned 4 [0102.452] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0102.453] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0102.453] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348280) returned 1 [0102.453] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0102.453] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x6, lpName=0x433a810, cchName=0xa0 | out: lpName="Keyboard Layout") returned 0x0 [0102.453] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0102.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="keyboard layout", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0102.453] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d20 [0102.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="keyboard layout", cchWideChar=15, lpMultiByteStr=0xa348d20, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="keyboard layout", lpUsedDefaultChar=0x0) returned 15 [0102.453] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0102.453] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d20) returned 1 [0102.453] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348280) returned 1 [0102.453] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0102.453] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x7, lpName=0x433a810, cchName=0xa0 | out: lpName="Network") returned 0x0 [0102.453] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c0b0 [0102.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0102.453] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0102.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0xa348640, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0102.453] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348c30 [0102.454] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0102.454] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348c30) returned 1 [0102.454] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c0b0) returned 1 [0102.454] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x8, lpName=0x433a810, cchName=0xa0 | out: lpName="Printers") returned 0x0 [0102.454] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d2b0 [0102.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="printers", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0102.454] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348c30 [0102.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="printers", cchWideChar=8, lpMultiByteStr=0xa348c30, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="printers", lpUsedDefaultChar=0x0) returned 8 [0102.454] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d20 [0102.454] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348c30) returned 1 [0102.454] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d20) returned 1 [0102.454] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d2b0) returned 1 [0102.454] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x9, lpName=0x433a810, cchName=0xa0 | out: lpName="SOFTWARE") returned 0x0 [0102.454] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0102.454] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0102.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0xa348640, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0102.454] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0102.454] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0102.454] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348280) returned 1 [0102.455] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.455] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20009, phkResult=0x114df240 | out: phkResult=0x114df240*=0x1750) returned 0x0 [0102.455] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x0, lpName=0x433a810, cchName=0xa0 | out: lpName="AppDataLow") returned 0x0 [0102.455] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appdatalow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0102.455] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348c30 [0102.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appdatalow", cchWideChar=10, lpMultiByteStr=0xa348c30, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appdatalow", lpUsedDefaultChar=0x0) returned 10 [0102.455] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d20 [0102.455] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348c30) returned 1 [0102.455] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d20) returned 1 [0102.455] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.455] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x1, lpName=0x433a810, cchName=0xa0 | out: lpName="IM Providers") returned 0x0 [0102.455] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c9b0 [0102.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="im providers", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0102.455] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348c30 [0102.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="im providers", cchWideChar=12, lpMultiByteStr=0xa348c30, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="im providers", lpUsedDefaultChar=0x0) returned 12 [0102.455] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0102.455] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348c30) returned 1 [0102.455] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0102.455] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c9b0) returned 1 [0102.455] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x2, lpName=0x433a810, cchName=0xa0 | out: lpName="Microsoft") returned 0x0 [0102.455] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0102.455] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348140 [0102.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0xa348140, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0102.456] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0102.456] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348140) returned 1 [0102.456] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348280) returned 1 [0102.456] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.456] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft", ulOptions=0x0, samDesired=0x20009, phkResult=0x114df240 | out: phkResult=0x114df240*=0x748) returned 0x0 [0102.456] RegCloseKey (hKey=0x1750) returned 0x0 [0102.456] RegEnumKeyW (in: hKey=0x748, dwIndex=0x0, lpName=0x433a810, cchName=0xa0 | out: lpName="Active Setup") returned 0x0 [0102.456] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d2b0 [0102.456] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0102.456] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348c30 [0102.456] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0xa348c30, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0102.456] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348140 [0102.456] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348c30) returned 1 [0102.456] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348140) returned 1 [0102.456] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d2b0) returned 1 [0102.456] RegEnumKeyW (in: hKey=0x748, dwIndex=0x1, lpName=0x433a810, cchName=0xa0 | out: lpName="ActiveMovie") returned 0x0 [0102.456] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c0b0 [0102.456] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activemovie", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0102.456] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0102.456] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activemovie", cchWideChar=11, lpMultiByteStr=0xa348280, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activemovie", lpUsedDefaultChar=0x0) returned 11 [0102.456] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0102.456] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348280) returned 1 [0102.456] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0102.457] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c0b0) returned 1 [0102.457] RegEnumKeyW (in: hKey=0x748, dwIndex=0x2, lpName=0x433a810, cchName=0xa0 | out: lpName="ActiveSync") returned 0x0 [0102.457] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0102.457] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348c30 [0102.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0xa348c30, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0102.457] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d20 [0102.457] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348c30) returned 1 [0102.457] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d20) returned 1 [0102.457] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.457] RegEnumKeyW (in: hKey=0x748, dwIndex=0x3, lpName=0x433a810, cchName=0xa0 | out: lpName="ASF Stream Descriptor File") returned 0x0 [0102.457] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433de80 [0102.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asf stream descriptor file", cchWideChar=26, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0102.457] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348140 [0102.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asf stream descriptor file", cchWideChar=26, lpMultiByteStr=0xa348140, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asf stream descriptor file", lpUsedDefaultChar=0x0) returned 26 [0102.457] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0102.457] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348140) returned 1 [0102.457] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348280) returned 1 [0102.457] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433de80) returned 1 [0102.457] RegEnumKeyW (in: hKey=0x748, dwIndex=0x4, lpName=0x433a810, cchName=0xa0 | out: lpName="Assistance") returned 0x0 [0102.457] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0102.457] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348140 [0102.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0xa348140, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0102.457] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0102.457] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348140) returned 1 [0102.457] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0102.457] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.457] RegEnumKeyW (in: hKey=0x748, dwIndex=0x5, lpName=0x433a810, cchName=0xa0 | out: lpName="AuthCookies") returned 0x0 [0102.458] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dd60 [0102.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authcookies", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0102.458] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348140 [0102.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authcookies", cchWideChar=11, lpMultiByteStr=0xa348140, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authcookies", lpUsedDefaultChar=0x0) returned 11 [0102.458] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348c30 [0102.458] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348140) returned 1 [0102.458] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348c30) returned 1 [0102.458] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dd60) returned 1 [0102.458] RegEnumKeyW (in: hKey=0x748, dwIndex=0x6, lpName=0x433a810, cchName=0xa0 | out: lpName="CalendarRT") returned 0x0 [0102.458] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c9b0 [0102.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="calendarrt", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0102.458] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348690 [0102.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="calendarrt", cchWideChar=10, lpMultiByteStr=0xa348690, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="calendarrt", lpUsedDefaultChar=0x0) returned 10 [0102.458] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d20 [0102.458] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348690) returned 1 [0102.458] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d20) returned 1 [0102.458] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c9b0) returned 1 [0102.458] RegEnumKeyW (in: hKey=0x748, dwIndex=0x7, lpName=0x433a810, cchName=0xa0 | out: lpName="Command Processor") returned 0x0 [0102.458] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c770 [0102.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0102.458] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348e60 [0102.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0xa348e60, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0102.459] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348c30 [0102.459] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348e60) returned 1 [0102.459] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348c30) returned 1 [0102.459] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c770) returned 1 [0102.459] RegEnumKeyW (in: hKey=0x748, dwIndex=0x8, lpName=0x433a810, cchName=0xa0 | out: lpName="CommsAPHost") returned 0x0 [0102.459] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c2f0 [0102.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0102.459] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0102.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0xa348640, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0102.459] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348c30 [0102.459] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0102.459] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348c30) returned 1 [0102.459] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c2f0) returned 1 [0102.459] RegEnumKeyW (in: hKey=0x748, dwIndex=0x9, lpName=0x433a810, cchName=0xa0 | out: lpName="ContactsRT") returned 0x0 [0102.459] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c890 [0102.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="contactsrt", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0102.459] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348c30 [0102.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="contactsrt", cchWideChar=10, lpMultiByteStr=0xa348c30, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="contactsrt", lpUsedDefaultChar=0x0) returned 10 [0102.459] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0102.459] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348c30) returned 1 [0102.459] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348280) returned 1 [0102.459] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c890) returned 1 [0102.460] RegEnumKeyW (in: hKey=0x748, dwIndex=0xa, lpName=0x433a810, cchName=0xa0 | out: lpName="Cryptography") returned 0x0 [0102.460] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c0b0 [0102.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0102.460] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348c30 [0102.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0xa348c30, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0102.460] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348140 [0102.460] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348c30) returned 1 [0102.460] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348140) returned 1 [0102.460] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c0b0) returned 1 [0102.460] RegEnumKeyW (in: hKey=0x748, dwIndex=0xb, lpName=0x433a810, cchName=0xa0 | out: lpName="CTF") returned 0x0 [0102.460] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0102.460] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0102.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0xa348280, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0102.460] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348140 [0102.460] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348280) returned 1 [0102.460] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348140) returned 1 [0102.460] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.460] RegEnumKeyW (in: hKey=0x748, dwIndex=0xc, lpName=0x433a810, cchName=0xa0 | out: lpName="EventSystem") returned 0x0 [0102.460] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cbf0 [0102.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0102.460] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348c30 [0102.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0xa348c30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0102.461] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d20 [0102.461] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348c30) returned 1 [0102.461] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d20) returned 1 [0102.461] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cbf0) returned 1 [0102.461] RegEnumKeyW (in: hKey=0x748, dwIndex=0xd, lpName=0x433a810, cchName=0xa0 | out: lpName="Exchange") returned 0x0 [0102.461] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="exchange", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0102.461] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0102.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="exchange", cchWideChar=8, lpMultiByteStr=0xa348640, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="exchange", lpUsedDefaultChar=0x0) returned 8 [0102.461] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348c30 [0102.461] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0102.461] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348c30) returned 1 [0102.461] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.461] RegEnumKeyW (in: hKey=0x748, dwIndex=0xe, lpName=0x433a810, cchName=0xa0 | out: lpName="F12") returned 0x0 [0102.461] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d2b0 [0102.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0102.462] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348c30 [0102.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0xa348c30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0102.462] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0102.462] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348c30) returned 1 [0102.462] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0102.462] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d2b0) returned 1 [0102.462] RegEnumKeyW (in: hKey=0x748, dwIndex=0xf, lpName=0x433a810, cchName=0xa0 | out: lpName="Fax") returned 0x0 [0102.462] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d340 [0102.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0102.462] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348c30 [0102.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0xa348c30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0102.462] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348140 [0102.462] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348c30) returned 1 [0102.462] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348140) returned 1 [0102.462] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d340) returned 1 [0102.462] RegEnumKeyW (in: hKey=0x748, dwIndex=0x10, lpName=0x433a810, cchName=0xa0 | out: lpName="Feeds") returned 0x0 [0102.462] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0102.462] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348c30 [0102.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0xa348c30, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0102.462] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d20 [0102.462] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348c30) returned 1 [0102.462] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d20) returned 1 [0102.462] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.462] RegEnumKeyW (in: hKey=0x748, dwIndex=0x11, lpName=0x433a810, cchName=0xa0 | out: lpName="FTP") returned 0x0 [0102.463] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0102.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ftp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0102.463] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348c30 [0102.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ftp", cchWideChar=3, lpMultiByteStr=0xa348c30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ftp", lpUsedDefaultChar=0x0) returned 3 [0102.463] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0102.463] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348c30) returned 1 [0102.463] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0102.463] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0102.463] RegEnumKeyW (in: hKey=0x748, dwIndex=0x12, lpName=0x433a810, cchName=0xa0 | out: lpName="GameBar") returned 0x0 [0102.463] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cbf0 [0102.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gamebar", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0102.463] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0102.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gamebar", cchWideChar=7, lpMultiByteStr=0xa348640, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gamebar", lpUsedDefaultChar=0x0) returned 7 [0102.463] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348140 [0102.463] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0102.463] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348140) returned 1 [0102.463] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cbf0) returned 1 [0102.463] RegEnumKeyW (in: hKey=0x748, dwIndex=0x13, lpName=0x433a810, cchName=0xa0 | out: lpName="GameBarApi") returned 0x0 [0102.463] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dc40 [0102.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gamebarapi", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0102.464] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348140 [0102.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gamebarapi", cchWideChar=10, lpMultiByteStr=0xa348140, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gamebarapi", lpUsedDefaultChar=0x0) returned 10 [0102.464] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348eb0 [0102.464] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348140) returned 1 [0102.464] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348eb0) returned 1 [0102.464] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dc40) returned 1 [0102.464] RegEnumKeyW (in: hKey=0x748, dwIndex=0x14, lpName=0x433a810, cchName=0xa0 | out: lpName="IdentityCRL") returned 0x0 [0102.464] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d2b0 [0102.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0102.464] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348c30 [0102.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0xa348c30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0102.464] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0102.464] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348c30) returned 1 [0102.464] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0102.464] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d2b0) returned 1 [0102.464] RegEnumKeyW (in: hKey=0x748, dwIndex=0x15, lpName=0x433a810, cchName=0xa0 | out: lpName="Internet Connection Wizard") returned 0x0 [0102.464] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet connection wizard", cchWideChar=26, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0102.464] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0102.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet connection wizard", cchWideChar=26, lpMultiByteStr=0xa348640, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet connection wizard", lpUsedDefaultChar=0x0) returned 26 [0102.464] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348140 [0102.465] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0102.465] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348140) returned 1 [0102.465] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.465] RegEnumKeyW (in: hKey=0x748, dwIndex=0x16, lpName=0x433a810, cchName=0xa0 | out: lpName="Internet Explorer") returned 0x0 [0102.465] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c9b0 [0102.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0102.465] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348c30 [0102.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0xa348c30, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0102.465] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0102.465] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348c30) returned 1 [0102.465] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0102.465] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c9b0) returned 1 [0102.465] RegEnumKeyW (in: hKey=0x748, dwIndex=0x17, lpName=0x433a810, cchName=0xa0 | out: lpName="Internet Mail and News") returned 0x0 [0102.465] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0102.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet mail and news", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0102.465] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0102.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet mail and news", cchWideChar=22, lpMultiByteStr=0xa348640, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet mail and news", lpUsedDefaultChar=0x0) returned 22 [0102.465] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348c30 [0102.465] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0102.465] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348c30) returned 1 [0102.465] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0102.465] RegEnumKeyW (in: hKey=0x748, dwIndex=0x18, lpName=0x433a810, cchName=0xa0 | out: lpName="Keyboard") returned 0x0 [0102.465] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da00 [0102.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="keyboard", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0102.466] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348c30 [0102.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="keyboard", cchWideChar=8, lpMultiByteStr=0xa348c30, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="keyboard", lpUsedDefaultChar=0x0) returned 8 [0102.466] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348140 [0102.466] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348c30) returned 1 [0102.466] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348140) returned 1 [0102.466] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da00) returned 1 [0102.466] RegEnumKeyW (in: hKey=0x748, dwIndex=0x19, lpName=0x433a810, cchName=0xa0 | out: lpName="MediaPlayer") returned 0x0 [0102.466] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d2b0 [0102.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0102.466] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348f00 [0102.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0xa348f00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0102.466] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348c30 [0102.466] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348f00) returned 1 [0102.466] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348c30) returned 1 [0102.466] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d2b0) returned 1 [0102.466] RegEnumKeyW (in: hKey=0x748, dwIndex=0x1a, lpName=0x433a810, cchName=0xa0 | out: lpName="Messaging") returned 0x0 [0102.466] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c1d0 [0102.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messaging", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0102.466] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0102.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messaging", cchWideChar=9, lpMultiByteStr=0xa348640, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messaging", lpUsedDefaultChar=0x0) returned 9 [0102.466] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d20 [0102.466] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0102.466] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d20) returned 1 [0102.467] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c1d0) returned 1 [0102.467] RegEnumKeyW (in: hKey=0x748, dwIndex=0x1b, lpName=0x433a810, cchName=0xa0 | out: lpName="Microsoft Management Console") returned 0x0 [0102.467] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da90 [0102.467] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft management console", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0102.467] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348eb0 [0102.467] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft management console", cchWideChar=28, lpMultiByteStr=0xa348eb0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft management console", lpUsedDefaultChar=0x0) returned 28 [0102.467] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0102.467] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348eb0) returned 1 [0102.467] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0102.467] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da90) returned 1 [0102.467] RegEnumKeyW (in: hKey=0x748, dwIndex=0x1c, lpName=0x433a810, cchName=0xa0 | out: lpName="MicrosoftEdge") returned 0x0 [0102.467] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.467] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoftedge", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0102.467] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0102.467] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoftedge", cchWideChar=13, lpMultiByteStr=0xa348280, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoftedge", lpUsedDefaultChar=0x0) returned 13 [0102.467] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348690 [0102.467] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348280) returned 1 [0102.467] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348690) returned 1 [0102.467] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.467] RegEnumKeyW (in: hKey=0x748, dwIndex=0x1d, lpName=0x433a810, cchName=0xa0 | out: lpName="MS Design Tools") returned 0x0 [0102.467] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cbf0 [0102.467] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ms design tools", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0102.467] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348c30 [0102.468] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ms design tools", cchWideChar=15, lpMultiByteStr=0xa348c30, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ms design tools", lpUsedDefaultChar=0x0) returned 15 [0102.468] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d20 [0102.468] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348c30) returned 1 [0102.468] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d20) returned 1 [0102.468] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cbf0) returned 1 [0102.468] RegEnumKeyW (in: hKey=0x748, dwIndex=0x1e, lpName=0x433a810, cchName=0xa0 | out: lpName="MSDAIPP") returned 0x0 [0102.468] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c140 [0102.468] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdaipp", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0102.468] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348c30 [0102.468] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdaipp", cchWideChar=7, lpMultiByteStr=0xa348c30, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdaipp", lpUsedDefaultChar=0x0) returned 7 [0102.468] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0102.468] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348c30) returned 1 [0102.468] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348280) returned 1 [0102.468] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c140) returned 1 [0102.468] RegEnumKeyW (in: hKey=0x748, dwIndex=0x1f, lpName=0x433a810, cchName=0xa0 | out: lpName="MSF") returned 0x0 [0102.468] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d2b0 [0102.468] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0102.468] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348c30 [0102.468] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0xa348c30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0102.468] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d20 [0102.468] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348c30) returned 1 [0102.469] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d20) returned 1 [0102.469] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d2b0) returned 1 [0102.469] RegEnumKeyW (in: hKey=0x748, dwIndex=0x20, lpName=0x433a810, cchName=0xa0 | out: lpName="Multimedia") returned 0x0 [0102.469] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.469] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0102.469] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0102.469] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0xa348640, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0102.469] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d20 [0102.469] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0102.469] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d20) returned 1 [0102.469] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.469] RegEnumKeyW (in: hKey=0x748, dwIndex=0x21, lpName=0x433a810, cchName=0xa0 | out: lpName="Narrator") returned 0x0 [0102.469] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dbb0 [0102.469] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="narrator", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0102.469] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348140 [0102.469] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="narrator", cchWideChar=8, lpMultiByteStr=0xa348140, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="narrator", lpUsedDefaultChar=0x0) returned 8 [0102.469] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0102.469] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348140) returned 1 [0102.469] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348280) returned 1 [0102.469] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dbb0) returned 1 [0102.469] RegEnumKeyW (in: hKey=0x748, dwIndex=0x22, lpName=0x433a810, cchName=0xa0 | out: lpName="Notepad") returned 0x0 [0102.469] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c380 [0102.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0102.470] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348e60 [0102.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0xa348e60, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0102.470] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0102.470] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348e60) returned 1 [0102.470] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0102.470] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c380) returned 1 [0102.470] RegEnumKeyW (in: hKey=0x748, dwIndex=0x23, lpName=0x433a810, cchName=0xa0 | out: lpName="Office") returned 0x0 [0102.470] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cbf0 [0102.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0102.470] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0102.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0xa348640, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0102.470] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348690 [0102.470] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0102.470] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348690) returned 1 [0102.470] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cbf0) returned 1 [0102.470] RegEnumKeyW (in: hKey=0x748, dwIndex=0x24, lpName=0x433a810, cchName=0xa0 | out: lpName="OneDrive") returned 0x0 [0102.470] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c6e0 [0102.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onedrive", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0102.470] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348e60 [0102.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onedrive", cchWideChar=8, lpMultiByteStr=0xa348e60, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onedrive", lpUsedDefaultChar=0x0) returned 8 [0102.471] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0102.471] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348e60) returned 1 [0102.471] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0102.471] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c6e0) returned 1 [0102.471] RegEnumKeyW (in: hKey=0x748, dwIndex=0x25, lpName=0x433a810, cchName=0xa0 | out: lpName="Osk") returned 0x0 [0102.471] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c9b0 [0102.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="osk", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0102.471] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348e60 [0102.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="osk", cchWideChar=3, lpMultiByteStr=0xa348e60, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="osk", lpUsedDefaultChar=0x0) returned 3 [0102.471] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0102.471] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348e60) returned 1 [0102.471] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0102.471] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c9b0) returned 1 [0102.471] RegEnumKeyW (in: hKey=0x748, dwIndex=0x26, lpName=0x433a810, cchName=0xa0 | out: lpName="PeerNet") returned 0x0 [0102.471] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c380 [0102.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="peernet", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0102.471] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d70 [0102.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="peernet", cchWideChar=7, lpMultiByteStr=0xa348d70, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="peernet", lpUsedDefaultChar=0x0) returned 7 [0102.471] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348c30 [0102.471] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d70) returned 1 [0102.471] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348c30) returned 1 [0102.471] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c380) returned 1 [0102.471] RegEnumKeyW (in: hKey=0x748, dwIndex=0x27, lpName=0x433a810, cchName=0xa0 | out: lpName="Pim") returned 0x0 [0102.472] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0102.472] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348c30 [0102.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0xa348c30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0102.472] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348e60 [0102.472] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348c30) returned 1 [0102.472] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348e60) returned 1 [0102.472] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.472] RegEnumKeyW (in: hKey=0x748, dwIndex=0x28, lpName=0x433a810, cchName=0xa0 | out: lpName="PlayToReceiver") returned 0x0 [0102.472] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d340 [0102.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="playtoreceiver", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0102.472] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348c30 [0102.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="playtoreceiver", cchWideChar=14, lpMultiByteStr=0xa348c30, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="playtoreceiver", lpUsedDefaultChar=0x0) returned 14 [0102.472] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348140 [0102.472] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348c30) returned 1 [0102.472] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348140) returned 1 [0102.472] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d340) returned 1 [0102.472] RegEnumKeyW (in: hKey=0x748, dwIndex=0x29, lpName=0x433a810, cchName=0xa0 | out: lpName="Poom") returned 0x0 [0102.472] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da90 [0102.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0102.473] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0102.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0xa348280, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0102.473] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d70 [0102.473] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348280) returned 1 [0102.473] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d70) returned 1 [0102.473] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da90) returned 1 [0102.473] RegEnumKeyW (in: hKey=0x748, dwIndex=0x2a, lpName=0x433a810, cchName=0xa0 | out: lpName="Remote Assistance") returned 0x0 [0102.473] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c6e0 [0102.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="remote assistance", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0102.473] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d20 [0102.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="remote assistance", cchWideChar=17, lpMultiByteStr=0xa348d20, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="remote assistance", lpUsedDefaultChar=0x0) returned 17 [0102.473] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348c30 [0102.473] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d20) returned 1 [0102.473] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348c30) returned 1 [0102.473] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c6e0) returned 1 [0102.473] RegEnumKeyW (in: hKey=0x748, dwIndex=0x2b, lpName=0x433a810, cchName=0xa0 | out: lpName="ScreenMagnifier") returned 0x0 [0102.473] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d2b0 [0102.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="screenmagnifier", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0102.473] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0102.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="screenmagnifier", cchWideChar=15, lpMultiByteStr=0xa348640, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="screenmagnifier", lpUsedDefaultChar=0x0) returned 15 [0102.473] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348690 [0102.473] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0102.473] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348690) returned 1 [0102.473] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d2b0) returned 1 [0102.474] RegEnumKeyW (in: hKey=0x748, dwIndex=0x2c, lpName=0x433a810, cchName=0xa0 | out: lpName="Sensors") returned 0x0 [0102.474] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da00 [0102.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0102.474] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348c30 [0102.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0xa348c30, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sensors", lpUsedDefaultChar=0x0) returned 7 [0102.474] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0102.474] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348c30) returned 1 [0102.474] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0102.474] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da00) returned 1 [0102.474] RegEnumKeyW (in: hKey=0x748, dwIndex=0x2d, lpName=0x433a810, cchName=0xa0 | out: lpName="Shared") returned 0x0 [0102.474] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dc40 [0102.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0102.474] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348c30 [0102.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared", cchWideChar=6, lpMultiByteStr=0xa348c30, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared", lpUsedDefaultChar=0x0) returned 6 [0102.474] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d20 [0102.474] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348c30) returned 1 [0102.474] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d20) returned 1 [0102.474] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dc40) returned 1 [0102.474] RegEnumKeyW (in: hKey=0x748, dwIndex=0x2e, lpName=0x433a810, cchName=0xa0 | out: lpName="Shared Tools") returned 0x0 [0102.474] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c1d0 [0102.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0102.475] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0102.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0xa348640, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools", lpUsedDefaultChar=0x0) returned 12 [0102.475] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348c30 [0102.475] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0102.475] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348c30) returned 1 [0102.475] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c1d0) returned 1 [0102.475] RegEnumKeyW (in: hKey=0x748, dwIndex=0x2f, lpName=0x433a810, cchName=0xa0 | out: lpName="Siuf") returned 0x0 [0102.475] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="siuf", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0102.475] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348c30 [0102.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="siuf", cchWideChar=4, lpMultiByteStr=0xa348c30, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="siuf", lpUsedDefaultChar=0x0) returned 4 [0102.475] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d20 [0102.475] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348c30) returned 1 [0102.475] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d20) returned 1 [0102.475] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.475] RegEnumKeyW (in: hKey=0x748, dwIndex=0x30, lpName=0x433a810, cchName=0xa0 | out: lpName="SkyDrive") returned 0x0 [0102.475] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dbb0 [0102.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="skydrive", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0102.475] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348c30 [0102.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="skydrive", cchWideChar=8, lpMultiByteStr=0xa348c30, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="skydrive", lpUsedDefaultChar=0x0) returned 8 [0102.475] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0102.475] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348c30) returned 1 [0102.475] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0102.475] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dbb0) returned 1 [0102.476] RegEnumKeyW (in: hKey=0x748, dwIndex=0x31, lpName=0x433a810, cchName=0xa0 | out: lpName="Speech") returned 0x0 [0102.476] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0102.476] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0102.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0xa348640, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech", lpUsedDefaultChar=0x0) returned 6 [0102.476] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348690 [0102.476] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0102.476] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348690) returned 1 [0102.476] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.476] RegEnumKeyW (in: hKey=0x748, dwIndex=0x32, lpName=0x433a810, cchName=0xa0 | out: lpName="Speech Virtual") returned 0x0 [0102.476] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c9b0 [0102.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech virtual", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0102.476] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348c30 [0102.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech virtual", cchWideChar=14, lpMultiByteStr=0xa348c30, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech virtual", lpUsedDefaultChar=0x0) returned 14 [0102.476] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d20 [0102.476] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348c30) returned 1 [0102.476] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d20) returned 1 [0102.476] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c9b0) returned 1 [0102.476] RegEnumKeyW (in: hKey=0x748, dwIndex=0x33, lpName=0x433a810, cchName=0xa0 | out: lpName="Speech_OneCore") returned 0x0 [0102.476] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433de80 [0102.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0102.476] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0102.477] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0xa348640, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech_onecore", lpUsedDefaultChar=0x0) returned 14 [0102.477] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348c30 [0102.477] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0102.477] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348c30) returned 1 [0102.477] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433de80) returned 1 [0102.477] RegEnumKeyW (in: hKey=0x748, dwIndex=0x34, lpName=0x433a810, cchName=0xa0 | out: lpName="Spelling") returned 0x0 [0102.477] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.477] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spelling", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0102.477] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348c30 [0102.477] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spelling", cchWideChar=8, lpMultiByteStr=0xa348c30, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="spelling", lpUsedDefaultChar=0x0) returned 8 [0102.477] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348140 [0102.477] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348c30) returned 1 [0102.477] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348140) returned 1 [0102.477] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.477] RegEnumKeyW (in: hKey=0x748, dwIndex=0x35, lpName=0x433a810, cchName=0xa0 | out: lpName="SQMClient") returned 0x0 [0102.477] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c2f0 [0102.477] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0102.477] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0102.477] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0xa348640, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sqmclient", lpUsedDefaultChar=0x0) returned 9 [0102.477] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348e60 [0102.477] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0102.477] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348e60) returned 1 [0102.477] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c2f0) returned 1 [0102.477] RegEnumKeyW (in: hKey=0x748, dwIndex=0x36, lpName=0x433a810, cchName=0xa0 | out: lpName="SystemCertificates") returned 0x0 [0102.477] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c890 [0102.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0102.478] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348c30 [0102.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0xa348c30, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemcertificates", lpUsedDefaultChar=0x0) returned 18 [0102.478] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0102.478] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348c30) returned 1 [0102.478] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0102.478] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c890) returned 1 [0102.478] RegEnumKeyW (in: hKey=0x748, dwIndex=0x37, lpName=0x433a810, cchName=0xa0 | out: lpName="Tracing") returned 0x0 [0102.478] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0102.478] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348c30 [0102.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0xa348c30, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tracing", lpUsedDefaultChar=0x0) returned 7 [0102.478] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d20 [0102.478] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348c30) returned 1 [0102.478] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d20) returned 1 [0102.478] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.478] RegEnumKeyW (in: hKey=0x748, dwIndex=0x38, lpName=0x433a810, cchName=0xa0 | out: lpName="Unified Store") returned 0x0 [0102.478] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0102.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0102.478] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0102.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0xa348640, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unified store", lpUsedDefaultChar=0x0) returned 13 [0102.478] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348690 [0102.480] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0102.480] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348690) returned 1 [0102.480] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0102.480] RegEnumKeyW (in: hKey=0x748, dwIndex=0x39, lpName=0x433a810, cchName=0xa0 | out: lpName="Unistore") returned 0x0 [0102.485] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0102.485] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348140 [0102.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0xa348140, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unistore", lpUsedDefaultChar=0x0) returned 8 [0102.485] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0102.485] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348140) returned 1 [0102.485] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0102.485] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.486] RegEnumKeyW (in: hKey=0x748, dwIndex=0x3a, lpName=0x433a810, cchName=0xa0 | out: lpName="UserData") returned 0x0 [0102.486] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0102.486] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348140 [0102.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0xa348140, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="userdata", lpUsedDefaultChar=0x0) returned 8 [0102.486] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348e60 [0102.486] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348140) returned 1 [0102.486] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348e60) returned 1 [0102.486] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.486] RegEnumKeyW (in: hKey=0x748, dwIndex=0x3b, lpName=0x433a810, cchName=0xa0 | out: lpName="VBA") returned 0x0 [0102.486] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d2b0 [0102.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="vba", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0102.486] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0102.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="vba", cchWideChar=3, lpMultiByteStr=0xa348640, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="vba", lpUsedDefaultChar=0x0) returned 3 [0102.486] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348c30 [0102.486] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0102.486] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348c30) returned 1 [0102.486] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d2b0) returned 1 [0102.486] RegEnumKeyW (in: hKey=0x748, dwIndex=0x3c, lpName=0x433a810, cchName=0xa0 | out: lpName="WAB") returned 0x0 [0102.486] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433de80 [0102.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0102.487] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d20 [0102.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0xa348d20, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wab", lpUsedDefaultChar=0x0) returned 3 [0102.487] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0102.487] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d20) returned 1 [0102.487] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348640) returned 1 [0102.487] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433de80) returned 1 [0102.487] RegEnumKeyW (in: hKey=0x748, dwIndex=0x3d, lpName=0x433a810, cchName=0xa0 | out: lpName="WcmSvc") returned 0x0 [0102.487] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0102.487] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348c30 [0102.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0xa348c30, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wcmsvc", lpUsedDefaultChar=0x0) returned 6 [0102.487] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d70 [0102.487] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348c30) returned 1 [0102.487] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348d70) returned 1 [0102.487] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d970) returned 1 [0102.487] RegEnumKeyW (in: hKey=0x748, dwIndex=0x3e, lpName=0x433a810, cchName=0xa0 | out: lpName="wfs") returned 0x0 [0102.487] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dbb0 [0102.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0102.487] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0102.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wfs", cchWideChar=3, lpMultiByteStr=0xa348280, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wfs", lpUsedDefaultChar=0x0) returned 3 [0102.488] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348c30 [0102.488] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348280) returned 1 [0102.488] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348c30) returned 1 [0102.488] RegEnumKeyW (in: hKey=0x748, dwIndex=0x3f, lpName=0x433a810, cchName=0xa0 | out: lpName="Windows") returned 0x0 [0102.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0102.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0xa348c30, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows", lpUsedDefaultChar=0x0) returned 7 [0102.488] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows", ulOptions=0x0, samDesired=0x20009, phkResult=0x114df240 | out: phkResult=0x114df240*=0x1750) returned 0x0 [0102.488] RegCloseKey (hKey=0x748) returned 0x0 [0102.488] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x0, lpName=0x433a810, cchName=0xa0 | out: lpName="CurrentVersion") returned 0x0 [0102.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0102.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0xa348c30, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="currentversion", lpUsedDefaultChar=0x0) returned 14 [0102.489] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion", ulOptions=0x0, samDesired=0x20009, phkResult=0x114df240 | out: phkResult=0x114df240*=0x748) returned 0x0 [0102.489] RegCloseKey (hKey=0x1750) returned 0x0 [0102.489] RegEnumKeyW (in: hKey=0x748, dwIndex=0x0, lpName=0x433a810, cchName=0xa0 | out: lpName="AppHost") returned 0x0 [0102.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="apphost", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0102.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="apphost", cchWideChar=7, lpMultiByteStr=0xa348690, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="apphost", lpUsedDefaultChar=0x0) returned 7 [0102.489] RegEnumKeyW (in: hKey=0x748, dwIndex=0x1, lpName=0x433a810, cchName=0xa0 | out: lpName="Applets") returned 0x0 [0102.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applets", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0102.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applets", cchWideChar=7, lpMultiByteStr=0xa348640, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applets", lpUsedDefaultChar=0x0) returned 7 [0102.489] RegEnumKeyW (in: hKey=0x748, dwIndex=0x2, lpName=0x433a810, cchName=0xa0 | out: lpName="ApplicationAssociationToasts") returned 0x0 [0102.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationassociationtoasts", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0102.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationassociationtoasts", cchWideChar=28, lpMultiByteStr=0xa348c30, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applicationassociationtoasts", lpUsedDefaultChar=0x0) returned 28 [0102.490] RegEnumKeyW (in: hKey=0x748, dwIndex=0x3, lpName=0x433a810, cchName=0xa0 | out: lpName="ApplicationFrame") returned 0x0 [0102.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationframe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0102.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationframe", cchWideChar=16, lpMultiByteStr=0xa348640, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applicationframe", lpUsedDefaultChar=0x0) returned 16 [0102.490] RegEnumKeyW (in: hKey=0x748, dwIndex=0x4, lpName=0x433a810, cchName=0xa0 | out: lpName="Authentication") returned 0x0 [0102.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authentication", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0102.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authentication", cchWideChar=14, lpMultiByteStr=0xa348c30, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authentication", lpUsedDefaultChar=0x0) returned 14 [0102.490] RegEnumKeyW (in: hKey=0x748, dwIndex=0x5, lpName=0x433a810, cchName=0xa0 | out: lpName="BackgroundAccessApplications") returned 0x0 [0102.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundaccessapplications", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0102.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundaccessapplications", cchWideChar=28, lpMultiByteStr=0xa348640, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundaccessapplications", lpUsedDefaultChar=0x0) returned 28 [0102.490] RegEnumKeyW (in: hKey=0x748, dwIndex=0x6, lpName=0x433a810, cchName=0xa0 | out: lpName="Clip") returned 0x0 [0102.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clip", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0102.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clip", cchWideChar=4, lpMultiByteStr=0xa348eb0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clip", lpUsedDefaultChar=0x0) returned 4 [0102.490] RegEnumKeyW (in: hKey=0x748, dwIndex=0x7, lpName=0x433a810, cchName=0xa0 | out: lpName="ClosedCaptioning") returned 0x0 [0102.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="closedcaptioning", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0102.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="closedcaptioning", cchWideChar=16, lpMultiByteStr=0xa348c30, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="closedcaptioning", lpUsedDefaultChar=0x0) returned 16 [0102.491] RegEnumKeyW (in: hKey=0x748, dwIndex=0x8, lpName=0x433a810, cchName=0xa0 | out: lpName="ContentDeliveryManager") returned 0x0 [0102.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="contentdeliverymanager", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0102.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="contentdeliverymanager", cchWideChar=22, lpMultiByteStr=0xa348c30, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="contentdeliverymanager", lpUsedDefaultChar=0x0) returned 22 [0102.491] RegEnumKeyW (in: hKey=0x748, dwIndex=0x9, lpName=0x433a810, cchName=0xa0 | out: lpName="Controls Folder (Wow64)") returned 0x0 [0102.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="controls folder (wow64)", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0102.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="controls folder (wow64)", cchWideChar=23, lpMultiByteStr=0xa348e60, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="controls folder (wow64)", lpUsedDefaultChar=0x0) returned 23 [0102.491] RegEnumKeyW (in: hKey=0x748, dwIndex=0xa, lpName=0x433a810, cchName=0xa0 | out: lpName="DeviceAccess") returned 0x0 [0102.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deviceaccess", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0102.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deviceaccess", cchWideChar=12, lpMultiByteStr=0xa348c30, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="deviceaccess", lpUsedDefaultChar=0x0) returned 12 [0102.492] RegEnumKeyW (in: hKey=0x748, dwIndex=0xb, lpName=0x433a810, cchName=0xa0 | out: lpName="Explorer") returned 0x0 [0102.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0102.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0xa348140, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer", lpUsedDefaultChar=0x0) returned 8 [0102.492] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer", ulOptions=0x0, samDesired=0x20009, phkResult=0x114df240 | out: phkResult=0x114df240*=0x1750) returned 0x0 [0102.492] RegCloseKey (hKey=0x748) returned 0x0 [0102.492] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a810) returned 1 [0102.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer", cchWideChar=50, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 50 [0102.492] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348c30 [0102.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer", cchWideChar=50, lpMultiByteStr=0xa348c30, cbMultiByte=50, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer", lpUsedDefaultChar=0x0) returned 50 [0102.492] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d20 [0102.492] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348c30) returned 1 [0102.492] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x2800) returned 0xa3490b0 [0102.492] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0102.492] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.492] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c2f0 [0102.492] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348fa0) returned 1 [0102.492] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x2800) returned 0xa34b8c0 [0102.492] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348c30 [0102.493] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.493] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x433c2f0, cbMultiByte=107, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0102.493] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x433a2e0 [0102.493] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x433c2f0, cbMultiByte=107, lpWideCharStr=0x433a2e0, cchWideChar=107 | out: lpWideCharStr="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{92405BE0-7F95-9DE5-BB58-67AC75F6DB46}\\ShellFolder") returned 107 [0102.493] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x433a3f0 [0102.493] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a2e0) returned 1 [0102.493] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x433a2e0 [0102.493] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cad0) returned 1 [0102.493] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334c70 [0102.493] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334600 [0102.493] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x433a810 [0102.493] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x433a920 [0102.493] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a920) returned 1 [0102.493] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x43349d0 [0102.493] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.493] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334640 [0102.493] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x433a920 [0102.493] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a810) returned 1 [0102.493] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334600) returned 1 [0102.493] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334c70) returned 1 [0102.494] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334b50 [0102.494] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43347e0 [0102.494] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x433a810 [0102.494] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a920) returned 1 [0102.494] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334640) returned 1 [0102.494] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43349d0) returned 1 [0102.494] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x433a920 [0102.494] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x433e500 [0102.494] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a920) returned 1 [0102.494] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a810) returned 1 [0102.494] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43347e0) returned 1 [0102.494] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334b50) returned 1 [0102.494] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433e500) returned 1 [0102.494] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{92405BE0-7F95-9DE5-BB58-67AC75F6DB46}\\ShellFolder", ulOptions=0x0, samDesired=0x3000f, phkResult=0x114df260 | out: phkResult=0x114df260*=0x0) returned 0x2 [0102.494] RegCreateKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{92405BE0-7F95-9DE5-BB58-67AC75F6DB46}\\ShellFolder", Reserved=0x0, lpClass=0x0, dwOptions=0x0, samDesired=0x3000f, lpSecurityAttributes=0x0, phkResult=0x114df260, lpdwDisposition=0x0 | out: phkResult=0x114df260*=0x1754, lpdwDisposition=0x0) returned 0x0 [0102.495] RegCloseKey (hKey=0x1750) returned 0x0 [0102.495] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a3f0) returned 1 [0102.495] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a2e0) returned 1 [0102.495] RegCloseKey (hKey=0x1754) returned 0x0 [0102.495] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349040) returned 1 [0102.495] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348c30 [0102.496] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d20 [0102.496] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348d70 [0102.496] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348640 [0102.496] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348280 [0102.496] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d970 [0102.496] NtCreateMutant (in: MutantHandle=0x114df380, DesiredAccess=0x1f0001, ObjectAttributes=0x114df350*(Length=0x30, RootDirectory=0x0, ObjectName=0x0, Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), InitialOwner=0 | out: MutantHandle=0x114df380*=0x1754) returned 0x0 [0102.496] GetUserGeoID (GeoClass=0x10) returned 0xf4 [0102.496] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x3c8) returned 0x433e500 [0102.500] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0102.500] NtCreateEvent (in: EventHandle=0x114df2e0, DesiredAccess=0x1f0003, ObjectAttributes=0x114df2e8, EventType=0x0, InitialState=0 | out: EventHandle=0x114df2e0*=0x748) returned 0x0 [0102.500] NtWaitForSingleObject (Object=0x1e94, Alertable=0, Time=0x114df110) returned 0x0 [0102.501] NtReleaseMutant (MutantHandle=0x1e94, ReleaseCount=0x0) returned 0x0 [0102.501] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c9b0 [0102.501] NtCreateEvent (in: EventHandle=0x114df2e0, DesiredAccess=0x1f0003, ObjectAttributes=0x114df2e8, EventType=0x0, InitialState=0 | out: EventHandle=0x114df2e0*=0x1750) returned 0x0 [0102.501] NtWaitForSingleObject (Object=0x1e94, Alertable=0, Time=0x114df110) returned 0x0 [0102.501] NtReleaseMutant (MutantHandle=0x1e94, ReleaseCount=0x0) returned 0x0 [0102.501] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da00 [0102.501] NtCreateMutant (in: MutantHandle=0x114df310, DesiredAccess=0x1f0001, ObjectAttributes=0x114df2e0*(Length=0x30, RootDirectory=0x0, ObjectName=0x0, Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), InitialOwner=0 | out: MutantHandle=0x114df310*=0x96c) returned 0x0 [0102.501] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cad0 [0102.501] NtCreateMutant (in: MutantHandle=0x114df310, DesiredAccess=0x1f0001, ObjectAttributes=0x114df2e0*(Length=0x30, RootDirectory=0x0, ObjectName=0x0, Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), InitialOwner=0 | out: MutantHandle=0x114df310*=0x11f0) returned 0x0 [0102.501] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348dc0 [0102.501] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349040 [0102.501] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348fa0 [0102.501] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x30) returned 0x4339140 [0102.501] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d2b0 [0102.501] NtCreateMutant (in: MutantHandle=0x114df2e0, DesiredAccess=0x1f0001, ObjectAttributes=0x114df2b0*(Length=0x30, RootDirectory=0x0, ObjectName=0x0, Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), InitialOwner=0 | out: MutantHandle=0x114df2e0*=0x1220) returned 0x0 [0102.501] NtWaitForSingleObject (Object=0xa54, Alertable=0, Time=0x114df260) returned 0x0 [0102.501] NtReleaseMutant (MutantHandle=0xa54, ReleaseCount=0x0) returned 0x0 [0102.501] NtWaitForSingleObject (Object=0xa54, Alertable=0, Time=0x114df260) returned 0x0 [0102.501] NtReleaseMutant (MutantHandle=0xa54, ReleaseCount=0x0) returned 0x0 [0102.501] NtWaitForSingleObject (Object=0xa54, Alertable=0, Time=0x114df260) returned 0x0 [0102.501] NtReleaseMutant (MutantHandle=0xa54, ReleaseCount=0x0) returned 0x0 [0102.501] NtWaitForSingleObject (Object=0xa54, Alertable=0, Time=0x114df260) returned 0x0 [0102.501] NtReleaseMutant (MutantHandle=0xa54, ReleaseCount=0x0) returned 0x0 [0102.502] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348e60 [0102.502] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.502] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348140 [0102.502] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.502] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348690 [0102.502] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.502] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348eb0 [0102.502] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.502] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348f00 [0102.502] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.502] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43353c0 [0102.502] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.502] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349380 [0102.502] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.502] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34a000 [0102.502] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.502] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349dd0 [0102.502] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.502] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349c40 [0102.502] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.502] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349f10 [0102.502] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.502] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3493d0 [0102.502] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.502] NtClearEvent (EventHandle=0x748) returned 0x0 [0102.502] NtClearEvent (EventHandle=0x1750) returned 0x0 [0102.502] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x2800) returned 0xa34a0c0 [0102.503] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349f60 [0102.503] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.503] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x200) returned 0x433a2e0 [0102.503] _vsnprintf (in: string=0x433a2e0, count=0x200, format="Started, version %d.%d", ap=0x114df448 | out: string="Started, version 2.167") returned 22 [0102.503] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a2e0) returned 1 [0102.503] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334d00 [0102.503] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3495b0 [0102.503] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.503] GetSystemTime (in: lpSystemTime=0x114df378 | out: lpSystemTime=0x114df378*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x25, wSecond=0x33, wMilliseconds=0x10a)) [0102.503] SystemTimeToFileTime (in: lpSystemTime=0x114df378, lpFileTime=0x114df370 | out: lpFileTime=0x114df370) returned 1 [0102.503] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349560 [0102.503] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.504] GetSystemTime (in: lpSystemTime=0x114df370 | out: lpSystemTime=0x114df370*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x25, wSecond=0x33, wMilliseconds=0x10a)) [0102.504] SystemTimeToFileTime (in: lpSystemTime=0x114df370, lpFileTime=0x114df380 | out: lpFileTime=0x114df380) returned 1 [0102.504] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349650 [0102.504] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.504] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da90 [0102.504] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x433cc80, cbMultiByte=107, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0102.504] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x433a2e0 [0102.504] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x433cc80, cbMultiByte=107, lpWideCharStr=0x433a2e0, cchWideChar=107 | out: lpWideCharStr="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder") returned 107 [0102.504] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x433a3f0 [0102.504] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a2e0) returned 1 [0102.504] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x433a2e0 [0102.504] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da90) returned 1 [0102.504] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334a90 [0102.504] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43348e0 [0102.504] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x433a810 [0102.504] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x433a920 [0102.504] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a920) returned 1 [0102.504] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334b80 [0102.504] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.504] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334640 [0102.504] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x433a920 [0102.504] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a810) returned 1 [0102.504] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43348e0) returned 1 [0102.504] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334a90) returned 1 [0102.504] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334ac0 [0102.505] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43347a0 [0102.505] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x433a810 [0102.505] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a920) returned 1 [0102.505] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334640) returned 1 [0102.505] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334b80) returned 1 [0102.505] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x433a920 [0102.505] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x433e8d0 [0102.505] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a920) returned 1 [0102.505] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a810) returned 1 [0102.505] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43347a0) returned 1 [0102.505] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334ac0) returned 1 [0102.505] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433e8d0) returned 1 [0102.505] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{5CFB38CB-4922-AAF5-9C1E-F3F5A6338105}\\ShellFolder", ulOptions=0x0, samDesired=0x3000f, phkResult=0x114df170 | out: phkResult=0x114df170*=0xed8) returned 0x0 [0102.505] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a3f0) returned 1 [0102.505] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3494c0 [0102.505] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.505] CryptAcquireContextW (in: phProv=0x114df1f0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114df1f0*=0x49c3110) returned 1 [0102.506] CryptGenRandom (in: hProv=0x49c3110, dwLen=0x10, pbBuffer=0xa3494c0 | out: pbBuffer=0xa3494c0) returned 1 [0102.506] CryptReleaseContext (hProv=0x49c3110, dwFlags=0x0) returned 1 [0102.506] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34a050 [0102.507] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349600 [0102.507] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34a050) returned 1 [0102.507] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349740 [0102.507] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349600) returned 1 [0102.507] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3494c0) returned 1 [0102.507] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349420 [0102.507] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.507] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3496a0 [0102.507] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.507] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349600 [0102.507] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.507] CryptAcquireContextW (in: phProv=0x114df0a0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114df0a0*=0x49c2410) returned 1 [0102.509] CryptGenRandom (in: hProv=0x49c2410, dwLen=0x10, pbBuffer=0xa349600 | out: pbBuffer=0xa349600) returned 1 [0102.509] CryptReleaseContext (hProv=0x49c2410, dwFlags=0x0) returned 1 [0102.509] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349470 [0102.509] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.509] CryptAcquireContextW (in: phProv=0x114df0a0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114df0a0*=0x49c0d10) returned 1 [0102.510] CryptGenRandom (in: hProv=0x49c0d10, dwLen=0x10, pbBuffer=0xa349470 | out: pbBuffer=0xa349470) returned 1 [0102.510] CryptReleaseContext (hProv=0x49c0d10, dwFlags=0x0) returned 1 [0102.510] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349330 [0102.510] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.510] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da90 [0102.510] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c5c0 [0102.510] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349330 [0102.510] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.510] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cbf0 [0102.510] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d340 [0102.510] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da90 [0102.510] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.510] RegSetValueExA (in: hKey=0xed8, lpValueName="{2ABB94BE-777C-6F7B-24D2-F7F89D3B1A1A}", Reserved=0x0, dwType=0x3, lpData=0x433d340*, cbData=0x47 | out: lpData=0x433d340*) returned 0x0 [0102.511] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349740) returned 1 [0102.511] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a2e0) returned 1 [0102.511] RegCloseKey (hKey=0xed8) returned 0x0 [0102.511] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d340) returned 1 [0102.511] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349560) returned 1 [0102.511] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34a0c0) returned 1 [0102.515] NtWaitForSingleObject (Object=0xea4, Alertable=0, Time=0x114df250) returned 0x0 [0102.515] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa34a0c0 [0102.515] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349420 [0102.515] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.515] CryptAcquireContextW (in: phProv=0x114df3d0, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0x8 | out: phProv=0x114df3d0*=0x49c0110) returned 1 [0102.574] CryptReleaseContext (hProv=0x49c1410, dwFlags=0x0) returned 1 [0102.574] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34a0c0) returned 1 [0102.574] CryptGenKey (in: hProv=0x49c0110, Algid=0x1, dwFlags=0x4000001, phKey=0x114df3d0 | out: phKey=0x114df3d0*=0x4b33010) returned 1 [0102.603] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349290 [0102.603] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.603] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349e20 [0102.603] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.604] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3494c0 [0102.604] CryptExportPublicKeyInfo (in: hCryptProvOrNCryptKey=0x49c0110, dwKeySpec=0x1, dwCertEncodingType=0x10001, pInfo=0x0, pcbInfo=0x114df3d8 | out: pInfo=0x0, pcbInfo=0x114df3d8) returned 1 [0102.612] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x433a2e0 [0102.612] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349290) returned 1 [0102.612] CryptExportPublicKeyInfo (in: hCryptProvOrNCryptKey=0x49c0110, dwKeySpec=0x1, dwCertEncodingType=0x10001, pInfo=0x433a2e0, pcbInfo=0x114df3d8 | out: pInfo=0x433a2e0, pcbInfo=0x114df3d8) returned 1 [0102.612] CryptEncodeObject (in: dwCertEncodingType=0x10001, lpszStructType=0x8, pvStructInfo=0x433a2e0, pbEncoded=0x0, pcbEncoded=0x114df3d8 | out: pbEncoded=0x0, pcbEncoded=0x114df3d8) returned 1 [0102.613] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xc0) returned 0x433a3f0 [0102.613] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349e20) returned 1 [0102.613] CryptEncodeObject (in: dwCertEncodingType=0x10001, lpszStructType=0x8, pvStructInfo=0x433a2e0, pbEncoded=0x433a3f0, pcbEncoded=0x114df3d8 | out: pbEncoded=0x433a3f0, pcbEncoded=0x114df3d8) returned 1 [0102.613] CryptBinaryToStringA (in: pbBinary=0x433a3f0, cbBinary=0xa2, dwFlags=0x1, pszString=0x0, pcchString=0x114df3d8 | out: pszString=0x0, pcchString=0x114df3d8) returned 1 [0102.613] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x433a810 [0102.613] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3494c0) returned 1 [0102.613] CryptBinaryToStringA (in: pbBinary=0x433a3f0, cbBinary=0xa2, dwFlags=0x1, pszString=0x433a810, pcchString=0x114df3d8 | out: pszString="MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCxPAuyUOmuTFHoFXmeBpgm/0O8\r\nz/pyw8Z7W0QzClQ3yO8ijtK2+bmhUExicenDo4fefvgkNJIaMKuDIoLZetU8FT5I\r\nHUpAfSOrMza44CBsJwYogscgUbao5/Man2VxwdFHe8b68SXk6EE9EWUhgN4WL2aU\r\nj0WQIo4e38GLSQcSmQIDAQAB\r\n", pcchString=0x114df3d8) returned 1 [0102.613] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x433a920 [0102.613] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335640) returned 1 [0102.613] NtWaitForSingleObject (Object=0xea4, Alertable=0, Time=0x114df140) returned 0x0 [0102.613] CryptStringToBinaryA (in: pszString="MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCxPAuyUOmuTFHoFXmeBpgm/0O8\r\nz/pyw8Z7W0QzClQ3yO8ijtK2+bmhUExicenDo4fefvgkNJIaMKuDIoLZetU8FT5I\r\nHUpAfSOrMza44CBsJwYogscgUbao5/Man2VxwdFHe8b68SXk6EE9EWUhgN4WL2aU\r\nj0WQIo4e38GLSQcSmQIDAQAB\r\n", cchString=0x0, dwFlags=0x1, pbBinary=0x0, pcbBinary=0x114df2c0, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x114df2c0, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0102.613] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xc0) returned 0x433e8d0 [0102.614] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.614] CryptStringToBinaryA (in: pszString="MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCxPAuyUOmuTFHoFXmeBpgm/0O8\r\nz/pyw8Z7W0QzClQ3yO8ijtK2+bmhUExicenDo4fefvgkNJIaMKuDIoLZetU8FT5I\r\nHUpAfSOrMza44CBsJwYogscgUbao5/Man2VxwdFHe8b68SXk6EE9EWUhgN4WL2aU\r\nj0WQIo4e38GLSQcSmQIDAQAB\r\n", cchString=0x0, dwFlags=0x1, pbBinary=0x433e8d0, pcbBinary=0x114df2c0, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x433e8d0, pcbBinary=0x114df2c0, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0102.614] CryptDecodeObject (in: dwCertEncodingType=0x10001, lpszStructType=0x8, pbEncoded=0x433e8d0, cbEncoded=0xa2, dwFlags=0x0, pvStructInfo=0x0, pcbStructInfo=0x114df2c0 | out: pvStructInfo=0x0, pcbStructInfo=0x114df2c0) returned 1 [0102.619] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x433e9a0 [0102.619] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.619] CryptDecodeObject (in: dwCertEncodingType=0x10001, lpszStructType=0x8, pbEncoded=0x433e8d0, cbEncoded=0xa2, dwFlags=0x0, pvStructInfo=0x433e9a0, pcbStructInfo=0x114df2c0 | out: pvStructInfo=0x433e9a0, pcbStructInfo=0x114df2c0) returned 1 [0102.619] CryptImportPublicKeyInfo (in: hCryptProv=0x49c0110, dwCertEncodingType=0x10001, pInfo=0x433e9a0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x433e9e8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x433e9f0*, PublicKey.cUnusedBits=0x0), phKey=0x114df2d8 | out: phKey=0x114df2d8*=0x4b33080) returned 1 [0102.620] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433e9a0) returned 1 [0102.620] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433e8d0) returned 1 [0102.620] NtReleaseMutant (MutantHandle=0xea4, ReleaseCount=0x0) returned 0x0 [0102.620] CryptExportKey (in: hKey=0x4b33010, hExpKey=0x0, dwBlobType=0x7, dwFlags=0x0, pbData=0x0, pdwDataLen=0x114df3d8 | out: pbData=0x0*, pdwDataLen=0x114df3d8*=0x254) returned 1 [0102.620] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x280) returned 0x433e8d0 [0102.621] CryptExportKey (in: hKey=0x4b33010, hExpKey=0x0, dwBlobType=0x7, dwFlags=0x0, pbData=0x433e8d0, pdwDataLen=0x114df3d8 | out: pbData=0x433e8d0*, pdwDataLen=0x114df3d8*=0x254) returned 1 [0102.623] CryptEncodeObject (in: dwCertEncodingType=0x10001, lpszStructType=0x2b, pvStructInfo=0x433e8d0, pbEncoded=0x0, pcbEncoded=0x114df3d8 | out: pbEncoded=0x0, pcbEncoded=0x114df3d8) returned 1 [0102.631] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x280) returned 0x433eb60 [0102.631] CryptEncodeObject (in: dwCertEncodingType=0x10001, lpszStructType=0x2b, pvStructInfo=0x433e8d0, pbEncoded=0x433eb60, pcbEncoded=0x114df3d8 | out: pbEncoded=0x433eb60, pcbEncoded=0x114df3d8) returned 1 [0102.632] CryptBinaryToStringA (in: pbBinary=0x433eb60, cbBinary=0x25f, dwFlags=0x1, pszString=0x0, pcchString=0x114df3d8 | out: pszString=0x0, pcchString=0x114df3d8) returned 1 [0102.632] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x380) returned 0xa34a0c0 [0102.632] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a810) returned 1 [0102.632] CryptBinaryToStringA (in: pbBinary=0x433eb60, cbBinary=0x25f, dwFlags=0x1, pszString=0xa34a0c0, pcchString=0x114df3d8 | out: pszString="MIICWwIBAAKBgQCxPAuyUOmuTFHoFXmeBpgm/0O8z/pyw8Z7W0QzClQ3yO8ijtK2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\r\nXYMpwTRhN5+y2gdMWUlH+td2MRD+unD5UY/0YNlMeA==\r\n", pcchString=0x114df3d8) returned 1 [0102.632] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x380) returned 0xa34a450 [0102.632] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335370) returned 1 [0102.632] NtWaitForSingleObject (Object=0xea4, Alertable=0, Time=0x114df130) returned 0x0 [0102.632] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa34a7e0 [0102.632] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349b50 [0102.632] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.633] CryptAcquireContextW (in: phProv=0x114df2b0, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0x10 | out: phProv=0x114df2b0*=0x0) returned 1 [0102.640] CryptAcquireContextW (in: phProv=0x114df2b0, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0x8 | out: phProv=0x114df2b0*=0x49c0d10) returned 1 [0102.646] CryptReleaseContext (hProv=0x49c0110, dwFlags=0x0) returned 1 [0102.647] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34a7e0) returned 1 [0102.647] CryptStringToBinaryA (in: pszString="MIICWwIBAAKBgQCxPAuyUOmuTFHoFXmeBpgm/0O8z/pyw8Z7W0QzClQ3yO8ijtK2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\r\nXYMpwTRhN5+y2gdMWUlH+td2MRD+unD5UY/0YNlMeA==\r\n", cchString=0x0, dwFlags=0x1, pbBinary=0x0, pcbBinary=0x114df2b8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x114df2b8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0102.647] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x280) returned 0xa34a7e0 [0102.647] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.647] CryptStringToBinaryA (in: pszString="MIICWwIBAAKBgQCxPAuyUOmuTFHoFXmeBpgm/0O8z/pyw8Z7W0QzClQ3yO8ijtK2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\r\nXYMpwTRhN5+y2gdMWUlH+td2MRD+unD5UY/0YNlMeA==\r\n", cchString=0x0, dwFlags=0x1, pbBinary=0xa34a7e0, pcbBinary=0x114df2b8, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0xa34a7e0, pcbBinary=0x114df2b8, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0102.647] CryptDecodeObject (in: dwCertEncodingType=0x10001, lpszStructType=0x2b, pbEncoded=0xa34a7e0, cbEncoded=0x25f, dwFlags=0x0, pvStructInfo=0x0, pcbStructInfo=0x114df2b8 | out: pvStructInfo=0x0, pcbStructInfo=0x114df2b8) returned 1 [0102.653] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x280) returned 0xa34aa70 [0102.653] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.653] CryptDecodeObject (in: dwCertEncodingType=0x10001, lpszStructType=0x2b, pbEncoded=0xa34a7e0, cbEncoded=0x25f, dwFlags=0x0, pvStructInfo=0xa34aa70, pcbStructInfo=0x114df2b8 | out: pvStructInfo=0xa34aa70, pcbStructInfo=0x114df2b8) returned 1 [0102.653] CryptImportKey (in: hProv=0x49c0d10, pbData=0xa34aa70, dwDataLen=0x254, hPubKey=0x0, dwFlags=0x0, phKey=0x114df2b0 | out: phKey=0x114df2b0*=0x4b33550) returned 1 [0102.660] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34aa70) returned 1 [0102.660] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34a7e0) returned 1 [0102.660] NtReleaseMutant (MutantHandle=0xea4, ReleaseCount=0x0) returned 0x0 [0102.660] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34a0c0) returned 1 [0102.660] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433eb60) returned 1 [0102.660] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433e8d0) returned 1 [0102.660] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x308) returned 0xa34a0c0 [0102.660] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349f60 [0102.660] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34a050 [0102.660] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349560 [0102.660] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349d30 [0102.660] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349ba0 [0102.660] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349790 [0102.660] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3496a0 [0102.660] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349c90 [0102.661] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349600 [0102.661] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349330 [0102.661] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349ce0 [0102.661] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349e70 [0102.661] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349fb0 [0102.661] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349650 [0102.661] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349ab0 [0102.661] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349b00 [0102.661] CryptDestroyKey (hKey=0x4b33010) returned 0 [0102.661] NtReleaseMutant (MutantHandle=0xea4, ReleaseCount=0x0) returned 0x0 [0102.661] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x2800) returned 0xa34a7e0 [0102.661] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349240 [0102.661] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.661] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x433a810 [0102.661] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335c80) returned 1 [0102.661] NtWaitForSingleObject (Object=0xea4, Alertable=0, Time=0x114df210) returned 0x0 [0102.662] CryptStringToBinaryA (in: pszString="MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDA9pRumL/WGRvdjoENFuUFZi/f\r\nOB4AaC5yUmFnTYON2qothUQiLagPsXnVNPC/lF30qb/DJbdkWk4i4nbm715TE1np\r\ncmC9Fm4Dh9IPFpaFAuI73R6ywzxsSodkfHqDlS8N0Nf69sOX58bSf96IPKSGY2FV\r\nra3DZaYLeH6S7EwinQIDAQAB\r\n", cchString=0x0, dwFlags=0x1, pbBinary=0x0, pcbBinary=0x114df390, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x114df390, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0102.662] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xc0) returned 0x433a2e0 [0102.662] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.662] CryptStringToBinaryA (in: pszString="MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDA9pRumL/WGRvdjoENFuUFZi/f\r\nOB4AaC5yUmFnTYON2qothUQiLagPsXnVNPC/lF30qb/DJbdkWk4i4nbm715TE1np\r\ncmC9Fm4Dh9IPFpaFAuI73R6ywzxsSodkfHqDlS8N0Nf69sOX58bSf96IPKSGY2FV\r\nra3DZaYLeH6S7EwinQIDAQAB\r\n", cchString=0x0, dwFlags=0x1, pbBinary=0x433a2e0, pcbBinary=0x114df390, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x433a2e0, pcbBinary=0x114df390, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0102.662] CryptDecodeObject (in: dwCertEncodingType=0x10001, lpszStructType=0x8, pbEncoded=0x433a2e0, cbEncoded=0xa2, dwFlags=0x0, pvStructInfo=0x0, pcbStructInfo=0x114df390 | out: pvStructInfo=0x0, pcbStructInfo=0x114df390) returned 1 [0102.662] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x433a3b0 [0102.662] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.662] CryptDecodeObject (in: dwCertEncodingType=0x10001, lpszStructType=0x8, pbEncoded=0x433a2e0, cbEncoded=0xa2, dwFlags=0x0, pvStructInfo=0x433a3b0, pcbStructInfo=0x114df390 | out: pvStructInfo=0x433a3b0, pcbStructInfo=0x114df390) returned 1 [0102.662] CryptImportPublicKeyInfo (in: hCryptProv=0x49c0d10, dwCertEncodingType=0x10001, pInfo=0x433a3b0*(Algorithm.pszObjId="1.2.840.113549.1.1.1", Algorithm.Parameters.cbData=0x2, Algorithm.Parameters.pbData=0x433a3f8*, PublicKey.cbData=0x8c, PublicKey.pbData=0x433a400*, PublicKey.cUnusedBits=0x0), phKey=0x114df3a8 | out: phKey=0x114df3a8*=0x4b331d0) returned 1 [0102.662] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a3b0) returned 1 [0102.662] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a2e0) returned 1 [0102.662] NtReleaseMutant (MutantHandle=0xea4, ReleaseCount=0x0) returned 0x0 [0102.662] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34a7e0) returned 1 [0102.662] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x2800) returned 0xa34a7e0 [0102.662] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3499c0 [0102.662] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.663] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349b50 [0102.663] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.663] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da90 [0102.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0102.663] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349d80 [0102.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0xa349d80, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0102.663] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3496f0 [0102.663] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349d80) returned 1 [0102.663] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da90) returned 1 [0102.663] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c1d0 [0102.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0102.663] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349bf0 [0102.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0xa349bf0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0102.663] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349880 [0102.663] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349bf0) returned 1 [0102.663] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c1d0) returned 1 [0102.664] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3496f0 [0102.664] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.664] CryptAcquireContextW (in: phProv=0x114df1e8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114df1e8*=0x49c3b10) returned 1 [0102.665] CryptCreateHash (in: hProv=0x49c3b10, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x114df1e8 | out: phHash=0x114df1e8) returned 1 [0102.665] CryptHashData (hHash=0x4b332b0, pbData=0xa349b50, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0102.665] CryptGetHashParam (in: hHash=0x4b332b0, dwParam=0x4, pbData=0x114df1f0, pdwDataLen=0x114df1f4, dwFlags=0x0 | out: pbData=0x114df1f0, pdwDataLen=0x114df1f4) returned 1 [0102.666] CryptGetHashParam (in: hHash=0x4b332b0, dwParam=0x2, pbData=0xa3496f0, pdwDataLen=0x114df1f0, dwFlags=0x0 | out: pbData=0xa3496f0, pdwDataLen=0x114df1f0) returned 1 [0102.666] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349100 [0102.666] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.666] CryptDestroyHash (hHash=0x4b332b0) returned 1 [0102.666] CryptReleaseContext (hProv=0x49c3b10, dwFlags=0x0) returned 1 [0102.666] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3496f0) returned 1 [0102.666] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3496f0 [0102.666] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349bf0 [0102.666] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3496f0) returned 1 [0102.666] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3497e0 [0102.666] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349bf0) returned 1 [0102.666] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349100) returned 1 [0102.666] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349d80 [0102.666] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3497e0) returned 1 [0102.666] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349b50) returned 1 [0102.666] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c650 [0102.666] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa34a7e0 [0102.666] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349a10 [0102.666] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.666] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x400) returned 0x433e8d0 [0102.666] _vsnwprintf (in: _Buffer=0x433e8d0, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x114df380 | out: _Buffer="\\Sessions\\1") returned 11 [0102.666] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433e8d0) returned 1 [0102.667] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34a7e0) returned 1 [0102.667] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa34a7e0 [0102.667] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349a10 [0102.667] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.667] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349bf0 [0102.667] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa349bf0, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0102.667] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c5c0 [0102.667] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa349bf0, cbMultiByte=38, lpWideCharStr=0x433c5c0, cchWideChar=38 | out: lpWideCharStr="{f0f05c2b-1764-db65-faff-71de1adfbc34}") returned 38 [0102.667] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d340 [0102.667] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c5c0) returned 1 [0102.667] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x433a2e0 [0102.667] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c650) returned 1 [0102.667] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d340) returned 1 [0102.667] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349bf0) returned 1 [0102.667] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xc0) returned 0x433a3f0 [0102.667] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.667] NtOpenEvent (in: EventHandle=0x114df350, DesiredAccess=0x100002, ObjectAttributes=0x114df320 | out: EventHandle=0x114df350*=0xed8) returned 0x0 [0102.667] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a3f0) returned 1 [0102.667] NtWaitForSingleObject (Object=0x1e94, Alertable=0, Time=0x114df180) returned 0x0 [0102.668] NtReleaseMutant (MutantHandle=0x1e94, ReleaseCount=0x0) returned 0x0 [0102.668] NtClearEvent (EventHandle=0xed8) returned 0x0 [0102.668] GetHandleInformation (in: hObject=0xed8, lpdwFlags=0x114df3e0 | out: lpdwFlags=0x114df3e0) returned 1 [0102.668] NtWaitForSingleObject (Object=0x1e94, Alertable=0, Time=0x114df280) returned 0x0 [0102.668] NtReleaseMutant (MutantHandle=0x1e94, ReleaseCount=0x0) returned 0x0 [0102.669] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a2e0) returned 1 [0102.669] GetHandleInformation (in: hObject=0xed8, lpdwFlags=0x114df3b0 | out: lpdwFlags=0x114df3b0) returned 1 [0102.669] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349d80) returned 1 [0102.669] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3497e0 [0102.669] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.669] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c0b0 [0102.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0102.669] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349b50 [0102.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0xa349b50, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0102.669] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3499c0 [0102.669] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349b50) returned 1 [0102.669] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c0b0) returned 1 [0102.669] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da90 [0102.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0102.669] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349830 [0102.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0xa349830, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0102.670] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349b50 [0102.670] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349830) returned 1 [0102.670] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da90) returned 1 [0102.670] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349420 [0102.670] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.670] CryptAcquireContextW (in: phProv=0x114df1e8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114df1e8*=0x49c3910) returned 1 [0102.670] CryptCreateHash (in: hProv=0x49c3910, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x114df1e8 | out: phHash=0x114df1e8) returned 1 [0102.671] CryptHashData (hHash=0x4b332b0, pbData=0xa3497e0, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0102.671] CryptGetHashParam (in: hHash=0x4b332b0, dwParam=0x4, pbData=0x114df1f0, pdwDataLen=0x114df1f4, dwFlags=0x0 | out: pbData=0x114df1f0, pdwDataLen=0x114df1f4) returned 1 [0102.671] CryptGetHashParam (in: hHash=0x4b332b0, dwParam=0x2, pbData=0xa349420, pdwDataLen=0x114df1f0, dwFlags=0x0 | out: pbData=0xa349420, pdwDataLen=0x114df1f0) returned 1 [0102.671] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349d80 [0102.671] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.671] CryptDestroyHash (hHash=0x4b332b0) returned 1 [0102.671] CryptReleaseContext (hProv=0x49c3910, dwFlags=0x0) returned 1 [0102.671] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349420) returned 1 [0102.671] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349b50 [0102.671] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349420 [0102.671] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349b50) returned 1 [0102.671] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349e20 [0102.671] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349420) returned 1 [0102.671] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349d80) returned 1 [0102.671] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349ec0 [0102.671] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349e20) returned 1 [0102.671] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3497e0) returned 1 [0102.671] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c0b0 [0102.671] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa34a7e0 [0102.671] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349100 [0102.671] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.671] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x400) returned 0x433e8d0 [0102.671] _vsnwprintf (in: _Buffer=0x433e8d0, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x114df380 | out: _Buffer="\\Sessions\\1") returned 11 [0102.671] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433e8d0) returned 1 [0102.672] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34a7e0) returned 1 [0102.672] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa34a7e0 [0102.672] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349240 [0102.672] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.672] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349e20 [0102.672] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa349e20, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0102.672] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cbf0 [0102.672] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa349e20, cbMultiByte=38, lpWideCharStr=0x433cbf0, cchWideChar=38 | out: lpWideCharStr="{ecd7f4b0-ab4c-5926-47c3-d5c592780f4f}") returned 38 [0102.672] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d340 [0102.672] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cbf0) returned 1 [0102.672] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x433a2e0 [0102.672] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c0b0) returned 1 [0102.672] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d340) returned 1 [0102.672] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349e20) returned 1 [0102.672] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xc0) returned 0x433a3f0 [0102.672] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.672] NtOpenEvent (in: EventHandle=0x114df350, DesiredAccess=0x100002, ObjectAttributes=0x114df320 | out: EventHandle=0x114df350*=0xed8) returned 0x0 [0102.672] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a3f0) returned 1 [0102.672] NtWaitForSingleObject (Object=0x1e94, Alertable=0, Time=0x114df180) returned 0x0 [0102.672] NtReleaseMutant (MutantHandle=0x1e94, ReleaseCount=0x0) returned 0x0 [0102.672] NtSetEvent (EventHandle=0xed8, PreviousState=0x0) [0102.672] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c650 [0102.673] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.673] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3496f0 [0102.673] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.673] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3496f0) returned 1 [0102.673] GetHandleInformation (in: hObject=0xed8, lpdwFlags=0x114df3e0 | out: lpdwFlags=0x114df3e0) returned 1 [0102.673] NtWaitForSingleObject (Object=0x1e94, Alertable=0, Time=0x114df280) returned 0x0 [0102.673] NtReleaseMutant (MutantHandle=0x1e94, ReleaseCount=0x0) returned 0x0 [0102.673] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a2e0) returned 1 [0102.673] GetHandleInformation (in: hObject=0xed8, lpdwFlags=0x114df3b0 | out: lpdwFlags=0x114df3b0) returned 1 [0102.673] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349ec0) returned 1 [0102.673] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349420 [0102.673] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.673] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dbb0 [0102.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0102.673] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349470 [0102.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0xa349470, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0102.673] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349510 [0102.674] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349470) returned 1 [0102.674] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dbb0) returned 1 [0102.674] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da90 [0102.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0102.674] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3496f0 [0102.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0xa3496f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0102.674] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349240 [0102.674] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3496f0) returned 1 [0102.674] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da90) returned 1 [0102.674] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349d80 [0102.674] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.674] CryptAcquireContextW (in: phProv=0x114df1e8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114df1e8*=0x49c0410) returned 1 [0102.675] CryptCreateHash (in: hProv=0x49c0410, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x114df1e8 | out: phHash=0x114df1e8) returned 1 [0102.675] CryptHashData (hHash=0x4b32f30, pbData=0xa349420, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0102.675] CryptGetHashParam (in: hHash=0x4b32f30, dwParam=0x4, pbData=0x114df1f0, pdwDataLen=0x114df1f4, dwFlags=0x0 | out: pbData=0x114df1f0, pdwDataLen=0x114df1f4) returned 1 [0102.676] CryptGetHashParam (in: hHash=0x4b32f30, dwParam=0x2, pbData=0xa349d80, pdwDataLen=0x114df1f0, dwFlags=0x0 | out: pbData=0xa349d80, pdwDataLen=0x114df1f0) returned 1 [0102.676] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3498d0 [0102.676] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.676] CryptDestroyHash (hHash=0x4b32f30) returned 1 [0102.676] CryptReleaseContext (hProv=0x49c0410, dwFlags=0x0) returned 1 [0102.676] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349d80) returned 1 [0102.676] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349100 [0102.676] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349240 [0102.676] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349100) returned 1 [0102.676] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349290 [0102.676] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349240) returned 1 [0102.676] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3498d0) returned 1 [0102.676] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349e20 [0102.676] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349290) returned 1 [0102.676] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349420) returned 1 [0102.677] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c890 [0102.677] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa34a7e0 [0102.677] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349a60 [0102.677] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.677] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x400) returned 0x433e8d0 [0102.677] _vsnwprintf (in: _Buffer=0x433e8d0, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x114df380 | out: _Buffer="\\Sessions\\1") returned 11 [0102.677] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433e8d0) returned 1 [0102.677] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34a7e0) returned 1 [0102.677] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa34a7e0 [0102.677] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3496f0 [0102.677] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.677] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349d80 [0102.677] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa349d80, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0102.677] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da90 [0102.677] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa349d80, cbMultiByte=38, lpWideCharStr=0x433da90, cchWideChar=38 | out: lpWideCharStr="{6ceb9b57-c630-f3dc-7c0b-cf0e5ec26b5d}") returned 38 [0102.677] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dbb0 [0102.677] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da90) returned 1 [0102.677] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x433a2e0 [0102.677] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c890) returned 1 [0102.677] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dbb0) returned 1 [0102.677] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349d80) returned 1 [0102.678] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xc0) returned 0x433a3f0 [0102.678] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.678] NtOpenEvent (in: EventHandle=0x114df350, DesiredAccess=0x100002, ObjectAttributes=0x114df320 | out: EventHandle=0x114df350*=0xed8) returned 0x0 [0102.678] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a3f0) returned 1 [0102.678] NtWaitForSingleObject (Object=0x1e94, Alertable=0, Time=0x114df180) returned 0x0 [0102.678] NtReleaseMutant (MutantHandle=0x1e94, ReleaseCount=0x0) returned 0x0 [0102.678] NtClearEvent (EventHandle=0xed8) returned 0x0 [0102.678] GetHandleInformation (in: hObject=0xed8, lpdwFlags=0x114df3e0 | out: lpdwFlags=0x114df3e0) returned 1 [0102.678] NtWaitForSingleObject (Object=0x1e94, Alertable=0, Time=0x114df280) returned 0x0 [0102.678] NtReleaseMutant (MutantHandle=0x1e94, ReleaseCount=0x0) returned 0x0 [0102.678] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a2e0) returned 1 [0102.678] GetHandleInformation (in: hObject=0xed8, lpdwFlags=0x114df3b0 | out: lpdwFlags=0x114df3b0) returned 1 [0102.679] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349e20) returned 1 [0102.679] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3497e0 [0102.679] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.679] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c770 [0102.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0102.679] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3496f0 [0102.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0xa3496f0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0102.679] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349d80 [0102.679] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3496f0) returned 1 [0102.679] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c770) returned 1 [0102.679] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c0b0 [0102.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0102.679] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349240 [0102.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0xa349240, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0102.679] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349bf0 [0102.679] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349240) returned 1 [0102.680] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c0b0) returned 1 [0102.680] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349100 [0102.680] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.680] CryptAcquireContextW (in: phProv=0x114df1e8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114df1e8*=0x49c3010) returned 1 [0102.681] CryptCreateHash (in: hProv=0x49c3010, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x114df1e8 | out: phHash=0x114df1e8) returned 1 [0102.681] CryptHashData (hHash=0x4b334e0, pbData=0xa3497e0, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0102.681] CryptGetHashParam (in: hHash=0x4b334e0, dwParam=0x4, pbData=0x114df1f0, pdwDataLen=0x114df1f4, dwFlags=0x0 | out: pbData=0x114df1f0, pdwDataLen=0x114df1f4) returned 1 [0102.681] CryptGetHashParam (in: hHash=0x4b334e0, dwParam=0x2, pbData=0xa349100, pdwDataLen=0x114df1f0, dwFlags=0x0 | out: pbData=0xa349100, pdwDataLen=0x114df1f0) returned 1 [0102.681] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349b50 [0102.681] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.681] CryptDestroyHash (hHash=0x4b334e0) returned 1 [0102.681] CryptReleaseContext (hProv=0x49c3010, dwFlags=0x0) returned 1 [0102.681] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349100) returned 1 [0102.681] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349bf0 [0102.681] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349240 [0102.681] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349bf0) returned 1 [0102.681] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3496f0 [0102.681] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349240) returned 1 [0102.681] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349b50) returned 1 [0102.682] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3499c0 [0102.682] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3496f0) returned 1 [0102.682] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3497e0) returned 1 [0102.682] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d340 [0102.682] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa34a7e0 [0102.682] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349e20 [0102.682] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.682] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x400) returned 0x433e8d0 [0102.682] _vsnwprintf (in: _Buffer=0x433e8d0, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x114df380 | out: _Buffer="\\Sessions\\1") returned 11 [0102.682] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433e8d0) returned 1 [0102.682] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34a7e0) returned 1 [0102.682] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa34a7e0 [0102.682] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349470 [0102.682] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.683] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349bf0 [0102.683] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa349bf0, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0102.683] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da90 [0102.683] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa349bf0, cbMultiByte=38, lpWideCharStr=0x433da90, cchWideChar=38 | out: lpWideCharStr="{b63fc7b6-3643-febc-a494-f048095bb00f}") returned 38 [0102.683] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c0b0 [0102.683] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da90) returned 1 [0102.683] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x433a2e0 [0102.683] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d340) returned 1 [0102.683] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c0b0) returned 1 [0102.683] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349bf0) returned 1 [0102.683] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xc0) returned 0x433a3f0 [0102.683] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.683] NtOpenEvent (in: EventHandle=0x114df350, DesiredAccess=0x100002, ObjectAttributes=0x114df320 | out: EventHandle=0x114df350*=0xed8) returned 0x0 [0102.683] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a3f0) returned 1 [0102.683] NtWaitForSingleObject (Object=0x1e94, Alertable=0, Time=0x114df180) returned 0x0 [0102.684] NtReleaseMutant (MutantHandle=0x1e94, ReleaseCount=0x0) returned 0x0 [0102.684] NtSetEvent (EventHandle=0xed8, PreviousState=0x0) [0102.684] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d340 [0102.684] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.684] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349100 [0102.684] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.684] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349100) returned 1 [0102.684] GetHandleInformation (in: hObject=0xed8, lpdwFlags=0x114df3e0 | out: lpdwFlags=0x114df3e0) returned 1 [0102.684] NtWaitForSingleObject (Object=0x1e94, Alertable=0, Time=0x114df280) returned 0x0 [0102.684] NtReleaseMutant (MutantHandle=0x1e94, ReleaseCount=0x0) returned 0x0 [0102.684] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a2e0) returned 1 [0102.684] GetHandleInformation (in: hObject=0xed8, lpdwFlags=0x114df3b0 | out: lpdwFlags=0x114df3b0) returned 1 [0102.684] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3499c0) returned 1 [0102.684] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da90 [0102.684] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x433d190, cbMultiByte=107, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0102.684] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x433a2e0 [0102.684] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x433d190, cbMultiByte=107, lpWideCharStr=0x433a2e0, cchWideChar=107 | out: lpWideCharStr="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{ABEF8FF5-5E25-CC62-E6D8-05FBE04DAA0F}\\ShellFolder") returned 107 [0102.684] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x433a3f0 [0102.684] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a2e0) returned 1 [0102.684] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x433a2e0 [0102.685] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da90) returned 1 [0102.685] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334b50 [0102.685] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334720 [0102.685] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x433e8d0 [0102.685] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0x433e9e0 [0102.686] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433e9e0) returned 1 [0102.686] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334ac0 [0102.686] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.686] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334600 [0102.686] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34aa50 [0102.686] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433e8d0) returned 1 [0102.686] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334720) returned 1 [0102.688] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334b50) returned 1 [0102.688] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334d30 [0102.688] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334640 [0102.688] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34ac70 [0102.688] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34aa50) returned 1 [0102.688] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334600) returned 1 [0102.688] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334ac0) returned 1 [0102.688] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34b3e0 [0102.688] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34b1c0 [0102.688] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34b3e0) returned 1 [0102.688] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34ac70) returned 1 [0102.688] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334640) returned 1 [0102.688] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334d30) returned 1 [0102.688] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34b1c0) returned 1 [0102.688] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{ABEF8FF5-5E25-CC62-E6D8-05FBE04DAA0F}\\ShellFolder", ulOptions=0x0, samDesired=0x20009, phkResult=0x114df070 | out: phkResult=0x114df070*=0xed8) returned 0x0 [0102.688] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a3f0) returned 1 [0102.688] RegEnumValueA (in: hKey=0xed8, dwIndex=0x0, lpValueName=0x114df034, lpcchValueName=0x114df030, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="", lpcchValueName=0x114df030, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0102.688] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.688] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a2e0) returned 1 [0102.688] RegCloseKey (hKey=0xed8) returned 0x0 [0102.689] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3496f0 [0102.689] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.689] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.689] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349150 [0102.689] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.692] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349bf0 [0102.692] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.692] CryptAcquireContextW (in: phProv=0x114df0a0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114df0a0*=0x49c0b10) returned 1 [0102.693] CryptGenRandom (in: hProv=0x49c0b10, dwLen=0x4, pbBuffer=0x114df0f0 | out: pbBuffer=0x114df0f0) returned 1 [0102.693] CryptReleaseContext (hProv=0x49c0b10, dwFlags=0x0) returned 1 [0102.693] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c1d0 [0102.693] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.693] CryptAcquireContextW (in: phProv=0x114df0a0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114df0a0*=0x49c2810) returned 1 [0102.694] CryptGenRandom (in: hProv=0x49c2810, dwLen=0x65, pbBuffer=0x433c1d0 | out: pbBuffer=0x433c1d0) returned 1 [0102.694] CryptReleaseContext (hProv=0x49c2810, dwFlags=0x0) returned 1 [0102.694] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d340 [0102.695] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.695] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c6e0 [0102.695] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.695] CryptAcquireContextW (in: phProv=0x114df0a0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114df0a0*=0x49c2010) returned 1 [0102.696] CryptGenRandom (in: hProv=0x49c2010, dwLen=0x65, pbBuffer=0x433c6e0 | out: pbBuffer=0x433c6e0) returned 1 [0102.696] CryptReleaseContext (hProv=0x49c2010, dwFlags=0x0) returned 1 [0102.696] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c650 [0102.696] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34ac70 [0102.696] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34aa50 [0102.696] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.696] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34b3e0 [0102.696] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349150) returned 1 [0102.696] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349420 [0102.696] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.696] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34ab60 [0102.696] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.696] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349e20 [0102.696] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.696] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349420) returned 1 [0102.704] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349740 [0102.704] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.704] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349740) returned 1 [0102.704] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34a940 [0102.704] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.704] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34b2d0 [0102.704] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.704] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349740 [0102.704] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.705] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349bf0 [0102.705] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.705] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349740) returned 1 [0102.705] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3497e0 [0102.705] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334ca0 [0102.705] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334800 [0102.705] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349740 [0102.705] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3497e0) returned 1 [0102.705] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349bf0) returned 1 [0102.708] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349740) returned 1 [0102.708] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334800) returned 1 [0102.708] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334ca0) returned 1 [0102.708] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349e20) returned 1 [0102.708] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34ab60) returned 1 [0102.708] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34b3e0) returned 1 [0102.708] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3496f0) returned 1 [0102.708] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x800) returned 0xa34b7f0 [0102.709] SHGetFolderPathW (in: hwnd=0x0, csidl=26, hToken=0x0, dwFlags=0x0, pszPath=0xa34b7f0 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming") returned 0x0 [0102.709] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34b7f0) returned 1 [0102.709] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c140 [0102.709] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da90 [0102.709] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c6e0 [0102.709] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\*", fInfoLevelId=0x1, lpFindFileData=0x114df0a8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x114df0a8) returned 0x49e3a20 [0102.710] FindNextFileW (in: hFindFile=0x49e3a20, lpFindFileData=0x114df0a8 | out: lpFindFileData=0x114df0a8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3ced6473, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0xfa85a30f, ftLastAccessTime.dwHighDateTime=0x1d7b06c, ftLastWriteTime.dwLowDateTime=0xfa85a30f, ftLastWriteTime.dwHighDateTime=0x1d7b06c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x4334800, cFileName="..", cAlternateFileName="")) returned 1 [0102.711] FindNextFileW (in: hFindFile=0x49e3a20, lpFindFileData=0x114df0a8 | out: lpFindFileData=0x114df0a8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd8a9dc60, ftCreationTime.dwHighDateTime=0x1d7a689, ftLastAccessTime.dwLowDateTime=0xdcfb580, ftLastAccessTime.dwHighDateTime=0x1d7a8a7, ftLastWriteTime.dwLowDateTime=0xdcfb580, ftLastWriteTime.dwHighDateTime=0x1d7a8a7, nFileSizeHigh=0x0, nFileSizeLow=0x17fdd, dwReserved0=0x0, dwReserved1=0x4334800, cFileName="0ezMMGzF.jpg", cAlternateFileName="")) returned 1 [0102.711] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d340 [0102.711] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c380 [0102.711] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c770 [0102.711] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c380) returned 1 [0102.711] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dbb0 [0102.711] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="jpg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0102.711] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3497e0 [0102.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="jpg", cchWideChar=3, lpMultiByteStr=0xa3497e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="jpg", lpUsedDefaultChar=0x0) returned 3 [0102.712] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349510 [0102.712] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3497e0) returned 1 [0102.712] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349510) returned 1 [0102.712] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dbb0) returned 1 [0102.712] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c770) returned 1 [0102.712] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d340) returned 1 [0102.712] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\*", fInfoLevelId=0x1, lpFindFileData=0x114df0a8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x114df0a8) returned 0x49e3d20 [0102.713] FindClose (in: hFindFile=0x49e3a20 | out: hFindFile=0x49e3a20) returned 1 [0102.713] FindNextFileW (in: hFindFile=0x49e3d20, lpFindFileData=0x114df0a8 | out: lpFindFileData=0x114df0a8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3ced6473, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0xfa85a30f, ftLastAccessTime.dwHighDateTime=0x1d7b06c, ftLastWriteTime.dwLowDateTime=0xfa85a30f, ftLastWriteTime.dwHighDateTime=0x1d7b06c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x4334800, cFileName="..", cAlternateFileName="")) returned 1 [0102.713] FindNextFileW (in: hFindFile=0x49e3d20, lpFindFileData=0x114df0a8 | out: lpFindFileData=0x114df0a8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd8a9dc60, ftCreationTime.dwHighDateTime=0x1d7a689, ftLastAccessTime.dwLowDateTime=0xdcfb580, ftLastAccessTime.dwHighDateTime=0x1d7a8a7, ftLastWriteTime.dwLowDateTime=0xdcfb580, ftLastWriteTime.dwHighDateTime=0x1d7a8a7, nFileSizeHigh=0x0, nFileSizeLow=0x17fdd, dwReserved0=0x0, dwReserved1=0x4334800, cFileName="0ezMMGzF.jpg", cAlternateFileName="")) returned 1 [0102.713] FindNextFileW (in: hFindFile=0x49e3d20, lpFindFileData=0x114df0a8 | out: lpFindFileData=0x114df0a8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9aa815c0, ftCreationTime.dwHighDateTime=0x1d7a900, ftLastAccessTime.dwLowDateTime=0x3a0e7bd0, ftLastAccessTime.dwHighDateTime=0x1d7a9ed, ftLastWriteTime.dwLowDateTime=0x3a0e7bd0, ftLastWriteTime.dwHighDateTime=0x1d7a9ed, nFileSizeHigh=0x0, nFileSizeLow=0x17816, dwReserved0=0x0, dwReserved1=0x4334800, cFileName="1-FMEx uA.bmp", cAlternateFileName="")) returned 1 [0102.713] FindNextFileW (in: hFindFile=0x49e3d20, lpFindFileData=0x114df0a8 | out: lpFindFileData=0x114df0a8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26791320, ftCreationTime.dwHighDateTime=0x1d7ae73, ftLastAccessTime.dwLowDateTime=0x59c0cf30, ftLastAccessTime.dwHighDateTime=0x1d7af58, ftLastWriteTime.dwLowDateTime=0x59c0cf30, ftLastWriteTime.dwHighDateTime=0x1d7af58, nFileSizeHigh=0x0, nFileSizeLow=0xe800, dwReserved0=0x0, dwReserved1=0x4334800, cFileName="3hBZm4Lt2333SyOzFjv.swf", cAlternateFileName="")) returned 1 [0102.713] FindNextFileW (in: hFindFile=0x49e3d20, lpFindFileData=0x114df0a8 | out: lpFindFileData=0x114df0a8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x600d4b00, ftCreationTime.dwHighDateTime=0x1d7a27b, ftLastAccessTime.dwLowDateTime=0x1a2c3450, ftLastAccessTime.dwHighDateTime=0x1d7a3bd, ftLastWriteTime.dwLowDateTime=0x1a2c3450, ftLastWriteTime.dwHighDateTime=0x1d7a3bd, nFileSizeHigh=0x0, nFileSizeLow=0x4179, dwReserved0=0x0, dwReserved1=0x4334800, cFileName="66yqj4ghb7.xls", cAlternateFileName="")) returned 1 [0102.713] FindNextFileW (in: hFindFile=0x49e3d20, lpFindFileData=0x114df0a8 | out: lpFindFileData=0x114df0a8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x20d33ee0, ftCreationTime.dwHighDateTime=0x1d7ad6b, ftLastAccessTime.dwLowDateTime=0x526d4700, ftLastAccessTime.dwHighDateTime=0x1d7b029, ftLastWriteTime.dwLowDateTime=0x526d4700, ftLastWriteTime.dwHighDateTime=0x1d7b029, nFileSizeHigh=0x0, nFileSizeLow=0xa37e, dwReserved0=0x0, dwReserved1=0x4334800, cFileName="7FpF4viPi.csv", cAlternateFileName="")) returned 1 [0102.713] FindNextFileW (in: hFindFile=0x49e3d20, lpFindFileData=0x114df0a8 | out: lpFindFileData=0x114df0a8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x459f1fd0, ftCreationTime.dwHighDateTime=0x1d7ab3d, ftLastAccessTime.dwLowDateTime=0x50cfcd30, ftLastAccessTime.dwHighDateTime=0x1d7adc4, ftLastWriteTime.dwLowDateTime=0x50cfcd30, ftLastWriteTime.dwHighDateTime=0x1d7adc4, nFileSizeHigh=0x0, nFileSizeLow=0xc6ca, dwReserved0=0x0, dwReserved1=0x4334800, cFileName="8Wug-7N.xlsx", cAlternateFileName="")) returned 1 [0102.713] FindNextFileW (in: hFindFile=0x49e3d20, lpFindFileData=0x114df0a8 | out: lpFindFileData=0x114df0a8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x42a37b71, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x42a37b71, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x42a37b71, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x4334800, cFileName="Adobe", cAlternateFileName="")) returned 1 [0102.713] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d340 [0102.713] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c1d0 [0102.713] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Adobe\\*", fInfoLevelId=0x1, lpFindFileData=0x114ded38, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x114ded38) returned 0x49e3a20 [0102.714] FindNextFileW (in: hFindFile=0x49e3a20, lpFindFileData=0x114ded38 | out: lpFindFileData=0x114ded38*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x42a37b71, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x42a37b71, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x42a37b71, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="..", cAlternateFileName="")) returned 1 [0102.715] FindNextFileW (in: hFindFile=0x49e3a20, lpFindFileData=0x114ded38 | out: lpFindFileData=0x114ded38*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x42a37b71, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x42a37b71, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x42a37b71, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="Flash Player", cAlternateFileName="")) returned 1 [0102.715] FindNextFileW (in: hFindFile=0x49e3a20, lpFindFileData=0x114ded38 | out: lpFindFileData=0x114ded38*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x42a37b71, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x42a37b71, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x42a37b71, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="Flash Player", cAlternateFileName="")) returned 0 [0102.715] GetLastError () returned 0x12 [0102.715] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dbb0 [0102.715] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334b50 [0102.715] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.715] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334740 [0102.715] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dc40 [0102.715] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dbb0) returned 1 [0102.715] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dbb0 [0102.715] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334660 [0102.715] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dd60 [0102.715] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dbb0) returned 1 [0102.715] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c5c0 [0102.715] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43346e0 [0102.716] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cbf0 [0102.716] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c5c0) returned 1 [0102.716] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dbb0 [0102.716] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43347a0 [0102.716] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433de80 [0102.716] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dbb0) returned 1 [0102.716] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c5c0 [0102.716] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3499c0 [0102.716] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334840 [0102.716] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dbb0 [0102.716] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c5c0) returned 1 [0102.716] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c0b0 [0102.716] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334640 [0102.716] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c770 [0102.716] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c0b0) returned 1 [0102.716] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43348e0 [0102.716] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c890 [0102.717] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.717] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349a60 [0102.717] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334700 [0102.717] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c0b0 [0102.717] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334880 [0102.717] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c380 [0102.717] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334760 [0102.717] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c5c0 [0102.717] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334720 [0102.717] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c650 [0102.717] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43345e0 [0102.717] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34be70 [0102.717] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43348c0 [0102.717] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34d730 [0102.717] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334780 [0102.717] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c5c0 [0102.718] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dc40) returned 1 [0102.718] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334740) returned 1 [0102.718] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dd60) returned 1 [0102.718] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334660) returned 1 [0102.718] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cbf0) returned 1 [0102.718] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43346e0) returned 1 [0102.718] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433de80) returned 1 [0102.718] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43347a0) returned 1 [0102.718] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dbb0) returned 1 [0102.718] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334840) returned 1 [0102.718] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c770) returned 1 [0102.718] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334640) returned 1 [0102.718] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c890) returned 1 [0102.718] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43348e0) returned 1 [0102.719] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3499c0) returned 1 [0102.719] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34d580 [0102.719] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34d580) returned 1 [0102.719] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34cf50 [0102.719] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34cf50) returned 1 [0102.719] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c1d0 [0102.719] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c1d0) returned 1 [0102.719] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34ce30 [0102.719] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34ce30) returned 1 [0102.719] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34cda0 [0102.719] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34cda0) returned 1 [0102.719] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34d100 [0102.719] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34d100) returned 1 [0102.719] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34d2b0 [0102.719] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34d2b0) returned 1 [0102.719] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334a00 [0102.719] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.719] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43347a0 [0102.719] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c800 [0102.719] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43347c0 [0102.719] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c650 [0102.719] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334640 [0102.719] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34cda0 [0102.719] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43347e0 [0102.719] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34d3d0 [0102.719] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3496f0 [0102.720] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43348e0 [0102.720] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34cf50 [0102.720] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43346e0 [0102.720] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c890 [0102.720] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c0b0) returned 1 [0102.720] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334700) returned 1 [0102.720] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c380) returned 1 [0102.720] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334880) returned 1 [0102.720] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c5c0) returned 1 [0102.720] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334760) returned 1 [0102.720] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c650) returned 1 [0102.720] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334720) returned 1 [0102.720] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34be70) returned 1 [0102.720] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43345e0) returned 1 [0102.720] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34d730) returned 1 [0102.720] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43348c0) returned 1 [0102.720] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c5c0) returned 1 [0102.721] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334780) returned 1 [0102.721] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349a60) returned 1 [0102.721] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349b50 [0102.721] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334800 [0102.721] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34d4f0 [0102.721] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43345e0 [0102.721] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c140 [0102.721] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43348c0 [0102.721] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34ce30 [0102.721] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334780 [0102.721] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c380 [0102.721] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334900 [0102.721] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c260 [0102.721] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334700 [0102.721] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34cfe0 [0102.721] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c800) returned 1 [0102.721] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43347a0) returned 1 [0102.721] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c650) returned 1 [0102.721] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43347c0) returned 1 [0102.732] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34cda0) returned 1 [0102.732] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334640) returned 1 [0102.732] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34d3d0) returned 1 [0102.732] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43347e0) returned 1 [0102.732] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34cf50) returned 1 [0102.732] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43348e0) returned 1 [0102.732] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c890) returned 1 [0102.732] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43346e0) returned 1 [0102.732] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3496f0) returned 1 [0102.732] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.732] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349ec0 [0102.733] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334940 [0102.733] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c2f0 [0102.733] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334840 [0102.733] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34cc80 [0102.733] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334640 [0102.733] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c410 [0102.733] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334820 [0102.733] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c920 [0102.733] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334920 [0102.733] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34bf90 [0102.733] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334880 [0102.733] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c890 [0102.733] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34d4f0) returned 1 [0102.733] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334800) returned 1 [0102.733] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c140) returned 1 [0102.733] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43345e0) returned 1 [0102.733] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34ce30) returned 1 [0102.733] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43348c0) returned 1 [0102.733] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c380) returned 1 [0102.733] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334780) returned 1 [0102.733] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c260) returned 1 [0102.733] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334900) returned 1 [0102.733] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34cfe0) returned 1 [0102.733] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334700) returned 1 [0102.734] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349b50) returned 1 [0102.734] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34b840 [0102.734] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Adobe\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\adobe"), fInfoLevelId=0x0, lpFileInformation=0x114decb0 | out: lpFileInformation=0x114decb0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x42a37b71, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x42a37b71, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x42a37b71, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0102.734] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34b840) returned 1 [0102.734] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c2f0) returned 1 [0102.734] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334940) returned 1 [0102.734] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34cc80) returned 1 [0102.734] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334840) returned 1 [0102.734] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c410) returned 1 [0102.734] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334640) returned 1 [0102.734] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c920) returned 1 [0102.734] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334820) returned 1 [0102.734] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34bf90) returned 1 [0102.735] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334920) returned 1 [0102.735] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c890) returned 1 [0102.735] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334880) returned 1 [0102.735] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349ec0) returned 1 [0102.735] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Adobe\\*", fInfoLevelId=0x1, lpFindFileData=0x114ded38, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x114ded38) returned 0x49e3d80 [0102.736] FindClose (in: hFindFile=0x49e3a20 | out: hFindFile=0x49e3a20) returned 1 [0102.736] FindNextFileW (in: hFindFile=0x49e3d80, lpFindFileData=0x114ded38 | out: lpFindFileData=0x114ded38*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x42a37b71, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x42a37b71, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x42a37b71, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="..", cAlternateFileName="")) returned 1 [0102.736] FindNextFileW (in: hFindFile=0x49e3d80, lpFindFileData=0x114ded38 | out: lpFindFileData=0x114ded38*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x42a37b71, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x42a37b71, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x42a37b71, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="Flash Player", cAlternateFileName="")) returned 1 [0102.736] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dbb0 [0102.736] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dc40 [0102.736] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Adobe\\Flash Player\\*", fInfoLevelId=0x1, lpFindFileData=0x114de9c8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x114de9c8) returned 0x49e3a20 [0102.736] FindNextFileW (in: hFindFile=0x49e3a20, lpFindFileData=0x114de9c8 | out: lpFindFileData=0x114de9c8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x42a37b71, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x42a37b71, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x42a37b71, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="..", cAlternateFileName="")) returned 1 [0102.737] FindNextFileW (in: hFindFile=0x49e3a20, lpFindFileData=0x114de9c8 | out: lpFindFileData=0x114de9c8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x42a37b71, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x42a37b71, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x42a37b71, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="NativeCache", cAlternateFileName="")) returned 1 [0102.737] FindNextFileW (in: hFindFile=0x49e3a20, lpFindFileData=0x114de9c8 | out: lpFindFileData=0x114de9c8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x42a37b71, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x42a37b71, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x42a37b71, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="NativeCache", cAlternateFileName="")) returned 0 [0102.737] GetLastError () returned 0x12 [0102.737] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cbf0 [0102.737] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334af0 [0102.737] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.737] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43346e0 [0102.737] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dd60 [0102.737] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cbf0) returned 1 [0102.737] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c380 [0102.737] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334700 [0102.737] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433de80 [0102.737] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c380) returned 1 [0102.737] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c0b0 [0102.737] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334880 [0102.738] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c380 [0102.738] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c0b0) returned 1 [0102.738] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cbf0 [0102.738] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334600 [0102.738] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c0b0 [0102.738] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cbf0) returned 1 [0102.738] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c5c0 [0102.738] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3496f0 [0102.738] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334720 [0102.738] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c650 [0102.738] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c5c0) returned 1 [0102.738] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c5c0 [0102.738] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334840 [0102.738] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c770 [0102.738] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c5c0) returned 1 [0102.738] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c5c0 [0102.738] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43347a0 [0102.738] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c890 [0102.738] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c5c0) returned 1 [0102.738] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43348c0 [0102.738] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c5c0 [0102.738] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.738] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3499c0 [0102.738] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43348e0 [0102.738] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cbf0 [0102.739] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334900 [0102.739] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c380 [0102.739] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334920 [0102.739] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c1d0 [0102.739] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334940 [0102.739] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34cf50 [0102.739] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334740 [0102.739] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34cd10 [0102.739] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43345e0 [0102.739] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c140 [0102.739] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334780 [0102.739] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34cfe0 [0102.739] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334760 [0102.739] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34d2b0 [0102.739] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dd60) returned 1 [0102.739] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43346e0) returned 1 [0102.739] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433de80) returned 1 [0102.739] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334700) returned 1 [0102.739] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c380) returned 1 [0102.739] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334880) returned 1 [0102.739] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c0b0) returned 1 [0102.739] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334600) returned 1 [0102.739] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c650) returned 1 [0102.739] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334720) returned 1 [0102.740] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c770) returned 1 [0102.740] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334840) returned 1 [0102.740] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c890) returned 1 [0102.740] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43347a0) returned 1 [0102.740] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c5c0) returned 1 [0102.740] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43348c0) returned 1 [0102.740] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3496f0) returned 1 [0102.740] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c890 [0102.740] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c890) returned 1 [0102.740] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34ba80 [0102.740] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34ba80) returned 1 [0102.740] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c260 [0102.740] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c260) returned 1 [0102.740] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c800 [0102.740] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c800) returned 1 [0102.740] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c020 [0102.740] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c020) returned 1 [0102.740] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c890 [0102.740] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c890) returned 1 [0102.740] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34b960 [0102.740] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34b960) returned 1 [0102.740] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34b840 [0102.740] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34b840) returned 1 [0102.740] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334b50 [0102.740] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.740] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334600 [0102.740] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34cb60 [0102.740] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334660 [0102.741] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34d460 [0102.741] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43347a0 [0102.741] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34cda0 [0102.741] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43347c0 [0102.741] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34d070 [0102.741] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349420 [0102.741] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334840 [0102.741] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34ca40 [0102.741] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43348c0 [0102.741] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34bd50 [0102.741] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334880 [0102.741] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c650 [0102.741] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cbf0) returned 1 [0102.741] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43348e0) returned 1 [0102.741] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c380) returned 1 [0102.741] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334900) returned 1 [0102.741] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c1d0) returned 1 [0102.741] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334920) returned 1 [0102.741] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34cf50) returned 1 [0102.741] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334940) returned 1 [0102.741] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34cd10) returned 1 [0102.741] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334740) returned 1 [0102.741] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c140) returned 1 [0102.741] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43345e0) returned 1 [0102.741] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34cfe0) returned 1 [0102.742] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334780) returned 1 [0102.742] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34d2b0) returned 1 [0102.742] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334760) returned 1 [0102.742] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3499c0) returned 1 [0102.742] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349100 [0102.742] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334820 [0102.742] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c9b0 [0102.742] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43348e0 [0102.742] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c6e0 [0102.742] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334900 [0102.742] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34bcc0 [0102.742] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334720 [0102.742] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34bde0 [0102.742] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334940 [0102.742] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34d3d0 [0102.742] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43345e0 [0102.742] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34d100 [0102.742] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334800 [0102.742] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c5c0 [0102.742] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34cb60) returned 1 [0102.743] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334600) returned 1 [0102.743] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34d460) returned 1 [0102.743] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334660) returned 1 [0102.743] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34cda0) returned 1 [0102.743] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43347a0) returned 1 [0102.743] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34d070) returned 1 [0102.743] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43347c0) returned 1 [0102.743] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34ca40) returned 1 [0102.743] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334840) returned 1 [0102.743] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34bd50) returned 1 [0102.743] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43348c0) returned 1 [0102.743] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c650) returned 1 [0102.743] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334880) returned 1 [0102.743] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349420) returned 1 [0102.743] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.743] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3492e0 [0102.743] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334880 [0102.743] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34bd50 [0102.743] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334600 [0102.743] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c0b0 [0102.743] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43347c0 [0102.743] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34be70 [0102.743] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334780 [0102.743] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c140 [0102.743] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43348c0 [0102.743] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34d190 [0102.743] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334920 [0102.743] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34b840 [0102.743] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334840 [0102.744] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34d4f0 [0102.744] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c9b0) returned 1 [0102.744] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334820) returned 1 [0102.744] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c6e0) returned 1 [0102.744] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43348e0) returned 1 [0102.744] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34bcc0) returned 1 [0102.744] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334900) returned 1 [0102.744] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34bde0) returned 1 [0102.744] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334720) returned 1 [0102.744] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34d3d0) returned 1 [0102.744] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334940) returned 1 [0102.744] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34d100) returned 1 [0102.744] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43345e0) returned 1 [0102.744] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c5c0) returned 1 [0102.744] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334800) returned 1 [0102.744] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349100) returned 1 [0102.744] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c800 [0102.744] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Adobe\\Flash Player\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\adobe\\flash player"), fInfoLevelId=0x0, lpFileInformation=0x114de940 | out: lpFileInformation=0x114de940*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x42a37b71, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x42a37b71, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x42a37b71, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0102.745] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c800) returned 1 [0102.745] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34bd50) returned 1 [0102.745] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334880) returned 1 [0102.745] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c0b0) returned 1 [0102.745] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334600) returned 1 [0102.745] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34be70) returned 1 [0102.745] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43347c0) returned 1 [0102.745] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c140) returned 1 [0102.745] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334780) returned 1 [0102.745] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34d190) returned 1 [0102.745] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43348c0) returned 1 [0102.745] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34b840) returned 1 [0102.745] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334920) returned 1 [0102.745] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34d4f0) returned 1 [0102.745] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334840) returned 1 [0102.745] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3492e0) returned 1 [0102.745] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Adobe\\Flash Player\\*", fInfoLevelId=0x1, lpFindFileData=0x114de9c8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x114de9c8) returned 0x49e3ea0 [0102.746] FindClose (in: hFindFile=0x49e3a20 | out: hFindFile=0x49e3a20) returned 1 [0102.746] FindNextFileW (in: hFindFile=0x49e3ea0, lpFindFileData=0x114de9c8 | out: lpFindFileData=0x114de9c8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x42a37b71, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x42a37b71, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x42a37b71, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="..", cAlternateFileName="")) returned 1 [0102.746] FindNextFileW (in: hFindFile=0x49e3ea0, lpFindFileData=0x114de9c8 | out: lpFindFileData=0x114de9c8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x42a37b71, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x42a37b71, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x42a37b71, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="NativeCache", cAlternateFileName="")) returned 1 [0102.746] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34b3e0 [0102.746] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dbb0) returned 1 [0102.746] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dd60 [0102.746] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34aa50 [0102.746] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dd60) returned 1 [0102.746] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34b1c0 [0102.746] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Adobe\\Flash Player\\NativeCache\\*", fInfoLevelId=0x1, lpFindFileData=0x114de658, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x114de658) returned 0x49e3a20 [0102.747] FindNextFileW (in: hFindFile=0x49e3a20, lpFindFileData=0x114de658 | out: lpFindFileData=0x114de658*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x42a37b71, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x42a37b71, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x42a37b71, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="..", cAlternateFileName="")) returned 1 [0102.747] FindNextFileW (in: hFindFile=0x49e3a20, lpFindFileData=0x114de658 | out: lpFindFileData=0x114de658*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x42a37b71, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x42a37b71, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x42a37b71, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="..", cAlternateFileName="")) returned 0 [0102.747] GetLastError () returned 0x12 [0102.747] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cbf0 [0102.747] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334b20 [0102.747] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.747] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334740 [0102.747] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c380 [0102.747] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cbf0) returned 1 [0102.747] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dbb0 [0102.747] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334640 [0102.747] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dd60 [0102.748] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dbb0) returned 1 [0102.748] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dbb0 [0102.748] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43348c0 [0102.748] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433de80 [0102.748] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dbb0) returned 1 [0102.748] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c650 [0102.748] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43348e0 [0102.748] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dbb0 [0102.748] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c650) returned 1 [0102.748] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c0b0 [0102.748] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349ec0 [0102.748] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334660 [0102.748] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c5c0 [0102.748] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c0b0) returned 1 [0102.748] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cbf0 [0102.748] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334700 [0102.748] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Adobe\\Flash Player\\NativeCache\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\adobe\\flash player\\nativecache"), fInfoLevelId=0x0, lpFileInformation=0x114de5d0 | out: lpFileInformation=0x114de5d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x42a37b71, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x42a37b71, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x42a37b71, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0102.748] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c380) returned 1 [0102.749] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34cfe0) returned 1 [0102.749] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43345e0) returned 1 [0102.749] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Adobe\\Flash Player\\NativeCache\\*", fInfoLevelId=0x1, lpFindFileData=0x114de658, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x114de658) returned 0x49e3f60 [0102.749] FindClose (in: hFindFile=0x49e3a20 | out: hFindFile=0x49e3a20) returned 1 [0102.749] FindNextFileW (in: hFindFile=0x49e3f60, lpFindFileData=0x114de658 | out: lpFindFileData=0x114de658*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x42a37b71, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x42a37b71, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x42a37b71, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="..", cAlternateFileName="")) returned 1 [0102.749] FindNextFileW (in: hFindFile=0x49e3f60, lpFindFileData=0x114de658 | out: lpFindFileData=0x114de658*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x42a37b71, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x42a37b71, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x42a37b71, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="..", cAlternateFileName="")) returned 0 [0102.749] GetLastError () returned 0x12 [0102.749] FindClose (in: hFindFile=0x49e3f60 | out: hFindFile=0x49e3f60) returned 1 [0102.749] FindNextFileW (in: hFindFile=0x49e3ea0, lpFindFileData=0x114de9c8 | out: lpFindFileData=0x114de9c8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x42a37b71, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x42a37b71, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x42a37b71, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="NativeCache", cAlternateFileName="")) returned 0 [0102.749] GetLastError () returned 0x12 [0102.749] FindClose (in: hFindFile=0x49e3ea0 | out: hFindFile=0x49e3ea0) returned 1 [0102.750] FindNextFileW (in: hFindFile=0x49e3d80, lpFindFileData=0x114ded38 | out: lpFindFileData=0x114ded38*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x42a37b71, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x42a37b71, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x42a37b71, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="Flash Player", cAlternateFileName="")) returned 0 [0102.750] GetLastError () returned 0x12 [0102.750] FindClose (in: hFindFile=0x49e3d80 | out: hFindFile=0x49e3d80) returned 1 [0102.750] FindNextFileW (in: hFindFile=0x49e3d20, lpFindFileData=0x114df0a8 | out: lpFindFileData=0x114df0a8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfca97ea0, ftCreationTime.dwHighDateTime=0x1d7a124, ftLastAccessTime.dwLowDateTime=0xdc92dbf0, ftLastAccessTime.dwHighDateTime=0x1d7ae14, ftLastWriteTime.dwLowDateTime=0xdc92dbf0, ftLastWriteTime.dwHighDateTime=0x1d7ae14, nFileSizeHigh=0x0, nFileSizeLow=0x18d2c, dwReserved0=0x0, dwReserved1=0x4334800, cFileName="dAFfv_M0 a.ppt", cAlternateFileName="")) returned 1 [0102.750] FindNextFileW (in: hFindFile=0x49e3d20, lpFindFileData=0x114df0a8 | out: lpFindFileData=0x114df0a8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37763f0, ftCreationTime.dwHighDateTime=0x1d7b02a, ftLastAccessTime.dwLowDateTime=0xa0f59830, ftLastAccessTime.dwHighDateTime=0x1d7b049, ftLastWriteTime.dwLowDateTime=0xa0f59830, ftLastWriteTime.dwHighDateTime=0x1d7b049, nFileSizeHigh=0x0, nFileSizeLow=0x7e8b, dwReserved0=0x0, dwReserved1=0x4334800, cFileName="fC-ymmZtpJpM7IPE50_.xlsx", cAlternateFileName="")) returned 1 [0102.750] FindNextFileW (in: hFindFile=0x49e3d20, lpFindFileData=0x114df0a8 | out: lpFindFileData=0x114df0a8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x65ed5260, ftCreationTime.dwHighDateTime=0x1d7b016, ftLastAccessTime.dwLowDateTime=0xc9ef5610, ftLastAccessTime.dwHighDateTime=0x1d7b065, ftLastWriteTime.dwLowDateTime=0xc9ef5610, ftLastWriteTime.dwHighDateTime=0x1d7b065, nFileSizeHigh=0x0, nFileSizeLow=0x5b7c, dwReserved0=0x0, dwReserved1=0x4334800, cFileName="fzG0DjBhfuhyaVlhi.bmp", cAlternateFileName="")) returned 1 [0102.750] FindNextFileW (in: hFindFile=0x49e3d20, lpFindFileData=0x114df0a8 | out: lpFindFileData=0x114df0a8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5a6084e0, ftCreationTime.dwHighDateTime=0x1d7a7f5, ftLastAccessTime.dwLowDateTime=0x6f4a4320, ftLastAccessTime.dwHighDateTime=0x1d7aca8, ftLastWriteTime.dwLowDateTime=0x6f4a4320, ftLastWriteTime.dwHighDateTime=0x1d7aca8, nFileSizeHigh=0x0, nFileSizeLow=0x7a65, dwReserved0=0x0, dwReserved1=0x4334800, cFileName="gme0f1-A0v8.csv", cAlternateFileName="")) returned 1 [0102.750] FindNextFileW (in: hFindFile=0x49e3d20, lpFindFileData=0x114df0a8 | out: lpFindFileData=0x114df0a8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x901ba120, ftCreationTime.dwHighDateTime=0x1d79ff6, ftLastAccessTime.dwLowDateTime=0xfd73cb90, ftLastAccessTime.dwHighDateTime=0x1d7a59a, ftLastWriteTime.dwLowDateTime=0xfd73cb90, ftLastWriteTime.dwHighDateTime=0x1d7a59a, nFileSizeHigh=0x0, nFileSizeLow=0xa4e1, dwReserved0=0x0, dwReserved1=0x4334800, cFileName="G_ngbksjSF7fVt2IFF.mp4", cAlternateFileName="")) returned 1 [0102.750] FindNextFileW (in: hFindFile=0x49e3d20, lpFindFileData=0x114df0a8 | out: lpFindFileData=0x114df0a8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x702cd6b0, ftCreationTime.dwHighDateTime=0x1d7afe4, ftLastAccessTime.dwLowDateTime=0x81c47b20, ftLastAccessTime.dwHighDateTime=0x1d7b062, ftLastWriteTime.dwLowDateTime=0x81c47b20, ftLastWriteTime.dwHighDateTime=0x1d7b062, nFileSizeHigh=0x0, nFileSizeLow=0x16e21, dwReserved0=0x0, dwReserved1=0x4334800, cFileName="IYoQFp6d.bmp", cAlternateFileName="")) returned 1 [0102.750] FindNextFileW (in: hFindFile=0x49e3d20, lpFindFileData=0x114df0a8 | out: lpFindFileData=0x114df0a8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2a198f30, ftCreationTime.dwHighDateTime=0x1d7aa51, ftLastAccessTime.dwLowDateTime=0x67e126a0, ftLastAccessTime.dwHighDateTime=0x1d7af67, ftLastWriteTime.dwLowDateTime=0x67e126a0, ftLastWriteTime.dwHighDateTime=0x1d7af67, nFileSizeHigh=0x0, nFileSizeLow=0x4cc7, dwReserved0=0x0, dwReserved1=0x4334800, cFileName="j0EJgYyF.mkv", cAlternateFileName="")) returned 1 [0102.750] FindNextFileW (in: hFindFile=0x49e3d20, lpFindFileData=0x114df0a8 | out: lpFindFileData=0x114df0a8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeedb2140, ftCreationTime.dwHighDateTime=0x1d7aba9, ftLastAccessTime.dwLowDateTime=0xbce90ec0, ftLastAccessTime.dwHighDateTime=0x1d7acb4, ftLastWriteTime.dwLowDateTime=0xbce90ec0, ftLastWriteTime.dwHighDateTime=0x1d7acb4, nFileSizeHigh=0x0, nFileSizeLow=0x3d9a, dwReserved0=0x0, dwReserved1=0x4334800, cFileName="j4W9WIrzAK5WRJ7 hh16.gif", cAlternateFileName="")) returned 1 [0102.750] FindNextFileW (in: hFindFile=0x49e3d20, lpFindFileData=0x114df0a8 | out: lpFindFileData=0x114df0a8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x373fea80, ftCreationTime.dwHighDateTime=0x1d7acb6, ftLastAccessTime.dwLowDateTime=0x9968d3e0, ftLastAccessTime.dwHighDateTime=0x1d7ad72, ftLastWriteTime.dwLowDateTime=0x9968d3e0, ftLastWriteTime.dwHighDateTime=0x1d7ad72, nFileSizeHigh=0x0, nFileSizeLow=0x15afc, dwReserved0=0x0, dwReserved1=0x4334800, cFileName="jdgdDzDHvk.odp", cAlternateFileName="")) returned 1 [0102.750] FindNextFileW (in: hFindFile=0x49e3d20, lpFindFileData=0x114df0a8 | out: lpFindFileData=0x114df0a8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbe0fdda0, ftCreationTime.dwHighDateTime=0x1d7a152, ftLastAccessTime.dwLowDateTime=0x571efff0, ftLastAccessTime.dwHighDateTime=0x1d7aade, ftLastWriteTime.dwLowDateTime=0x571efff0, ftLastWriteTime.dwHighDateTime=0x1d7aade, nFileSizeHigh=0x0, nFileSizeLow=0xec40, dwReserved0=0x0, dwReserved1=0x4334800, cFileName="jnO2gNFP.bmp", cAlternateFileName="")) returned 1 [0102.750] FindNextFileW (in: hFindFile=0x49e3d20, lpFindFileData=0x114df0a8 | out: lpFindFileData=0x114df0a8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x74fe9b10, ftCreationTime.dwHighDateTime=0x1d7a454, ftLastAccessTime.dwLowDateTime=0xc1e44da0, ftLastAccessTime.dwHighDateTime=0x1d7a515, ftLastWriteTime.dwLowDateTime=0xc1e44da0, ftLastWriteTime.dwHighDateTime=0x1d7a515, nFileSizeHigh=0x0, nFileSizeLow=0x130ff, dwReserved0=0x0, dwReserved1=0x4334800, cFileName="jpMzXuQQ1gxPaLN Rqh.gif", cAlternateFileName="")) returned 1 [0102.750] FindNextFileW (in: hFindFile=0x49e3d20, lpFindFileData=0x114df0a8 | out: lpFindFileData=0x114df0a8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9a045a50, ftCreationTime.dwHighDateTime=0x1d7a3df, ftLastAccessTime.dwLowDateTime=0x45e24730, ftLastAccessTime.dwHighDateTime=0x1d7af0a, ftLastWriteTime.dwLowDateTime=0x45e24730, ftLastWriteTime.dwHighDateTime=0x1d7af0a, nFileSizeHigh=0x0, nFileSizeLow=0xd220, dwReserved0=0x0, dwReserved1=0x4334800, cFileName="JVOyrfCapFCAI7SlLMFW.m4a", cAlternateFileName="")) returned 1 [0102.751] FindNextFileW (in: hFindFile=0x49e3d20, lpFindFileData=0x114df0a8 | out: lpFindFileData=0x114df0a8*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x3ced6473, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0xa92f1c4e, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0xa92f1c4e, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x4334800, cFileName="Microsoft", cAlternateFileName="")) returned 1 [0102.751] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\*", fInfoLevelId=0x1, lpFindFileData=0x114ded38, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x114ded38) returned 0x49e2d00 [0102.751] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x114ded38 | out: lpFindFileData=0x114ded38*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x3ced6473, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x661c6965, ftLastAccessTime.dwHighDateTime=0x1d70699, ftLastWriteTime.dwLowDateTime=0xe336413a, ftLastWriteTime.dwHighDateTime=0x1d7b454, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="..", cAlternateFileName="")) returned 1 [0102.751] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x114ded38 | out: lpFindFileData=0x114ded38*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x811e1db4, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x811e1db4, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x811e1db4, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="AddIns", cAlternateFileName="")) returned 1 [0102.751] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x114ded38 | out: lpFindFileData=0x114ded38*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x80e898ff, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x80e898ff, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x80e898ff, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="Bibliography", cAlternateFileName="")) returned 1 [0102.751] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x114ded38 | out: lpFindFileData=0x114ded38*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x44687ae6, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x44687ae6, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x44687ae6, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="Credentials", cAlternateFileName="")) returned 1 [0102.751] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x114ded38 | out: lpFindFileData=0x114ded38*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xe336413a, ftCreationTime.dwHighDateTime=0x1d7b454, ftLastAccessTime.dwLowDateTime=0xe336413a, ftLastAccessTime.dwHighDateTime=0x1d7b454, ftLastWriteTime.dwLowDateTime=0xe336413a, ftLastWriteTime.dwHighDateTime=0x1d7b454, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="Crypto", cAlternateFileName="")) returned 1 [0102.751] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x114ded38 | out: lpFindFileData=0x114ded38*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x816a7a21, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x816a7a21, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x816a7a21, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="Document Building Blocks", cAlternateFileName="")) returned 1 [0102.751] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x114ded38 | out: lpFindFileData=0x114ded38*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa92f1c4e, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x31c6a486, ftLastAccessTime.dwHighDateTime=0x1d7b063, ftLastWriteTime.dwLowDateTime=0x31c6a486, ftLastWriteTime.dwHighDateTime=0x1d7b063, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="Excel", cAlternateFileName="")) returned 1 [0102.751] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x114ded38 | out: lpFindFileData=0x114ded38*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3ced6473, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x3cefc6a2, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0xd9eaaa, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="Internet Explorer", cAlternateFileName="")) returned 1 [0102.751] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x114ded38 | out: lpFindFileData=0x114ded38*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3704a98f, ftCreationTime.dwHighDateTime=0x1d70460, ftLastAccessTime.dwLowDateTime=0x3704a98f, ftLastAccessTime.dwHighDateTime=0x1d70460, ftLastWriteTime.dwLowDateTime=0x3704a98f, ftLastWriteTime.dwHighDateTime=0x1d70460, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="MMC", cAlternateFileName="")) returned 1 [0102.751] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x114ded38 | out: lpFindFileData=0x114ded38*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f3fb46a, ftCreationTime.dwHighDateTime=0x1d7006c, ftLastAccessTime.dwLowDateTime=0x6f3fb46a, ftLastAccessTime.dwHighDateTime=0x1d7006c, ftLastWriteTime.dwLowDateTime=0x6f3fb46a, ftLastWriteTime.dwHighDateTime=0x1d7006c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="Network", cAlternateFileName="")) returned 1 [0102.751] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x114ded38 | out: lpFindFileData=0x114ded38*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x80f7a98f, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0xa45e20df, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0xa45e20df, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="Office", cAlternateFileName="")) returned 1 [0102.751] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x114ded38 | out: lpFindFileData=0x114ded38*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x661c6965, ftCreationTime.dwHighDateTime=0x1d70699, ftLastAccessTime.dwLowDateTime=0x661c6965, ftLastAccessTime.dwHighDateTime=0x1d70699, ftLastWriteTime.dwLowDateTime=0x661c6965, ftLastWriteTime.dwHighDateTime=0x1d70699, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="Outlook", cAlternateFileName="")) returned 1 [0102.751] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x114ded38 | out: lpFindFileData=0x114ded38*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x44792966, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x44792966, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x50866c1c, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="Protect", cAlternateFileName="")) returned 1 [0102.751] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x114ded38 | out: lpFindFileData=0x114ded38*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x563371fc, ftCreationTime.dwHighDateTime=0x1d70460, ftLastAccessTime.dwLowDateTime=0x5635d3c1, ftLastAccessTime.dwHighDateTime=0x1d70460, ftLastWriteTime.dwLowDateTime=0x5635d3c1, ftLastWriteTime.dwHighDateTime=0x1d70460, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="Spelling", cAlternateFileName="")) returned 1 [0102.752] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x114ded38 | out: lpFindFileData=0x114ded38*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x5ec61c93, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x5ec61c93, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x5ec61c93, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="SystemCertificates", cAlternateFileName="")) returned 1 [0102.752] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x114ded38 | out: lpFindFileData=0x114ded38*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x80b78b76, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0xa4984c62, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0xa4984c62, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="Templates", cAlternateFileName="")) returned 1 [0102.752] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x114ded38 | out: lpFindFileData=0x114ded38*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb898985, ftCreationTime.dwHighDateTime=0x1d70071, ftLastAccessTime.dwLowDateTime=0xb898985, ftLastAccessTime.dwHighDateTime=0x1d70071, ftLastWriteTime.dwLowDateTime=0xb898985, ftLastWriteTime.dwHighDateTime=0x1d70071, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="Vault", cAlternateFileName="")) returned 1 [0102.752] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x114ded38 | out: lpFindFileData=0x114ded38*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3ced6473, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x43708645, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x43708645, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="Windows", cAlternateFileName="")) returned 1 [0102.752] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x114ded38 | out: lpFindFileData=0x114ded38*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x811e4423, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x31c6a486, ftLastAccessTime.dwHighDateTime=0x1d7b063, ftLastWriteTime.dwLowDateTime=0x31c6a486, ftLastWriteTime.dwHighDateTime=0x1d7b063, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="Word", cAlternateFileName="")) returned 1 [0102.752] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x114ded38 | out: lpFindFileData=0x114ded38*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x811e4423, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x31c6a486, ftLastAccessTime.dwHighDateTime=0x1d7b063, ftLastWriteTime.dwLowDateTime=0x31c6a486, ftLastWriteTime.dwHighDateTime=0x1d7b063, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="Word", cAlternateFileName="")) returned 0 [0102.752] GetLastError () returned 0x12 [0102.752] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c0b0 [0102.752] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334ac0 [0102.752] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43348c0 [0102.752] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dc40 [0102.752] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dd60 [0102.752] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334720 [0102.752] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433de80 [0102.753] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cbf0 [0102.753] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334660 [0102.753] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dd60 [0102.753] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cbf0) returned 1 [0102.753] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c0b0 [0102.753] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334920 [0102.753] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cbf0 [0102.753] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c0b0) returned 1 [0102.753] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c0b0 [0102.753] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349b50 [0102.753] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334640 [0102.753] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c1d0 [0102.753] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c0b0) returned 1 [0102.753] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c0b0 [0102.753] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43347c0 [0102.753] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c380 [0102.753] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c0b0) returned 1 [0102.753] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43346e0 [0102.753] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c0b0 [0102.753] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.754] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349920 [0102.754] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43345e0 [0102.754] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c5c0 [0102.754] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334600 [0102.754] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c650 [0102.754] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334880 [0102.754] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c770 [0102.754] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334800 [0102.754] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c890 [0102.754] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334820 [0102.754] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34bcc0 [0102.754] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334840 [0102.754] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c380 [0102.754] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43347a0 [0102.754] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34cd10 [0102.754] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dc40) returned 1 [0102.754] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43348c0) returned 1 [0102.754] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433de80) returned 1 [0102.754] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334720) returned 1 [0102.755] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dd60) returned 1 [0102.755] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334660) returned 1 [0102.755] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cbf0) returned 1 [0102.755] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334920) returned 1 [0102.755] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c1d0) returned 1 [0102.755] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334640) returned 1 [0102.755] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c380) returned 1 [0102.755] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43347c0) returned 1 [0102.755] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c0b0) returned 1 [0102.755] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43346e0) returned 1 [0102.755] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349b50) returned 1 [0102.755] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34cf50 [0102.755] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34cf50) returned 1 [0102.755] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34d070 [0102.755] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34d070) returned 1 [0102.755] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c1d0 [0102.755] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c1d0) returned 1 [0102.755] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34b960 [0102.755] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34b960) returned 1 [0102.755] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34cda0 [0102.755] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34cda0) returned 1 [0102.755] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c770 [0102.755] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c770) returned 1 [0102.755] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c410 [0102.755] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c410) returned 1 [0102.755] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334ac0 [0102.755] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.756] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43348c0 [0102.756] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c260 [0102.756] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43348e0 [0102.756] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34d6a0 [0102.756] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334640 [0102.756] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c800 [0102.756] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334900 [0102.756] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34d070 [0102.756] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3494c0 [0102.756] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334920 [0102.756] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34d340 [0102.756] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334940 [0102.756] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34cda0 [0102.756] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c5c0) returned 1 [0102.756] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43345e0) returned 1 [0102.756] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c650) returned 1 [0102.756] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334600) returned 1 [0102.756] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c770) returned 1 [0102.756] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334880) returned 1 [0102.756] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c890) returned 1 [0102.756] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334800) returned 1 [0102.756] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34bcc0) returned 1 [0102.757] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334820) returned 1 [0102.757] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c380) returned 1 [0102.757] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334840) returned 1 [0102.757] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34cd10) returned 1 [0102.757] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43347a0) returned 1 [0102.757] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349920) returned 1 [0102.757] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3492e0 [0102.757] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334660 [0102.757] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c380 [0102.757] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334840 [0102.757] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c1d0 [0102.757] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43345e0 [0102.757] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34cf50 [0102.757] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334760 [0102.757] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34cd10 [0102.757] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334600 [0102.757] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c140 [0102.757] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334820 [0102.757] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34cfe0 [0102.757] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c260) returned 1 [0102.758] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43348c0) returned 1 [0102.758] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34d6a0) returned 1 [0102.758] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43348e0) returned 1 [0102.758] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c800) returned 1 [0102.758] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334640) returned 1 [0102.758] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34d070) returned 1 [0102.758] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334900) returned 1 [0102.758] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34d340) returned 1 [0102.758] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334920) returned 1 [0102.758] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34cda0) returned 1 [0102.758] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334940) returned 1 [0102.758] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3494c0) returned 1 [0102.758] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.758] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349420 [0102.758] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334940 [0102.758] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c890 [0102.758] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43346e0 [0102.758] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c260 [0102.759] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334800 [0102.759] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c020 [0102.759] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334880 [0102.759] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34b960 [0102.759] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334640 [0102.759] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c530 [0102.759] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334700 [0102.759] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34cb60 [0102.759] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c380) returned 1 [0102.759] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334660) returned 1 [0102.759] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c1d0) returned 1 [0102.759] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334840) returned 1 [0102.759] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34cf50) returned 1 [0102.759] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43345e0) returned 1 [0102.759] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34cd10) returned 1 [0102.759] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334760) returned 1 [0102.759] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c140) returned 1 [0102.759] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334600) returned 1 [0102.759] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34cfe0) returned 1 [0102.759] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334820) returned 1 [0102.759] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3492e0) returned 1 [0102.759] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34b9f0 [0102.760] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft"), fInfoLevelId=0x0, lpFileInformation=0x114decb0 | out: lpFileInformation=0x114decb0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x3ced6473, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0xe336413a, ftLastAccessTime.dwHighDateTime=0x1d7b454, ftLastWriteTime.dwLowDateTime=0xe336413a, ftLastWriteTime.dwHighDateTime=0x1d7b454, nFileSizeHigh=0x0, nFileSizeLow=0x1000)) returned 1 [0102.760] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34b9f0) returned 1 [0102.760] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c890) returned 1 [0102.760] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334940) returned 1 [0102.760] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c260) returned 1 [0102.760] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43346e0) returned 1 [0102.760] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c020) returned 1 [0102.760] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334800) returned 1 [0102.760] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34b960) returned 1 [0102.760] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334880) returned 1 [0102.760] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c530) returned 1 [0102.761] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334640) returned 1 [0102.761] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34cb60) returned 1 [0102.761] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334700) returned 1 [0102.761] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349420) returned 1 [0102.761] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\*", fInfoLevelId=0x1, lpFindFileData=0x114ded38, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x114ded38) returned 0x49e3d80 [0102.761] FindClose (in: hFindFile=0x49e2d00 | out: hFindFile=0x49e2d00) returned 1 [0102.761] FindNextFileW (in: hFindFile=0x49e3d80, lpFindFileData=0x114ded38 | out: lpFindFileData=0x114ded38*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x3ced6473, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0xe336413a, ftLastAccessTime.dwHighDateTime=0x1d7b454, ftLastWriteTime.dwLowDateTime=0xe336413a, ftLastWriteTime.dwHighDateTime=0x1d7b454, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="..", cAlternateFileName="")) returned 1 [0102.762] FindNextFileW (in: hFindFile=0x49e3d80, lpFindFileData=0x114ded38 | out: lpFindFileData=0x114ded38*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x811e1db4, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x811e1db4, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x811e1db4, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="AddIns", cAlternateFileName="")) returned 1 [0102.762] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dc40 [0102.762] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dd60 [0102.762] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\AddIns\\*", fInfoLevelId=0x1, lpFindFileData=0x114de9c8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x114de9c8) returned 0x49e3a20 [0102.763] FindNextFileW (in: hFindFile=0x49e3a20, lpFindFileData=0x114de9c8 | out: lpFindFileData=0x114de9c8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x811e1db4, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x811e1db4, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x811e1db4, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="..", cAlternateFileName="")) returned 1 [0102.763] FindNextFileW (in: hFindFile=0x49e3a20, lpFindFileData=0x114de9c8 | out: lpFindFileData=0x114de9c8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x811e1db4, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x811e1db4, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x811e1db4, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="..", cAlternateFileName="")) returned 0 [0102.763] GetLastError () returned 0x12 [0102.763] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433de80 [0102.763] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334c70 [0102.763] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.763] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334660 [0102.763] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c0b0 [0102.763] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433de80) returned 1 [0102.763] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433de80 [0102.763] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43345e0 [0102.763] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c1d0 [0102.763] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433de80) returned 1 [0102.763] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433de80 [0102.763] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43348c0 [0102.763] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c380 [0102.763] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433de80) returned 1 [0102.763] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433de80 [0102.763] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43346e0 [0102.763] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c5c0 [0102.764] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433de80) returned 1 [0102.764] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cbf0 [0102.764] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349100 [0102.764] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334920 [0102.764] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c650 [0102.764] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cbf0) returned 1 [0102.764] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c770 [0102.764] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43347c0 [0102.764] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433de80 [0102.764] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c770) returned 1 [0102.764] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cbf0 [0102.764] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334880 [0102.764] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c770 [0102.764] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cbf0) returned 1 [0102.764] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334600 [0102.764] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c890 [0102.765] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.765] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3497e0 [0102.765] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334700 [0102.765] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cbf0 [0102.765] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334740 [0102.765] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34d340 [0102.765] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334640 [0102.765] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c9b0 [0102.765] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334720 [0102.765] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c770 [0102.765] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334780 [0102.765] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c260 [0102.765] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334760 [0102.765] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34d220 [0102.765] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43347a0 [0102.765] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34bde0 [0102.765] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43347e0 [0102.766] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34b960 [0102.766] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c0b0) returned 1 [0102.766] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334660) returned 1 [0102.766] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c1d0) returned 1 [0102.766] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43345e0) returned 1 [0102.766] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c380) returned 1 [0102.766] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43348c0) returned 1 [0102.766] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c5c0) returned 1 [0102.766] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43346e0) returned 1 [0102.766] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c650) returned 1 [0102.766] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334920) returned 1 [0102.766] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433de80) returned 1 [0102.766] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43347c0) returned 1 [0102.766] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c770) returned 1 [0102.766] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334880) returned 1 [0102.766] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c890) returned 1 [0102.766] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334600) returned 1 [0102.766] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349100) returned 1 [0102.766] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c2f0 [0102.767] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c2f0) returned 1 [0102.767] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c2f0 [0102.767] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c2f0) returned 1 [0102.767] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c410 [0102.767] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c410) returned 1 [0102.767] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c4a0 [0102.767] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c4a0) returned 1 [0102.767] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34b8d0 [0102.767] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34b8d0) returned 1 [0102.767] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c800 [0102.767] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c800) returned 1 [0102.767] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34b9f0 [0102.767] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34b9f0) returned 1 [0102.767] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34ca40 [0102.767] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34ca40) returned 1 [0102.767] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334b20 [0102.767] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.767] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43348c0 [0102.767] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34cc80 [0102.767] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43346e0 [0102.767] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34cfe0 [0102.767] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43348e0 [0102.767] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34b840 [0102.768] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334900 [0102.768] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34bba0 [0102.768] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349e20 [0102.768] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43347c0 [0102.768] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c2f0 [0102.768] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334800 [0102.768] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c380 [0102.768] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334820 [0102.768] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34d3d0 [0102.768] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cbf0) returned 1 [0102.768] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334700) returned 1 [0102.768] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34d340) returned 1 [0102.768] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334740) returned 1 [0102.768] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c9b0) returned 1 [0102.768] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334640) returned 1 [0102.768] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c770) returned 1 [0102.768] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334720) returned 1 [0102.768] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c260) returned 1 [0102.768] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334780) returned 1 [0102.769] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34d220) returned 1 [0102.769] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334760) returned 1 [0102.769] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34bde0) returned 1 [0102.769] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43347a0) returned 1 [0102.769] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34b960) returned 1 [0102.769] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43347e0) returned 1 [0102.769] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3497e0) returned 1 [0102.769] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349420 [0102.769] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334700 [0102.769] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34d2b0 [0102.769] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334720 [0102.769] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34d580 [0102.769] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334640 [0102.769] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34cf50 [0102.769] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334920 [0102.769] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34d070 [0102.769] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334740 [0102.769] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c1d0 [0102.769] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334840 [0102.769] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34b8d0 [0102.769] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334940 [0102.769] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34b9f0 [0102.769] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34cc80) returned 1 [0102.770] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43348c0) returned 1 [0102.770] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34cfe0) returned 1 [0102.770] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43346e0) returned 1 [0102.770] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34b840) returned 1 [0102.770] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43348e0) returned 1 [0102.770] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34bba0) returned 1 [0102.770] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334900) returned 1 [0102.770] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c2f0) returned 1 [0102.770] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43347c0) returned 1 [0102.770] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c380) returned 1 [0102.770] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334800) returned 1 [0102.770] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34d3d0) returned 1 [0102.770] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334820) returned 1 [0102.770] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349e20) returned 1 [0102.770] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.770] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349d80 [0102.770] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43346e0 [0102.770] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34cfe0 [0102.771] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43347e0 [0102.771] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c800 [0102.771] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334660 [0102.771] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34be70 [0102.771] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43348c0 [0102.771] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c5c0 [0102.771] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334760 [0102.771] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34d3d0 [0102.771] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334780 [0102.771] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c770 [0102.771] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334600 [0102.771] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34bc30 [0102.771] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34d2b0) returned 1 [0102.771] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334700) returned 1 [0102.771] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34d580) returned 1 [0102.771] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334720) returned 1 [0102.771] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34cf50) returned 1 [0102.771] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334640) returned 1 [0102.771] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34d070) returned 1 [0102.771] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334920) returned 1 [0102.771] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c1d0) returned 1 [0102.771] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334740) returned 1 [0102.772] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34b8d0) returned 1 [0102.772] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334840) returned 1 [0102.772] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34b9f0) returned 1 [0102.772] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334940) returned 1 [0102.772] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349420) returned 1 [0102.772] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c890 [0102.772] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\AddIns\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\addins"), fInfoLevelId=0x0, lpFileInformation=0x114de940 | out: lpFileInformation=0x114de940*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x811e1db4, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x811e1db4, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x811e1db4, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0102.773] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c890) returned 1 [0102.773] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34cfe0) returned 1 [0102.773] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43346e0) returned 1 [0102.773] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c800) returned 1 [0102.773] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43347e0) returned 1 [0102.773] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34be70) returned 1 [0102.773] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334660) returned 1 [0102.773] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c5c0) returned 1 [0102.773] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43348c0) returned 1 [0102.773] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34d3d0) returned 1 [0102.773] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334760) returned 1 [0102.773] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c770) returned 1 [0102.773] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334780) returned 1 [0102.773] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34bc30) returned 1 [0102.773] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334600) returned 1 [0102.773] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349d80) returned 1 [0102.773] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\AddIns\\*", fInfoLevelId=0x1, lpFindFileData=0x114de9c8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x114de9c8) returned 0x49e3ea0 [0102.774] FindClose (in: hFindFile=0x49e3a20 | out: hFindFile=0x49e3a20) returned 1 [0102.774] FindNextFileW (in: hFindFile=0x49e3ea0, lpFindFileData=0x114de9c8 | out: lpFindFileData=0x114de9c8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x811e1db4, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x811e1db4, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x811e1db4, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="..", cAlternateFileName="")) returned 1 [0102.774] FindNextFileW (in: hFindFile=0x49e3ea0, lpFindFileData=0x114de9c8 | out: lpFindFileData=0x114de9c8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x811e1db4, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x811e1db4, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x811e1db4, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="..", cAlternateFileName="")) returned 0 [0102.774] GetLastError () returned 0x12 [0102.774] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dd60) returned 1 [0102.774] FindClose (in: hFindFile=0x49e3ea0 | out: hFindFile=0x49e3ea0) returned 1 [0102.774] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dc40) returned 1 [0102.774] FindNextFileW (in: hFindFile=0x49e3d80, lpFindFileData=0x114ded38 | out: lpFindFileData=0x114ded38*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x80e898ff, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x80e898ff, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x80e898ff, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="Bibliography", cAlternateFileName="")) returned 1 [0102.774] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dc40 [0102.775] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dd60 [0102.775] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Bibliography\\*", fInfoLevelId=0x1, lpFindFileData=0x114de9c8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x114de9c8) returned 0x49e3ea0 [0102.775] FindNextFileW (in: hFindFile=0x49e3ea0, lpFindFileData=0x114de9c8 | out: lpFindFileData=0x114de9c8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x80e898ff, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x80e898ff, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x80e9aa3d, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="..", cAlternateFileName="")) returned 1 [0102.775] FindNextFileW (in: hFindFile=0x49e3ea0, lpFindFileData=0x114de9c8 | out: lpFindFileData=0x114de9c8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x80e9aa3d, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x80e9aa3d, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x80e9aa3d, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="Style", cAlternateFileName="")) returned 1 [0102.775] FindNextFileW (in: hFindFile=0x49e3ea0, lpFindFileData=0x114de9c8 | out: lpFindFileData=0x114de9c8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x80e9aa3d, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x80e9aa3d, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x80e9aa3d, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="Style", cAlternateFileName="")) returned 0 [0102.775] GetLastError () returned 0x12 [0102.775] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c5c0 [0102.775] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334a30 [0102.775] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.775] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43346e0 [0102.775] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433de80 [0102.775] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c5c0) returned 1 [0102.775] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c0b0 [0102.775] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334940 [0102.775] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c770 [0102.775] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c0b0) returned 1 [0102.776] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c0b0 [0102.776] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334840 [0102.776] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c1d0 [0102.776] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c0b0) returned 1 [0102.776] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c0b0 [0102.776] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334640 [0102.776] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c890 [0102.776] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c0b0) returned 1 [0102.776] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c0b0 [0102.776] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3494c0 [0102.776] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334800 [0102.776] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c380 [0102.776] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c0b0) returned 1 [0102.776] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c0b0 [0102.776] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334880 [0102.776] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c5c0 [0102.776] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c0b0) returned 1 [0102.776] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c0b0 [0102.777] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334700 [0102.777] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c650 [0102.777] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c0b0) returned 1 [0102.777] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334720 [0102.777] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c0b0 [0102.777] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.777] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349ec0 [0102.777] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43348c0 [0102.777] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cbf0 [0102.777] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43348e0 [0102.777] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34d3d0 [0102.777] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334900 [0102.777] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34d460 [0102.777] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334760 [0102.777] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34bcc0 [0102.778] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334820 [0102.778] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c0b0 [0102.778] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334920 [0102.778] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34ba80 [0102.778] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334780 [0102.778] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c800 [0102.778] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43347a0 [0102.779] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c5c0 [0102.779] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433de80) returned 1 [0102.779] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43346e0) returned 1 [0102.779] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c770) returned 1 [0102.779] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334940) returned 1 [0102.779] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c1d0) returned 1 [0102.779] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334840) returned 1 [0102.779] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c890) returned 1 [0102.779] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334640) returned 1 [0102.779] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c380) returned 1 [0102.779] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334800) returned 1 [0102.779] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c5c0) returned 1 [0102.779] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334880) returned 1 [0102.779] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c650) returned 1 [0102.779] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334700) returned 1 [0102.779] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c0b0) returned 1 [0102.779] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334720) returned 1 [0102.779] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3494c0) returned 1 [0102.779] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34bb10 [0102.780] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34bb10) returned 1 [0102.780] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34cda0 [0102.780] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34cda0) returned 1 [0102.780] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c650 [0102.780] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c650) returned 1 [0102.780] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34d4f0 [0102.780] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34d4f0) returned 1 [0102.780] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c380 [0102.780] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c380) returned 1 [0102.780] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34d190 [0102.780] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34d190) returned 1 [0102.780] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34cf50 [0102.780] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34cf50) returned 1 [0102.780] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c020 [0102.780] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c020) returned 1 [0102.780] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334b80 [0102.780] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.780] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334840 [0102.780] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c890 [0102.780] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334940 [0102.780] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34d730 [0102.780] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43346e0 [0102.780] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34d100 [0102.780] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334880 [0102.780] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c530 [0102.781] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3496f0 [0102.781] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43345e0 [0102.781] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c260 [0102.781] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334700 [0102.781] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Bibliography\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\bibliography"), fInfoLevelId=0x0, lpFileInformation=0x114de940 | out: lpFileInformation=0x114de940*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x80e898ff, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x80e9aa3d, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x80e9aa3d, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0102.781] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34b960) returned 1 [0102.781] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c1d0) returned 1 [0102.781] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334760) returned 1 [0102.781] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34cec0) returned 1 [0102.781] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43346e0) returned 1 [0102.781] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34cda0) returned 1 [0102.781] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334780) returned 1 [0102.781] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c260) returned 1 [0102.781] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334700) returned 1 [0102.781] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34bde0) returned 1 [0102.782] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43347a0) returned 1 [0102.782] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34cf50) returned 1 [0102.782] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334840) returned 1 [0102.782] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c2f0) returned 1 [0102.782] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334920) returned 1 [0102.782] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3497e0) returned 1 [0102.782] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Bibliography\\*", fInfoLevelId=0x1, lpFindFileData=0x114de9c8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x114de9c8) returned 0x49e3a20 [0102.782] FindClose (in: hFindFile=0x49e3ea0 | out: hFindFile=0x49e3ea0) returned 1 [0102.782] FindNextFileW (in: hFindFile=0x49e3a20, lpFindFileData=0x114de9c8 | out: lpFindFileData=0x114de9c8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x80e898ff, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x80e898ff, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x80e9aa3d, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="..", cAlternateFileName="")) returned 1 [0102.782] FindNextFileW (in: hFindFile=0x49e3a20, lpFindFileData=0x114de9c8 | out: lpFindFileData=0x114de9c8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x80e9aa3d, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x80e9aa3d, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x80e9aa3d, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="Style", cAlternateFileName="")) returned 1 [0102.783] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Bibliography\\Style\\*", fInfoLevelId=0x1, lpFindFileData=0x114de658, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x114de658) returned 0x49e2d00 [0102.787] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x114de658 | out: lpFindFileData=0x114de658*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x80e9aa3d, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x80e9aa3d, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x80ed2ca5, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="..", cAlternateFileName="")) returned 1 [0102.787] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x114de658 | out: lpFindFileData=0x114de658*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80e9e60e, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x80e9e60e, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x5a58ff51, ftLastWriteTime.dwHighDateTime=0x1d705ed, nFileSizeHigh=0x0, nFileSizeLow=0x51722, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="APASixthEditionOfficeOnline.xsl", cAlternateFileName="")) returned 1 [0102.787] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="xsl", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0102.787] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="xsl", cchWideChar=3, lpMultiByteStr=0xa3499c0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="xsl", lpUsedDefaultChar=0x0) returned 3 [0102.788] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x114de658 | out: lpFindFileData=0x114de658*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80ea6d97, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x80ea6d97, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x5a638a82, ftLastWriteTime.dwHighDateTime=0x1d705ed, nFileSizeHigh=0x0, nFileSizeLow=0x48839, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="CHICAGO.XSL", cAlternateFileName="")) returned 1 [0102.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="xsl", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0102.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="xsl", cchWideChar=3, lpMultiByteStr=0xa3496f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="xsl", lpUsedDefaultChar=0x0) returned 3 [0102.788] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Bibliography\\Style\\*", fInfoLevelId=0x1, lpFindFileData=0x114de658, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x114de658) returned 0x49e30c0 [0102.788] FindClose (in: hFindFile=0x49e2d00 | out: hFindFile=0x49e2d00) returned 1 [0102.788] FindNextFileW (in: hFindFile=0x49e30c0, lpFindFileData=0x114de658 | out: lpFindFileData=0x114de658*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x80e9aa3d, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x80e9aa3d, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x80ed2ca5, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="..", cAlternateFileName="")) returned 1 [0102.789] FindNextFileW (in: hFindFile=0x49e30c0, lpFindFileData=0x114de658 | out: lpFindFileData=0x114de658*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80e9e60e, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x80e9e60e, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x5a58ff51, ftLastWriteTime.dwHighDateTime=0x1d705ed, nFileSizeHigh=0x0, nFileSizeLow=0x51722, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="APASixthEditionOfficeOnline.xsl", cAlternateFileName="")) returned 1 [0102.789] FindNextFileW (in: hFindFile=0x49e30c0, lpFindFileData=0x114de658 | out: lpFindFileData=0x114de658*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80ea6d97, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x80ea6d97, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x5a638a82, ftLastWriteTime.dwHighDateTime=0x1d705ed, nFileSizeHigh=0x0, nFileSizeLow=0x48839, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="CHICAGO.XSL", cAlternateFileName="")) returned 1 [0102.789] FindNextFileW (in: hFindFile=0x49e30c0, lpFindFileData=0x114de658 | out: lpFindFileData=0x114de658*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80eabbab, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x80eabbab, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x5a6d16e8, ftLastWriteTime.dwHighDateTime=0x1d705ed, nFileSizeHigh=0x0, nFileSizeLow=0x4197e, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="GB.XSL", cAlternateFileName="")) returned 1 [0102.789] FindNextFileW (in: hFindFile=0x49e30c0, lpFindFileData=0x114de658 | out: lpFindFileData=0x114de658*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80eaf650, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x80eaf650, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x5a638a82, ftLastWriteTime.dwHighDateTime=0x1d705ed, nFileSizeHigh=0x0, nFileSizeLow=0x3e966, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="GostName.XSL", cAlternateFileName="")) returned 1 [0102.789] FindNextFileW (in: hFindFile=0x49e30c0, lpFindFileData=0x114de658 | out: lpFindFileData=0x114de658*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80eb319b, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x80eb319b, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x5a638a82, ftLastWriteTime.dwHighDateTime=0x1d705ed, nFileSizeHigh=0x0, nFileSizeLow=0x3d639, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="GostTitle.XSL", cAlternateFileName="")) returned 1 [0102.789] FindNextFileW (in: hFindFile=0x49e30c0, lpFindFileData=0x114de658 | out: lpFindFileData=0x114de658*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80eb804f, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x80eb804f, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x5a7ecfbc, ftLastWriteTime.dwHighDateTime=0x1d705ed, nFileSizeHigh=0x0, nFileSizeLow=0x45882, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="HarvardAnglia2008OfficeOnline.xsl", cAlternateFileName="")) returned 1 [0102.789] FindNextFileW (in: hFindFile=0x49e30c0, lpFindFileData=0x114de658 | out: lpFindFileData=0x114de658*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80ebb9a1, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x80ebb9a1, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x5afed704, ftLastWriteTime.dwHighDateTime=0x1d705ed, nFileSizeHigh=0x0, nFileSizeLow=0x47e7d, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="IEEE2006OfficeOnline.xsl", cAlternateFileName="")) returned 1 [0102.789] FindNextFileW (in: hFindFile=0x49e30c0, lpFindFileData=0x114de658 | out: lpFindFileData=0x114de658*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80ec07b6, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x80ec07b6, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x5afed704, ftLastWriteTime.dwHighDateTime=0x1d705ed, nFileSizeHigh=0x0, nFileSizeLow=0x42132, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="ISO690.XSL", cAlternateFileName="")) returned 1 [0102.789] FindNextFileW (in: hFindFile=0x49e30c0, lpFindFileData=0x114de658 | out: lpFindFileData=0x114de658*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80ec4265, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x80ec4265, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x5afed704, ftLastWriteTime.dwHighDateTime=0x1d705ed, nFileSizeHigh=0x0, nFileSizeLow=0x351ea, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="ISO690Nmerical.XSL", cAlternateFileName="")) returned 1 [0102.789] FindNextFileW (in: hFindFile=0x49e30c0, lpFindFileData=0x114de658 | out: lpFindFileData=0x114de658*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80ecb8b4, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x80ecb8b4, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x5afed704, ftLastWriteTime.dwHighDateTime=0x1d705ed, nFileSizeHigh=0x0, nFileSizeLow=0x3e4f3, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="MLASeventhEditionOfficeOnline.xsl", cAlternateFileName="")) returned 1 [0102.789] FindNextFileW (in: hFindFile=0x49e30c0, lpFindFileData=0x114de658 | out: lpFindFileData=0x114de658*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80ed06d2, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x80ed06d2, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x5b432832, ftLastWriteTime.dwHighDateTime=0x1d705ed, nFileSizeHigh=0x0, nFileSizeLow=0x3d5c8, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="SIST02.XSL", cAlternateFileName="")) returned 1 [0102.789] FindNextFileW (in: hFindFile=0x49e30c0, lpFindFileData=0x114de658 | out: lpFindFileData=0x114de658*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80ed2ca5, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x80ed2ca5, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x5b500917, ftLastWriteTime.dwHighDateTime=0x1d705ed, nFileSizeHigh=0x0, nFileSizeLow=0x54256, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="TURABIAN.XSL", cAlternateFileName="")) returned 1 [0102.789] FindNextFileW (in: hFindFile=0x49e30c0, lpFindFileData=0x114de658 | out: lpFindFileData=0x114de658*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80ed2ca5, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x80ed2ca5, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x5b500917, ftLastWriteTime.dwHighDateTime=0x1d705ed, nFileSizeHigh=0x0, nFileSizeLow=0x54256, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="TURABIAN.XSL", cAlternateFileName="")) returned 0 [0102.789] GetLastError () returned 0x12 [0102.789] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34b1c0) returned 1 [0102.789] FindClose (in: hFindFile=0x49e30c0 | out: hFindFile=0x49e30c0) returned 1 [0102.790] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34ad80) returned 1 [0102.790] FindNextFileW (in: hFindFile=0x49e3a20, lpFindFileData=0x114de9c8 | out: lpFindFileData=0x114de9c8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x80e9aa3d, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x80e9aa3d, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x80e9aa3d, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="Style", cAlternateFileName="")) returned 0 [0102.790] GetLastError () returned 0x12 [0102.790] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dd60) returned 1 [0102.790] FindClose (in: hFindFile=0x49e3a20 | out: hFindFile=0x49e3a20) returned 1 [0102.791] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34ac70) returned 1 [0102.791] FindNextFileW (in: hFindFile=0x49e3d80, lpFindFileData=0x114ded38 | out: lpFindFileData=0x114ded38*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x44687ae6, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x44687ae6, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x44687ae6, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="Credentials", cAlternateFileName="")) returned 1 [0102.791] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dc40 [0102.791] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dd60 [0102.791] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Credentials\\*", fInfoLevelId=0x1, lpFindFileData=0x114de9c8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x114de9c8) returned 0x49e3ea0 [0102.791] FindNextFileW (in: hFindFile=0x49e3ea0, lpFindFileData=0x114de9c8 | out: lpFindFileData=0x114de9c8*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x44687ae6, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x44687ae6, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x44687ae6, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="..", cAlternateFileName="")) returned 1 [0102.791] FindNextFileW (in: hFindFile=0x49e3ea0, lpFindFileData=0x114de9c8 | out: lpFindFileData=0x114de9c8*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x44687ae6, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x44687ae6, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x44687ae6, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="..", cAlternateFileName="")) returned 0 [0102.791] GetLastError () returned 0x12 [0102.791] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cbf0 [0102.791] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334af0 [0102.791] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.791] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334880 [0102.792] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c770 [0102.792] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cbf0) returned 1 [0102.792] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433de80 [0102.792] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43347c0 [0102.792] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c380 [0102.792] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433de80) returned 1 [0102.792] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cbf0 [0102.792] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43347a0 [0102.792] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c890 [0102.792] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cbf0) returned 1 [0102.792] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433de80 [0102.792] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334600 [0102.792] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c0b0 [0102.792] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433de80) returned 1 [0102.792] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433de80 [0102.792] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349100 [0102.792] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334800 [0102.792] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c5c0 [0102.793] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433de80) returned 1 [0102.793] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433de80 [0102.793] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334720 [0102.793] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c1d0 [0102.793] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433de80) returned 1 [0102.793] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433de80 [0102.793] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43348c0 [0102.793] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cbf0 [0102.793] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433de80) returned 1 [0102.793] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43347e0 [0102.793] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433de80 [0102.793] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.793] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349bf0 [0102.793] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334660 [0102.793] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c650 [0102.793] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334780 [0102.793] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c410 [0102.793] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43348e0 [0102.793] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c6e0 [0102.793] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334820 [0102.794] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34bcc0 [0102.794] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334740 [0102.794] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34bd50 [0102.794] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334940 [0102.794] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34d3d0 [0102.794] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43345e0 [0102.794] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34d070 [0102.794] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334840 [0102.794] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c5c0 [0102.794] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34bba0 [0102.794] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34cd10 [0102.794] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34bde0 [0102.794] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34d610 [0102.795] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c260 [0102.795] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c770 [0102.795] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34bde0 [0102.795] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34d610 [0102.795] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334c70 [0102.795] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43346e0 [0102.795] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34b8d0 [0102.795] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334920 [0102.795] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34b840 [0102.795] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334800 [0102.795] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34d580 [0102.795] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43347c0 [0102.795] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34ba80 [0102.795] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3496f0 [0102.795] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43348c0 [0102.795] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34d340 [0102.795] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334600 [0102.795] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34bf00 [0102.795] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334900 [0102.795] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34bb10 [0102.796] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349740 [0102.796] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334700 [0102.796] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c530 [0102.796] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334740 [0102.796] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34b9f0 [0102.796] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43347a0 [0102.796] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34bba0 [0102.796] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43347e0 [0102.796] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c650 [0102.796] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43348e0 [0102.796] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34cda0 [0102.796] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334720 [0102.796] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34d100 [0102.796] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334940 [0102.796] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34b960 [0102.796] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349ec0 [0102.796] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334640 [0102.796] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34d2b0 [0102.796] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43346e0 [0102.796] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c260 [0102.796] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334760 [0102.796] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c2f0 [0102.796] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334780 [0102.796] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34d340 [0102.796] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334660 [0102.796] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c0b0 [0102.796] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334900 [0102.796] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c380 [0102.797] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334920 [0102.797] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34ba80 [0102.797] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34cec0 [0102.797] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Credentials\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\credentials"), fInfoLevelId=0x0, lpFileInformation=0x114de940 | out: lpFileInformation=0x114de940*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x44687ae6, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x44687ae6, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x44687ae6, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0102.797] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Credentials\\*", fInfoLevelId=0x1, lpFindFileData=0x114de9c8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x114de9c8) returned 0x49e3a20 [0102.797] FindClose (in: hFindFile=0x49e3ea0 | out: hFindFile=0x49e3ea0) returned 1 [0102.797] FindNextFileW (in: hFindFile=0x49e3a20, lpFindFileData=0x114de9c8 | out: lpFindFileData=0x114de9c8*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x44687ae6, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x44687ae6, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x44687ae6, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="..", cAlternateFileName="")) returned 1 [0102.797] FindNextFileW (in: hFindFile=0x49e3a20, lpFindFileData=0x114de9c8 | out: lpFindFileData=0x114de9c8*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x44687ae6, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x44687ae6, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x44687ae6, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="..", cAlternateFileName="")) returned 0 [0102.797] GetLastError () returned 0x12 [0102.797] FindClose (in: hFindFile=0x49e3a20 | out: hFindFile=0x49e3a20) returned 1 [0102.798] FindNextFileW (in: hFindFile=0x49e3d80, lpFindFileData=0x114ded38 | out: lpFindFileData=0x114ded38*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xe336413a, ftCreationTime.dwHighDateTime=0x1d7b454, ftLastAccessTime.dwLowDateTime=0xe336413a, ftLastAccessTime.dwHighDateTime=0x1d7b454, ftLastWriteTime.dwLowDateTime=0xe336413a, ftLastWriteTime.dwHighDateTime=0x1d7b454, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="Crypto", cAlternateFileName="")) returned 1 [0102.798] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cbf0 [0102.798] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dc40 [0102.798] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Crypto\\*", fInfoLevelId=0x1, lpFindFileData=0x114de9c8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x114de9c8) returned 0x49e2d00 [0102.798] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x114de9c8 | out: lpFindFileData=0x114de9c8*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xe336413a, ftCreationTime.dwHighDateTime=0x1d7b454, ftLastAccessTime.dwLowDateTime=0xe336413a, ftLastAccessTime.dwHighDateTime=0x1d7b454, ftLastWriteTime.dwLowDateTime=0xe3367bc7, ftLastWriteTime.dwHighDateTime=0x1d7b454, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="..", cAlternateFileName="")) returned 1 [0102.798] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x114de9c8 | out: lpFindFileData=0x114de9c8*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xe3367bc7, ftCreationTime.dwHighDateTime=0x1d7b454, ftLastAccessTime.dwLowDateTime=0xe3367bc7, ftLastAccessTime.dwHighDateTime=0x1d7b454, ftLastWriteTime.dwLowDateTime=0xe3367bc7, ftLastWriteTime.dwHighDateTime=0x1d7b454, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="RSA", cAlternateFileName="")) returned 1 [0102.798] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x114de9c8 | out: lpFindFileData=0x114de9c8*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xe3367bc7, ftCreationTime.dwHighDateTime=0x1d7b454, ftLastAccessTime.dwLowDateTime=0xe3367bc7, ftLastAccessTime.dwHighDateTime=0x1d7b454, ftLastWriteTime.dwLowDateTime=0xe3367bc7, ftLastWriteTime.dwHighDateTime=0x1d7b454, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="RSA", cAlternateFileName="")) returned 0 [0102.798] GetLastError () returned 0x12 [0102.798] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c1d0 [0102.798] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334c70 [0102.798] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43346e0 [0102.799] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dd60 [0102.799] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433de80 [0102.799] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43347a0 [0102.799] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c380 [0102.799] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c770 [0102.799] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43348c0 [0102.799] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433de80 [0102.799] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c0b0 [0102.799] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334900 [0102.799] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c1d0 [0102.799] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c0b0 [0102.799] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3491a0 [0102.799] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334640 [0102.799] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c5c0 [0102.799] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c0b0 [0102.799] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334760 [0102.799] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c650 [0102.799] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c0b0 [0102.799] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334780 [0102.799] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c770 [0102.800] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43348e0 [0102.800] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c890 [0102.800] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349420 [0102.800] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334700 [0102.800] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c0b0 [0102.800] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43347c0 [0102.800] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34d070 [0102.800] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334840 [0102.800] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34cda0 [0102.800] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43345e0 [0102.800] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34bde0 [0102.800] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334600 [0102.800] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34d610 [0102.800] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334740 [0102.800] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34cb60 [0102.800] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43347e0 [0102.800] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34cec0 [0102.800] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334920 [0102.800] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34cc80 [0102.801] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c5c0 [0102.801] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34bf00 [0102.801] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c4a0 [0102.801] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c0b0 [0102.801] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34d730 [0102.801] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34d460 [0102.801] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34d190 [0102.801] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34be70 [0102.801] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334c70 [0102.802] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334640 [0102.802] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34b8d0 [0102.802] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334660 [0102.802] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34d2b0 [0102.802] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43346e0 [0102.802] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c5c0 [0102.802] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43347a0 [0102.802] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34cbf0 [0102.802] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349510 [0102.802] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334720 [0102.802] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34ba80 [0102.802] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334900 [0102.802] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c800 [0102.802] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334940 [0102.802] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c650 [0102.802] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349240 [0102.802] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334840 [0102.802] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c6e0 [0102.803] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334920 [0102.803] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c380 [0102.803] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43348c0 [0102.803] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34cf50 [0102.803] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334700 [0102.803] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c890 [0102.803] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334820 [0102.803] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c920 [0102.803] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43345e0 [0102.803] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34d730 [0102.803] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334740 [0102.803] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34d100 [0102.803] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349bf0 [0102.803] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334780 [0102.803] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c410 [0102.803] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43348e0 [0102.803] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c260 [0102.803] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43346e0 [0102.803] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34cfe0 [0102.803] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334940 [0102.803] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34d460 [0102.803] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334720 [0102.803] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34cbf0 [0102.803] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334880 [0102.803] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34bb10 [0102.803] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334760 [0102.803] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c9b0 [0102.804] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c920 [0102.804] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Crypto\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\crypto"), fInfoLevelId=0x0, lpFileInformation=0x114de940 | out: lpFileInformation=0x114de940*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xe336413a, ftCreationTime.dwHighDateTime=0x1d7b454, ftLastAccessTime.dwLowDateTime=0xe3367bc7, ftLastAccessTime.dwHighDateTime=0x1d7b454, ftLastWriteTime.dwLowDateTime=0xe3367bc7, ftLastWriteTime.dwHighDateTime=0x1d7b454, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0102.804] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Crypto\\*", fInfoLevelId=0x1, lpFindFileData=0x114de9c8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x114de9c8) returned 0x49e3ea0 [0102.804] FindClose (in: hFindFile=0x49e2d00 | out: hFindFile=0x49e2d00) returned 1 [0102.804] FindNextFileW (in: hFindFile=0x49e3ea0, lpFindFileData=0x114de9c8 | out: lpFindFileData=0x114de9c8*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xe336413a, ftCreationTime.dwHighDateTime=0x1d7b454, ftLastAccessTime.dwLowDateTime=0xe3367bc7, ftLastAccessTime.dwHighDateTime=0x1d7b454, ftLastWriteTime.dwLowDateTime=0xe3367bc7, ftLastWriteTime.dwHighDateTime=0x1d7b454, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="..", cAlternateFileName="")) returned 1 [0102.804] FindNextFileW (in: hFindFile=0x49e3ea0, lpFindFileData=0x114de9c8 | out: lpFindFileData=0x114de9c8*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xe3367bc7, ftCreationTime.dwHighDateTime=0x1d7b454, ftLastAccessTime.dwLowDateTime=0xe3367bc7, ftLastAccessTime.dwHighDateTime=0x1d7b454, ftLastWriteTime.dwLowDateTime=0xe3367bc7, ftLastWriteTime.dwHighDateTime=0x1d7b454, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="RSA", cAlternateFileName="")) returned 1 [0102.805] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dd60 [0102.805] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c0b0 [0102.805] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Crypto\\RSA\\*", fInfoLevelId=0x1, lpFindFileData=0x114de658, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x114de658) returned 0x49e2d00 [0102.805] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x114de658 | out: lpFindFileData=0x114de658*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xe3367bc7, ftCreationTime.dwHighDateTime=0x1d7b454, ftLastAccessTime.dwLowDateTime=0xe3367bc7, ftLastAccessTime.dwHighDateTime=0x1d7b454, ftLastWriteTime.dwLowDateTime=0xe3367bc7, ftLastWriteTime.dwHighDateTime=0x1d7b454, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="..", cAlternateFileName="")) returned 1 [0102.805] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x114de658 | out: lpFindFileData=0x114de658*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xe3367bc7, ftCreationTime.dwHighDateTime=0x1d7b454, ftLastAccessTime.dwLowDateTime=0xe3466c8b, ftLastAccessTime.dwHighDateTime=0x1d7b454, ftLastWriteTime.dwLowDateTime=0xe3466c8b, ftLastWriteTime.dwHighDateTime=0x1d7b454, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="S-1-5-21-1560258661-3990802383-1811730007-1000", cAlternateFileName="")) returned 1 [0102.805] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x114de658 | out: lpFindFileData=0x114de658*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xe3367bc7, ftCreationTime.dwHighDateTime=0x1d7b454, ftLastAccessTime.dwLowDateTime=0xe3466c8b, ftLastAccessTime.dwHighDateTime=0x1d7b454, ftLastWriteTime.dwLowDateTime=0xe3466c8b, ftLastWriteTime.dwHighDateTime=0x1d7b454, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="S-1-5-21-1560258661-3990802383-1811730007-1000", cAlternateFileName="")) returned 0 [0102.805] GetLastError () returned 0x12 [0102.805] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433de80 [0102.805] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334b50 [0102.805] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334720 [0102.805] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c1d0 [0102.805] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433de80 [0102.805] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334880 [0102.805] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c380 [0102.805] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433de80 [0102.805] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334660 [0102.805] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c5c0 [0102.805] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433de80 [0102.806] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43346e0 [0102.806] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c650 [0102.806] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433de80 [0102.806] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349d80 [0102.806] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334700 [0102.806] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c890 [0102.806] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433de80 [0102.806] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43347a0 [0102.806] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c770 [0102.806] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433de80 [0102.806] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334840 [0102.806] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c800 [0102.806] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34bde0 [0102.806] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334760 [0102.806] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34cbf0 [0102.806] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x60) returned 0xa34a3d0 [0102.806] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43348c0 [0102.806] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c020 [0102.806] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x60) returned 0x4339180 [0102.806] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43347e0 [0102.806] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34d340 [0102.807] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43348e0 [0102.807] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34cd10 [0102.807] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334640 [0102.807] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34bd50 [0102.807] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334740 [0102.807] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34cda0 [0102.807] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334780 [0102.807] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34d460 [0102.807] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334900 [0102.807] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c410 [0102.807] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334920 [0102.807] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34cfe0 [0102.807] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43347c0 [0102.807] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c2f0 [0102.807] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334940 [0102.807] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34bf00 [0102.807] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34d2b0 [0102.807] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Crypto\\RSA\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\crypto\\rsa"), fInfoLevelId=0x0, lpFileInformation=0x114de5d0 | out: lpFileInformation=0x114de5d0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xe3367bc7, ftCreationTime.dwHighDateTime=0x1d7b454, ftLastAccessTime.dwLowDateTime=0xe3367bc7, ftLastAccessTime.dwHighDateTime=0x1d7b454, ftLastWriteTime.dwLowDateTime=0xe3367bc7, ftLastWriteTime.dwHighDateTime=0x1d7b454, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0102.807] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Crypto\\RSA\\*", fInfoLevelId=0x1, lpFindFileData=0x114de658, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x114de658) returned 0x49e3a20 [0102.808] FindClose (in: hFindFile=0x49e2d00 | out: hFindFile=0x49e2d00) returned 1 [0102.808] FindNextFileW (in: hFindFile=0x49e3a20, lpFindFileData=0x114de658 | out: lpFindFileData=0x114de658*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xe3367bc7, ftCreationTime.dwHighDateTime=0x1d7b454, ftLastAccessTime.dwLowDateTime=0xe3367bc7, ftLastAccessTime.dwHighDateTime=0x1d7b454, ftLastWriteTime.dwLowDateTime=0xe3367bc7, ftLastWriteTime.dwHighDateTime=0x1d7b454, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="..", cAlternateFileName="")) returned 1 [0102.808] FindNextFileW (in: hFindFile=0x49e3a20, lpFindFileData=0x114de658 | out: lpFindFileData=0x114de658*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xe3367bc7, ftCreationTime.dwHighDateTime=0x1d7b454, ftLastAccessTime.dwLowDateTime=0xe3466c8b, ftLastAccessTime.dwHighDateTime=0x1d7b454, ftLastWriteTime.dwLowDateTime=0xe3466c8b, ftLastWriteTime.dwHighDateTime=0x1d7b454, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="S-1-5-21-1560258661-3990802383-1811730007-1000", cAlternateFileName="")) returned 1 [0102.808] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Crypto\\RSA\\S-1-5-21-1560258661-3990802383-1811730007-1000\\*", fInfoLevelId=0x1, lpFindFileData=0x114de2e8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x114de2e8) returned 0x49e30c0 [0102.808] FindNextFileW (in: hFindFile=0x49e30c0, lpFindFileData=0x114de2e8 | out: lpFindFileData=0x114de2e8*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xe3367bc7, ftCreationTime.dwHighDateTime=0x1d7b454, ftLastAccessTime.dwLowDateTime=0xe3466c8b, ftLastAccessTime.dwHighDateTime=0x1d7b454, ftLastWriteTime.dwLowDateTime=0xe347572b, ftLastWriteTime.dwHighDateTime=0x1d7b454, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="..", cAlternateFileName="")) returned 1 [0102.809] FindNextFileW (in: hFindFile=0x49e30c0, lpFindFileData=0x114de2e8 | out: lpFindFileData=0x114de2e8*(dwFileAttributes=0x24, ftCreationTime.dwLowDateTime=0xe33bc845, ftCreationTime.dwHighDateTime=0x1d7b454, ftLastAccessTime.dwLowDateTime=0xe347572b, ftLastAccessTime.dwHighDateTime=0x1d7b454, ftLastWriteTime.dwLowDateTime=0xe349a69f, ftLastWriteTime.dwHighDateTime=0x1d7b454, nFileSizeHigh=0x0, nFileSizeLow=0x5b1, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="3d3578a85286f88c6cd9d151e4412949_03845cb8-7441-4a2f-8c0f-c90408af5778", cAlternateFileName="")) returned 1 [0102.809] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Crypto\\RSA\\S-1-5-21-1560258661-3990802383-1811730007-1000\\*", fInfoLevelId=0x1, lpFindFileData=0x114de2e8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x114de2e8) returned 0x49e2d00 [0102.809] FindClose (in: hFindFile=0x49e30c0 | out: hFindFile=0x49e30c0) returned 1 [0102.809] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x114de2e8 | out: lpFindFileData=0x114de2e8*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xe3367bc7, ftCreationTime.dwHighDateTime=0x1d7b454, ftLastAccessTime.dwLowDateTime=0xe347572b, ftLastAccessTime.dwHighDateTime=0x1d7b454, ftLastWriteTime.dwLowDateTime=0xe347572b, ftLastWriteTime.dwHighDateTime=0x1d7b454, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="..", cAlternateFileName="")) returned 1 [0102.809] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x114de2e8 | out: lpFindFileData=0x114de2e8*(dwFileAttributes=0x24, ftCreationTime.dwLowDateTime=0xe33bc845, ftCreationTime.dwHighDateTime=0x1d7b454, ftLastAccessTime.dwLowDateTime=0xe347572b, ftLastAccessTime.dwHighDateTime=0x1d7b454, ftLastWriteTime.dwLowDateTime=0xe349a69f, ftLastWriteTime.dwHighDateTime=0x1d7b454, nFileSizeHigh=0x0, nFileSizeLow=0x5b1, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="3d3578a85286f88c6cd9d151e4412949_03845cb8-7441-4a2f-8c0f-c90408af5778", cAlternateFileName="")) returned 1 [0102.809] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x114de2e8 | out: lpFindFileData=0x114de2e8*(dwFileAttributes=0x24, ftCreationTime.dwLowDateTime=0xe33bc845, ftCreationTime.dwHighDateTime=0x1d7b454, ftLastAccessTime.dwLowDateTime=0xe347572b, ftLastAccessTime.dwHighDateTime=0x1d7b454, ftLastWriteTime.dwLowDateTime=0xe349a69f, ftLastWriteTime.dwHighDateTime=0x1d7b454, nFileSizeHigh=0x0, nFileSizeLow=0x5b1, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="3d3578a85286f88c6cd9d151e4412949_03845cb8-7441-4a2f-8c0f-c90408af5778", cAlternateFileName="")) returned 0 [0102.809] GetLastError () returned 0x12 [0102.809] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34a830) returned 1 [0102.809] FindClose (in: hFindFile=0x49e2d00 | out: hFindFile=0x49e2d00) returned 1 [0102.809] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34ad80) returned 1 [0102.809] FindNextFileW (in: hFindFile=0x49e3a20, lpFindFileData=0x114de658 | out: lpFindFileData=0x114de658*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xe3367bc7, ftCreationTime.dwHighDateTime=0x1d7b454, ftLastAccessTime.dwLowDateTime=0xe3466c8b, ftLastAccessTime.dwHighDateTime=0x1d7b454, ftLastWriteTime.dwLowDateTime=0xe3466c8b, ftLastWriteTime.dwHighDateTime=0x1d7b454, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="S-1-5-21-1560258661-3990802383-1811730007-1000", cAlternateFileName="")) returned 0 [0102.809] GetLastError () returned 0x12 [0102.810] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c0b0) returned 1 [0102.810] FindClose (in: hFindFile=0x49e3a20 | out: hFindFile=0x49e3a20) returned 1 [0102.810] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34ac70) returned 1 [0102.810] FindNextFileW (in: hFindFile=0x49e3ea0, lpFindFileData=0x114de9c8 | out: lpFindFileData=0x114de9c8*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xe3367bc7, ftCreationTime.dwHighDateTime=0x1d7b454, ftLastAccessTime.dwLowDateTime=0xe3367bc7, ftLastAccessTime.dwHighDateTime=0x1d7b454, ftLastWriteTime.dwLowDateTime=0xe3367bc7, ftLastWriteTime.dwHighDateTime=0x1d7b454, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="RSA", cAlternateFileName="")) returned 0 [0102.810] GetLastError () returned 0x12 [0102.810] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dc40) returned 1 [0102.810] FindClose (in: hFindFile=0x49e3ea0 | out: hFindFile=0x49e3ea0) returned 1 [0102.810] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cbf0) returned 1 [0102.810] FindNextFileW (in: hFindFile=0x49e3d80, lpFindFileData=0x114ded38 | out: lpFindFileData=0x114ded38*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x816a7a21, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x816a7a21, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x816a7a21, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="Document Building Blocks", cAlternateFileName="")) returned 1 [0102.810] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Document Building Blocks\\*", fInfoLevelId=0x1, lpFindFileData=0x114de9c8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x114de9c8) returned 0x49e3a20 [0102.811] FindNextFileW (in: hFindFile=0x49e3a20, lpFindFileData=0x114de9c8 | out: lpFindFileData=0x114de9c8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x816a7a21, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x816a7a21, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x81712f94, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="..", cAlternateFileName="")) returned 1 [0102.811] FindNextFileW (in: hFindFile=0x49e3a20, lpFindFileData=0x114de9c8 | out: lpFindFileData=0x114de9c8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x81712f94, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x81712f94, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x81712f94, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="1033", cAlternateFileName="")) returned 1 [0102.811] FindNextFileW (in: hFindFile=0x49e3a20, lpFindFileData=0x114de9c8 | out: lpFindFileData=0x114de9c8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x81712f94, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x81712f94, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x81712f94, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="1033", cAlternateFileName="")) returned 0 [0102.811] GetLastError () returned 0x12 [0102.811] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c650 [0102.811] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334af0 [0102.811] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.811] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43346e0 [0102.811] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dc40 [0102.812] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c650) returned 1 [0102.812] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c5c0 [0102.812] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334700 [0102.812] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dd60 [0102.812] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c5c0) returned 1 [0102.812] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cbf0 [0102.812] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334920 [0102.812] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c380 [0102.812] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cbf0) returned 1 [0102.812] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433de80 [0102.812] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43348c0 [0102.812] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c0b0 [0102.812] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433de80) returned 1 [0102.813] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cbf0 [0102.813] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3496f0 [0102.813] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334820 [0102.813] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c1d0 [0102.813] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cbf0) returned 1 [0102.813] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c5c0 [0102.813] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43345e0 [0102.813] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433de80 [0102.813] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c5c0) returned 1 [0102.813] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cbf0 [0102.813] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43348e0 [0102.813] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c5c0 [0102.813] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cbf0) returned 1 [0102.813] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43347c0 [0102.813] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cbf0 [0102.813] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.813] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349420 [0102.814] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334900 [0102.814] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c650 [0102.814] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334720 [0102.814] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c770 [0102.814] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334780 [0102.814] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c890 [0102.814] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334640 [0102.814] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d340 [0102.814] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43347e0 [0102.814] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34d2b0 [0102.814] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334880 [0102.814] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c1d0 [0102.814] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334740 [0102.814] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34d070 [0102.814] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334760 [0102.814] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34bc30 [0102.814] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dc40) returned 1 [0102.814] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43346e0) returned 1 [0102.814] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dd60) returned 1 [0102.814] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334700) returned 1 [0102.814] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c380) returned 1 [0102.814] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334920) returned 1 [0102.815] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c0b0) returned 1 [0102.815] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43348c0) returned 1 [0102.815] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c1d0) returned 1 [0102.815] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334820) returned 1 [0102.815] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433de80) returned 1 [0102.815] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43345e0) returned 1 [0102.815] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c5c0) returned 1 [0102.815] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43348e0) returned 1 [0102.815] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cbf0) returned 1 [0102.815] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43347c0) returned 1 [0102.815] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3496f0) returned 1 [0102.815] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c140 [0102.815] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c140) returned 1 [0102.815] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c770 [0102.815] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c770) returned 1 [0102.815] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c800 [0102.815] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c800) returned 1 [0102.815] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34d580 [0102.815] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34d580) returned 1 [0102.815] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34cda0 [0102.815] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34cda0) returned 1 [0102.815] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34d100 [0102.815] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34d100) returned 1 [0102.816] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34cda0 [0102.816] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34cda0) returned 1 [0102.816] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34cda0 [0102.816] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34cda0) returned 1 [0102.816] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x43349d0 [0102.816] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.816] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43346e0 [0102.816] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34b8d0 [0102.816] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334940 [0102.816] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c020 [0102.816] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334800 [0102.816] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c140 [0102.816] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43348c0 [0102.816] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34cc80 [0102.816] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349b50 [0102.816] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43347a0 [0102.816] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34bf00 [0102.816] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43347c0 [0102.817] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c0b0 [0102.817] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43345e0 [0102.817] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34d460 [0102.817] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c650) returned 1 [0102.817] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334900) returned 1 [0102.817] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c770) returned 1 [0102.817] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334720) returned 1 [0102.817] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c890) returned 1 [0102.817] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334780) returned 1 [0102.817] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d340) returned 1 [0102.817] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334640) returned 1 [0102.817] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34d2b0) returned 1 [0102.817] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43347e0) returned 1 [0102.817] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c1d0) returned 1 [0102.817] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334880) returned 1 [0102.817] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34d070) returned 1 [0102.817] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334740) returned 1 [0102.817] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34bc30) returned 1 [0102.817] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334760) returned 1 [0102.817] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349420) returned 1 [0102.817] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349d80 [0102.817] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334700 [0102.817] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34cf50 [0102.818] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334600 [0102.818] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34b960 [0102.818] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334640 [0102.818] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34d2b0 [0102.818] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334660 [0102.818] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c5c0 [0102.818] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43347e0 [0102.818] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34cbf0 [0102.818] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334820 [0102.818] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34d340 [0102.818] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334760 [0102.818] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c650 [0102.818] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34b8d0) returned 1 [0102.818] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43346e0) returned 1 [0102.818] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c020) returned 1 [0102.818] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334940) returned 1 [0102.818] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c140) returned 1 [0102.818] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334800) returned 1 [0102.818] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34cc80) returned 1 [0102.818] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43348c0) returned 1 [0102.818] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34bf00) returned 1 [0102.818] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43347a0) returned 1 [0102.818] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c0b0) returned 1 [0102.818] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43347c0) returned 1 [0102.818] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34d460) returned 1 [0102.818] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43345e0) returned 1 [0102.818] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349b50) returned 1 [0102.819] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.819] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3498d0 [0102.819] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334780 [0102.819] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c6e0 [0102.819] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43346e0 [0102.819] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34cda0 [0102.819] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43347a0 [0102.819] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34d3d0 [0102.819] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334720 [0102.819] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34d190 [0102.819] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334880 [0102.819] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c020 [0102.819] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43347c0 [0102.819] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34cc80 [0102.819] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334800 [0102.819] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34d4f0 [0102.819] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34cf50) returned 1 [0102.819] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334700) returned 1 [0102.819] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34b960) returned 1 [0102.819] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334600) returned 1 [0102.819] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34d2b0) returned 1 [0102.819] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334640) returned 1 [0102.820] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c5c0) returned 1 [0102.820] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334660) returned 1 [0102.820] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34cbf0) returned 1 [0102.820] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43347e0) returned 1 [0102.820] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34d340) returned 1 [0102.820] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334820) returned 1 [0102.820] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c650) returned 1 [0102.820] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334760) returned 1 [0102.820] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349d80) returned 1 [0102.820] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34d730 [0102.820] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Document Building Blocks\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\document building blocks"), fInfoLevelId=0x0, lpFileInformation=0x114de940 | out: lpFileInformation=0x114de940*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x816a7a21, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x81712f94, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x81712f94, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0102.821] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34d730) returned 1 [0102.821] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c6e0) returned 1 [0102.821] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334780) returned 1 [0102.821] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34cda0) returned 1 [0102.821] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43346e0) returned 1 [0102.821] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34d3d0) returned 1 [0102.821] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43347a0) returned 1 [0102.821] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34d190) returned 1 [0102.821] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334720) returned 1 [0102.821] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c020) returned 1 [0102.821] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334880) returned 1 [0102.821] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34cc80) returned 1 [0102.822] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43347c0) returned 1 [0102.822] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34d4f0) returned 1 [0102.822] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334800) returned 1 [0102.822] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3498d0) returned 1 [0102.822] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Document Building Blocks\\*", fInfoLevelId=0x1, lpFindFileData=0x114de9c8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x114de9c8) returned 0x49e3ea0 [0102.823] FindClose (in: hFindFile=0x49e3a20 | out: hFindFile=0x49e3a20) returned 1 [0102.823] FindNextFileW (in: hFindFile=0x49e3ea0, lpFindFileData=0x114de9c8 | out: lpFindFileData=0x114de9c8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x816a7a21, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x816a7a21, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x81712f94, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="..", cAlternateFileName="")) returned 1 [0102.823] FindNextFileW (in: hFindFile=0x49e3ea0, lpFindFileData=0x114de9c8 | out: lpFindFileData=0x114de9c8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x81712f94, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x81712f94, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x81712f94, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="1033", cAlternateFileName="")) returned 1 [0102.823] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d340 [0102.823] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34ae90 [0102.823] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d340) returned 1 [0102.823] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34b3e0 [0102.823] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Document Building Blocks\\1033\\*", fInfoLevelId=0x1, lpFindFileData=0x114de658, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x114de658) returned 0x49e30c0 [0102.824] FindNextFileW (in: hFindFile=0x49e30c0, lpFindFileData=0x114de658 | out: lpFindFileData=0x114de658*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x81712f94, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x81712f94, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x81712f94, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="..", cAlternateFileName="")) returned 1 [0102.824] FindNextFileW (in: hFindFile=0x49e30c0, lpFindFileData=0x114de658 | out: lpFindFileData=0x114de658*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x81712f94, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x81712f94, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x81712f94, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="16", cAlternateFileName="")) returned 1 [0102.824] FindNextFileW (in: hFindFile=0x49e30c0, lpFindFileData=0x114de658 | out: lpFindFileData=0x114de658*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x81712f94, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x81712f94, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x81712f94, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="16", cAlternateFileName="")) returned 0 [0102.824] GetLastError () returned 0x12 [0102.824] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dc40 [0102.824] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334cd0 [0102.824] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.824] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334920 [0102.824] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cbf0 [0102.824] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dc40) returned 1 [0102.824] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dc40 [0102.824] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334840 [0102.824] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c380 [0102.825] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dc40) returned 1 [0102.825] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d340 [0102.825] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43347e0 [0102.825] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dc40 [0102.825] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d340) returned 1 [0102.825] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dd60 [0102.825] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43346e0 [0102.825] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433de80 [0102.825] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dd60) returned 1 [0102.825] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d340 [0102.825] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349100 [0102.825] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334780 [0102.825] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c0b0 [0102.825] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d340) returned 1 [0102.825] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dd60 [0102.826] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334760 [0102.826] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d340 [0102.826] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dd60) returned 1 [0102.826] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dd60 [0102.826] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334700 [0102.826] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c1d0 [0102.826] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dd60) returned 1 [0102.826] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dd60 [0102.826] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334880 [0102.826] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c5c0 [0102.826] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dd60) returned 1 [0102.826] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x60) returned 0xa34a3d0 [0102.826] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334720 [0102.826] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dd60 [0102.826] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.826] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x60) returned 0x4339180 [0102.826] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334740 [0102.826] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c650 [0102.827] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43348c0 [0102.827] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c770 [0102.827] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43347a0 [0102.827] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c890 [0102.827] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43348e0 [0102.827] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34be70 [0102.827] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43347c0 [0102.827] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34ce30 [0102.827] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334900 [0102.827] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34bf00 [0102.827] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334940 [0102.827] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34d3d0 [0102.827] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334800 [0102.827] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34d070 [0102.828] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334820 [0102.828] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c9b0 [0102.828] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cbf0) returned 1 [0102.828] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334920) returned 1 [0102.828] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c380) returned 1 [0102.828] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334840) returned 1 [0102.828] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dc40) returned 1 [0102.828] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43347e0) returned 1 [0102.828] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433de80) returned 1 [0102.828] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43346e0) returned 1 [0102.828] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c0b0) returned 1 [0102.828] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334780) returned 1 [0102.828] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d340) returned 1 [0102.828] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334760) returned 1 [0102.828] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c1d0) returned 1 [0102.828] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334700) returned 1 [0102.828] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c5c0) returned 1 [0102.828] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334880) returned 1 [0102.828] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dd60) returned 1 [0102.829] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334720) returned 1 [0102.829] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34a3d0) returned 1 [0102.829] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34d340 [0102.829] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34d340) returned 1 [0102.829] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34cd10 [0102.829] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34cd10) returned 1 [0102.829] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34cd10 [0102.829] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34cd10) returned 1 [0102.829] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34bc30 [0102.829] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34bc30) returned 1 [0102.829] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34bd50 [0102.829] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34bd50) returned 1 [0102.829] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c380 [0102.829] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c380) returned 1 [0102.829] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34cda0 [0102.829] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34cda0) returned 1 [0102.829] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c1d0 [0102.829] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c1d0) returned 1 [0102.829] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34d460 [0102.829] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34d460) returned 1 [0102.829] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334c70 [0102.829] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.829] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334760 [0102.829] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34cd10 [0102.829] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334920 [0102.829] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c140 [0102.829] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334720 [0102.830] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34cf50 [0102.830] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43346e0 [0102.830] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34d2b0 [0102.830] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349920 [0102.830] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334640 [0102.830] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c1d0 [0102.830] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43347e0 [0102.830] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c020 [0102.830] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334840 [0102.830] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34b960 [0102.830] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43345e0 [0102.830] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c530 [0102.830] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c650) returned 1 [0102.830] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334740) returned 1 [0102.830] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c770) returned 1 [0102.830] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43348c0) returned 1 [0102.830] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c890) returned 1 [0102.830] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43347a0) returned 1 [0102.830] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34be70) returned 1 [0102.830] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43348e0) returned 1 [0102.830] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34ce30) returned 1 [0102.830] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43347c0) returned 1 [0102.830] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34bf00) returned 1 [0102.830] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334900) returned 1 [0102.830] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34d3d0) returned 1 [0102.830] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334940) returned 1 [0102.830] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34d070) returned 1 [0102.831] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334800) returned 1 [0102.831] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c9b0) returned 1 [0102.831] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334820) returned 1 [0102.831] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339180) returned 1 [0102.831] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349100 [0102.831] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334820 [0102.831] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34b9f0 [0102.831] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334940 [0102.831] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c2f0 [0102.831] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334880 [0102.831] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c4a0 [0102.831] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43348c0 [0102.831] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34bde0 [0102.831] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334800 [0102.831] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34cda0 [0102.831] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334600 [0102.831] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34d220 [0102.831] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43348e0 [0102.831] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34d4f0 [0102.831] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334740 [0102.831] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34b840 [0102.831] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34cd10) returned 1 [0102.831] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334760) returned 1 [0102.831] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c140) returned 1 [0102.831] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334920) returned 1 [0102.831] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34cf50) returned 1 [0102.831] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334720) returned 1 [0102.831] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34d2b0) returned 1 [0102.831] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43346e0) returned 1 [0102.831] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c1d0) returned 1 [0102.832] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334640) returned 1 [0102.832] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c020) returned 1 [0102.832] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43347e0) returned 1 [0102.832] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34b960) returned 1 [0102.832] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334840) returned 1 [0102.832] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c530) returned 1 [0102.832] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43345e0) returned 1 [0102.832] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349920) returned 1 [0102.832] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.832] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349740 [0102.832] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334900 [0102.832] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c770 [0102.832] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334840 [0102.832] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34bd50 [0102.832] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334720 [0102.832] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34be70 [0102.832] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43345e0 [0102.832] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34d460 [0102.832] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334640 [0102.832] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34d100 [0102.832] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334920 [0102.832] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c650 [0102.832] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43346e0 [0102.833] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34ce30 [0102.833] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334700 [0102.833] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34d6a0 [0102.833] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34b9f0) returned 1 [0102.833] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334820) returned 1 [0102.833] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c2f0) returned 1 [0102.833] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334940) returned 1 [0102.833] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c4a0) returned 1 [0102.833] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334880) returned 1 [0102.833] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34bde0) returned 1 [0102.833] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43348c0) returned 1 [0102.833] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34cda0) returned 1 [0102.833] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334800) returned 1 [0102.833] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34d220) returned 1 [0102.833] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334600) returned 1 [0102.833] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34d4f0) returned 1 [0102.833] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43348e0) returned 1 [0102.833] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34b840) returned 1 [0102.833] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334740) returned 1 [0102.833] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349100) returned 1 [0102.833] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c260 [0102.833] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Document Building Blocks\\1033\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\document building blocks\\1033"), fInfoLevelId=0x0, lpFileInformation=0x114de5d0 | out: lpFileInformation=0x114de5d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x81712f94, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x81712f94, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x81712f94, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0102.833] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c260) returned 1 [0102.833] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c770) returned 1 [0102.833] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334900) returned 1 [0102.834] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34bd50) returned 1 [0102.834] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334840) returned 1 [0102.834] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34be70) returned 1 [0102.834] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334720) returned 1 [0102.834] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34d460) returned 1 [0102.834] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43345e0) returned 1 [0102.834] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34d100) returned 1 [0102.834] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334640) returned 1 [0102.834] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c650) returned 1 [0102.834] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334920) returned 1 [0102.834] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34ce30) returned 1 [0102.834] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43346e0) returned 1 [0102.834] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34d6a0) returned 1 [0102.834] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334700) returned 1 [0102.834] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349740) returned 1 [0102.834] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Document Building Blocks\\1033\\*", fInfoLevelId=0x1, lpFindFileData=0x114de658, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x114de658) returned 0x49e2d00 [0102.834] FindClose (in: hFindFile=0x49e30c0 | out: hFindFile=0x49e30c0) returned 1 [0102.835] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x114de658 | out: lpFindFileData=0x114de658*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x81712f94, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x81712f94, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x81712f94, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="..", cAlternateFileName="")) returned 1 [0102.835] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x114de658 | out: lpFindFileData=0x114de658*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x81712f94, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x81712f94, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x81712f94, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="16", cAlternateFileName="")) returned 1 [0102.835] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dc40 [0102.835] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34ab60 [0102.835] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dc40) returned 1 [0102.835] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34a940 [0102.835] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Document Building Blocks\\1033\\16\\*", fInfoLevelId=0x1, lpFindFileData=0x114de2e8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x114de2e8) returned 0x49e30c0 [0102.836] FindNextFileW (in: hFindFile=0x49e30c0, lpFindFileData=0x114de2e8 | out: lpFindFileData=0x114de2e8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x81712f94, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x81712f94, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x817190ef, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="..", cAlternateFileName="")) returned 1 [0102.836] FindNextFileW (in: hFindFile=0x49e30c0, lpFindFileData=0x114de2e8 | out: lpFindFileData=0x114de2e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x817190ef, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x817190ef, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x5ca4c63b, ftLastWriteTime.dwHighDateTime=0x1d705ed, nFileSizeHigh=0x0, nFileSizeLow=0x388cc7, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="Built-In Building Blocks.dotx", cAlternateFileName="")) returned 1 [0102.836] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d340 [0102.836] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dd60 [0102.836] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dc40 [0102.836] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dd60) returned 1 [0102.836] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c1d0 [0102.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dotx", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0102.836] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3496f0 [0102.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dotx", cchWideChar=4, lpMultiByteStr=0xa3496f0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dotx", lpUsedDefaultChar=0x0) returned 4 [0102.836] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349d80 [0102.836] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3496f0) returned 1 [0102.836] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349d80) returned 1 [0102.836] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c1d0) returned 1 [0102.836] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dc40) returned 1 [0102.836] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d340) returned 1 [0102.836] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Document Building Blocks\\1033\\16\\*", fInfoLevelId=0x1, lpFindFileData=0x114de2e8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x114de2e8) returned 0x49e3a20 [0102.836] FindClose (in: hFindFile=0x49e30c0 | out: hFindFile=0x49e30c0) returned 1 [0102.837] FindNextFileW (in: hFindFile=0x49e3a20, lpFindFileData=0x114de2e8 | out: lpFindFileData=0x114de2e8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x81712f94, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x81712f94, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x817190ef, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="..", cAlternateFileName="")) returned 1 [0102.837] FindNextFileW (in: hFindFile=0x49e3a20, lpFindFileData=0x114de2e8 | out: lpFindFileData=0x114de2e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x817190ef, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x817190ef, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x5ca4c63b, ftLastWriteTime.dwHighDateTime=0x1d705ed, nFileSizeHigh=0x0, nFileSizeLow=0x388cc7, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="Built-In Building Blocks.dotx", cAlternateFileName="")) returned 1 [0102.837] FindNextFileW (in: hFindFile=0x49e3a20, lpFindFileData=0x114de2e8 | out: lpFindFileData=0x114de2e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x817190ef, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x817190ef, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x5ca4c63b, ftLastWriteTime.dwHighDateTime=0x1d705ed, nFileSizeHigh=0x0, nFileSizeLow=0x388cc7, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="Built-In Building Blocks.dotx", cAlternateFileName="")) returned 0 [0102.837] GetLastError () returned 0x12 [0102.837] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34a940) returned 1 [0102.837] FindClose (in: hFindFile=0x49e3a20 | out: hFindFile=0x49e3a20) returned 1 [0102.837] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34ab60) returned 1 [0102.837] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x114de658 | out: lpFindFileData=0x114de658*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x81712f94, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x81712f94, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x81712f94, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="16", cAlternateFileName="")) returned 0 [0102.837] GetLastError () returned 0x12 [0102.837] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34b3e0) returned 1 [0102.837] FindClose (in: hFindFile=0x49e2d00 | out: hFindFile=0x49e2d00) returned 1 [0102.837] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34ae90) returned 1 [0102.837] FindNextFileW (in: hFindFile=0x49e3ea0, lpFindFileData=0x114de9c8 | out: lpFindFileData=0x114de9c8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x81712f94, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x81712f94, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x81712f94, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="1033", cAlternateFileName="")) returned 0 [0102.837] GetLastError () returned 0x12 [0102.837] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34b4f0) returned 1 [0102.838] FindClose (in: hFindFile=0x49e3ea0 | out: hFindFile=0x49e3ea0) returned 1 [0102.838] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34aa50) returned 1 [0102.838] FindNextFileW (in: hFindFile=0x49e3d80, lpFindFileData=0x114ded38 | out: lpFindFileData=0x114ded38*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa92f1c4e, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x31c6a486, ftLastAccessTime.dwHighDateTime=0x1d7b063, ftLastWriteTime.dwLowDateTime=0x31c6a486, ftLastWriteTime.dwHighDateTime=0x1d7b063, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="Excel", cAlternateFileName="")) returned 1 [0102.838] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c650 [0102.838] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dc40 [0102.838] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Excel\\*", fInfoLevelId=0x1, lpFindFileData=0x114de9c8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x114de9c8) returned 0x49e3a20 [0102.838] FindNextFileW (in: hFindFile=0x49e3a20, lpFindFileData=0x114de9c8 | out: lpFindFileData=0x114de9c8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa92f1c4e, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x31c6a486, ftLastAccessTime.dwHighDateTime=0x1d7b063, ftLastWriteTime.dwLowDateTime=0x934f7bb4, ftLastWriteTime.dwHighDateTime=0x1d7b063, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="..", cAlternateFileName="")) returned 1 [0102.838] FindNextFileW (in: hFindFile=0x49e3a20, lpFindFileData=0x114de9c8 | out: lpFindFileData=0x114de9c8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x934f7bb4, ftCreationTime.dwHighDateTime=0x1d7b063, ftLastAccessTime.dwLowDateTime=0x934f7bb4, ftLastAccessTime.dwHighDateTime=0x1d7b063, ftLastWriteTime.dwLowDateTime=0x934f7bb4, ftLastWriteTime.dwHighDateTime=0x1d7b063, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="XLSTART", cAlternateFileName="")) returned 1 [0102.838] FindNextFileW (in: hFindFile=0x49e3a20, lpFindFileData=0x114de9c8 | out: lpFindFileData=0x114de9c8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x934f7bb4, ftCreationTime.dwHighDateTime=0x1d7b063, ftLastAccessTime.dwLowDateTime=0x934f7bb4, ftLastAccessTime.dwHighDateTime=0x1d7b063, ftLastWriteTime.dwLowDateTime=0x934f7bb4, ftLastWriteTime.dwHighDateTime=0x1d7b063, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="XLSTART", cAlternateFileName="")) returned 0 [0102.838] GetLastError () returned 0x12 [0102.838] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cbf0 [0102.839] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334b20 [0102.839] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.839] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334740 [0102.839] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c1d0 [0102.839] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cbf0) returned 1 [0102.839] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d340 [0102.839] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334640 [0102.839] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dd60 [0102.839] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d340) returned 1 [0102.839] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d340 [0102.839] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43348c0 [0102.839] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433de80 [0102.839] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d340) returned 1 [0102.839] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c770 [0102.839] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43348e0 [0102.839] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c0b0 [0102.839] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c770) returned 1 [0102.839] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c380 [0102.839] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349ec0 [0102.840] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334660 [0102.840] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c5c0 [0102.840] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c380) returned 1 [0102.840] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cbf0 [0102.840] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334700 [0102.840] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d340 [0102.840] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cbf0) returned 1 [0102.840] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c380 [0102.840] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43346e0 [0102.840] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c770 [0102.840] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c380) returned 1 [0102.840] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334720 [0102.840] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cbf0 [0102.840] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.840] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349e20 [0102.840] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334760 [0102.840] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c380 [0102.840] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Excel\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\excel"), fInfoLevelId=0x0, lpFileInformation=0x114de940 | out: lpFileInformation=0x114de940*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa92f1c4e, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x934f7bb4, ftLastAccessTime.dwHighDateTime=0x1d7b063, ftLastWriteTime.dwLowDateTime=0x934f7bb4, ftLastWriteTime.dwHighDateTime=0x1d7b063, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0102.841] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c0b0) returned 1 [0102.841] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34d730) returned 1 [0102.841] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43346e0) returned 1 [0102.841] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34d190) returned 1 [0102.841] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334940) returned 1 [0102.841] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34cf50) returned 1 [0102.841] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334700) returned 1 [0102.841] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34b8d0) returned 1 [0102.841] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43345e0) returned 1 [0102.841] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34d2b0) returned 1 [0102.841] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Excel\\*", fInfoLevelId=0x1, lpFindFileData=0x114de9c8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x114de9c8) returned 0x49e3ea0 [0102.841] FindClose (in: hFindFile=0x49e3a20 | out: hFindFile=0x49e3a20) returned 1 [0102.841] FindNextFileW (in: hFindFile=0x49e3ea0, lpFindFileData=0x114de9c8 | out: lpFindFileData=0x114de9c8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa92f1c4e, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x31c6a486, ftLastAccessTime.dwHighDateTime=0x1d7b063, ftLastWriteTime.dwLowDateTime=0x934f7bb4, ftLastWriteTime.dwHighDateTime=0x1d7b063, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="..", cAlternateFileName="")) returned 1 [0102.841] FindNextFileW (in: hFindFile=0x49e3ea0, lpFindFileData=0x114de9c8 | out: lpFindFileData=0x114de9c8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x934f7bb4, ftCreationTime.dwHighDateTime=0x1d7b063, ftLastAccessTime.dwLowDateTime=0x934f7bb4, ftLastAccessTime.dwHighDateTime=0x1d7b063, ftLastWriteTime.dwLowDateTime=0x934f7bb4, ftLastWriteTime.dwHighDateTime=0x1d7b063, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="XLSTART", cAlternateFileName="")) returned 1 [0102.841] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Excel\\XLSTART\\*", fInfoLevelId=0x1, lpFindFileData=0x114de658, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x114de658) returned 0x49e30c0 [0102.843] FindNextFileW (in: hFindFile=0x49e30c0, lpFindFileData=0x114de658 | out: lpFindFileData=0x114de658*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x934f7bb4, ftCreationTime.dwHighDateTime=0x1d7b063, ftLastAccessTime.dwLowDateTime=0x934f7bb4, ftLastAccessTime.dwHighDateTime=0x1d7b063, ftLastWriteTime.dwLowDateTime=0x934f7bb4, ftLastWriteTime.dwHighDateTime=0x1d7b063, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="..", cAlternateFileName="")) returned 1 [0102.843] FindNextFileW (in: hFindFile=0x49e30c0, lpFindFileData=0x114de658 | out: lpFindFileData=0x114de658*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x934f7bb4, ftCreationTime.dwHighDateTime=0x1d7b063, ftLastAccessTime.dwLowDateTime=0x934f7bb4, ftLastAccessTime.dwHighDateTime=0x1d7b063, ftLastWriteTime.dwLowDateTime=0x934f7bb4, ftLastWriteTime.dwHighDateTime=0x1d7b063, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="..", cAlternateFileName="")) returned 0 [0102.843] GetLastError () returned 0x12 [0102.843] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Excel\\XLSTART\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\excel\\xlstart"), fInfoLevelId=0x0, lpFileInformation=0x114de5d0 | out: lpFileInformation=0x114de5d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x934f7bb4, ftCreationTime.dwHighDateTime=0x1d7b063, ftLastAccessTime.dwLowDateTime=0x934f7bb4, ftLastAccessTime.dwHighDateTime=0x1d7b063, ftLastWriteTime.dwLowDateTime=0x934f7bb4, ftLastWriteTime.dwHighDateTime=0x1d7b063, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0102.843] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Excel\\XLSTART\\*", fInfoLevelId=0x1, lpFindFileData=0x114de658, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x114de658) returned 0x49e3a20 [0102.844] FindClose (in: hFindFile=0x49e30c0 | out: hFindFile=0x49e30c0) returned 1 [0102.844] FindNextFileW (in: hFindFile=0x49e3a20, lpFindFileData=0x114de658 | out: lpFindFileData=0x114de658*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x934f7bb4, ftCreationTime.dwHighDateTime=0x1d7b063, ftLastAccessTime.dwLowDateTime=0x934f7bb4, ftLastAccessTime.dwHighDateTime=0x1d7b063, ftLastWriteTime.dwLowDateTime=0x934f7bb4, ftLastWriteTime.dwHighDateTime=0x1d7b063, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="..", cAlternateFileName="")) returned 1 [0102.844] FindNextFileW (in: hFindFile=0x49e3a20, lpFindFileData=0x114de658 | out: lpFindFileData=0x114de658*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x934f7bb4, ftCreationTime.dwHighDateTime=0x1d7b063, ftLastAccessTime.dwLowDateTime=0x934f7bb4, ftLastAccessTime.dwHighDateTime=0x1d7b063, ftLastWriteTime.dwLowDateTime=0x934f7bb4, ftLastWriteTime.dwHighDateTime=0x1d7b063, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="..", cAlternateFileName="")) returned 0 [0102.844] GetLastError () returned 0x12 [0102.844] FindClose (in: hFindFile=0x49e3a20 | out: hFindFile=0x49e3a20) returned 1 [0102.844] FindNextFileW (in: hFindFile=0x49e3ea0, lpFindFileData=0x114de9c8 | out: lpFindFileData=0x114de9c8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x934f7bb4, ftCreationTime.dwHighDateTime=0x1d7b063, ftLastAccessTime.dwLowDateTime=0x934f7bb4, ftLastAccessTime.dwHighDateTime=0x1d7b063, ftLastWriteTime.dwLowDateTime=0x934f7bb4, ftLastWriteTime.dwHighDateTime=0x1d7b063, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="XLSTART", cAlternateFileName="")) returned 0 [0102.845] GetLastError () returned 0x12 [0102.845] FindClose (in: hFindFile=0x49e3ea0 | out: hFindFile=0x49e3ea0) returned 1 [0102.845] FindNextFileW (in: hFindFile=0x49e3d80, lpFindFileData=0x114ded38 | out: lpFindFileData=0x114ded38*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3ced6473, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x3cefc6a2, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0xd9eaaa, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="Internet Explorer", cAlternateFileName="")) returned 1 [0102.845] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Internet Explorer\\*", fInfoLevelId=0x1, lpFindFileData=0x114de9c8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x114de9c8) returned 0x49e3a20 [0102.846] FindNextFileW (in: hFindFile=0x49e3a20, lpFindFileData=0x114de9c8 | out: lpFindFileData=0x114de9c8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3ced6473, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x42ce6642, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x42ce6642, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="..", cAlternateFileName="")) returned 1 [0102.846] FindNextFileW (in: hFindFile=0x49e3a20, lpFindFileData=0x114de9c8 | out: lpFindFileData=0x114de9c8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3cefc6a2, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x6654de95, ftLastAccessTime.dwHighDateTime=0x1d70699, ftLastWriteTime.dwLowDateTime=0x6654de95, ftLastWriteTime.dwHighDateTime=0x1d70699, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="Quick Launch", cAlternateFileName="")) returned 1 [0102.846] FindNextFileW (in: hFindFile=0x49e3a20, lpFindFileData=0x114de9c8 | out: lpFindFileData=0x114de9c8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x42ce6642, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x42ce6642, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x42ce6642, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="UserData", cAlternateFileName="")) returned 1 [0102.846] FindNextFileW (in: hFindFile=0x49e3a20, lpFindFileData=0x114de9c8 | out: lpFindFileData=0x114de9c8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x42ce6642, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x42ce6642, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x42ce6642, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="UserData", cAlternateFileName="")) returned 0 [0102.846] GetLastError () returned 0x12 [0102.846] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c5c0 [0102.846] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334d30 [0102.846] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.846] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334900 [0102.846] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c0b0 [0102.846] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c5c0) returned 1 [0102.846] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dc40 [0102.846] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43347a0 [0102.846] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d340 [0102.846] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dc40) returned 1 [0102.846] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c5c0 [0102.846] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334840 [0102.846] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c770 [0102.846] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c5c0) returned 1 [0102.846] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c1d0 [0102.846] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334700 [0102.846] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dc40 [0102.846] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c1d0) returned 1 [0102.846] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c650 [0102.846] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349100 [0102.847] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334880 [0102.847] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c5c0 [0102.847] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c650) returned 1 [0102.847] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c380 [0102.847] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334920 [0102.847] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c1d0 [0102.847] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c380) returned 1 [0102.847] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dd60 [0102.847] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334940 [0102.847] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433de80 [0102.847] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dd60) returned 1 [0102.847] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334600 [0102.847] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dd60 [0102.847] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.847] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349d80 [0102.847] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43348e0 [0102.847] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c380 [0102.847] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43346e0 [0102.847] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c650 [0102.847] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334640 [0102.847] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c890 [0102.847] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334720 [0102.847] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cbf0 [0102.847] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334740 [0102.847] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34d340 [0102.847] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43347c0 [0102.847] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34d730 [0102.847] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43348c0 [0102.847] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c140 [0102.848] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43345e0 [0102.848] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34cfe0 [0102.848] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c0b0) returned 1 [0102.848] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334900) returned 1 [0102.848] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d340) returned 1 [0102.848] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43347a0) returned 1 [0102.848] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c770) returned 1 [0102.848] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334840) returned 1 [0102.848] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dc40) returned 1 [0102.848] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334700) returned 1 [0102.848] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c5c0) returned 1 [0102.848] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334880) returned 1 [0102.848] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c1d0) returned 1 [0102.848] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334920) returned 1 [0102.848] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433de80) returned 1 [0102.848] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334940) returned 1 [0102.848] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dd60) returned 1 [0102.848] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334600) returned 1 [0102.848] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349100) returned 1 [0102.848] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34d3d0 [0102.848] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34d3d0) returned 1 [0102.848] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34b840 [0102.848] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34b840) returned 1 [0102.848] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34d3d0 [0102.848] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34d3d0) returned 1 [0102.849] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34bb10 [0102.849] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34bb10) returned 1 [0102.849] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34d2b0 [0102.849] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34d2b0) returned 1 [0102.849] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c0b0 [0102.849] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c0b0) returned 1 [0102.849] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c260 [0102.849] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c260) returned 1 [0102.849] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34bde0 [0102.849] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34bde0) returned 1 [0102.849] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334af0 [0102.849] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.849] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334700 [0102.849] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34d2b0 [0102.849] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334760 [0102.849] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c0b0 [0102.849] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334900 [0102.849] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c260 [0102.849] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334780 [0102.849] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34cd10 [0102.849] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349240 [0102.849] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43347a0 [0102.849] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34d220 [0102.849] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334840 [0102.849] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c020 [0102.849] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334820 [0102.849] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34b840 [0102.850] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c380) returned 1 [0102.850] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43348e0) returned 1 [0102.850] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c650) returned 1 [0102.850] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43346e0) returned 1 [0102.850] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c890) returned 1 [0102.850] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334640) returned 1 [0102.850] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cbf0) returned 1 [0102.850] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334720) returned 1 [0102.850] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34d340) returned 1 [0102.850] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334740) returned 1 [0102.850] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34d730) returned 1 [0102.850] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43347c0) returned 1 [0102.850] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c140) returned 1 [0102.850] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43348c0) returned 1 [0102.850] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34cfe0) returned 1 [0102.850] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43345e0) returned 1 [0102.850] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349d80) returned 1 [0102.850] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349e20 [0102.850] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43345e0 [0102.850] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34d100 [0102.850] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43346e0 [0102.850] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34cfe0 [0102.850] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334800 [0102.850] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c890 [0102.850] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334640 [0102.850] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34bf00 [0102.850] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43348e0 [0102.850] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c650 [0102.851] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334720 [0102.851] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34d460 [0102.851] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43347c0 [0102.851] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c800 [0102.851] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34d2b0) returned 1 [0102.851] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334700) returned 1 [0102.851] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c0b0) returned 1 [0102.851] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334760) returned 1 [0102.851] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c260) returned 1 [0102.851] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334900) returned 1 [0102.851] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34cd10) returned 1 [0102.851] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334780) returned 1 [0102.851] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34d220) returned 1 [0102.851] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43347a0) returned 1 [0102.851] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c020) returned 1 [0102.851] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334840) returned 1 [0102.851] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34b840) returned 1 [0102.851] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334820) returned 1 [0102.851] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349240) returned 1 [0102.851] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.851] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349b50 [0102.851] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334600 [0102.851] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34d4f0 [0102.851] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334700 [0102.851] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34cd10 [0102.851] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334660 [0102.851] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34cc80 [0102.851] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334840 [0102.852] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34bc30 [0102.852] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334740 [0102.852] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34bcc0 [0102.852] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43347e0 [0102.852] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c140 [0102.852] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334920 [0102.852] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c920 [0102.852] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34d100) returned 1 [0102.852] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43345e0) returned 1 [0102.852] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34cfe0) returned 1 [0102.852] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43346e0) returned 1 [0102.852] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c890) returned 1 [0102.852] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334800) returned 1 [0102.852] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34bf00) returned 1 [0102.852] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334640) returned 1 [0102.852] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c650) returned 1 [0102.852] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43348e0) returned 1 [0102.852] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34d460) returned 1 [0102.852] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334720) returned 1 [0102.852] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c800) returned 1 [0102.852] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43347c0) returned 1 [0102.852] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349e20) returned 1 [0102.852] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34d580 [0102.852] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Internet Explorer\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\internet explorer"), fInfoLevelId=0x0, lpFileInformation=0x114de940 | out: lpFileInformation=0x114de940*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3ced6473, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x42ce6642, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x42ce6642, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0102.853] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34d580) returned 1 [0102.853] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34d4f0) returned 1 [0102.853] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334600) returned 1 [0102.853] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34cd10) returned 1 [0102.853] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334700) returned 1 [0102.853] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34cc80) returned 1 [0102.853] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334660) returned 1 [0102.853] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34bc30) returned 1 [0102.853] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334840) returned 1 [0102.853] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34bcc0) returned 1 [0102.853] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334740) returned 1 [0102.853] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c140) returned 1 [0102.853] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43347e0) returned 1 [0102.853] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c920) returned 1 [0102.853] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334920) returned 1 [0102.853] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349b50) returned 1 [0102.853] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Internet Explorer\\*", fInfoLevelId=0x1, lpFindFileData=0x114de9c8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x114de9c8) returned 0x49e3ea0 [0102.854] FindClose (in: hFindFile=0x49e3a20 | out: hFindFile=0x49e3a20) returned 1 [0102.854] FindNextFileW (in: hFindFile=0x49e3ea0, lpFindFileData=0x114de9c8 | out: lpFindFileData=0x114de9c8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3ced6473, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x42ce6642, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x42ce6642, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="..", cAlternateFileName="")) returned 1 [0102.854] FindNextFileW (in: hFindFile=0x49e3ea0, lpFindFileData=0x114de9c8 | out: lpFindFileData=0x114de9c8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3cefc6a2, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x6654de95, ftLastAccessTime.dwHighDateTime=0x1d70699, ftLastWriteTime.dwLowDateTime=0x6654de95, ftLastWriteTime.dwHighDateTime=0x1d70699, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="Quick Launch", cAlternateFileName="")) returned 1 [0102.854] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dc40 [0102.854] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34a940 [0102.854] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dc40) returned 1 [0102.854] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34ac70 [0102.854] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Internet Explorer\\Quick Launch\\*", fInfoLevelId=0x1, lpFindFileData=0x114de658, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x114de658) returned 0x49e2d00 [0102.854] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x114de658 | out: lpFindFileData=0x114de658*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3cefc6a2, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x6654de95, ftLastAccessTime.dwHighDateTime=0x1d70699, ftLastWriteTime.dwLowDateTime=0x6654de95, ftLastWriteTime.dwHighDateTime=0x1d70699, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="..", cAlternateFileName="")) returned 1 [0102.855] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x114de658 | out: lpFindFileData=0x114de658*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x3d053a9f, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x3d053a9f, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x9ee78381, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x94, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0102.855] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c890 [0102.855] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dc40 [0102.855] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cbf0 [0102.855] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dc40) returned 1 [0102.855] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dc40 [0102.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ini", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0102.855] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349b50 [0102.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ini", cchWideChar=3, lpMultiByteStr=0xa349b50, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ini", lpUsedDefaultChar=0x0) returned 3 [0102.855] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349bf0 [0102.855] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349b50) returned 1 [0102.855] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349bf0) returned 1 [0102.855] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dc40) returned 1 [0102.856] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cbf0) returned 1 [0102.856] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c890) returned 1 [0102.856] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Internet Explorer\\Quick Launch\\*", fInfoLevelId=0x1, lpFindFileData=0x114de658, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x114de658) returned 0x49e3a20 [0102.856] FindClose (in: hFindFile=0x49e2d00 | out: hFindFile=0x49e2d00) returned 1 [0102.856] FindNextFileW (in: hFindFile=0x49e3a20, lpFindFileData=0x114de658 | out: lpFindFileData=0x114de658*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3cefc6a2, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x6654de95, ftLastAccessTime.dwHighDateTime=0x1d70699, ftLastWriteTime.dwLowDateTime=0x6654de95, ftLastWriteTime.dwHighDateTime=0x1d70699, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="..", cAlternateFileName="")) returned 1 [0102.856] FindNextFileW (in: hFindFile=0x49e3a20, lpFindFileData=0x114de658 | out: lpFindFileData=0x114de658*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x3d053a9f, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x3d053a9f, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x9ee78381, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x94, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0102.856] FindNextFileW (in: hFindFile=0x49e3a20, lpFindFileData=0x114de658 | out: lpFindFileData=0x114de658*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6654de95, ftCreationTime.dwHighDateTime=0x1d70699, ftLastAccessTime.dwLowDateTime=0x6654de95, ftLastAccessTime.dwHighDateTime=0x1d70699, ftLastWriteTime.dwLowDateTime=0x6657eabb, ftLastWriteTime.dwHighDateTime=0x1d70699, nFileSizeHigh=0x0, nFileSizeLow=0x51b, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="Microsoft Outlook.lnk", cAlternateFileName="")) returned 1 [0102.856] FindNextFileW (in: hFindFile=0x49e3a20, lpFindFileData=0x114de658 | out: lpFindFileData=0x114de658*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3d053a9f, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x3d053a9f, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x251fff9e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x160, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="Shows Desktop.lnk", cAlternateFileName="")) returned 1 [0102.856] FindNextFileW (in: hFindFile=0x49e3a20, lpFindFileData=0x114de658 | out: lpFindFileData=0x114de658*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x3fec53d2, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0xad13dd79, ftLastAccessTime.dwHighDateTime=0x1d7006b, ftLastWriteTime.dwLowDateTime=0xad13dd79, ftLastWriteTime.dwHighDateTime=0x1d7006b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="User Pinned", cAlternateFileName="")) returned 1 [0102.856] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d340 [0102.857] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34ad80 [0102.857] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d340) returned 1 [0102.857] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34aa50 [0102.857] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Internet Explorer\\Quick Launch\\User Pinned\\*", fInfoLevelId=0x1, lpFindFileData=0x114de2e8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x114de2e8) returned 0x49e3f60 [0102.857] FindNextFileW (in: hFindFile=0x49e3f60, lpFindFileData=0x114de2e8 | out: lpFindFileData=0x114de2e8*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x3fec53d2, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0xad13dd79, ftLastAccessTime.dwHighDateTime=0x1d7006b, ftLastWriteTime.dwLowDateTime=0xad13dd79, ftLastWriteTime.dwHighDateTime=0x1d7006b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="..", cAlternateFileName="")) returned 1 [0102.857] FindNextFileW (in: hFindFile=0x49e3f60, lpFindFileData=0x114de2e8 | out: lpFindFileData=0x114de2e8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x43708645, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x43708645, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x43708645, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="ImplicitAppShortcuts", cAlternateFileName="")) returned 1 [0102.857] FindNextFileW (in: hFindFile=0x49e3f60, lpFindFileData=0x114de2e8 | out: lpFindFileData=0x114de2e8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xad13dd79, ftCreationTime.dwHighDateTime=0x1d7006b, ftLastAccessTime.dwLowDateTime=0xad164063, ftLastAccessTime.dwHighDateTime=0x1d7006b, ftLastWriteTime.dwLowDateTime=0xad18a23e, ftLastWriteTime.dwHighDateTime=0x1d7006b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="TaskBar", cAlternateFileName="")) returned 1 [0102.857] FindNextFileW (in: hFindFile=0x49e3f60, lpFindFileData=0x114de2e8 | out: lpFindFileData=0x114de2e8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xad13dd79, ftCreationTime.dwHighDateTime=0x1d7006b, ftLastAccessTime.dwLowDateTime=0xad164063, ftLastAccessTime.dwHighDateTime=0x1d7006b, ftLastWriteTime.dwLowDateTime=0xad18a23e, ftLastWriteTime.dwHighDateTime=0x1d7006b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="TaskBar", cAlternateFileName="")) returned 0 [0102.857] GetLastError () returned 0x12 [0102.857] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c770 [0102.857] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334c70 [0102.857] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.857] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43345e0 [0102.858] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c1d0 [0102.858] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c770) returned 1 [0102.858] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dc40 [0102.858] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334900 [0102.858] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dd60 [0102.858] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dc40) returned 1 [0102.858] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d340 [0102.858] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43346e0 [0102.858] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dc40 [0102.858] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d340) returned 1 [0102.858] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cbf0 [0102.858] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334920 [0102.858] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c380 [0102.858] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cbf0) returned 1 [0102.858] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d340 [0102.858] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3498d0 [0102.858] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43347a0 [0102.859] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433de80 [0102.859] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d340) returned 1 [0102.859] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c5c0 [0102.859] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334880 [0102.859] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d340 [0102.859] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c5c0) returned 1 [0102.859] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c0b0 [0102.859] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334740 [0102.859] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c5c0 [0102.859] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c0b0) returned 1 [0102.859] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c0b0 [0102.859] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334700 [0102.859] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c650 [0102.859] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c0b0) returned 1 [0102.859] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c0b0 [0102.859] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x60) returned 0xa34a3d0 [0102.859] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43347c0 [0102.859] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c770 [0102.859] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c0b0) returned 1 [0102.859] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334600 [0102.860] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cbf0 [0102.860] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.860] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x60) returned 0x4339180 [0102.860] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334940 [0102.860] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c0b0 [0102.860] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43347e0 [0102.860] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c890 [0102.860] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43348e0 [0102.860] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34d6a0 [0102.860] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43348c0 [0102.860] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34d460 [0102.860] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334640 [0102.860] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34b840 [0102.860] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334660 [0102.860] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34cfe0 [0102.860] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334760 [0102.860] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34d190 [0102.860] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334800 [0102.860] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34ca40 [0102.860] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334720 [0102.861] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34ce30 [0102.861] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334780 [0102.861] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34b8d0 [0102.861] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c1d0) returned 1 [0102.861] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43345e0) returned 1 [0102.861] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dd60) returned 1 [0102.861] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334900) returned 1 [0102.861] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dc40) returned 1 [0102.861] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43346e0) returned 1 [0102.861] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c380) returned 1 [0102.861] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334920) returned 1 [0102.861] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433de80) returned 1 [0102.861] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43347a0) returned 1 [0102.861] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d340) returned 1 [0102.861] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334880) returned 1 [0102.861] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c5c0) returned 1 [0102.861] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334740) returned 1 [0102.861] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c650) returned 1 [0102.861] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334700) returned 1 [0102.861] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c770) returned 1 [0102.861] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43347c0) returned 1 [0102.861] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cbf0) returned 1 [0102.862] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334600) returned 1 [0102.862] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34a3d0) returned 1 [0102.862] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c800 [0102.862] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c800) returned 1 [0102.862] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34d730 [0102.862] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34d730) returned 1 [0102.862] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34cc80 [0102.862] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34cc80) returned 1 [0102.862] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c6e0 [0102.862] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c6e0) returned 1 [0102.862] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c530 [0102.862] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c530) returned 1 [0102.862] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c2f0 [0102.862] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c2f0) returned 1 [0102.862] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c2f0 [0102.862] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c2f0) returned 1 [0102.862] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34d070 [0102.862] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34d070) returned 1 [0102.862] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c800 [0102.862] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c800) returned 1 [0102.862] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34cec0 [0102.863] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34cec0) returned 1 [0102.863] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334a30 [0102.863] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.863] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334700 [0102.863] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c4a0 [0102.863] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43346e0 [0102.863] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34cec0 [0102.863] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334880 [0102.863] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34d220 [0102.863] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334740 [0102.863] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34ba80 [0102.863] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349bf0 [0102.863] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43347a0 [0102.863] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c530 [0102.864] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43347c0 [0102.864] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c1d0 [0102.864] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334900 [0102.864] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34d070 [0102.864] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334820 [0102.864] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34cf50 [0102.864] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x60) returned 0xa34a3d0 [0102.864] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334920 [0102.864] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c6e0 [0102.864] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c0b0) returned 1 [0102.864] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334940) returned 1 [0102.864] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c890) returned 1 [0102.864] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43347e0) returned 1 [0102.864] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34d6a0) returned 1 [0102.864] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43348e0) returned 1 [0102.864] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34d460) returned 1 [0102.864] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43348c0) returned 1 [0102.864] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34b840) returned 1 [0102.864] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334640) returned 1 [0102.865] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34cfe0) returned 1 [0102.865] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334660) returned 1 [0102.865] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34d190) returned 1 [0102.865] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334760) returned 1 [0102.865] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34ca40) returned 1 [0102.865] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334800) returned 1 [0102.865] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34ce30) returned 1 [0102.865] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334720) returned 1 [0102.865] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34b8d0) returned 1 [0102.865] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334780) returned 1 [0102.865] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339180) returned 1 [0102.865] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x60) returned 0x4339180 [0102.865] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43348c0 [0102.865] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c020 [0102.865] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43347e0 [0102.865] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34d340 [0102.865] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334840 [0102.866] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34cd10 [0102.866] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334640 [0102.866] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34bd50 [0102.866] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334720 [0102.866] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34cda0 [0102.866] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334760 [0102.866] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34d460 [0102.866] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43348e0 [0102.866] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c410 [0102.866] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334940 [0102.866] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34cfe0 [0102.866] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334780 [0102.866] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c2f0 [0102.866] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c4a0) returned 1 [0102.866] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334700) returned 1 [0102.866] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34cec0) returned 1 [0102.866] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43346e0) returned 1 [0102.866] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34d220) returned 1 [0102.867] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334880) returned 1 [0102.867] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34ba80) returned 1 [0102.867] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334740) returned 1 [0102.867] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c530) returned 1 [0102.867] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43347a0) returned 1 [0102.867] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c1d0) returned 1 [0102.867] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43347c0) returned 1 [0102.867] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34d070) returned 1 [0102.867] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334900) returned 1 [0102.867] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34cf50) returned 1 [0102.867] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334820) returned 1 [0102.867] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c6e0) returned 1 [0102.867] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334920) returned 1 [0102.867] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34a3d0) returned 1 [0102.867] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.867] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x60) returned 0xa34a3d0 [0102.867] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334880 [0102.867] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34bf00 [0102.867] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334900 [0102.867] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c890 [0102.867] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334660 [0102.868] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c1d0 [0102.868] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43347a0 [0102.868] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c0b0 [0102.868] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43347c0 [0102.868] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34b960 [0102.868] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43345e0 [0102.868] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c530 [0102.868] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334600 [0102.868] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34cb60 [0102.868] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334700 [0102.868] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34d4f0 [0102.868] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334820 [0102.869] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34ce30 [0102.869] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c020) returned 1 [0102.869] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43348c0) returned 1 [0102.869] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34d340) returned 1 [0102.869] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43347e0) returned 1 [0102.869] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34cd10) returned 1 [0102.869] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334840) returned 1 [0102.869] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34bd50) returned 1 [0102.869] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334640) returned 1 [0102.869] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34cda0) returned 1 [0102.869] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334720) returned 1 [0102.869] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34d460) returned 1 [0102.869] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334760) returned 1 [0102.869] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c410) returned 1 [0102.869] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43348e0) returned 1 [0102.869] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34cfe0) returned 1 [0102.870] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334940) returned 1 [0102.870] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c2f0) returned 1 [0102.870] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334780) returned 1 [0102.870] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339180) returned 1 [0102.870] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c4a0 [0102.870] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Internet Explorer\\Quick Launch\\User Pinned\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\internet explorer\\quick launch\\user pinned"), fInfoLevelId=0x0, lpFileInformation=0x114de260 | out: lpFileInformation=0x114de260*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x3fec53d2, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0xad13dd79, ftLastAccessTime.dwHighDateTime=0x1d7006b, ftLastWriteTime.dwLowDateTime=0xad13dd79, ftLastWriteTime.dwHighDateTime=0x1d7006b, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0102.870] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c4a0) returned 1 [0102.870] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34bf00) returned 1 [0102.870] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334880) returned 1 [0102.870] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c890) returned 1 [0102.871] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334900) returned 1 [0102.871] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c1d0) returned 1 [0102.871] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334660) returned 1 [0102.871] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c0b0) returned 1 [0102.871] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43347a0) returned 1 [0102.871] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34b960) returned 1 [0102.871] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43347c0) returned 1 [0102.871] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c530) returned 1 [0102.871] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43345e0) returned 1 [0102.871] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34cb60) returned 1 [0102.871] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334600) returned 1 [0102.871] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34d4f0) returned 1 [0102.871] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334700) returned 1 [0102.871] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34ce30) returned 1 [0102.871] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334820) returned 1 [0102.871] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34a3d0) returned 1 [0102.871] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Internet Explorer\\Quick Launch\\User Pinned\\*", fInfoLevelId=0x1, lpFindFileData=0x114de2e8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x114de2e8) returned 0x49e2d00 [0102.872] FindClose (in: hFindFile=0x49e3f60 | out: hFindFile=0x49e3f60) returned 1 [0102.872] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x114de2e8 | out: lpFindFileData=0x114de2e8*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x3fec53d2, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0xad13dd79, ftLastAccessTime.dwHighDateTime=0x1d7006b, ftLastWriteTime.dwLowDateTime=0xad13dd79, ftLastWriteTime.dwHighDateTime=0x1d7006b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="..", cAlternateFileName="")) returned 1 [0102.872] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x114de2e8 | out: lpFindFileData=0x114de2e8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x43708645, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x43708645, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x43708645, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="ImplicitAppShortcuts", cAlternateFileName="")) returned 1 [0102.872] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dc40 [0102.872] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34ab60 [0102.872] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dc40) returned 1 [0102.872] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34ae90 [0102.872] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Internet Explorer\\Quick Launch\\User Pinned\\ImplicitAppShortcuts\\*", fInfoLevelId=0x1, lpFindFileData=0x114ddf78, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x114ddf78) returned 0x49e30c0 [0102.873] FindNextFileW (in: hFindFile=0x49e30c0, lpFindFileData=0x114ddf78 | out: lpFindFileData=0x114ddf78*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x43708645, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x43708645, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x43708645, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="..", cAlternateFileName="")) returned 1 [0102.874] FindNextFileW (in: hFindFile=0x49e30c0, lpFindFileData=0x114ddf78 | out: lpFindFileData=0x114ddf78*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x43708645, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x43708645, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x43708645, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="..", cAlternateFileName="")) returned 0 [0102.874] GetLastError () returned 0x12 [0102.874] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c770 [0102.874] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x43349d0 [0102.874] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.874] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334740 [0102.874] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dc40 [0102.874] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c770) returned 1 [0102.874] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d340 [0102.874] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334820 [0102.874] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c5c0 [0102.874] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d340) returned 1 [0102.874] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cbf0 [0102.874] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334660 [0102.874] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433de80 [0102.874] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cbf0) returned 1 [0102.874] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dd60 [0102.874] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43345e0 [0102.874] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c0b0 [0102.874] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dd60) returned 1 [0102.874] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d340 [0102.875] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Internet Explorer\\Quick Launch\\User Pinned\\ImplicitAppShortcuts\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\internet explorer\\quick launch\\user pinned\\implicitappshortcuts"), fInfoLevelId=0x0, lpFileInformation=0x114ddef0 | out: lpFileInformation=0x114ddef0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x43708645, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x43708645, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x43708645, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0102.875] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34b8d0) returned 1 [0102.875] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34bde0) returned 1 [0102.875] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43345e0) returned 1 [0102.875] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34d6a0) returned 1 [0102.875] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334600) returned 1 [0102.875] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34cb60) returned 1 [0102.875] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334740) returned 1 [0102.875] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34cec0) returned 1 [0102.875] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334820) returned 1 [0102.875] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34cc80) returned 1 [0102.875] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334900) returned 1 [0102.875] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34bf00) returned 1 [0102.875] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334880) returned 1 [0102.875] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Internet Explorer\\Quick Launch\\User Pinned\\ImplicitAppShortcuts\\*", fInfoLevelId=0x1, lpFindFileData=0x114ddf78, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x114ddf78) returned 0x49e3f60 [0102.876] FindClose (in: hFindFile=0x49e30c0 | out: hFindFile=0x49e30c0) returned 1 [0102.876] FindNextFileW (in: hFindFile=0x49e3f60, lpFindFileData=0x114ddf78 | out: lpFindFileData=0x114ddf78*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x43708645, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x43708645, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x43708645, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="..", cAlternateFileName="")) returned 1 [0102.876] FindNextFileW (in: hFindFile=0x49e3f60, lpFindFileData=0x114ddf78 | out: lpFindFileData=0x114ddf78*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x43708645, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x43708645, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x43708645, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="..", cAlternateFileName="")) returned 0 [0102.876] GetLastError () returned 0x12 [0102.876] FindClose (in: hFindFile=0x49e3f60 | out: hFindFile=0x49e3f60) returned 1 [0102.876] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x114de2e8 | out: lpFindFileData=0x114de2e8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xad13dd79, ftCreationTime.dwHighDateTime=0x1d7006b, ftLastAccessTime.dwLowDateTime=0xad164063, ftLastAccessTime.dwHighDateTime=0x1d7006b, ftLastWriteTime.dwLowDateTime=0xad18a23e, ftLastWriteTime.dwHighDateTime=0x1d7006b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="TaskBar", cAlternateFileName="")) returned 1 [0102.876] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Internet Explorer\\Quick Launch\\User Pinned\\TaskBar\\*", fInfoLevelId=0x1, lpFindFileData=0x114ddf78, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x114ddf78) returned 0x49e30c0 [0102.877] FindNextFileW (in: hFindFile=0x49e30c0, lpFindFileData=0x114ddf78 | out: lpFindFileData=0x114ddf78*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xad13dd79, ftCreationTime.dwHighDateTime=0x1d7006b, ftLastAccessTime.dwLowDateTime=0xad164063, ftLastAccessTime.dwHighDateTime=0x1d7006b, ftLastWriteTime.dwLowDateTime=0xad18a23e, ftLastWriteTime.dwHighDateTime=0x1d7006b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="..", cAlternateFileName="")) returned 1 [0102.877] FindNextFileW (in: hFindFile=0x49e30c0, lpFindFileData=0x114ddf78 | out: lpFindFileData=0x114ddf78*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0xad164063, ftCreationTime.dwHighDateTime=0x1d7006b, ftLastAccessTime.dwLowDateTime=0xad164063, ftLastAccessTime.dwHighDateTime=0x1d7006b, ftLastWriteTime.dwLowDateTime=0xad18a23e, ftLastWriteTime.dwHighDateTime=0x1d7006b, nFileSizeHigh=0x0, nFileSizeLow=0x53, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0102.877] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c380 [0102.877] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d340 [0102.877] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dc40 [0102.877] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d340 [0102.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ini", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0102.877] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3497e0 [0102.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ini", cchWideChar=3, lpMultiByteStr=0xa3497e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ini", lpUsedDefaultChar=0x0) returned 3 [0102.877] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349240 [0102.877] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Internet Explorer\\Quick Launch\\User Pinned\\TaskBar\\*", fInfoLevelId=0x1, lpFindFileData=0x114ddf78, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x114ddf78) returned 0x49e3f60 [0102.877] FindClose (in: hFindFile=0x49e30c0 | out: hFindFile=0x49e30c0) returned 1 [0102.877] FindNextFileW (in: hFindFile=0x49e3f60, lpFindFileData=0x114ddf78 | out: lpFindFileData=0x114ddf78*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xad13dd79, ftCreationTime.dwHighDateTime=0x1d7006b, ftLastAccessTime.dwLowDateTime=0xad164063, ftLastAccessTime.dwHighDateTime=0x1d7006b, ftLastWriteTime.dwLowDateTime=0xad18a23e, ftLastWriteTime.dwHighDateTime=0x1d7006b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="..", cAlternateFileName="")) returned 1 [0102.878] FindNextFileW (in: hFindFile=0x49e3f60, lpFindFileData=0x114ddf78 | out: lpFindFileData=0x114ddf78*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0xad164063, ftCreationTime.dwHighDateTime=0x1d7006b, ftLastAccessTime.dwLowDateTime=0xad164063, ftLastAccessTime.dwHighDateTime=0x1d7006b, ftLastWriteTime.dwLowDateTime=0xad18a23e, ftLastWriteTime.dwHighDateTime=0x1d7006b, nFileSizeHigh=0x0, nFileSizeLow=0x53, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0102.878] FindNextFileW (in: hFindFile=0x49e3f60, lpFindFileData=0x114ddf78 | out: lpFindFileData=0x114ddf78*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xad164063, ftCreationTime.dwHighDateTime=0x1d7006b, ftLastAccessTime.dwLowDateTime=0xad164063, ftLastAccessTime.dwHighDateTime=0x1d7006b, ftLastWriteTime.dwLowDateTime=0x252988fc, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x197, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="File Explorer.lnk", cAlternateFileName="")) returned 1 [0102.878] FindNextFileW (in: hFindFile=0x49e3f60, lpFindFileData=0x114ddf78 | out: lpFindFileData=0x114ddf78*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xad164063, ftCreationTime.dwHighDateTime=0x1d7006b, ftLastAccessTime.dwLowDateTime=0xad164063, ftLastAccessTime.dwHighDateTime=0x1d7006b, ftLastWriteTime.dwLowDateTime=0x252988fc, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x197, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="File Explorer.lnk", cAlternateFileName="")) returned 0 [0102.878] GetLastError () returned 0x12 [0102.878] FindClose (in: hFindFile=0x49e3f60 | out: hFindFile=0x49e3f60) returned 1 [0102.878] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x114de2e8 | out: lpFindFileData=0x114de2e8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xad13dd79, ftCreationTime.dwHighDateTime=0x1d7006b, ftLastAccessTime.dwLowDateTime=0xad164063, ftLastAccessTime.dwHighDateTime=0x1d7006b, ftLastWriteTime.dwLowDateTime=0xad18a23e, ftLastWriteTime.dwHighDateTime=0x1d7006b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="TaskBar", cAlternateFileName="")) returned 0 [0102.878] GetLastError () returned 0x12 [0102.878] FindClose (in: hFindFile=0x49e2d00 | out: hFindFile=0x49e2d00) returned 1 [0102.878] FindNextFileW (in: hFindFile=0x49e3a20, lpFindFileData=0x114de658 | out: lpFindFileData=0x114de658*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3d02d92b, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x3d02d92b, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x252261fd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x14e, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="Window Switcher.lnk", cAlternateFileName="")) returned 1 [0102.878] FindNextFileW (in: hFindFile=0x49e3a20, lpFindFileData=0x114de658 | out: lpFindFileData=0x114de658*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3d02d92b, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x3d02d92b, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x252261fd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x14e, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="Window Switcher.lnk", cAlternateFileName="")) returned 0 [0102.878] GetLastError () returned 0x12 [0102.878] FindClose (in: hFindFile=0x49e3a20 | out: hFindFile=0x49e3a20) returned 1 [0102.879] FindNextFileW (in: hFindFile=0x49e3ea0, lpFindFileData=0x114de9c8 | out: lpFindFileData=0x114de9c8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x42ce6642, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x42ce6642, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x42ce6642, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="UserData", cAlternateFileName="")) returned 1 [0102.879] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dc40 [0102.879] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34ae90 [0102.879] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dc40) returned 1 [0102.879] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34b4f0 [0102.879] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Internet Explorer\\UserData\\*", fInfoLevelId=0x1, lpFindFileData=0x114de658, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x114de658) returned 0x49e3a20 [0102.879] FindNextFileW (in: hFindFile=0x49e3a20, lpFindFileData=0x114de658 | out: lpFindFileData=0x114de658*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x42ce6642, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x42ce6642, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x42ce6642, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="..", cAlternateFileName="")) returned 1 [0102.880] FindNextFileW (in: hFindFile=0x49e3a20, lpFindFileData=0x114de658 | out: lpFindFileData=0x114de658*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x42ce6642, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x42ce6642, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x42ce6642, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="Low", cAlternateFileName="")) returned 1 [0102.880] FindNextFileW (in: hFindFile=0x49e3a20, lpFindFileData=0x114de658 | out: lpFindFileData=0x114de658*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x42ce6642, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x42ce6642, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x42ce6642, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="Low", cAlternateFileName="")) returned 0 [0102.880] GetLastError () returned 0x12 [0102.880] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d340 [0102.880] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334c10 [0102.880] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.880] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43347a0 [0102.880] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dd60 [0102.880] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d340) returned 1 [0102.880] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c0b0 [0102.880] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43346e0 [0102.880] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dc40 [0102.880] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c0b0) returned 1 [0102.880] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433de80 [0102.880] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334760 [0102.880] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cbf0 [0102.880] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433de80) returned 1 [0102.880] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c1d0 [0102.880] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43348c0 [0102.880] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d340 [0102.880] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c1d0) returned 1 [0102.880] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c0b0 [0102.880] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349bf0 [0102.881] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334920 [0102.881] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433de80 [0102.881] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c0b0) returned 1 [0102.881] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c0b0 [0102.881] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43347e0 [0102.881] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c1d0 [0102.881] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c0b0) returned 1 [0102.881] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c380 [0102.881] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43348e0 [0102.881] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c890 [0102.881] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c380) returned 1 [0102.881] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c0b0 [0102.881] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43347c0 [0102.881] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c380 [0102.881] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c0b0) returned 1 [0102.881] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x60) returned 0xa34a3d0 [0102.881] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334800 [0102.881] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c0b0 [0102.881] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.881] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x60) returned 0x4339180 [0102.881] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334780 [0102.881] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c5c0 [0102.881] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334820 [0102.882] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c650 [0102.882] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334720 [0102.882] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c770 [0102.882] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334700 [0102.882] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34b9f0 [0102.882] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334900 [0102.882] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34cb60 [0102.882] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334940 [0102.882] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34d100 [0102.882] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334840 [0102.882] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34cf50 [0102.882] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43345e0 [0102.882] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c1d0 [0102.882] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334640 [0102.882] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34cda0 [0102.882] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dd60) returned 1 [0102.882] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43347a0) returned 1 [0102.882] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dc40) returned 1 [0102.882] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43346e0) returned 1 [0102.882] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cbf0) returned 1 [0102.882] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334760) returned 1 [0102.882] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d340) returned 1 [0102.882] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43348c0) returned 1 [0102.882] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433de80) returned 1 [0102.882] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334920) returned 1 [0102.883] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c1d0) returned 1 [0102.883] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43347e0) returned 1 [0102.883] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c890) returned 1 [0102.883] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43348e0) returned 1 [0102.883] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c380) returned 1 [0102.883] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43347c0) returned 1 [0102.883] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c0b0) returned 1 [0102.883] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334800) returned 1 [0102.883] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34a3d0) returned 1 [0102.883] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c770 [0102.883] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c770) returned 1 [0102.883] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c410 [0102.883] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c410) returned 1 [0102.883] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34be70 [0102.883] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34be70) returned 1 [0102.883] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c0b0 [0102.883] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c0b0) returned 1 [0102.884] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34ce30 [0102.884] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34ce30) returned 1 [0102.884] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34cfe0 [0102.884] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34cfe0) returned 1 [0102.884] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34bf00 [0102.884] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34bf00) returned 1 [0102.884] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34ce30 [0102.884] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34ce30) returned 1 [0102.884] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34d3d0 [0102.884] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34d3d0) returned 1 [0102.884] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334b50 [0102.884] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.884] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43348c0 [0102.884] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c020 [0102.884] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334800 [0102.884] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34d340 [0102.884] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334880 [0102.884] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34cd10 [0102.884] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334660 [0102.884] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34bd50 [0102.885] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3496f0 [0102.885] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43348e0 [0102.885] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c260 [0102.885] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334600 [0102.885] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34cfe0 [0102.885] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334920 [0102.885] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34ce30 [0102.885] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43346e0 [0102.885] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c140 [0102.885] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c5c0) returned 1 [0102.885] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334780) returned 1 [0102.886] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c650) returned 1 [0102.886] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334820) returned 1 [0102.886] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c770) returned 1 [0102.886] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334720) returned 1 [0102.886] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34b9f0) returned 1 [0102.886] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334700) returned 1 [0102.886] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34cb60) returned 1 [0102.886] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334900) returned 1 [0102.886] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34d100) returned 1 [0102.886] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334940) returned 1 [0102.886] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34cf50) returned 1 [0102.886] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334840) returned 1 [0102.886] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c1d0) returned 1 [0102.886] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43345e0) returned 1 [0102.886] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34cda0) returned 1 [0102.886] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334640) returned 1 [0102.886] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339180) returned 1 [0102.886] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349740 [0102.886] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334900 [0102.886] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34bf00 [0102.886] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334940 [0102.886] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c890 [0102.886] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334640 [0102.886] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c1d0 [0102.886] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43347a0 [0102.886] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c0b0 [0102.887] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43347c0 [0102.887] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34b960 [0102.887] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43345e0 [0102.887] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c530 [0102.887] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334700 [0102.887] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34cb60 [0102.887] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334740 [0102.887] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34d460 [0102.887] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c020) returned 1 [0102.887] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43348c0) returned 1 [0102.887] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34d340) returned 1 [0102.887] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334800) returned 1 [0102.887] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34cd10) returned 1 [0102.887] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334880) returned 1 [0102.887] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34bd50) returned 1 [0102.887] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334660) returned 1 [0102.887] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c260) returned 1 [0102.887] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43348e0) returned 1 [0102.887] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34cfe0) returned 1 [0102.887] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334600) returned 1 [0102.887] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34ce30) returned 1 [0102.887] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334920) returned 1 [0102.887] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c140) returned 1 [0102.887] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43346e0) returned 1 [0102.887] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3496f0) returned 1 [0102.887] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.888] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3496f0 [0102.888] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334880 [0102.888] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c4a0 [0102.888] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43348c0 [0102.888] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34bde0 [0102.888] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334800 [0102.888] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34cda0 [0102.888] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334600 [0102.888] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34d220 [0102.888] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43348e0 [0102.888] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34d4f0 [0102.888] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334720 [0102.888] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34b840 [0102.888] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43347e0 [0102.888] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34d100 [0102.888] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334820 [0102.888] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34cc80 [0102.888] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34bf00) returned 1 [0102.888] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334900) returned 1 [0102.888] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c890) returned 1 [0102.888] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334940) returned 1 [0102.888] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c1d0) returned 1 [0102.888] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334640) returned 1 [0102.888] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c0b0) returned 1 [0102.888] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43347a0) returned 1 [0102.889] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34b960) returned 1 [0102.889] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43347c0) returned 1 [0102.889] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c530) returned 1 [0102.889] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43345e0) returned 1 [0102.889] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34cb60) returned 1 [0102.889] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334700) returned 1 [0102.889] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34d460) returned 1 [0102.889] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334740) returned 1 [0102.889] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349740) returned 1 [0102.889] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34bd50 [0102.889] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Internet Explorer\\UserData\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\internet explorer\\userdata"), fInfoLevelId=0x0, lpFileInformation=0x114de5d0 | out: lpFileInformation=0x114de5d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x42ce6642, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x42ce6642, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x42ce6642, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0102.889] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34bd50) returned 1 [0102.889] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c4a0) returned 1 [0102.889] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334880) returned 1 [0102.889] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34bde0) returned 1 [0102.889] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43348c0) returned 1 [0102.889] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34cda0) returned 1 [0102.889] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334800) returned 1 [0102.889] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34d220) returned 1 [0102.889] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334600) returned 1 [0102.890] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34d4f0) returned 1 [0102.890] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43348e0) returned 1 [0102.890] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34b840) returned 1 [0102.890] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334720) returned 1 [0102.890] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34d100) returned 1 [0102.890] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43347e0) returned 1 [0102.890] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34cc80) returned 1 [0102.890] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334820) returned 1 [0102.890] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3496f0) returned 1 [0102.890] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Internet Explorer\\UserData\\*", fInfoLevelId=0x1, lpFindFileData=0x114de658, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x114de658) returned 0x49e2d00 [0102.890] FindClose (in: hFindFile=0x49e3a20 | out: hFindFile=0x49e3a20) returned 1 [0102.890] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x114de658 | out: lpFindFileData=0x114de658*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x42ce6642, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x42ce6642, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x42ce6642, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="..", cAlternateFileName="")) returned 1 [0102.890] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x114de658 | out: lpFindFileData=0x114de658*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x42ce6642, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x42ce6642, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x42ce6642, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="Low", cAlternateFileName="")) returned 1 [0102.890] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dc40 [0102.890] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34a940 [0102.891] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dc40) returned 1 [0102.891] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34b600 [0102.891] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Internet Explorer\\UserData\\Low\\*", fInfoLevelId=0x1, lpFindFileData=0x114de2e8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x114de2e8) returned 0x49e3a20 [0102.891] FindNextFileW (in: hFindFile=0x49e3a20, lpFindFileData=0x114de2e8 | out: lpFindFileData=0x114de2e8*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x42ce6642, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x42ce6642, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x42ce6642, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="..", cAlternateFileName="")) returned 1 [0102.891] FindNextFileW (in: hFindFile=0x49e3a20, lpFindFileData=0x114de2e8 | out: lpFindFileData=0x114de2e8*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x42ce6642, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x42ce6642, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x42ce6642, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="..", cAlternateFileName="")) returned 0 [0102.891] GetLastError () returned 0x12 [0102.891] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c5c0 [0102.891] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334c10 [0102.891] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.891] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334660 [0102.891] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433de80 [0102.891] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c5c0) returned 1 [0102.891] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cbf0 [0102.891] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334780 [0102.891] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c5c0 [0102.891] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cbf0) returned 1 [0102.891] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c0b0 [0102.892] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334880 [0102.892] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c650 [0102.892] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c0b0) returned 1 [0102.892] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c1d0 [0102.892] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334900 [0102.892] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c0b0 [0102.892] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c1d0) returned 1 [0102.892] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d340 [0102.892] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349ec0 [0102.892] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43347a0 [0102.892] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c380 [0102.892] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d340) returned 1 [0102.892] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cbf0 [0102.892] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43348c0 [0102.892] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dc40 [0102.892] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cbf0) returned 1 [0102.892] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c770 [0102.892] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43347c0 [0102.892] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dd60 [0102.892] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c770) returned 1 [0102.892] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c770 [0102.892] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43347e0 [0102.892] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d340 [0102.893] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c770) returned 1 [0102.893] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c1d0 [0102.893] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x60) returned 0xa34a3d0 [0102.893] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43345e0 [0102.893] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c770 [0102.893] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c1d0) returned 1 [0102.893] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334600 [0102.893] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c1d0 [0102.893] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.893] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x60) returned 0x4339180 [0102.893] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334820 [0102.893] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c890 [0102.893] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334920 [0102.895] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cbf0 [0102.895] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334940 [0102.895] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c920 [0102.895] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334640 [0102.895] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34bc30 [0102.895] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334720 [0102.895] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34d4f0 [0102.895] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43346e0 [0102.895] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34bde0 [0102.895] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334840 [0102.895] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34be70 [0102.895] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334700 [0102.895] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34bd50 [0102.895] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43348e0 [0102.895] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34d220 [0102.895] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334740 [0102.895] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c410 [0102.895] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433de80) returned 1 [0102.895] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334660) returned 1 [0102.895] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c5c0) returned 1 [0102.896] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334780) returned 1 [0102.896] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c650) returned 1 [0102.896] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334880) returned 1 [0102.896] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c0b0) returned 1 [0102.896] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334900) returned 1 [0102.896] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c380) returned 1 [0102.896] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43347a0) returned 1 [0102.896] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dc40) returned 1 [0102.896] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43348c0) returned 1 [0102.896] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dd60) returned 1 [0102.896] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43347c0) returned 1 [0102.896] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d340) returned 1 [0102.896] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43347e0) returned 1 [0102.896] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c770) returned 1 [0102.896] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43345e0) returned 1 [0102.896] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c1d0) returned 1 [0102.896] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334600) returned 1 [0102.896] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34a3d0) returned 1 [0102.896] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34cd10 [0102.896] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34cd10) returned 1 [0102.897] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34bb10 [0102.897] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34bb10) returned 1 [0102.897] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c4a0 [0102.897] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c4a0) returned 1 [0102.897] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34d2b0 [0102.897] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34d2b0) returned 1 [0102.897] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34cbf0 [0102.897] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34cbf0) returned 1 [0102.897] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c020 [0102.897] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c020) returned 1 [0102.897] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34cad0 [0102.897] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34cad0) returned 1 [0102.897] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34d730 [0102.898] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34d730) returned 1 [0102.898] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34d2b0 [0102.898] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34d2b0) returned 1 [0102.898] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34b8d0 [0102.898] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34b8d0) returned 1 [0102.898] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334c70 [0102.898] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.898] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334760 [0102.898] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34cf50 [0102.898] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43347e0 [0102.898] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c800 [0102.898] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334660 [0102.898] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34bf00 [0102.898] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43348c0 [0102.898] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c5c0 [0102.898] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349510 [0102.898] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334900 [0102.898] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c530 [0102.899] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43347a0 [0102.899] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34cc80 [0102.899] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43345e0 [0102.899] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34d580 [0102.899] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334780 [0102.899] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34cd10 [0102.899] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x60) returned 0xa34a3d0 [0102.899] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334600 [0102.899] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34cda0 [0102.899] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c890) returned 1 [0102.899] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334820) returned 1 [0102.899] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cbf0) returned 1 [0102.899] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334920) returned 1 [0102.899] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c920) returned 1 [0102.899] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334940) returned 1 [0102.899] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34bc30) returned 1 [0102.899] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334640) returned 1 [0102.899] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34d4f0) returned 1 [0102.900] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334720) returned 1 [0102.900] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34bde0) returned 1 [0102.900] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43346e0) returned 1 [0102.900] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34be70) returned 1 [0102.900] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334840) returned 1 [0102.900] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34bd50) returned 1 [0102.900] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334700) returned 1 [0102.900] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34d220) returned 1 [0102.900] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43348e0) returned 1 [0102.900] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c410) returned 1 [0102.900] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334740) returned 1 [0102.900] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339180) returned 1 [0102.900] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x60) returned 0x4339180 [0102.900] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334740 [0102.900] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34bc30 [0102.900] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334920 [0102.900] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34bcc0 [0102.900] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43346e0 [0102.900] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c140 [0102.900] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334800 [0102.901] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c890 [0102.901] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334640 [0102.901] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34ce30 [0102.901] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334700 [0102.901] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34cec0 [0102.901] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334720 [0102.901] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34b8d0 [0102.901] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334880 [0102.901] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34b960 [0102.901] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43347c0 [0102.901] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c020 [0102.901] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34cf50) returned 1 [0102.901] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334760) returned 1 [0102.901] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c800) returned 1 [0102.901] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43347e0) returned 1 [0102.901] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34bf00) returned 1 [0102.901] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334660) returned 1 [0102.901] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c5c0) returned 1 [0102.901] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43348c0) returned 1 [0102.901] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c530) returned 1 [0102.902] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334900) returned 1 [0102.902] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34cc80) returned 1 [0102.902] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43347a0) returned 1 [0102.902] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34d580) returned 1 [0102.902] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43345e0) returned 1 [0102.902] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34cd10) returned 1 [0102.902] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334780) returned 1 [0102.902] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34cda0) returned 1 [0102.902] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334600) returned 1 [0102.902] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34a3d0) returned 1 [0102.902] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.902] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x60) returned 0xa34a3d0 [0102.902] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334820 [0102.902] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c1d0 [0102.902] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43348c0 [0102.902] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34cc80 [0102.902] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334840 [0102.902] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c5c0 [0102.902] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334760 [0102.902] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c4a0 [0102.902] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334780 [0102.902] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34d730 [0102.903] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334940 [0102.903] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34d190 [0102.903] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43347a0 [0102.903] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34cf50 [0102.903] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43345e0 [0102.903] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34b9f0 [0102.903] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334600 [0102.903] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34d2b0 [0102.903] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34bc30) returned 1 [0102.903] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334740) returned 1 [0102.903] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34bcc0) returned 1 [0102.903] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334920) returned 1 [0102.903] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c140) returned 1 [0102.903] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43346e0) returned 1 [0102.903] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c890) returned 1 [0102.903] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334800) returned 1 [0102.903] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34ce30) returned 1 [0102.903] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334640) returned 1 [0102.903] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34cec0) returned 1 [0102.903] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334700) returned 1 [0102.903] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34b8d0) returned 1 [0102.903] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334720) returned 1 [0102.903] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34b960) returned 1 [0102.904] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334880) returned 1 [0102.904] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c020) returned 1 [0102.904] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43347c0) returned 1 [0102.904] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339180) returned 1 [0102.904] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34d460 [0102.904] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Internet Explorer\\UserData\\Low\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\internet explorer\\userdata\\low"), fInfoLevelId=0x0, lpFileInformation=0x114de260 | out: lpFileInformation=0x114de260*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x42ce6642, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x42ce6642, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x42ce6642, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0102.904] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34d460) returned 1 [0102.904] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c1d0) returned 1 [0102.904] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334820) returned 1 [0102.904] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34cc80) returned 1 [0102.904] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43348c0) returned 1 [0102.904] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c5c0) returned 1 [0102.904] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334840) returned 1 [0102.904] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c4a0) returned 1 [0102.905] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334760) returned 1 [0102.905] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34d730) returned 1 [0102.905] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334780) returned 1 [0102.905] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34d190) returned 1 [0102.905] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334940) returned 1 [0102.905] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34cf50) returned 1 [0102.905] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43347a0) returned 1 [0102.905] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34b9f0) returned 1 [0102.905] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43345e0) returned 1 [0102.905] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34d2b0) returned 1 [0102.905] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334600) returned 1 [0102.905] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34a3d0) returned 1 [0102.905] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Internet Explorer\\UserData\\Low\\*", fInfoLevelId=0x1, lpFindFileData=0x114de2e8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x114de2e8) returned 0x49e3f60 [0102.906] FindClose (in: hFindFile=0x49e3a20 | out: hFindFile=0x49e3a20) returned 1 [0102.906] FindNextFileW (in: hFindFile=0x49e3f60, lpFindFileData=0x114de2e8 | out: lpFindFileData=0x114de2e8*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x42ce6642, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x42ce6642, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x42ce6642, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="..", cAlternateFileName="")) returned 1 [0102.906] FindNextFileW (in: hFindFile=0x49e3f60, lpFindFileData=0x114de2e8 | out: lpFindFileData=0x114de2e8*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x42ce6642, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x42ce6642, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x42ce6642, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="..", cAlternateFileName="")) returned 0 [0102.906] GetLastError () returned 0x12 [0102.906] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34b600) returned 1 [0102.906] FindClose (in: hFindFile=0x49e3f60 | out: hFindFile=0x49e3f60) returned 1 [0102.906] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34a940) returned 1 [0102.906] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x114de658 | out: lpFindFileData=0x114de658*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x42ce6642, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x42ce6642, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x42ce6642, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="Low", cAlternateFileName="")) returned 0 [0102.907] GetLastError () returned 0x12 [0102.907] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34b4f0) returned 1 [0102.907] FindClose (in: hFindFile=0x49e2d00 | out: hFindFile=0x49e2d00) returned 1 [0102.907] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34ae90) returned 1 [0102.907] FindNextFileW (in: hFindFile=0x49e3ea0, lpFindFileData=0x114de9c8 | out: lpFindFileData=0x114de9c8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x42ce6642, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x42ce6642, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x42ce6642, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="UserData", cAlternateFileName="")) returned 0 [0102.907] GetLastError () returned 0x12 [0102.907] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34b1c0) returned 1 [0102.907] FindClose (in: hFindFile=0x49e3ea0 | out: hFindFile=0x49e3ea0) returned 1 [0102.907] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34afa0) returned 1 [0102.907] FindNextFileW (in: hFindFile=0x49e3d80, lpFindFileData=0x114ded38 | out: lpFindFileData=0x114ded38*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3704a98f, ftCreationTime.dwHighDateTime=0x1d70460, ftLastAccessTime.dwLowDateTime=0x3704a98f, ftLastAccessTime.dwHighDateTime=0x1d70460, ftLastWriteTime.dwLowDateTime=0x3704a98f, ftLastWriteTime.dwHighDateTime=0x1d70460, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="MMC", cAlternateFileName="")) returned 1 [0102.907] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cbf0 [0102.907] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dc40 [0102.907] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\MMC\\*", fInfoLevelId=0x1, lpFindFileData=0x114de9c8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x114de9c8) returned 0x49e3a20 [0102.909] FindNextFileW (in: hFindFile=0x49e3a20, lpFindFileData=0x114de9c8 | out: lpFindFileData=0x114de9c8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3704a98f, ftCreationTime.dwHighDateTime=0x1d70460, ftLastAccessTime.dwLowDateTime=0x3704a98f, ftLastAccessTime.dwHighDateTime=0x1d70460, ftLastWriteTime.dwLowDateTime=0x3704a98f, ftLastWriteTime.dwHighDateTime=0x1d70460, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="..", cAlternateFileName="")) returned 1 [0102.909] FindNextFileW (in: hFindFile=0x49e3a20, lpFindFileData=0x114de9c8 | out: lpFindFileData=0x114de9c8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3704a98f, ftCreationTime.dwHighDateTime=0x1d70460, ftLastAccessTime.dwLowDateTime=0x3704a98f, ftLastAccessTime.dwHighDateTime=0x1d70460, ftLastWriteTime.dwLowDateTime=0x3704a98f, ftLastWriteTime.dwHighDateTime=0x1d70460, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="..", cAlternateFileName="")) returned 0 [0102.909] GetLastError () returned 0x12 [0102.909] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d340 [0102.909] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334b50 [0102.909] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0102.909] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\MMC\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\mmc"), fInfoLevelId=0x0, lpFileInformation=0x114de940 | out: lpFileInformation=0x114de940*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3704a98f, ftCreationTime.dwHighDateTime=0x1d70460, ftLastAccessTime.dwLowDateTime=0x3704a98f, ftLastAccessTime.dwHighDateTime=0x1d70460, ftLastWriteTime.dwLowDateTime=0x3704a98f, ftLastWriteTime.dwHighDateTime=0x1d70460, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0102.909] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c5c0) returned 1 [0102.910] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34c140) returned 1 [0102.910] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43348c0) returned 1 [0102.910] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34cf50) returned 1 [0102.910] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334740) returned 1 [0102.910] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34d2b0) returned 1 [0102.910] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\MMC\\*", fInfoLevelId=0x1, lpFindFileData=0x114de9c8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x114de9c8) returned 0x49e2d00 [0102.910] FindClose (in: hFindFile=0x49e3a20 | out: hFindFile=0x49e3a20) returned 1 [0102.910] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x114de9c8 | out: lpFindFileData=0x114de9c8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3704a98f, ftCreationTime.dwHighDateTime=0x1d70460, ftLastAccessTime.dwLowDateTime=0x3704a98f, ftLastAccessTime.dwHighDateTime=0x1d70460, ftLastWriteTime.dwLowDateTime=0x3704a98f, ftLastWriteTime.dwHighDateTime=0x1d70460, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="..", cAlternateFileName="")) returned 1 [0102.910] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x114de9c8 | out: lpFindFileData=0x114de9c8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3704a98f, ftCreationTime.dwHighDateTime=0x1d70460, ftLastAccessTime.dwLowDateTime=0x3704a98f, ftLastAccessTime.dwHighDateTime=0x1d70460, ftLastWriteTime.dwLowDateTime=0x3704a98f, ftLastWriteTime.dwHighDateTime=0x1d70460, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="..", cAlternateFileName="")) returned 0 [0102.910] GetLastError () returned 0x12 [0102.910] FindClose (in: hFindFile=0x49e2d00 | out: hFindFile=0x49e2d00) returned 1 [0102.911] FindNextFileW (in: hFindFile=0x49e3d80, lpFindFileData=0x114ded38 | out: lpFindFileData=0x114ded38*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f3fb46a, ftCreationTime.dwHighDateTime=0x1d7006c, ftLastAccessTime.dwLowDateTime=0x6f3fb46a, ftLastAccessTime.dwHighDateTime=0x1d7006c, ftLastWriteTime.dwLowDateTime=0x6f3fb46a, ftLastWriteTime.dwHighDateTime=0x1d7006c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="Network", cAlternateFileName="")) returned 1 [0102.911] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Network\\*", fInfoLevelId=0x1, lpFindFileData=0x114de9c8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x114de9c8) returned 0x49e3a20 [0102.912] FindNextFileW (in: hFindFile=0x49e3a20, lpFindFileData=0x114de9c8 | out: lpFindFileData=0x114de9c8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f3fb46a, ftCreationTime.dwHighDateTime=0x1d7006c, ftLastAccessTime.dwLowDateTime=0x6f3fb46a, ftLastAccessTime.dwHighDateTime=0x1d7006c, ftLastWriteTime.dwLowDateTime=0x6f3fb46a, ftLastWriteTime.dwHighDateTime=0x1d7006c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="..", cAlternateFileName="")) returned 1 [0102.912] FindNextFileW (in: hFindFile=0x49e3a20, lpFindFileData=0x114de9c8 | out: lpFindFileData=0x114de9c8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f3fb46a, ftCreationTime.dwHighDateTime=0x1d7006c, ftLastAccessTime.dwLowDateTime=0x6f3fb46a, ftLastAccessTime.dwHighDateTime=0x1d7006c, ftLastWriteTime.dwLowDateTime=0x6f3fb46a, ftLastWriteTime.dwHighDateTime=0x1d7006c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="Connections", cAlternateFileName="")) returned 1 [0102.912] FindNextFileW (in: hFindFile=0x49e3a20, lpFindFileData=0x114de9c8 | out: lpFindFileData=0x114de9c8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f3fb46a, ftCreationTime.dwHighDateTime=0x1d7006c, ftLastAccessTime.dwLowDateTime=0x6f3fb46a, ftLastAccessTime.dwHighDateTime=0x1d7006c, ftLastWriteTime.dwLowDateTime=0x6f3fb46a, ftLastWriteTime.dwHighDateTime=0x1d7006c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="Connections", cAlternateFileName="")) returned 0 [0102.912] GetLastError () returned 0x12 [0102.912] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Network\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\network"), fInfoLevelId=0x0, lpFileInformation=0x114de940 | out: lpFileInformation=0x114de940*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f3fb46a, ftCreationTime.dwHighDateTime=0x1d7006c, ftLastAccessTime.dwLowDateTime=0x6f3fb46a, ftLastAccessTime.dwHighDateTime=0x1d7006c, ftLastWriteTime.dwLowDateTime=0x6f3fb46a, ftLastWriteTime.dwHighDateTime=0x1d7006c, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0102.912] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Network\\*", fInfoLevelId=0x1, lpFindFileData=0x114de9c8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x114de9c8) returned 0x49e2d00 [0102.912] FindClose (in: hFindFile=0x49e3a20 | out: hFindFile=0x49e3a20) returned 1 [0102.913] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x114de9c8 | out: lpFindFileData=0x114de9c8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f3fb46a, ftCreationTime.dwHighDateTime=0x1d7006c, ftLastAccessTime.dwLowDateTime=0x6f3fb46a, ftLastAccessTime.dwHighDateTime=0x1d7006c, ftLastWriteTime.dwLowDateTime=0x6f3fb46a, ftLastWriteTime.dwHighDateTime=0x1d7006c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="..", cAlternateFileName="")) returned 1 [0102.913] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x114de9c8 | out: lpFindFileData=0x114de9c8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f3fb46a, ftCreationTime.dwHighDateTime=0x1d7006c, ftLastAccessTime.dwLowDateTime=0x6f3fb46a, ftLastAccessTime.dwHighDateTime=0x1d7006c, ftLastWriteTime.dwLowDateTime=0x6f3fb46a, ftLastWriteTime.dwHighDateTime=0x1d7006c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="Connections", cAlternateFileName="")) returned 1 [0102.913] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Network\\Connections\\*", fInfoLevelId=0x1, lpFindFileData=0x114de658, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x114de658) returned 0x49e30c0 [0102.913] FindNextFileW (in: hFindFile=0x49e30c0, lpFindFileData=0x114de658 | out: lpFindFileData=0x114de658*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f3fb46a, ftCreationTime.dwHighDateTime=0x1d7006c, ftLastAccessTime.dwLowDateTime=0x6f3fb46a, ftLastAccessTime.dwHighDateTime=0x1d7006c, ftLastWriteTime.dwLowDateTime=0x6f3fb46a, ftLastWriteTime.dwHighDateTime=0x1d7006c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="..", cAlternateFileName="")) returned 1 [0102.913] FindNextFileW (in: hFindFile=0x49e30c0, lpFindFileData=0x114de658 | out: lpFindFileData=0x114de658*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f3fb46a, ftCreationTime.dwHighDateTime=0x1d7006c, ftLastAccessTime.dwLowDateTime=0x6f3fb46a, ftLastAccessTime.dwHighDateTime=0x1d7006c, ftLastWriteTime.dwLowDateTime=0x6f3fb46a, ftLastWriteTime.dwHighDateTime=0x1d7006c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="Pbk", cAlternateFileName="")) returned 1 [0102.913] FindNextFileW (in: hFindFile=0x49e30c0, lpFindFileData=0x114de658 | out: lpFindFileData=0x114de658*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f3fb46a, ftCreationTime.dwHighDateTime=0x1d7006c, ftLastAccessTime.dwLowDateTime=0x6f3fb46a, ftLastAccessTime.dwHighDateTime=0x1d7006c, ftLastWriteTime.dwLowDateTime=0x6f3fb46a, ftLastWriteTime.dwHighDateTime=0x1d7006c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="Pbk", cAlternateFileName="")) returned 0 [0102.913] GetLastError () returned 0x12 [0102.913] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Network\\Connections\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\network\\connections"), fInfoLevelId=0x0, lpFileInformation=0x114de5d0 | out: lpFileInformation=0x114de5d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f3fb46a, ftCreationTime.dwHighDateTime=0x1d7006c, ftLastAccessTime.dwLowDateTime=0x6f3fb46a, ftLastAccessTime.dwHighDateTime=0x1d7006c, ftLastWriteTime.dwLowDateTime=0x6f3fb46a, ftLastWriteTime.dwHighDateTime=0x1d7006c, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0102.914] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Network\\Connections\\*", fInfoLevelId=0x1, lpFindFileData=0x114de658, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x114de658) returned 0x49e3a20 [0102.914] FindClose (in: hFindFile=0x49e30c0 | out: hFindFile=0x49e30c0) returned 1 [0102.914] FindNextFileW (in: hFindFile=0x49e3a20, lpFindFileData=0x114de658 | out: lpFindFileData=0x114de658*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f3fb46a, ftCreationTime.dwHighDateTime=0x1d7006c, ftLastAccessTime.dwLowDateTime=0x6f3fb46a, ftLastAccessTime.dwHighDateTime=0x1d7006c, ftLastWriteTime.dwLowDateTime=0x6f3fb46a, ftLastWriteTime.dwHighDateTime=0x1d7006c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="..", cAlternateFileName="")) returned 1 [0102.914] FindNextFileW (in: hFindFile=0x49e3a20, lpFindFileData=0x114de658 | out: lpFindFileData=0x114de658*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f3fb46a, ftCreationTime.dwHighDateTime=0x1d7006c, ftLastAccessTime.dwLowDateTime=0x6f3fb46a, ftLastAccessTime.dwHighDateTime=0x1d7006c, ftLastWriteTime.dwLowDateTime=0x6f3fb46a, ftLastWriteTime.dwHighDateTime=0x1d7006c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="Pbk", cAlternateFileName="")) returned 1 [0102.914] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Network\\Connections\\Pbk\\*", fInfoLevelId=0x1, lpFindFileData=0x114de2e8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x114de2e8) returned 0x49e30c0 [0102.914] FindNextFileW (in: hFindFile=0x49e30c0, lpFindFileData=0x114de2e8 | out: lpFindFileData=0x114de2e8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f3fb46a, ftCreationTime.dwHighDateTime=0x1d7006c, ftLastAccessTime.dwLowDateTime=0x6f3fb46a, ftLastAccessTime.dwHighDateTime=0x1d7006c, ftLastWriteTime.dwLowDateTime=0x6f3fb46a, ftLastWriteTime.dwHighDateTime=0x1d7006c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="..", cAlternateFileName="")) returned 1 [0102.914] FindNextFileW (in: hFindFile=0x49e30c0, lpFindFileData=0x114de2e8 | out: lpFindFileData=0x114de2e8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f3fb46a, ftCreationTime.dwHighDateTime=0x1d7006c, ftLastAccessTime.dwLowDateTime=0x6f3fb46a, ftLastAccessTime.dwHighDateTime=0x1d7006c, ftLastWriteTime.dwLowDateTime=0x6f3fb46a, ftLastWriteTime.dwHighDateTime=0x1d7006c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="_hiddenPbk", cAlternateFileName="")) returned 1 [0102.914] FindNextFileW (in: hFindFile=0x49e30c0, lpFindFileData=0x114de2e8 | out: lpFindFileData=0x114de2e8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f3fb46a, ftCreationTime.dwHighDateTime=0x1d7006c, ftLastAccessTime.dwLowDateTime=0x6f3fb46a, ftLastAccessTime.dwHighDateTime=0x1d7006c, ftLastWriteTime.dwLowDateTime=0x6f3fb46a, ftLastWriteTime.dwHighDateTime=0x1d7006c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="_hiddenPbk", cAlternateFileName="")) returned 0 [0102.914] GetLastError () returned 0x12 [0102.915] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Network\\Connections\\Pbk\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\network\\connections\\pbk"), fInfoLevelId=0x0, lpFileInformation=0x114de260 | out: lpFileInformation=0x114de260*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f3fb46a, ftCreationTime.dwHighDateTime=0x1d7006c, ftLastAccessTime.dwLowDateTime=0x6f3fb46a, ftLastAccessTime.dwHighDateTime=0x1d7006c, ftLastWriteTime.dwLowDateTime=0x6f3fb46a, ftLastWriteTime.dwHighDateTime=0x1d7006c, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0102.915] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Network\\Connections\\Pbk\\*", fInfoLevelId=0x1, lpFindFileData=0x114de2e8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x114de2e8) returned 0x49e3ea0 [0102.915] FindClose (in: hFindFile=0x49e30c0 | out: hFindFile=0x49e30c0) returned 1 [0102.916] FindNextFileW (in: hFindFile=0x49e3ea0, lpFindFileData=0x114de2e8 | out: lpFindFileData=0x114de2e8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f3fb46a, ftCreationTime.dwHighDateTime=0x1d7006c, ftLastAccessTime.dwLowDateTime=0x6f3fb46a, ftLastAccessTime.dwHighDateTime=0x1d7006c, ftLastWriteTime.dwLowDateTime=0x6f3fb46a, ftLastWriteTime.dwHighDateTime=0x1d7006c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="..", cAlternateFileName="")) returned 1 [0102.916] FindNextFileW (in: hFindFile=0x49e3ea0, lpFindFileData=0x114de2e8 | out: lpFindFileData=0x114de2e8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f3fb46a, ftCreationTime.dwHighDateTime=0x1d7006c, ftLastAccessTime.dwLowDateTime=0x6f3fb46a, ftLastAccessTime.dwHighDateTime=0x1d7006c, ftLastWriteTime.dwLowDateTime=0x6f3fb46a, ftLastWriteTime.dwHighDateTime=0x1d7006c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="_hiddenPbk", cAlternateFileName="")) returned 1 [0102.916] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Network\\Connections\\Pbk\\_hiddenPbk\\*", fInfoLevelId=0x1, lpFindFileData=0x114ddf78, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x114ddf78) returned 0x49e30c0 [0102.916] FindNextFileW (in: hFindFile=0x49e30c0, lpFindFileData=0x114ddf78 | out: lpFindFileData=0x114ddf78*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f3fb46a, ftCreationTime.dwHighDateTime=0x1d7006c, ftLastAccessTime.dwLowDateTime=0x6f3fb46a, ftLastAccessTime.dwHighDateTime=0x1d7006c, ftLastWriteTime.dwLowDateTime=0x6f3fb46a, ftLastWriteTime.dwHighDateTime=0x1d7006c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="..", cAlternateFileName="")) returned 1 [0102.916] FindNextFileW (in: hFindFile=0x49e30c0, lpFindFileData=0x114ddf78 | out: lpFindFileData=0x114ddf78*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6f3fb46a, ftCreationTime.dwHighDateTime=0x1d7006c, ftLastAccessTime.dwLowDateTime=0x6f3fb46a, ftLastAccessTime.dwHighDateTime=0x1d7006c, ftLastWriteTime.dwLowDateTime=0x6f3fb46a, ftLastWriteTime.dwHighDateTime=0x1d7006c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="rasphone.pbk", cAlternateFileName="")) returned 1 [0102.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pbk", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0102.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pbk", cchWideChar=3, lpMultiByteStr=0xa349420, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pbk", lpUsedDefaultChar=0x0) returned 3 [0102.917] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Network\\Connections\\Pbk\\_hiddenPbk\\*", fInfoLevelId=0x1, lpFindFileData=0x114ddf78, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x114ddf78) returned 0x49e3f60 [0102.917] FindClose (in: hFindFile=0x49e30c0 | out: hFindFile=0x49e30c0) returned 1 [0102.917] FindNextFileW (in: hFindFile=0x49e3f60, lpFindFileData=0x114ddf78 | out: lpFindFileData=0x114ddf78*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f3fb46a, ftCreationTime.dwHighDateTime=0x1d7006c, ftLastAccessTime.dwLowDateTime=0x6f3fb46a, ftLastAccessTime.dwHighDateTime=0x1d7006c, ftLastWriteTime.dwLowDateTime=0x6f3fb46a, ftLastWriteTime.dwHighDateTime=0x1d7006c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="..", cAlternateFileName="")) returned 1 [0102.917] FindNextFileW (in: hFindFile=0x49e3f60, lpFindFileData=0x114ddf78 | out: lpFindFileData=0x114ddf78*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6f3fb46a, ftCreationTime.dwHighDateTime=0x1d7006c, ftLastAccessTime.dwLowDateTime=0x6f3fb46a, ftLastAccessTime.dwHighDateTime=0x1d7006c, ftLastWriteTime.dwLowDateTime=0x6f3fb46a, ftLastWriteTime.dwHighDateTime=0x1d7006c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="rasphone.pbk", cAlternateFileName="")) returned 1 [0102.917] FindNextFileW (in: hFindFile=0x49e3f60, lpFindFileData=0x114ddf78 | out: lpFindFileData=0x114ddf78*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6f3fb46a, ftCreationTime.dwHighDateTime=0x1d7006c, ftLastAccessTime.dwLowDateTime=0x6f3fb46a, ftLastAccessTime.dwHighDateTime=0x1d7006c, ftLastWriteTime.dwLowDateTime=0x6f3fb46a, ftLastWriteTime.dwHighDateTime=0x1d7006c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="rasphone.pbk", cAlternateFileName="")) returned 0 [0102.917] GetLastError () returned 0x12 [0102.917] FindClose (in: hFindFile=0x49e3f60 | out: hFindFile=0x49e3f60) returned 1 [0102.917] FindNextFileW (in: hFindFile=0x49e3ea0, lpFindFileData=0x114de2e8 | out: lpFindFileData=0x114de2e8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f3fb46a, ftCreationTime.dwHighDateTime=0x1d7006c, ftLastAccessTime.dwLowDateTime=0x6f3fb46a, ftLastAccessTime.dwHighDateTime=0x1d7006c, ftLastWriteTime.dwLowDateTime=0x6f3fb46a, ftLastWriteTime.dwHighDateTime=0x1d7006c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="_hiddenPbk", cAlternateFileName="")) returned 0 [0102.917] GetLastError () returned 0x12 [0102.917] FindClose (in: hFindFile=0x49e3ea0 | out: hFindFile=0x49e3ea0) returned 1 [0102.918] FindNextFileW (in: hFindFile=0x49e3a20, lpFindFileData=0x114de658 | out: lpFindFileData=0x114de658*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f3fb46a, ftCreationTime.dwHighDateTime=0x1d7006c, ftLastAccessTime.dwLowDateTime=0x6f3fb46a, ftLastAccessTime.dwHighDateTime=0x1d7006c, ftLastWriteTime.dwLowDateTime=0x6f3fb46a, ftLastWriteTime.dwHighDateTime=0x1d7006c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="Pbk", cAlternateFileName="")) returned 0 [0102.918] GetLastError () returned 0x12 [0102.918] FindClose (in: hFindFile=0x49e3a20 | out: hFindFile=0x49e3a20) returned 1 [0102.918] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x114de9c8 | out: lpFindFileData=0x114de9c8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f3fb46a, ftCreationTime.dwHighDateTime=0x1d7006c, ftLastAccessTime.dwLowDateTime=0x6f3fb46a, ftLastAccessTime.dwHighDateTime=0x1d7006c, ftLastWriteTime.dwLowDateTime=0x6f3fb46a, ftLastWriteTime.dwHighDateTime=0x1d7006c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="Connections", cAlternateFileName="")) returned 0 [0102.918] GetLastError () returned 0x12 [0102.918] FindClose (in: hFindFile=0x49e2d00 | out: hFindFile=0x49e2d00) returned 1 [0102.918] FindNextFileW (in: hFindFile=0x49e3d80, lpFindFileData=0x114ded38 | out: lpFindFileData=0x114ded38*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x80f7a98f, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0xa45e20df, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0xa45e20df, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="Office", cAlternateFileName="")) returned 1 [0102.918] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Office\\*", fInfoLevelId=0x1, lpFindFileData=0x114de9c8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x114de9c8) returned 0x49e2d00 [0102.919] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x114de9c8 | out: lpFindFileData=0x114de9c8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x80f7a98f, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0xa45e20df, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0xa45e20df, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="..", cAlternateFileName="")) returned 1 [0102.919] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x114de9c8 | out: lpFindFileData=0x114de9c8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80f81d62, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x80f81d62, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x80f83167, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x9362, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="MSO1033.acl", cAlternateFileName="")) returned 1 [0102.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="acl", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0102.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="acl", cchWideChar=3, lpMultiByteStr=0xa349150, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="acl", lpUsedDefaultChar=0x0) returned 3 [0102.920] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Office\\*", fInfoLevelId=0x1, lpFindFileData=0x114de9c8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x114de9c8) returned 0x49e30c0 [0102.920] FindClose (in: hFindFile=0x49e2d00 | out: hFindFile=0x49e2d00) returned 1 [0102.920] FindNextFileW (in: hFindFile=0x49e30c0, lpFindFileData=0x114de9c8 | out: lpFindFileData=0x114de9c8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x80f7a98f, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0xa45e20df, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0xa45e20df, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="..", cAlternateFileName="")) returned 1 [0102.920] FindNextFileW (in: hFindFile=0x49e30c0, lpFindFileData=0x114de9c8 | out: lpFindFileData=0x114de9c8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80f81d62, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x80f81d62, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x80f83167, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x9362, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="MSO1033.acl", cAlternateFileName="")) returned 1 [0102.920] FindNextFileW (in: hFindFile=0x49e30c0, lpFindFileData=0x114de9c8 | out: lpFindFileData=0x114de9c8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa45e20df, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0xa4689310, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0xa4689310, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="Recent", cAlternateFileName="")) returned 1 [0102.920] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Office\\Recent\\*", fInfoLevelId=0x1, lpFindFileData=0x114de658, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x114de658) returned 0x49e3ea0 [0102.921] FindNextFileW (in: hFindFile=0x49e3ea0, lpFindFileData=0x114de658 | out: lpFindFileData=0x114de658*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa45e20df, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0xa4689310, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0xa481d59b, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="..", cAlternateFileName="")) returned 1 [0102.921] FindNextFileW (in: hFindFile=0x49e3ea0, lpFindFileData=0x114de658 | out: lpFindFileData=0x114de658*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0xa481d59b, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0xa481d59b, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0xa481d59b, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x1c, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="index.dat", cAlternateFileName="")) returned 1 [0102.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dat", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0102.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dat", cchWideChar=3, lpMultiByteStr=0xa349740, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dat", lpUsedDefaultChar=0x0) returned 3 [0102.921] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Office\\Recent\\*", fInfoLevelId=0x1, lpFindFileData=0x114de658, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x114de658) returned 0x49e2d00 [0102.921] FindClose (in: hFindFile=0x49e3ea0 | out: hFindFile=0x49e3ea0) returned 1 [0102.921] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x114de658 | out: lpFindFileData=0x114de658*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa45e20df, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0xa4689310, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0xa481d59b, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="..", cAlternateFileName="")) returned 1 [0102.921] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x114de658 | out: lpFindFileData=0x114de658*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0xa481d59b, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0xa481d59b, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0xa481d59b, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x1c, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="index.dat", cAlternateFileName="")) returned 1 [0102.921] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x114de658 | out: lpFindFileData=0x114de658*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa4689310, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0xa4689310, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0xa481d59b, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x4ab, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="Templates.LNK", cAlternateFileName="")) returned 1 [0102.921] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x114de658 | out: lpFindFileData=0x114de658*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa4689310, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0xa4689310, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0xa481d59b, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x4ab, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="Templates.LNK", cAlternateFileName="")) returned 0 [0102.921] GetLastError () returned 0x12 [0102.921] FindClose (in: hFindFile=0x49e2d00 | out: hFindFile=0x49e2d00) returned 1 [0102.922] FindNextFileW (in: hFindFile=0x49e30c0, lpFindFileData=0x114de9c8 | out: lpFindFileData=0x114de9c8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa45e20df, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0xa4689310, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0xa4689310, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="Recent", cAlternateFileName="")) returned 0 [0102.922] GetLastError () returned 0x12 [0102.922] FindClose (in: hFindFile=0x49e30c0 | out: hFindFile=0x49e30c0) returned 1 [0102.922] FindNextFileW (in: hFindFile=0x49e3d80, lpFindFileData=0x114ded38 | out: lpFindFileData=0x114ded38*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x661c6965, ftCreationTime.dwHighDateTime=0x1d70699, ftLastAccessTime.dwLowDateTime=0x661c6965, ftLastAccessTime.dwHighDateTime=0x1d70699, ftLastWriteTime.dwLowDateTime=0x661c6965, ftLastWriteTime.dwHighDateTime=0x1d70699, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="Outlook", cAlternateFileName="")) returned 1 [0102.922] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Outlook\\*", fInfoLevelId=0x1, lpFindFileData=0x114de9c8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x114de9c8) returned 0x49e2d00 [0102.923] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x114de9c8 | out: lpFindFileData=0x114de9c8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x661c6965, ftCreationTime.dwHighDateTime=0x1d70699, ftLastAccessTime.dwLowDateTime=0x661c6965, ftLastAccessTime.dwHighDateTime=0x1d70699, ftLastWriteTime.dwLowDateTime=0x877953e5, ftLastWriteTime.dwHighDateTime=0x1d70699, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="..", cAlternateFileName="")) returned 1 [0102.923] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x114de9c8 | out: lpFindFileData=0x114de9c8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6abbe5b6, ftCreationTime.dwHighDateTime=0x1d70699, ftLastAccessTime.dwLowDateTime=0x6abbe5b6, ftLastAccessTime.dwHighDateTime=0x1d70699, ftLastWriteTime.dwLowDateTime=0x6acd6e90, ftLastWriteTime.dwHighDateTime=0x1d70699, nFileSizeHigh=0x0, nFileSizeLow=0xa00, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="Outlook.srs", cAlternateFileName="")) returned 1 [0102.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="srs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0102.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="srs", cchWideChar=3, lpMultiByteStr=0xa3497e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="srs", lpUsedDefaultChar=0x0) returned 3 [0102.923] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Outlook\\*", fInfoLevelId=0x1, lpFindFileData=0x114de9c8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x114de9c8) returned 0x49e30c0 [0102.924] FindClose (in: hFindFile=0x49e2d00 | out: hFindFile=0x49e2d00) returned 1 [0102.924] FindNextFileW (in: hFindFile=0x49e30c0, lpFindFileData=0x114de9c8 | out: lpFindFileData=0x114de9c8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x661c6965, ftCreationTime.dwHighDateTime=0x1d70699, ftLastAccessTime.dwLowDateTime=0x661c6965, ftLastAccessTime.dwHighDateTime=0x1d70699, ftLastWriteTime.dwLowDateTime=0x877953e5, ftLastWriteTime.dwHighDateTime=0x1d70699, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="..", cAlternateFileName="")) returned 1 [0102.924] FindNextFileW (in: hFindFile=0x49e30c0, lpFindFileData=0x114de9c8 | out: lpFindFileData=0x114de9c8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6abbe5b6, ftCreationTime.dwHighDateTime=0x1d70699, ftLastAccessTime.dwLowDateTime=0x6abbe5b6, ftLastAccessTime.dwHighDateTime=0x1d70699, ftLastWriteTime.dwLowDateTime=0x6acd6e90, ftLastWriteTime.dwHighDateTime=0x1d70699, nFileSizeHigh=0x0, nFileSizeLow=0xa00, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="Outlook.srs", cAlternateFileName="")) returned 1 [0102.924] FindNextFileW (in: hFindFile=0x49e30c0, lpFindFileData=0x114de9c8 | out: lpFindFileData=0x114de9c8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x877953e5, ftCreationTime.dwHighDateTime=0x1d70699, ftLastAccessTime.dwLowDateTime=0x877953e5, ftLastAccessTime.dwHighDateTime=0x1d70699, ftLastWriteTime.dwLowDateTime=0x87797b5c, ftLastWriteTime.dwHighDateTime=0x1d70699, nFileSizeHigh=0x0, nFileSizeLow=0x956, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="Outlook.xml", cAlternateFileName="")) returned 1 [0102.924] FindNextFileW (in: hFindFile=0x49e30c0, lpFindFileData=0x114de9c8 | out: lpFindFileData=0x114de9c8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x877953e5, ftCreationTime.dwHighDateTime=0x1d70699, ftLastAccessTime.dwLowDateTime=0x877953e5, ftLastAccessTime.dwHighDateTime=0x1d70699, ftLastWriteTime.dwLowDateTime=0x87797b5c, ftLastWriteTime.dwHighDateTime=0x1d70699, nFileSizeHigh=0x0, nFileSizeLow=0x956, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="Outlook.xml", cAlternateFileName="")) returned 0 [0102.924] GetLastError () returned 0x12 [0102.924] FindClose (in: hFindFile=0x49e30c0 | out: hFindFile=0x49e30c0) returned 1 [0102.924] FindNextFileW (in: hFindFile=0x49e3d80, lpFindFileData=0x114ded38 | out: lpFindFileData=0x114ded38*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x44792966, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x44792966, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x50866c1c, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="Protect", cAlternateFileName="")) returned 1 [0102.924] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Protect\\*", fInfoLevelId=0x1, lpFindFileData=0x114de9c8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x114de9c8) returned 0x49e3a20 [0102.924] FindNextFileW (in: hFindFile=0x49e3a20, lpFindFileData=0x114de9c8 | out: lpFindFileData=0x114de9c8*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x44792966, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x50866c1c, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x50866c1c, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="..", cAlternateFileName="")) returned 1 [0102.925] FindNextFileW (in: hFindFile=0x49e3a20, lpFindFileData=0x114de9c8 | out: lpFindFileData=0x114de9c8*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x44792966, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x44792966, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0xa55c36e7, ftLastWriteTime.dwHighDateTime=0x1d7a941, nFileSizeHigh=0x0, nFileSizeLow=0x1c8, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="CREDHIST", cAlternateFileName="")) returned 1 [0102.925] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Protect\\*", fInfoLevelId=0x1, lpFindFileData=0x114de9c8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x114de9c8) returned 0x49e3ea0 [0102.925] FindClose (in: hFindFile=0x49e3a20 | out: hFindFile=0x49e3a20) returned 1 [0102.925] FindNextFileW (in: hFindFile=0x49e3ea0, lpFindFileData=0x114de9c8 | out: lpFindFileData=0x114de9c8*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x44792966, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x50866c1c, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x50866c1c, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="..", cAlternateFileName="")) returned 1 [0102.925] FindNextFileW (in: hFindFile=0x49e3ea0, lpFindFileData=0x114de9c8 | out: lpFindFileData=0x114de9c8*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x44792966, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x44792966, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0xa55c36e7, ftLastWriteTime.dwHighDateTime=0x1d7a941, nFileSizeHigh=0x0, nFileSizeLow=0x1c8, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="CREDHIST", cAlternateFileName="")) returned 1 [0102.925] FindNextFileW (in: hFindFile=0x49e3ea0, lpFindFileData=0x114de9c8 | out: lpFindFileData=0x114de9c8*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x50866c1c, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0xde7dde0f, ftLastAccessTime.dwHighDateTime=0x1d7b055, ftLastWriteTime.dwLowDateTime=0xde7dde0f, ftLastWriteTime.dwHighDateTime=0x1d7b055, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="S-1-5-21-1560258661-3990802383-1811730007-1000", cAlternateFileName="")) returned 1 [0102.925] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Protect\\S-1-5-21-1560258661-3990802383-1811730007-1000\\*", fInfoLevelId=0x1, lpFindFileData=0x114de658, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x114de658) returned 0x49e3a20 [0102.925] FindNextFileW (in: hFindFile=0x49e3a20, lpFindFileData=0x114de658 | out: lpFindFileData=0x114de658*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x50866c1c, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0xde7dde0f, ftLastAccessTime.dwHighDateTime=0x1d7b055, ftLastWriteTime.dwLowDateTime=0xde7dde0f, ftLastWriteTime.dwHighDateTime=0x1d7b055, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="..", cAlternateFileName="")) returned 1 [0102.926] FindNextFileW (in: hFindFile=0x49e3a20, lpFindFileData=0x114de658 | out: lpFindFileData=0x114de658*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x9a745757, ftCreationTime.dwHighDateTime=0x1d75217, ftLastAccessTime.dwLowDateTime=0x9a745757, ftLastAccessTime.dwHighDateTime=0x1d75217, ftLastWriteTime.dwLowDateTime=0xa55ebcf3, ftLastWriteTime.dwHighDateTime=0x1d7a941, nFileSizeHigh=0x0, nFileSizeLow=0x1d4, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="b1182ce8-69d1-4194-8156-bc78cfec3a39", cAlternateFileName="")) returned 1 [0102.926] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Protect\\S-1-5-21-1560258661-3990802383-1811730007-1000\\*", fInfoLevelId=0x1, lpFindFileData=0x114de658, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x114de658) returned 0x49e3f60 [0102.926] FindClose (in: hFindFile=0x49e3a20 | out: hFindFile=0x49e3a20) returned 1 [0102.926] FindNextFileW (in: hFindFile=0x49e3f60, lpFindFileData=0x114de658 | out: lpFindFileData=0x114de658*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x50866c1c, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0xde7dde0f, ftLastAccessTime.dwHighDateTime=0x1d7b055, ftLastWriteTime.dwLowDateTime=0xde7dde0f, ftLastWriteTime.dwHighDateTime=0x1d7b055, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="..", cAlternateFileName="")) returned 1 [0102.926] FindNextFileW (in: hFindFile=0x49e3f60, lpFindFileData=0x114de658 | out: lpFindFileData=0x114de658*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x9a745757, ftCreationTime.dwHighDateTime=0x1d75217, ftLastAccessTime.dwLowDateTime=0x9a745757, ftLastAccessTime.dwHighDateTime=0x1d75217, ftLastWriteTime.dwLowDateTime=0xa55ebcf3, ftLastWriteTime.dwHighDateTime=0x1d7a941, nFileSizeHigh=0x0, nFileSizeLow=0x1d4, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="b1182ce8-69d1-4194-8156-bc78cfec3a39", cAlternateFileName="")) returned 1 [0102.926] FindNextFileW (in: hFindFile=0x49e3f60, lpFindFileData=0x114de658 | out: lpFindFileData=0x114de658*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xde7dde0f, ftCreationTime.dwHighDateTime=0x1d7b055, ftLastAccessTime.dwLowDateTime=0xde7dde0f, ftLastAccessTime.dwHighDateTime=0x1d7b055, ftLastWriteTime.dwLowDateTime=0xde7dde0f, ftLastWriteTime.dwHighDateTime=0x1d7b055, nFileSizeHigh=0x0, nFileSizeLow=0x1d4, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="be39cc84-e9bf-4c2d-a3a5-e953c9f3df24", cAlternateFileName="")) returned 1 [0102.926] FindNextFileW (in: hFindFile=0x49e3f60, lpFindFileData=0x114de658 | out: lpFindFileData=0x114de658*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x5088b163, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x5088b163, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0xa5626547, ftLastWriteTime.dwHighDateTime=0x1d7a941, nFileSizeHigh=0x0, nFileSizeLow=0x1d4, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="cfeedb70-e610-451b-90c2-def194b5fe80", cAlternateFileName="")) returned 1 [0102.926] FindNextFileW (in: hFindFile=0x49e3f60, lpFindFileData=0x114de658 | out: lpFindFileData=0x114de658*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x5088b163, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x5088b163, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0xde80419d, ftLastWriteTime.dwHighDateTime=0x1d7b055, nFileSizeHigh=0x0, nFileSizeLow=0x18, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="Preferred", cAlternateFileName="")) returned 1 [0102.926] FindNextFileW (in: hFindFile=0x49e3f60, lpFindFileData=0x114de658 | out: lpFindFileData=0x114de658*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x5088b163, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x5088b163, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0xde80419d, ftLastWriteTime.dwHighDateTime=0x1d7b055, nFileSizeHigh=0x0, nFileSizeLow=0x18, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="Preferred", cAlternateFileName="")) returned 0 [0102.927] GetLastError () returned 0x12 [0102.927] FindClose (in: hFindFile=0x49e3f60 | out: hFindFile=0x49e3f60) returned 1 [0102.927] FindNextFileW (in: hFindFile=0x49e3ea0, lpFindFileData=0x114de9c8 | out: lpFindFileData=0x114de9c8*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x44792966, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x44792966, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0xa563624b, ftLastWriteTime.dwHighDateTime=0x1d7a941, nFileSizeHigh=0x0, nFileSizeLow=0x4c, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="SYNCHIST", cAlternateFileName="")) returned 1 [0102.927] FindNextFileW (in: hFindFile=0x49e3ea0, lpFindFileData=0x114de9c8 | out: lpFindFileData=0x114de9c8*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x44792966, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x44792966, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0xa563624b, ftLastWriteTime.dwHighDateTime=0x1d7a941, nFileSizeHigh=0x0, nFileSizeLow=0x4c, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="SYNCHIST", cAlternateFileName="")) returned 0 [0102.927] GetLastError () returned 0x12 [0102.927] FindClose (in: hFindFile=0x49e3ea0 | out: hFindFile=0x49e3ea0) returned 1 [0102.928] FindNextFileW (in: hFindFile=0x49e3d80, lpFindFileData=0x114ded38 | out: lpFindFileData=0x114ded38*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x563371fc, ftCreationTime.dwHighDateTime=0x1d70460, ftLastAccessTime.dwLowDateTime=0x5635d3c1, ftLastAccessTime.dwHighDateTime=0x1d70460, ftLastWriteTime.dwLowDateTime=0x5635d3c1, ftLastWriteTime.dwHighDateTime=0x1d70460, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="Spelling", cAlternateFileName="")) returned 1 [0102.928] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Spelling\\*", fInfoLevelId=0x1, lpFindFileData=0x114de9c8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x114de9c8) returned 0x49e2d00 [0102.929] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x114de9c8 | out: lpFindFileData=0x114de9c8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x563371fc, ftCreationTime.dwHighDateTime=0x1d70460, ftLastAccessTime.dwLowDateTime=0x5635d3c1, ftLastAccessTime.dwHighDateTime=0x1d70460, ftLastWriteTime.dwLowDateTime=0x5635d3c1, ftLastWriteTime.dwHighDateTime=0x1d70460, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="..", cAlternateFileName="")) returned 1 [0102.929] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x114de9c8 | out: lpFindFileData=0x114de9c8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5635d3c1, ftCreationTime.dwHighDateTime=0x1d70460, ftLastAccessTime.dwLowDateTime=0x567d5b26, ftLastAccessTime.dwHighDateTime=0x1d70460, ftLastWriteTime.dwLowDateTime=0x567d5b26, ftLastWriteTime.dwHighDateTime=0x1d70460, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="en-US", cAlternateFileName="")) returned 1 [0102.929] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x114de9c8 | out: lpFindFileData=0x114de9c8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5635d3c1, ftCreationTime.dwHighDateTime=0x1d70460, ftLastAccessTime.dwLowDateTime=0x567d5b26, ftLastAccessTime.dwHighDateTime=0x1d70460, ftLastWriteTime.dwLowDateTime=0x567d5b26, ftLastWriteTime.dwHighDateTime=0x1d70460, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="en-US", cAlternateFileName="")) returned 0 [0102.929] GetLastError () returned 0x12 [0102.929] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Spelling\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\spelling"), fInfoLevelId=0x0, lpFileInformation=0x114de940 | out: lpFileInformation=0x114de940*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x563371fc, ftCreationTime.dwHighDateTime=0x1d70460, ftLastAccessTime.dwLowDateTime=0x5635d3c1, ftLastAccessTime.dwHighDateTime=0x1d70460, ftLastWriteTime.dwLowDateTime=0x5635d3c1, ftLastWriteTime.dwHighDateTime=0x1d70460, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0102.929] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Spelling\\*", fInfoLevelId=0x1, lpFindFileData=0x114de9c8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x114de9c8) returned 0x49e3ea0 [0102.929] FindClose (in: hFindFile=0x49e2d00 | out: hFindFile=0x49e2d00) returned 1 [0102.930] FindNextFileW (in: hFindFile=0x49e3ea0, lpFindFileData=0x114de9c8 | out: lpFindFileData=0x114de9c8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x563371fc, ftCreationTime.dwHighDateTime=0x1d70460, ftLastAccessTime.dwLowDateTime=0x5635d3c1, ftLastAccessTime.dwHighDateTime=0x1d70460, ftLastWriteTime.dwLowDateTime=0x5635d3c1, ftLastWriteTime.dwHighDateTime=0x1d70460, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="..", cAlternateFileName="")) returned 1 [0102.930] FindNextFileW (in: hFindFile=0x49e3ea0, lpFindFileData=0x114de9c8 | out: lpFindFileData=0x114de9c8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5635d3c1, ftCreationTime.dwHighDateTime=0x1d70460, ftLastAccessTime.dwLowDateTime=0x567d5b26, ftLastAccessTime.dwHighDateTime=0x1d70460, ftLastWriteTime.dwLowDateTime=0x567d5b26, ftLastWriteTime.dwHighDateTime=0x1d70460, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="en-US", cAlternateFileName="")) returned 1 [0102.930] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Spelling\\en-US\\*", fInfoLevelId=0x1, lpFindFileData=0x114de658, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x114de658) returned 0x49e30c0 [0102.930] FindNextFileW (in: hFindFile=0x49e30c0, lpFindFileData=0x114de658 | out: lpFindFileData=0x114de658*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5635d3c1, ftCreationTime.dwHighDateTime=0x1d70460, ftLastAccessTime.dwLowDateTime=0x567d5b26, ftLastAccessTime.dwHighDateTime=0x1d70460, ftLastWriteTime.dwLowDateTime=0x567d5b26, ftLastWriteTime.dwHighDateTime=0x1d70460, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="..", cAlternateFileName="")) returned 1 [0102.930] FindNextFileW (in: hFindFile=0x49e30c0, lpFindFileData=0x114de658 | out: lpFindFileData=0x114de658*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x567d5b26, ftCreationTime.dwHighDateTime=0x1d70460, ftLastAccessTime.dwLowDateTime=0x567d5b26, ftLastAccessTime.dwHighDateTime=0x1d70460, ftLastWriteTime.dwLowDateTime=0x567d5b26, ftLastWriteTime.dwHighDateTime=0x1d70460, nFileSizeHigh=0x0, nFileSizeLow=0x2, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="default.acl", cAlternateFileName="")) returned 1 [0102.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="acl", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0102.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="acl", cchWideChar=3, lpMultiByteStr=0xa349b50, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="acl", lpUsedDefaultChar=0x0) returned 3 [0102.930] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Spelling\\en-US\\*", fInfoLevelId=0x1, lpFindFileData=0x114de658, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x114de658) returned 0x49e2d00 [0102.930] FindClose (in: hFindFile=0x49e30c0 | out: hFindFile=0x49e30c0) returned 1 [0102.930] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x114de658 | out: lpFindFileData=0x114de658*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5635d3c1, ftCreationTime.dwHighDateTime=0x1d70460, ftLastAccessTime.dwLowDateTime=0x567d5b26, ftLastAccessTime.dwHighDateTime=0x1d70460, ftLastWriteTime.dwLowDateTime=0x567d5b26, ftLastWriteTime.dwHighDateTime=0x1d70460, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="..", cAlternateFileName="")) returned 1 [0102.931] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x114de658 | out: lpFindFileData=0x114de658*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x567d5b26, ftCreationTime.dwHighDateTime=0x1d70460, ftLastAccessTime.dwLowDateTime=0x567d5b26, ftLastAccessTime.dwHighDateTime=0x1d70460, ftLastWriteTime.dwLowDateTime=0x567d5b26, ftLastWriteTime.dwHighDateTime=0x1d70460, nFileSizeHigh=0x0, nFileSizeLow=0x2, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="default.acl", cAlternateFileName="")) returned 1 [0102.931] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x114de658 | out: lpFindFileData=0x114de658*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5648e4eb, ftCreationTime.dwHighDateTime=0x1d70460, ftLastAccessTime.dwLowDateTime=0x5648e4eb, ftLastAccessTime.dwHighDateTime=0x1d70460, ftLastWriteTime.dwLowDateTime=0x5648e4eb, ftLastWriteTime.dwHighDateTime=0x1d70460, nFileSizeHigh=0x0, nFileSizeLow=0x2, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="default.dic", cAlternateFileName="")) returned 1 [0102.931] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x114de658 | out: lpFindFileData=0x114de658*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x566a47fe, ftCreationTime.dwHighDateTime=0x1d70460, ftLastAccessTime.dwLowDateTime=0x566a47fe, ftLastAccessTime.dwHighDateTime=0x1d70460, ftLastWriteTime.dwLowDateTime=0x566a47fe, ftLastWriteTime.dwHighDateTime=0x1d70460, nFileSizeHigh=0x0, nFileSizeLow=0x2, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="default.exc", cAlternateFileName="")) returned 1 [0102.931] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x114de658 | out: lpFindFileData=0x114de658*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x566a47fe, ftCreationTime.dwHighDateTime=0x1d70460, ftLastAccessTime.dwLowDateTime=0x566a47fe, ftLastAccessTime.dwHighDateTime=0x1d70460, ftLastWriteTime.dwLowDateTime=0x566a47fe, ftLastWriteTime.dwHighDateTime=0x1d70460, nFileSizeHigh=0x0, nFileSizeLow=0x2, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="default.exc", cAlternateFileName="")) returned 0 [0102.931] GetLastError () returned 0x12 [0102.931] FindClose (in: hFindFile=0x49e2d00 | out: hFindFile=0x49e2d00) returned 1 [0102.931] FindNextFileW (in: hFindFile=0x49e3ea0, lpFindFileData=0x114de9c8 | out: lpFindFileData=0x114de9c8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5635d3c1, ftCreationTime.dwHighDateTime=0x1d70460, ftLastAccessTime.dwLowDateTime=0x567d5b26, ftLastAccessTime.dwHighDateTime=0x1d70460, ftLastWriteTime.dwLowDateTime=0x567d5b26, ftLastWriteTime.dwHighDateTime=0x1d70460, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="en-US", cAlternateFileName="")) returned 0 [0102.931] GetLastError () returned 0x12 [0102.931] FindClose (in: hFindFile=0x49e3ea0 | out: hFindFile=0x49e3ea0) returned 1 [0102.931] FindNextFileW (in: hFindFile=0x49e3d80, lpFindFileData=0x114ded38 | out: lpFindFileData=0x114ded38*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x5ec61c93, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x5ec61c93, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x5ec61c93, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="SystemCertificates", cAlternateFileName="")) returned 1 [0102.931] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\SystemCertificates\\*", fInfoLevelId=0x1, lpFindFileData=0x114de9c8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x114de9c8) returned 0x49e3a20 [0102.932] FindNextFileW (in: hFindFile=0x49e3a20, lpFindFileData=0x114de9c8 | out: lpFindFileData=0x114de9c8*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x5ec61c93, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x5ec61c93, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x5ec61c93, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="..", cAlternateFileName="")) returned 1 [0102.932] FindNextFileW (in: hFindFile=0x49e3a20, lpFindFileData=0x114de9c8 | out: lpFindFileData=0x114de9c8*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x5ec61c93, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x5ec61c93, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x5ec61c93, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="My", cAlternateFileName="")) returned 1 [0102.932] FindNextFileW (in: hFindFile=0x49e3a20, lpFindFileData=0x114de9c8 | out: lpFindFileData=0x114de9c8*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x5ec61c93, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x5ec61c93, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x5ec61c93, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="My", cAlternateFileName="")) returned 0 [0102.932] GetLastError () returned 0x12 [0102.932] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\SystemCertificates\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\systemcertificates"), fInfoLevelId=0x0, lpFileInformation=0x114de940 | out: lpFileInformation=0x114de940*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x5ec61c93, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x5ec61c93, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x5ec61c93, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0102.932] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\SystemCertificates\\*", fInfoLevelId=0x1, lpFindFileData=0x114de9c8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x114de9c8) returned 0x49e3ea0 [0102.932] FindClose (in: hFindFile=0x49e3a20 | out: hFindFile=0x49e3a20) returned 1 [0102.932] FindNextFileW (in: hFindFile=0x49e3ea0, lpFindFileData=0x114de9c8 | out: lpFindFileData=0x114de9c8*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x5ec61c93, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x5ec61c93, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x5ec61c93, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="..", cAlternateFileName="")) returned 1 [0102.932] FindNextFileW (in: hFindFile=0x49e3ea0, lpFindFileData=0x114de9c8 | out: lpFindFileData=0x114de9c8*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x5ec61c93, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x5ec61c93, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x5ec61c93, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="My", cAlternateFileName="")) returned 1 [0102.932] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\SystemCertificates\\My\\*", fInfoLevelId=0x1, lpFindFileData=0x114de658, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x114de658) returned 0x49e30c0 [0102.933] FindNextFileW (in: hFindFile=0x49e30c0, lpFindFileData=0x114de658 | out: lpFindFileData=0x114de658*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x5ec61c93, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x5ec61c93, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x5ec61c93, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="..", cAlternateFileName="")) returned 1 [0102.933] FindNextFileW (in: hFindFile=0x49e30c0, lpFindFileData=0x114de658 | out: lpFindFileData=0x114de658*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x5ec61c93, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x5ec61c93, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x5ec61c93, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="AppContainerUserCertRead", cAlternateFileName="")) returned 1 [0102.933] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\SystemCertificates\\My\\*", fInfoLevelId=0x1, lpFindFileData=0x114de658, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x114de658) returned 0x49e3a20 [0102.933] FindClose (in: hFindFile=0x49e30c0 | out: hFindFile=0x49e30c0) returned 1 [0102.933] FindNextFileW (in: hFindFile=0x49e3a20, lpFindFileData=0x114de658 | out: lpFindFileData=0x114de658*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x5ec61c93, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x5ec61c93, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x5ec61c93, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="..", cAlternateFileName="")) returned 1 [0102.933] FindNextFileW (in: hFindFile=0x49e3a20, lpFindFileData=0x114de658 | out: lpFindFileData=0x114de658*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x5ec61c93, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x5ec61c93, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x5ec61c93, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="AppContainerUserCertRead", cAlternateFileName="")) returned 1 [0102.933] FindNextFileW (in: hFindFile=0x49e3a20, lpFindFileData=0x114de658 | out: lpFindFileData=0x114de658*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x5ec61c93, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x5ec61c93, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x5ec61c93, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="Certificates", cAlternateFileName="")) returned 1 [0102.934] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\SystemCertificates\\My\\Certificates\\*", fInfoLevelId=0x1, lpFindFileData=0x114de2e8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x114de2e8) returned 0x49e3f60 [0102.934] FindNextFileW (in: hFindFile=0x49e3f60, lpFindFileData=0x114de2e8 | out: lpFindFileData=0x114de2e8*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x5ec61c93, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x5ec61c93, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x5ec61c93, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="..", cAlternateFileName="")) returned 1 [0102.934] FindNextFileW (in: hFindFile=0x49e3f60, lpFindFileData=0x114de2e8 | out: lpFindFileData=0x114de2e8*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x5ec61c93, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x5ec61c93, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x5ec61c93, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="..", cAlternateFileName="")) returned 0 [0102.934] GetLastError () returned 0x12 [0102.934] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\SystemCertificates\\My\\Certificates\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\systemcertificates\\my\\certificates"), fInfoLevelId=0x0, lpFileInformation=0x114de260 | out: lpFileInformation=0x114de260*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x5ec61c93, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x5ec61c93, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x5ec61c93, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0102.934] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\SystemCertificates\\My\\Certificates\\*", fInfoLevelId=0x1, lpFindFileData=0x114de2e8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x114de2e8) returned 0x49e30c0 [0102.934] FindClose (in: hFindFile=0x49e3f60 | out: hFindFile=0x49e3f60) returned 1 [0102.935] FindNextFileW (in: hFindFile=0x49e30c0, lpFindFileData=0x114de2e8 | out: lpFindFileData=0x114de2e8*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x5ec61c93, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x5ec61c93, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x5ec61c93, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="..", cAlternateFileName="")) returned 1 [0102.935] FindNextFileW (in: hFindFile=0x49e30c0, lpFindFileData=0x114de2e8 | out: lpFindFileData=0x114de2e8*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x5ec61c93, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x5ec61c93, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x5ec61c93, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="..", cAlternateFileName="")) returned 0 [0102.935] GetLastError () returned 0x12 [0102.935] FindClose (in: hFindFile=0x49e30c0 | out: hFindFile=0x49e30c0) returned 1 [0102.935] FindNextFileW (in: hFindFile=0x49e3a20, lpFindFileData=0x114de658 | out: lpFindFileData=0x114de658*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x5ec61c93, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x5ec61c93, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x5ec61c93, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="CRLs", cAlternateFileName="")) returned 1 [0102.935] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\SystemCertificates\\My\\CRLs\\*", fInfoLevelId=0x1, lpFindFileData=0x114de2e8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x114de2e8) returned 0x49e3f60 [0102.935] FindNextFileW (in: hFindFile=0x49e3f60, lpFindFileData=0x114de2e8 | out: lpFindFileData=0x114de2e8*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x5ec61c93, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x5ec61c93, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x5ec61c93, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="..", cAlternateFileName="")) returned 1 [0102.935] FindNextFileW (in: hFindFile=0x49e3f60, lpFindFileData=0x114de2e8 | out: lpFindFileData=0x114de2e8*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x5ec61c93, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x5ec61c93, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x5ec61c93, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="..", cAlternateFileName="")) returned 0 [0102.935] GetLastError () returned 0x12 [0102.935] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\SystemCertificates\\My\\CRLs\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\systemcertificates\\my\\crls"), fInfoLevelId=0x0, lpFileInformation=0x114de260 | out: lpFileInformation=0x114de260*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x5ec61c93, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x5ec61c93, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x5ec61c93, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0102.936] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\SystemCertificates\\My\\CRLs\\*", fInfoLevelId=0x1, lpFindFileData=0x114de2e8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x114de2e8) returned 0x49e2d00 [0102.936] FindClose (in: hFindFile=0x49e3f60 | out: hFindFile=0x49e3f60) returned 1 [0102.936] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x114de2e8 | out: lpFindFileData=0x114de2e8*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x5ec61c93, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x5ec61c93, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x5ec61c93, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="..", cAlternateFileName="")) returned 1 [0102.936] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x114de2e8 | out: lpFindFileData=0x114de2e8*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x5ec61c93, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x5ec61c93, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x5ec61c93, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="..", cAlternateFileName="")) returned 0 [0102.936] GetLastError () returned 0x12 [0102.936] FindClose (in: hFindFile=0x49e2d00 | out: hFindFile=0x49e2d00) returned 1 [0102.936] FindNextFileW (in: hFindFile=0x49e3a20, lpFindFileData=0x114de658 | out: lpFindFileData=0x114de658*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x5ec61c93, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x5ec61c93, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x5ec61c93, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="CTLs", cAlternateFileName="")) returned 1 [0102.936] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\SystemCertificates\\My\\CTLs\\*", fInfoLevelId=0x1, lpFindFileData=0x114de2e8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x114de2e8) returned 0x49e3f60 [0102.937] FindNextFileW (in: hFindFile=0x49e3f60, lpFindFileData=0x114de2e8 | out: lpFindFileData=0x114de2e8*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x5ec61c93, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x5ec61c93, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x5ec61c93, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="..", cAlternateFileName="")) returned 1 [0102.937] FindNextFileW (in: hFindFile=0x49e3f60, lpFindFileData=0x114de2e8 | out: lpFindFileData=0x114de2e8*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x5ec61c93, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x5ec61c93, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x5ec61c93, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="..", cAlternateFileName="")) returned 0 [0102.937] GetLastError () returned 0x12 [0102.937] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\SystemCertificates\\My\\CTLs\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\systemcertificates\\my\\ctls"), fInfoLevelId=0x0, lpFileInformation=0x114de260 | out: lpFileInformation=0x114de260*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x5ec61c93, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x5ec61c93, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x5ec61c93, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0102.937] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\SystemCertificates\\My\\CTLs\\*", fInfoLevelId=0x1, lpFindFileData=0x114de2e8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x114de2e8) returned 0x49e2d00 [0102.938] FindClose (in: hFindFile=0x49e3f60 | out: hFindFile=0x49e3f60) returned 1 [0102.938] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x114de2e8 | out: lpFindFileData=0x114de2e8*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x5ec61c93, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x5ec61c93, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x5ec61c93, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="..", cAlternateFileName="")) returned 1 [0102.938] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x114de2e8 | out: lpFindFileData=0x114de2e8*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x5ec61c93, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x5ec61c93, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x5ec61c93, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="..", cAlternateFileName="")) returned 0 [0102.938] GetLastError () returned 0x12 [0102.938] FindClose (in: hFindFile=0x49e2d00 | out: hFindFile=0x49e2d00) returned 1 [0102.938] FindNextFileW (in: hFindFile=0x49e3a20, lpFindFileData=0x114de658 | out: lpFindFileData=0x114de658*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x5ec61c93, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x5ec61c93, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x5ec61c93, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="CTLs", cAlternateFileName="")) returned 0 [0102.938] GetLastError () returned 0x12 [0102.938] FindClose (in: hFindFile=0x49e3a20 | out: hFindFile=0x49e3a20) returned 1 [0102.939] FindNextFileW (in: hFindFile=0x49e3ea0, lpFindFileData=0x114de9c8 | out: lpFindFileData=0x114de9c8*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x5ec61c93, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x5ec61c93, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x5ec61c93, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="My", cAlternateFileName="")) returned 0 [0102.939] GetLastError () returned 0x12 [0102.939] FindClose (in: hFindFile=0x49e3ea0 | out: hFindFile=0x49e3ea0) returned 1 [0102.939] FindNextFileW (in: hFindFile=0x49e3d80, lpFindFileData=0x114ded38 | out: lpFindFileData=0x114ded38*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x80b78b76, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0xa4984c62, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0xa4984c62, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="Templates", cAlternateFileName="")) returned 1 [0102.939] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\*", fInfoLevelId=0x1, lpFindFileData=0x114de9c8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x114de9c8) returned 0x49e2d00 [0102.942] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x114de9c8 | out: lpFindFileData=0x114de9c8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x80b78b76, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0xa4984c62, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0xa4984c62, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="..", cAlternateFileName="")) returned 1 [0102.942] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x114de9c8 | out: lpFindFileData=0x114de9c8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d61fa7, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96d61fa7, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96d61fa7, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="LiveContent", cAlternateFileName="")) returned 1 [0102.942] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x114de9c8 | out: lpFindFileData=0x114de9c8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa4614163, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0xa4614163, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0xa46a67ce, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x4641, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="Normal.dotm", cAlternateFileName="")) returned 1 [0102.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dotm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0102.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dotm", cchWideChar=4, lpMultiByteStr=0xa3496f0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dotm", lpUsedDefaultChar=0x0) returned 4 [0102.943] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\*", fInfoLevelId=0x1, lpFindFileData=0x114de9c8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x114de9c8) returned 0x49e3a20 [0102.943] FindClose (in: hFindFile=0x49e2d00 | out: hFindFile=0x49e2d00) returned 1 [0102.943] FindNextFileW (in: hFindFile=0x49e3a20, lpFindFileData=0x114de9c8 | out: lpFindFileData=0x114de9c8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x80b78b76, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0xa4984c62, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0xa4984c62, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="..", cAlternateFileName="")) returned 1 [0102.943] FindNextFileW (in: hFindFile=0x49e3a20, lpFindFileData=0x114de9c8 | out: lpFindFileData=0x114de9c8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d61fa7, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96d61fa7, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96d61fa7, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="LiveContent", cAlternateFileName="")) returned 1 [0102.943] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\*", fInfoLevelId=0x1, lpFindFileData=0x114de658, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x114de658) returned 0x49e3ea0 [0102.944] FindNextFileW (in: hFindFile=0x49e3ea0, lpFindFileData=0x114de658 | out: lpFindFileData=0x114de658*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d61fa7, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96d61fa7, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96d61fa7, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="..", cAlternateFileName="")) returned 1 [0102.944] FindNextFileW (in: hFindFile=0x49e3ea0, lpFindFileData=0x114de658 | out: lpFindFileData=0x114de658*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d61fa7, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96d61fa7, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96d61fa7, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="16", cAlternateFileName="")) returned 1 [0102.944] FindNextFileW (in: hFindFile=0x49e3ea0, lpFindFileData=0x114de658 | out: lpFindFileData=0x114de658*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d61fa7, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96d61fa7, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96d61fa7, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="16", cAlternateFileName="")) returned 0 [0102.944] GetLastError () returned 0x12 [0102.944] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\templates\\livecontent"), fInfoLevelId=0x0, lpFileInformation=0x114de5d0 | out: lpFileInformation=0x114de5d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d61fa7, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96d61fa7, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96d61fa7, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0102.944] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\*", fInfoLevelId=0x1, lpFindFileData=0x114de658, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x114de658) returned 0x49e3f60 [0102.945] FindClose (in: hFindFile=0x49e3ea0 | out: hFindFile=0x49e3ea0) returned 1 [0102.945] FindNextFileW (in: hFindFile=0x49e3f60, lpFindFileData=0x114de658 | out: lpFindFileData=0x114de658*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d61fa7, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96d61fa7, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96d61fa7, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="..", cAlternateFileName="")) returned 1 [0102.945] FindNextFileW (in: hFindFile=0x49e3f60, lpFindFileData=0x114de658 | out: lpFindFileData=0x114de658*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d61fa7, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96d61fa7, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96d61fa7, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="16", cAlternateFileName="")) returned 1 [0102.945] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\*", fInfoLevelId=0x1, lpFindFileData=0x114de2e8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x114de2e8) returned 0x49e2d00 [0102.946] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x114de2e8 | out: lpFindFileData=0x114de2e8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d61fa7, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96d61fa7, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96dfa773, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="..", cAlternateFileName="")) returned 1 [0102.946] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x114de2e8 | out: lpFindFileData=0x114de2e8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d61fa7, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96d88102, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96d88102, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="Managed", cAlternateFileName="")) returned 1 [0102.946] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x114de2e8 | out: lpFindFileData=0x114de2e8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96dfa773, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96e30af9, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96e30af9, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="User", cAlternateFileName="")) returned 1 [0102.946] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x114de2e8 | out: lpFindFileData=0x114de2e8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96dfa773, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96e30af9, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96e30af9, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="User", cAlternateFileName="")) returned 0 [0102.946] GetLastError () returned 0x12 [0102.946] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\templates\\livecontent\\16"), fInfoLevelId=0x0, lpFileInformation=0x114de260 | out: lpFileInformation=0x114de260*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d61fa7, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96dfa773, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96dfa773, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0102.946] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\*", fInfoLevelId=0x1, lpFindFileData=0x114de2e8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x114de2e8) returned 0x49e3ea0 [0102.947] FindClose (in: hFindFile=0x49e2d00 | out: hFindFile=0x49e2d00) returned 1 [0102.947] FindNextFileW (in: hFindFile=0x49e3ea0, lpFindFileData=0x114de2e8 | out: lpFindFileData=0x114de2e8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d61fa7, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96d61fa7, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96dfa773, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="..", cAlternateFileName="")) returned 1 [0102.947] FindNextFileW (in: hFindFile=0x49e3ea0, lpFindFileData=0x114de2e8 | out: lpFindFileData=0x114de2e8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d61fa7, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96d88102, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96d88102, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="Managed", cAlternateFileName="")) returned 1 [0102.947] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\Managed\\*", fInfoLevelId=0x1, lpFindFileData=0x114ddf78, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x114ddf78) returned 0x49e2d00 [0102.949] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x114ddf78 | out: lpFindFileData=0x114ddf78*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d61fa7, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96d88102, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96d88102, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="..", cAlternateFileName="")) returned 1 [0102.949] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x114ddf78 | out: lpFindFileData=0x114ddf78*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d61fa7, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96d61fa7, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96d61fa7, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="Document Themes", cAlternateFileName="")) returned 1 [0102.949] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x114ddf78 | out: lpFindFileData=0x114ddf78*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d88102, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96d88102, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96d88102, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="SmartArt Graphics", cAlternateFileName="")) returned 1 [0102.949] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x114ddf78 | out: lpFindFileData=0x114ddf78*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d88102, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x983d5bf8, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x983d5bf8, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="Word Document Bibliography Styles", cAlternateFileName="")) returned 1 [0102.949] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x114ddf78 | out: lpFindFileData=0x114ddf78*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d61fa7, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96d61fa7, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96d61fa7, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="Word Document Building Blocks", cAlternateFileName="")) returned 1 [0102.949] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x114ddf78 | out: lpFindFileData=0x114ddf78*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d61fa7, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96d61fa7, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96d61fa7, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="Word Document Building Blocks", cAlternateFileName="")) returned 0 [0102.949] GetLastError () returned 0x12 [0102.949] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\Managed\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\templates\\livecontent\\16\\managed"), fInfoLevelId=0x0, lpFileInformation=0x114ddef0 | out: lpFileInformation=0x114ddef0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d61fa7, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96d88102, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96d88102, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x1000)) returned 1 [0102.950] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\Managed\\*", fInfoLevelId=0x1, lpFindFileData=0x114ddf78, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x114ddf78) returned 0x49e30c0 [0102.950] FindClose (in: hFindFile=0x49e2d00 | out: hFindFile=0x49e2d00) returned 1 [0102.950] FindNextFileW (in: hFindFile=0x49e30c0, lpFindFileData=0x114ddf78 | out: lpFindFileData=0x114ddf78*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d61fa7, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96d88102, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96d88102, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="..", cAlternateFileName="")) returned 1 [0102.950] FindNextFileW (in: hFindFile=0x49e30c0, lpFindFileData=0x114ddf78 | out: lpFindFileData=0x114ddf78*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d61fa7, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96d61fa7, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96d61fa7, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="Document Themes", cAlternateFileName="")) returned 1 [0102.950] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\Managed\\Document Themes\\*", fInfoLevelId=0x1, lpFindFileData=0x114ddc08, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x114ddc08) returned 0x49e2d00 [0102.950] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x114ddc08 | out: lpFindFileData=0x114ddc08*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d61fa7, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96d61fa7, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96d61fa7, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x570000, cFileName="..", cAlternateFileName="")) returned 1 [0102.951] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x114ddc08 | out: lpFindFileData=0x114ddc08*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d61fa7, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x98c54758, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x98c54758, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x570000, cFileName="1033", cAlternateFileName="")) returned 1 [0102.951] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x114ddc08 | out: lpFindFileData=0x114ddc08*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d61fa7, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x98c54758, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x98c54758, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x570000, cFileName="1033", cAlternateFileName="")) returned 0 [0102.951] GetLastError () returned 0x12 [0102.951] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\Managed\\Document Themes\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\templates\\livecontent\\16\\managed\\document themes"), fInfoLevelId=0x0, lpFileInformation=0x114ddb80 | out: lpFileInformation=0x114ddb80*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d61fa7, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96d61fa7, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96d61fa7, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0102.951] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\Managed\\Document Themes\\*", fInfoLevelId=0x1, lpFindFileData=0x114ddc08, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x114ddc08) returned 0x49e5640 [0102.951] FindClose (in: hFindFile=0x49e2d00 | out: hFindFile=0x49e2d00) returned 1 [0102.951] FindNextFileW (in: hFindFile=0x49e5640, lpFindFileData=0x114ddc08 | out: lpFindFileData=0x114ddc08*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d61fa7, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96d61fa7, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96d61fa7, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x570000, cFileName="..", cAlternateFileName="")) returned 1 [0102.952] FindNextFileW (in: hFindFile=0x49e5640, lpFindFileData=0x114ddc08 | out: lpFindFileData=0x114ddc08*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d61fa7, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x98c54758, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x98c54758, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x570000, cFileName="1033", cAlternateFileName="")) returned 1 [0102.952] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\Managed\\Document Themes\\1033\\*", fInfoLevelId=0x1, lpFindFileData=0x114dd898, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x114dd898) returned 0x49e2d00 [0102.953] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x114dd898 | out: lpFindFileData=0x114dd898*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d61fa7, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x98c54758, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x98c54758, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="..", cAlternateFileName="")) returned 1 [0102.954] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x114dd898 | out: lpFindFileData=0x114dd898*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9826b304, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x9826b304, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x70d51000, ftLastWriteTime.dwHighDateTime=0x1d43fbc, nFileSizeHigh=0x0, nFileSizeLow=0x893c1, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="TM03090430[[fn=Banded]].thmx", cAlternateFileName="")) returned 1 [0102.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="thmx", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0102.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="thmx", cchWideChar=4, lpMultiByteStr=0xa349420, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="thmx", lpUsedDefaultChar=0x0) returned 4 [0102.955] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\Managed\\Document Themes\\1033\\*", fInfoLevelId=0x1, lpFindFileData=0x114dd898, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x114dd898) returned 0x49e5700 [0102.955] FindClose (in: hFindFile=0x49e2d00 | out: hFindFile=0x49e2d00) returned 1 [0102.955] FindNextFileW (in: hFindFile=0x49e5700, lpFindFileData=0x114dd898 | out: lpFindFileData=0x114dd898*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d61fa7, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x98c54758, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x98c54758, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="..", cAlternateFileName="")) returned 1 [0102.955] FindNextFileW (in: hFindFile=0x49e5700, lpFindFileData=0x114dd898 | out: lpFindFileData=0x114dd898*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9826b304, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x9826b304, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x70d51000, ftLastWriteTime.dwHighDateTime=0x1d43fbc, nFileSizeHigh=0x0, nFileSizeLow=0x893c1, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="TM03090430[[fn=Banded]].thmx", cAlternateFileName="")) returned 1 [0102.955] FindNextFileW (in: hFindFile=0x49e5700, lpFindFileData=0x114dd898 | out: lpFindFileData=0x114dd898*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x984f5d1e, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x984f5d1e, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0xa299a700, ftLastWriteTime.dwHighDateTime=0x1d43fbb, nFileSizeHigh=0x0, nFileSizeLow=0x192bb1, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="TM03090434[[fn=Wood Type]].thmx", cAlternateFileName="")) returned 1 [0102.955] FindNextFileW (in: hFindFile=0x49e5700, lpFindFileData=0x114dd898 | out: lpFindFileData=0x114dd898*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x988e757c, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x988e757c, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0xbdc7df00, ftLastWriteTime.dwHighDateTime=0x1d43fda, nFileSizeHigh=0x0, nFileSizeLow=0x883d3, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="TM03457444[[fn=Basis]].thmx", cAlternateFileName="")) returned 1 [0102.955] FindNextFileW (in: hFindFile=0x49e5700, lpFindFileData=0x114dd898 | out: lpFindFileData=0x114dd898*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x98acf19f, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x98acf19f, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0xe42a5200, ftLastWriteTime.dwHighDateTime=0x1d43fbb, nFileSizeHigh=0x0, nFileSizeLow=0x8b615, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="TM03457464[[fn=Dividend]].thmx", cAlternateFileName="")) returned 1 [0102.955] FindNextFileW (in: hFindFile=0x49e5700, lpFindFileData=0x114dd898 | out: lpFindFileData=0x114dd898*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9841a2b8, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x9841a2b8, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0xf2786e00, ftLastWriteTime.dwHighDateTime=0x1d43fbb, nFileSizeHigh=0x0, nFileSizeLow=0x7fb28, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="TM03457475[[fn=Frame]].thmx", cAlternateFileName="")) returned 1 [0102.955] FindNextFileW (in: hFindFile=0x49e5700, lpFindFileData=0x114dd898 | out: lpFindFileData=0x114dd898*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x98af6207, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x98af6207, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x34091900, ftLastWriteTime.dwHighDateTime=0x1d43fbc, nFileSizeHigh=0x0, nFileSizeLow=0x2ef7a4, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="TM03457485[[fn=Mesh]].thmx", cAlternateFileName="")) returned 1 [0102.955] FindNextFileW (in: hFindFile=0x49e5700, lpFindFileData=0x114dd898 | out: lpFindFileData=0x114dd898*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x987adf7a, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x987adf7a, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0xea6cfe00, ftLastWriteTime.dwHighDateTime=0x1d43fbc, nFileSizeHigh=0x0, nFileSizeLow=0xbddaf, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="TM03457491[[fn=Metropolitan]].thmx", cAlternateFileName="")) returned 1 [0102.955] FindNextFileW (in: hFindFile=0x49e5700, lpFindFileData=0x114dd898 | out: lpFindFileData=0x114dd898*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x980694ab, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x980694ab, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x80545900, ftLastWriteTime.dwHighDateTime=0x1d43fbc, nFileSizeHigh=0x0, nFileSizeLow=0xe1c0f, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="TM03457496[[fn=Parallax]].thmx", cAlternateFileName="")) returned 1 [0102.956] FindNextFileW (in: hFindFile=0x49e5700, lpFindFileData=0x114dd898 | out: lpFindFileData=0x114dd898*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9818a945, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x9818a945, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0xba712b00, ftLastWriteTime.dwHighDateTime=0x1d43fbb, nFileSizeHigh=0x0, nFileSizeLow=0xec122, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="TM03457503[[fn=Quotable]].thmx", cAlternateFileName="")) returned 1 [0102.956] FindNextFileW (in: hFindFile=0x49e5700, lpFindFileData=0x114dd898 | out: lpFindFileData=0x114dd898*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x97fbbf10, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x97fbbf10, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0xc65ced00, ftLastWriteTime.dwHighDateTime=0x1d43fbb, nFileSizeHigh=0x0, nFileSizeLow=0x125f51, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="TM03457510[[fn=Savon]].thmx", cAlternateFileName="")) returned 1 [0102.956] FindNextFileW (in: hFindFile=0x49e5700, lpFindFileData=0x114dd898 | out: lpFindFileData=0x114dd898*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x980b633e, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x980b633e, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x80545900, ftLastWriteTime.dwHighDateTime=0x1d43fbc, nFileSizeHigh=0x0, nFileSizeLow=0x76cc4, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="TM03457515[[fn=View]].thmx", cAlternateFileName="")) returned 1 [0102.956] FindNextFileW (in: hFindFile=0x49e5700, lpFindFileData=0x114dd898 | out: lpFindFileData=0x114dd898*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x978145cc, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x978145cc, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0xc65ced00, ftLastWriteTime.dwHighDateTime=0x1d43fbb, nFileSizeHigh=0x0, nFileSizeLow=0xee481, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="TM04033917[[fn=Berlin]].thmx", cAlternateFileName="")) returned 1 [0102.956] FindNextFileW (in: hFindFile=0x49e5700, lpFindFileData=0x114dd898 | out: lpFindFileData=0x114dd898*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x984c4fd2, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x984c4fd2, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0xdd034400, ftLastWriteTime.dwHighDateTime=0x1d43fbb, nFileSizeHigh=0x0, nFileSizeLow=0x165552, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="TM04033919[[fn=Circuit]].thmx", cAlternateFileName="")) returned 1 [0102.956] FindNextFileW (in: hFindFile=0x49e5700, lpFindFileData=0x114dd898 | out: lpFindFileData=0x114dd898*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x982f049f, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x982f049f, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x5c911300, ftLastWriteTime.dwHighDateTime=0x1d43fbc, nFileSizeHigh=0x0, nFileSizeLow=0x21dbbf, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="TM04033921[[fn=Damask]].thmx", cAlternateFileName="")) returned 1 [0102.956] FindNextFileW (in: hFindFile=0x49e5700, lpFindFileData=0x114dd898 | out: lpFindFileData=0x114dd898*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x98ab2749, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x98ab2749, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0xc68a00, ftLastWriteTime.dwHighDateTime=0x1d43fbc, nFileSizeHigh=0x0, nFileSizeLow=0x1ab70b, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="TM04033925[[fn=Droplet]].thmx", cAlternateFileName="")) returned 1 [0102.956] FindNextFileW (in: hFindFile=0x49e5700, lpFindFileData=0x114dd898 | out: lpFindFileData=0x114dd898*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x981588c3, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x981588c3, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x2358a300, ftLastWriteTime.dwHighDateTime=0x1d43fbc, nFileSizeHigh=0x0, nFileSizeLow=0x2c9ecd, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="TM04033927[[fn=Main Event]].thmx", cAlternateFileName="")) returned 1 [0102.956] FindNextFileW (in: hFindFile=0x49e5700, lpFindFileData=0x114dd898 | out: lpFindFileData=0x114dd898*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9852435b, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x9852435b, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x9cf09100, ftLastWriteTime.dwHighDateTime=0x1d43fbc, nFileSizeHigh=0x0, nFileSizeLow=0x23f73b, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="TM04033929[[fn=Slate]].thmx", cAlternateFileName="")) returned 1 [0102.956] FindNextFileW (in: hFindFile=0x49e5700, lpFindFileData=0x114dd898 | out: lpFindFileData=0x114dd898*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9800b4e9, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x9800b4e9, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x4f742400, ftLastWriteTime.dwHighDateTime=0x1d43fbc, nFileSizeHigh=0x0, nFileSizeLow=0x371abc, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="TM04033937[[fn=Vapor Trail]].thmx", cAlternateFileName="")) returned 1 [0102.956] FindNextFileW (in: hFindFile=0x49e5700, lpFindFileData=0x114dd898 | out: lpFindFileData=0x114dd898*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x98742454, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x98742454, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x973bdf00, ftLastWriteTime.dwHighDateTime=0x1d4196d, nFileSizeHigh=0x0, nFileSizeLow=0x10a79d, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="TM10001114[[fn=Gallery]].thmx", cAlternateFileName="")) returned 1 [0102.956] FindNextFileW (in: hFindFile=0x49e5700, lpFindFileData=0x114dd898 | out: lpFindFileData=0x114dd898*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9860260f, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x9860260f, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x235700, ftLastWriteTime.dwHighDateTime=0x1d4196e, nFileSizeHigh=0x0, nFileSizeLow=0x9477a, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="TM10001115[[fn=Parcel]].thmx", cAlternateFileName="")) returned 1 [0102.957] FindNextFileW (in: hFindFile=0x49e5700, lpFindFileData=0x114dd898 | out: lpFindFileData=0x114dd898*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9860260f, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x9860260f, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x235700, ftLastWriteTime.dwHighDateTime=0x1d4196e, nFileSizeHigh=0x0, nFileSizeLow=0x9477a, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="TM10001115[[fn=Parcel]].thmx", cAlternateFileName="")) returned 0 [0102.957] GetLastError () returned 0x12 [0102.957] FindClose (in: hFindFile=0x49e5700 | out: hFindFile=0x49e5700) returned 1 [0102.958] FindNextFileW (in: hFindFile=0x49e5640, lpFindFileData=0x114ddc08 | out: lpFindFileData=0x114ddc08*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d61fa7, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x98c54758, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x98c54758, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x570000, cFileName="1033", cAlternateFileName="")) returned 0 [0102.958] GetLastError () returned 0x12 [0102.958] FindClose (in: hFindFile=0x49e5640 | out: hFindFile=0x49e5640) returned 1 [0102.958] FindNextFileW (in: hFindFile=0x49e30c0, lpFindFileData=0x114ddf78 | out: lpFindFileData=0x114ddf78*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d88102, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96d88102, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96d88102, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="SmartArt Graphics", cAlternateFileName="")) returned 1 [0102.959] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\Managed\\SmartArt Graphics\\*", fInfoLevelId=0x1, lpFindFileData=0x114ddc08, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x114ddc08) returned 0x49e5640 [0102.960] FindNextFileW (in: hFindFile=0x49e5640, lpFindFileData=0x114ddc08 | out: lpFindFileData=0x114ddc08*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d88102, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96d88102, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96d88102, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x570000, cFileName="..", cAlternateFileName="")) returned 1 [0102.960] FindNextFileW (in: hFindFile=0x49e5640, lpFindFileData=0x114ddc08 | out: lpFindFileData=0x114ddc08*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d88102, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x98c48439, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x98c48439, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x570000, cFileName="1033", cAlternateFileName="")) returned 1 [0102.960] FindNextFileW (in: hFindFile=0x49e5640, lpFindFileData=0x114ddc08 | out: lpFindFileData=0x114ddc08*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d88102, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x98c48439, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x98c48439, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x570000, cFileName="1033", cAlternateFileName="")) returned 0 [0102.960] GetLastError () returned 0x12 [0102.960] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\Managed\\SmartArt Graphics\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\templates\\livecontent\\16\\managed\\smartart graphics"), fInfoLevelId=0x0, lpFileInformation=0x114ddb80 | out: lpFileInformation=0x114ddb80*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d88102, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96d88102, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96d88102, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0102.960] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\Managed\\SmartArt Graphics\\*", fInfoLevelId=0x1, lpFindFileData=0x114ddc08, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x114ddc08) returned 0x49e5700 [0102.961] FindClose (in: hFindFile=0x49e5640 | out: hFindFile=0x49e5640) returned 1 [0102.961] FindNextFileW (in: hFindFile=0x49e5700, lpFindFileData=0x114ddc08 | out: lpFindFileData=0x114ddc08*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d88102, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96d88102, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96d88102, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x570000, cFileName="..", cAlternateFileName="")) returned 1 [0102.961] FindNextFileW (in: hFindFile=0x49e5700, lpFindFileData=0x114ddc08 | out: lpFindFileData=0x114ddc08*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d88102, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x98c48439, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x98c48439, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x570000, cFileName="1033", cAlternateFileName="")) returned 1 [0102.961] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\Managed\\SmartArt Graphics\\1033\\*", fInfoLevelId=0x1, lpFindFileData=0x114dd898, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x114dd898) returned 0x49e44a0 [0102.963] FindNextFileW (in: hFindFile=0x49e44a0, lpFindFileData=0x114dd898 | out: lpFindFileData=0x114dd898*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d88102, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x98c48439, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x98c48439, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="..", cAlternateFileName="")) returned 1 [0102.964] FindNextFileW (in: hFindFile=0x49e44a0, lpFindFileData=0x114dd898 | out: lpFindFileData=0x114dd898*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x97837aab, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x97837aab, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x97837aab, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x1697, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="TM03328884[[fn=architecture]].glox", cAlternateFileName="")) returned 1 [0102.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="glox", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0102.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="glox", cchWideChar=4, lpMultiByteStr=0xa349290, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="glox", lpUsedDefaultChar=0x0) returned 4 [0102.964] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\Managed\\SmartArt Graphics\\1033\\*", fInfoLevelId=0x1, lpFindFileData=0x114dd898, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x114dd898) returned 0x49e4620 [0102.964] FindClose (in: hFindFile=0x49e44a0 | out: hFindFile=0x49e44a0) returned 1 [0102.965] FindNextFileW (in: hFindFile=0x49e4620, lpFindFileData=0x114dd898 | out: lpFindFileData=0x114dd898*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d88102, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x98c48439, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x98c48439, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="..", cAlternateFileName="")) returned 1 [0102.965] FindNextFileW (in: hFindFile=0x49e4620, lpFindFileData=0x114dd898 | out: lpFindFileData=0x114dd898*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x97837aab, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x97837aab, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x97837aab, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x1697, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="TM03328884[[fn=architecture]].glox", cAlternateFileName="")) returned 1 [0102.965] FindNextFileW (in: hFindFile=0x49e4620, lpFindFileData=0x114dd898 | out: lpFindFileData=0x114dd898*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x97fe91ef, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x97fe91ef, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x97fea554, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0xfba, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="TM03328893[[fn=BracketList]].glox", cAlternateFileName="")) returned 1 [0102.965] FindNextFileW (in: hFindFile=0x49e4620, lpFindFileData=0x114dd898 | out: lpFindFileData=0x114dd898*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9776d1cd, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x9776d1cd, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x9776d1cd, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x1093, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="TM03328905[[fn=Chevron Accent]].glox", cAlternateFileName="")) returned 1 [0102.965] FindNextFileW (in: hFindFile=0x49e4620, lpFindFileData=0x114dd898 | out: lpFindFileData=0x114dd898*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x97706a49, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x97706a49, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x97707caf, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x41a6, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="TM03328908[[fn=Circle Process]].glox", cAlternateFileName="")) returned 1 [0102.965] FindNextFileW (in: hFindFile=0x49e4620, lpFindFileData=0x114dd898 | out: lpFindFileData=0x114dd898*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x97de9b8d, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x97de9b8d, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x97deae93, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x2c74, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="TM03328916[[fn=Converging Text]].glox", cAlternateFileName="")) returned 1 [0102.965] FindNextFileW (in: hFindFile=0x49e4620, lpFindFileData=0x114dd898 | out: lpFindFileData=0x114dd898*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x98433dab, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x98433dab, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x98435131, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x1788, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="TM03328919[[fn=Hexagon Radial]].glox", cAlternateFileName="")) returned 1 [0102.965] FindNextFileW (in: hFindFile=0x49e4620, lpFindFileData=0x114dd898 | out: lpFindFileData=0x114dd898*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x98403091, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x98403091, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x98404408, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x23e7, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="TM03328925[[fn=Interconnected Block Process]].glox", cAlternateFileName="")) returned 1 [0102.965] FindNextFileW (in: hFindFile=0x49e4620, lpFindFileData=0x114dd898 | out: lpFindFileData=0x114dd898*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x984400fa, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x984400fa, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x984400fa, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x10e6, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="TM03328932[[fn=Picture Frame]].glox", cAlternateFileName="")) returned 1 [0102.965] FindNextFileW (in: hFindFile=0x49e4620, lpFindFileData=0x114dd898 | out: lpFindFileData=0x114dd898*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x980f6e44, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x980f6e44, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x980f6e44, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x1cca, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="TM03328935[[fn=Picture Organization Chart]].glox", cAlternateFileName="")) returned 1 [0102.965] FindNextFileW (in: hFindFile=0x49e4620, lpFindFileData=0x114dd898 | out: lpFindFileData=0x114dd898*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9824557b, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x9824557b, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x9824557b, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x15dc, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="TM03328940[[fn=Radial Picture List]].glox", cAlternateFileName="")) returned 1 [0102.965] FindNextFileW (in: hFindFile=0x49e4620, lpFindFileData=0x114dd898 | out: lpFindFileData=0x114dd898*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x978020a2, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x978020a2, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x978034d1, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0xe63, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="TM03328951[[fn=Tabbed Arc]].glox", cAlternateFileName="")) returned 1 [0102.965] FindNextFileW (in: hFindFile=0x49e4620, lpFindFileData=0x114dd898 | out: lpFindFileData=0x114dd898*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x983aecac, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x983aecac, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x983affea, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x1318, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="TM03328972[[fn=Tab List]].glox", cAlternateFileName="")) returned 1 [0102.965] FindNextFileW (in: hFindFile=0x49e4620, lpFindFileData=0x114dd898 | out: lpFindFileData=0x114dd898*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x983bfdac, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x983bfdac, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x983bfdac, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x1930, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="TM03328975[[fn=Theme Picture Accent]].glox", cAlternateFileName="")) returned 1 [0102.965] FindNextFileW (in: hFindFile=0x49e4620, lpFindFileData=0x114dd898 | out: lpFindFileData=0x114dd898*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x98c45cf1, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x98c45cf1, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x98c47043, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x15fe, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="TM03328983[[fn=Theme Picture Alternating Accent]].glox", cAlternateFileName="")) returned 1 [0102.965] FindNextFileW (in: hFindFile=0x49e4620, lpFindFileData=0x114dd898 | out: lpFindFileData=0x114dd898*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9879b688, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x9879b688, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x9879b688, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x1831, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="TM03328986[[fn=Theme Picture Grid]].glox", cAlternateFileName="")) returned 1 [0102.965] FindNextFileW (in: hFindFile=0x49e4620, lpFindFileData=0x114dd898 | out: lpFindFileData=0x114dd898*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x98ad5311, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x98ad5311, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x98ad5311, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0xc03, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="TM03328990[[fn=Varying Width List]].glox", cAlternateFileName="")) returned 1 [0102.965] FindNextFileW (in: hFindFile=0x49e4620, lpFindFileData=0x114dd898 | out: lpFindFileData=0x114dd898*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x98913495, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x98913495, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x98913495, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x141f, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="TM03328998[[fn=Rings]].glox", cAlternateFileName="")) returned 1 [0102.965] FindNextFileW (in: hFindFile=0x49e4620, lpFindFileData=0x114dd898 | out: lpFindFileData=0x114dd898*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x98913495, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x98913495, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x98913495, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x141f, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="TM03328998[[fn=Rings]].glox", cAlternateFileName="")) returned 0 [0102.966] GetLastError () returned 0x12 [0102.966] FindClose (in: hFindFile=0x49e4620 | out: hFindFile=0x49e4620) returned 1 [0102.967] FindNextFileW (in: hFindFile=0x49e5700, lpFindFileData=0x114ddc08 | out: lpFindFileData=0x114ddc08*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d88102, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x98c48439, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x98c48439, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x570000, cFileName="1033", cAlternateFileName="")) returned 0 [0102.967] GetLastError () returned 0x12 [0102.967] FindClose (in: hFindFile=0x49e5700 | out: hFindFile=0x49e5700) returned 1 [0102.967] FindNextFileW (in: hFindFile=0x49e30c0, lpFindFileData=0x114ddf78 | out: lpFindFileData=0x114ddf78*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d88102, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x983d5bf8, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x983d5bf8, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="Word Document Bibliography Styles", cAlternateFileName="")) returned 1 [0102.967] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\Managed\\Word Document Bibliography Styles\\*", fInfoLevelId=0x1, lpFindFileData=0x114ddc08, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x114ddc08) returned 0x49e5640 [0102.970] FindNextFileW (in: hFindFile=0x49e5640, lpFindFileData=0x114ddc08 | out: lpFindFileData=0x114ddc08*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d88102, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x983d5bf8, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x983d5bf8, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x570000, cFileName="..", cAlternateFileName="")) returned 1 [0102.970] FindNextFileW (in: hFindFile=0x49e5640, lpFindFileData=0x114ddc08 | out: lpFindFileData=0x114ddc08*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9763f96c, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x9763f96c, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x9764341c, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x515ca, dwReserved0=0x0, dwReserved1=0x570000, cFileName="TM02851216[[fn=apasixtheditionofficeonline]].xsl", cAlternateFileName="")) returned 1 [0102.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="xsl", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0102.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="xsl", cchWideChar=3, lpMultiByteStr=0xa349970, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="xsl", lpUsedDefaultChar=0x0) returned 3 [0102.971] FindNextFileW (in: hFindFile=0x49e5640, lpFindFileData=0x114ddc08 | out: lpFindFileData=0x114ddc08*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9779cbce, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x9779cbce, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x9779f2aa, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x486d2, dwReserved0=0x0, dwReserved1=0x570000, cFileName="TM02851217[[fn=chicago]].xsl", cAlternateFileName="")) returned 1 [0102.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="xsl", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0102.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="xsl", cchWideChar=3, lpMultiByteStr=0xa349e20, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="xsl", lpUsedDefaultChar=0x0) returned 3 [0102.971] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\Managed\\Word Document Bibliography Styles\\*", fInfoLevelId=0x1, lpFindFileData=0x114ddc08, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x114ddc08) returned 0x49e5700 [0102.971] FindClose (in: hFindFile=0x49e5640 | out: hFindFile=0x49e5640) returned 1 [0102.971] FindNextFileW (in: hFindFile=0x49e5700, lpFindFileData=0x114ddc08 | out: lpFindFileData=0x114ddc08*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d88102, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x983d5bf8, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x983d5bf8, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x570000, cFileName="..", cAlternateFileName="")) returned 1 [0102.971] FindNextFileW (in: hFindFile=0x49e5700, lpFindFileData=0x114ddc08 | out: lpFindFileData=0x114ddc08*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9763f96c, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x9763f96c, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x9764341c, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x515ca, dwReserved0=0x0, dwReserved1=0x570000, cFileName="TM02851216[[fn=apasixtheditionofficeonline]].xsl", cAlternateFileName="")) returned 1 [0102.971] FindNextFileW (in: hFindFile=0x49e5700, lpFindFileData=0x114ddc08 | out: lpFindFileData=0x114ddc08*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9779cbce, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x9779cbce, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x9779f2aa, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x486d2, dwReserved0=0x0, dwReserved1=0x570000, cFileName="TM02851217[[fn=chicago]].xsl", cAlternateFileName="")) returned 1 [0102.971] FindNextFileW (in: hFindFile=0x49e5700, lpFindFileData=0x114ddc08 | out: lpFindFileData=0x114ddc08*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x97625f0b, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x97625f0b, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x9762869a, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x4181d, dwReserved0=0x0, dwReserved1=0x570000, cFileName="TM02851218[[fn=gb]].xsl", cAlternateFileName="")) returned 1 [0102.971] FindNextFileW (in: hFindFile=0x49e5700, lpFindFileData=0x114ddc08 | out: lpFindFileData=0x114ddc08*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x978514f8, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x978514f8, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x97853bdd, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x3e7cc, dwReserved0=0x0, dwReserved1=0x570000, cFileName="TM02851219[[fn=gostname]].xsl", cAlternateFileName="")) returned 1 [0102.972] FindNextFileW (in: hFindFile=0x49e5700, lpFindFileData=0x114ddc08 | out: lpFindFileData=0x114ddc08*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x976cbe5d, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x976cbe5d, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x976d0c4a, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x3d498, dwReserved0=0x0, dwReserved1=0x570000, cFileName="TM02851220[[fn=gosttitle]].xsl", cAlternateFileName="")) returned 1 [0102.972] FindNextFileW (in: hFindFile=0x49e5700, lpFindFileData=0x114ddc08 | out: lpFindFileData=0x114ddc08*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x983d213f, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x983d213f, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x983d4a29, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x456ff, dwReserved0=0x0, dwReserved1=0x570000, cFileName="TM02851221[[fn=harvardanglia2008officeonline]].xsl", cAlternateFileName="")) returned 1 [0102.972] FindNextFileW (in: hFindFile=0x49e5700, lpFindFileData=0x114ddc08 | out: lpFindFileData=0x114ddc08*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x982fc8d7, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x982fc8d7, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x982fc8d7, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x47d22, dwReserved0=0x0, dwReserved1=0x570000, cFileName="TM02851222[[fn=ieee2006officeonline]].xsl", cAlternateFileName="")) returned 1 [0102.972] FindNextFileW (in: hFindFile=0x49e5700, lpFindFileData=0x114ddc08 | out: lpFindFileData=0x114ddc08*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x98050de7, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x98050de7, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x98055ce4, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x41f76, dwReserved0=0x0, dwReserved1=0x570000, cFileName="TM02851223[[fn=iso690]].xsl", cAlternateFileName="")) returned 1 [0102.972] FindNextFileW (in: hFindFile=0x49e5700, lpFindFileData=0x114ddc08 | out: lpFindFileData=0x114ddc08*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x977efc44, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x977efc44, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x977f0f37, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x35031, dwReserved0=0x0, dwReserved1=0x570000, cFileName="TM02851224[[fn=iso690nmerical]].xsl", cAlternateFileName="")) returned 1 [0102.972] FindNextFileW (in: hFindFile=0x49e5700, lpFindFileData=0x114ddc08 | out: lpFindFileData=0x114ddc08*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9786c3ef, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x9786c3ef, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x9786d825, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x3e39b, dwReserved0=0x0, dwReserved1=0x570000, cFileName="TM02851225[[fn=mlaseventheditionofficeonline]].xsl", cAlternateFileName="")) returned 1 [0102.972] FindNextFileW (in: hFindFile=0x49e5700, lpFindFileData=0x114ddc08 | out: lpFindFileData=0x114ddc08*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x977a2c28, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x977a2c28, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x977a3fe6, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x540ef, dwReserved0=0x0, dwReserved1=0x570000, cFileName="TM02851226[[fn=turabian]].xsl", cAlternateFileName="")) returned 1 [0102.972] FindNextFileW (in: hFindFile=0x49e5700, lpFindFileData=0x114ddc08 | out: lpFindFileData=0x114ddc08*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9830edbc, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x9830edbc, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x98311346, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x3d467, dwReserved0=0x0, dwReserved1=0x570000, cFileName="TM02851227[[fn=sist02]].xsl", cAlternateFileName="")) returned 1 [0102.972] FindNextFileW (in: hFindFile=0x49e5700, lpFindFileData=0x114ddc08 | out: lpFindFileData=0x114ddc08*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9830edbc, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x9830edbc, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x98311346, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x3d467, dwReserved0=0x0, dwReserved1=0x570000, cFileName="TM02851227[[fn=sist02]].xsl", cAlternateFileName="")) returned 0 [0102.972] GetLastError () returned 0x12 [0102.972] FindClose (in: hFindFile=0x49e5700 | out: hFindFile=0x49e5700) returned 1 [0102.973] FindNextFileW (in: hFindFile=0x49e30c0, lpFindFileData=0x114ddf78 | out: lpFindFileData=0x114ddf78*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d61fa7, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96d61fa7, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96d61fa7, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="Word Document Building Blocks", cAlternateFileName="")) returned 1 [0102.973] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\Managed\\Word Document Building Blocks\\*", fInfoLevelId=0x1, lpFindFileData=0x114ddc08, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x114ddc08) returned 0x49e44a0 [0102.974] FindNextFileW (in: hFindFile=0x49e44a0, lpFindFileData=0x114ddc08 | out: lpFindFileData=0x114ddc08*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d61fa7, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96d61fa7, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96d61fa7, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x570000, cFileName="..", cAlternateFileName="")) returned 1 [0102.974] FindNextFileW (in: hFindFile=0x49e44a0, lpFindFileData=0x114ddc08 | out: lpFindFileData=0x114ddc08*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d61fa7, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x985f9d53, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x985f9d53, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x570000, cFileName="1033", cAlternateFileName="")) returned 1 [0102.974] FindNextFileW (in: hFindFile=0x49e44a0, lpFindFileData=0x114ddc08 | out: lpFindFileData=0x114ddc08*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d61fa7, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x985f9d53, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x985f9d53, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x570000, cFileName="1033", cAlternateFileName="")) returned 0 [0102.974] GetLastError () returned 0x12 [0102.974] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\Managed\\Word Document Building Blocks\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\templates\\livecontent\\16\\managed\\word document building blocks"), fInfoLevelId=0x0, lpFileInformation=0x114ddb80 | out: lpFileInformation=0x114ddb80*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d61fa7, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96d61fa7, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96d61fa7, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0102.974] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\Managed\\Word Document Building Blocks\\*", fInfoLevelId=0x1, lpFindFileData=0x114ddc08, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x114ddc08) returned 0x49e5640 [0102.974] FindClose (in: hFindFile=0x49e44a0 | out: hFindFile=0x49e44a0) returned 1 [0102.975] FindNextFileW (in: hFindFile=0x49e5640, lpFindFileData=0x114ddc08 | out: lpFindFileData=0x114ddc08*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d61fa7, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96d61fa7, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96d61fa7, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x570000, cFileName="..", cAlternateFileName="")) returned 1 [0102.975] FindNextFileW (in: hFindFile=0x49e5640, lpFindFileData=0x114ddc08 | out: lpFindFileData=0x114ddc08*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d61fa7, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x985f9d53, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x985f9d53, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x570000, cFileName="1033", cAlternateFileName="")) returned 1 [0102.975] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\Managed\\Word Document Building Blocks\\1033\\*", fInfoLevelId=0x1, lpFindFileData=0x114dd898, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x114dd898) returned 0x49e44a0 [0102.977] FindNextFileW (in: hFindFile=0x49e44a0, lpFindFileData=0x114dd898 | out: lpFindFileData=0x114dd898*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d61fa7, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x985f9d53, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x985f9d53, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="..", cAlternateFileName="")) returned 1 [0102.977] FindNextFileW (in: hFindFile=0x49e44a0, lpFindFileData=0x114dd898 | out: lpFindFileData=0x114dd898*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x980dfb29, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x980dfb29, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x980e0ec2, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0xca72, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="TM01840907[[fn=Equations]].dotx", cAlternateFileName="")) returned 1 [0102.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dotx", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0102.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dotx", cchWideChar=4, lpMultiByteStr=0xa349240, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dotx", lpUsedDefaultChar=0x0) returned 4 [0102.978] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\Managed\\Word Document Building Blocks\\1033\\*", fInfoLevelId=0x1, lpFindFileData=0x114dd898, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x114dd898) returned 0x49e4620 [0102.978] FindClose (in: hFindFile=0x49e44a0 | out: hFindFile=0x49e44a0) returned 1 [0102.978] FindNextFileW (in: hFindFile=0x49e4620, lpFindFileData=0x114dd898 | out: lpFindFileData=0x114dd898*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d61fa7, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x985f9d53, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x985f9d53, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="..", cAlternateFileName="")) returned 1 [0102.978] FindNextFileW (in: hFindFile=0x49e4620, lpFindFileData=0x114dd898 | out: lpFindFileData=0x114dd898*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x980dfb29, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x980dfb29, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x980e0ec2, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0xca72, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="TM01840907[[fn=Equations]].dotx", cAlternateFileName="")) returned 1 [0102.978] FindNextFileW (in: hFindFile=0x49e4620, lpFindFileData=0x114dd898 | out: lpFindFileData=0x114dd898*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x980cc2bb, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x980cc2bb, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x980cc2bb, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0xb8c0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="TM02835233[[fn=Text Sidebar (Annual Report Red and Black design)]].docx", cAlternateFileName="")) returned 1 [0102.978] FindNextFileW (in: hFindFile=0x49e4620, lpFindFileData=0x114dd898 | out: lpFindFileData=0x114dd898*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x98167377, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x98167377, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x98167377, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x866f, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="TM03998158[[fn=Element]].dotx", cAlternateFileName="")) returned 1 [0102.978] FindNextFileW (in: hFindFile=0x49e4620, lpFindFileData=0x114dd898 | out: lpFindFileData=0x114dd898*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9846e6c1, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x9846e6c1, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x985f3b86, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x34df74, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="TM03998159[[fn=Insight]].dotx", cAlternateFileName="")) returned 1 [0102.978] FindNextFileW (in: hFindFile=0x49e4620, lpFindFileData=0x114dd898 | out: lpFindFileData=0x114dd898*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9846e6c1, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x9846e6c1, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x985f3b86, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x34df74, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="TM03998159[[fn=Insight]].dotx", cAlternateFileName="")) returned 0 [0102.978] GetLastError () returned 0x12 [0102.978] FindClose (in: hFindFile=0x49e4620 | out: hFindFile=0x49e4620) returned 1 [0102.979] FindNextFileW (in: hFindFile=0x49e5640, lpFindFileData=0x114ddc08 | out: lpFindFileData=0x114ddc08*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d61fa7, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x985f9d53, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x985f9d53, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x570000, cFileName="1033", cAlternateFileName="")) returned 0 [0102.980] GetLastError () returned 0x12 [0102.980] FindClose (in: hFindFile=0x49e5640 | out: hFindFile=0x49e5640) returned 1 [0102.980] FindNextFileW (in: hFindFile=0x49e30c0, lpFindFileData=0x114ddf78 | out: lpFindFileData=0x114ddf78*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d61fa7, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96d61fa7, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96d61fa7, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="Word Document Building Blocks", cAlternateFileName="")) returned 0 [0102.980] GetLastError () returned 0x12 [0102.980] FindClose (in: hFindFile=0x49e30c0 | out: hFindFile=0x49e30c0) returned 1 [0102.981] FindNextFileW (in: hFindFile=0x49e3ea0, lpFindFileData=0x114de2e8 | out: lpFindFileData=0x114de2e8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96dfa773, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96e30af9, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96e30af9, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="User", cAlternateFileName="")) returned 1 [0102.981] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\User\\*", fInfoLevelId=0x1, lpFindFileData=0x114ddf78, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x114ddf78) returned 0x49e2d00 [0103.008] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x114ddf78 | out: lpFindFileData=0x114ddf78*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96dfa773, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96e30af9, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96ec9752, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x570000, cFileName="..", cAlternateFileName="")) returned 1 [0103.010] GetLastError () returned 0x12 [0103.017] GetLastError () returned 0x12 [0103.018] GetLastError () returned 0x12 [0103.018] GetLastError () returned 0x12 [0103.018] GetLastError () returned 0x12 [0103.018] GetLastError () returned 0x12 [0103.019] GetLastError () returned 0x12 [0103.019] GetLastError () returned 0x12 [0103.019] GetLastError () returned 0x12 [0103.019] GetLastError () returned 0x12 [0103.020] GetLastError () returned 0x12 [0103.020] GetLastError () returned 0x12 [0103.020] GetLastError () returned 0x12 [0103.020] GetLastError () returned 0x12 [0103.020] GetLastError () returned 0x12 [0103.020] GetLastError () returned 0x12 [0103.022] GetLastError () returned 0x12 [0103.022] GetLastError () returned 0x12 [0103.022] GetLastError () returned 0x12 [0103.022] GetLastError () returned 0x12 [0103.022] GetLastError () returned 0x12 [0103.023] GetLastError () returned 0x12 [0103.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ini", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0103.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ini", cchWideChar=3, lpMultiByteStr=0xa3492e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ini", lpUsedDefaultChar=0x0) returned 3 [0103.024] GetLastError () returned 0x12 [0103.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="library-ms", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0103.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="library-ms", cchWideChar=10, lpMultiByteStr=0xa349e20, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="library-ms", lpUsedDefaultChar=0x0) returned 10 [0103.026] GetLastError () returned 0x12 [0103.027] GetLastError () returned 0x12 [0103.028] GetLastError () returned 0x12 [0103.028] GetLastError () returned 0x12 [0103.028] GetLastError () returned 0x12 [0103.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="lnk", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0103.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="lnk", cchWideChar=3, lpMultiByteStr=0xa3497e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="lnk", lpUsedDefaultChar=0x0) returned 3 [0103.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="automaticdestinations-ms", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0103.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="automaticdestinations-ms", cchWideChar=24, lpMultiByteStr=0xa3496f0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="automaticdestinations-ms", lpUsedDefaultChar=0x0) returned 24 [0103.029] GetLastError () returned 0x12 [0103.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="customdestinations-ms", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0103.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="customdestinations-ms", cchWideChar=21, lpMultiByteStr=0xa3496f0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="customdestinations-ms", lpUsedDefaultChar=0x0) returned 21 [0103.031] GetLastError () returned 0x12 [0103.033] GetLastError () returned 0x12 [0103.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="lnk", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0103.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="lnk", cchWideChar=3, lpMultiByteStr=0xa349100, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="lnk", lpUsedDefaultChar=0x0) returned 3 [0103.035] GetLastError () returned 0x12 [0103.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ini", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0103.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ini", cchWideChar=3, lpMultiByteStr=0xa349290, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ini", lpUsedDefaultChar=0x0) returned 3 [0103.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ini", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0103.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ini", cchWideChar=3, lpMultiByteStr=0xa3497e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ini", lpUsedDefaultChar=0x0) returned 3 [0103.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ini", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0103.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ini", cchWideChar=3, lpMultiByteStr=0xa349100, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ini", lpUsedDefaultChar=0x0) returned 3 [0103.037] GetLastError () returned 0x12 [0103.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ini", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0103.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ini", cchWideChar=3, lpMultiByteStr=0xa349100, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ini", lpUsedDefaultChar=0x0) returned 3 [0103.038] GetLastError () returned 0x12 [0103.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ini", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0103.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ini", cchWideChar=3, lpMultiByteStr=0xa349970, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ini", lpUsedDefaultChar=0x0) returned 3 [0103.038] GetLastError () returned 0x12 [0103.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ini", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0103.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ini", cchWideChar=3, lpMultiByteStr=0xa3491a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ini", lpUsedDefaultChar=0x0) returned 3 [0103.039] GetLastError () returned 0x12 [0103.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ini", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0103.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ini", cchWideChar=3, lpMultiByteStr=0xa3496f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ini", lpUsedDefaultChar=0x0) returned 3 [0103.039] GetLastError () returned 0x12 [0103.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="lnk", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0103.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="lnk", cchWideChar=3, lpMultiByteStr=0xa349100, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="lnk", lpUsedDefaultChar=0x0) returned 3 [0103.040] GetLastError () returned 0x12 [0103.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ini", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0103.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ini", cchWideChar=3, lpMultiByteStr=0xa349880, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ini", lpUsedDefaultChar=0x0) returned 3 [0103.041] GetLastError () returned 0x12 [0103.041] GetLastError () returned 0x12 [0103.041] GetLastError () returned 0x12 [0103.041] GetLastError () returned 0x12 [0103.041] GetLastError () returned 0x12 [0103.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="jpg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0103.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="jpg", cchWideChar=3, lpMultiByteStr=0xa349a10, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="jpg", lpUsedDefaultChar=0x0) returned 3 [0103.042] GetLastError () returned 0x12 [0103.042] GetLastError () returned 0x12 [0103.042] GetLastError () returned 0x12 [0103.042] GetLastError () returned 0x12 [0103.043] GetLastError () returned 0x12 [0103.043] GetLastError () returned 0x12 [0103.043] GetLastError () returned 0x12 [0103.051] GetSystemTime (in: lpSystemTime=0x114df3a0 | out: lpSystemTime=0x114df3a0*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x25, wSecond=0x33, wMilliseconds=0x32e)) [0103.052] SystemTimeToFileTime (in: lpSystemTime=0x114df3a0, lpFileTime=0x114df3b0 | out: lpFileTime=0x114df3b0) returned 1 [0103.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0103.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0xa349100, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0103.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0103.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0xa349150, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0103.058] CryptAcquireContextW (in: phProv=0x114def98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114def98*=0x49c1810) returned 1 [0103.059] CryptCreateHash (in: hProv=0x49c1810, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x114def98 | out: phHash=0x114def98) returned 1 [0103.059] CryptHashData (hHash=0x4b32f30, pbData=0xa349e20, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0103.059] CryptGetHashParam (in: hHash=0x4b32f30, dwParam=0x4, pbData=0x114defa0, pdwDataLen=0x114defa4, dwFlags=0x0 | out: pbData=0x114defa0, pdwDataLen=0x114defa4) returned 1 [0103.059] CryptGetHashParam (in: hHash=0x4b32f30, dwParam=0x2, pbData=0xa349100, pdwDataLen=0x114defa0, dwFlags=0x0 | out: pbData=0xa349100, pdwDataLen=0x114defa0) returned 1 [0103.060] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349a10 [0103.060] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0103.060] CryptDestroyHash (hHash=0x4b32f30) returned 1 [0103.060] CryptReleaseContext (hProv=0x49c1810, dwFlags=0x0) returned 1 [0103.060] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349100) returned 1 [0103.060] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349420 [0103.060] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3494c0 [0103.060] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349420) returned 1 [0103.060] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349100 [0103.060] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3494c0) returned 1 [0103.060] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349a10) returned 1 [0103.060] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349150 [0103.060] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349100) returned 1 [0103.060] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349e20) returned 1 [0103.060] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da90 [0103.060] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa34e820 [0103.063] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349e20 [0103.063] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0103.063] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x400) returned 0xa353830 [0103.063] _vsnwprintf (in: _Buffer=0xa353830, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x114df130 | out: _Buffer="\\Sessions\\1") returned 11 [0103.063] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa353830) returned 1 [0103.063] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34e820) returned 1 [0103.063] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa34e820 [0103.064] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3497e0 [0103.064] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0103.064] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3497e0 [0103.064] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa3497e0, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0103.064] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d340 [0103.064] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa3497e0, cbMultiByte=38, lpWideCharStr=0x433d340, cchWideChar=38 | out: lpWideCharStr="{f0f05c2b-1764-db65-faff-71de1adfbc34}") returned 38 [0103.064] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dbb0 [0103.064] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d340) returned 1 [0103.064] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34ab60 [0103.064] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da90) returned 1 [0103.064] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dbb0) returned 1 [0103.065] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3497e0) returned 1 [0103.065] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xc0) returned 0x433a2e0 [0103.065] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0103.065] NtOpenEvent (in: EventHandle=0x114df100, DesiredAccess=0x100002, ObjectAttributes=0x114df0d0 | out: EventHandle=0x114df100*=0x171c) returned 0x0 [0103.065] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a2e0) returned 1 [0103.065] NtWaitForSingleObject (Object=0x1e94, Alertable=0, Time=0x114def30) returned 0x0 [0103.066] NtReleaseMutant (MutantHandle=0x1e94, ReleaseCount=0x0) returned 0x0 [0103.066] NtWaitForSingleObject (Object=0x171c, Alertable=0, Time=0x114df140) returned 0x102 [0103.066] GetHandleInformation (in: hObject=0x171c, lpdwFlags=0x114df190 | out: lpdwFlags=0x114df190) returned 1 [0103.066] NtWaitForSingleObject (Object=0x1e94, Alertable=0, Time=0x114df030) returned 0x0 [0103.066] NtReleaseMutant (MutantHandle=0x1e94, ReleaseCount=0x0) returned 0x0 [0103.066] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34ab60) returned 1 [0103.066] GetHandleInformation (in: hObject=0x171c, lpdwFlags=0x114df160 | out: lpdwFlags=0x114df160) returned 1 [0103.066] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349150) returned 1 [0103.066] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349e20 [0103.067] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0103.067] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da90 [0103.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0103.067] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349a10 [0103.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0xa349a10, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0103.067] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349100 [0103.067] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349a10) returned 1 [0103.067] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da90) returned 1 [0103.067] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c5c0 [0103.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0103.067] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349100 [0103.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0xa349100, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0103.068] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349420 [0103.068] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349100) returned 1 [0103.068] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c5c0) returned 1 [0103.068] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349420 [0103.068] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0103.068] CryptAcquireContextW (in: phProv=0x114def98, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114def98*=0x49c3910) returned 1 [0103.069] CryptCreateHash (in: hProv=0x49c3910, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x114def98 | out: phHash=0x114def98) returned 1 [0103.069] CryptHashData (hHash=0x4b33320, pbData=0xa349e20, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0103.069] CryptGetHashParam (in: hHash=0x4b33320, dwParam=0x4, pbData=0x114defa0, pdwDataLen=0x114defa4, dwFlags=0x0 | out: pbData=0x114defa0, pdwDataLen=0x114defa4) returned 1 [0103.070] CryptGetHashParam (in: hHash=0x4b33320, dwParam=0x2, pbData=0xa349420, pdwDataLen=0x114defa0, dwFlags=0x0 | out: pbData=0xa349420, pdwDataLen=0x114defa0) returned 1 [0103.070] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349a60 [0103.070] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0103.070] CryptDestroyHash (hHash=0x4b33320) returned 1 [0103.070] CryptReleaseContext (hProv=0x49c3910, dwFlags=0x0) returned 1 [0103.070] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349420) returned 1 [0103.070] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3496f0 [0103.070] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349240 [0103.071] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3496f0) returned 1 [0103.071] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349100 [0103.071] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349240) returned 1 [0103.071] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349a60) returned 1 [0103.071] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349240 [0103.071] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349100) returned 1 [0103.071] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349e20) returned 1 [0103.071] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dbb0 [0103.071] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa34e820 [0103.071] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3496f0 [0103.071] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0103.072] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x400) returned 0xa353830 [0103.072] _vsnwprintf (in: _Buffer=0xa353830, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x114df130 | out: _Buffer="\\Sessions\\1") returned 11 [0103.072] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa353830) returned 1 [0103.072] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34e820) returned 1 [0103.072] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa34e820 [0103.072] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349150 [0103.072] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0103.072] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349e20 [0103.073] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa349e20, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0103.073] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c0b0 [0103.073] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa349e20, cbMultiByte=38, lpWideCharStr=0x433c0b0, cchWideChar=38 | out: lpWideCharStr="{6ceb9b57-c630-f3dc-7c0b-cf0e5ec26b5d}") returned 38 [0103.073] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cbf0 [0103.073] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c0b0) returned 1 [0103.073] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34b1c0 [0103.073] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dbb0) returned 1 [0103.073] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cbf0) returned 1 [0103.074] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349e20) returned 1 [0103.074] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xc0) returned 0x433a2e0 [0103.074] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0103.074] NtOpenEvent (in: EventHandle=0x114df100, DesiredAccess=0x100002, ObjectAttributes=0x114df0d0 | out: EventHandle=0x114df100*=0x171c) returned 0x0 [0103.074] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433a2e0) returned 1 [0103.074] NtWaitForSingleObject (Object=0x1e94, Alertable=0, Time=0x114def30) returned 0x0 [0103.074] NtReleaseMutant (MutantHandle=0x1e94, ReleaseCount=0x0) returned 0x0 [0103.074] NtWaitForSingleObject (Object=0x171c, Alertable=0, Time=0x114df140) returned 0x102 [0103.074] GetHandleInformation (in: hObject=0x171c, lpdwFlags=0x114df190 | out: lpdwFlags=0x114df190) returned 1 [0103.074] NtWaitForSingleObject (Object=0x1e94, Alertable=0, Time=0x114df030) returned 0x0 [0103.075] NtReleaseMutant (MutantHandle=0x1e94, ReleaseCount=0x0) returned 0x0 [0103.075] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34b1c0) returned 1 [0103.075] GetHandleInformation (in: hObject=0x171c, lpdwFlags=0x114df160 | out: lpdwFlags=0x114df160) returned 1 [0103.075] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349240) returned 1 [0103.075] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d340 [0103.075] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x433d190, cbMultiByte=107, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0103.075] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34a830 [0103.075] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x433d190, cbMultiByte=107, lpWideCharStr=0xa34a830, cchWideChar=107 | out: lpWideCharStr="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{ABEF8FF5-5E25-CC62-E6D8-05FBE04DAA0F}\\ShellFolder") returned 107 [0103.075] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34b600 [0103.076] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34a830) returned 1 [0103.076] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34ac70 [0103.076] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d340) returned 1 [0103.076] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334c70 [0103.076] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334760 [0103.076] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34b2d0 [0103.076] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34aa50 [0103.076] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34aa50) returned 1 [0103.076] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334c10 [0103.077] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0103.077] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334880 [0103.077] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34b3e0 [0103.077] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34b2d0) returned 1 [0103.077] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334760) returned 1 [0103.077] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334c70) returned 1 [0103.077] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334a60 [0103.077] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334600 [0103.077] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34ad80 [0103.078] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34b3e0) returned 1 [0103.078] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334880) returned 1 [0103.078] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334c10) returned 1 [0103.078] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34b2d0 [0103.078] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34a940 [0103.078] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34b2d0) returned 1 [0103.078] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34ad80) returned 1 [0103.078] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334600) returned 1 [0103.078] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334a60) returned 1 [0103.078] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34a940) returned 1 [0103.078] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{ABEF8FF5-5E25-CC62-E6D8-05FBE04DAA0F}\\ShellFolder", ulOptions=0x0, samDesired=0x3000f, phkResult=0x114df040 | out: phkResult=0x114df040*=0x171c) returned 0x0 [0103.079] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34b600) returned 1 [0103.079] RegEnumValueA (in: hKey=0x171c, dwIndex=0x0, lpValueName=0x114df004, lpcchValueName=0x114df000, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="", lpcchValueName=0x114df000, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0103.079] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0103.079] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34ac70) returned 1 [0103.079] RegCloseKey (hKey=0x171c) returned 0x0 [0103.079] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349b50 [0103.079] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0103.079] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cbf0 [0103.079] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x433d190, cbMultiByte=107, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0103.079] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34b0b0 [0103.080] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x433d190, cbMultiByte=107, lpWideCharStr=0xa34b0b0, cchWideChar=107 | out: lpWideCharStr="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{ABEF8FF5-5E25-CC62-E6D8-05FBE04DAA0F}\\ShellFolder") returned 107 [0103.080] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34b4f0 [0103.080] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34b0b0) returned 1 [0103.080] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34a940 [0103.080] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cbf0) returned 1 [0103.080] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334ca0 [0103.080] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334800 [0103.080] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34b600 [0103.080] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34b2d0 [0103.080] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34b2d0) returned 1 [0103.080] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334b80 [0103.080] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0103.080] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334780 [0103.080] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34aa50 [0103.081] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34b600) returned 1 [0103.081] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334800) returned 1 [0103.081] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334ca0) returned 1 [0103.081] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334c10 [0103.081] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43346e0 [0103.081] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34b600 [0103.081] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34aa50) returned 1 [0103.081] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334780) returned 1 [0103.082] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334b80) returned 1 [0103.082] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34aa50 [0103.082] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34a830 [0103.082] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34aa50) returned 1 [0103.082] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34b600) returned 1 [0103.082] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43346e0) returned 1 [0103.082] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334c10) returned 1 [0103.082] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34a830) returned 1 [0103.082] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{ABEF8FF5-5E25-CC62-E6D8-05FBE04DAA0F}\\ShellFolder", ulOptions=0x0, samDesired=0x3000f, phkResult=0x114defb0 | out: phkResult=0x114defb0*=0x171c) returned 0x0 [0103.082] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34b4f0) returned 1 [0103.082] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349290 [0103.083] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0103.083] CryptAcquireContextW (in: phProv=0x114df030, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114df030*=0x49c2610) returned 1 [0103.083] CryptGenRandom (in: hProv=0x49c2610, dwLen=0x10, pbBuffer=0xa349290 | out: pbBuffer=0xa349290) returned 1 [0103.084] CryptReleaseContext (hProv=0x49c2610, dwFlags=0x0) returned 1 [0103.084] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3499c0 [0103.084] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349100 [0103.084] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3499c0) returned 1 [0103.084] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349bf0 [0103.084] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349100) returned 1 [0103.084] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349290) returned 1 [0103.084] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349740 [0103.084] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0103.084] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349420 [0103.085] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0103.085] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3494c0 [0103.085] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0103.085] CryptAcquireContextW (in: phProv=0x114deee0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114deee0*=0x49c1d10) returned 1 [0103.086] CryptGenRandom (in: hProv=0x49c1d10, dwLen=0x10, pbBuffer=0xa3494c0 | out: pbBuffer=0xa3494c0) returned 1 [0103.086] CryptReleaseContext (hProv=0x49c1d10, dwFlags=0x0) returned 1 [0103.086] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3497e0 [0103.087] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0103.087] CryptAcquireContextW (in: phProv=0x114deee0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114deee0*=0x49c3410) returned 1 [0103.088] CryptGenRandom (in: hProv=0x49c3410, dwLen=0x10, pbBuffer=0xa3497e0 | out: pbBuffer=0xa3497e0) returned 1 [0103.088] CryptReleaseContext (hProv=0x49c3410, dwFlags=0x0) returned 1 [0103.088] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349920 [0103.088] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0103.088] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c1d0 [0103.089] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cbf0 [0103.089] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349240 [0103.089] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0103.089] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d340 [0103.089] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da90 [0103.089] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dbb0 [0103.089] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0103.089] RegSetValueExA (in: hKey=0x171c, lpValueName="{B7C77642-8C45-6D49-2FD3-ACD4B7F7D95A}", Reserved=0x0, dwType=0x3, lpData=0x433da90*, cbData=0x65 | out: lpData=0x433da90*) returned 0x0 [0103.090] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349bf0) returned 1 [0103.090] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34a940) returned 1 [0103.090] RegCloseKey (hKey=0x171c) returned 0x0 [0103.090] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da90) returned 1 [0103.090] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3491f0) returned 1 [0103.090] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349d80) returned 1 [0103.090] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43345e0) returned 1 [0103.090] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349470) returned 1 [0103.090] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334700) returned 1 [0103.090] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3492e0) returned 1 [0103.091] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334720) returned 1 [0103.091] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334be0) returned 1 [0103.091] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349880) returned 1 [0103.091] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349ec0) returned 1 [0103.091] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3496f0 [0103.091] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349ec0 [0103.091] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349b50 [0103.091] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3497e0 [0103.091] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0103.091] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d340 [0103.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0103.092] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349830 [0103.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0xa349830, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0103.092] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349420 [0103.092] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349830) returned 1 [0103.092] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d340) returned 1 [0103.092] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d340 [0103.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0103.093] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349100 [0103.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0xa349100, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0103.093] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349150 [0103.093] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349100) returned 1 [0103.093] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d340) returned 1 [0103.093] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349740 [0103.093] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0103.094] CryptAcquireContextW (in: phProv=0x114df178, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114df178*=0x49c3610) returned 1 [0103.095] CryptCreateHash (in: hProv=0x49c3610, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x114df178 | out: phHash=0x114df178) returned 1 [0103.095] CryptHashData (hHash=0x4b330f0, pbData=0xa3497e0, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0103.095] CryptGetHashParam (in: hHash=0x4b330f0, dwParam=0x4, pbData=0x114df180, pdwDataLen=0x114df184, dwFlags=0x0 | out: pbData=0x114df180, pdwDataLen=0x114df184) returned 1 [0103.095] CryptGetHashParam (in: hHash=0x4b330f0, dwParam=0x2, pbData=0xa349740, pdwDataLen=0x114df180, dwFlags=0x0 | out: pbData=0xa349740, pdwDataLen=0x114df180) returned 1 [0103.095] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349150 [0103.095] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0103.096] CryptDestroyHash (hHash=0x4b330f0) returned 1 [0103.096] CryptReleaseContext (hProv=0x49c3610, dwFlags=0x0) returned 1 [0103.096] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349740) returned 1 [0103.096] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349e20 [0103.096] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349d80 [0103.096] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349e20) returned 1 [0103.096] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349290 [0103.096] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349d80) returned 1 [0103.096] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349150) returned 1 [0103.096] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349d80 [0103.097] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349290) returned 1 [0103.097] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3497e0) returned 1 [0103.097] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3497e0 [0103.097] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3497e0) returned 1 [0103.097] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349d80) returned 1 [0103.097] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349240 [0103.097] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349240) returned 1 [0103.097] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3492e0 [0103.097] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0103.097] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dbb0 [0103.097] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x280) returned 0x433ecd0 [0103.097] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x0, lpName=0x433ecd0, cchName=0xa0 | out: lpName="AppEvents") returned 0x0 [0103.097] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c0b0 [0103.097] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appevents", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0103.097] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349740 [0103.098] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appevents", cchWideChar=9, lpMultiByteStr=0xa349740, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appevents", lpUsedDefaultChar=0x0) returned 9 [0103.098] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349e20 [0103.098] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349740) returned 1 [0103.098] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349e20) returned 1 [0103.098] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c0b0) returned 1 [0103.098] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x1, lpName=0x433ecd0, cchName=0xa0 | out: lpName="AppXBackupContentType") returned 0x0 [0103.098] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c5c0 [0103.098] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appxbackupcontenttype", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0103.098] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349510 [0103.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appxbackupcontenttype", cchWideChar=21, lpMultiByteStr=0xa349510, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appxbackupcontenttype", lpUsedDefaultChar=0x0) returned 21 [0103.099] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349e20 [0103.099] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349510) returned 1 [0103.099] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349e20) returned 1 [0103.099] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c5c0) returned 1 [0103.099] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x2, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Console") returned 0x0 [0103.099] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d340 [0103.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="console", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0103.099] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349bf0 [0103.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="console", cchWideChar=7, lpMultiByteStr=0xa349bf0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="console", lpUsedDefaultChar=0x0) returned 7 [0103.099] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349d80 [0103.099] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349bf0) returned 1 [0103.099] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349d80) returned 1 [0103.099] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d340) returned 1 [0103.099] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x3, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Control Panel") returned 0x0 [0103.099] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d340 [0103.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="control panel", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0103.099] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3499c0 [0103.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="control panel", cchWideChar=13, lpMultiByteStr=0xa3499c0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="control panel", lpUsedDefaultChar=0x0) returned 13 [0103.100] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349d80 [0103.100] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3499c0) returned 1 [0103.100] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349d80) returned 1 [0103.100] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d340) returned 1 [0103.100] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x4, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Environment") returned 0x0 [0103.100] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c0b0 [0103.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="environment", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0103.100] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349bf0 [0103.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="environment", cchWideChar=11, lpMultiByteStr=0xa349bf0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="environment", lpUsedDefaultChar=0x0) returned 11 [0103.100] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349e20 [0103.100] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349bf0) returned 1 [0103.100] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349e20) returned 1 [0103.100] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c0b0) returned 1 [0103.100] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x5, lpName=0x433ecd0, cchName=0xa0 | out: lpName="EUDC") returned 0x0 [0103.100] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da90 [0103.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eudc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0103.101] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349d80 [0103.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eudc", cchWideChar=4, lpMultiByteStr=0xa349d80, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eudc", lpUsedDefaultChar=0x0) returned 4 [0103.101] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349a10 [0103.101] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349d80) returned 1 [0103.101] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349a10) returned 1 [0103.101] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da90) returned 1 [0103.101] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x6, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Keyboard Layout") returned 0x0 [0103.101] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dd60 [0103.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="keyboard layout", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0103.101] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349830 [0103.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="keyboard layout", cchWideChar=15, lpMultiByteStr=0xa349830, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="keyboard layout", lpUsedDefaultChar=0x0) returned 15 [0103.101] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349e20 [0103.101] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349830) returned 1 [0103.101] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349e20) returned 1 [0103.101] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dd60) returned 1 [0103.102] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x7, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Network") returned 0x0 [0103.102] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da90 [0103.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0103.102] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349740 [0103.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0xa349740, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0103.102] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349240 [0103.102] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349740) returned 1 [0103.102] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349240) returned 1 [0103.102] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da90) returned 1 [0103.102] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x8, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Printers") returned 0x0 [0103.102] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dc40 [0103.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="printers", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0103.102] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3491a0 [0103.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="printers", cchWideChar=8, lpMultiByteStr=0xa3491a0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="printers", lpUsedDefaultChar=0x0) returned 8 [0103.102] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349e20 [0103.103] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3491a0) returned 1 [0103.103] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349e20) returned 1 [0103.103] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dc40) returned 1 [0103.103] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x9, lpName=0x433ecd0, cchName=0xa0 | out: lpName="SOFTWARE") returned 0x0 [0103.103] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d340 [0103.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0103.103] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349150 [0103.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0xa349150, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0103.103] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349d80 [0103.103] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349150) returned 1 [0103.103] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349d80) returned 1 [0103.103] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d340) returned 1 [0103.103] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20009, phkResult=0x114df240 | out: phkResult=0x114df240*=0x171c) returned 0x0 [0103.103] RegEnumKeyW (in: hKey=0x171c, dwIndex=0x0, lpName=0x433ecd0, cchName=0xa0 | out: lpName="AppDataLow") returned 0x0 [0103.103] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c0b0 [0103.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appdatalow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0103.104] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349740 [0103.104] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appdatalow", cchWideChar=10, lpMultiByteStr=0xa349740, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appdatalow", lpUsedDefaultChar=0x0) returned 10 [0103.104] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349bf0 [0103.104] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349740) returned 1 [0103.104] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349bf0) returned 1 [0103.104] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c0b0) returned 1 [0103.104] RegEnumKeyW (in: hKey=0x171c, dwIndex=0x1, lpName=0x433ecd0, cchName=0xa0 | out: lpName="IM Providers") returned 0x0 [0103.104] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d340 [0103.104] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="im providers", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0103.104] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3491a0 [0103.104] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="im providers", cchWideChar=12, lpMultiByteStr=0xa3491a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="im providers", lpUsedDefaultChar=0x0) returned 12 [0103.104] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349100 [0103.104] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3491a0) returned 1 [0103.105] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349100) returned 1 [0103.105] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d340) returned 1 [0103.105] RegEnumKeyW (in: hKey=0x171c, dwIndex=0x2, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Microsoft") returned 0x0 [0103.105] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cbf0 [0103.105] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0103.105] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349bf0 [0103.105] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0xa349bf0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0103.105] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349740 [0103.105] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349bf0) returned 1 [0103.105] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349740) returned 1 [0103.105] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cbf0) returned 1 [0103.105] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft", ulOptions=0x0, samDesired=0x20009, phkResult=0x114df240 | out: phkResult=0x114df240*=0x300) returned 0x0 [0103.105] RegCloseKey (hKey=0x171c) returned 0x0 [0103.105] RegEnumKeyW (in: hKey=0x300, dwIndex=0x0, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Active Setup") returned 0x0 [0103.105] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da90 [0103.105] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0103.106] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349420 [0103.106] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0xa349420, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0103.106] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349a10 [0103.106] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349420) returned 1 [0103.106] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349a10) returned 1 [0103.106] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da90) returned 1 [0103.106] RegEnumKeyW (in: hKey=0x300, dwIndex=0x1, lpName=0x433ecd0, cchName=0xa0 | out: lpName="ActiveMovie") returned 0x0 [0103.106] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da90 [0103.106] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activemovie", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0103.106] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349d80 [0103.106] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activemovie", cchWideChar=11, lpMultiByteStr=0xa349d80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activemovie", lpUsedDefaultChar=0x0) returned 11 [0103.106] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349420 [0103.107] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349d80) returned 1 [0103.107] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349420) returned 1 [0103.107] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da90) returned 1 [0103.107] RegEnumKeyW (in: hKey=0x300, dwIndex=0x2, lpName=0x433ecd0, cchName=0xa0 | out: lpName="ActiveSync") returned 0x0 [0103.107] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433de80 [0103.107] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0103.107] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349740 [0103.107] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0xa349740, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0103.107] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349bf0 [0103.107] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349740) returned 1 [0103.107] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349bf0) returned 1 [0103.107] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433de80) returned 1 [0103.108] RegEnumKeyW (in: hKey=0x300, dwIndex=0x3, lpName=0x433ecd0, cchName=0xa0 | out: lpName="ASF Stream Descriptor File") returned 0x0 [0103.108] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c5c0 [0103.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asf stream descriptor file", cchWideChar=26, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0103.108] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3491f0 [0103.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asf stream descriptor file", cchWideChar=26, lpMultiByteStr=0xa3491f0, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asf stream descriptor file", lpUsedDefaultChar=0x0) returned 26 [0103.108] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349740 [0103.108] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3491f0) returned 1 [0103.108] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349740) returned 1 [0103.108] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c5c0) returned 1 [0103.108] RegEnumKeyW (in: hKey=0x300, dwIndex=0x4, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Assistance") returned 0x0 [0103.108] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da90 [0103.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0103.108] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349510 [0103.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0xa349510, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0103.108] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349a60 [0103.109] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349510) returned 1 [0103.109] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349a60) returned 1 [0103.109] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da90) returned 1 [0103.109] RegEnumKeyW (in: hKey=0x300, dwIndex=0x5, lpName=0x433ecd0, cchName=0xa0 | out: lpName="AuthCookies") returned 0x0 [0103.109] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dc40 [0103.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authcookies", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0103.109] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349290 [0103.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authcookies", cchWideChar=11, lpMultiByteStr=0xa349290, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authcookies", lpUsedDefaultChar=0x0) returned 11 [0103.109] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349e20 [0103.109] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349290) returned 1 [0103.109] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349e20) returned 1 [0103.110] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dc40) returned 1 [0103.110] RegEnumKeyW (in: hKey=0x300, dwIndex=0x6, lpName=0x433ecd0, cchName=0xa0 | out: lpName="CalendarRT") returned 0x0 [0103.110] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d340 [0103.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="calendarrt", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0103.110] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349100 [0103.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="calendarrt", cchWideChar=10, lpMultiByteStr=0xa349100, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="calendarrt", lpUsedDefaultChar=0x0) returned 10 [0103.110] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349d80 [0103.110] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349100) returned 1 [0103.110] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349d80) returned 1 [0103.110] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d340) returned 1 [0103.110] RegEnumKeyW (in: hKey=0x300, dwIndex=0x7, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Command Processor") returned 0x0 [0103.110] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d340 [0103.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0103.111] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3497e0 [0103.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0xa3497e0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0103.111] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349290 [0103.111] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3497e0) returned 1 [0103.111] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349290) returned 1 [0103.111] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d340) returned 1 [0103.111] RegEnumKeyW (in: hKey=0x300, dwIndex=0x8, lpName=0x433ecd0, cchName=0xa0 | out: lpName="CommsAPHost") returned 0x0 [0103.111] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da90 [0103.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0103.112] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349420 [0103.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0xa349420, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0103.112] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349100 [0103.112] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349420) returned 1 [0103.112] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349100) returned 1 [0103.112] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da90) returned 1 [0103.112] RegEnumKeyW (in: hKey=0x300, dwIndex=0x9, lpName=0x433ecd0, cchName=0xa0 | out: lpName="ContactsRT") returned 0x0 [0103.112] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c5c0 [0103.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="contactsrt", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0103.112] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349100 [0103.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="contactsrt", cchWideChar=10, lpMultiByteStr=0xa349100, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="contactsrt", lpUsedDefaultChar=0x0) returned 10 [0103.112] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349420 [0103.112] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349100) returned 1 [0103.112] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349420) returned 1 [0103.112] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c5c0) returned 1 [0103.112] RegEnumKeyW (in: hKey=0x300, dwIndex=0xa, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Cryptography") returned 0x0 [0103.112] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da90 [0103.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0103.113] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349740 [0103.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0xa349740, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0103.113] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349100 [0103.113] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349740) returned 1 [0103.113] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349100) returned 1 [0103.113] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da90) returned 1 [0103.113] RegEnumKeyW (in: hKey=0x300, dwIndex=0xb, lpName=0x433ecd0, cchName=0xa0 | out: lpName="CTF") returned 0x0 [0103.113] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c0b0 [0103.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0103.113] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349740 [0103.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0xa349740, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0103.113] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349100 [0103.115] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349740) returned 1 [0103.115] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349100) returned 1 [0103.115] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c0b0) returned 1 [0103.115] RegEnumKeyW (in: hKey=0x300, dwIndex=0xc, lpName=0x433ecd0, cchName=0xa0 | out: lpName="EventSystem") returned 0x0 [0103.115] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d340 [0103.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0103.116] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349100 [0103.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0xa349100, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0103.116] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3498d0 [0103.116] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349100) returned 1 [0103.116] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3498d0) returned 1 [0103.116] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d340) returned 1 [0103.116] RegEnumKeyW (in: hKey=0x300, dwIndex=0xd, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Exchange") returned 0x0 [0103.116] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c1d0 [0103.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="exchange", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0103.116] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349740 [0103.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="exchange", cchWideChar=8, lpMultiByteStr=0xa349740, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="exchange", lpUsedDefaultChar=0x0) returned 8 [0103.116] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349d80 [0103.116] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349740) returned 1 [0103.117] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349d80) returned 1 [0103.117] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c1d0) returned 1 [0103.117] RegEnumKeyW (in: hKey=0x300, dwIndex=0xe, lpName=0x433ecd0, cchName=0xa0 | out: lpName="F12") returned 0x0 [0103.117] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da90 [0103.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0103.117] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349a10 [0103.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0xa349a10, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0103.117] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349e20 [0103.118] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349a10) returned 1 [0103.118] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349e20) returned 1 [0103.118] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da90) returned 1 [0103.118] RegEnumKeyW (in: hKey=0x300, dwIndex=0xf, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Fax") returned 0x0 [0103.118] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d340 [0103.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0103.118] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349740 [0103.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0xa349740, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0103.118] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349100 [0103.118] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349740) returned 1 [0103.118] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349100) returned 1 [0103.118] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d340) returned 1 [0103.118] RegEnumKeyW (in: hKey=0x300, dwIndex=0x10, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Feeds") returned 0x0 [0103.118] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d340 [0103.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0103.119] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349100 [0103.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0xa349100, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0103.119] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349150 [0103.119] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349100) returned 1 [0103.119] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349150) returned 1 [0103.119] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d340) returned 1 [0103.119] RegEnumKeyW (in: hKey=0x300, dwIndex=0x11, lpName=0x433ecd0, cchName=0xa0 | out: lpName="FTP") returned 0x0 [0103.119] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c0b0 [0103.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ftp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0103.119] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349a60 [0103.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ftp", cchWideChar=3, lpMultiByteStr=0xa349a60, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ftp", lpUsedDefaultChar=0x0) returned 3 [0103.119] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3497e0 [0103.119] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349a60) returned 1 [0103.119] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3497e0) returned 1 [0103.119] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c0b0) returned 1 [0103.120] RegEnumKeyW (in: hKey=0x300, dwIndex=0x12, lpName=0x433ecd0, cchName=0xa0 | out: lpName="GameBar") returned 0x0 [0103.120] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cbf0 [0103.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gamebar", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0103.120] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349830 [0103.126] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gamebar", cchWideChar=7, lpMultiByteStr=0xa349830, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gamebar", lpUsedDefaultChar=0x0) returned 7 [0103.127] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349240 [0103.127] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349830) returned 1 [0103.130] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349240) returned 1 [0103.130] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cbf0) returned 1 [0103.130] RegEnumKeyW (in: hKey=0x300, dwIndex=0x13, lpName=0x433ecd0, cchName=0xa0 | out: lpName="GameBarApi") returned 0x0 [0103.131] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da90 [0103.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gamebarapi", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0103.131] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349240 [0103.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gamebarapi", cchWideChar=10, lpMultiByteStr=0xa349240, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gamebarapi", lpUsedDefaultChar=0x0) returned 10 [0103.131] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349100 [0103.131] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349240) returned 1 [0103.131] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349100) returned 1 [0103.131] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da90) returned 1 [0103.131] RegEnumKeyW (in: hKey=0x300, dwIndex=0x14, lpName=0x433ecd0, cchName=0xa0 | out: lpName="IdentityCRL") returned 0x0 [0103.131] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cbf0 [0103.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0103.131] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349970 [0103.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0xa349970, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0103.131] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349d80 [0103.131] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349970) returned 1 [0103.131] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349d80) returned 1 [0103.131] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cbf0) returned 1 [0103.131] RegEnumKeyW (in: hKey=0x300, dwIndex=0x15, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Internet Connection Wizard") returned 0x0 [0103.131] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c5c0 [0103.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet connection wizard", cchWideChar=26, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0103.131] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349240 [0103.132] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet connection wizard", cchWideChar=26, lpMultiByteStr=0xa349240, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet connection wizard", lpUsedDefaultChar=0x0) returned 26 [0103.132] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349100 [0103.132] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349240) returned 1 [0103.132] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349100) returned 1 [0103.132] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c5c0) returned 1 [0103.132] RegEnumKeyW (in: hKey=0x300, dwIndex=0x16, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Internet Explorer") returned 0x0 [0103.132] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da90 [0103.132] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0103.132] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3499c0 [0103.132] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0xa3499c0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0103.132] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349100 [0103.132] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3499c0) returned 1 [0103.132] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349100) returned 1 [0103.132] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da90) returned 1 [0103.132] RegEnumKeyW (in: hKey=0x300, dwIndex=0x17, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Internet Mail and News") returned 0x0 [0103.132] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da90 [0103.132] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet mail and news", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0103.132] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349740 [0103.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet mail and news", cchWideChar=22, lpMultiByteStr=0xa349740, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet mail and news", lpUsedDefaultChar=0x0) returned 22 [0103.133] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349420 [0103.133] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349740) returned 1 [0103.133] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349420) returned 1 [0103.133] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da90) returned 1 [0103.133] RegEnumKeyW (in: hKey=0x300, dwIndex=0x18, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Keyboard") returned 0x0 [0103.133] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c5c0 [0103.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="keyboard", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0103.133] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349100 [0103.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="keyboard", cchWideChar=8, lpMultiByteStr=0xa349100, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="keyboard", lpUsedDefaultChar=0x0) returned 8 [0103.133] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3491f0 [0103.133] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349100) returned 1 [0103.133] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3491f0) returned 1 [0103.133] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c5c0) returned 1 [0103.133] RegEnumKeyW (in: hKey=0x300, dwIndex=0x19, lpName=0x433ecd0, cchName=0xa0 | out: lpName="MediaPlayer") returned 0x0 [0103.133] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c380 [0103.134] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0103.134] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349510 [0103.134] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0xa349510, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0103.134] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3491f0 [0103.134] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349510) returned 1 [0103.134] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3491f0) returned 1 [0103.134] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c380) returned 1 [0103.134] RegEnumKeyW (in: hKey=0x300, dwIndex=0x1a, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Messaging") returned 0x0 [0103.134] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d340 [0103.134] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messaging", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0103.134] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3498d0 [0103.134] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messaging", cchWideChar=9, lpMultiByteStr=0xa3498d0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messaging", lpUsedDefaultChar=0x0) returned 9 [0103.134] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3499c0 [0103.134] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3498d0) returned 1 [0103.134] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3499c0) returned 1 [0103.134] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d340) returned 1 [0103.135] RegEnumKeyW (in: hKey=0x300, dwIndex=0x1b, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Microsoft Management Console") returned 0x0 [0103.135] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c1d0 [0103.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft management console", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0103.135] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349420 [0103.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft management console", cchWideChar=28, lpMultiByteStr=0xa349420, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft management console", lpUsedDefaultChar=0x0) returned 28 [0103.135] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349510 [0103.135] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349420) returned 1 [0103.135] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349510) returned 1 [0103.135] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c1d0) returned 1 [0103.135] RegEnumKeyW (in: hKey=0x300, dwIndex=0x1c, lpName=0x433ecd0, cchName=0xa0 | out: lpName="MicrosoftEdge") returned 0x0 [0103.135] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da90 [0103.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoftedge", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0103.135] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3491f0 [0103.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoftedge", cchWideChar=13, lpMultiByteStr=0xa3491f0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoftedge", lpUsedDefaultChar=0x0) returned 13 [0103.136] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349a10 [0103.136] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3491f0) returned 1 [0103.136] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349a10) returned 1 [0103.136] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da90) returned 1 [0103.136] RegEnumKeyW (in: hKey=0x300, dwIndex=0x1d, lpName=0x433ecd0, cchName=0xa0 | out: lpName="MS Design Tools") returned 0x0 [0103.136] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cbf0 [0103.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ms design tools", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0103.136] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349830 [0103.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ms design tools", cchWideChar=15, lpMultiByteStr=0xa349830, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ms design tools", lpUsedDefaultChar=0x0) returned 15 [0103.136] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349290 [0103.136] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349830) returned 1 [0103.136] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349290) returned 1 [0103.136] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cbf0) returned 1 [0103.136] RegEnumKeyW (in: hKey=0x300, dwIndex=0x1e, lpName=0x433ecd0, cchName=0xa0 | out: lpName="MSDAIPP") returned 0x0 [0103.136] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da90 [0103.137] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdaipp", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0103.137] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3498d0 [0103.137] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdaipp", cchWideChar=7, lpMultiByteStr=0xa3498d0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdaipp", lpUsedDefaultChar=0x0) returned 7 [0103.137] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349a60 [0103.137] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3498d0) returned 1 [0103.137] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349a60) returned 1 [0103.137] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da90) returned 1 [0103.137] RegEnumKeyW (in: hKey=0x300, dwIndex=0x1f, lpName=0x433ecd0, cchName=0xa0 | out: lpName="MSF") returned 0x0 [0103.137] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da90 [0103.137] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0103.137] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349a60 [0103.137] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0xa349a60, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0103.137] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349740 [0103.137] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349a60) returned 1 [0103.137] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349740) returned 1 [0103.137] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da90) returned 1 [0103.137] RegEnumKeyW (in: hKey=0x300, dwIndex=0x20, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Multimedia") returned 0x0 [0103.137] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da90 [0103.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0103.138] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349a60 [0103.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0xa349a60, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0103.138] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349100 [0103.138] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349a60) returned 1 [0103.138] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349100) returned 1 [0103.138] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da90) returned 1 [0103.138] RegEnumKeyW (in: hKey=0x300, dwIndex=0x21, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Narrator") returned 0x0 [0103.138] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da90 [0103.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="narrator", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0103.138] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349100 [0103.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="narrator", cchWideChar=8, lpMultiByteStr=0xa349100, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="narrator", lpUsedDefaultChar=0x0) returned 8 [0103.138] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349150 [0103.138] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349100) returned 1 [0103.138] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349150) returned 1 [0103.139] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da90) returned 1 [0103.139] RegEnumKeyW (in: hKey=0x300, dwIndex=0x22, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Notepad") returned 0x0 [0103.139] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c5c0 [0103.139] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0103.139] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349bf0 [0103.139] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0xa349bf0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0103.139] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349e20 [0103.139] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349bf0) returned 1 [0103.139] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349e20) returned 1 [0103.139] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c5c0) returned 1 [0103.139] RegEnumKeyW (in: hKey=0x300, dwIndex=0x23, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Office") returned 0x0 [0103.139] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da90 [0103.139] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0103.139] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349740 [0103.139] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0xa349740, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0103.139] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349d80 [0103.139] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349740) returned 1 [0103.139] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349d80) returned 1 [0103.139] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da90) returned 1 [0103.140] RegEnumKeyW (in: hKey=0x300, dwIndex=0x24, lpName=0x433ecd0, cchName=0xa0 | out: lpName="OneDrive") returned 0x0 [0103.140] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d340 [0103.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onedrive", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0103.140] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349740 [0103.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onedrive", cchWideChar=8, lpMultiByteStr=0xa349740, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onedrive", lpUsedDefaultChar=0x0) returned 8 [0103.140] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3497e0 [0103.140] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349740) returned 1 [0103.140] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3497e0) returned 1 [0103.140] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d340) returned 1 [0103.140] RegEnumKeyW (in: hKey=0x300, dwIndex=0x25, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Osk") returned 0x0 [0103.140] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c5c0 [0103.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="osk", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0103.140] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349100 [0103.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="osk", cchWideChar=3, lpMultiByteStr=0xa349100, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="osk", lpUsedDefaultChar=0x0) returned 3 [0103.141] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3498d0 [0103.141] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349100) returned 1 [0103.141] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3498d0) returned 1 [0103.141] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c5c0) returned 1 [0103.141] RegEnumKeyW (in: hKey=0x300, dwIndex=0x26, lpName=0x433ecd0, cchName=0xa0 | out: lpName="PeerNet") returned 0x0 [0103.141] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dc40 [0103.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="peernet", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0103.141] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349a10 [0103.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="peernet", cchWideChar=7, lpMultiByteStr=0xa349a10, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="peernet", lpUsedDefaultChar=0x0) returned 7 [0103.141] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349100 [0103.141] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349a10) returned 1 [0103.141] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349100) returned 1 [0103.141] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dc40) returned 1 [0103.141] RegEnumKeyW (in: hKey=0x300, dwIndex=0x27, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Pim") returned 0x0 [0103.141] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da90 [0103.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0103.141] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349420 [0103.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0xa349420, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0103.142] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349740 [0103.142] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349420) returned 1 [0103.142] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349740) returned 1 [0103.142] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da90) returned 1 [0103.142] RegEnumKeyW (in: hKey=0x300, dwIndex=0x28, lpName=0x433ecd0, cchName=0xa0 | out: lpName="PlayToReceiver") returned 0x0 [0103.142] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c890 [0103.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="playtoreceiver", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0103.142] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349920 [0103.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="playtoreceiver", cchWideChar=14, lpMultiByteStr=0xa349920, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="playtoreceiver", lpUsedDefaultChar=0x0) returned 14 [0103.142] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349740 [0103.142] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349920) returned 1 [0103.142] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349740) returned 1 [0103.142] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c890) returned 1 [0103.142] RegEnumKeyW (in: hKey=0x300, dwIndex=0x29, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Poom") returned 0x0 [0103.142] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c5c0 [0103.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0103.142] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3499c0 [0103.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0xa3499c0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0103.143] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3491f0 [0103.143] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3499c0) returned 1 [0103.143] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3491f0) returned 1 [0103.143] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c5c0) returned 1 [0103.143] RegEnumKeyW (in: hKey=0x300, dwIndex=0x2a, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Remote Assistance") returned 0x0 [0103.143] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dc40 [0103.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="remote assistance", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0103.143] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349830 [0103.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="remote assistance", cchWideChar=17, lpMultiByteStr=0xa349830, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="remote assistance", lpUsedDefaultChar=0x0) returned 17 [0103.143] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349100 [0103.143] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349830) returned 1 [0103.143] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349100) returned 1 [0103.143] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dc40) returned 1 [0103.143] RegEnumKeyW (in: hKey=0x300, dwIndex=0x2b, lpName=0x433ecd0, cchName=0xa0 | out: lpName="ScreenMagnifier") returned 0x0 [0103.143] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da90 [0103.144] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="screenmagnifier", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0103.144] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349420 [0103.144] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="screenmagnifier", cchWideChar=15, lpMultiByteStr=0xa349420, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="screenmagnifier", lpUsedDefaultChar=0x0) returned 15 [0103.144] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349150 [0103.144] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349420) returned 1 [0103.144] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349150) returned 1 [0103.144] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da90) returned 1 [0103.145] RegEnumKeyW (in: hKey=0x300, dwIndex=0x2c, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Sensors") returned 0x0 [0103.145] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c5c0 [0103.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0103.145] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349d80 [0103.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0xa349d80, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sensors", lpUsedDefaultChar=0x0) returned 7 [0103.145] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349100 [0103.146] RegEnumKeyW (in: hKey=0x300, dwIndex=0x2d, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Shared") returned 0x0 [0103.146] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c890 [0103.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0103.146] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349d80 [0103.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared", cchWideChar=6, lpMultiByteStr=0xa349d80, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared", lpUsedDefaultChar=0x0) returned 6 [0103.146] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349e20 [0103.146] RegEnumKeyW (in: hKey=0x300, dwIndex=0x2e, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Shared Tools") returned 0x0 [0103.146] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d340 [0103.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0103.146] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349420 [0103.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0xa349420, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools", lpUsedDefaultChar=0x0) returned 12 [0103.146] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349d80 [0103.146] RegEnumKeyW (in: hKey=0x300, dwIndex=0x2f, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Siuf") returned 0x0 [0103.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="siuf", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0103.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="siuf", cchWideChar=4, lpMultiByteStr=0xa349bf0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="siuf", lpUsedDefaultChar=0x0) returned 4 [0103.147] RegEnumKeyW (in: hKey=0x300, dwIndex=0x30, lpName=0x433ecd0, cchName=0xa0 | out: lpName="SkyDrive") returned 0x0 [0103.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="skydrive", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0103.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="skydrive", cchWideChar=8, lpMultiByteStr=0xa349420, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="skydrive", lpUsedDefaultChar=0x0) returned 8 [0103.147] RegEnumKeyW (in: hKey=0x300, dwIndex=0x31, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Speech") returned 0x0 [0103.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0103.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0xa349920, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech", lpUsedDefaultChar=0x0) returned 6 [0103.147] RegEnumKeyW (in: hKey=0x300, dwIndex=0x32, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Speech Virtual") returned 0x0 [0103.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech virtual", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0103.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech virtual", cchWideChar=14, lpMultiByteStr=0xa3491f0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech virtual", lpUsedDefaultChar=0x0) returned 14 [0103.148] RegEnumKeyW (in: hKey=0x300, dwIndex=0x33, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Speech_OneCore") returned 0x0 [0103.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0103.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0xa349e20, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech_onecore", lpUsedDefaultChar=0x0) returned 14 [0103.148] RegEnumKeyW (in: hKey=0x300, dwIndex=0x34, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Spelling") returned 0x0 [0103.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spelling", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0103.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spelling", cchWideChar=8, lpMultiByteStr=0xa349100, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="spelling", lpUsedDefaultChar=0x0) returned 8 [0103.149] RegEnumKeyW (in: hKey=0x300, dwIndex=0x35, lpName=0x433ecd0, cchName=0xa0 | out: lpName="SQMClient") returned 0x0 [0103.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0103.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0xa3497e0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sqmclient", lpUsedDefaultChar=0x0) returned 9 [0103.149] RegEnumKeyW (in: hKey=0x300, dwIndex=0x36, lpName=0x433ecd0, cchName=0xa0 | out: lpName="SystemCertificates") returned 0x0 [0103.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0103.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0xa3498d0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemcertificates", lpUsedDefaultChar=0x0) returned 18 [0103.149] RegEnumKeyW (in: hKey=0x300, dwIndex=0x37, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Tracing") returned 0x0 [0103.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0103.150] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0xa349740, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tracing", lpUsedDefaultChar=0x0) returned 7 [0103.150] RegEnumKeyW (in: hKey=0x300, dwIndex=0x38, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Unified Store") returned 0x0 [0103.150] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0103.150] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0xa3497e0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unified store", lpUsedDefaultChar=0x0) returned 13 [0103.150] RegEnumKeyW (in: hKey=0x300, dwIndex=0x39, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Unistore") returned 0x0 [0103.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0103.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0xa3491f0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unistore", lpUsedDefaultChar=0x0) returned 8 [0103.151] RegEnumKeyW (in: hKey=0x300, dwIndex=0x3a, lpName=0x433ecd0, cchName=0xa0 | out: lpName="UserData") returned 0x0 [0103.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0103.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0xa3499c0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="userdata", lpUsedDefaultChar=0x0) returned 8 [0103.151] RegEnumKeyW (in: hKey=0x300, dwIndex=0x3b, lpName=0x433ecd0, cchName=0xa0 | out: lpName="VBA") returned 0x0 [0103.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="vba", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0103.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="vba", cchWideChar=3, lpMultiByteStr=0xa349e20, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="vba", lpUsedDefaultChar=0x0) returned 3 [0103.152] RegEnumKeyW (in: hKey=0x300, dwIndex=0x3c, lpName=0x433ecd0, cchName=0xa0 | out: lpName="WAB") returned 0x0 [0103.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0103.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0xa349d80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wab", lpUsedDefaultChar=0x0) returned 3 [0103.152] RegEnumKeyW (in: hKey=0x300, dwIndex=0x3d, lpName=0x433ecd0, cchName=0xa0 | out: lpName="WcmSvc") returned 0x0 [0103.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0103.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0xa3497e0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wcmsvc", lpUsedDefaultChar=0x0) returned 6 [0103.153] RegEnumKeyW (in: hKey=0x300, dwIndex=0x3e, lpName=0x433ecd0, cchName=0xa0 | out: lpName="wfs") returned 0x0 [0103.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0103.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wfs", cchWideChar=3, lpMultiByteStr=0xa349bf0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wfs", lpUsedDefaultChar=0x0) returned 3 [0103.153] RegEnumKeyW (in: hKey=0x300, dwIndex=0x3f, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Windows") returned 0x0 [0103.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0103.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0xa349d80, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows", lpUsedDefaultChar=0x0) returned 7 [0103.153] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows", ulOptions=0x0, samDesired=0x20009, phkResult=0x114df240 | out: phkResult=0x114df240*=0x171c) returned 0x0 [0103.154] RegCloseKey (hKey=0x300) returned 0x0 [0103.154] RegEnumKeyW (in: hKey=0x171c, dwIndex=0x0, lpName=0x433ecd0, cchName=0xa0 | out: lpName="CurrentVersion") returned 0x0 [0103.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0103.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0xa349420, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="currentversion", lpUsedDefaultChar=0x0) returned 14 [0103.154] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion", ulOptions=0x0, samDesired=0x20009, phkResult=0x114df240 | out: phkResult=0x114df240*=0x300) returned 0x0 [0103.154] RegCloseKey (hKey=0x171c) returned 0x0 [0103.155] RegEnumKeyW (in: hKey=0x300, dwIndex=0x0, lpName=0x433ecd0, cchName=0xa0 | out: lpName="AppHost") returned 0x0 [0103.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="apphost", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0103.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="apphost", cchWideChar=7, lpMultiByteStr=0xa349420, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="apphost", lpUsedDefaultChar=0x0) returned 7 [0103.155] RegEnumKeyW (in: hKey=0x300, dwIndex=0x1, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Applets") returned 0x0 [0103.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applets", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0103.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applets", cchWideChar=7, lpMultiByteStr=0xa349740, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applets", lpUsedDefaultChar=0x0) returned 7 [0103.156] RegEnumKeyW (in: hKey=0x300, dwIndex=0x2, lpName=0x433ecd0, cchName=0xa0 | out: lpName="ApplicationAssociationToasts") returned 0x0 [0103.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationassociationtoasts", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0103.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationassociationtoasts", cchWideChar=28, lpMultiByteStr=0xa349740, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applicationassociationtoasts", lpUsedDefaultChar=0x0) returned 28 [0103.156] RegEnumKeyW (in: hKey=0x300, dwIndex=0x3, lpName=0x433ecd0, cchName=0xa0 | out: lpName="ApplicationFrame") returned 0x0 [0103.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationframe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0103.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationframe", cchWideChar=16, lpMultiByteStr=0xa349a60, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applicationframe", lpUsedDefaultChar=0x0) returned 16 [0103.157] RegEnumKeyW (in: hKey=0x300, dwIndex=0x4, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Authentication") returned 0x0 [0103.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authentication", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0103.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authentication", cchWideChar=14, lpMultiByteStr=0xa349150, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authentication", lpUsedDefaultChar=0x0) returned 14 [0103.157] RegEnumKeyW (in: hKey=0x300, dwIndex=0x5, lpName=0x433ecd0, cchName=0xa0 | out: lpName="BackgroundAccessApplications") returned 0x0 [0103.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundaccessapplications", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0103.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundaccessapplications", cchWideChar=28, lpMultiByteStr=0xa349290, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundaccessapplications", lpUsedDefaultChar=0x0) returned 28 [0103.157] RegEnumKeyW (in: hKey=0x300, dwIndex=0x6, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Clip") returned 0x0 [0103.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clip", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0103.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clip", cchWideChar=4, lpMultiByteStr=0xa349240, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clip", lpUsedDefaultChar=0x0) returned 4 [0103.157] RegEnumKeyW (in: hKey=0x300, dwIndex=0x7, lpName=0x433ecd0, cchName=0xa0 | out: lpName="ClosedCaptioning") returned 0x0 [0103.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="closedcaptioning", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0103.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="closedcaptioning", cchWideChar=16, lpMultiByteStr=0xa349100, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="closedcaptioning", lpUsedDefaultChar=0x0) returned 16 [0103.157] RegEnumKeyW (in: hKey=0x300, dwIndex=0x8, lpName=0x433ecd0, cchName=0xa0 | out: lpName="ContentDeliveryManager") returned 0x0 [0103.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="contentdeliverymanager", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0103.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="contentdeliverymanager", cchWideChar=22, lpMultiByteStr=0xa349420, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="contentdeliverymanager", lpUsedDefaultChar=0x0) returned 22 [0103.158] RegEnumKeyW (in: hKey=0x300, dwIndex=0x9, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Controls Folder (Wow64)") returned 0x0 [0103.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="controls folder (wow64)", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0103.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="controls folder (wow64)", cchWideChar=23, lpMultiByteStr=0xa3499c0, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="controls folder (wow64)", lpUsedDefaultChar=0x0) returned 23 [0103.158] RegEnumKeyW (in: hKey=0x300, dwIndex=0xa, lpName=0x433ecd0, cchName=0xa0 | out: lpName="DeviceAccess") returned 0x0 [0103.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deviceaccess", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0103.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deviceaccess", cchWideChar=12, lpMultiByteStr=0xa349740, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="deviceaccess", lpUsedDefaultChar=0x0) returned 12 [0103.159] RegEnumKeyW (in: hKey=0x300, dwIndex=0xb, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Explorer") returned 0x0 [0103.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0103.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0xa349100, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer", lpUsedDefaultChar=0x0) returned 8 [0103.159] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer", ulOptions=0x0, samDesired=0x20009, phkResult=0x114df240 | out: phkResult=0x114df240*=0x171c) returned 0x0 [0103.159] RegCloseKey (hKey=0x300) returned 0x0 [0103.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer", cchWideChar=50, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 50 [0103.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer", cchWideChar=50, lpMultiByteStr=0xa349e20, cbMultiByte=50, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer", lpUsedDefaultChar=0x0) returned 50 [0103.160] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x433d340, cbMultiByte=107, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0103.160] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x433d340, cbMultiByte=107, lpWideCharStr=0xa34ae90, cchWideChar=107 | out: lpWideCharStr="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{6D5BA165-497C-24C3-5D8E-5F18E61D6C19}\\ShellFolder") returned 107 [0103.160] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{6D5BA165-497C-24C3-5D8E-5F18E61D6C19}\\ShellFolder", ulOptions=0x0, samDesired=0x3000f, phkResult=0x114df260 | out: phkResult=0x114df260*=0x0) returned 0x2 [0103.160] RegCreateKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{6D5BA165-497C-24C3-5D8E-5F18E61D6C19}\\ShellFolder", Reserved=0x0, lpClass=0x0, dwOptions=0x0, samDesired=0x3000f, lpSecurityAttributes=0x0, phkResult=0x114df260, lpdwDisposition=0x0 | out: phkResult=0x114df260*=0xed8, lpdwDisposition=0x0) returned 0x0 [0103.161] RegCloseKey (hKey=0x171c) returned 0x0 [0103.162] RegCloseKey (hKey=0xed8) returned 0x0 [0103.162] GetSystemTime (in: lpSystemTime=0x114df408 | out: lpSystemTime=0x114df408*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x25, wSecond=0x33, wMilliseconds=0x39c)) [0103.162] SystemTimeToFileTime (in: lpSystemTime=0x114df408, lpFileTime=0x114df400 | out: lpFileTime=0x114df400) returned 1 [0103.162] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x433d340, cbMultiByte=107, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0103.162] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x433d340, cbMultiByte=107, lpWideCharStr=0xa34ac70, cchWideChar=107 | out: lpWideCharStr="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{6D5BA165-497C-24C3-5D8E-5F18E61D6C19}\\ShellFolder") returned 107 [0103.162] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{6D5BA165-497C-24C3-5D8E-5F18E61D6C19}\\ShellFolder", ulOptions=0x0, samDesired=0x3000f, phkResult=0x114df290 | out: phkResult=0x114df290*=0xed8) returned 0x0 [0103.162] RegEnumValueA (in: hKey=0xed8, dwIndex=0x0, lpValueName=0x114df254, lpcchValueName=0x114df250, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="", lpcchValueName=0x114df250, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0103.162] RegCloseKey (hKey=0xed8) returned 0x0 [0103.162] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x433d340, cbMultiByte=107, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0103.162] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x433d340, cbMultiByte=107, lpWideCharStr=0xa34a940, cchWideChar=107 | out: lpWideCharStr="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{6D5BA165-497C-24C3-5D8E-5F18E61D6C19}\\ShellFolder") returned 107 [0103.162] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{6D5BA165-497C-24C3-5D8E-5F18E61D6C19}\\ShellFolder", ulOptions=0x0, samDesired=0x3000f, phkResult=0x114df200 | out: phkResult=0x114df200*=0xed8) returned 0x0 [0103.163] CryptAcquireContextW (in: phProv=0x114df280, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114df280*=0x49c1310) returned 1 [0103.164] CryptGenRandom (in: hProv=0x49c1310, dwLen=0x10, pbBuffer=0xa349740 | out: pbBuffer=0xa349740) returned 1 [0103.164] CryptReleaseContext (hProv=0x49c1310, dwFlags=0x0) returned 1 [0103.164] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349b50 [0103.164] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3497e0 [0103.164] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349b50) returned 1 [0103.164] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349420 [0103.164] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3497e0) returned 1 [0103.164] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349740) returned 1 [0103.164] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349470 [0103.165] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0103.165] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349100 [0103.165] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0103.165] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3491f0 [0103.165] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0103.165] CryptAcquireContextW (in: phProv=0x114df130, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114df130*=0x49c2810) returned 1 [0103.166] CryptGenRandom (in: hProv=0x49c2810, dwLen=0x10, pbBuffer=0xa3491f0 | out: pbBuffer=0xa3491f0) returned 1 [0103.166] CryptReleaseContext (hProv=0x49c2810, dwFlags=0x0) returned 1 [0103.166] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349150 [0103.167] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0103.167] CryptAcquireContextW (in: phProv=0x114df130, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114df130*=0x49c1110) returned 1 [0103.168] CryptGenRandom (in: hProv=0x49c1110, dwLen=0x10, pbBuffer=0xa349150 | out: pbBuffer=0xa349150) returned 1 [0103.168] CryptReleaseContext (hProv=0x49c1110, dwFlags=0x0) returned 1 [0103.168] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349740 [0103.168] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0103.168] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3491f0 [0103.168] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0103.168] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349920 [0103.169] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0103.169] RegSetValueExA (in: hKey=0xed8, lpValueName="{1C538F3F-97C2-48F0-C0D7-6E9B4AF3DE2C}", Reserved=0x0, dwType=0x3, lpData=0xa349a60*, cbData=0x2c | out: lpData=0xa349a60*) returned 0x0 [0103.169] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349420) returned 1 [0103.169] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34afa0) returned 1 [0103.169] RegCloseKey (hKey=0xed8) returned 0x0 [0103.170] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349a60) returned 1 [0103.170] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3491a0) returned 1 [0103.170] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d340) returned 1 [0103.170] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349ec0) returned 1 [0103.170] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3496f0) returned 1 [0103.177] NtWaitForSingleObject (Object=0x0, Alertable=0, Time=0x114df300) returned 0xc0000008 [0103.177] NtWaitForSingleObject (Object=0x0, Alertable=0, Time=0x114df300) returned 0xc0000008 [0103.177] NtWaitForSingleObject (Object=0x0, Alertable=0, Time=0x114df300) returned 0xc0000008 [0103.177] NtWaitForSingleObject (Object=0x0, Alertable=0, Time=0x114df300) returned 0xc0000008 [0103.180] NtWaitForSingleObject (Object=0x1220, Alertable=0, Time=0x114df210) returned 0x0 [0103.180] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0103.181] NtReleaseMutant (MutantHandle=0x1220, ReleaseCount=0x0) returned 0x0 [0103.181] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0103.181] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3493d0) returned 1 [0103.181] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349f10) returned 1 [0103.181] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349c40) returned 1 [0103.181] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349dd0) returned 1 [0103.181] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34a000) returned 1 [0103.181] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349380) returned 1 [0103.181] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43353c0) returned 1 [0103.181] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348f00) returned 1 [0103.181] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348eb0) returned 1 [0103.182] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348690) returned 1 [0103.182] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348140) returned 1 [0103.182] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348e60) returned 1 [0103.182] NtWaitForSingleObject (Object=0xa54, Alertable=0, Time=0x114df210) returned 0x0 [0103.182] NtReleaseMutant (MutantHandle=0xa54, ReleaseCount=0x0) returned 0x0 [0103.182] NtWaitForSingleObject (Object=0xa54, Alertable=0, Time=0x114df210) returned 0x0 [0103.182] NtReleaseMutant (MutantHandle=0xa54, ReleaseCount=0x0) returned 0x0 [0103.182] NtWaitForSingleObject (Object=0xa54, Alertable=0, Time=0x114df210) returned 0x0 [0103.182] NtReleaseMutant (MutantHandle=0xa54, ReleaseCount=0x0) returned 0x0 [0103.182] NtWaitForSingleObject (Object=0xa54, Alertable=0, Time=0x114df210) returned 0x0 [0103.182] NtReleaseMutant (MutantHandle=0xa54, ReleaseCount=0x0) returned 0x0 [0103.182] NtWaitForSingleObject (Object=0x1220, Alertable=0, Time=0x114df1e0) returned 0x0 [0103.183] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0103.183] NtReleaseMutant (MutantHandle=0x1220, ReleaseCount=0x0) returned 0x0 [0103.183] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d2b0) returned 1 [0103.183] GetHandleInformation (in: hObject=0x1220, lpdwFlags=0x114df280 | out: lpdwFlags=0x114df280) returned 1 [0103.183] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339140) returned 1 [0103.183] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348fa0) returned 1 [0103.184] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349040) returned 1 [0103.184] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348dc0) returned 1 [0103.184] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0103.184] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cad0) returned 1 [0103.184] GetHandleInformation (in: hObject=0x11f0, lpdwFlags=0x114df2f0 | out: lpdwFlags=0x114df2f0) returned 1 [0103.184] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da00) returned 1 [0103.184] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114df2f0 | out: lpdwFlags=0x114df2f0) returned 1 [0103.184] GetHandleInformation (in: hObject=0x1750, lpdwFlags=0x114df320 | out: lpdwFlags=0x114df320) returned 1 [0103.184] NtWaitForSingleObject (Object=0x1e94, Alertable=0, Time=0x114df1c0) returned 0x0 [0103.185] NtReleaseMutant (MutantHandle=0x1e94, ReleaseCount=0x0) returned 0x0 [0103.185] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c9b0) returned 1 [0103.185] GetHandleInformation (in: hObject=0x1750, lpdwFlags=0x114df2f0 | out: lpdwFlags=0x114df2f0) returned 1 [0103.185] GetHandleInformation (in: hObject=0x748, lpdwFlags=0x114df320 | out: lpdwFlags=0x114df320) returned 1 [0103.185] NtWaitForSingleObject (Object=0x1e94, Alertable=0, Time=0x114df1c0) returned 0x0 [0103.185] NtReleaseMutant (MutantHandle=0x1e94, ReleaseCount=0x0) returned 0x0 [0103.185] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0103.185] GetHandleInformation (in: hObject=0x748, lpdwFlags=0x114df2f0 | out: lpdwFlags=0x114df2f0) returned 1 [0103.185] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0103.185] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433e500) returned 1 [0103.185] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349dd0 [0103.185] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3498d0 [0103.186] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3496f0 [0103.186] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349ec0 [0103.186] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0103.186] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da00 [0103.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0103.186] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3497e0 [0103.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0xa3497e0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0103.186] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349830 [0103.186] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3497e0) returned 1 [0103.186] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da00) returned 1 [0103.186] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0103.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0103.186] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349380 [0103.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0xa349380, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0103.186] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349920 [0103.187] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349380) returned 1 [0103.187] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0103.187] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349f10 [0103.187] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0103.187] CryptAcquireContextW (in: phProv=0x114df178, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114df178*=0x49c2a10) returned 1 [0103.188] CryptCreateHash (in: hProv=0x49c2a10, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x114df178 | out: phHash=0x114df178) returned 1 [0103.188] CryptHashData (hHash=0x4b332b0, pbData=0xa349ec0, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0103.188] CryptGetHashParam (in: hHash=0x4b332b0, dwParam=0x4, pbData=0x114df180, pdwDataLen=0x114df184, dwFlags=0x0 | out: pbData=0x114df180, pdwDataLen=0x114df184) returned 1 [0103.188] CryptGetHashParam (in: hHash=0x4b332b0, dwParam=0x2, pbData=0xa349f10, pdwDataLen=0x114df180, dwFlags=0x0 | out: pbData=0xa349f10, pdwDataLen=0x114df180) returned 1 [0103.188] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349740 [0103.188] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0103.189] CryptDestroyHash (hHash=0x4b332b0) returned 1 [0103.189] CryptReleaseContext (hProv=0x49c2a10, dwFlags=0x0) returned 1 [0103.189] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349f10) returned 1 [0103.189] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349920 [0103.189] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349150 [0103.189] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349920) returned 1 [0103.189] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349e20 [0103.189] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349150) returned 1 [0103.189] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349740) returned 1 [0103.189] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349d80 [0103.189] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349e20) returned 1 [0103.189] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349ec0) returned 1 [0103.189] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349290 [0103.189] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349290) returned 1 [0103.190] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349d80) returned 1 [0103.190] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349d80 [0103.190] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349d80) returned 1 [0103.190] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3497e0 [0103.190] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0103.190] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c380 [0103.190] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x280) returned 0x433ecd0 [0103.190] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x0, lpName=0x433ecd0, cchName=0xa0 | out: lpName="AppEvents") returned 0x0 [0103.190] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c5c0 [0103.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appevents", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0103.190] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349e20 [0103.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appevents", cchWideChar=9, lpMultiByteStr=0xa349e20, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appevents", lpUsedDefaultChar=0x0) returned 9 [0103.190] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349100 [0103.190] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349e20) returned 1 [0103.191] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349100) returned 1 [0103.191] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c5c0) returned 1 [0103.191] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x1, lpName=0x433ecd0, cchName=0xa0 | out: lpName="AppXBackupContentType") returned 0x0 [0103.191] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cad0 [0103.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appxbackupcontenttype", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0103.191] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349e20 [0103.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appxbackupcontenttype", cchWideChar=21, lpMultiByteStr=0xa349e20, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appxbackupcontenttype", lpUsedDefaultChar=0x0) returned 21 [0103.191] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349380 [0103.191] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349e20) returned 1 [0103.192] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349380) returned 1 [0103.192] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cad0) returned 1 [0103.192] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x2, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Console") returned 0x0 [0103.192] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c890 [0103.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="console", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0103.192] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349e20 [0103.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="console", cchWideChar=7, lpMultiByteStr=0xa349e20, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="console", lpUsedDefaultChar=0x0) returned 7 [0103.192] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3499c0 [0103.192] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349e20) returned 1 [0103.192] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3499c0) returned 1 [0103.192] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c890) returned 1 [0103.193] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x3, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Control Panel") returned 0x0 [0103.193] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da00 [0103.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="control panel", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0103.193] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349b50 [0103.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="control panel", cchWideChar=13, lpMultiByteStr=0xa349b50, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="control panel", lpUsedDefaultChar=0x0) returned 13 [0103.193] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349740 [0103.193] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349b50) returned 1 [0103.193] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349740) returned 1 [0103.193] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da00) returned 1 [0103.193] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x4, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Environment") returned 0x0 [0103.193] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d2b0 [0103.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="environment", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0103.193] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349d80 [0103.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="environment", cchWideChar=11, lpMultiByteStr=0xa349d80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="environment", lpUsedDefaultChar=0x0) returned 11 [0103.193] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349100 [0103.193] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349d80) returned 1 [0103.193] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349100) returned 1 [0103.194] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d2b0) returned 1 [0103.194] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x5, lpName=0x433ecd0, cchName=0xa0 | out: lpName="EUDC") returned 0x0 [0103.194] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da00 [0103.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eudc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0103.194] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349e20 [0103.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eudc", cchWideChar=4, lpMultiByteStr=0xa349e20, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eudc", lpUsedDefaultChar=0x0) returned 4 [0103.194] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349d80 [0103.194] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349e20) returned 1 [0103.194] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349d80) returned 1 [0103.194] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da00) returned 1 [0103.194] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x6, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Keyboard Layout") returned 0x0 [0103.194] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da00 [0103.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="keyboard layout", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0103.195] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349a10 [0103.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="keyboard layout", cchWideChar=15, lpMultiByteStr=0xa349a10, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="keyboard layout", lpUsedDefaultChar=0x0) returned 15 [0103.195] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349ec0 [0103.195] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349a10) returned 1 [0103.195] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349ec0) returned 1 [0103.195] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da00) returned 1 [0103.195] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x7, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Network") returned 0x0 [0103.195] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0103.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0103.195] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349e20 [0103.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0xa349e20, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0103.195] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349a60 [0103.195] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349e20) returned 1 [0103.196] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349a60) returned 1 [0103.196] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0103.196] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x8, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Printers") returned 0x0 [0103.196] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cbf0 [0103.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="printers", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0103.196] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349240 [0103.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="printers", cchWideChar=8, lpMultiByteStr=0xa349240, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="printers", lpUsedDefaultChar=0x0) returned 8 [0103.196] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349ec0 [0103.196] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349240) returned 1 [0103.196] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349ec0) returned 1 [0103.196] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cbf0) returned 1 [0103.196] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x9, lpName=0x433ecd0, cchName=0xa0 | out: lpName="SOFTWARE") returned 0x0 [0103.196] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c5c0 [0103.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0103.197] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349e20 [0103.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0xa349e20, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0103.197] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349740 [0103.197] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349e20) returned 1 [0103.197] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349740) returned 1 [0103.197] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c5c0) returned 1 [0103.197] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20009, phkResult=0x114df240 | out: phkResult=0x114df240*=0x748) returned 0x0 [0103.197] RegEnumKeyW (in: hKey=0x748, dwIndex=0x0, lpName=0x433ecd0, cchName=0xa0 | out: lpName="AppDataLow") returned 0x0 [0103.197] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c140 [0103.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appdatalow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0103.198] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349d80 [0103.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appdatalow", cchWideChar=10, lpMultiByteStr=0xa349d80, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appdatalow", lpUsedDefaultChar=0x0) returned 10 [0103.198] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34a000 [0103.198] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349d80) returned 1 [0103.198] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34a000) returned 1 [0103.198] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c140) returned 1 [0103.198] RegEnumKeyW (in: hKey=0x748, dwIndex=0x1, lpName=0x433ecd0, cchName=0xa0 | out: lpName="IM Providers") returned 0x0 [0103.198] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c9b0 [0103.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="im providers", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0103.198] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349b50 [0103.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="im providers", cchWideChar=12, lpMultiByteStr=0xa349b50, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="im providers", lpUsedDefaultChar=0x0) returned 12 [0103.198] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349920 [0103.198] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349b50) returned 1 [0103.199] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349920) returned 1 [0103.199] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c9b0) returned 1 [0103.199] RegEnumKeyW (in: hKey=0x748, dwIndex=0x2, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Microsoft") returned 0x0 [0103.199] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c5c0 [0103.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0103.199] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349f10 [0103.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0xa349f10, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0103.199] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349740 [0103.199] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349f10) returned 1 [0103.199] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349740) returned 1 [0103.199] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c5c0) returned 1 [0103.200] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft", ulOptions=0x0, samDesired=0x20009, phkResult=0x114df240 | out: phkResult=0x114df240*=0x1750) returned 0x0 [0103.200] RegCloseKey (hKey=0x748) returned 0x0 [0103.200] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x0, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Active Setup") returned 0x0 [0103.200] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da00 [0103.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0103.200] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349740 [0103.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0xa349740, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0103.200] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349d80 [0103.200] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349740) returned 1 [0103.200] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349d80) returned 1 [0103.200] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da00) returned 1 [0103.201] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x1, lpName=0x433ecd0, cchName=0xa0 | out: lpName="ActiveMovie") returned 0x0 [0103.201] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c650 [0103.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activemovie", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0103.201] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349a10 [0103.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activemovie", cchWideChar=11, lpMultiByteStr=0xa349a10, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activemovie", lpUsedDefaultChar=0x0) returned 11 [0103.201] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349bf0 [0103.201] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349a10) returned 1 [0103.201] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349bf0) returned 1 [0103.201] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c650) returned 1 [0103.201] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x2, lpName=0x433ecd0, cchName=0xa0 | out: lpName="ActiveSync") returned 0x0 [0103.201] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da00 [0103.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0103.201] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3493d0 [0103.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0xa3493d0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0103.202] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34a000 [0103.202] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3493d0) returned 1 [0103.202] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34a000) returned 1 [0103.202] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da00) returned 1 [0103.202] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x3, lpName=0x433ecd0, cchName=0xa0 | out: lpName="ASF Stream Descriptor File") returned 0x0 [0103.202] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cbf0 [0103.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asf stream descriptor file", cchWideChar=26, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0103.202] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349bf0 [0103.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asf stream descriptor file", cchWideChar=26, lpMultiByteStr=0xa349bf0, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asf stream descriptor file", lpUsedDefaultChar=0x0) returned 26 [0103.202] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349290 [0103.202] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349bf0) returned 1 [0103.202] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349290) returned 1 [0103.202] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cbf0) returned 1 [0103.203] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x4, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Assistance") returned 0x0 [0103.203] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c5c0 [0103.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0103.203] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349740 [0103.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0xa349740, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0103.203] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349b50 [0103.203] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349740) returned 1 [0103.203] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349b50) returned 1 [0103.203] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c5c0) returned 1 [0103.203] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x5, lpName=0x433ecd0, cchName=0xa0 | out: lpName="AuthCookies") returned 0x0 [0103.203] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c9b0 [0103.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authcookies", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0103.203] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349a60 [0103.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authcookies", cchWideChar=11, lpMultiByteStr=0xa349a60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authcookies", lpUsedDefaultChar=0x0) returned 11 [0103.203] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349ec0 [0103.203] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349a60) returned 1 [0103.204] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349ec0) returned 1 [0103.204] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c9b0) returned 1 [0103.204] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x6, lpName=0x433ecd0, cchName=0xa0 | out: lpName="CalendarRT") returned 0x0 [0103.204] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c5c0 [0103.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="calendarrt", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0103.204] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349e20 [0103.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="calendarrt", cchWideChar=10, lpMultiByteStr=0xa349e20, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="calendarrt", lpUsedDefaultChar=0x0) returned 10 [0103.204] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3499c0 [0103.204] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349e20) returned 1 [0103.205] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3499c0) returned 1 [0103.205] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c5c0) returned 1 [0103.205] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x7, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Command Processor") returned 0x0 [0103.205] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c0b0 [0103.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0103.205] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349d80 [0103.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0xa349d80, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0103.205] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349920 [0103.205] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349d80) returned 1 [0103.205] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349920) returned 1 [0103.205] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c0b0) returned 1 [0103.205] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x8, lpName=0x433ecd0, cchName=0xa0 | out: lpName="CommsAPHost") returned 0x0 [0103.206] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0103.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0103.206] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349290 [0103.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0xa349290, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0103.206] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349b50 [0103.206] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349290) returned 1 [0103.206] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349b50) returned 1 [0103.206] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0103.206] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x9, lpName=0x433ecd0, cchName=0xa0 | out: lpName="ContactsRT") returned 0x0 [0103.206] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c5c0 [0103.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="contactsrt", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0103.206] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34a000 [0103.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="contactsrt", cchWideChar=10, lpMultiByteStr=0xa34a000, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="contactsrt", lpUsedDefaultChar=0x0) returned 10 [0103.206] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349380 [0103.207] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34a000) returned 1 [0103.207] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349380) returned 1 [0103.207] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c5c0) returned 1 [0103.207] RegEnumKeyW (in: hKey=0x1750, dwIndex=0xa, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Cryptography") returned 0x0 [0103.207] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dbb0 [0103.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0103.207] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349290 [0103.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0xa349290, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0103.207] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349b50 [0103.207] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349290) returned 1 [0103.207] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349b50) returned 1 [0103.207] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dbb0) returned 1 [0103.207] RegEnumKeyW (in: hKey=0x1750, dwIndex=0xb, lpName=0x433ecd0, cchName=0xa0 | out: lpName="CTF") returned 0x0 [0103.208] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0103.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0103.208] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34a000 [0103.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0xa34a000, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0103.209] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349100 [0103.209] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34a000) returned 1 [0103.209] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349100) returned 1 [0103.209] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0103.209] RegEnumKeyW (in: hKey=0x1750, dwIndex=0xc, lpName=0x433ecd0, cchName=0xa0 | out: lpName="EventSystem") returned 0x0 [0103.209] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cad0 [0103.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0103.210] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349100 [0103.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0xa349100, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0103.210] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3499c0 [0103.210] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349100) returned 1 [0103.210] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3499c0) returned 1 [0103.210] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cad0) returned 1 [0103.210] RegEnumKeyW (in: hKey=0x1750, dwIndex=0xd, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Exchange") returned 0x0 [0103.210] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dd60 [0103.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="exchange", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0103.210] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349880 [0103.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="exchange", cchWideChar=8, lpMultiByteStr=0xa349880, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="exchange", lpUsedDefaultChar=0x0) returned 8 [0103.211] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3491a0 [0103.211] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349880) returned 1 [0103.211] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3491a0) returned 1 [0103.211] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dd60) returned 1 [0103.211] RegEnumKeyW (in: hKey=0x1750, dwIndex=0xe, lpName=0x433ecd0, cchName=0xa0 | out: lpName="F12") returned 0x0 [0103.211] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cad0 [0103.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0103.211] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349d80 [0103.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0xa349d80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0103.211] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349e20 [0103.211] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349d80) returned 1 [0103.211] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349e20) returned 1 [0103.211] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cad0) returned 1 [0103.211] RegEnumKeyW (in: hKey=0x1750, dwIndex=0xf, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Fax") returned 0x0 [0103.212] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d340 [0103.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0103.212] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349e20 [0103.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0xa349e20, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0103.212] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349970 [0103.212] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349e20) returned 1 [0103.212] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349970) returned 1 [0103.212] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d340) returned 1 [0103.212] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x10, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Feeds") returned 0x0 [0103.212] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cbf0 [0103.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0103.213] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349ec0 [0103.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0xa349ec0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0103.213] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349830 [0103.213] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349ec0) returned 1 [0103.213] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349830) returned 1 [0103.213] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cbf0) returned 1 [0103.213] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x11, lpName=0x433ecd0, cchName=0xa0 | out: lpName="FTP") returned 0x0 [0103.213] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c0b0 [0103.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ftp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0103.213] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34a000 [0103.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ftp", cchWideChar=3, lpMultiByteStr=0xa34a000, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ftp", lpUsedDefaultChar=0x0) returned 3 [0103.214] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349100 [0103.214] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34a000) returned 1 [0103.214] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349100) returned 1 [0103.214] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c0b0) returned 1 [0103.214] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x12, lpName=0x433ecd0, cchName=0xa0 | out: lpName="GameBar") returned 0x0 [0103.214] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d340 [0103.214] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gamebar", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0103.214] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349830 [0103.214] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gamebar", cchWideChar=7, lpMultiByteStr=0xa349830, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gamebar", lpUsedDefaultChar=0x0) returned 7 [0103.214] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349740 [0103.214] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349830) returned 1 [0103.214] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349740) returned 1 [0103.214] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d340) returned 1 [0103.214] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x13, lpName=0x433ecd0, cchName=0xa0 | out: lpName="GameBarApi") returned 0x0 [0103.216] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0103.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gamebarapi", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0103.216] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349240 [0103.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gamebarapi", cchWideChar=10, lpMultiByteStr=0xa349240, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gamebarapi", lpUsedDefaultChar=0x0) returned 10 [0103.217] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349c40 [0103.217] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349240) returned 1 [0103.217] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349c40) returned 1 [0103.217] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0103.217] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x14, lpName=0x433ecd0, cchName=0xa0 | out: lpName="IdentityCRL") returned 0x0 [0103.217] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c5c0 [0103.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0103.217] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349f10 [0103.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0xa349f10, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0103.217] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349740 [0103.218] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349f10) returned 1 [0103.218] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349740) returned 1 [0103.218] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c5c0) returned 1 [0103.218] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x15, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Internet Connection Wizard") returned 0x0 [0103.218] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d2b0 [0103.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet connection wizard", cchWideChar=26, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0103.218] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349d80 [0103.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet connection wizard", cchWideChar=26, lpMultiByteStr=0xa349d80, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet connection wizard", lpUsedDefaultChar=0x0) returned 26 [0103.218] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3492e0 [0103.219] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349d80) returned 1 [0103.219] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3492e0) returned 1 [0103.219] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d2b0) returned 1 [0103.219] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x16, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Internet Explorer") returned 0x0 [0103.219] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c5c0 [0103.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0103.219] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349f10 [0103.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0xa349f10, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0103.219] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349a60 [0103.219] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349f10) returned 1 [0103.219] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349a60) returned 1 [0103.220] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c5c0) returned 1 [0103.220] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x17, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Internet Mail and News") returned 0x0 [0103.220] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d2b0 [0103.220] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet mail and news", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0103.220] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34a000 [0103.220] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet mail and news", cchWideChar=22, lpMultiByteStr=0xa34a000, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet mail and news", lpUsedDefaultChar=0x0) returned 22 [0103.220] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349b50 [0103.220] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34a000) returned 1 [0103.220] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349b50) returned 1 [0103.220] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d2b0) returned 1 [0103.220] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x18, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Keyboard") returned 0x0 [0103.220] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0103.220] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="keyboard", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0103.220] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349380 [0103.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="keyboard", cchWideChar=8, lpMultiByteStr=0xa349380, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="keyboard", lpUsedDefaultChar=0x0) returned 8 [0103.221] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3493d0 [0103.221] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349380) returned 1 [0103.221] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3493d0) returned 1 [0103.221] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0103.221] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x19, lpName=0x433ecd0, cchName=0xa0 | out: lpName="MediaPlayer") returned 0x0 [0103.221] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433de80 [0103.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0103.221] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3491a0 [0103.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0xa3491a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0103.222] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3491f0 [0103.222] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3491a0) returned 1 [0103.222] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3491f0) returned 1 [0103.222] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433de80) returned 1 [0103.222] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x1a, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Messaging") returned 0x0 [0103.222] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c9b0 [0103.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messaging", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0103.222] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3491f0 [0103.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messaging", cchWideChar=9, lpMultiByteStr=0xa3491f0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messaging", lpUsedDefaultChar=0x0) returned 9 [0103.222] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349830 [0103.222] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3491f0) returned 1 [0103.223] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349830) returned 1 [0103.223] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c9b0) returned 1 [0103.223] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x1b, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Microsoft Management Console") returned 0x0 [0103.223] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d2b0 [0103.223] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft management console", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0103.223] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3499c0 [0103.223] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft management console", cchWideChar=28, lpMultiByteStr=0xa3499c0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft management console", lpUsedDefaultChar=0x0) returned 28 [0103.223] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349150 [0103.223] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3499c0) returned 1 [0103.223] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349150) returned 1 [0103.224] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d2b0) returned 1 [0103.224] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x1c, lpName=0x433ecd0, cchName=0xa0 | out: lpName="MicrosoftEdge") returned 0x0 [0103.224] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c5c0 [0103.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoftedge", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0103.224] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349510 [0103.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoftedge", cchWideChar=13, lpMultiByteStr=0xa349510, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoftedge", lpUsedDefaultChar=0x0) returned 13 [0103.224] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349b50 [0103.224] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349510) returned 1 [0103.225] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349b50) returned 1 [0103.225] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c5c0) returned 1 [0103.225] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x1d, lpName=0x433ecd0, cchName=0xa0 | out: lpName="MS Design Tools") returned 0x0 [0103.225] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c5c0 [0103.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ms design tools", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0103.225] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349a10 [0103.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ms design tools", cchWideChar=15, lpMultiByteStr=0xa349a10, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ms design tools", lpUsedDefaultChar=0x0) returned 15 [0103.225] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349740 [0103.225] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349a10) returned 1 [0103.225] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349740) returned 1 [0103.225] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c5c0) returned 1 [0103.225] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x1e, lpName=0x433ecd0, cchName=0xa0 | out: lpName="MSDAIPP") returned 0x0 [0103.225] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0103.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdaipp", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0103.225] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349290 [0103.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdaipp", cchWideChar=7, lpMultiByteStr=0xa349290, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdaipp", lpUsedDefaultChar=0x0) returned 7 [0103.226] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349bf0 [0103.226] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349290) returned 1 [0103.226] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349bf0) returned 1 [0103.226] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0103.226] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x1f, lpName=0x433ecd0, cchName=0xa0 | out: lpName="MSF") returned 0x0 [0103.226] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d2b0 [0103.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0103.226] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349a60 [0103.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0xa349a60, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0103.226] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349bf0 [0103.226] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349a60) returned 1 [0103.227] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349bf0) returned 1 [0103.227] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d2b0) returned 1 [0103.227] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x20, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Multimedia") returned 0x0 [0103.227] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da00 [0103.227] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0103.227] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349740 [0103.227] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0xa349740, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0103.227] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349b50 [0103.227] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349740) returned 1 [0103.227] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349b50) returned 1 [0103.227] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da00) returned 1 [0103.227] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x21, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Narrator") returned 0x0 [0103.227] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da00 [0103.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="narrator", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0103.228] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349100 [0103.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="narrator", cchWideChar=8, lpMultiByteStr=0xa349100, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="narrator", lpUsedDefaultChar=0x0) returned 8 [0103.228] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349b50 [0103.228] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349100) returned 1 [0103.228] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349b50) returned 1 [0103.229] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da00) returned 1 [0103.229] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x22, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Notepad") returned 0x0 [0103.229] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433de80 [0103.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0103.229] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34a000 [0103.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0xa34a000, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0103.229] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349290 [0103.229] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34a000) returned 1 [0103.229] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349290) returned 1 [0103.229] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433de80) returned 1 [0103.229] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x23, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Office") returned 0x0 [0103.229] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da00 [0103.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0103.229] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349e20 [0103.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0xa349e20, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0103.229] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349b50 [0103.229] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349e20) returned 1 [0103.229] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349b50) returned 1 [0103.230] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da00) returned 1 [0103.230] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x24, lpName=0x433ecd0, cchName=0xa0 | out: lpName="OneDrive") returned 0x0 [0103.230] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cad0 [0103.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onedrive", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0103.230] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349d80 [0103.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onedrive", cchWideChar=8, lpMultiByteStr=0xa349d80, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onedrive", lpUsedDefaultChar=0x0) returned 8 [0103.230] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349740 [0103.230] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349d80) returned 1 [0103.230] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349740) returned 1 [0103.230] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cad0) returned 1 [0103.231] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x25, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Osk") returned 0x0 [0103.231] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c9b0 [0103.231] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="osk", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0103.231] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349830 [0103.231] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="osk", cchWideChar=3, lpMultiByteStr=0xa349830, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="osk", lpUsedDefaultChar=0x0) returned 3 [0103.231] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349290 [0103.231] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349830) returned 1 [0103.231] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349290) returned 1 [0103.231] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c9b0) returned 1 [0103.231] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x26, lpName=0x433ecd0, cchName=0xa0 | out: lpName="PeerNet") returned 0x0 [0103.231] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dd60 [0103.231] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="peernet", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0103.231] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349880 [0103.231] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="peernet", cchWideChar=7, lpMultiByteStr=0xa349880, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="peernet", lpUsedDefaultChar=0x0) returned 7 [0103.231] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349ec0 [0103.231] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349880) returned 1 [0103.231] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349ec0) returned 1 [0103.231] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dd60) returned 1 [0103.232] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x27, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Pim") returned 0x0 [0103.232] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d2b0 [0103.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0103.232] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349100 [0103.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0xa349100, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0103.232] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349d80 [0103.232] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349100) returned 1 [0103.232] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349d80) returned 1 [0103.232] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d2b0) returned 1 [0103.232] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x28, lpName=0x433ecd0, cchName=0xa0 | out: lpName="PlayToReceiver") returned 0x0 [0103.232] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c5c0 [0103.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="playtoreceiver", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0103.232] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349740 [0103.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="playtoreceiver", cchWideChar=14, lpMultiByteStr=0xa349740, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="playtoreceiver", lpUsedDefaultChar=0x0) returned 14 [0103.232] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349470 [0103.232] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349740) returned 1 [0103.232] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349470) returned 1 [0103.232] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c5c0) returned 1 [0103.232] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x29, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Poom") returned 0x0 [0103.233] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d2b0 [0103.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0103.233] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349740 [0103.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0xa349740, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0103.233] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3492e0 [0103.233] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349740) returned 1 [0103.233] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3492e0) returned 1 [0103.233] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d2b0) returned 1 [0103.234] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x2a, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Remote Assistance") returned 0x0 [0103.234] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d2b0 [0103.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="remote assistance", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0103.234] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3491f0 [0103.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="remote assistance", cchWideChar=17, lpMultiByteStr=0xa3491f0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="remote assistance", lpUsedDefaultChar=0x0) returned 17 [0103.234] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349e20 [0103.234] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3491f0) returned 1 [0103.234] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349e20) returned 1 [0103.234] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d2b0) returned 1 [0103.234] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x2b, lpName=0x433ecd0, cchName=0xa0 | out: lpName="ScreenMagnifier") returned 0x0 [0103.234] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0103.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="screenmagnifier", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0103.235] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34a000 [0103.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="screenmagnifier", cchWideChar=15, lpMultiByteStr=0xa34a000, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="screenmagnifier", lpUsedDefaultChar=0x0) returned 15 [0103.235] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349b50 [0103.235] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34a000) returned 1 [0103.235] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349b50) returned 1 [0103.235] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0103.235] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x2c, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Sensors") returned 0x0 [0103.235] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c5c0 [0103.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0103.235] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349150 [0103.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0xa349150, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sensors", lpUsedDefaultChar=0x0) returned 7 [0103.235] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349290 [0103.236] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349150) returned 1 [0103.236] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349290) returned 1 [0103.236] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c5c0) returned 1 [0103.236] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x2d, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Shared") returned 0x0 [0103.236] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da00 [0103.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0103.236] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34a000 [0103.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared", cchWideChar=6, lpMultiByteStr=0xa34a000, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared", lpUsedDefaultChar=0x0) returned 6 [0103.236] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349510 [0103.236] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34a000) returned 1 [0103.237] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349510) returned 1 [0103.237] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da00) returned 1 [0103.237] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x2e, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Shared Tools") returned 0x0 [0103.237] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da00 [0103.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0103.237] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349d80 [0103.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0xa349d80, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools", lpUsedDefaultChar=0x0) returned 12 [0103.237] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349740 [0103.237] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349d80) returned 1 [0103.237] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349740) returned 1 [0103.237] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da00) returned 1 [0103.237] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x2f, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Siuf") returned 0x0 [0103.237] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c5c0 [0103.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="siuf", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0103.237] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349d80 [0103.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="siuf", cchWideChar=4, lpMultiByteStr=0xa349d80, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="siuf", lpUsedDefaultChar=0x0) returned 4 [0103.238] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349100 [0103.238] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349d80) returned 1 [0103.238] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349100) returned 1 [0103.238] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c5c0) returned 1 [0103.238] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x30, lpName=0x433ecd0, cchName=0xa0 | out: lpName="SkyDrive") returned 0x0 [0103.238] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da00 [0103.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="skydrive", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0103.238] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349830 [0103.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="skydrive", cchWideChar=8, lpMultiByteStr=0xa349830, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="skydrive", lpUsedDefaultChar=0x0) returned 8 [0103.238] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349380 [0103.238] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349830) returned 1 [0103.238] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349380) returned 1 [0103.238] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da00) returned 1 [0103.239] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x31, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Speech") returned 0x0 [0103.239] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c6e0 [0103.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0103.239] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349380 [0103.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0xa349380, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech", lpUsedDefaultChar=0x0) returned 6 [0103.239] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3491a0 [0103.239] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349380) returned 1 [0103.239] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3491a0) returned 1 [0103.239] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c6e0) returned 1 [0103.239] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x32, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Speech Virtual") returned 0x0 [0103.239] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d2b0 [0103.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech virtual", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0103.239] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349150 [0103.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech virtual", cchWideChar=14, lpMultiByteStr=0xa349150, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech virtual", lpUsedDefaultChar=0x0) returned 14 [0103.240] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349740 [0103.240] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349150) returned 1 [0103.240] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349740) returned 1 [0103.240] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d2b0) returned 1 [0103.240] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x33, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Speech_OneCore") returned 0x0 [0103.240] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c5c0 [0103.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0103.240] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349920 [0103.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0xa349920, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech_onecore", lpUsedDefaultChar=0x0) returned 14 [0103.240] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349740 [0103.240] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349920) returned 1 [0103.240] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349740) returned 1 [0103.240] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c5c0) returned 1 [0103.240] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x34, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Spelling") returned 0x0 [0103.240] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da90 [0103.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spelling", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0103.241] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349920 [0103.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spelling", cchWideChar=8, lpMultiByteStr=0xa349920, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="spelling", lpUsedDefaultChar=0x0) returned 8 [0103.241] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349740 [0103.241] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349920) returned 1 [0103.241] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349740) returned 1 [0103.241] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da90) returned 1 [0103.241] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x35, lpName=0x433ecd0, cchName=0xa0 | out: lpName="SQMClient") returned 0x0 [0103.241] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dc40 [0103.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0103.241] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349b50 [0103.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0xa349b50, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sqmclient", lpUsedDefaultChar=0x0) returned 9 [0103.241] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349830 [0103.242] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349b50) returned 1 [0103.242] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349830) returned 1 [0103.242] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dc40) returned 1 [0103.242] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x36, lpName=0x433ecd0, cchName=0xa0 | out: lpName="SystemCertificates") returned 0x0 [0103.242] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0103.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0103.242] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349830 [0103.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0xa349830, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemcertificates", lpUsedDefaultChar=0x0) returned 18 [0103.242] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349380 [0103.242] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349830) returned 1 [0103.242] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349380) returned 1 [0103.242] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0103.243] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x37, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Tracing") returned 0x0 [0103.243] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d2b0 [0103.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0103.243] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349f10 [0103.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0xa349f10, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tracing", lpUsedDefaultChar=0x0) returned 7 [0103.243] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349100 [0103.243] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349f10) returned 1 [0103.243] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349100) returned 1 [0103.243] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d2b0) returned 1 [0103.243] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x38, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Unified Store") returned 0x0 [0103.243] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c9b0 [0103.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0103.244] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349d80 [0103.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0xa349d80, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unified store", lpUsedDefaultChar=0x0) returned 13 [0103.244] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349bf0 [0103.244] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349d80) returned 1 [0103.244] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349bf0) returned 1 [0103.244] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c9b0) returned 1 [0103.244] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x39, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Unistore") returned 0x0 [0103.245] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0103.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0103.245] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349740 [0103.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0xa349740, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unistore", lpUsedDefaultChar=0x0) returned 8 [0103.245] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349100 [0103.245] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349740) returned 1 [0103.246] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349100) returned 1 [0103.246] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0103.246] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x3a, lpName=0x433ecd0, cchName=0xa0 | out: lpName="UserData") returned 0x0 [0103.246] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c5c0 [0103.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0103.246] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349380 [0103.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0xa349380, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="userdata", lpUsedDefaultChar=0x0) returned 8 [0103.247] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349290 [0103.247] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349380) returned 1 [0103.247] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349290) returned 1 [0103.247] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c5c0) returned 1 [0103.247] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x3b, lpName=0x433ecd0, cchName=0xa0 | out: lpName="VBA") returned 0x0 [0103.247] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d2b0 [0103.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="vba", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0103.248] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349380 [0103.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="vba", cchWideChar=3, lpMultiByteStr=0xa349380, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="vba", lpUsedDefaultChar=0x0) returned 3 [0103.248] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3493d0 [0103.248] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349380) returned 1 [0103.248] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3493d0) returned 1 [0103.248] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d2b0) returned 1 [0103.248] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x3c, lpName=0x433ecd0, cchName=0xa0 | out: lpName="WAB") returned 0x0 [0103.248] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da00 [0103.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0103.248] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349e20 [0103.249] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0xa349e20, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wab", lpUsedDefaultChar=0x0) returned 3 [0103.249] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349b50 [0103.249] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349e20) returned 1 [0103.249] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349b50) returned 1 [0103.249] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da00) returned 1 [0103.249] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x3d, lpName=0x433ecd0, cchName=0xa0 | out: lpName="WcmSvc") returned 0x0 [0103.249] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da00 [0103.249] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0103.250] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349830 [0103.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0xa349830, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wcmsvc", lpUsedDefaultChar=0x0) returned 6 [0103.250] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349880 [0103.250] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349830) returned 1 [0103.250] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349880) returned 1 [0103.250] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da00) returned 1 [0103.250] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x3e, lpName=0x433ecd0, cchName=0xa0 | out: lpName="wfs") returned 0x0 [0103.250] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0103.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0103.251] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349e20 [0103.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wfs", cchWideChar=3, lpMultiByteStr=0xa349e20, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wfs", lpUsedDefaultChar=0x0) returned 3 [0103.251] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349b50 [0103.251] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349e20) returned 1 [0103.251] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349b50) returned 1 [0103.251] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0103.251] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x3f, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Windows") returned 0x0 [0103.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0103.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0xa3494c0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows", lpUsedDefaultChar=0x0) returned 7 [0103.252] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows", ulOptions=0x0, samDesired=0x20009, phkResult=0x114df240 | out: phkResult=0x114df240*=0x748) returned 0x0 [0103.252] RegCloseKey (hKey=0x1750) returned 0x0 [0103.252] RegEnumKeyW (in: hKey=0x748, dwIndex=0x0, lpName=0x433ecd0, cchName=0xa0 | out: lpName="CurrentVersion") returned 0x0 [0103.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0103.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0xa349a10, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="currentversion", lpUsedDefaultChar=0x0) returned 14 [0103.253] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion", ulOptions=0x0, samDesired=0x20009, phkResult=0x114df240 | out: phkResult=0x114df240*=0x1750) returned 0x0 [0103.253] RegCloseKey (hKey=0x748) returned 0x0 [0103.253] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x0, lpName=0x433ecd0, cchName=0xa0 | out: lpName="AppHost") returned 0x0 [0103.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="apphost", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0103.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="apphost", cchWideChar=7, lpMultiByteStr=0xa349e20, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="apphost", lpUsedDefaultChar=0x0) returned 7 [0103.254] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x1, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Applets") returned 0x0 [0103.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applets", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0103.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applets", cchWideChar=7, lpMultiByteStr=0xa349830, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applets", lpUsedDefaultChar=0x0) returned 7 [0103.254] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x2, lpName=0x433ecd0, cchName=0xa0 | out: lpName="ApplicationAssociationToasts") returned 0x0 [0103.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationassociationtoasts", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0103.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationassociationtoasts", cchWideChar=28, lpMultiByteStr=0xa349380, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applicationassociationtoasts", lpUsedDefaultChar=0x0) returned 28 [0103.255] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x3, lpName=0x433ecd0, cchName=0xa0 | out: lpName="ApplicationFrame") returned 0x0 [0103.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationframe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0103.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationframe", cchWideChar=16, lpMultiByteStr=0xa3492e0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applicationframe", lpUsedDefaultChar=0x0) returned 16 [0103.255] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x4, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Authentication") returned 0x0 [0103.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authentication", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0103.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authentication", cchWideChar=14, lpMultiByteStr=0xa349740, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authentication", lpUsedDefaultChar=0x0) returned 14 [0103.256] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x5, lpName=0x433ecd0, cchName=0xa0 | out: lpName="BackgroundAccessApplications") returned 0x0 [0103.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundaccessapplications", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0103.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundaccessapplications", cchWideChar=28, lpMultiByteStr=0xa349e20, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundaccessapplications", lpUsedDefaultChar=0x0) returned 28 [0103.256] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x6, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Clip") returned 0x0 [0103.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clip", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0103.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clip", cchWideChar=4, lpMultiByteStr=0xa349d80, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clip", lpUsedDefaultChar=0x0) returned 4 [0103.257] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349d80) returned 1 [0103.257] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349830) returned 1 [0103.257] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c5c0) returned 1 [0103.257] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x7, lpName=0x433ecd0, cchName=0xa0 | out: lpName="ClosedCaptioning") returned 0x0 [0103.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="closedcaptioning", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0103.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="closedcaptioning", cchWideChar=16, lpMultiByteStr=0xa3492e0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="closedcaptioning", lpUsedDefaultChar=0x0) returned 16 [0103.258] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x8, lpName=0x433ecd0, cchName=0xa0 | out: lpName="ContentDeliveryManager") returned 0x0 [0103.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="contentdeliverymanager", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0103.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="contentdeliverymanager", cchWideChar=22, lpMultiByteStr=0xa349740, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="contentdeliverymanager", lpUsedDefaultChar=0x0) returned 22 [0103.258] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x9, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Controls Folder (Wow64)") returned 0x0 [0103.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="controls folder (wow64)", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0103.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="controls folder (wow64)", cchWideChar=23, lpMultiByteStr=0xa349510, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="controls folder (wow64)", lpUsedDefaultChar=0x0) returned 23 [0103.258] RegEnumKeyW (in: hKey=0x1750, dwIndex=0xa, lpName=0x433ecd0, cchName=0xa0 | out: lpName="DeviceAccess") returned 0x0 [0103.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deviceaccess", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0103.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deviceaccess", cchWideChar=12, lpMultiByteStr=0xa349b50, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="deviceaccess", lpUsedDefaultChar=0x0) returned 12 [0103.259] RegEnumKeyW (in: hKey=0x1750, dwIndex=0xb, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Explorer") returned 0x0 [0103.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0103.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0xa3499c0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer", lpUsedDefaultChar=0x0) returned 8 [0103.259] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer", ulOptions=0x0, samDesired=0x20009, phkResult=0x114df240 | out: phkResult=0x114df240*=0x748) returned 0x0 [0103.260] RegCloseKey (hKey=0x1750) returned 0x0 [0103.260] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433ecd0) returned 1 [0103.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer", cchWideChar=50, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 50 [0103.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer", cchWideChar=50, lpMultiByteStr=0xa349100, cbMultiByte=50, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer", lpUsedDefaultChar=0x0) returned 50 [0103.260] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x433da00, cbMultiByte=107, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0103.260] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x433da00, cbMultiByte=107, lpWideCharStr=0xa34b0b0, cchWideChar=107 | out: lpWideCharStr="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{A13D7EA4-5D34-8684-2E14-FDAFDFB3E2D8}\\ShellFolder") returned 107 [0103.260] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{A13D7EA4-5D34-8684-2E14-FDAFDFB3E2D8}\\ShellFolder", ulOptions=0x0, samDesired=0x3000f, phkResult=0x114df260 | out: phkResult=0x114df260*=0x0) returned 0x2 [0103.261] RegCreateKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{A13D7EA4-5D34-8684-2E14-FDAFDFB3E2D8}\\ShellFolder", Reserved=0x0, lpClass=0x0, dwOptions=0x0, samDesired=0x3000f, lpSecurityAttributes=0x0, phkResult=0x114df260, lpdwDisposition=0x0 | out: phkResult=0x114df260*=0x96c, lpdwDisposition=0x0) returned 0x0 [0103.261] RegCloseKey (hKey=0x748) returned 0x0 [0103.261] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34b4f0) returned 1 [0103.262] RegCloseKey (hKey=0x96c) returned 0x0 [0103.262] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x433da00, cbMultiByte=107, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0103.262] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x433da00, cbMultiByte=107, lpWideCharStr=0xa34afa0, cchWideChar=107 | out: lpWideCharStr="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{A13D7EA4-5D34-8684-2E14-FDAFDFB3E2D8}\\ShellFolder") returned 107 [0103.262] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{A13D7EA4-5D34-8684-2E14-FDAFDFB3E2D8}\\ShellFolder", ulOptions=0x0, samDesired=0x20009, phkResult=0x114df260 | out: phkResult=0x114df260*=0x96c) returned 0x0 [0103.262] RegEnumValueA (in: hKey=0x96c, dwIndex=0x0, lpValueName=0x114df224, lpcchValueName=0x114df220, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="", lpcchValueName=0x114df220, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0103.262] RegCloseKey (hKey=0x96c) returned 0x0 [0103.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0103.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0xa349dd0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0103.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0103.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0xa349d80, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0103.263] CryptAcquireContextW (in: phProv=0x114df178, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114df178*=0x49c2310) returned 1 [0103.264] CryptCreateHash (in: hProv=0x49c2310, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x114df178 | out: phHash=0x114df178) returned 1 [0103.264] CryptHashData (hHash=0x4b33160, pbData=0xa349ec0, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0103.264] CryptGetHashParam (in: hHash=0x4b33160, dwParam=0x4, pbData=0x114df180, pdwDataLen=0x114df184, dwFlags=0x0 | out: pbData=0x114df180, pdwDataLen=0x114df184) returned 1 [0103.264] CryptGetHashParam (in: hHash=0x4b33160, dwParam=0x2, pbData=0xa3497e0, pdwDataLen=0x114df180, dwFlags=0x0 | out: pbData=0xa3497e0, pdwDataLen=0x114df180) returned 1 [0103.264] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349240 [0103.264] CryptDestroyHash (hHash=0x4b33160) returned 1 [0103.265] CryptReleaseContext (hProv=0x49c2310, dwFlags=0x0) returned 1 [0103.265] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349f10 [0103.265] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349bf0 [0103.265] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3499c0 [0103.265] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34a000 [0103.265] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349bf0 [0103.266] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349740 [0103.266] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349380 [0103.266] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c5c0 [0103.266] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x280) returned 0x433ecd0 [0103.266] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x0, lpName=0x433ecd0, cchName=0xa0 | out: lpName="AppEvents") returned 0x0 [0103.266] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433de80 [0103.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appevents", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0103.266] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3491a0 [0103.267] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appevents", cchWideChar=9, lpMultiByteStr=0xa3491a0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appevents", lpUsedDefaultChar=0x0) returned 9 [0103.267] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3491f0 [0103.267] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x1, lpName=0x433ecd0, cchName=0xa0 | out: lpName="AppXBackupContentType") returned 0x0 [0103.267] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c9b0 [0103.267] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appxbackupcontenttype", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0103.267] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3491f0 [0103.267] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appxbackupcontenttype", cchWideChar=21, lpMultiByteStr=0xa3491f0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appxbackupcontenttype", lpUsedDefaultChar=0x0) returned 21 [0103.268] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3497e0 [0103.268] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x2, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Console") returned 0x0 [0103.268] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d2b0 [0103.268] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="console", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0103.268] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3499c0 [0103.268] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="console", cchWideChar=7, lpMultiByteStr=0xa3499c0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="console", lpUsedDefaultChar=0x0) returned 7 [0103.268] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349150 [0103.269] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x3, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Control Panel") returned 0x0 [0103.269] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c650 [0103.269] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="control panel", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0103.269] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3496f0 [0103.269] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="control panel", cchWideChar=13, lpMultiByteStr=0xa3496f0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="control panel", lpUsedDefaultChar=0x0) returned 13 [0103.269] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349bf0 [0103.269] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x4, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Environment") returned 0x0 [0103.269] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c380 [0103.269] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="environment", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0103.270] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349a10 [0103.270] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="environment", cchWideChar=11, lpMultiByteStr=0xa349a10, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="environment", lpUsedDefaultChar=0x0) returned 11 [0103.270] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3496f0 [0103.270] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x5, lpName=0x433ecd0, cchName=0xa0 | out: lpName="EUDC") returned 0x0 [0103.270] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0103.270] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eudc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0103.270] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349290 [0103.270] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eudc", cchWideChar=4, lpMultiByteStr=0xa349290, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eudc", lpUsedDefaultChar=0x0) returned 4 [0103.270] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349bf0 [0103.271] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x6, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Keyboard Layout") returned 0x0 [0103.271] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d2b0 [0103.271] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="keyboard layout", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0103.271] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349bf0 [0103.271] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="keyboard layout", cchWideChar=15, lpMultiByteStr=0xa349bf0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="keyboard layout", lpUsedDefaultChar=0x0) returned 15 [0103.271] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349c40 [0103.271] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349bf0) returned 1 [0103.272] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349c40) returned 1 [0103.272] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d2b0) returned 1 [0103.272] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x7, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Network") returned 0x0 [0103.272] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da00 [0103.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0103.272] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3496f0 [0103.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0xa3496f0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0103.272] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349bf0 [0103.272] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3496f0) returned 1 [0103.273] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349bf0) returned 1 [0103.273] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da00) returned 1 [0103.273] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x8, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Printers") returned 0x0 [0103.273] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da00 [0103.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="printers", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0103.273] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349100 [0103.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="printers", cchWideChar=8, lpMultiByteStr=0xa349100, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="printers", lpUsedDefaultChar=0x0) returned 8 [0103.273] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349bf0 [0103.274] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349100) returned 1 [0103.274] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349bf0) returned 1 [0103.274] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da00) returned 1 [0103.274] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x9, lpName=0x433ecd0, cchName=0xa0 | out: lpName="SOFTWARE") returned 0x0 [0103.274] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433de80 [0103.274] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0103.274] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34a000 [0103.274] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0xa34a000, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0103.274] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349290 [0103.275] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34a000) returned 1 [0103.275] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349290) returned 1 [0103.275] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433de80) returned 1 [0103.275] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20009, phkResult=0x114df240 | out: phkResult=0x114df240*=0x96c) returned 0x0 [0103.275] RegEnumKeyW (in: hKey=0x96c, dwIndex=0x0, lpName=0x433ecd0, cchName=0xa0 | out: lpName="AppDataLow") returned 0x0 [0103.275] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da00 [0103.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appdatalow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0103.275] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349e20 [0103.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appdatalow", cchWideChar=10, lpMultiByteStr=0xa349e20, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appdatalow", lpUsedDefaultChar=0x0) returned 10 [0103.276] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349bf0 [0103.276] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349e20) returned 1 [0103.276] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349bf0) returned 1 [0103.276] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da00) returned 1 [0103.276] RegEnumKeyW (in: hKey=0x96c, dwIndex=0x1, lpName=0x433ecd0, cchName=0xa0 | out: lpName="IM Providers") returned 0x0 [0103.276] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cad0 [0103.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="im providers", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0103.277] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349d80 [0103.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="im providers", cchWideChar=12, lpMultiByteStr=0xa349d80, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="im providers", lpUsedDefaultChar=0x0) returned 12 [0103.277] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3496f0 [0103.277] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349d80) returned 1 [0103.277] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3496f0) returned 1 [0103.277] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cad0) returned 1 [0103.278] RegEnumKeyW (in: hKey=0x96c, dwIndex=0x2, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Microsoft") returned 0x0 [0103.278] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c9b0 [0103.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0103.278] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3497e0 [0103.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0xa3497e0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0103.278] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349290 [0103.278] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3497e0) returned 1 [0103.278] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349290) returned 1 [0103.278] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c9b0) returned 1 [0103.279] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft", ulOptions=0x0, samDesired=0x20009, phkResult=0x114df240 | out: phkResult=0x114df240*=0x748) returned 0x0 [0103.279] RegCloseKey (hKey=0x96c) returned 0x0 [0103.279] RegEnumKeyW (in: hKey=0x748, dwIndex=0x0, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Active Setup") returned 0x0 [0103.279] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dd60 [0103.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0103.279] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349880 [0103.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0xa349880, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0103.279] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349ec0 [0103.280] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349880) returned 1 [0103.280] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349ec0) returned 1 [0103.280] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dd60) returned 1 [0103.280] RegEnumKeyW (in: hKey=0x748, dwIndex=0x1, lpName=0x433ecd0, cchName=0xa0 | out: lpName="ActiveMovie") returned 0x0 [0103.280] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d2b0 [0103.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activemovie", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0103.280] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349100 [0103.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activemovie", cchWideChar=11, lpMultiByteStr=0xa349100, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activemovie", lpUsedDefaultChar=0x0) returned 11 [0103.280] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349d80 [0103.281] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349100) returned 1 [0103.281] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349d80) returned 1 [0103.281] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d2b0) returned 1 [0103.281] RegEnumKeyW (in: hKey=0x748, dwIndex=0x2, lpName=0x433ecd0, cchName=0xa0 | out: lpName="ActiveSync") returned 0x0 [0103.281] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c650 [0103.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0103.281] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3496f0 [0103.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0xa3496f0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0103.281] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349470 [0103.281] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3496f0) returned 1 [0103.282] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349470) returned 1 [0103.282] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c650) returned 1 [0103.282] RegEnumKeyW (in: hKey=0x748, dwIndex=0x3, lpName=0x433ecd0, cchName=0xa0 | out: lpName="ASF Stream Descriptor File") returned 0x0 [0103.282] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d2b0 [0103.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asf stream descriptor file", cchWideChar=26, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0103.282] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3496f0 [0103.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asf stream descriptor file", cchWideChar=26, lpMultiByteStr=0xa3496f0, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asf stream descriptor file", lpUsedDefaultChar=0x0) returned 26 [0103.282] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3492e0 [0103.283] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3496f0) returned 1 [0103.283] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3492e0) returned 1 [0103.283] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d2b0) returned 1 [0103.283] RegEnumKeyW (in: hKey=0x748, dwIndex=0x4, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Assistance") returned 0x0 [0103.283] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d2b0 [0103.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0103.284] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3491f0 [0103.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0xa3491f0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0103.284] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349e20 [0103.284] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3491f0) returned 1 [0103.284] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349e20) returned 1 [0103.284] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d2b0) returned 1 [0103.284] RegEnumKeyW (in: hKey=0x748, dwIndex=0x5, lpName=0x433ecd0, cchName=0xa0 | out: lpName="AuthCookies") returned 0x0 [0103.284] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0103.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authcookies", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0103.284] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34a000 [0103.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authcookies", cchWideChar=11, lpMultiByteStr=0xa34a000, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authcookies", lpUsedDefaultChar=0x0) returned 11 [0103.285] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349bf0 [0103.285] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34a000) returned 1 [0103.285] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349bf0) returned 1 [0103.285] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0103.285] RegEnumKeyW (in: hKey=0x748, dwIndex=0x6, lpName=0x433ecd0, cchName=0xa0 | out: lpName="CalendarRT") returned 0x0 [0103.285] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c650 [0103.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="calendarrt", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0103.285] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349150 [0103.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="calendarrt", cchWideChar=10, lpMultiByteStr=0xa349150, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="calendarrt", lpUsedDefaultChar=0x0) returned 10 [0103.285] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349290 [0103.285] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349150) returned 1 [0103.285] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349290) returned 1 [0103.285] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c650) returned 1 [0103.285] RegEnumKeyW (in: hKey=0x748, dwIndex=0x7, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Command Processor") returned 0x0 [0103.285] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da00 [0103.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0103.285] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34a000 [0103.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0xa34a000, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0103.286] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3496f0 [0103.286] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34a000) returned 1 [0103.286] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3496f0) returned 1 [0103.286] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da00) returned 1 [0103.286] RegEnumKeyW (in: hKey=0x748, dwIndex=0x8, lpName=0x433ecd0, cchName=0xa0 | out: lpName="CommsAPHost") returned 0x0 [0103.286] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da00 [0103.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0103.286] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349d80 [0103.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0xa349d80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0103.286] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3496f0 [0103.286] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349d80) returned 1 [0103.286] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3496f0) returned 1 [0103.286] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da00) returned 1 [0103.286] RegEnumKeyW (in: hKey=0x748, dwIndex=0x9, lpName=0x433ecd0, cchName=0xa0 | out: lpName="ContactsRT") returned 0x0 [0103.286] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c650 [0103.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="contactsrt", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0103.287] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349d80 [0103.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="contactsrt", cchWideChar=10, lpMultiByteStr=0xa349d80, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="contactsrt", lpUsedDefaultChar=0x0) returned 10 [0103.287] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349100 [0103.287] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349d80) returned 1 [0103.287] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349100) returned 1 [0103.287] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c650) returned 1 [0103.287] RegEnumKeyW (in: hKey=0x748, dwIndex=0xa, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Cryptography") returned 0x0 [0103.287] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da00 [0103.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0103.287] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3497e0 [0103.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0xa3497e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0103.287] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3493d0 [0103.287] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3497e0) returned 1 [0103.287] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3493d0) returned 1 [0103.287] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da00) returned 1 [0103.287] RegEnumKeyW (in: hKey=0x748, dwIndex=0xb, lpName=0x433ecd0, cchName=0xa0 | out: lpName="CTF") returned 0x0 [0103.288] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c6e0 [0103.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0103.288] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3493d0 [0103.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0xa3493d0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0103.288] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3491a0 [0103.288] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3493d0) returned 1 [0103.288] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3491a0) returned 1 [0103.288] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c6e0) returned 1 [0103.288] RegEnumKeyW (in: hKey=0x748, dwIndex=0xc, lpName=0x433ecd0, cchName=0xa0 | out: lpName="EventSystem") returned 0x0 [0103.288] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d2b0 [0103.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0103.289] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349150 [0103.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0xa349150, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0103.289] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3496f0 [0103.289] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349150) returned 1 [0103.289] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3496f0) returned 1 [0103.289] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d2b0) returned 1 [0103.289] RegEnumKeyW (in: hKey=0x748, dwIndex=0xd, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Exchange") returned 0x0 [0103.289] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c380 [0103.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="exchange", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0103.289] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349920 [0103.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="exchange", cchWideChar=8, lpMultiByteStr=0xa349920, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="exchange", lpUsedDefaultChar=0x0) returned 8 [0103.289] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3496f0 [0103.290] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349920) returned 1 [0103.290] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3496f0) returned 1 [0103.290] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c380) returned 1 [0103.290] RegEnumKeyW (in: hKey=0x748, dwIndex=0xe, lpName=0x433ecd0, cchName=0xa0 | out: lpName="F12") returned 0x0 [0103.290] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da90 [0103.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0103.290] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3498d0 [0103.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0xa3498d0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0103.290] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3496f0 [0103.290] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3498d0) returned 1 [0103.290] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3496f0) returned 1 [0103.290] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da90) returned 1 [0103.291] RegEnumKeyW (in: hKey=0x748, dwIndex=0xf, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Fax") returned 0x0 [0103.291] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dc40 [0103.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0103.291] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349bf0 [0103.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0xa349bf0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0103.291] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3497e0 [0103.291] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349bf0) returned 1 [0103.291] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3497e0) returned 1 [0103.291] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dc40) returned 1 [0103.291] RegEnumKeyW (in: hKey=0x748, dwIndex=0x10, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Feeds") returned 0x0 [0103.291] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0103.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0103.292] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3497e0 [0103.292] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3493d0 [0103.292] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3497e0) returned 1 [0103.292] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3493d0) returned 1 [0103.292] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0103.293] RegEnumKeyW (in: hKey=0x748, dwIndex=0x11, lpName=0x433ecd0, cchName=0xa0 | out: lpName="FTP") returned 0x0 [0103.293] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d2b0 [0103.293] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349f10 [0103.293] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349100 [0103.293] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349f10) returned 1 [0103.293] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349100) returned 1 [0103.293] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d2b0) returned 1 [0103.293] RegEnumKeyW (in: hKey=0x748, dwIndex=0x12, lpName=0x433ecd0, cchName=0xa0 | out: lpName="GameBar") returned 0x0 [0103.294] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c9b0 [0103.294] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349d80 [0103.294] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349bf0 [0103.294] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349d80) returned 1 [0103.294] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349bf0) returned 1 [0103.294] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c9b0) returned 1 [0103.294] RegEnumKeyW (in: hKey=0x748, dwIndex=0x13, lpName=0x433ecd0, cchName=0xa0 | out: lpName="GameBarApi") returned 0x0 [0103.294] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0103.294] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3496f0 [0103.294] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349100 [0103.295] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3496f0) returned 1 [0103.295] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349100) returned 1 [0103.295] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0103.295] RegEnumKeyW (in: hKey=0x748, dwIndex=0x14, lpName=0x433ecd0, cchName=0xa0 | out: lpName="IdentityCRL") returned 0x0 [0103.295] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c380 [0103.295] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3493d0 [0103.295] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349290 [0103.295] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3493d0) returned 1 [0103.295] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349290) returned 1 [0103.295] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c380) returned 1 [0103.295] RegEnumKeyW (in: hKey=0x748, dwIndex=0x15, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Internet Connection Wizard") returned 0x0 [0103.295] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d2b0 [0103.295] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3493d0 [0103.295] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349420 [0103.295] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3493d0) returned 1 [0103.296] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349420) returned 1 [0103.296] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d2b0) returned 1 [0103.296] RegEnumKeyW (in: hKey=0x748, dwIndex=0x16, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Internet Explorer") returned 0x0 [0103.296] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da00 [0103.296] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349dd0 [0103.296] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349bf0 [0103.296] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349dd0) returned 1 [0103.296] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349bf0) returned 1 [0103.296] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da00) returned 1 [0103.296] RegEnumKeyW (in: hKey=0x748, dwIndex=0x17, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Internet Mail and News") returned 0x0 [0103.296] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da00 [0103.296] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3497e0 [0103.296] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349830 [0103.296] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3497e0) returned 1 [0103.296] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349830) returned 1 [0103.296] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da00) returned 1 [0103.296] RegEnumKeyW (in: hKey=0x748, dwIndex=0x18, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Keyboard") returned 0x0 [0103.296] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0103.296] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349dd0 [0103.296] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349bf0 [0103.296] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349dd0) returned 1 [0103.296] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349bf0) returned 1 [0103.296] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0103.296] RegEnumKeyW (in: hKey=0x748, dwIndex=0x19, lpName=0x433ecd0, cchName=0xa0 | out: lpName="MediaPlayer") returned 0x0 [0103.296] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da00 [0103.296] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3494c0 [0103.297] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349e20 [0103.297] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3494c0) returned 1 [0103.297] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349e20) returned 1 [0103.297] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da00) returned 1 [0103.297] RegEnumKeyW (in: hKey=0x748, dwIndex=0x1a, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Messaging") returned 0x0 [0103.297] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da00 [0103.297] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349a10 [0103.297] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349c40 [0103.297] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349a10) returned 1 [0103.297] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349c40) returned 1 [0103.297] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da00) returned 1 [0103.297] RegEnumKeyW (in: hKey=0x748, dwIndex=0x1b, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Microsoft Management Console") returned 0x0 [0103.297] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c650 [0103.297] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349dd0 [0103.297] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3493d0 [0103.297] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349dd0) returned 1 [0103.297] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3493d0) returned 1 [0103.297] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c650) returned 1 [0103.297] RegEnumKeyW (in: hKey=0x748, dwIndex=0x1c, lpName=0x433ecd0, cchName=0xa0 | out: lpName="MicrosoftEdge") returned 0x0 [0103.298] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c650 [0103.298] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3497e0 [0103.298] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349830 [0103.298] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3497e0) returned 1 [0103.298] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349830) returned 1 [0103.298] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c650) returned 1 [0103.298] RegEnumKeyW (in: hKey=0x748, dwIndex=0x1d, lpName=0x433ecd0, cchName=0xa0 | out: lpName="MS Design Tools") returned 0x0 [0103.298] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c9b0 [0103.298] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3493d0 [0103.299] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349d80 [0103.299] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3493d0) returned 1 [0103.299] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349d80) returned 1 [0103.299] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c9b0) returned 1 [0103.299] RegEnumKeyW (in: hKey=0x748, dwIndex=0x1e, lpName=0x433ecd0, cchName=0xa0 | out: lpName="MSDAIPP") returned 0x0 [0103.299] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0103.299] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3492e0 [0103.299] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3493d0 [0103.299] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3492e0) returned 1 [0103.299] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3493d0) returned 1 [0103.299] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0103.299] RegEnumKeyW (in: hKey=0x748, dwIndex=0x1f, lpName=0x433ecd0, cchName=0xa0 | out: lpName="MSF") returned 0x0 [0103.300] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da00 [0103.300] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3496f0 [0103.300] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349920 [0103.300] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3496f0) returned 1 [0103.300] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349920) returned 1 [0103.300] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da00) returned 1 [0103.300] RegEnumKeyW (in: hKey=0x748, dwIndex=0x20, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Multimedia") returned 0x0 [0103.300] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c140 [0103.300] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349e20 [0103.300] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349d80 [0103.300] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349e20) returned 1 [0103.301] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349d80) returned 1 [0103.301] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c140) returned 1 [0103.301] RegEnumKeyW (in: hKey=0x748, dwIndex=0x21, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Narrator") returned 0x0 [0103.301] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c380 [0103.301] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349d80 [0103.301] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3497e0 [0103.301] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349d80) returned 1 [0103.301] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3497e0) returned 1 [0103.301] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c380) returned 1 [0103.301] RegEnumKeyW (in: hKey=0x748, dwIndex=0x22, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Notepad") returned 0x0 [0103.301] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c380 [0103.301] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3492e0 [0103.301] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349e20 [0103.301] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3492e0) returned 1 [0103.302] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349e20) returned 1 [0103.302] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c380) returned 1 [0103.302] RegEnumKeyW (in: hKey=0x748, dwIndex=0x23, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Office") returned 0x0 [0103.302] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c0b0 [0103.302] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3496f0 [0103.302] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349e20 [0103.302] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3496f0) returned 1 [0103.302] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349e20) returned 1 [0103.302] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c0b0) returned 1 [0103.302] RegEnumKeyW (in: hKey=0x748, dwIndex=0x24, lpName=0x433ecd0, cchName=0xa0 | out: lpName="OneDrive") returned 0x0 [0103.302] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c650 [0103.302] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3496f0 [0103.302] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349dd0 [0103.302] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3496f0) returned 1 [0103.302] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349dd0) returned 1 [0103.302] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c650) returned 1 [0103.302] RegEnumKeyW (in: hKey=0x748, dwIndex=0x25, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Osk") returned 0x0 [0103.302] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d2b0 [0103.302] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349bf0 [0103.302] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349c40 [0103.303] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349bf0) returned 1 [0103.303] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349c40) returned 1 [0103.303] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d2b0) returned 1 [0103.303] RegEnumKeyW (in: hKey=0x748, dwIndex=0x26, lpName=0x433ecd0, cchName=0xa0 | out: lpName="PeerNet") returned 0x0 [0103.303] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0103.303] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3499c0 [0103.303] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349d80 [0103.303] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3499c0) returned 1 [0103.303] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349d80) returned 1 [0103.303] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0103.303] RegEnumKeyW (in: hKey=0x748, dwIndex=0x27, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Pim") returned 0x0 [0103.303] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c0b0 [0103.303] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349bf0 [0103.303] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349e20 [0103.303] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349bf0) returned 1 [0103.303] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349e20) returned 1 [0103.303] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c0b0) returned 1 [0103.303] RegEnumKeyW (in: hKey=0x748, dwIndex=0x28, lpName=0x433ecd0, cchName=0xa0 | out: lpName="PlayToReceiver") returned 0x0 [0103.303] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da00 [0103.303] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349d80 [0103.303] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349a10 [0103.303] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349d80) returned 1 [0103.303] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349a10) returned 1 [0103.303] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da00) returned 1 [0103.304] RegEnumKeyW (in: hKey=0x748, dwIndex=0x29, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Poom") returned 0x0 [0103.304] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dd60 [0103.304] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349830 [0103.304] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349dd0 [0103.304] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349830) returned 1 [0103.304] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349dd0) returned 1 [0103.304] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dd60) returned 1 [0103.304] RegEnumKeyW (in: hKey=0x748, dwIndex=0x2a, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Remote Assistance") returned 0x0 [0103.304] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da00 [0103.304] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3496f0 [0103.304] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349240 [0103.304] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3496f0) returned 1 [0103.304] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349240) returned 1 [0103.305] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da00) returned 1 [0103.305] RegEnumKeyW (in: hKey=0x748, dwIndex=0x2b, lpName=0x433ecd0, cchName=0xa0 | out: lpName="ScreenMagnifier") returned 0x0 [0103.305] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dc40 [0103.305] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3491a0 [0103.305] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349e20 [0103.305] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3491a0) returned 1 [0103.305] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349e20) returned 1 [0103.305] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dc40) returned 1 [0103.305] RegEnumKeyW (in: hKey=0x748, dwIndex=0x2c, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Sensors") returned 0x0 [0103.305] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0103.305] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349150 [0103.305] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349d80 [0103.305] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349150) returned 1 [0103.305] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349d80) returned 1 [0103.305] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0103.305] RegEnumKeyW (in: hKey=0x748, dwIndex=0x2d, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Shared") returned 0x0 [0103.306] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c0b0 [0103.306] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3496f0 [0103.306] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349bf0 [0103.306] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3496f0) returned 1 [0103.306] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349bf0) returned 1 [0103.306] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c0b0) returned 1 [0103.306] RegEnumKeyW (in: hKey=0x748, dwIndex=0x2e, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Shared Tools") returned 0x0 [0103.306] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d2b0 [0103.306] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3491a0 [0103.307] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349f10 [0103.307] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3491a0) returned 1 [0103.307] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349f10) returned 1 [0103.307] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d2b0) returned 1 [0103.307] RegEnumKeyW (in: hKey=0x748, dwIndex=0x2f, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Siuf") returned 0x0 [0103.307] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cbf0 [0103.307] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349bf0 [0103.307] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349740 [0103.307] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349bf0) returned 1 [0103.307] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349740) returned 1 [0103.307] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cbf0) returned 1 [0103.307] RegEnumKeyW (in: hKey=0x748, dwIndex=0x30, lpName=0x433ecd0, cchName=0xa0 | out: lpName="SkyDrive") returned 0x0 [0103.308] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da00 [0103.308] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3493d0 [0103.308] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349a10 [0103.308] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3493d0) returned 1 [0103.308] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349a10) returned 1 [0103.308] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da00) returned 1 [0103.308] RegEnumKeyW (in: hKey=0x748, dwIndex=0x31, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Speech") returned 0x0 [0103.308] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da00 [0103.308] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349d80 [0103.308] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3493d0 [0103.308] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349d80) returned 1 [0103.308] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3493d0) returned 1 [0103.309] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da00) returned 1 [0103.309] RegEnumKeyW (in: hKey=0x748, dwIndex=0x32, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Speech Virtual") returned 0x0 [0103.309] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433de80 [0103.309] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3496f0 [0103.309] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349bf0 [0103.309] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3496f0) returned 1 [0103.309] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349bf0) returned 1 [0103.309] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433de80) returned 1 [0103.309] RegEnumKeyW (in: hKey=0x748, dwIndex=0x33, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Speech_OneCore") returned 0x0 [0103.310] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c650 [0103.310] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3491f0 [0103.310] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3496f0 [0103.310] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3491f0) returned 1 [0103.310] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3496f0) returned 1 [0103.310] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c650) returned 1 [0103.310] RegEnumKeyW (in: hKey=0x748, dwIndex=0x34, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Spelling") returned 0x0 [0103.310] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da00 [0103.310] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3496f0 [0103.310] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349bf0 [0103.310] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3496f0) returned 1 [0103.310] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349bf0) returned 1 [0103.310] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da00) returned 1 [0103.310] RegEnumKeyW (in: hKey=0x748, dwIndex=0x35, lpName=0x433ecd0, cchName=0xa0 | out: lpName="SQMClient") returned 0x0 [0103.310] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dc40 [0103.310] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349290 [0103.310] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349dd0 [0103.311] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349290) returned 1 [0103.311] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349dd0) returned 1 [0103.311] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dc40) returned 1 [0103.311] RegEnumKeyW (in: hKey=0x748, dwIndex=0x36, lpName=0x433ecd0, cchName=0xa0 | out: lpName="SystemCertificates") returned 0x0 [0103.311] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d2b0 [0103.311] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349100 [0103.311] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349d80 [0103.311] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349100) returned 1 [0103.311] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349d80) returned 1 [0103.311] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d2b0) returned 1 [0103.311] RegEnumKeyW (in: hKey=0x748, dwIndex=0x37, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Tracing") returned 0x0 [0103.311] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d2b0 [0103.311] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3497e0 [0103.311] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349290 [0103.312] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3497e0) returned 1 [0103.312] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349290) returned 1 [0103.312] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d2b0) returned 1 [0103.312] RegEnumKeyW (in: hKey=0x748, dwIndex=0x38, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Unified Store") returned 0x0 [0103.312] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da00 [0103.312] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3493d0 [0103.312] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34a000 [0103.312] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3493d0) returned 1 [0103.312] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34a000) returned 1 [0103.312] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da00) returned 1 [0103.312] RegEnumKeyW (in: hKey=0x748, dwIndex=0x39, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Unistore") returned 0x0 [0103.312] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c650 [0103.312] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349ec0 [0103.312] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349290 [0103.312] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349ec0) returned 1 [0103.312] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349290) returned 1 [0103.312] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c650) returned 1 [0103.312] RegEnumKeyW (in: hKey=0x748, dwIndex=0x3a, lpName=0x433ecd0, cchName=0xa0 | out: lpName="UserData") returned 0x0 [0103.312] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da00 [0103.313] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3496f0 [0103.313] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34a000 [0103.313] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3496f0) returned 1 [0103.313] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34a000) returned 1 [0103.313] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da00) returned 1 [0103.313] RegEnumKeyW (in: hKey=0x748, dwIndex=0x3b, lpName=0x433ecd0, cchName=0xa0 | out: lpName="VBA") returned 0x0 [0103.313] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c0b0 [0103.313] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3496f0 [0103.313] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349100 [0103.313] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3496f0) returned 1 [0103.313] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349100) returned 1 [0103.313] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c0b0) returned 1 [0103.313] RegEnumKeyW (in: hKey=0x748, dwIndex=0x3c, lpName=0x433ecd0, cchName=0xa0 | out: lpName="WAB") returned 0x0 [0103.313] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d2b0 [0103.313] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349ec0 [0103.313] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349880 [0103.314] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349ec0) returned 1 [0103.314] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349880) returned 1 [0103.314] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d2b0) returned 1 [0103.314] RegEnumKeyW (in: hKey=0x748, dwIndex=0x3d, lpName=0x433ecd0, cchName=0xa0 | out: lpName="WcmSvc") returned 0x0 [0103.314] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c1d0 [0103.314] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3496f0 [0103.314] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349d80 [0103.314] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3496f0) returned 1 [0103.314] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349d80) returned 1 [0103.314] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c1d0) returned 1 [0103.314] RegEnumKeyW (in: hKey=0x748, dwIndex=0x3e, lpName=0x433ecd0, cchName=0xa0 | out: lpName="wfs") returned 0x0 [0103.314] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da90 [0103.314] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349a10 [0103.314] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349e20 [0103.314] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349a10) returned 1 [0103.314] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349e20) returned 1 [0103.314] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da90) returned 1 [0103.314] RegEnumKeyW (in: hKey=0x748, dwIndex=0x3f, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Windows") returned 0x0 [0103.314] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d2b0 [0103.314] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3496f0 [0103.315] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349ec0 [0103.315] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3496f0) returned 1 [0103.315] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349ec0) returned 1 [0103.315] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d2b0) returned 1 [0103.315] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows", ulOptions=0x0, samDesired=0x20009, phkResult=0x114df240 | out: phkResult=0x114df240*=0x96c) returned 0x0 [0103.315] RegCloseKey (hKey=0x748) returned 0x0 [0103.316] RegEnumKeyW (in: hKey=0x96c, dwIndex=0x0, lpName=0x433ecd0, cchName=0xa0 | out: lpName="CurrentVersion") returned 0x0 [0103.316] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0103.316] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349100 [0103.316] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34a000 [0103.317] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349100) returned 1 [0103.317] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34a000) returned 1 [0103.317] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0103.317] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion", ulOptions=0x0, samDesired=0x20009, phkResult=0x114df240 | out: phkResult=0x114df240*=0x748) returned 0x0 [0103.317] RegCloseKey (hKey=0x96c) returned 0x0 [0103.317] RegEnumKeyW (in: hKey=0x748, dwIndex=0x0, lpName=0x433ecd0, cchName=0xa0 | out: lpName="AppHost") returned 0x0 [0103.317] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c0b0 [0103.317] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349bf0 [0103.317] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3497e0 [0103.317] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349bf0) returned 1 [0103.318] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3497e0) returned 1 [0103.318] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c0b0) returned 1 [0103.318] RegEnumKeyW (in: hKey=0x748, dwIndex=0x1, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Applets") returned 0x0 [0103.318] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c9b0 [0103.318] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349830 [0103.318] RegEnumKeyW (in: hKey=0x748, dwIndex=0x2, lpName=0x433ecd0, cchName=0xa0 | out: lpName="ApplicationAssociationToasts") returned 0x0 [0103.318] RegEnumKeyW (in: hKey=0x748, dwIndex=0x3, lpName=0x433ecd0, cchName=0xa0 | out: lpName="ApplicationFrame") returned 0x0 [0103.318] RegEnumKeyW (in: hKey=0x748, dwIndex=0x4, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Authentication") returned 0x0 [0103.318] RegEnumKeyW (in: hKey=0x748, dwIndex=0x5, lpName=0x433ecd0, cchName=0xa0 | out: lpName="BackgroundAccessApplications") returned 0x0 [0103.318] RegEnumKeyW (in: hKey=0x748, dwIndex=0x6, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Clip") returned 0x0 [0103.318] RegEnumKeyW (in: hKey=0x748, dwIndex=0x7, lpName=0x433ecd0, cchName=0xa0 | out: lpName="ClosedCaptioning") returned 0x0 [0103.319] RegEnumKeyW (in: hKey=0x748, dwIndex=0x8, lpName=0x433ecd0, cchName=0xa0 | out: lpName="ContentDeliveryManager") returned 0x0 [0103.319] RegEnumKeyW (in: hKey=0x748, dwIndex=0x9, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Controls Folder (Wow64)") returned 0x0 [0103.319] RegEnumKeyW (in: hKey=0x748, dwIndex=0xa, lpName=0x433ecd0, cchName=0xa0 | out: lpName="DeviceAccess") returned 0x0 [0103.319] RegEnumKeyW (in: hKey=0x748, dwIndex=0xb, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Explorer") returned 0x0 [0103.319] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer", ulOptions=0x0, samDesired=0x20009, phkResult=0x114df240 | out: phkResult=0x114df240*=0x96c) returned 0x0 [0103.319] RegCloseKey (hKey=0x748) returned 0x0 [0103.319] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433ecd0) returned 1 [0103.319] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x433da00, cbMultiByte=107, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0103.319] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x433da00, cbMultiByte=107, lpWideCharStr=0xa34b0b0, cchWideChar=107 | out: lpWideCharStr="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{4D2056E1-92AF-EC5C-2615-AA80579018DA}\\ShellFolder") returned 107 [0103.320] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{4D2056E1-92AF-EC5C-2615-AA80579018DA}\\ShellFolder", ulOptions=0x0, samDesired=0x3000f, phkResult=0x114df260 | out: phkResult=0x114df260*=0x0) returned 0x2 [0103.320] RegCreateKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{4D2056E1-92AF-EC5C-2615-AA80579018DA}\\ShellFolder", Reserved=0x0, lpClass=0x0, dwOptions=0x0, samDesired=0x3000f, lpSecurityAttributes=0x0, phkResult=0x114df260, lpdwDisposition=0x0 | out: phkResult=0x114df260*=0x1750, lpdwDisposition=0x0) returned 0x0 [0103.320] RegCloseKey (hKey=0x96c) returned 0x0 [0103.321] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34b1c0) returned 1 [0103.321] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34b0b0) returned 1 [0103.321] RegCloseKey (hKey=0x1750) returned 0x0 [0103.321] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349380) returned 1 [0103.321] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x433da00, cbMultiByte=107, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0103.321] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x433da00, cbMultiByte=107, lpWideCharStr=0xa34ad80, cchWideChar=107 | out: lpWideCharStr="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{4D2056E1-92AF-EC5C-2615-AA80579018DA}\\ShellFolder") returned 107 [0103.321] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{4D2056E1-92AF-EC5C-2615-AA80579018DA}\\ShellFolder", ulOptions=0x0, samDesired=0x20009, phkResult=0x114df260 | out: phkResult=0x114df260*=0x1750) returned 0x0 [0103.321] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34ac70) returned 1 [0103.321] RegEnumValueA (in: hKey=0x1750, dwIndex=0x0, lpValueName=0x114df224, lpcchValueName=0x114df220, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="", lpcchValueName=0x114df220, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0103.321] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0103.321] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34ae90) returned 1 [0103.321] RegCloseKey (hKey=0x1750) returned 0x0 [0103.321] CryptAcquireContextW (in: phProv=0x114df178, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114df178*=0x49c1d10) returned 1 [0103.322] CryptCreateHash (in: hProv=0x49c1d10, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x114df178 | out: phHash=0x114df178) returned 1 [0103.323] CryptHashData (hHash=0x4b330f0, pbData=0xa349b50, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0103.323] CryptGetHashParam (in: hHash=0x4b330f0, dwParam=0x4, pbData=0x114df180, pdwDataLen=0x114df184, dwFlags=0x0 | out: pbData=0x114df180, pdwDataLen=0x114df184) returned 1 [0103.323] CryptGetHashParam (in: hHash=0x4b330f0, dwParam=0x2, pbData=0xa349d80, pdwDataLen=0x114df180, dwFlags=0x0 | out: pbData=0xa349d80, pdwDataLen=0x114df180) returned 1 [0103.323] CryptDestroyHash (hHash=0x4b330f0) returned 1 [0103.323] CryptReleaseContext (hProv=0x49c1d10, dwFlags=0x0) returned 1 [0103.323] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349d80) returned 1 [0103.323] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349ec0 [0103.323] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349bf0 [0103.323] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349ec0) returned 1 [0103.323] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349d80 [0103.324] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349bf0) returned 1 [0103.324] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349dd0) returned 1 [0103.324] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3497e0 [0103.324] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349d80) returned 1 [0103.324] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349b50) returned 1 [0103.324] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349880 [0103.324] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349880) returned 1 [0103.324] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3497e0) returned 1 [0103.324] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3497e0 [0103.324] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3497e0) returned 1 [0103.324] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349dd0 [0103.324] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0103.324] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da00 [0103.324] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x280) returned 0x433ecd0 [0103.325] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x0, lpName=0x433ecd0, cchName=0xa0 | out: lpName="AppEvents") returned 0x0 [0103.325] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da90 [0103.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appevents", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0103.325] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3494c0 [0103.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appevents", cchWideChar=9, lpMultiByteStr=0xa3494c0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appevents", lpUsedDefaultChar=0x0) returned 9 [0103.325] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349ec0 [0103.325] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3494c0) returned 1 [0103.325] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349ec0) returned 1 [0103.325] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da90) returned 1 [0103.325] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x1, lpName=0x433ecd0, cchName=0xa0 | out: lpName="AppXBackupContentType") returned 0x0 [0103.325] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da90 [0103.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appxbackupcontenttype", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0103.326] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349a10 [0103.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appxbackupcontenttype", cchWideChar=21, lpMultiByteStr=0xa349a10, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appxbackupcontenttype", lpUsedDefaultChar=0x0) returned 21 [0103.326] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349c40 [0103.326] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349a10) returned 1 [0103.326] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349c40) returned 1 [0103.326] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da90) returned 1 [0103.326] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x2, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Console") returned 0x0 [0103.326] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c5c0 [0103.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="console", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0103.326] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349ec0 [0103.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="console", cchWideChar=7, lpMultiByteStr=0xa349ec0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="console", lpUsedDefaultChar=0x0) returned 7 [0103.326] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3493d0 [0103.326] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349ec0) returned 1 [0103.326] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3493d0) returned 1 [0103.326] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c5c0) returned 1 [0103.326] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x3, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Control Panel") returned 0x0 [0103.326] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c650 [0103.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="control panel", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0103.326] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3497e0 [0103.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="control panel", cchWideChar=13, lpMultiByteStr=0xa3497e0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="control panel", lpUsedDefaultChar=0x0) returned 13 [0103.327] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349880 [0103.327] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3497e0) returned 1 [0103.327] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349880) returned 1 [0103.327] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c650) returned 1 [0103.327] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x4, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Environment") returned 0x0 [0103.327] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c9b0 [0103.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="environment", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0103.327] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349380 [0103.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="environment", cchWideChar=11, lpMultiByteStr=0xa349380, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="environment", lpUsedDefaultChar=0x0) returned 11 [0103.328] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349d80 [0103.328] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349380) returned 1 [0103.328] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x5, lpName=0x433ecd0, cchName=0xa0 | out: lpName="EUDC") returned 0x0 [0103.328] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0103.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eudc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0103.328] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3492e0 [0103.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eudc", cchWideChar=4, lpMultiByteStr=0xa3492e0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eudc", lpUsedDefaultChar=0x0) returned 4 [0103.329] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349380 [0103.329] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x6, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Keyboard Layout") returned 0x0 [0103.329] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da90 [0103.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="keyboard layout", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0103.329] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3496f0 [0103.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="keyboard layout", cchWideChar=15, lpMultiByteStr=0xa3496f0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="keyboard layout", lpUsedDefaultChar=0x0) returned 15 [0103.329] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349920 [0103.329] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x7, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Network") returned 0x0 [0103.329] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c140 [0103.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0103.329] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349ec0 [0103.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0xa349ec0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0103.329] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349d80 [0103.329] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x8, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Printers") returned 0x0 [0103.329] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c380 [0103.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="printers", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0103.330] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349d80 [0103.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="printers", cchWideChar=8, lpMultiByteStr=0xa349d80, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="printers", lpUsedDefaultChar=0x0) returned 8 [0103.330] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3497e0 [0103.330] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x9, lpName=0x433ecd0, cchName=0xa0 | out: lpName="SOFTWARE") returned 0x0 [0103.330] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c380 [0103.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0103.330] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3492e0 [0103.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0xa3492e0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0103.330] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349ec0 [0103.330] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20009, phkResult=0x114df240 | out: phkResult=0x114df240*=0x1750) returned 0x0 [0103.330] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x0, lpName=0x433ecd0, cchName=0xa0 | out: lpName="AppDataLow") returned 0x0 [0103.330] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c0b0 [0103.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appdatalow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0103.330] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3496f0 [0103.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appdatalow", cchWideChar=10, lpMultiByteStr=0xa3496f0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appdatalow", lpUsedDefaultChar=0x0) returned 10 [0103.330] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349ec0 [0103.330] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x1, lpName=0x433ecd0, cchName=0xa0 | out: lpName="IM Providers") returned 0x0 [0103.331] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c5c0 [0103.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="im providers", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0103.331] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349510 [0103.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="im providers", cchWideChar=12, lpMultiByteStr=0xa349510, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="im providers", lpUsedDefaultChar=0x0) returned 12 [0103.331] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349ec0 [0103.331] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x2, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Microsoft") returned 0x0 [0103.331] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d2b0 [0103.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0103.331] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349b50 [0103.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0xa349b50, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0103.331] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349bf0 [0103.331] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft", ulOptions=0x0, samDesired=0x20009, phkResult=0x114df240 | out: phkResult=0x114df240*=0x96c) returned 0x0 [0103.331] RegCloseKey (hKey=0x1750) returned 0x0 [0103.331] RegEnumKeyW (in: hKey=0x96c, dwIndex=0x0, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Active Setup") returned 0x0 [0103.331] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0103.332] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0103.332] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3499c0 [0103.332] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0xa3499c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0103.332] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349d80 [0103.332] RegEnumKeyW (in: hKey=0x96c, dwIndex=0x1, lpName=0x433ecd0, cchName=0xa0 | out: lpName="ActiveMovie") returned 0x0 [0103.332] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c0b0 [0103.332] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activemovie", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0103.332] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349b50 [0103.332] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activemovie", cchWideChar=11, lpMultiByteStr=0xa349b50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activemovie", lpUsedDefaultChar=0x0) returned 11 [0103.332] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349ec0 [0103.332] RegEnumKeyW (in: hKey=0x96c, dwIndex=0x2, lpName=0x433ecd0, cchName=0xa0 | out: lpName="ActiveSync") returned 0x0 [0103.332] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da90 [0103.332] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0103.332] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349d80 [0103.332] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0xa349d80, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0103.333] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349a10 [0103.333] RegEnumKeyW (in: hKey=0x96c, dwIndex=0x3, lpName=0x433ecd0, cchName=0xa0 | out: lpName="ASF Stream Descriptor File") returned 0x0 [0103.333] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dd60 [0103.333] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asf stream descriptor file", cchWideChar=26, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0103.333] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349880 [0103.333] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asf stream descriptor file", cchWideChar=26, lpMultiByteStr=0xa349880, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asf stream descriptor file", lpUsedDefaultChar=0x0) returned 26 [0103.333] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349ec0 [0103.333] RegEnumKeyW (in: hKey=0x96c, dwIndex=0x4, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Assistance") returned 0x0 [0103.334] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da90 [0103.334] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0103.334] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3496f0 [0103.334] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0xa3496f0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0103.334] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349240 [0103.334] RegEnumKeyW (in: hKey=0x96c, dwIndex=0x5, lpName=0x433ecd0, cchName=0xa0 | out: lpName="AuthCookies") returned 0x0 [0103.334] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dc40 [0103.334] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authcookies", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0103.334] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3491a0 [0103.334] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authcookies", cchWideChar=11, lpMultiByteStr=0xa3491a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authcookies", lpUsedDefaultChar=0x0) returned 11 [0103.334] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349ec0 [0103.334] RegEnumKeyW (in: hKey=0x96c, dwIndex=0x6, lpName=0x433ecd0, cchName=0xa0 | out: lpName="CalendarRT") returned 0x0 [0103.334] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0103.334] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="calendarrt", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0103.334] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349150 [0103.335] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="calendarrt", cchWideChar=10, lpMultiByteStr=0xa349150, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="calendarrt", lpUsedDefaultChar=0x0) returned 10 [0103.335] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349d80 [0103.335] RegEnumKeyW (in: hKey=0x96c, dwIndex=0x7, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Command Processor") returned 0x0 [0103.335] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c0b0 [0103.335] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0103.335] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3496f0 [0103.335] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0xa3496f0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0103.335] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349b50 [0103.335] RegEnumKeyW (in: hKey=0x96c, dwIndex=0x8, lpName=0x433ecd0, cchName=0xa0 | out: lpName="CommsAPHost") returned 0x0 [0103.335] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d2b0 [0103.335] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0103.335] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3491a0 [0103.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0xa3491a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0103.336] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349f10 [0103.336] RegEnumKeyW (in: hKey=0x96c, dwIndex=0x9, lpName=0x433ecd0, cchName=0xa0 | out: lpName="ContactsRT") returned 0x0 [0103.336] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cbf0 [0103.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="contactsrt", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0103.336] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349bf0 [0103.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="contactsrt", cchWideChar=10, lpMultiByteStr=0xa349bf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="contactsrt", lpUsedDefaultChar=0x0) returned 10 [0103.336] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349740 [0103.336] RegEnumKeyW (in: hKey=0x96c, dwIndex=0xa, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Cryptography") returned 0x0 [0103.336] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da90 [0103.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0103.337] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349380 [0103.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0xa349380, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0103.337] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349a10 [0103.337] RegEnumKeyW (in: hKey=0x96c, dwIndex=0xb, lpName=0x433ecd0, cchName=0xa0 | out: lpName="CTF") returned 0x0 [0103.337] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da90 [0103.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0103.337] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349d80 [0103.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0xa349d80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0103.337] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3493d0 [0103.338] RegEnumKeyW (in: hKey=0x96c, dwIndex=0xc, lpName=0x433ecd0, cchName=0xa0 | out: lpName="EventSystem") returned 0x0 [0103.338] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433de80 [0103.338] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0103.338] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3496f0 [0103.338] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0xa3496f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0103.338] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349bf0 [0103.338] RegEnumKeyW (in: hKey=0x96c, dwIndex=0xd, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Exchange") returned 0x0 [0103.338] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c5c0 [0103.338] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="exchange", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0103.338] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3491f0 [0103.338] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="exchange", cchWideChar=8, lpMultiByteStr=0xa3491f0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="exchange", lpUsedDefaultChar=0x0) returned 8 [0103.338] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3496f0 [0103.339] RegEnumKeyW (in: hKey=0x96c, dwIndex=0xe, lpName=0x433ecd0, cchName=0xa0 | out: lpName="F12") returned 0x0 [0103.339] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da90 [0103.339] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0103.339] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349510 [0103.339] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0xa349510, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0103.339] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349a60 [0103.339] RegEnumKeyW (in: hKey=0x96c, dwIndex=0xf, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Fax") returned 0x0 [0103.339] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dc40 [0103.339] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0103.339] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349290 [0103.339] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0xa349290, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0103.340] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349ec0 [0103.340] RegEnumKeyW (in: hKey=0x96c, dwIndex=0x10, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Feeds") returned 0x0 [0103.340] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d2b0 [0103.340] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0103.340] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349100 [0103.340] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0xa349100, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0103.340] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349d80 [0103.340] RegEnumKeyW (in: hKey=0x96c, dwIndex=0x11, lpName=0x433ecd0, cchName=0xa0 | out: lpName="FTP") returned 0x0 [0103.340] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d2b0 [0103.340] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ftp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0103.340] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3497e0 [0103.340] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ftp", cchWideChar=3, lpMultiByteStr=0xa3497e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ftp", lpUsedDefaultChar=0x0) returned 3 [0103.340] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349290 [0103.340] RegEnumKeyW (in: hKey=0x96c, dwIndex=0x12, lpName=0x433ecd0, cchName=0xa0 | out: lpName="GameBar") returned 0x0 [0103.341] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da90 [0103.341] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gamebar", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0103.341] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349380 [0103.341] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gamebar", cchWideChar=7, lpMultiByteStr=0xa349380, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gamebar", lpUsedDefaultChar=0x0) returned 7 [0103.341] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349100 [0103.341] RegEnumKeyW (in: hKey=0x96c, dwIndex=0x13, lpName=0x433ecd0, cchName=0xa0 | out: lpName="GameBarApi") returned 0x0 [0103.341] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c5c0 [0103.341] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gamebarapi", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0103.341] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349ec0 [0103.341] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gamebarapi", cchWideChar=10, lpMultiByteStr=0xa349ec0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gamebarapi", lpUsedDefaultChar=0x0) returned 10 [0103.341] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349290 [0103.341] RegEnumKeyW (in: hKey=0x96c, dwIndex=0x14, lpName=0x433ecd0, cchName=0xa0 | out: lpName="IdentityCRL") returned 0x0 [0103.341] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da90 [0103.341] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0103.341] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3496f0 [0103.342] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0xa3496f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0103.342] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349100 [0103.342] RegEnumKeyW (in: hKey=0x96c, dwIndex=0x15, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Internet Connection Wizard") returned 0x0 [0103.342] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c0b0 [0103.342] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet connection wizard", cchWideChar=26, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0103.342] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3496f0 [0103.342] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet connection wizard", cchWideChar=26, lpMultiByteStr=0xa3496f0, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet connection wizard", lpUsedDefaultChar=0x0) returned 26 [0103.342] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349100 [0103.342] RegEnumKeyW (in: hKey=0x96c, dwIndex=0x16, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Internet Explorer") returned 0x0 [0103.342] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d2b0 [0103.342] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0103.342] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349ec0 [0103.342] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0xa349ec0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0103.342] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349880 [0103.343] RegEnumKeyW (in: hKey=0x96c, dwIndex=0x17, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Internet Mail and News") returned 0x0 [0103.343] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c1d0 [0103.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet mail and news", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0103.343] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3496f0 [0103.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet mail and news", cchWideChar=22, lpMultiByteStr=0xa3496f0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet mail and news", lpUsedDefaultChar=0x0) returned 22 [0103.343] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349d80 [0103.343] RegEnumKeyW (in: hKey=0x96c, dwIndex=0x18, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Keyboard") returned 0x0 [0103.343] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da90 [0103.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="keyboard", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0103.343] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349a10 [0103.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="keyboard", cchWideChar=8, lpMultiByteStr=0xa349a10, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="keyboard", lpUsedDefaultChar=0x0) returned 8 [0103.343] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349ec0 [0103.343] RegEnumKeyW (in: hKey=0x96c, dwIndex=0x19, lpName=0x433ecd0, cchName=0xa0 | out: lpName="MediaPlayer") returned 0x0 [0103.343] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d2b0 [0103.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0103.343] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3496f0 [0103.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0xa3496f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0103.343] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349ec0 [0103.343] RegEnumKeyW (in: hKey=0x96c, dwIndex=0x1a, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Messaging") returned 0x0 [0103.344] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0103.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messaging", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0103.344] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349100 [0103.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messaging", cchWideChar=9, lpMultiByteStr=0xa349100, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messaging", lpUsedDefaultChar=0x0) returned 9 [0103.344] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349150 [0103.344] RegEnumKeyW (in: hKey=0x96c, dwIndex=0x1b, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Microsoft Management Console") returned 0x0 [0103.344] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c0b0 [0103.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft management console", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0103.344] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349a60 [0103.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft management console", cchWideChar=28, lpMultiByteStr=0xa349a60, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft management console", lpUsedDefaultChar=0x0) returned 28 [0103.344] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3497e0 [0103.344] RegEnumKeyW (in: hKey=0x96c, dwIndex=0x1c, lpName=0x433ecd0, cchName=0xa0 | out: lpName="MicrosoftEdge") returned 0x0 [0103.344] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c9b0 [0103.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoftedge", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0103.345] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349880 [0103.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoftedge", cchWideChar=13, lpMultiByteStr=0xa349880, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoftedge", lpUsedDefaultChar=0x0) returned 13 [0103.345] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349240 [0103.345] RegEnumKeyW (in: hKey=0x96c, dwIndex=0x1d, lpName=0x433ecd0, cchName=0xa0 | out: lpName="MS Design Tools") returned 0x0 [0103.345] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da90 [0103.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ms design tools", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0103.345] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349240 [0103.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ms design tools", cchWideChar=15, lpMultiByteStr=0xa349240, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ms design tools", lpUsedDefaultChar=0x0) returned 15 [0103.345] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349f10 [0103.345] RegEnumKeyW (in: hKey=0x96c, dwIndex=0x1e, lpName=0x433ecd0, cchName=0xa0 | out: lpName="MSDAIPP") returned 0x0 [0103.346] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cad0 [0103.346] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdaipp", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0103.346] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349970 [0103.346] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdaipp", cchWideChar=7, lpMultiByteStr=0xa349970, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdaipp", lpUsedDefaultChar=0x0) returned 7 [0103.346] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349d80 [0103.346] RegEnumKeyW (in: hKey=0x96c, dwIndex=0x1f, lpName=0x433ecd0, cchName=0xa0 | out: lpName="MSF") returned 0x0 [0103.346] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c5c0 [0103.346] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0103.346] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349240 [0103.346] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0xa349240, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0103.346] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349f10 [0103.347] RegEnumKeyW (in: hKey=0x96c, dwIndex=0x20, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Multimedia") returned 0x0 [0103.347] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da90 [0103.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0103.347] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3499c0 [0103.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0xa3499c0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0103.347] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349100 [0103.347] RegEnumKeyW (in: hKey=0x96c, dwIndex=0x21, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Narrator") returned 0x0 [0103.347] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da90 [0103.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="narrator", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0103.347] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349740 [0103.348] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="narrator", cchWideChar=8, lpMultiByteStr=0xa349740, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="narrator", lpUsedDefaultChar=0x0) returned 8 [0103.348] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349380 [0103.348] RegEnumKeyW (in: hKey=0x96c, dwIndex=0x22, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Notepad") returned 0x0 [0103.348] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c5c0 [0103.348] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0103.348] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349100 [0103.348] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0xa349100, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0103.348] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3491f0 [0103.348] RegEnumKeyW (in: hKey=0x96c, dwIndex=0x23, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Office") returned 0x0 [0103.348] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c380 [0103.348] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0103.348] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349510 [0103.348] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0xa349510, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0103.348] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3491f0 [0103.348] RegEnumKeyW (in: hKey=0x96c, dwIndex=0x24, lpName=0x433ecd0, cchName=0xa0 | out: lpName="OneDrive") returned 0x0 [0103.349] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0103.349] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onedrive", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0103.349] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3498d0 [0103.349] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onedrive", cchWideChar=8, lpMultiByteStr=0xa3498d0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onedrive", lpUsedDefaultChar=0x0) returned 8 [0103.349] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3499c0 [0103.349] RegEnumKeyW (in: hKey=0x96c, dwIndex=0x25, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Osk") returned 0x0 [0103.349] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c1d0 [0103.349] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="osk", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0103.349] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3492e0 [0103.349] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="osk", cchWideChar=3, lpMultiByteStr=0xa3492e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="osk", lpUsedDefaultChar=0x0) returned 3 [0103.349] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349510 [0103.349] RegEnumKeyW (in: hKey=0x96c, dwIndex=0x26, lpName=0x433ecd0, cchName=0xa0 | out: lpName="PeerNet") returned 0x0 [0103.349] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da90 [0103.349] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="peernet", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0103.349] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3491f0 [0103.349] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="peernet", cchWideChar=7, lpMultiByteStr=0xa3491f0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="peernet", lpUsedDefaultChar=0x0) returned 7 [0103.349] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349a10 [0103.349] RegEnumKeyW (in: hKey=0x96c, dwIndex=0x27, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Pim") returned 0x0 [0103.349] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cbf0 [0103.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0103.350] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349880 [0103.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0xa349880, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0103.350] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349290 [0103.350] RegEnumKeyW (in: hKey=0x96c, dwIndex=0x28, lpName=0x433ecd0, cchName=0xa0 | out: lpName="PlayToReceiver") returned 0x0 [0103.350] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da90 [0103.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="playtoreceiver", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0103.350] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3498d0 [0103.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="playtoreceiver", cchWideChar=14, lpMultiByteStr=0xa3498d0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="playtoreceiver", lpUsedDefaultChar=0x0) returned 14 [0103.350] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349a60 [0103.350] RegEnumKeyW (in: hKey=0x96c, dwIndex=0x29, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Poom") returned 0x0 [0103.350] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da90 [0103.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0103.350] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349a60 [0103.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0xa349a60, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0103.350] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3496f0 [0103.350] RegEnumKeyW (in: hKey=0x96c, dwIndex=0x2a, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Remote Assistance") returned 0x0 [0103.350] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da90 [0103.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="remote assistance", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0103.351] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349a60 [0103.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="remote assistance", cchWideChar=17, lpMultiByteStr=0xa349a60, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="remote assistance", lpUsedDefaultChar=0x0) returned 17 [0103.351] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349100 [0103.351] RegEnumKeyW (in: hKey=0x96c, dwIndex=0x2b, lpName=0x433ecd0, cchName=0xa0 | out: lpName="ScreenMagnifier") returned 0x0 [0103.351] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da90 [0103.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="screenmagnifier", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0103.351] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349100 [0103.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="screenmagnifier", cchWideChar=15, lpMultiByteStr=0xa349100, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="screenmagnifier", lpUsedDefaultChar=0x0) returned 15 [0103.351] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349150 [0103.351] RegEnumKeyW (in: hKey=0x96c, dwIndex=0x2c, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Sensors") returned 0x0 [0103.351] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c5c0 [0103.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0103.352] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349b50 [0103.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0xa349b50, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sensors", lpUsedDefaultChar=0x0) returned 7 [0103.352] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349ec0 [0103.352] RegEnumKeyW (in: hKey=0x96c, dwIndex=0x2d, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Shared") returned 0x0 [0103.352] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da90 [0103.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0103.352] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3496f0 [0103.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared", cchWideChar=6, lpMultiByteStr=0xa3496f0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared", lpUsedDefaultChar=0x0) returned 6 [0103.352] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349d80 [0103.352] RegEnumKeyW (in: hKey=0x96c, dwIndex=0x2e, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Shared Tools") returned 0x0 [0103.352] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0103.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0103.353] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3496f0 [0103.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0xa3496f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools", lpUsedDefaultChar=0x0) returned 12 [0103.353] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3497e0 [0103.353] RegEnumKeyW (in: hKey=0x96c, dwIndex=0x2f, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Siuf") returned 0x0 [0103.353] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c5c0 [0103.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="siuf", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0103.353] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349ec0 [0103.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="siuf", cchWideChar=4, lpMultiByteStr=0xa349ec0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="siuf", lpUsedDefaultChar=0x0) returned 4 [0103.353] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349880 [0103.353] RegEnumKeyW (in: hKey=0x96c, dwIndex=0x30, lpName=0x433ecd0, cchName=0xa0 | out: lpName="SkyDrive") returned 0x0 [0103.354] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dc40 [0103.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="skydrive", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0103.354] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349a10 [0103.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="skydrive", cchWideChar=8, lpMultiByteStr=0xa349a10, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="skydrive", lpUsedDefaultChar=0x0) returned 8 [0103.354] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349100 [0103.354] RegEnumKeyW (in: hKey=0x96c, dwIndex=0x31, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Speech") returned 0x0 [0103.354] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da90 [0103.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0103.354] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349380 [0103.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech", cchWideChar=6, lpMultiByteStr=0xa349380, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech", lpUsedDefaultChar=0x0) returned 6 [0103.354] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3496f0 [0103.354] RegEnumKeyW (in: hKey=0x96c, dwIndex=0x32, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Speech Virtual") returned 0x0 [0103.355] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c890 [0103.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech virtual", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0103.355] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349920 [0103.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech virtual", cchWideChar=14, lpMultiByteStr=0xa349920, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech virtual", lpUsedDefaultChar=0x0) returned 14 [0103.355] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3496f0 [0103.355] RegEnumKeyW (in: hKey=0x96c, dwIndex=0x33, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Speech_OneCore") returned 0x0 [0103.355] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c5c0 [0103.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0103.355] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3499c0 [0103.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="speech_onecore", cchWideChar=14, lpMultiByteStr=0xa3499c0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="speech_onecore", lpUsedDefaultChar=0x0) returned 14 [0103.355] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3491f0 [0103.355] RegEnumKeyW (in: hKey=0x96c, dwIndex=0x34, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Spelling") returned 0x0 [0103.355] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dbb0 [0103.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spelling", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0103.355] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349880 [0103.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spelling", cchWideChar=8, lpMultiByteStr=0xa349880, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="spelling", lpUsedDefaultChar=0x0) returned 8 [0103.356] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349100 [0103.356] RegEnumKeyW (in: hKey=0x96c, dwIndex=0x35, lpName=0x433ecd0, cchName=0xa0 | out: lpName="SQMClient") returned 0x0 [0103.356] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da90 [0103.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0103.356] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3492e0 [0103.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sqmclient", cchWideChar=9, lpMultiByteStr=0xa3492e0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sqmclient", lpUsedDefaultChar=0x0) returned 9 [0103.356] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349150 [0103.356] RegEnumKeyW (in: hKey=0x96c, dwIndex=0x36, lpName=0x433ecd0, cchName=0xa0 | out: lpName="SystemCertificates") returned 0x0 [0103.356] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c5c0 [0103.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0103.356] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349d80 [0103.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0xa349d80, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemcertificates", lpUsedDefaultChar=0x0) returned 18 [0103.357] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349100 [0103.357] RegEnumKeyW (in: hKey=0x96c, dwIndex=0x37, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Tracing") returned 0x0 [0103.357] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c890 [0103.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0103.357] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349d80 [0103.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tracing", cchWideChar=7, lpMultiByteStr=0xa349d80, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tracing", lpUsedDefaultChar=0x0) returned 7 [0103.357] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349ec0 [0103.357] RegEnumKeyW (in: hKey=0x96c, dwIndex=0x38, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Unified Store") returned 0x0 [0103.357] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0103.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0103.357] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3492e0 [0103.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unified store", cchWideChar=13, lpMultiByteStr=0xa3492e0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unified store", lpUsedDefaultChar=0x0) returned 13 [0103.358] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349d80 [0103.358] RegEnumKeyW (in: hKey=0x96c, dwIndex=0x39, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Unistore") returned 0x0 [0103.358] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c0b0 [0103.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0103.358] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349bf0 [0103.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="unistore", cchWideChar=8, lpMultiByteStr=0xa349bf0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="unistore", lpUsedDefaultChar=0x0) returned 8 [0103.358] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3497e0 [0103.358] RegEnumKeyW (in: hKey=0x96c, dwIndex=0x3a, lpName=0x433ecd0, cchName=0xa0 | out: lpName="UserData") returned 0x0 [0103.358] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c5c0 [0103.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0103.358] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349420 [0103.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0xa349420, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="userdata", lpUsedDefaultChar=0x0) returned 8 [0103.359] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349380 [0103.359] RegEnumKeyW (in: hKey=0x96c, dwIndex=0x3b, lpName=0x433ecd0, cchName=0xa0 | out: lpName="VBA") returned 0x0 [0103.359] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c1d0 [0103.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="vba", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0103.359] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349920 [0103.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="vba", cchWideChar=3, lpMultiByteStr=0xa349920, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="vba", lpUsedDefaultChar=0x0) returned 3 [0103.359] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349150 [0103.359] RegEnumKeyW (in: hKey=0x96c, dwIndex=0x3c, lpName=0x433ecd0, cchName=0xa0 | out: lpName="WAB") returned 0x0 [0103.359] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c9b0 [0103.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0103.360] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3491f0 [0103.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wab", cchWideChar=3, lpMultiByteStr=0xa3491f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wab", lpUsedDefaultChar=0x0) returned 3 [0103.360] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349920 [0103.360] RegEnumKeyW (in: hKey=0x96c, dwIndex=0x3d, lpName=0x433ecd0, cchName=0xa0 | out: lpName="WcmSvc") returned 0x0 [0103.360] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0103.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0103.360] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349ec0 [0103.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wcmsvc", cchWideChar=6, lpMultiByteStr=0xa349ec0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wcmsvc", lpUsedDefaultChar=0x0) returned 6 [0103.360] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3498d0 [0103.360] RegEnumKeyW (in: hKey=0x96c, dwIndex=0x3e, lpName=0x433ecd0, cchName=0xa0 | out: lpName="wfs") returned 0x0 [0103.360] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cad0 [0103.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0103.360] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349ec0 [0103.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wfs", cchWideChar=3, lpMultiByteStr=0xa349ec0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wfs", lpUsedDefaultChar=0x0) returned 3 [0103.360] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349b50 [0103.360] RegEnumKeyW (in: hKey=0x96c, dwIndex=0x3f, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Windows") returned 0x0 [0103.360] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0103.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0103.361] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3497e0 [0103.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0xa3497e0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows", lpUsedDefaultChar=0x0) returned 7 [0103.361] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349880 [0103.361] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows", ulOptions=0x0, samDesired=0x20009, phkResult=0x114df240 | out: phkResult=0x114df240*=0x1750) returned 0x0 [0103.361] RegCloseKey (hKey=0x96c) returned 0x0 [0103.361] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x0, lpName=0x433ecd0, cchName=0xa0 | out: lpName="CurrentVersion") returned 0x0 [0103.361] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c5c0 [0103.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0103.361] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3498d0 [0103.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="currentversion", cchWideChar=14, lpMultiByteStr=0xa3498d0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="currentversion", lpUsedDefaultChar=0x0) returned 14 [0103.361] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349f10 [0103.361] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion", ulOptions=0x0, samDesired=0x20009, phkResult=0x114df240 | out: phkResult=0x114df240*=0x96c) returned 0x0 [0103.361] RegCloseKey (hKey=0x1750) returned 0x0 [0103.361] RegEnumKeyW (in: hKey=0x96c, dwIndex=0x0, lpName=0x433ecd0, cchName=0xa0 | out: lpName="AppHost") returned 0x0 [0103.362] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c0b0 [0103.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="apphost", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0103.362] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3496f0 [0103.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="apphost", cchWideChar=7, lpMultiByteStr=0xa3496f0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="apphost", lpUsedDefaultChar=0x0) returned 7 [0103.362] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349d80 [0103.362] RegEnumKeyW (in: hKey=0x96c, dwIndex=0x1, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Applets") returned 0x0 [0103.362] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da90 [0103.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applets", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0103.362] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3497e0 [0103.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applets", cchWideChar=7, lpMultiByteStr=0xa3497e0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applets", lpUsedDefaultChar=0x0) returned 7 [0103.363] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3496f0 [0103.363] RegEnumKeyW (in: hKey=0x96c, dwIndex=0x2, lpName=0x433ecd0, cchName=0xa0 | out: lpName="ApplicationAssociationToasts") returned 0x0 [0103.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationassociationtoasts", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0103.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationassociationtoasts", cchWideChar=28, lpMultiByteStr=0xa3491f0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applicationassociationtoasts", lpUsedDefaultChar=0x0) returned 28 [0103.363] RegEnumKeyW (in: hKey=0x96c, dwIndex=0x3, lpName=0x433ecd0, cchName=0xa0 | out: lpName="ApplicationFrame") returned 0x0 [0103.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationframe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0103.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationframe", cchWideChar=16, lpMultiByteStr=0xa3499c0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applicationframe", lpUsedDefaultChar=0x0) returned 16 [0103.363] RegEnumKeyW (in: hKey=0x96c, dwIndex=0x4, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Authentication") returned 0x0 [0103.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authentication", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0103.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authentication", cchWideChar=14, lpMultiByteStr=0xa349ec0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authentication", lpUsedDefaultChar=0x0) returned 14 [0103.364] RegEnumKeyW (in: hKey=0x96c, dwIndex=0x5, lpName=0x433ecd0, cchName=0xa0 | out: lpName="BackgroundAccessApplications") returned 0x0 [0103.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundaccessapplications", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0103.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundaccessapplications", cchWideChar=28, lpMultiByteStr=0xa349d80, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundaccessapplications", lpUsedDefaultChar=0x0) returned 28 [0103.364] RegEnumKeyW (in: hKey=0x96c, dwIndex=0x6, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Clip") returned 0x0 [0103.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clip", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0103.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clip", cchWideChar=4, lpMultiByteStr=0xa3497e0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clip", lpUsedDefaultChar=0x0) returned 4 [0103.364] RegEnumKeyW (in: hKey=0x96c, dwIndex=0x7, lpName=0x433ecd0, cchName=0xa0 | out: lpName="ClosedCaptioning") returned 0x0 [0103.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="closedcaptioning", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0103.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="closedcaptioning", cchWideChar=16, lpMultiByteStr=0xa349b50, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="closedcaptioning", lpUsedDefaultChar=0x0) returned 16 [0103.364] RegEnumKeyW (in: hKey=0x96c, dwIndex=0x8, lpName=0x433ecd0, cchName=0xa0 | out: lpName="ContentDeliveryManager") returned 0x0 [0103.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="contentdeliverymanager", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0103.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="contentdeliverymanager", cchWideChar=22, lpMultiByteStr=0xa349d80, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="contentdeliverymanager", lpUsedDefaultChar=0x0) returned 22 [0103.364] RegEnumKeyW (in: hKey=0x96c, dwIndex=0x9, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Controls Folder (Wow64)") returned 0x0 [0103.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="controls folder (wow64)", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0103.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="controls folder (wow64)", cchWideChar=23, lpMultiByteStr=0xa349380, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="controls folder (wow64)", lpUsedDefaultChar=0x0) returned 23 [0103.365] RegEnumKeyW (in: hKey=0x96c, dwIndex=0xa, lpName=0x433ecd0, cchName=0xa0 | out: lpName="DeviceAccess") returned 0x0 [0103.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deviceaccess", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0103.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deviceaccess", cchWideChar=12, lpMultiByteStr=0xa3493d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="deviceaccess", lpUsedDefaultChar=0x0) returned 12 [0103.365] RegEnumKeyW (in: hKey=0x96c, dwIndex=0xb, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Explorer") returned 0x0 [0103.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0103.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer", cchWideChar=8, lpMultiByteStr=0xa3496f0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer", lpUsedDefaultChar=0x0) returned 8 [0103.365] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer", ulOptions=0x0, samDesired=0x20009, phkResult=0x114df240 | out: phkResult=0x114df240*=0x1750) returned 0x0 [0103.365] RegCloseKey (hKey=0x96c) returned 0x0 [0103.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer", cchWideChar=50, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 50 [0103.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer", cchWideChar=50, lpMultiByteStr=0xa349d80, cbMultiByte=50, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer", lpUsedDefaultChar=0x0) returned 50 [0103.366] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x433c5c0, cbMultiByte=107, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0103.366] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x433c5c0, cbMultiByte=107, lpWideCharStr=0xa34ac70, cchWideChar=107 | out: lpWideCharStr="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{368B1D7B-EAC9-2EB9-9178-5819EFDD132A}\\ShellFolder") returned 107 [0103.366] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{368B1D7B-EAC9-2EB9-9178-5819EFDD132A}\\ShellFolder", ulOptions=0x0, samDesired=0x3000f, phkResult=0x114df260 | out: phkResult=0x114df260*=0x0) returned 0x2 [0103.366] RegCreateKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{368B1D7B-EAC9-2EB9-9178-5819EFDD132A}\\ShellFolder", Reserved=0x0, lpClass=0x0, dwOptions=0x0, samDesired=0x3000f, lpSecurityAttributes=0x0, phkResult=0x114df260, lpdwDisposition=0x0 | out: phkResult=0x114df260*=0x748, lpdwDisposition=0x0) returned 0x0 [0103.367] RegCloseKey (hKey=0x1750) returned 0x0 [0103.367] RegCloseKey (hKey=0x748) returned 0x0 [0103.367] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x433c5c0, cbMultiByte=107, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0103.367] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x433c5c0, cbMultiByte=107, lpWideCharStr=0xa34b3e0, cchWideChar=107 | out: lpWideCharStr="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{368B1D7B-EAC9-2EB9-9178-5819EFDD132A}\\ShellFolder") returned 107 [0103.367] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{368B1D7B-EAC9-2EB9-9178-5819EFDD132A}\\ShellFolder", ulOptions=0x0, samDesired=0x20009, phkResult=0x114df260 | out: phkResult=0x114df260*=0x748) returned 0x0 [0103.367] RegEnumValueA (in: hKey=0x748, dwIndex=0x0, lpValueName=0x114df224, lpcchValueName=0x114df220, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="", lpcchValueName=0x114df220, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0103.368] RegCloseKey (hKey=0x748) returned 0x0 [0103.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0103.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0xa349150, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0103.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0103.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0xa3496f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0103.368] CryptAcquireContextW (in: phProv=0x114df178, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114df178*=0x49c3610) returned 1 [0103.369] CryptCreateHash (in: hProv=0x49c3610, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x114df178 | out: phHash=0x114df178) returned 1 [0103.370] CryptHashData (hHash=0x4b32f30, pbData=0xa349e20, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0103.370] CryptGetHashParam (in: hHash=0x4b32f30, dwParam=0x4, pbData=0x114df180, pdwDataLen=0x114df184, dwFlags=0x0 | out: pbData=0x114df180, pdwDataLen=0x114df184) returned 1 [0103.370] CryptGetHashParam (in: hHash=0x4b32f30, dwParam=0x2, pbData=0xa349920, pdwDataLen=0x114df180, dwFlags=0x0 | out: pbData=0xa349920, pdwDataLen=0x114df180) returned 1 [0103.370] CryptDestroyHash (hHash=0x4b32f30) returned 1 [0103.370] CryptReleaseContext (hProv=0x49c3610, dwFlags=0x0) returned 1 [0103.370] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349920) returned 1 [0103.370] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349f10 [0103.370] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349880 [0103.370] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349f10) returned 1 [0103.370] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3491f0 [0103.370] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349880) returned 1 [0103.370] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349970) returned 1 [0103.371] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3496f0 [0103.371] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3491f0) returned 1 [0103.371] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349e20) returned 1 [0103.371] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349d80 [0103.371] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349d80) returned 1 [0103.371] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3496f0) returned 1 [0103.371] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349dd0 [0103.371] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349dd0) returned 1 [0103.371] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349a10 [0103.371] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0103.371] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dbb0 [0103.371] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x280) returned 0x433ecd0 [0103.371] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x0, lpName=0x433ecd0, cchName=0xa0 | out: lpName="AppEvents") returned 0x0 [0103.372] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d2b0 [0103.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appevents", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0103.372] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3496f0 [0103.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appevents", cchWideChar=9, lpMultiByteStr=0xa3496f0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appevents", lpUsedDefaultChar=0x0) returned 9 [0103.372] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349f10 [0103.372] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3496f0) returned 1 [0103.372] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349f10) returned 1 [0103.372] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d2b0) returned 1 [0103.372] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x1, lpName=0x433ecd0, cchName=0xa0 | out: lpName="AppXBackupContentType") returned 0x0 [0103.372] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0103.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appxbackupcontenttype", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0103.372] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349100 [0103.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appxbackupcontenttype", cchWideChar=21, lpMultiByteStr=0xa349100, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appxbackupcontenttype", lpUsedDefaultChar=0x0) returned 21 [0103.373] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34a000 [0103.373] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349100) returned 1 [0103.373] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34a000) returned 1 [0103.373] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0103.373] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x2, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Console") returned 0x0 [0103.373] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c0b0 [0103.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="console", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0103.373] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349a60 [0103.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="console", cchWideChar=7, lpMultiByteStr=0xa349a60, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="console", lpUsedDefaultChar=0x0) returned 7 [0103.373] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3497e0 [0103.373] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349a60) returned 1 [0103.373] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3497e0) returned 1 [0103.374] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c0b0) returned 1 [0103.374] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x3, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Control Panel") returned 0x0 [0103.374] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c9b0 [0103.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="control panel", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0103.374] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349830 [0103.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="control panel", cchWideChar=13, lpMultiByteStr=0xa349830, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="control panel", lpUsedDefaultChar=0x0) returned 13 [0103.374] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349290 [0103.374] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349830) returned 1 [0103.374] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349290) returned 1 [0103.374] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c9b0) returned 1 [0103.374] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x4, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Environment") returned 0x0 [0103.374] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da00 [0103.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="environment", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0103.375] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349290 [0103.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="environment", cchWideChar=11, lpMultiByteStr=0xa349290, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="environment", lpUsedDefaultChar=0x0) returned 11 [0103.375] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349f10 [0103.375] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349290) returned 1 [0103.375] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349f10) returned 1 [0103.375] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da00) returned 1 [0103.375] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x5, lpName=0x433ecd0, cchName=0xa0 | out: lpName="EUDC") returned 0x0 [0103.375] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cad0 [0103.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eudc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0103.375] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349970 [0103.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eudc", cchWideChar=4, lpMultiByteStr=0xa349970, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eudc", lpUsedDefaultChar=0x0) returned 4 [0103.375] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349d80 [0103.375] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349970) returned 1 [0103.376] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349d80) returned 1 [0103.376] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cad0) returned 1 [0103.376] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x6, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Keyboard Layout") returned 0x0 [0103.376] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c5c0 [0103.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="keyboard layout", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0103.376] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349290 [0103.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="keyboard layout", cchWideChar=15, lpMultiByteStr=0xa349290, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="keyboard layout", lpUsedDefaultChar=0x0) returned 15 [0103.376] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349f10 [0103.376] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349290) returned 1 [0103.376] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349f10) returned 1 [0103.376] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c5c0) returned 1 [0103.376] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x7, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Network") returned 0x0 [0103.376] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da00 [0103.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0103.376] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3499c0 [0103.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0xa3499c0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0103.376] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34a000 [0103.376] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3499c0) returned 1 [0103.376] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34a000) returned 1 [0103.376] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da00) returned 1 [0103.376] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x8, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Printers") returned 0x0 [0103.376] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da00 [0103.377] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="printers", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0103.377] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349740 [0103.377] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="printers", cchWideChar=8, lpMultiByteStr=0xa349740, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="printers", lpUsedDefaultChar=0x0) returned 8 [0103.377] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349380 [0103.377] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349740) returned 1 [0103.377] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349380) returned 1 [0103.377] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da00) returned 1 [0103.377] RegEnumKeyW (in: hKey=0xffffffff80000001, dwIndex=0x9, lpName=0x433ecd0, cchName=0xa0 | out: lpName="SOFTWARE") returned 0x0 [0103.377] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c5c0 [0103.377] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0103.377] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34a000 [0103.377] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0xa34a000, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0103.377] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3491f0 [0103.377] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34a000) returned 1 [0103.377] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3491f0) returned 1 [0103.377] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c5c0) returned 1 [0103.377] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20009, phkResult=0x114df240 | out: phkResult=0x114df240*=0x748) returned 0x0 [0103.378] RegEnumKeyW (in: hKey=0x748, dwIndex=0x0, lpName=0x433ecd0, cchName=0xa0 | out: lpName="AppDataLow") returned 0x0 [0103.378] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c380 [0103.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appdatalow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0103.378] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349510 [0103.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appdatalow", cchWideChar=10, lpMultiByteStr=0xa349510, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appdatalow", lpUsedDefaultChar=0x0) returned 10 [0103.378] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3491f0 [0103.378] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349510) returned 1 [0103.378] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3491f0) returned 1 [0103.378] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c380) returned 1 [0103.378] RegEnumKeyW (in: hKey=0x748, dwIndex=0x1, lpName=0x433ecd0, cchName=0xa0 | out: lpName="IM Providers") returned 0x0 [0103.378] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0103.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="im providers", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0103.378] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3498d0 [0103.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="im providers", cchWideChar=12, lpMultiByteStr=0xa3498d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="im providers", lpUsedDefaultChar=0x0) returned 12 [0103.378] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3499c0 [0103.378] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3498d0) returned 1 [0103.378] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3499c0) returned 1 [0103.378] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0103.378] RegEnumKeyW (in: hKey=0x748, dwIndex=0x2, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Microsoft") returned 0x0 [0103.378] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c1d0 [0103.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0103.378] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3492e0 [0103.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0xa3492e0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0103.378] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349510 [0103.378] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3492e0) returned 1 [0103.379] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349510) returned 1 [0103.379] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c1d0) returned 1 [0103.379] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft", ulOptions=0x0, samDesired=0x20009, phkResult=0x114df240 | out: phkResult=0x114df240*=0x1750) returned 0x0 [0103.379] RegCloseKey (hKey=0x748) returned 0x0 [0103.379] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x0, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Active Setup") returned 0x0 [0103.379] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da00 [0103.379] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0103.379] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3491f0 [0103.379] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0xa3491f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0103.379] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349a60 [0103.379] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3491f0) returned 1 [0103.379] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349a60) returned 1 [0103.379] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da00) returned 1 [0103.379] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x1, lpName=0x433ecd0, cchName=0xa0 | out: lpName="ActiveMovie") returned 0x0 [0103.379] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cbf0 [0103.379] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activemovie", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0103.379] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349830 [0103.379] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activemovie", cchWideChar=11, lpMultiByteStr=0xa349830, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activemovie", lpUsedDefaultChar=0x0) returned 11 [0103.379] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349290 [0103.379] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349830) returned 1 [0103.379] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349290) returned 1 [0103.380] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cbf0) returned 1 [0103.380] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x2, lpName=0x433ecd0, cchName=0xa0 | out: lpName="ActiveSync") returned 0x0 [0103.380] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da00 [0103.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0103.380] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3498d0 [0103.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0xa3498d0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0103.380] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349a60 [0103.380] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3498d0) returned 1 [0103.380] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349a60) returned 1 [0103.380] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da00) returned 1 [0103.380] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x3, lpName=0x433ecd0, cchName=0xa0 | out: lpName="ASF Stream Descriptor File") returned 0x0 [0103.380] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da00 [0103.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asf stream descriptor file", cchWideChar=26, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0103.380] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349a60 [0103.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asf stream descriptor file", cchWideChar=26, lpMultiByteStr=0xa349a60, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asf stream descriptor file", lpUsedDefaultChar=0x0) returned 26 [0103.380] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3496f0 [0103.380] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349a60) returned 1 [0103.380] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3496f0) returned 1 [0103.380] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da00) returned 1 [0103.380] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x4, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Assistance") returned 0x0 [0103.380] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da00 [0103.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0103.380] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349a60 [0103.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0xa349a60, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0103.381] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349100 [0103.381] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349a60) returned 1 [0103.381] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349100) returned 1 [0103.381] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da00) returned 1 [0103.381] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x5, lpName=0x433ecd0, cchName=0xa0 | out: lpName="AuthCookies") returned 0x0 [0103.381] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da00 [0103.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authcookies", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0103.381] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34a000 [0103.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authcookies", cchWideChar=11, lpMultiByteStr=0xa34a000, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authcookies", lpUsedDefaultChar=0x0) returned 11 [0103.381] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349100 [0103.381] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34a000) returned 1 [0103.381] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349100) returned 1 [0103.381] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da00) returned 1 [0103.381] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x6, lpName=0x433ecd0, cchName=0xa0 | out: lpName="CalendarRT") returned 0x0 [0103.381] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c5c0 [0103.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="calendarrt", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0103.381] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349b50 [0103.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="calendarrt", cchWideChar=10, lpMultiByteStr=0xa349b50, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="calendarrt", lpUsedDefaultChar=0x0) returned 10 [0103.382] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349e20 [0103.382] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349b50) returned 1 [0103.382] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349e20) returned 1 [0103.382] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c5c0) returned 1 [0103.382] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x7, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Command Processor") returned 0x0 [0103.382] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da00 [0103.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0103.382] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3496f0 [0103.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0xa3496f0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0103.382] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349d80 [0103.382] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3496f0) returned 1 [0103.383] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349d80) returned 1 [0103.383] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da00) returned 1 [0103.383] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x8, lpName=0x433ecd0, cchName=0xa0 | out: lpName="CommsAPHost") returned 0x0 [0103.383] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0103.383] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0103.383] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3496f0 [0103.383] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0xa3496f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0103.383] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3497e0 [0103.383] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3496f0) returned 1 [0103.383] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3497e0) returned 1 [0103.383] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0103.383] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x9, lpName=0x433ecd0, cchName=0xa0 | out: lpName="ContactsRT") returned 0x0 [0103.383] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c5c0 [0103.383] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="contactsrt", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0103.383] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349f10 [0103.383] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="contactsrt", cchWideChar=10, lpMultiByteStr=0xa349f10, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="contactsrt", lpUsedDefaultChar=0x0) returned 10 [0103.383] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349880 [0103.383] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349f10) returned 1 [0103.383] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349880) returned 1 [0103.383] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c5c0) returned 1 [0103.383] RegEnumKeyW (in: hKey=0x1750, dwIndex=0xa, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Cryptography") returned 0x0 [0103.383] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dc40 [0103.383] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0103.384] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349a60 [0103.384] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0xa349a60, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0103.384] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349100 [0103.384] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349a60) returned 1 [0103.384] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349100) returned 1 [0103.384] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dc40) returned 1 [0103.384] RegEnumKeyW (in: hKey=0x1750, dwIndex=0xb, lpName=0x433ecd0, cchName=0xa0 | out: lpName="CTF") returned 0x0 [0103.384] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da00 [0103.384] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0103.384] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349380 [0103.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0xa349380, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0103.385] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3496f0 [0103.385] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349380) returned 1 [0103.385] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3496f0) returned 1 [0103.385] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da00) returned 1 [0103.385] RegEnumKeyW (in: hKey=0x1750, dwIndex=0xc, lpName=0x433ecd0, cchName=0xa0 | out: lpName="EventSystem") returned 0x0 [0103.385] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c890 [0103.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0103.385] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349920 [0103.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0xa349920, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0103.385] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3496f0 [0103.385] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349920) returned 1 [0103.385] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3496f0) returned 1 [0103.385] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c890) returned 1 [0103.386] RegEnumKeyW (in: hKey=0x1750, dwIndex=0xd, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Exchange") returned 0x0 [0103.386] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c5c0 [0103.386] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="exchange", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0103.386] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3499c0 [0103.386] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="exchange", cchWideChar=8, lpMultiByteStr=0xa3499c0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="exchange", lpUsedDefaultChar=0x0) returned 8 [0103.386] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3491f0 [0103.386] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3499c0) returned 1 [0103.386] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3491f0) returned 1 [0103.386] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c5c0) returned 1 [0103.386] RegEnumKeyW (in: hKey=0x1750, dwIndex=0xe, lpName=0x433ecd0, cchName=0xa0 | out: lpName="F12") returned 0x0 [0103.386] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dc40 [0103.386] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0103.386] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349830 [0103.386] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0xa349830, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0103.387] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34a000 [0103.387] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349830) returned 1 [0103.387] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34a000) returned 1 [0103.387] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dc40) returned 1 [0103.387] RegEnumKeyW (in: hKey=0x1750, dwIndex=0xf, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Fax") returned 0x0 [0103.387] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da00 [0103.387] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0103.387] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3492e0 [0103.387] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0xa3492e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0103.387] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349150 [0103.387] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3492e0) returned 1 [0103.387] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349150) returned 1 [0103.387] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da00) returned 1 [0103.387] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x10, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Feeds") returned 0x0 [0103.387] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c5c0 [0103.387] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0103.387] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349d80 [0103.387] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0xa349d80, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0103.387] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34a000 [0103.387] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349d80) returned 1 [0103.388] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34a000) returned 1 [0103.388] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c5c0) returned 1 [0103.388] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x11, lpName=0x433ecd0, cchName=0xa0 | out: lpName="FTP") returned 0x0 [0103.388] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c890 [0103.388] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ftp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0103.388] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349d80 [0103.388] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ftp", cchWideChar=3, lpMultiByteStr=0xa349d80, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ftp", lpUsedDefaultChar=0x0) returned 3 [0103.388] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349dd0 [0103.388] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349d80) returned 1 [0103.388] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349dd0) returned 1 [0103.388] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c890) returned 1 [0103.388] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x12, lpName=0x433ecd0, cchName=0xa0 | out: lpName="GameBar") returned 0x0 [0103.388] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0103.388] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gamebar", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0103.388] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3492e0 [0103.389] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349d80 [0103.389] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3492e0) returned 1 [0103.389] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349d80) returned 1 [0103.389] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0103.389] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x13, lpName=0x433ecd0, cchName=0xa0 | out: lpName="GameBarApi") returned 0x0 [0103.389] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c0b0 [0103.389] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349bf0 [0103.389] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3497e0 [0103.389] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349bf0) returned 1 [0103.389] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3497e0) returned 1 [0103.389] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c0b0) returned 1 [0103.389] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x14, lpName=0x433ecd0, cchName=0xa0 | out: lpName="IdentityCRL") returned 0x0 [0103.389] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c5c0 [0103.389] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349420 [0103.389] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349380 [0103.389] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349420) returned 1 [0103.389] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349380) returned 1 [0103.389] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c5c0) returned 1 [0103.389] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x15, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Internet Connection Wizard") returned 0x0 [0103.389] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c1d0 [0103.389] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349920 [0103.389] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349150 [0103.390] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349920) returned 1 [0103.390] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349150) returned 1 [0103.390] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c1d0) returned 1 [0103.390] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x16, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Internet Explorer") returned 0x0 [0103.390] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c9b0 [0103.390] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3491f0 [0103.390] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349920 [0103.390] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3491f0) returned 1 [0103.390] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349920) returned 1 [0103.390] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c9b0) returned 1 [0103.391] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x17, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Internet Mail and News") returned 0x0 [0103.391] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0103.391] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349dd0 [0103.391] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3498d0 [0103.391] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349dd0) returned 1 [0103.391] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3498d0) returned 1 [0103.391] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0103.391] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x18, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Keyboard") returned 0x0 [0103.391] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cad0 [0103.391] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349f10 [0103.391] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349b50 [0103.391] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349f10) returned 1 [0103.391] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349b50) returned 1 [0103.391] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cad0) returned 1 [0103.391] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x19, lpName=0x433ecd0, cchName=0xa0 | out: lpName="MediaPlayer") returned 0x0 [0103.391] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0103.392] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3497e0 [0103.392] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349830 [0103.392] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3497e0) returned 1 [0103.392] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349830) returned 1 [0103.392] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0103.392] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x1a, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Messaging") returned 0x0 [0103.392] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c5c0 [0103.392] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3498d0 [0103.392] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349f10 [0103.392] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3498d0) returned 1 [0103.392] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349f10) returned 1 [0103.392] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c5c0) returned 1 [0103.392] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x1b, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Microsoft Management Console") returned 0x0 [0103.392] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c0b0 [0103.392] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3496f0 [0103.392] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349d80 [0103.393] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3496f0) returned 1 [0103.393] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349d80) returned 1 [0103.393] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c0b0) returned 1 [0103.393] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x1c, lpName=0x433ecd0, cchName=0xa0 | out: lpName="MicrosoftEdge") returned 0x0 [0103.393] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da00 [0103.393] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3497e0 [0103.393] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3496f0 [0103.393] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3497e0) returned 1 [0103.393] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3496f0) returned 1 [0103.393] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da00) returned 1 [0103.393] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x1d, lpName=0x433ecd0, cchName=0xa0 | out: lpName="MS Design Tools") returned 0x0 [0103.393] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c0b0 [0103.393] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3491f0 [0103.393] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349380 [0103.393] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3491f0) returned 1 [0103.393] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349380) returned 1 [0103.393] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c0b0) returned 1 [0103.393] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x1e, lpName=0x433ecd0, cchName=0xa0 | out: lpName="MSDAIPP") returned 0x0 [0103.393] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c380 [0103.394] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3499c0 [0103.394] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349380 [0103.394] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3499c0) returned 1 [0103.394] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349380) returned 1 [0103.394] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c380) returned 1 [0103.394] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x1f, lpName=0x433ecd0, cchName=0xa0 | out: lpName="MSF") returned 0x0 [0103.394] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c5c0 [0103.394] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349dd0 [0103.394] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349e20 [0103.394] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349dd0) returned 1 [0103.394] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349e20) returned 1 [0103.394] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c5c0) returned 1 [0103.394] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x20, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Multimedia") returned 0x0 [0103.394] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da00 [0103.395] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349d80 [0103.395] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3497e0 [0103.395] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349d80) returned 1 [0103.395] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3497e0) returned 1 [0103.395] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da00) returned 1 [0103.395] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x21, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Narrator") returned 0x0 [0103.395] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0103.395] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3497e0 [0103.395] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349dd0 [0103.395] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3497e0) returned 1 [0103.395] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349dd0) returned 1 [0103.395] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0103.395] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x22, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Notepad") returned 0x0 [0103.395] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da00 [0103.396] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349b50 [0103.396] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3494c0 [0103.396] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349b50) returned 1 [0103.396] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3494c0) returned 1 [0103.396] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da00) returned 1 [0103.396] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x23, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Office") returned 0x0 [0103.396] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dc40 [0103.396] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349d80 [0103.396] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349a60 [0103.396] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349d80) returned 1 [0103.396] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349a60) returned 1 [0103.396] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dc40) returned 1 [0103.396] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x24, lpName=0x433ecd0, cchName=0xa0 | out: lpName="OneDrive") returned 0x0 [0103.396] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da00 [0103.396] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349380 [0103.396] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349dd0 [0103.396] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349380) returned 1 [0103.396] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349dd0) returned 1 [0103.396] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da00) returned 1 [0103.396] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x25, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Osk") returned 0x0 [0103.397] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c650 [0103.397] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3493d0 [0103.397] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3497e0 [0103.397] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3493d0) returned 1 [0103.397] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3497e0) returned 1 [0103.397] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c650) returned 1 [0103.397] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x26, lpName=0x433ecd0, cchName=0xa0 | out: lpName="PeerNet") returned 0x0 [0103.397] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0103.397] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3496f0 [0103.397] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349380 [0103.397] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3496f0) returned 1 [0103.397] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349380) returned 1 [0103.397] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0103.397] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x27, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Pim") returned 0x0 [0103.397] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da00 [0103.398] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3496f0 [0103.398] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3492e0 [0103.398] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3496f0) returned 1 [0103.398] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3492e0) returned 1 [0103.398] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da00) returned 1 [0103.398] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x28, lpName=0x433ecd0, cchName=0xa0 | out: lpName="PlayToReceiver") returned 0x0 [0103.398] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c5c0 [0103.398] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349a60 [0103.398] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3496f0 [0103.398] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349a60) returned 1 [0103.398] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3496f0) returned 1 [0103.398] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c5c0) returned 1 [0103.398] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x29, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Poom") returned 0x0 [0103.398] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d2b0 [0103.398] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349150 [0103.398] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349e20 [0103.398] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349150) returned 1 [0103.398] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349e20) returned 1 [0103.399] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d2b0) returned 1 [0103.399] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x2a, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Remote Assistance") returned 0x0 [0103.399] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da00 [0103.399] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349290 [0103.399] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349d80 [0103.399] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349290) returned 1 [0103.399] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349d80) returned 1 [0103.399] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da00) returned 1 [0103.399] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x2b, lpName=0x433ecd0, cchName=0xa0 | out: lpName="ScreenMagnifier") returned 0x0 [0103.399] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0103.399] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349290 [0103.400] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3492e0 [0103.400] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349290) returned 1 [0103.400] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3492e0) returned 1 [0103.400] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0103.400] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x2c, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Sensors") returned 0x0 [0103.400] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dc40 [0103.400] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349100 [0103.400] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3496f0 [0103.401] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349100) returned 1 [0103.401] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3496f0) returned 1 [0103.401] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dc40) returned 1 [0103.401] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x2d, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Shared") returned 0x0 [0103.401] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dc40 [0103.401] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349380 [0103.401] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349510 [0103.401] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349380) returned 1 [0103.401] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349510) returned 1 [0103.401] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dc40) returned 1 [0103.401] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x2e, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Shared Tools") returned 0x0 [0103.401] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da90 [0103.401] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3499c0 [0103.401] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349b50 [0103.402] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3499c0) returned 1 [0103.402] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349b50) returned 1 [0103.402] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da90) returned 1 [0103.402] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x2f, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Siuf") returned 0x0 [0103.402] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da00 [0103.402] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3496f0 [0103.402] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3499c0 [0103.402] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3496f0) returned 1 [0103.402] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3499c0) returned 1 [0103.402] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da00) returned 1 [0103.403] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x30, lpName=0x433ecd0, cchName=0xa0 | out: lpName="SkyDrive") returned 0x0 [0103.403] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da00 [0103.403] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349100 [0103.403] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349b50 [0103.403] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349100) returned 1 [0103.403] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349b50) returned 1 [0103.403] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da00) returned 1 [0103.403] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x31, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Speech") returned 0x0 [0103.403] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dc40 [0103.403] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349d80 [0103.403] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349dd0 [0103.404] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349d80) returned 1 [0103.404] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349dd0) returned 1 [0103.404] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dc40) returned 1 [0103.404] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x32, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Speech Virtual") returned 0x0 [0103.404] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d2b0 [0103.404] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349f10 [0103.404] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349830 [0103.404] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349f10) returned 1 [0103.404] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349830) returned 1 [0103.404] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d2b0) returned 1 [0103.404] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x33, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Speech_OneCore") returned 0x0 [0103.405] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da90 [0103.405] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349a60 [0103.405] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3496f0 [0103.405] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349a60) returned 1 [0103.405] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3496f0) returned 1 [0103.405] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da90) returned 1 [0103.406] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x34, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Spelling") returned 0x0 [0103.406] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c380 [0103.406] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349f10 [0103.406] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3491f0 [0103.406] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349f10) returned 1 [0103.406] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3491f0) returned 1 [0103.406] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c380) returned 1 [0103.406] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x35, lpName=0x433ecd0, cchName=0xa0 | out: lpName="SQMClient") returned 0x0 [0103.406] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dc40 [0103.407] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3496f0 [0103.407] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349150 [0103.407] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3496f0) returned 1 [0103.407] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349150) returned 1 [0103.407] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dc40) returned 1 [0103.407] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x36, lpName=0x433ecd0, cchName=0xa0 | out: lpName="SystemCertificates") returned 0x0 [0103.407] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da00 [0103.407] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34a000 [0103.408] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3496f0 [0103.408] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34a000) returned 1 [0103.408] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3496f0) returned 1 [0103.408] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da00) returned 1 [0103.408] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x37, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Tracing") returned 0x0 [0103.408] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da00 [0103.408] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349920 [0103.408] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3491f0 [0103.408] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349920) returned 1 [0103.408] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3491f0) returned 1 [0103.408] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da00) returned 1 [0103.408] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x38, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Unified Store") returned 0x0 [0103.408] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dd60 [0103.408] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3496f0 [0103.409] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349bf0 [0103.409] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3496f0) returned 1 [0103.409] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349bf0) returned 1 [0103.409] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433dd60) returned 1 [0103.409] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x39, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Unistore") returned 0x0 [0103.409] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0103.409] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349d80 [0103.409] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349380 [0103.409] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349d80) returned 1 [0103.410] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349380) returned 1 [0103.410] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0103.410] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x3a, lpName=0x433ecd0, cchName=0xa0 | out: lpName="UserData") returned 0x0 [0103.410] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d2b0 [0103.410] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349bf0 [0103.410] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349d80 [0103.410] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349bf0) returned 1 [0103.410] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349d80) returned 1 [0103.410] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d2b0) returned 1 [0103.410] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x3b, lpName=0x433ecd0, cchName=0xa0 | out: lpName="VBA") returned 0x0 [0103.410] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c650 [0103.410] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34a000 [0103.411] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3496f0 [0103.411] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34a000) returned 1 [0103.411] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3496f0) returned 1 [0103.411] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c650) returned 1 [0103.411] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x3c, lpName=0x433ecd0, cchName=0xa0 | out: lpName="WAB") returned 0x0 [0103.411] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da00 [0103.411] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349290 [0103.411] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3491f0 [0103.412] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349290) returned 1 [0103.412] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3491f0) returned 1 [0103.412] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da00) returned 1 [0103.412] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x3d, lpName=0x433ecd0, cchName=0xa0 | out: lpName="WcmSvc") returned 0x0 [0103.412] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c9b0 [0103.412] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349b50 [0103.412] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349510 [0103.412] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349b50) returned 1 [0103.412] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349510) returned 1 [0103.412] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c9b0) returned 1 [0103.413] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x3e, lpName=0x433ecd0, cchName=0xa0 | out: lpName="wfs") returned 0x0 [0103.413] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da00 [0103.413] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349f10 [0103.413] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349290 [0103.413] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349f10) returned 1 [0103.413] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349290) returned 1 [0103.413] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da00) returned 1 [0103.413] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x3f, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Windows") returned 0x0 [0103.413] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da90 [0103.413] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3499c0 [0103.413] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349100 [0103.413] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3499c0) returned 1 [0103.413] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349100) returned 1 [0103.414] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da90) returned 1 [0103.414] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows", ulOptions=0x0, samDesired=0x20009, phkResult=0x114df240 | out: phkResult=0x114df240*=0x748) returned 0x0 [0103.414] RegCloseKey (hKey=0x1750) returned 0x0 [0103.414] RegEnumKeyW (in: hKey=0x748, dwIndex=0x0, lpName=0x433ecd0, cchName=0xa0 | out: lpName="CurrentVersion") returned 0x0 [0103.414] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da00 [0103.414] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3498d0 [0103.414] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3497e0 [0103.415] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3498d0) returned 1 [0103.415] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3497e0) returned 1 [0103.415] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da00) returned 1 [0103.415] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion", ulOptions=0x0, samDesired=0x20009, phkResult=0x114df240 | out: phkResult=0x114df240*=0x1750) returned 0x0 [0103.415] RegCloseKey (hKey=0x748) returned 0x0 [0103.415] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x0, lpName=0x433ecd0, cchName=0xa0 | out: lpName="AppHost") returned 0x0 [0103.415] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c5c0 [0103.415] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349b50 [0103.415] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349380 [0103.415] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349b50) returned 1 [0103.415] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349380) returned 1 [0103.415] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c5c0) returned 1 [0103.415] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x1, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Applets") returned 0x0 [0103.417] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433de80 [0103.417] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349380 [0103.417] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349f10 [0103.417] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349380) returned 1 [0103.417] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349f10) returned 1 [0103.417] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x2, lpName=0x433ecd0, cchName=0xa0 | out: lpName="ApplicationAssociationToasts") returned 0x0 [0103.417] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x3, lpName=0x433ecd0, cchName=0xa0 | out: lpName="ApplicationFrame") returned 0x0 [0103.417] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x4, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Authentication") returned 0x0 [0103.417] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x5, lpName=0x433ecd0, cchName=0xa0 | out: lpName="BackgroundAccessApplications") returned 0x0 [0103.417] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x6, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Clip") returned 0x0 [0103.417] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x7, lpName=0x433ecd0, cchName=0xa0 | out: lpName="ClosedCaptioning") returned 0x0 [0103.417] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x8, lpName=0x433ecd0, cchName=0xa0 | out: lpName="ContentDeliveryManager") returned 0x0 [0103.417] RegEnumKeyW (in: hKey=0x1750, dwIndex=0x9, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Controls Folder (Wow64)") returned 0x0 [0103.417] RegEnumKeyW (in: hKey=0x1750, dwIndex=0xa, lpName=0x433ecd0, cchName=0xa0 | out: lpName="DeviceAccess") returned 0x0 [0103.418] RegEnumKeyW (in: hKey=0x1750, dwIndex=0xb, lpName=0x433ecd0, cchName=0xa0 | out: lpName="Explorer") returned 0x0 [0103.418] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer", ulOptions=0x0, samDesired=0x20009, phkResult=0x114df240 | out: phkResult=0x114df240*=0x748) returned 0x0 [0103.418] RegCloseKey (hKey=0x1750) returned 0x0 [0103.418] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x433da00, cbMultiByte=107, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0103.418] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x433da00, cbMultiByte=107, lpWideCharStr=0xa34a940, cchWideChar=107 | out: lpWideCharStr="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{9D74D8D1-A2C2-8A4E-2A5F-EBAAE5390403}\\ShellFolder") returned 107 [0103.418] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{9D74D8D1-A2C2-8A4E-2A5F-EBAAE5390403}\\ShellFolder", ulOptions=0x0, samDesired=0x3000f, phkResult=0x114df260 | out: phkResult=0x114df260*=0x0) returned 0x2 [0103.418] RegCreateKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{9D74D8D1-A2C2-8A4E-2A5F-EBAAE5390403}\\ShellFolder", Reserved=0x0, lpClass=0x0, dwOptions=0x0, samDesired=0x3000f, lpSecurityAttributes=0x0, phkResult=0x114df260, lpdwDisposition=0x0 | out: phkResult=0x114df260*=0x96c, lpdwDisposition=0x0) returned 0x0 [0103.419] RegCloseKey (hKey=0x748) returned 0x0 [0103.419] RegCloseKey (hKey=0x96c) returned 0x0 [0103.419] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x433da00, cbMultiByte=107, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0103.419] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x433da00, cbMultiByte=107, lpWideCharStr=0xa34afa0, cchWideChar=107 | out: lpWideCharStr="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{9D74D8D1-A2C2-8A4E-2A5F-EBAAE5390403}\\ShellFolder") returned 107 [0103.420] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\CLSID\\{9D74D8D1-A2C2-8A4E-2A5F-EBAAE5390403}\\ShellFolder", ulOptions=0x0, samDesired=0x20009, phkResult=0x114df260 | out: phkResult=0x114df260*=0x96c) returned 0x0 [0103.420] RegEnumValueA (in: hKey=0x96c, dwIndex=0x0, lpValueName=0x114df224, lpcchValueName=0x114df220, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="", lpcchValueName=0x114df220, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0103.420] RegCloseKey (hKey=0x96c) returned 0x0 [0103.420] NtWaitForSingleObject (Object=0xa54, Alertable=0, Time=0x114df4c0) returned 0x0 [0103.420] NtReleaseMutant (MutantHandle=0xa54, ReleaseCount=0x0) returned 0x0 [0103.420] NtWaitForSingleObject (Object=0xa54, Alertable=0, Time=0x114df4c0) returned 0x0 [0103.420] NtReleaseMutant (MutantHandle=0xa54, ReleaseCount=0x0) returned 0x0 [0103.420] NtWaitForSingleObject (Object=0xa54, Alertable=0, Time=0x114df4c0) returned 0x0 [0103.420] NtReleaseMutant (MutantHandle=0xa54, ReleaseCount=0x0) returned 0x0 [0103.421] NtWaitForSingleObject (Object=0x1e94, Alertable=0, Time=0x114df2c0) returned 0x0 [0103.421] NtReleaseMutant (MutantHandle=0x1e94, ReleaseCount=0x0) returned 0x0 [0103.421] NtClearEvent (EventHandle=0x96c) returned 0x0 [0103.421] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x140046e58, lpParameter=0x114df5a0, dwCreationFlags=0x0, lpThreadId=0x114df8d8 | out: lpThreadId=0x114df8d8*=0x8e0) returned 0x748 [0103.422] NtWaitForSingleObject (Object=0xa54, Alertable=0, Time=0x114df460) returned 0x0 [0103.422] NtReleaseMutant (MutantHandle=0xa54, ReleaseCount=0x0) returned 0x0 [0103.422] NtWaitForSingleObject (Object=0x96c, Alertable=0, Time=0x114df500) returned 0x0 [0103.433] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114df520 | out: lpdwFlags=0x114df520) returned 1 [0103.433] NtWaitForSingleObject (Object=0x1e94, Alertable=0, Time=0x114df3c0) returned 0x0 [0103.433] NtReleaseMutant (MutantHandle=0x1e94, ReleaseCount=0x0) returned 0x0 [0103.433] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114df4f0 | out: lpdwFlags=0x114df4f0) returned 1 [0103.434] GetHandleInformation (in: hObject=0x748, lpdwFlags=0x114df600 | out: lpdwFlags=0x114df600) returned 1 [0103.434] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da00 [0103.434] NtCreateEvent (in: EventHandle=0x114df490, DesiredAccess=0x1f0003, ObjectAttributes=0x114df498, EventType=0x0, InitialState=0 | out: EventHandle=0x114df490*=0x96c) returned 0x0 [0103.434] NtWaitForSingleObject (Object=0x1e94, Alertable=0, Time=0x114df2c0) returned 0x0 [0103.434] NtReleaseMutant (MutantHandle=0x1e94, ReleaseCount=0x0) returned 0x0 [0103.434] NtClearEvent (EventHandle=0x96c) returned 0x0 [0103.434] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x140046e58, lpParameter=0x114df5a0, dwCreationFlags=0x0, lpThreadId=0x114df908 | out: lpThreadId=0x114df908*=0x8d4) returned 0x1750 [0103.434] NtWaitForSingleObject (Object=0xa54, Alertable=0, Time=0x114df460) returned 0x0 [0103.435] NtReleaseMutant (MutantHandle=0xa54, ReleaseCount=0x0) returned 0x0 [0103.435] NtWaitForSingleObject (Object=0x96c, Alertable=0, Time=0x114df500) returned 0x0 [0103.454] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114df520 | out: lpdwFlags=0x114df520) returned 1 [0103.454] NtWaitForSingleObject (Object=0x1e94, Alertable=0, Time=0x114df3c0) returned 0x0 [0103.454] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114df4f0 | out: lpdwFlags=0x114df4f0) returned 1 [0103.454] GetHandleInformation (in: hObject=0x1750, lpdwFlags=0x114df600 | out: lpdwFlags=0x114df600) returned 1 [0103.454] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433de80 [0103.454] NtCreateEvent (in: EventHandle=0x114df490, DesiredAccess=0x1f0003, ObjectAttributes=0x114df498, EventType=0x0, InitialState=0 | out: EventHandle=0x114df490*=0x96c) returned 0x0 [0103.454] NtWaitForSingleObject (Object=0x1e94, Alertable=0, Time=0x114df2c0) returned 0x0 [0103.455] NtReleaseMutant (MutantHandle=0x1e94, ReleaseCount=0x0) returned 0x0 [0103.455] NtClearEvent (EventHandle=0x96c) returned 0x0 [0103.455] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x140046e58, lpParameter=0x114df5a0, dwCreationFlags=0x0, lpThreadId=0x114df938 | out: lpThreadId=0x114df938*=0xd4c) returned 0x1220 [0103.455] NtWaitForSingleObject (Object=0xa54, Alertable=0, Time=0x114df460) returned 0x0 [0103.456] NtReleaseMutant (MutantHandle=0xa54, ReleaseCount=0x0) returned 0x0 [0103.456] NtWaitForSingleObject (Object=0x96c, Alertable=0, Time=0x114df500) returned 0x0 [0103.462] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114df520 | out: lpdwFlags=0x114df520) returned 1 [0103.463] NtWaitForSingleObject (Object=0x1e94, Alertable=0, Time=0x114df3c0) returned 0x0 [0103.463] NtReleaseMutant (MutantHandle=0x1e94, ReleaseCount=0x0) returned 0x0 [0103.463] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433de80) returned 1 [0103.463] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114df4f0 | out: lpdwFlags=0x114df4f0) returned 1 [0103.463] GetHandleInformation (in: hObject=0x1220, lpdwFlags=0x114df600 | out: lpdwFlags=0x114df600) returned 1 [0103.463] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0103.463] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x0) returned 0x43392b0 [0103.463] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0103.463] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x4000) returned 0xa34e820 [0103.463] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0103.473] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x1fe00) returned 0xa352830 [0103.483] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa8) returned 0x433aa30 [0103.483] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dd60 [0103.483] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349290 [0103.483] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349b50 [0103.483] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0103.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="csrss.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0103.483] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349e20 [0103.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="csrss.exe", cchWideChar=9, lpMultiByteStr=0xa349e20, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="csrss.exe", lpUsedDefaultChar=0x0) returned 9 [0103.483] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349bf0 [0103.483] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349e20) returned 1 [0103.483] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349bf0) returned 1 [0103.483] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349740 [0103.483] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349740) returned 1 [0103.483] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da00 [0103.483] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa8) returned 0x4339140 [0103.483] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0103.484] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349740 [0103.484] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3497e0 [0103.484] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0103.484] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winlogon.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0103.484] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3492e0 [0103.484] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winlogon.exe", cchWideChar=12, lpMultiByteStr=0xa3492e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="winlogon.exe", lpUsedDefaultChar=0x0) returned 12 [0103.484] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349ec0 [0103.484] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3492e0) returned 1 [0103.484] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349ec0) returned 1 [0103.484] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349880 [0103.484] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349880) returned 1 [0103.484] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa8) returned 0x433a2e0 [0103.484] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dc40 [0103.484] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349a10 [0103.484] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349100 [0103.484] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0103.484] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dwm.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0103.484] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349d80 [0103.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dwm.exe", cchWideChar=7, lpMultiByteStr=0xa349d80, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dwm.exe", lpUsedDefaultChar=0x0) returned 7 [0103.485] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349380 [0103.485] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349d80) returned 1 [0103.485] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349380) returned 1 [0103.485] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349830 [0103.485] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349830) returned 1 [0103.485] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa8) returned 0x433a390 [0103.485] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c890 [0103.485] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349970 [0103.485] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349830 [0103.485] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0103.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sihost.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0103.485] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349380 [0103.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sihost.exe", cchWideChar=10, lpMultiByteStr=0xa349380, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sihost.exe", lpUsedDefaultChar=0x0) returned 10 [0103.485] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349a60 [0103.485] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349380) returned 1 [0103.485] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349a60) returned 1 [0103.485] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349240 [0103.485] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349240) returned 1 [0103.485] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa8) returned 0x433a440 [0103.485] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433dbb0 [0103.485] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349880 [0103.485] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34a000 [0103.486] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0103.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RuntimeBroker.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0103.486] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349bf0 [0103.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RuntimeBroker.exe", cchWideChar=17, lpMultiByteStr=0xa349bf0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RuntimeBroker.exe", lpUsedDefaultChar=0x0) returned 17 [0103.486] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349380 [0103.486] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349bf0) returned 1 [0103.486] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349380) returned 1 [0103.486] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3491a0 [0103.486] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3491a0) returned 1 [0103.486] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa8) returned 0x433ecd0 [0103.486] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c5c0 [0103.486] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349dd0 [0103.486] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349150 [0103.486] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0103.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0103.486] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3498d0 [0103.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer.exe", cchWideChar=12, lpMultiByteStr=0xa3498d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer.exe", lpUsedDefaultChar=0x0) returned 12 [0103.486] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349e20 [0103.486] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3498d0) returned 1 [0103.487] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349e20) returned 1 [0103.487] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349e20 [0103.487] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349e20) returned 1 [0103.487] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa8) returned 0x433ed80 [0103.487] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d2b0 [0103.487] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349380 [0103.487] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349e20 [0103.487] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0103.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="taskhostw.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0103.487] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3491a0 [0103.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="taskhostw.exe", cchWideChar=13, lpMultiByteStr=0xa3491a0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="taskhostw.exe", lpUsedDefaultChar=0x0) returned 13 [0103.487] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349d80 [0103.487] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3491a0) returned 1 [0103.488] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349d80) returned 1 [0103.488] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3498d0 [0103.488] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3498d0) returned 1 [0103.488] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa8) returned 0x433ee30 [0103.488] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c650 [0103.488] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3494c0 [0103.488] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3493d0 [0103.488] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0103.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SkypeHost.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0103.488] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349240 [0103.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SkypeHost.exe", cchWideChar=13, lpMultiByteStr=0xa349240, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SkypeHost.exe", lpUsedDefaultChar=0x0) returned 13 [0103.488] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3499c0 [0103.488] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349240) returned 1 [0103.488] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3499c0) returned 1 [0103.488] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3491f0 [0103.488] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3491f0) returned 1 [0103.488] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa8) returned 0x433eee0 [0103.488] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c9b0 [0103.488] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3492e0 [0103.489] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3499c0 [0103.489] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0103.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ShellExperienceHost.exe", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0103.489] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3498d0 [0103.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ShellExperienceHost.exe", cchWideChar=23, lpMultiByteStr=0xa3498d0, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ShellExperienceHost.exe", lpUsedDefaultChar=0x0) returned 23 [0103.489] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349ec0 [0103.489] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3498d0) returned 1 [0103.489] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349ec0) returned 1 [0103.489] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349a60 [0103.489] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349a60) returned 1 [0103.489] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa8) returned 0x433e500 [0103.489] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cad0 [0103.489] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349f10 [0103.489] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349bf0 [0103.489] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0103.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SearchUI.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0103.489] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3498d0 [0103.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SearchUI.exe", cchWideChar=12, lpMultiByteStr=0xa3498d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SearchUI.exe", lpUsedDefaultChar=0x0) returned 12 [0103.490] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349920 [0103.490] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3498d0) returned 1 [0103.490] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349920) returned 1 [0103.490] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3498d0 [0103.490] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3498d0) returned 1 [0103.490] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa8) returned 0x433e5b0 [0103.490] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c6e0 [0103.490] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349a60 [0103.491] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3491a0 [0103.491] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0103.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="svchost.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0103.491] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3491f0 [0103.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="svchost.exe", cchWideChar=11, lpMultiByteStr=0xa3491f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="svchost.exe", lpUsedDefaultChar=0x0) returned 11 [0103.491] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3498d0 [0103.491] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3491f0) returned 1 [0103.491] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3498d0) returned 1 [0103.491] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349ec0 [0103.491] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349ec0) returned 1 [0103.492] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa8) returned 0x433e660 [0103.492] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da90 [0103.492] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3498d0 [0103.492] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349920 [0103.492] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0103.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0103.492] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3491f0 [0103.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0xa3491f0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0103.493] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349420 [0103.493] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3491f0) returned 1 [0103.493] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349420) returned 1 [0103.493] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349470 [0103.493] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349470) returned 1 [0103.493] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa8) returned 0x433e710 [0103.493] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c380 [0103.493] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349c40 [0103.493] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349470 [0103.493] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0103.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0103.494] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349420 [0103.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0xa349420, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0103.494] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349ec0 [0103.494] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349420) returned 1 [0103.494] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349ec0) returned 1 [0103.494] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349ec0 [0103.494] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349ec0) returned 1 [0103.494] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa8) returned 0x433e7c0 [0103.495] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433de80 [0103.495] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349ec0 [0103.495] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349d80 [0103.495] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0103.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0103.495] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3491f0 [0103.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0xa3491f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="iexplore.exe", lpUsedDefaultChar=0x0) returned 12 [0103.495] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349240 [0103.495] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3491f0) returned 1 [0103.496] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349240) returned 1 [0103.496] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3491f0 [0103.496] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3491f0) returned 1 [0103.496] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa8) returned 0xa34e820 [0103.496] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c0b0 [0103.496] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3491f0 [0103.497] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349240 [0103.497] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0103.497] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0103.497] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349420 [0103.497] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0xa349420, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0103.497] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349510 [0103.497] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349420) returned 1 [0103.497] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349510) returned 1 [0103.497] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349420 [0103.497] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349420) returned 1 [0103.497] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa8) returned 0xa34e8d0 [0103.497] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c140 [0103.497] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349420 [0103.498] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349510 [0103.498] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0103.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chair.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0103.498] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348690 [0103.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chair.exe", cchWideChar=9, lpMultiByteStr=0xa348690, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chair.exe", lpUsedDefaultChar=0x0) returned 9 [0103.498] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348dc0 [0103.498] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348690) returned 1 [0103.498] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348dc0) returned 1 [0103.498] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348dc0 [0103.498] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348dc0) returned 1 [0103.498] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa8) returned 0xa34e270 [0103.498] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d340 [0103.499] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348e60 [0103.499] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348690 [0103.499] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0103.499] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="everywell.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0103.499] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348dc0 [0103.499] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="everywell.exe", cchWideChar=13, lpMultiByteStr=0xa348dc0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="everywell.exe", lpUsedDefaultChar=0x0) returned 13 [0103.499] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348eb0 [0103.499] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348dc0) returned 1 [0103.499] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348eb0) returned 1 [0103.499] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348dc0 [0103.499] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348dc0) returned 1 [0103.499] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34afa0 [0103.500] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa8) returned 0xa34e060 [0103.500] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c1d0 [0103.500] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348dc0 [0103.500] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348eb0 [0103.500] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0103.500] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="argue ago skill.exe", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0103.500] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348f00 [0103.500] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="argue ago skill.exe", cchWideChar=19, lpMultiByteStr=0xa348f00, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="argue ago skill.exe", lpUsedDefaultChar=0x0) returned 19 [0103.500] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348fa0 [0103.500] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348f00) returned 1 [0103.500] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348fa0) returned 1 [0103.500] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348f00 [0103.501] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348f00) returned 1 [0103.501] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa8) returned 0xa34e1c0 [0103.501] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c770 [0103.501] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348140 [0103.501] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348f00 [0103.501] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0103.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="simple.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0103.501] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348fa0 [0103.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="simple.exe", cchWideChar=10, lpMultiByteStr=0xa348fa0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="simple.exe", lpUsedDefaultChar=0x0) returned 10 [0103.501] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349040 [0103.501] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348fa0) returned 1 [0103.501] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349040) returned 1 [0103.501] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348fa0 [0103.501] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa348fa0) returned 1 [0103.501] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa8) returned 0xa34e740 [0103.502] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cbf0 [0103.502] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa348fa0 [0103.502] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349040 [0103.502] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0103.502] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="night_your_animal.exe", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0103.502] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335c80 [0103.502] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="night_your_animal.exe", cchWideChar=21, lpMultiByteStr=0x4335c80, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="night_your_animal.exe", lpUsedDefaultChar=0x0) returned 21 [0103.502] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335370 [0103.502] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335c80) returned 1 [0103.502] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335370) returned 1 [0103.502] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335370 [0103.502] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335370) returned 1 [0103.502] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa8) returned 0xa34e110 [0103.502] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da00 [0103.503] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335370 [0103.503] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x43353c0 [0103.503] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0103.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dinner-whether-woman.exe", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0103.503] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335640 [0103.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dinner-whether-woman.exe", cchWideChar=24, lpMultiByteStr=0x4335640, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dinner-whether-woman.exe", lpUsedDefaultChar=0x0) returned 24 [0103.503] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335c80 [0103.504] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335640) returned 1 [0103.504] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335c80) returned 1 [0103.504] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335640 [0103.504] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335640) returned 1 [0103.504] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa8) returned 0xa34e690 [0103.504] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34bd50 [0103.504] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335c80 [0103.504] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4335640 [0103.504] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0103.504] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="military-tree-lose.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0103.504] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34f740 [0103.504] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="military-tree-lose.exe", cchWideChar=22, lpMultiByteStr=0xa34f740, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="military-tree-lose.exe", lpUsedDefaultChar=0x0) returned 22 [0103.504] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34f330 [0103.504] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34f740) returned 1 [0103.504] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34f330) returned 1 [0103.504] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34f060 [0103.505] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34f060) returned 1 [0103.505] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa8) returned 0xa34e320 [0103.505] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c530 [0103.505] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34ee30 [0103.505] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34f6a0 [0103.505] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0103.505] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fast_raise.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0103.505] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34f6f0 [0103.505] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fast_raise.exe", cchWideChar=14, lpMultiByteStr=0xa34f6f0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fast_raise.exe", lpUsedDefaultChar=0x0) returned 14 [0103.505] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34eca0 [0103.505] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34f6f0) returned 1 [0103.506] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34eca0) returned 1 [0103.506] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34eca0 [0103.506] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34eca0) returned 1 [0103.506] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa8) returned 0xa34e3d0 [0103.506] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34cda0 [0103.506] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34f600 [0103.506] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34eca0 [0103.506] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0103.506] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="get.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0103.506] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34f8d0 [0103.506] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="get.exe", cchWideChar=7, lpMultiByteStr=0xa34f8d0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="get.exe", lpUsedDefaultChar=0x0) returned 7 [0103.506] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34ef20 [0103.506] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34f8d0) returned 1 [0103.506] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34ef20) returned 1 [0103.506] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34f4c0 [0103.506] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34f4c0) returned 1 [0103.507] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa8) returned 0xa34e530 [0103.507] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34ba80 [0103.507] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34ee80 [0103.507] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34f3d0 [0103.507] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0103.507] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="huge.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0103.507] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34ede0 [0103.507] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="huge.exe", cchWideChar=8, lpMultiByteStr=0xa34ede0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="huge.exe", lpUsedDefaultChar=0x0) returned 8 [0103.507] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34f330 [0103.507] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34ede0) returned 1 [0103.507] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34f330) returned 1 [0103.508] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34f790 [0103.508] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34f790) returned 1 [0103.508] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa8) returned 0xa34e5e0 [0103.508] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34d220 [0103.508] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34f290 [0103.508] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34f920 [0103.508] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0103.508] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="quicklybeautifulstop.exe", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0103.508] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34f650 [0103.508] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="quicklybeautifulstop.exe", cchWideChar=24, lpMultiByteStr=0xa34f650, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="quicklybeautifulstop.exe", lpUsedDefaultChar=0x0) returned 24 [0103.509] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34f1a0 [0103.509] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34f650) returned 1 [0103.509] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34f1a0) returned 1 [0103.509] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34f0b0 [0103.509] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34f0b0) returned 1 [0103.509] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa8) returned 0xa34e480 [0103.509] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34cd10 [0103.509] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34ec50 [0103.509] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34f8d0 [0103.509] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0103.509] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hotel.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0103.509] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34ecf0 [0103.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hotel.exe", cchWideChar=9, lpMultiByteStr=0xa34ecf0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hotel.exe", lpUsedDefaultChar=0x0) returned 9 [0103.510] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34f740 [0103.510] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34ecf0) returned 1 [0103.510] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34f740) returned 1 [0103.510] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34eb60 [0103.510] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34eb60) returned 1 [0103.510] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa8) returned 0xa3509b0 [0103.510] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c4a0 [0103.510] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34f100 [0103.510] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34e9d0 [0103.510] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0103.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="run_four.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0103.511] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34f2e0 [0103.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="run_four.exe", cchWideChar=12, lpMultiByteStr=0xa34f2e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="run_four.exe", lpUsedDefaultChar=0x0) returned 12 [0103.511] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34f7e0 [0103.511] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34f2e0) returned 1 [0103.511] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34f7e0) returned 1 [0103.511] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34f1a0 [0103.512] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34f1a0) returned 1 [0103.512] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa8) returned 0xa34fb40 [0103.512] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c260 [0103.512] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34f5b0 [0103.512] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34f6f0 [0103.512] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0103.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="kid-about.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0103.512] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34f330 [0103.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="kid-about.exe", cchWideChar=13, lpMultiByteStr=0xa34f330, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="kid-about.exe", lpUsedDefaultChar=0x0) returned 13 [0103.513] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34f740 [0103.513] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34f330) returned 1 [0103.513] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34f740) returned 1 [0103.513] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34f2e0 [0103.513] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34f2e0) returned 1 [0103.513] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa8) returned 0xa350430 [0103.513] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34d460 [0103.513] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34f150 [0103.513] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34ea20 [0103.514] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0103.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="formercloserepublican.exe", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0103.514] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34ea70 [0103.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="formercloserepublican.exe", cchWideChar=25, lpMultiByteStr=0xa34ea70, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="formercloserepublican.exe", lpUsedDefaultChar=0x0) returned 25 [0103.514] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34eac0 [0103.514] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34ea70) returned 1 [0103.514] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34eac0) returned 1 [0103.514] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34f420 [0103.514] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34f420) returned 1 [0103.514] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa8) returned 0xa3506f0 [0103.514] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c140 [0103.515] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34f1a0 [0103.515] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34ebb0 [0103.515] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0103.515] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="most-source-system.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0103.515] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34f650 [0103.515] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="most-source-system.exe", cchWideChar=22, lpMultiByteStr=0xa34f650, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="most-source-system.exe", lpUsedDefaultChar=0x0) returned 22 [0103.515] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34ec00 [0103.515] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34f650) returned 1 [0103.516] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34ec00) returned 1 [0103.516] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34f880 [0103.516] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34f880) returned 1 [0103.516] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa8) returned 0xa350380 [0103.516] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34c920 [0103.516] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34f740 [0103.516] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34ecf0 [0103.516] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0103.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3dftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0103.516] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34ec00 [0103.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3dftp.exe", cchWideChar=9, lpMultiByteStr=0xa34ec00, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3dftp.exe", lpUsedDefaultChar=0x0) returned 9 [0103.516] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34f880 [0103.517] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34ec00) returned 1 [0103.517] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34f880) returned 1 [0103.517] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34f420 [0103.517] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34f420) returned 1 [0103.517] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa8) returned 0xa350bc0 [0103.517] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34d580 [0103.517] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34f4c0 [0103.517] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34f0b0 [0103.517] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0103.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0103.517] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34ed40 [0103.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alftp.exe", cchWideChar=9, lpMultiByteStr=0xa34ed40, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alftp.exe", lpUsedDefaultChar=0x0) returned 9 [0103.518] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34ed90 [0103.518] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34ed40) returned 1 [0103.518] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34ed90) returned 1 [0103.518] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34ea70 [0103.518] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34ea70) returned 1 [0103.518] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x180) returned 0xa3519a0 [0103.518] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa8) returned 0xa34fbf0 [0103.518] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34bb10 [0103.518] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34eed0 [0103.518] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34eb60 [0103.518] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0103.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="absolutetelnet.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0103.519] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34f1f0 [0103.519] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="absolutetelnet.exe", cchWideChar=18, lpMultiByteStr=0xa34f1f0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="absolutetelnet.exe", lpUsedDefaultChar=0x0) returned 18 [0103.519] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34f240 [0103.519] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34f1f0) returned 1 [0103.519] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34f240) returned 1 [0103.519] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34f330 [0103.519] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34f330) returned 1 [0103.519] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa8) returned 0xa34fa90 [0103.519] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa34bc30 [0103.519] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34ef20 [0103.519] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34f510 [0103.519] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0103.519] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="barca.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0103.519] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34ec00 [0103.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="barca.exe", cchWideChar=9, lpMultiByteStr=0xa34ec00, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="barca.exe", lpUsedDefaultChar=0x0) returned 9 [0103.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitkinex.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0103.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitkinex.exe", cchWideChar=12, lpMultiByteStr=0xa34f420, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bitkinex.exe", lpUsedDefaultChar=0x0) returned 12 [0103.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="coreftp.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0103.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="coreftp.exe", cchWideChar=11, lpMultiByteStr=0xa34f650, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="coreftp.exe", lpUsedDefaultChar=0x0) returned 11 [0103.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="far.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0103.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="far.exe", cchWideChar=7, lpMultiByteStr=0xa34ef70, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="far.exe", lpUsedDefaultChar=0x0) returned 7 [0103.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filezilla.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0103.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filezilla.exe", cchWideChar=13, lpMultiByteStr=0xa34f2e0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filezilla.exe", lpUsedDefaultChar=0x0) returned 13 [0103.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flashfxp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0103.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flashfxp.exe", cchWideChar=12, lpMultiByteStr=0xa34efc0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="flashfxp.exe", lpUsedDefaultChar=0x0) returned 12 [0103.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fling.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0103.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fling.exe", cchWideChar=9, lpMultiByteStr=0xa34f1f0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fling.exe", lpUsedDefaultChar=0x0) returned 9 [0103.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="foxmailincmail.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0103.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="foxmailincmail.exe", cchWideChar=18, lpMultiByteStr=0xa34eac0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="foxmailincmail.exe", lpUsedDefaultChar=0x0) returned 18 [0103.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gmailnotifierpro.exe", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0103.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gmailnotifierpro.exe", cchWideChar=20, lpMultiByteStr=0xa34eb10, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gmailnotifierpro.exe", lpUsedDefaultChar=0x0) returned 20 [0103.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="icq.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0103.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="icq.exe", cchWideChar=7, lpMultiByteStr=0xa34f330, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="icq.exe", lpUsedDefaultChar=0x0) returned 7 [0103.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leechftp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0103.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leechftp.exe", cchWideChar=12, lpMultiByteStr=0xa34f2e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="leechftp.exe", lpUsedDefaultChar=0x0) returned 12 [0103.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0103.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncftp.exe", cchWideChar=9, lpMultiByteStr=0xa34f380, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ncftp.exe", lpUsedDefaultChar=0x0) returned 9 [0103.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0103.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad.exe", cchWideChar=11, lpMultiByteStr=0xa372eb0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad.exe", lpUsedDefaultChar=0x0) returned 11 [0103.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="operamail.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0103.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="operamail.exe", cchWideChar=13, lpMultiByteStr=0xa372870, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="operamail.exe", lpUsedDefaultChar=0x0) returned 13 [0103.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0103.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook.exe", cchWideChar=11, lpMultiByteStr=0xa3733b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook.exe", lpUsedDefaultChar=0x0) returned 11 [0103.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pidgin.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0103.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pidgin.exe", cchWideChar=10, lpMultiByteStr=0xa372aa0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pidgin.exe", lpUsedDefaultChar=0x0) returned 10 [0103.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="scriptftp.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0103.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="scriptftp.exe", cchWideChar=13, lpMultiByteStr=0xa372870, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="scriptftp.exe", lpUsedDefaultChar=0x0) returned 13 [0103.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="skype.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0103.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="skype.exe", cchWideChar=9, lpMultiByteStr=0xa373270, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="skype.exe", lpUsedDefaultChar=0x0) returned 9 [0103.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="smartftp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0103.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="smartftp.exe", cchWideChar=12, lpMultiByteStr=0xa372690, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="smartftp.exe", lpUsedDefaultChar=0x0) returned 12 [0103.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="thunderbird.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0103.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="thunderbird.exe", cchWideChar=15, lpMultiByteStr=0xa373130, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="thunderbird.exe", lpUsedDefaultChar=0x0) returned 15 [0103.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="trillian.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0103.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="trillian.exe", cchWideChar=12, lpMultiByteStr=0xa3734f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="trillian.exe", lpUsedDefaultChar=0x0) returned 12 [0103.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="webdrive.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0103.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="webdrive.exe", cchWideChar=12, lpMultiByteStr=0xa372c30, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="webdrive.exe", lpUsedDefaultChar=0x0) returned 12 [0103.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="whatsapp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0103.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="whatsapp.exe", cchWideChar=12, lpMultiByteStr=0xa3734f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="whatsapp.exe", lpUsedDefaultChar=0x0) returned 12 [0103.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winscp.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0103.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winscp.exe", cchWideChar=10, lpMultiByteStr=0xa372be0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="winscp.exe", lpUsedDefaultChar=0x0) returned 10 [0103.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="yahoomessenger.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0103.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="yahoomessenger.exe", cchWideChar=18, lpMultiByteStr=0xa373220, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="yahoomessenger.exe", lpUsedDefaultChar=0x0) returned 18 [0103.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active-charge.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0103.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active-charge.exe", cchWideChar=17, lpMultiByteStr=0xa372820, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active-charge.exe", lpUsedDefaultChar=0x0) returned 17 [0103.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accupos.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0103.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accupos.exe", cchWideChar=11, lpMultiByteStr=0xa373590, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accupos.exe", lpUsedDefaultChar=0x0) returned 11 [0103.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="afr38.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0103.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="afr38.exe", cchWideChar=9, lpMultiByteStr=0xa373270, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="afr38.exe", lpUsedDefaultChar=0x0) returned 9 [0103.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="aldelo.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0103.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="aldelo.exe", cchWideChar=10, lpMultiByteStr=0xa372af0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="aldelo.exe", lpUsedDefaultChar=0x0) returned 10 [0103.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ccv_server.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0103.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ccv_server.exe", cchWideChar=14, lpMultiByteStr=0xa372eb0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ccv_server.exe", lpUsedDefaultChar=0x0) returned 14 [0103.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="centralcreditcard.exe", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0103.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="centralcreditcard.exe", cchWideChar=21, lpMultiByteStr=0xa373310, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="centralcreditcard.exe", lpUsedDefaultChar=0x0) returned 21 [0103.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="creditservice.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0103.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="creditservice.exe", cchWideChar=17, lpMultiByteStr=0xa373310, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="creditservice.exe", lpUsedDefaultChar=0x0) returned 17 [0103.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="edcsvr.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0103.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="edcsvr.exe", cchWideChar=10, lpMultiByteStr=0xa3727d0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="edcsvr.exe", lpUsedDefaultChar=0x0) returned 10 [0103.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fpos.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0103.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fpos.exe", cchWideChar=8, lpMultiByteStr=0xa372b40, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fpos.exe", lpUsedDefaultChar=0x0) returned 8 [0103.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isspos.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0103.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isspos.exe", cchWideChar=10, lpMultiByteStr=0xa372b40, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isspos.exe", lpUsedDefaultChar=0x0) returned 10 [0103.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mxslipstream.exe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0103.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mxslipstream.exe", cchWideChar=16, lpMultiByteStr=0xa372be0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mxslipstream.exe", lpUsedDefaultChar=0x0) returned 16 [0103.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="omnipos.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0103.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="omnipos.exe", cchWideChar=11, lpMultiByteStr=0xa372c80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="omnipos.exe", lpUsedDefaultChar=0x0) returned 11 [0103.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spcwin.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0103.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spcwin.exe", cchWideChar=10, lpMultiByteStr=0xa373dd0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="spcwin.exe", lpUsedDefaultChar=0x0) returned 10 [0103.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spgagentservice.exe", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0103.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spgagentservice.exe", cchWideChar=19, lpMultiByteStr=0xa374230, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="spgagentservice.exe", lpUsedDefaultChar=0x0) returned 19 [0103.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="utg2.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0103.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="utg2.exe", cchWideChar=8, lpMultiByteStr=0xa3745f0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="utg2.exe", lpUsedDefaultChar=0x0) returned 8 [0103.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="company_nor.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0103.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="company_nor.exe", cchWideChar=15, lpMultiByteStr=0xa373880, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="company_nor.exe", lpUsedDefaultChar=0x0) returned 15 [0103.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0103.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0xa373880, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="iexplore.exe", lpUsedDefaultChar=0x0) returned 12 [0103.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msfeedssync.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0103.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msfeedssync.exe", cchWideChar=15, lpMultiByteStr=0xa3742d0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msfeedssync.exe", lpUsedDefaultChar=0x0) returned 15 [0103.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0103.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0xa373e70, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0103.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfWYL.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0103.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfWYL.exe", cchWideChar=10, lpMultiByteStr=0xa373c90, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="owfWYL.exe", lpUsedDefaultChar=0x0) returned 10 [0103.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfWYL.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0103.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfWYL.exe", cchWideChar=10, lpMultiByteStr=0xa373dd0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="owfWYL.exe", lpUsedDefaultChar=0x0) returned 10 [0103.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfWYL.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0103.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfWYL.exe", cchWideChar=10, lpMultiByteStr=0xa3742d0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="owfWYL.exe", lpUsedDefaultChar=0x0) returned 10 [0103.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfWYL.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0103.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfWYL.exe", cchWideChar=10, lpMultiByteStr=0xa374190, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="owfWYL.exe", lpUsedDefaultChar=0x0) returned 10 [0103.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfWYL.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0103.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfWYL.exe", cchWideChar=10, lpMultiByteStr=0xa373f60, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="owfWYL.exe", lpUsedDefaultChar=0x0) returned 10 [0103.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfWYL.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0103.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfWYL.exe", cchWideChar=10, lpMultiByteStr=0xa373c40, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="owfWYL.exe", lpUsedDefaultChar=0x0) returned 10 [0103.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfWYL.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0103.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfWYL.exe", cchWideChar=10, lpMultiByteStr=0xa374230, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="owfWYL.exe", lpUsedDefaultChar=0x0) returned 10 [0103.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfWYL.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0103.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfWYL.exe", cchWideChar=10, lpMultiByteStr=0xa374410, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="owfWYL.exe", lpUsedDefaultChar=0x0) returned 10 [0103.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfWYL.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0103.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfWYL.exe", cchWideChar=10, lpMultiByteStr=0xa374410, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="owfWYL.exe", lpUsedDefaultChar=0x0) returned 10 [0103.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfWYL.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0103.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfWYL.exe", cchWideChar=10, lpMultiByteStr=0xa374410, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="owfWYL.exe", lpUsedDefaultChar=0x0) returned 10 [0103.534] GetCurrentProcessId () returned 0x664 [0103.534] GetExitCodeProcess (in: hProcess=0x96c, lpExitCode=0x114df538 | out: lpExitCode=0x114df538*=0x103) returned 1 [0103.534] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114df4c0 | out: lpdwFlags=0x114df4c0) returned 1 [0103.534] QueryFullProcessImageNameW (in: hProcess=0x96c, dwFlags=0x0, lpExeName=0xa354550, lpdwSize=0x114df5b0 | out: lpExeName="C:\\Windows\\explorer.exe", lpdwSize=0x114df5b0) returned 1 [0103.535] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354550) returned 1 [0103.535] IsWow64Process (in: hProcess=0x96c, Wow64Process=0x114df550 | out: Wow64Process=0x114df550*=0) returned 1 [0103.536] OpenProcessToken (in: ProcessHandle=0x96c, DesiredAccess=0x8, TokenHandle=0x114df550 | out: TokenHandle=0x114df550*=0xed8) returned 1 [0103.536] GetHandleInformation (in: hObject=0xed8, lpdwFlags=0x114df4d0 | out: lpdwFlags=0x114df4d0) returned 1 [0103.536] GetTokenInformation (in: TokenHandle=0xed8, TokenInformationClass=0x19, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x114df548 | out: TokenInformation=0x0, ReturnLength=0x114df548) returned 0 [0103.536] GetTokenInformation (in: TokenHandle=0xed8, TokenInformationClass=0x19, TokenInformation=0xa373c90, TokenInformationLength=0x1c, ReturnLength=0x114df548 | out: TokenInformation=0xa373c90, ReturnLength=0x114df548) returned 1 [0103.536] GetSidSubAuthorityCount (pSid=0xa373ca0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x2000)) returned 0xa373ca1 [0103.536] GetSidSubAuthority (pSid=0xa373ca0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x2000), nSubAuthority=0x0) returned 0xa373ca8 [0103.536] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373c90) returned 1 [0103.536] GetHandleInformation (in: hObject=0xed8, lpdwFlags=0x114df4a0 | out: lpdwFlags=0x114df4a0) returned 1 [0103.536] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114df520 | out: lpdwFlags=0x114df520) returned 1 [0103.536] GetSystemTime (in: lpSystemTime=0x114df5f8 | out: lpSystemTime=0x114df5f8*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x25, wSecond=0x34, wMilliseconds=0x12b)) [0103.537] SystemTimeToFileTime (in: lpSystemTime=0x114df5f8, lpFileTime=0x114df5f0 | out: lpFileTime=0x114df5f0) returned 1 [0103.537] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x114df580) returned 0x102 [0103.537] GetSystemTime (in: lpSystemTime=0x114df598 | out: lpSystemTime=0x114df598*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xa, wMinute=0x25, wSecond=0x34, wMilliseconds=0x12c)) [0103.537] SystemTimeToFileTime (in: lpSystemTime=0x114df598, lpFileTime=0x114df590 | out: lpFileTime=0x114df590) returned 1 [0103.537] NtWaitForSingleObject (Object=0xf08, Alertable=0, Time=0x114df4b0) returned 0x0 [0103.538] NtReleaseMutant (MutantHandle=0xf08, ReleaseCount=0x0) returned 0x0 [0103.538] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374230 [0103.538] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0103.538] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373ce0 [0103.538] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0103.538] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x114df580) returned 0x102 [0103.538] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x114df580) returned 0x102 [0103.538] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x114df580) returned 0x102 [0103.538] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x114df580) returned 0x102 [0103.538] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x114df580) returned 0x102 [0103.538] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x114df580) returned 0x102 [0103.538] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x114df580) returned 0x102 [0103.538] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x114df580) returned 0x102 [0103.539] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x114df580) returned 0x102 [0103.539] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x114df580) returned 0x102 [0103.539] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x114df580) returned 0x102 [0103.539] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x114df580) returned 0x102 [0103.539] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x114df580) returned 0x102 [0103.539] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x114df580) returned 0x102 [0103.539] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x114df580) returned 0x102 [0103.540] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x114df580) returned 0x102 [0103.540] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x114df580) returned 0x102 [0103.540] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x114df580) returned 0x102 [0103.540] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x114df580) returned 0x102 [0103.540] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x114df580) returned 0x102 [0103.540] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x114df580) returned 0x102 [0103.540] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x114df580) returned 0x102 [0103.540] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x114df580) returned 0x102 [0103.540] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x114df580) returned 0x102 [0103.540] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x114df580) returned 0x102 [0103.541] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x114df580) returned 0x102 [0103.541] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x114df580) returned 0x102 [0103.541] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x114df580) returned 0x102 [0103.541] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x114df580) returned 0x102 [0103.542] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x114df580) returned 0x102 [0103.542] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x114df580) returned 0x102 [0103.542] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x114df580) returned 0x102 [0103.542] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x114df580) returned 0x102 [0103.542] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x114df580) returned 0x102 [0103.542] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x114df580) returned 0x102 [0103.542] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x114df580) returned 0x102 [0103.542] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x114df580) returned 0x102 [0103.542] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x114df580) returned 0x102 [0103.543] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x114df580) returned 0x102 [0103.543] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x114df580) returned 0x102 [0103.543] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x114df580) returned 0x102 [0103.543] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x114df580) returned 0x102 [0103.543] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x114df580) returned 0x102 [0103.544] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x114df580) returned 0x102 [0103.544] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x114df580) returned 0x102 [0103.544] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x114df580) returned 0x102 [0103.544] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x114df580) returned 0x102 [0103.544] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x114df580) returned 0x102 [0103.544] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x114df580) returned 0x102 [0103.545] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x114df580) returned 0x102 [0103.545] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x114df580) returned 0x102 [0103.545] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x114df580) returned 0x102 [0103.545] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x114df580) returned 0x102 [0103.545] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x114df580) returned 0x102 [0103.545] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x114df580) returned 0x102 [0103.545] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x114df580) returned 0x102 [0103.546] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x114df580) returned 0x102 [0103.546] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x114df580) returned 0x102 [0103.546] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x114df580) returned 0x102 [0103.546] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x114df580) returned 0x102 [0103.546] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x114df580) returned 0x102 [0103.546] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x114df580) returned 0x102 [0103.546] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x114df580) returned 0x102 [0103.546] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x114df580) returned 0x102 [0103.546] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x114df580) returned 0x102 [0103.547] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x114df580) returned 0x102 [0103.547] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x114df580) returned 0x102 [0103.547] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x114df580) returned 0x102 [0103.547] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x114df580) returned 0x102 [0103.547] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x114df580) returned 0x102 [0103.547] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x114df580) returned 0x102 [0103.547] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x114df580) returned 0x102 [0103.547] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x114df580) returned 0x102 [0103.548] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x114df580) returned 0x102 [0103.548] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x114df580) returned 0x102 [0103.548] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x114df580) returned 0x102 [0103.548] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x114df580) returned 0x102 [0103.548] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x114df580) returned 0x102 [0103.548] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x114df580) returned 0x102 [0103.548] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x114df580) returned 0x102 [0103.548] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x114df580) returned 0x102 [0103.548] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x114df580) returned 0x102 [0103.548] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x114df580) returned 0x102 [0103.549] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x114df580) returned 0x102 [0103.549] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x114df580) returned 0x102 [0103.549] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x114df580) returned 0x102 [0103.549] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x114df580) returned 0x102 [0103.549] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x114df580) returned 0x102 [0103.550] GetExitCodeProcess (in: hProcess=0x96c, lpExitCode=0x114df5e8 | out: lpExitCode=0x114df5e8*=0x103) returned 1 [0103.550] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114df570 | out: lpdwFlags=0x114df570) returned 1 [0103.550] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114df600 | out: lpdwFlags=0x114df600) returned 1 [0103.555] GetProcessId (Process=0x96c) returned 0x524 [0103.555] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374280 [0103.555] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0103.555] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0xed8 [0103.574] Thread32First (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0103.577] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0103.581] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0103.583] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0103.586] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0103.589] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0103.593] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0103.595] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0103.598] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0103.601] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0103.604] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0103.607] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0103.610] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0103.614] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0103.616] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0103.620] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0103.626] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0103.629] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0103.634] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0103.638] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0103.641] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0103.645] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0103.648] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0103.651] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0103.655] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0103.658] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0103.661] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0103.664] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0103.668] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0103.672] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0103.676] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0103.680] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0103.684] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0103.688] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0103.691] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0103.695] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0103.699] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0103.704] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0103.707] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0103.712] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0103.718] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0103.737] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0103.743] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0103.749] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0103.753] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0103.769] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0103.776] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0103.783] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0103.788] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0103.793] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0103.799] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0103.804] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0103.810] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0103.814] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0103.817] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0103.820] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0103.825] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0103.831] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0103.837] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0103.841] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0103.845] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0103.848] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0103.851] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0103.854] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0103.856] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0103.860] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0103.863] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0103.868] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0103.871] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0103.875] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0103.879] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0103.883] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0103.887] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0103.890] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0103.893] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0103.897] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0103.899] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0103.902] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0103.905] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0103.907] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0103.911] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0103.916] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0103.920] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0103.925] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0103.928] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0103.932] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0103.934] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0103.939] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0103.942] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0103.945] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0103.948] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0103.951] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0103.955] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0103.960] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0103.964] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0103.968] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0103.973] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0103.977] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0103.982] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.013] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.017] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.020] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.024] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.027] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.031] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.036] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.041] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.133] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.137] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.144] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.148] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.152] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.155] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.158] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.162] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.165] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.169] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.173] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.179] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.183] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.186] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.190] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.193] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.197] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.200] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.204] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.207] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.210] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.214] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.216] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.219] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.221] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.223] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.226] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.228] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.233] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.236] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.240] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.264] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.267] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.270] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.274] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.278] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.281] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.284] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.288] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.291] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.293] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.296] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.298] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.300] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.304] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.308] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.311] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.314] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.316] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.319] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.322] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.325] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.328] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.333] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.336] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.339] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.342] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.347] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.351] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.355] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.360] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.363] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.366] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.371] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.381] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.385] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.390] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.394] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.397] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.399] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.402] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.404] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.406] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.407] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.409] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.411] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.413] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.418] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.420] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.423] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.426] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.429] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.432] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.437] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.440] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.442] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.447] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.451] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.453] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.456] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.461] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.464] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.467] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.471] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.474] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.479] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.486] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.491] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.496] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.500] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.508] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.513] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.517] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.520] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.523] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.525] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.529] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.533] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.537] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.541] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.544] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.546] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.553] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.557] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.559] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.562] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.565] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.566] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.568] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.571] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.574] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.577] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.580] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.585] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.590] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.593] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.599] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.603] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.607] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.610] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.613] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.616] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.619] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.623] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.626] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.630] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.635] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.639] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.643] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.646] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.649] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.653] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.658] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.662] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.666] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.670] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.689] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.693] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.696] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.698] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.702] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.707] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.709] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.712] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.717] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.720] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.722] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.734] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.738] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.740] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.743] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.749] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.752] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.753] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.756] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.761] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.764] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.767] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.772] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.776] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.781] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.785] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.789] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.793] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.799] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.803] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.807] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.810] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.813] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.815] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.818] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.822] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.826] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.829] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.832] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.834] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.838] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.840] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.843] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.846] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.850] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.852] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.854] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.856] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.859] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.861] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.863] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.866] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.869] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.871] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.875] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.880] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.883] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.886] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.890] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.893] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.895] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.898] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.901] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.904] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.907] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.909] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.911] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.913] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.915] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.919] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.921] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.923] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.926] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.929] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.932] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.936] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.939] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.940] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.943] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.947] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.950] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.952] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.959] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.962] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.966] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.969] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.975] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0104.979] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.023] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.028] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.032] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.038] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.043] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.048] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.052] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.057] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.062] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.066] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.072] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.077] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.082] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.087] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.093] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.099] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.104] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.109] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.113] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.118] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.125] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.130] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.133] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.135] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.139] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.142] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.145] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.149] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.152] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.155] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.159] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.162] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.165] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.168] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.171] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.175] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.178] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.184] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.187] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.190] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.194] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.198] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.202] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.205] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.210] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.213] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.218] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.222] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.227] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.232] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.237] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.244] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.248] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.251] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.254] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.257] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.260] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.262] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.266] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.269] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.271] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.277] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.281] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.284] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.286] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.290] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.292] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.294] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.297] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.300] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.411] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.415] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.417] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.419] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.424] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.427] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.430] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.433] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.437] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.441] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.445] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.448] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.451] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.454] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.458] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.470] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.474] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.476] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.478] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.481] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.484] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.492] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.495] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.498] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.501] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.504] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.507] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.509] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.512] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.515] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.517] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.520] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.524] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.527] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.534] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.537] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.540] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.543] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.547] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.553] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.556] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.559] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.561] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.563] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.565] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.568] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.571] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.574] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.576] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.579] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.583] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.586] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.588] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.590] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.592] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.594] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.597] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.598] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.605] Thread32Next (hSnapshot=0xed8, lpte=0x114df5c0) returned 1 [0105.612] GetHandleInformation (in: hObject=0xed8, lpdwFlags=0x114df540 | out: lpdwFlags=0x114df540) returned 1 [0105.642] GetThreadDesktop (dwThreadId=0x528) returned 0xc8 [0105.707] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377830 [0105.707] GetUserObjectInformationA (in: hObj=0xc8, nIndex=2, pvInfo=0xa377830, nLength=0x80, lpnLengthNeeded=0x0 | out: pvInfo=0xa377830, lpnLengthNeeded=0x0) returned 1 [0105.708] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3736f0 [0105.708] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3736f0) returned 1 [0105.708] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377830) returned 1 [0105.708] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374280) returned 1 [0105.711] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114df5d0 | out: lpdwFlags=0x114df5d0) returned 1 [0105.715] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374280 [0105.715] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0105.718] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378130 [0105.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0105.718] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3742d0 [0105.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0xa3742d0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0105.718] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374370 [0105.718] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3742d0) returned 1 [0105.718] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378130) returned 1 [0105.718] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374370) returned 1 [0105.718] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3778c0 [0105.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0105.718] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373a10 [0105.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0xa373a10, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0105.719] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373880 [0105.719] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373a10) returned 1 [0105.719] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3778c0) returned 1 [0105.719] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373880) returned 1 [0105.719] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3742d0 [0105.719] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0105.719] CryptAcquireContextW (in: phProv=0x114df3d8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114df3d8*=0x49c3210) returned 1 [0105.722] CryptCreateHash (in: hProv=0x49c3210, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x114df3d8 | out: phHash=0x114df3d8) returned 1 [0105.722] CryptHashData (hHash=0x4b32f30, pbData=0xa374280, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0105.723] CryptGetHashParam (in: hHash=0x4b32f30, dwParam=0x4, pbData=0x114df3e0, pdwDataLen=0x114df3e4, dwFlags=0x0 | out: pbData=0x114df3e0, pdwDataLen=0x114df3e4) returned 1 [0105.723] CryptGetHashParam (in: hHash=0x4b32f30, dwParam=0x2, pbData=0xa3742d0, pdwDataLen=0x114df3e0, dwFlags=0x0 | out: pbData=0xa3742d0, pdwDataLen=0x114df3e0) returned 1 [0105.723] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373880 [0105.723] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0105.723] CryptDestroyHash (hHash=0x4b32f30) returned 1 [0105.723] CryptReleaseContext (hProv=0x49c3210, dwFlags=0x0) returned 1 [0105.723] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3742d0) returned 1 [0105.723] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3742d0 [0105.723] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373a10 [0105.724] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3742d0) returned 1 [0105.724] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3736f0 [0105.724] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373a10) returned 1 [0105.724] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373880) returned 1 [0105.724] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3742d0 [0105.724] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3736f0) returned 1 [0105.724] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374280) returned 1 [0105.724] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377f80 [0105.724] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa359cc0 [0105.724] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374280 [0105.724] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0105.738] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374280) returned 1 [0105.738] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x400) returned 0xa378680 [0105.738] _vsnwprintf (in: _Buffer=0xa378680, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x114df570 | out: _Buffer="\\Sessions\\1") returned 11 [0105.738] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378680) returned 1 [0105.738] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa359cc0) returned 1 [0105.740] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa359cc0 [0105.742] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373880 [0105.742] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0105.742] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373880) returned 1 [0105.742] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa359cc0) returned 1 [0105.744] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373c90 [0105.744] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa373c90, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0105.744] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377680 [0105.744] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa373c90, cbMultiByte=38, lpWideCharStr=0xa377680, cchWideChar=38 | out: lpWideCharStr="{389fe546-d029-33a7-6305-2ca1cede0678}") returned 38 [0105.744] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377320 [0105.744] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377680) returned 1 [0105.744] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34ae90 [0105.744] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377f80) returned 1 [0105.744] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377320) returned 1 [0105.744] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373c90) returned 1 [0105.744] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xc0) returned 0xa378680 [0105.744] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0105.744] NtOpenMutant (in: MutantHandle=0x114df570, DesiredAccess=0x100000, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{389fe546-d029-33a7-6305-2ca1cede0678}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x114df570*=0x0) returned 0xc0000034 [0105.744] NtCreateMutant (in: MutantHandle=0x114df570, DesiredAccess=0x1f0001, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{389fe546-d029-33a7-6305-2ca1cede0678}", Attributes=0x0, SecurityDescriptor=0x4339210, SecurityQualityOfService=0x0), InitialOwner=0 | out: MutantHandle=0x114df570*=0x96c) returned 0x0 [0105.745] SetSecurityInfo () returned 0x0 [0105.745] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378680) returned 1 [0105.745] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3742d0) returned 1 [0105.745] NtWaitForSingleObject (Object=0x96c, Alertable=0, Time=0x114df570) returned 0x0 [0105.745] NtReleaseMutant (MutantHandle=0x96c, ReleaseCount=0x0) returned 0x0 [0105.745] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34ae90) returned 1 [0105.745] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114df5a0 | out: lpdwFlags=0x114df5a0) returned 1 [0105.750] GetExitCodeProcess (in: hProcess=0x96c, lpExitCode=0x114df5e8 | out: lpExitCode=0x114df5e8*=0x103) returned 1 [0105.750] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114df570 | out: lpdwFlags=0x114df570) returned 1 [0105.750] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114df600 | out: lpdwFlags=0x114df600) returned 1 [0105.750] GetProcessId (Process=0x96c) returned 0x630 [0105.750] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374280 [0105.750] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0105.751] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0x171c [0105.779] Thread32First (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0105.784] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0105.788] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0105.790] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0105.792] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0105.795] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0105.798] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0105.801] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0105.805] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0105.809] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0105.812] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0105.816] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0105.820] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0105.823] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0105.827] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0105.833] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0105.837] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0105.840] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0105.843] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0105.846] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0105.850] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0105.854] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0105.857] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0105.859] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0105.862] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0105.867] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0105.871] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0105.873] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0105.879] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0105.881] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0105.884] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0105.887] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0105.890] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0105.894] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0105.896] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0105.899] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0105.901] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0105.904] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0105.906] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0105.908] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0105.911] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0105.914] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0105.915] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0105.918] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0105.919] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0105.922] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0105.925] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0105.927] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0105.930] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0105.933] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0105.936] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0105.939] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0105.942] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0105.945] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0105.948] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0105.950] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0105.952] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0105.954] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0105.956] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0105.959] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0105.962] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0105.964] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0105.966] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0105.968] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0105.970] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0105.973] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0105.976] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0105.978] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0105.980] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0105.982] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.025] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.027] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.030] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.033] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.036] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.040] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.044] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.047] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.049] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.052] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.055] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.058] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.061] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.064] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.067] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.071] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.096] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.102] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.105] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.117] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.121] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.142] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.145] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.148] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.151] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.153] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.155] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.157] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.158] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.160] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.163] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.165] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.167] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.169] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.171] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.174] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.189] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.191] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.193] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.196] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.198] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.201] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.208] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.212] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.214] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.217] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.220] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.223] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.226] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.229] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.232] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.235] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.237] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.242] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.245] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.248] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.251] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.254] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.257] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.260] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.263] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.265] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.268] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.271] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.273] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.277] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.280] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.282] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.284] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.287] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.289] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.292] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.295] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.298] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.300] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.303] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.306] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.309] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.312] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.314] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.317] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.319] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.322] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.326] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.328] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.331] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.402] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.406] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.409] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.411] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.415] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.419] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.423] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.426] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.429] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.433] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.436] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.439] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.442] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.446] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.452] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.455] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.457] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.460] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.465] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.470] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.473] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.477] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.479] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.481] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.483] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.485] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.487] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.489] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.491] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.493] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.496] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.498] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.500] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.501] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.503] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.505] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.507] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.509] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.588] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.591] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.598] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.603] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.608] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.613] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.618] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.623] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.625] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.629] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.631] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.635] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.639] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.642] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.645] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.647] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.653] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.657] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.664] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.670] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.674] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.679] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.683] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.687] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.692] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.695] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.699] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.703] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.708] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.713] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.718] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.726] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.739] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.743] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.747] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.751] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.754] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.758] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.764] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.767] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.771] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.774] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.779] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.781] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.785] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.790] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.795] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.799] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.803] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.808] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.813] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.816] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.820] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.824] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.828] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.831] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.835] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.839] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.842] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.845] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.848] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.851] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.858] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.862] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.864] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.868] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.873] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.876] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.879] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.883] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.885] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.887] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.889] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.891] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.893] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.896] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.897] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.899] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.902] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.905] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.907] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.911] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.913] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.916] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.918] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.920] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.923] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.927] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.929] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.931] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.933] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.937] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.941] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.944] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.948] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.951] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.953] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.955] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.957] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.959] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.962] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.965] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.986] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.991] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.993] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0106.998] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.057] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.060] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.063] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.066] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.070] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.075] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.079] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.083] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.087] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.091] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.098] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.101] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.104] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.106] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.110] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.112] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.115] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.116] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.118] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.121] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.123] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.126] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.127] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.130] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.133] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.136] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.140] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.144] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.148] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.152] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.155] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.159] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.162] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.166] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.169] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.171] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.175] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.181] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.185] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.190] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.194] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.197] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.201] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.206] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.209] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.213] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.217] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.220] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.225] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.229] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.233] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.238] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.242] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.248] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.252] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.256] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.260] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.262] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.266] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.271] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.275] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.282] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.285] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.290] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.294] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.298] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.302] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.305] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.311] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.315] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.318] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.322] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.325] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.328] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.331] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.334] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.337] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.342] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.347] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.351] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.354] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.358] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.361] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.364] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.367] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.370] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.372] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.376] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.378] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.383] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.385] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.388] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.391] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.395] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.398] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.401] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.404] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.406] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.408] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.411] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.414] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.416] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.419] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.422] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.425] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.428] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.430] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.433] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.436] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.439] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.442] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.444] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.447] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.450] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.452] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.456] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.460] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.465] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.468] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.472] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.477] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.480] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.485] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.489] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.492] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.496] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.500] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.502] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.505] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.507] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.511] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.513] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.515] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.518] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.522] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.525] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.528] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.531] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.534] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.538] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.541] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.545] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.548] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.551] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.556] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.560] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.565] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.570] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.576] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.580] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.584] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.589] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.594] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.597] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.601] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.604] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.608] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.613] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.616] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.620] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.623] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.626] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.629] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.633] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.638] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.770] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.774] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.778] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.781] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.782] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.786] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.789] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.794] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.796] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.799] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.801] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.806] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.810] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.813] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.816] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.818] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.821] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.825] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.828] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.830] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.833] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.837] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.841] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.845] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.848] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.852] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.857] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.863] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.867] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.871] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.876] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.880] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.884] GetHandleInformation (in: hObject=0x171c, lpdwFlags=0x114df540 | out: lpdwFlags=0x114df540) returned 1 [0107.884] GetThreadDesktop (dwThreadId=0x634) returned 0xc8 [0107.901] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378400 [0107.902] GetUserObjectInformationA (in: hObj=0xc8, nIndex=2, pvInfo=0xa378400, nLength=0x80, lpnLengthNeeded=0x0 | out: pvInfo=0xa378400, lpnLengthNeeded=0x0) returned 1 [0107.902] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373880 [0107.902] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373880) returned 1 [0107.902] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378400) returned 1 [0107.902] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374280) returned 1 [0107.902] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114df5d0 | out: lpdwFlags=0x114df5d0) returned 1 [0107.902] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373c90 [0107.902] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0107.902] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377e60 [0107.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0107.903] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374410 [0107.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0xa374410, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0107.903] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374280 [0107.903] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374410) returned 1 [0107.903] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377e60) returned 1 [0107.903] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378400 [0107.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0107.903] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374280 [0107.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0xa374280, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0107.903] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373d30 [0107.903] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374280) returned 1 [0107.903] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378400) returned 1 [0107.903] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3744b0 [0107.903] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0107.903] CryptAcquireContextW (in: phProv=0x114df3d8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114df3d8*=0x49c1d10) returned 1 [0107.905] CryptCreateHash (in: hProv=0x49c1d10, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x114df3d8 | out: phHash=0x114df3d8) returned 1 [0107.905] CryptHashData (hHash=0x4b330f0, pbData=0xa373c90, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0107.905] CryptGetHashParam (in: hHash=0x4b330f0, dwParam=0x4, pbData=0x114df3e0, pdwDataLen=0x114df3e4, dwFlags=0x0 | out: pbData=0x114df3e0, pdwDataLen=0x114df3e4) returned 1 [0107.905] CryptGetHashParam (in: hHash=0x4b330f0, dwParam=0x2, pbData=0xa3744b0, pdwDataLen=0x114df3e0, dwFlags=0x0 | out: pbData=0xa3744b0, pdwDataLen=0x114df3e0) returned 1 [0107.905] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373880 [0107.906] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0107.906] CryptDestroyHash (hHash=0x4b330f0) returned 1 [0107.906] CryptReleaseContext (hProv=0x49c1d10, dwFlags=0x0) returned 1 [0107.906] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3744b0) returned 1 [0107.906] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374280 [0107.906] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3742d0 [0107.906] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374280) returned 1 [0107.906] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373dd0 [0107.906] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3742d0) returned 1 [0107.906] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373880) returned 1 [0107.906] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373880 [0107.906] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373dd0) returned 1 [0107.906] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373c90) returned 1 [0107.906] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378520 [0107.906] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa359cc0 [0107.908] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374280 [0107.908] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0107.908] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x400) returned 0x4338a20 [0107.909] _vsnwprintf (in: _Buffer=0x4338a20, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x114df570 | out: _Buffer="\\Sessions\\1") returned 11 [0107.909] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338a20) returned 1 [0107.909] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa359cc0) returned 1 [0107.911] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa359cc0 [0107.915] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373e20 [0107.915] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0107.915] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373a10 [0107.915] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa373a10, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0107.915] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376b40 [0107.915] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa373a10, cbMultiByte=38, lpWideCharStr=0xa376b40, cchWideChar=38 | out: lpWideCharStr="{e8b6fe55-d858-d6e4-ef99-a80106642ab4}") returned 38 [0107.915] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377e60 [0107.916] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376b40) returned 1 [0107.916] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34ae90 [0107.916] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378520) returned 1 [0107.916] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377e60) returned 1 [0107.916] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373a10) returned 1 [0107.916] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xc0) returned 0x4338a20 [0107.916] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0107.916] NtOpenMutant (in: MutantHandle=0x114df570, DesiredAccess=0x100000, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{e8b6fe55-d858-d6e4-ef99-a80106642ab4}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x114df570*=0x0) returned 0xc0000034 [0107.916] NtCreateMutant (in: MutantHandle=0x114df570, DesiredAccess=0x1f0001, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{e8b6fe55-d858-d6e4-ef99-a80106642ab4}", Attributes=0x0, SecurityDescriptor=0x4339210, SecurityQualityOfService=0x0), InitialOwner=0 | out: MutantHandle=0x114df570*=0x96c) returned 0x0 [0107.917] SetSecurityInfo () returned 0x0 [0107.917] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338a20) returned 1 [0107.917] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373880) returned 1 [0107.917] NtWaitForSingleObject (Object=0x96c, Alertable=0, Time=0x114df570) returned 0x0 [0107.917] NtReleaseMutant (MutantHandle=0x96c, ReleaseCount=0x0) returned 0x0 [0107.917] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34ae90) returned 1 [0107.917] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114df5a0 | out: lpdwFlags=0x114df5a0) returned 1 [0107.918] GetExitCodeProcess (in: hProcess=0x96c, lpExitCode=0x114df5e8 | out: lpExitCode=0x114df5e8*=0x103) returned 1 [0107.918] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114df570 | out: lpdwFlags=0x114df570) returned 1 [0107.918] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114df600 | out: lpdwFlags=0x114df600) returned 1 [0107.918] GetProcessId (Process=0x96c) returned 0x664 [0107.918] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373a10 [0107.918] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0107.918] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0x171c [0107.943] Thread32First (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.946] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.949] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.952] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.956] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.963] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.966] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.969] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.972] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.976] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.980] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.983] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.988] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.992] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0107.995] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.029] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.033] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.037] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.040] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.045] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.048] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.052] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.056] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.060] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.063] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.067] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.071] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.076] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.080] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.084] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.089] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.097] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.103] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.107] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.111] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.115] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.119] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.124] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.128] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.131] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.133] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.136] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.140] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.144] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.148] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.152] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.155] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.161] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.163] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.167] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.170] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.172] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.175] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.179] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.182] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.185] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.187] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.191] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.194] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.197] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.199] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.204] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.208] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.211] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.213] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.217] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.220] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.227] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.230] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.232] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.235] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.238] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.242] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.246] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.250] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.254] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.258] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.261] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.264] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.267] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.271] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.273] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.277] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.280] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.283] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.289] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.291] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.294] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.298] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.300] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.305] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.308] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.310] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.314] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.318] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.321] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.325] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.328] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.331] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.333] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.335] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.338] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.343] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.347] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.350] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.355] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.358] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.361] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.364] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.367] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.371] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.374] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.385] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.389] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.392] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.396] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.402] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.408] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.412] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.419] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.424] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.427] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.431] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.435] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.440] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.445] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.450] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.456] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.461] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.465] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.470] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.474] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.478] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.483] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.491] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.495] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.499] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.504] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.507] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.511] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.515] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.519] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.523] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.526] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.529] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.532] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.536] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.539] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.542] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.549] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.554] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.557] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.561] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.565] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.570] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.572] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.576] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.579] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.582] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.584] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.587] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.589] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.593] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.597] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.601] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.604] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.607] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.610] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.618] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.621] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.623] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.625] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.628] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.630] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.633] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.635] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.638] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.641] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.644] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.647] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.650] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.653] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.657] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.661] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.665] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.669] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.672] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.676] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.683] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.687] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.690] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.693] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.697] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.701] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.704] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.759] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.762] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.764] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.765] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.767] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.771] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.773] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.776] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.779] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.782] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.784] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.786] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.788] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.790] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.792] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.794] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.797] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.799] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.801] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.803] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.805] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.807] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.811] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.814] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.816] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.818] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.820] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.822] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.825] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.828] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.830] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.832] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.835] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.837] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.840] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.843] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.846] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.848] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.849] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.851] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.853] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.855] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.858] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.861] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.863] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.865] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.885] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.888] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.889] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.892] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.895] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.898] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.901] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.903] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0108.906] Thread32Next (hSnapshot=0x171c, lpte=0x114df5c0) returned 1 [0109.057] GetHandleInformation (in: hObject=0x171c, lpdwFlags=0x114df540 | out: lpdwFlags=0x114df540) returned 1 [0109.058] GetThreadDesktop (dwThreadId=0x668) returned 0xc8 [0109.066] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3779e0 [0109.067] GetUserObjectInformationA (in: hObj=0xc8, nIndex=2, pvInfo=0xa3779e0, nLength=0x80, lpnLengthNeeded=0x0 | out: pvInfo=0xa3779e0, lpnLengthNeeded=0x0) returned 1 [0109.067] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374280 [0109.067] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374280) returned 1 [0109.067] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3779e0) returned 1 [0109.067] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373a10) returned 1 [0109.067] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114df5d0 | out: lpdwFlags=0x114df5d0) returned 1 [0109.067] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373880 [0109.067] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0109.067] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3766c0 [0109.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0109.067] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374280 [0109.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0xa374280, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0109.068] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374370 [0109.068] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374280) returned 1 [0109.068] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3766c0) returned 1 [0109.068] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377170 [0109.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0109.068] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3744b0 [0109.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0xa3744b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0109.068] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374500 [0109.068] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3744b0) returned 1 [0109.068] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377170) returned 1 [0109.069] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373c90 [0109.069] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0109.069] CryptAcquireContextW (in: phProv=0x114df3d8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114df3d8*=0x49c3410) returned 1 [0109.070] CryptCreateHash (in: hProv=0x49c3410, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x114df3d8 | out: phHash=0x114df3d8) returned 1 [0109.070] CryptHashData (hHash=0x4b33320, pbData=0xa373880, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0109.070] CryptGetHashParam (in: hHash=0x4b33320, dwParam=0x4, pbData=0x114df3e0, pdwDataLen=0x114df3e4, dwFlags=0x0 | out: pbData=0x114df3e0, pdwDataLen=0x114df3e4) returned 1 [0109.070] CryptGetHashParam (in: hHash=0x4b33320, dwParam=0x2, pbData=0xa373c90, pdwDataLen=0x114df3e0, dwFlags=0x0 | out: pbData=0xa373c90, pdwDataLen=0x114df3e0) returned 1 [0109.070] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374280 [0109.070] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0109.070] CryptDestroyHash (hHash=0x4b33320) returned 1 [0109.070] CryptReleaseContext (hProv=0x49c3410, dwFlags=0x0) returned 1 [0109.070] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373c90) returned 1 [0109.070] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373c90 [0109.071] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3744b0 [0109.071] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373c90) returned 1 [0109.071] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3742d0 [0109.071] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3744b0) returned 1 [0109.071] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374280) returned 1 [0109.071] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373dd0 [0109.071] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3742d0) returned 1 [0109.071] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373880) returned 1 [0109.071] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377440 [0109.071] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa359cc0 [0109.071] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373e20 [0109.071] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0109.071] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x400) returned 0x4338a20 [0109.071] _vsnwprintf (in: _Buffer=0x4338a20, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x114df570 | out: _Buffer="\\Sessions\\1") returned 11 [0109.071] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338a20) returned 1 [0109.071] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa359cc0) returned 1 [0109.073] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa359cc0 [0109.074] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373a10 [0109.074] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0109.075] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374280 [0109.075] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa374280, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0109.075] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378400 [0109.075] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa374280, cbMultiByte=38, lpWideCharStr=0xa378400, cchWideChar=38 | out: lpWideCharStr="{03b2a674-5295-21d6-da36-fc13faee0e98}") returned 38 [0109.075] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3785b0 [0109.075] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378400) returned 1 [0109.075] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34ac70 [0109.075] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377440) returned 1 [0109.075] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3785b0) returned 1 [0109.075] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374280) returned 1 [0109.075] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xc0) returned 0x4338a20 [0109.075] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0109.075] NtOpenMutant (in: MutantHandle=0x114df570, DesiredAccess=0x100000, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{03b2a674-5295-21d6-da36-fc13faee0e98}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x114df570*=0x0) returned 0xc0000034 [0109.075] NtCreateMutant (in: MutantHandle=0x114df570, DesiredAccess=0x1f0001, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{03b2a674-5295-21d6-da36-fc13faee0e98}", Attributes=0x0, SecurityDescriptor=0x4339210, SecurityQualityOfService=0x0), InitialOwner=0 | out: MutantHandle=0x114df570*=0x96c) returned 0x0 [0109.076] SetSecurityInfo () returned 0x0 [0109.076] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338a20) returned 1 [0109.076] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373dd0) returned 1 [0109.076] NtWaitForSingleObject (Object=0x96c, Alertable=0, Time=0x114df570) returned 0x0 [0109.077] NtReleaseMutant (MutantHandle=0x96c, ReleaseCount=0x0) returned 0x0 [0109.077] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34ac70) returned 1 [0109.077] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114df5a0 | out: lpdwFlags=0x114df5a0) returned 1 [0109.077] GetExitCodeProcess (in: hProcess=0x96c, lpExitCode=0x114df5e8 | out: lpExitCode=0x114df5e8*=0x103) returned 1 [0109.077] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114df570 | out: lpdwFlags=0x114df570) returned 1 [0109.077] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114df600 | out: lpdwFlags=0x114df600) returned 1 [0109.077] GetProcessId (Process=0x96c) returned 0x908 [0109.078] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374280 [0109.078] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0109.078] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0x1730 [0109.094] Thread32First (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.097] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.099] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.102] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.104] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.107] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.111] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.115] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.120] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.123] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.126] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.131] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.134] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.137] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.140] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.143] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.146] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.148] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.151] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.155] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.157] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.160] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.163] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.165] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.167] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.170] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.174] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.178] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.181] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.186] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.190] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.193] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.197] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.202] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.205] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.211] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.215] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.219] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.222] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.226] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.231] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.233] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.237] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.242] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.246] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.250] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.254] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.257] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.261] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.267] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.270] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.275] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.278] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.281] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.283] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.285] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.287] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.290] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.291] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.295] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.298] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.302] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.305] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.308] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.312] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.314] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.318] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.321] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.324] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.326] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.329] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.331] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.333] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.336] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.340] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.343] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.348] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.351] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.354] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.357] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.360] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.362] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.365] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.367] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.370] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.373] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.375] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.377] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.380] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.383] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.387] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.390] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.393] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.395] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.398] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.402] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.405] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.408] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.410] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.413] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.415] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.418] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.420] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.422] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.424] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.427] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.431] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.433] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.435] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.438] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.440] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.442] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.443] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.445] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.448] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.449] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.452] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.454] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.457] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.459] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.462] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.465] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.468] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.471] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.473] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.477] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.481] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.484] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.487] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.490] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.493] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.495] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.497] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.500] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.503] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.505] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.507] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.510] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.513] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.515] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.518] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.522] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.525] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.530] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.533] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.535] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.537] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.540] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.543] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.547] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.550] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.555] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.558] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.562] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.566] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.571] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.575] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.577] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.581] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.585] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.588] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.595] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.598] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.603] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.607] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.612] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.615] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.619] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.628] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.633] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.638] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.641] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.643] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.646] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.649] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.653] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.661] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.663] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.667] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.670] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.674] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.679] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.683] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.687] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.691] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.695] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.698] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.702] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.706] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.709] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.712] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.715] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.718] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.722] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.727] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.739] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.744] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.749] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.753] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.756] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.760] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.764] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.768] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.772] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.776] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.779] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.782] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.790] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.794] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.798] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.802] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.807] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.811] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.816] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.820] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.824] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.828] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.833] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.838] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.844] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.848] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.857] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.861] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.864] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.867] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.871] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.875] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.879] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.882] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.885] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.888] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.892] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.894] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.898] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.900] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.902] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.904] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.906] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.908] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.910] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.912] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.914] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.919] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.922] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.924] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.926] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.929] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.931] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.933] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0109.935] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0110.234] GetHandleInformation (in: hObject=0x1730, lpdwFlags=0x114df540 | out: lpdwFlags=0x114df540) returned 1 [0110.234] GetThreadDesktop (dwThreadId=0x90c) returned 0x0 [0110.234] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374280) returned 1 [0110.234] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114df5d0 | out: lpdwFlags=0x114df5d0) returned 1 [0110.235] GetExitCodeProcess (in: hProcess=0x96c, lpExitCode=0x114df5e8 | out: lpExitCode=0x114df5e8*=0x103) returned 1 [0110.235] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114df570 | out: lpdwFlags=0x114df570) returned 1 [0110.235] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114df600 | out: lpdwFlags=0x114df600) returned 1 [0110.235] GetProcessId (Process=0x96c) returned 0x9e0 [0110.235] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373dd0 [0110.235] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0110.235] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0x1730 [0110.250] Thread32First (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0110.545] GetHandleInformation (in: hObject=0x1730, lpdwFlags=0x114df540 | out: lpdwFlags=0x114df540) returned 1 [0110.546] GetThreadDesktop (dwThreadId=0x9e4) returned 0x0 [0110.547] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373dd0) returned 1 [0110.547] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114df5d0 | out: lpdwFlags=0x114df5d0) returned 1 [0110.547] GetExitCodeProcess (in: hProcess=0x96c, lpExitCode=0x114df5e8 | out: lpExitCode=0x114df5e8*=0x103) returned 1 [0110.547] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114df570 | out: lpdwFlags=0x114df570) returned 1 [0110.547] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114df600 | out: lpdwFlags=0x114df600) returned 1 [0110.547] GetProcessId (Process=0x96c) returned 0xa64 [0110.547] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373c90 [0110.547] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0110.547] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0x1730 [0110.561] Thread32First (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0110.854] GetHandleInformation (in: hObject=0x1730, lpdwFlags=0x114df540 | out: lpdwFlags=0x114df540) returned 1 [0110.854] GetThreadDesktop (dwThreadId=0xa68) returned 0x0 [0110.855] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373c90) returned 1 [0110.855] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114df5d0 | out: lpdwFlags=0x114df5d0) returned 1 [0110.855] GetExitCodeProcess (in: hProcess=0x96c, lpExitCode=0x114df5e8 | out: lpExitCode=0x114df5e8*=0x103) returned 1 [0110.855] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114df570 | out: lpdwFlags=0x114df570) returned 1 [0110.855] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114df600 | out: lpdwFlags=0x114df600) returned 1 [0110.855] GetProcessId (Process=0x96c) returned 0xad0 [0110.855] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374410 [0110.855] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0110.855] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0x1730 [0110.873] Thread32First (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0111.227] GetHandleInformation (in: hObject=0x1730, lpdwFlags=0x114df540 | out: lpdwFlags=0x114df540) returned 1 [0111.228] GetThreadDesktop (dwThreadId=0xad4) returned 0x0 [0111.228] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374410) returned 1 [0111.228] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114df5d0 | out: lpdwFlags=0x114df5d0) returned 1 [0111.229] GetExitCodeProcess (in: hProcess=0x96c, lpExitCode=0x114df5e8 | out: lpExitCode=0x114df5e8*=0x103) returned 1 [0111.229] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114df570 | out: lpdwFlags=0x114df570) returned 1 [0111.229] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114df600 | out: lpdwFlags=0x114df600) returned 1 [0111.229] GetProcessId (Process=0x96c) returned 0xd18 [0111.229] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373c90 [0111.229] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0111.229] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0x1730 [0111.258] Thread32First (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0111.547] GetHandleInformation (in: hObject=0x1730, lpdwFlags=0x114df540 | out: lpdwFlags=0x114df540) returned 1 [0111.548] GetThreadDesktop (dwThreadId=0xd1c) returned 0xc8 [0111.551] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3766c0 [0111.551] GetUserObjectInformationA (in: hObj=0xc8, nIndex=2, pvInfo=0xa3766c0, nLength=0x80, lpnLengthNeeded=0x0 | out: pvInfo=0xa3766c0, lpnLengthNeeded=0x0) returned 1 [0111.554] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374280 [0111.556] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374280) returned 1 [0111.556] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3766c0) returned 1 [0111.556] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373c90) returned 1 [0111.557] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114df5d0 | out: lpdwFlags=0x114df5d0) returned 1 [0111.557] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3744b0 [0111.557] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0111.557] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376c60 [0111.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0111.557] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373c90 [0111.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0xa373c90, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0111.557] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374500 [0111.557] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373c90) returned 1 [0111.557] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376c60) returned 1 [0111.557] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377a70 [0111.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0111.557] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374280 [0111.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0xa374280, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0111.557] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373a10 [0111.558] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374280) returned 1 [0111.558] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377a70) returned 1 [0111.558] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374280 [0111.558] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0111.558] CryptAcquireContextW (in: phProv=0x114df3d8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114df3d8*=0x49c1310) returned 1 [0111.560] CryptCreateHash (in: hProv=0x49c1310, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x114df3d8 | out: phHash=0x114df3d8) returned 1 [0111.561] CryptHashData (hHash=0x4b332b0, pbData=0xa3744b0, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0111.561] CryptGetHashParam (in: hHash=0x4b332b0, dwParam=0x4, pbData=0x114df3e0, pdwDataLen=0x114df3e4, dwFlags=0x0 | out: pbData=0x114df3e0, pdwDataLen=0x114df3e4) returned 1 [0111.561] CryptGetHashParam (in: hHash=0x4b332b0, dwParam=0x2, pbData=0xa374280, pdwDataLen=0x114df3e0, dwFlags=0x0 | out: pbData=0xa374280, pdwDataLen=0x114df3e0) returned 1 [0111.561] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373d30 [0111.561] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0111.563] CryptDestroyHash (hHash=0x4b332b0) returned 1 [0111.563] CryptReleaseContext (hProv=0x49c1310, dwFlags=0x0) returned 1 [0111.563] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374280) returned 1 [0111.563] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374280 [0111.563] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374370 [0111.563] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374280) returned 1 [0111.563] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374410 [0111.563] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374370) returned 1 [0111.563] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373d30) returned 1 [0111.563] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3736f0 [0111.563] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374410) returned 1 [0111.564] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3744b0) returned 1 [0111.564] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377a70 [0111.564] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa359cc0 [0111.564] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3745a0 [0111.564] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0111.564] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x400) returned 0x4338a20 [0111.565] _vsnwprintf (in: _Buffer=0x4338a20, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x114df570 | out: _Buffer="\\Sessions\\1") returned 11 [0111.565] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338a20) returned 1 [0111.565] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa359cc0) returned 1 [0111.567] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa359cc0 [0111.569] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3744b0 [0111.570] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0111.570] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3744b0 [0111.570] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa3744b0, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0111.570] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3778c0 [0111.570] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa3744b0, cbMultiByte=38, lpWideCharStr=0xa3778c0, cchWideChar=38 | out: lpWideCharStr="{d439f686-d570-7182-3906-1e2d175d1088}") returned 38 [0111.570] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376ab0 [0111.570] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3778c0) returned 1 [0111.570] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34a940 [0111.571] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377a70) returned 1 [0111.571] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376ab0) returned 1 [0111.571] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3744b0) returned 1 [0111.571] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xc0) returned 0x4338a20 [0111.571] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0111.571] NtOpenMutant (in: MutantHandle=0x114df570, DesiredAccess=0x100000, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{d439f686-d570-7182-3906-1e2d175d1088}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x114df570*=0x0) returned 0xc0000034 [0111.571] NtCreateMutant (in: MutantHandle=0x114df570, DesiredAccess=0x1f0001, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{d439f686-d570-7182-3906-1e2d175d1088}", Attributes=0x0, SecurityDescriptor=0x4339210, SecurityQualityOfService=0x0), InitialOwner=0 | out: MutantHandle=0x114df570*=0x96c) returned 0x0 [0111.571] SetSecurityInfo () returned 0x0 [0111.572] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338a20) returned 1 [0111.572] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3736f0) returned 1 [0111.572] NtWaitForSingleObject (Object=0x96c, Alertable=0, Time=0x114df570) returned 0x0 [0111.573] NtReleaseMutant (MutantHandle=0x96c, ReleaseCount=0x0) returned 0x0 [0111.573] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34a940) returned 1 [0111.573] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114df5a0 | out: lpdwFlags=0x114df5a0) returned 1 [0111.573] GetExitCodeProcess (in: hProcess=0x96c, lpExitCode=0x114df5e8 | out: lpExitCode=0x114df5e8*=0x103) returned 1 [0111.573] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114df570 | out: lpdwFlags=0x114df570) returned 1 [0111.573] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114df600 | out: lpdwFlags=0x114df600) returned 1 [0111.574] GetProcessId (Process=0x96c) returned 0xa6c [0111.574] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373c90 [0111.574] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0111.574] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0x1730 [0111.592] Thread32First (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0111.597] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0111.600] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0111.603] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0111.605] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0111.607] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0111.610] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0111.613] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0111.616] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0111.619] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0111.629] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0111.636] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0111.640] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0111.644] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0111.647] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0111.649] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0111.652] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0111.656] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0111.661] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0111.665] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0111.668] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0111.673] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0111.677] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0111.681] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0111.685] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0111.692] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0111.695] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0111.697] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0111.701] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0111.703] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0111.706] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0111.709] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0111.712] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0111.717] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0111.718] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0111.721] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0111.724] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0111.728] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0111.753] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0111.759] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0111.763] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0111.768] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0111.772] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0111.776] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0111.781] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0111.785] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0111.790] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0111.793] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0111.798] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0111.802] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0111.805] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0111.810] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0111.815] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0111.821] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0111.825] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0111.827] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0111.830] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0111.832] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0111.835] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0111.839] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0111.841] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0111.844] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0111.847] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0111.850] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0111.852] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0111.855] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0111.857] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0111.860] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0111.863] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0111.867] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0111.870] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0111.874] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0111.879] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0111.883] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0111.887] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0111.891] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0111.895] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0111.898] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0111.903] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0111.907] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0111.909] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0111.911] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0111.913] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0111.916] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0111.919] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0111.921] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0111.923] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0111.926] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0111.929] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0111.931] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0111.935] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0111.938] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0111.941] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0111.944] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0111.947] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0111.956] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0111.960] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0111.965] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0111.969] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0111.973] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0111.977] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0111.981] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0111.986] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0111.990] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0111.993] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0111.997] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.028] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.033] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.036] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.040] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.042] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.045] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.047] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.049] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.051] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.053] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.055] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.058] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.059] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.062] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.064] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.065] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.067] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.069] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.071] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.074] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.076] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.081] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.085] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.089] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.094] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.097] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.100] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.101] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.104] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.106] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.109] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.112] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.116] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.119] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.122] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.127] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.132] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.135] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.137] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.141] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.147] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.150] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.152] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.155] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.157] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.159] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.162] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.164] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.166] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.170] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.172] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.175] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.177] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.180] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.182] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.184] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.186] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.189] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.192] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.194] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.197] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.200] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.204] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.211] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.215] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.219] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.223] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.227] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.230] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.235] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.240] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.243] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.246] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.249] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.264] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.269] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.273] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.279] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.283] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.286] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.289] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.293] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.296] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.299] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.302] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.305] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.309] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.313] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.315] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.320] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.323] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.325] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.329] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.332] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.335] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.337] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.346] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.349] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.352] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.355] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.360] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.364] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.369] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.507] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.510] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.513] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.516] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.519] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.523] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.526] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.529] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.531] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.539] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.542] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.546] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.550] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.553] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.557] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.560] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.563] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.566] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.570] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.573] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.576] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.578] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.581] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.583] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.585] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.587] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.589] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.591] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.592] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.594] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.597] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.601] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.604] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.607] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.609] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.613] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.622] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.631] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.634] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.638] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.642] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.646] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.650] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.653] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.658] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.662] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.670] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.675] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.678] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.681] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.685] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.689] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.693] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.697] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.701] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.705] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.709] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.714] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.718] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.721] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.723] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.725] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.728] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.729] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.753] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.756] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.760] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.764] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.768] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.771] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.775] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.779] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.784] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.788] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.792] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.795] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.801] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.805] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.808] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.812] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.815] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.819] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.823] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.826] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.830] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.834] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.838] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.842] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.845] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.848] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.852] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.856] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.870] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.875] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.879] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.883] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.887] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.890] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.894] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.899] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.903] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.908] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.912] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.915] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.919] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.922] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.925] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.928] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.931] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.936] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.939] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.942] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.946] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.950] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.953] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.958] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.961] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.965] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.982] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.986] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0112.991] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.029] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.033] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.036] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.040] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.044] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.048] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.052] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.055] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.067] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.069] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.072] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.076] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.080] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.084] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.088] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.092] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.097] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.101] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.106] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.111] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.115] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.119] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.131] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.136] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.141] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.146] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.150] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.154] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.158] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.163] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.168] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.172] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.180] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.182] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.185] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.189] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.193] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.196] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.200] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.205] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.209] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.214] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.219] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.223] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.227] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.231] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.235] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.243] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.248] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.252] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.256] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.260] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.264] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.270] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.272] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.276] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.280] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.285] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.288] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.293] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.296] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.300] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.304] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.308] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.312] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.316] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.319] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.322] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.326] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.330] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.334] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.338] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.341] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.349] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.353] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.356] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.361] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.365] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.371] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.375] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.379] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.384] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.388] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.401] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.407] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.412] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.415] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.419] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.422] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.427] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.430] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.434] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.438] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.445] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.448] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.453] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.456] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.493] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.498] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.503] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.508] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.512] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.516] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.520] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.523] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.527] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.532] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.536] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.541] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.546] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.551] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.556] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.560] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.565] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.570] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.574] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.577] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.581] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.585] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.589] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.593] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.636] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.641] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.645] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.649] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.655] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.659] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.663] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.667] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.671] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.676] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.679] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.682] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.685] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.688] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.691] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.695] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.699] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.702] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.705] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.708] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.712] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.715] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.726] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.732] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.747] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.751] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.754] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.761] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.765] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.768] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.771] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.774] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.777] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.780] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.784] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.787] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.789] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.794] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.797] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.800] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.803] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.805] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.808] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.811] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.813] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.816] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.819] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.822] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.828] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.831] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.834] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.838] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.841] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.844] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.848] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.850] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.853] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.855] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.857] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.860] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.872] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.874] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.877] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.880] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.883] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.886] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.890] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.894] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.897] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.901] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.904] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.908] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.910] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.912] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.914] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.916] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.918] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.921] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.925] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.928] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.932] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.935] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.940] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.944] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.947] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.950] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.953] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.957] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.960] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.964] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.967] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.969] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.972] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.974] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.978] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.982] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.984] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.987] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.992] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0113.996] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.026] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.030] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.034] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.038] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.042] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.046] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.048] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.052] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.056] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.059] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.061] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.067] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.071] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.076] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.080] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.083] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.087] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.092] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.096] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.101] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.104] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.107] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.109] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.112] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.115] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.119] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.123] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.126] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.130] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.133] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.137] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.140] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.144] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.147] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.150] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.152] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.155] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.157] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.160] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.163] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.167] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.170] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.173] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.177] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.181] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.186] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.190] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.193] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.196] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.198] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.201] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.205] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.209] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.212] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.216] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.218] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.222] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.224] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.228] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.232] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.236] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.240] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.246] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.251] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.255] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.261] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.265] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.270] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.275] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.299] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.304] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.309] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.313] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.318] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.323] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.325] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.330] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.334] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.338] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.341] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.344] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.348] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.351] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.354] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.358] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.360] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.363] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.366] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.369] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.373] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.375] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.381] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.384] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.391] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.394] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.397] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.403] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.407] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.410] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.412] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.416] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.418] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.422] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.426] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.428] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.432] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.435] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.439] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.442] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.445] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.449] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.453] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.455] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.460] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.464] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.468] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.473] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.476] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.481] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.486] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.491] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.496] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.500] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.505] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.509] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.513] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.517] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.522] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.526] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.531] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.534] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.541] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.545] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.550] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.554] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.557] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.561] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.564] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.568] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.572] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.575] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.578] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.582] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.586] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.589] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.594] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.598] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.601] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.605] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.616] GetHandleInformation (in: hObject=0x1730, lpdwFlags=0x114df540 | out: lpdwFlags=0x114df540) returned 1 [0114.621] GetThreadDesktop (dwThreadId=0xad8) returned 0x0 [0114.622] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373c90) returned 1 [0114.624] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114df5d0 | out: lpdwFlags=0x114df5d0) returned 1 [0114.630] GetExitCodeProcess (in: hProcess=0x96c, lpExitCode=0x114df5e8 | out: lpExitCode=0x114df5e8*=0x103) returned 1 [0114.630] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114df570 | out: lpdwFlags=0x114df570) returned 1 [0114.631] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114df600 | out: lpdwFlags=0x114df600) returned 1 [0114.631] GetProcessId (Process=0x96c) returned 0x774 [0114.631] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373a10 [0114.631] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0114.631] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0x1730 [0114.666] Thread32First (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.670] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.674] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.678] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.681] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.685] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.689] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.693] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.696] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.700] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.702] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.707] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.710] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.714] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.718] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.722] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.726] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.731] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.735] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.749] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.753] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.756] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.762] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.773] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.778] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.782] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.787] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.792] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.796] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.799] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.802] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.806] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.811] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.815] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.822] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.825] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.829] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.832] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.836] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.839] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.843] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.846] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.849] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.851] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.855] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.858] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.862] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.866] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.870] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.874] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.881] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.884] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.888] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.891] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.894] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.896] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.899] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.902] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.904] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.907] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.911] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.914] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.917] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.920] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.924] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.928] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.930] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.934] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.936] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.938] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.942] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.946] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.949] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.952] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.955] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.958] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.962] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.966] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.969] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.972] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.975] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.980] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.984] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.988] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.992] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0114.996] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.042] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.047] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.051] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.054] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.058] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.065] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.068] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.073] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.076] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.080] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.084] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.087] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.091] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.093] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.097] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.099] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.102] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.105] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.108] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.110] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.112] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.114] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.117] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.119] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.122] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.128] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.130] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.132] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.134] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.137] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.140] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.144] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.147] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.150] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.152] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.154] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.156] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.158] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.161] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.164] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.166] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.169] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.172] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.175] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.178] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.182] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.185] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.187] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.190] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.193] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.196] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.199] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.201] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.204] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.206] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.210] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.213] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.215] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.218] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.221] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.224] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.228] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.231] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.235] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.239] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.244] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.247] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.251] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.255] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.260] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.263] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.267] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.271] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.275] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.279] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.282] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.285] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.289] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.293] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.296] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.299] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.303] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.307] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.311] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.315] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.323] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.326] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.331] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.336] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.339] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.342] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.347] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.351] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.353] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.356] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.360] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.363] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.366] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.370] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.374] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.379] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.383] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.387] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.392] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.395] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.398] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.403] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.406] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.409] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.411] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.415] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.418] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.421] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.425] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.428] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.432] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.437] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.441] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.446] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.447] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.451] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.454] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.455] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.458] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.461] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.464] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.467] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.469] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.472] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.476] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.479] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.482] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.486] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.490] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.493] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.497] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.501] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.505] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.509] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.514] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.518] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.522] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.526] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.530] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.534] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.536] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.539] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.541] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.544] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.548] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.552] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.555] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.559] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.564] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.568] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.571] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.573] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.579] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.583] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.587] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.591] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.595] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.599] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.603] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0115.826] GetHandleInformation (in: hObject=0x1730, lpdwFlags=0x114df540 | out: lpdwFlags=0x114df540) returned 1 [0115.826] GetThreadDesktop (dwThreadId=0x1d0) returned 0x0 [0115.826] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373a10) returned 1 [0115.827] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114df5d0 | out: lpdwFlags=0x114df5d0) returned 1 [0115.827] GetExitCodeProcess (in: hProcess=0x96c, lpExitCode=0x114df5e8 | out: lpExitCode=0x114df5e8*=0x103) returned 1 [0115.827] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114df570 | out: lpdwFlags=0x114df570) returned 1 [0115.827] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114df600 | out: lpdwFlags=0x114df600) returned 1 [0115.827] GetProcessId (Process=0x96c) returned 0xe64 [0115.828] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373c90 [0115.828] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0115.828] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0x1730 [0115.853] Thread32First (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.312] GetHandleInformation (in: hObject=0x1730, lpdwFlags=0x114df540 | out: lpdwFlags=0x114df540) returned 1 [0116.313] GetThreadDesktop (dwThreadId=0xe70) returned 0xc8 [0116.315] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378010 [0116.316] GetUserObjectInformationA (in: hObj=0xc8, nIndex=2, pvInfo=0xa378010, nLength=0x80, lpnLengthNeeded=0x0 | out: pvInfo=0xa378010, lpnLengthNeeded=0x0) returned 1 [0116.316] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373d30 [0116.316] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373d30) returned 1 [0116.316] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378010) returned 1 [0116.316] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373c90) returned 1 [0116.316] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114df5d0 | out: lpdwFlags=0x114df5d0) returned 1 [0116.316] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373dd0 [0116.316] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0116.319] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378400 [0116.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0116.319] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374280 [0116.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0xa374280, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0116.319] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374370 [0116.319] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374280) returned 1 [0116.319] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378400) returned 1 [0116.323] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377440 [0116.323] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0116.323] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374500 [0116.323] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0xa374500, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0116.323] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373d30 [0116.323] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374500) returned 1 [0116.323] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377440) returned 1 [0116.323] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374280 [0116.323] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0116.323] CryptAcquireContextW (in: phProv=0x114df3d8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114df3d8*=0x49c2410) returned 1 [0116.326] CryptCreateHash (in: hProv=0x49c2410, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x114df3d8 | out: phHash=0x114df3d8) returned 1 [0116.326] CryptHashData (hHash=0x4b332b0, pbData=0xa373dd0, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0116.326] CryptGetHashParam (in: hHash=0x4b332b0, dwParam=0x4, pbData=0x114df3e0, pdwDataLen=0x114df3e4, dwFlags=0x0 | out: pbData=0x114df3e0, pdwDataLen=0x114df3e4) returned 1 [0116.326] CryptGetHashParam (in: hHash=0x4b332b0, dwParam=0x2, pbData=0xa374280, pdwDataLen=0x114df3e0, dwFlags=0x0 | out: pbData=0xa374280, pdwDataLen=0x114df3e0) returned 1 [0116.326] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3744b0 [0116.327] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0116.327] CryptDestroyHash (hHash=0x4b332b0) returned 1 [0116.327] CryptReleaseContext (hProv=0x49c2410, dwFlags=0x0) returned 1 [0116.327] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374280) returned 1 [0116.327] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373e70 [0116.327] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373880 [0116.327] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373e70) returned 1 [0116.327] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373c90 [0116.327] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373880) returned 1 [0116.327] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3744b0) returned 1 [0116.327] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374280 [0116.327] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373c90) returned 1 [0116.327] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373dd0) returned 1 [0116.327] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3780a0 [0116.328] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa359cc0 [0116.328] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374370 [0116.328] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0116.331] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x400) returned 0x4338a20 [0116.331] _vsnwprintf (in: _Buffer=0x4338a20, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x114df570 | out: _Buffer="\\Sessions\\1") returned 11 [0116.332] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338a20) returned 1 [0116.332] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa359cc0) returned 1 [0116.335] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa359cc0 [0116.336] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374410 [0116.337] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0116.337] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374370 [0116.337] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa374370, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0116.337] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377170 [0116.337] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa374370, cbMultiByte=38, lpWideCharStr=0xa377170, cchWideChar=38 | out: lpWideCharStr="{27dcbb6c-b6b1-b5c0-be37-17f0c21939fa}") returned 38 [0116.337] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378400 [0116.337] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377170) returned 1 [0116.337] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34ae90 [0116.338] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3780a0) returned 1 [0116.338] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378400) returned 1 [0116.338] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374370) returned 1 [0116.338] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xc0) returned 0x4338a20 [0116.338] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0116.338] NtOpenMutant (in: MutantHandle=0x114df570, DesiredAccess=0x100000, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{27dcbb6c-b6b1-b5c0-be37-17f0c21939fa}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x114df570*=0x0) returned 0xc0000034 [0116.338] NtCreateMutant (in: MutantHandle=0x114df570, DesiredAccess=0x1f0001, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{27dcbb6c-b6b1-b5c0-be37-17f0c21939fa}", Attributes=0x0, SecurityDescriptor=0x4339210, SecurityQualityOfService=0x0), InitialOwner=0 | out: MutantHandle=0x114df570*=0x96c) returned 0x0 [0116.338] SetSecurityInfo () returned 0x0 [0116.339] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338a20) returned 1 [0116.339] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374280) returned 1 [0116.339] NtWaitForSingleObject (Object=0x96c, Alertable=0, Time=0x114df570) returned 0x0 [0116.339] NtReleaseMutant (MutantHandle=0x96c, ReleaseCount=0x0) returned 0x0 [0116.339] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34ae90) returned 1 [0116.339] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114df5a0 | out: lpdwFlags=0x114df5a0) returned 1 [0116.340] GetExitCodeProcess (in: hProcess=0x96c, lpExitCode=0x114df5e8 | out: lpExitCode=0x114df5e8*=0x103) returned 1 [0116.340] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114df570 | out: lpdwFlags=0x114df570) returned 1 [0116.340] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114df600 | out: lpdwFlags=0x114df600) returned 1 [0116.340] GetProcessId (Process=0x96c) returned 0x378 [0116.340] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3745a0 [0116.340] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0116.340] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0x1730 [0116.365] Thread32First (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.368] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.371] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.373] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.376] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.381] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.384] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.386] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.389] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.392] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.396] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.400] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.404] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.408] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.411] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.413] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.416] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.420] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.423] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.427] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.433] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.435] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.440] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.445] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.450] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.453] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.458] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.461] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.466] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.470] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.474] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.478] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.483] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.488] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.494] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.499] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.503] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.506] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.509] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.513] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.516] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.520] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.524] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.527] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.531] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.537] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.541] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.546] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.550] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.553] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.562] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.566] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.569] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.574] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.578] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.582] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.587] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.592] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.596] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.600] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.604] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.608] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.613] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.617] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.624] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.629] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.633] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.637] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.642] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.645] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.649] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.652] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.656] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.662] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.665] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.670] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.673] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.677] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.680] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.685] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.689] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.694] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.697] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.701] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.705] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.709] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.712] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.715] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.719] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.722] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.725] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.728] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.731] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.736] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.754] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.758] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.764] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.768] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.772] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.777] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.781] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.789] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.794] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.799] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.805] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.809] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.817] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.821] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.826] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.831] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.835] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.840] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.844] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.850] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.855] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.858] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.861] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.866] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.869] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.873] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.876] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.880] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.891] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.896] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.900] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.905] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.910] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.915] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.918] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.922] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.925] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.928] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.931] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.934] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.938] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.941] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.944] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.952] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.958] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.962] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.966] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.970] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.974] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.978] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.982] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.986] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.989] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.993] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0116.998] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.030] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.034] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.037] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.042] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.047] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.051] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.055] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.059] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.064] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.067] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.071] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.080] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.084] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.088] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.092] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.096] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.101] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.106] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.110] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.114] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.118] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.122] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.126] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.129] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.132] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.134] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.137] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.140] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.143] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.146] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.200] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.204] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.208] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.211] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.214] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.217] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.221] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.223] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.227] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.230] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.233] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.238] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.242] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.247] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.252] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.257] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.263] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.268] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.272] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.275] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.280] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.284] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.289] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.294] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.298] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.304] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.309] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.313] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.317] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.321] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.325] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.329] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.334] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.341] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.346] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.349] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.352] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.356] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.360] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.363] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.368] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.373] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.377] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.383] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.387] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.392] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.397] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.403] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.408] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.414] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.419] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.422] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.425] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.428] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.432] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.435] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.439] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.444] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.448] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.452] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.456] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.460] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.469] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.472] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.475] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.479] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.484] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.487] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.492] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.495] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.498] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.502] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.505] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.508] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.512] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.515] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.518] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.521] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.524] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.527] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.530] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.535] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.545] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.549] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.553] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.557] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.560] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.563] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.566] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.568] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.570] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.573] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.576] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.579] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.583] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.585] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.587] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.589] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.592] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.594] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.596] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.597] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.603] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.606] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.609] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.610] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.613] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.615] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.618] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.622] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.625] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.627] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.630] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.632] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.644] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.647] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.651] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.656] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.660] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.664] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.671] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.674] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.678] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.682] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.689] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.693] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.698] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.703] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.706] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.711] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.715] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.719] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.724] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.728] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.736] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.751] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.756] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.761] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.768] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.773] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.777] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.782] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.789] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.794] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.802] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.806] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.810] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.814] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.818] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.821] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.825] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.829] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.835] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.839] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.843] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.848] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.853] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.858] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.867] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.872] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.876] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.883] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.887] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.892] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.896] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.900] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.904] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.908] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.912] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.916] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.920] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.925] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.929] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.933] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.935] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.939] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.942] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.946] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.950] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.953] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.957] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.960] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.965] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.969] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.972] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.974] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.979] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.983] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.986] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.989] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.991] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0117.994] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.023] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.027] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.030] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.033] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.036] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.039] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.042] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.044] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.047] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.050] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.053] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.058] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.061] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.065] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.068] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.072] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.076] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.079] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.082] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.085] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.089] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.091] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.095] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.099] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.101] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.104] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.108] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.110] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.113] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.116] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.118] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.120] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.122] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.124] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.127] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.129] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.132] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.134] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.136] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.139] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.141] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.143] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.146] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.148] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.151] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.153] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.155] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.157] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.159] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.163] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.166] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.170] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.174] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.178] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.181] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.185] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.191] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.195] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.200] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.205] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.208] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.210] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.214] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.218] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.220] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.223] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.227] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.230] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.234] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.238] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.242] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.246] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.250] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.254] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.259] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.263] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.266] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.271] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.274] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.278] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.282] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.285] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.288] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.294] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.298] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.301] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.305] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.308] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.311] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.316] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.323] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.328] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.403] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.406] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.410] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.414] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.417] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.427] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.431] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.434] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.437] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.441] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.444] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.448] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.455] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.459] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.462] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.465] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.468] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.471] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.474] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.476] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.479] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.482] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.484] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.486] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.490] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.492] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.494] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.497] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.500] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.502] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.506] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.509] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.512] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.514] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.515] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.521] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.522] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.524] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.526] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.528] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.530] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.532] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.535] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.536] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.538] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.541] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.544] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.546] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.549] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.550] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.552] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.554] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.556] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.558] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.560] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.562] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.564] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.566] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.567] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.570] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.572] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.574] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.576] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.577] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.579] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.580] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.581] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.583] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.585] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.588] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.590] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.593] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.595] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.598] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.600] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.602] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.604] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.606] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.609] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.611] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.612] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.614] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.615] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.617] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.618] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.620] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.622] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.623] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.636] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.640] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.643] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.647] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.652] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.654] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.657] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.659] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.661] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.664] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.666] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.668] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.670] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.672] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.675] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.677] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.678] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.680] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.682] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.684] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.685] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.687] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.688] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.690] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.692] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.693] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.695] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.697] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.700] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.703] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.706] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.707] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.714] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.716] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.719] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.721] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.724] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.726] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.728] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.731] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.733] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.736] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.746] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.751] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.754] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.757] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.759] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.761] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.762] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.764] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.766] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.769] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.771] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.773] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.775] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.778] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.780] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.783] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.786] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.788] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.790] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.793] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.795] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.798] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.800] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.803] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.805] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.807] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.810] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.812] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.816] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.819] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.822] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.826] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.829] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.832] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.835] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.841] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.845] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.849] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.852] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.854] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.856] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.860] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.862] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.864] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.866] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.870] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.872] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.875] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.878] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.881] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.883] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.885] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.888] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.890] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.893] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.896] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.897] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.901] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.903] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.908] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.911] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.913] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.916] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.917] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.920] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.923] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.926] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.928] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.931] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.934] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.937] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.941] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.944] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.948] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.950] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.953] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.956] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.959] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.962] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.964] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.967] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.970] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.977] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.979] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.982] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.984] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.986] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.989] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.991] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.994] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0118.995] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0119.021] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0119.023] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0119.025] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0119.029] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0119.031] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0119.034] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0119.039] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0119.042] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0119.045] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0119.048] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0119.051] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0119.053] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0119.056] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0119.058] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0119.060] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0119.064] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0119.067] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0119.070] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0119.072] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0119.074] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0119.077] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0119.079] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0119.083] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0119.088] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0119.090] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0119.095] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0119.099] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0119.106] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0119.126] GetHandleInformation (in: hObject=0x1730, lpdwFlags=0x114df540 | out: lpdwFlags=0x114df540) returned 1 [0119.127] GetThreadDesktop (dwThreadId=0x330) returned 0x0 [0119.127] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3745a0) returned 1 [0119.128] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114df5d0 | out: lpdwFlags=0x114df5d0) returned 1 [0119.128] GetExitCodeProcess (in: hProcess=0x96c, lpExitCode=0x114df5e8 | out: lpExitCode=0x114df5e8*=0x103) returned 1 [0119.128] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114df570 | out: lpdwFlags=0x114df570) returned 1 [0119.128] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114df600 | out: lpdwFlags=0x114df600) returned 1 [0119.128] GetProcessId (Process=0x96c) returned 0x444 [0119.128] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3736f0 [0119.128] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0119.128] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0x1730 [0119.155] Thread32First (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0119.527] GetHandleInformation (in: hObject=0x1730, lpdwFlags=0x114df540 | out: lpdwFlags=0x114df540) returned 1 [0119.535] GetThreadDesktop (dwThreadId=0x7d4) returned 0xc8 [0119.539] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377950 [0119.539] GetUserObjectInformationA (in: hObj=0xc8, nIndex=2, pvInfo=0xa377950, nLength=0x80, lpnLengthNeeded=0x0 | out: pvInfo=0xa377950, lpnLengthNeeded=0x0) returned 1 [0119.543] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373d30 [0119.651] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373d30) returned 1 [0119.651] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377950) returned 1 [0119.651] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3736f0) returned 1 [0119.654] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114df5d0 | out: lpdwFlags=0x114df5d0) returned 1 [0119.658] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373e20 [0119.658] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0119.664] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376900 [0119.664] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0119.664] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374280 [0119.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0xa374280, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0119.665] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373880 [0119.665] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374280) returned 1 [0119.665] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376900) returned 1 [0119.668] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378400 [0119.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0119.669] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373c90 [0119.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0xa373c90, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0119.669] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374280 [0119.669] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373c90) returned 1 [0119.669] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378400) returned 1 [0119.669] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374370 [0119.669] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0119.670] CryptAcquireContextW (in: phProv=0x114df3d8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114df3d8*=0x49c0510) returned 1 [0119.672] CryptCreateHash (in: hProv=0x49c0510, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x114df3d8 | out: phHash=0x114df3d8) returned 1 [0119.672] CryptHashData (hHash=0x4b32130, pbData=0xa373e20, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0119.672] CryptGetHashParam (in: hHash=0x4b32130, dwParam=0x4, pbData=0x114df3e0, pdwDataLen=0x114df3e4, dwFlags=0x0 | out: pbData=0x114df3e0, pdwDataLen=0x114df3e4) returned 1 [0119.672] CryptGetHashParam (in: hHash=0x4b32130, dwParam=0x2, pbData=0xa374370, pdwDataLen=0x114df3e0, dwFlags=0x0 | out: pbData=0xa374370, pdwDataLen=0x114df3e0) returned 1 [0119.673] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3744b0 [0119.673] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0119.673] CryptDestroyHash (hHash=0x4b32130) returned 1 [0119.673] CryptReleaseContext (hProv=0x49c0510, dwFlags=0x0) returned 1 [0119.673] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374370) returned 1 [0119.673] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374280 [0119.673] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373880 [0119.673] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374280) returned 1 [0119.673] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3736f0 [0119.673] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373880) returned 1 [0119.673] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3744b0) returned 1 [0119.673] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374280 [0119.673] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3736f0) returned 1 [0119.674] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373e20) returned 1 [0119.674] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377f80 [0119.674] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa359cc0 [0119.674] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373c90 [0119.674] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0119.677] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x400) returned 0x4338a20 [0119.677] _vsnwprintf (in: _Buffer=0x4338a20, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x114df570 | out: _Buffer="\\Sessions\\1") returned 11 [0119.677] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338a20) returned 1 [0119.677] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa359cc0) returned 1 [0119.681] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa359cc0 [0119.683] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3744b0 [0119.683] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0119.683] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3744b0 [0119.684] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa3744b0, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0119.684] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377200 [0119.684] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa3744b0, cbMultiByte=38, lpWideCharStr=0xa377200, cchWideChar=38 | out: lpWideCharStr="{e33e87ed-6b47-d015-096b-848dadf4080b}") returned 38 [0119.684] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376c60 [0119.684] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377200) returned 1 [0119.684] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34b0b0 [0119.684] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377f80) returned 1 [0119.684] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376c60) returned 1 [0119.684] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3744b0) returned 1 [0119.684] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xc0) returned 0x4338a20 [0119.684] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0119.685] NtOpenMutant (in: MutantHandle=0x114df570, DesiredAccess=0x100000, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{e33e87ed-6b47-d015-096b-848dadf4080b}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x114df570*=0x0) returned 0xc0000034 [0119.685] NtCreateMutant (in: MutantHandle=0x114df570, DesiredAccess=0x1f0001, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{e33e87ed-6b47-d015-096b-848dadf4080b}", Attributes=0x0, SecurityDescriptor=0x4339210, SecurityQualityOfService=0x0), InitialOwner=0 | out: MutantHandle=0x114df570*=0x96c) returned 0x0 [0119.685] SetSecurityInfo () returned 0x0 [0119.685] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338a20) returned 1 [0119.686] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374280) returned 1 [0119.686] NtWaitForSingleObject (Object=0x96c, Alertable=0, Time=0x114df570) returned 0x0 [0119.686] NtReleaseMutant (MutantHandle=0x96c, ReleaseCount=0x0) returned 0x0 [0119.686] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34b0b0) returned 1 [0119.686] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114df5a0 | out: lpdwFlags=0x114df5a0) returned 1 [0119.689] GetExitCodeProcess (in: hProcess=0x96c, lpExitCode=0x114df5e8 | out: lpExitCode=0x114df5e8*=0x103) returned 1 [0119.689] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114df570 | out: lpdwFlags=0x114df570) returned 1 [0119.689] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114df600 | out: lpdwFlags=0x114df600) returned 1 [0119.690] GetProcessId (Process=0x96c) returned 0xc34 [0119.690] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374280 [0119.690] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0119.690] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0x1730 [0119.710] Thread32First (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0119.714] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0119.717] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0119.721] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0119.725] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0119.729] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0119.732] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0119.735] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0119.750] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0119.755] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0119.759] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0119.762] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0119.780] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0119.782] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0119.785] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0119.787] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0119.790] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0119.793] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0119.795] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0119.797] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0119.799] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0119.802] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0119.804] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0119.807] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0119.810] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0119.813] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0119.822] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0119.826] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0119.829] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0119.832] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0119.835] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0119.839] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0119.841] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0119.844] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0119.846] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0119.849] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0119.851] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0119.853] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0119.857] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0119.861] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0119.864] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0119.867] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0119.871] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0119.873] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0119.876] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0119.879] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0119.891] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0119.893] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0119.896] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0119.901] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0119.904] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0119.907] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0119.911] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0119.914] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0119.918] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0119.921] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0119.924] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0119.927] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0119.930] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0119.933] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0119.935] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0119.938] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0119.943] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0119.946] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0119.948] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0119.955] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0119.958] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0119.960] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0119.962] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0119.964] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0119.967] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0119.969] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0119.971] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0119.973] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0119.976] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0119.979] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0119.981] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0119.984] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0119.986] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0119.989] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0119.991] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0119.993] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0119.996] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0119.998] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.024] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.027] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.031] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.035] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.039] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.042] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.048] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.051] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.054] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.057] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.059] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.061] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.064] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.068] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.070] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.073] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.075] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.078] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.085] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.089] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.092] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.096] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.099] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.103] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.107] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.110] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.115] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.119] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.123] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.127] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.132] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.135] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.140] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.143] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.150] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.158] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.162] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.167] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.170] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.173] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.176] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.180] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.184] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.187] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.190] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.194] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.197] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.200] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.203] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.207] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.210] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.215] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.228] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.232] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.236] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.241] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.244] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.247] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.251] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.257] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.260] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.263] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.266] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.268] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.272] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.276] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.279] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.285] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.289] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.293] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.297] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.301] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.306] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.311] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.315] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.321] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.325] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.330] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.342] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.354] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.360] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.364] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.369] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.373] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.379] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.384] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.389] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.393] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.397] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.402] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.406] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.409] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.413] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.418] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.423] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.427] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.431] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.436] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.440] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.444] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.449] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.454] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.458] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.465] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.469] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.474] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.478] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.485] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.490] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.495] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.500] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.505] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.509] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.514] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.518] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.523] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.526] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.531] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.535] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.540] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.548] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.557] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.562] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.566] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.572] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.577] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.582] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.587] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.591] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.597] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.601] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.604] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.612] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.617] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.621] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.625] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.629] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.633] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.637] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.640] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.645] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.649] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.653] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.658] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.663] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.669] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.673] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.678] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.683] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.688] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.693] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.698] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.724] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.728] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.733] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.751] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.757] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.761] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.766] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.771] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.776] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.779] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.783] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.787] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.792] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.796] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.800] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.808] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.812] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.816] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.820] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.823] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.827] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.831] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.834] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.837] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.840] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.842] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.845] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.859] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.863] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.865] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.868] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.872] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.875] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.878] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.882] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.885] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.887] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.892] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.895] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.898] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.902] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.906] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.910] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.913] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.916] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.920] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.925] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.929] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.933] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.936] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.940] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.946] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.951] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.955] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.958] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.963] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.976] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.980] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.984] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.989] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.993] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0120.997] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.027] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.031] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.035] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.039] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.043] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.048] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.052] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.058] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.063] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.068] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.074] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.078] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.082] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.087] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.090] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.093] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.098] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.102] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.111] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.115] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.120] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.124] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.129] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.133] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.136] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.141] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.144] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.149] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.154] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.158] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.163] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.168] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.173] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.179] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.183] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.187] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.192] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.196] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.200] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.204] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.208] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.213] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.219] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.224] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.237] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.241] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.245] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.249] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.254] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.259] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.264] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.267] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.273] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.278] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.283] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.287] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.291] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.296] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.301] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.307] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.312] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.317] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.322] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.327] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.339] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.345] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.350] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.355] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.362] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.367] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.371] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.376] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.381] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.386] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.394] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.399] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.404] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.409] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.413] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.418] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.423] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.427] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.431] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.436] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.440] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.447] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.452] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.457] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.461] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.465] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.469] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.472] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.476] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.480] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.485] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.490] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.493] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.499] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.503] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.506] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.510] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.514] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.517] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.522] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.526] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.533] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.536] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.540] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.543] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.547] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.551] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.555] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.560] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.564] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.572] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.577] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.580] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.584] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.586] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.590] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.595] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.599] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.605] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.608] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.612] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.617] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.622] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.626] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.632] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.636] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.641] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.646] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.650] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.655] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.658] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.662] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.666] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.669] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.673] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.676] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.681] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.686] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.690] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.694] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.699] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.704] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.709] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.713] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.719] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.723] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.729] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.733] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.736] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.752] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.756] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.761] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.766] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.771] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.776] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.782] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.792] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.796] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.801] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.806] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.814] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.818] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.822] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.827] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.831] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.836] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.841] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.847] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.852] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.859] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.864] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.869] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.873] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.878] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.882] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.888] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0121.893] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.067] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.072] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.076] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.081] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.085] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.089] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.094] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.099] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.105] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.110] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.115] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.120] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.127] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.133] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.137] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.142] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.148] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.155] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.160] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.164] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.169] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.172] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.182] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.184] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.188] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.192] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.196] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.200] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.203] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.208] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.213] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.217] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.220] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.223] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.227] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.244] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.249] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.252] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.256] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.262] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.267] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.270] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.274] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.280] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.285] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.290] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.310] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.314] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.319] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.323] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.329] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.334] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.339] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.342] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.347] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.351] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.356] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.363] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.367] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.372] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.378] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.383] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.388] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.393] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.398] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.403] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.407] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.413] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.435] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.440] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.444] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.449] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.454] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.458] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.462] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.467] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.471] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.474] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.478] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.482] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.486] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.491] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.495] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.500] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.505] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.508] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.513] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.516] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.519] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.524] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.527] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.535] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.540] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.551] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.555] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.560] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.565] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.569] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.574] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.579] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.584] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.588] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.597] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.601] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.604] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.610] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.614] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.618] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.623] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.627] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.633] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.639] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.643] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.648] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.658] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.677] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.682] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.686] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.691] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.695] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.699] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.704] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.709] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.717] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.722] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.728] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.732] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.737] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.753] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.758] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.763] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.768] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.773] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.781] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.786] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.791] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.920] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.926] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.930] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.935] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.939] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.943] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.949] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.955] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.960] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.965] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.973] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.978] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.982] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.986] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.991] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0122.995] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.024] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.027] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.032] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.037] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.041] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.046] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.067] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.073] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.078] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.082] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.088] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.093] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.097] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.101] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.109] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.114] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.120] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.125] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.131] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.135] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.139] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.143] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.148] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.153] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.159] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.163] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.168] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.178] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.184] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.189] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.193] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.198] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.202] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.207] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.212] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.216] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.220] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.225] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.228] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.233] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.237] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.243] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.248] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.252] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.263] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.267] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.273] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.278] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.282] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.285] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.292] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.296] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.301] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.308] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.313] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.319] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.323] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.329] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.334] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.339] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.344] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.348] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.353] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.357] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.363] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.370] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.375] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.380] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.384] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.388] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.393] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.398] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.404] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.409] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.413] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.416] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.421] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.426] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.431] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.438] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.442] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.447] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.451] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.456] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.461] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.467] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.470] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.474] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.479] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.484] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.489] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.494] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.500] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.504] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.509] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.512] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.516] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.519] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.523] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.527] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.531] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.535] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.540] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.543] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.548] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.553] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.559] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.565] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.572] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.576] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.581] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.586] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.591] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.597] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.601] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.606] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.611] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.616] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.621] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.626] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.634] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.640] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.645] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.650] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.656] GetHandleInformation (in: hObject=0x1730, lpdwFlags=0x114df540 | out: lpdwFlags=0x114df540) returned 1 [0123.657] GetThreadDesktop (dwThreadId=0xca0) returned 0xc8 [0123.657] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376bd0 [0123.657] GetUserObjectInformationA (in: hObj=0xc8, nIndex=2, pvInfo=0xa376bd0, nLength=0x80, lpnLengthNeeded=0x0 | out: pvInfo=0xa376bd0, lpnLengthNeeded=0x0) returned 1 [0123.658] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373a60 [0123.658] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373a60) returned 1 [0123.658] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376bd0) returned 1 [0123.658] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374280) returned 1 [0123.658] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114df5d0 | out: lpdwFlags=0x114df5d0) returned 1 [0123.659] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374280 [0123.659] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0123.659] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3770e0 [0123.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0123.659] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373a10 [0123.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0xa373a10, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0123.659] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374370 [0123.659] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373a10) returned 1 [0123.660] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3770e0) returned 1 [0123.660] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374370) returned 1 [0123.660] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376900 [0123.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0123.660] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374410 [0123.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0xa374410, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0123.661] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373e20 [0123.661] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374410) returned 1 [0123.661] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376900) returned 1 [0123.661] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373e20) returned 1 [0123.661] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3745a0 [0123.662] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0123.662] CryptAcquireContextW (in: phProv=0x114df3d8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114df3d8*=0x49c0410) returned 1 [0123.663] CryptCreateHash (in: hProv=0x49c0410, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x114df3d8 | out: phHash=0x114df3d8) returned 1 [0123.663] CryptHashData (hHash=0x4b32130, pbData=0xa374280, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0123.663] CryptGetHashParam (in: hHash=0x4b32130, dwParam=0x4, pbData=0x114df3e0, pdwDataLen=0x114df3e4, dwFlags=0x0 | out: pbData=0x114df3e0, pdwDataLen=0x114df3e4) returned 1 [0123.663] CryptGetHashParam (in: hHash=0x4b32130, dwParam=0x2, pbData=0xa3745a0, pdwDataLen=0x114df3e0, dwFlags=0x0 | out: pbData=0xa3745a0, pdwDataLen=0x114df3e0) returned 1 [0123.664] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373c90 [0123.664] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0123.664] CryptDestroyHash (hHash=0x4b32130) returned 1 [0123.664] CryptReleaseContext (hProv=0x49c0410, dwFlags=0x0) returned 1 [0123.664] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3745a0) returned 1 [0123.664] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374410 [0123.664] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373d30 [0123.664] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374410) returned 1 [0123.665] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3736f0 [0123.665] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373d30) returned 1 [0123.665] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373c90) returned 1 [0123.665] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3744b0 [0123.665] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3736f0) returned 1 [0123.665] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374280) returned 1 [0123.665] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377710 [0123.665] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa359cc0 [0123.666] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374500 [0123.666] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0123.666] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374500) returned 1 [0123.666] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x400) returned 0x4338a20 [0123.666] _vsnwprintf (in: _Buffer=0x4338a20, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x114df570 | out: _Buffer="\\Sessions\\1") returned 11 [0123.667] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338a20) returned 1 [0123.667] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa359cc0) returned 1 [0123.670] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa359cc0 [0123.673] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373a10 [0123.673] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0123.674] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373a10) returned 1 [0123.674] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa359cc0) returned 1 [0123.675] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373c90 [0123.675] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa373c90, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0123.675] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378490 [0123.676] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa373c90, cbMultiByte=38, lpWideCharStr=0xa378490, cchWideChar=38 | out: lpWideCharStr="{9a19a950-2459-434e-9c59-a982629f26dd}") returned 38 [0123.676] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377a70 [0123.676] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378490) returned 1 [0123.676] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34afa0 [0123.676] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377710) returned 1 [0123.676] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377a70) returned 1 [0123.676] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373c90) returned 1 [0123.677] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xc0) returned 0x4338a20 [0123.677] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0123.677] NtOpenMutant (in: MutantHandle=0x114df570, DesiredAccess=0x100000, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{9a19a950-2459-434e-9c59-a982629f26dd}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x114df570*=0x0) returned 0xc0000034 [0123.677] NtCreateMutant (in: MutantHandle=0x114df570, DesiredAccess=0x1f0001, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{9a19a950-2459-434e-9c59-a982629f26dd}", Attributes=0x0, SecurityDescriptor=0x4339210, SecurityQualityOfService=0x0), InitialOwner=0 | out: MutantHandle=0x114df570*=0x96c) returned 0x0 [0123.677] SetSecurityInfo () returned 0x0 [0123.678] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338a20) returned 1 [0123.678] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3744b0) returned 1 [0123.678] NtWaitForSingleObject (Object=0x96c, Alertable=0, Time=0x114df570) returned 0x0 [0123.678] NtReleaseMutant (MutantHandle=0x96c, ReleaseCount=0x0) returned 0x0 [0123.678] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34afa0) returned 1 [0123.678] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114df5a0 | out: lpdwFlags=0x114df5a0) returned 1 [0123.679] GetExitCodeProcess (in: hProcess=0x96c, lpExitCode=0x114df5e8 | out: lpExitCode=0x114df5e8*=0x103) returned 1 [0123.679] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114df570 | out: lpdwFlags=0x114df570) returned 1 [0123.679] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114df600 | out: lpdwFlags=0x114df600) returned 1 [0123.679] GetProcessId (Process=0x96c) returned 0xdac [0123.679] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374280 [0123.680] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0123.680] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0x1730 [0123.714] Thread32First (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.720] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.724] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.728] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.732] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.736] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.750] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.755] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.764] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.769] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.773] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.779] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.783] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.787] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.792] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.796] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.802] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.807] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.813] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.818] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.826] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.831] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.836] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.841] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.846] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.851] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.856] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.861] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.866] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.871] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.877] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.883] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.890] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.895] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.900] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.905] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.910] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.915] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.920] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.926] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.931] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.937] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.943] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.948] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.956] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.961] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.965] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.970] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.975] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.980] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.984] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.988] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.992] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.995] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0123.998] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.051] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.056] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.061] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.067] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.072] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.078] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.083] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.091] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.096] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.104] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.108] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.113] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.118] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.122] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.127] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.131] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.135] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.139] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.143] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.149] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.156] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.161] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.165] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.170] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.174] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.177] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.182] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.186] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.190] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.193] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.198] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.202] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.206] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.213] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.219] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.224] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.227] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.232] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.236] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.241] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.246] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.251] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.255] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.259] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.263] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.267] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.270] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.273] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.276] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.278] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.281] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.285] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.289] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.292] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.295] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.300] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.305] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.310] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.314] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.522] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.527] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.533] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.538] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.546] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.551] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.556] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.562] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.568] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.571] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.574] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.576] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.579] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.581] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.583] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.585] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.589] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.593] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.596] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.600] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.602] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.608] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.613] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.616] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.620] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.624] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.660] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.664] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.668] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.675] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.681] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.685] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.692] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.696] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.701] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.706] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.710] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.715] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.720] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.723] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.726] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.730] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.734] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.749] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.755] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.760] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.765] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.770] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.800] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.804] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.810] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.814] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.819] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.824] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.828] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.833] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.837] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.840] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.845] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.849] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.855] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.860] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.868] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.873] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.878] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.883] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.888] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.894] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.900] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.905] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.912] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.917] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.921] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.927] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.933] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.939] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.944] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.949] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.953] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.956] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.960] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.963] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.966] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.970] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.974] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.978] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.982] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.986] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0124.990] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.034] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.039] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.043] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.047] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.052] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.056] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.061] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.070] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.075] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.080] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.085] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.090] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.097] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.103] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.108] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.113] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.118] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.123] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.131] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.135] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.138] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.143] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.147] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.152] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.157] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.163] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.168] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.172] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.182] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.187] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.191] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.199] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.204] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.209] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.213] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.218] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.222] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.227] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.231] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.236] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.241] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.245] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.250] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.255] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.265] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.269] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.275] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.280] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.285] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.290] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.295] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.305] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.309] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.315] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.319] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.325] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.331] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.336] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.340] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.345] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.351] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.355] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.359] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.364] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.368] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.372] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.377] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.382] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.386] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.392] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.396] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.400] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.407] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.412] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.417] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.422] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.428] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.433] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.439] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.444] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.447] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.450] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.458] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.463] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.468] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.473] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.477] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.482] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.490] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.495] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.499] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.504] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.507] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.512] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.517] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.521] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.525] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.529] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.533] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.536] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.539] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.543] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.547] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.552] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.556] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.562] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.566] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.572] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.576] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.581] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.587] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.592] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.599] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.603] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.609] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.614] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.620] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.625] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.630] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.635] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.640] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.646] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.653] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.658] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.662] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.666] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.670] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.675] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.678] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.682] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.686] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.691] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.696] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.701] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.704] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.712] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.718] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.724] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.729] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.735] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.749] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.753] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.757] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.762] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.766] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.771] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.777] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.782] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.787] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.791] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.794] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.799] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.803] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.808] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.812] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.815] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.818] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.822] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.827] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.832] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.836] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.839] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.843] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.848] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.853] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.856] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.862] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.868] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.872] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.878] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.883] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.889] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.893] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.898] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.903] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.907] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.913] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.915] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.919] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.923] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.929] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.933] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.937] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.940] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.944] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.948] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.953] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.957] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.960] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.963] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.967] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.977] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.982] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.986] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.991] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0125.994] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.026] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.031] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.035] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.044] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.049] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.053] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.057] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.061] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.065] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.071] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.075] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.080] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.084] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.088] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.093] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.096] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.100] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.108] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.111] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.115] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.119] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.122] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.129] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.133] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.136] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.140] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.144] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.148] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.153] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.156] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.161] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.165] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.172] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.177] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.181] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.186] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.191] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.195] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.199] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.204] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.210] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.214] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.224] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.229] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.238] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.243] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.247] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.253] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.257] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.261] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.265] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.269] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.274] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.278] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.281] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.285] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.289] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.296] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.302] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.307] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.312] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.318] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.322] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.328] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.333] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.337] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.342] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.346] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.350] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.352] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.357] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.362] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.372] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.376] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.380] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.383] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.389] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.393] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.396] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.400] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.404] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.408] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.410] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.414] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.420] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.425] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.432] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.437] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.442] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.448] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.451] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.455] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.461] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.465] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.469] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.474] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.478] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.482] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.485] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.488] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.492] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.502] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.506] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.511] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.515] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.520] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.523] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.526] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.530] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.534] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.536] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.540] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.543] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.549] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.554] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.558] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.565] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.571] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.576] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.581] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.585] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.590] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.594] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.598] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.603] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.607] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.611] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.616] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.620] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.752] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.760] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.765] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.771] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.776] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.781] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.786] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.791] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.796] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.801] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.805] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.810] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.816] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.822] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.827] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.831] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.836] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.840] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.845] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.849] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.852] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.856] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.863] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.867] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.871] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.876] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.881] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.887] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.892] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.897] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.902] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.907] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.912] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.917] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.922] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.926] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.931] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.935] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.940] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.944] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.948] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.956] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.959] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.962] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.966] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.970] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.976] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.980] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.984] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.990] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.994] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0126.997] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.025] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.029] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.032] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.035] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.038] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.041] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.044] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.048] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.050] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.053] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.056] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.059] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.062] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.067] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.071] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.074] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.078] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.081] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.083] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.085] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.088] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.091] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.094] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.098] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.102] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.106] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.110] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.114] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.117] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.121] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.125] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.129] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.132] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.136] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.138] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.141] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.144] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.148] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.152] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.157] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.162] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.165] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.172] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.175] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.178] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.182] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.187] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.191] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.195] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.199] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.202] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.206] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.216] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.221] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.226] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.232] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.237] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.243] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.258] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.263] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.268] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.274] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.279] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.283] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.287] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.291] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.294] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.298] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.303] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.308] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.312] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.316] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.321] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.326] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.333] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.337] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.345] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.350] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.355] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.359] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.364] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.371] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.376] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.382] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.387] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.393] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.397] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.404] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.410] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.416] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.421] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.426] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.432] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.438] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.444] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.450] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.456] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.462] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.468] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.478] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.484] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.490] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.495] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.501] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.506] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.512] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.516] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.520] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.525] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.531] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.537] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.544] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.550] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.555] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.560] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.565] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.572] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.577] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.584] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.589] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.594] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.600] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.606] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.612] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.617] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.621] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.625] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.630] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.634] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.640] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.644] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.648] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.654] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.658] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.662] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.667] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.674] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.679] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.683] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.689] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.694] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.698] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.701] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.705] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.709] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.715] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.719] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.724] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.729] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.736] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.750] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.755] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.760] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.765] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.768] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.773] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.780] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.786] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.791] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.796] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.800] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.804] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.808] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.813] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.817] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.822] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.826] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.830] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.835] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.839] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.845] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.850] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.855] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.859] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.866] Thread32Next (hSnapshot=0x1730, lpte=0x114df5c0) returned 1 [0127.874] GetHandleInformation (in: hObject=0x1730, lpdwFlags=0x114df540 | out: lpdwFlags=0x114df540) returned 1 [0127.874] GetThreadDesktop (dwThreadId=0x35c) returned 0xc8 [0127.877] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377290 [0127.877] GetUserObjectInformationA (in: hObj=0xc8, nIndex=2, pvInfo=0xa377290, nLength=0x80, lpnLengthNeeded=0x0 | out: pvInfo=0xa377290, lpnLengthNeeded=0x0) returned 1 [0127.880] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373a10 [0128.035] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373a10) returned 1 [0128.035] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377290) returned 1 [0128.035] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374280) returned 1 [0128.035] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114df5d0 | out: lpdwFlags=0x114df5d0) returned 1 [0128.035] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374280 [0128.035] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0128.036] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376f30 [0128.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0128.036] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374410 [0128.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0xa374410, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0128.036] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374370 [0128.036] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374410) returned 1 [0128.036] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376f30) returned 1 [0128.036] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377a70 [0128.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0128.036] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374370 [0128.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0xa374370, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0128.036] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373a10 [0128.036] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374370) returned 1 [0128.037] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377a70) returned 1 [0128.037] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374410 [0128.037] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0128.037] CryptAcquireContextW (in: phProv=0x114df3d8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114df3d8*=0x49c0110) returned 1 [0128.038] CryptCreateHash (in: hProv=0x49c0110, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x114df3d8 | out: phHash=0x114df3d8) returned 1 [0128.038] CryptHashData (hHash=0x4b329f0, pbData=0xa374280, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0128.039] CryptGetHashParam (in: hHash=0x4b329f0, dwParam=0x4, pbData=0x114df3e0, pdwDataLen=0x114df3e4, dwFlags=0x0 | out: pbData=0x114df3e0, pdwDataLen=0x114df3e4) returned 1 [0128.039] CryptGetHashParam (in: hHash=0x4b329f0, dwParam=0x2, pbData=0xa374410, pdwDataLen=0x114df3e0, dwFlags=0x0 | out: pbData=0xa374410, pdwDataLen=0x114df3e0) returned 1 [0128.039] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373a10 [0128.039] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0128.039] CryptDestroyHash (hHash=0x4b329f0) returned 1 [0128.039] CryptReleaseContext (hProv=0x49c0110, dwFlags=0x0) returned 1 [0128.039] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374410) returned 1 [0128.039] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374370 [0128.039] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373c90 [0128.040] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374370) returned 1 [0128.040] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373a60 [0128.040] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373c90) returned 1 [0128.040] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373a10) returned 1 [0128.040] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373c90 [0128.040] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373a60) returned 1 [0128.040] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374280) returned 1 [0128.040] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378010 [0128.040] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa35bcd0 [0128.041] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374410 [0128.041] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0128.041] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x400) returned 0x4338a20 [0128.041] _vsnwprintf (in: _Buffer=0x4338a20, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x114df570 | out: _Buffer="\\Sessions\\1") returned 11 [0128.041] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338a20) returned 1 [0128.041] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35bcd0) returned 1 [0128.044] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa35bcd0 [0128.046] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373d30 [0128.046] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0128.046] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373dd0 [0128.046] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa373dd0, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0128.046] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378520 [0128.046] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa373dd0, cbMultiByte=38, lpWideCharStr=0xa378520, cchWideChar=38 | out: lpWideCharStr="{9666bd67-64c1-5269-b5bb-b889b9fea609}") returned 38 [0128.047] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377a70 [0128.047] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378520) returned 1 [0128.047] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35b580 [0128.047] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378010) returned 1 [0128.047] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377a70) returned 1 [0128.047] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373dd0) returned 1 [0128.047] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xc0) returned 0x4338a20 [0128.047] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0128.047] NtOpenMutant (in: MutantHandle=0x114df570, DesiredAccess=0x100000, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{9666bd67-64c1-5269-b5bb-b889b9fea609}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x114df570*=0x0) returned 0xc0000034 [0128.048] NtCreateMutant (in: MutantHandle=0x114df570, DesiredAccess=0x1f0001, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{9666bd67-64c1-5269-b5bb-b889b9fea609}", Attributes=0x0, SecurityDescriptor=0x4339210, SecurityQualityOfService=0x0), InitialOwner=0 | out: MutantHandle=0x114df570*=0x96c) returned 0x0 [0128.048] SetSecurityInfo () returned 0x0 [0128.048] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338a20) returned 1 [0128.049] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373c90) returned 1 [0128.049] NtWaitForSingleObject (Object=0x96c, Alertable=0, Time=0x114df570) returned 0x0 [0128.049] NtReleaseMutant (MutantHandle=0x96c, ReleaseCount=0x0) returned 0x0 [0128.049] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b580) returned 1 [0128.049] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114df5a0 | out: lpdwFlags=0x114df5a0) returned 1 [0128.049] GetExitCodeProcess (in: hProcess=0x96c, lpExitCode=0x114df5e8 | out: lpExitCode=0x114df5e8*=0x103) returned 1 [0128.050] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114df570 | out: lpdwFlags=0x114df570) returned 1 [0128.050] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114df600 | out: lpdwFlags=0x114df600) returned 1 [0128.050] GetProcessId (Process=0x96c) returned 0xebc [0128.050] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374500 [0128.050] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0128.050] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0x1c1c [0128.078] Thread32First (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.082] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.087] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.091] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.095] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.099] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.104] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.108] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.112] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.117] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.120] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.125] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.128] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.131] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.133] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.135] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.138] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.142] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.144] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.147] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.151] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.155] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.158] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.161] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.163] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.166] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.170] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.172] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.175] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.178] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.181] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.183] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.185] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.188] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.190] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.193] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.196] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.199] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.203] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.206] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.210] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.214] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.218] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.223] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.227] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.231] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.235] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.238] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.241] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.250] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.254] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.259] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.263] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.267] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.271] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.276] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.280] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.283] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.286] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.292] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.296] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.301] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.305] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.310] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.315] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.320] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.327] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.330] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.334] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.338] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.341] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.345] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.349] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.351] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.360] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.364] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.368] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.372] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.376] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.380] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.385] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.388] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.393] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.397] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.416] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.420] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.424] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.428] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.432] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.435] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.437] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.441] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.445] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.449] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.454] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.458] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.462] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.466] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.480] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.485] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.489] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.493] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.497] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.502] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.505] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.507] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.511] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.513] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.515] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.523] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.526] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.530] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.532] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.535] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.537] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.541] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.546] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.550] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.555] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.560] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.563] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.567] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.571] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.576] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.581] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.592] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.597] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.601] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.605] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.607] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.610] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.613] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.616] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.620] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.625] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.629] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.631] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.634] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.639] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.644] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.648] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.653] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.656] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.661] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.665] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.670] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.673] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.677] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.680] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.683] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.687] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.692] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.697] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.701] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.706] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.710] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.720] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.725] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.730] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.735] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.739] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.754] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.759] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.764] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.769] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.773] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.777] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.781] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.786] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.790] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.795] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.800] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.803] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.809] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.814] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.818] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.823] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.827] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.831] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.836] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.841] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.846] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.852] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.856] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.860] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.864] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.868] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.872] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.878] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.883] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.887] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.892] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.895] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.899] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.903] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.909] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.913] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.917] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.922] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.926] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.930] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.934] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.938] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.942] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.947] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.952] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.957] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.960] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.964] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.968] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.975] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.979] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.982] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.987] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.991] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0128.995] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.024] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.028] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.033] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.040] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.100] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.109] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.114] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.119] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.124] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.130] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.134] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.138] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.141] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.146] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.150] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.155] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.160] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.165] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.170] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.175] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.181] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.185] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.192] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.195] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.200] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.214] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.220] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.225] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.230] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.240] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.246] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.251] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.257] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.262] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.268] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.272] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.276] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.280] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.285] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.290] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.293] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.295] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.302] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.306] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.311] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.316] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.325] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.329] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.332] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.336] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.340] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.343] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.349] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.351] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.354] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.358] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.362] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.370] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.374] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.377] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.380] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.383] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.387] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.391] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.394] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.398] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.402] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.407] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.412] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.416] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.419] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.422] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.427] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.452] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.457] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.461] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.466] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.470] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.473] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.477] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.481] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.485] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.490] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.497] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.501] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.506] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.510] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.515] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.519] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.524] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.527] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.531] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.535] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.540] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.545] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.549] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.553] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.567] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.572] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.577] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.582] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.586] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.589] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.593] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.596] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.600] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.605] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.609] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.613] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.618] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.622] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.629] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.634] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.638] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.643] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.648] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.654] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.658] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.664] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.680] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.685] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.690] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.695] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.700] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.704] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.709] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.714] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.719] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.723] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.727] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.731] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.736] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.751] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.759] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.764] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.770] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.774] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.779] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.783] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.787] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.790] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.840] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.844] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.849] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.852] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.856] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.859] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.862] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.866] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.869] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.872] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.875] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.879] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.883] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.890] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.894] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.902] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.907] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.911] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.916] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.921] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.926] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.932] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.937] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.942] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.958] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.964] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.970] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.975] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.981] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.986] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.991] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0129.996] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.032] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.038] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.042] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.047] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.053] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.059] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.069] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.074] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.078] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.082] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.086] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.091] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.103] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.108] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.113] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.117] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.122] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.128] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.133] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.137] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.142] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.147] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.152] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.156] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.163] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.169] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.174] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.180] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.186] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.190] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.195] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.199] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.333] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.337] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.341] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.346] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.351] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.355] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.361] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.366] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.372] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.377] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.382] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.387] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.392] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.396] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.401] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.405] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.409] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.413] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.418] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.423] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.428] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.456] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.469] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.475] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.481] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.488] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.493] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.498] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.503] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.508] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.513] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.517] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.521] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.527] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.532] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.538] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.543] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.549] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.558] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.563] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.580] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.585] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.590] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.594] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.600] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.605] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.609] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.614] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.621] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.627] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.632] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.637] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.643] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.648] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.653] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.659] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.664] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.670] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.675] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.683] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.694] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.700] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.705] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.711] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.716] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.721] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.727] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.732] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.736] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.752] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.758] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.763] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.768] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.773] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.779] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.784] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.789] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.794] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.800] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.805] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.810] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.817] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.821] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.825] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.829] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.834] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.838] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.842] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.847] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.852] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.857] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.862] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.866] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.871] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.878] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.885] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.894] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.899] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.905] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.911] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.934] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.940] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.945] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.950] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.956] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.961] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.967] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.973] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.978] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.984] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.990] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0130.995] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.001] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.007] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.013] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.062] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.069] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.075] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.105] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.111] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.117] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.123] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.129] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.135] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.140] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.145] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.150] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.156] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.162] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.168] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.174] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.180] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.186] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.191] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.198] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.204] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.211] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.218] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.224] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.231] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.236] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.241] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.246] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.250] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.255] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.260] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.265] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.271] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.277] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.282] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.288] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.293] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.300] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.306] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.312] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.319] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.325] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.331] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.336] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.342] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.348] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.353] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.360] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.365] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.370] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.375] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.380] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.386] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.391] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.397] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.402] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.409] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.414] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.550] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.560] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.565] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.570] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.574] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.579] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.584] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.589] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.594] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.599] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.604] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.609] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.628] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.635] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.640] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.645] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.650] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.656] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.660] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.679] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.684] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.688] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.693] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.698] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.702] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.710] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.714] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.718] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.723] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.727] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.731] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.735] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.739] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.753] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.757] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.762] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.764] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.767] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.770] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.774] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.777] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.782] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.787] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.790] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.802] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.808] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.812] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.818] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.823] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.830] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.836] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.840] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.845] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.849] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.854] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.859] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.864] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.869] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.875] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.880] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.884] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.890] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.894] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.899] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.904] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.913] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.919] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.927] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.931] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.937] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.942] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.948] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.954] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.962] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.966] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.970] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.975] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.980] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.985] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.990] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0131.995] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.000] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.007] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.013] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.051] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.058] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.063] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.068] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.073] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.078] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.082] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.088] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.093] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.098] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.105] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.110] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.116] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.120] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.124] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.129] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.134] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.138] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.143] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.146] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.154] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.159] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.166] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.170] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.175] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.179] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.182] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.186] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.190] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.195] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.201] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.209] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.214] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.219] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.223] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.227] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.232] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.237] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.243] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.248] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.254] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.260] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.265] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.269] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.275] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.280] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.285] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.291] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.295] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.300] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.304] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.307] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.311] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.315] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.319] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.325] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.329] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.333] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.338] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.343] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.347] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.356] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.364] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.370] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.375] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.381] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.386] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.391] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.395] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.399] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.403] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.409] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.414] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.423] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.429] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.434] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.442] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.448] GetHandleInformation (in: hObject=0x1c1c, lpdwFlags=0x114df540 | out: lpdwFlags=0x114df540) returned 1 [0132.455] GetThreadDesktop (dwThreadId=0xf0c) returned 0xc8 [0132.457] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3773b0 [0132.458] GetUserObjectInformationA (in: hObj=0xc8, nIndex=2, pvInfo=0xa3773b0, nLength=0x80, lpnLengthNeeded=0x0 | out: pvInfo=0xa3773b0, lpnLengthNeeded=0x0) returned 1 [0132.458] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373c90 [0132.458] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373c90) returned 1 [0132.458] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3773b0) returned 1 [0132.458] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374500) returned 1 [0132.461] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114df5d0 | out: lpdwFlags=0x114df5d0) returned 1 [0132.464] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373c90 [0132.464] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0132.467] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378520 [0132.467] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0132.467] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374410 [0132.467] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0xa374410, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0132.467] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373a10 [0132.468] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374410) returned 1 [0132.468] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378520) returned 1 [0132.468] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373a10) returned 1 [0132.471] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376d80 [0132.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0132.472] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374410 [0132.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0xa374410, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0132.472] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374280 [0132.472] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374410) returned 1 [0132.472] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376d80) returned 1 [0132.472] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374280) returned 1 [0132.473] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374370 [0132.473] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0132.473] CryptAcquireContextW (in: phProv=0x114df3d8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114df3d8*=0x49c2810) returned 1 [0132.475] CryptCreateHash (in: hProv=0x49c2810, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x114df3d8 | out: phHash=0x114df3d8) returned 1 [0132.476] CryptHashData (hHash=0x4b334e0, pbData=0xa373c90, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0132.476] CryptGetHashParam (in: hHash=0x4b334e0, dwParam=0x4, pbData=0x114df3e0, pdwDataLen=0x114df3e4, dwFlags=0x0 | out: pbData=0x114df3e0, pdwDataLen=0x114df3e4) returned 1 [0132.476] CryptGetHashParam (in: hHash=0x4b334e0, dwParam=0x2, pbData=0xa374370, pdwDataLen=0x114df3e0, dwFlags=0x0 | out: pbData=0xa374370, pdwDataLen=0x114df3e0) returned 1 [0132.476] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373d30 [0132.476] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0132.476] CryptDestroyHash (hHash=0x4b334e0) returned 1 [0132.476] CryptReleaseContext (hProv=0x49c2810, dwFlags=0x0) returned 1 [0132.476] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374370) returned 1 [0132.477] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3744b0 [0132.477] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373dd0 [0132.477] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3744b0) returned 1 [0132.477] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3736f0 [0132.477] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373dd0) returned 1 [0132.477] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373d30) returned 1 [0132.477] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373a10 [0132.478] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3736f0) returned 1 [0132.478] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373c90) returned 1 [0132.478] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3766c0 [0132.478] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa35bcd0 [0132.478] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374280 [0132.478] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0132.481] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374280) returned 1 [0132.481] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x400) returned 0x4338a20 [0132.481] _vsnwprintf (in: _Buffer=0x4338a20, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x114df570 | out: _Buffer="\\Sessions\\1") returned 11 [0132.481] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338a20) returned 1 [0132.481] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35bcd0) returned 1 [0132.485] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa35bcd0 [0132.488] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373dd0 [0132.488] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0132.489] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373dd0) returned 1 [0132.489] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35bcd0) returned 1 [0132.489] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373c90 [0132.489] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa373c90, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0132.489] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377680 [0132.489] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa373c90, cbMultiByte=38, lpWideCharStr=0xa377680, cchWideChar=38 | out: lpWideCharStr="{af33e402-09cc-a6cc-e5da-4bf4b32d667d}") returned 38 [0132.489] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376990 [0132.489] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377680) returned 1 [0132.489] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35b360 [0132.489] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3766c0) returned 1 [0132.490] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376990) returned 1 [0132.490] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373c90) returned 1 [0132.490] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xc0) returned 0x4338a20 [0132.490] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0132.490] NtOpenMutant (in: MutantHandle=0x114df570, DesiredAccess=0x100000, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{af33e402-09cc-a6cc-e5da-4bf4b32d667d}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x114df570*=0x0) returned 0xc0000034 [0132.490] NtCreateMutant (in: MutantHandle=0x114df570, DesiredAccess=0x1f0001, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{af33e402-09cc-a6cc-e5da-4bf4b32d667d}", Attributes=0x0, SecurityDescriptor=0x4339210, SecurityQualityOfService=0x0), InitialOwner=0 | out: MutantHandle=0x114df570*=0x96c) returned 0x0 [0132.490] SetSecurityInfo () returned 0x0 [0132.491] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338a20) returned 1 [0132.491] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373a10) returned 1 [0132.491] NtWaitForSingleObject (Object=0x96c, Alertable=0, Time=0x114df570) returned 0x0 [0132.491] NtReleaseMutant (MutantHandle=0x96c, ReleaseCount=0x0) returned 0x0 [0132.491] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b360) returned 1 [0132.491] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114df5a0 | out: lpdwFlags=0x114df5a0) returned 1 [0132.494] GetExitCodeProcess (in: hProcess=0x96c, lpExitCode=0x114df5e8 | out: lpExitCode=0x114df5e8*=0x103) returned 1 [0132.494] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114df570 | out: lpdwFlags=0x114df570) returned 1 [0132.494] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114df600 | out: lpdwFlags=0x114df600) returned 1 [0132.494] GetProcessId (Process=0x96c) returned 0x2fc [0132.494] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374500 [0132.495] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0132.495] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0x1c1c [0132.525] Thread32First (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.529] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.537] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.540] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.545] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.547] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.549] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.552] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.554] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.557] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.560] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.564] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.567] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.571] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.574] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.578] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.582] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.585] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.591] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.617] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.622] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.627] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.630] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.635] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.640] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.645] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.657] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.662] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.668] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.674] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.678] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.683] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.688] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.693] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.698] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.703] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.711] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.718] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.724] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.729] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.767] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.778] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.786] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.791] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.796] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.802] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.807] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.813] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.819] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.824] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.829] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.835] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.839] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.845] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.850] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.855] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.860] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.864] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.868] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.874] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.877] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.882] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.886] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.889] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.898] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.903] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.906] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.910] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.913] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.917] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.919] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.922] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.927] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.931] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.935] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.939] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.943] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.948] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.951] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.953] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.960] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.964] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.969] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.973] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0132.985] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.011] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.066] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.071] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.075] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.079] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.082] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.085] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.094] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.098] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.104] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.109] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.114] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.119] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.124] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.129] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.133] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.136] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.140] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.145] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.149] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.154] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.160] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.164] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.177] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.182] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.185] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.189] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.193] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.197] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.202] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.206] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.211] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.215] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.223] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.227] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.232] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.236] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.240] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.242] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.246] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.250] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.254] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.259] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.262] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.266] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.272] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.276] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.281] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.287] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.292] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.296] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.299] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.304] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.308] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.312] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.316] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.321] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.325] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.329] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.333] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.337] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.341] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.346] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.352] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.357] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.362] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.366] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.370] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.376] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.380] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.384] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.388] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.392] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.396] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.401] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.404] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.408] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.413] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.420] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.425] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.430] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.433] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.437] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.442] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.446] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.450] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.456] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.461] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.466] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.470] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.476] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.480] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.484] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.487] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.492] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.497] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.501] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.506] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.511] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.515] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.518] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.522] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.525] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.529] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.531] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.535] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.539] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.543] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.549] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.552] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.555] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.559] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.563] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.565] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.569] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.574] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.579] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.582] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.586] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.591] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.595] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.599] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.603] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.607] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.617] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.622] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.626] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.630] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.634] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.637] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.641] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.645] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.648] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.653] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.657] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.661] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.665] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.670] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.677] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.682] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.690] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.695] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.699] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.703] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.708] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.713] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.717] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.797] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.803] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.810] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.814] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.819] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.823] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.828] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.832] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.836] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.841] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.845] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.850] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.855] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.860] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.864] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.868] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.873] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.878] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.882] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.887] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.892] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.919] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.924] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.927] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.932] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.936] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.940] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.944] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.948] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.953] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.957] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.962] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.966] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.970] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.975] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.980] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.985] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.989] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0133.993] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.002] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.007] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.011] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.044] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.047] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.050] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.069] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.074] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.078] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.083] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.088] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.092] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.097] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.100] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.105] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.108] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.112] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.117] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.122] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.126] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.133] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.138] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.142] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.146] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.151] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.155] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.161] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.166] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.171] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.177] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.197] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.204] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.210] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.215] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.220] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.226] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.231] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.237] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.242] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.247] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.252] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.258] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.264] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.269] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.275] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.280] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.285] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.289] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.293] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.298] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.308] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.312] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.316] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.320] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.325] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.331] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.336] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.340] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.345] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.350] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.356] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.360] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.365] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.371] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.376] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.381] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.387] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.391] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.396] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.401] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.406] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.416] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.420] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.425] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.429] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.432] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.436] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.440] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.443] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.448] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.451] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.456] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.461] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.465] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.469] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.474] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.478] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.484] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.488] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.494] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.498] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.502] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.508] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.514] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.525] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.531] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.536] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.542] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.547] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.553] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.557] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.563] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.568] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.571] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.575] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.579] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.584] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.588] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.592] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.597] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.601] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.605] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.610] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.614] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.620] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.629] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.633] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.639] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.644] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.649] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.654] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.657] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.662] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.667] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.672] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.677] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.683] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.688] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.694] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.700] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.706] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.712] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.716] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.723] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.729] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.736] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.741] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.758] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.763] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.769] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.773] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.778] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.783] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.788] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.794] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.798] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.804] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.809] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.813] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.821] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.826] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.833] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.838] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.844] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.849] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.855] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.860] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.866] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.871] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.877] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.882] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.887] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.893] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.897] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.902] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.907] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.916] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.922] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.928] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.933] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.938] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.943] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.948] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0134.954] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.105] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.114] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.119] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.122] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.127] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.130] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.134] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.138] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.143] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.148] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.152] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.157] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.161] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.165] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.170] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.173] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.178] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.182] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.185] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.190] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.194] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.198] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.203] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.209] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.232] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.236] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.254] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.259] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.264] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.269] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.273] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.277] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.281] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.285] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.289] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.292] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.296] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.298] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.302] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.305] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.308] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.312] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.321] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.325] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.330] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.334] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.342] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.347] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.351] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.357] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.361] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.366] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.371] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.376] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.383] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.386] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.391] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.400] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.405] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.410] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.414] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.418] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.422] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.426] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.431] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.435] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.439] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.443] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.451] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.462] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.468] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.473] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.478] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.483] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.488] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.493] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.498] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.503] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.508] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.513] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.518] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.523] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.528] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.534] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.539] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.545] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.549] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.553] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.559] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.565] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.570] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.578] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.582] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.586] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.590] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.594] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.599] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.602] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.606] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.611] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.615] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.620] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.625] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.630] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.635] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.639] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.646] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.650] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.657] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.662] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.666] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.671] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.677] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.682] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.686] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.690] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.694] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.699] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.704] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.712] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.717] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.722] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.727] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.732] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.737] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.742] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.759] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.764] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.769] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.777] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.781] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.787] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.792] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.797] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.802] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.807] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.811] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.817] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.822] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.826] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.831] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.838] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.843] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.848] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.853] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.858] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.864] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.869] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.874] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.878] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.883] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.889] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.894] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.900] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.907] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.912] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.916] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.919] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.924] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.928] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.931] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.935] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.939] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.942] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.946] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.949] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.953] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.957] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.961] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.964] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.972] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.977] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.982] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.986] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.990] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.995] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0135.999] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.002] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.007] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.010] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.041] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.046] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.052] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.057] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.062] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.065] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.069] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.074] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.079] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.083] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.088] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.094] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.101] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.105] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.110] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.115] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.119] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.123] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.128] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.150] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.154] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.159] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.166] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.173] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.178] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.184] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.190] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.195] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.200] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.205] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.210] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.215] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.219] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.224] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.231] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.237] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.242] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.248] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.261] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.267] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.272] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.278] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.283] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.289] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.298] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.303] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.307] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.311] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.316] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.321] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.325] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.329] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.334] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.339] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.343] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.347] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.352] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.356] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.361] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.384] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.390] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.396] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.401] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.405] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.409] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.414] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.418] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.421] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.427] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.431] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.436] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.439] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.443] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.447] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.452] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.457] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.462] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.466] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.471] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.476] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.480] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.488] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.493] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.498] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.501] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.505] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.510] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.514] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.518] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.523] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.527] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.531] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.535] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.540] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.545] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.551] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.558] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.563] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.569] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.574] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.580] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.587] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.595] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.610] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.616] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.628] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.635] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.640] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.647] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.652] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.659] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.664] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.670] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.675] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.681] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.687] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.692] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.696] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.702] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.707] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.711] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.722] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.727] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.731] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.736] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.740] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.744] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.756] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.759] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.763] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.770] GetHandleInformation (in: hObject=0x1c1c, lpdwFlags=0x114df540 | out: lpdwFlags=0x114df540) returned 1 [0136.770] GetThreadDesktop (dwThreadId=0x650) returned 0xc8 [0136.773] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377200 [0136.773] GetUserObjectInformationA (in: hObj=0xc8, nIndex=2, pvInfo=0xa377200, nLength=0x80, lpnLengthNeeded=0x0 | out: pvInfo=0xa377200, lpnLengthNeeded=0x0) returned 1 [0136.775] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374370 [0136.779] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374370) returned 1 [0136.779] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377200) returned 1 [0136.779] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374500) returned 1 [0136.779] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114df5d0 | out: lpdwFlags=0x114df5d0) returned 1 [0136.779] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373a10 [0136.780] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0136.780] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376990 [0136.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0136.780] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374500 [0136.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0xa374500, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0136.780] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374280 [0136.780] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374500) returned 1 [0136.780] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376990) returned 1 [0136.781] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374280) returned 1 [0136.781] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377a70 [0136.781] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0136.781] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3745a0 [0136.781] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0xa3745a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0136.781] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374280 [0136.781] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3745a0) returned 1 [0136.781] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377a70) returned 1 [0136.782] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374280) returned 1 [0136.782] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0136.782] CryptAcquireContextW (in: phProv=0x114df3d8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114df3d8*=0x49c0610) returned 1 [0136.784] CryptCreateHash (in: hProv=0x49c0610, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x114df3d8 | out: phHash=0x114df3d8) returned 1 [0136.784] CryptHashData (hHash=0x4b334e0, pbData=0xa373a10, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0136.784] CryptGetHashParam (in: hHash=0x4b334e0, dwParam=0x4, pbData=0x114df3e0, pdwDataLen=0x114df3e4, dwFlags=0x0 | out: pbData=0x114df3e0, pdwDataLen=0x114df3e4) returned 1 [0136.784] CryptGetHashParam (in: hHash=0x4b334e0, dwParam=0x2, pbData=0xa373d30, pdwDataLen=0x114df3e0, dwFlags=0x0 | out: pbData=0xa373d30, pdwDataLen=0x114df3e0) returned 1 [0136.785] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3744b0 [0136.785] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0136.785] CryptDestroyHash (hHash=0x4b334e0) returned 1 [0136.785] CryptReleaseContext (hProv=0x49c0610, dwFlags=0x0) returned 1 [0136.785] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373d30) returned 1 [0136.785] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373c90 [0136.785] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373a60 [0136.785] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373c90) returned 1 [0136.785] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373c90 [0136.785] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373a60) returned 1 [0136.785] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3744b0) returned 1 [0136.785] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3736f0 [0136.786] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373c90) returned 1 [0136.786] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373a10) returned 1 [0136.786] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376d80 [0136.786] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa35bcd0 [0136.786] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373a10 [0136.786] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0136.786] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373a10) returned 1 [0136.787] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x400) returned 0xa378e90 [0136.788] _vsnwprintf (in: _Buffer=0xa378e90, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x114df570 | out: _Buffer="\\Sessions\\1") returned 11 [0136.788] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378e90) returned 1 [0136.788] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35bcd0) returned 1 [0136.790] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa35bcd0 [0136.793] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373e70 [0136.793] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0136.793] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373e70) returned 1 [0136.793] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35bcd0) returned 1 [0136.796] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374280 [0136.796] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa374280, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0136.796] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377a70 [0136.796] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa374280, cbMultiByte=38, lpWideCharStr=0xa377a70, cchWideChar=38 | out: lpWideCharStr="{4f8955dd-c023-639c-9d54-a0e485c7012a}") returned 38 [0136.796] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377b00 [0136.796] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377a70) returned 1 [0136.796] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34a830 [0136.796] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376d80) returned 1 [0136.797] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377b00) returned 1 [0136.797] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374280) returned 1 [0136.797] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xc0) returned 0x4338a20 [0136.797] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0136.797] NtOpenMutant (in: MutantHandle=0x114df570, DesiredAccess=0x100000, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{4f8955dd-c023-639c-9d54-a0e485c7012a}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x114df570*=0x0) returned 0xc0000034 [0136.797] NtCreateMutant (in: MutantHandle=0x114df570, DesiredAccess=0x1f0001, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{4f8955dd-c023-639c-9d54-a0e485c7012a}", Attributes=0x0, SecurityDescriptor=0x4339210, SecurityQualityOfService=0x0), InitialOwner=0 | out: MutantHandle=0x114df570*=0x96c) returned 0x0 [0136.797] SetSecurityInfo () returned 0x0 [0136.798] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338a20) returned 1 [0136.798] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3736f0) returned 1 [0136.798] NtWaitForSingleObject (Object=0x96c, Alertable=0, Time=0x114df570) returned 0x0 [0136.798] NtReleaseMutant (MutantHandle=0x96c, ReleaseCount=0x0) returned 0x0 [0136.799] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34a830) returned 1 [0136.799] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114df5a0 | out: lpdwFlags=0x114df5a0) returned 1 [0136.799] GetExitCodeProcess (in: hProcess=0x96c, lpExitCode=0x114df5e8 | out: lpExitCode=0x114df5e8*=0x103) returned 1 [0136.799] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114df570 | out: lpdwFlags=0x114df570) returned 1 [0136.799] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114df600 | out: lpdwFlags=0x114df600) returned 1 [0136.799] GetProcessId (Process=0x96c) returned 0xc78 [0136.800] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374280 [0136.800] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0136.800] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0x1c1c [0136.827] Thread32First (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.831] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.836] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.841] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.847] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.852] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.857] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.862] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.867] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.871] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.876] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.882] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.888] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.893] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.897] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.902] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.908] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.912] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.917] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.922] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.926] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.931] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.936] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.941] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.948] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.953] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.958] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.964] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.969] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.974] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.979] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.985] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.991] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0136.995] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.000] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.004] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.008] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.041] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.047] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.052] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.057] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.062] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.067] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.074] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.079] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.083] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.088] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.094] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.099] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.103] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.108] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.114] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.118] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.123] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.128] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.133] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.142] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.148] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.152] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.157] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.161] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.166] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.171] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.177] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.181] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.186] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.190] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.195] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.200] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.208] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.212] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.216] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.221] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.225] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.230] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.234] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.238] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.242] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.246] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.250] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.254] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.259] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.263] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.271] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.275] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.279] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.283] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.433] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.438] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.443] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.448] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.453] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.458] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.463] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.471] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.475] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.480] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.484] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.489] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.493] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.499] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.505] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.510] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.514] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.518] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.522] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.527] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.538] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.543] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.548] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.554] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.558] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.564] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.569] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.575] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.581] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.586] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.590] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.598] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.601] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.604] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.610] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.614] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.619] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.624] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.629] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.633] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.637] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.641] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.646] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.650] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.655] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.663] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.667] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.672] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.677] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.683] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.687] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.691] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.695] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.700] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.705] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.710] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.715] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.719] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.725] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.730] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.735] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.739] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.745] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.759] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.764] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.769] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.773] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.777] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.783] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.788] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.795] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.801] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.807] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.813] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.819] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.825] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.832] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.838] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.843] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.849] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.854] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.861] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.866] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.872] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.877] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.883] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.889] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.893] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.898] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.902] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.907] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.912] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.916] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.926] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.931] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.953] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.959] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.965] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.972] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.978] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.984] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.990] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0137.996] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.002] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.007] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.013] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.053] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.058] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.063] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.069] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.073] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.079] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.084] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.089] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.094] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.100] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.105] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.114] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.120] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.126] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.130] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.136] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.141] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.146] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.151] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.158] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.163] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.168] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.174] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.179] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.184] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.190] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.195] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.199] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.204] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.209] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.216] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.221] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.226] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.231] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.235] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.240] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.247] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.251] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.255] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.259] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.265] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.269] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.274] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.279] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.283] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.287] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.291] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.295] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.300] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.305] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.309] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.316] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.321] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.326] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.331] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.336] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.340] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.346] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.350] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.355] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.360] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.365] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.371] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.376] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.383] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.389] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.396] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.402] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.409] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.414] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.422] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.428] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.435] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.440] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.451] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.457] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.463] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.469] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.477] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.482] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.488] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.494] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.500] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.505] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.514] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.520] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.525] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.680] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.685] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.690] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.695] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.700] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.708] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.713] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.718] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.722] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.727] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.733] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.737] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.741] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.745] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.757] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.762] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.771] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.775] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.779] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.784] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.788] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.792] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.806] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.811] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.816] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.820] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.824] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.829] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.836] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.841] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.845] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.849] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.853] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.857] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.862] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.866] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.871] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.874] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.878] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.884] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.888] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.894] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.898] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.903] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.908] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.936] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.941] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.945] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.949] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.953] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.957] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.962] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.966] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.972] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.976] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.981] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.987] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.992] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0138.998] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.003] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.008] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.013] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.042] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.047] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.051] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.060] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.065] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.069] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.073] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.079] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.083] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.090] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.097] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.102] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.106] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.110] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.115] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.119] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.123] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.127] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.131] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.135] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.139] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.143] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.146] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.150] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.154] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.159] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.162] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.166] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.171] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.173] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.176] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.179] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.184] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.188] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.194] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.197] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.202] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.207] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.212] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.217] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.221] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.227] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.231] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.235] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.239] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.244] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.249] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.253] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.258] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.262] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.267] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.280] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.283] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.287] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.295] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.298] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.303] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.306] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.310] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.314] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.317] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.321] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.326] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.330] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.334] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.338] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.342] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.346] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.350] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.357] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.362] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.367] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.371] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.376] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.380] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.386] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.390] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.395] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.399] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.405] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.410] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.415] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.420] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.424] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.430] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.434] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.439] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.443] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.448] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.453] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.456] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.461] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.465] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.469] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.473] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.477] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.482] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.488] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.493] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.497] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.503] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.508] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.513] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.518] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.523] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.527] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.531] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.535] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.539] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.543] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.549] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.560] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.563] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.567] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.573] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.578] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.583] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.588] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.593] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.600] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.603] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.606] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.609] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.611] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.615] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.619] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.624] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.628] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.633] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.637] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.640] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.643] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.646] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.651] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.657] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.661] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.666] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.670] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.674] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.685] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.690] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.695] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.699] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.704] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.729] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.733] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.737] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.742] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.758] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.763] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.768] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.771] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.776] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.781] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.785] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.789] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.794] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.799] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.805] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.810] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.815] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.820] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.825] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.831] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.836] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.843] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.848] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.854] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.858] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.863] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.869] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.874] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.881] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.885] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.891] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.895] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.900] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.905] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.912] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.917] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.923] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.928] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.934] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.943] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.950] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.955] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.960] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.965] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.970] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.974] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.978] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.982] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.987] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.991] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0139.996] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.000] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.003] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.007] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.012] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.034] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.038] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.044] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.048] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.051] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.054] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.058] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.062] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.068] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.082] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.086] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.090] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.094] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.097] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.102] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.106] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.110] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.114] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.119] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.124] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.127] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.131] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.137] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.142] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.145] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.149] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.152] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.155] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.159] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.164] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.168] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.172] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.176] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.179] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.184] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.191] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.195] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.202] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.208] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.213] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.217] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.223] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.227] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.231] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.236] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.241] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.245] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.249] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.253] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.257] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.262] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.268] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.272] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.275] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.278] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.282] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.285] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.289] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.294] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.299] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.303] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.307] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.310] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.314] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.318] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.324] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.328] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.336] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.341] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.345] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.349] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.353] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.357] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.360] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.364] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.368] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.372] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.376] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.380] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.384] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.388] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.393] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.397] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.412] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.419] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.426] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.430] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.434] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.438] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.442] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.446] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.450] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.454] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.457] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.461] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.463] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.467] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.472] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.476] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.482] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.486] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.490] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.494] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.498] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.502] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.506] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.510] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.514] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.519] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.522] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.528] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.535] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.539] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.543] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.547] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.551] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.555] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.559] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.563] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.567] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.570] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.574] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.578] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.582] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.586] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.589] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.596] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.602] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.607] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.613] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.618] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.624] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.632] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.637] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.642] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.647] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.652] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.657] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.664] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.669] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.674] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.680] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.684] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.689] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.693] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.697] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.701] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.705] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.709] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.713] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.717] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.722] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.730] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.735] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.741] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.746] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.760] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.764] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.769] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.775] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.780] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.784] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.793] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.797] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.801] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.806] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.811] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.817] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.822] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.827] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.834] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.840] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.845] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.850] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.928] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.932] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.938] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.947] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.953] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.958] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.962] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.967] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.972] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.978] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.983] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.988] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.993] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0140.998] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.004] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.009] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.039] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.044] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.050] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.071] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.078] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.082] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.087] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.091] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.095] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.100] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.105] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.110] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.115] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.120] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.123] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.128] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.132] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.137] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.143] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.147] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.151] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.155] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.163] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.172] GetHandleInformation (in: hObject=0x1c1c, lpdwFlags=0x114df540 | out: lpdwFlags=0x114df540) returned 1 [0141.181] GetThreadDesktop (dwThreadId=0x490) returned 0xc8 [0141.192] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378010 [0141.193] GetUserObjectInformationA (in: hObj=0xc8, nIndex=2, pvInfo=0xa378010, nLength=0x80, lpnLengthNeeded=0x0 | out: pvInfo=0xa378010, lpnLengthNeeded=0x0) returned 1 [0141.194] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3736f0 [0141.195] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3736f0) returned 1 [0141.195] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378010) returned 1 [0141.195] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374280) returned 1 [0141.198] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114df5d0 | out: lpdwFlags=0x114df5d0) returned 1 [0141.202] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374280 [0141.202] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0141.205] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378520 [0141.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0141.206] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373a10 [0141.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0xa373a10, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0141.206] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373a60 [0141.206] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373a10) returned 1 [0141.206] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378520) returned 1 [0141.206] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373a60) returned 1 [0141.210] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378010 [0141.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0141.210] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3745a0 [0141.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0xa3745a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0141.210] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373c90 [0141.210] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3745a0) returned 1 [0141.210] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378010) returned 1 [0141.211] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373c90) returned 1 [0141.211] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0141.211] CryptAcquireContextW (in: phProv=0x114df3d8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114df3d8*=0x49c1d10) returned 1 [0141.214] CryptCreateHash (in: hProv=0x49c1d10, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x114df3d8 | out: phHash=0x114df3d8) returned 1 [0141.215] CryptHashData (hHash=0x4b32830, pbData=0xa374280, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0141.215] CryptGetHashParam (in: hHash=0x4b32830, dwParam=0x4, pbData=0x114df3e0, pdwDataLen=0x114df3e4, dwFlags=0x0 | out: pbData=0x114df3e0, pdwDataLen=0x114df3e4) returned 1 [0141.215] CryptGetHashParam (in: hHash=0x4b32830, dwParam=0x2, pbData=0xa374370, pdwDataLen=0x114df3e0, dwFlags=0x0 | out: pbData=0xa374370, pdwDataLen=0x114df3e0) returned 1 [0141.215] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374410 [0141.215] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0141.215] CryptDestroyHash (hHash=0x4b32830) returned 1 [0141.216] CryptReleaseContext (hProv=0x49c1d10, dwFlags=0x0) returned 1 [0141.216] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374370) returned 1 [0141.216] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3744b0 [0141.216] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374370 [0141.216] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3744b0) returned 1 [0141.216] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3744b0 [0141.216] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374370) returned 1 [0141.216] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374410) returned 1 [0141.216] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373a10 [0141.217] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3744b0) returned 1 [0141.217] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374280) returned 1 [0141.217] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377cb0 [0141.217] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa35bcd0 [0141.220] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373d30 [0141.220] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0141.224] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373d30) returned 1 [0141.224] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x400) returned 0xa378e90 [0141.224] _vsnwprintf (in: _Buffer=0xa378e90, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x114df570 | out: _Buffer="\\Sessions\\1") returned 11 [0141.224] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378e90) returned 1 [0141.224] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35bcd0) returned 1 [0141.226] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa35bcd0 [0141.229] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3744b0 [0141.229] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0141.229] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3744b0) returned 1 [0141.229] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35bcd0) returned 1 [0141.232] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373a60 [0141.232] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa373a60, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0141.232] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378010 [0141.232] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa373a60, cbMultiByte=38, lpWideCharStr=0xa378010, cchWideChar=38 | out: lpWideCharStr="{201ba18c-1db5-3773-b8bd-628af5f5deba}") returned 38 [0141.232] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376f30 [0141.233] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378010) returned 1 [0141.233] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34a830 [0141.233] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377cb0) returned 1 [0141.233] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376f30) returned 1 [0141.233] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373a60) returned 1 [0141.233] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xc0) returned 0x4338a20 [0141.233] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0141.233] NtOpenMutant (in: MutantHandle=0x114df570, DesiredAccess=0x100000, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{201ba18c-1db5-3773-b8bd-628af5f5deba}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x114df570*=0x0) returned 0xc0000034 [0141.234] NtCreateMutant (in: MutantHandle=0x114df570, DesiredAccess=0x1f0001, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{201ba18c-1db5-3773-b8bd-628af5f5deba}", Attributes=0x0, SecurityDescriptor=0x4339210, SecurityQualityOfService=0x0), InitialOwner=0 | out: MutantHandle=0x114df570*=0x96c) returned 0x0 [0141.234] SetSecurityInfo () returned 0x0 [0141.235] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338a20) returned 1 [0141.235] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373a10) returned 1 [0141.235] NtWaitForSingleObject (Object=0x96c, Alertable=0, Time=0x114df570) returned 0x0 [0141.235] NtReleaseMutant (MutantHandle=0x96c, ReleaseCount=0x0) returned 0x0 [0141.235] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34a830) returned 1 [0141.235] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114df5a0 | out: lpdwFlags=0x114df5a0) returned 1 [0141.239] GetExitCodeProcess (in: hProcess=0x96c, lpExitCode=0x114df5e8 | out: lpExitCode=0x114df5e8*=0x103) returned 1 [0141.239] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114df570 | out: lpdwFlags=0x114df570) returned 1 [0141.239] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114df600 | out: lpdwFlags=0x114df600) returned 1 [0141.239] GetProcessId (Process=0x96c) returned 0x36c [0141.239] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374280 [0141.240] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0141.240] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0x1c1c [0141.264] Thread32First (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.270] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.274] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.280] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.284] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.289] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.294] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.299] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.303] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.307] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.311] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.316] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.321] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.326] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.330] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.334] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.338] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.341] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.346] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.350] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.355] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.361] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.366] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.372] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.377] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.381] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.385] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.388] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.390] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.394] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.398] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.401] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.405] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.409] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.413] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.417] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.422] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.427] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.431] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.434] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.438] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.443] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.446] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.451] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.454] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.458] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.461] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.465] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.469] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.473] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.476] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.480] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.482] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.486] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.492] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.496] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.501] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.506] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.511] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.516] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.523] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.527] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.530] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.534] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.538] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.542] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.547] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.566] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.572] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.577] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.583] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.589] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.594] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.598] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.603] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.609] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.615] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.620] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.626] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.634] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.638] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.644] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.649] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.655] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.659] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.666] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.671] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.676] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.679] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.684] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.688] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.693] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.697] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.702] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.706] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.710] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.714] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.717] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.720] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.723] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.725] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.729] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.732] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.736] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.743] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.747] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.763] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.767] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.771] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.776] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.782] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.785] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.790] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.795] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.800] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.804] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.809] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.814] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.820] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.825] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.830] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.835] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.840] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.845] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.849] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.854] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.860] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.865] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.871] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.875] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.879] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.884] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.889] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.894] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.900] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.907] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.912] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.917] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.922] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.928] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.934] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.939] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.945] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.953] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.957] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.963] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.969] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.976] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.982] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.988] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0141.994] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.000] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.005] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.011] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.046] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.050] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.056] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.061] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.067] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.072] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.078] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.084] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.091] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.095] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.276] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.280] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.287] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.292] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.297] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.302] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.305] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.310] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.316] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.320] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.325] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.329] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.334] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.340] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.345] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.350] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.355] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.362] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.367] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.373] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.380] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.387] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.394] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.399] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.403] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.408] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.413] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.417] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.422] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.427] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.431] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.436] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.441] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.448] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.453] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.458] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.463] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.467] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.470] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.474] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.480] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.487] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.492] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.498] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.505] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.511] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.516] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.521] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.527] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.533] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.537] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.542] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.547] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.552] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.558] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.564] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.569] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.574] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.579] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.584] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.591] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.596] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.601] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.605] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.609] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.614] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.619] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.623] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.628] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.633] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.638] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.642] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.646] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.651] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.655] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.659] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.663] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.668] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.672] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.675] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.681] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.684] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.687] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.691] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.697] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.700] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.703] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.707] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.710] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.713] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.716] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.720] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.724] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.728] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.732] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.738] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.744] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.747] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.762] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.767] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.772] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.777] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.782] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.787] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.791] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.799] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.804] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.809] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.815] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.820] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.825] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.829] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.834] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.840] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.845] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.850] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.856] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.861] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.865] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.871] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.876] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.880] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.886] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.890] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.895] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.901] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.905] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.910] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.918] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.924] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.930] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.934] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.939] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.945] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.950] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.954] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.959] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.964] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.969] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.974] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.980] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.984] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.992] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0142.997] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.003] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.008] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.059] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.065] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.070] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.076] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.081] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.085] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.089] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.094] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.099] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.103] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.109] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.122] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.127] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.132] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.136] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.139] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.142] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.145] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.149] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.153] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.159] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.163] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.169] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.173] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.179] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.187] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.192] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.198] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.203] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.209] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.214] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.219] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.224] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.230] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.235] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.240] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.252] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.258] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.264] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.270] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.276] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.281] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.434] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.439] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.447] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.452] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.457] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.462] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.466] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.471] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.473] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.477] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.481] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.485] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.490] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.494] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.499] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.504] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.509] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.514] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.519] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.524] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.529] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.542] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.548] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.552] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.557] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.563] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.568] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.575] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.580] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.584] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.589] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.594] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.599] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.605] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.610] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.616] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.621] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.626] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.630] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.635] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.646] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.651] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.662] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.668] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.673] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.677] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.682] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.688] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.693] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.697] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.705] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.710] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.716] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.720] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.725] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.729] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.734] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.738] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.742] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.745] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.763] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.770] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.775] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.784] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.788] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.794] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.800] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.805] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.810] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.816] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.822] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.828] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.835] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.841] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.846] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.851] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.859] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.866] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.872] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.877] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.883] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.905] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.911] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.916] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.922] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.928] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.933] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.938] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.945] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.951] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.956] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.961] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.968] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.974] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.979] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.985] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.991] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0143.997] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.003] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.055] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.060] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.066] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.073] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.078] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.084] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.089] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.095] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.101] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.106] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.112] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.118] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.124] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.130] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.136] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.141] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.147] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.156] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.163] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.170] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.175] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.180] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.185] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.191] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.196] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.202] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.207] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.213] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.218] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.225] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.231] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.237] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.242] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.247] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.252] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.262] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.268] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.273] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.279] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.284] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.290] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.295] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.299] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.304] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.309] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.314] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.319] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.325] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.331] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.336] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.341] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.346] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.350] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.359] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.364] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.371] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.376] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.381] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.387] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.393] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.398] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.404] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.410] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.415] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.424] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.429] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.435] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.440] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.445] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.450] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.457] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.462] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.466] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.471] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.636] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.641] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.645] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.651] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.657] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.662] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.668] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.673] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.680] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.686] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.691] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.696] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.702] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.707] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.713] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.716] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.721] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.726] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.731] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.737] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.742] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.748] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.764] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.769] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.774] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.778] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.782] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.788] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.792] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.797] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.802] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.806] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.813] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.818] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.823] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.827] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.832] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.836] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.841] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.847] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.852] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.862] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.867] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.872] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.879] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.884] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.889] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.894] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.898] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.903] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.908] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.913] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.917] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.922] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.927] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.932] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.937] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.944] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.949] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.954] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.959] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.966] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.972] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.977] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.982] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.988] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.993] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0144.999] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.005] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.011] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.040] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.045] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.049] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.053] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.058] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.062] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.067] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.073] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.078] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.083] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.087] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.092] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.096] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.101] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.105] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.108] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.111] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.115] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.118] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.123] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.128] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.132] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.138] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.142] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.146] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.150] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.155] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.160] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.165] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.171] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.176] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.181] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.185] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.190] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.195] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.203] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.207] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.213] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.218] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.223] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.228] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.233] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.239] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.244] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.249] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.255] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.259] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.265] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.271] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.276] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.281] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.285] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.291] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.295] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.301] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.309] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.314] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.319] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.323] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.330] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.335] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.339] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.342] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.346] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.350] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.355] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.359] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.364] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.368] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.373] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.378] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.383] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.387] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.392] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.398] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.403] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.408] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.416] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.422] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.427] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.433] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.440] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.445] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.449] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.454] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.461] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.466] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.470] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.475] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.481] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.485] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.491] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.495] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.500] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.505] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.512] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.517] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.525] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.531] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.536] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.542] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.547] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.553] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.558] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.563] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.568] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.573] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.578] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.583] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.589] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.596] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.602] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.607] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.611] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.616] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.621] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.656] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.662] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.668] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.674] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.680] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.685] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.691] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.697] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.703] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.708] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.714] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.720] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.724] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.730] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.735] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.740] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.745] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.758] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.772] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.778] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.782] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.788] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.793] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.797] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.802] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.807] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.812] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.817] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.822] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.827] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.831] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.836] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.841] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.845] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.850] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.854] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.858] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.863] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.867] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.872] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.878] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.883] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.887] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.893] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.898] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.902] GetHandleInformation (in: hObject=0x1c1c, lpdwFlags=0x114df540 | out: lpdwFlags=0x114df540) returned 1 [0145.903] GetThreadDesktop (dwThreadId=0xa24) returned 0xc8 [0145.903] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378010 [0145.903] GetUserObjectInformationA (in: hObj=0xc8, nIndex=2, pvInfo=0xa378010, nLength=0x80, lpnLengthNeeded=0x0 | out: pvInfo=0xa378010, lpnLengthNeeded=0x0) returned 1 [0145.904] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374410 [0145.904] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374410) returned 1 [0145.904] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378010) returned 1 [0145.904] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374280) returned 1 [0145.904] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114df5d0 | out: lpdwFlags=0x114df5d0) returned 1 [0145.904] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374280 [0145.904] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0145.904] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376f30 [0145.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0145.905] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3745a0 [0145.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0xa3745a0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0145.905] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3736f0 [0145.905] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3745a0) returned 1 [0145.905] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376f30) returned 1 [0145.905] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3736f0) returned 1 [0145.905] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378010 [0145.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0145.906] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373c90 [0145.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0xa373c90, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0145.906] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374370 [0145.906] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373c90) returned 1 [0145.906] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378010) returned 1 [0145.906] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374370) returned 1 [0145.907] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374410 [0145.907] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0145.907] CryptAcquireContextW (in: phProv=0x114df3d8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114df3d8*=0x49c1d10) returned 1 [0145.908] CryptCreateHash (in: hProv=0x49c1d10, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x114df3d8 | out: phHash=0x114df3d8) returned 1 [0145.908] CryptHashData (hHash=0x4b2fea0, pbData=0xa374280, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0145.908] CryptGetHashParam (in: hHash=0x4b2fea0, dwParam=0x4, pbData=0x114df3e0, pdwDataLen=0x114df3e4, dwFlags=0x0 | out: pbData=0x114df3e0, pdwDataLen=0x114df3e4) returned 1 [0145.908] CryptGetHashParam (in: hHash=0x4b2fea0, dwParam=0x2, pbData=0xa374410, pdwDataLen=0x114df3e0, dwFlags=0x0 | out: pbData=0xa374410, pdwDataLen=0x114df3e0) returned 1 [0145.908] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373dd0 [0145.908] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0145.908] CryptDestroyHash (hHash=0x4b2fea0) returned 1 [0145.908] CryptReleaseContext (hProv=0x49c1d10, dwFlags=0x0) returned 1 [0145.908] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374410) returned 1 [0145.909] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3744b0 [0145.909] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374370 [0145.909] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3744b0) returned 1 [0145.909] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374410 [0145.909] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374370) returned 1 [0145.909] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373dd0) returned 1 [0145.909] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373dd0 [0145.909] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374410) returned 1 [0145.909] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374280) returned 1 [0145.909] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3785b0 [0145.910] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa35dce0 [0145.910] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373d30 [0145.910] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0145.910] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373d30) returned 1 [0145.910] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x400) returned 0xa378e90 [0145.910] _vsnwprintf (in: _Buffer=0xa378e90, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x114df570 | out: _Buffer="\\Sessions\\1") returned 11 [0145.910] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378e90) returned 1 [0145.911] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35dce0) returned 1 [0145.913] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa35dce0 [0145.915] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374280 [0145.915] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0145.915] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374280) returned 1 [0145.915] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35dce0) returned 1 [0145.917] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373c90 [0145.918] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa373c90, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0145.918] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377200 [0145.918] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa373c90, cbMultiByte=38, lpWideCharStr=0xa377200, cchWideChar=38 | out: lpWideCharStr="{263ffa84-4558-3562-0b37-9f47f49f6a79}") returned 38 [0145.918] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3766c0 [0145.918] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377200) returned 1 [0145.918] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35d6a0 [0145.919] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3785b0) returned 1 [0145.919] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3766c0) returned 1 [0145.919] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373c90) returned 1 [0145.919] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xc0) returned 0x4338a20 [0145.919] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0145.919] NtOpenMutant (in: MutantHandle=0x114df570, DesiredAccess=0x100000, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{263ffa84-4558-3562-0b37-9f47f49f6a79}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x114df570*=0x0) returned 0xc0000034 [0145.920] NtCreateMutant (in: MutantHandle=0x114df570, DesiredAccess=0x1f0001, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{263ffa84-4558-3562-0b37-9f47f49f6a79}", Attributes=0x0, SecurityDescriptor=0x4339210, SecurityQualityOfService=0x0), InitialOwner=0 | out: MutantHandle=0x114df570*=0x96c) returned 0x0 [0145.920] SetSecurityInfo () returned 0x0 [0145.920] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338a20) returned 1 [0145.920] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373dd0) returned 1 [0145.920] NtWaitForSingleObject (Object=0x96c, Alertable=0, Time=0x114df570) returned 0x0 [0145.920] NtReleaseMutant (MutantHandle=0x96c, ReleaseCount=0x0) returned 0x0 [0145.920] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35d6a0) returned 1 [0145.921] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114df5a0 | out: lpdwFlags=0x114df5a0) returned 1 [0145.921] GetExitCodeProcess (in: hProcess=0x96c, lpExitCode=0x114df5e8 | out: lpExitCode=0x114df5e8*=0x103) returned 1 [0145.921] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114df570 | out: lpdwFlags=0x114df570) returned 1 [0145.921] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114df600 | out: lpdwFlags=0x114df600) returned 1 [0145.921] GetProcessId (Process=0x96c) returned 0xa30 [0145.922] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373a10 [0145.922] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0145.922] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0x1c1c [0145.946] Thread32First (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.951] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.956] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.961] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.966] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.970] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.974] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.981] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.986] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.991] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0145.996] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.000] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.004] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.009] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.013] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.034] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.037] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.041] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.048] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.053] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.056] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.060] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.065] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.069] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.074] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.079] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.084] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.089] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.093] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.098] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.106] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.115] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.120] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.125] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.129] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.135] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.140] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.145] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.149] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.154] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.158] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.163] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.168] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.172] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.177] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.181] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.185] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.190] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.195] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.200] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.205] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.212] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.216] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.221] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.226] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.230] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.234] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.239] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.245] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.250] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.255] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.261] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.266] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.271] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.276] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.279] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.284] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.289] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.294] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.300] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.305] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.311] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.315] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.320] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.326] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.330] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.334] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.338] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.341] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.346] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.351] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.354] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.359] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.364] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.368] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.376] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.380] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.386] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.391] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.396] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.401] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.408] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.413] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.418] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.426] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.431] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.438] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.443] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.449] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.454] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.459] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.464] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.468] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.472] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.476] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.480] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.485] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.489] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.494] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.499] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.510] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.516] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.521] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.526] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.531] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.536] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.541] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.545] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.550] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.555] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.559] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.564] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.572] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.577] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.582] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.586] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.591] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.596] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.601] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.606] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.611] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.617] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.623] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.627] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.633] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.641] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.647] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.653] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.659] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.664] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.669] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.674] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.679] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.685] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.691] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.697] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.704] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.710] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.715] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.722] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.727] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.732] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.738] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.743] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.761] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.770] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.777] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.783] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.788] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.794] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.800] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.805] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.811] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.816] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.823] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.831] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.838] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.843] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.847] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.853] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.859] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.864] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.882] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.888] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.897] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.903] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.908] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.914] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.920] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.924] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.931] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.937] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.943] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.949] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.955] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.961] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.967] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.972] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.978] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.983] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.994] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0146.999] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.004] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.010] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.036] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.042] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.047] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.052] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.058] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.064] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.069] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.074] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.080] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.085] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.094] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.101] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.106] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.111] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.118] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.124] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.129] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.134] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.142] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.146] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.151] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.159] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.164] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.168] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.173] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.177] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.181] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.185] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.189] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.192] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.197] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.201] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.207] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.211] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.216] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.221] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.228] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.232] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.238] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.244] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.249] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.254] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.260] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.265] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.269] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.274] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.277] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.282] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.293] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.297] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.302] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.306] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.311] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.317] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.322] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.328] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.335] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.341] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.347] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.354] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.359] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.364] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.370] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.375] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.380] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.385] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.390] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.395] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.400] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.403] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.407] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.412] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.419] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.425] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.431] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.437] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.446] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.451] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.456] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.461] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.466] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.471] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.475] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.482] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.488] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.493] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.498] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.503] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.507] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.512] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.516] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.521] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.525] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.529] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.534] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.539] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.547] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.551] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.557] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.561] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.566] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.570] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.575] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.579] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.583] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.586] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.589] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.593] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.596] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.599] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.603] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.606] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.613] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.619] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.624] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.629] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.633] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.639] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.644] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.648] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.653] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.661] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.665] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.670] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.674] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.679] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.684] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.688] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.693] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.698] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.702] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.707] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.710] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.714] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.719] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.723] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.728] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.733] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.737] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.743] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.748] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.763] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.767] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.772] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.778] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.782] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.787] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.791] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.796] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.800] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.804] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.808] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.814] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.818] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.824] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.828] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.834] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.839] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.845] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.851] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.855] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.860] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.865] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.869] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.873] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.879] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.885] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.890] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.895] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.900] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.904] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.910] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.914] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.919] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.924] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.929] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.933] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.940] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.947] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.953] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.957] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.962] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.967] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.972] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0147.976] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.089] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.093] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.096] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.100] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.104] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.108] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.112] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.116] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.120] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.124] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.129] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.135] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.139] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.144] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.150] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.154] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.159] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.164] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.170] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.174] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.179] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.184] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.188] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.206] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.211] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.217] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.222] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.227] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.233] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.238] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.243] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.247] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.253] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.257] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.262] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.267] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.272] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.277] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.282] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.287] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.291] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.295] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.299] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.303] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.307] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.332] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.335] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.339] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.343] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.346] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.350] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.355] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.360] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.364] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.367] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.371] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.374] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.378] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.381] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.385] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.389] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.397] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.401] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.406] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.411] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.415] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.420] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.425] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.429] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.442] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.447] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.453] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.464] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.468] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.473] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.479] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.483] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.488] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.492] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.497] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.501] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.506] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.512] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.517] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.527] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.532] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.538] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.543] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.548] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.555] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.561] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.566] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.571] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.575] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.580] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.586] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.590] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.595] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.600] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.604] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.608] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.612] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.616] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.621] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.625] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.631] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.635] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.641] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.647] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.653] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.666] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.671] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.677] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.682] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.687] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.692] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.697] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.701] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.705] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.708] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.711] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.714] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.718] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.723] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.732] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.737] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.741] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.744] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.750] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.779] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.787] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.796] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.820] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.840] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.843] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.846] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.849] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.851] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.854] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.858] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.860] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.864] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.869] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.873] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.878] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.882] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.886] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.890] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.899] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.903] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.907] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.912] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.924] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.928] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.932] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.935] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.938] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.942] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.947] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.951] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.955] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.960] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.964] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.969] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.973] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.982] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.987] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0148.992] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.002] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.012] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.035] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.039] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.048] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.054] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.059] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.068] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.074] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.081] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.086] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.092] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.097] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.103] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.112] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.117] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.122] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.128] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.133] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.139] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.144] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.148] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.153] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.157] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.161] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.165] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.171] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.176] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.180] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.187] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.192] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.198] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.202] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.207] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.212] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.217] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.222] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.227] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.232] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.237] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.366] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.371] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.376] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.381] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.385] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.391] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.396] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.401] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.405] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.410] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.414] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.418] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.422] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.425] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.428] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.430] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.433] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.439] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.442] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.445] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.448] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.451] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.454] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.458] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.462] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.467] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.473] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.478] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.483] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.488] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.493] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.499] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.507] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.512] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.516] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.521] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.526] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.531] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.536] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.540] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.545] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.550] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.555] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.560] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.568] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.573] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.580] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.585] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.590] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.595] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.600] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.604] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.609] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.613] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.619] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.634] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.639] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.644] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.650] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.657] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.663] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.669] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.675] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.681] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.686] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.696] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.704] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.710] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.716] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.722] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.728] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.734] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.740] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.745] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.750] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.767] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.773] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.778] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.784] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.789] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.794] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.800] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.805] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.810] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.817] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.822] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.829] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.835] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.840] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.845] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.851] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.855] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.858] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.862] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.867] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.872] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.876] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.881] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.886] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.890] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.898] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.902] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.906] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.910] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.915] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.922] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.927] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.932] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.937] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.942] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.946] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.951] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.959] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.963] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.968] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.973] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.978] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.983] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.987] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.992] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0149.997] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.002] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.008] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.012] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.032] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.038] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.044] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.050] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.055] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.061] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.066] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.071] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.077] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.082] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.091] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.096] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.102] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.107] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.112] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.116] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.121] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.126] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.130] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.134] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.139] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.143] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.148] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.154] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.158] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.163] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.168] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.173] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.177] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.182] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.188] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.194] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.199] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.203] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.209] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.213] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.223] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.228] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.233] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.238] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.243] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.247] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.252] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.258] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.263] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.267] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.271] GetHandleInformation (in: hObject=0x1c1c, lpdwFlags=0x114df540 | out: lpdwFlags=0x114df540) returned 1 [0150.272] GetThreadDesktop (dwThreadId=0x428) returned 0xc8 [0150.272] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378520 [0150.273] GetUserObjectInformationA (in: hObj=0xc8, nIndex=2, pvInfo=0xa378520, nLength=0x80, lpnLengthNeeded=0x0 | out: pvInfo=0xa378520, lpnLengthNeeded=0x0) returned 1 [0150.273] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374370 [0150.273] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374370) returned 1 [0150.273] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378520) returned 1 [0150.273] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373a10) returned 1 [0150.273] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114df5d0 | out: lpdwFlags=0x114df5d0) returned 1 [0150.273] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373a10 [0150.274] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0150.274] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378520 [0150.274] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0150.274] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373c90 [0150.274] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0xa373c90, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0150.274] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374280 [0150.275] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373c90) returned 1 [0150.275] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378520) returned 1 [0150.275] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374280) returned 1 [0150.275] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376a20 [0150.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0150.275] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373a60 [0150.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0xa373a60, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0150.275] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373c90 [0150.276] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373a60) returned 1 [0150.276] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376a20) returned 1 [0150.276] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373c90) returned 1 [0150.276] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374280 [0150.276] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0150.276] CryptAcquireContextW (in: phProv=0x114df3d8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114df3d8*=0x49c0110) returned 1 [0150.278] CryptCreateHash (in: hProv=0x49c0110, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x114df3d8 | out: phHash=0x114df3d8) returned 1 [0150.278] CryptHashData (hHash=0x4b31170, pbData=0xa373a10, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0150.279] CryptGetHashParam (in: hHash=0x4b31170, dwParam=0x4, pbData=0x114df3e0, pdwDataLen=0x114df3e4, dwFlags=0x0 | out: pbData=0x114df3e0, pdwDataLen=0x114df3e4) returned 1 [0150.279] CryptGetHashParam (in: hHash=0x4b31170, dwParam=0x2, pbData=0xa374280, pdwDataLen=0x114df3e0, dwFlags=0x0 | out: pbData=0xa374280, pdwDataLen=0x114df3e0) returned 1 [0150.279] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373c90 [0150.279] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0150.279] CryptDestroyHash (hHash=0x4b31170) returned 1 [0150.280] CryptReleaseContext (hProv=0x49c0110, dwFlags=0x0) returned 1 [0150.280] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374280) returned 1 [0150.280] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373e20 [0150.280] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373a60 [0150.280] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373e20) returned 1 [0150.280] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374280 [0150.280] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373a60) returned 1 [0150.280] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373c90) returned 1 [0150.280] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373a60 [0150.281] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374280) returned 1 [0150.286] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373a10) returned 1 [0150.286] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378520 [0150.286] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa35dce0 [0150.289] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373c90 [0150.289] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0150.290] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373c90) returned 1 [0150.290] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x400) returned 0x4338a20 [0150.290] _vsnwprintf (in: _Buffer=0x4338a20, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x114df570 | out: _Buffer="\\Sessions\\1") returned 11 [0150.290] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338a20) returned 1 [0150.290] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35dce0) returned 1 [0150.293] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa35dce0 [0150.296] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374280 [0150.296] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0150.297] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374280) returned 1 [0150.297] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35dce0) returned 1 [0150.299] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374370 [0150.299] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa374370, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0150.299] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376bd0 [0150.299] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa374370, cbMultiByte=38, lpWideCharStr=0xa376bd0, cchWideChar=38 | out: lpWideCharStr="{71dba081-a28d-be08-fa55-bf22ddb35cb9}") returned 38 [0150.300] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376990 [0150.300] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376bd0) returned 1 [0150.300] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35d9d0 [0150.300] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378520) returned 1 [0150.300] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376990) returned 1 [0150.300] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374370) returned 1 [0150.300] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xc0) returned 0x4338a20 [0150.301] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0150.301] NtOpenMutant (in: MutantHandle=0x114df570, DesiredAccess=0x100000, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{71dba081-a28d-be08-fa55-bf22ddb35cb9}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x114df570*=0x0) returned 0xc0000034 [0150.301] NtCreateMutant (in: MutantHandle=0x114df570, DesiredAccess=0x1f0001, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{71dba081-a28d-be08-fa55-bf22ddb35cb9}", Attributes=0x0, SecurityDescriptor=0x4339210, SecurityQualityOfService=0x0), InitialOwner=0 | out: MutantHandle=0x114df570*=0x96c) returned 0x0 [0150.302] SetSecurityInfo () returned 0x0 [0150.302] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338a20) returned 1 [0150.302] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373a60) returned 1 [0150.303] NtWaitForSingleObject (Object=0x96c, Alertable=0, Time=0x114df570) returned 0x0 [0150.303] NtReleaseMutant (MutantHandle=0x96c, ReleaseCount=0x0) returned 0x0 [0150.303] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35d9d0) returned 1 [0150.303] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114df5a0 | out: lpdwFlags=0x114df5a0) returned 1 [0150.304] GetExitCodeProcess (in: hProcess=0x96c, lpExitCode=0x114df5e8 | out: lpExitCode=0x114df5e8*=0x103) returned 1 [0150.304] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114df570 | out: lpdwFlags=0x114df570) returned 1 [0150.304] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114df600 | out: lpdwFlags=0x114df600) returned 1 [0150.304] GetProcessId (Process=0x96c) returned 0xc98 [0150.304] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374280 [0150.305] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0150.305] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0x1c1c [0150.327] Thread32First (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.332] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.337] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.342] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.349] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.354] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.359] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.363] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.367] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.457] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.463] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.468] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.473] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.481] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.487] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.491] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.496] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.501] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.505] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.510] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.514] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.520] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.524] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.529] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.534] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.538] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.543] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.548] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.553] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.557] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.575] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.580] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.585] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.591] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.595] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.600] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.604] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.614] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.620] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.626] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.633] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.638] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.643] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.649] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.655] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.660] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.666] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.672] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.682] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.693] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.696] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.700] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.704] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.708] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.713] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.718] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.724] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.729] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.734] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.742] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.746] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.749] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.764] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.769] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.775] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.780] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.785] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.791] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.795] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.801] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.808] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.814] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.819] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.825] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.829] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.833] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.838] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.842] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.847] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.851] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.855] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.860] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.863] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.865] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.872] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.876] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.881] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.887] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.891] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.896] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.900] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.905] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.909] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.913] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.918] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.920] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.928] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.930] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.937] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.941] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.945] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.950] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.955] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.959] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.964] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.967] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.973] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.976] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.981] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.984] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.988] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.992] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0150.996] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.000] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.005] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.009] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.013] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.044] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.048] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.053] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.062] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.066] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.071] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.076] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.080] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.085] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.090] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.094] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.098] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.102] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.106] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.110] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.115] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.120] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.123] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.127] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.132] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.136] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.142] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.146] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.151] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.156] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.160] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.167] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.172] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.175] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.179] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.184] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.189] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.194] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.200] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.206] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.212] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.218] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.223] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.229] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.235] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.242] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.248] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.254] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.260] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.267] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.275] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.281] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.287] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.294] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.300] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.306] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.313] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.319] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.325] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.332] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.338] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.345] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.350] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.355] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.360] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.366] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.372] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.378] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.386] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.393] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.399] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.405] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.411] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.417] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.422] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.428] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.434] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.440] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.446] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.453] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.461] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.467] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.474] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.480] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.485] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.493] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.501] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.506] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.512] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.517] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.523] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.530] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.536] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.541] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.546] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.552] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.557] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.563] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.567] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.573] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.578] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.583] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.589] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.594] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.667] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.672] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.678] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.684] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.689] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.694] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.701] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.705] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.709] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.714] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.718] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.723] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.728] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.733] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.738] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.744] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.748] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.762] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.768] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.774] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.783] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.789] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.794] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.799] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.803] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.808] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.813] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.817] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.822] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.826] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.831] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.835] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.840] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.844] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.848] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.857] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.861] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.866] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.869] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.873] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.877] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.881] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.886] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.893] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.899] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.904] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.909] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.914] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.918] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.923] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.928] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.933] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.937] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.942] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.946] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.951] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.956] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.961] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.966] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.969] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.974] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.978] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.983] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.986] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.990] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0151.994] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.005] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.008] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.011] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.029] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.033] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.037] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.040] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.044] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.047] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.052] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.054] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.057] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.059] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.062] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.064] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.067] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.075] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.078] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.081] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.084] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.087] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.090] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.094] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.096] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.098] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.101] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.104] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.107] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.110] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.119] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.123] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.126] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.134] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.138] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.142] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.145] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.149] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.152] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.155] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.157] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.160] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.168] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.171] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.174] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.177] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.181] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.185] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.189] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.192] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.195] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.198] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.202] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.205] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.209] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.212] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.216] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.219] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.224] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.226] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.230] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.234] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.238] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.243] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.247] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.251] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.254] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.257] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.262] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.267] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.271] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.275] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.277] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.281] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.285] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.288] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.292] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.295] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.299] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.304] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.307] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.313] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.317] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.321] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.325] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.329] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.332] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.336] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.339] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.343] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.348] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.352] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.356] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.359] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.365] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.369] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.372] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.375] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.378] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.383] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.387] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.391] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.395] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.398] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.402] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.405] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.409] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.413] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.416] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.419] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.423] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.426] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.431] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.435] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.438] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.440] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.443] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.445] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.448] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.458] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.461] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.469] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.475] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.479] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.483] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.487] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.490] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.494] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.498] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.502] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.506] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.510] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.514] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.523] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.528] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.532] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.538] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.543] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.548] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.553] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.558] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.564] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.573] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.577] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.583] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.588] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.593] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.598] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.603] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.607] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.611] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.616] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.621] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.626] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.632] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.636] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.641] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.645] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.648] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.653] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.658] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.664] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.669] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.676] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.683] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.687] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.697] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.701] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.706] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.711] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.716] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.722] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.726] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.731] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.735] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.739] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.744] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.748] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.753] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.768] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.774] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.779] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.784] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.789] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.793] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.846] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.851] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.856] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.861] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.865] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.873] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.879] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.884] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.888] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.893] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.897] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.902] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.907] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.911] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.916] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.920] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.925] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.928] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.936] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.941] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.945] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.950] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.955] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.976] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.983] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.988] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0152.992] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.000] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.004] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.009] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.013] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.033] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.037] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.041] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.046] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.052] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.056] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.059] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.065] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.070] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.073] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.077] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.083] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.087] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.091] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.095] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.111] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.117] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.121] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.125] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.129] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.133] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.137] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.142] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.146] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.149] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.154] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.158] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.162] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.166] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.169] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.174] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.177] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.181] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.187] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.194] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.199] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.203] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.208] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.213] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.218] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.224] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.230] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.236] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.241] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.247] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.252] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.259] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.263] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.267] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.272] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.277] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.283] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.287] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.294] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.298] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.302] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.307] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.311] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.316] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.326] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.425] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.432] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.438] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.443] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.448] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.455] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.459] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.464] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.469] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.473] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.479] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.483] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.488] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.493] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.500] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.505] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.510] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.515] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.521] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.526] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.536] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.542] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.547] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.553] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.558] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.563] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.568] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.573] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.578] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.584] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.589] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.594] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.599] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.606] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.612] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.624] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.629] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.635] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.640] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.648] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.656] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.661] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.665] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.671] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.675] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.680] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.685] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.690] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.695] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.700] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.706] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.711] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.717] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.722] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.726] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.731] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.736] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.740] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.745] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.749] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.754] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.766] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.771] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.776] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.783] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.787] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.792] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.797] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.801] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.807] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.812] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.818] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.823] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.828] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.833] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.838] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.844] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.850] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.854] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.859] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.863] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.867] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.873] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.878] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.881] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.885] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.889] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.892] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.897] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.901] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.905] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.911] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.916] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.921] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.925] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.930] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.934] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.938] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.942] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.945] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.949] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.953] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.958] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.963] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.969] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.973] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.978] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.993] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0153.998] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.003] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.007] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.012] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.034] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.038] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.043] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.046] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.050] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.055] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.059] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.064] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.069] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.074] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.079] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.084] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.089] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.092] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.095] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.100] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.103] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.107] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.111] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.128] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.133] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.137] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.140] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.145] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.148] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.152] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.155] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.159] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.162] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.166] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.172] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.175] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.179] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.182] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.185] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.188] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.191] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.195] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.199] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.204] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.209] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.215] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.219] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.223] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.228] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.242] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.246] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.250] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.255] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.259] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.264] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.269] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.274] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.278] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.282] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.286] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.290] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.294] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.300] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.304] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.308] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.311] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.317] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.321] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.326] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.330] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.334] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.338] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.342] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.347] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.360] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.366] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.367] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.369] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.373] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.376] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.379] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.383] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.387] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.391] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.396] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.399] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.404] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.408] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.413] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.417] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.421] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.433] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.438] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.447] GetHandleInformation (in: hObject=0x1c1c, lpdwFlags=0x114df540 | out: lpdwFlags=0x114df540) returned 1 [0154.448] GetThreadDesktop (dwThreadId=0xe9c) returned 0xc8 [0154.452] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378520 [0154.453] GetUserObjectInformationA (in: hObj=0xc8, nIndex=2, pvInfo=0xa378520, nLength=0x80, lpnLengthNeeded=0x0 | out: pvInfo=0xa378520, lpnLengthNeeded=0x0) returned 1 [0154.453] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373d30 [0154.453] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373d30) returned 1 [0154.453] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378520) returned 1 [0154.453] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374280) returned 1 [0154.454] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114df5d0 | out: lpdwFlags=0x114df5d0) returned 1 [0154.454] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373a10 [0154.454] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0154.454] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376bd0 [0154.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0154.454] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3736f0 [0154.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0xa3736f0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0154.455] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373c90 [0154.455] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3736f0) returned 1 [0154.455] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376bd0) returned 1 [0154.455] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373c90) returned 1 [0154.456] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376990 [0154.456] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0154.456] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373c90 [0154.456] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0xa373c90, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0154.456] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373a60 [0154.457] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373c90) returned 1 [0154.457] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376990) returned 1 [0154.457] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373a60) returned 1 [0154.457] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373dd0 [0154.458] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0154.458] CryptAcquireContextW (in: phProv=0x114df3d8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114df3d8*=0x49c3210) returned 1 [0154.459] CryptCreateHash (in: hProv=0x49c3210, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x114df3d8 | out: phHash=0x114df3d8) returned 1 [0154.460] CryptHashData (hHash=0x4b313a0, pbData=0xa373a10, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0154.460] CryptGetHashParam (in: hHash=0x4b313a0, dwParam=0x4, pbData=0x114df3e0, pdwDataLen=0x114df3e4, dwFlags=0x0 | out: pbData=0x114df3e0, pdwDataLen=0x114df3e4) returned 1 [0154.460] CryptGetHashParam (in: hHash=0x4b313a0, dwParam=0x2, pbData=0xa373dd0, pdwDataLen=0x114df3e0, dwFlags=0x0 | out: pbData=0xa373dd0, pdwDataLen=0x114df3e0) returned 1 [0154.460] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373c90 [0154.460] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0154.460] CryptDestroyHash (hHash=0x4b313a0) returned 1 [0154.460] CryptReleaseContext (hProv=0x49c3210, dwFlags=0x0) returned 1 [0154.460] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373dd0) returned 1 [0154.460] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374280 [0154.461] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374370 [0154.461] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374280) returned 1 [0154.461] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374280 [0154.461] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374370) returned 1 [0154.461] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373c90) returned 1 [0154.461] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374370 [0154.461] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374280) returned 1 [0154.461] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373a10) returned 1 [0154.462] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377710 [0154.462] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa35dce0 [0154.465] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373a10 [0154.465] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0154.466] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373a10) returned 1 [0154.466] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x400) returned 0x4338a20 [0154.466] _vsnwprintf (in: _Buffer=0x4338a20, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x114df570 | out: _Buffer="\\Sessions\\1") returned 11 [0154.466] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338a20) returned 1 [0154.466] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35dce0) returned 1 [0154.469] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa35dce0 [0154.509] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374500 [0154.510] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0154.510] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374500) returned 1 [0154.510] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35dce0) returned 1 [0154.513] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373e20 [0154.513] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa373e20, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0154.513] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377b00 [0154.513] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa373e20, cbMultiByte=38, lpWideCharStr=0xa377b00, cchWideChar=38 | out: lpWideCharStr="{9a933d33-e195-3556-503e-c5c0a921498c}") returned 38 [0154.513] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377cb0 [0154.513] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377b00) returned 1 [0154.513] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35c050 [0154.514] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377710) returned 1 [0154.514] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377cb0) returned 1 [0154.514] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373e20) returned 1 [0154.514] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xc0) returned 0x4338a20 [0154.514] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0154.514] NtOpenMutant (in: MutantHandle=0x114df570, DesiredAccess=0x100000, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{9a933d33-e195-3556-503e-c5c0a921498c}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x114df570*=0x0) returned 0xc0000034 [0154.514] NtCreateMutant (in: MutantHandle=0x114df570, DesiredAccess=0x1f0001, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{9a933d33-e195-3556-503e-c5c0a921498c}", Attributes=0x0, SecurityDescriptor=0x4339210, SecurityQualityOfService=0x0), InitialOwner=0 | out: MutantHandle=0x114df570*=0x96c) returned 0x0 [0154.515] SetSecurityInfo () returned 0x0 [0154.515] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338a20) returned 1 [0154.515] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374370) returned 1 [0154.515] NtWaitForSingleObject (Object=0x96c, Alertable=0, Time=0x114df570) returned 0x0 [0154.515] NtReleaseMutant (MutantHandle=0x96c, ReleaseCount=0x0) returned 0x0 [0154.515] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35c050) returned 1 [0154.515] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114df5a0 | out: lpdwFlags=0x114df5a0) returned 1 [0154.516] GetExitCodeProcess (in: hProcess=0x96c, lpExitCode=0x114df5e8 | out: lpExitCode=0x114df5e8*=0x103) returned 1 [0154.516] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114df570 | out: lpdwFlags=0x114df570) returned 1 [0154.516] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114df600 | out: lpdwFlags=0x114df600) returned 1 [0154.516] GetProcessId (Process=0x96c) returned 0xc3c [0154.516] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374370 [0154.517] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0154.517] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0x1c1c [0154.541] Thread32First (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.544] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.549] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.554] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.561] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.565] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.569] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.575] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.581] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.587] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.592] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.597] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.603] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.609] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.615] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.660] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.666] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.671] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.677] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.682] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.691] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.696] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.701] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.706] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.710] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.714] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.719] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.724] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.730] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.735] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.739] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.744] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.748] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.751] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.769] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.774] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.781] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.786] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.790] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.795] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.799] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.804] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.809] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.815] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.822] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.829] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.834] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.840] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.845] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.850] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.855] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.860] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.866] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.871] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.877] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.882] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.886] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.891] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.896] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.901] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.906] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.910] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.915] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.918] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.923] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.927] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.933] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.937] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.942] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.946] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.949] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.952] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.955] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.958] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.961] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.965] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.968] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.972] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.977] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.982] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.986] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.991] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0154.997] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.002] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.007] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.011] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.046] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.051] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.056] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.060] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.063] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.067] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.073] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.078] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.083] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.088] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.092] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.097] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.102] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.106] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.111] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.115] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.120] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.124] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.129] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.253] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.257] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.262] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.266] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.270] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.274] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.278] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.282] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.286] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.290] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.294] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.297] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.301] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.304] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.307] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.310] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.314] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.317] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.321] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.324] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.327] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.330] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.333] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.337] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.344] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.349] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.353] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.355] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.391] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.394] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.398] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.401] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.408] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.412] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.415] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.418] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.421] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.425] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.429] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.433] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.437] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.441] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.445] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.449] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.452] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.455] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.458] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.462] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.466] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.469] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.472] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.476] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.480] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.484] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.489] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.493] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.505] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.510] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.515] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.521] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.526] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.532] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.540] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.545] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.552] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.556] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.563] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.568] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.573] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.577] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.582] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.586] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.591] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.596] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.602] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.606] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.611] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.615] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.620] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.624] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.628] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.633] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.638] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.644] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.648] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.655] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.660] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.670] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.674] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.679] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.685] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.689] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.695] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.699] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.705] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.709] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.714] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.719] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.725] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.733] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.739] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.744] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.748] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.754] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.771] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.776] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.782] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.787] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.793] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.804] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.811] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.816] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.821] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.826] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.830] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.835] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.840] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.845] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.850] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.855] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.864] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.869] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.875] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.881] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.885] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.890] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.895] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.901] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.906] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.912] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.918] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.924] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.932] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.938] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.943] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.948] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.954] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.958] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.963] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.968] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.972] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.977] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.981] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.986] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.990] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0155.997] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.001] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.005] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.010] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.029] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.033] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.038] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.042] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.045] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.050] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.053] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.059] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.063] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.067] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.072] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.075] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.079] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.084] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.088] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.093] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.098] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.102] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.106] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.111] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.116] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.120] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.126] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.130] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.134] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.138] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.142] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.145] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.150] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.154] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.157] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.161] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.165] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.170] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.173] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.178] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.182] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.190] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.194] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.198] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.203] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.208] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.213] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.219] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.225] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.230] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.236] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.241] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.247] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.253] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.258] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.263] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.267] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.273] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.279] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.283] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.414] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.420] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.425] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.431] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.436] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.442] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.449] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.453] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.459] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.465] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.470] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.475] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.481] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.485] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.489] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.494] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.498] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.506] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.527] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.532] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.537] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.541] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.546] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.551] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.556] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.560] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.564] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.569] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.573] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.582] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.588] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.592] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.598] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.603] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.608] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.613] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.617] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.622] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.628] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.635] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.639] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.647] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.652] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.658] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.663] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.667] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.672] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.676] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.680] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.684] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.689] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.694] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.700] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.705] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.712] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.717] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.723] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.728] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.732] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.737] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.744] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.749] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.754] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.768] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.779] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.785] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.790] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.796] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.801] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.806] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.811] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.816] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.821] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.825] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.830] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.835] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.843] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.849] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.854] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.860] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.864] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.869] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.874] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.879] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.883] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.889] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.894] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.899] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.907] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.913] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.918] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.923] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.927] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.931] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.936] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.941] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.945] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.949] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.954] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.959] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.963] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.971] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.975] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.980] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.985] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.989] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.994] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0156.999] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.004] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.008] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.013] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.034] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.038] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.042] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.046] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.052] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.057] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.062] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.065] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.070] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.076] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.081] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.084] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.089] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.094] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.105] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.109] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.114] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.118] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.122] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.126] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.130] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.135] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.139] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.143] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.148] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.152] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.156] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.159] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.163] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.168] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.173] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.177] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.181] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.185] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.190] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.196] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.201] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.206] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.211] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.216] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.221] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.230] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.234] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.239] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.243] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.247] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.252] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.256] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.260] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.265] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.269] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.272] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.276] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.279] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.283] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.287] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.291] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.296] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.302] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.306] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.311] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.315] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.319] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.324] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.328] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.333] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.337] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.341] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.345] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.349] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.352] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.356] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.359] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.363] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.364] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.367] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.371] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.374] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.377] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.379] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.382] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.387] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.391] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.395] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.398] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.405] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.409] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.414] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.420] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.428] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.433] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.438] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.440] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.443] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.446] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.449] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.454] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.457] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.460] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.464] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.467] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.470] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.474] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.478] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.484] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.493] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.498] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.504] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.511] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.631] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.636] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.641] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.647] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.652] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.657] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.663] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.669] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.675] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.680] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.689] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.695] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.700] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.706] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.712] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.719] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.724] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.729] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.738] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.744] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.751] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.757] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.774] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.780] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.788] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.794] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.800] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.805] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.812] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.822] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.827] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.833] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.840] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.845] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.851] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.858] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.863] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.868] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.873] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.886] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.892] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.897] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.902] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.907] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.912] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.917] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.921] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.928] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.933] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.937] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.942] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.947] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.952] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.958] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.964] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.971] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.976] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.981] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.987] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.992] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0157.997] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.003] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.009] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.043] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.049] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.054] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.059] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.064] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.069] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.075] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.080] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.084] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.089] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.094] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.100] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.105] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.111] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.116] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.120] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.126] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.132] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.138] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.143] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.148] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.157] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.162] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.168] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.174] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.179] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.184] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.189] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.194] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.199] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.202] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.208] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.212] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.217] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.222] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.228] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.233] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.239] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.244] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.250] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.255] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.262] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.267] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.277] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.285] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.291] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.297] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.303] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.309] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.315] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.322] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.328] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.334] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.340] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.346] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.353] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.360] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.364] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.370] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.376] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.381] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.387] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.393] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.399] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.406] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.416] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.423] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.429] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.436] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.441] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.448] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.454] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.462] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.471] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.475] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.483] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.487] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.491] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.497] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.502] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.507] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.512] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.517] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.523] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.527] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.532] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.537] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.542] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.547] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.552] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.557] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.564] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.571] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.576] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.582] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.587] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.592] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.597] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.604] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.610] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.615] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.621] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.629] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.634] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.640] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.645] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.650] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.655] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.661] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.665] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.671] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.679] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.684] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.689] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.694] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.698] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.704] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.708] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.713] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.718] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.723] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.728] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.744] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.748] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.752] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.757] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.772] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.775] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.779] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.784] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.788] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.792] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.796] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.801] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.809] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.813] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.818] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.822] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.828] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.834] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.839] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.844] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.850] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.865] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.870] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.877] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.882] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.889] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.894] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.899] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.904] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.909] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.914] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.919] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.924] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.928] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.933] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.943] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.947] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.953] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.959] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.964] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.969] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.975] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.980] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.985] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0158.994] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.005] GetHandleInformation (in: hObject=0x1c1c, lpdwFlags=0x114df540 | out: lpdwFlags=0x114df540) returned 1 [0159.012] GetThreadDesktop (dwThreadId=0xc50) returned 0xc8 [0159.015] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378520 [0159.015] GetUserObjectInformationA (in: hObj=0xc8, nIndex=2, pvInfo=0xa378520, nLength=0x80, lpnLengthNeeded=0x0 | out: pvInfo=0xa378520, lpnLengthNeeded=0x0) returned 1 [0159.015] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374410 [0159.015] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374410) returned 1 [0159.016] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378520) returned 1 [0159.016] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374370) returned 1 [0159.019] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114df5d0 | out: lpdwFlags=0x114df5d0) returned 1 [0159.021] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374370 [0159.022] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0159.027] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377290 [0159.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0159.027] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374280 [0159.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0xa374280, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0159.027] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374410 [0159.028] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374280) returned 1 [0159.028] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377290) returned 1 [0159.028] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374410) returned 1 [0159.045] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378520 [0159.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0159.045] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374280 [0159.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0xa374280, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0159.045] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3745a0 [0159.045] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374280) returned 1 [0159.045] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378520) returned 1 [0159.046] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3745a0) returned 1 [0159.046] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374280 [0159.046] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0159.046] CryptAcquireContextW (in: phProv=0x114df3d8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114df3d8*=0x49c2610) returned 1 [0159.048] CryptCreateHash (in: hProv=0x49c2610, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x114df3d8 | out: phHash=0x114df3d8) returned 1 [0159.049] CryptHashData (hHash=0x4b323d0, pbData=0xa374370, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0159.049] CryptGetHashParam (in: hHash=0x4b323d0, dwParam=0x4, pbData=0x114df3e0, pdwDataLen=0x114df3e4, dwFlags=0x0 | out: pbData=0x114df3e0, pdwDataLen=0x114df3e4) returned 1 [0159.049] CryptGetHashParam (in: hHash=0x4b323d0, dwParam=0x2, pbData=0xa374280, pdwDataLen=0x114df3e0, dwFlags=0x0 | out: pbData=0xa374280, pdwDataLen=0x114df3e0) returned 1 [0159.049] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374410 [0159.049] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0159.050] CryptDestroyHash (hHash=0x4b323d0) returned 1 [0159.050] CryptReleaseContext (hProv=0x49c2610, dwFlags=0x0) returned 1 [0159.050] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374280) returned 1 [0159.050] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374280 [0159.050] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373c90 [0159.050] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374280) returned 1 [0159.050] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3744b0 [0159.050] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373c90) returned 1 [0159.050] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374410) returned 1 [0159.051] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374410 [0159.051] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3744b0) returned 1 [0159.051] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374370) returned 1 [0159.051] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377a70 [0159.051] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa35fcf0 [0159.052] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374280 [0159.052] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0159.055] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374280) returned 1 [0159.055] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x400) returned 0xa3796a0 [0159.055] _vsnwprintf (in: _Buffer=0xa3796a0, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x114df570 | out: _Buffer="\\Sessions\\1") returned 11 [0159.056] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3796a0) returned 1 [0159.056] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35fcf0) returned 1 [0159.058] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa35fcf0 [0159.061] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373a10 [0159.061] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0159.061] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373a10) returned 1 [0159.061] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35fcf0) returned 1 [0159.067] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3744b0 [0159.067] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa3744b0, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0159.068] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378010 [0159.068] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa3744b0, cbMultiByte=38, lpWideCharStr=0xa378010, cchWideChar=38 | out: lpWideCharStr="{05747a50-933e-c4fd-7a3d-44fed7350072}") returned 38 [0159.068] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376f30 [0159.068] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378010) returned 1 [0159.068] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35f9e0 [0159.068] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377a70) returned 1 [0159.068] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376f30) returned 1 [0159.068] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3744b0) returned 1 [0159.069] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xc0) returned 0x4338c90 [0159.069] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0159.069] NtOpenMutant (in: MutantHandle=0x114df570, DesiredAccess=0x100000, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{05747a50-933e-c4fd-7a3d-44fed7350072}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x114df570*=0x0) returned 0xc0000034 [0159.069] NtCreateMutant (in: MutantHandle=0x114df570, DesiredAccess=0x1f0001, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{05747a50-933e-c4fd-7a3d-44fed7350072}", Attributes=0x0, SecurityDescriptor=0x4339210, SecurityQualityOfService=0x0), InitialOwner=0 | out: MutantHandle=0x114df570*=0x96c) returned 0x0 [0159.070] SetSecurityInfo () returned 0x0 [0159.070] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338c90) returned 1 [0159.070] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374410) returned 1 [0159.070] NtWaitForSingleObject (Object=0x96c, Alertable=0, Time=0x114df570) returned 0x0 [0159.071] NtReleaseMutant (MutantHandle=0x96c, ReleaseCount=0x0) returned 0x0 [0159.071] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35f9e0) returned 1 [0159.071] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114df5a0 | out: lpdwFlags=0x114df5a0) returned 1 [0159.074] GetExitCodeProcess (in: hProcess=0x96c, lpExitCode=0x114df5e8 | out: lpExitCode=0x114df5e8*=0x103) returned 1 [0159.075] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114df570 | out: lpdwFlags=0x114df570) returned 1 [0159.075] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114df600 | out: lpdwFlags=0x114df600) returned 1 [0159.075] GetProcessId (Process=0x96c) returned 0x938 [0159.075] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374280 [0159.075] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0159.075] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0x1c1c [0159.105] Thread32First (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.109] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.115] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.119] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.123] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.128] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.132] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.137] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.141] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.145] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.150] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.154] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.158] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.162] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.167] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.172] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.176] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.181] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.186] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.190] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.200] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.205] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.210] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.214] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.219] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.223] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.228] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.232] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.235] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.239] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.243] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.247] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.251] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.255] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.263] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.267] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.272] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.277] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.281] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.285] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.289] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.292] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.296] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.300] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.303] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.308] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.314] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.319] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.323] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.328] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.333] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.337] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.341] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.345] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.350] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.354] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.359] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.363] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.368] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.373] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.378] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.382] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.387] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.395] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.400] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.404] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.409] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.415] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.421] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.426] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.431] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.447] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.452] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.461] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.466] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.472] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.477] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.482] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.487] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.493] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.498] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.503] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.508] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.513] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.522] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.527] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.532] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.538] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.544] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.550] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.556] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.561] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.567] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.572] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.577] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.582] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.592] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.598] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.604] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.609] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.615] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.623] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.629] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.634] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.640] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.647] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.659] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.664] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.670] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.676] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.681] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.686] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.692] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.697] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.702] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.706] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.711] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.722] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.727] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.732] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.737] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.742] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.747] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.752] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.758] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.771] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.775] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.783] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.789] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.795] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.801] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.805] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.810] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.815] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.821] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.825] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.830] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.835] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.840] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.849] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.855] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.860] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.865] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.963] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.969] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.975] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.981] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.986] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.990] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.995] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0159.999] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.003] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.008] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.013] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.018] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.023] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.028] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.050] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.054] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.058] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.063] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.066] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.070] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.074] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.078] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.081] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.088] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.093] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.097] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.101] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.108] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.113] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.118] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.122] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.126] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.132] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.135] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.138] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.142] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.146] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.151] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.156] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.160] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.164] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.169] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.176] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.180] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.184] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.190] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.199] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.204] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.208] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.213] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.217] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.222] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.227] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.231] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.239] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.244] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.249] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.255] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.260] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.265] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.270] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.275] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.279] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.284] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.288] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.293] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.297] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.305] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.309] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.314] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.320] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.325] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.329] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.332] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.339] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.344] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.350] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.355] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.359] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.364] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.373] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.377] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.382] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.386] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.391] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.397] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.402] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.407] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.414] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.420] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.425] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.430] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.437] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.442] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.447] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.452] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.457] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.462] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.466] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.471] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.476] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.481] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.486] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.491] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.499] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.504] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.510] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.515] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.521] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.526] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.531] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.537] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.543] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.548] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.553] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.558] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.566] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.571] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.577] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.582] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.587] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.592] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.596] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.602] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.608] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.613] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.619] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.625] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.631] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.638] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.643] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.648] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.654] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.659] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.665] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.670] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.677] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.682] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.688] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.693] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.698] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.703] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.708] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.713] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.720] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.726] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.731] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.736] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.742] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.747] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.752] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.758] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.771] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.776] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.781] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.786] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.791] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.797] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.802] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.806] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.811] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.816] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.820] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.829] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.834] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.839] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.844] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.848] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.853] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.857] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.862] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.866] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.871] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.876] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.880] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.884] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.893] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.898] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.902] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.904] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.907] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.910] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.914] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.916] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.920] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.925] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.929] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.933] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.937] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.943] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.948] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.952] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.958] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.962] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.966] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.971] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.974] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.978] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.982] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.987] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.991] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0160.995] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.013] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.026] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.084] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.089] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.094] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.099] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.103] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.107] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.167] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.173] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.177] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.181] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.185] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.187] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.190] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.195] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.199] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.203] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.208] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.213] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.219] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.223] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.228] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.233] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.237] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.241] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.246] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.250] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.254] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.258] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.263] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.268] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.290] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.296] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.300] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.303] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.307] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.311] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.317] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.321] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.326] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.331] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.337] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.340] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.344] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.347] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.351] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.355] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.359] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.363] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.367] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.371] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.376] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.380] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.386] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.390] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.399] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.403] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.408] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.413] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.417] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.421] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.425] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.429] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.435] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.439] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.443] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.448] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.452] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.457] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.462] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.467] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.471] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.476] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.480] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.483] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.487] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.492] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.496] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.500] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.510] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.514] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.519] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.523] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.527] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.531] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.535] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.538] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.542] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.546] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.552] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.556] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.560] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.565] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.569] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.574] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.578] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.583] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.587] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.592] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.596] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.599] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.603] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.608] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.693] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.697] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.701] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.705] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.710] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.713] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.717] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.722] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.726] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.730] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.734] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.738] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.741] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.745] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.749] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.753] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.756] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.760] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.773] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.777] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.781] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.786] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.790] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.794] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.798] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.802] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.819] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.823] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.827] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.831] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.836] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.840] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.844] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.849] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.853] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.857] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.862] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.868] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.872] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.876] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.880] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.884] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.889] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.894] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.898] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.902] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.909] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.914] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.918] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.925] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.929] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.934] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.938] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.942] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.947] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.951] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.956] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.961] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.965] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.969] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.974] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.978] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.983] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.988] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.993] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0161.997] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.001] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.005] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.009] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.013] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.016] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.021] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.026] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.050] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.055] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.059] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.064] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.068] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.072] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.075] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.081] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.085] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.090] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.094] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.099] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.104] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.108] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.113] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.117] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.121] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.125] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.132] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.137] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.142] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.148] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.156] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.160] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.164] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.169] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.174] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.179] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.183] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.190] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.195] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.200] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.204] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.208] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.213] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.216] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.222] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.227] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.231] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.235] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.239] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.243] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.247] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.250] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.255] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.336] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.341] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.346] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.350] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.355] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.360] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.365] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.369] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.375] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.380] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.385] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.390] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.396] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.401] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.406] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.409] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.415] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.420] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.427] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.432] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.437] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.487] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.492] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.497] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.503] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.508] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.512] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.517] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.522] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.527] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.531] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.535] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.540] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.544] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.548] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.553] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.559] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.564] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.568] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.574] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.578] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.583] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.591] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.594] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.599] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.603] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.609] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.614] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.619] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.624] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.629] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.632] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.636] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.643] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.648] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.652] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.657] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.661] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.665] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.672] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.677] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.682] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.687] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.692] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.702] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.707] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.712] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.717] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.721] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.726] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.730] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.733] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.738] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.742] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.747] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.751] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.754] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.761] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.775] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.778] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.782] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.786] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.790] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.794] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.798] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.803] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.807] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.820] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.825] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.829] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.835] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.838] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.842] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.847] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.850] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.854] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.857] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.862] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.867] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.871] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.877] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.882] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.886] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.890] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.894] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.899] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.904] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.908] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.913] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.917] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.926] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.931] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.936] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.941] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.946] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.951] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.956] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.961] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.966] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.970] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.974] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.978] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.983] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.987] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.992] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0162.996] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.000] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.007] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.011] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.015] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.020] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.024] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.054] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.059] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.064] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.071] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.077] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.082] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.087] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.092] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.097] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.101] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.106] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.111] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.116] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.121] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.125] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.133] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.139] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.145] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.149] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.152] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.156] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.162] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.165] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.168] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.172] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.176] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.180] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.184] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.191] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.199] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.204] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.209] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.214] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.218] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.223] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.228] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.232] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.239] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.243] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.248] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.253] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.257] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.264] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.270] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.275] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.279] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.283] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.287] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.292] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.297] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.302] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.308] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.313] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.317] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.323] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.330] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.336] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.341] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.346] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.351] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.355] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.359] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.364] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.369] GetHandleInformation (in: hObject=0x1c1c, lpdwFlags=0x114df540 | out: lpdwFlags=0x114df540) returned 1 [0163.369] GetThreadDesktop (dwThreadId=0xc40) returned 0xc8 [0163.370] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377200 [0163.370] GetUserObjectInformationA (in: hObj=0xc8, nIndex=2, pvInfo=0xa377200, nLength=0x80, lpnLengthNeeded=0x0 | out: pvInfo=0xa377200, lpnLengthNeeded=0x0) returned 1 [0163.370] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374410 [0163.370] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374410) returned 1 [0163.370] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377200) returned 1 [0163.370] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374280) returned 1 [0163.371] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114df5d0 | out: lpdwFlags=0x114df5d0) returned 1 [0163.371] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374280 [0163.371] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0163.371] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378010 [0163.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0163.371] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373c90 [0163.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0xa373c90, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0163.372] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374410 [0163.372] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373c90) returned 1 [0163.372] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378010) returned 1 [0163.372] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374410) returned 1 [0163.372] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378520 [0163.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0163.373] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374370 [0163.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0xa374370, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0163.373] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374410 [0163.373] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374370) returned 1 [0163.373] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378520) returned 1 [0163.373] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374410) returned 1 [0163.374] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374370 [0163.374] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0163.374] CryptAcquireContextW (in: phProv=0x114df3d8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114df3d8*=0x49c3110) returned 1 [0163.376] CryptCreateHash (in: hProv=0x49c3110, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x114df3d8 | out: phHash=0x114df3d8) returned 1 [0163.376] CryptHashData (hHash=0x4b313a0, pbData=0xa374280, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0163.376] CryptGetHashParam (in: hHash=0x4b313a0, dwParam=0x4, pbData=0x114df3e0, pdwDataLen=0x114df3e4, dwFlags=0x0 | out: pbData=0x114df3e0, pdwDataLen=0x114df3e4) returned 1 [0163.376] CryptGetHashParam (in: hHash=0x4b313a0, dwParam=0x2, pbData=0xa374370, pdwDataLen=0x114df3e0, dwFlags=0x0 | out: pbData=0xa374370, pdwDataLen=0x114df3e0) returned 1 [0163.377] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373dd0 [0163.377] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0163.377] CryptDestroyHash (hHash=0x4b313a0) returned 1 [0163.377] CryptReleaseContext (hProv=0x49c3110, dwFlags=0x0) returned 1 [0163.378] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374370) returned 1 [0163.378] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374500 [0163.378] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373c90 [0163.378] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374500) returned 1 [0163.378] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373a10 [0163.378] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373c90) returned 1 [0163.378] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373dd0) returned 1 [0163.378] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374370 [0163.379] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373a10) returned 1 [0163.379] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374280) returned 1 [0163.379] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376d80 [0163.379] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa35fcf0 [0163.382] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373c90 [0163.382] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0163.382] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373c90) returned 1 [0163.383] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x400) returned 0xa3796a0 [0163.383] _vsnwprintf (in: _Buffer=0xa3796a0, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x114df570 | out: _Buffer="\\Sessions\\1") returned 11 [0163.383] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3796a0) returned 1 [0163.383] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35fcf0) returned 1 [0163.386] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa35fcf0 [0163.388] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374280 [0163.388] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0163.388] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374280) returned 1 [0163.388] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35fcf0) returned 1 [0163.393] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374410 [0163.393] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa374410, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0163.393] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376f30 [0163.393] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa374410, cbMultiByte=38, lpWideCharStr=0xa376f30, cchWideChar=38 | out: lpWideCharStr="{153471c9-9d0a-7104-5275-71ac64b2065e}") returned 38 [0163.394] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378520 [0163.394] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376f30) returned 1 [0163.394] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35e7d0 [0163.394] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376d80) returned 1 [0163.394] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378520) returned 1 [0163.394] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374410) returned 1 [0163.394] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xc0) returned 0x4338c90 [0163.394] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0163.394] NtOpenMutant (in: MutantHandle=0x114df570, DesiredAccess=0x100000, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{153471c9-9d0a-7104-5275-71ac64b2065e}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x114df570*=0x0) returned 0xc0000034 [0163.395] NtCreateMutant (in: MutantHandle=0x114df570, DesiredAccess=0x1f0001, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{153471c9-9d0a-7104-5275-71ac64b2065e}", Attributes=0x0, SecurityDescriptor=0x4339210, SecurityQualityOfService=0x0), InitialOwner=0 | out: MutantHandle=0x114df570*=0x96c) returned 0x0 [0163.395] SetSecurityInfo () returned 0x0 [0163.395] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338c90) returned 1 [0163.395] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374370) returned 1 [0163.395] NtWaitForSingleObject (Object=0x96c, Alertable=0, Time=0x114df570) returned 0x0 [0163.396] NtReleaseMutant (MutantHandle=0x96c, ReleaseCount=0x0) returned 0x0 [0163.396] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35e7d0) returned 1 [0163.396] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114df5a0 | out: lpdwFlags=0x114df5a0) returned 1 [0163.396] GetExitCodeProcess (in: hProcess=0x96c, lpExitCode=0x114df5e8 | out: lpExitCode=0x114df5e8*=0x103) returned 1 [0163.396] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114df570 | out: lpdwFlags=0x114df570) returned 1 [0163.397] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114df600 | out: lpdwFlags=0x114df600) returned 1 [0163.397] GetProcessId (Process=0x96c) returned 0xc38 [0163.397] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373a10 [0163.397] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0163.397] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0x1c1c [0163.419] Thread32First (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.424] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.429] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.434] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.440] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.445] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.450] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.459] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.463] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.468] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.473] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.477] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.671] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.677] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.681] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.686] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.691] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.697] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.702] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.708] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.714] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.722] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.728] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.733] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.738] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.743] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.749] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.756] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.761] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.778] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.782] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.801] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.806] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.810] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.815] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.819] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.824] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.829] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.834] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.840] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.848] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.854] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.861] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.866] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.872] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.877] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.882] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.887] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.892] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.898] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.903] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.940] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.946] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.951] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.958] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.963] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.968] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.973] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.980] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.985] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.990] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0163.996] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.002] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.007] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.012] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.017] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.023] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.028] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.056] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.066] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.071] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.077] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.083] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.088] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.094] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.100] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.105] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.109] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.114] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.119] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.125] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.130] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.135] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.141] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.146] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.151] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.156] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.161] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.165] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.173] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.178] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.184] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.189] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.196] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.202] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.208] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.213] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.218] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.223] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.228] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.233] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.237] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.241] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.245] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.250] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.254] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.260] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.265] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.270] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.286] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.291] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.295] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.301] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.305] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.310] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.315] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.326] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.331] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.336] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.341] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.346] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.350] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.355] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.360] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.365] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.369] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.374] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.378] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.382] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.388] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.392] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.396] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.400] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.404] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.407] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.410] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.414] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.420] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.424] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.427] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.432] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.436] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.441] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.444] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.447] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.455] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.460] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.464] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.469] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.473] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.478] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.482] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.487] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.491] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.496] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.500] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.506] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.510] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.521] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.527] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.532] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.536] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.541] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.545] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.550] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.555] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.560] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.564] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.568] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.573] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.576] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.583] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.588] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.593] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.597] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.602] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.607] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.622] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.628] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.633] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.639] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.644] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.652] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.657] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.662] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.667] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.673] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.678] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.685] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.690] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.695] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.700] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.706] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.716] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.722] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.728] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.737] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.743] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.748] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.755] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.760] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.765] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.777] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.785] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.789] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.794] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.798] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.803] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.808] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.811] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.814] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.818] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.822] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.826] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.832] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.837] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.841] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.848] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.856] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.861] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.865] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.869] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.875] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.880] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.887] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.892] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.898] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.903] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.908] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.919] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.924] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.928] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.932] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.937] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.942] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.946] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.950] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.955] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.961] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.966] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.971] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.975] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.982] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.989] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.994] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0164.999] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.004] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.009] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.013] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.017] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.022] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.026] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.031] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.035] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.039] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.043] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.065] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.069] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.074] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.078] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.084] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.088] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.094] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.098] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.102] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.107] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.115] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.120] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.125] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.130] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.135] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.140] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.145] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.149] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.153] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.157] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.161] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.165] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.169] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.178] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.182] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.187] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.202] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.207] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.212] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.217] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.223] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.228] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.232] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.236] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.243] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.248] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.253] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.258] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.263] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.267] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.272] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.277] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.281] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.285] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.289] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.294] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.298] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.303] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.311] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.316] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.321] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.326] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.332] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.337] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.342] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.347] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.352] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.356] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.361] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.365] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.373] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.378] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.383] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.388] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.392] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.398] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.403] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.407] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.412] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.418] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.423] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.428] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.433] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.440] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.445] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.451] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.456] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.461] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.466] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.470] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.475] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.479] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.484] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.489] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.493] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.498] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.506] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.511] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.517] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.525] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.530] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.536] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.542] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.547] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.553] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.557] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.562] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.571] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.576] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.582] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.587] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.591] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.596] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.601] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.607] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.612] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.617] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.622] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.627] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.636] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.640] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.646] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.651] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.657] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.664] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.669] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.674] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.679] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.685] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.690] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.699] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.704] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.711] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.716] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.721] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.726] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.732] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.738] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.744] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.749] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.754] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.763] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.768] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.785] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.790] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.796] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.801] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.805] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.811] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.816] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.822] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.827] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.833] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.838] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.844] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.849] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.859] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.864] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.868] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.873] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.878] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.882] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.887] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.891] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.896] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.901] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.906] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.911] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.916] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.922] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.927] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.932] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.937] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.942] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.953] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.958] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.963] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.968] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.973] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.978] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.984] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.989] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.993] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0165.997] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.003] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.007] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.013] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.018] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.023] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.028] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.033] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.038] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.043] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.048] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.053] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.059] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.064] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.069] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.074] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.080] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.085] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.089] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.092] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.097] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.102] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.107] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.126] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.132] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.137] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.142] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.148] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.153] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.158] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.164] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.170] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.175] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.182] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.187] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.192] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.197] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.201] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.205] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.209] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.214] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.219] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.224] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.229] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.233] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.238] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.243] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.248] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.253] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.257] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.261] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.266] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.272] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.279] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.283] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.290] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.294] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.298] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.302] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.308] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.313] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.319] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.324] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.329] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.333] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.343] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.352] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.358] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.363] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.367] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.373] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.377] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.382] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.386] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.391] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.395] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.399] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.406] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.410] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.414] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.419] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.424] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.429] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.433] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.437] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.441] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.446] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.451] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.456] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.460] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.465] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.470] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.476] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.482] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.488] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.494] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.499] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.506] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.512] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.518] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.524] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.529] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.539] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.546] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.552] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.557] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.561] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.566] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.571] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.576] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.582] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.587] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.592] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.597] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.603] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.608] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.614] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.619] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.624] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.629] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.634] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.640] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.645] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.649] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.654] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.659] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.666] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.672] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.677] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.683] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.689] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.693] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.699] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.705] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.710] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.718] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.723] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.731] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.737] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.742] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.747] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.752] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.757] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.762] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.767] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.783] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.789] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.796] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.801] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.806] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.811] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.815] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.820] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.824] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.827] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.831] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.836] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.840] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.845] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.849] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.854] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.861] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.866] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.870] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.873] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.877] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.881] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.886] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.890] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.896] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.901] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.906] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.911] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.915] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.921] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.928] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.933] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.938] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.944] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.949] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.954] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.959] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.965] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.970] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.976] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.981] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.986] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0166.995] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.000] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.006] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.011] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.016] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.021] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.026] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.032] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.037] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.042] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.062] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.067] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.072] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.078] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.084] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.089] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.095] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.101] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.106] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.128] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.133] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.138] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.142] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.147] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.152] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.157] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.161] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.166] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.171] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.176] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.188] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.193] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.198] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.203] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.208] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.214] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.219] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.224] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.229] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.234] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.239] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.244] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.249] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.254] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.260] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.264] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.269] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.273] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.275] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.279] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.283] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.298] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.304] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.309] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.317] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.322] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.327] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.332] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.336] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.339] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.344] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.348] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.353] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.357] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.362] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.367] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.371] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.375] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.379] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.386] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.390] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.394] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.398] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.408] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.413] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.418] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.422] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.427] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.431] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.436] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.441] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.446] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.453] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.457] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.462] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.466] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.470] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.475] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.480] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.485] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.490] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.495] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.499] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.503] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.509] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.536] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.542] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.547] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.552] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.557] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.562] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.567] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.572] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.578] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.582] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.592] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.599] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.604] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.609] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.616] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.622] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.627] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.632] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.648] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.653] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.658] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.664] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.670] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.675] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.680] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.686] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.691] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.696] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.701] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.706] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.714] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.722] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.728] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.734] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.740] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.746] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.751] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.766] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.771] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.792] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.798] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.804] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.810] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.815] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.819] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.825] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.829] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.833] Thread32Next (hSnapshot=0x1c1c, lpte=0x114df5c0) returned 1 [0167.841] GetHandleInformation (in: hObject=0x1c1c, lpdwFlags=0x114df540 | out: lpdwFlags=0x114df540) returned 1 [0167.841] GetThreadDesktop (dwThreadId=0xd68) returned 0xc8 [0167.842] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x43377a0 [0167.842] GetUserObjectInformationA (in: hObj=0xc8, nIndex=2, pvInfo=0x43377a0, nLength=0x80, lpnLengthNeeded=0x0 | out: pvInfo=0x43377a0, lpnLengthNeeded=0x0) returned 1 [0167.842] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374280 [0167.842] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374280) returned 1 [0167.843] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43377a0) returned 1 [0167.843] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373a10) returned 1 [0167.843] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114df5d0 | out: lpdwFlags=0x114df5d0) returned 1 [0167.843] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373c90 [0167.843] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0167.844] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x43382e0 [0167.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0167.844] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3744b0 [0167.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0xa3744b0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0167.844] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373a10 [0167.844] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3744b0) returned 1 [0167.845] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43382e0) returned 1 [0167.845] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x43382e0 [0167.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0167.845] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374280 [0167.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0xa374280, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0167.845] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3736f0 [0167.845] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374280) returned 1 [0167.846] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43382e0) returned 1 [0167.846] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374370 [0167.846] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0167.846] CryptAcquireContextW (in: phProv=0x114df3d8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114df3d8*=0x49c1010) returned 1 [0167.848] CryptCreateHash (in: hProv=0x49c1010, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x114df3d8 | out: phHash=0x114df3d8) returned 1 [0167.849] CryptHashData (hHash=0x4b323d0, pbData=0xa373c90, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0167.849] CryptGetHashParam (in: hHash=0x4b323d0, dwParam=0x4, pbData=0x114df3e0, pdwDataLen=0x114df3e4, dwFlags=0x0 | out: pbData=0x114df3e0, pdwDataLen=0x114df3e4) returned 1 [0167.849] CryptGetHashParam (in: hHash=0x4b323d0, dwParam=0x2, pbData=0xa374370, pdwDataLen=0x114df3e0, dwFlags=0x0 | out: pbData=0xa374370, pdwDataLen=0x114df3e0) returned 1 [0167.849] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373d30 [0167.850] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0167.850] CryptDestroyHash (hHash=0x4b323d0) returned 1 [0167.850] CryptReleaseContext (hProv=0x49c1010, dwFlags=0x0) returned 1 [0167.850] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374370) returned 1 [0167.850] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374280 [0167.850] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374370 [0167.851] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374280) returned 1 [0167.851] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374410 [0167.851] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374370) returned 1 [0167.851] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373d30) returned 1 [0167.851] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374280 [0167.851] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374410) returned 1 [0167.851] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373c90) returned 1 [0167.851] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x43382e0 [0167.852] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa362510 [0167.852] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373dd0 [0167.852] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0167.853] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x400) returned 0xa378680 [0167.853] _vsnwprintf (in: _Buffer=0xa378680, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x114df570 | out: _Buffer="\\Sessions\\1") returned 11 [0167.853] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378680) returned 1 [0167.853] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362510) returned 1 [0167.859] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa362510 [0167.862] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373a10 [0167.862] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0167.864] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374370 [0167.864] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa374370, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0167.864] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337560 [0167.864] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa374370, cbMultiByte=38, lpWideCharStr=0x4337560, cchWideChar=38 | out: lpWideCharStr="{4236a99f-3514-853f-daf5-e82e3c1b0317}") returned 38 [0167.864] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x43375f0 [0167.865] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4337560) returned 1 [0167.865] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa360c20 [0167.865] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43382e0) returned 1 [0167.865] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43375f0) returned 1 [0167.865] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374370) returned 1 [0167.865] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xc0) returned 0x4338d30 [0167.865] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0167.865] NtOpenMutant (in: MutantHandle=0x114df570, DesiredAccess=0x100000, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{4236a99f-3514-853f-daf5-e82e3c1b0317}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x114df570*=0x0) returned 0xc0000034 [0167.865] NtCreateMutant (in: MutantHandle=0x114df570, DesiredAccess=0x1f0001, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{4236a99f-3514-853f-daf5-e82e3c1b0317}", Attributes=0x0, SecurityDescriptor=0x4339210, SecurityQualityOfService=0x0), InitialOwner=0 | out: MutantHandle=0x114df570*=0x96c) returned 0x0 [0167.866] SetSecurityInfo () returned 0x0 [0167.866] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338d30) returned 1 [0167.866] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374280) returned 1 [0167.867] NtWaitForSingleObject (Object=0x96c, Alertable=0, Time=0x114df570) returned 0x0 [0167.867] NtReleaseMutant (MutantHandle=0x96c, ReleaseCount=0x0) returned 0x0 [0167.867] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa360c20) returned 1 [0167.867] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114df5a0 | out: lpdwFlags=0x114df5a0) returned 1 [0167.867] GetExitCodeProcess (in: hProcess=0x96c, lpExitCode=0x114df5e8 | out: lpExitCode=0x114df5e8*=0x103) returned 1 [0167.868] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114df570 | out: lpdwFlags=0x114df570) returned 1 [0167.868] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114df600 | out: lpdwFlags=0x114df600) returned 1 [0167.868] GetProcessId (Process=0x96c) returned 0xde0 [0167.868] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374280 [0167.868] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0167.869] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0x23f8 [0167.905] Thread32First (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0167.911] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0167.916] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0167.923] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0167.928] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0167.933] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0167.938] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0167.943] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0167.948] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0167.953] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0167.959] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0167.963] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0167.971] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0167.977] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0167.982] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0167.986] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0167.991] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0167.996] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.012] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.019] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.026] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.031] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.041] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.049] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.055] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.061] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.066] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.072] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.077] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.081] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.086] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.090] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.095] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.100] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.104] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.109] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.114] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.119] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.124] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.130] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.135] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.140] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.146] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.150] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.155] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.160] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.164] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.169] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.174] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.179] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.184] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.189] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.194] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.199] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.204] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.208] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.213] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.217] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.222] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.226] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.231] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.235] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.239] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.244] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.249] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.253] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.258] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.262] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.267] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.273] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.278] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.283] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.288] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.293] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.298] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.303] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.308] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.313] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.318] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.323] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.328] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.334] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.339] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.345] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.350] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.354] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.359] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.362] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.366] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.371] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.374] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.378] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.382] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.386] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.390] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.394] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.398] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.402] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.406] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.411] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.414] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.418] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.423] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.427] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.431] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.436] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.440] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.445] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.449] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.454] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.459] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.464] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.469] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.474] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.479] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.483] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.487] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.491] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.495] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.500] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.505] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.509] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.513] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.517] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.521] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.526] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.530] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.535] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.539] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.543] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.548] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.553] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.557] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.562] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.566] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.571] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.575] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.579] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.584] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.589] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.593] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.822] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.826] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.831] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.836] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.841] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.846] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.851] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.855] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.860] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.865] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.869] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.874] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.878] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.882] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.888] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.893] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.897] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.903] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.907] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.914] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.919] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.962] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.967] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.973] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.978] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.983] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.990] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0168.996] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.001] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.006] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.012] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.018] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.023] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.028] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.034] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.038] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.041] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.045] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.048] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.052] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.059] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.063] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.074] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.078] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.083] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.089] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.094] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.099] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.103] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.108] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.114] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.119] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.125] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.130] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.135] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.139] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.144] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.148] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.152] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.157] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.161] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.166] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.170] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.179] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.187] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.191] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.197] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.202] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.207] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.213] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.218] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.223] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.229] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.234] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.240] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.245] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.253] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.258] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.264] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.269] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.275] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.280] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.291] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.297] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.302] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.307] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.312] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.321] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.326] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.330] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.335] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.340] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.345] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.349] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.354] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.358] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.363] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.367] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.371] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.374] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.378] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.384] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.389] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.393] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.404] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.409] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.414] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.419] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.424] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.428] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.434] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.440] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.447] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.452] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.457] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.462] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.466] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.471] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.475] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.480] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.484] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.490] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.495] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.500] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.508] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.516] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.522] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.528] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.533] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.540] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.546] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.552] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.557] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.563] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.568] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.573] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.580] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.585] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.591] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.597] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.604] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.610] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.621] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.655] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.661] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.667] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.673] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.679] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.685] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.691] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.697] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.703] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.711] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.716] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.721] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.726] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.731] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.736] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.740] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.745] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.751] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.757] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.762] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.767] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.785] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.791] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.795] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.799] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.804] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.808] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.813] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.817] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.822] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.827] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.832] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.839] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.844] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.850] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.855] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.860] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.864] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.981] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.987] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.992] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0169.997] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.002] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.007] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.012] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.017] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.022] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.028] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.036] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.040] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.045] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.049] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.054] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.060] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.064] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.071] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.077] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.112] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.118] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.122] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.127] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.133] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.138] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.143] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.147] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.151] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.156] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.160] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.167] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.172] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.177] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.181] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.186] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.191] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.196] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.202] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.206] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.212] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.220] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.226] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.232] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.238] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.242] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.247] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.252] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.257] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.262] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.267] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.272] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.277] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.282] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.287] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.291] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.299] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.303] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.308] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.312] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.316] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.321] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.325] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.334] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.338] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.343] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.348] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.353] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.360] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.364] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.368] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.372] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.377] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.382] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.385] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.389] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.393] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.398] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.403] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.407] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.412] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.417] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.428] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.433] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.437] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.440] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.445] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.453] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.457] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.461] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.465] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.470] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.475] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.480] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.484] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.488] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.493] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.498] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.502] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.508] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.512] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.517] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.522] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.527] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.530] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.534] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.538] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.543] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.547] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.551] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.562] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.567] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.572] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.576] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.581] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.584] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.590] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.595] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.600] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.604] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.609] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.614] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.620] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.638] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.642] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.647] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.651] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.655] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.659] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.663] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.668] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.673] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.687] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.692] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.698] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.703] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.709] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.714] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.720] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.726] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.732] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.737] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.743] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.750] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.755] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.760] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.765] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.769] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.774] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.789] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.799] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.804] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.808] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.816] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.822] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.827] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.832] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.837] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.843] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.848] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.854] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.860] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.865] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.871] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.875] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.883] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.889] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.896] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.901] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.913] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.919] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.924] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.930] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.935] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.941] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.949] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.954] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.960] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.966] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.972] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.977] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.982] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.987] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.992] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0170.997] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.003] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.011] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.017] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.025] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.030] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.034] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.038] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.043] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.048] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.054] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.058] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.063] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.068] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.076] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.081] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.085] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.090] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.095] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.102] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.107] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.116] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.121] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.126] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.131] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.194] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.205] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.210] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.216] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.221] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.226] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.232] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.237] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.243] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.248] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.254] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.259] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.264] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.269] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.273] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.277] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.282] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.286] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.291] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.299] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.304] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.308] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.315] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.319] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.323] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.327] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.332] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.337] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.342] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.347] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.351] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.355] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.361] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.365] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.370] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.374] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.378] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.383] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.386] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.391] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.395] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.399] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.422] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.426] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.430] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.434] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.442] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.447] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.451] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.456] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.459] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.464] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.468] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.473] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.477] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.482] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.486] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.491] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.497] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.501] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.507] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.512] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.521] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.527] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.533] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.538] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.541] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.548] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.553] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.557] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.561] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.566] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.570] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.574] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.578] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.582] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.586] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.590] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.595] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.598] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.603] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.609] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.615] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.620] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.641] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.646] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.651] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.659] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.664] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.670] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.674] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.679] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.684] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.689] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.694] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.699] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.705] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.710] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.715] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.721] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.727] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.732] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.736] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.740] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.744] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.749] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.754] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.761] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.765] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.770] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.786] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.791] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.796] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.801] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.808] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.813] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.817] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.828] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.833] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.838] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.845] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.851] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.857] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.862] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.867] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.873] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.879] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.886] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.891] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.896] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.901] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.907] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.912] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.918] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.926] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.931] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.936] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.942] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.948] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.954] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.963] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.969] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.974] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.980] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.989] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0171.995] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.001] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.006] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.012] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.017] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.024] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.029] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.033] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.038] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.046] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.052] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.057] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.062] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.067] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.073] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.078] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.084] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.093] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.105] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.111] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.117] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.123] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.130] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.136] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.142] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.147] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.152] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.159] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.164] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.169] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.175] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.184] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.189] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.194] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.199] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.205] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.217] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.223] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.229] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.236] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.242] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.247] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.252] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.257] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.262] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.267] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.272] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.280] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.285] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.291] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.296] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.301] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.306] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.312] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.416] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.422] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.430] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.436] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.442] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.447] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.453] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.458] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.464] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.469] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.474] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.478] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.483] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.488] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.494] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.499] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.505] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.509] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.514] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.576] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.582] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.595] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.600] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.607] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.613] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.619] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.645] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.650] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.656] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.662] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.667] GetHandleInformation (in: hObject=0x23f8, lpdwFlags=0x114df540 | out: lpdwFlags=0x114df540) returned 1 [0172.668] GetThreadDesktop (dwThreadId=0x45c) returned 0xc8 [0172.668] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3778c0 [0172.668] GetUserObjectInformationA (in: hObj=0xc8, nIndex=2, pvInfo=0xa3778c0, nLength=0x80, lpnLengthNeeded=0x0 | out: pvInfo=0xa3778c0, lpnLengthNeeded=0x0) returned 1 [0172.669] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e90 [0172.669] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e90) returned 1 [0172.669] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3778c0) returned 1 [0172.669] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374280) returned 1 [0172.669] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114df5d0 | out: lpdwFlags=0x114df5d0) returned 1 [0172.670] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362110 [0172.670] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0172.670] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377320 [0172.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0172.670] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362480 [0172.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0xa362480, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0172.670] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361fd0 [0172.670] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362480) returned 1 [0172.671] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377320) returned 1 [0172.671] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376f30 [0172.671] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0172.671] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362200 [0172.671] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0xa362200, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0172.672] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361da0 [0172.672] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362200) returned 1 [0172.672] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376f30) returned 1 [0172.672] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3621b0 [0172.672] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0172.672] CryptAcquireContextW (in: phProv=0x114df3d8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114df3d8*=0x49c0e10) returned 1 [0172.674] CryptCreateHash (in: hProv=0x49c0e10, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x114df3d8 | out: phHash=0x114df3d8) returned 1 [0172.674] CryptHashData (hHash=0x4b32ec0, pbData=0xa362110, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0172.674] CryptGetHashParam (in: hHash=0x4b32ec0, dwParam=0x4, pbData=0x114df3e0, pdwDataLen=0x114df3e4, dwFlags=0x0 | out: pbData=0x114df3e0, pdwDataLen=0x114df3e4) returned 1 [0172.674] CryptGetHashParam (in: hHash=0x4b32ec0, dwParam=0x2, pbData=0xa3621b0, pdwDataLen=0x114df3e0, dwFlags=0x0 | out: pbData=0xa3621b0, pdwDataLen=0x114df3e0) returned 1 [0172.674] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3620c0 [0172.675] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0172.675] CryptDestroyHash (hHash=0x4b32ec0) returned 1 [0172.675] CryptReleaseContext (hProv=0x49c0e10, dwFlags=0x0) returned 1 [0172.675] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3621b0) returned 1 [0172.676] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362160 [0172.676] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362200 [0172.676] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362160) returned 1 [0172.676] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361d50 [0172.676] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362200) returned 1 [0172.676] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3620c0) returned 1 [0172.676] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e40 [0172.677] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361d50) returned 1 [0172.677] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362110) returned 1 [0172.677] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376750 [0172.677] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa362510 [0172.680] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362430 [0172.680] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0172.681] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x400) returned 0xa378680 [0172.681] _vsnwprintf (in: _Buffer=0xa378680, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x114df570 | out: _Buffer="\\Sessions\\1") returned 11 [0172.681] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378680) returned 1 [0172.681] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362510) returned 1 [0172.684] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa362510 [0172.687] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f30 [0172.687] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0172.687] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362340 [0172.688] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa362340, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0172.688] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376cf0 [0172.688] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa362340, cbMultiByte=38, lpWideCharStr=0xa376cf0, cchWideChar=38 | out: lpWideCharStr="{e79e5240-aa8e-0f63-d6a1-8a07649cdc90}") returned 38 [0172.688] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3779e0 [0172.688] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376cf0) returned 1 [0172.688] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa361390 [0172.688] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376750) returned 1 [0172.689] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3779e0) returned 1 [0172.689] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362340) returned 1 [0172.689] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xc0) returned 0xa378680 [0172.689] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0172.689] NtOpenMutant (in: MutantHandle=0x114df570, DesiredAccess=0x100000, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{e79e5240-aa8e-0f63-d6a1-8a07649cdc90}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x114df570*=0x0) returned 0xc0000034 [0172.690] NtCreateMutant (in: MutantHandle=0x114df570, DesiredAccess=0x1f0001, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{e79e5240-aa8e-0f63-d6a1-8a07649cdc90}", Attributes=0x0, SecurityDescriptor=0x4339210, SecurityQualityOfService=0x0), InitialOwner=0 | out: MutantHandle=0x114df570*=0x96c) returned 0x0 [0172.690] SetSecurityInfo () returned 0x0 [0172.690] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378680) returned 1 [0172.690] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e40) returned 1 [0172.690] NtWaitForSingleObject (Object=0x96c, Alertable=0, Time=0x114df570) returned 0x0 [0172.690] NtReleaseMutant (MutantHandle=0x96c, ReleaseCount=0x0) returned 0x0 [0172.690] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361390) returned 1 [0172.691] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114df5a0 | out: lpdwFlags=0x114df5a0) returned 1 [0172.691] GetExitCodeProcess (in: hProcess=0x96c, lpExitCode=0x114df5e8 | out: lpExitCode=0x114df5e8*=0x103) returned 1 [0172.691] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114df570 | out: lpdwFlags=0x114df570) returned 1 [0172.691] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114df600 | out: lpdwFlags=0x114df600) returned 1 [0172.691] GetProcessId (Process=0x96c) returned 0xf20 [0172.692] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362480 [0172.692] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0172.692] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0x23f8 [0172.724] Thread32First (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.730] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.736] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.741] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.748] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.753] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.759] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.765] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.771] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.775] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.789] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.794] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.800] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.806] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.812] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.818] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.824] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.830] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.835] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.841] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.847] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.852] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.857] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.863] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.868] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.874] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.879] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.884] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.889] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.895] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.900] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.906] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.912] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.917] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.923] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.932] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.937] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.943] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.950] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.955] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.961] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.967] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.971] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.976] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.981] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.986] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.993] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0172.998] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.002] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.008] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.013] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.017] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.022] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.026] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.030] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.035] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.039] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.043] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.046] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.051] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.056] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.061] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.065] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.070] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.075] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.079] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.084] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.088] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.093] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.098] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.104] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.110] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.120] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.125] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.131] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.136] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.143] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.148] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.154] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.160] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.164] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.169] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.174] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.179] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.188] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.194] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.198] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.203] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.209] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.215] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.220] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.225] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.230] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.234] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.239] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.244] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.253] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.259] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.264] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.268] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.273] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.278] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.283] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.288] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.293] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.297] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.303] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.308] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.312] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.320] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.326] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.331] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.336] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.340] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.345] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.349] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.355] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.360] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.365] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.369] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.373] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.383] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.387] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.392] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.397] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.401] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.406] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.412] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.416] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.420] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.424] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.429] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.433] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.437] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.441] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.445] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.449] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.455] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.459] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.464] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.473] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.478] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.482] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.487] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.492] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.497] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.502] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.506] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.510] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.515] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.520] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.524] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.529] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.532] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.536] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.541] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.546] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.552] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.557] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.563] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.568] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.573] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.663] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.668] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.673] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.677] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.683] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.687] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.693] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.697] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.702] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.710] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.715] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.721] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.726] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.731] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.736] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.740] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.743] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.748] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.752] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.757] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.761] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.772] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.777] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.794] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.798] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.804] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.810] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.815] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.819] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.824] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.829] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.837] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.841] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.846] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.851] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.857] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.862] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.869] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.874] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.879] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.883] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.906] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.911] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.915] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.920] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.925] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.929] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.934] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.938] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.943] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.948] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.953] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.957] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.961] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.968] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.973] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.978] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.982] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.988] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.992] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0173.997] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.002] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.021] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.026] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.030] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.035] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.039] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.044] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.049] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.053] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.059] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.064] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.070] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.074] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.079] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.084] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.088] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.091] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.098] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.101] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.106] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.111] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.115] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.120] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.162] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.168] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.172] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.178] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.183] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.187] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.191] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.197] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.202] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.207] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.211] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.216] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.220] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.228] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.232] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.237] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.241] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.246] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.251] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.256] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.262] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.269] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.276] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.281] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.287] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.292] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.297] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.302] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.306] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.310] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.316] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.321] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.326] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.331] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.336] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.342] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.347] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.353] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.361] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.366] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.373] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.379] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.385] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.390] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.395] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.400] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.406] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.410] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.416] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.423] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.428] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.433] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.438] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.442] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.445] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.449] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.453] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.458] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.463] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.467] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.472] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.477] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.484] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.491] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.496] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.501] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.505] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.510] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.515] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.520] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.525] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.529] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.533] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.538] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.543] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.548] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.556] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.561] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.566] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.572] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.575] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.580] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.585] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.591] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.595] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.600] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.604] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.609] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.614] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.621] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.642] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.647] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.653] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.657] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.663] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.668] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.673] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.678] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.685] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.692] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.697] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.703] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.708] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.882] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.888] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.895] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.901] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.908] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.913] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.918] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.924] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.929] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.933] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.938] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.947] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.952] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.958] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.964] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.969] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.974] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.980] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.992] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0174.998] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.004] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.012] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.017] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.024] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.030] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.035] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.052] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.058] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.063] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.069] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.076] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.081] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.086] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.093] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.098] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.103] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.115] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.120] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.124] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.128] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.132] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.138] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.143] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.148] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.152] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.156] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.161] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.165] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.170] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.176] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.181] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.186] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.191] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.195] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.204] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.209] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.214] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.220] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.225] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.230] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.235] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.240] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.244] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.249] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.255] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.260] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.264] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.272] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.277] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.282] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.288] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.292] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.298] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.303] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.308] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.313] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.318] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.323] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.334] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.340] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.345] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.350] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.356] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.362] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.367] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.371] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.375] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.380] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.385] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.390] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.395] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.403] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.408] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.412] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.416] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.421] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.426] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.430] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.436] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.442] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.448] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.453] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.459] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.469] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.474] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.479] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.486] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.492] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.497] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.503] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.508] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.513] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.516] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.521] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.526] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.530] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.534] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.539] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.546] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.551] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.556] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.561] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.565] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.570] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.575] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.580] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.585] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.590] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.598] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.604] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.609] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.615] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.620] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.641] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.646] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.651] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.655] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.662] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.669] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.673] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.678] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.682] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.687] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.691] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.696] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.700] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.705] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.709] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.714] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.716] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.720] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.727] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.731] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.736] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.741] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.745] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.750] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.755] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.759] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.764] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.768] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.773] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.778] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.792] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.796] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.803] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.809] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.814] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.820] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.824] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.830] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.836] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.841] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.846] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.856] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.861] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.867] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.872] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.878] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.883] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.960] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.966] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.971] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.974] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.980] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.986] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.992] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0175.997] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.002] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.007] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.012] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.019] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.024] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.029] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.033] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.038] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.042] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.049] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.054] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.059] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.064] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.070] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.075] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.080] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.084] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.090] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.094] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.099] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.105] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.109] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.118] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.122] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.126] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.131] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.136] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.142] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.147] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.152] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.158] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.162] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.167] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.171] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.184] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.190] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.195] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.199] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.205] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.209] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.213] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.218] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.223] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.228] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.232] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.236] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.241] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.247] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.252] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.257] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.262] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.267] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.272] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.276] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.280] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.285] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.289] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.294] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.298] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.301] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.305] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.308] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.314] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.318] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.321] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.324] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.330] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.333] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.338] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.343] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.348] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.353] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.358] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.363] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.369] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.377] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.383] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.390] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.396] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.401] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.407] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.411] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.417] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.422] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.429] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.433] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.437] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.445] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.449] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.454] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.459] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.463] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.468] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.472] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.477] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.482] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.487] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.493] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.497] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.503] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.512] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.518] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.523] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.527] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.533] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.537] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.541] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.546] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.550] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.555] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.559] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.564] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.569] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.574] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.579] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.584] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.589] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.593] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.597] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.603] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.608] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.613] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.617] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.622] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.643] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.648] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.652] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.656] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.660] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.665] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.669] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.673] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.677] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.681] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.686] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.690] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.695] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.702] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.707] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.712] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.716] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.722] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.727] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.731] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.735] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.739] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.744] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.750] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.754] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.758] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.764] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.768] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.773] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.778] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.794] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.800] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.806] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.812] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.817] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.822] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.826] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.836] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.843] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.866] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.874] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.879] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.884] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.890] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.897] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.902] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.907] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.912] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.918] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.923] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.928] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.934] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.940] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.947] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.954] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.963] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.969] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.975] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.981] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.986] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.992] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0176.998] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.004] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.011] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.017] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.023] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.033] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.039] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.045] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.051] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.055] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.060] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.100] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.107] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.113] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.119] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.125] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.132] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.138] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.145] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.150] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.158] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.162] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.168] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.173] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.178] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.184] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.189] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.195] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.203] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.207] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.213] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.219] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.228] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.234] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.239] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.246] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.252] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.257] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.263] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.268] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.278] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.294] GetHandleInformation (in: hObject=0x23f8, lpdwFlags=0x114df540 | out: lpdwFlags=0x114df540) returned 1 [0177.301] GetThreadDesktop (dwThreadId=0xf24) returned 0xc8 [0177.307] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa35a610 [0177.307] GetUserObjectInformationA (in: hObj=0xc8, nIndex=2, pvInfo=0xa35a610, nLength=0x80, lpnLengthNeeded=0x0 | out: pvInfo=0xa35a610, lpnLengthNeeded=0x0) returned 1 [0177.307] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362110 [0177.312] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362110) returned 1 [0177.312] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35a610) returned 1 [0177.312] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362480) returned 1 [0177.320] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114df5d0 | out: lpdwFlags=0x114df5d0) returned 1 [0177.325] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361d50 [0177.325] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0177.331] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa35b300 [0177.332] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0177.332] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362430 [0177.332] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0xa362430, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0177.332] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3621b0 [0177.332] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362430) returned 1 [0177.332] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b300) returned 1 [0177.333] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3621b0) returned 1 [0177.337] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa35a610 [0177.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0177.337] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361fd0 [0177.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0xa361fd0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0177.337] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362340 [0177.337] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361fd0) returned 1 [0177.337] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35a610) returned 1 [0177.338] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362340) returned 1 [0177.338] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0177.338] CryptAcquireContextW (in: phProv=0x114df3d8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114df3d8*=0x49c1010) returned 1 [0177.340] CryptCreateHash (in: hProv=0x49c1010, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x114df3d8 | out: phHash=0x114df3d8) returned 1 [0177.341] CryptHashData (hHash=0x4b32ec0, pbData=0xa361d50, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0177.341] CryptGetHashParam (in: hHash=0x4b32ec0, dwParam=0x4, pbData=0x114df3e0, pdwDataLen=0x114df3e4, dwFlags=0x0 | out: pbData=0x114df3e0, pdwDataLen=0x114df3e4) returned 1 [0177.341] CryptGetHashParam (in: hHash=0x4b32ec0, dwParam=0x2, pbData=0xa3622f0, pdwDataLen=0x114df3e0, dwFlags=0x0 | out: pbData=0xa3622f0, pdwDataLen=0x114df3e0) returned 1 [0177.341] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362390 [0177.341] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0177.342] CryptDestroyHash (hHash=0x4b32ec0) returned 1 [0177.342] CryptReleaseContext (hProv=0x49c1010, dwFlags=0x0) returned 1 [0177.342] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3622f0) returned 1 [0177.342] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3622f0 [0177.342] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f80 [0177.342] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3622f0) returned 1 [0177.342] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362480 [0177.343] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f80) returned 1 [0177.343] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362390) returned 1 [0177.343] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361da0 [0177.343] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362480) returned 1 [0177.343] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361d50) returned 1 [0177.343] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa35a610 [0177.343] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa362510 [0177.344] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f80 [0177.344] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0177.349] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f80) returned 1 [0177.349] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x400) returned 0xa379900 [0177.349] _vsnwprintf (in: _Buffer=0xa379900, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x114df570 | out: _Buffer="\\Sessions\\1") returned 11 [0177.349] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa379900) returned 1 [0177.350] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362510) returned 1 [0177.354] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa362510 [0177.357] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362160 [0177.357] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0177.357] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362160) returned 1 [0177.358] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362510) returned 1 [0177.361] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362340 [0177.361] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa362340, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0177.361] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa35a7c0 [0177.361] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa362340, cbMultiByte=38, lpWideCharStr=0xa35a7c0, cchWideChar=38 | out: lpWideCharStr="{38e7db7a-75ef-8cef-8130-9e11aa96557f}") returned 38 [0177.361] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa35a850 [0177.361] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35a7c0) returned 1 [0177.361] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa3605c0 [0177.362] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35a610) returned 1 [0177.362] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35a850) returned 1 [0177.362] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362340) returned 1 [0177.362] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xc0) returned 0xa378680 [0177.362] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0177.362] NtOpenMutant (in: MutantHandle=0x114df570, DesiredAccess=0x100000, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{38e7db7a-75ef-8cef-8130-9e11aa96557f}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x114df570*=0x0) returned 0xc0000034 [0177.363] NtCreateMutant (in: MutantHandle=0x114df570, DesiredAccess=0x1f0001, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{38e7db7a-75ef-8cef-8130-9e11aa96557f}", Attributes=0x0, SecurityDescriptor=0x4339210, SecurityQualityOfService=0x0), InitialOwner=0 | out: MutantHandle=0x114df570*=0x96c) returned 0x0 [0177.363] SetSecurityInfo () returned 0x0 [0177.363] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378680) returned 1 [0177.363] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361da0) returned 1 [0177.364] NtWaitForSingleObject (Object=0x96c, Alertable=0, Time=0x114df570) returned 0x0 [0177.364] NtReleaseMutant (MutantHandle=0x96c, ReleaseCount=0x0) returned 0x0 [0177.364] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3605c0) returned 1 [0177.364] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114df5a0 | out: lpdwFlags=0x114df5a0) returned 1 [0177.369] GetExitCodeProcess (in: hProcess=0x96c, lpExitCode=0x114df5e8 | out: lpExitCode=0x114df5e8*=0x103) returned 1 [0177.369] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114df570 | out: lpdwFlags=0x114df570) returned 1 [0177.369] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114df600 | out: lpdwFlags=0x114df600) returned 1 [0177.369] GetProcessId (Process=0x96c) returned 0xf40 [0177.369] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362430 [0177.369] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0177.370] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0x23f8 [0177.403] Thread32First (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.409] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.415] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.422] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.434] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.440] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.445] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.452] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.458] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.464] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.470] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.476] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.484] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.490] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.497] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.503] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.508] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.514] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.520] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.526] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.533] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.553] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.559] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.564] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.570] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.575] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.579] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.582] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.586] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.590] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.595] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.599] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.605] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.611] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.616] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.622] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.646] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.653] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.658] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.665] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.671] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.684] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.690] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.695] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.702] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.707] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.713] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.718] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.725] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.731] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.736] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.744] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.750] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.756] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.763] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.769] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.775] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.790] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.798] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.803] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.814] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.819] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.825] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.831] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.836] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.843] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.848] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.854] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.861] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.868] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.877] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.883] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.889] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.895] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.901] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.908] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.913] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.919] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.924] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.928] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.933] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.938] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.943] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.947] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.952] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.957] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.961] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.965] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.969] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.976] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.981] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.985] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.991] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0177.995] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.001] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.006] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.012] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.015] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.021] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.026] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.031] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.035] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.039] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.044] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.050] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.055] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.060] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.065] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.073] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.077] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.082] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.087] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.092] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.097] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.101] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.106] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.131] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.136] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.142] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.148] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.154] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.160] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.165] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.169] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.175] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.180] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.186] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.191] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.199] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.204] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.210] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.215] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.220] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.225] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.229] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.249] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.254] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.259] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.266] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.271] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.276] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.282] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.287] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.292] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.297] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.302] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.306] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.310] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.315] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.319] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.324] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.333] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.338] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.344] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.350] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.365] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.369] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.374] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.380] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.386] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.392] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.396] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.402] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.407] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.412] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.417] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.423] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.429] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.435] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.441] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.446] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.452] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.457] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.468] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.473] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.477] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.484] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.489] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.494] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.499] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.504] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.510] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.515] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.520] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.526] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.532] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.537] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.543] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.548] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.554] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.560] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.564] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.616] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.622] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.643] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.649] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.657] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.672] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.678] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.686] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.692] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.698] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.703] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.708] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.714] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.724] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.729] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.735] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.740] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.745] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.759] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.765] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.770] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.774] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.791] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.797] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.804] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.810] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.817] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.822] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.828] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.833] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.839] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.844] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.852] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.857] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.863] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.875] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.881] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.886] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.892] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.900] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.905] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.911] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.920] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.926] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.932] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.937] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.942] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.948] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.954] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.960] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.966] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.971] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.977] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0178.999] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.006] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.011] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.017] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.023] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.029] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.035] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.041] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.050] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.056] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.062] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.068] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.074] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.080] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.086] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.092] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.098] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.108] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.117] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.122] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.128] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.134] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.140] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.146] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.152] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.158] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.162] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.167] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.172] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.179] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.184] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.189] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.195] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.201] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.208] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.216] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.221] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.226] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.230] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.235] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.241] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.251] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.255] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.260] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.264] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.267] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.271] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.274] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.277] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.280] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.284] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.288] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.293] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.297] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.302] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.305] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.309] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.319] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.324] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.331] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.336] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.342] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.347] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.352] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.357] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.363] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.368] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.373] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.382] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.386] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.391] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.397] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.401] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.406] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.411] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.417] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.423] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.428] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.436] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.441] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.450] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.455] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.461] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.466] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.472] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.477] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.483] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.488] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.493] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.498] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.504] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.509] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.515] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.520] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.526] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.531] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.537] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.584] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.589] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.594] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.599] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.603] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.606] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.608] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.612] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.616] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.622] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.651] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.656] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.662] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.667] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.672] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.677] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.682] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.689] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.693] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.699] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.708] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.717] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.722] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.728] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.734] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.738] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.743] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.748] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.754] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.761] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.766] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.772] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.777] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.793] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.798] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.803] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.808] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.813] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.818] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.823] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.835] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.840] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.845] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.853] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.858] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.865] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.875] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.887] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.896] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.902] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.906] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.911] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.916] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.920] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.924] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.929] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.933] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.938] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.942] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.946] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.950] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.956] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.961] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.966] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.971] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.975] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.982] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.987] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.992] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0179.996] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.000] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.005] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.009] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.013] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.018] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.021] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.026] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.031] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.035] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.039] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.043] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.048] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.053] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.059] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.065] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.070] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.075] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.081] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.086] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.095] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.101] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.106] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.111] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.116] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.122] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.127] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.131] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.136] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.141] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.144] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.149] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.154] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.158] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.164] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.168] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.171] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.175] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.179] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.185] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.190] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.196] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.201] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.206] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.211] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.215] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.219] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.224] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.229] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.234] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.239] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.244] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.249] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.253] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.257] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.263] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.268] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.271] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.275] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.280] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.284] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.290] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.293] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.297] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.300] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.304] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.307] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.311] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.314] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.318] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.321] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.324] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.327] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.331] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.335] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.338] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.342] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.347] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.351] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.357] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.361] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.366] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.371] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.375] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.378] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.383] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.388] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.391] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.395] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.399] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.403] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.408] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.412] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.416] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.422] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.426] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.430] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.432] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.435] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.439] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.443] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.447] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.451] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.455] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.458] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.463] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.466] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.479] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.487] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.490] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.493] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.497] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.500] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.504] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.507] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.512] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.516] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.520] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.524] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.529] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.534] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.538] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.542] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.547] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.550] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.553] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.558] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.562] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.567] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.571] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.576] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.581] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.585] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.592] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.596] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.601] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.605] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.609] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.620] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.645] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.650] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.655] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.660] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.664] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.669] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.674] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.678] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.686] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.690] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.695] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.699] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.704] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.709] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.713] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.717] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.872] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.881] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.885] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.890] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.895] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.900] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.906] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.910] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.913] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.918] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.924] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.928] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.932] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.937] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.945] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.949] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.955] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.960] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.965] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.970] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.974] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.989] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0180.995] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.001] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.006] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.011] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.016] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.022] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.027] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.032] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.037] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.042] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.046] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.051] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.056] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.061] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.066] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.076] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.081] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.087] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.093] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.113] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.119] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.124] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.130] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.136] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.142] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.146] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.152] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.157] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.162] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.168] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.173] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.178] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.183] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.188] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.193] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.199] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.204] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.215] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.221] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.227] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.233] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.239] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.244] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.249] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.254] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.260] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.265] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.271] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.276] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.281] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.285] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.290] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.296] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.300] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.305] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.310] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.314] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.334] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.339] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.345] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.350] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.355] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.359] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.363] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.367] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.374] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.378] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.383] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.387] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.391] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.396] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.401] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.406] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.413] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.419] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.424] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.428] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.433] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.448] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.453] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.459] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.465] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.469] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.473] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.477] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.481] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.485] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.490] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.494] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.499] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.503] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.508] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.513] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.517] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.519] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.522] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.526] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.531] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.534] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.537] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.540] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.545] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.553] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.558] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.562] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.566] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.570] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.574] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.579] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.583] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.587] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.592] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.596] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.600] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.604] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.609] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.614] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.619] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.638] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.642] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.646] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.651] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.656] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.661] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.665] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.670] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.691] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.696] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.700] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.705] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.710] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.718] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.722] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.727] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.731] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.736] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.741] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.746] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.750] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.755] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.760] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.764] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.769] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.773] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.777] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.780] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.800] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.810] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.815] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.822] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.826] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.831] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.835] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.840] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.844] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.848] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.853] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.859] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.864] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.868] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.872] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.877] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.882] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.886] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.890] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.894] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.899] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.903] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.907] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0181.912] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.077] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.081] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.085] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.090] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.094] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.100] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.106] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.112] GetHandleInformation (in: hObject=0x23f8, lpdwFlags=0x114df540 | out: lpdwFlags=0x114df540) returned 1 [0182.112] GetThreadDesktop (dwThreadId=0xf3c) returned 0xc8 [0182.113] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa367c90 [0182.113] GetUserObjectInformationA (in: hObj=0xc8, nIndex=2, pvInfo=0xa367c90, nLength=0x80, lpnLengthNeeded=0x0 | out: pvInfo=0xa367c90, lpnLengthNeeded=0x0) returned 1 [0182.114] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e90 [0182.114] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e90) returned 1 [0182.114] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa367c90) returned 1 [0182.114] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362430) returned 1 [0182.114] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114df5d0 | out: lpdwFlags=0x114df5d0) returned 1 [0182.115] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361df0 [0182.115] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0182.115] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa367d20 [0182.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0182.115] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362070 [0182.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0xa362070, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0182.116] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e40 [0182.116] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362070) returned 1 [0182.116] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa367d20) returned 1 [0182.116] CryptAcquireContextW (in: phProv=0x114df3d8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114df3d8*=0x49c0e10) returned 1 [0182.118] CryptCreateHash (in: hProv=0x49c0e10, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x114df3d8 | out: phHash=0x114df3d8) returned 1 [0182.118] CryptHashData (hHash=0x4b313a0, pbData=0xa361df0, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0182.118] CryptGetHashParam (in: hHash=0x4b313a0, dwParam=0x4, pbData=0x114df3e0, pdwDataLen=0x114df3e4, dwFlags=0x0 | out: pbData=0x114df3e0, pdwDataLen=0x114df3e4) returned 1 [0182.118] CryptGetHashParam (in: hHash=0x4b313a0, dwParam=0x2, pbData=0xa361fd0, pdwDataLen=0x114df3e0, dwFlags=0x0 | out: pbData=0xa361fd0, pdwDataLen=0x114df3e0) returned 1 [0182.118] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3622f0 [0182.119] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0182.120] CryptDestroyHash (hHash=0x4b313a0) returned 1 [0182.120] CryptReleaseContext (hProv=0x49c0e10, dwFlags=0x0) returned 1 [0182.120] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361fd0) returned 1 [0182.120] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e90 [0182.120] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362480 [0182.120] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e90) returned 1 [0182.120] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361fd0 [0182.121] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362480) returned 1 [0182.121] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3622f0) returned 1 [0182.121] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3622a0 [0182.121] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361fd0) returned 1 [0182.121] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361df0) returned 1 [0182.121] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa366a00 [0182.121] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa369800 [0182.122] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361da0 [0182.122] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0182.122] _vsnwprintf (in: _Buffer=0xa379b90, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x114df570 | out: _Buffer="\\Sessions\\1") returned 11 [0182.122] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa379b90) returned 1 [0182.122] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa369800) returned 1 [0182.122] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa369800 [0182.123] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3620c0 [0182.123] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0182.123] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa362390, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0182.123] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa366a90 [0182.123] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa362390, cbMultiByte=38, lpWideCharStr=0xa366a90, cchWideChar=38 | out: lpWideCharStr="{d721bcec-0f69-129d-7108-0656474a0b0a}") returned 38 [0182.123] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3675d0 [0182.124] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa366a90) returned 1 [0182.124] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa360a00 [0182.124] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa366a00) returned 1 [0182.124] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3675d0) returned 1 [0182.124] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362390) returned 1 [0182.124] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xc0) returned 0xa378680 [0182.124] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0182.124] NtOpenMutant (in: MutantHandle=0x114df570, DesiredAccess=0x100000, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{d721bcec-0f69-129d-7108-0656474a0b0a}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x114df570*=0x0) returned 0xc0000034 [0182.124] NtCreateMutant (in: MutantHandle=0x114df570, DesiredAccess=0x1f0001, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{d721bcec-0f69-129d-7108-0656474a0b0a}", Attributes=0x0, SecurityDescriptor=0x4339210, SecurityQualityOfService=0x0), InitialOwner=0 | out: MutantHandle=0x114df570*=0x96c) returned 0x0 [0182.125] SetSecurityInfo () returned 0x0 [0182.125] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378680) returned 1 [0182.125] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3622a0) returned 1 [0182.125] NtWaitForSingleObject (Object=0x96c, Alertable=0, Time=0x114df570) returned 0x0 [0182.125] NtReleaseMutant (MutantHandle=0x96c, ReleaseCount=0x0) returned 0x0 [0182.125] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa360a00) returned 1 [0182.125] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114df5a0 | out: lpdwFlags=0x114df5a0) returned 1 [0182.126] GetExitCodeProcess (in: hProcess=0x96c, lpExitCode=0x114df5e8 | out: lpExitCode=0x114df5e8*=0x103) returned 1 [0182.126] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114df570 | out: lpdwFlags=0x114df570) returned 1 [0182.126] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114df600 | out: lpdwFlags=0x114df600) returned 1 [0182.126] GetProcessId (Process=0x96c) returned 0xef4 [0182.126] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362110 [0182.126] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0182.126] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0x23f8 [0182.166] Thread32First (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.171] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.176] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.182] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.186] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.206] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.211] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.217] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.222] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.226] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.232] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.237] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.240] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.245] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.249] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.254] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.259] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.265] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.269] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.273] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.277] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.281] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.285] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.289] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.296] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.300] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.304] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.308] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.369] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.373] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.379] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.385] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.390] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.394] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.399] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.403] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.408] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.415] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.420] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.426] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.430] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.435] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.440] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.445] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.450] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.454] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.460] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.466] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.471] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.480] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.484] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.489] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.494] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.498] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.504] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.509] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.513] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.518] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.523] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.532] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.536] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.541] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.546] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.550] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.555] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.560] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.564] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.568] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.572] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.576] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.580] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.594] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.599] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.603] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.608] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.613] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.617] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.621] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.626] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.629] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.633] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.637] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.641] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.645] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.648] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.652] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.687] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.694] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.698] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.702] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.706] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.710] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.715] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.718] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.724] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.735] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.738] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.744] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.748] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.754] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.759] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.762] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.767] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.772] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.776] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.781] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.799] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.805] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.812] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.818] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.822] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.827] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.832] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.838] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.843] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.853] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.859] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.864] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.872] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.877] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.883] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.888] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.892] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.899] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.904] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.909] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.914] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.919] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.924] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.931] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.936] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.940] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.946] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.951] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.960] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.965] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.970] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.976] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.980] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.984] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.989] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.994] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0182.999] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.004] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.010] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.015] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.020] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.025] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.031] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.037] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.042] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.048] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.055] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.060] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.209] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.215] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.219] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.223] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.228] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.233] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.239] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.246] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.252] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.257] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.261] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.266] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.270] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.275] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.280] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.285] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.290] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.295] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.301] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.310] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.320] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.325] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.330] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.336] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.341] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.347] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.352] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.358] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.364] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.370] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.378] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.384] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.389] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.394] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.399] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.403] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.408] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.413] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.417] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.433] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.437] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.441] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.446] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.452] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.458] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.463] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.469] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.475] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.480] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.487] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.491] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.496] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.501] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.511] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.517] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.522] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.527] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.532] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.535] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.540] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.549] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.554] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.561] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.565] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.576] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.582] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.587] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.592] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.597] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.603] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.608] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.613] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.619] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.624] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.629] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.638] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.643] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.649] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.654] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.693] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.701] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.706] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.710] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.714] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.717] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.721] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.729] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.733] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.738] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.743] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.747] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.751] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.755] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.759] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.765] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.770] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.773] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.777] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.780] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.783] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.794] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.799] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.803] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.812] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.817] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.822] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.827] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.836] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.841] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.846] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.850] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.855] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.860] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.864] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.869] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.874] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.879] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.884] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.888] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.895] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.900] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.904] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.909] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.914] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.918] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.933] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.939] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.944] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.949] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.954] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.961] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.965] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.969] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.974] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.978] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.983] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.987] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.991] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0183.996] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.000] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.005] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.010] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.016] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.020] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.029] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.032] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.039] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.043] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.048] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.052] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.056] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.060] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.063] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.065] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.068] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.072] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.076] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.079] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.082] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.086] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.092] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.095] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.099] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.103] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.107] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.110] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.113] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.117] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.120] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.122] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.124] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.127] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.133] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.137] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.141] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.148] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.156] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.161] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.166] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.171] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.176] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.181] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.186] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.191] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.196] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.201] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.206] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.211] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.217] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.224] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.232] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.236] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.242] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.246] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.251] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.278] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.282] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.287] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.293] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.299] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.304] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.309] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.313] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.318] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.322] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.326] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.331] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.336] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.341] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.346] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.352] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.357] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.361] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.364] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.368] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.371] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.376] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.380] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.390] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.394] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.398] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.402] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.407] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.411] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.419] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.422] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.426] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.429] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.435] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.439] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.443] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.447] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.451] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.457] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.462] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.467] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.470] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.473] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.476] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.478] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.482] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.486] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.491] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.495] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.501] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.505] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.509] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.513] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.517] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.521] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.525] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.529] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.533] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.538] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.541] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.545] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.550] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.553] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.558] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.562] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.565] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.570] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.574] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.576] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.581] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.585] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.589] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.594] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.599] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.608] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.614] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.619] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.623] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.627] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.630] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.635] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.639] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.642] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.646] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.650] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.653] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.676] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.681] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.685] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.690] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.694] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.699] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.704] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.708] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.712] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.716] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.720] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.725] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.731] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.734] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.743] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.748] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.753] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.759] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.764] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.769] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.773] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.778] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.784] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.802] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.809] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.814] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.819] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.825] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.829] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.834] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.838] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.843] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.853] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.858] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.864] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.873] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.878] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.884] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.890] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.895] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.901] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.905] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.911] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.916] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.922] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.927] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.932] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.940] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.947] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.952] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.958] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.963] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.968] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.973] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.978] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.984] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.990] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0184.995] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.001] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.007] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.013] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.019] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.025] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.030] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.035] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.040] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.047] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.053] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.059] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.067] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.075] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.081] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.087] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.093] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.098] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.104] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.110] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.116] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.121] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.126] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.136] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.141] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.148] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.153] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.159] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.164] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.167] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.171] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.176] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.184] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.188] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.193] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.206] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.210] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.215] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.220] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.225] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.230] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.234] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.239] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.243] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.250] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.254] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.259] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.263] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.268] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.272] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.277] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.281] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.286] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.291] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.298] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.304] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.309] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.315] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.320] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.326] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.330] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.336] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.341] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.347] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.353] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.357] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.362] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.367] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.372] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.376] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.381] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.385] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.401] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.461] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.466] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.472] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.477] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.482] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.487] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.492] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.497] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.501] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.506] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.511] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.517] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.522] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.529] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.535] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.539] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.544] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.550] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.556] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.579] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.585] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.594] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.600] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.606] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.611] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.616] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.621] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.626] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.630] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.635] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.640] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.644] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.650] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.681] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.686] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.692] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.697] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.703] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.708] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.724] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.730] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.735] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.741] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.747] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.750] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.755] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.759] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.765] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.770] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.775] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.779] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.784] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.804] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.809] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.813] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.819] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.824] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.829] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.834] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.841] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.846] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.851] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.857] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.863] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.874] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.882] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.887] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.892] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.898] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.905] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.911] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.915] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.926] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.931] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.937] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.942] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.948] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.953] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.957] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.973] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.979] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.987] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.992] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0185.997] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.003] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.010] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.015] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.020] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.026] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.031] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.036] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.042] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.053] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.058] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.063] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.068] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.073] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.078] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.084] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.090] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.095] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.098] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.103] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.107] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.115] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.120] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.124] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.129] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.133] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.138] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.141] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.145] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.149] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.154] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.157] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.163] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.167] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.170] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.174] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.178] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.184] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.189] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.194] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.198] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.203] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.209] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.215] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.220] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.225] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.229] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.235] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.240] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.248] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.252] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.258] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.264] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.270] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.274] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.279] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.284] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.289] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.296] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.301] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.305] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.314] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.318] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.323] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.327] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.332] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.336] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.340] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.343] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.347] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.350] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.352] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.357] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.361] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.364] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.368] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.375] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.379] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.382] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.385] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.388] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.391] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.394] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.398] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.402] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.407] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.411] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.415] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.420] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.423] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.428] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.432] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.434] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.441] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.448] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.452] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.457] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.462] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.466] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.470] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.475] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.479] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.482] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.486] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.490] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.494] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.499] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.502] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.509] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.513] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.516] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.520] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.525] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.530] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.534] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.537] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.541] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.546] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.550] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.555] GetHandleInformation (in: hObject=0x23f8, lpdwFlags=0x114df540 | out: lpdwFlags=0x114df540) returned 1 [0186.556] GetThreadDesktop (dwThreadId=0xef0) returned 0xc8 [0186.556] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3676f0 [0186.556] GetUserObjectInformationA (in: hObj=0xc8, nIndex=2, pvInfo=0xa3676f0, nLength=0x80, lpnLengthNeeded=0x0 | out: pvInfo=0xa3676f0, lpnLengthNeeded=0x0) returned 1 [0186.557] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361da0 [0186.557] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361da0) returned 1 [0186.557] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3676f0) returned 1 [0186.557] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362110) returned 1 [0186.557] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114df5d0 | out: lpdwFlags=0x114df5d0) returned 1 [0186.557] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e40 [0186.557] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0186.558] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa366a00 [0186.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0186.558] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361d50 [0186.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0xa361d50, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0186.558] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362480 [0186.558] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361d50) returned 1 [0186.558] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa366a00) returned 1 [0186.559] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3675d0 [0186.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0186.559] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361ee0 [0186.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0xa361ee0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0186.559] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361da0 [0186.559] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361ee0) returned 1 [0186.559] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3675d0) returned 1 [0186.560] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362430 [0186.560] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0186.560] CryptAcquireContextW (in: phProv=0x114df3d8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114df3d8*=0x49c0610) returned 1 [0186.561] CryptCreateHash (in: hProv=0x49c0610, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x114df3d8 | out: phHash=0x114df3d8) returned 1 [0186.562] CryptHashData (hHash=0x4b31330, pbData=0xa361e40, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0186.562] CryptGetHashParam (in: hHash=0x4b31330, dwParam=0x4, pbData=0x114df3e0, pdwDataLen=0x114df3e4, dwFlags=0x0 | out: pbData=0x114df3e0, pdwDataLen=0x114df3e4) returned 1 [0186.562] CryptGetHashParam (in: hHash=0x4b31330, dwParam=0x2, pbData=0xa362430, pdwDataLen=0x114df3e0, dwFlags=0x0 | out: pbData=0xa362430, pdwDataLen=0x114df3e0) returned 1 [0186.562] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362250 [0186.562] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0186.562] CryptDestroyHash (hHash=0x4b31330) returned 1 [0186.562] CryptReleaseContext (hProv=0x49c0610, dwFlags=0x0) returned 1 [0186.563] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362430) returned 1 [0186.563] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362390 [0186.563] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362070 [0186.563] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362390) returned 1 [0186.563] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3620c0 [0186.563] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362070) returned 1 [0186.563] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362250) returned 1 [0186.563] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3621b0 [0186.564] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3620c0) returned 1 [0186.564] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e40) returned 1 [0186.564] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa367c90 [0186.564] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa369800 [0186.564] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362160 [0186.564] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0186.565] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x400) returned 0xa379b90 [0186.565] _vsnwprintf (in: _Buffer=0xa379b90, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x114df570 | out: _Buffer="\\Sessions\\1") returned 11 [0186.565] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa379b90) returned 1 [0186.565] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa369800) returned 1 [0186.566] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa369800 [0186.566] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e40 [0186.566] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0186.566] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e90 [0186.566] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa361e90, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0186.566] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3675d0 [0186.566] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa361e90, cbMultiByte=38, lpWideCharStr=0xa3675d0, cchWideChar=38 | out: lpWideCharStr="{dbe86ec5-1230-23f0-4ccf-a65084617422}") returned 38 [0186.566] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3671e0 [0186.567] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3675d0) returned 1 [0186.567] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa3619f0 [0186.567] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa367c90) returned 1 [0186.567] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3671e0) returned 1 [0186.567] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e90) returned 1 [0186.567] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xc0) returned 0xa378680 [0186.567] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0186.568] NtOpenMutant (in: MutantHandle=0x114df570, DesiredAccess=0x100000, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{dbe86ec5-1230-23f0-4ccf-a65084617422}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x114df570*=0x0) returned 0xc0000034 [0186.568] NtCreateMutant (in: MutantHandle=0x114df570, DesiredAccess=0x1f0001, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{dbe86ec5-1230-23f0-4ccf-a65084617422}", Attributes=0x0, SecurityDescriptor=0x4339210, SecurityQualityOfService=0x0), InitialOwner=0 | out: MutantHandle=0x114df570*=0x96c) returned 0x0 [0186.568] SetSecurityInfo () returned 0x0 [0186.569] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378680) returned 1 [0186.569] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3621b0) returned 1 [0186.569] NtWaitForSingleObject (Object=0x96c, Alertable=0, Time=0x114df570) returned 0x0 [0186.569] NtReleaseMutant (MutantHandle=0x96c, ReleaseCount=0x0) returned 0x0 [0186.569] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3619f0) returned 1 [0186.569] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114df5a0 | out: lpdwFlags=0x114df5a0) returned 1 [0186.570] GetExitCodeProcess (in: hProcess=0x96c, lpExitCode=0x114df5e8 | out: lpExitCode=0x114df5e8*=0x103) returned 1 [0186.570] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114df570 | out: lpdwFlags=0x114df570) returned 1 [0186.570] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114df600 | out: lpdwFlags=0x114df600) returned 1 [0186.570] GetProcessId (Process=0x96c) returned 0x4b4 [0186.571] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f30 [0186.571] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0186.571] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0x23f8 [0186.592] Thread32First (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.597] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.602] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.607] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.612] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.617] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.622] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.651] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.673] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.679] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.684] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.689] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.693] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.697] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.707] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.711] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.717] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.723] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.727] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.734] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.739] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.744] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.748] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.753] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.758] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.764] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.769] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.773] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.779] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.784] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.788] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.799] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.803] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.807] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.812] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.816] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.820] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.824] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.828] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.835] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.839] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.843] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.847] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.852] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.856] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.860] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.863] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.867] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.872] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.876] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.880] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.884] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.889] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.893] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.899] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.903] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.907] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.911] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.916] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.920] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.923] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.928] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.933] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.938] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.942] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.947] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.952] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.957] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.960] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.966] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.969] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.973] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.979] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.983] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.988] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.992] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0186.997] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.002] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.007] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.012] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.016] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.020] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.028] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.033] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.038] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.043] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.048] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.052] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.058] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.063] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.068] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.072] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.076] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.082] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.086] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.090] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.095] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.101] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.106] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.112] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.117] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.122] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.127] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.133] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.137] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.144] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.149] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.153] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.158] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.162] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.167] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.172] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.176] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.181] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.185] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.189] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.194] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.198] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.204] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.209] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.215] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.222] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.228] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.233] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.238] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.243] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.250] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.256] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.260] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.264] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.268] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.273] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.278] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.283] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.290] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.295] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.299] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.305] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.309] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.315] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.320] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.324] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.328] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.333] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.338] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.344] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.354] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.360] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.365] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.370] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.376] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.381] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.388] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.394] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.399] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.404] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.410] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.417] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.422] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.428] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.433] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.438] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.444] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.449] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.457] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.462] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.468] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.472] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.478] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.487] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.493] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.499] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.505] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.511] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.517] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.522] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.528] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.533] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.539] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.544] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.554] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.560] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.565] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.571] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.576] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.581] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.584] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.589] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.594] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.598] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.603] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.608] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.617] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.622] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.626] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.630] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.635] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.640] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.645] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.649] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.670] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.680] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.685] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.691] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.696] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.702] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.707] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.712] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.717] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.722] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.728] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.733] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.746] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.752] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.759] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.764] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.768] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.774] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.778] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.874] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.880] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.885] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.889] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.893] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.898] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.901] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.905] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.910] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.915] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.919] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.923] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.928] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.933] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.939] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.945] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.950] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.954] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.958] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.963] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.969] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.974] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.990] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0187.995] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.000] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.010] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.015] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.020] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.025] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.030] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.034] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.038] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.042] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.046] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.051] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.055] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.059] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.063] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.072] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.076] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.082] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.086] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.091] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.096] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.116] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.120] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.124] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.128] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.133] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.138] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.142] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.147] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.151] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.156] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.161] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.166] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.171] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.176] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.181] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.187] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.192] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.199] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.204] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.209] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.214] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.221] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.226] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.231] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.237] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.242] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.248] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.253] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.259] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.269] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.276] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.281] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.286] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.291] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.295] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.299] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.304] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.309] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.313] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.318] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.322] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.333] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.350] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.355] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.360] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.364] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.369] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.374] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.380] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.385] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.389] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.397] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.402] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.406] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.411] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.415] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.420] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.425] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.429] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.433] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.438] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.442] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.447] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.461] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.465] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.470] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.473] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.479] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.484] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.489] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.495] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.500] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.505] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.511] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.516] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.520] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.527] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.531] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.535] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.540] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.544] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.549] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.553] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.558] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.562] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.574] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.578] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.583] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.587] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.595] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.599] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.603] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.607] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.611] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.616] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.620] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.624] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.629] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.633] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.636] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.641] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.645] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.650] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.653] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.674] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.678] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.685] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.690] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.697] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.701] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.705] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.709] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.712] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.716] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.721] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.726] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.730] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.735] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.740] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.745] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.750] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.754] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.758] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.762] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.767] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.771] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.775] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.780] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.798] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.803] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.808] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.813] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.819] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.824] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.828] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.833] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.837] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.841] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.845] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.852] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.856] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.860] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.865] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.870] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.873] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.878] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.882] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.885] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.889] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.895] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.900] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.905] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.910] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.918] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.923] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.930] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.935] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.939] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.944] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.948] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.953] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.958] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.962] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.967] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.972] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.976] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.981] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.985] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.990] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.995] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0188.999] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.004] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.008] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.012] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.016] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.021] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.025] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.029] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.157] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.161] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.166] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.170] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.177] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.182] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.187] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.192] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.197] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.202] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.207] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.212] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.217] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.221] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.225] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.229] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.233] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.238] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.244] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.246] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.250] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.254] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.258] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.282] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.286] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.290] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.296] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.300] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.308] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.312] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.316] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.321] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.326] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.329] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.332] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.336] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.340] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.345] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.349] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.352] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.356] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.360] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.365] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.373] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.378] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.382] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.385] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.392] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.396] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.401] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.405] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.410] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.415] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.418] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.423] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.427] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.432] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.440] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.444] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.448] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.452] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.456] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.461] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.465] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.469] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.473] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.478] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.482] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.486] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.491] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.497] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.504] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.509] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.515] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.519] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.524] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.527] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.531] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.536] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.541] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.545] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.550] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.554] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.559] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.563] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.566] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.570] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.573] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.577] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.580] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.583] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.587] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.590] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.594] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.597] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.603] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.606] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.611] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.614] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.618] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.622] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.625] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.629] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.635] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.638] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.642] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.646] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.650] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.668] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.672] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.677] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.681] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.685] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.690] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.693] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.701] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.705] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.709] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.712] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.716] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.721] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.725] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.729] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.734] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.738] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.743] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.747] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.752] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.756] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.760] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.770] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.775] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.781] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.786] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.798] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.805] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.810] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.815] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.819] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.825] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.829] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.834] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.839] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.844] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.849] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.853] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.858] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.863] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.868] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.873] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.878] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.882] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.887] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.891] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.904] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.909] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.914] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.919] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.924] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.928] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.932] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.936] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.940] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.945] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.949] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.953] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.962] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.967] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.973] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.978] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.983] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.987] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.992] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0189.996] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.001] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.006] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.011] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.016] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.020] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.024] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.029] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.033] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.038] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.043] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.049] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.054] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.059] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.064] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.069] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.074] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.080] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.086] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.095] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.100] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.105] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.111] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.116] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.120] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.125] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.128] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.132] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.137] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.141] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.145] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.149] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.224] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.232] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.237] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.241] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.246] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.251] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.256] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.261] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.266] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.270] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.274] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.278] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.285] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.290] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.294] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.299] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.304] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.310] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.315] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.319] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.323] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.328] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.335] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.340] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.345] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.353] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.357] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.361] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.365] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.369] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.374] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.377] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.381] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.385] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.388] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.392] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.397] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.402] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.406] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.411] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.419] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.423] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.426] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.430] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.435] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.441] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.446] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.450] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.454] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.458] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.463] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.468] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.472] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.480] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.485] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.490] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.495] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.499] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.503] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.507] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.512] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.517] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.522] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.527] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.530] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.535] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.540] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.549] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.555] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.560] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.564] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.569] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.574] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.578] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.583] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.588] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.592] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.596] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.601] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.605] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.611] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.616] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.622] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.626] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.631] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.635] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.641] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.646] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.650] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.670] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.676] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.680] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.684] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.688] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.693] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.697] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.702] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.706] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.710] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.715] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.720] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.724] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.728] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.732] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.736] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.745] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.750] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.755] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.760] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.764] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.769] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.773] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.780] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.784] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.788] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.800] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.807] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.812] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.817] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.821] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.826] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.830] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.834] GetHandleInformation (in: hObject=0x23f8, lpdwFlags=0x114df540 | out: lpdwFlags=0x114df540) returned 1 [0190.834] GetThreadDesktop (dwThreadId=0xd60) returned 0xc8 [0190.834] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d550 [0190.835] GetUserObjectInformationA (in: hObj=0xc8, nIndex=2, pvInfo=0xa37d550, nLength=0x80, lpnLengthNeeded=0x0 | out: pvInfo=0xa37d550, lpnLengthNeeded=0x0) returned 1 [0190.835] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3621b0 [0190.835] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3621b0) returned 1 [0190.835] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d550) returned 1 [0190.835] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f30) returned 1 [0190.835] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114df5d0 | out: lpdwFlags=0x114df5d0) returned 1 [0190.835] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361fd0 [0190.835] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0190.835] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37cfb0 [0190.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0190.836] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361df0 [0190.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0xa361df0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0190.836] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3622a0 [0190.836] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361df0) returned 1 [0190.836] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37cfb0) returned 1 [0190.836] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c1a0 [0190.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0190.837] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362430 [0190.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0xa362430, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0190.837] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3622f0 [0190.837] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362430) returned 1 [0190.837] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c1a0) returned 1 [0190.838] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362390 [0190.838] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0190.838] CryptAcquireContextW (in: phProv=0x114df3d8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114df3d8*=0x49c1110) returned 1 [0190.839] CryptCreateHash (in: hProv=0x49c1110, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x114df3d8 | out: phHash=0x114df3d8) returned 1 [0190.839] CryptHashData (hHash=0x4b33630, pbData=0xa361fd0, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0190.839] CryptGetHashParam (in: hHash=0x4b33630, dwParam=0x4, pbData=0x114df3e0, pdwDataLen=0x114df3e4, dwFlags=0x0 | out: pbData=0x114df3e0, pdwDataLen=0x114df3e4) returned 1 [0190.839] CryptGetHashParam (in: hHash=0x4b33630, dwParam=0x2, pbData=0xa362390, pdwDataLen=0x114df3e0, dwFlags=0x0 | out: pbData=0xa362390, pdwDataLen=0x114df3e0) returned 1 [0190.839] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362200 [0190.839] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0190.839] CryptDestroyHash (hHash=0x4b33630) returned 1 [0190.839] CryptReleaseContext (hProv=0x49c1110, dwFlags=0x0) returned 1 [0190.839] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362390) returned 1 [0190.840] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e90 [0190.840] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3621b0 [0190.840] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e90) returned 1 [0190.840] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362110 [0190.840] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3621b0) returned 1 [0190.840] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362200) returned 1 [0190.840] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3620c0 [0190.840] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362110) returned 1 [0190.840] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361fd0) returned 1 [0190.840] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c590 [0190.840] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa37ec50 [0190.843] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361df0 [0190.843] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0190.843] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x400) returned 0xa35ed00 [0190.843] _vsnwprintf (in: _Buffer=0xa35ed00, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x114df570 | out: _Buffer="\\Sessions\\1") returned 11 [0190.843] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35ed00) returned 1 [0190.843] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37ec50) returned 1 [0190.844] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa37ec50 [0190.844] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f30 [0190.844] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0190.844] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e40 [0190.844] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa361e40, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0190.844] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d550 [0190.844] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa361e40, cbMultiByte=38, lpWideCharStr=0xa37d550, cchWideChar=38 | out: lpWideCharStr="{44869c43-a49e-bce0-8271-dbb71cb12c79}") returned 38 [0190.845] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c350 [0190.845] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d550) returned 1 [0190.845] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa3617d0 [0190.845] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c590) returned 1 [0190.845] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c350) returned 1 [0190.845] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e40) returned 1 [0190.845] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xc0) returned 0xa369960 [0190.845] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0190.845] NtOpenMutant (in: MutantHandle=0x114df570, DesiredAccess=0x100000, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{44869c43-a49e-bce0-8271-dbb71cb12c79}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x114df570*=0x0) returned 0xc0000034 [0190.846] NtCreateMutant (in: MutantHandle=0x114df570, DesiredAccess=0x1f0001, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{44869c43-a49e-bce0-8271-dbb71cb12c79}", Attributes=0x0, SecurityDescriptor=0x4339210, SecurityQualityOfService=0x0), InitialOwner=0 | out: MutantHandle=0x114df570*=0x96c) returned 0x0 [0190.846] SetSecurityInfo () returned 0x0 [0190.846] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa369960) returned 1 [0190.846] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3620c0) returned 1 [0190.846] NtWaitForSingleObject (Object=0x96c, Alertable=0, Time=0x114df570) returned 0x0 [0190.846] NtReleaseMutant (MutantHandle=0x96c, ReleaseCount=0x0) returned 0x0 [0190.846] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3617d0) returned 1 [0190.846] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114df5a0 | out: lpdwFlags=0x114df5a0) returned 1 [0190.847] GetExitCodeProcess (in: hProcess=0x96c, lpExitCode=0x114df5e8 | out: lpExitCode=0x114df5e8*=0x103) returned 1 [0190.847] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114df570 | out: lpdwFlags=0x114df570) returned 1 [0190.847] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114df600 | out: lpdwFlags=0x114df600) returned 1 [0190.847] GetProcessId (Process=0x96c) returned 0xe5c [0190.847] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361d50 [0190.847] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0190.847] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0x23f8 [0190.864] Thread32First (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.868] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.872] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.877] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.882] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.886] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.890] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.894] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.898] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.903] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.907] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.912] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.916] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.922] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.927] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.931] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.940] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.944] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.949] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.953] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.958] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.963] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.967] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.971] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.975] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.979] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.983] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.986] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.990] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.995] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0190.998] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.008] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.012] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.017] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.021] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.026] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.029] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.034] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.038] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.042] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.046] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.051] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.056] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.059] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.063] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.069] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.075] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.079] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.083] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.088] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.092] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.097] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.102] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.107] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.111] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.116] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.120] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.124] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.136] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.141] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.145] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.150] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.153] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.157] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.159] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.164] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.168] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.173] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.177] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.182] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.187] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.192] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.197] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.201] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.206] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.211] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.220] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.227] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.231] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.237] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.242] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.247] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.252] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.257] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.262] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.267] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.271] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.275] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.278] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.281] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.284] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.289] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.292] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.295] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.300] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.304] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.308] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.312] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.317] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.369] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.374] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.379] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.385] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.390] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.395] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.400] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.405] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.410] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.414] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.419] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.425] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.431] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.437] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.442] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.446] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.450] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.454] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.458] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.463] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.472] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.475] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.478] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.482] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.486] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.490] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.495] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.499] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.504] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.507] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.511] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.516] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.522] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.527] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.532] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.538] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.542] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.549] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.553] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.557] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.561] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.565] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.570] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.575] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.581] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.585] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.589] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.593] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.597] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.602] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.606] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.610] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.615] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.618] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.624] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.629] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.635] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.639] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.644] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.649] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.653] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.678] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.682] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.685] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.690] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.694] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.699] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.706] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.710] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.714] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.719] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.724] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.730] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.735] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.739] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.743] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.746] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.750] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.753] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.757] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.761] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.766] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.771] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.777] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.782] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.787] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.803] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.808] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.813] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.823] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.829] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.837] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.843] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.848] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.853] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.858] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.862] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.867] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.872] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.877] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.883] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.888] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.894] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.900] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.905] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.911] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.916] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.921] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.928] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.934] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.940] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.945] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.953] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.958] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.963] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.968] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.973] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.978] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.982] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.985] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.989] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0191.995] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.000] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.004] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.009] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.013] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.015] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.018] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.023] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.028] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.035] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.039] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.046] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.051] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.057] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.062] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.068] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.073] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.078] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.083] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.089] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.094] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.098] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.102] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.107] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.112] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.120] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.125] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.131] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.135] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.142] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.147] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.151] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.156] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.162] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.168] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.172] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.178] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.184] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.189] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.194] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.199] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.205] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.210] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.216] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.221] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.227] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.232] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.237] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.245] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.251] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.257] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.262] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.267] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.272] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.277] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.282] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.285] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.290] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.294] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.302] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.307] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.314] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.319] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.325] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.329] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.335] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.340] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.347] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.355] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.360] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.366] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.372] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.378] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.384] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.389] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.395] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.401] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.406] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.412] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.418] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.424] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.430] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.436] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.442] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.450] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.458] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.464] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.470] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.475] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.481] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.487] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.497] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.503] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.509] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.514] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.518] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.523] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.529] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.534] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.540] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.546] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.552] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.557] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.654] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.674] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.679] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.685] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.690] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.695] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.700] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.705] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.709] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.716] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.721] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.725] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.731] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.736] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.741] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.745] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.749] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.754] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.758] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.763] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.770] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.810] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.816] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.821] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.828] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.834] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.839] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.844] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.850] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.856] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.862] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.868] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.873] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.878] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.883] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.892] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.898] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.904] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.910] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.934] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.940] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.947] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.952] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.958] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.962] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.967] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.971] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.974] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.979] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.984] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.990] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.994] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0192.998] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.003] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.007] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.012] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.017] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.022] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.028] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.033] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.043] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.048] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.053] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.060] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.065] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.075] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.080] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.087] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.093] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.099] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.103] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.108] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.113] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.117] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.122] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.127] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.133] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.138] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.143] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.151] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.156] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.162] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.166] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.171] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.176] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.181] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.186] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.192] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.196] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.202] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.207] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.213] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.217] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.222] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.226] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.231] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.236] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.241] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.247] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.253] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.259] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.264] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.270] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.276] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.281] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.286] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.292] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.297] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.302] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.308] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.312] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.317] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.321] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.332] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.338] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.343] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.348] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.353] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.358] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.364] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.370] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.373] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.378] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.383] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.388] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.396] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.402] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.407] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.412] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.417] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.422] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.427] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.432] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.437] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.442] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.447] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.453] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.460] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.465] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.469] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.476] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.480] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.485] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.489] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.495] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.500] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.505] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.511] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.516] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.522] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.527] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.532] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.537] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.542] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.547] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.553] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.558] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.563] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.569] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.577] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.582] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.591] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.597] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.603] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.609] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.615] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.620] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.626] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.632] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.638] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.643] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.650] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.655] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.676] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.683] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.689] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.695] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.739] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.744] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.750] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.756] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.761] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.767] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.774] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.780] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.787] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.805] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.810] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.816] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.821] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.827] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.832] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.838] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.847] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.857] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.862] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.867] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.872] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.877] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.884] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.891] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.897] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.903] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.909] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.915] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.921] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.926] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.931] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.936] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.942] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.948] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.953] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.961] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.966] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.972] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.976] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.985] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.990] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.995] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0193.999] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.004] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.009] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.015] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.020] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.025] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.031] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.036] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.040] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.045] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.051] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.057] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.064] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.070] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.075] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.080] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.083] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.088] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.091] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.095] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.100] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.105] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.110] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.115] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.120] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.125] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.130] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.134] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.139] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.144] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.150] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.155] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.160] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.165] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.171] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.175] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.180] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.185] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.192] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.196] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.201] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.207] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.212] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.217] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.221] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.226] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.230] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.235] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.239] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.244] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.250] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.254] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.259] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.263] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.267] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.272] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.287] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.293] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.297] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.302] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.309] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.314] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.319] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.323] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.328] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.331] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.336] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.341] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.344] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.349] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.353] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.356] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.362] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.366] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.370] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.375] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.379] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.384] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.389] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.393] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.398] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.403] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.408] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.412] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.416] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.418] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.422] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.426] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.430] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.438] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.443] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.449] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.455] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.459] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.463] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.469] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.474] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.480] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.484] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.490] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.495] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.508] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.513] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.519] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.524] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.529] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.535] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.541] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.547] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.553] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.559] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.566] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.572] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.578] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.583] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.589] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.595] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.603] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.610] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.616] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.621] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.627] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.635] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.640] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.646] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.651] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.672] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.678] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.684] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.690] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.699] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.706] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.711] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.717] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.723] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.730] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.738] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.744] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.749] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.755] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.763] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.768] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.773] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.778] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.784] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.789] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.808] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.812] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.816] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.822] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.829] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.835] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.840] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.846] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.851] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.857] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.865] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.871] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.876] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.882] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.887] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.895] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.902] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.907] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.913] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.918] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.923] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.928] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.932] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.937] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.942] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.948] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.953] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.963] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0194.968] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0195.065] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0195.069] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0195.074] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0195.078] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0195.083] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0195.091] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0195.096] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0195.102] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0195.108] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0195.114] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0195.120] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0195.125] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0195.130] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0195.135] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0195.139] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0195.144] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0195.149] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0195.158] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0195.162] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0195.167] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0195.203] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0195.208] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0195.214] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0195.221] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0195.226] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0195.230] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0195.235] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0195.240] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0195.245] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0195.250] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0195.255] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0195.260] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0195.265] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0195.270] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0195.275] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0195.279] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0195.286] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0195.291] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0195.296] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0195.302] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0195.306] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0195.318] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0195.324] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0195.328] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0195.333] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0195.338] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0195.341] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0195.348] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0195.353] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0195.358] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0195.362] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0195.366] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0195.371] Thread32Next (hSnapshot=0x23f8, lpte=0x114df5c0) returned 1 [0195.376] GetHandleInformation (in: hObject=0x23f8, lpdwFlags=0x114df540 | out: lpdwFlags=0x114df540) returned 1 [0195.376] GetThreadDesktop (dwThreadId=0xc54) returned 0xc8 [0195.376] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d470 [0195.377] GetUserObjectInformationA (in: hObj=0xc8, nIndex=2, pvInfo=0xa39d470, nLength=0x80, lpnLengthNeeded=0x0 | out: pvInfo=0xa39d470, lpnLengthNeeded=0x0) returned 1 [0195.377] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3622f0 [0195.377] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3622f0) returned 1 [0195.377] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d470) returned 1 [0195.377] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361d50) returned 1 [0195.377] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114df5d0 | out: lpdwFlags=0x114df5d0) returned 1 [0195.377] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362250 [0195.378] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0195.378] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ec10 [0195.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0195.378] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362070 [0195.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0xa362070, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0195.378] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3622f0 [0195.378] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362070) returned 1 [0195.379] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ec10) returned 1 [0195.379] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39db30 [0195.379] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0195.379] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362070 [0195.379] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0xa362070, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0195.380] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3622f0 [0195.380] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362070) returned 1 [0195.380] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39db30) returned 1 [0195.380] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362200 [0195.380] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0195.381] CryptAcquireContextW (in: phProv=0x114df3d8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114df3d8*=0x49c1510) returned 1 [0195.382] CryptCreateHash (in: hProv=0x49c1510, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x114df3d8 | out: phHash=0x114df3d8) returned 1 [0195.382] CryptHashData (hHash=0x4b32fa0, pbData=0xa362250, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0195.382] CryptGetHashParam (in: hHash=0x4b32fa0, dwParam=0x4, pbData=0x114df3e0, pdwDataLen=0x114df3e4, dwFlags=0x0 | out: pbData=0x114df3e0, pdwDataLen=0x114df3e4) returned 1 [0195.382] CryptGetHashParam (in: hHash=0x4b32fa0, dwParam=0x2, pbData=0xa362200, pdwDataLen=0x114df3e0, dwFlags=0x0 | out: pbData=0xa362200, pdwDataLen=0x114df3e0) returned 1 [0195.382] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3622a0 [0195.382] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0195.383] CryptDestroyHash (hHash=0x4b32fa0) returned 1 [0195.383] CryptReleaseContext (hProv=0x49c1510, dwFlags=0x0) returned 1 [0195.383] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362200) returned 1 [0195.383] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361d50 [0195.383] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362070 [0195.384] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361d50) returned 1 [0195.384] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3622f0 [0195.384] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362070) returned 1 [0195.384] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3622a0) returned 1 [0195.384] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3620c0 [0195.384] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3622f0) returned 1 [0195.384] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362250) returned 1 [0195.384] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39dd70 [0195.385] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa359cc0 [0195.646] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f30 [0195.646] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0195.646] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x400) returned 0xa379380 [0195.646] _vsnwprintf (in: _Buffer=0xa379380, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x114df570 | out: _Buffer="\\Sessions\\1") returned 11 [0195.647] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa379380) returned 1 [0195.647] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa359cc0) returned 1 [0195.647] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa359cc0 [0195.647] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e90 [0195.647] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0195.647] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361df0 [0195.648] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa361df0, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0195.648] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39eaf0 [0195.648] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa361df0, cbMultiByte=38, lpWideCharStr=0xa39eaf0, cchWideChar=38 | out: lpWideCharStr="{0ae6b514-0674-d8a5-a624-343329b398d5}") returned 38 [0195.648] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e1f0 [0195.648] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39eaf0) returned 1 [0195.648] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa361170 [0195.649] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39dd70) returned 1 [0195.649] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e1f0) returned 1 [0195.649] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361df0) returned 1 [0195.649] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xc0) returned 0x4338d30 [0195.649] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0195.649] NtOpenMutant (in: MutantHandle=0x114df570, DesiredAccess=0x100000, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{0ae6b514-0674-d8a5-a624-343329b398d5}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x114df570*=0x0) returned 0xc0000034 [0195.650] NtCreateMutant (in: MutantHandle=0x114df570, DesiredAccess=0x1f0001, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{0ae6b514-0674-d8a5-a624-343329b398d5}", Attributes=0x0, SecurityDescriptor=0x4339210, SecurityQualityOfService=0x0), InitialOwner=0 | out: MutantHandle=0x114df570*=0x23f8) returned 0x0 [0195.650] SetSecurityInfo () returned 0x0 [0195.650] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338d30) returned 1 [0195.650] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3620c0) returned 1 [0195.650] NtWaitForSingleObject (Object=0x23f8, Alertable=0, Time=0x114df570) returned 0x0 [0195.651] NtReleaseMutant (MutantHandle=0x23f8, ReleaseCount=0x0) returned 0x0 [0195.651] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361170) returned 1 [0195.651] GetHandleInformation (in: hObject=0x23f8, lpdwFlags=0x114df5a0 | out: lpdwFlags=0x114df5a0) returned 1 [0195.651] GetExitCodeProcess (in: hProcess=0x23f8, lpExitCode=0x114df5e8 | out: lpExitCode=0x114df5e8*=0x103) returned 1 [0195.651] GetHandleInformation (in: hObject=0x23f8, lpdwFlags=0x114df570 | out: lpdwFlags=0x114df570) returned 1 [0195.651] GetHandleInformation (in: hObject=0x23f8, lpdwFlags=0x114df600 | out: lpdwFlags=0x114df600) returned 1 [0195.652] GetProcessId (Process=0x23f8) returned 0xe40 [0195.652] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362340 [0195.652] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0195.652] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0xc94 [0195.689] Thread32First (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0195.694] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0195.699] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0195.703] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0195.706] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0195.710] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0195.714] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0195.718] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0195.724] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0195.728] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0195.733] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0195.738] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0195.743] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0195.748] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0195.753] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0195.759] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0195.764] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0195.771] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0195.776] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0195.780] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0195.785] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0195.789] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0195.803] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0195.808] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0195.813] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0195.817] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0195.822] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0195.827] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0195.832] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0195.837] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0195.842] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0195.846] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0195.852] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0195.856] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0195.861] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0195.867] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0195.873] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0195.879] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0195.884] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0195.890] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0195.896] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0195.901] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0195.905] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0195.910] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0195.915] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0195.920] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0195.925] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0195.931] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0195.936] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0195.940] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0195.946] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0195.951] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0195.956] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0195.961] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0195.965] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0195.970] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0195.975] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0195.980] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0195.985] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0195.989] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0195.994] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0195.998] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.004] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.008] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.013] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.018] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.023] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.028] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.033] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.039] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.043] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.048] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.054] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.059] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.063] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.070] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.076] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.192] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.198] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.207] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.212] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.218] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.223] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.228] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.233] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.238] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.247] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.252] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.257] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.261] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.267] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.272] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.277] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.284] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.290] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.295] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.301] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.306] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.310] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.316] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.322] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.329] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.333] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.338] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.344] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.348] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.353] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.357] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.362] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.367] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.371] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.376] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.380] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.385] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.389] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.393] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.397] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.403] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.409] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.414] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.419] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.424] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.429] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.433] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.438] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.446] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.449] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.455] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.460] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.463] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.468] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.473] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.478] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.486] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.491] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.495] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.499] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.505] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.509] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.514] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.519] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.523] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.530] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.534] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.539] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.543] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.548] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.553] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.558] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.563] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.568] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.575] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.583] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.588] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.593] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.597] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.603] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.608] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.614] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.625] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.631] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.636] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.642] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.647] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.651] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.678] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.684] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.690] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.695] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.700] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.706] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.710] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.716] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.721] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.726] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.732] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.738] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.743] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.751] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.756] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.761] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.768] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.773] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.779] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.784] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.788] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.793] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.805] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.809] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.814] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.819] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.823] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.827] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.832] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.837] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.841] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.846] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.852] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.858] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.865] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.871] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.877] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.882] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.888] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.893] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.899] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.905] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.910] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.915] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.919] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.924] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.928] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.932] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.936] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.940] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.944] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.948] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.953] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.959] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.964] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.970] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.975] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.983] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.987] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.993] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0196.998] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.004] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.009] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.013] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.018] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.023] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.027] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.031] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.034] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.038] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.041] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.044] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.049] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.054] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.058] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.063] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.069] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.074] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.078] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.083] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.087] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.101] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.107] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.113] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.118] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.123] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.128] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.133] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.142] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.146] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.151] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.155] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.159] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.163] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.168] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.172] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.177] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.182] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.187] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.191] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.195] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.201] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.209] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.214] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.219] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.224] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.230] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.236] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.242] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.248] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.253] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.259] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.263] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.269] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.276] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.281] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.327] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.333] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.338] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.343] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.347] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.352] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.356] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.361] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.366] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.369] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.373] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.378] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.385] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.390] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.393] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.396] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.399] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.402] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.405] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.410] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.413] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.416] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.420] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.425] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.430] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.436] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.440] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.448] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.452] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.457] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.462] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.466] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.470] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.474] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.478] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.481] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.484] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.487] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.491] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.494] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.499] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.503] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.510] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.515] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.520] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.524] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.528] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.532] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.537] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.541] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.545] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.549] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.553] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.558] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.562] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.567] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.575] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.580] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.585] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.590] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.594] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.598] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.604] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.608] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.614] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.619] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.622] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.626] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.631] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.635] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.646] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.650] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.671] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.676] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.680] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.684] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.688] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.692] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.696] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.705] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.710] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.715] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.719] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.723] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.728] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.731] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.735] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.739] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.743] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.748] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.752] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.756] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.761] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.766] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.770] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.774] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.781] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.786] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.790] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.794] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.808] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.811] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.813] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.816] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.820] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.823] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.827] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.830] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.841] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.844] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.848] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.851] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.854] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.857] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.860] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.862] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.866] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.870] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.873] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.876] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.879] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.882] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.886] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.889] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.893] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.905] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.909] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.913] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.917] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.921] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.925] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.928] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.932] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.936] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.940] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.945] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.950] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.955] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.959] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.963] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.967] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.972] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.976] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.980] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.984] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.988] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.992] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0197.996] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.001] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.007] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.012] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.017] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.022] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.027] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.034] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.040] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.045] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.049] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.053] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.057] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.062] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.066] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.071] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.076] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.081] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.086] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.091] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.101] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.105] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.108] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.113] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.119] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.122] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.125] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.129] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.132] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.135] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.139] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.143] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.147] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.152] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.154] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.161] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.165] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.169] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.172] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.175] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.177] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.180] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.183] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.186] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.189] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.193] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.196] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.199] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.203] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.207] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.211] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.214] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.219] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.226] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.233] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.238] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.242] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.246] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.251] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.255] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.259] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.263] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.267] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.271] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.275] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.280] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.283] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.288] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.293] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.297] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.302] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.306] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.311] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.316] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.320] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.325] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.329] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.332] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.336] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.339] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.343] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.346] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.351] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.356] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.360] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.363] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.366] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.369] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.372] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.374] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.377] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.382] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.385] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.389] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.393] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.395] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.399] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.403] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.407] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.412] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.416] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.419] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.423] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.428] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.432] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.436] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.440] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.443] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.448] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.451] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.455] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.460] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.464] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.468] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.473] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.478] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.483] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.490] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.495] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.500] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.505] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.511] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.516] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.521] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.526] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.567] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.571] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.576] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.581] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.585] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.590] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.594] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.598] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.602] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.606] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.611] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.615] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.619] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.622] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.626] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.631] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.635] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.641] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.647] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.652] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.672] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.677] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.684] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.690] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.695] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.700] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.705] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.710] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.714] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.719] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.724] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.728] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.732] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.738] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.743] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.751] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.756] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.761] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.766] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.770] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.775] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.779] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.784] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.789] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.794] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.811] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.816] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.821] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.826] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.830] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.834] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.839] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.845] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.850] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.854] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.859] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.864] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.870] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.878] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.883] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.888] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.893] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.895] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.898] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.901] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.906] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.914] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.921] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.925] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.929] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.934] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.939] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.946] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.950] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.955] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.960] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.964] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.968] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.973] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.977] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.982] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.986] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.989] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.992] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0198.996] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.000] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.013] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.019] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.023] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.028] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.039] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.044] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.049] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.054] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.057] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.062] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.066] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.069] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.074] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.078] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.082] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.086] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.089] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.094] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.098] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.103] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.107] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.112] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.116] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.122] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.126] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.130] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.134] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.140] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.144] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.146] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.149] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.153] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.156] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.160] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.165] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.169] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.173] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.176] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.179] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.182] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.185] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.188] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.192] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.194] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.197] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.204] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.207] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.211] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.213] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.217] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.220] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.223] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.226] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.230] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.234] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.239] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.243] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.249] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.254] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.258] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.263] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.271] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.276] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.279] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.283] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.287] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.291] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.295] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.300] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.304] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.309] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.313] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.317] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.322] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.327] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.332] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.336] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.340] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.343] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.348] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.353] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.357] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.360] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.363] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.366] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.372] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.376] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.380] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.384] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.388] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.393] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.396] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.400] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.404] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.407] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.410] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.415] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.418] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.422] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.427] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.430] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.434] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.438] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.441] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.445] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.448] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.452] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.456] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.459] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.463] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.467] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.471] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.476] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.480] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.483] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.487] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.490] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.493] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.496] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.498] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.501] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.502] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.505] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.510] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.513] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.517] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.521] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.527] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.532] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.537] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.544] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df540 | out: lpdwFlags=0x114df540) returned 1 [0199.544] GetThreadDesktop (dwThreadId=0x424) returned 0xc8 [0199.548] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e310 [0199.548] GetUserObjectInformationA (in: hObj=0xc8, nIndex=2, pvInfo=0xa39e310, nLength=0x80, lpnLengthNeeded=0x0 | out: pvInfo=0xa39e310, lpnLengthNeeded=0x0) returned 1 [0199.552] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362160 [0199.552] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362160) returned 1 [0199.552] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e310) returned 1 [0199.552] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362340) returned 1 [0199.552] GetHandleInformation (in: hObject=0x23f8, lpdwFlags=0x114df5d0 | out: lpdwFlags=0x114df5d0) returned 1 [0199.552] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362070 [0199.552] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0199.553] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ec10 [0199.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0199.553] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362110 [0199.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0xa362110, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0199.553] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3621b0 [0199.553] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362110) returned 1 [0199.553] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ec10) returned 1 [0199.553] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ec10 [0199.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0199.554] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361da0 [0199.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0xa361da0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0199.554] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362340 [0199.554] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361da0) returned 1 [0199.554] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ec10) returned 1 [0199.554] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361d50 [0199.555] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0199.555] CryptAcquireContextW (in: phProv=0x114df3d8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114df3d8*=0x49c3e10) returned 1 [0199.556] CryptCreateHash (in: hProv=0x49c3e10, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x114df3d8 | out: phHash=0x114df3d8) returned 1 [0199.557] CryptHashData (hHash=0x4b31f70, pbData=0xa362070, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0199.557] CryptGetHashParam (in: hHash=0x4b31f70, dwParam=0x4, pbData=0x114df3e0, pdwDataLen=0x114df3e4, dwFlags=0x0 | out: pbData=0x114df3e0, pdwDataLen=0x114df3e4) returned 1 [0199.557] CryptGetHashParam (in: hHash=0x4b31f70, dwParam=0x2, pbData=0xa361d50, pdwDataLen=0x114df3e0, dwFlags=0x0 | out: pbData=0xa361d50, pdwDataLen=0x114df3e0) returned 1 [0199.557] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362430 [0199.557] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0199.557] CryptDestroyHash (hHash=0x4b31f70) returned 1 [0199.557] CryptReleaseContext (hProv=0x49c3e10, dwFlags=0x0) returned 1 [0199.557] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361d50) returned 1 [0199.557] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361df0 [0199.558] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3620c0 [0199.558] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361df0) returned 1 [0199.558] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362110 [0199.558] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3620c0) returned 1 [0199.558] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362430) returned 1 [0199.558] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361fd0 [0199.558] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362110) returned 1 [0199.558] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362070) returned 1 [0199.558] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39db30 [0199.558] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa359cc0 [0199.558] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362160 [0199.559] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0199.559] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x400) returned 0xa379380 [0199.559] _vsnwprintf (in: _Buffer=0xa379380, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x114df570 | out: _Buffer="\\Sessions\\1") returned 11 [0199.559] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa379380) returned 1 [0199.559] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa359cc0) returned 1 [0199.559] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa359cc0 [0199.559] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362430 [0199.559] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0199.560] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361da0 [0199.560] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa361da0, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0199.560] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39cdb0 [0199.560] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa361da0, cbMultiByte=38, lpWideCharStr=0xa39cdb0, cchWideChar=38 | out: lpWideCharStr="{0eb707bd-e520-a26e-500a-bbb6baa1f707}") returned 38 [0199.560] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39cd20 [0199.560] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39cdb0) returned 1 [0199.561] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35fd40 [0199.561] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39db30) returned 1 [0199.561] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39cd20) returned 1 [0199.561] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361da0) returned 1 [0199.561] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xc0) returned 0x4338d30 [0199.561] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0199.561] NtOpenMutant (in: MutantHandle=0x114df570, DesiredAccess=0x100000, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{0eb707bd-e520-a26e-500a-bbb6baa1f707}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x114df570*=0x0) returned 0xc0000034 [0199.561] NtCreateMutant (in: MutantHandle=0x114df570, DesiredAccess=0x1f0001, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{0eb707bd-e520-a26e-500a-bbb6baa1f707}", Attributes=0x0, SecurityDescriptor=0x4339210, SecurityQualityOfService=0x0), InitialOwner=0 | out: MutantHandle=0x114df570*=0x23f8) returned 0x0 [0199.562] SetSecurityInfo () returned 0x0 [0199.562] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338d30) returned 1 [0199.562] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361fd0) returned 1 [0199.562] NtWaitForSingleObject (Object=0x23f8, Alertable=0, Time=0x114df570) returned 0x0 [0199.562] NtReleaseMutant (MutantHandle=0x23f8, ReleaseCount=0x0) returned 0x0 [0199.562] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35fd40) returned 1 [0199.562] GetHandleInformation (in: hObject=0x23f8, lpdwFlags=0x114df5a0 | out: lpdwFlags=0x114df5a0) returned 1 [0199.563] GetExitCodeProcess (in: hProcess=0x23f8, lpExitCode=0x114df5e8 | out: lpExitCode=0x114df5e8*=0x103) returned 1 [0199.563] GetHandleInformation (in: hObject=0x23f8, lpdwFlags=0x114df570 | out: lpdwFlags=0x114df570) returned 1 [0199.563] GetHandleInformation (in: hObject=0x23f8, lpdwFlags=0x114df600 | out: lpdwFlags=0x114df600) returned 1 [0199.563] GetProcessId (Process=0x23f8) returned 0xa08 [0199.563] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362070 [0199.563] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0199.563] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0xc94 [0199.588] Thread32First (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.592] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.596] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.602] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.607] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.612] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.617] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.623] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.628] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.633] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.638] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.644] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.650] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.677] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.682] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.697] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.702] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.707] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.712] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.717] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.726] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.731] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.736] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.741] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.747] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.751] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.756] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.761] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.766] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.770] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.774] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.779] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.784] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.791] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.796] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.814] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.818] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.823] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.827] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.831] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.835] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.839] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.843] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.847] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.850] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.854] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.859] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.863] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.868] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.872] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.877] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.882] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.886] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.891] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.896] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.901] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.905] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.909] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.918] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.926] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.929] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.933] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.940] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.953] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.958] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.962] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.967] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.971] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.976] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.981] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.988] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.992] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0199.997] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.000] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.004] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.007] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.010] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.014] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.017] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.020] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.023] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.028] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.032] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.037] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.041] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.047] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.050] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.054] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.059] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.064] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.069] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.072] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.075] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.081] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.084] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.089] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.092] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.096] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.100] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.104] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.108] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.113] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.122] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.127] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.132] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.137] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.142] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.146] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.150] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.155] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.159] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.162] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.166] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.171] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.175] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.183] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.188] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.191] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.195] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.199] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.204] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.209] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.214] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.219] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.223] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.227] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.232] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.235] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.241] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.247] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.253] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.258] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.263] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.268] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.273] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.277] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.281] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.286] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.292] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.297] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.303] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.307] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.311] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.316] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.321] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.326] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.331] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.336] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.343] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.348] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.354] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.359] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.364] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.368] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.373] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.382] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.387] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.392] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.396] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.400] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.404] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.408] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.412] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.416] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.420] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.424] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.429] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.433] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.437] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.448] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.454] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.460] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.465] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.470] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.475] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.479] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.483] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.488] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.493] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.496] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.499] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.504] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.510] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.514] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.517] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.521] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.526] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.531] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.537] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.541] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.545] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.549] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.554] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.559] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.563] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.568] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.577] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.584] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.588] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.593] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.598] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.603] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.608] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.613] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.619] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.624] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.627] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.631] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.636] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.640] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.643] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.648] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.652] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.668] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.672] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.678] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.681] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.686] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.689] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.694] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.699] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.704] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.708] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.713] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.717] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.722] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.726] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.731] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.735] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.740] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.745] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.750] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.754] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.759] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.763] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.772] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.777] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.784] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.789] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.795] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.811] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.816] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.820] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.824] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.828] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.835] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.840] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.845] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.850] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.855] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.860] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.865] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.869] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.875] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.879] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.884] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.889] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0200.893] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.015] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.020] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.024] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.033] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.037] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.043] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.047] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.052] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.057] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.061] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.066] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.070] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.075] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.079] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.083] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.087] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.092] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.096] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.100] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.105] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.108] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.113] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.117] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.168] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.172] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.177] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.181] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.185] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.189] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.193] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.197] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.201] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.205] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.208] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.212] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.216] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.220] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.223] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.227] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.230] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.234] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.238] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.243] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.249] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.253] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.259] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.262] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.265] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.315] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.319] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.323] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.327] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.332] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.336] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.341] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.346] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.350] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.355] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.358] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.363] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.366] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.371] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.374] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.378] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.382] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.386] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.390] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.393] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.397] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.400] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.405] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.409] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.414] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.431] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.434] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.440] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.443] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.447] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.451] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.455] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.458] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.463] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.466] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.469] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.473] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.477] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.480] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.486] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.490] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.494] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.499] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.503] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.509] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.513] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.517] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.522] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.526] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.530] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.541] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.545] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.550] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.556] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.561] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.566] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.570] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.574] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.578] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.583] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.588] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.593] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.597] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.602] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.607] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.612] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.618] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.622] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.627] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.632] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.637] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.642] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.647] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.651] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.676] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.680] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.682] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.684] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.686] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.691] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.694] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.697] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.701] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.703] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.705] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.707] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.710] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.712] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.713] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.715] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.718] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.720] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.722] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.725] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.728] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.732] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.734] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.738] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.741] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.745] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.749] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.753] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.756] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.760] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.763] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.767] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.771] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.774] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.777] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.780] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.784] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.787] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.792] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.795] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.797] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.809] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.813] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.817] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.820] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.823] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.825] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.827] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.831] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.835] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.839] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.842] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.845] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.848] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.852] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.855] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.858] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.860] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.864] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.867] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.870] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.874] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.876] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.880] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.883] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.886] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.890] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.894] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.898] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.901] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.904] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.911] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.914] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.918] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.922] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.924] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.927] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.932] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.934] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.938] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.941] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.944] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.947] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.951] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.956] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.960] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.966] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.969] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.973] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.976] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.979] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.983] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.992] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0201.996] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.000] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.004] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.007] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.011] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.014] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.019] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.022] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.027] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.032] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.036] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.040] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.044] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.047] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.051] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.055] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.059] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.062] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.067] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.071] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.075] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.078] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.083] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.087] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.091] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.191] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.195] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.198] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.201] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.204] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.211] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.215] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.218] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.221] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.225] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.229] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.233] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.238] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.242] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.246] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.250] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.255] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.260] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.264] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.269] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.273] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.276] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.280] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.283] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.287] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.291] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.304] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.308] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.312] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.315] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.319] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.323] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.328] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.333] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.337] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.341] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.346] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.350] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.353] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.358] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.361] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.365] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.370] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.374] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.378] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.382] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.386] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.390] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.394] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.398] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.405] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.410] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.414] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.417] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.420] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.423] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.427] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.430] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.434] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.438] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.442] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.445] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.448] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.454] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.457] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.461] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.464] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.468] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.472] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.477] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.481] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.485] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.489] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.493] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.497] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.502] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.507] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.512] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.520] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.523] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.526] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.530] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.533] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.536] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.539] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.543] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.546] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.549] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.551] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.554] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.558] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.561] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.565] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.569] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.572] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.576] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.580] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.584] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.587] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.591] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.593] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.596] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.601] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.604] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.609] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.615] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.619] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.622] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.626] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.629] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.632] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.635] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.638] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.640] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.643] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.647] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.650] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.653] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.675] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.680] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.683] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.686] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.690] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.695] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.699] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.702] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.706] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.710] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.713] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.716] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.719] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.723] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.727] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.732] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.736] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.740] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.745] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.750] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.753] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.757] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.761] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.766] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.769] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.773] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.777] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.784] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.789] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.792] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.797] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.812] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.815] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.820] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.824] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.828] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.833] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.840] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.845] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.849] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.855] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.860] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.866] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.871] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.877] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.883] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.889] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.894] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.899] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.904] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.909] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.914] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.920] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.925] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.930] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.935] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.940] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.946] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.951] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.956] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.960] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.965] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.970] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.975] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.980] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.986] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.992] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0202.997] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.002] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.006] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.010] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.014] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.018] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.020] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.026] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.029] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.033] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.037] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.041] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.046] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.049] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.054] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.060] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.064] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.068] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.073] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.077] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.082] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.088] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.098] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.103] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.107] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.110] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.114] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.118] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.123] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.127] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.130] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.134] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.137] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.140] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.143] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.147] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.155] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.159] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.163] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.167] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.171] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.176] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.181] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.185] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.189] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.192] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.195] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.200] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.203] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.206] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.210] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.219] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.223] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.226] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.229] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.232] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.235] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.256] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.261] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.265] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.269] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.273] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.277] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.284] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.288] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.293] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.296] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.306] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.310] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.315] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.320] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.324] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.328] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.333] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.337] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.340] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.346] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.349] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.352] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.356] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.361] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.365] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.370] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.374] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.378] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.383] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.390] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.398] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df540 | out: lpdwFlags=0x114df540) returned 1 [0203.406] GetThreadDesktop (dwThreadId=0xa34) returned 0xc8 [0203.414] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d080 [0203.415] GetUserObjectInformationA (in: hObj=0xc8, nIndex=2, pvInfo=0xa39d080, nLength=0x80, lpnLengthNeeded=0x0 | out: pvInfo=0xa39d080, lpnLengthNeeded=0x0) returned 1 [0203.415] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3620c0 [0203.415] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3620c0) returned 1 [0203.415] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d080) returned 1 [0203.416] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362070) returned 1 [0203.419] GetHandleInformation (in: hObject=0x23f8, lpdwFlags=0x114df5d0 | out: lpdwFlags=0x114df5d0) returned 1 [0203.423] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362430 [0203.423] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0203.429] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39cc90 [0203.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0203.429] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362070 [0203.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0xa362070, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0203.430] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3621b0 [0203.430] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362070) returned 1 [0203.430] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39cc90) returned 1 [0203.430] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3621b0) returned 1 [0203.433] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d470 [0203.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0203.434] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362390 [0203.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0xa362390, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0203.434] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361fd0 [0203.434] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362390) returned 1 [0203.434] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d470) returned 1 [0203.435] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361fd0) returned 1 [0203.435] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3620c0 [0203.435] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0203.435] CryptAcquireContextW (in: phProv=0x114df3d8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114df3d8*=0x49c2d10) returned 1 [0203.437] CryptCreateHash (in: hProv=0x49c2d10, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x114df3d8 | out: phHash=0x114df3d8) returned 1 [0203.438] CryptHashData (hHash=0x4b332b0, pbData=0xa362430, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0203.438] CryptGetHashParam (in: hHash=0x4b332b0, dwParam=0x4, pbData=0x114df3e0, pdwDataLen=0x114df3e4, dwFlags=0x0 | out: pbData=0x114df3e0, pdwDataLen=0x114df3e4) returned 1 [0203.438] CryptGetHashParam (in: hHash=0x4b332b0, dwParam=0x2, pbData=0xa3620c0, pdwDataLen=0x114df3e0, dwFlags=0x0 | out: pbData=0xa3620c0, pdwDataLen=0x114df3e0) returned 1 [0203.438] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e90 [0203.438] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0203.438] CryptDestroyHash (hHash=0x4b332b0) returned 1 [0203.439] CryptReleaseContext (hProv=0x49c2d10, dwFlags=0x0) returned 1 [0203.439] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3620c0) returned 1 [0203.439] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362110 [0203.439] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362070 [0203.439] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362110) returned 1 [0203.439] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362480 [0203.439] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362070) returned 1 [0203.439] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e90) returned 1 [0203.439] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361fd0 [0203.439] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362480) returned 1 [0203.440] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362430) returned 1 [0203.440] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d230 [0203.440] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa3a3450 [0203.443] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362200 [0203.443] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0203.446] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362200) returned 1 [0203.446] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x400) returned 0xa379380 [0203.447] _vsnwprintf (in: _Buffer=0xa379380, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x114df570 | out: _Buffer="\\Sessions\\1") returned 11 [0203.447] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa379380) returned 1 [0203.447] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a3450) returned 1 [0203.447] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa3a3450 [0203.447] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361da0 [0203.447] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0203.447] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361da0) returned 1 [0203.448] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a3450) returned 1 [0203.448] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3621b0 [0203.448] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa3621b0, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0203.448] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d620 [0203.448] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa3621b0, cbMultiByte=38, lpWideCharStr=0xa39d620, cchWideChar=38 | out: lpWideCharStr="{b386415a-cf2b-b133-badc-6ec70cc36294}") returned 38 [0203.448] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d980 [0203.448] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d620) returned 1 [0203.448] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35ff60 [0203.448] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d230) returned 1 [0203.449] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d980) returned 1 [0203.449] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3621b0) returned 1 [0203.449] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xc0) returned 0x4338d30 [0203.449] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0203.449] NtOpenMutant (in: MutantHandle=0x114df570, DesiredAccess=0x100000, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{b386415a-cf2b-b133-badc-6ec70cc36294}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x114df570*=0x0) returned 0xc0000034 [0203.449] NtCreateMutant (in: MutantHandle=0x114df570, DesiredAccess=0x1f0001, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{b386415a-cf2b-b133-badc-6ec70cc36294}", Attributes=0x0, SecurityDescriptor=0x4339210, SecurityQualityOfService=0x0), InitialOwner=0 | out: MutantHandle=0x114df570*=0x23f8) returned 0x0 [0203.449] SetSecurityInfo () returned 0x0 [0203.450] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338d30) returned 1 [0203.450] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361fd0) returned 1 [0203.450] NtWaitForSingleObject (Object=0x23f8, Alertable=0, Time=0x114df570) returned 0x0 [0203.450] NtReleaseMutant (MutantHandle=0x23f8, ReleaseCount=0x0) returned 0x0 [0203.450] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35ff60) returned 1 [0203.450] GetHandleInformation (in: hObject=0x23f8, lpdwFlags=0x114df5a0 | out: lpdwFlags=0x114df5a0) returned 1 [0203.453] GetExitCodeProcess (in: hProcess=0x23f8, lpExitCode=0x114df5e8 | out: lpExitCode=0x114df5e8*=0x103) returned 1 [0203.453] GetHandleInformation (in: hObject=0x23f8, lpdwFlags=0x114df570 | out: lpdwFlags=0x114df570) returned 1 [0203.453] GetHandleInformation (in: hObject=0x23f8, lpdwFlags=0x114df600 | out: lpdwFlags=0x114df600) returned 1 [0203.453] GetProcessId (Process=0x23f8) returned 0xe7c [0203.454] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e90 [0203.454] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0203.454] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0xc94 [0203.481] Thread32First (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.486] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.490] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.494] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.497] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.501] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.506] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.509] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.514] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.519] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.523] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.528] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.532] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.536] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.543] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.546] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.550] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.554] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.558] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.562] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.566] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.570] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.574] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.579] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.583] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.586] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.589] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.592] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.596] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.599] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.609] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.614] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.618] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.622] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.626] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.631] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.635] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.639] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.644] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.648] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.651] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.671] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.677] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.681] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.685] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.690] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.694] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.699] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.704] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.710] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.715] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.720] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.724] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.729] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.737] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.741] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.744] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.749] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.754] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.758] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.762] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.765] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.769] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.773] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.777] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.781] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.786] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.790] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.794] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.814] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.818] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.821] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.826] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.830] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.834] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.838] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.842] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.845] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.849] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.853] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.857] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.861] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.869] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.874] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.878] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.882] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.885] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.889] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.893] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.897] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.901] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.905] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.909] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.913] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.918] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.922] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.925] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.933] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.937] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.941] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.944] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.948] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.951] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.955] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.959] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.962] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.966] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.971] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.975] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.978] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.982] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.985] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.989] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.993] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.996] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0203.998] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.001] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.004] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.007] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.011] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.014] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.017] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.022] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.025] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.028] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.031] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.034] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.038] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.042] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.045] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.048] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.051] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.055] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.062] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.067] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.071] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.075] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.080] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.085] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.090] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.095] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.100] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.105] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.109] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.113] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.117] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.121] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.129] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.133] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.137] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.140] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.144] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.147] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.150] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.153] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.156] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.159] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.162] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.165] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.169] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.173] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.177] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.182] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.186] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.190] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.195] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.199] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.203] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.208] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.212] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.217] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.221] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.227] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.232] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.236] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.241] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.243] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.246] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.249] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.253] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.259] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.262] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.267] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.270] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.274] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.278] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.282] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.286] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.290] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.294] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.299] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.303] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.308] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.311] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.315] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.322] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.325] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.331] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.335] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.338] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.342] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.346] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.351] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.356] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.361] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.365] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.369] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.373] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.378] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.382] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.390] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.447] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.455] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.459] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.461] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.465] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.469] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.473] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.478] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.482] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.487] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.491] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.495] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.500] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.504] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.509] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.513] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.524] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.528] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.534] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.539] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.544] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.549] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.553] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.561] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.565] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.570] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.574] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.582] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.586] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.590] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.595] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.600] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.604] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.609] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.613] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.618] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.622] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.627] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.632] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.636] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.641] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.645] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.648] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.653] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.670] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.674] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.679] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.686] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.690] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.695] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.699] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.703] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.706] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.711] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.715] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.720] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.723] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.728] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.733] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.737] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.742] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.746] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.751] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.755] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.758] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.762] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.767] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.771] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.776] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.781] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.786] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.793] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.797] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.801] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.816] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.821] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.826] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.830] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.835] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.843] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.849] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.852] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.856] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.861] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.865] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.869] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.873] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.876] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.880] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.884] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.887] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.892] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.897] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.902] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.916] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.921] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.926] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.930] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.935] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.940] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.945] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.949] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.954] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.958] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.961] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.966] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.970] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.974] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.977] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.982] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.986] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.990] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.995] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0204.998] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.002] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.006] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.008] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.011] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.022] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.027] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.030] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.034] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.043] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.046] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.050] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.056] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.059] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.064] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.069] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.072] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.077] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.081] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.086] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.090] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.093] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.096] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.099] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.102] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.105] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.109] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.113] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.116] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.120] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.124] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.130] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.134] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.139] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.143] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.147] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.152] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.158] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.161] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.166] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.172] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.177] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.181] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.184] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.189] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.193] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.197] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.202] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.205] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.209] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.213] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.218] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.222] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.226] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.229] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.234] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.259] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.263] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.269] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.274] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.280] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.284] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.288] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.293] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.302] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.307] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.311] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.316] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.321] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.326] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.331] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.336] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.343] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.349] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.355] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.360] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.364] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.396] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.401] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.405] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.410] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.415] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.419] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.423] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.427] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.431] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.434] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.439] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.443] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.447] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.451] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.455] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.460] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.464] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.469] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.473] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.478] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.482] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.485] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.490] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.494] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.500] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.505] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.508] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.512] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.516] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.519] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.523] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.528] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.533] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.538] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.543] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.548] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.551] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.555] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.563] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.566] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.570] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.573] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.577] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.581] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.586] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.590] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.595] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.599] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.611] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.615] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.620] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.625] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.630] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.636] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.640] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.645] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.649] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.654] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.677] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.680] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.684] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.687] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.691] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.696] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.700] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.704] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.709] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.713] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.717] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.722] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.729] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.734] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.739] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.744] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.749] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.755] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.761] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.765] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.769] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.773] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.777] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.782] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.788] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.792] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.797] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.802] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.815] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.819] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.824] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.828] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.832] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.837] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.842] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.846] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.850] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.855] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.858] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.862] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.865] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.868] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.871] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.874] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.878] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.887] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.892] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.897] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.905] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.910] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.915] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.920] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.923] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.927] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.931] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.935] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.939] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.944] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.949] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.960] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.965] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.969] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.972] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.976] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.981] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.987] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.990] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.995] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0205.999] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.003] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.008] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.013] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.023] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.027] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.032] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.038] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.042] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.047] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.052] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.057] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.062] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.067] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.071] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.076] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.086] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.091] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.096] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.101] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.104] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.109] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.115] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.119] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.124] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.129] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.134] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.139] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.144] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.151] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.156] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.159] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.162] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.168] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.172] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.177] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.181] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.186] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.191] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.195] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.199] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.203] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.207] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.213] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.219] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.223] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.227] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.232] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.236] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.240] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.245] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.250] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.254] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.258] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.262] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.266] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.272] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.279] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.283] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.286] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.290] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.293] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.297] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.301] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.304] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.307] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.310] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.313] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.316] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.320] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.325] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.327] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.329] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.333] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.336] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.339] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.342] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.344] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.348] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.352] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.357] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.361] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.365] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.369] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.372] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.376] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.381] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.385] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.391] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.395] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.400] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.404] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.413] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.417] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.421] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.425] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.429] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.434] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.438] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.443] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.448] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.453] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.457] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.460] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.465] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.469] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.473] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.477] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.481] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.485] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.491] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.495] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.499] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.503] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.507] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.511] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.516] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.519] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.522] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.526] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.529] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.532] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.540] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.545] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.549] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.554] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.559] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.562] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.566] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.571] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.577] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.582] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.588] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.592] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.596] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.600] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.604] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.609] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.613] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.618] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.622] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.626] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.631] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.635] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.640] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.644] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.649] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.653] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.674] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.678] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.681] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.686] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.691] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.695] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.698] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.704] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.708] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.712] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.715] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.718] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.722] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.727] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.730] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.736] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.741] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.744] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.748] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.752] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.756] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.761] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.765] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.769] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.774] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.779] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.783] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.788] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.793] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.798] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.801] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.817] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.944] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.948] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.952] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.955] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.959] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.964] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.968] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.972] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.977] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.980] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.983] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.985] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.989] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.995] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0206.999] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.002] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.005] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.009] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.012] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.015] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.019] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.022] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.026] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.029] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.033] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.037] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.042] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.045] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.083] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.087] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.091] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.095] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.099] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.104] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.108] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.112] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.115] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.119] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.127] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.132] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.134] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.137] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.142] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.145] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.148] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.152] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.155] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.159] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.163] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.166] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.171] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.175] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.179] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.183] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.187] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.190] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.238] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.242] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.245] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.247] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.251] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.257] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.260] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.264] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.269] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df540 | out: lpdwFlags=0x114df540) returned 1 [0207.270] GetThreadDesktop (dwThreadId=0xe78) returned 0xc8 [0207.270] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d5e0 [0207.270] GetUserObjectInformationA (in: hObj=0xc8, nIndex=2, pvInfo=0xa37d5e0, nLength=0x80, lpnLengthNeeded=0x0 | out: pvInfo=0xa37d5e0, lpnLengthNeeded=0x0) returned 1 [0207.270] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361fd0 [0207.270] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361fd0) returned 1 [0207.271] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d5e0) returned 1 [0207.271] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e90) returned 1 [0207.271] GetHandleInformation (in: hObject=0x23f8, lpdwFlags=0x114df5d0 | out: lpdwFlags=0x114df5d0) returned 1 [0207.271] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362480 [0207.271] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0207.271] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37cf20 [0207.271] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0207.272] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362390 [0207.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0xa362390, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0207.272] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362200 [0207.272] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362390) returned 1 [0207.272] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37cf20) returned 1 [0207.272] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37da60 [0207.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0207.272] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3620c0 [0207.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0xa3620c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0207.273] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3621b0 [0207.273] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3620c0) returned 1 [0207.273] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37da60) returned 1 [0207.273] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f80 [0207.273] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0207.273] CryptAcquireContextW (in: phProv=0x114df3d8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114df3d8*=0x49c1d10) returned 1 [0207.274] CryptCreateHash (in: hProv=0x49c1d10, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x114df3d8 | out: phHash=0x114df3d8) returned 1 [0207.274] CryptHashData (hHash=0x4b32a60, pbData=0xa362480, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0207.275] CryptGetHashParam (in: hHash=0x4b32a60, dwParam=0x4, pbData=0x114df3e0, pdwDataLen=0x114df3e4, dwFlags=0x0 | out: pbData=0x114df3e0, pdwDataLen=0x114df3e4) returned 1 [0207.275] CryptGetHashParam (in: hHash=0x4b32a60, dwParam=0x2, pbData=0xa361f80, pdwDataLen=0x114df3e0, dwFlags=0x0 | out: pbData=0xa361f80, pdwDataLen=0x114df3e0) returned 1 [0207.275] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362110 [0207.275] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0207.275] CryptDestroyHash (hHash=0x4b32a60) returned 1 [0207.275] CryptReleaseContext (hProv=0x49c1d10, dwFlags=0x0) returned 1 [0207.275] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f80) returned 1 [0207.275] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361d50 [0207.276] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361df0 [0207.276] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361d50) returned 1 [0207.276] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362430 [0207.276] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361df0) returned 1 [0207.276] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362110) returned 1 [0207.276] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362160 [0207.276] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362430) returned 1 [0207.276] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362480) returned 1 [0207.277] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37bff0 [0207.277] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa3b3460 [0207.280] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f80 [0207.280] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0207.281] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x400) returned 0xa379380 [0207.281] _vsnwprintf (in: _Buffer=0xa379380, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x114df570 | out: _Buffer="\\Sessions\\1") returned 11 [0207.281] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa379380) returned 1 [0207.281] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3b3460) returned 1 [0207.281] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa3b3460 [0207.281] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3622f0 [0207.282] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0207.282] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3622a0 [0207.282] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa3622a0, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0207.282] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d310 [0207.282] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa3622a0, cbMultiByte=38, lpWideCharStr=0xa37d310, cchWideChar=38 | out: lpWideCharStr="{14fe886f-f5af-a8a1-1712-9042f79a83dc}") returned 38 [0207.282] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37daf0 [0207.282] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d310) returned 1 [0207.282] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa3604b0 [0207.283] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37bff0) returned 1 [0207.283] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37daf0) returned 1 [0207.283] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3622a0) returned 1 [0207.283] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xc0) returned 0x4338d30 [0207.283] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0207.283] NtOpenMutant (in: MutantHandle=0x114df570, DesiredAccess=0x100000, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{14fe886f-f5af-a8a1-1712-9042f79a83dc}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x114df570*=0x0) returned 0xc0000034 [0207.283] NtCreateMutant (in: MutantHandle=0x114df570, DesiredAccess=0x1f0001, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{14fe886f-f5af-a8a1-1712-9042f79a83dc}", Attributes=0x0, SecurityDescriptor=0x4339210, SecurityQualityOfService=0x0), InitialOwner=0 | out: MutantHandle=0x114df570*=0x23f8) returned 0x0 [0207.284] SetSecurityInfo () returned 0x0 [0207.284] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338d30) returned 1 [0207.284] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362160) returned 1 [0207.284] NtWaitForSingleObject (Object=0x23f8, Alertable=0, Time=0x114df570) returned 0x0 [0207.284] NtReleaseMutant (MutantHandle=0x23f8, ReleaseCount=0x0) returned 0x0 [0207.284] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3604b0) returned 1 [0207.285] GetHandleInformation (in: hObject=0x23f8, lpdwFlags=0x114df5a0 | out: lpdwFlags=0x114df5a0) returned 1 [0207.285] GetExitCodeProcess (in: hProcess=0x23f8, lpExitCode=0x114df5e8 | out: lpExitCode=0x114df5e8*=0x103) returned 1 [0207.285] GetHandleInformation (in: hObject=0x23f8, lpdwFlags=0x114df570 | out: lpdwFlags=0x114df570) returned 1 [0207.285] GetHandleInformation (in: hObject=0x23f8, lpdwFlags=0x114df600 | out: lpdwFlags=0x114df600) returned 1 [0207.285] GetProcessId (Process=0x23f8) returned 0x438 [0207.286] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e90 [0207.286] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0207.286] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0xc94 [0207.308] Thread32First (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.313] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.317] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.321] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.325] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.329] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.333] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.337] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.340] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.367] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.371] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.375] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.379] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.383] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.389] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.392] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.396] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.401] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.404] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.408] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.413] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.417] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.421] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.424] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.428] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.431] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.435] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.438] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.442] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.444] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.450] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.454] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.457] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.460] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.463] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.466] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.478] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.482] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.485] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.489] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.493] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.497] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.502] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.505] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.509] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.515] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.519] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.522] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.527] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.531] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.535] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.539] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.543] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.547] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.550] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.554] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.557] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.560] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.563] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.565] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.569] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.572] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.576] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.578] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.583] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.586] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.588] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.591] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.594] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.597] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.600] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.602] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.606] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.609] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.612] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.617] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.621] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.625] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.628] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.632] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.635] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.637] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.640] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.643] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.646] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.649] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.651] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.675] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.678] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.681] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.684] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.687] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.690] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.693] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.695] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.698] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.702] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.706] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.712] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.715] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.720] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.724] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.728] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.732] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.736] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.739] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.743] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.747] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.751] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.755] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.758] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.762] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.765] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.769] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.775] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.780] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.783] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.786] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.789] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.793] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.796] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.800] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.815] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.820] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.825] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.829] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.832] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.835] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.839] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.843] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.848] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.852] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.857] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.861] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.865] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.869] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.873] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.877] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.881] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.885] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.888] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.891] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.895] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.899] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.902] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.910] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.915] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.920] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.924] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.928] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.933] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.937] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.941] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.945] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.948] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.953] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.957] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.961] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.966] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.972] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.975] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.978] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.980] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.983] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.987] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.991] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.994] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0207.999] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.003] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.007] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.012] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.015] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.019] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.023] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.027] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.031] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.114] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.118] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.123] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.128] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.132] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.136] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.140] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.143] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.147] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.150] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.153] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.157] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.161] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.168] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.173] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.177] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.182] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.186] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.191] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.196] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.201] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.205] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.208] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.212] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.216] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.232] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.238] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.242] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.247] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.251] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.255] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.259] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.263] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.267] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.271] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.276] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.280] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.283] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.287] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.291] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.298] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.303] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.309] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.313] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.317] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.321] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.324] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.329] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.333] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.342] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.346] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.350] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.355] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.362] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.365] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.366] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.369] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.373] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.377] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.381] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.385] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.389] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.393] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.398] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.402] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.407] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.411] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.415] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.419] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.422] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.428] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.432] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.435] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.440] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.444] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.453] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.458] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.461] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.466] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.469] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.473] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.477] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.480] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.482] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.486] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.494] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.498] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.502] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.505] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.508] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.511] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.515] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.519] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.522] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.527] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.538] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.543] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.546] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.550] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.554] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.560] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.564] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.569] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.573] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.577] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.582] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.586] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.591] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.596] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.600] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.604] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.609] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.614] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.623] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.629] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.634] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.642] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.647] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.653] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.681] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.685] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.692] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.697] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.703] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.708] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.713] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.717] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.722] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.726] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.730] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.735] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.740] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.745] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.750] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.755] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.759] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.764] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.768] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.773] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.779] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.784] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.790] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.796] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.800] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.816] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.821] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.826] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.832] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.837] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.843] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.849] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.855] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.861] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.867] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.871] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.876] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.883] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.887] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.891] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.896] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.900] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.904] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.909] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.914] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.919] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.924] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.930] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.935] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.940] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.954] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.959] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.965] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.969] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.973] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.977] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.980] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.985] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.989] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.994] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0208.998] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.003] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.007] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.011] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.017] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.021] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.025] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.029] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.034] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.039] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.043] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.048] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.054] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.059] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.065] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.070] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.075] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.083] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.089] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.094] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.099] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.104] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.110] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.114] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.118] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.122] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.141] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.145] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.149] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.155] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.159] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.163] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.168] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.172] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.177] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.181] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.185] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.189] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.192] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.196] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.199] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.203] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.207] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.211] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.214] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.218] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.223] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.227] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.231] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.235] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.238] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.254] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.259] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.264] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.268] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.276] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.281] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.285] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.289] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.293] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.296] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.300] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.305] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.310] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.315] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.320] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.326] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.331] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.335] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.340] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.359] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.364] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.377] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.382] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.387] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.392] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.396] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.402] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.410] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.416] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.420] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.424] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.429] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.433] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.438] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.444] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.449] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.453] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.458] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.464] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.470] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.476] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.482] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.490] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.495] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.500] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.504] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.509] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.514] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.518] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.522] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.526] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.529] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.539] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.544] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.548] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.552] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.556] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.559] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.564] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.569] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.574] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.578] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.583] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.587] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.591] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.597] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.603] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.608] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.612] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.617] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.622] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.626] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.630] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.635] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.640] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.645] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.649] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.653] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.690] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.694] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.698] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.701] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.705] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.709] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.713] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.717] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.720] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.724] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.727] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.731] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.735] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.738] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.743] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.748] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.752] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.757] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.762] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.767] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.771] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.776] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.781] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.785] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.791] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.800] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.817] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.823] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.829] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.833] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.837] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.842] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.847] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.853] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.857] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.863] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.868] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.872] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.878] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.883] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.889] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.893] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.897] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.901] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.904] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.908] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.912] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.917] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.922] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.928] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.932] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.936] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.939] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.943] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.946] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.949] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.953] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.957] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.960] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.964] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.967] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.971] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.975] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.979] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.984] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.988] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0209.997] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.001] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.006] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.011] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.015] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.018] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.023] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.027] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.031] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.035] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.039] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.044] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.048] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.051] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.058] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.062] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.067] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.071] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.075] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.079] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.082] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.086] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.089] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.093] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.098] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.101] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.104] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.108] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.112] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.116] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.124] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.129] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.133] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.137] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.141] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.145] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.148] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.151] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.154] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.159] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.163] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.167] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.172] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.176] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.180] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.184] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.192] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.196] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.201] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.206] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.209] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.213] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.217] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.221] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.225] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.229] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.232] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.236] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.240] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.244] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.248] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.252] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.256] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.260] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.265] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.269] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.273] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.280] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.284] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.288] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.293] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.298] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.302] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.308] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.312] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.318] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.322] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.326] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.331] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.335] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.339] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.342] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.346] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.350] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.354] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.358] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.362] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.367] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.372] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.376] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.384] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.464] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.468] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.472] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.476] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.479] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.483] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.487] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.490] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.494] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.498] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.501] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.505] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.509] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.517] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.520] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.524] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.528] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.532] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.536] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.541] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.545] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.549] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.554] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.558] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.563] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.567] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.583] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.588] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.594] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.598] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.603] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.609] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.613] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.619] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.623] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.628] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.633] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.637] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.642] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.647] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.651] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.678] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.683] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.688] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.692] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.695] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.699] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.703] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.708] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.716] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.722] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.726] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.730] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.736] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.740] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.745] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.748] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.752] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.757] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.761] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.765] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.769] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.776] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.780] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.784] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.788] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.792] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.797] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.802] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.817] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.823] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.828] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.834] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.841] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.846] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.850] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.855] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.859] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.864] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.868] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.872] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.877] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.881] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.885] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.888] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.892] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.896] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.903] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.907] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.911] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.915] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.919] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.925] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.929] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.933] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.937] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.942] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.946] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.949] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.953] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.956] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.959] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.962] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.971] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.975] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.979] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.984] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.989] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.993] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0210.997] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.001] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.005] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.009] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.013] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.017] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.020] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.024] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.028] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.033] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.040] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.044] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.049] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.053] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.056] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.060] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.064] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.067] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.071] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.075] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.078] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.083] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df540 | out: lpdwFlags=0x114df540) returned 1 [0211.084] GetThreadDesktop (dwThreadId=0x1004) returned 0xc8 [0211.084] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d790 [0211.084] GetUserObjectInformationA (in: hObj=0xc8, nIndex=2, pvInfo=0xa37d790, nLength=0x80, lpnLengthNeeded=0x0 | out: pvInfo=0xa37d790, lpnLengthNeeded=0x0) returned 1 [0211.085] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362430 [0211.085] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362430) returned 1 [0211.085] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d790) returned 1 [0211.085] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e90) returned 1 [0211.085] GetHandleInformation (in: hObject=0x23f8, lpdwFlags=0x114df5d0 | out: lpdwFlags=0x114df5d0) returned 1 [0211.085] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362110 [0211.085] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0211.086] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37bff0 [0211.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0211.086] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e90 [0211.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0xa361e90, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0211.086] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362160 [0211.086] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e90) returned 1 [0211.086] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37bff0) returned 1 [0211.086] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d820 [0211.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0211.087] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f80 [0211.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0xa361f80, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0211.087] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3622a0 [0211.087] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f80) returned 1 [0211.087] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d820) returned 1 [0211.087] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3622a0 [0211.087] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0211.087] CryptAcquireContextW (in: phProv=0x114df3d8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114df3d8*=0x49c3b10) returned 1 [0211.089] CryptCreateHash (in: hProv=0x49c3b10, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x114df3d8 | out: phHash=0x114df3d8) returned 1 [0211.089] CryptHashData (hHash=0x4b32a60, pbData=0xa362110, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0211.089] CryptGetHashParam (in: hHash=0x4b32a60, dwParam=0x4, pbData=0x114df3e0, pdwDataLen=0x114df3e4, dwFlags=0x0 | out: pbData=0x114df3e0, pdwDataLen=0x114df3e4) returned 1 [0211.089] CryptGetHashParam (in: hHash=0x4b32a60, dwParam=0x2, pbData=0xa3622a0, pdwDataLen=0x114df3e0, dwFlags=0x0 | out: pbData=0xa3622a0, pdwDataLen=0x114df3e0) returned 1 [0211.089] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361df0 [0211.089] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0211.089] CryptDestroyHash (hHash=0x4b32a60) returned 1 [0211.089] CryptReleaseContext (hProv=0x49c3b10, dwFlags=0x0) returned 1 [0211.089] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3622a0) returned 1 [0211.090] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362430 [0211.090] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362250 [0211.090] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362430) returned 1 [0211.090] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362200 [0211.090] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362250) returned 1 [0211.090] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361df0) returned 1 [0211.090] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e40 [0211.090] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362200) returned 1 [0211.090] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362110) returned 1 [0211.091] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d5e0 [0211.091] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa3b3460 [0211.091] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3622a0 [0211.091] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0211.091] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x400) returned 0xa379380 [0211.092] _vsnwprintf (in: _Buffer=0xa379380, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x114df570 | out: _Buffer="\\Sessions\\1") returned 11 [0211.092] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa379380) returned 1 [0211.092] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3b3460) returned 1 [0211.092] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa3b3460 [0211.092] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362200 [0211.092] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0211.092] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362160 [0211.092] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa362160, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0211.093] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37cbc0 [0211.093] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa362160, cbMultiByte=38, lpWideCharStr=0xa37cbc0, cchWideChar=38 | out: lpWideCharStr="{8a4d728e-1a95-daee-efb3-d49c856d805e}") returned 38 [0211.093] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37da60 [0211.093] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37cbc0) returned 1 [0211.093] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa360c20 [0211.093] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d5e0) returned 1 [0211.093] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37da60) returned 1 [0211.094] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362160) returned 1 [0211.094] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xc0) returned 0x4338d30 [0211.094] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0211.094] NtOpenMutant (in: MutantHandle=0x114df570, DesiredAccess=0x100000, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{8a4d728e-1a95-daee-efb3-d49c856d805e}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x114df570*=0x0) returned 0xc0000034 [0211.094] NtCreateMutant (in: MutantHandle=0x114df570, DesiredAccess=0x1f0001, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{8a4d728e-1a95-daee-efb3-d49c856d805e}", Attributes=0x0, SecurityDescriptor=0x4339210, SecurityQualityOfService=0x0), InitialOwner=0 | out: MutantHandle=0x114df570*=0x23f8) returned 0x0 [0211.094] SetSecurityInfo () returned 0x0 [0211.094] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338d30) returned 1 [0211.095] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e40) returned 1 [0211.095] NtWaitForSingleObject (Object=0x23f8, Alertable=0, Time=0x114df570) returned 0x0 [0211.095] NtReleaseMutant (MutantHandle=0x23f8, ReleaseCount=0x0) returned 0x0 [0211.095] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa360c20) returned 1 [0211.095] GetHandleInformation (in: hObject=0x23f8, lpdwFlags=0x114df5a0 | out: lpdwFlags=0x114df5a0) returned 1 [0211.095] GetExitCodeProcess (in: hProcess=0x23f8, lpExitCode=0x114df5e8 | out: lpExitCode=0x114df5e8*=0x103) returned 1 [0211.096] GetHandleInformation (in: hObject=0x23f8, lpdwFlags=0x114df570 | out: lpdwFlags=0x114df570) returned 1 [0211.096] GetHandleInformation (in: hObject=0x23f8, lpdwFlags=0x114df600 | out: lpdwFlags=0x114df600) returned 1 [0211.096] GetProcessId (Process=0x23f8) returned 0x1008 [0211.096] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362480 [0211.096] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0211.096] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0xc94 [0211.124] Thread32First (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.129] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.133] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.138] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.143] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.146] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.150] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.155] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.159] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.163] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.166] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.170] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.175] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.179] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.183] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.187] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.190] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.193] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.196] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.199] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.204] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.208] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.212] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.218] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.222] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.226] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.230] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.234] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.240] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.245] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.254] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.257] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.261] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.269] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.274] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.279] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.284] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.289] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.293] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.299] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.304] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.308] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.314] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.319] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.326] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.330] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.335] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.341] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.347] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.353] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.357] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.363] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.368] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.373] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.377] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.381] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.385] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.389] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.393] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.397] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.402] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.406] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.410] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.415] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.419] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.424] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.429] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.433] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.437] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.441] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.446] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.451] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.456] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.460] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.466] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.470] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.474] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.479] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.483] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.490] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.495] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.499] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.503] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.509] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.515] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.519] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.524] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.529] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.533] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.537] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.541] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.545] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.550] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.555] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.560] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.565] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.570] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.575] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.579] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.686] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.690] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.694] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.697] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.699] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.702] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.707] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.710] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.714] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.717] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.722] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.726] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.731] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.736] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.741] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.745] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.749] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.754] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.759] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.765] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.769] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.774] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.778] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.782] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.786] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.798] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.801] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.815] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.819] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.825] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.830] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.835] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.840] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.844] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.849] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.854] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.863] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.868] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.872] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.877] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.881] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.885] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.889] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.894] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.899] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.902] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.906] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.912] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.917] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.921] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.925] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.929] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.932] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.935] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.939] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.942] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.947] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.950] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.954] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.958] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.964] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.969] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.972] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.978] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.982] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.986] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.991] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0211.995] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.001] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.006] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.010] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.014] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.028] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.032] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.039] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.044] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.049] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.052] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.057] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.061] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.067] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.071] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.075] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.082] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.087] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.092] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.097] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.103] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.108] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.113] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.117] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.121] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.126] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.131] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.147] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.152] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.156] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.163] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.169] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.175] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.180] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.185] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.190] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.194] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.199] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.207] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.211] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.216] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.220] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.225] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.229] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.234] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.239] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.243] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.251] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.258] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.262] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.267] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.271] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.277] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.281] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.285] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.290] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.294] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.299] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.304] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.308] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.313] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.318] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.322] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.327] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.332] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.336] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.344] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.349] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.354] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.359] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.366] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.371] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.375] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.380] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.385] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.389] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.394] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.398] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.403] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.408] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.412] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.417] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.421] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.426] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.430] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.435] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.440] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.444] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.448] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.452] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.456] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.461] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.466] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.473] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.479] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.485] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.490] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.495] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.499] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.503] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.508] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.512] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.516] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.521] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.525] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.529] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.534] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.539] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.547] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.551] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.573] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.580] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.585] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.588] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.593] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.598] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.603] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.608] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.613] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.618] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.623] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.627] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.632] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.637] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.642] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.647] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.652] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.677] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.682] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.686] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.691] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.696] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.702] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.854] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.858] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.865] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.869] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.872] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.876] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.881] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.884] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.890] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.895] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.899] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.904] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.908] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.912] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.916] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.920] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.924] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.928] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.932] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.936] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.941] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.945] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.949] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0212.952] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.030] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.034] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.038] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.044] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.049] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.054] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.059] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.064] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.069] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.075] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.079] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.083] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.090] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.095] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.099] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.106] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.111] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.116] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.120] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.125] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.130] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.144] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.150] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.155] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.161] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.166] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.172] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.177] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.182] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.186] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.190] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.197] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.202] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.208] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.212] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.217] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.222] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.232] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.238] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.243] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.249] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.254] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.258] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.262] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.267] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.271] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.274] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.279] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.282] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.286] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.295] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.299] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.304] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.309] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.313] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.318] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.321] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.327] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.332] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.337] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.342] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.347] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.354] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.377] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.382] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.387] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.392] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.398] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.403] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.407] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.413] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.418] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.422] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.428] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.433] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.438] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.443] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.449] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.454] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.458] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.463] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.468] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.472] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.523] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.528] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.532] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.537] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.543] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.547] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.554] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.559] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.564] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.569] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.574] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.579] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.584] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.589] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.594] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.598] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.604] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.608] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.614] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.621] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.627] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.632] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.637] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.643] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.648] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.653] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.678] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.683] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.688] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.693] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.697] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.702] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.709] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.715] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.720] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.724] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.729] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.733] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.738] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.742] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.749] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.756] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.762] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.767] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.772] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.778] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.783] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.788] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.793] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.797] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.802] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.819] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.825] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.830] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.836] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.842] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.847] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.853] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.858] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.863] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.869] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.874] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.882] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.886] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.892] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.897] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.902] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.907] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.912] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.917] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.923] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.929] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.934] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.939] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.947] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.952] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.957] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.963] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.968] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0213.974] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.066] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.074] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.080] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.086] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.092] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.097] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.102] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.108] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.113] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.118] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.124] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.129] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.135] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.140] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.146] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.151] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.156] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.161] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.173] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.178] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.183] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.188] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.194] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.199] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.210] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.214] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.220] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.225] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.231] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.236] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.242] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.247] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.252] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.257] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.262] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.268] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.272] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.280] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.285] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.291] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.295] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.300] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.304] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.308] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.313] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.317] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.322] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.326] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.331] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.340] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.344] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.348] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.353] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.358] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.363] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.367] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.371] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.376] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.380] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.385] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.390] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.395] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.402] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.406] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.411] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.417] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.421] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.425] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.430] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.434] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.439] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.443] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.447] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.451] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.455] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.459] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.467] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.470] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.474] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.478] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.482] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.486] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.490] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.494] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.504] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.509] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.514] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.518] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.521] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.524] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.527] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.533] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.539] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.546] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.550] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.555] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.559] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.562] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.566] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.570] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.575] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.579] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.583] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.587] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.592] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.600] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.604] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.608] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.614] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.619] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.623] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.628] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.631] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.636] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.640] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.643] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.649] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.653] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.687] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.692] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.697] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.702] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.706] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.710] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.714] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.718] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.723] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.727] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.731] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.735] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.739] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.745] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.748] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.754] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.759] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.764] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.769] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.773] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.778] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.782] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.787] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.797] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.801] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.805] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.821] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.825] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.830] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.834] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.839] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.843] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.848] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.851] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.858] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.862] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.868] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.872] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.878] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.883] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.887] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.892] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.896] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.901] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.905] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.910] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.914] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.921] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.925] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.929] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.933] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.937] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.940] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.944] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.949] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.954] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.958] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.962] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.967] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.971] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.976] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.980] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.986] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.991] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.995] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0214.999] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.004] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.008] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.013] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.018] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.022] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.027] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.031] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.036] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.041] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.045] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.051] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.058] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.063] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.067] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.073] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.077] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.169] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.174] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.179] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.189] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.193] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.197] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.202] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.206] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.211] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.215] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.221] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.226] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.231] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.236] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.241] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.253] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.258] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.263] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.268] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.272] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.277] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.286] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.291] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.295] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.300] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.305] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.310] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.315] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.320] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.326] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.331] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.336] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.341] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.344] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.350] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.355] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.360] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.365] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.369] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.374] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.380] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.384] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.386] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.391] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.400] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.404] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.409] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.413] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.416] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.421] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.424] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.427] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.431] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.435] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.439] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.446] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.451] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.455] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.459] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.463] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.470] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.473] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.478] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.483] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.489] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.494] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.499] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.509] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.514] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.519] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.523] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.528] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.531] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.536] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.541] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.545] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.551] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.555] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.560] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.566] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.574] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.579] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.584] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.589] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.593] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df540 | out: lpdwFlags=0x114df540) returned 1 [0215.594] GetThreadDesktop (dwThreadId=0x100c) returned 0xc8 [0215.594] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3567f0 [0215.594] GetUserObjectInformationA (in: hObj=0xc8, nIndex=2, pvInfo=0xa3567f0, nLength=0x80, lpnLengthNeeded=0x0 | out: pvInfo=0xa3567f0, lpnLengthNeeded=0x0) returned 1 [0215.594] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362c90 [0215.594] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362c90) returned 1 [0215.595] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3567f0) returned 1 [0215.595] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362480) returned 1 [0215.595] GetHandleInformation (in: hObject=0x23f8, lpdwFlags=0x114df5d0 | out: lpdwFlags=0x114df5d0) returned 1 [0215.595] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362c90 [0215.595] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0215.596] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa357840 [0215.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0215.596] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362ce0 [0215.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0xa362ce0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0215.596] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362e70 [0215.596] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362ce0) returned 1 [0215.596] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa357840) returned 1 [0215.597] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa356eb0 [0215.597] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0215.597] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3632d0 [0215.597] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0xa3632d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0215.598] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362ce0 [0215.598] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3632d0) returned 1 [0215.598] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa356eb0) returned 1 [0215.598] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3632d0 [0215.598] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0215.598] CryptAcquireContextW (in: phProv=0x114df3d8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114df3d8*=0x49c2810) returned 1 [0215.600] CryptCreateHash (in: hProv=0x49c2810, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x114df3d8 | out: phHash=0x114df3d8) returned 1 [0215.600] CryptHashData (hHash=0x4b33240, pbData=0xa362c90, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0215.600] CryptGetHashParam (in: hHash=0x4b33240, dwParam=0x4, pbData=0x114df3e0, pdwDataLen=0x114df3e4, dwFlags=0x0 | out: pbData=0x114df3e0, pdwDataLen=0x114df3e4) returned 1 [0215.600] CryptGetHashParam (in: hHash=0x4b33240, dwParam=0x2, pbData=0xa3632d0, pdwDataLen=0x114df3e0, dwFlags=0x0 | out: pbData=0xa3632d0, pdwDataLen=0x114df3e0) returned 1 [0215.600] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362e70 [0215.600] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0215.601] CryptDestroyHash (hHash=0x4b33240) returned 1 [0215.601] CryptReleaseContext (hProv=0x49c2810, dwFlags=0x0) returned 1 [0215.601] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3632d0) returned 1 [0215.601] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362f10 [0215.601] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362ec0 [0215.601] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362f10) returned 1 [0215.601] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362d30 [0215.601] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362ec0) returned 1 [0215.602] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362e70) returned 1 [0215.602] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362ce0 [0215.602] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362d30) returned 1 [0215.602] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362c90) returned 1 [0215.602] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3574e0 [0215.602] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa3b3460 [0215.606] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3632d0 [0215.606] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0215.606] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x400) returned 0xa379380 [0215.606] _vsnwprintf (in: _Buffer=0xa379380, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x114df570 | out: _Buffer="\\Sessions\\1") returned 11 [0215.606] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa379380) returned 1 [0215.606] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3b3460) returned 1 [0215.607] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa3b3460 [0215.607] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362e70 [0215.607] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0215.607] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3632d0 [0215.608] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa3632d0, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0215.608] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3585c0 [0215.608] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa3632d0, cbMultiByte=38, lpWideCharStr=0xa3585c0, cchWideChar=38 | out: lpWideCharStr="{ed9037cf-84b5-6f0c-01db-1f89943b4ec1}") returned 38 [0215.608] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa356880 [0215.608] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3585c0) returned 1 [0215.608] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa360b10 [0215.608] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3574e0) returned 1 [0215.608] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa356880) returned 1 [0215.608] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3632d0) returned 1 [0215.608] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xc0) returned 0x4338d30 [0215.609] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0215.609] NtOpenMutant (in: MutantHandle=0x114df570, DesiredAccess=0x100000, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{ed9037cf-84b5-6f0c-01db-1f89943b4ec1}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x114df570*=0x0) returned 0xc0000034 [0215.609] NtCreateMutant (in: MutantHandle=0x114df570, DesiredAccess=0x1f0001, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{ed9037cf-84b5-6f0c-01db-1f89943b4ec1}", Attributes=0x0, SecurityDescriptor=0x4339210, SecurityQualityOfService=0x0), InitialOwner=0 | out: MutantHandle=0x114df570*=0x23f8) returned 0x0 [0215.609] SetSecurityInfo () returned 0x0 [0215.610] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338d30) returned 1 [0215.612] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362ce0) returned 1 [0215.612] NtWaitForSingleObject (Object=0x23f8, Alertable=0, Time=0x114df570) returned 0x0 [0215.612] NtReleaseMutant (MutantHandle=0x23f8, ReleaseCount=0x0) returned 0x0 [0215.613] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa360b10) returned 1 [0215.613] GetHandleInformation (in: hObject=0x23f8, lpdwFlags=0x114df5a0 | out: lpdwFlags=0x114df5a0) returned 1 [0215.613] GetExitCodeProcess (in: hProcess=0x23f8, lpExitCode=0x114df5e8 | out: lpExitCode=0x114df5e8*=0x103) returned 1 [0215.613] GetHandleInformation (in: hObject=0x23f8, lpdwFlags=0x114df570 | out: lpdwFlags=0x114df570) returned 1 [0215.613] GetHandleInformation (in: hObject=0x23f8, lpdwFlags=0x114df600 | out: lpdwFlags=0x114df600) returned 1 [0215.614] GetProcessId (Process=0x23f8) returned 0x1014 [0215.614] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3632d0 [0215.614] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0215.614] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0xc94 [0215.638] Thread32First (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.643] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.648] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.652] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.673] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.678] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.683] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.687] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.692] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.696] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.700] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.708] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.713] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.718] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.723] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.728] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.735] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.739] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.744] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.748] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.753] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.758] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.763] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.767] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.773] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.777] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.782] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.786] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.791] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.796] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.800] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.805] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.816] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.821] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.825] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.830] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.834] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.839] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.843] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.853] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.857] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.861] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.866] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.870] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.875] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.880] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.884] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.889] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.894] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.903] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.907] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.912] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.916] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.920] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.925] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.929] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.933] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.937] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.941] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.946] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.949] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.953] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.959] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.976] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.982] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.986] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.990] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.993] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0215.997] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.001] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.005] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.009] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.012] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.015] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.018] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.022] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.025] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.032] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.035] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.040] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.044] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.047] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.052] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.057] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.061] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.065] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.070] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.075] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.087] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.092] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.097] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.102] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.107] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.112] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.117] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.122] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.126] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.130] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.134] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.137] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.140] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.144] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.148] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.152] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.159] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.164] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.168] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.172] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.176] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.181] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.185] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.188] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.195] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.199] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.203] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.208] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.211] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.215] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.219] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.223] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.228] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.231] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.235] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.240] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.243] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.247] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.252] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.256] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.260] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.265] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.269] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.273] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.276] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.280] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.286] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.291] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.346] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.351] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.358] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.363] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.367] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.371] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.375] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.378] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.383] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.387] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.390] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.394] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.398] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.402] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.406] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.409] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.415] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.422] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.426] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.431] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.435] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.440] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.443] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.446] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.448] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.451] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.464] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.467] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.471] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.475] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.477] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.481] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.491] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.496] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.500] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.504] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.508] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.513] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.517] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.521] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.526] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.531] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.535] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.539] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.544] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.549] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.555] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.559] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.564] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.573] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.579] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.584] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.589] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.594] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.599] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.602] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.606] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.610] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.617] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.623] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.627] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.631] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.636] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.639] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.645] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.649] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.653] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.676] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.682] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.685] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.689] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.695] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.700] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.707] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.712] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.717] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.722] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.726] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.730] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.734] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.737] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.741] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.748] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.752] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.758] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.763] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.768] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.773] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.778] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.785] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.790] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.798] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.802] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.821] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.828] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.834] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.839] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.844] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.850] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.855] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.860] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.866] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.871] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.877] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.881] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.887] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.892] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.898] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.904] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.909] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.915] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.920] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.926] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.931] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.942] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.947] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.953] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.958] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.963] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.969] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.973] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.977] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.981] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.984] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.989] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0216.993] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.001] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.007] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.013] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.018] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.023] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.028] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.033] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.038] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.043] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.050] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.055] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.059] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.064] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.073] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.078] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.084] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.088] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.092] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.097] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.101] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.108] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.113] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.119] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.124] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.129] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.143] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.148] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.153] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.157] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.164] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.170] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.176] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.181] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.187] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.192] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.198] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.205] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.212] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.218] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.224] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.229] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.234] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.240] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.245] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.250] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.256] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.261] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.267] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.273] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.279] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.285] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.290] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.295] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.301] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.305] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.310] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.314] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.318] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.322] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.327] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.335] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.341] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.346] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.351] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.356] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.362] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.367] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.373] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.379] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.385] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.392] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.400] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.405] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.409] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.415] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.419] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.424] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.428] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.433] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.437] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.441] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.444] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.447] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.450] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.454] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.458] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.461] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.468] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.474] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.478] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.485] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.489] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.496] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.500] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.504] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.509] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.513] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.518] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.523] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.527] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.531] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.536] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.540] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.545] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.550] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.555] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.559] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.563] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.567] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.571] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.574] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.578] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.582] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.585] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.588] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.592] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.596] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.603] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.607] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.611] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.617] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.620] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.625] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.629] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.633] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.637] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.641] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.645] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.650] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.654] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.670] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.675] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.678] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.682] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.685] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.688] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.691] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.694] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.697] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.700] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.702] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.705] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.709] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.713] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.721] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.728] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.733] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.738] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.744] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.748] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.753] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.758] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.762] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.769] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.773] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.778] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.783] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.791] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.796] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.802] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.807] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.824] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.830] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.835] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.840] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.848] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.852] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.857] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.861] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.865] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.870] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.875] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.879] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.884] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.889] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.895] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.900] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.906] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.911] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.916] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.923] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.929] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.934] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.939] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.944] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.949] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.960] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.964] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.969] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.975] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.981] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.989] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0217.995] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.000] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.005] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.011] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.017] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.024] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.029] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.034] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.038] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.043] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.052] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.057] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.062] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.070] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.075] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.078] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.083] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.086] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.090] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.095] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.100] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.103] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.107] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.112] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.120] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.124] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.127] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.133] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.136] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.140] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.144] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.148] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.152] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.156] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.160] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.164] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.168] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.173] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.181] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.185] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.189] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.193] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.196] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.204] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.207] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.212] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.217] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.221] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.226] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.230] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.234] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.239] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.244] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.248] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.254] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.258] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.263] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.267] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.271] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.275] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.279] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.283] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.292] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.297] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.302] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.307] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.311] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.316] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.319] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.323] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.328] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.333] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.339] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.344] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.349] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.354] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.358] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.363] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.368] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.373] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.380] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.383] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.388] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.392] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.402] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.406] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.411] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.415] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.419] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.423] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.427] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.431] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.435] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.444] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.449] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.453] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.458] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.462] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.467] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.472] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.477] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.483] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.487] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.491] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.494] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.498] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.503] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.513] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.522] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.527] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.532] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.536] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.541] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.547] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.552] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.557] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.561] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.565] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.573] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.577] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.582] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.586] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.591] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.597] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.601] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.606] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.610] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.613] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.617] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.621] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.625] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.756] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.761] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.767] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.771] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.774] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.778] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.783] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.787] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.792] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.797] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.802] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.806] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.820] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.823] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.827] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.835] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.839] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.843] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.848] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.853] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.857] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.860] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.864] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.868] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.917] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.922] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.926] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.930] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.934] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.938] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.942] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.946] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.949] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.952] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.957] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.962] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.966] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.971] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.976] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.979] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.984] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.989] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0218.995] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.000] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.004] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.008] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.012] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.015] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.019] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.028] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.032] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.036] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.041] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.045] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.050] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.054] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.059] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.062] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.066] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.070] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.074] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.079] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.083] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.087] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.096] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.100] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.104] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.108] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.112] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.117] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.121] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.125] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.129] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.135] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.140] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.144] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.148] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.154] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.160] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.164] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.169] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.173] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.176] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.180] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.185] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.189] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.193] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.199] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.203] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.207] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.209] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.212] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.216] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.223] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.227] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.231] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.235] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.242] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.246] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.252] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.256] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.261] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.266] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.272] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.277] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.280] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.285] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.291] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.298] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.302] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.307] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.312] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.316] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.319] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.323] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.327] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.331] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.335] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.339] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.343] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.354] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.359] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.362] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.366] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.370] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.374] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.379] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.383] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.388] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.392] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.397] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.402] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.406] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.410] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.415] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.421] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.426] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.431] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.435] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.440] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.444] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.449] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.453] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.458] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.462] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.467] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.471] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.475] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.479] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.483] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.487] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.492] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.497] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.502] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.508] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.512] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.517] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.522] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.526] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.531] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.535] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.540] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.546] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.551] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.556] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.563] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.568] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.573] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.577] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.581] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.585] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.590] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.596] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.600] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.605] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.611] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.619] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.623] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.628] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.632] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.637] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.642] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.646] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.652] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.674] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.681] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df540 | out: lpdwFlags=0x114df540) returned 1 [0219.681] GetThreadDesktop (dwThreadId=0x1018) returned 0xc8 [0219.682] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a0b00 [0219.682] GetUserObjectInformationA (in: hObj=0xc8, nIndex=2, pvInfo=0xa3a0b00, nLength=0x80, lpnLengthNeeded=0x0 | out: pvInfo=0xa3a0b00, lpnLengthNeeded=0x0) returned 1 [0219.682] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362c90 [0219.683] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362c90) returned 1 [0219.683] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a0b00) returned 1 [0219.683] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3632d0) returned 1 [0219.683] GetHandleInformation (in: hObject=0x23f8, lpdwFlags=0x114df5d0 | out: lpdwFlags=0x114df5d0) returned 1 [0219.683] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362480 [0219.686] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0219.686] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39f6c0 [0219.686] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0219.686] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361d50 [0219.686] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0xa361d50, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0219.686] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e90 [0219.686] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361d50) returned 1 [0219.687] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39f6c0) returned 1 [0219.687] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39f870 [0219.687] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0219.687] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361da0 [0219.687] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0xa361da0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0219.687] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362070 [0219.687] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361da0) returned 1 [0219.687] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39f870) returned 1 [0219.688] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e90 [0219.688] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0219.688] CryptAcquireContextW (in: phProv=0x114df3d8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114df3d8*=0x49c3610) returned 1 [0219.689] CryptCreateHash (in: hProv=0x49c3610, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x114df3d8 | out: phHash=0x114df3d8) returned 1 [0219.689] CryptHashData (hHash=0x4b33630, pbData=0xa362480, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0219.689] CryptGetHashParam (in: hHash=0x4b33630, dwParam=0x4, pbData=0x114df3e0, pdwDataLen=0x114df3e4, dwFlags=0x0 | out: pbData=0x114df3e0, pdwDataLen=0x114df3e4) returned 1 [0219.689] CryptGetHashParam (in: hHash=0x4b33630, dwParam=0x2, pbData=0xa361e90, pdwDataLen=0x114df3e0, dwFlags=0x0 | out: pbData=0xa361e90, pdwDataLen=0x114df3e0) returned 1 [0219.689] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3621b0 [0219.690] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0219.690] CryptDestroyHash (hHash=0x4b33630) returned 1 [0219.690] CryptReleaseContext (hProv=0x49c3610, dwFlags=0x0) returned 1 [0219.690] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e90) returned 1 [0219.690] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361fd0 [0219.690] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3620c0 [0219.690] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361fd0) returned 1 [0219.690] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361df0 [0219.691] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3620c0) returned 1 [0219.691] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3621b0) returned 1 [0219.691] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3622a0 [0219.691] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361df0) returned 1 [0219.691] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362480) returned 1 [0219.691] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39f3f0 [0219.691] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa3b3460 [0219.695] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362340 [0219.695] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0219.696] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x400) returned 0xa379380 [0219.696] _vsnwprintf (in: _Buffer=0xa379380, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x114df570 | out: _Buffer="\\Sessions\\1") returned 11 [0219.696] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa379380) returned 1 [0219.696] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3b3460) returned 1 [0219.696] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa3b3460 [0219.696] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362430 [0219.696] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0219.697] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361fd0 [0219.697] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa361fd0, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0219.697] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a1010 [0219.697] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa361fd0, cbMultiByte=38, lpWideCharStr=0xa3a1010, cchWideChar=38 | out: lpWideCharStr="{a3dce688-6117-3ea3-fbbd-1defec717462}") returned 38 [0219.697] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a00e0 [0219.697] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a1010) returned 1 [0219.697] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa3616c0 [0219.697] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39f3f0) returned 1 [0219.697] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a00e0) returned 1 [0219.698] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361fd0) returned 1 [0219.698] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xc0) returned 0x4338d30 [0219.698] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0219.698] NtOpenMutant (in: MutantHandle=0x114df570, DesiredAccess=0x100000, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{a3dce688-6117-3ea3-fbbd-1defec717462}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x114df570*=0x0) returned 0xc0000034 [0219.698] NtCreateMutant (in: MutantHandle=0x114df570, DesiredAccess=0x1f0001, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{a3dce688-6117-3ea3-fbbd-1defec717462}", Attributes=0x0, SecurityDescriptor=0x4339210, SecurityQualityOfService=0x0), InitialOwner=0 | out: MutantHandle=0x114df570*=0x23f8) returned 0x0 [0219.698] SetSecurityInfo () returned 0x0 [0219.699] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338d30) returned 1 [0219.699] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3622a0) returned 1 [0219.699] NtWaitForSingleObject (Object=0x23f8, Alertable=0, Time=0x114df570) returned 0x0 [0219.699] NtReleaseMutant (MutantHandle=0x23f8, ReleaseCount=0x0) returned 0x0 [0219.699] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3616c0) returned 1 [0219.700] GetHandleInformation (in: hObject=0x23f8, lpdwFlags=0x114df5a0 | out: lpdwFlags=0x114df5a0) returned 1 [0219.700] GetExitCodeProcess (in: hProcess=0x23f8, lpExitCode=0x114df5e8 | out: lpExitCode=0x114df5e8*=0x103) returned 1 [0219.700] GetHandleInformation (in: hObject=0x23f8, lpdwFlags=0x114df570 | out: lpdwFlags=0x114df570) returned 1 [0219.700] GetHandleInformation (in: hObject=0x23f8, lpdwFlags=0x114df600 | out: lpdwFlags=0x114df600) returned 1 [0219.701] GetProcessId (Process=0x23f8) returned 0x1028 [0219.701] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e40 [0219.701] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0219.701] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0xc94 [0219.725] Thread32First (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.729] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.733] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.737] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.741] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.748] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.753] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.758] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.763] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.768] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.773] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.778] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.783] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.788] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.793] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.798] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.803] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.826] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.831] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.836] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.841] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.845] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.848] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.852] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.856] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.860] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.864] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.869] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.879] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.884] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.889] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.894] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.899] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.904] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.909] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.913] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.991] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0219.996] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.000] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.004] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.008] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.012] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.017] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.021] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.027] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.031] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.035] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.040] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.044] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.048] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.052] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.056] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.060] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.064] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.068] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.072] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.077] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.080] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.084] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.088] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.097] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.101] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.106] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.110] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.114] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.118] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.123] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.127] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.135] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.139] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.144] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.149] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.154] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.158] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.162] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.167] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.172] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.177] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.181] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.185] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.189] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.193] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.196] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.212] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.216] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.221] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.225] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.229] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.233] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.239] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.243] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.248] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.253] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.257] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.262] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.267] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.273] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.278] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.283] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.288] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.293] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.298] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.302] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.308] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.317] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.323] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.327] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.336] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.341] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.347] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.351] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.356] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.360] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.364] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.369] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.375] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.380] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.384] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.389] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.393] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.402] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.407] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.412] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.417] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.423] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.437] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.441] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.447] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.451] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.455] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.460] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.469] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.474] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.479] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.483] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.487] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.492] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.497] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.502] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.507] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.511] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.516] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.520] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.525] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.532] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.537] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.542] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.575] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.580] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.582] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.586] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.589] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.592] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.597] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.601] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.605] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.610] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.614] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.619] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.623] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.627] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.632] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.636] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.641] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.645] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.651] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.674] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.680] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.684] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.688] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.696] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.701] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.706] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.710] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.715] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.720] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.725] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.729] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.734] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.739] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.744] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.749] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.755] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.759] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.764] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.769] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.772] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.776] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.780] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.785] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.791] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.796] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.803] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.806] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.811] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.827] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.831] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.836] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.840] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.844] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.849] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.858] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.863] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.867] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.871] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.876] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.879] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.883] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.888] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.893] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.899] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.903] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.908] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.912] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.917] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.924] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.929] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.934] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.938] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.943] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.949] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.955] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.960] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.964] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.969] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.973] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.976] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.984] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.988] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.992] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0220.996] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.001] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.005] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.010] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.015] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.020] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.026] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.109] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.118] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.124] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.130] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.136] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.142] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.148] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.153] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.158] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.164] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.168] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.173] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.182] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.187] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.190] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.193] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.197] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.203] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.208] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.252] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.257] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.262] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.268] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.275] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.280] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.284] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.289] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.293] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.297] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.301] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.306] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.310] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.315] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.320] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.325] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.329] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.333] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.338] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.343] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.347] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.351] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.390] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.394] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.399] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.403] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.407] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.411] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.414] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.419] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.423] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.428] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.432] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.436] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.441] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.447] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.452] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.457] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.462] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.466] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.469] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.473] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.478] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.482] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.487] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.496] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.501] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.505] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.510] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.515] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.520] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.526] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.531] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.536] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.541] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.545] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.549] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.554] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.559] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.563] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.567] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.572] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.576] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.581] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.586] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.592] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.597] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.603] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.610] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.614] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.618] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.623] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.628] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.634] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.639] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.643] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.649] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.654] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.686] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.690] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.693] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.698] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.702] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.705] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.709] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.715] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.720] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.724] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.728] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.733] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.745] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.750] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.754] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.760] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.763] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.768] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.774] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.779] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.783] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.787] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.792] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.795] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.799] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.805] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.809] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.813] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.825] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.828] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.833] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.837] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.840] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.845] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.849] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.854] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.860] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.864] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.870] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.874] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.878] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.882] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.886] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.889] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.893] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.898] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.904] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.908] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.912] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.917] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.922] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.926] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.931] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.936] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.941] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.946] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.950] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.955] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.960] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.967] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.971] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.978] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.983] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.987] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.991] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0221.995] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.000] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.004] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.007] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.014] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.018] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.021] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.025] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.029] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.034] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.038] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.042] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.046] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.050] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.054] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.058] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.062] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.066] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.071] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.076] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.080] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.084] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.089] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.095] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.101] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.105] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.108] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.112] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.116] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.120] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.124] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.129] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.134] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.139] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.144] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.149] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.153] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.158] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.162] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.166] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.170] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.174] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.177] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.182] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.186] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.190] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.193] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.196] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.200] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.204] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.208] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.214] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.218] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.222] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.226] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.230] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.234] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.239] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.243] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.248] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.252] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.259] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.263] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.266] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.271] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.275] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.279] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.284] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.337] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.340] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.344] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.351] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.354] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.359] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.363] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.367] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.370] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.374] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.377] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.380] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.385] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.389] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.393] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.398] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.401] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.406] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.410] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.416] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.420] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.424] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.427] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.431] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.434] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.438] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.449] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.454] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.459] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.463] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.467] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.470] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.475] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.478] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.482] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.486] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.490] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.494] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.498] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.502] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.505] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.509] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.512] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.516] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.520] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.525] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.528] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.532] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.536] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.540] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.545] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.548] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.555] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.559] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.563] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.566] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.569] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.573] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.577] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.581] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.584] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.590] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.593] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.596] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.601] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.605] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.609] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.613] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.618] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.624] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.628] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.632] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.636] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.641] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.649] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.654] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.671] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.679] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.683] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.687] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.691] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.695] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.701] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.704] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.708] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.712] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.716] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.721] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.726] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.730] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.734] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.737] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.741] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.746] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.750] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.754] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.757] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.759] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.763] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.768] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.773] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.777] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.782] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.786] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.790] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.795] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.799] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.803] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.808] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.812] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.826] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.830] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.834] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.838] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.842] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.845] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.849] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.854] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.857] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.861] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.865] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.869] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.873] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.877] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.882] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.885] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.889] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.892] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.897] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.901] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.904] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.909] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.914] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.919] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.923] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.940] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.942] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.945] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.947] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.950] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.952] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.956] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.958] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.962] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.965] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.969] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.973] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.976] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.979] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.981] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.987] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.990] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.993] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.995] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0222.998] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.000] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.003] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.005] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.008] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.018] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.020] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.023] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.026] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.030] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.033] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.035] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.039] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.043] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.046] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.050] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.054] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.057] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.060] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.063] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.065] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.068] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.070] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.073] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.076] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.079] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.083] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.086] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.090] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.093] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.097] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.101] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.105] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.109] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.112] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.116] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.121] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.125] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.128] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.133] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.136] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.140] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.146] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.149] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.153] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.156] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.159] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.162] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.167] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.170] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.174] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.177] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.179] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.181] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.183] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.185] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.187] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.189] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.193] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.196] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.199] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.203] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.206] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.209] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.213] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.216] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.219] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.222] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.225] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.228] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.232] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.236] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.240] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.245] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.249] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.252] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.256] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.260] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.263] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.267] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.270] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.274] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.277] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.281] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.284] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.286] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.290] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.294] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.297] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.300] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.304] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.307] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.311] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.315] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.318] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.321] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.325] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.329] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.332] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.334] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.338] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.340] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.345] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.347] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.350] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.353] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.362] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.365] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.368] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.372] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.376] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.380] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.384] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.387] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.390] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.392] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.395] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.398] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.400] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.404] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.407] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.411] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.415] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.419] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.424] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.428] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.432] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.435] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.452] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.457] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.461] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.465] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.469] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.473] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.476] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.480] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.484] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.488] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.492] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.496] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.501] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.505] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.508] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.512] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.515] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.519] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.522] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.526] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.529] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df540 | out: lpdwFlags=0x114df540) returned 1 [0223.529] GetThreadDesktop (dwThreadId=0x102c) returned 0xc8 [0223.532] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39eca0 [0223.532] GetUserObjectInformationA (in: hObj=0xc8, nIndex=2, pvInfo=0xa39eca0, nLength=0x80, lpnLengthNeeded=0x0 | out: pvInfo=0xa39eca0, lpnLengthNeeded=0x0) returned 1 [0223.535] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362250 [0223.537] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362250) returned 1 [0223.537] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39eca0) returned 1 [0223.537] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e40) returned 1 [0223.537] GetHandleInformation (in: hObject=0x23f8, lpdwFlags=0x114df5d0 | out: lpdwFlags=0x114df5d0) returned 1 [0223.538] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362160 [0223.538] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0223.538] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ed30 [0223.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0223.538] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362070 [0223.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0xa362070, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0223.538] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361df0 [0223.538] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362070) returned 1 [0223.538] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ed30) returned 1 [0223.539] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a05f0 [0223.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0223.539] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f80 [0223.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0xa361f80, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0223.539] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f30 [0223.539] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f80) returned 1 [0223.539] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a05f0) returned 1 [0223.539] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362070 [0223.539] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0223.539] CryptAcquireContextW (in: phProv=0x114df3d8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114df3d8*=0x49c2810) returned 1 [0223.541] CryptCreateHash (in: hProv=0x49c2810, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x114df3d8 | out: phHash=0x114df3d8) returned 1 [0223.541] CryptHashData (hHash=0x4b33400, pbData=0xa362160, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0223.541] CryptGetHashParam (in: hHash=0x4b33400, dwParam=0x4, pbData=0x114df3e0, pdwDataLen=0x114df3e4, dwFlags=0x0 | out: pbData=0x114df3e0, pdwDataLen=0x114df3e4) returned 1 [0223.542] CryptGetHashParam (in: hHash=0x4b33400, dwParam=0x2, pbData=0xa362070, pdwDataLen=0x114df3e0, dwFlags=0x0 | out: pbData=0xa362070, pdwDataLen=0x114df3e0) returned 1 [0223.542] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361da0 [0223.542] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0223.542] CryptDestroyHash (hHash=0x4b33400) returned 1 [0223.542] CryptReleaseContext (hProv=0x49c2810, dwFlags=0x0) returned 1 [0223.542] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362070) returned 1 [0223.542] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f80 [0223.542] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361df0 [0223.543] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f80) returned 1 [0223.543] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361ee0 [0223.543] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361df0) returned 1 [0223.543] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361da0) returned 1 [0223.543] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362200 [0223.543] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361ee0) returned 1 [0223.543] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362160) returned 1 [0223.543] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39f2d0 [0223.543] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa3b3460 [0223.543] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362390 [0223.544] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0223.544] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x400) returned 0xa379380 [0223.544] _vsnwprintf (in: _Buffer=0xa379380, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x114df570 | out: _Buffer="\\Sessions\\1") returned 11 [0223.544] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa379380) returned 1 [0223.544] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3b3460) returned 1 [0223.544] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa3b3460 [0223.544] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362250 [0223.544] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0223.545] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362430 [0223.545] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa362430, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0223.545] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ff30 [0223.545] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa362430, cbMultiByte=38, lpWideCharStr=0xa39ff30, cchWideChar=38 | out: lpWideCharStr="{a2e3a1c4-1044-26ac-2fa3-30ee391a0657}") returned 38 [0223.545] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ed30 [0223.545] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ff30) returned 1 [0223.545] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa360290 [0223.545] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39f2d0) returned 1 [0223.545] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ed30) returned 1 [0223.545] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362430) returned 1 [0223.546] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xc0) returned 0x4338d30 [0223.546] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0223.546] NtOpenMutant (in: MutantHandle=0x114df570, DesiredAccess=0x100000, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{a2e3a1c4-1044-26ac-2fa3-30ee391a0657}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x114df570*=0x0) returned 0xc0000034 [0223.546] NtCreateMutant (in: MutantHandle=0x114df570, DesiredAccess=0x1f0001, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{a2e3a1c4-1044-26ac-2fa3-30ee391a0657}", Attributes=0x0, SecurityDescriptor=0x4339210, SecurityQualityOfService=0x0), InitialOwner=0 | out: MutantHandle=0x114df570*=0x23f8) returned 0x0 [0223.546] SetSecurityInfo () returned 0x0 [0223.546] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338d30) returned 1 [0223.546] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362200) returned 1 [0223.546] NtWaitForSingleObject (Object=0x23f8, Alertable=0, Time=0x114df570) returned 0x0 [0223.546] NtReleaseMutant (MutantHandle=0x23f8, ReleaseCount=0x0) returned 0x0 [0223.547] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa360290) returned 1 [0223.547] GetHandleInformation (in: hObject=0x23f8, lpdwFlags=0x114df5a0 | out: lpdwFlags=0x114df5a0) returned 1 [0223.547] GetExitCodeProcess (in: hProcess=0x23f8, lpExitCode=0x114df5e8 | out: lpExitCode=0x114df5e8*=0x103) returned 1 [0223.547] GetHandleInformation (in: hObject=0x23f8, lpdwFlags=0x114df570 | out: lpdwFlags=0x114df570) returned 1 [0223.547] GetHandleInformation (in: hObject=0x23f8, lpdwFlags=0x114df600 | out: lpdwFlags=0x114df600) returned 1 [0223.547] GetProcessId (Process=0x23f8) returned 0x1034 [0223.547] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362430 [0223.548] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0223.548] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0xc94 [0223.588] Thread32First (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.592] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.595] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.599] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.603] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.608] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.612] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.618] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.622] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.626] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.629] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.634] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.638] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.641] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.646] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.651] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.669] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.674] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.677] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.681] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.697] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.701] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.702] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.705] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.709] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.713] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.717] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.722] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.725] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.730] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.734] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.737] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.741] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.747] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.752] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.756] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.760] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.763] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.767] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.770] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.775] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.778] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.781] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.785] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.789] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.792] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.796] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.799] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.805] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.809] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.814] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.825] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.827] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.830] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.833] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.837] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.840] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.844] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.847] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.850] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.854] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.859] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.863] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.866] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.869] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.872] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.881] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.884] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.888] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.891] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.895] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.899] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.903] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.907] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.910] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.914] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.918] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.926] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.929] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.932] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.935] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.939] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.948] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.950] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.954] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.958] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.960] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.964] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.968] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.972] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.976] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.980] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.983] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.986] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.988] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.991] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.994] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0223.997] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.001] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.004] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.008] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.011] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.014] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.016] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.019] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.023] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.027] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.031] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.039] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.044] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.047] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.049] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.052] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.054] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.058] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.060] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.063] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.066] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.069] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.070] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.072] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.074] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.076] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.078] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.081] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.084] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.088] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.091] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.095] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.098] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.102] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.105] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.109] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.114] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.118] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.121] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.123] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.126] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.129] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.131] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.133] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.135] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.138] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.140] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.145] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.148] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.151] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.155] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.158] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.163] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.167] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.169] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.172] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.175] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.179] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.182] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.183] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.185] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.187] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.190] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.193] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.195] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.197] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.199] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.202] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.205] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.208] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.211] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.214] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.215] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.217] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.219] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.222] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.226] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.229] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.233] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.237] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.241] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.246] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.250] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.255] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.260] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.273] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.279] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.285] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.290] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.294] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.299] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.303] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.307] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.311] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.315] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.319] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.323] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.328] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.333] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.337] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.341] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.346] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.349] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.353] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.357] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.361] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.365] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.368] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.371] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.375] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.378] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.382] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.386] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.389] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.392] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.399] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.403] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.406] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.410] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.413] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.416] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.420] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.423] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.426] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.429] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.432] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.435] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.438] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.442] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.445] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.448] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.452] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.455] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.459] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.464] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.468] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.470] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.473] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.476] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.479] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.483] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.487] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.491] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.495] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.498] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.500] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.502] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.505] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.507] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.510] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.513] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.516] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0224.519] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.000] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df540 | out: lpdwFlags=0x114df540) returned 1 [0225.000] GetThreadDesktop (dwThreadId=0x1038) returned 0xc8 [0225.001] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3770e0 [0225.001] GetUserObjectInformationA (in: hObj=0xc8, nIndex=2, pvInfo=0xa3770e0, nLength=0x80, lpnLengthNeeded=0x0 | out: pvInfo=0xa3770e0, lpnLengthNeeded=0x0) returned 1 [0225.001] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3622a0 [0225.001] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3622a0) returned 1 [0225.001] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3770e0) returned 1 [0225.001] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362430) returned 1 [0225.002] GetHandleInformation (in: hObject=0x23f8, lpdwFlags=0x114df5d0 | out: lpdwFlags=0x114df5d0) returned 1 [0225.002] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e40 [0225.002] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0225.002] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377ef0 [0225.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0225.002] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361ee0 [0225.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0xa361ee0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0225.003] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362070 [0225.003] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361ee0) returned 1 [0225.003] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377ef0) returned 1 [0225.003] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3766c0 [0225.003] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0225.004] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362480 [0225.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0xa362480, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0225.004] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361d50 [0225.004] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362480) returned 1 [0225.004] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3766c0) returned 1 [0225.004] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362110 [0225.004] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0225.004] CryptAcquireContextW (in: phProv=0x114df3d8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114df3d8*=0x49c2010) returned 1 [0225.005] CryptCreateHash (in: hProv=0x49c2010, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x114df3d8 | out: phHash=0x114df3d8) returned 1 [0225.005] CryptHashData (hHash=0x4b334e0, pbData=0xa361e40, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0225.005] CryptGetHashParam (in: hHash=0x4b334e0, dwParam=0x4, pbData=0x114df3e0, pdwDataLen=0x114df3e4, dwFlags=0x0 | out: pbData=0x114df3e0, pdwDataLen=0x114df3e4) returned 1 [0225.006] CryptGetHashParam (in: hHash=0x4b334e0, dwParam=0x2, pbData=0xa362110, pdwDataLen=0x114df3e0, dwFlags=0x0 | out: pbData=0xa362110, pdwDataLen=0x114df3e0) returned 1 [0225.006] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362160 [0225.006] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0225.006] CryptDestroyHash (hHash=0x4b334e0) returned 1 [0225.006] CryptReleaseContext (hProv=0x49c2010, dwFlags=0x0) returned 1 [0225.006] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362110) returned 1 [0225.006] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362070 [0225.006] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362480 [0225.007] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362070) returned 1 [0225.007] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362110 [0225.007] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362480) returned 1 [0225.007] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362160) returned 1 [0225.007] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3621b0 [0225.007] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362110) returned 1 [0225.007] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e40) returned 1 [0225.007] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3785b0 [0225.007] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa3b3460 [0225.010] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361da0 [0225.010] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0225.011] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x400) returned 0xa379380 [0225.011] _vsnwprintf (in: _Buffer=0xa379380, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x114df570 | out: _Buffer="\\Sessions\\1") returned 11 [0225.011] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa379380) returned 1 [0225.011] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3b3460) returned 1 [0225.011] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa3b3460 [0225.011] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362340 [0225.011] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0225.011] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361d50 [0225.011] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa361d50, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0225.011] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378400 [0225.011] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa361d50, cbMultiByte=38, lpWideCharStr=0xa378400, cchWideChar=38 | out: lpWideCharStr="{7cc6ae5f-2c94-8c18-e20d-28bccdbd00c3}") returned 38 [0225.011] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376c60 [0225.011] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378400) returned 1 [0225.011] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa361060 [0225.012] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3785b0) returned 1 [0225.012] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376c60) returned 1 [0225.012] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361d50) returned 1 [0225.012] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xc0) returned 0x4338d30 [0225.012] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0225.012] NtOpenMutant (in: MutantHandle=0x114df570, DesiredAccess=0x100000, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{7cc6ae5f-2c94-8c18-e20d-28bccdbd00c3}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x114df570*=0x0) returned 0xc0000034 [0225.012] NtCreateMutant (in: MutantHandle=0x114df570, DesiredAccess=0x1f0001, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{7cc6ae5f-2c94-8c18-e20d-28bccdbd00c3}", Attributes=0x0, SecurityDescriptor=0x4339210, SecurityQualityOfService=0x0), InitialOwner=0 | out: MutantHandle=0x114df570*=0x23f8) returned 0x0 [0225.012] SetSecurityInfo () returned 0x0 [0225.012] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338d30) returned 1 [0225.012] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3621b0) returned 1 [0225.012] NtWaitForSingleObject (Object=0x23f8, Alertable=0, Time=0x114df570) returned 0x0 [0225.012] NtReleaseMutant (MutantHandle=0x23f8, ReleaseCount=0x0) returned 0x0 [0225.013] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361060) returned 1 [0225.013] GetHandleInformation (in: hObject=0x23f8, lpdwFlags=0x114df5a0 | out: lpdwFlags=0x114df5a0) returned 1 [0225.013] GetExitCodeProcess (in: hProcess=0x23f8, lpExitCode=0x114df5e8 | out: lpExitCode=0x114df5e8*=0x103) returned 1 [0225.013] GetHandleInformation (in: hObject=0x23f8, lpdwFlags=0x114df570 | out: lpdwFlags=0x114df570) returned 1 [0225.013] GetHandleInformation (in: hObject=0x23f8, lpdwFlags=0x114df600 | out: lpdwFlags=0x114df600) returned 1 [0225.013] GetProcessId (Process=0x23f8) returned 0x103c [0225.013] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3621b0 [0225.013] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0225.013] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0xc94 [0225.031] Thread32First (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.035] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.038] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.042] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.045] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.048] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.052] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.056] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.058] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.061] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.064] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.068] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.072] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.076] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.079] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.082] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.085] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.087] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.089] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.091] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.094] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.097] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.101] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.105] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.110] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.117] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.121] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.124] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.128] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.132] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.135] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.138] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.141] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.146] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.150] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.154] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.157] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.162] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.166] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.171] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.174] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.178] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.182] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.185] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.189] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.193] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.198] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.202] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.205] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.209] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.213] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.217] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.221] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.226] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.230] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.234] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.238] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.244] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.249] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.253] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.257] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.261] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.265] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.269] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.273] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.277] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.281] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.284] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.288] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.291] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.296] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.299] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.304] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.308] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.312] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.317] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.321] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.326] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.330] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.335] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.339] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.343] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.346] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.350] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.354] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.356] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.360] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.364] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.368] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.375] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.377] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.382] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.386] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.390] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.394] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.397] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.412] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.416] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.421] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.425] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.427] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.430] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.433] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.436] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.442] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.446] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.450] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.453] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.457] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.460] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.464] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.470] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.475] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.479] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.483] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.488] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.492] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.496] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.500] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.504] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.508] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.512] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.516] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.521] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.524] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.529] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.533] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.537] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.541] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.546] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.550] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.553] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.557] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.562] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.565] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.571] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.575] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.578] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.582] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.586] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.589] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.592] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.596] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.599] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.601] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.604] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.608] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.613] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.617] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.621] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.624] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.629] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.632] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.636] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.640] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.643] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.647] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.651] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.668] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.671] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.674] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.677] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.680] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.684] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.689] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.693] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.696] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.699] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.702] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.706] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.711] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.714] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.718] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.722] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.725] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.729] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.732] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.735] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.739] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.743] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.747] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.752] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.755] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.758] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.762] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.766] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.770] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.776] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.779] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.783] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.786] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.805] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.810] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.815] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.831] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.836] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.840] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.845] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.849] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.854] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.858] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.862] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.867] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.872] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.875] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.881] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.885] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.889] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.899] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.904] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.908] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.913] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.918] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.930] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.935] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.939] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.944] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.949] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.956] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.963] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.968] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.972] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.976] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.981] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.986] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.991] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0225.995] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.000] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.005] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.010] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.014] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.019] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.026] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.030] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.037] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.043] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.048] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.053] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.058] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.062] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.066] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.070] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.073] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.077] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.082] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.090] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.095] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.099] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.105] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.110] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.115] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.122] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.128] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.133] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.141] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.146] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.151] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.157] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.161] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.165] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.170] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.175] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.181] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.186] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.190] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.196] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.199] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.204] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.210] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.215] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.229] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.235] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.241] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.246] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.251] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.258] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.262] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.267] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.271] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.277] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.281] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.292] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.298] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.303] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.307] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.311] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.317] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.321] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.327] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.332] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.337] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.342] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.347] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.354] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.359] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.366] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.371] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.376] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.380] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.384] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.389] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.393] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.397] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.402] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.406] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.410] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.415] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.422] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.428] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.432] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.435] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.440] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.444] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.447] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.452] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.456] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.462] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.466] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.471] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.485] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.489] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.493] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.498] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.502] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.506] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.511] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.515] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.520] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.525] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.530] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.534] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.538] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.543] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.547] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.550] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.554] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.558] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.562] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.565] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.569] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.572] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.576] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.580] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.587] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.591] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.595] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.598] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.602] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.605] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.609] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.617] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.621] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.627] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.632] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.636] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.640] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.644] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.649] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.654] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.671] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.681] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.687] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.692] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.695] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.698] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.702] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.705] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.714] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.719] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.724] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.728] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.733] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.738] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.742] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.747] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.752] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.757] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.762] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.766] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.771] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.775] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.780] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.785] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.789] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.794] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.798] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.803] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.810] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.814] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.827] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.829] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.832] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.835] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.839] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.843] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.846] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.852] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.855] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.860] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.865] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.869] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.876] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.881] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.887] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.891] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.895] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.901] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.906] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.911] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.915] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.919] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.924] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.928] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.942] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.946] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.951] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.955] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.959] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.964] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.969] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.974] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.977] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.981] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.985] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.988] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.992] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0226.996] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.003] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.008] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.012] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.017] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.021] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.027] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.031] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.035] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.039] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.044] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.209] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.217] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.222] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.227] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.231] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.235] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.241] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.246] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.252] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.258] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.263] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.268] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.274] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.280] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.285] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.291] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.296] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.301] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.307] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.313] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.324] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.328] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.331] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.337] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.341] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.346] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.349] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.353] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.358] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.362] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.367] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.373] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.377] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.382] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.387] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.392] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.397] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.402] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.407] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.411] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.417] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.423] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.430] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.435] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.439] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.443] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.447] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.451] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.456] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.461] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.464] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.468] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.472] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.477] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.482] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.487] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.490] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.494] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.498] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.504] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.507] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.512] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.516] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.519] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.523] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.527] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.531] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.537] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.541] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.545] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.551] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.554] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.557] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.562] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.565] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.569] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.573] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.578] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.582] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.586] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.589] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.593] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.596] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.599] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.603] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.607] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.610] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.614] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.619] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.623] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.628] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.632] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.638] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.643] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.647] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.653] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.681] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.686] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.691] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.695] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.698] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.701] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.705] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.708] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.712] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.715] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.719] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.723] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.726] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.730] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.733] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.737] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.740] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.745] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.749] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.753] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.758] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.763] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.780] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.785] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.789] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.794] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.798] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.803] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.807] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.813] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.829] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.834] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.838] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.844] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.848] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.851] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.856] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.859] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.864] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.870] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.876] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.883] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.887] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.891] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.896] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.901] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.906] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.910] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.915] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.919] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.924] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.928] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.933] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.937] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.941] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.946] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.952] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.956] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.959] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.961] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.964] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.969] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.973] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.977] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.981] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.986] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.993] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0227.998] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.002] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.007] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.012] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.016] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.020] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.025] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.029] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.032] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.036] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.040] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.045] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.048] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.052] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.057] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.061] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.066] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.071] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.075] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.078] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.083] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.089] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.094] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.098] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.103] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.108] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.116] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.121] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.125] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.130] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.134] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.139] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.143] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.148] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.156] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.160] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.165] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.169] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.175] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.179] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.183] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.188] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.193] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.199] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.203] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.207] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.212] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.215] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.218] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.223] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.298] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.302] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.306] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.310] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.314] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.318] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.323] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.328] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.333] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.338] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.343] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.348] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.351] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.356] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.359] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.363] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.368] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.373] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.377] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.383] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.387] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.391] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.395] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.406] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.410] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.414] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.418] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.423] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.429] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.432] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.436] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.439] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.444] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.449] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.454] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.458] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.462] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.466] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.471] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.475] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.479] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.486] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.490] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.497] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.501] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.505] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.510] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.527] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.533] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.537] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.542] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.546] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.550] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.553] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.557] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.560] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.563] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.568] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.572] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.575] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.579] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.586] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.590] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.593] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.598] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.602] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.607] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.611] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.616] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.621] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.625] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.628] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.639] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.644] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.648] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.651] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.671] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.675] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.679] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.683] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.688] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.692] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.697] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.701] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.704] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.709] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.713] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.717] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.721] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.724] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.727] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.731] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.735] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.739] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.743] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.750] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.755] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.768] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.772] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.776] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.781] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.784] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.789] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.793] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.799] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.807] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.812] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.817] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.833] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.838] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.842] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.846] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.851] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.856] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.864] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.872] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df540 | out: lpdwFlags=0x114df540) returned 1 [0228.881] GetThreadDesktop (dwThreadId=0x1040) returned 0xc8 [0228.889] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377c20 [0228.889] GetUserObjectInformationA (in: hObj=0xc8, nIndex=2, pvInfo=0xa377c20, nLength=0x80, lpnLengthNeeded=0x0 | out: pvInfo=0xa377c20, lpnLengthNeeded=0x0) returned 1 [0228.897] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362250 [0228.897] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362250) returned 1 [0228.897] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377c20) returned 1 [0228.897] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3621b0) returned 1 [0228.902] GetHandleInformation (in: hObject=0x23f8, lpdwFlags=0x114df5d0 | out: lpdwFlags=0x114df5d0) returned 1 [0228.907] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362110 [0228.907] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0228.911] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376b40 [0228.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0228.911] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362160 [0228.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0xa362160, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0228.911] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362250 [0228.911] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362160) returned 1 [0228.911] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376b40) returned 1 [0228.912] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362250) returned 1 [0228.919] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378010 [0228.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0228.920] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361da0 [0228.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0xa361da0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0228.920] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362160 [0228.920] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361da0) returned 1 [0228.920] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378010) returned 1 [0228.921] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362160) returned 1 [0228.921] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3620c0 [0228.921] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0228.921] CryptAcquireContextW (in: phProv=0x114df3d8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114df3d8*=0x49c0410) returned 1 [0228.923] CryptCreateHash (in: hProv=0x49c0410, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x114df3d8 | out: phHash=0x114df3d8) returned 1 [0228.923] CryptHashData (hHash=0x4b32d70, pbData=0xa362110, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0228.923] CryptGetHashParam (in: hHash=0x4b32d70, dwParam=0x4, pbData=0x114df3e0, pdwDataLen=0x114df3e4, dwFlags=0x0 | out: pbData=0x114df3e0, pdwDataLen=0x114df3e4) returned 1 [0228.923] CryptGetHashParam (in: hHash=0x4b32d70, dwParam=0x2, pbData=0xa3620c0, pdwDataLen=0x114df3e0, dwFlags=0x0 | out: pbData=0xa3620c0, pdwDataLen=0x114df3e0) returned 1 [0228.923] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362070 [0228.923] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0228.924] CryptDestroyHash (hHash=0x4b32d70) returned 1 [0228.924] CryptReleaseContext (hProv=0x49c0410, dwFlags=0x0) returned 1 [0228.924] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3620c0) returned 1 [0228.924] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362430 [0228.924] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361df0 [0228.924] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362430) returned 1 [0228.924] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3620c0 [0228.925] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361df0) returned 1 [0228.925] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362070) returned 1 [0228.925] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3621b0 [0228.925] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3620c0) returned 1 [0228.925] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362110) returned 1 [0228.925] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3770e0 [0228.925] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa3b3460 [0228.925] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362390 [0228.926] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0228.930] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362390) returned 1 [0228.930] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x400) returned 0xa379380 [0228.930] _vsnwprintf (in: _Buffer=0xa379380, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x114df570 | out: _Buffer="\\Sessions\\1") returned 11 [0228.930] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa379380) returned 1 [0228.930] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3b3460) returned 1 [0228.930] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa3b3460 [0228.930] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361fd0 [0228.930] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0228.931] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361fd0) returned 1 [0228.931] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3b3460) returned 1 [0228.931] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3620c0 [0228.931] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa3620c0, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0228.931] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3785b0 [0228.931] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa3620c0, cbMultiByte=38, lpWideCharStr=0xa3785b0, cchWideChar=38 | out: lpWideCharStr="{b4de3d46-efec-a98a-f706-8745d35ed7f2}") returned 38 [0228.931] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377170 [0228.931] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3785b0) returned 1 [0228.932] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa3619f0 [0228.932] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3770e0) returned 1 [0228.932] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377170) returned 1 [0228.932] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3620c0) returned 1 [0228.932] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xc0) returned 0x4338d30 [0228.932] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0228.932] NtOpenMutant (in: MutantHandle=0x114df570, DesiredAccess=0x100000, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{b4de3d46-efec-a98a-f706-8745d35ed7f2}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x114df570*=0x0) returned 0xc0000034 [0228.933] NtCreateMutant (in: MutantHandle=0x114df570, DesiredAccess=0x1f0001, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{b4de3d46-efec-a98a-f706-8745d35ed7f2}", Attributes=0x0, SecurityDescriptor=0x4339210, SecurityQualityOfService=0x0), InitialOwner=0 | out: MutantHandle=0x114df570*=0x23f8) returned 0x0 [0228.933] SetSecurityInfo () returned 0x0 [0228.933] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338d30) returned 1 [0228.933] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3621b0) returned 1 [0228.933] NtWaitForSingleObject (Object=0x23f8, Alertable=0, Time=0x114df570) returned 0x0 [0228.933] NtReleaseMutant (MutantHandle=0x23f8, ReleaseCount=0x0) returned 0x0 [0228.934] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3619f0) returned 1 [0228.934] GetHandleInformation (in: hObject=0x23f8, lpdwFlags=0x114df5a0 | out: lpdwFlags=0x114df5a0) returned 1 [0228.938] GetExitCodeProcess (in: hProcess=0x23f8, lpExitCode=0x114df5e8 | out: lpExitCode=0x114df5e8*=0x103) returned 1 [0228.938] GetHandleInformation (in: hObject=0x23f8, lpdwFlags=0x114df570 | out: lpdwFlags=0x114df570) returned 1 [0228.938] GetHandleInformation (in: hObject=0x23f8, lpdwFlags=0x114df600 | out: lpdwFlags=0x114df600) returned 1 [0228.938] GetProcessId (Process=0x23f8) returned 0x1044 [0228.939] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361fd0 [0228.939] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0228.939] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0xc94 [0228.964] Thread32First (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.967] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.971] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.975] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.979] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.984] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.988] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.993] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0228.997] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.000] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.004] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.007] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.009] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.012] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.014] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.016] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.019] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.023] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.026] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.031] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.034] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.041] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.045] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.049] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.052] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.055] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.058] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.062] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.064] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.067] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.071] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.074] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.078] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.082] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.085] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.089] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.094] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.098] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.100] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.102] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.106] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.109] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.113] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.116] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.119] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.122] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.126] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.131] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.135] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.139] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.142] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.146] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.149] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.152] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.155] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.161] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.167] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.171] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.175] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.179] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.182] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.186] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.189] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.191] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.194] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.196] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.198] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.201] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.204] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.207] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.209] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.213] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.217] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.224] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.228] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.232] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.236] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.239] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.243] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.248] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.251] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.255] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.259] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.264] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.267] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.271] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.275] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.280] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.284] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.291] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.294] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.298] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.303] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.307] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.311] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.317] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.322] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.327] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.404] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.408] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.414] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.423] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.428] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.432] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.437] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.442] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.446] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.451] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.454] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.458] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.463] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.467] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.471] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.475] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.479] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.483] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.490] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.495] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.498] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.503] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.507] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.510] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.518] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.523] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.527] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.530] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.533] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.535] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.538] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.542] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.546] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.552] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.557] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.559] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.562] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.565] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.569] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.572] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.576] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.580] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.582] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.586] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.590] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.594] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.598] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.603] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.608] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.612] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.621] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.627] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.631] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.635] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.640] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.644] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.648] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.652] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.667] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.672] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.676] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.682] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.686] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.690] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.693] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.697] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.699] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.703] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.706] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.710] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.713] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.718] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.722] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.725] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.729] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.733] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.736] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.739] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.742] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.746] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.753] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.757] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.762] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.766] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.768] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.773] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.777] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.782] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.786] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.789] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.793] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.797] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.800] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.804] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.809] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.815] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.831] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.835] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.838] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.842] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.845] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.848] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.851] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.854] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.857] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.860] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.865] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.871] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.874] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.879] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.883] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.888] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.893] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.896] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.900] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.905] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.908] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.912] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.917] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.921] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.926] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.930] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.936] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.943] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.948] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.953] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.957] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.960] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.964] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.968] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.972] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.976] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.979] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.983] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.988] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.992] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0229.997] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.001] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.008] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.013] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.017] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.020] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.024] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.027] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.033] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.037] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.043] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.047] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.051] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.056] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.060] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.063] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.069] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.075] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.079] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.084] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.088] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.092] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.097] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.102] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.107] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.112] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.117] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.121] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.126] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.130] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.137] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.142] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.145] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.151] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.155] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.159] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.164] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.168] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.171] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.175] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.179] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.183] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.187] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.194] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.197] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.201] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.204] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.208] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.213] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.217] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.221] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.225] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.229] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.234] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.239] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.244] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.250] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.269] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.275] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.280] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.285] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.290] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.295] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.300] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.305] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.310] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.318] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.323] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.328] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.336] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.341] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.346] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.349] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.353] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.358] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.362] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.366] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.370] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.374] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.378] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.381] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.385] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.389] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.393] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.400] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.404] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.407] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.411] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.415] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.419] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.421] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.426] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.430] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.433] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.436] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.440] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.444] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.446] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.449] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.452] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.455] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.458] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.464] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.468] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.471] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.474] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.477] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.481] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.484] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.487] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.491] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.495] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.498] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.502] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.507] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.511] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.515] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.520] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.525] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.532] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.623] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.627] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.630] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.633] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.638] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.641] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.646] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.650] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.681] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.686] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.691] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.697] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.701] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.705] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.709] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.713] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.718] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.723] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.727] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.732] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.737] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.743] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.747] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.813] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.817] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.833] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.838] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.842] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.846] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.851] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.858] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.862] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.867] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.872] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.877] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.881] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.885] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.888] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.894] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.899] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.903] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.908] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.912] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.919] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.924] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.929] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.935] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.941] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.946] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.952] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.957] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.962] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.966] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.969] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.973] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.977] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.986] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.992] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0230.997] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.001] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.006] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.010] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.015] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.019] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.025] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.029] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.034] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.039] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.046] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.052] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.059] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.063] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.066] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.069] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.074] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.079] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.084] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.089] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.096] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.100] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.106] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.116] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.122] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.128] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.135] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.140] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.145] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.151] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.156] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.161] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.167] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.172] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.180] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.185] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.190] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.196] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.200] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.203] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.208] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.213] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.217] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.221] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.225] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.229] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.233] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.237] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.245] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.249] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.254] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.263] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.268] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.270] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.273] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.276] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.280] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.284] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.289] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.293] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.299] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.304] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.308] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.313] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.318] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.323] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.329] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.333] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.338] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.342] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.347] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.352] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.357] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.361] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.368] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.374] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.379] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.383] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.388] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.392] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.397] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.400] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.405] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.410] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.413] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.417] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.421] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.424] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.428] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.432] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.436] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.440] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.444] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.448] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.452] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.457] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.461] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.465] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.469] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.475] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.480] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.484] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.488] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.492] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.496] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.501] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.510] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.515] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.519] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.529] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.532] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.535] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.539] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.543] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.548] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.551] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.554] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.559] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.562] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.564] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.567] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.574] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.578] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.583] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.588] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.592] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.596] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.601] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.605] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.609] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.613] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.620] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.623] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.627] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.632] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.635] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.639] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.643] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.647] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.651] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.667] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.672] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.677] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.682] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.686] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.691] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.696] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.705] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.709] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.714] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.718] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.723] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.727] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.730] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.734] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.738] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.742] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.747] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.750] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.753] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.756] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.760] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.770] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.774] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.778] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.783] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.786] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.790] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.794] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.796] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.800] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.805] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.813] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.816] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.827] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.836] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.840] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.844] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.847] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.851] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.854] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.858] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.861] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.864] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.867] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.871] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.875] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.878] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.882] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.885] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.889] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.891] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.893] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.900] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.902] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.905] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.908] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.912] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.915] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.918] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.922] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.925] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.927] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.931] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.934] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.936] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.938] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.940] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.943] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.945] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.948] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.950] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.953] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.955] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.957] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.960] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.963] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.965] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.967] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.970] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.973] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.976] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.978] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.981] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.983] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.985] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.987] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.990] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.992] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.995] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0231.998] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.001] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.003] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.006] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.009] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.012] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.014] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.016] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.018] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.020] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.023] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.032] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.034] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.037] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.040] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.041] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.044] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.047] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.050] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.054] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.057] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.061] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.064] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.068] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.072] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.076] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.080] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.083] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.087] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.090] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.093] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.096] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.100] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.103] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.106] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.108] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.110] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.114] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.116] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.120] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.123] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.127] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.130] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.134] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.137] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.141] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.143] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.148] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.152] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.160] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.163] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.168] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.172] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.175] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.178] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.183] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.187] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.190] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.193] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.197] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.200] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.202] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.205] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.209] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.212] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.215] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.218] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.223] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.226] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.228] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.231] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.233] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.237] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.239] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.241] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.243] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.246] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.249] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.251] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.253] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.255] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.257] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.259] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.261] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.263] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.265] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.266] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.268] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.270] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.273] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.275] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.277] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.280] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.281] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.283] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.289] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.294] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.296] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.300] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.303] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.307] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.310] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.313] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.317] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.320] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.323] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.326] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.329] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.331] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.334] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.338] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.340] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.342] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.346] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.351] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.356] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.363] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.367] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.372] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.376] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.380] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.384] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.387] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.391] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df540 | out: lpdwFlags=0x114df540) returned 1 [0232.391] GetThreadDesktop (dwThreadId=0x1048) returned 0xc8 [0232.392] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3542d0 [0232.392] GetUserObjectInformationA (in: hObj=0xc8, nIndex=2, pvInfo=0xa3542d0, nLength=0x80, lpnLengthNeeded=0x0 | out: pvInfo=0xa3542d0, lpnLengthNeeded=0x0) returned 1 [0232.392] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e90 [0232.392] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e90) returned 1 [0232.392] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3542d0) returned 1 [0232.392] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361fd0) returned 1 [0232.392] GetHandleInformation (in: hObject=0x23f8, lpdwFlags=0x114df5d0 | out: lpdwFlags=0x114df5d0) returned 1 [0232.393] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362070 [0232.393] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0232.393] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3550e0 [0232.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0232.393] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e90 [0232.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0xa361e90, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0232.393] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361df0 [0232.393] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e90) returned 1 [0232.393] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3550e0) returned 1 [0232.394] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354900 [0232.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0232.394] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362390 [0232.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0xa362390, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0232.394] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3621b0 [0232.394] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362390) returned 1 [0232.394] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354900) returned 1 [0232.395] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362200 [0232.395] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0232.395] CryptAcquireContextW (in: phProv=0x114df3d8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114df3d8*=0x49c3010) returned 1 [0232.396] CryptCreateHash (in: hProv=0x49c3010, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x114df3d8 | out: phHash=0x114df3d8) returned 1 [0232.396] CryptHashData (hHash=0x4b32a60, pbData=0xa362070, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0232.396] CryptGetHashParam (in: hHash=0x4b32a60, dwParam=0x4, pbData=0x114df3e0, pdwDataLen=0x114df3e4, dwFlags=0x0 | out: pbData=0x114df3e0, pdwDataLen=0x114df3e4) returned 1 [0232.396] CryptGetHashParam (in: hHash=0x4b32a60, dwParam=0x2, pbData=0xa362200, pdwDataLen=0x114df3e0, dwFlags=0x0 | out: pbData=0xa362200, pdwDataLen=0x114df3e0) returned 1 [0232.396] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361fd0 [0232.396] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0232.396] CryptDestroyHash (hHash=0x4b32a60) returned 1 [0232.396] CryptReleaseContext (hProv=0x49c3010, dwFlags=0x0) returned 1 [0232.397] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362200) returned 1 [0232.397] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362480 [0232.397] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362160 [0232.397] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362480) returned 1 [0232.397] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362390 [0232.397] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362160) returned 1 [0232.397] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361fd0) returned 1 [0232.397] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362200 [0232.397] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362390) returned 1 [0232.397] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362070) returned 1 [0232.397] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354630 [0232.397] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa3b3460 [0232.397] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361d50 [0232.397] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0232.397] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x400) returned 0xa379380 [0232.397] _vsnwprintf (in: _Buffer=0xa379380, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x114df570 | out: _Buffer="\\Sessions\\1") returned 11 [0232.397] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa379380) returned 1 [0232.397] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3b3460) returned 1 [0232.397] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa3b3460 [0232.397] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3622f0 [0232.398] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0232.398] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362250 [0232.398] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa362250, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0232.398] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355560 [0232.398] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa362250, cbMultiByte=38, lpWideCharStr=0xa355560, cchWideChar=38 | out: lpWideCharStr="{d1575404-3469-2df0-db6b-3bcf4439344f}") returned 38 [0232.398] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3541b0 [0232.398] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355560) returned 1 [0232.398] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa360a00 [0232.399] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354630) returned 1 [0232.399] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3541b0) returned 1 [0232.399] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362250) returned 1 [0232.399] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xc0) returned 0x4338d30 [0232.399] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0232.399] NtOpenMutant (in: MutantHandle=0x114df570, DesiredAccess=0x100000, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{d1575404-3469-2df0-db6b-3bcf4439344f}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x114df570*=0x0) returned 0xc0000034 [0232.399] NtCreateMutant (in: MutantHandle=0x114df570, DesiredAccess=0x1f0001, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{d1575404-3469-2df0-db6b-3bcf4439344f}", Attributes=0x0, SecurityDescriptor=0x4339210, SecurityQualityOfService=0x0), InitialOwner=0 | out: MutantHandle=0x114df570*=0x23f8) returned 0x0 [0232.399] SetSecurityInfo () returned 0x0 [0232.399] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338d30) returned 1 [0232.399] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362200) returned 1 [0232.399] NtWaitForSingleObject (Object=0x23f8, Alertable=0, Time=0x114df570) returned 0x0 [0232.399] NtReleaseMutant (MutantHandle=0x23f8, ReleaseCount=0x0) returned 0x0 [0232.400] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa360a00) returned 1 [0232.400] GetHandleInformation (in: hObject=0x23f8, lpdwFlags=0x114df5a0 | out: lpdwFlags=0x114df5a0) returned 1 [0232.400] GetExitCodeProcess (in: hProcess=0x23f8, lpExitCode=0x114df5e8 | out: lpExitCode=0x114df5e8*=0x103) returned 1 [0232.400] GetHandleInformation (in: hObject=0x23f8, lpdwFlags=0x114df570 | out: lpdwFlags=0x114df570) returned 1 [0232.400] GetHandleInformation (in: hObject=0x23f8, lpdwFlags=0x114df600 | out: lpdwFlags=0x114df600) returned 1 [0232.400] GetProcessId (Process=0x23f8) returned 0x1054 [0232.400] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362160 [0232.400] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0232.400] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0xc94 [0232.419] Thread32First (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.423] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.426] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.428] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.431] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.433] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.437] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.440] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.443] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.445] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.448] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.450] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.452] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.454] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.457] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.461] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.466] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.469] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.474] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.478] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.484] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.488] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.492] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.496] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.500] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.503] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.506] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.508] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.511] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.513] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.516] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.520] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.524] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.528] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.530] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.534] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.539] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.569] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.575] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.578] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.581] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.585] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.587] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.597] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.601] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.607] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.612] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.617] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.622] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.629] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.632] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.635] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.638] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.643] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.647] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.649] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.652] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.695] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.700] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.704] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.707] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.711] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.714] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.718] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.722] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.726] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.730] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.733] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.737] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.745] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.750] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.754] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.761] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.765] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.769] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.773] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.777] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.781] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.785] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.789] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.793] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.796] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.799] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.803] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.807] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.811] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.815] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.832] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.837] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.840] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.846] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.850] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.854] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.859] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.862] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.875] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.879] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.882] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.889] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.892] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.894] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.897] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.900] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.904] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.907] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.910] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.914] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.917] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.921] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.925] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.929] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.934] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.938] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.941] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.946] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.950] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.954] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.958] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.963] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.966] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.971] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.974] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.976] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0232.979] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.065] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.068] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.071] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.074] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.078] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.085] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.091] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.094] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.099] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.102] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.105] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.110] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.112] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.116] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.119] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.123] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.127] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.131] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.134] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.138] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.141] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.145] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.150] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.156] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.159] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.163] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.167] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.170] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.190] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.193] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.196] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.200] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.203] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.206] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.213] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.218] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.221] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.224] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.227] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.232] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.236] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.239] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.244] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.247] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.250] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.257] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.261] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.265] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.269] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.273] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.279] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.283] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.287] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.291] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.295] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.310] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.314] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.318] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.321] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.324] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.328] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.332] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.335] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.338] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.344] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.348] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.351] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.354] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.359] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.362] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.365] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.369] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.372] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.375] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.379] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.383] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.386] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.390] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.394] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.398] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.401] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.403] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.407] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.421] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.424] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.427] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.431] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.434] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.436] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.439] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.440] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.443] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.446] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.449] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.452] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.455] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.459] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.462] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.465] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.469] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.474] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.477] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.479] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.481] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.484] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.487] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.490] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.493] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.497] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.501] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.505] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.509] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.512] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.515] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.519] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.522] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.525] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.535] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.545] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.549] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.554] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.558] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.564] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.568] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.573] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.577] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.582] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.586] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.589] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.593] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.597] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.601] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.607] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.612] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.616] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.621] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.626] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.630] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.635] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.640] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.651] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.680] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.684] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.688] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.691] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.695] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.699] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.702] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.705] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.709] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.713] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.717] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.722] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.725] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.729] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.733] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.740] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.744] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.748] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.750] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.753] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.756] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.760] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.763] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.767] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.771] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.774] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.778] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.784] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.789] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.792] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.795] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.806] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.809] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.812] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.815] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.818] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.833] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.836] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.840] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.843] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.848] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.851] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.855] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.859] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.863] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.870] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.873] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.876] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.879] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.882] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.885] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.887] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.890] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.893] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.896] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.898] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.901] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.904] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.911] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.914] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.917] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.919] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.922] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.924] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.927] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.929] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.932] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.935] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.939] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.942] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.946] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.950] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.953] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.957] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.961] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.965] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.970] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.973] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.976] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.978] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.983] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.986] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.989] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.992] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.996] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0233.999] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0234.003] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0234.006] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0234.009] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0234.014] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0234.016] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0234.020] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0234.023] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0234.026] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0234.030] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0234.034] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0234.037] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0234.041] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0234.044] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0234.047] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0234.051] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0234.054] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0234.058] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0234.061] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0234.064] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0234.067] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0234.070] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0234.073] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0234.077] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0234.080] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0234.084] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0234.089] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0234.092] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0234.095] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0234.099] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0234.103] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0234.106] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0234.110] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0234.114] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.056] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.058] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.060] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.063] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.067] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.070] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.073] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.076] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.080] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.083] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.085] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.087] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.090] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.092] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.094] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.096] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.098] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.100] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.101] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.104] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.107] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.108] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.110] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.112] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.116] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.119] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.121] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.123] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.125] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.128] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.130] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.131] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.133] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.135] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.136] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.138] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.140] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.141] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.144] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.146] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.148] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.150] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.152] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.153] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.155] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.157] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.164] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.166] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.168] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.170] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.173] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.176] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.181] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.185] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.188] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.191] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.194] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.197] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.200] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.205] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.208] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.211] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.215] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.219] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.222] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.226] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.229] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.231] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.234] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.236] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.239] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.243] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.248] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.251] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.253] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.256] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.260] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.263] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.408] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.412] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.418] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.422] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.426] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.429] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.432] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.435] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.438] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.444] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.449] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.482] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.485] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.489] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.493] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.497] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.500] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.503] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.506] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.508] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.510] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.514] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.516] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.519] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.522] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.526] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.530] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.533] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.538] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.545] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.550] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.554] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.558] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.562] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.565] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.568] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.576] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.581] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.585] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.587] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.592] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.594] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.597] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.601] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.604] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.608] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.611] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.615] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.618] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.621] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.625] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.628] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.631] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.634] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.641] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.644] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.648] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.652] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.660] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.664] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.667] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.671] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.674] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.679] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.683] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.687] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.692] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.696] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.701] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.704] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.708] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.712] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.715] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.718] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.723] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.726] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.729] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.733] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.736] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.740] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.744] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.749] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.752] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.755] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.757] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.771] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.774] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.778] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.781] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.784] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.788] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.790] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.793] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.795] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.797] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.800] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.802] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.804] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.807] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.810] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.813] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.816] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.818] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.820] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.823] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.825] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.828] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.831] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.837] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.840] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.842] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.844] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.846] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.848] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.850] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.853] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.856] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.860] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.864] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.868] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.872] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.875] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.880] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.883] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.888] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.892] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.895] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.900] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.903] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.907] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.911] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.914] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.919] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.921] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.924] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.928] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.931] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.934] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.939] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.942] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.945] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.947] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.950] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.953] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.955] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.958] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.960] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.962] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.964] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.965] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.969] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.971] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.975] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.978] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.982] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.987] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.990] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.994] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0235.999] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.002] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.005] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.009] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.011] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.015] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.019] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.024] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.027] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.030] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.046] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.051] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.054] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.058] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.061] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.063] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.067] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.070] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.074] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.076] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.079] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.081] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.084] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.086] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.088] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.091] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.094] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.097] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.101] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.106] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.109] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.113] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.116] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.120] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.124] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.127] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.129] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.131] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.134] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.136] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.139] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.142] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.144] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.146] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.150] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.153] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.157] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.170] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.173] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.176] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.179] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.182] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.184] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.187] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.189] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.191] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.193] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.195] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.198] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.202] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.204] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.207] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.210] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.213] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.215] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.220] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.226] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.230] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.240] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.244] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.247] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.250] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.251] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.253] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.255] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.257] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.258] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.260] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.263] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.266] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.268] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.270] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.273] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.276] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.279] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.282] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.285] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.291] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.294] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.298] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.301] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.304] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.308] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.311] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.313] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.316] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.318] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.321] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.324] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.327] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.329] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.332] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.335] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.337] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.342] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.345] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.348] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.350] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.352] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.358] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.361] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.363] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.365] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.366] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.368] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.370] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.372] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.373] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.375] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.378] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.380] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.381] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.383] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.385] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.386] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.389] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.391] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.393] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.395] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.397] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.400] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.402] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.405] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.407] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.412] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.415] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.417] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.422] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.424] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.427] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.429] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.432] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.435] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.438] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.441] Thread32Next (hSnapshot=0xc94, lpte=0x114df5c0) returned 1 [0236.444] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df540 | out: lpdwFlags=0x114df540) returned 1 [0236.444] GetThreadDesktop (dwThreadId=0x1058) returned 0xc8 [0236.445] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354fc0 [0236.445] GetUserObjectInformationA (in: hObj=0xc8, nIndex=2, pvInfo=0xa354fc0, nLength=0x80, lpnLengthNeeded=0x0 | out: pvInfo=0xa354fc0, lpnLengthNeeded=0x0) returned 1 [0236.445] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361df0 [0236.445] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361df0) returned 1 [0236.446] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354fc0) returned 1 [0236.446] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362160) returned 1 [0236.446] GetHandleInformation (in: hObject=0x23f8, lpdwFlags=0x114df5d0 | out: lpdwFlags=0x114df5d0) returned 1 [0236.446] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f30 [0236.446] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0236.446] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354510 [0236.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0236.446] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361df0 [0236.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0xa361df0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0236.447] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362480 [0236.447] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361df0) returned 1 [0236.447] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354510) returned 1 [0236.448] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354f30 [0236.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0236.448] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362200 [0236.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0xa362200, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0236.448] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362110 [0236.449] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362200) returned 1 [0236.449] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354f30) returned 1 [0236.449] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3622a0 [0236.449] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0236.449] CryptAcquireContextW (in: phProv=0x114df3d8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114df3d8*=0x49c2810) returned 1 [0236.451] CryptCreateHash (in: hProv=0x49c2810, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x114df3d8 | out: phHash=0x114df3d8) returned 1 [0236.471] CryptHashData (hHash=0x4b32a60, pbData=0xa361f30, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0236.471] CryptGetHashParam (in: hHash=0x4b32a60, dwParam=0x4, pbData=0x114df3e0, pdwDataLen=0x114df3e4, dwFlags=0x0 | out: pbData=0x114df3e0, pdwDataLen=0x114df3e4) returned 1 [0236.471] CryptGetHashParam (in: hHash=0x4b32a60, dwParam=0x2, pbData=0xa3622a0, pdwDataLen=0x114df3e0, dwFlags=0x0 | out: pbData=0xa3622a0, pdwDataLen=0x114df3e0) returned 1 [0236.471] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362430 [0236.471] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0236.471] CryptDestroyHash (hHash=0x4b32a60) returned 1 [0236.472] CryptReleaseContext (hProv=0x49c2810, dwFlags=0x0) returned 1 [0236.472] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3622a0) returned 1 [0236.472] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362110 [0236.472] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361d50 [0236.472] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362110) returned 1 [0236.472] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361ee0 [0236.472] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361d50) returned 1 [0236.472] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362430) returned 1 [0236.472] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362110 [0236.472] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361ee0) returned 1 [0236.472] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f30) returned 1 [0236.472] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3560a0 [0236.472] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa3b3460 [0236.472] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f80 [0236.472] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0236.472] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x400) returned 0xa379380 [0236.472] _vsnwprintf (in: _Buffer=0xa379380, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x114df570 | out: _Buffer="\\Sessions\\1") returned 11 [0236.591] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa379380) returned 1 [0236.591] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3b3460) returned 1 [0236.591] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa3b3460 [0236.591] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3622a0 [0236.591] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0236.591] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa3622a0, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0236.591] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37a070 [0236.592] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa3622a0, cbMultiByte=38, lpWideCharStr=0xa37a070, cchWideChar=38 | out: lpWideCharStr="{ad578bd5-3c50-f523-98ef-c00bb2e8cdcd}") returned 38 [0236.592] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37bb70 [0236.592] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37a070) returned 1 [0236.592] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa3604b0 [0236.592] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3560a0) returned 1 [0236.592] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37bb70) returned 1 [0236.592] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3622a0) returned 1 [0236.592] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xc0) returned 0x4338d30 [0236.592] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0236.592] NtOpenMutant (in: MutantHandle=0x114df570, DesiredAccess=0x100000, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{ad578bd5-3c50-f523-98ef-c00bb2e8cdcd}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x114df570*=0x0) returned 0xc0000034 [0236.592] NtCreateMutant (in: MutantHandle=0x114df570, DesiredAccess=0x1f0001, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{ad578bd5-3c50-f523-98ef-c00bb2e8cdcd}", Attributes=0x0, SecurityDescriptor=0x4339210, SecurityQualityOfService=0x0), InitialOwner=0 | out: MutantHandle=0x114df570*=0xc94) returned 0x0 [0236.593] SetSecurityInfo () returned 0x0 [0236.593] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338d30) returned 1 [0236.593] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362110) returned 1 [0236.593] NtWaitForSingleObject (Object=0xc94, Alertable=0, Time=0x114df570) returned 0x0 [0236.593] NtReleaseMutant (MutantHandle=0xc94, ReleaseCount=0x0) returned 0x0 [0236.593] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3604b0) returned 1 [0236.593] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df5a0 | out: lpdwFlags=0x114df5a0) returned 1 [0236.594] GetExitCodeProcess (in: hProcess=0xc94, lpExitCode=0x114df5e8 | out: lpExitCode=0x114df5e8*=0x103) returned 1 [0236.594] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df570 | out: lpdwFlags=0x114df570) returned 1 [0236.594] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df600 | out: lpdwFlags=0x114df600) returned 1 [0236.594] GetProcessId (Process=0xc94) returned 0x105c [0236.594] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361d50 [0236.594] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0236.594] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0x1e0c [0236.614] Thread32First (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0236.620] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0236.623] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0236.625] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0236.629] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0236.632] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0236.635] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0236.639] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0236.642] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0236.645] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0236.647] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0236.650] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0236.653] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0236.655] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0236.659] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0236.662] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0236.665] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0236.667] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0236.670] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0236.673] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0236.675] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0236.677] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0236.684] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0236.687] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0236.691] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0236.694] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0236.698] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0236.758] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0236.762] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0236.764] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0236.767] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0236.769] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0236.772] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0236.775] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0236.778] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0236.781] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0236.786] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0236.790] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0236.793] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0236.797] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0236.800] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0236.804] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0236.808] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0236.815] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0236.819] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0236.823] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0236.827] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0236.831] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0236.835] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0236.839] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0236.843] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0236.846] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0236.850] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0236.854] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0236.857] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0236.866] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0236.869] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0236.872] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0236.878] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0236.882] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0236.885] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0236.890] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0236.894] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0236.899] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0236.903] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0236.907] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0236.910] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0236.914] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0236.917] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0236.920] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0236.924] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0236.926] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0236.929] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0236.932] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0236.935] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0236.940] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0236.945] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0236.949] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0236.953] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0236.957] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0236.960] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0236.963] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0236.966] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0236.970] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0236.975] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0236.979] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0236.983] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0236.987] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0236.990] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0236.994] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0236.996] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.000] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.004] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.010] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.012] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.015] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.017] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.020] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.023] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.025] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.030] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.041] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.044] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.046] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.048] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.050] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.054] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.057] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.060] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.064] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.068] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.073] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.077] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.081] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.084] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.091] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.094] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.097] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.101] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.105] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.109] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.112] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.115] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.118] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.121] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.124] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.128] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.130] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.134] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.140] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.143] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.146] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.149] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.154] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.158] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.162] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.167] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.171] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.175] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.179] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.182] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.186] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.189] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.191] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.195] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.196] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.199] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.202] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.204] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.207] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.209] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.212] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.216] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.220] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.223] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.225] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.227] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.229] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.233] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.241] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.245] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.250] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.254] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.259] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.263] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.267] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.272] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.277] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.282] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.286] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.290] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.295] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.300] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.321] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.324] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.329] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.333] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.338] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.342] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.345] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.349] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.353] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.356] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.361] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.365] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.369] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.373] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.378] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.382] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.385] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.390] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.394] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.398] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.402] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.408] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.412] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.416] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.420] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.442] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.447] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.450] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.469] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.472] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.476] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.480] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.484] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.488] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.492] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.495] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.499] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.503] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.508] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.512] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.515] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.520] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.523] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.528] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.532] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.536] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.539] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.545] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.549] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.552] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.557] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.564] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.570] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.575] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.580] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.585] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.589] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.594] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.597] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.601] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.605] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.609] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.614] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.617] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.620] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.625] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.630] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.633] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.638] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.641] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.645] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.651] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.656] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.660] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.664] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.669] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.777] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.782] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.786] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.790] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.793] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.795] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.799] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.801] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.804] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.809] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.813] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.816] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.820] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.824] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.828] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.831] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.835] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.841] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.845] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.848] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.850] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.854] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.858] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.861] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.865] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.869] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.873] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.878] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.882] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.900] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.903] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.906] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.909] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.911] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.914] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.918] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.923] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.926] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.931] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.935] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.939] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.944] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.949] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.955] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.959] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.962] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.967] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.970] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.973] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.975] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.978] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.981] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.983] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.986] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.991] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.994] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0237.998] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.002] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.017] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.020] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.026] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.029] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.041] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.043] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.046] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.047] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.050] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.052] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.055] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.057] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.061] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.063] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.067] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.070] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.074] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.079] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.083] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.087] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.090] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.093] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.097] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.101] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.103] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.109] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.112] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.115] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.118] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.122] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.126] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.128] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.132] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.141] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.144] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.149] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.153] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.156] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.160] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.165] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.169] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.174] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.179] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.183] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.187] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.192] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.196] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.200] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.203] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.205] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.207] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.210] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.213] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.216] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.217] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.219] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.223] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.225] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.228] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.231] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.236] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.239] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.242] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.248] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.251] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.254] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.256] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.260] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.262] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.267] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.270] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.274] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.278] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.282] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.285] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.289] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.293] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.297] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.300] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.304] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.306] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.309] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.312] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.316] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.320] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.323] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.327] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.333] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.338] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.342] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.348] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.351] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.354] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.360] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.364] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.370] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.373] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.380] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.383] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.387] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.390] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.393] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.397] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.402] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.406] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.411] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.415] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.418] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.421] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.424] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.429] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.431] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.434] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.437] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.440] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.443] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.446] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.450] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.470] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.476] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.484] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.489] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.494] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.497] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.500] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.504] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.509] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.513] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.518] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.522] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.529] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.533] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.537] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.540] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.544] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.547] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.551] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.555] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.560] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.564] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.568] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.574] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.579] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.583] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.587] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.594] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.599] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.603] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.608] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.612] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.616] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.620] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.625] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.632] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.637] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.640] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.645] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.649] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.652] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.656] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.659] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.663] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.667] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.670] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.675] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.679] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.682] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.685] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.690] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.693] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.696] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.717] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.722] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.726] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.729] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.733] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.737] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.740] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.745] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.750] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.754] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.757] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.761] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.765] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.768] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.771] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.773] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.777] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.780] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.783] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.787] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.790] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.793] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.797] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.800] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.805] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.808] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.811] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.814] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.816] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.837] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.841] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.846] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.849] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.852] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.856] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.861] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.865] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.870] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.874] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.880] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.885] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.889] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.892] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.895] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.899] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.903] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.906] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.911] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.916] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.920] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.925] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.929] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.933] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.937] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.941] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.949] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.952] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.957] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.961] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.966] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.970] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.976] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.984] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.990] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0238.995] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.000] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.004] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.008] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.012] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.016] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.020] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.028] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.047] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.052] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.056] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.062] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.065] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.068] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.076] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.083] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.088] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.092] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.100] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.106] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.111] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.117] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.123] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.129] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.133] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.138] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.143] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.148] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.153] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.159] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.164] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.170] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.176] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.181] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.189] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.194] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.200] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.206] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.210] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.216] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.220] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.226] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.232] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.236] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.240] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.244] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.247] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.252] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.256] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.260] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.264] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.268] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.271] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.275] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.277] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.282] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.288] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.294] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.298] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.302] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.306] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.309] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.312] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.316] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.319] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.323] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.327] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.331] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.336] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.340] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.345] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.352] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.356] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.361] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.364] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.369] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.374] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.378] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.382] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.384] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.388] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.394] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.398] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.500] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.505] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.510] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.515] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.519] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.524] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.528] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.532] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.536] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.539] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.542] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.551] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.556] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.561] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.565] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.570] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.575] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.580] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.585] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.589] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.595] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.599] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.606] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.613] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.618] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.623] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.627] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.632] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.636] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.640] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.643] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.648] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.653] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.657] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.661] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.666] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.670] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.673] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.680] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.684] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.689] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.693] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.696] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.700] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.705] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.711] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.717] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.721] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.727] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.730] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.733] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.736] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.740] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.748] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.752] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.755] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.759] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.762] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.766] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.770] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.774] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.777] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.781] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.785] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.788] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.792] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.795] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.798] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.803] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.809] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.815] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.819] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.824] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.829] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.834] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.837] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.841] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.844] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.847] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.851] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.854] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.858] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.862] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.867] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.870] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.874] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.877] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.881] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.885] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.890] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.893] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.897] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.901] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.905] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.909] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.914] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.918] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.921] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.925] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.929] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.931] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.934] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.940] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.944] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.948] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.951] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.953] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.957] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.960] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.963] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.966] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.970] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.973] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.976] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.979] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.982] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.985] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.989] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.992] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0239.995] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.000] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.003] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.006] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.011] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.016] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.020] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.024] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.027] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.030] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.033] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.050] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.163] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.166] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.169] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.172] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.175] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.178] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.181] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.184] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.187] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.190] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.193] GetHandleInformation (in: hObject=0x1e0c, lpdwFlags=0x114df540 | out: lpdwFlags=0x114df540) returned 1 [0240.194] GetThreadDesktop (dwThreadId=0x1060) returned 0xc8 [0240.194] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37da60 [0240.194] GetUserObjectInformationA (in: hObj=0xc8, nIndex=2, pvInfo=0xa37da60, nLength=0x80, lpnLengthNeeded=0x0 | out: pvInfo=0xa37da60, lpnLengthNeeded=0x0) returned 1 [0240.194] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362160 [0240.194] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362160) returned 1 [0240.194] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37da60) returned 1 [0240.194] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361d50) returned 1 [0240.195] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df5d0 | out: lpdwFlags=0x114df5d0) returned 1 [0240.195] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3620c0 [0240.195] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0240.195] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c7d0 [0240.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0240.195] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e90 [0240.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0xa361e90, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0240.195] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362430 [0240.195] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e90) returned 1 [0240.195] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c7d0) returned 1 [0240.196] CryptAcquireContextW (in: phProv=0x114df3d8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114df3d8*=0x49c2410) returned 1 [0240.197] CryptCreateHash (in: hProv=0x49c2410, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x114df3d8 | out: phHash=0x114df3d8) returned 1 [0240.197] CryptHashData (hHash=0x4b32830, pbData=0xa3620c0, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0240.197] CryptGetHashParam (in: hHash=0x4b32830, dwParam=0x4, pbData=0x114df3e0, pdwDataLen=0x114df3e4, dwFlags=0x0 | out: pbData=0x114df3e0, pdwDataLen=0x114df3e4) returned 1 [0240.197] CryptGetHashParam (in: hHash=0x4b32830, dwParam=0x2, pbData=0xa361f80, pdwDataLen=0x114df3e0, dwFlags=0x0 | out: pbData=0xa361f80, pdwDataLen=0x114df3e0) returned 1 [0240.197] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361d50 [0240.197] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0240.197] CryptDestroyHash (hHash=0x4b32830) returned 1 [0240.197] CryptReleaseContext (hProv=0x49c2410, dwFlags=0x0) returned 1 [0240.197] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f80) returned 1 [0240.197] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362430 [0240.197] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361ee0 [0240.197] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362430) returned 1 [0240.197] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362250 [0240.197] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361ee0) returned 1 [0240.198] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361d50) returned 1 [0240.198] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e90 [0240.198] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362250) returned 1 [0240.198] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3620c0) returned 1 [0240.198] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37cfb0 [0240.198] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa3b3460 [0240.200] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362250 [0240.200] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0240.200] _vsnwprintf (in: _Buffer=0xa379380, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x114df570 | out: _Buffer="\\Sessions\\1") returned 11 [0240.201] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa379380) returned 1 [0240.201] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3b3460) returned 1 [0240.201] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa3b3460 [0240.201] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e40 [0240.201] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0240.201] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa362250, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0240.201] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37cd70 [0240.201] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa362250, cbMultiByte=38, lpWideCharStr=0xa37cd70, cchWideChar=38 | out: lpWideCharStr="{3c33918e-27da-9f35-2586-b9f012933134}") returned 38 [0240.202] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c350 [0240.202] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37cd70) returned 1 [0240.202] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa360e40 [0240.202] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37cfb0) returned 1 [0240.202] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c350) returned 1 [0240.202] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362250) returned 1 [0240.202] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xc0) returned 0x4338d30 [0240.202] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0240.203] NtOpenMutant (in: MutantHandle=0x114df570, DesiredAccess=0x100000, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{3c33918e-27da-9f35-2586-b9f012933134}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x114df570*=0x0) returned 0xc0000034 [0240.203] NtCreateMutant (in: MutantHandle=0x114df570, DesiredAccess=0x1f0001, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{3c33918e-27da-9f35-2586-b9f012933134}", Attributes=0x0, SecurityDescriptor=0x4339210, SecurityQualityOfService=0x0), InitialOwner=0 | out: MutantHandle=0x114df570*=0xc94) returned 0x0 [0240.203] SetSecurityInfo () returned 0x0 [0240.203] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338d30) returned 1 [0240.203] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e90) returned 1 [0240.203] NtWaitForSingleObject (Object=0xc94, Alertable=0, Time=0x114df570) returned 0x0 [0240.203] NtReleaseMutant (MutantHandle=0xc94, ReleaseCount=0x0) returned 0x0 [0240.203] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa360e40) returned 1 [0240.203] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df5a0 | out: lpdwFlags=0x114df5a0) returned 1 [0240.204] GetExitCodeProcess (in: hProcess=0xc94, lpExitCode=0x114df5e8 | out: lpExitCode=0x114df5e8*=0x103) returned 1 [0240.204] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df570 | out: lpdwFlags=0x114df570) returned 1 [0240.204] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df600 | out: lpdwFlags=0x114df600) returned 1 [0240.204] GetProcessId (Process=0xc94) returned 0x106c [0240.204] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362340 [0240.204] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0240.204] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0x1e0c [0240.224] Thread32First (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.227] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.230] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.233] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.236] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.239] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.242] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.245] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.248] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.251] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.253] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.256] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.258] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.266] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.270] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.275] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.278] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.282] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.285] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.288] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.293] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.297] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.300] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.303] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.306] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.310] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.314] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.317] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.321] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.326] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.331] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.335] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.339] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.343] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.346] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.350] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.354] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.358] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.361] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.364] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.368] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.373] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.377] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.381] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.384] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.386] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.390] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.397] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.401] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.405] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.409] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.412] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.416] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.420] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.424] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.427] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.430] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.434] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.438] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.443] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.447] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.474] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.480] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.486] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.491] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.495] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.498] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.503] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.507] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.512] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.516] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.522] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.525] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.529] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.534] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.539] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.543] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.549] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.553] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.560] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.564] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.569] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.573] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.577] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.582] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.586] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.591] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.596] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.601] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.607] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.612] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.617] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.623] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.628] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.632] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.638] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.643] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.647] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.656] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.662] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.667] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.672] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.675] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.679] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.683] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.686] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.689] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.693] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.698] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.703] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.707] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.711] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.717] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.724] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.729] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.735] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.741] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.745] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.749] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.754] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.758] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.761] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.766] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.770] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.773] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.777] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.781] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.784] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.789] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.793] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.797] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.801] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.805] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.809] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.814] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.818] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.823] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.829] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.833] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.838] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.842] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.848] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.857] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.862] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.866] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.871] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.876] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.880] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.884] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.888] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.891] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.896] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.900] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.905] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.910] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.914] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.921] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.925] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.929] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.932] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.935] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.938] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.942] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.945] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.950] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.953] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.956] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.960] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.964] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.968] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.971] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.974] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.978] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.987] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.990] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.994] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0240.999] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.002] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.007] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.011] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.014] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.019] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.023] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.025] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.028] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.031] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.033] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.051] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.056] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.058] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.062] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.065] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.068] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.072] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.074] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.078] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.081] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.084] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.087] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.088] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.090] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.093] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.095] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.098] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.100] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.102] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.106] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.112] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.117] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.121] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.124] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.127] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.132] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.135] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.138] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.143] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.145] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.148] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.150] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.153] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.155] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.156] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.159] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.162] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.165] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.168] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.170] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.172] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.175] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.176] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.178] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.181] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.184] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.186] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.188] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.191] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.193] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.196] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.199] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.201] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.204] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.206] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.208] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.210] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.212] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.216] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.218] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.221] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.223] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.226] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.228] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.231] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.233] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.236] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.239] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.243] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.246] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.249] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.252] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.254] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.257] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.261] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.264] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.268] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.353] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.356] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.360] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.363] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.366] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.372] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.376] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.379] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.382] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.385] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.389] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.392] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.396] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.399] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.402] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.404] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.407] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.410] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.413] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.417] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.420] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.422] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.426] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.429] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.431] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.434] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.440] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.442] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.444] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.446] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.449] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.465] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.469] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.476] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.480] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.483] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.486] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.489] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.491] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.493] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.495] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.497] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.503] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.505] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.508] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.510] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.514] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.518] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.522] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.525] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.529] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.533] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.535] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.539] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.543] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.547] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.550] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.552] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.555] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.557] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.561] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.565] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.568] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.570] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.573] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.576] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.586] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.589] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.592] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.596] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.599] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.602] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.605] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.609] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.613] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.616] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.621] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.624] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.627] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.633] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.637] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.640] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.645] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.648] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.651] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.655] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.658] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.662] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.665] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.670] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.674] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.677] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.680] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.682] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.685] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.688] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.703] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.706] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.709] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.712] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.715] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.718] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.721] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.724] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.726] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.729] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.731] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.734] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.736] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.738] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.740] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.742] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.745] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.748] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.750] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.753] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.756] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.758] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.765] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.769] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.772] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.774] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.776] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.779] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.782] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.784] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.788] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.791] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.793] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.797] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.799] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.803] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.806] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.815] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.819] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.823] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.828] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.832] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.836] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.839] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.841] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.845] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.848] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.851] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.855] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.857] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.861] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.864] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.867] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.870] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.872] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.875] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.879] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.881] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.884] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.886] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.890] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.895] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.898] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.901] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.904] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.907] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.911] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.915] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.917] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.921] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.926] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.928] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.931] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.933] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.936] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.938] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.940] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.943] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.946] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.949] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.953] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.957] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.960] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.964] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.967] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.971] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.975] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.979] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.983] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.987] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.990] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.994] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0241.998] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.001] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.004] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.006] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.009] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.013] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.017] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.024] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.028] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.034] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.045] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.049] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.051] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.054] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.056] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.058] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.060] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.063] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.065] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.068] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.071] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.074] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.078] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.081] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.084] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.091] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.093] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.097] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.099] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.101] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.103] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.105] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.108] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.110] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.114] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.117] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.121] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.124] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.127] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.130] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.133] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.137] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.139] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.142] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.145] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.150] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.153] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.259] GetHandleInformation (in: hObject=0x1e0c, lpdwFlags=0x114df540 | out: lpdwFlags=0x114df540) returned 1 [0242.260] GetThreadDesktop (dwThreadId=0x1070) returned 0xc8 [0242.260] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c1a0 [0242.260] GetUserObjectInformationA (in: hObj=0xc8, nIndex=2, pvInfo=0xa37c1a0, nLength=0x80, lpnLengthNeeded=0x0 | out: pvInfo=0xa37c1a0, lpnLengthNeeded=0x0) returned 1 [0242.260] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3620c0 [0242.261] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3620c0) returned 1 [0242.261] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c1a0) returned 1 [0242.261] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362340) returned 1 [0242.261] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df5d0 | out: lpdwFlags=0x114df5d0) returned 1 [0242.261] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3622f0 [0242.261] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0242.261] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d8b0 [0242.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0242.261] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362340 [0242.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0xa362340, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0242.261] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f30 [0242.261] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362340) returned 1 [0242.262] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d8b0) returned 1 [0242.262] CryptAcquireContextW (in: phProv=0x114df3d8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114df3d8*=0x49c0610) returned 1 [0242.263] CryptCreateHash (in: hProv=0x49c0610, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x114df3d8 | out: phHash=0x114df3d8) returned 1 [0242.263] CryptHashData (hHash=0x4b323d0, pbData=0xa3622f0, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0242.263] CryptGetHashParam (in: hHash=0x4b323d0, dwParam=0x4, pbData=0x114df3e0, pdwDataLen=0x114df3e4, dwFlags=0x0 | out: pbData=0x114df3e0, pdwDataLen=0x114df3e4) returned 1 [0242.263] CryptGetHashParam (in: hHash=0x4b323d0, dwParam=0x2, pbData=0xa362070, pdwDataLen=0x114df3e0, dwFlags=0x0 | out: pbData=0xa362070, pdwDataLen=0x114df3e0) returned 1 [0242.263] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3620c0 [0242.264] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0242.264] CryptDestroyHash (hHash=0x4b323d0) returned 1 [0242.264] CryptReleaseContext (hProv=0x49c0610, dwFlags=0x0) returned 1 [0242.264] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362070) returned 1 [0242.264] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362480 [0242.264] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f30 [0242.264] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362480) returned 1 [0242.265] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362480 [0242.265] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f30) returned 1 [0242.265] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3620c0) returned 1 [0242.265] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e40 [0242.265] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362480) returned 1 [0242.265] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3622f0) returned 1 [0242.265] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c8f0 [0242.265] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa3b3460 [0242.265] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361da0 [0242.266] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0242.266] _vsnwprintf (in: _Buffer=0xa379380, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x114df570 | out: _Buffer="\\Sessions\\1") returned 11 [0242.266] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa379380) returned 1 [0242.266] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3b3460) returned 1 [0242.266] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa3b3460 [0242.266] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362110 [0242.266] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0242.266] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa361e90, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0242.266] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37ca10 [0242.266] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa361e90, cbMultiByte=38, lpWideCharStr=0xa37ca10, cchWideChar=38 | out: lpWideCharStr="{6c570128-9202-fd64-daa4-72143d141e8a}") returned 38 [0242.267] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37cbc0 [0242.267] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37ca10) returned 1 [0242.267] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa360180 [0242.267] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c8f0) returned 1 [0242.267] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37cbc0) returned 1 [0242.267] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e90) returned 1 [0242.267] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xc0) returned 0x4338d30 [0242.267] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0242.267] NtOpenMutant (in: MutantHandle=0x114df570, DesiredAccess=0x100000, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{6c570128-9202-fd64-daa4-72143d141e8a}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x114df570*=0x0) returned 0xc0000034 [0242.268] NtCreateMutant (in: MutantHandle=0x114df570, DesiredAccess=0x1f0001, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{6c570128-9202-fd64-daa4-72143d141e8a}", Attributes=0x0, SecurityDescriptor=0x4339210, SecurityQualityOfService=0x0), InitialOwner=0 | out: MutantHandle=0x114df570*=0xc94) returned 0x0 [0242.268] SetSecurityInfo () returned 0x0 [0242.268] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338d30) returned 1 [0242.268] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e40) returned 1 [0242.268] NtWaitForSingleObject (Object=0xc94, Alertable=0, Time=0x114df570) returned 0x0 [0242.268] NtReleaseMutant (MutantHandle=0xc94, ReleaseCount=0x0) returned 0x0 [0242.268] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa360180) returned 1 [0242.268] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df5a0 | out: lpdwFlags=0x114df5a0) returned 1 [0242.269] GetExitCodeProcess (in: hProcess=0xc94, lpExitCode=0x114df5e8 | out: lpExitCode=0x114df5e8*=0x103) returned 1 [0242.269] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df570 | out: lpdwFlags=0x114df570) returned 1 [0242.269] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df600 | out: lpdwFlags=0x114df600) returned 1 [0242.269] GetProcessId (Process=0xc94) returned 0x107c [0242.269] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361ee0 [0242.269] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0242.269] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0x1e0c [0242.290] Thread32First (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.293] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.295] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.299] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.302] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.305] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.309] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.313] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.315] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.318] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.322] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.327] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.330] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.334] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.338] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.341] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.344] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.351] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.353] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.357] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.360] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.364] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.366] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.369] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.373] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.376] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.379] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.383] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.387] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.389] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.392] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.395] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.398] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.400] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.403] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.405] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.408] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.410] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.413] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.418] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.421] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.425] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.429] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.432] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.435] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.439] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.443] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.447] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.468] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.472] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.479] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.641] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.645] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.649] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.654] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.658] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.662] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.666] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.671] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.675] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.678] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.681] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.684] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.689] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.692] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.696] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.699] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.703] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.707] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.712] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.715] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.720] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.724] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.728] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.731] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.733] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.741] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.746] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.768] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.772] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.776] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.781] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.785] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.790] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.794] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.799] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.804] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.810] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.815] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.820] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.825] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.830] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.834] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.838] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.841] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.844] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.848] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.851] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.854] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.857] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.861] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.866] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.939] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.943] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.947] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.952] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.955] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.961] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.965] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.969] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.974] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.978] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.982] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.986] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.991] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.994] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0242.999] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.005] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.008] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.012] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.017] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.021] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.025] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.029] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.032] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.036] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.053] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.075] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.078] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.082] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.085] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.088] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.093] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.096] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.100] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.105] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.108] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.113] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.117] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.119] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.122] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.125] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.128] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.134] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.139] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.143] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.147] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.151] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.155] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.158] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.163] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.167] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.172] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.176] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.180] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.185] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.189] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.192] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.200] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.204] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.208] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.213] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.216] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.221] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.226] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.230] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.235] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.239] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.243] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.247] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.250] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.255] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.259] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.263] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.267] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.271] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.275] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.279] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.283] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.287] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.291] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.297] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.302] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.306] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.311] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.315] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.318] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.323] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.330] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.336] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.340] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.345] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.348] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.352] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.356] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.361] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.365] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.370] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.375] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.379] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.383] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.387] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.396] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.400] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.404] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.408] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.412] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.416] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.420] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.423] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.427] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.432] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.435] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.439] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.443] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.446] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.449] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.479] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.484] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.490] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.495] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.501] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.506] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.512] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.516] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.523] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.529] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.536] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.541] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.546] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.552] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.556] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.562] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.567] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.573] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.577] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.582] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.586] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.590] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.593] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.597] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.600] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.604] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.607] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.610] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.614] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.617] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.620] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.623] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.627] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.630] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.635] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.641] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.645] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.649] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.653] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.657] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.662] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.667] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.671] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.676] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.679] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.683] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.686] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.691] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.695] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.700] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.705] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.708] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.712] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.717] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.722] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.725] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.729] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.733] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.737] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.741] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.746] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.750] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.755] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.758] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.762] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.766] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.770] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.774] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.778] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.785] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.789] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.792] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.796] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.800] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.804] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.807] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.810] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.813] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.815] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.820] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.824] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.829] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.832] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.836] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.839] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.842] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.845] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.853] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.857] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.862] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.865] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.868] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.871] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.874] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.877] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.880] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.883] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.885] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.889] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.891] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.894] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.897] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.899] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.901] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.904] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.906] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.911] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.916] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.919] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.923] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.926] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.929] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.934] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.936] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.940] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.944] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.947] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.949] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.953] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.956] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.960] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.963] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.966] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.970] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.974] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.980] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.983] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.986] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.989] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.993] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0243.997] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.002] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.006] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.012] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.017] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.021] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.025] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.029] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.032] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.036] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.053] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.055] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.058] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.060] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.062] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.065] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.067] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.070] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.074] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.077] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.080] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.084] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.088] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.092] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.096] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.099] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.102] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.105] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.116] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.120] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.123] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.126] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.129] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.132] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.135] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.138] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.141] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.144] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.148] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.152] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.156] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.159] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.163] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.166] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.169] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.173] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.176] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.180] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.183] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.186] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.190] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.194] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.196] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.204] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.207] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.210] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.213] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.215] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.219] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.223] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.226] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.229] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.233] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.236] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.243] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.247] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.251] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.254] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.257] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.259] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.263] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.267] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.270] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.272] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.275] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.277] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.280] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.282] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.285] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.288] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.291] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.293] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.295] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.298] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.301] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.307] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.313] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.317] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.321] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.325] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.327] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.331] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.334] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.337] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.340] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.345] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.348] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.351] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.354] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.356] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.361] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.376] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.381] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.385] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.389] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.392] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.395] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.399] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.402] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.405] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.408] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.411] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.415] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.419] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.425] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.428] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.439] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.442] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.445] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.448] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.471] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.476] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.481] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.485] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.490] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.496] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.503] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.507] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.512] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.516] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.520] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.524] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.528] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.532] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.537] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.541] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.545] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.550] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.554] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.559] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.564] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.567] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.571] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.576] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.581] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.585] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.589] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.593] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.597] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.600] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.604] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.608] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.611] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.616] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.620] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.623] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.629] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.632] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.636] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.639] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.643] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.646] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.648] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.651] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.655] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.658] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.661] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.666] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.669] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.671] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.673] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.675] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.679] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.681] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.683] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.686] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.689] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.692] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.694] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.696] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.698] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.700] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.703] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.706] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.709] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.712] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.714] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.717] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.721] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.725] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.728] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.733] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.737] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.741] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.744] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.747] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.750] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.754] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.758] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.763] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.767] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.855] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.860] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.862] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.866] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.870] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.874] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.876] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.881] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.885] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.891] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.896] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.900] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.904] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.909] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.913] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.916] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.921] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.925] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.929] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.933] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.937] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.941] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.944] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.947] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.952] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.958] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.976] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.980] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.984] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.987] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.990] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.994] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0244.997] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.000] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.003] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.007] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.011] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.015] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.020] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.024] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.028] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.031] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.035] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.037] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.052] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.056] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.061] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.064] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.067] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.071] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.075] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.077] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.080] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.086] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.090] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.113] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.118] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.122] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.127] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.132] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.137] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.141] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.146] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.154] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.159] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.163] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.167] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.172] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.177] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.181] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.185] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.189] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.192] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.196] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.199] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.202] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.205] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.208] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.212] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.220] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.226] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.230] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.234] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.238] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.242] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.246] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.252] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.257] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.261] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.265] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.270] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.274] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.281] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.286] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.290] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.294] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.298] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.303] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.307] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.311] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.314] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.318] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.322] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.326] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.332] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.336] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.341] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.345] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.348] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.352] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.357] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.360] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.364] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.368] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.372] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.376] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.379] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.383] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.386] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.390] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.392] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.395] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.398] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.402] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.405] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.408] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.412] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.415] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.419] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.422] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.425] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.430] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.440] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.444] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.447] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.467] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.472] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.479] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.485] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.491] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.496] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.500] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.504] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.509] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.512] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.517] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.522] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.525] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.531] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.535] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.542] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.546] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.551] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.554] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.557] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.561] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.565] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.569] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.573] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.577] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.581] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.584] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.586] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.590] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.593] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.595] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.600] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.602] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.609] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.613] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.617] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.620] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.624] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.627] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.631] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.635] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.638] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.641] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.645] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.647] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.650] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.654] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.659] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.662] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.665] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.674] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.681] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.684] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.687] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.690] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.692] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.694] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.696] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.700] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.703] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.706] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.710] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.713] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.715] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.718] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.720] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.723] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.727] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.730] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.733] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.735] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.738] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.741] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.743] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.746] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.748] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.752] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.756] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.760] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.764] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.769] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.772] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.774] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.777] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.780] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.786] GetHandleInformation (in: hObject=0x1e0c, lpdwFlags=0x114df540 | out: lpdwFlags=0x114df540) returned 1 [0245.786] GetThreadDesktop (dwThreadId=0x1080) returned 0xc8 [0245.789] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa353c10 [0245.790] GetUserObjectInformationA (in: hObj=0xc8, nIndex=2, pvInfo=0xa353c10, nLength=0x80, lpnLengthNeeded=0x0 | out: pvInfo=0xa353c10, lpnLengthNeeded=0x0) returned 1 [0245.792] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362200 [0245.792] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362200) returned 1 [0245.792] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa353c10) returned 1 [0245.792] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361ee0) returned 1 [0245.792] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df5d0 | out: lpdwFlags=0x114df5d0) returned 1 [0245.793] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362480 [0245.793] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0245.793] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa351ff0 [0245.793] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0245.793] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e40 [0245.793] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0xa361e40, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0245.793] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3621b0 [0245.793] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e40) returned 1 [0245.793] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa351ff0) returned 1 [0245.794] CryptAcquireContextW (in: phProv=0x114df3d8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114df3d8*=0x49c1110) returned 1 [0245.795] CryptCreateHash (in: hProv=0x49c1110, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x114df3d8 | out: phHash=0x114df3d8) returned 1 [0245.795] CryptHashData (hHash=0x4b32a60, pbData=0xa362480, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0245.795] CryptGetHashParam (in: hHash=0x4b32a60, dwParam=0x4, pbData=0x114df3e0, pdwDataLen=0x114df3e4, dwFlags=0x0 | out: pbData=0x114df3e0, pdwDataLen=0x114df3e4) returned 1 [0245.795] CryptGetHashParam (in: hHash=0x4b32a60, dwParam=0x2, pbData=0xa362110, pdwDataLen=0x114df3e0, dwFlags=0x0 | out: pbData=0xa362110, pdwDataLen=0x114df3e0) returned 1 [0245.795] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362250 [0245.796] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0245.796] CryptDestroyHash (hHash=0x4b32a60) returned 1 [0245.796] CryptReleaseContext (hProv=0x49c1110, dwFlags=0x0) returned 1 [0245.796] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362110) returned 1 [0245.796] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3621b0 [0245.796] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361d50 [0245.796] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3621b0) returned 1 [0245.796] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362110 [0245.796] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361d50) returned 1 [0245.796] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362250) returned 1 [0245.796] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e40 [0245.796] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362110) returned 1 [0245.796] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362480) returned 1 [0245.797] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa353430 [0245.797] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa369960 [0245.802] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361da0 [0245.802] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0245.803] _vsnwprintf (in: _Buffer=0xa378680, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x114df570 | out: _Buffer="\\Sessions\\1") returned 11 [0245.803] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378680) returned 1 [0245.803] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa369960) returned 1 [0245.803] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa369960 [0245.803] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3621b0 [0245.803] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0245.803] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa362110, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0245.803] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa352c50 [0245.803] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa362110, cbMultiByte=38, lpWideCharStr=0xa352c50, cchWideChar=38 | out: lpWideCharStr="{822894df-44a8-add7-294a-a446b174fbef}") returned 38 [0245.804] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3521a0 [0245.804] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa352c50) returned 1 [0245.804] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa361060 [0245.804] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa353430) returned 1 [0245.804] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3521a0) returned 1 [0245.804] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362110) returned 1 [0245.804] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xc0) returned 0x4338d30 [0245.804] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0245.804] NtOpenMutant (in: MutantHandle=0x114df570, DesiredAccess=0x100000, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{822894df-44a8-add7-294a-a446b174fbef}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x114df570*=0x0) returned 0xc0000034 [0245.804] NtCreateMutant (in: MutantHandle=0x114df570, DesiredAccess=0x1f0001, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{822894df-44a8-add7-294a-a446b174fbef}", Attributes=0x0, SecurityDescriptor=0x4339210, SecurityQualityOfService=0x0), InitialOwner=0 | out: MutantHandle=0x114df570*=0xc94) returned 0x0 [0245.804] SetSecurityInfo () returned 0x0 [0245.804] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338d30) returned 1 [0245.804] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e40) returned 1 [0245.805] NtWaitForSingleObject (Object=0xc94, Alertable=0, Time=0x114df570) returned 0x0 [0245.805] NtReleaseMutant (MutantHandle=0xc94, ReleaseCount=0x0) returned 0x0 [0245.805] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361060) returned 1 [0245.805] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df5a0 | out: lpdwFlags=0x114df5a0) returned 1 [0245.805] GetExitCodeProcess (in: hProcess=0xc94, lpExitCode=0x114df5e8 | out: lpExitCode=0x114df5e8*=0x103) returned 1 [0245.805] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df570 | out: lpdwFlags=0x114df570) returned 1 [0245.805] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df600 | out: lpdwFlags=0x114df600) returned 1 [0245.805] GetProcessId (Process=0xc94) returned 0x1084 [0245.805] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362430 [0245.805] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0245.805] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0x1e0c [0245.824] Thread32First (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.827] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.830] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.832] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.835] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.839] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.842] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.844] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.846] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.848] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.850] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.851] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.853] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.857] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.858] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.860] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.862] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.864] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.872] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.874] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.876] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.878] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.881] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.884] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.886] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.889] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.898] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.900] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.902] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.905] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.907] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.909] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.912] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.914] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.915] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.917] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.920] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.922] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.924] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.926] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.928] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.930] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.935] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.937] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.940] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.942] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.944] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.947] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.949] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.951] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.953] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.956] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.958] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.960] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.962] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.964] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.967] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.969] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.971] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.974] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.976] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.979] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.981] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.983] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.985] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.987] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.990] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.992] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.994] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0245.996] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.001] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.004] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.007] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.164] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.167] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.170] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.172] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.175] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.177] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.181] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.184] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.188] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.191] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.195] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.197] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.201] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.205] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.209] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.213] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.217] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.220] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.224] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.227] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.230] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.233] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.236] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.239] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.242] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.245] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.248] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.252] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.256] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.262] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.265] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.271] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.275] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.278] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.282] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.286] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.289] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.292] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.295] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.298] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.301] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.306] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.308] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.311] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.313] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.316] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.319] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.324] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.326] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.329] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.333] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.335] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.337] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.339] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.341] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.343] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.345] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.348] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.351] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.354] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.358] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.361] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.363] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.367] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.370] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.373] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.383] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.392] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.396] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.400] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.403] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.406] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.410] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.414] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.417] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.419] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.422] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.424] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.427] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.430] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.434] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.436] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.438] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.441] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.445] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.448] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.450] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.473] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.477] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.480] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.484] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.488] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.491] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.495] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.498] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.501] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.504] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.509] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.511] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.514] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.522] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.525] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.528] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.533] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.536] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.540] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.543] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.547] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.550] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.555] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.557] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.562] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.564] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.569] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.573] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.577] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.579] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.584] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.588] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.591] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.595] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.599] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.602] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.605] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.609] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.614] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.619] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.622] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.626] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.630] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.633] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.636] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.639] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.643] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.646] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.650] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.655] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.659] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.662] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.665] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.669] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.674] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.678] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.681] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.685] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.688] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.693] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.696] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.701] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.703] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.706] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.708] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.711] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.714] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.717] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.720] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.725] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.728] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.732] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.735] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.738] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.741] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.743] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.745] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.749] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.752] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.755] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.758] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.762] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.764] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.768] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.771] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.775] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.777] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.780] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.784] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.787] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0246.991] GetHandleInformation (in: hObject=0x1e0c, lpdwFlags=0x114df540 | out: lpdwFlags=0x114df540) returned 1 [0246.992] GetThreadDesktop (dwThreadId=0x1088) returned 0xc8 [0246.992] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa352860 [0246.992] GetUserObjectInformationA (in: hObj=0xc8, nIndex=2, pvInfo=0xa352860, nLength=0x80, lpnLengthNeeded=0x0 | out: pvInfo=0xa352860, lpnLengthNeeded=0x0) returned 1 [0246.992] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3621b0 [0246.992] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3621b0) returned 1 [0246.992] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa352860) returned 1 [0246.992] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362430) returned 1 [0246.992] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df5d0 | out: lpdwFlags=0x114df5d0) returned 1 [0246.993] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362110 [0246.993] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0246.993] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3523e0 [0246.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0246.993] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e90 [0246.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0xa361e90, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0246.993] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362430 [0246.993] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e90) returned 1 [0246.993] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3523e0) returned 1 [0246.994] CryptAcquireContextW (in: phProv=0x114df3d8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114df3d8*=0x49c0910) returned 1 [0246.995] CryptCreateHash (in: hProv=0x49c0910, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x114df3d8 | out: phHash=0x114df3d8) returned 1 [0246.995] CryptHashData (hHash=0x4b32d70, pbData=0xa362110, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0246.995] CryptGetHashParam (in: hHash=0x4b32d70, dwParam=0x4, pbData=0x114df3e0, pdwDataLen=0x114df3e4, dwFlags=0x0 | out: pbData=0x114df3e0, pdwDataLen=0x114df3e4) returned 1 [0246.995] CryptGetHashParam (in: hHash=0x4b32d70, dwParam=0x2, pbData=0xa361da0, pdwDataLen=0x114df3e0, dwFlags=0x0 | out: pbData=0xa361da0, pdwDataLen=0x114df3e0) returned 1 [0246.995] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e40 [0246.995] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0246.995] CryptDestroyHash (hHash=0x4b32d70) returned 1 [0246.995] CryptReleaseContext (hProv=0x49c0910, dwFlags=0x0) returned 1 [0246.995] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361da0) returned 1 [0246.995] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3621b0 [0246.996] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362390 [0246.996] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3621b0) returned 1 [0246.996] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3621b0 [0246.996] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362390) returned 1 [0246.996] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e40) returned 1 [0246.996] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362200 [0246.996] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3621b0) returned 1 [0246.996] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362110) returned 1 [0246.996] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa353af0 [0246.996] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa369960 [0246.997] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362390 [0246.997] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0246.997] _vsnwprintf (in: _Buffer=0xa378680, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x114df570 | out: _Buffer="\\Sessions\\1") returned 11 [0246.997] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378680) returned 1 [0246.997] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa369960) returned 1 [0246.997] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa369960 [0246.997] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362250 [0246.997] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0246.997] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa362110, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0246.997] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa353c10 [0246.997] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa362110, cbMultiByte=38, lpWideCharStr=0xa353c10, cchWideChar=38 | out: lpWideCharStr="{6fe25233-3c10-d1be-fd07-8467d220e8d6}") returned 38 [0246.998] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa352500 [0246.998] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa353c10) returned 1 [0246.999] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35ff60 [0246.999] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa353af0) returned 1 [0246.999] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa352500) returned 1 [0246.999] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362110) returned 1 [0246.999] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xc0) returned 0x4338d30 [0246.999] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0246.999] NtOpenMutant (in: MutantHandle=0x114df570, DesiredAccess=0x100000, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{6fe25233-3c10-d1be-fd07-8467d220e8d6}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x114df570*=0x0) returned 0xc0000034 [0246.999] NtCreateMutant (in: MutantHandle=0x114df570, DesiredAccess=0x1f0001, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{6fe25233-3c10-d1be-fd07-8467d220e8d6}", Attributes=0x0, SecurityDescriptor=0x4339210, SecurityQualityOfService=0x0), InitialOwner=0 | out: MutantHandle=0x114df570*=0xc94) returned 0x0 [0246.999] SetSecurityInfo () returned 0x0 [0247.000] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338d30) returned 1 [0247.000] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362200) returned 1 [0247.000] NtWaitForSingleObject (Object=0xc94, Alertable=0, Time=0x114df570) returned 0x0 [0247.000] NtReleaseMutant (MutantHandle=0xc94, ReleaseCount=0x0) returned 0x0 [0247.000] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35ff60) returned 1 [0247.000] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df5a0 | out: lpdwFlags=0x114df5a0) returned 1 [0247.000] GetExitCodeProcess (in: hProcess=0xc94, lpExitCode=0x114df5e8 | out: lpExitCode=0x114df5e8*=0x103) returned 1 [0247.000] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df570 | out: lpdwFlags=0x114df570) returned 1 [0247.000] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df600 | out: lpdwFlags=0x114df600) returned 1 [0247.000] GetProcessId (Process=0xc94) returned 0x1094 [0247.001] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3621b0 [0247.001] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0247.001] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0x1e0c [0247.020] Thread32First (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.022] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.025] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.028] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.032] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.034] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.036] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.039] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.041] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.055] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.060] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.064] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.066] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.068] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.070] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.073] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.076] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.079] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.083] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.086] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.090] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.092] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.095] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.099] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.102] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.107] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.110] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.113] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.115] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.117] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.120] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.122] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.126] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.128] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.131] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.133] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.136] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.138] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.141] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.144] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.147] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.149] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.151] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.153] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.156] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.163] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.165] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.168] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.174] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.177] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.180] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.183] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.187] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.189] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.192] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.194] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.196] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.200] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.202] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.204] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.206] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.209] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.210] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.212] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.214] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.217] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.219] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.221] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.223] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.226] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.229] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.231] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.233] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.239] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.243] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.246] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.249] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.253] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.255] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.258] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.260] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.263] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.265] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.267] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.269] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.278] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.279] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.281] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.283] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.286] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.288] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.290] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.305] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.309] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.312] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.317] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.320] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.322] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.325] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.329] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.331] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.335] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.338] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.341] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.344] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.346] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.349] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.352] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.354] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.357] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.359] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.362] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.364] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.367] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.369] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.372] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.375] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.378] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.382] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.385] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.388] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.391] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.394] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.408] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.412] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.415] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.419] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.423] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.426] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.429] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.432] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.434] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.437] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.440] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.442] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.445] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.447] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.450] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.466] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.469] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.472] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.475] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.478] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.482] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.487] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.490] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.494] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.497] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.500] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.504] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.509] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.512] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.515] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.518] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.521] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.524] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.526] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.532] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.537] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.540] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.544] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.547] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.550] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.552] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.555] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.558] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.560] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.564] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.567] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.569] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.571] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.573] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.575] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.579] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.581] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.583] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.585] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.587] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.589] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.592] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.595] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.598] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.603] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.607] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.612] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.615] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.618] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.623] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.626] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.630] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.633] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.640] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.646] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.651] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.655] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.660] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.664] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.668] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.673] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.676] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.681] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.685] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.690] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.695] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.699] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.703] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.707] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.710] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.715] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.719] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.722] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.725] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.728] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.731] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.735] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.738] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.741] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.749] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.752] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.754] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.757] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.760] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.763] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.766] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.769] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.772] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.775] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.778] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.781] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.784] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.787] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.789] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.792] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.794] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.797] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.800] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.804] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.807] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.810] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.813] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.816] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.819] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.822] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.825] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.828] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.831] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.834] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.837] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.840] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0247.843] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.086] GetHandleInformation (in: hObject=0x1e0c, lpdwFlags=0x114df540 | out: lpdwFlags=0x114df540) returned 1 [0248.086] GetThreadDesktop (dwThreadId=0x1098) returned 0xc8 [0248.087] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa352860 [0248.087] GetUserObjectInformationA (in: hObj=0xc8, nIndex=2, pvInfo=0xa352860, nLength=0x80, lpnLengthNeeded=0x0 | out: pvInfo=0xa352860, lpnLengthNeeded=0x0) returned 1 [0248.087] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362110 [0248.091] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362110) returned 1 [0248.091] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa352860) returned 1 [0248.091] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3621b0) returned 1 [0248.091] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df5d0 | out: lpdwFlags=0x114df5d0) returned 1 [0248.091] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362250 [0248.092] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0248.092] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa353ca0 [0248.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0248.093] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362390 [0248.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0xa362390, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0248.093] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362430 [0248.093] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362390) returned 1 [0248.093] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa353ca0) returned 1 [0248.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0248.094] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362390 [0248.094] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0xa362390, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0248.094] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362430 [0248.094] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362390) returned 1 [0248.094] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3534c0) returned 1 [0248.094] CryptAcquireContextW (in: phProv=0x114df3d8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114df3d8*=0x49c3410) returned 1 [0248.095] CryptCreateHash (in: hProv=0x49c3410, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x114df3d8 | out: phHash=0x114df3d8) returned 1 [0248.096] CryptHashData (hHash=0x4b33240, pbData=0xa362250, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0248.096] CryptGetHashParam (in: hHash=0x4b33240, dwParam=0x4, pbData=0x114df3e0, pdwDataLen=0x114df3e4, dwFlags=0x0 | out: pbData=0x114df3e0, pdwDataLen=0x114df3e4) returned 1 [0248.096] CryptGetHashParam (in: hHash=0x4b33240, dwParam=0x2, pbData=0xa3621b0, pdwDataLen=0x114df3e0, dwFlags=0x0 | out: pbData=0xa3621b0, pdwDataLen=0x114df3e0) returned 1 [0248.096] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361ee0 [0248.096] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0248.096] CryptDestroyHash (hHash=0x4b33240) returned 1 [0248.096] CryptReleaseContext (hProv=0x49c3410, dwFlags=0x0) returned 1 [0248.096] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3621b0) returned 1 [0248.097] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362110 [0248.097] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e40 [0248.097] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362110) returned 1 [0248.097] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3621b0 [0248.097] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e40) returned 1 [0248.097] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361ee0) returned 1 [0248.097] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362390 [0248.097] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3621b0) returned 1 [0248.097] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362250) returned 1 [0248.097] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa353a60 [0248.097] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa369960 [0248.097] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361da0 [0248.097] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0248.097] _vsnwprintf (in: _Buffer=0xa378680, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x114df570 | out: _Buffer="\\Sessions\\1") returned 11 [0248.097] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378680) returned 1 [0248.098] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa369960) returned 1 [0248.098] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa369960 [0248.098] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362110 [0248.098] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0248.098] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa362110, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0248.098] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3531f0 [0248.098] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa362110, cbMultiByte=38, lpWideCharStr=0xa3531f0, cchWideChar=38 | out: lpWideCharStr="{bc97cda8-f351-7a60-8d28-728a4afb7aec}") returned 38 [0248.098] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3535e0 [0248.098] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3531f0) returned 1 [0248.098] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa360d30 [0248.098] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa353a60) returned 1 [0248.098] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3535e0) returned 1 [0248.098] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362110) returned 1 [0248.099] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xc0) returned 0x4338d30 [0248.099] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0248.099] NtOpenMutant (in: MutantHandle=0x114df570, DesiredAccess=0x100000, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{bc97cda8-f351-7a60-8d28-728a4afb7aec}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x114df570*=0x0) returned 0xc0000034 [0248.099] NtCreateMutant (in: MutantHandle=0x114df570, DesiredAccess=0x1f0001, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{bc97cda8-f351-7a60-8d28-728a4afb7aec}", Attributes=0x0, SecurityDescriptor=0x4339210, SecurityQualityOfService=0x0), InitialOwner=0 | out: MutantHandle=0x114df570*=0xc94) returned 0x0 [0248.099] SetSecurityInfo () returned 0x0 [0248.099] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338d30) returned 1 [0248.099] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362390) returned 1 [0248.099] NtWaitForSingleObject (Object=0xc94, Alertable=0, Time=0x114df570) returned 0x0 [0248.100] NtReleaseMutant (MutantHandle=0xc94, ReleaseCount=0x0) returned 0x0 [0248.100] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa360d30) returned 1 [0248.100] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df5a0 | out: lpdwFlags=0x114df5a0) returned 1 [0248.100] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362110 [0248.100] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0248.100] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa353040 [0248.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0248.100] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362390 [0248.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0xa362390, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0248.100] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e90 [0248.100] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362390) returned 1 [0248.100] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa353040) returned 1 [0248.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0248.101] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361ee0 [0248.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0xa361ee0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0248.101] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361d50 [0248.101] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361ee0) returned 1 [0248.101] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa352b30) returned 1 [0248.101] CryptAcquireContextW (in: phProv=0x114df3d8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114df3d8*=0x49c2610) returned 1 [0248.102] CryptCreateHash (in: hProv=0x49c2610, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x114df3d8 | out: phHash=0x114df3d8) returned 1 [0248.102] CryptHashData (hHash=0x4b33240, pbData=0xa362110, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0248.103] CryptGetHashParam (in: hHash=0x4b33240, dwParam=0x4, pbData=0x114df3e0, pdwDataLen=0x114df3e4, dwFlags=0x0 | out: pbData=0x114df3e0, pdwDataLen=0x114df3e4) returned 1 [0248.103] CryptGetHashParam (in: hHash=0x4b33240, dwParam=0x2, pbData=0xa3621b0, pdwDataLen=0x114df3e0, dwFlags=0x0 | out: pbData=0xa3621b0, pdwDataLen=0x114df3e0) returned 1 [0248.103] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362200 [0248.103] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0248.103] CryptDestroyHash (hHash=0x4b33240) returned 1 [0248.103] CryptReleaseContext (hProv=0x49c2610, dwFlags=0x0) returned 1 [0248.104] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3621b0) returned 1 [0248.104] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3621b0 [0248.104] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e40 [0248.104] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3621b0) returned 1 [0248.104] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3621b0 [0248.104] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e40) returned 1 [0248.104] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362200) returned 1 [0248.104] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e90 [0248.104] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3621b0) returned 1 [0248.104] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362110) returned 1 [0248.104] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa352b30 [0248.104] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa369960 [0248.104] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362110 [0248.105] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0248.105] _vsnwprintf (in: _Buffer=0xa378680, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x114df570 | out: _Buffer="\\Sessions\\1") returned 11 [0248.105] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378680) returned 1 [0248.105] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa369960) returned 1 [0248.105] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa369960 [0248.105] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361ee0 [0248.105] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0248.105] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa361e40, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0248.105] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa352500 [0248.106] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa361e40, cbMultiByte=38, lpWideCharStr=0xa352500, cchWideChar=38 | out: lpWideCharStr="{33cd613c-4740-5b80-442d-104d8c6991fb}") returned 38 [0248.106] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa353c10 [0248.106] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa352500) returned 1 [0248.106] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa360f50 [0248.106] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa352b30) returned 1 [0248.106] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa353c10) returned 1 [0248.106] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e40) returned 1 [0248.106] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xc0) returned 0x4338d30 [0248.106] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0248.106] NtOpenEvent (in: EventHandle=0x114df540, DesiredAccess=0x100002, ObjectAttributes=0x114df510 | out: EventHandle=0x114df540*=0x0) returned 0xc0000034 [0248.106] NtCreateEvent (in: EventHandle=0x114df540, DesiredAccess=0x1f0003, ObjectAttributes=0x114df510, EventType=0x0, InitialState=0 | out: EventHandle=0x114df540*=0xc94) returned 0x0 [0248.106] SetSecurityInfo () returned 0x0 [0248.106] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338d30) returned 1 [0248.107] NtWaitForSingleObject (Object=0x1e94, Alertable=0, Time=0x114df370) returned 0x0 [0248.107] NtReleaseMutant (MutantHandle=0x1e94, ReleaseCount=0x0) returned 0x0 [0248.107] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e90) returned 1 [0248.107] NtClearEvent (EventHandle=0xc94) returned 0x0 [0248.107] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362480 [0248.107] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0248.110] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x2000) returned 0xa35dce0 [0248.112] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0248.113] K32EnumProcessModules (in: hProcess=0x0, lphModule=0xa35dce0, cb=0x2000, lpcbNeeded=0x114dea90 | out: lphModule=0xa35dce0, lpcbNeeded=0x114dea90) returned 0 [0248.113] GetLastError () returned 0x6 [0248.113] GetExitCodeProcess (in: hProcess=0x1e0c, lpExitCode=0x114dea18 | out: lpExitCode=0x114dea18*=0x103) returned 1 [0248.113] GetHandleInformation (in: hObject=0x1e0c, lpdwFlags=0x114de9a0 | out: lpdwFlags=0x114de9a0) returned 1 [0248.113] K32EnumProcessModules (in: hProcess=0x1e0c, lphModule=0xa35dce0, cb=0x2000, lpcbNeeded=0x114dea90 | out: lphModule=0xa35dce0, lpcbNeeded=0x114dea90) returned 1 [0248.114] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x800) returned 0xa36b1e0 [0248.115] K32GetModuleFileNameExW (in: hProcess=0x1e0c, hModule=0x1180000, lpFilename=0xa36b1e0, nSize=0x200 | out: lpFilename="C:\\Program Files\\Windows Journal\\outlook.exe" (normalized: "c:\\program files\\windows journal\\outlook.exe")) returned 0x2c [0248.116] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa352f20 [0248.116] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa353310 [0248.116] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa352f20) returned 1 [0248.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0248.116] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362250 [0248.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook.exe", cchWideChar=11, lpMultiByteStr=0xa362250, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook.exe", lpUsedDefaultChar=0x0) returned 11 [0248.116] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362110 [0248.116] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362250) returned 1 [0248.116] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362110) returned 1 [0248.116] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa353310) returned 1 [0248.116] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa353ee0 [0248.116] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36b1e0) returned 1 [0248.116] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35dce0) returned 1 [0248.116] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa352a10 [0248.119] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\Windows Journal\\outlook.exe" (normalized: "c:\\program files\\windows journal\\outlook.exe"), fInfoLevelId=0x0, lpFileInformation=0x114de8f0 | out: lpFileInformation=0x114de8f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4c79eff0, ftCreationTime.dwHighDateTime=0x1d72c04, ftLastAccessTime.dwLowDateTime=0x398f6de0, ftLastAccessTime.dwHighDateTime=0x1d7a7d6, ftLastWriteTime.dwLowDateTime=0x398f6de0, ftLastWriteTime.dwHighDateTime=0x1d7a7d6, nFileSizeHigh=0x0, nFileSizeLow=0x13a00)) returned 1 [0248.120] CreateFileW (lpFileName="C:\\Program Files\\Windows Journal\\outlook.exe" (normalized: "c:\\program files\\windows journal\\outlook.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x96c [0248.120] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114de940 | out: lpdwFlags=0x114de940) returned 1 [0248.120] SetFileTime (hFile=0x96c, lpCreationTime=0x0, lpLastAccessTime=0x114de9b0, lpLastWriteTime=0x114de9b0) returned 0 [0248.121] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114de9c0 | out: lpdwFlags=0x114de9c0) returned 1 [0248.121] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114de980 | out: lpdwFlags=0x114de980) returned 1 [0248.121] GetFileSize (in: hFile=0x96c, lpFileSizeHigh=0x114de9c4 | out: lpFileSizeHigh=0x114de9c4*=0x0) returned 0x13a00 [0248.121] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114de980 | out: lpdwFlags=0x114de980) returned 1 [0248.121] SetFilePointer (in: hFile=0x96c, lDistanceToMove=0, lpDistanceToMoveHigh=0x114de9c4*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x114de9c4*=0) returned 0x0 [0248.121] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x13a00) returned 0xa3a2440 [0248.126] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0248.126] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114de960 | out: lpdwFlags=0x114de960) returned 1 [0248.126] ReadFile (in: hFile=0x96c, lpBuffer=0xa3a2440, nNumberOfBytesToRead=0x13a00, lpNumberOfBytesRead=0x114de9b0, lpOverlapped=0x0 | out: lpBuffer=0xa3a2440*, lpNumberOfBytesRead=0x114de9b0*=0x13a00, lpOverlapped=0x0) returned 1 [0248.128] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x13a00) returned 0xa3b5e50 [0248.129] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0248.130] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114dea00 | out: lpdwFlags=0x114dea00) returned 1 [0248.130] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa352a10) returned 1 [0248.130] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa353ee0) returned 1 [0248.130] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3b5e50) returned 1 [0248.139] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362390 [0248.139] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0248.139] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa352f20 [0248.139] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0248.139] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362110 [0248.139] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0xa362110, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0248.139] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361da0 [0248.139] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362110) returned 1 [0248.139] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa352f20) returned 1 [0248.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0248.140] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362430 [0248.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0xa362430, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0248.140] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362110 [0248.140] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362430) returned 1 [0248.140] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa352230) returned 1 [0248.140] CryptAcquireContextW (in: phProv=0x114ddcc8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114ddcc8*=0x49c3e10) returned 1 [0248.141] CryptCreateHash (in: hProv=0x49c3e10, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x114ddcc8 | out: phHash=0x114ddcc8) returned 1 [0248.141] CryptHashData (hHash=0x4b33320, pbData=0xa362390, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0248.141] CryptGetHashParam (in: hHash=0x4b33320, dwParam=0x4, pbData=0x114ddcd0, pdwDataLen=0x114ddcd4, dwFlags=0x0 | out: pbData=0x114ddcd0, pdwDataLen=0x114ddcd4) returned 1 [0248.141] CryptGetHashParam (in: hHash=0x4b33320, dwParam=0x2, pbData=0xa362110, pdwDataLen=0x114ddcd0, dwFlags=0x0 | out: pbData=0xa362110, pdwDataLen=0x114ddcd0) returned 1 [0248.141] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362200 [0248.141] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0248.142] CryptDestroyHash (hHash=0x4b33320) returned 1 [0248.142] CryptReleaseContext (hProv=0x49c3e10, dwFlags=0x0) returned 1 [0248.142] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362110) returned 1 [0248.142] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362430 [0248.142] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362110 [0248.142] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362430) returned 1 [0248.142] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e40 [0248.142] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362110) returned 1 [0248.142] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362200) returned 1 [0248.142] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3621b0 [0248.142] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e40) returned 1 [0248.142] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362390) returned 1 [0248.142] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa352860 [0248.142] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa386c40 [0248.145] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e90 [0248.145] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0248.145] _vsnwprintf (in: _Buffer=0xa378680, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x114dde60 | out: _Buffer="\\Sessions\\1") returned 11 [0248.145] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378680) returned 1 [0248.145] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa386c40) returned 1 [0248.145] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa386c40 [0248.145] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e90 [0248.145] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0248.145] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa362430, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0248.145] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3538b0 [0248.146] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa362430, cbMultiByte=38, lpWideCharStr=0xa3538b0, cchWideChar=38 | out: lpWideCharStr="{bb0cabed-1ffc-1a16-fd9e-e02cab733680}") returned 38 [0248.146] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3523e0 [0248.146] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3538b0) returned 1 [0248.146] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa3608f0 [0248.146] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa352860) returned 1 [0248.146] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3523e0) returned 1 [0248.146] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362430) returned 1 [0248.146] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xc0) returned 0x4338d30 [0248.146] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0248.146] NtOpenMutant (in: MutantHandle=0x114dde60, DesiredAccess=0x100000, ObjectAttributes=0x114dde00*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{bb0cabed-1ffc-1a16-fd9e-e02cab733680}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x114dde60*=0x0) returned 0xc0000034 [0248.146] NtCreateMutant (in: MutantHandle=0x114dde60, DesiredAccess=0x1f0001, ObjectAttributes=0x114dde00*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{bb0cabed-1ffc-1a16-fd9e-e02cab733680}", Attributes=0x0, SecurityDescriptor=0x4339210, SecurityQualityOfService=0x0), InitialOwner=0 | out: MutantHandle=0x114dde60*=0x96c) returned 0x0 [0248.146] SetSecurityInfo () returned 0x0 [0248.147] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338d30) returned 1 [0248.147] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3621b0) returned 1 [0248.147] NtWaitForSingleObject (Object=0x96c, Alertable=0, Time=0x114dde60) returned 0x0 [0248.147] GetHandleInformation (in: hObject=0x1e0c, lpdwFlags=0x114ddef0 | out: lpdwFlags=0x114ddef0) returned 1 [0248.147] GetHandleInformation (in: hObject=0x1e0c, lpdwFlags=0x114ddef0 | out: lpdwFlags=0x114ddef0) returned 1 [0248.147] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x1000) returned 0xa3a34a0 [0248.150] GetModuleFileNameW (in: hModule=0x0, lpFilename=0xa3a34a0, nSize=0x400 | out: lpFilename="C:\\Windows\\Explorer.EXE" (normalized: "c:\\windows\\explorer.exe")) returned 0x17 [0248.150] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a34a0) returned 1 [0248.150] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa353d30 [0248.151] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa353670 [0248.151] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3539d0 [0248.151] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa353670) returned 1 [0248.151] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3539d0) returned 1 [0248.151] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa353d30) returned 1 [0248.151] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa353310 [0248.151] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3539d0 [0248.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0248.151] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362110 [0248.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer.exe", cchWideChar=12, lpMultiByteStr=0xa362110, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer.exe", lpUsedDefaultChar=0x0) returned 12 [0248.152] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362200 [0248.152] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362110) returned 1 [0248.152] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362200) returned 1 [0248.152] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3539d0) returned 1 [0248.152] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa353310) returned 1 [0248.152] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e90 [0248.152] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0248.152] GetHandleInformation (in: hObject=0x1e0c, lpdwFlags=0x114dde40 | out: lpdwFlags=0x114dde40) returned 1 [0248.152] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x800) returned 0xa36e240 [0248.152] QueryFullProcessImageNameW (in: hProcess=0x1e0c, dwFlags=0x0, lpExeName=0xa36e240, lpdwSize=0x114ddea0 | out: lpExeName="C:\\Program Files\\Windows Journal\\outlook.exe", lpdwSize=0x114ddea0) returned 1 [0248.153] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36e240) returned 1 [0248.153] IsWow64Process (in: hProcess=0x1e0c, Wow64Process=0x114dde40 | out: Wow64Process=0x114dde40*=1) returned 1 [0248.153] OpenProcessToken (in: ProcessHandle=0x1e0c, DesiredAccess=0x8, TokenHandle=0x114dde40 | out: TokenHandle=0x114dde40*=0x23f8) returned 1 [0248.153] GetHandleInformation (in: hObject=0x23f8, lpdwFlags=0x114dddc0 | out: lpdwFlags=0x114dddc0) returned 1 [0248.153] GetTokenInformation (in: TokenHandle=0x23f8, TokenInformationClass=0x19, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x114dde38 | out: TokenInformation=0x0, ReturnLength=0x114dde38) returned 0 [0248.153] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362110 [0248.153] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0248.153] GetTokenInformation (in: TokenHandle=0x23f8, TokenInformationClass=0x19, TokenInformation=0xa362110, TokenInformationLength=0x1c, ReturnLength=0x114dde38 | out: TokenInformation=0xa362110, ReturnLength=0x114dde38) returned 1 [0248.153] GetSidSubAuthorityCount (pSid=0xa362120*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x2000)) returned 0xa362121 [0248.154] GetSidSubAuthority (pSid=0xa362120*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x2000), nSubAuthority=0x0) returned 0xa362128 [0248.154] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362110) returned 1 [0248.154] GetHandleInformation (in: hObject=0x23f8, lpdwFlags=0x114ddd90 | out: lpdwFlags=0x114ddd90) returned 1 [0248.154] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e90) returned 1 [0248.154] NtReleaseMutant (MutantHandle=0x96c, ReleaseCount=0x0) returned 0x0 [0248.154] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3608f0) returned 1 [0248.154] GetHandleInformation (in: hObject=0x96c, lpdwFlags=0x114dde90 | out: lpdwFlags=0x114dde90) returned 1 [0248.159] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x18) returned 0xa35ca40 [0248.159] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0248.159] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x0) returned 0x43392b0 [0248.159] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0248.159] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x4000) returned 0xa362510 [0248.161] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0248.165] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x1ef80) returned 0xa3b2450 [0248.170] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa8) returned 0xa375310 [0248.170] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa352860 [0248.170] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362430 [0248.170] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361d50 [0248.170] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0248.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="csrss.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0248.170] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362390 [0248.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="csrss.exe", cchWideChar=9, lpMultiByteStr=0xa362390, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="csrss.exe", lpUsedDefaultChar=0x0) returned 9 [0248.170] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361da0 [0248.171] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362390) returned 1 [0248.171] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361da0) returned 1 [0248.171] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362200 [0248.171] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362200) returned 1 [0248.171] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa352230 [0248.171] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa8) returned 0xa3753c0 [0248.171] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa352980 [0248.171] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e40 [0248.171] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362110 [0248.171] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0248.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winlogon.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0248.171] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e90 [0248.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winlogon.exe", cchWideChar=12, lpMultiByteStr=0xa361e90, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="winlogon.exe", lpUsedDefaultChar=0x0) returned 12 [0248.171] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361da0 [0248.171] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e90) returned 1 [0248.171] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361da0) returned 1 [0248.171] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362390 [0248.171] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362390) returned 1 [0248.171] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa8) returned 0xa375470 [0248.171] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa353790 [0248.171] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361ee0 [0248.171] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361da0 [0248.171] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0248.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dwm.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0248.172] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3621b0 [0248.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dwm.exe", cchWideChar=7, lpMultiByteStr=0xa3621b0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dwm.exe", lpUsedDefaultChar=0x0) returned 7 [0248.172] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e90 [0248.172] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3621b0) returned 1 [0248.172] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e90) returned 1 [0248.172] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3621b0 [0248.172] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3621b0) returned 1 [0248.172] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa8) returned 0xa376390 [0248.172] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa353c10 [0248.172] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e90 [0248.172] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3621b0 [0248.172] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0248.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sihost.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0248.172] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362250 [0248.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sihost.exe", cchWideChar=10, lpMultiByteStr=0xa362250, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sihost.exe", lpUsedDefaultChar=0x0) returned 10 [0248.172] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362200 [0248.172] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362250) returned 1 [0248.172] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362200) returned 1 [0248.172] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362200 [0248.172] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362200) returned 1 [0248.172] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa8) returned 0xa375520 [0248.173] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa353160 [0248.173] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362200 [0248.173] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362250 [0248.173] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0248.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RuntimeBroker.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0248.173] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362390 [0248.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RuntimeBroker.exe", cchWideChar=17, lpMultiByteStr=0xa362390, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RuntimeBroker.exe", lpUsedDefaultChar=0x0) returned 17 [0248.173] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374280 [0248.173] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362390) returned 1 [0248.173] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374280) returned 1 [0248.173] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374280 [0248.173] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374280) returned 1 [0248.173] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa8) returned 0xa374d90 [0248.173] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa351ff0 [0248.173] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374280 [0248.173] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362390 [0248.173] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0248.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0248.173] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa368bd0 [0248.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer.exe", cchWideChar=12, lpMultiByteStr=0xa368bd0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer.exe", lpUsedDefaultChar=0x0) returned 12 [0248.173] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa369490 [0248.173] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa368bd0) returned 1 [0248.173] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa369490) returned 1 [0248.174] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa368860 [0248.174] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa368860) returned 1 [0248.174] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa8) returned 0xa3755d0 [0248.174] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa352d70 [0248.174] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa369440 [0248.174] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa368a40 [0248.174] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0248.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="taskhostw.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0248.174] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa368d10 [0248.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="taskhostw.exe", cchWideChar=13, lpMultiByteStr=0xa368d10, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="taskhostw.exe", lpUsedDefaultChar=0x0) returned 13 [0248.174] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa368d60 [0248.174] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa368d10) returned 1 [0248.174] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa368d60) returned 1 [0248.174] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa368c20 [0248.174] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa368c20) returned 1 [0248.174] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa8) returned 0xa3765a0 [0248.174] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354000 [0248.174] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa368860 [0248.174] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa368a90 [0248.174] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0248.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SkypeHost.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0248.175] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa368ae0 [0248.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SkypeHost.exe", cchWideChar=13, lpMultiByteStr=0xa368ae0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SkypeHost.exe", lpUsedDefaultChar=0x0) returned 13 [0248.175] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa368590 [0248.175] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa368ae0) returned 1 [0248.175] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa368590) returned 1 [0248.175] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa368b30 [0248.175] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa368b30) returned 1 [0248.175] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa8) returned 0xa375e10 [0248.175] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa352e90 [0248.175] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa368e50 [0248.175] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3689f0 [0248.175] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0248.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ShellExperienceHost.exe", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0248.175] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa368810 [0248.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ShellExperienceHost.exe", cchWideChar=23, lpMultiByteStr=0xa368810, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ShellExperienceHost.exe", lpUsedDefaultChar=0x0) returned 23 [0248.175] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3686d0 [0248.175] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa368810) returned 1 [0248.175] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3686d0) returned 1 [0248.175] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa369490 [0248.175] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa369490) returned 1 [0248.175] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa8) returned 0xa375cb0 [0248.175] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3534c0 [0248.175] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3687c0 [0248.175] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa369210 [0248.176] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0248.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SearchUI.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0248.176] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa369080 [0248.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SearchUI.exe", cchWideChar=12, lpMultiByteStr=0xa369080, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SearchUI.exe", lpUsedDefaultChar=0x0) returned 12 [0248.176] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa368fe0 [0248.176] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa369080) returned 1 [0248.176] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa368fe0) returned 1 [0248.176] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa368ea0 [0248.176] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa368ea0) returned 1 [0248.176] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa8) returned 0xa375730 [0248.176] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354090 [0248.176] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa368d60 [0248.176] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa368ef0 [0248.176] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0248.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="svchost.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0248.176] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3694e0 [0248.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="svchost.exe", cchWideChar=11, lpMultiByteStr=0xa3694e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="svchost.exe", lpUsedDefaultChar=0x0) returned 11 [0248.176] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa368680 [0248.176] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3694e0) returned 1 [0248.176] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa368680) returned 1 [0248.176] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa369260 [0248.176] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa369260) returned 1 [0248.176] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa8) returned 0xa3746b0 [0248.177] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa352a10 [0248.177] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa369030 [0248.177] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3693f0 [0248.177] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0248.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0248.177] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa368b80 [0248.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0xa368b80, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0248.177] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa368590 [0248.177] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa368b80) returned 1 [0248.177] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa368590) returned 1 [0248.177] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa369490 [0248.177] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa369490) returned 1 [0248.177] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa8) returned 0xa374970 [0248.177] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa352590 [0248.177] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa368db0 [0248.177] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa368770 [0248.177] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0248.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0248.178] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa368ea0 [0248.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0xa368ea0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="iexplore.exe", lpUsedDefaultChar=0x0) returned 12 [0248.178] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa369080 [0248.178] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa368ea0) returned 1 [0248.178] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa369080) returned 1 [0248.178] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa369260 [0248.178] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa369260) returned 1 [0248.178] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa8) returned 0xa374a20 [0248.178] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa352fb0 [0248.178] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa368d10 [0248.178] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa368ea0 [0248.178] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0248.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0248.178] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa369080 [0248.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0xa369080, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0248.178] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa368e00 [0248.178] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa369080) returned 1 [0248.178] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa368e00) returned 1 [0248.178] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa368e00 [0248.178] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa368e00) returned 1 [0248.178] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa8) returned 0xa3757e0 [0248.179] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa353040 [0248.179] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3691c0 [0248.179] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3688b0 [0248.179] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0248.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chair.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0248.179] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa368b80 [0248.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chair.exe", cchWideChar=9, lpMultiByteStr=0xa368b80, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chair.exe", lpUsedDefaultChar=0x0) returned 9 [0248.179] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa368900 [0248.179] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa368b80) returned 1 [0248.179] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa368900) returned 1 [0248.179] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa368590 [0248.179] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa368590) returned 1 [0248.179] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa8) returned 0xa375aa0 [0248.179] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa351ed0 [0248.179] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa369490 [0248.179] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa369170 [0248.179] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0248.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="everywell.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0248.179] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa368cc0 [0248.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="everywell.exe", cchWideChar=13, lpMultiByteStr=0xa368cc0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="everywell.exe", lpUsedDefaultChar=0x0) returned 13 [0248.180] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa368e00 [0248.180] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa368cc0) returned 1 [0248.180] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa368e00) returned 1 [0248.180] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa368590 [0248.180] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa368590) returned 1 [0248.180] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa8) returned 0xa3760d0 [0248.180] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa352b30 [0248.180] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa368e00 [0248.180] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa368900 [0248.180] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0248.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="argue ago skill.exe", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0248.180] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3685e0 [0248.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="argue ago skill.exe", cchWideChar=19, lpMultiByteStr=0xa3685e0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="argue ago skill.exe", lpUsedDefaultChar=0x0) returned 19 [0248.180] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa368ae0 [0248.181] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3685e0) returned 1 [0248.181] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa368ae0) returned 1 [0248.181] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa368f90 [0248.181] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa368f90) returned 1 [0248.181] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa3618e0 [0248.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="simple.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0248.181] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3686d0 [0248.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="simple.exe", cchWideChar=10, lpMultiByteStr=0xa3686d0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="simple.exe", lpUsedDefaultChar=0x0) returned 10 [0248.182] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3685e0 [0248.182] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3686d0) returned 1 [0248.182] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3685e0) returned 1 [0248.182] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa368950 [0248.182] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa368950) returned 1 [0248.182] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa8) returned 0xa374ce0 [0248.182] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3531f0 [0248.182] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa368bd0 [0248.182] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa368b80 [0248.182] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0248.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="night_your_animal.exe", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0248.183] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3692b0 [0248.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="night_your_animal.exe", cchWideChar=21, lpMultiByteStr=0xa3692b0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="night_your_animal.exe", lpUsedDefaultChar=0x0) returned 21 [0248.183] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3694e0 [0248.183] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3692b0) returned 1 [0248.183] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3694e0) returned 1 [0248.183] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa368ae0 [0248.183] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa368ae0) returned 1 [0248.183] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa8) returned 0xa375940 [0248.183] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa353700 [0248.183] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa369260 [0248.183] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3694e0 [0248.183] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0248.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dinner-whether-woman.exe", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0248.183] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa368ae0 [0248.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dinner-whether-woman.exe", cchWideChar=24, lpMultiByteStr=0xa368ae0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dinner-whether-woman.exe", lpUsedDefaultChar=0x0) returned 24 [0248.183] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa368590 [0248.183] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa368ae0) returned 1 [0248.183] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa368590) returned 1 [0248.184] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3693a0 [0248.184] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3693a0) returned 1 [0248.184] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa8) returned 0xa375050 [0248.184] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa352230 [0248.184] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa368950 [0248.184] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa368c20 [0248.184] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0248.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="military-tree-lose.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0248.184] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa368f40 [0248.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="military-tree-lose.exe", cchWideChar=22, lpMultiByteStr=0xa368f40, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="military-tree-lose.exe", lpUsedDefaultChar=0x0) returned 22 [0248.184] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3690d0 [0248.184] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa368f40) returned 1 [0248.184] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3690d0) returned 1 [0248.184] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa368f40 [0248.184] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa368f40) returned 1 [0248.184] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa8) returned 0xa375b50 [0248.184] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa352110 [0248.184] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa368f40 [0248.184] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3689a0 [0248.184] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0248.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fast_raise.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0248.184] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa368c70 [0248.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fast_raise.exe", cchWideChar=14, lpMultiByteStr=0xa368c70, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fast_raise.exe", lpUsedDefaultChar=0x0) returned 14 [0248.184] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa368cc0 [0248.185] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa368c70) returned 1 [0248.185] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa368cc0) returned 1 [0248.185] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa368ae0 [0248.185] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa368ae0) returned 1 [0248.185] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa8) returned 0xa374ad0 [0248.185] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa352500 [0248.185] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa369300 [0248.185] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa368c70 [0248.185] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0248.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="get.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0248.185] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa368ae0 [0248.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="get.exe", cchWideChar=7, lpMultiByteStr=0xa368ae0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="get.exe", lpUsedDefaultChar=0x0) returned 7 [0248.185] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa368b30 [0248.185] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa368ae0) returned 1 [0248.185] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa368b30) returned 1 [0248.185] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3685e0 [0248.185] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3685e0) returned 1 [0248.185] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa8) returned 0xa375c00 [0248.185] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa352620 [0248.185] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa368f90 [0248.185] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa368fe0 [0248.185] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0248.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="huge.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0248.186] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa369080 [0248.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="huge.exe", cchWideChar=8, lpMultiByteStr=0xa369080, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="huge.exe", lpUsedDefaultChar=0x0) returned 8 [0248.186] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3690d0 [0248.186] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa369080) returned 1 [0248.186] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3690d0) returned 1 [0248.186] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa368590 [0248.186] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa368590) returned 1 [0248.186] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa8) returned 0xa375d60 [0248.186] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3530d0 [0248.186] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3692b0 [0248.186] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa369350 [0248.186] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0248.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="quicklybeautifulstop.exe", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0248.186] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa369080 [0248.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="quicklybeautifulstop.exe", cchWideChar=24, lpMultiByteStr=0xa369080, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="quicklybeautifulstop.exe", lpUsedDefaultChar=0x0) returned 24 [0248.186] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa368ae0 [0248.186] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa369080) returned 1 [0248.186] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa368ae0) returned 1 [0248.186] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa368680 [0248.186] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa368680) returned 1 [0248.186] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa8) returned 0xa374e40 [0248.187] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa353a60 [0248.187] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa368cc0 [0248.187] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa368ae0 [0248.187] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0248.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hotel.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0248.187] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa369080 [0248.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hotel.exe", cchWideChar=9, lpMultiByteStr=0xa369080, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hotel.exe", lpUsedDefaultChar=0x0) returned 9 [0248.187] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa368b30 [0248.187] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa369080) returned 1 [0248.187] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa368b30) returned 1 [0248.187] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3690d0 [0248.187] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3690d0) returned 1 [0248.187] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa8) returned 0xa376440 [0248.187] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3522c0 [0248.187] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa368b30 [0248.187] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa369080 [0248.187] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0248.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="run_four.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0248.187] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3690d0 [0248.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="run_four.exe", cchWideChar=12, lpMultiByteStr=0xa3690d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="run_four.exe", lpUsedDefaultChar=0x0) returned 12 [0248.187] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa368590 [0248.187] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3690d0) returned 1 [0248.187] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa368590) returned 1 [0248.188] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3690d0 [0248.188] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3690d0) returned 1 [0248.188] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa8) returned 0xa374810 [0248.188] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa353550 [0248.188] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa368680 [0248.188] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3690d0 [0248.188] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0248.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="kid-about.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0248.189] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa369120 [0248.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="kid-about.exe", cchWideChar=13, lpMultiByteStr=0xa369120, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="kid-about.exe", lpUsedDefaultChar=0x0) returned 13 [0248.189] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3693a0 [0248.189] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa369120) returned 1 [0248.189] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3693a0) returned 1 [0248.189] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa369120 [0248.189] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa369120) returned 1 [0248.189] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa8) returned 0xa3748c0 [0248.189] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3526b0 [0248.189] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3693a0 [0248.189] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa368590 [0248.189] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0248.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="formercloserepublican.exe", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0248.189] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa369120 [0248.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="formercloserepublican.exe", cchWideChar=25, lpMultiByteStr=0xa369120, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="formercloserepublican.exe", lpUsedDefaultChar=0x0) returned 25 [0248.190] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3685e0 [0248.190] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa369120) returned 1 [0248.190] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3685e0) returned 1 [0248.190] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa369120 [0248.190] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa369120) returned 1 [0248.190] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa8) returned 0xa374b80 [0248.190] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3533a0 [0248.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="most-source-system.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0248.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="most-source-system.exe", cchWideChar=22, lpMultiByteStr=0xa368630, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="most-source-system.exe", lpUsedDefaultChar=0x0) returned 22 [0248.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3dftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0248.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3dftp.exe", cchWideChar=9, lpMultiByteStr=0xa35f370, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3dftp.exe", lpUsedDefaultChar=0x0) returned 9 [0248.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0248.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alftp.exe", cchWideChar=9, lpMultiByteStr=0xa363a60, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alftp.exe", lpUsedDefaultChar=0x0) returned 9 [0248.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="absolutetelnet.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0248.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="absolutetelnet.exe", cchWideChar=18, lpMultiByteStr=0xa3643c0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="absolutetelnet.exe", lpUsedDefaultChar=0x0) returned 18 [0248.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="barca.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0248.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="barca.exe", cchWideChar=9, lpMultiByteStr=0xa363b50, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="barca.exe", lpUsedDefaultChar=0x0) returned 9 [0248.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitkinex.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0248.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitkinex.exe", cchWideChar=12, lpMultiByteStr=0xa3643c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bitkinex.exe", lpUsedDefaultChar=0x0) returned 12 [0248.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="coreftp.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0248.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="coreftp.exe", cchWideChar=11, lpMultiByteStr=0xa363dd0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="coreftp.exe", lpUsedDefaultChar=0x0) returned 11 [0248.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="far.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0248.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="far.exe", cchWideChar=7, lpMultiByteStr=0xa3641e0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="far.exe", lpUsedDefaultChar=0x0) returned 7 [0248.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filezilla.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0248.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filezilla.exe", cchWideChar=13, lpMultiByteStr=0xa364370, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filezilla.exe", lpUsedDefaultChar=0x0) returned 13 [0248.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flashfxp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0248.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flashfxp.exe", cchWideChar=12, lpMultiByteStr=0xa364000, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="flashfxp.exe", lpUsedDefaultChar=0x0) returned 12 [0248.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fling.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0248.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fling.exe", cchWideChar=9, lpMultiByteStr=0xa364460, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fling.exe", lpUsedDefaultChar=0x0) returned 9 [0248.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="foxmailincmail.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0248.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="foxmailincmail.exe", cchWideChar=18, lpMultiByteStr=0xa363f10, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="foxmailincmail.exe", lpUsedDefaultChar=0x0) returned 18 [0248.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gmailnotifierpro.exe", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0248.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gmailnotifierpro.exe", cchWideChar=20, lpMultiByteStr=0xa364460, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gmailnotifierpro.exe", lpUsedDefaultChar=0x0) returned 20 [0248.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="icq.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0248.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="icq.exe", cchWideChar=7, lpMultiByteStr=0xa363f10, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="icq.exe", lpUsedDefaultChar=0x0) returned 7 [0248.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leechftp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0248.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leechftp.exe", cchWideChar=12, lpMultiByteStr=0xa3640f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="leechftp.exe", lpUsedDefaultChar=0x0) returned 12 [0248.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0248.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncftp.exe", cchWideChar=9, lpMultiByteStr=0xa363f10, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ncftp.exe", lpUsedDefaultChar=0x0) returned 9 [0248.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0248.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad.exe", cchWideChar=11, lpMultiByteStr=0xa3640f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad.exe", lpUsedDefaultChar=0x0) returned 11 [0248.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="operamail.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0248.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="operamail.exe", cchWideChar=13, lpMultiByteStr=0xa363b50, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="operamail.exe", lpUsedDefaultChar=0x0) returned 13 [0248.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0248.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook.exe", cchWideChar=11, lpMultiByteStr=0xa364140, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook.exe", lpUsedDefaultChar=0x0) returned 11 [0248.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pidgin.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0248.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pidgin.exe", cchWideChar=10, lpMultiByteStr=0xa363b50, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pidgin.exe", lpUsedDefaultChar=0x0) returned 10 [0248.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="scriptftp.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0248.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="scriptftp.exe", cchWideChar=13, lpMultiByteStr=0xa363560, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="scriptftp.exe", lpUsedDefaultChar=0x0) returned 13 [0248.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="skype.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0248.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="skype.exe", cchWideChar=9, lpMultiByteStr=0xa363830, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="skype.exe", lpUsedDefaultChar=0x0) returned 9 [0248.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="smartftp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0248.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="smartftp.exe", cchWideChar=12, lpMultiByteStr=0xa363060, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="smartftp.exe", lpUsedDefaultChar=0x0) returned 12 [0248.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="thunderbird.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0248.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="thunderbird.exe", cchWideChar=15, lpMultiByteStr=0xa362b60, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="thunderbird.exe", lpUsedDefaultChar=0x0) returned 15 [0248.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="trillian.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0248.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="trillian.exe", cchWideChar=12, lpMultiByteStr=0xa363100, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="trillian.exe", lpUsedDefaultChar=0x0) returned 12 [0248.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="webdrive.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0248.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="webdrive.exe", cchWideChar=12, lpMultiByteStr=0xa3633d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="webdrive.exe", lpUsedDefaultChar=0x0) returned 12 [0248.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="whatsapp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0248.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="whatsapp.exe", cchWideChar=12, lpMultiByteStr=0xa362840, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="whatsapp.exe", lpUsedDefaultChar=0x0) returned 12 [0248.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winscp.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0248.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winscp.exe", cchWideChar=10, lpMultiByteStr=0xa3627f0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="winscp.exe", lpUsedDefaultChar=0x0) returned 10 [0248.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="yahoomessenger.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0248.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="yahoomessenger.exe", cchWideChar=18, lpMultiByteStr=0xa3629d0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="yahoomessenger.exe", lpUsedDefaultChar=0x0) returned 18 [0248.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active-charge.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0248.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active-charge.exe", cchWideChar=17, lpMultiByteStr=0xa362980, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active-charge.exe", lpUsedDefaultChar=0x0) returned 17 [0248.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accupos.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0248.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accupos.exe", cchWideChar=11, lpMultiByteStr=0xa363060, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accupos.exe", lpUsedDefaultChar=0x0) returned 11 [0248.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="afr38.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0248.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="afr38.exe", cchWideChar=9, lpMultiByteStr=0xa3635b0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="afr38.exe", lpUsedDefaultChar=0x0) returned 9 [0248.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="aldelo.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0248.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="aldelo.exe", cchWideChar=10, lpMultiByteStr=0xa362930, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="aldelo.exe", lpUsedDefaultChar=0x0) returned 10 [0248.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ccv_server.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0248.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ccv_server.exe", cchWideChar=14, lpMultiByteStr=0xa363290, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ccv_server.exe", lpUsedDefaultChar=0x0) returned 14 [0248.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="centralcreditcard.exe", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0248.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="centralcreditcard.exe", cchWideChar=21, lpMultiByteStr=0xa362980, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="centralcreditcard.exe", lpUsedDefaultChar=0x0) returned 21 [0248.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="creditservice.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0248.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="creditservice.exe", cchWideChar=17, lpMultiByteStr=0xa3631f0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="creditservice.exe", lpUsedDefaultChar=0x0) returned 17 [0248.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="edcsvr.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0248.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="edcsvr.exe", cchWideChar=10, lpMultiByteStr=0xa362de0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="edcsvr.exe", lpUsedDefaultChar=0x0) returned 10 [0248.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fpos.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0248.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fpos.exe", cchWideChar=8, lpMultiByteStr=0xa362930, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fpos.exe", lpUsedDefaultChar=0x0) returned 8 [0248.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isspos.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0248.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isspos.exe", cchWideChar=10, lpMultiByteStr=0xa3631f0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isspos.exe", lpUsedDefaultChar=0x0) returned 10 [0248.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mxslipstream.exe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0248.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mxslipstream.exe", cchWideChar=16, lpMultiByteStr=0xa363240, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mxslipstream.exe", lpUsedDefaultChar=0x0) returned 16 [0248.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="omnipos.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0248.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="omnipos.exe", cchWideChar=11, lpMultiByteStr=0xa3631f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="omnipos.exe", lpUsedDefaultChar=0x0) returned 11 [0248.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spcwin.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0248.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spcwin.exe", cchWideChar=10, lpMultiByteStr=0xa362e30, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="spcwin.exe", lpUsedDefaultChar=0x0) returned 10 [0248.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spgagentservice.exe", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0248.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spgagentservice.exe", cchWideChar=19, lpMultiByteStr=0xa3626b0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="spgagentservice.exe", lpUsedDefaultChar=0x0) returned 19 [0248.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="utg2.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0248.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="utg2.exe", cchWideChar=8, lpMultiByteStr=0xa362980, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="utg2.exe", lpUsedDefaultChar=0x0) returned 8 [0248.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="company_nor.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0248.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="company_nor.exe", cchWideChar=15, lpMultiByteStr=0xa362a20, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="company_nor.exe", lpUsedDefaultChar=0x0) returned 15 [0248.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0248.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0xa362a20, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="iexplore.exe", lpUsedDefaultChar=0x0) returned 12 [0248.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msfeedssync.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0248.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msfeedssync.exe", cchWideChar=15, lpMultiByteStr=0xa363240, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msfeedssync.exe", lpUsedDefaultChar=0x0) returned 15 [0248.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0248.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0xa362d90, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0248.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfWYL.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0248.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfWYL.exe", cchWideChar=10, lpMultiByteStr=0xa362fc0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="owfWYL.exe", lpUsedDefaultChar=0x0) returned 10 [0248.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfWYL.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0248.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfWYL.exe", cchWideChar=10, lpMultiByteStr=0xa363290, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="owfWYL.exe", lpUsedDefaultChar=0x0) returned 10 [0248.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfWYL.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0248.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfWYL.exe", cchWideChar=10, lpMultiByteStr=0xa3636f0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="owfWYL.exe", lpUsedDefaultChar=0x0) returned 10 [0248.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfWYL.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0248.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfWYL.exe", cchWideChar=10, lpMultiByteStr=0xa363b50, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="owfWYL.exe", lpUsedDefaultChar=0x0) returned 10 [0248.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfWYL.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0248.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfWYL.exe", cchWideChar=10, lpMultiByteStr=0xa379cf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="owfWYL.exe", lpUsedDefaultChar=0x0) returned 10 [0248.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfWYL.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0248.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfWYL.exe", cchWideChar=10, lpMultiByteStr=0xa379bb0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="owfWYL.exe", lpUsedDefaultChar=0x0) returned 10 [0248.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfWYL.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0248.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfWYL.exe", cchWideChar=10, lpMultiByteStr=0xa379f20, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="owfWYL.exe", lpUsedDefaultChar=0x0) returned 10 [0248.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfWYL.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0248.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfWYL.exe", cchWideChar=10, lpMultiByteStr=0xa37a1f0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="owfWYL.exe", lpUsedDefaultChar=0x0) returned 10 [0248.204] GetHandleInformation (in: hObject=0x1e0c, lpdwFlags=0x114df5c0 | out: lpdwFlags=0x114df5c0) returned 1 [0248.204] NtTerminateProcess (ProcessHandle=0x1e0c, ExitStatus=0x0) returned 0x0 [0248.204] GetHandleInformation (in: hObject=0x1e0c, lpdwFlags=0x114df590 | out: lpdwFlags=0x114df590) returned 1 [0248.205] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df5d0 | out: lpdwFlags=0x114df5d0) returned 1 [0248.205] NtWaitForSingleObject (Object=0x1e94, Alertable=0, Time=0x114df470) returned 0x0 [0248.205] NtReleaseMutant (MutantHandle=0x1e94, ReleaseCount=0x0) returned 0x0 [0248.205] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa360f50) returned 1 [0248.205] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df5a0 | out: lpdwFlags=0x114df5a0) returned 1 [0248.205] GetExitCodeProcess (in: hProcess=0xc94, lpExitCode=0x114df5e8 | out: lpExitCode=0x114df5e8*=0x103) returned 1 [0248.205] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df570 | out: lpdwFlags=0x114df570) returned 1 [0248.205] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df600 | out: lpdwFlags=0x114df600) returned 1 [0248.205] GetProcessId (Process=0xc94) returned 0x109c [0248.205] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0x1e0c [0248.221] Thread32First (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.224] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.228] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.231] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.234] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.238] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.242] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.246] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.249] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.252] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.256] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.259] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.261] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.265] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.268] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.270] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.273] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.276] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.279] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.282] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.284] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.286] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.289] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.292] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.295] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.297] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.301] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.304] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.309] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.313] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.315] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.318] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.321] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.323] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.328] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.331] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.333] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.338] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.341] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.344] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.347] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.349] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.352] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.355] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.357] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.361] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.365] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.369] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.371] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.374] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.377] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.379] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.382] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.385] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.387] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.390] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.392] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.394] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.397] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.400] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.403] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.405] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.408] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.410] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.631] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.633] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.635] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.638] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.640] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.642] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.643] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.645] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.648] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.651] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.654] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.657] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.660] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.664] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.666] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.669] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.671] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.674] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.676] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.678] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.680] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.683] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.685] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.686] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.689] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.691] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.693] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.695] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.699] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.701] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.703] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.705] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.707] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.708] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.710] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.712] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.715] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.718] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.720] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.722] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.724] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.726] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.728] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.730] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.732] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.733] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.735] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.786] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.789] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.791] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.793] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.796] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.799] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.801] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.803] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.804] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.806] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.809] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.811] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.813] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.814] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.816] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.819] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.825] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.827] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.829] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.831] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.833] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.835] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.837] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.839] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.841] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.843] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.844] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.846] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.847] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.849] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.851] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.853] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.854] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.856] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.858] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.862] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.865] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.868] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.870] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.873] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.879] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.883] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.886] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.889] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.891] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.895] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.897] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.899] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.902] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.904] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.906] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.909] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.911] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.913] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.915] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.918] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.920] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.923] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.925] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.928] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.930] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.932] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.935] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.940] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.943] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.945] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.947] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.950] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.953] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.955] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.957] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.959] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.963] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.966] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.969] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.971] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.974] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.976] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.979] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.982] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.985] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.988] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.991] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.994] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0248.997] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.000] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.013] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.016] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.019] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.022] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.024] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.027] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.030] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.032] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.034] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.037] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.040] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.042] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.045] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.060] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.063] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.066] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.070] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.072] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.074] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.077] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.079] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.082] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.085] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.087] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.090] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.092] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.095] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.097] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.099] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.102] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.104] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.106] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.108] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.110] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.112] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.118] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.120] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.122] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.124] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.126] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.127] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.133] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.135] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.137] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.139] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.141] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.144] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.145] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.147] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.149] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.152] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.155] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.157] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.286] GetHandleInformation (in: hObject=0x1e0c, lpdwFlags=0x114df540 | out: lpdwFlags=0x114df540) returned 1 [0249.286] GetThreadDesktop (dwThreadId=0x10a0) returned 0xc8 [0249.483] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa35d430 [0249.483] GetUserObjectInformationA (in: hObj=0xc8, nIndex=2, pvInfo=0xa35d430, nLength=0x80, lpnLengthNeeded=0x0 | out: pvInfo=0xa35d430, lpnLengthNeeded=0x0) returned 1 [0249.483] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e90 [0249.483] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e90) returned 1 [0249.483] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35d430) returned 1 [0249.483] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362110) returned 1 [0249.483] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df5d0 | out: lpdwFlags=0x114df5d0) returned 1 [0249.483] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362070 [0249.483] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0249.483] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa35ca10 [0249.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0249.483] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361d50 [0249.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0xa361d50, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0249.483] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3621b0 [0249.483] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361d50) returned 1 [0249.484] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35ca10) returned 1 [0249.484] CryptAcquireContextW (in: phProv=0x114df3d8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114df3d8*=0x49c3d10) returned 1 [0249.485] CryptCreateHash (in: hProv=0x49c3d10, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x114df3d8 | out: phHash=0x114df3d8) returned 1 [0249.485] CryptHashData (hHash=0x4b33320, pbData=0xa362070, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0249.485] CryptGetHashParam (in: hHash=0x4b33320, dwParam=0x4, pbData=0x114df3e0, pdwDataLen=0x114df3e4, dwFlags=0x0 | out: pbData=0x114df3e0, pdwDataLen=0x114df3e4) returned 1 [0249.485] CryptGetHashParam (in: hHash=0x4b33320, dwParam=0x2, pbData=0xa3620c0, pdwDataLen=0x114df3e0, dwFlags=0x0 | out: pbData=0xa3620c0, pdwDataLen=0x114df3e0) returned 1 [0249.485] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e90 [0249.485] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0249.485] CryptDestroyHash (hHash=0x4b33320) returned 1 [0249.485] CryptReleaseContext (hProv=0x49c3d10, dwFlags=0x0) returned 1 [0249.485] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3620c0) returned 1 [0249.485] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3620c0 [0249.485] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362110 [0249.485] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3620c0) returned 1 [0249.485] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361ee0 [0249.485] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362110) returned 1 [0249.485] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e90) returned 1 [0249.485] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361df0 [0249.486] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361ee0) returned 1 [0249.486] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362070) returned 1 [0249.486] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa35ca10 [0249.486] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa379380 [0249.487] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362390 [0249.487] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0249.487] _vsnwprintf (in: _Buffer=0xa37e390, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x114df570 | out: _Buffer="\\Sessions\\1") returned 11 [0249.487] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37e390) returned 1 [0249.488] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa379380) returned 1 [0249.488] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa379380 [0249.488] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362070 [0249.488] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0249.488] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa361e90, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0249.488] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa35cfb0 [0249.488] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa361e90, cbMultiByte=38, lpWideCharStr=0xa35cfb0, cchWideChar=38 | out: lpWideCharStr="{fcd273ea-02e9-5a8a-4a8b-7848d0895772}") returned 38 [0249.488] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa35c620 [0249.488] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35cfb0) returned 1 [0249.488] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa360b10 [0249.488] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35ca10) returned 1 [0249.488] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35c620) returned 1 [0249.488] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e90) returned 1 [0249.488] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xc0) returned 0x4338d30 [0249.488] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0249.488] NtOpenMutant (in: MutantHandle=0x114df570, DesiredAccess=0x100000, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{fcd273ea-02e9-5a8a-4a8b-7848d0895772}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x114df570*=0x0) returned 0xc0000034 [0249.488] NtCreateMutant (in: MutantHandle=0x114df570, DesiredAccess=0x1f0001, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{fcd273ea-02e9-5a8a-4a8b-7848d0895772}", Attributes=0x0, SecurityDescriptor=0x4339210, SecurityQualityOfService=0x0), InitialOwner=0 | out: MutantHandle=0x114df570*=0xc94) returned 0x0 [0249.489] SetSecurityInfo () returned 0x0 [0249.489] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338d30) returned 1 [0249.489] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361df0) returned 1 [0249.489] NtWaitForSingleObject (Object=0xc94, Alertable=0, Time=0x114df570) returned 0x0 [0249.489] NtReleaseMutant (MutantHandle=0xc94, ReleaseCount=0x0) returned 0x0 [0249.489] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa360b10) returned 1 [0249.489] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df5a0 | out: lpdwFlags=0x114df5a0) returned 1 [0249.489] GetExitCodeProcess (in: hProcess=0xc94, lpExitCode=0x114df5e8 | out: lpExitCode=0x114df5e8*=0x103) returned 1 [0249.489] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df570 | out: lpdwFlags=0x114df570) returned 1 [0249.489] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df600 | out: lpdwFlags=0x114df600) returned 1 [0249.489] GetProcessId (Process=0xc94) returned 0x10a8 [0249.489] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362110 [0249.489] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0249.490] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0x1e0c [0249.505] Thread32First (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.509] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.512] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.515] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.519] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.522] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.524] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.526] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.529] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.531] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.537] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.540] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.543] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.546] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.549] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.551] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.555] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.557] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.560] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.562] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.564] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.566] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.568] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.570] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.573] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.574] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.576] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.578] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.581] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.583] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.585] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.587] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.736] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.738] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.741] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.744] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.747] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.750] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.752] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.755] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.758] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.760] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.763] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.766] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.768] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.771] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.773] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.775] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.778] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.781] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.783] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.787] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.790] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.801] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.805] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.808] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.811] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.814] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.817] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.820] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.823] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.826] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.829] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.832] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.835] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.838] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.841] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.843] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.853] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.855] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.861] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.863] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.865] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.867] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.870] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.872] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.875] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.877] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.880] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.882] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.884] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.886] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.888] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.891] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.894] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.897] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.899] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.902] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.904] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.906] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.909] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.911] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.913] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.915] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.918] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.920] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.922] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.926] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.930] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.932] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.935] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.938] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.941] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.943] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.945] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.948] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.951] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.954] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.957] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.965] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.968] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.971] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.974] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.976] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.979] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.982] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.985] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.991] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.995] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0249.998] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.001] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.003] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.005] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.008] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.010] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.012] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.015] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.017] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.020] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.022] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.025] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.029] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.031] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.033] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.036] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.039] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.041] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.044] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.057] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.060] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.063] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.065] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.067] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.070] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.073] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.075] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.077] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.079] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.088] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.091] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.093] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.095] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.097] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.099] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.108] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.111] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.114] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.118] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.123] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.125] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.129] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.131] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.134] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.137] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.139] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.142] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.145] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.148] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.150] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.152] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.155] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.158] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.161] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.163] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.166] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.169] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.171] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.173] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.176] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.178] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.180] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.183] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.188] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.190] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.196] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.198] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.201] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.204] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.207] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.211] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.214] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.217] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.220] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.223] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.225] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.229] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.232] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.234] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.238] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.241] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.243] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.247] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.250] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.252] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.254] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.256] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.259] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.262] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.264] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.267] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.270] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.272] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.274] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.276] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.279] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.296] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.300] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.302] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.305] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.312] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.319] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.322] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.325] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.327] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.330] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.333] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.336] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.339] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.342] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.345] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.348] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.351] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.355] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.358] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.362] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.367] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.369] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.373] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.376] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.378] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.383] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.387] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.388] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.390] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.393] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.394] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.397] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.398] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.401] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.403] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.575] GetHandleInformation (in: hObject=0x1e0c, lpdwFlags=0x114df540 | out: lpdwFlags=0x114df540) returned 1 [0250.580] GetThreadDesktop (dwThreadId=0x10ac) returned 0xc8 [0250.583] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa35d820 [0250.583] GetUserObjectInformationA (in: hObj=0xc8, nIndex=2, pvInfo=0xa35d820, nLength=0x80, lpnLengthNeeded=0x0 | out: pvInfo=0xa35d820, lpnLengthNeeded=0x0) returned 1 [0250.584] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361d50 [0250.584] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361d50) returned 1 [0250.584] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35d820) returned 1 [0250.584] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362110) returned 1 [0250.586] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df5d0 | out: lpdwFlags=0x114df5d0) returned 1 [0250.589] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361d50 [0250.589] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0250.593] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa35d430 [0250.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0250.594] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362390 [0250.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0xa362390, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0250.594] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362430 [0250.594] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362390) returned 1 [0250.594] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35d430) returned 1 [0250.594] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362430) returned 1 [0250.597] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa35ca10 [0250.597] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0250.597] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f30 [0250.597] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0xa361f30, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0250.597] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f80 [0250.597] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f30) returned 1 [0250.597] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35ca10) returned 1 [0250.597] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f80) returned 1 [0250.598] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361df0 [0250.598] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0250.598] CryptAcquireContextW (in: phProv=0x114df3d8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114df3d8*=0x49c0e10) returned 1 [0250.599] CryptCreateHash (in: hProv=0x49c0e10, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x114df3d8 | out: phHash=0x114df3d8) returned 1 [0250.599] CryptHashData (hHash=0x4b33240, pbData=0xa361d50, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0250.599] CryptGetHashParam (in: hHash=0x4b33240, dwParam=0x4, pbData=0x114df3e0, pdwDataLen=0x114df3e4, dwFlags=0x0 | out: pbData=0x114df3e0, pdwDataLen=0x114df3e4) returned 1 [0250.599] CryptGetHashParam (in: hHash=0x4b33240, dwParam=0x2, pbData=0xa361df0, pdwDataLen=0x114df3e0, dwFlags=0x0 | out: pbData=0xa361df0, pdwDataLen=0x114df3e0) returned 1 [0250.599] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362480 [0250.599] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0250.599] CryptDestroyHash (hHash=0x4b33240) returned 1 [0250.599] CryptReleaseContext (hProv=0x49c0e10, dwFlags=0x0) returned 1 [0250.599] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361df0) returned 1 [0250.599] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361da0 [0250.600] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e90 [0250.600] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361da0) returned 1 [0250.600] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361fd0 [0250.600] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e90) returned 1 [0250.600] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362480) returned 1 [0250.600] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361da0 [0250.600] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361fd0) returned 1 [0250.600] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361d50) returned 1 [0250.600] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa35c2c0 [0250.600] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa379380 [0250.600] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362070 [0250.600] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0250.602] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362070) returned 1 [0250.602] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x400) returned 0xa37e390 [0250.603] _vsnwprintf (in: _Buffer=0xa37e390, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x114df570 | out: _Buffer="\\Sessions\\1") returned 11 [0250.603] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37e390) returned 1 [0250.603] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa379380) returned 1 [0250.603] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa379380 [0250.603] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3622f0 [0250.603] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0250.603] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3622f0) returned 1 [0250.603] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa379380) returned 1 [0250.603] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e90 [0250.603] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa361e90, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0250.603] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa35c620 [0250.603] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa361e90, cbMultiByte=38, lpWideCharStr=0xa35c620, cchWideChar=38 | out: lpWideCharStr="{e28905fd-15de-b796-44d3-7a7876237780}") returned 38 [0250.603] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa35c6b0 [0250.603] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35c620) returned 1 [0250.603] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa3615b0 [0250.603] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35c2c0) returned 1 [0250.603] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35c6b0) returned 1 [0250.603] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e90) returned 1 [0250.603] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xc0) returned 0x4338d30 [0250.604] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0250.604] NtOpenMutant (in: MutantHandle=0x114df570, DesiredAccess=0x100000, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{e28905fd-15de-b796-44d3-7a7876237780}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x114df570*=0x0) returned 0xc0000034 [0250.604] NtCreateMutant (in: MutantHandle=0x114df570, DesiredAccess=0x1f0001, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{e28905fd-15de-b796-44d3-7a7876237780}", Attributes=0x0, SecurityDescriptor=0x4339210, SecurityQualityOfService=0x0), InitialOwner=0 | out: MutantHandle=0x114df570*=0xc94) returned 0x0 [0250.604] SetSecurityInfo () returned 0x0 [0250.604] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338d30) returned 1 [0250.604] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361da0) returned 1 [0250.604] NtWaitForSingleObject (Object=0xc94, Alertable=0, Time=0x114df570) returned 0x0 [0250.604] NtReleaseMutant (MutantHandle=0xc94, ReleaseCount=0x0) returned 0x0 [0250.604] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3615b0) returned 1 [0250.604] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df5a0 | out: lpdwFlags=0x114df5a0) returned 1 [0250.607] GetExitCodeProcess (in: hProcess=0xc94, lpExitCode=0x114df5e8 | out: lpExitCode=0x114df5e8*=0x103) returned 1 [0250.607] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df570 | out: lpdwFlags=0x114df570) returned 1 [0250.607] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df600 | out: lpdwFlags=0x114df600) returned 1 [0250.607] GetProcessId (Process=0xc94) returned 0x10b8 [0250.607] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361da0 [0250.607] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0250.607] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0x1e0c [0250.622] Thread32First (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.624] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.626] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.628] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.633] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.634] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.636] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.638] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.643] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.645] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.647] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.650] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.652] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.656] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.659] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.662] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.665] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.668] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.672] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.675] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.678] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.681] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.683] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.686] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.688] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.690] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.691] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.693] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.696] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.699] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.701] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.703] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.708] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.711] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.713] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.715] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.716] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.738] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.740] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.742] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.745] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.747] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.750] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.753] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.755] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.757] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.763] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.767] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.775] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.777] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.779] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.781] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.783] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.785] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.787] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.789] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.791] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.793] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.795] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.797] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.800] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.802] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.805] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.807] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.809] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.811] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.813] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.815] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.817] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.819] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.821] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.823] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.825] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.827] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.830] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.833] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.839] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.841] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.843] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.846] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.848] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.850] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.853] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.855] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.857] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.859] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.861] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.863] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.865] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.866] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.868] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.870] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.874] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.876] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.877] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.879] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.881] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.883] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.885] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.886] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.888] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.890] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.891] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.893] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.894] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.896] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.898] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.899] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.901] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.903] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.905] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.907] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.910] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.913] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.915] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.917] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.919] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.921] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.922] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.925] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.927] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.929] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.931] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.934] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.936] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.938] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.940] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.941] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.945] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.947] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.950] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.954] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.957] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.960] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.963] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.966] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.970] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.972] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.974] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.978] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.980] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.983] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.985] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.987] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.989] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.991] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.994] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.996] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0250.998] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.001] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.003] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.005] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.007] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.009] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.011] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.014] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.016] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.018] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.020] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.023] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.025] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.027] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.029] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.035] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.037] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.039] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.041] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.043] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.059] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.063] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.066] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.071] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.073] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.076] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.078] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.081] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.084] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.085] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.088] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.091] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.093] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.100] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.103] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.105] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.107] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.109] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.112] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.114] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.116] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.118] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.121] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.123] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.125] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.127] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.129] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.131] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.134] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.136] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.138] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.141] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.143] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.146] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.148] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.151] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.154] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.157] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.163] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.167] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.169] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.172] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.174] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.178] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.181] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.183] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.185] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.189] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.192] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.195] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.198] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.200] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.202] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.205] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.208] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.210] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.213] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.215] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.218] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.221] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.224] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.230] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.233] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.236] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.238] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.241] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.244] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.247] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.249] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.252] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.255] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.258] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.260] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.263] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.265] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.267] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.270] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.273] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.275] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.277] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.279] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.281] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.489] GetHandleInformation (in: hObject=0x1e0c, lpdwFlags=0x114df540 | out: lpdwFlags=0x114df540) returned 1 [0251.489] GetThreadDesktop (dwThreadId=0x10bc) returned 0xc8 [0251.490] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa35c620 [0251.490] GetUserObjectInformationA (in: hObj=0xc8, nIndex=2, pvInfo=0xa35c620, nLength=0x80, lpnLengthNeeded=0x0 | out: pvInfo=0xa35c620, lpnLengthNeeded=0x0) returned 1 [0251.490] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f80 [0251.490] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f80) returned 1 [0251.490] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35c620) returned 1 [0251.490] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361da0) returned 1 [0251.490] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df5d0 | out: lpdwFlags=0x114df5d0) returned 1 [0251.490] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e40 [0251.490] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0251.490] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa35d820 [0251.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0251.490] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362250 [0251.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0xa362250, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0251.490] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3622f0 [0251.491] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362250) returned 1 [0251.491] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35d820) returned 1 [0251.491] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3622f0) returned 1 [0251.491] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa35cfb0 [0251.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0251.491] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362390 [0251.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0xa362390, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0251.491] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362430 [0251.491] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362390) returned 1 [0251.491] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35cfb0) returned 1 [0251.492] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362430) returned 1 [0251.492] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362070 [0251.492] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0251.492] CryptAcquireContextW (in: phProv=0x114df3d8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114df3d8*=0x49c1810) returned 1 [0251.493] CryptCreateHash (in: hProv=0x49c1810, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x114df3d8 | out: phHash=0x114df3d8) returned 1 [0251.493] CryptHashData (hHash=0x4b33630, pbData=0xa361e40, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0251.493] CryptGetHashParam (in: hHash=0x4b33630, dwParam=0x4, pbData=0x114df3e0, pdwDataLen=0x114df3e4, dwFlags=0x0 | out: pbData=0x114df3e0, pdwDataLen=0x114df3e4) returned 1 [0251.493] CryptGetHashParam (in: hHash=0x4b33630, dwParam=0x2, pbData=0xa362070, pdwDataLen=0x114df3e0, dwFlags=0x0 | out: pbData=0xa362070, pdwDataLen=0x114df3e0) returned 1 [0251.493] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361fd0 [0251.493] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0251.493] CryptDestroyHash (hHash=0x4b33630) returned 1 [0251.493] CryptReleaseContext (hProv=0x49c1810, dwFlags=0x0) returned 1 [0251.493] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362070) returned 1 [0251.493] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362390 [0251.493] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361ee0 [0251.493] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362390) returned 1 [0251.494] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362430 [0251.494] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361ee0) returned 1 [0251.494] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361fd0) returned 1 [0251.494] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3621b0 [0251.494] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362430) returned 1 [0251.494] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e40) returned 1 [0251.494] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa35ca10 [0251.494] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa379380 [0251.494] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e90 [0251.494] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0251.494] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e90) returned 1 [0251.494] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x400) returned 0xa37e390 [0251.494] _vsnwprintf (in: _Buffer=0xa37e390, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x114df570 | out: _Buffer="\\Sessions\\1") returned 11 [0251.494] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37e390) returned 1 [0251.495] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa379380) returned 1 [0251.495] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa379380 [0251.495] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362250 [0251.495] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0251.495] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362250) returned 1 [0251.495] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa379380) returned 1 [0251.495] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362070 [0251.495] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa362070, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0251.495] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa35c2c0 [0251.495] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa362070, cbMultiByte=38, lpWideCharStr=0xa35c2c0, cchWideChar=38 | out: lpWideCharStr="{ede07ea5-2e12-7d74-5185-75bb288d7c70}") returned 38 [0251.495] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa35d430 [0251.495] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35c2c0) returned 1 [0251.495] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa361060 [0251.495] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35ca10) returned 1 [0251.495] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35d430) returned 1 [0251.495] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362070) returned 1 [0251.496] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xc0) returned 0x4338d30 [0251.496] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0251.496] NtOpenMutant (in: MutantHandle=0x114df570, DesiredAccess=0x100000, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{ede07ea5-2e12-7d74-5185-75bb288d7c70}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x114df570*=0x0) returned 0xc0000034 [0251.496] NtCreateMutant (in: MutantHandle=0x114df570, DesiredAccess=0x1f0001, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{ede07ea5-2e12-7d74-5185-75bb288d7c70}", Attributes=0x0, SecurityDescriptor=0x4339210, SecurityQualityOfService=0x0), InitialOwner=0 | out: MutantHandle=0x114df570*=0xc94) returned 0x0 [0251.496] SetSecurityInfo () returned 0x0 [0251.496] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338d30) returned 1 [0251.496] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3621b0) returned 1 [0251.496] NtWaitForSingleObject (Object=0xc94, Alertable=0, Time=0x114df570) returned 0x0 [0251.496] NtReleaseMutant (MutantHandle=0xc94, ReleaseCount=0x0) returned 0x0 [0251.497] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361060) returned 1 [0251.497] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df5a0 | out: lpdwFlags=0x114df5a0) returned 1 [0251.497] GetExitCodeProcess (in: hProcess=0xc94, lpExitCode=0x114df5e8 | out: lpExitCode=0x114df5e8*=0x103) returned 1 [0251.497] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df570 | out: lpdwFlags=0x114df570) returned 1 [0251.497] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df600 | out: lpdwFlags=0x114df600) returned 1 [0251.497] GetProcessId (Process=0xc94) returned 0x10c0 [0251.497] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362480 [0251.497] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0251.497] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0x1e0c [0251.511] Thread32First (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.513] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.515] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.518] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.521] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.523] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.526] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.528] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.531] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.535] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.537] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.540] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.542] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.544] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.546] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.549] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.555] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.557] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.560] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.562] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.567] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.570] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.573] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.576] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.579] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.583] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.585] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.588] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.590] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.593] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.595] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.599] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.601] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.603] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.606] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.608] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.611] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.613] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.618] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.622] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.625] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.628] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.631] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.633] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.637] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.639] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.644] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.647] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.649] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.651] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.655] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.658] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.660] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.662] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.665] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.668] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.670] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.672] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.674] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.676] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.679] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.681] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.683] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.685] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.687] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.690] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.692] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.694] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.696] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.698] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.701] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.703] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.705] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.707] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.710] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.712] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.714] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.717] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.731] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.733] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.736] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.738] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.741] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.744] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.746] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.748] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.750] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.752] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.755] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.757] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.760] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.763] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.765] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.769] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.771] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.774] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.777] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.779] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.781] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.783] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.786] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.788] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.790] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.792] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.794] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.797] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.799] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.802] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.804] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.806] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.809] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.815] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.818] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.821] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.823] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.825] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.827] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.830] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.832] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.834] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.836] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.839] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.841] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.843] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.845] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.847] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.850] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.852] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.854] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.856] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.859] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.861] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.863] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.865] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.868] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.872] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.874] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.876] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.878] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.880] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.883] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.885] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.887] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.889] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.891] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.894] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.896] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.898] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.900] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.902] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.905] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.908] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.910] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.912] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.913] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.915] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.917] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.919] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.922] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.924] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.927] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.930] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.932] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.934] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.936] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.940] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.947] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.949] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.951] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.954] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.956] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.959] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.961] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.963] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.965] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.968] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.971] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.973] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0251.977] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.119] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.122] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.125] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.127] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.129] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.130] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.132] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.134] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.137] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.138] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.143] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.145] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.147] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.149] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.150] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.153] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.155] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.157] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.159] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.163] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.165] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.167] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.169] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.171] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.173] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.175] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.177] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.180] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.182] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.184] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.186] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.189] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.191] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.194] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.196] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.198] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.202] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.204] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.213] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.216] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.219] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.222] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.225] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.229] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.232] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.284] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.287] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.290] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.293] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.298] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.302] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.305] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.307] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.310] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.314] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.317] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.319] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.321] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.324] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.326] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.329] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.332] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.335] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.337] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.341] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.344] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.346] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.349] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.352] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.354] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.357] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.576] GetHandleInformation (in: hObject=0x1e0c, lpdwFlags=0x114df540 | out: lpdwFlags=0x114df540) returned 1 [0252.576] GetThreadDesktop (dwThreadId=0x10c4) returned 0xc8 [0252.577] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa35cfb0 [0252.577] GetUserObjectInformationA (in: hObj=0xc8, nIndex=2, pvInfo=0xa35cfb0, nLength=0x80, lpnLengthNeeded=0x0 | out: pvInfo=0xa35cfb0, lpnLengthNeeded=0x0) returned 1 [0252.581] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362430 [0252.581] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362430) returned 1 [0252.581] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35cfb0) returned 1 [0252.581] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362480) returned 1 [0252.581] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df5d0 | out: lpdwFlags=0x114df5d0) returned 1 [0252.581] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362070 [0252.581] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0252.582] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa35c2c0 [0252.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0252.582] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3620c0 [0252.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0xa3620c0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0252.582] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362110 [0252.582] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3620c0) returned 1 [0252.582] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35c2c0) returned 1 [0252.582] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362110) returned 1 [0252.582] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa35d040 [0252.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0252.582] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362480 [0252.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0xa362480, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0252.583] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361d50 [0252.583] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362480) returned 1 [0252.583] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35d040) returned 1 [0252.583] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361d50) returned 1 [0252.583] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e90 [0252.583] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0252.583] CryptAcquireContextW (in: phProv=0x114df3d8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114df3d8*=0x49c2010) returned 1 [0252.584] CryptCreateHash (in: hProv=0x49c2010, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x114df3d8 | out: phHash=0x114df3d8) returned 1 [0252.584] CryptHashData (hHash=0x4b33240, pbData=0xa362070, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0252.584] CryptGetHashParam (in: hHash=0x4b33240, dwParam=0x4, pbData=0x114df3e0, pdwDataLen=0x114df3e4, dwFlags=0x0 | out: pbData=0x114df3e0, pdwDataLen=0x114df3e4) returned 1 [0252.584] CryptGetHashParam (in: hHash=0x4b33240, dwParam=0x2, pbData=0xa361e90, pdwDataLen=0x114df3e0, dwFlags=0x0 | out: pbData=0xa361e90, pdwDataLen=0x114df3e0) returned 1 [0252.584] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3622a0 [0252.585] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0252.585] CryptDestroyHash (hHash=0x4b33240) returned 1 [0252.585] CryptReleaseContext (hProv=0x49c2010, dwFlags=0x0) returned 1 [0252.585] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e90) returned 1 [0252.585] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3621b0 [0252.585] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362250 [0252.585] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3621b0) returned 1 [0252.585] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362110 [0252.585] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362250) returned 1 [0252.585] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3622a0) returned 1 [0252.585] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362160 [0252.585] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362110) returned 1 [0252.585] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362070) returned 1 [0252.585] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa35d160 [0252.585] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa379380 [0252.585] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362110 [0252.585] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0252.586] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362110) returned 1 [0252.586] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x400) returned 0xa37e390 [0252.586] _vsnwprintf (in: _Buffer=0xa37e390, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x114df570 | out: _Buffer="\\Sessions\\1") returned 11 [0252.586] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37e390) returned 1 [0252.586] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa379380) returned 1 [0252.586] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa379380 [0252.586] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362340 [0252.586] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0252.586] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362340) returned 1 [0252.586] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa379380) returned 1 [0252.586] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e90 [0252.587] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa361e90, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0252.587] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa35cfb0 [0252.587] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa361e90, cbMultiByte=38, lpWideCharStr=0xa35cfb0, cchWideChar=38 | out: lpWideCharStr="{fef37f2e-4f56-9012-852a-59484b5fed7e}") returned 38 [0252.587] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa35ca10 [0252.587] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35cfb0) returned 1 [0252.587] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35fd40 [0252.587] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35d160) returned 1 [0252.587] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35ca10) returned 1 [0252.588] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e90) returned 1 [0252.588] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xc0) returned 0x4338d30 [0252.588] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0252.588] NtOpenMutant (in: MutantHandle=0x114df570, DesiredAccess=0x100000, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{fef37f2e-4f56-9012-852a-59484b5fed7e}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x114df570*=0x0) returned 0xc0000034 [0252.588] NtCreateMutant (in: MutantHandle=0x114df570, DesiredAccess=0x1f0001, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{fef37f2e-4f56-9012-852a-59484b5fed7e}", Attributes=0x0, SecurityDescriptor=0x4339210, SecurityQualityOfService=0x0), InitialOwner=0 | out: MutantHandle=0x114df570*=0xc94) returned 0x0 [0252.588] SetSecurityInfo () returned 0x0 [0252.588] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338d30) returned 1 [0252.588] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362160) returned 1 [0252.588] NtWaitForSingleObject (Object=0xc94, Alertable=0, Time=0x114df570) returned 0x0 [0252.589] NtReleaseMutant (MutantHandle=0xc94, ReleaseCount=0x0) returned 0x0 [0252.589] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35fd40) returned 1 [0252.589] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df5a0 | out: lpdwFlags=0x114df5a0) returned 1 [0252.589] GetExitCodeProcess (in: hProcess=0xc94, lpExitCode=0x114df5e8 | out: lpExitCode=0x114df5e8*=0x103) returned 1 [0252.589] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df570 | out: lpdwFlags=0x114df570) returned 1 [0252.589] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df600 | out: lpdwFlags=0x114df600) returned 1 [0252.589] GetProcessId (Process=0xc94) returned 0x10d0 [0252.589] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361da0 [0252.589] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0252.589] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0x1e0c [0252.603] Thread32First (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.606] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.608] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.609] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.612] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.614] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.617] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.619] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.621] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.624] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.626] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.630] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.633] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.636] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.639] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.641] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.643] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.645] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.648] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.649] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.652] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.654] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.656] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.658] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.661] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.666] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.669] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.671] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.673] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.676] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.678] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.680] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.683] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.685] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.712] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.714] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.715] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.731] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.734] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.736] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.738] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.741] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.744] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.746] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.748] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.751] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.754] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.757] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.759] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.760] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.763] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.765] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.768] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.770] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.773] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.775] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.778] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.780] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.783] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.785] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.788] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.791] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.797] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.800] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.803] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.806] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.808] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.812] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.815] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.817] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.819] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.822] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.825] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.827] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.830] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.847] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.850] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.853] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.856] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.858] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.861] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.864] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.866] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.869] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.871] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.874] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.877] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.879] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.881] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.884] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.888] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.891] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.895] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.897] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.901] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.904] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.907] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.911] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.914] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.916] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.919] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.921] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.927] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.930] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.933] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.937] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.940] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.944] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.947] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.964] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.969] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.973] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.975] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.978] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.981] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.984] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.986] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.994] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0252.997] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.000] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.003] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.005] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.008] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.011] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.014] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.017] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.020] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.023] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.027] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.031] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.034] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.037] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.039] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.041] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.043] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.060] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.063] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.066] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.069] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.072] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.076] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.079] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.082] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.094] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.098] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.102] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.106] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.109] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.112] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.115] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.118] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.120] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.123] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.126] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.129] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.132] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.135] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.138] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.142] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.145] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.149] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.152] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.155] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.158] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.162] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.166] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.169] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.172] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.175] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.179] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.182] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.189] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.191] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.197] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.200] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.206] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.209] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.212] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.215] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.219] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.221] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.223] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.236] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.240] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.244] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.248] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.251] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.253] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.257] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.261] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.264] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.268] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.271] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.274] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.278] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.281] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.284] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.286] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.290] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.294] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.297] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.301] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.305] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.309] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.314] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.320] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.329] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.332] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.336] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.340] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.343] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.345] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.349] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.352] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.354] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.358] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.360] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.364] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.366] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.370] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.373] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.376] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.379] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.385] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.388] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.390] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.393] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.396] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.399] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.401] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.404] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.407] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.409] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.411] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.413] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.416] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.418] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.420] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.422] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.424] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.426] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.429] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.432] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.437] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.441] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.448] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.451] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.454] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.456] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.459] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.639] GetHandleInformation (in: hObject=0x1e0c, lpdwFlags=0x114df540 | out: lpdwFlags=0x114df540) returned 1 [0253.640] GetThreadDesktop (dwThreadId=0x10d4) returned 0xc8 [0253.640] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa35c2c0 [0253.640] GetUserObjectInformationA (in: hObj=0xc8, nIndex=2, pvInfo=0xa35c2c0, nLength=0x80, lpnLengthNeeded=0x0 | out: pvInfo=0xa35c2c0, lpnLengthNeeded=0x0) returned 1 [0253.645] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3620c0 [0253.645] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3620c0) returned 1 [0253.645] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35c2c0) returned 1 [0253.645] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361da0) returned 1 [0253.645] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df5d0 | out: lpdwFlags=0x114df5d0) returned 1 [0253.645] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362110 [0253.645] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0253.645] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa35c2c0 [0253.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0253.646] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3622f0 [0253.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0xa3622f0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0253.646] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362070 [0253.646] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3622f0) returned 1 [0253.646] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35c2c0) returned 1 [0253.646] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362070) returned 1 [0253.646] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa35d430 [0253.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0253.647] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361ee0 [0253.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0xa361ee0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0253.647] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361d50 [0253.647] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361ee0) returned 1 [0253.647] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35d430) returned 1 [0253.647] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361d50) returned 1 [0253.647] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f30 [0253.647] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0253.647] CryptAcquireContextW (in: phProv=0x114df3d8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114df3d8*=0x49c3a10) returned 1 [0253.649] CryptCreateHash (in: hProv=0x49c3a10, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x114df3d8 | out: phHash=0x114df3d8) returned 1 [0253.649] CryptHashData (hHash=0x4b33240, pbData=0xa362110, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0253.649] CryptGetHashParam (in: hHash=0x4b33240, dwParam=0x4, pbData=0x114df3e0, pdwDataLen=0x114df3e4, dwFlags=0x0 | out: pbData=0x114df3e0, pdwDataLen=0x114df3e4) returned 1 [0253.649] CryptGetHashParam (in: hHash=0x4b33240, dwParam=0x2, pbData=0xa361f30, pdwDataLen=0x114df3e0, dwFlags=0x0 | out: pbData=0xa361f30, pdwDataLen=0x114df3e0) returned 1 [0253.649] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e90 [0253.649] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0253.649] CryptDestroyHash (hHash=0x4b33240) returned 1 [0253.649] CryptReleaseContext (hProv=0x49c3a10, dwFlags=0x0) returned 1 [0253.649] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f30) returned 1 [0253.649] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362070 [0253.649] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361d50 [0253.650] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362070) returned 1 [0253.650] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362160 [0253.650] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361d50) returned 1 [0253.650] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e90) returned 1 [0253.650] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e90 [0253.662] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362160) returned 1 [0253.662] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362110) returned 1 [0253.662] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa35d280 [0253.662] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa379380 [0253.662] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3621b0 [0253.662] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0253.662] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3621b0) returned 1 [0253.663] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x400) returned 0xa37e390 [0253.663] _vsnwprintf (in: _Buffer=0xa37e390, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x114df570 | out: _Buffer="\\Sessions\\1") returned 11 [0253.663] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37e390) returned 1 [0253.663] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa379380) returned 1 [0253.663] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa379380 [0253.663] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362200 [0253.664] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0253.664] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362200) returned 1 [0253.664] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa379380) returned 1 [0253.664] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361d50 [0253.664] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa361d50, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0253.664] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa35c2c0 [0253.664] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa361d50, cbMultiByte=38, lpWideCharStr=0xa35c2c0, cchWideChar=38 | out: lpWideCharStr="{ad5d057c-012c-b276-1470-f24990f0a7eb}") returned 38 [0253.664] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa35d820 [0253.665] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35c2c0) returned 1 [0253.665] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa3616c0 [0253.665] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35d280) returned 1 [0253.665] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35d820) returned 1 [0253.665] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361d50) returned 1 [0253.665] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xc0) returned 0x4338d30 [0253.665] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0253.665] NtOpenMutant (in: MutantHandle=0x114df570, DesiredAccess=0x100000, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{ad5d057c-012c-b276-1470-f24990f0a7eb}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x114df570*=0x0) returned 0xc0000034 [0253.665] NtCreateMutant (in: MutantHandle=0x114df570, DesiredAccess=0x1f0001, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{ad5d057c-012c-b276-1470-f24990f0a7eb}", Attributes=0x0, SecurityDescriptor=0x4339210, SecurityQualityOfService=0x0), InitialOwner=0 | out: MutantHandle=0x114df570*=0xc94) returned 0x0 [0253.665] SetSecurityInfo () returned 0x0 [0253.665] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338d30) returned 1 [0253.666] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e90) returned 1 [0253.666] NtWaitForSingleObject (Object=0xc94, Alertable=0, Time=0x114df570) returned 0x0 [0253.666] NtReleaseMutant (MutantHandle=0xc94, ReleaseCount=0x0) returned 0x0 [0253.666] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3616c0) returned 1 [0253.666] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df5a0 | out: lpdwFlags=0x114df5a0) returned 1 [0253.666] GetExitCodeProcess (in: hProcess=0xc94, lpExitCode=0x114df5e8 | out: lpExitCode=0x114df5e8*=0x103) returned 1 [0253.666] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df570 | out: lpdwFlags=0x114df570) returned 1 [0253.666] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df600 | out: lpdwFlags=0x114df600) returned 1 [0253.666] GetProcessId (Process=0xc94) returned 0x10d8 [0253.666] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361ee0 [0253.666] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0253.667] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0x1e0c [0253.685] Thread32First (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.687] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.690] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.693] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.695] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.698] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.702] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.705] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.712] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.714] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.730] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.734] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.736] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.740] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.743] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.746] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.748] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.750] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.752] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.755] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.757] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.760] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.763] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.766] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.770] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.772] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.776] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.778] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.781] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.799] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.801] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.804] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.807] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.810] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.812] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.813] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.815] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.817] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.819] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.821] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.823] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.826] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.828] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.831] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.833] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.839] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.841] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.843] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.845] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.847] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.849] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.851] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.853] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.855] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.857] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.860] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.862] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.866] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.869] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.871] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.873] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.877] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.879] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.881] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.883] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.885] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.888] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.890] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.893] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.897] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.903] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.906] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.920] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.923] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.925] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.928] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.930] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.934] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.937] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.939] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.942] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.944] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.947] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.948] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.951] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.954] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.956] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.958] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.960] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.963] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.968] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.971] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.973] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.975] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.977] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.980] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.983] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.986] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.989] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.992] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.995] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0253.997] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.000] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.003] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.006] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.009] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.013] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.017] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.021] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.024] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.028] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.034] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.036] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.039] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.042] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.045] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.057] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.059] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.061] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.063] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.065] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.068] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.070] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.072] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.075] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.077] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.080] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.082] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.085] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.088] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.091] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.093] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.095] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.097] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.100] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.103] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.105] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.108] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.110] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.114] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.116] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.119] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.121] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.124] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.127] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.129] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.131] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.133] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.136] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.139] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.144] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.147] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.150] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.152] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.155] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.157] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.160] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.164] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.167] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.169] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.173] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.176] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.179] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.182] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.184] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.186] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.189] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.190] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.194] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.196] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.199] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.201] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.203] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.206] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.211] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.214] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.218] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.221] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.224] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.230] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.234] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.237] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.240] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.244] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.246] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.249] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.252] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.438] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.441] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.442] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.444] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.447] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.448] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.450] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.453] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.455] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.458] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.460] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.462] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.464] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.466] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.468] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.470] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.472] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.474] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.476] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.479] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.481] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.483] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.484] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.490] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.493] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.495] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.498] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.500] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.503] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.505] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.507] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.509] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.511] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.514] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.517] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.519] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.522] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.525] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.527] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.530] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.532] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.535] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.538] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.541] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.543] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.548] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.551] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.556] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.558] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.560] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.562] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.564] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.566] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.568] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.570] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.572] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.574] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.576] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.579] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.581] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.583] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.585] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.588] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.817] GetHandleInformation (in: hObject=0x1e0c, lpdwFlags=0x114df540 | out: lpdwFlags=0x114df540) returned 1 [0254.817] GetThreadDesktop (dwThreadId=0x10dc) returned 0xc8 [0254.818] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa35ca10 [0254.818] GetUserObjectInformationA (in: hObj=0xc8, nIndex=2, pvInfo=0xa35ca10, nLength=0x80, lpnLengthNeeded=0x0 | out: pvInfo=0xa35ca10, lpnLengthNeeded=0x0) returned 1 [0254.818] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361da0 [0254.818] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361da0) returned 1 [0254.818] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35ca10) returned 1 [0254.818] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361ee0) returned 1 [0254.818] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df5d0 | out: lpdwFlags=0x114df5d0) returned 1 [0254.818] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e40 [0254.818] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0254.818] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa35c2c0 [0254.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0254.818] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362070 [0254.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0xa362070, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0254.818] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f30 [0254.819] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362070) returned 1 [0254.819] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35c2c0) returned 1 [0254.819] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f30) returned 1 [0254.819] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa35d8b0 [0254.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0254.819] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e90 [0254.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0xa361e90, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0254.819] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3622a0 [0254.819] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e90) returned 1 [0254.819] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35d8b0) returned 1 [0254.820] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3622a0) returned 1 [0254.820] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362160 [0254.820] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0254.820] CryptAcquireContextW (in: phProv=0x114df3d8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114df3d8*=0x49c0910) returned 1 [0254.821] CryptCreateHash (in: hProv=0x49c0910, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x114df3d8 | out: phHash=0x114df3d8) returned 1 [0254.821] CryptHashData (hHash=0x4b32fa0, pbData=0xa361e40, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0254.821] CryptGetHashParam (in: hHash=0x4b32fa0, dwParam=0x4, pbData=0x114df3e0, pdwDataLen=0x114df3e4, dwFlags=0x0 | out: pbData=0x114df3e0, pdwDataLen=0x114df3e4) returned 1 [0254.821] CryptGetHashParam (in: hHash=0x4b32fa0, dwParam=0x2, pbData=0xa362160, pdwDataLen=0x114df3e0, dwFlags=0x0 | out: pbData=0xa362160, pdwDataLen=0x114df3e0) returned 1 [0254.821] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e90 [0254.821] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0254.821] CryptDestroyHash (hHash=0x4b32fa0) returned 1 [0254.821] CryptReleaseContext (hProv=0x49c0910, dwFlags=0x0) returned 1 [0254.821] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362160) returned 1 [0254.821] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3621b0 [0254.821] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361d50 [0254.821] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3621b0) returned 1 [0254.821] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362390 [0254.822] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361d50) returned 1 [0254.822] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e90) returned 1 [0254.822] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3621b0 [0254.822] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362390) returned 1 [0254.822] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e40) returned 1 [0254.822] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa35c620 [0254.822] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa379380 [0254.822] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361df0 [0254.822] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0254.822] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361df0) returned 1 [0254.822] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x400) returned 0xa37e390 [0254.822] _vsnwprintf (in: _Buffer=0xa37e390, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x114df570 | out: _Buffer="\\Sessions\\1") returned 11 [0254.822] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37e390) returned 1 [0254.822] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa379380) returned 1 [0254.822] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa379380 [0254.822] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e90 [0254.822] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0254.823] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e90) returned 1 [0254.823] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa379380) returned 1 [0254.823] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f80 [0254.823] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa361f80, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0254.823] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa35ca10 [0254.823] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa361f80, cbMultiByte=38, lpWideCharStr=0xa35ca10, cchWideChar=38 | out: lpWideCharStr="{8d859e8a-cd3c-3ac0-0451-ab11d6131acd}") returned 38 [0254.823] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa35d820 [0254.823] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35ca10) returned 1 [0254.823] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa361170 [0254.823] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35c620) returned 1 [0254.823] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35d820) returned 1 [0254.823] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f80) returned 1 [0254.823] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xc0) returned 0x4338d30 [0254.823] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0254.823] NtOpenMutant (in: MutantHandle=0x114df570, DesiredAccess=0x100000, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{8d859e8a-cd3c-3ac0-0451-ab11d6131acd}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x114df570*=0x0) returned 0xc0000034 [0254.823] NtCreateMutant (in: MutantHandle=0x114df570, DesiredAccess=0x1f0001, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{8d859e8a-cd3c-3ac0-0451-ab11d6131acd}", Attributes=0x0, SecurityDescriptor=0x4339210, SecurityQualityOfService=0x0), InitialOwner=0 | out: MutantHandle=0x114df570*=0xc94) returned 0x0 [0254.824] SetSecurityInfo () returned 0x0 [0254.824] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338d30) returned 1 [0254.824] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3621b0) returned 1 [0254.824] NtWaitForSingleObject (Object=0xc94, Alertable=0, Time=0x114df570) returned 0x0 [0254.824] NtReleaseMutant (MutantHandle=0xc94, ReleaseCount=0x0) returned 0x0 [0254.824] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361170) returned 1 [0254.824] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df5a0 | out: lpdwFlags=0x114df5a0) returned 1 [0254.824] GetExitCodeProcess (in: hProcess=0xc94, lpExitCode=0x114df5e8 | out: lpExitCode=0x114df5e8*=0x103) returned 1 [0254.824] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df570 | out: lpdwFlags=0x114df570) returned 1 [0254.824] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df600 | out: lpdwFlags=0x114df600) returned 1 [0254.824] GetProcessId (Process=0xc94) returned 0x10ec [0254.824] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f30 [0254.824] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0254.824] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0x1e0c [0254.841] Thread32First (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.844] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.847] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.850] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.852] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.855] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.858] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.861] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.864] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.867] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.871] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.875] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.878] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.881] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.884] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.886] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.889] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.893] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.897] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.900] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.903] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.906] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.909] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.912] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.914] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.918] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.920] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.923] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.926] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.929] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.932] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.935] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.938] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.945] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.948] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.951] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.954] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.956] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.959] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.962] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.965] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.968] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.972] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.975] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.977] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.980] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.983] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.985] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.988] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.990] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.993] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.995] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0254.997] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.000] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.003] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.005] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.010] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.012] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.014] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.017] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.019] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.022] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.024] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.026] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.028] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.031] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.033] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.036] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.038] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.040] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.044] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.059] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.061] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.064] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.066] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.068] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.070] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.076] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.078] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.081] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.083] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.085] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.088] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.091] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.094] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.097] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.100] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.102] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.104] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.107] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.109] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.112] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.116] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.120] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.123] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.127] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.129] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.132] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.136] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.141] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.146] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.149] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.152] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.154] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.157] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.160] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.163] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.165] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.168] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.172] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.175] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.178] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.182] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.184] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.187] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.189] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.192] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.195] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.197] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.200] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.202] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.212] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.216] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.219] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.222] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.225] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.228] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.230] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.236] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.240] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.243] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.246] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.249] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.253] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.257] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.260] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.264] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.268] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.274] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.278] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.284] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.287] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.292] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.296] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.301] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.305] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.309] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.312] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.315] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.318] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.320] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.323] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.326] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.330] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.333] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.339] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.343] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.347] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.354] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.358] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.363] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.366] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.369] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.373] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.375] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.377] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.380] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.382] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.388] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.391] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.393] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.395] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.397] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.404] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.408] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.410] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.412] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.415] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.417] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.420] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.422] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.425] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.427] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.430] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.433] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.436] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.439] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.442] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.444] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.447] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.450] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.454] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.456] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.458] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.461] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.545] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.550] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.552] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.554] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.557] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.559] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.562] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.564] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.566] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.570] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.572] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.574] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.577] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.579] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.581] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.583] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.585] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.587] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.590] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.592] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.594] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.597] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.599] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.602] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.604] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.606] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.609] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.611] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.612] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.615] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.617] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.620] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.622] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.624] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.627] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.631] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.633] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.636] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.638] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.641] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.644] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.648] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.664] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.668] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.671] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.673] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.676] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.678] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.680] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.682] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.685] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.687] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.690] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.692] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.694] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0255.971] GetHandleInformation (in: hObject=0x1e0c, lpdwFlags=0x114df540 | out: lpdwFlags=0x114df540) returned 1 [0255.971] GetThreadDesktop (dwThreadId=0x10f0) returned 0xc8 [0255.971] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d5e0 [0255.971] GetUserObjectInformationA (in: hObj=0xc8, nIndex=2, pvInfo=0xa39d5e0, nLength=0x80, lpnLengthNeeded=0x0 | out: pvInfo=0xa39d5e0, lpnLengthNeeded=0x0) returned 1 [0255.972] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362070 [0255.972] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362070) returned 1 [0255.972] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d5e0) returned 1 [0255.972] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f30) returned 1 [0255.972] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df5d0 | out: lpdwFlags=0x114df5d0) returned 1 [0255.972] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362430 [0255.972] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0255.972] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39c500 [0255.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0255.972] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e40 [0255.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0xa361e40, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0255.973] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362070 [0255.973] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e40) returned 1 [0255.973] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39c500) returned 1 [0255.973] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39c110 [0255.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0255.973] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362070 [0255.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0xa362070, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0255.973] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362200 [0255.973] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362070) returned 1 [0255.973] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39c110) returned 1 [0255.974] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362070 [0255.974] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0255.974] CryptAcquireContextW (in: phProv=0x114df3d8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114df3d8*=0x49c1210) returned 1 [0255.974] CryptCreateHash (in: hProv=0x49c1210, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x114df3d8 | out: phHash=0x114df3d8) returned 1 [0255.974] CryptHashData (hHash=0x4b33240, pbData=0xa362430, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0255.975] CryptGetHashParam (in: hHash=0x4b33240, dwParam=0x4, pbData=0x114df3e0, pdwDataLen=0x114df3e4, dwFlags=0x0 | out: pbData=0x114df3e0, pdwDataLen=0x114df3e4) returned 1 [0255.975] CryptGetHashParam (in: hHash=0x4b33240, dwParam=0x2, pbData=0xa362070, pdwDataLen=0x114df3e0, dwFlags=0x0 | out: pbData=0xa362070, pdwDataLen=0x114df3e0) returned 1 [0255.975] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3620c0 [0255.975] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0255.975] CryptDestroyHash (hHash=0x4b33240) returned 1 [0255.975] CryptReleaseContext (hProv=0x49c1210, dwFlags=0x0) returned 1 [0255.975] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362070) returned 1 [0255.975] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362480 [0255.975] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362340 [0255.975] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362480) returned 1 [0255.975] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362200 [0255.975] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362340) returned 1 [0255.975] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3620c0) returned 1 [0255.975] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362480 [0255.975] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362200) returned 1 [0255.975] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362430) returned 1 [0255.975] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39db80 [0255.975] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa351cb0 [0255.977] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f80 [0255.977] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0255.977] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x400) returned 0xa378680 [0255.977] _vsnwprintf (in: _Buffer=0xa378680, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x114df570 | out: _Buffer="\\Sessions\\1") returned 11 [0255.977] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378680) returned 1 [0255.977] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa351cb0) returned 1 [0255.977] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa351cb0 [0255.978] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361fd0 [0255.978] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0255.978] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362430 [0255.978] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa362430, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0255.978] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39c590 [0255.978] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa362430, cbMultiByte=38, lpWideCharStr=0xa39c590, cchWideChar=38 | out: lpWideCharStr="{1439a690-60db-c7ba-74ad-63f3b3396ce4}") returned 38 [0255.978] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d550 [0255.978] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39c590) returned 1 [0255.978] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa361b00 [0255.978] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39db80) returned 1 [0255.978] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d550) returned 1 [0255.978] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362430) returned 1 [0255.978] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xc0) returned 0x4338d30 [0255.979] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0255.979] NtOpenMutant (in: MutantHandle=0x114df570, DesiredAccess=0x100000, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{1439a690-60db-c7ba-74ad-63f3b3396ce4}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x114df570*=0x0) returned 0xc0000034 [0255.979] NtCreateMutant (in: MutantHandle=0x114df570, DesiredAccess=0x1f0001, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{1439a690-60db-c7ba-74ad-63f3b3396ce4}", Attributes=0x0, SecurityDescriptor=0x4339210, SecurityQualityOfService=0x0), InitialOwner=0 | out: MutantHandle=0x114df570*=0xc94) returned 0x0 [0255.979] SetSecurityInfo () returned 0x0 [0255.979] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338d30) returned 1 [0255.979] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362480) returned 1 [0255.979] NtWaitForSingleObject (Object=0xc94, Alertable=0, Time=0x114df570) returned 0x0 [0255.979] NtReleaseMutant (MutantHandle=0xc94, ReleaseCount=0x0) returned 0x0 [0255.979] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361b00) returned 1 [0255.979] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df5a0 | out: lpdwFlags=0x114df5a0) returned 1 [0255.980] GetExitCodeProcess (in: hProcess=0xc94, lpExitCode=0x114df5e8 | out: lpExitCode=0x114df5e8*=0x103) returned 1 [0255.980] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df570 | out: lpdwFlags=0x114df570) returned 1 [0255.980] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df600 | out: lpdwFlags=0x114df600) returned 1 [0255.980] GetProcessId (Process=0xc94) returned 0x10f4 [0255.980] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3621b0 [0255.980] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0255.980] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0x1e0c [0255.996] Thread32First (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.000] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.003] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.006] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.008] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.012] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.014] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.017] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.019] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.021] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.024] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.027] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.029] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.032] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.040] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.043] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.058] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.062] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.067] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.071] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.076] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.079] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.084] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.088] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.092] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.095] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.100] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.103] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.105] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.108] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.110] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.113] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.129] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.132] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.136] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.141] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.145] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.148] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.151] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.154] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.158] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.161] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.165] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.216] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.218] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.221] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.223] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.225] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.228] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.230] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.233] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.235] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.237] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.241] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.243] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.245] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.247] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.249] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.251] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.254] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.259] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.262] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.264] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.269] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.272] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.274] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.276] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.279] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.282] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.284] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.285] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.288] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.290] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.292] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.293] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.296] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.298] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.300] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.302] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.304] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.307] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.309] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.311] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.313] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.315] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.317] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.319] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.327] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.330] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.332] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.334] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.336] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.338] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.341] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.344] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.346] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.348] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.351] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.353] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.355] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.357] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.360] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.362] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.365] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.368] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.371] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.373] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.376] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.379] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.382] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.384] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.390] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.393] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.395] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.398] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.400] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.402] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.406] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.413] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.415] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.418] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.421] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.423] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.426] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.429] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.431] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.434] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.440] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.443] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.445] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.448] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.450] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.453] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.455] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.458] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.460] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.463] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.466] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.469] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.471] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.474] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.477] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.480] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.482] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.484] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.487] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.489] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.492] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.494] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.497] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.500] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.503] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.506] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.509] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.511] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.513] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.516] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.518] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.521] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.523] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.525] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.528] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.531] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.536] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.539] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.541] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.551] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.555] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.559] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.561] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.564] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.567] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.569] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.572] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.576] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.579] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.585] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.589] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.593] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.596] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.600] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.604] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.608] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.612] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.616] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.620] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.623] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.625] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.629] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.632] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.636] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.639] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.641] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.648] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.651] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.654] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.658] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.661] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.770] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.773] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.781] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.784] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.787] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.791] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.793] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.795] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.798] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.800] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.802] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.804] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.806] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.809] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.811] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.814] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.816] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.818] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.820] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.822] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.824] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.826] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.828] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.831] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.833] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.835] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.838] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.842] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.845] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.847] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.850] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.852] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.854] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.856] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.859] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.861] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.863] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.866] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.868] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.871] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.873] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.876] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.885] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.888] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.890] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.892] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.895] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.897] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.898] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.900] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.902] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0256.904] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.118] GetHandleInformation (in: hObject=0x1e0c, lpdwFlags=0x114df540 | out: lpdwFlags=0x114df540) returned 1 [0257.118] GetThreadDesktop (dwThreadId=0x10f8) returned 0xc8 [0257.119] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d310 [0257.119] GetUserObjectInformationA (in: hObj=0xc8, nIndex=2, pvInfo=0xa39d310, nLength=0x80, lpnLengthNeeded=0x0 | out: pvInfo=0xa39d310, lpnLengthNeeded=0x0) returned 1 [0257.119] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3622a0 [0257.119] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3622a0) returned 1 [0257.119] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d310) returned 1 [0257.119] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3621b0) returned 1 [0257.119] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df5d0 | out: lpdwFlags=0x114df5d0) returned 1 [0257.119] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3622a0 [0257.120] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0257.120] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ce00 [0257.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0257.120] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361d50 [0257.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0xa361d50, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0257.120] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362070 [0257.120] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361d50) returned 1 [0257.120] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ce00) returned 1 [0257.120] CryptAcquireContextW (in: phProv=0x114df3d8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114df3d8*=0x49c0110) returned 1 [0257.121] CryptCreateHash (in: hProv=0x49c0110, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x114df3d8 | out: phHash=0x114df3d8) returned 1 [0257.121] CryptHashData (hHash=0x4b33320, pbData=0xa3622a0, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0257.121] CryptGetHashParam (in: hHash=0x4b33320, dwParam=0x4, pbData=0x114df3e0, pdwDataLen=0x114df3e4, dwFlags=0x0 | out: pbData=0x114df3e0, pdwDataLen=0x114df3e4) returned 1 [0257.121] CryptGetHashParam (in: hHash=0x4b33320, dwParam=0x2, pbData=0xa361f30, pdwDataLen=0x114df3e0, dwFlags=0x0 | out: pbData=0xa361f30, pdwDataLen=0x114df3e0) returned 1 [0257.121] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e90 [0257.121] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0257.122] CryptDestroyHash (hHash=0x4b33320) returned 1 [0257.122] CryptReleaseContext (hProv=0x49c0110, dwFlags=0x0) returned 1 [0257.122] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f30) returned 1 [0257.122] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362070 [0257.122] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361ee0 [0257.122] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362070) returned 1 [0257.122] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361d50 [0257.122] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361ee0) returned 1 [0257.122] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e90) returned 1 [0257.122] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3621b0 [0257.122] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361d50) returned 1 [0257.122] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3622a0) returned 1 [0257.122] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39b9c0 [0257.122] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa351cb0 [0257.122] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362430 [0257.122] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0257.122] _vsnwprintf (in: _Buffer=0xa378680, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x114df570 | out: _Buffer="\\Sessions\\1") returned 11 [0257.122] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378680) returned 1 [0257.123] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa351cb0) returned 1 [0257.123] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa351cb0 [0257.123] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3622f0 [0257.123] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0257.123] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa3620c0, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0257.123] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d3a0 [0257.160] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa3620c0, cbMultiByte=38, lpWideCharStr=0xa39d3a0, cchWideChar=38 | out: lpWideCharStr="{d65528a1-3ef5-a115-0995-914008bd9a62}") returned 38 [0257.160] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d160 [0257.160] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d3a0) returned 1 [0257.160] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa360290 [0257.160] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39b9c0) returned 1 [0257.160] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d160) returned 1 [0257.160] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3620c0) returned 1 [0257.160] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xc0) returned 0x4338d30 [0257.160] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0257.160] NtOpenMutant (in: MutantHandle=0x114df570, DesiredAccess=0x100000, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{d65528a1-3ef5-a115-0995-914008bd9a62}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x114df570*=0x0) returned 0xc0000034 [0257.161] NtCreateMutant (in: MutantHandle=0x114df570, DesiredAccess=0x1f0001, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{d65528a1-3ef5-a115-0995-914008bd9a62}", Attributes=0x0, SecurityDescriptor=0x4339210, SecurityQualityOfService=0x0), InitialOwner=0 | out: MutantHandle=0x114df570*=0xc94) returned 0x0 [0257.161] SetSecurityInfo () returned 0x0 [0257.161] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338d30) returned 1 [0257.161] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3621b0) returned 1 [0257.161] NtWaitForSingleObject (Object=0xc94, Alertable=0, Time=0x114df570) returned 0x0 [0257.161] NtReleaseMutant (MutantHandle=0xc94, ReleaseCount=0x0) returned 0x0 [0257.161] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa360290) returned 1 [0257.161] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df5a0 | out: lpdwFlags=0x114df5a0) returned 1 [0257.161] GetExitCodeProcess (in: hProcess=0xc94, lpExitCode=0x114df5e8 | out: lpExitCode=0x114df5e8*=0x103) returned 1 [0257.161] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df570 | out: lpdwFlags=0x114df570) returned 1 [0257.161] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df600 | out: lpdwFlags=0x114df600) returned 1 [0257.162] GetProcessId (Process=0xc94) returned 0x1100 [0257.162] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e40 [0257.162] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0257.162] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0x1e0c [0257.177] Thread32First (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.179] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.181] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.183] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.185] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.188] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.190] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.194] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.196] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.199] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.202] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.205] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.209] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.211] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.215] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.218] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.221] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.223] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.226] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.229] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.233] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.237] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.240] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.242] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.244] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.247] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.249] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.251] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.254] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.256] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.258] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.260] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.262] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.266] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.268] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.271] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.273] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.275] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.277] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.280] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.283] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.285] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.287] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.289] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.292] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.294] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.298] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.304] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.306] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.309] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.311] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.315] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.317] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.320] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.322] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.325] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.327] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.330] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.333] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.336] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.339] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.341] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.344] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.346] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.349] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.352] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.354] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.357] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.360] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.362] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.367] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.370] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.372] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.375] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.380] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.383] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.385] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.388] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.390] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.392] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.396] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.399] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.418] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.421] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.423] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.426] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.428] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.431] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.433] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.437] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.439] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.442] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.445] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.448] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.451] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.453] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.456] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.458] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.461] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.464] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.467] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.469] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.472] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.474] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.477] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.480] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.483] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.486] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.488] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.492] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.494] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.499] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.503] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.519] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.522] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.525] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.528] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.530] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.533] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.535] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.538] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.540] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.542] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.545] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.547] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.550] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.552] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.555] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.557] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.560] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.563] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.566] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.569] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.572] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.575] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.579] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.582] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.585] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.588] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.592] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.594] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.597] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.599] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.602] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.605] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.607] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.610] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.613] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.615] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.617] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.620] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.622] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.628] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.631] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.634] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.637] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.640] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.642] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.644] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.647] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.649] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.651] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.653] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.656] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.658] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.661] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.665] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.668] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.671] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.674] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.677] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.680] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.684] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.687] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.690] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.693] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.696] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.699] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.701] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.705] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.708] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.710] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.713] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.716] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.730] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.734] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.736] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.739] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.741] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.744] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.748] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.751] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.756] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.759] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.762] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.764] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.767] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.770] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.772] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.775] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.777] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.780] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.783] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.786] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.789] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.791] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.795] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.797] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.799] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.803] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.805] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.809] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.811] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.813] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.816] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.818] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.822] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.825] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.827] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.830] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.833] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.837] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.840] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.842] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.845] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.847] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.850] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.852] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.855] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.876] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.880] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.884] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.887] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.890] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.893] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.896] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.899] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.902] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.905] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.909] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.912] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.915] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.918] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.922] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.924] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.928] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.933] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.935] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.938] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0257.941] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.184] GetHandleInformation (in: hObject=0x1e0c, lpdwFlags=0x114df540 | out: lpdwFlags=0x114df540) returned 1 [0258.184] GetThreadDesktop (dwThreadId=0x1104) returned 0xc8 [0258.184] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39bc90 [0258.184] GetUserObjectInformationA (in: hObj=0xc8, nIndex=2, pvInfo=0xa39bc90, nLength=0x80, lpnLengthNeeded=0x0 | out: pvInfo=0xa39bc90, lpnLengthNeeded=0x0) returned 1 [0258.184] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361d50 [0258.185] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361d50) returned 1 [0258.185] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39bc90) returned 1 [0258.185] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e40) returned 1 [0258.185] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df5d0 | out: lpdwFlags=0x114df5d0) returned 1 [0258.185] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362200 [0258.185] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0258.185] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d8b0 [0258.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0258.185] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362250 [0258.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0xa362250, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0258.185] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f80 [0258.185] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362250) returned 1 [0258.185] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d8b0) returned 1 [0258.186] CryptAcquireContextW (in: phProv=0x114df3d8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114df3d8*=0x49c1f10) returned 1 [0258.187] CryptCreateHash (in: hProv=0x49c1f10, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x114df3d8 | out: phHash=0x114df3d8) returned 1 [0258.187] CryptHashData (hHash=0x4b332b0, pbData=0xa362200, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0258.187] CryptGetHashParam (in: hHash=0x4b332b0, dwParam=0x4, pbData=0x114df3e0, pdwDataLen=0x114df3e4, dwFlags=0x0 | out: pbData=0x114df3e0, pdwDataLen=0x114df3e4) returned 1 [0258.187] CryptGetHashParam (in: hHash=0x4b332b0, dwParam=0x2, pbData=0xa361d50, pdwDataLen=0x114df3e0, dwFlags=0x0 | out: pbData=0xa361d50, pdwDataLen=0x114df3e0) returned 1 [0258.187] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362070 [0258.187] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0258.187] CryptDestroyHash (hHash=0x4b332b0) returned 1 [0258.188] CryptReleaseContext (hProv=0x49c1f10, dwFlags=0x0) returned 1 [0258.188] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361d50) returned 1 [0258.188] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3620c0 [0258.188] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362480 [0258.188] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3620c0) returned 1 [0258.188] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f80 [0258.188] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362480) returned 1 [0258.188] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362070) returned 1 [0258.188] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362110 [0258.188] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f80) returned 1 [0258.188] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362200) returned 1 [0258.188] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39cfb0 [0258.188] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa351cb0 [0258.189] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362430 [0258.189] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0258.189] _vsnwprintf (in: _Buffer=0xa378680, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x114df570 | out: _Buffer="\\Sessions\\1") returned 11 [0258.189] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378680) returned 1 [0258.189] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa351cb0) returned 1 [0258.189] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa351cb0 [0258.189] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f30 [0258.189] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0258.189] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa361fd0, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0258.190] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d160 [0258.190] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa361fd0, cbMultiByte=38, lpWideCharStr=0xa39d160, cchWideChar=38 | out: lpWideCharStr="{71bb662b-e609-45a6-82d2-d177df9706bc}") returned 38 [0258.190] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d430 [0258.190] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d160) returned 1 [0258.190] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35ff60 [0258.190] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39cfb0) returned 1 [0258.190] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d430) returned 1 [0258.190] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361fd0) returned 1 [0258.190] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xc0) returned 0x4338d30 [0258.190] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0258.190] NtOpenMutant (in: MutantHandle=0x114df570, DesiredAccess=0x100000, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{71bb662b-e609-45a6-82d2-d177df9706bc}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x114df570*=0x0) returned 0xc0000034 [0258.191] NtCreateMutant (in: MutantHandle=0x114df570, DesiredAccess=0x1f0001, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{71bb662b-e609-45a6-82d2-d177df9706bc}", Attributes=0x0, SecurityDescriptor=0x4339210, SecurityQualityOfService=0x0), InitialOwner=0 | out: MutantHandle=0x114df570*=0xc94) returned 0x0 [0258.191] SetSecurityInfo () returned 0x0 [0258.191] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338d30) returned 1 [0258.191] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362110) returned 1 [0258.191] NtWaitForSingleObject (Object=0xc94, Alertable=0, Time=0x114df570) returned 0x0 [0258.191] NtReleaseMutant (MutantHandle=0xc94, ReleaseCount=0x0) returned 0x0 [0258.192] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35ff60) returned 1 [0258.192] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df5a0 | out: lpdwFlags=0x114df5a0) returned 1 [0258.192] GetExitCodeProcess (in: hProcess=0xc94, lpExitCode=0x114df5e8 | out: lpExitCode=0x114df5e8*=0x103) returned 1 [0258.192] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df570 | out: lpdwFlags=0x114df570) returned 1 [0258.192] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df600 | out: lpdwFlags=0x114df600) returned 1 [0258.192] GetProcessId (Process=0xc94) returned 0x1108 [0258.192] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362250 [0258.192] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0258.192] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0x1e0c [0258.210] Thread32First (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.213] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.219] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.223] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.228] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.231] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.233] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.236] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.238] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.240] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.243] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.245] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.248] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.250] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.252] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.254] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.259] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.262] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.264] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.268] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.271] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.273] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.275] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.278] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.280] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.282] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.284] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.286] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.288] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.290] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.293] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.295] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.297] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.300] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.304] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.307] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.309] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.312] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.314] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.317] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.319] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.321] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.325] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.328] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.330] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.344] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.348] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.350] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.352] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.355] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.359] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.361] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.364] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.366] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.369] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.372] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.374] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.377] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.380] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.382] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.385] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.390] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.392] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.395] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.398] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.402] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.406] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.409] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.413] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.417] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.420] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.423] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.427] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.433] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.437] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.440] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.443] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.446] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.449] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.453] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.456] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.460] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.462] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.465] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.468] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.471] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.474] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.479] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.482] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.485] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.487] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.491] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.494] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.497] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.500] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.504] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.507] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.509] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.512] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.515] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.519] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.521] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.530] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.533] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.536] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.540] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.545] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.549] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.553] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.557] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.560] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.564] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.567] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.570] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.573] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.575] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.579] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.583] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.586] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.589] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.592] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.594] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.597] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.600] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.602] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.605] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.607] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.611] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.615] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.619] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.627] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.631] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.634] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.640] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.643] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.646] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.648] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.651] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.654] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.657] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.661] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.665] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.668] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.673] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.678] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.683] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.686] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.690] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.694] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.697] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.701] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.704] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.708] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.713] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.730] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.734] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.738] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.741] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.745] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.749] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.752] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.755] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.758] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.762] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.764] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.767] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.769] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.772] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.779] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.783] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.787] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.791] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.794] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.797] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.801] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.805] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.809] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.812] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.815] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.818] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.821] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.824] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.830] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.834] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.837] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.842] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.845] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.847] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.850] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.854] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.856] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.859] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.861] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.864] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.867] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.871] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.874] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.877] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.884] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.887] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.890] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.892] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.895] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.898] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.900] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.902] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.904] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.906] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.908] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.911] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.913] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.915] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.917] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.920] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.923] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.925] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.927] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.930] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.932] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.934] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.939] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.942] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.944] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.946] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.947] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.950] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.952] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.955] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.958] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.961] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.964] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.966] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.969] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.972] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.974] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.977] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.980] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.983] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.985] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.987] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.989] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.994] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.996] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0258.998] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.000] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.002] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.004] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.005] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.072] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.075] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.242] GetHandleInformation (in: hObject=0x1e0c, lpdwFlags=0x114df540 | out: lpdwFlags=0x114df540) returned 1 [0259.243] GetThreadDesktop (dwThreadId=0x110c) returned 0xc8 [0259.243] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39c110 [0259.244] GetUserObjectInformationA (in: hObj=0xc8, nIndex=2, pvInfo=0xa39c110, nLength=0x80, lpnLengthNeeded=0x0 | out: pvInfo=0xa39c110, lpnLengthNeeded=0x0) returned 1 [0259.244] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362160 [0259.244] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362160) returned 1 [0259.244] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39c110) returned 1 [0259.244] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362250) returned 1 [0259.244] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df5d0 | out: lpdwFlags=0x114df5d0) returned 1 [0259.244] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e40 [0259.246] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0259.246] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39bf60 [0259.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0259.246] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362110 [0259.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0xa362110, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0259.246] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362070 [0259.246] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362110) returned 1 [0259.246] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39bf60) returned 1 [0259.246] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39da60 [0259.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0259.246] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361fd0 [0259.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0xa361fd0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0259.246] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3621b0 [0259.247] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361fd0) returned 1 [0259.247] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39da60) returned 1 [0259.247] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362250 [0259.247] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0259.247] CryptAcquireContextW (in: phProv=0x114df3d8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114df3d8*=0x49c1d10) returned 1 [0259.248] CryptCreateHash (in: hProv=0x49c1d10, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x114df3d8 | out: phHash=0x114df3d8) returned 1 [0259.248] CryptHashData (hHash=0x4b332b0, pbData=0xa361e40, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0259.248] CryptGetHashParam (in: hHash=0x4b332b0, dwParam=0x4, pbData=0x114df3e0, pdwDataLen=0x114df3e4, dwFlags=0x0 | out: pbData=0x114df3e0, pdwDataLen=0x114df3e4) returned 1 [0259.248] CryptGetHashParam (in: hHash=0x4b332b0, dwParam=0x2, pbData=0xa362250, pdwDataLen=0x114df3e0, dwFlags=0x0 | out: pbData=0xa362250, pdwDataLen=0x114df3e0) returned 1 [0259.248] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362070 [0259.248] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0259.248] CryptDestroyHash (hHash=0x4b332b0) returned 1 [0259.248] CryptReleaseContext (hProv=0x49c1d10, dwFlags=0x0) returned 1 [0259.249] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362250) returned 1 [0259.249] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362340 [0259.249] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362200 [0259.249] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362340) returned 1 [0259.249] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361da0 [0259.249] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362200) returned 1 [0259.249] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362070) returned 1 [0259.249] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362430 [0259.249] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361da0) returned 1 [0259.249] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e40) returned 1 [0259.249] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39c110 [0259.249] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa351cb0 [0259.249] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362390 [0259.249] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0259.249] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x400) returned 0xa378680 [0259.249] _vsnwprintf (in: _Buffer=0xa378680, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x114df570 | out: _Buffer="\\Sessions\\1") returned 11 [0259.249] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378680) returned 1 [0259.249] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa351cb0) returned 1 [0259.249] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa351cb0 [0259.249] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362480 [0259.249] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0259.249] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362070 [0259.249] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa362070, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0259.249] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d8b0 [0259.250] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa362070, cbMultiByte=38, lpWideCharStr=0xa39d8b0, cchWideChar=38 | out: lpWideCharStr="{5448aec8-10c2-e89b-6654-58a5f2a67f29}") returned 38 [0259.250] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39c500 [0259.250] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d8b0) returned 1 [0259.250] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa360070 [0259.250] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39c110) returned 1 [0259.250] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39c500) returned 1 [0259.250] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362070) returned 1 [0259.250] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xc0) returned 0x4338d30 [0259.250] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0259.250] NtOpenMutant (in: MutantHandle=0x114df570, DesiredAccess=0x100000, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{5448aec8-10c2-e89b-6654-58a5f2a67f29}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x114df570*=0x0) returned 0xc0000034 [0259.250] NtCreateMutant (in: MutantHandle=0x114df570, DesiredAccess=0x1f0001, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{5448aec8-10c2-e89b-6654-58a5f2a67f29}", Attributes=0x0, SecurityDescriptor=0x4339210, SecurityQualityOfService=0x0), InitialOwner=0 | out: MutantHandle=0x114df570*=0xc94) returned 0x0 [0259.250] SetSecurityInfo () returned 0x0 [0259.250] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338d30) returned 1 [0259.250] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362430) returned 1 [0259.250] NtWaitForSingleObject (Object=0xc94, Alertable=0, Time=0x114df570) returned 0x0 [0259.250] NtReleaseMutant (MutantHandle=0xc94, ReleaseCount=0x0) returned 0x0 [0259.250] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa360070) returned 1 [0259.250] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df5a0 | out: lpdwFlags=0x114df5a0) returned 1 [0259.251] GetExitCodeProcess (in: hProcess=0xc94, lpExitCode=0x114df5e8 | out: lpExitCode=0x114df5e8*=0x103) returned 1 [0259.251] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df570 | out: lpdwFlags=0x114df570) returned 1 [0259.251] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df600 | out: lpdwFlags=0x114df600) returned 1 [0259.251] GetProcessId (Process=0xc94) returned 0x1114 [0259.251] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f30 [0259.251] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0259.251] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0x1e0c [0259.263] Thread32First (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.264] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.266] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.268] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.269] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.271] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.272] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.274] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.275] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.277] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.279] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.280] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.282] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.283] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.285] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.286] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.287] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.288] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.290] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.291] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.292] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.294] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.295] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.296] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.298] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.300] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.301] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.302] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.304] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.306] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.308] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.309] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.310] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.311] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.313] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.314] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.315] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.316] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.317] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.319] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.320] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.321] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.323] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.324] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.325] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.326] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.327] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.328] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.330] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.331] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.332] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.334] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.335] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.336] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.337] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.339] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.340] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.341] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.342] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.344] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.345] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.346] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.347] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.348] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.349] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.351] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.352] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.353] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.354] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.355] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.357] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.358] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.359] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.360] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.362] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.363] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.364] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.365] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.366] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.367] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.368] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.370] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.371] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.372] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.373] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.374] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.375] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.377] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.378] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.379] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.380] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.381] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.382] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.384] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.385] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.386] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.387] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.388] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.389] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.390] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.392] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.393] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.394] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.395] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.396] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.397] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.398] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.399] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.400] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.402] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.403] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.404] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.405] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.406] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.407] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.408] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.409] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.410] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.411] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.412] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.414] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.415] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.416] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.417] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.418] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.419] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.420] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.421] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.422] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.423] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.424] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.426] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.427] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.428] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.429] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.430] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.431] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.432] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.433] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.434] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.435] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.436] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.438] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.439] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.440] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.441] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.442] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.443] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.444] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.445] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.446] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.447] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.448] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.450] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.451] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.452] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.453] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.454] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.455] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.456] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.457] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.458] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.459] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.460] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.461] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.462] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.464] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.465] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.466] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.467] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.468] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.469] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.470] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.471] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.472] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.473] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.474] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.476] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.477] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.478] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.479] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.480] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.481] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.482] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.483] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.484] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.485] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.486] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.487] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.488] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.489] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.491] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.492] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.493] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.494] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.495] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.496] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.497] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.498] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.499] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.500] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.501] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.502] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.503] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.504] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.506] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.507] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.508] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.509] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.510] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.511] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.512] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.513] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.514] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.515] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.516] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.517] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.518] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.520] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.521] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.522] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.523] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.524] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.525] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.526] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.527] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.528] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.529] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.530] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.531] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.532] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.533] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.535] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.536] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.537] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.538] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.539] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.540] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.541] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.542] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.543] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.544] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.545] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.546] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.548] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.549] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.550] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.551] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.552] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.553] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0259.677] GetHandleInformation (in: hObject=0x1e0c, lpdwFlags=0x114df540 | out: lpdwFlags=0x114df540) returned 1 [0259.677] GetThreadDesktop (dwThreadId=0x1118) returned 0xc8 [0259.982] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39c740 [0259.982] GetUserObjectInformationA (in: hObj=0xc8, nIndex=2, pvInfo=0xa39c740, nLength=0x80, lpnLengthNeeded=0x0 | out: pvInfo=0xa39c740, lpnLengthNeeded=0x0) returned 1 [0259.983] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362070 [0259.983] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362070) returned 1 [0259.983] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39c740) returned 1 [0259.983] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f30) returned 1 [0259.983] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df5d0 | out: lpdwFlags=0x114df5d0) returned 1 [0259.983] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f80 [0259.983] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0259.983] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d8b0 [0259.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0259.983] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362480 [0259.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0xa362480, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0259.983] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362340 [0259.983] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362480) returned 1 [0259.983] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d8b0) returned 1 [0259.984] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39c080 [0259.984] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0259.984] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e40 [0259.984] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0xa361e40, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0259.984] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3621b0 [0259.984] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e40) returned 1 [0259.984] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39c080) returned 1 [0259.985] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362250 [0259.985] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0259.985] CryptAcquireContextW (in: phProv=0x114df3d8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114df3d8*=0x49c3610) returned 1 [0259.986] CryptCreateHash (in: hProv=0x49c3610, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x114df3d8 | out: phHash=0x114df3d8) returned 1 [0259.986] CryptHashData (hHash=0x4b332b0, pbData=0xa361f80, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0259.986] CryptGetHashParam (in: hHash=0x4b332b0, dwParam=0x4, pbData=0x114df3e0, pdwDataLen=0x114df3e4, dwFlags=0x0 | out: pbData=0x114df3e0, pdwDataLen=0x114df3e4) returned 1 [0259.986] CryptGetHashParam (in: hHash=0x4b332b0, dwParam=0x2, pbData=0xa362250, pdwDataLen=0x114df3e0, dwFlags=0x0 | out: pbData=0xa362250, pdwDataLen=0x114df3e0) returned 1 [0259.986] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362430 [0259.986] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0259.986] CryptDestroyHash (hHash=0x4b332b0) returned 1 [0259.986] CryptReleaseContext (hProv=0x49c3610, dwFlags=0x0) returned 1 [0259.987] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362250) returned 1 [0259.987] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362070 [0259.987] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362340 [0259.987] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362070) returned 1 [0259.987] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362480 [0259.987] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362340) returned 1 [0259.987] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362430) returned 1 [0259.987] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362110 [0259.987] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362480) returned 1 [0259.987] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f80) returned 1 [0259.987] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39cd70 [0259.987] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa351cb0 [0259.987] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3622f0 [0259.987] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0259.987] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x400) returned 0xa378680 [0259.987] _vsnwprintf (in: _Buffer=0xa378680, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x114df570 | out: _Buffer="\\Sessions\\1") returned 11 [0259.988] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378680) returned 1 [0259.988] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa351cb0) returned 1 [0259.988] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa351cb0 [0259.988] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362250 [0259.988] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0259.988] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3622a0 [0259.988] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa3622a0, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0259.988] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d280 [0259.988] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa3622a0, cbMultiByte=38, lpWideCharStr=0xa39d280, cchWideChar=38 | out: lpWideCharStr="{946d3aec-f0be-460d-b2db-c49c07ac46ae}") returned 38 [0259.988] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ce00 [0259.988] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d280) returned 1 [0259.988] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35fd40 [0259.988] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39cd70) returned 1 [0259.988] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ce00) returned 1 [0259.988] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3622a0) returned 1 [0259.988] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xc0) returned 0x4338d30 [0259.988] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0259.988] NtOpenMutant (in: MutantHandle=0x114df570, DesiredAccess=0x100000, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{946d3aec-f0be-460d-b2db-c49c07ac46ae}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x114df570*=0x0) returned 0xc0000034 [0259.988] NtCreateMutant (in: MutantHandle=0x114df570, DesiredAccess=0x1f0001, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{946d3aec-f0be-460d-b2db-c49c07ac46ae}", Attributes=0x0, SecurityDescriptor=0x4339210, SecurityQualityOfService=0x0), InitialOwner=0 | out: MutantHandle=0x114df570*=0xc94) returned 0x0 [0259.989] SetSecurityInfo () returned 0x0 [0259.989] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338d30) returned 1 [0259.989] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362110) returned 1 [0259.989] NtWaitForSingleObject (Object=0xc94, Alertable=0, Time=0x114df570) returned 0x0 [0259.989] NtReleaseMutant (MutantHandle=0xc94, ReleaseCount=0x0) returned 0x0 [0259.989] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35fd40) returned 1 [0259.989] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df5a0 | out: lpdwFlags=0x114df5a0) returned 1 [0259.989] GetExitCodeProcess (in: hProcess=0xc94, lpExitCode=0x114df5e8 | out: lpExitCode=0x114df5e8*=0x103) returned 1 [0259.989] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df570 | out: lpdwFlags=0x114df570) returned 1 [0259.989] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df600 | out: lpdwFlags=0x114df600) returned 1 [0259.989] GetProcessId (Process=0xc94) returned 0x1124 [0259.989] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3622f0 [0259.989] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0259.989] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0x1e0c [0260.004] Thread32First (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.006] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.009] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.012] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.015] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.017] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.020] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.023] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.025] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.029] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.032] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.035] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.038] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.042] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.044] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.061] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.064] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.068] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.072] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.075] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.079] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.082] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.085] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.088] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.093] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.097] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.099] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.104] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.107] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.110] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.113] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.116] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.119] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.121] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.123] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.125] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.126] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.129] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.132] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.134] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.137] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.140] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.143] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.145] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.149] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.151] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.153] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.156] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.160] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.163] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.165] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.166] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.168] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.171] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.173] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.175] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.177] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.179] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.180] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.184] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.186] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.188] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.190] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.191] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.194] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.196] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.198] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.199] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.202] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.204] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.206] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.375] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.378] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.382] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.385] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.388] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.392] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.397] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.400] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.404] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.408] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.411] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.414] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.418] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.421] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.456] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.461] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.464] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.467] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.470] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.474] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.477] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.480] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.483] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.490] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.495] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.498] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.501] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.505] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.507] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.510] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.518] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.521] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.523] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.525] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.528] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.531] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.535] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.538] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.541] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.545] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.548] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.556] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.559] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.561] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.564] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.567] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.570] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.572] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.575] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.577] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.580] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.582] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.584] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.588] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.590] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.592] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.596] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.600] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.603] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.605] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.608] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.611] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.613] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.620] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.624] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.626] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.632] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.636] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.638] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.641] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.645] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.649] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.652] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.655] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.657] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.660] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.662] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.666] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.668] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.671] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.673] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.676] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.682] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.685] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.690] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.694] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.699] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.703] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.707] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.711] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.715] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.719] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.723] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.727] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.730] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.733] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.737] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.739] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.742] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.749] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.752] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.754] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.758] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.760] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.763] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.767] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.771] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.775] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.779] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.784] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.787] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.790] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.793] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.797] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.800] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.804] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.806] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.809] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.811] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.814] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.817] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.820] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.823] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.826] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.828] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.831] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.833] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.835] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.838] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.843] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.846] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.850] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.853] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.857] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.861] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.865] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.868] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.872] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.875] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.878] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.880] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.882] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.885] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.887] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.891] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.895] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.899] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.904] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.907] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.913] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.917] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.921] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.925] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.930] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.934] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.937] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.945] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.957] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.962] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.966] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.969] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.972] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.974] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.976] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.979] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.983] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.986] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.989] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.992] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.995] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0260.998] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.001] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.005] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.008] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.010] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.012] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.015] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.018] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.021] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.023] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.025] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.027] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.029] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.031] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.034] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.036] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.039] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.041] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.044] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.057] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.059] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.061] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.063] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.065] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.067] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.072] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.075] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.078] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.080] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.083] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.085] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.086] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.088] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.091] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.094] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.097] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.100] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.103] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.108] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.110] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.113] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.116] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.120] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.122] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.124] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.127] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.131] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.136] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.139] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.141] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.144] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.146] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.149] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.151] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.153] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.156] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.158] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.160] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.163] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.166] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.170] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.172] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.175] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.178] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.182] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.185] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.187] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.191] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.194] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.198] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.203] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.207] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.211] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.214] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.217] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.222] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.225] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.228] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.231] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.235] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.237] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.240] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.243] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.245] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.248] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.251] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.254] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.256] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.258] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.261] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.263] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.268] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.270] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.273] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.275] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.278] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.280] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.283] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.285] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.287] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.289] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.294] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.297] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.299] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.302] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.305] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.308] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.311] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.313] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.316] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.318] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.321] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.323] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.325] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.327] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.329] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.335] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.337] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.339] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.343] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.346] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.348] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.350] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.353] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.358] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.361] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.364] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.369] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.372] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.375] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.378] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.381] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.384] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.387] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.391] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.394] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.560] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.583] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.586] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.594] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.598] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.601] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.605] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.609] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.613] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.616] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.621] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.625] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.630] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.634] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.636] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.641] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.644] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.648] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.654] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.660] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.662] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.665] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.667] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.691] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.695] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.698] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.700] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.703] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.707] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.709] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.711] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.714] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.718] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.721] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.725] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.728] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.730] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.733] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.736] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.739] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.741] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.743] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.746] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.748] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.751] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.754] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.756] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.759] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.762] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.764] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.767] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.769] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.772] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.776] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.778] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.781] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.784] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.787] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.789] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.800] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.804] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.808] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.810] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.814] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.817] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.819] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.823] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.825] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.828] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.832] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.835] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.838] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.841] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.844] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.847] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.853] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.857] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.863] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.867] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.872] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.875] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.879] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.883] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.888] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.891] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.894] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.898] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.900] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.904] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.914] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.921] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.924] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.927] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.930] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.933] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.936] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.940] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.943] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.947] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.951] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.955] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.958] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.963] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.966] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.969] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.971] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.974] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.977] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.979] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.981] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.983] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.987] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.990] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.992] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0261.996] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.000] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.126] GetHandleInformation (in: hObject=0x1e0c, lpdwFlags=0x114df540 | out: lpdwFlags=0x114df540) returned 1 [0262.126] GetThreadDesktop (dwThreadId=0x1128) returned 0xc8 [0262.126] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39c980 [0262.126] GetUserObjectInformationA (in: hObj=0xc8, nIndex=2, pvInfo=0xa39c980, nLength=0x80, lpnLengthNeeded=0x0 | out: pvInfo=0xa39c980, lpnLengthNeeded=0x0) returned 1 [0262.126] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f30 [0262.126] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f30) returned 1 [0262.126] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39c980) returned 1 [0262.126] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3622f0) returned 1 [0262.127] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df5d0 | out: lpdwFlags=0x114df5d0) returned 1 [0262.127] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e90 [0262.127] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0262.127] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39bae0 [0262.127] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0262.127] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361ee0 [0262.127] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0xa361ee0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0262.127] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362430 [0262.127] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361ee0) returned 1 [0262.127] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39bae0) returned 1 [0262.127] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d3a0 [0262.127] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0262.127] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362430 [0262.127] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0xa362430, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0262.127] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362070 [0262.128] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362430) returned 1 [0262.128] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d3a0) returned 1 [0262.128] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362250 [0262.128] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0262.128] CryptAcquireContextW (in: phProv=0x114df3d8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114df3d8*=0x49c1110) returned 1 [0262.129] CryptCreateHash (in: hProv=0x49c1110, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x114df3d8 | out: phHash=0x114df3d8) returned 1 [0262.129] CryptHashData (hHash=0x4b329f0, pbData=0xa361e90, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0262.129] CryptGetHashParam (in: hHash=0x4b329f0, dwParam=0x4, pbData=0x114df3e0, pdwDataLen=0x114df3e4, dwFlags=0x0 | out: pbData=0x114df3e0, pdwDataLen=0x114df3e4) returned 1 [0262.129] CryptGetHashParam (in: hHash=0x4b329f0, dwParam=0x2, pbData=0xa362250, pdwDataLen=0x114df3e0, dwFlags=0x0 | out: pbData=0xa362250, pdwDataLen=0x114df3e0) returned 1 [0262.129] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361ee0 [0262.129] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0262.129] CryptDestroyHash (hHash=0x4b329f0) returned 1 [0262.129] CryptReleaseContext (hProv=0x49c1110, dwFlags=0x0) returned 1 [0262.129] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362250) returned 1 [0262.129] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3622f0 [0262.129] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362250 [0262.129] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3622f0) returned 1 [0262.129] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f30 [0262.129] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362250) returned 1 [0262.130] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361ee0) returned 1 [0262.130] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362070 [0262.130] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f30) returned 1 [0262.130] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e90) returned 1 [0262.130] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39bdb0 [0262.130] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa351cb0 [0262.130] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e40 [0262.130] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0262.130] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x400) returned 0xa378680 [0262.130] _vsnwprintf (in: _Buffer=0xa378680, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x114df570 | out: _Buffer="\\Sessions\\1") returned 11 [0262.130] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378680) returned 1 [0262.130] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa351cb0) returned 1 [0262.130] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa351cb0 [0262.130] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3620c0 [0262.130] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0262.130] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361d50 [0262.130] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa361d50, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0262.130] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39cf20 [0262.130] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa361d50, cbMultiByte=38, lpWideCharStr=0xa39cf20, cchWideChar=38 | out: lpWideCharStr="{b894408f-30d6-e44c-93a0-15251ca9bab4}") returned 38 [0262.130] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d8b0 [0262.130] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39cf20) returned 1 [0262.130] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa361280 [0262.130] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39bdb0) returned 1 [0262.131] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d8b0) returned 1 [0262.131] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361d50) returned 1 [0262.131] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xc0) returned 0x4338d30 [0262.131] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0262.131] NtOpenMutant (in: MutantHandle=0x114df570, DesiredAccess=0x100000, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{b894408f-30d6-e44c-93a0-15251ca9bab4}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x114df570*=0x0) returned 0xc0000034 [0262.131] NtCreateMutant (in: MutantHandle=0x114df570, DesiredAccess=0x1f0001, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{b894408f-30d6-e44c-93a0-15251ca9bab4}", Attributes=0x0, SecurityDescriptor=0x4339210, SecurityQualityOfService=0x0), InitialOwner=0 | out: MutantHandle=0x114df570*=0xc94) returned 0x0 [0262.131] SetSecurityInfo () returned 0x0 [0262.131] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338d30) returned 1 [0262.131] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362070) returned 1 [0262.131] NtWaitForSingleObject (Object=0xc94, Alertable=0, Time=0x114df570) returned 0x0 [0262.131] NtReleaseMutant (MutantHandle=0xc94, ReleaseCount=0x0) returned 0x0 [0262.131] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361280) returned 1 [0262.131] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df5a0 | out: lpdwFlags=0x114df5a0) returned 1 [0262.131] GetExitCodeProcess (in: hProcess=0xc94, lpExitCode=0x114df5e8 | out: lpExitCode=0x114df5e8*=0x103) returned 1 [0262.131] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df570 | out: lpdwFlags=0x114df570) returned 1 [0262.131] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df600 | out: lpdwFlags=0x114df600) returned 1 [0262.131] GetProcessId (Process=0xc94) returned 0x112c [0262.131] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361df0 [0262.132] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0262.132] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0x1e0c [0262.206] Thread32First (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.208] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.210] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.214] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.216] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.218] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.220] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.222] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.224] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.226] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.228] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.230] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.232] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.234] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.237] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.239] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.245] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.248] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.249] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.252] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.254] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.256] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.258] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.260] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.262] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.264] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.266] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.270] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.272] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.274] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.276] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.278] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.281] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.283] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.285] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.287] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.289] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.292] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.294] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.296] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.298] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.301] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.303] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.306] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.308] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.318] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.321] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.323] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.325] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.328] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.330] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.333] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.335] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.337] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.340] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.343] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.346] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.348] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.351] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.354] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.357] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.359] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.362] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.365] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.369] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.372] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.374] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.376] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.379] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.381] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.383] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.385] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.387] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.390] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.392] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.394] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.396] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.399] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.402] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.405] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.407] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.410] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.413] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.415] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.418] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.443] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.446] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.451] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.454] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.456] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.458] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.461] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.464] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.467] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.469] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.471] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.476] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.477] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.480] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.481] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.483] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.485] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.487] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.489] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.492] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.495] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.498] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.500] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.504] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.506] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.509] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.511] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.513] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.515] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.517] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.519] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.521] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.523] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.525] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.527] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.529] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.531] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.533] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.536] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.539] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.542] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.544] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.551] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.553] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.556] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.560] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.562] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.565] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.572] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.575] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.577] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.582] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.585] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.587] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.590] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.592] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.595] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.597] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.599] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.603] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.605] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.608] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.611] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.615] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.618] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.621] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.624] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.628] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.631] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.633] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.635] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.638] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.640] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.643] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.646] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.648] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.650] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.653] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.655] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.658] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.714] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.717] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.721] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.725] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.729] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.733] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.736] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.740] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.744] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.747] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.750] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.753] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.755] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.759] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.765] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.769] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.774] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.777] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.782] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.785] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.789] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.792] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.797] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.800] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.803] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.805] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.809] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.811] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.814] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.839] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.842] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.845] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.848] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.851] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.853] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.856] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.859] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.861] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.864] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.867] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.869] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.872] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.875] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.877] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.880] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.882] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.884] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.888] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.891] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.894] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.897] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.902] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.906] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.911] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.915] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.920] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.923] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.927] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.929] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.933] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.936] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.940] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.986] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.989] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.991] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.994] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0262.997] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.000] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.003] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.006] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.009] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.011] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.014] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.017] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.019] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.025] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.029] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.032] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.035] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.038] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.041] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.044] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.047] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.059] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.063] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.300] GetHandleInformation (in: hObject=0x1e0c, lpdwFlags=0x114df540 | out: lpdwFlags=0x114df540) returned 1 [0263.301] GetThreadDesktop (dwThreadId=0x1130) returned 0xc8 [0263.301] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36eda0 [0263.301] GetUserObjectInformationA (in: hObj=0xc8, nIndex=2, pvInfo=0xa36eda0, nLength=0x80, lpnLengthNeeded=0x0 | out: pvInfo=0xa36eda0, lpnLengthNeeded=0x0) returned 1 [0263.301] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362480 [0263.301] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362480) returned 1 [0263.301] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36eda0) returned 1 [0263.301] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361df0) returned 1 [0263.301] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df5d0 | out: lpdwFlags=0x114df5d0) returned 1 [0263.302] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e90 [0263.302] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0263.302] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36e890 [0263.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0263.302] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362430 [0263.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0xa362430, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0263.302] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362160 [0263.302] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362430) returned 1 [0263.302] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36e890) returned 1 [0263.302] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36f070 [0263.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0263.302] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362430 [0263.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0xa362430, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0263.302] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362340 [0263.303] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362430) returned 1 [0263.303] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f070) returned 1 [0263.303] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f30 [0263.303] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0263.303] CryptAcquireContextW (in: phProv=0x114df3d8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114df3d8*=0x49c1010) returned 1 [0263.304] CryptCreateHash (in: hProv=0x49c1010, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x114df3d8 | out: phHash=0x114df3d8) returned 1 [0263.304] CryptHashData (hHash=0x4b321a0, pbData=0xa361e90, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0263.304] CryptGetHashParam (in: hHash=0x4b321a0, dwParam=0x4, pbData=0x114df3e0, pdwDataLen=0x114df3e4, dwFlags=0x0 | out: pbData=0x114df3e0, pdwDataLen=0x114df3e4) returned 1 [0263.304] CryptGetHashParam (in: hHash=0x4b321a0, dwParam=0x2, pbData=0xa361f30, pdwDataLen=0x114df3e0, dwFlags=0x0 | out: pbData=0xa361f30, pdwDataLen=0x114df3e0) returned 1 [0263.304] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3620c0 [0263.304] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0263.304] CryptDestroyHash (hHash=0x4b321a0) returned 1 [0263.304] CryptReleaseContext (hProv=0x49c1010, dwFlags=0x0) returned 1 [0263.304] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f30) returned 1 [0263.304] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e40 [0263.304] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362200 [0263.304] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e40) returned 1 [0263.304] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3622f0 [0263.304] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362200) returned 1 [0263.304] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3620c0) returned 1 [0263.304] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361d50 [0263.305] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3622f0) returned 1 [0263.305] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e90) returned 1 [0263.305] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36f850 [0263.305] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa3913b0 [0263.306] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362070 [0263.306] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0263.306] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x400) returned 0xa3963c0 [0263.306] _vsnwprintf (in: _Buffer=0xa3963c0, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x114df570 | out: _Buffer="\\Sessions\\1") returned 11 [0263.306] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3963c0) returned 1 [0263.307] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3913b0) returned 1 [0263.307] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa3913b0 [0263.307] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3622a0 [0263.307] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0263.307] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3622f0 [0263.307] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa3622f0, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0263.307] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36f100 [0263.307] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa3622f0, cbMultiByte=38, lpWideCharStr=0xa36f100, cchWideChar=38 | out: lpWideCharStr="{497f1ddf-1131-8869-1c4d-19bc3c1533f0}") returned 38 [0263.307] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36eda0 [0263.307] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f100) returned 1 [0263.307] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa360180 [0263.307] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f850) returned 1 [0263.307] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36eda0) returned 1 [0263.307] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3622f0) returned 1 [0263.307] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xc0) returned 0x4338d30 [0263.308] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0263.308] NtOpenMutant (in: MutantHandle=0x114df570, DesiredAccess=0x100000, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{497f1ddf-1131-8869-1c4d-19bc3c1533f0}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x114df570*=0x0) returned 0xc0000034 [0263.308] NtCreateMutant (in: MutantHandle=0x114df570, DesiredAccess=0x1f0001, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{497f1ddf-1131-8869-1c4d-19bc3c1533f0}", Attributes=0x0, SecurityDescriptor=0x4339210, SecurityQualityOfService=0x0), InitialOwner=0 | out: MutantHandle=0x114df570*=0xc94) returned 0x0 [0263.308] SetSecurityInfo () returned 0x0 [0263.308] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338d30) returned 1 [0263.308] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361d50) returned 1 [0263.308] NtWaitForSingleObject (Object=0xc94, Alertable=0, Time=0x114df570) returned 0x0 [0263.308] NtReleaseMutant (MutantHandle=0xc94, ReleaseCount=0x0) returned 0x0 [0263.308] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa360180) returned 1 [0263.308] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df5a0 | out: lpdwFlags=0x114df5a0) returned 1 [0263.309] GetExitCodeProcess (in: hProcess=0xc94, lpExitCode=0x114df5e8 | out: lpExitCode=0x114df5e8*=0x103) returned 1 [0263.309] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df570 | out: lpdwFlags=0x114df570) returned 1 [0263.309] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df600 | out: lpdwFlags=0x114df600) returned 1 [0263.309] GetProcessId (Process=0xc94) returned 0x113c [0263.309] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362390 [0263.309] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0263.309] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0x1e0c [0263.325] Thread32First (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.328] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.331] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.334] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.337] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.339] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.342] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.345] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.348] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.353] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.356] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.365] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.368] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.371] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.373] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.376] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.379] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.382] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.384] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.387] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.390] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.392] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.395] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.397] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.399] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.404] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.408] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.412] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.416] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.434] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.437] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.439] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.443] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.446] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.449] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.452] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.455] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.457] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.460] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.463] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.466] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.468] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.470] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.473] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.475] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.479] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.481] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.490] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.493] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.496] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.499] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.502] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.506] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.509] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.513] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.515] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.518] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.522] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.525] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.529] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.532] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.537] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.540] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.543] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.548] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.552] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.554] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.558] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.561] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.564] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.567] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.570] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.574] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.577] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.580] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.582] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.586] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.588] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.591] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.594] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.598] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.601] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.604] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.606] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.608] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.616] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.619] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.621] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.624] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.627] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.630] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.633] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.635] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.639] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.642] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.644] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.646] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.650] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.653] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.655] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.658] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.660] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.663] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.665] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.667] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.670] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.672] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.678] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.681] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.684] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.686] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.689] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.691] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.694] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.697] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.700] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.704] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.707] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.710] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.714] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.716] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.719] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.722] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.725] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.728] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.731] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.734] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.736] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.738] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.741] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.745] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.747] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.749] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.752] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.754] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.757] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.759] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.761] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.763] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.766] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.769] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.771] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.774] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.778] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.781] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.784] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.787] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.790] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.794] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.797] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.800] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.803] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.805] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.808] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.812] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.927] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.931] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.934] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.943] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.946] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.949] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.952] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.955] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.957] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.959] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.962] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.963] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.966] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.968] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.970] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.972] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.974] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.976] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.977] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.979] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.981] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.983] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.984] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.987] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.989] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.991] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.994] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.996] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.997] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0263.999] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.001] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.002] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.005] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.007] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.009] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.011] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.014] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.016] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.018] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.019] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.022] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.023] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.025] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.028] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.030] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.032] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.043] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.046] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.048] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.062] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.065] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.067] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.069] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.072] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.075] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.077] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.079] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.082] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.084] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.086] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.088] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.091] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.094] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.096] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.098] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.100] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.102] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.103] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.106] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.109] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.112] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.114] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.116] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.118] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.121] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.123] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.124] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.127] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.129] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.131] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.134] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.135] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.138] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.139] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.142] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.144] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.146] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.149] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.151] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.153] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.155] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.167] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.169] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.173] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.174] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.357] GetHandleInformation (in: hObject=0x1e0c, lpdwFlags=0x114df540 | out: lpdwFlags=0x114df540) returned 1 [0264.358] GetThreadDesktop (dwThreadId=0x1140) returned 0xc8 [0264.358] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36ffa0 [0264.358] GetUserObjectInformationA (in: hObj=0xc8, nIndex=2, pvInfo=0xa36ffa0, nLength=0x80, lpnLengthNeeded=0x0 | out: pvInfo=0xa36ffa0, lpnLengthNeeded=0x0) returned 1 [0264.358] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362250 [0264.358] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362250) returned 1 [0264.358] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36ffa0) returned 1 [0264.358] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362390) returned 1 [0264.359] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df5d0 | out: lpdwFlags=0x114df5d0) returned 1 [0264.359] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362070 [0264.359] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0264.359] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36fcd0 [0264.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0264.359] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361d50 [0264.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0xa361d50, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0264.359] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3620c0 [0264.359] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361d50) returned 1 [0264.359] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36fcd0) returned 1 [0264.359] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36ed10 [0264.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0264.359] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3620c0 [0264.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0xa3620c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0264.359] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f80 [0264.359] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3620c0) returned 1 [0264.359] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36ed10) returned 1 [0264.360] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361fd0 [0264.360] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0264.360] CryptAcquireContextW (in: phProv=0x114df3d8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114df3d8*=0x49c3310) returned 1 [0264.360] CryptCreateHash (in: hProv=0x49c3310, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x114df3d8 | out: phHash=0x114df3d8) returned 1 [0264.360] CryptHashData (hHash=0x4b313a0, pbData=0xa362070, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0264.360] CryptGetHashParam (in: hHash=0x4b313a0, dwParam=0x4, pbData=0x114df3e0, pdwDataLen=0x114df3e4, dwFlags=0x0 | out: pbData=0x114df3e0, pdwDataLen=0x114df3e4) returned 1 [0264.361] CryptGetHashParam (in: hHash=0x4b313a0, dwParam=0x2, pbData=0xa361fd0, pdwDataLen=0x114df3e0, dwFlags=0x0 | out: pbData=0xa361fd0, pdwDataLen=0x114df3e0) returned 1 [0264.361] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362430 [0264.361] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0264.361] CryptDestroyHash (hHash=0x4b313a0) returned 1 [0264.361] CryptReleaseContext (hProv=0x49c3310, dwFlags=0x0) returned 1 [0264.361] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361fd0) returned 1 [0264.361] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362480 [0264.361] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361d50 [0264.361] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362480) returned 1 [0264.361] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362480 [0264.361] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361d50) returned 1 [0264.361] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362430) returned 1 [0264.361] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e40 [0264.361] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362480) returned 1 [0264.361] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362070) returned 1 [0264.361] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36e6e0 [0264.361] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa3913b0 [0264.361] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3622a0 [0264.361] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0264.362] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x400) returned 0xa3963c0 [0264.362] _vsnwprintf (in: _Buffer=0xa3963c0, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x114df570 | out: _Buffer="\\Sessions\\1") returned 11 [0264.362] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3963c0) returned 1 [0264.362] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3913b0) returned 1 [0264.362] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa3913b0 [0264.362] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3620c0 [0264.362] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0264.362] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362430 [0264.362] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa362430, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0264.362] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3700c0 [0264.362] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa362430, cbMultiByte=38, lpWideCharStr=0xa3700c0, cchWideChar=38 | out: lpWideCharStr="{867eeaaa-9095-7d70-5174-9d6e7d728884}") returned 38 [0264.362] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36f580 [0264.362] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3700c0) returned 1 [0264.362] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35ff60 [0264.362] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36e6e0) returned 1 [0264.362] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f580) returned 1 [0264.362] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362430) returned 1 [0264.362] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xc0) returned 0x4338d30 [0264.362] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0264.362] NtOpenMutant (in: MutantHandle=0x114df570, DesiredAccess=0x100000, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{867eeaaa-9095-7d70-5174-9d6e7d728884}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x114df570*=0x0) returned 0xc0000034 [0264.363] NtCreateMutant (in: MutantHandle=0x114df570, DesiredAccess=0x1f0001, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{867eeaaa-9095-7d70-5174-9d6e7d728884}", Attributes=0x0, SecurityDescriptor=0x4339210, SecurityQualityOfService=0x0), InitialOwner=0 | out: MutantHandle=0x114df570*=0xc94) returned 0x0 [0264.363] SetSecurityInfo () returned 0x0 [0264.363] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338d30) returned 1 [0264.363] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e40) returned 1 [0264.363] NtWaitForSingleObject (Object=0xc94, Alertable=0, Time=0x114df570) returned 0x0 [0264.363] NtReleaseMutant (MutantHandle=0xc94, ReleaseCount=0x0) returned 0x0 [0264.363] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35ff60) returned 1 [0264.363] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df5a0 | out: lpdwFlags=0x114df5a0) returned 1 [0264.363] GetExitCodeProcess (in: hProcess=0xc94, lpExitCode=0x114df5e8 | out: lpExitCode=0x114df5e8*=0x103) returned 1 [0264.363] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df570 | out: lpdwFlags=0x114df570) returned 1 [0264.363] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df600 | out: lpdwFlags=0x114df600) returned 1 [0264.363] GetProcessId (Process=0xc94) returned 0x1144 [0264.363] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f30 [0264.363] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0264.363] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0x1e0c [0264.377] Thread32First (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.379] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.381] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.383] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.384] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.388] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.390] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.392] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.397] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.400] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.402] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.404] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.407] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.411] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.414] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.417] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.419] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.448] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.451] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.454] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.456] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.458] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.460] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.463] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.466] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.469] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.473] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.475] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.478] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.480] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.482] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.485] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.487] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.490] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.492] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.494] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.495] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.498] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.500] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.502] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.504] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.506] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.509] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.512] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.515] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.517] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.519] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.524] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.526] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.528] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.530] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.534] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.536] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.539] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.541] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.543] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.545] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.548] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.550] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.552] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.554] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.557] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.559] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.561] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.565] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.569] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.571] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.574] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.576] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.579] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.581] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.584] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.586] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.591] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.594] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.598] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.600] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.602] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.604] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.607] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.609] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.611] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.613] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.616] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.619] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.621] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.624] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.628] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.634] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.637] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.639] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.643] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.646] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.648] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.651] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.654] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.657] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.660] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.663] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.666] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.670] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.672] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.676] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.678] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.682] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.684] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.686] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.689] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.690] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.692] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.695] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.697] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.701] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.703] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.707] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.709] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.712] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.715] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.720] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.722] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.724] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.727] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.729] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.732] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.735] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.739] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.748] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.751] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.753] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.758] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.759] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.761] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.763] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.766] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.769] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.773] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.775] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.778] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.780] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.782] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.787] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.790] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.792] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.794] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.796] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.799] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.802] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.804] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.806] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.807] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.810] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.812] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.814] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.816] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.818] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.820] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.822] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.825] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.827] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.829] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.831] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.834] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.836] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.838] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.839] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.841] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.843] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.845] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.847] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.852] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.854] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.861] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.864] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.866] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.868] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.871] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.873] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.875] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.879] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.881] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.883] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.885] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.888] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.890] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.892] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.894] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.896] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.898] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.901] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.903] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.904] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.907] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.909] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.912] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.917] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.920] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.922] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.925] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.926] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.928] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.930] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.932] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.934] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.936] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.937] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.939] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.942] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.944] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.946] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.948] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.949] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.951] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.953] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.955] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.956] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.959] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.961] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.964] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.968] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.970] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.972] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.974] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.976] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.980] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.983] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.985] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.987] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.989] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.991] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.993] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.995] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0264.998] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.000] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.002] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.004] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.006] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.008] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.010] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.013] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.015] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.017] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.020] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.022] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.025] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.027] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.029] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.031] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.033] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.035] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.038] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.255] GetHandleInformation (in: hObject=0x1e0c, lpdwFlags=0x114df540 | out: lpdwFlags=0x114df540) returned 1 [0265.255] GetThreadDesktop (dwThreadId=0x1148) returned 0xc8 [0265.256] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36eec0 [0265.256] GetUserObjectInformationA (in: hObj=0xc8, nIndex=2, pvInfo=0xa36eec0, nLength=0x80, lpnLengthNeeded=0x0 | out: pvInfo=0xa36eec0, lpnLengthNeeded=0x0) returned 1 [0265.256] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361da0 [0265.256] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361da0) returned 1 [0265.256] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36eec0) returned 1 [0265.256] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f30) returned 1 [0265.256] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df5d0 | out: lpdwFlags=0x114df5d0) returned 1 [0265.256] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362430 [0265.256] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0265.256] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36f850 [0265.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0265.256] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362390 [0265.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0xa362390, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0265.256] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361da0 [0265.257] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362390) returned 1 [0265.257] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f850) returned 1 [0265.257] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36e1d0 [0265.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0265.257] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3622f0 [0265.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0xa3622f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0265.257] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361fd0 [0265.257] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3622f0) returned 1 [0265.257] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36e1d0) returned 1 [0265.257] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3622a0 [0265.257] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0265.257] CryptAcquireContextW (in: phProv=0x114df3d8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114df3d8*=0x49c3c10) returned 1 [0265.258] CryptCreateHash (in: hProv=0x49c3c10, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x114df3d8 | out: phHash=0x114df3d8) returned 1 [0265.258] CryptHashData (hHash=0x4b31f70, pbData=0xa362430, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0265.258] CryptGetHashParam (in: hHash=0x4b31f70, dwParam=0x4, pbData=0x114df3e0, pdwDataLen=0x114df3e4, dwFlags=0x0 | out: pbData=0x114df3e0, pdwDataLen=0x114df3e4) returned 1 [0265.258] CryptGetHashParam (in: hHash=0x4b31f70, dwParam=0x2, pbData=0xa3622a0, pdwDataLen=0x114df3e0, dwFlags=0x0 | out: pbData=0xa3622a0, pdwDataLen=0x114df3e0) returned 1 [0265.258] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f30 [0265.259] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0265.259] CryptDestroyHash (hHash=0x4b31f70) returned 1 [0265.259] CryptReleaseContext (hProv=0x49c3c10, dwFlags=0x0) returned 1 [0265.259] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3622a0) returned 1 [0265.259] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362110 [0265.259] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362340 [0265.259] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362110) returned 1 [0265.259] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361d50 [0265.259] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362340) returned 1 [0265.259] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f30) returned 1 [0265.259] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362070 [0265.259] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361d50) returned 1 [0265.259] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362430) returned 1 [0265.259] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36fcd0 [0265.259] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa3913b0 [0265.259] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3620c0 [0265.259] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0265.260] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x400) returned 0xa3963c0 [0265.260] _vsnwprintf (in: _Buffer=0xa3963c0, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x114df570 | out: _Buffer="\\Sessions\\1") returned 11 [0265.260] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3963c0) returned 1 [0265.260] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3913b0) returned 1 [0265.260] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa3913b0 [0265.260] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362160 [0265.260] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0265.260] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f30 [0265.260] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa361f30, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0265.260] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36e890 [0265.260] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa361f30, cbMultiByte=38, lpWideCharStr=0xa36e890, cchWideChar=38 | out: lpWideCharStr="{1da4e1aa-6eb1-9190-a173-cc15c94ce697}") returned 38 [0265.260] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36e6e0 [0265.260] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36e890) returned 1 [0265.260] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa360e40 [0265.260] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36fcd0) returned 1 [0265.260] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36e6e0) returned 1 [0265.260] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f30) returned 1 [0265.260] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xc0) returned 0x4338d30 [0265.261] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0265.261] NtOpenMutant (in: MutantHandle=0x114df570, DesiredAccess=0x100000, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{1da4e1aa-6eb1-9190-a173-cc15c94ce697}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x114df570*=0x0) returned 0xc0000034 [0265.261] NtCreateMutant (in: MutantHandle=0x114df570, DesiredAccess=0x1f0001, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{1da4e1aa-6eb1-9190-a173-cc15c94ce697}", Attributes=0x0, SecurityDescriptor=0x4339210, SecurityQualityOfService=0x0), InitialOwner=0 | out: MutantHandle=0x114df570*=0xc94) returned 0x0 [0265.261] SetSecurityInfo () returned 0x0 [0265.261] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338d30) returned 1 [0265.261] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362070) returned 1 [0265.261] NtWaitForSingleObject (Object=0xc94, Alertable=0, Time=0x114df570) returned 0x0 [0265.261] NtReleaseMutant (MutantHandle=0xc94, ReleaseCount=0x0) returned 0x0 [0265.261] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa360e40) returned 1 [0265.261] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df5a0 | out: lpdwFlags=0x114df5a0) returned 1 [0265.261] GetExitCodeProcess (in: hProcess=0xc94, lpExitCode=0x114df5e8 | out: lpExitCode=0x114df5e8*=0x103) returned 1 [0265.261] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df570 | out: lpdwFlags=0x114df570) returned 1 [0265.261] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df600 | out: lpdwFlags=0x114df600) returned 1 [0265.261] GetProcessId (Process=0xc94) returned 0x1154 [0265.261] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362110 [0265.261] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0265.262] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0x1e0c [0265.275] Thread32First (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.278] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.280] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.282] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.285] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.288] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.290] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.293] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.296] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.298] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.301] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.303] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.309] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.313] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.316] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.317] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.319] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.321] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.323] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.326] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.328] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.331] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.333] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.334] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.336] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.338] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.340] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.342] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.344] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.346] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.348] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.350] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.352] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.354] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.356] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.357] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.359] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.361] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.363] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.364] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.366] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.368] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.369] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.374] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.376] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.378] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.380] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.382] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.383] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.385] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.387] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.389] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.391] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.394] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.397] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.398] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.400] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.402] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.405] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.407] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.409] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.411] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.413] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.415] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.417] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.419] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.434] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.435] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.437] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.438] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.440] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.442] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.444] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.446] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.447] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.449] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.450] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.452] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.453] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.455] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.457] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.459] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.462] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.463] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.465] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.466] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.468] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.470] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.472] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.474] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.475] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.477] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.479] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.480] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.482] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.485] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.486] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.488] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.490] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.492] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.493] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.496] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.497] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.499] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.504] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.506] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.508] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.515] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.517] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.519] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.521] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.523] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.525] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.527] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.529] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.531] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.533] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.534] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.537] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.538] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.540] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.541] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.543] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.546] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.547] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.551] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.552] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.555] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.557] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.559] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.561] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.563] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.565] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.566] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.569] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.571] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.573] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.576] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.578] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.582] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.584] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.586] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.588] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.590] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.592] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.594] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.595] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.597] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.600] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.602] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.604] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.606] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.609] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.611] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.614] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.616] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.618] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.620] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.622] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.624] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.626] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.628] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.630] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.632] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.633] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.636] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.637] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.639] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.641] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.642] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.644] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.645] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.647] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.649] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.651] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.652] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.654] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.657] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.659] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.661] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.663] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.664] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.666] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.668] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.670] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.672] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.673] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.675] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.678] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.680] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.682] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.684] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.686] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.688] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.690] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.692] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.699] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.702] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.704] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.707] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.710] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.713] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.715] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.718] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.720] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.722] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.724] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.727] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.729] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.732] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.735] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.738] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.741] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.743] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.745] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.748] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.750] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.754] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.756] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.759] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.766] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.770] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.772] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.775] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.777] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.780] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.783] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.785] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.789] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.792] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.795] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.798] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.802] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.804] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.806] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.808] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.811] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.814] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.817] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.819] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.821] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.823] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.827] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.829] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.831] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.832] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.834] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.836] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.839] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0265.841] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.045] GetHandleInformation (in: hObject=0x1e0c, lpdwFlags=0x114df540 | out: lpdwFlags=0x114df540) returned 1 [0266.045] GetThreadDesktop (dwThreadId=0x1158) returned 0xc8 [0266.046] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370420 [0266.046] GetUserObjectInformationA (in: hObj=0xc8, nIndex=2, pvInfo=0xa370420, nLength=0x80, lpnLengthNeeded=0x0 | out: pvInfo=0xa370420, lpnLengthNeeded=0x0) returned 1 [0266.046] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e40 [0266.046] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e40) returned 1 [0266.046] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370420) returned 1 [0266.046] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362110) returned 1 [0266.047] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df5d0 | out: lpdwFlags=0x114df5d0) returned 1 [0266.047] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3621b0 [0266.047] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0266.047] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3700c0 [0266.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0266.047] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362430 [0266.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0xa362430, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0266.047] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3620c0 [0266.047] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362430) returned 1 [0266.047] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3700c0) returned 1 [0266.048] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36fcd0 [0266.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0266.048] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f80 [0266.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0xa361f80, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0266.048] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e40 [0266.048] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f80) returned 1 [0266.048] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36fcd0) returned 1 [0266.048] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3622f0 [0266.048] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0266.048] CryptAcquireContextW (in: phProv=0x114df3d8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114df3d8*=0x49c1d10) returned 1 [0266.061] CryptCreateHash (in: hProv=0x49c1d10, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x114df3d8 | out: phHash=0x114df3d8) returned 1 [0266.061] CryptHashData (hHash=0x4b31e20, pbData=0xa3621b0, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0266.061] CryptGetHashParam (in: hHash=0x4b31e20, dwParam=0x4, pbData=0x114df3e0, pdwDataLen=0x114df3e4, dwFlags=0x0 | out: pbData=0x114df3e0, pdwDataLen=0x114df3e4) returned 1 [0266.061] CryptGetHashParam (in: hHash=0x4b31e20, dwParam=0x2, pbData=0xa3622f0, pdwDataLen=0x114df3e0, dwFlags=0x0 | out: pbData=0xa3622f0, pdwDataLen=0x114df3e0) returned 1 [0266.061] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361d50 [0266.062] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0266.062] CryptDestroyHash (hHash=0x4b31e20) returned 1 [0266.062] CryptReleaseContext (hProv=0x49c1d10, dwFlags=0x0) returned 1 [0266.062] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3622f0) returned 1 [0266.062] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f80 [0266.063] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361da0 [0266.063] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f80) returned 1 [0266.063] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361df0 [0266.063] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361da0) returned 1 [0266.063] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361d50) returned 1 [0266.063] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3622f0 [0266.063] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361df0) returned 1 [0266.064] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3621b0) returned 1 [0266.064] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36fcd0 [0266.064] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa3913b0 [0266.064] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361fd0 [0266.064] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0266.064] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x400) returned 0xa3963c0 [0266.064] _vsnwprintf (in: _Buffer=0xa3963c0, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x114df570 | out: _Buffer="\\Sessions\\1") returned 11 [0266.064] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3963c0) returned 1 [0266.064] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3913b0) returned 1 [0266.065] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa3913b0 [0266.065] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361df0 [0266.065] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0266.065] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362480 [0266.065] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa362480, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0266.065] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36e890 [0266.065] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa362480, cbMultiByte=38, lpWideCharStr=0xa36e890, cchWideChar=38 | out: lpWideCharStr="{f9e73e00-f006-b49c-1dcf-ff85215b0c68}") returned 38 [0266.065] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36e920 [0266.065] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36e890) returned 1 [0266.065] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa3618e0 [0266.065] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36fcd0) returned 1 [0266.065] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36e920) returned 1 [0266.065] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362480) returned 1 [0266.066] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xc0) returned 0x4338d30 [0266.066] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0266.066] NtOpenMutant (in: MutantHandle=0x114df570, DesiredAccess=0x100000, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{f9e73e00-f006-b49c-1dcf-ff85215b0c68}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x114df570*=0x0) returned 0xc0000034 [0266.066] NtCreateMutant (in: MutantHandle=0x114df570, DesiredAccess=0x1f0001, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{f9e73e00-f006-b49c-1dcf-ff85215b0c68}", Attributes=0x0, SecurityDescriptor=0x4339210, SecurityQualityOfService=0x0), InitialOwner=0 | out: MutantHandle=0x114df570*=0xc94) returned 0x0 [0266.067] SetSecurityInfo () returned 0x0 [0266.067] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338d30) returned 1 [0266.067] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3622f0) returned 1 [0266.067] NtWaitForSingleObject (Object=0xc94, Alertable=0, Time=0x114df570) returned 0x0 [0266.067] NtReleaseMutant (MutantHandle=0xc94, ReleaseCount=0x0) returned 0x0 [0266.067] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3618e0) returned 1 [0266.067] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df5a0 | out: lpdwFlags=0x114df5a0) returned 1 [0266.068] GetExitCodeProcess (in: hProcess=0xc94, lpExitCode=0x114df5e8 | out: lpExitCode=0x114df5e8*=0x103) returned 1 [0266.068] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df570 | out: lpdwFlags=0x114df570) returned 1 [0266.068] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df600 | out: lpdwFlags=0x114df600) returned 1 [0266.068] GetProcessId (Process=0xc94) returned 0x115c [0266.068] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362070 [0266.068] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0266.068] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0x1e0c [0266.084] Thread32First (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.089] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.093] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.097] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.099] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.101] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.104] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.107] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.111] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.114] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.118] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.120] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.124] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.127] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.130] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.132] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.136] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.139] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.142] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.145] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.150] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.153] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.156] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.159] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.162] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.164] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.167] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.170] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.175] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.178] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.181] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.184] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.187] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.189] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.192] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.196] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.199] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.204] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.207] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.210] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.213] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.331] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.335] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.337] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.339] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.341] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.344] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.346] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.352] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.355] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.357] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.360] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.362] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.364] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.367] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.370] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.372] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.375] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.377] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.379] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.382] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.384] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.386] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.390] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.393] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.395] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.397] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.399] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.402] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.404] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.406] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.408] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.410] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.416] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.418] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.435] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.438] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.441] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.443] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.445] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.447] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.449] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.452] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.456] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.458] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.460] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.463] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.465] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.468] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.470] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.472] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.473] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.475] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.477] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.482] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.484] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.486] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.487] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.489] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.490] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.492] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.493] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.495] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.496] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.498] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.499] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.501] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.503] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.504] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.506] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.507] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.509] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.511] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.513] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.514] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.516] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.518] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.519] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.521] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.523] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.525] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.526] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.528] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.529] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.531] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.533] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.536] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.537] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.539] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.540] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.542] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.547] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.548] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.550] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.552] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.554] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.556] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.557] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.559] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.560] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.562] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.563] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.566] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.568] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.569] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.571] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.572] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.574] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.575] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.577] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.578] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.580] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.581] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.583] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.585] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.586] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.588] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.590] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.592] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.593] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.595] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.597] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.598] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.600] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.602] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.603] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.605] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.606] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.611] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.613] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.615] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.617] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.619] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.622] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.625] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.627] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.629] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.632] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.636] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.639] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.641] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.643] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.645] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.648] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.650] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.653] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.655] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.658] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.661] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.663] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.665] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.667] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.670] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.676] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.680] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.682] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.685] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.687] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.689] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.692] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.694] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.697] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.699] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.701] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.704] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.706] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.708] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.710] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.713] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.715] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.717] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.719] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.721] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.724] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.726] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.729] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.731] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.734] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.741] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.744] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.746] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.749] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.754] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.757] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.760] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.763] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.766] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.770] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.772] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.775] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.778] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.780] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.782] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.785] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.788] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.791] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.793] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.795] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.798] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.801] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.803] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.805] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.809] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.812] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.814] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.817] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.819] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.822] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.825] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0266.828] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.035] GetHandleInformation (in: hObject=0x1e0c, lpdwFlags=0x114df540 | out: lpdwFlags=0x114df540) returned 1 [0267.035] GetThreadDesktop (dwThreadId=0x1160) returned 0xc8 [0267.036] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3701e0 [0267.036] GetUserObjectInformationA (in: hObj=0xc8, nIndex=2, pvInfo=0xa3701e0, nLength=0x80, lpnLengthNeeded=0x0 | out: pvInfo=0xa3701e0, lpnLengthNeeded=0x0) returned 1 [0267.036] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f30 [0267.036] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f30) returned 1 [0267.036] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3701e0) returned 1 [0267.037] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362070) returned 1 [0267.037] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df5d0 | out: lpdwFlags=0x114df5d0) returned 1 [0267.037] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362200 [0267.037] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0267.037] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36f460 [0267.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0267.037] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362430 [0267.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0xa362430, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0267.037] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362070 [0267.037] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362430) returned 1 [0267.037] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f460) returned 1 [0267.037] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36fcd0 [0267.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0267.038] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361ee0 [0267.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0xa361ee0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0267.038] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362390 [0267.038] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361ee0) returned 1 [0267.038] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36fcd0) returned 1 [0267.038] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362160 [0267.038] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0267.038] CryptAcquireContextW (in: phProv=0x114df3d8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114df3d8*=0x49c3f10) returned 1 [0267.039] CryptCreateHash (in: hProv=0x49c3f10, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x114df3d8 | out: phHash=0x114df3d8) returned 1 [0267.039] CryptHashData (hHash=0x4b31640, pbData=0xa362200, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0267.039] CryptGetHashParam (in: hHash=0x4b31640, dwParam=0x4, pbData=0x114df3e0, pdwDataLen=0x114df3e4, dwFlags=0x0 | out: pbData=0x114df3e0, pdwDataLen=0x114df3e4) returned 1 [0267.039] CryptGetHashParam (in: hHash=0x4b31640, dwParam=0x2, pbData=0xa362160, pdwDataLen=0x114df3e0, dwFlags=0x0 | out: pbData=0xa362160, pdwDataLen=0x114df3e0) returned 1 [0267.039] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3622a0 [0267.039] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0267.039] CryptDestroyHash (hHash=0x4b31640) returned 1 [0267.039] CryptReleaseContext (hProv=0x49c3f10, dwFlags=0x0) returned 1 [0267.039] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362160) returned 1 [0267.039] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362070 [0267.040] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361fd0 [0267.040] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362070) returned 1 [0267.040] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e40 [0267.040] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361fd0) returned 1 [0267.040] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3622a0) returned 1 [0267.040] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362160 [0267.040] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e40) returned 1 [0267.040] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362200) returned 1 [0267.040] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3700c0 [0267.040] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa3913b0 [0267.040] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362390 [0267.040] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0267.040] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x400) returned 0xa3963c0 [0267.040] _vsnwprintf (in: _Buffer=0xa3963c0, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x114df570 | out: _Buffer="\\Sessions\\1") returned 11 [0267.040] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3963c0) returned 1 [0267.040] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3913b0) returned 1 [0267.040] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa3913b0 [0267.040] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3621b0 [0267.040] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0267.041] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362250 [0267.041] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa362250, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0267.041] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36f070 [0267.041] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa362250, cbMultiByte=38, lpWideCharStr=0xa36f070, cchWideChar=38 | out: lpWideCharStr="{6a4fe6c6-ce4d-1240-9924-4da205e310d4}") returned 38 [0267.041] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36fcd0 [0267.041] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f070) returned 1 [0267.041] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35fd40 [0267.041] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3700c0) returned 1 [0267.041] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36fcd0) returned 1 [0267.041] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362250) returned 1 [0267.041] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xc0) returned 0x4338d30 [0267.041] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0267.041] NtOpenMutant (in: MutantHandle=0x114df570, DesiredAccess=0x100000, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{6a4fe6c6-ce4d-1240-9924-4da205e310d4}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x114df570*=0x0) returned 0xc0000034 [0267.041] NtCreateMutant (in: MutantHandle=0x114df570, DesiredAccess=0x1f0001, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{6a4fe6c6-ce4d-1240-9924-4da205e310d4}", Attributes=0x0, SecurityDescriptor=0x4339210, SecurityQualityOfService=0x0), InitialOwner=0 | out: MutantHandle=0x114df570*=0xc94) returned 0x0 [0267.041] SetSecurityInfo () returned 0x0 [0267.042] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338d30) returned 1 [0267.042] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362160) returned 1 [0267.042] NtWaitForSingleObject (Object=0xc94, Alertable=0, Time=0x114df570) returned 0x0 [0267.042] NtReleaseMutant (MutantHandle=0xc94, ReleaseCount=0x0) returned 0x0 [0267.042] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35fd40) returned 1 [0267.042] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df5a0 | out: lpdwFlags=0x114df5a0) returned 1 [0267.042] GetExitCodeProcess (in: hProcess=0xc94, lpExitCode=0x114df5e8 | out: lpExitCode=0x114df5e8*=0x103) returned 1 [0267.042] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df570 | out: lpdwFlags=0x114df570) returned 1 [0267.042] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df600 | out: lpdwFlags=0x114df600) returned 1 [0267.042] GetProcessId (Process=0xc94) returned 0x116c [0267.042] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f80 [0267.042] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0267.042] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0x1e0c [0267.070] Thread32First (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.072] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.076] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.078] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.080] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.082] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.085] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.087] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.089] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.092] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.094] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.096] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.099] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.101] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.103] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.105] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.108] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.110] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.112] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.114] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.116] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.118] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.122] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.123] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.126] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.131] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.133] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.135] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.137] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.139] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.141] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.144] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.146] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.148] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.150] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.153] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.157] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.159] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.161] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.163] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.167] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.169] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.170] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.172] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.174] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.175] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.177] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.179] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.181] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.183] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.185] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.188] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.190] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.192] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.194] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.196] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.198] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.201] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.203] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.205] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.207] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.210] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.212] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.214] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.216] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.218] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.221] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.223] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.225] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.227] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.229] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.231] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.234] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.236] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.238] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.240] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.243] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.245] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.247] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.249] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.251] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.254] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.256] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.261] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.264] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.268] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.270] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.272] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.274] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.276] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.279] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.281] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.283] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.286] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.288] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.290] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.292] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.294] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.296] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.298] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.301] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.303] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.305] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.307] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.310] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.312] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.314] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.316] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.318] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.320] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.323] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.325] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.329] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.331] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.333] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.335] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.375] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.378] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.380] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.383] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.385] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.387] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.389] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.391] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.392] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.394] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.396] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.398] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.400] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.402] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.404] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.406] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.408] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.410] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.412] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.414] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.416] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.418] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.419] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.435] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.438] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.441] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.443] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.446] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.447] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.451] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.454] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.460] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.462] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.464] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.466] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.468] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.471] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.476] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.478] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.480] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.482] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.484] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.486] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.488] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.490] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.492] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.495] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.498] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.506] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.509] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.511] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.514] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.516] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.518] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.521] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.523] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.525] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.528] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.531] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.535] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.538] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.542] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.545] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.547] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.551] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.554] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.556] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.559] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.561] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.563] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.566] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.569] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.571] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.574] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.577] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.580] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.582] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.584] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.586] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.588] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.591] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.593] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.595] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.598] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.601] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.602] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.605] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.607] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.619] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.622] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.625] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.627] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.630] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.632] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.634] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.637] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.639] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.641] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.644] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.646] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.648] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.651] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.654] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.657] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.660] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.663] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.665] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.668] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.671] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.674] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.678] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.682] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.685] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.688] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.692] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.695] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.697] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.700] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.702] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.705] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.708] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.710] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.714] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.716] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.719] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.721] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.725] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.734] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.737] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.739] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.742] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.745] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.748] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.752] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.968] GetHandleInformation (in: hObject=0x1e0c, lpdwFlags=0x114df540 | out: lpdwFlags=0x114df540) returned 1 [0267.969] GetThreadDesktop (dwThreadId=0x1170) returned 0xc8 [0267.969] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36f2b0 [0267.969] GetUserObjectInformationA (in: hObj=0xc8, nIndex=2, pvInfo=0xa36f2b0, nLength=0x80, lpnLengthNeeded=0x0 | out: pvInfo=0xa36f2b0, lpnLengthNeeded=0x0) returned 1 [0267.969] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361fd0 [0267.970] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361fd0) returned 1 [0267.970] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f2b0) returned 1 [0267.970] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f80) returned 1 [0267.970] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df5d0 | out: lpdwFlags=0x114df5d0) returned 1 [0267.970] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3621b0 [0267.970] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0267.970] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36e6e0 [0267.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0267.970] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3622f0 [0267.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0xa3622f0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0267.970] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362390 [0267.970] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3622f0) returned 1 [0267.970] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36e6e0) returned 1 [0267.971] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36e9b0 [0267.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0267.971] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362070 [0267.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0xa362070, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0267.971] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362160 [0267.971] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362070) returned 1 [0267.971] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36e9b0) returned 1 [0267.971] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361df0 [0267.971] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0267.972] CryptAcquireContextW (in: phProv=0x114df3d8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114df3d8*=0x49c1510) returned 1 [0267.972] CryptCreateHash (in: hProv=0x49c1510, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x114df3d8 | out: phHash=0x114df3d8) returned 1 [0267.972] CryptHashData (hHash=0x4b318e0, pbData=0xa3621b0, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0267.972] CryptGetHashParam (in: hHash=0x4b318e0, dwParam=0x4, pbData=0x114df3e0, pdwDataLen=0x114df3e4, dwFlags=0x0 | out: pbData=0x114df3e0, pdwDataLen=0x114df3e4) returned 1 [0267.972] CryptGetHashParam (in: hHash=0x4b318e0, dwParam=0x2, pbData=0xa361df0, pdwDataLen=0x114df3e0, dwFlags=0x0 | out: pbData=0xa361df0, pdwDataLen=0x114df3e0) returned 1 [0267.972] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362430 [0267.973] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0267.973] CryptDestroyHash (hHash=0x4b318e0) returned 1 [0267.973] CryptReleaseContext (hProv=0x49c1510, dwFlags=0x0) returned 1 [0267.973] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361df0) returned 1 [0267.973] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362390 [0267.973] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362160 [0267.973] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362390) returned 1 [0267.973] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361da0 [0267.973] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362160) returned 1 [0267.973] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362430) returned 1 [0267.973] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362480 [0267.973] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361da0) returned 1 [0267.973] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3621b0) returned 1 [0267.973] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36ebf0 [0267.973] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa3913b0 [0267.973] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361fd0 [0267.973] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0267.974] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x400) returned 0xa3963c0 [0267.974] _vsnwprintf (in: _Buffer=0xa3963c0, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x114df570 | out: _Buffer="\\Sessions\\1") returned 11 [0267.974] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3963c0) returned 1 [0267.974] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3913b0) returned 1 [0267.974] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa3913b0 [0267.974] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f80 [0267.974] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0267.974] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361da0 [0267.974] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa361da0, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0267.974] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370390 [0267.974] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa361da0, cbMultiByte=38, lpWideCharStr=0xa370390, cchWideChar=38 | out: lpWideCharStr="{92072f54-0b93-095f-1e25-932462e67c3e}") returned 38 [0267.974] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36f850 [0267.974] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370390) returned 1 [0267.974] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa3616c0 [0267.974] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36ebf0) returned 1 [0267.974] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f850) returned 1 [0267.974] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361da0) returned 1 [0267.974] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xc0) returned 0x4338d30 [0267.975] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0267.975] NtOpenMutant (in: MutantHandle=0x114df570, DesiredAccess=0x100000, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{92072f54-0b93-095f-1e25-932462e67c3e}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x114df570*=0x0) returned 0xc0000034 [0267.975] NtCreateMutant (in: MutantHandle=0x114df570, DesiredAccess=0x1f0001, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{92072f54-0b93-095f-1e25-932462e67c3e}", Attributes=0x0, SecurityDescriptor=0x4339210, SecurityQualityOfService=0x0), InitialOwner=0 | out: MutantHandle=0x114df570*=0xc94) returned 0x0 [0267.975] SetSecurityInfo () returned 0x0 [0267.975] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338d30) returned 1 [0267.975] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362480) returned 1 [0267.975] NtWaitForSingleObject (Object=0xc94, Alertable=0, Time=0x114df570) returned 0x0 [0267.975] NtReleaseMutant (MutantHandle=0xc94, ReleaseCount=0x0) returned 0x0 [0267.975] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3616c0) returned 1 [0267.975] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df5a0 | out: lpdwFlags=0x114df5a0) returned 1 [0267.975] GetExitCodeProcess (in: hProcess=0xc94, lpExitCode=0x114df5e8 | out: lpExitCode=0x114df5e8*=0x103) returned 1 [0267.975] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df570 | out: lpdwFlags=0x114df570) returned 1 [0267.975] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df600 | out: lpdwFlags=0x114df600) returned 1 [0267.975] GetProcessId (Process=0xc94) returned 0x1174 [0267.975] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361d50 [0267.976] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0267.976] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0x1e0c [0267.993] Thread32First (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.995] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0267.997] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.000] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.002] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.005] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.007] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.010] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.013] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.016] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.020] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.023] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.026] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.028] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.031] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.033] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.035] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.037] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.039] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.041] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.043] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.045] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.047] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.050] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.060] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.062] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.064] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.066] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.069] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.072] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.074] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.076] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.086] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.088] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.091] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.095] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.097] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.099] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.102] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.104] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.106] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.109] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.111] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.113] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.115] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.119] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.121] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.123] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.125] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.128] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.130] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.132] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.134] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.136] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.139] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.142] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.144] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.147] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.149] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.153] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.155] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.157] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.158] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.160] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.162] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.164] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.166] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.167] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.169] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.170] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.172] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.174] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.176] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.178] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.181] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.183] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.185] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.189] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.191] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.193] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.199] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.201] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.204] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.206] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.208] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.210] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.211] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.214] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.216] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.218] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.220] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.222] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.223] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.227] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.229] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.231] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.233] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.234] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.236] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.239] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.241] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.243] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.244] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.247] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.249] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.251] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.253] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.254] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.256] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.258] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.261] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.263] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.264] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.266] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.268] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.270] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.272] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.274] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.276] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.279] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.281] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.283] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.284] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.286] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.287] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.289] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.291] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.293] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.295] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.297] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.299] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.303] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.310] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.313] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.316] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.319] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.321] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.323] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.325] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.327] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.329] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.332] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.333] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.336] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.338] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.340] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.342] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.346] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.348] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.351] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.353] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.355] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.358] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.360] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.362] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.364] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.366] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.370] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.372] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.374] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.376] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.378] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.381] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.382] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.384] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.386] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.388] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.390] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.392] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.393] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.395] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.397] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.399] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.402] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.405] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.407] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.409] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.410] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.412] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.415] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.417] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.419] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.430] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.433] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.435] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.437] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.438] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.440] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.442] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.444] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.447] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.449] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.451] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.454] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.458] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.460] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.463] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.465] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.468] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.471] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.474] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.477] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.479] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.481] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.484] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.486] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.488] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.491] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.494] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.496] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.498] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.501] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.504] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.506] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.508] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.510] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.512] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.515] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.517] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.520] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.522] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.524] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.527] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.529] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.531] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.648] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.651] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.653] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.655] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.657] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.658] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.661] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.662] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.664] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.666] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.668] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.671] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.673] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.674] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.676] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.678] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.680] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.682] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.685] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.687] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.689] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.691] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.693] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.694] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.696] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.887] GetHandleInformation (in: hObject=0x1e0c, lpdwFlags=0x114df540 | out: lpdwFlags=0x114df540) returned 1 [0268.887] GetThreadDesktop (dwThreadId=0x1178) returned 0xc8 [0268.887] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36fd60 [0268.887] GetUserObjectInformationA (in: hObj=0xc8, nIndex=2, pvInfo=0xa36fd60, nLength=0x80, lpnLengthNeeded=0x0 | out: pvInfo=0xa36fd60, lpnLengthNeeded=0x0) returned 1 [0268.887] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3622f0 [0268.887] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3622f0) returned 1 [0268.887] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36fd60) returned 1 [0268.887] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361d50) returned 1 [0268.887] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df5d0 | out: lpdwFlags=0x114df5d0) returned 1 [0268.888] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e90 [0268.888] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0268.888] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370540 [0268.888] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0268.888] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e40 [0268.888] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0xa361e40, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0268.888] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3622f0 [0268.888] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e40) returned 1 [0268.888] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370540) returned 1 [0268.888] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36e2f0 [0268.888] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0268.889] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e40 [0268.889] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0xa361e40, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0268.889] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3622a0 [0268.889] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e40) returned 1 [0268.889] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36e2f0) returned 1 [0268.889] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3622a0 [0268.889] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0268.889] CryptAcquireContextW (in: phProv=0x114df3d8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114df3d8*=0x49c3f10) returned 1 [0268.890] CryptCreateHash (in: hProv=0x49c3f10, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x114df3d8 | out: phHash=0x114df3d8) returned 1 [0268.890] CryptHashData (hHash=0x4b31e20, pbData=0xa361e90, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0268.890] CryptGetHashParam (in: hHash=0x4b31e20, dwParam=0x4, pbData=0x114df3e0, pdwDataLen=0x114df3e4, dwFlags=0x0 | out: pbData=0x114df3e0, pdwDataLen=0x114df3e4) returned 1 [0268.890] CryptGetHashParam (in: hHash=0x4b31e20, dwParam=0x2, pbData=0xa3622a0, pdwDataLen=0x114df3e0, dwFlags=0x0 | out: pbData=0xa3622a0, pdwDataLen=0x114df3e0) returned 1 [0268.890] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f30 [0268.890] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0268.890] CryptDestroyHash (hHash=0x4b31e20) returned 1 [0268.890] CryptReleaseContext (hProv=0x49c3f10, dwFlags=0x0) returned 1 [0268.890] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3622a0) returned 1 [0268.890] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361ee0 [0268.890] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361df0 [0268.890] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361ee0) returned 1 [0268.891] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3621b0 [0268.891] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361df0) returned 1 [0268.891] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f30) returned 1 [0268.891] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361da0 [0268.891] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3621b0) returned 1 [0268.891] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e90) returned 1 [0268.891] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36f3d0 [0268.891] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa3913b0 [0268.891] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362430 [0268.891] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0268.891] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x400) returned 0xa3963c0 [0268.891] _vsnwprintf (in: _Buffer=0xa3963c0, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x114df570 | out: _Buffer="\\Sessions\\1") returned 11 [0268.891] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3963c0) returned 1 [0268.891] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3913b0) returned 1 [0268.891] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa3913b0 [0268.891] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e90 [0268.891] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0268.891] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e40 [0268.892] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa361e40, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0268.892] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36f850 [0268.892] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa361e40, cbMultiByte=38, lpWideCharStr=0xa36f850, cchWideChar=38 | out: lpWideCharStr="{8874da96-f7ee-262d-50ac-d480c6318c76}") returned 38 [0268.892] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3700c0 [0268.892] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f850) returned 1 [0268.892] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa3619f0 [0268.892] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f3d0) returned 1 [0268.892] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3700c0) returned 1 [0268.892] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e40) returned 1 [0268.892] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xc0) returned 0x4338d30 [0268.892] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0268.892] NtOpenMutant (in: MutantHandle=0x114df570, DesiredAccess=0x100000, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{8874da96-f7ee-262d-50ac-d480c6318c76}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x114df570*=0x0) returned 0xc0000034 [0268.892] NtCreateMutant (in: MutantHandle=0x114df570, DesiredAccess=0x1f0001, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{8874da96-f7ee-262d-50ac-d480c6318c76}", Attributes=0x0, SecurityDescriptor=0x4339210, SecurityQualityOfService=0x0), InitialOwner=0 | out: MutantHandle=0x114df570*=0xc94) returned 0x0 [0268.892] SetSecurityInfo () returned 0x0 [0268.892] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338d30) returned 1 [0268.893] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361da0) returned 1 [0268.893] NtWaitForSingleObject (Object=0xc94, Alertable=0, Time=0x114df570) returned 0x0 [0268.893] NtReleaseMutant (MutantHandle=0xc94, ReleaseCount=0x0) returned 0x0 [0268.893] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3619f0) returned 1 [0268.893] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df5a0 | out: lpdwFlags=0x114df5a0) returned 1 [0268.893] GetExitCodeProcess (in: hProcess=0xc94, lpExitCode=0x114df5e8 | out: lpExitCode=0x114df5e8*=0x103) returned 1 [0268.893] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df570 | out: lpdwFlags=0x114df570) returned 1 [0268.893] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df600 | out: lpdwFlags=0x114df600) returned 1 [0268.893] GetProcessId (Process=0xc94) returned 0x1184 [0268.895] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3622a0 [0268.895] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0268.895] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0x1e0c [0268.907] Thread32First (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.910] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.912] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.914] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.917] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.919] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.921] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.924] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.926] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.928] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.931] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.933] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.936] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.939] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.941] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.944] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.947] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.950] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.952] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.955] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.957] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.959] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.962] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.964] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.969] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.972] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.975] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.977] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.979] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.982] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.985] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.987] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0268.999] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.001] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.003] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.007] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.009] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.011] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.012] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.016] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.018] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.020] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.022] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.024] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.026] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.028] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.030] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.032] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.035] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.038] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.040] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.042] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.044] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.046] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.049] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.061] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.063] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.065] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.067] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.069] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.071] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.074] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.076] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.078] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.080] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.081] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.083] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.085] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.087] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.089] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.091] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.094] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.096] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.098] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.100] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.102] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.105] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.107] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.109] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.126] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.129] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.132] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.137] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.140] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.143] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.146] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.150] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.152] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.155] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.158] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.160] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.162] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.165] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.167] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.169] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.172] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.175] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.177] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.179] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.181] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.183] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.185] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.187] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.189] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.191] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.193] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.196] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.198] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.201] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.203] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.206] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.210] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.214] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.217] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.221] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.223] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.225] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.227] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.234] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.236] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.238] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.240] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.242] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.244] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.246] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.248] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.251] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.255] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.257] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.259] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.261] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.264] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.266] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.268] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.271] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.273] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.275] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.277] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.280] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.282] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.285] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.287] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.289] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.292] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.294] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.296] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.299] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.301] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.303] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.305] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.308] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.310] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.315] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.317] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.321] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.324] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.326] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.328] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.330] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.332] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.334] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.336] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.338] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.340] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.341] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.346] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.348] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.350] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.352] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.354] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.355] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.357] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.359] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.361] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.363] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.365] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.367] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.369] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.371] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.376] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.378] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.380] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.382] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.385] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.387] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.389] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.391] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.393] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.395] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.398] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.400] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.403] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.405] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.407] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.410] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.412] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.414] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.415] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.418] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.434] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.437] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.438] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.440] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.441] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.443] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.445] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.446] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.448] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.450] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.453] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.455] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.456] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.459] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.461] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.464] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.466] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.470] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.473] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.475] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.477] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.479] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.481] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.483] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.485] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.487] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.490] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.492] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.495] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.497] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.499] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.505] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.507] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.509] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.511] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.514] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.517] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.519] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.521] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.523] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.525] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.529] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.531] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.533] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.535] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.538] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.540] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.542] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.545] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.547] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.549] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.735] GetHandleInformation (in: hObject=0x1e0c, lpdwFlags=0x114df540 | out: lpdwFlags=0x114df540) returned 1 [0269.736] GetThreadDesktop (dwThreadId=0x1188) returned 0xc8 [0269.736] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36ed10 [0269.736] GetUserObjectInformationA (in: hObj=0xc8, nIndex=2, pvInfo=0xa36ed10, nLength=0x80, lpnLengthNeeded=0x0 | out: pvInfo=0xa36ed10, lpnLengthNeeded=0x0) returned 1 [0269.736] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3622f0 [0269.736] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3622f0) returned 1 [0269.736] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36ed10) returned 1 [0269.736] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3622a0) returned 1 [0269.736] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df5d0 | out: lpdwFlags=0x114df5d0) returned 1 [0269.736] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361df0 [0269.737] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0269.737] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36ea40 [0269.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0269.737] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361fd0 [0269.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0xa361fd0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0269.737] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362250 [0269.737] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361fd0) returned 1 [0269.737] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36ea40) returned 1 [0269.737] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370300 [0269.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0269.737] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362070 [0269.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0xa362070, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0269.737] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361d50 [0269.737] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362070) returned 1 [0269.737] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370300) returned 1 [0269.738] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362480 [0269.738] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0269.738] CryptAcquireContextW (in: phProv=0x114df3d8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114df3d8*=0x49c2010) returned 1 [0269.738] CryptCreateHash (in: hProv=0x49c2010, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x114df3d8 | out: phHash=0x114df3d8) returned 1 [0269.738] CryptHashData (hHash=0x4b32bb0, pbData=0xa361df0, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0269.739] CryptGetHashParam (in: hHash=0x4b32bb0, dwParam=0x4, pbData=0x114df3e0, pdwDataLen=0x114df3e4, dwFlags=0x0 | out: pbData=0x114df3e0, pdwDataLen=0x114df3e4) returned 1 [0269.739] CryptGetHashParam (in: hHash=0x4b32bb0, dwParam=0x2, pbData=0xa362480, pdwDataLen=0x114df3e0, dwFlags=0x0 | out: pbData=0xa362480, pdwDataLen=0x114df3e0) returned 1 [0269.739] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361d50 [0269.739] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0269.739] CryptDestroyHash (hHash=0x4b32bb0) returned 1 [0269.739] CryptReleaseContext (hProv=0x49c2010, dwFlags=0x0) returned 1 [0269.739] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362480) returned 1 [0269.739] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361ee0 [0269.739] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e90 [0269.739] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361ee0) returned 1 [0269.739] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362430 [0269.739] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e90) returned 1 [0269.739] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361d50) returned 1 [0269.739] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362160 [0269.739] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362430) returned 1 [0269.739] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361df0) returned 1 [0269.739] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36f070 [0269.739] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa3913b0 [0269.739] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362430 [0269.739] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0269.740] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x400) returned 0xa3963c0 [0269.740] _vsnwprintf (in: _Buffer=0xa3963c0, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x114df570 | out: _Buffer="\\Sessions\\1") returned 11 [0269.740] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3963c0) returned 1 [0269.740] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3913b0) returned 1 [0269.740] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa3913b0 [0269.740] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362340 [0269.740] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0269.740] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f30 [0269.740] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa361f30, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0269.740] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36f850 [0269.740] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa361f30, cbMultiByte=38, lpWideCharStr=0xa36f850, cchWideChar=38 | out: lpWideCharStr="{204ccede-cf27-6aa3-cbb0-8bee83f524ea}") returned 38 [0269.740] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36f460 [0269.740] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f850) returned 1 [0269.740] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa3617d0 [0269.740] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f070) returned 1 [0269.740] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f460) returned 1 [0269.740] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f30) returned 1 [0269.740] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xc0) returned 0x4338d30 [0269.740] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0269.741] NtOpenMutant (in: MutantHandle=0x114df570, DesiredAccess=0x100000, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{204ccede-cf27-6aa3-cbb0-8bee83f524ea}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x114df570*=0x0) returned 0xc0000034 [0269.741] NtCreateMutant (in: MutantHandle=0x114df570, DesiredAccess=0x1f0001, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{204ccede-cf27-6aa3-cbb0-8bee83f524ea}", Attributes=0x0, SecurityDescriptor=0x4339210, SecurityQualityOfService=0x0), InitialOwner=0 | out: MutantHandle=0x114df570*=0xc94) returned 0x0 [0269.741] SetSecurityInfo () returned 0x0 [0269.741] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338d30) returned 1 [0269.741] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362160) returned 1 [0269.741] NtWaitForSingleObject (Object=0xc94, Alertable=0, Time=0x114df570) returned 0x0 [0269.741] NtReleaseMutant (MutantHandle=0xc94, ReleaseCount=0x0) returned 0x0 [0269.741] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3617d0) returned 1 [0269.741] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df5a0 | out: lpdwFlags=0x114df5a0) returned 1 [0269.741] GetExitCodeProcess (in: hProcess=0xc94, lpExitCode=0x114df5e8 | out: lpExitCode=0x114df5e8*=0x103) returned 1 [0269.741] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df570 | out: lpdwFlags=0x114df570) returned 1 [0269.741] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df600 | out: lpdwFlags=0x114df600) returned 1 [0269.741] GetProcessId (Process=0xc94) returned 0x118c [0269.741] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3622a0 [0269.741] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0269.743] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0x1e0c [0269.755] Thread32First (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.756] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.758] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.761] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.766] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.768] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.771] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.773] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.775] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.777] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.779] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.782] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.784] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.787] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.837] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.841] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.843] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.846] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.848] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.851] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.854] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.856] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.858] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.861] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.863] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.866] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.868] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.872] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.876] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.879] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.882] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.885] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.888] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.891] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.898] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.901] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.904] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.907] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.909] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.911] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.914] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.916] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.919] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.921] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.923] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.925] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.928] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.930] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.932] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.934] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.936] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.939] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.941] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.963] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.965] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.967] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.969] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.972] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.974] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.976] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.978] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.980] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.982] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.985] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.987] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.988] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.991] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.993] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.995] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0269.997] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.000] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.002] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.005] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.006] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.008] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.010] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.013] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.015] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.017] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.019] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.021] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.027] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.029] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.030] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.032] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.035] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.037] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.039] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.041] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.043] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.045] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.047] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.049] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.064] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.067] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.069] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.071] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.074] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.076] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.078] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.112] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.115] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.117] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.119] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.121] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.123] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.125] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.127] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.129] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.131] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.133] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.135] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.137] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.139] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.141] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.143] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.145] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.147] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.149] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.151] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.153] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.155] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.157] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.160] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.162] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.164] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.167] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.170] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.172] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.174] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.176] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.178] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.180] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.182] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.184] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.186] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.189] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.191] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.193] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.195] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.197] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.199] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.202] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.204] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.206] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.208] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.210] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.212] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.214] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.257] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.259] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.261] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.263] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.265] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.269] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.271] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.274] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.276] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.279] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.281] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.287] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.289] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.291] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.293] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.296] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.298] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.300] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.302] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.304] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.307] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.309] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.312] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.314] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.317] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.319] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.321] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.323] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.326] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.328] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.329] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.331] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.334] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.336] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.338] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.340] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.342] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.344] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.347] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.351] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.353] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.355] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.357] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.359] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.361] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.362] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.392] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.394] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.396] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.399] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.401] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.403] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.405] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.407] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.409] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.411] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.413] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.432] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.434] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.437] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.439] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.441] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.444] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.446] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.448] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.450] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.453] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.455] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.457] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.459] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.462] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.464] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.466] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.468] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.470] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.473] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.475] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.478] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.483] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.485] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.487] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.490] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.492] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.494] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.497] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.499] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.501] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.503] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.505] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.508] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.510] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.512] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.522] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.525] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.528] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.530] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.532] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.535] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.537] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.540] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.542] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.744] GetHandleInformation (in: hObject=0x1e0c, lpdwFlags=0x114df540 | out: lpdwFlags=0x114df540) returned 1 [0270.748] GetThreadDesktop (dwThreadId=0x1190) returned 0xc8 [0270.748] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3863e0 [0270.748] GetUserObjectInformationA (in: hObj=0xc8, nIndex=2, pvInfo=0xa3863e0, nLength=0x80, lpnLengthNeeded=0x0 | out: pvInfo=0xa3863e0, lpnLengthNeeded=0x0) returned 1 [0270.748] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362160 [0270.748] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362160) returned 1 [0270.748] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3863e0) returned 1 [0270.748] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3622a0) returned 1 [0270.748] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df5d0 | out: lpdwFlags=0x114df5d0) returned 1 [0270.748] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362070 [0270.748] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0270.748] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa385e40 [0270.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0270.748] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362340 [0270.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0xa362340, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0270.748] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3620c0 [0270.749] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362340) returned 1 [0270.749] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa385e40) returned 1 [0270.749] CryptAcquireContextW (in: phProv=0x114df3d8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114df3d8*=0x49c2a10) returned 1 [0270.750] CryptCreateHash (in: hProv=0x49c2a10, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x114df3d8 | out: phHash=0x114df3d8) returned 1 [0270.750] CryptHashData (hHash=0x4b313a0, pbData=0xa362070, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0270.750] CryptGetHashParam (in: hHash=0x4b313a0, dwParam=0x4, pbData=0x114df3e0, pdwDataLen=0x114df3e4, dwFlags=0x0 | out: pbData=0x114df3e0, pdwDataLen=0x114df3e4) returned 1 [0270.750] CryptGetHashParam (in: hHash=0x4b313a0, dwParam=0x2, pbData=0xa361e40, pdwDataLen=0x114df3e0, dwFlags=0x0 | out: pbData=0xa361e40, pdwDataLen=0x114df3e0) returned 1 [0270.750] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362250 [0270.750] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0270.750] CryptDestroyHash (hHash=0x4b313a0) returned 1 [0270.750] CryptReleaseContext (hProv=0x49c2a10, dwFlags=0x0) returned 1 [0270.750] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e40) returned 1 [0270.750] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3620c0 [0270.750] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3622a0 [0270.750] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3620c0) returned 1 [0270.750] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361d50 [0270.750] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3622a0) returned 1 [0270.751] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362250) returned 1 [0270.751] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3620c0 [0270.751] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361d50) returned 1 [0270.751] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362070) returned 1 [0270.751] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa386740 [0270.751] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa369960 [0270.752] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362070 [0270.752] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0270.753] _vsnwprintf (in: _Buffer=0xa378680, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x114df570 | out: _Buffer="\\Sessions\\1") returned 11 [0270.753] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378680) returned 1 [0270.753] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa369960) returned 1 [0270.753] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa369960 [0270.753] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361ee0 [0270.753] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0270.753] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa361d50, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0270.753] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa386590 [0270.753] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa361d50, cbMultiByte=38, lpWideCharStr=0xa386590, cchWideChar=38 | out: lpWideCharStr="{a5a67534-fa42-ee17-0f42-7894e1acd27e}") returned 38 [0270.753] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3879d0 [0270.753] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa386590) returned 1 [0270.753] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa3604b0 [0270.753] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa386740) returned 1 [0270.753] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3879d0) returned 1 [0270.753] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361d50) returned 1 [0270.753] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xc0) returned 0x4338d30 [0270.753] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0270.753] NtOpenMutant (in: MutantHandle=0x114df570, DesiredAccess=0x100000, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{a5a67534-fa42-ee17-0f42-7894e1acd27e}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x114df570*=0x0) returned 0xc0000034 [0270.754] NtCreateMutant (in: MutantHandle=0x114df570, DesiredAccess=0x1f0001, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{a5a67534-fa42-ee17-0f42-7894e1acd27e}", Attributes=0x0, SecurityDescriptor=0x4339210, SecurityQualityOfService=0x0), InitialOwner=0 | out: MutantHandle=0x114df570*=0xc94) returned 0x0 [0270.754] SetSecurityInfo () returned 0x0 [0270.754] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338d30) returned 1 [0270.754] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3620c0) returned 1 [0270.754] NtWaitForSingleObject (Object=0xc94, Alertable=0, Time=0x114df570) returned 0x0 [0270.754] NtReleaseMutant (MutantHandle=0xc94, ReleaseCount=0x0) returned 0x0 [0270.754] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3604b0) returned 1 [0270.754] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df5a0 | out: lpdwFlags=0x114df5a0) returned 1 [0270.754] GetExitCodeProcess (in: hProcess=0xc94, lpExitCode=0x114df5e8 | out: lpExitCode=0x114df5e8*=0x103) returned 1 [0270.754] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df570 | out: lpdwFlags=0x114df570) returned 1 [0270.754] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df600 | out: lpdwFlags=0x114df600) returned 1 [0270.754] GetProcessId (Process=0xc94) returned 0x119c [0270.755] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362070 [0270.755] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0270.755] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0x1e0c [0270.768] Thread32First (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.771] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.772] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.774] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.777] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.779] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.781] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.783] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.785] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.788] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.790] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.792] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.794] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.796] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.798] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.800] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.803] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.805] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.807] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.808] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.811] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.813] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.815] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.817] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.819] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.821] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.824] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.826] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.827] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.830] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.832] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.834] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.836] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.838] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.840] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.843] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.845] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.847] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.849] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.855] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.857] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.859] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.861] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.864] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.866] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.868] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.873] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.876] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.879] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.881] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.883] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.886] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.890] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.892] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.894] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.896] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.899] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.901] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.904] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.906] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.909] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.911] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.913] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.915] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.918] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.920] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.922] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.925] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.927] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.929] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.932] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.934] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.940] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.943] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.945] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.948] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.950] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.953] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.956] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.959] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.961] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0270.964] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.113] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.116] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.119] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.121] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.124] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.126] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.129] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.135] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.138] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.141] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.143] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.146] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.149] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.151] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.154] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.156] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.159] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.162] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.164] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.167] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.169] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.172] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.175] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.177] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.179] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.182] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.184] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.186] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.188] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.191] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.194] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.196] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.207] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.210] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.212] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.214] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.217] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.226] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.229] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.232] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.234] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.237] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.240] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.243] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.245] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.247] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.250] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.252] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.255] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.257] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.260] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.265] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.268] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.271] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.274] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.277] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.280] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.283] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.286] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.289] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.292] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.294] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.299] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.302] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.305] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.308] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.312] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.315] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.319] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.322] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.325] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.330] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.334] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.342] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.346] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.350] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.353] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.355] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.358] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.361] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.364] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.367] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.370] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.373] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.377] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.381] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.384] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.387] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.391] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.395] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.399] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.402] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.407] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.410] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.413] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.416] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.433] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.438] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.440] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.443] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.445] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.447] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.449] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.451] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.453] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.461] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.463] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.465] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.468] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.470] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.472] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.474] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.476] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.477] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.479] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.481] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.484] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.486] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.488] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.490] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.493] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.495] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.497] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.499] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.502] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.505] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.508] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.510] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.514] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.517] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.519] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.522] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.526] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.528] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.531] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.533] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.537] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.539] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.542] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.544] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.547] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.551] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.554] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.558] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.561] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.565] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.567] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.570] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.572] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.574] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.576] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.578] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.581] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.583] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.585] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.591] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.593] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.595] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.597] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.599] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.600] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.603] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.605] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.607] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.612] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.614] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.616] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.618] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.792] GetHandleInformation (in: hObject=0x1e0c, lpdwFlags=0x114df540 | out: lpdwFlags=0x114df540) returned 1 [0271.792] GetThreadDesktop (dwThreadId=0x11a0) returned 0xc8 [0271.792] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa387430 [0271.792] GetUserObjectInformationA (in: hObj=0xc8, nIndex=2, pvInfo=0xa387430, nLength=0x80, lpnLengthNeeded=0x0 | out: pvInfo=0xa387430, lpnLengthNeeded=0x0) returned 1 [0271.792] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361df0 [0271.792] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361df0) returned 1 [0271.792] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa387430) returned 1 [0271.792] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362070) returned 1 [0271.792] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df5d0 | out: lpdwFlags=0x114df5d0) returned 1 [0271.793] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362430 [0271.793] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0271.793] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa385ed0 [0271.793] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0271.793] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362480 [0271.793] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0xa362480, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0271.793] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e40 [0271.793] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362480) returned 1 [0271.793] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa385ed0) returned 1 [0271.793] CryptAcquireContextW (in: phProv=0x114df3d8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114df3d8*=0x49c3c10) returned 1 [0271.794] CryptCreateHash (in: hProv=0x49c3c10, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x114df3d8 | out: phHash=0x114df3d8) returned 1 [0271.794] CryptHashData (hHash=0x4b323d0, pbData=0xa362430, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0271.794] CryptGetHashParam (in: hHash=0x4b323d0, dwParam=0x4, pbData=0x114df3e0, pdwDataLen=0x114df3e4, dwFlags=0x0 | out: pbData=0x114df3e0, pdwDataLen=0x114df3e4) returned 1 [0271.794] CryptGetHashParam (in: hHash=0x4b323d0, dwParam=0x2, pbData=0xa362250, pdwDataLen=0x114df3e0, dwFlags=0x0 | out: pbData=0xa362250, pdwDataLen=0x114df3e0) returned 1 [0271.794] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361da0 [0271.794] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0271.795] CryptDestroyHash (hHash=0x4b323d0) returned 1 [0271.795] CryptReleaseContext (hProv=0x49c3c10, dwFlags=0x0) returned 1 [0271.795] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362250) returned 1 [0271.795] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362480 [0271.795] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362200 [0271.795] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362480) returned 1 [0271.795] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362390 [0271.795] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362200) returned 1 [0271.795] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361da0) returned 1 [0271.795] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361da0 [0271.795] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362390) returned 1 [0271.795] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362430) returned 1 [0271.795] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa385c00 [0271.795] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa369960 [0271.795] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3622f0 [0271.795] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0271.795] _vsnwprintf (in: _Buffer=0xa378680, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x114df570 | out: _Buffer="\\Sessions\\1") returned 11 [0271.795] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378680) returned 1 [0271.795] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa369960) returned 1 [0271.795] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa369960 [0271.795] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361fd0 [0271.795] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0271.796] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa3622a0, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0271.796] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa386230 [0271.796] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa3622a0, cbMultiByte=38, lpWideCharStr=0xa386230, cchWideChar=38 | out: lpWideCharStr="{6ff03553-8c1f-eaac-a9cf-dffee1d0e05c}") returned 38 [0271.796] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa387f70 [0271.796] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa386230) returned 1 [0271.796] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa360070 [0271.796] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa385c00) returned 1 [0271.796] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa387f70) returned 1 [0271.796] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3622a0) returned 1 [0271.796] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xc0) returned 0x4338d30 [0271.796] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0271.796] NtOpenMutant (in: MutantHandle=0x114df570, DesiredAccess=0x100000, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{6ff03553-8c1f-eaac-a9cf-dffee1d0e05c}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x114df570*=0x0) returned 0xc0000034 [0271.796] NtCreateMutant (in: MutantHandle=0x114df570, DesiredAccess=0x1f0001, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{6ff03553-8c1f-eaac-a9cf-dffee1d0e05c}", Attributes=0x0, SecurityDescriptor=0x4339210, SecurityQualityOfService=0x0), InitialOwner=0 | out: MutantHandle=0x114df570*=0xc94) returned 0x0 [0271.796] SetSecurityInfo () returned 0x0 [0271.796] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338d30) returned 1 [0271.797] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361da0) returned 1 [0271.797] NtWaitForSingleObject (Object=0xc94, Alertable=0, Time=0x114df570) returned 0x0 [0271.797] NtReleaseMutant (MutantHandle=0xc94, ReleaseCount=0x0) returned 0x0 [0271.797] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa360070) returned 1 [0271.797] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df5a0 | out: lpdwFlags=0x114df5a0) returned 1 [0271.797] GetExitCodeProcess (in: hProcess=0xc94, lpExitCode=0x114df5e8 | out: lpExitCode=0x114df5e8*=0x103) returned 1 [0271.797] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df570 | out: lpdwFlags=0x114df570) returned 1 [0271.797] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df600 | out: lpdwFlags=0x114df600) returned 1 [0271.797] GetProcessId (Process=0xc94) returned 0x11ac [0271.797] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361d50 [0271.798] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0271.798] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0x1e0c [0271.809] Thread32First (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.811] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.813] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.814] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.816] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.818] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.820] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.822] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.824] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.826] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.828] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.830] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.833] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.835] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.837] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.838] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.840] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.842] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.844] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.846] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.850] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.852] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.855] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.857] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.859] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.861] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.863] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.865] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.867] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.869] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.871] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.873] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.875] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.876] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.878] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.880] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.882] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.883] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.885] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.888] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.891] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.901] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.904] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.906] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.908] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.910] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.916] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.919] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.921] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.923] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.927] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.929] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.931] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.933] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.935] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.938] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.941] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.943] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.945] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.948] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.951] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.953] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.955] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.957] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.960] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.962] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.964] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.966] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.968] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.971] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.973] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.975] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.981] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.983] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.986] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.988] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.990] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.993] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.996] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0271.997] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.000] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.002] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.004] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.006] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.016] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.019] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.021] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.023] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.025] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.028] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.030] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.032] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.035] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.037] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.039] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.045] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.047] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.049] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.063] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.066] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.068] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.071] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.073] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.077] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.079] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.082] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.084] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.087] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.089] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.091] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.094] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.096] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.098] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.101] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.103] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.106] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.108] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.110] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.112] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.114] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.117] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.120] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.122] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.124] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.126] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.130] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.133] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.135] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.142] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.144] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.147] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.150] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.153] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.155] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.157] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.160] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.162] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.164] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.167] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.169] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.171] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.173] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.175] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.178] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.180] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.182] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.185] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.187] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.190] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.193] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.195] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.197] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.199] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.201] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.203] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.205] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.208] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.213] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.215] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.217] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.220] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.222] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.224] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.226] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.233] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.235] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.237] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.239] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.245] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.249] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.252] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.255] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.258] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.262] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.265] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.267] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.269] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.271] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.273] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.275] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.277] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.279] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.281] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.282] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.284] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.286] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.288] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.290] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.292] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.294] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.297] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.299] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.300] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.305] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.307] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.309] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.311] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.313] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.315] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.317] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.319] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.320] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.322] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.323] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.325] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.327] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.328] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.330] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.333] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.334] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.336] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.338] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.339] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.341] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.343] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.344] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.346] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.348] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.350] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.352] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.354] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.355] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.357] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.358] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.359] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.361] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.363] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.365] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.369] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.371] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.373] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.375] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.377] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.378] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.379] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.381] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.383] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.384] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.386] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.388] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.389] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.391] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.393] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.394] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.396] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.398] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.400] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.402] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.404] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.406] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.590] GetHandleInformation (in: hObject=0x1e0c, lpdwFlags=0x114df540 | out: lpdwFlags=0x114df540) returned 1 [0272.590] GetThreadDesktop (dwThreadId=0x11b0) returned 0xc8 [0272.593] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3861a0 [0272.593] GetUserObjectInformationA (in: hObj=0xc8, nIndex=2, pvInfo=0xa3861a0, nLength=0x80, lpnLengthNeeded=0x0 | out: pvInfo=0xa3861a0, lpnLengthNeeded=0x0) returned 1 [0272.593] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3622f0 [0272.593] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3622f0) returned 1 [0272.593] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3861a0) returned 1 [0272.594] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361d50) returned 1 [0272.594] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df5d0 | out: lpdwFlags=0x114df5d0) returned 1 [0272.594] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e40 [0272.594] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0272.594] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa386aa0 [0272.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0272.594] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362070 [0272.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0xa362070, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0272.594] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3622f0 [0272.594] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362070) returned 1 [0272.594] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa386aa0) returned 1 [0272.594] CryptAcquireContextW (in: phProv=0x114df3d8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114df3d8*=0x49c1d10) returned 1 [0272.597] CryptCreateHash (in: hProv=0x49c1d10, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x114df3d8 | out: phHash=0x114df3d8) returned 1 [0272.597] CryptHashData (hHash=0x4b313a0, pbData=0xa361e40, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0272.597] CryptGetHashParam (in: hHash=0x4b313a0, dwParam=0x4, pbData=0x114df3e0, pdwDataLen=0x114df3e4, dwFlags=0x0 | out: pbData=0x114df3e0, pdwDataLen=0x114df3e4) returned 1 [0272.597] CryptGetHashParam (in: hHash=0x4b313a0, dwParam=0x2, pbData=0xa362430, pdwDataLen=0x114df3e0, dwFlags=0x0 | out: pbData=0xa362430, pdwDataLen=0x114df3e0) returned 1 [0272.597] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362070 [0272.597] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0272.597] CryptDestroyHash (hHash=0x4b313a0) returned 1 [0272.597] CryptReleaseContext (hProv=0x49c1d10, dwFlags=0x0) returned 1 [0272.597] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362430) returned 1 [0272.597] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362480 [0272.597] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3622a0 [0272.597] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362480) returned 1 [0272.598] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362430 [0272.598] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3622a0) returned 1 [0272.598] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362070) returned 1 [0272.598] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3620c0 [0272.598] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362430) returned 1 [0272.598] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e40) returned 1 [0272.598] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3875e0 [0272.598] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa369960 [0272.598] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f80 [0272.598] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0272.598] _vsnwprintf (in: _Buffer=0xa378680, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x114df570 | out: _Buffer="\\Sessions\\1") returned 11 [0272.598] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378680) returned 1 [0272.598] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa369960) returned 1 [0272.598] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa369960 [0272.598] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e40 [0272.598] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0272.599] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa3622f0, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0272.599] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa385ff0 [0272.599] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa3622f0, cbMultiByte=38, lpWideCharStr=0xa385ff0, cchWideChar=38 | out: lpWideCharStr="{9b6e053f-0de2-32a4-79d5-d31fb6cfceba}") returned 38 [0272.599] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa386590 [0272.599] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa385ff0) returned 1 [0272.599] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa3607e0 [0272.599] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3875e0) returned 1 [0272.599] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa386590) returned 1 [0272.599] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3622f0) returned 1 [0272.599] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xc0) returned 0x4338d30 [0272.599] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0272.599] NtOpenMutant (in: MutantHandle=0x114df570, DesiredAccess=0x100000, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{9b6e053f-0de2-32a4-79d5-d31fb6cfceba}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x114df570*=0x0) returned 0xc0000034 [0272.599] NtCreateMutant (in: MutantHandle=0x114df570, DesiredAccess=0x1f0001, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{9b6e053f-0de2-32a4-79d5-d31fb6cfceba}", Attributes=0x0, SecurityDescriptor=0x4339210, SecurityQualityOfService=0x0), InitialOwner=0 | out: MutantHandle=0x114df570*=0xc94) returned 0x0 [0272.599] SetSecurityInfo () returned 0x0 [0272.599] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338d30) returned 1 [0272.599] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3620c0) returned 1 [0272.599] NtWaitForSingleObject (Object=0xc94, Alertable=0, Time=0x114df570) returned 0x0 [0272.599] NtReleaseMutant (MutantHandle=0xc94, ReleaseCount=0x0) returned 0x0 [0272.599] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3607e0) returned 1 [0272.600] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df5a0 | out: lpdwFlags=0x114df5a0) returned 1 [0272.600] GetExitCodeProcess (in: hProcess=0xc94, lpExitCode=0x114df5e8 | out: lpExitCode=0x114df5e8*=0x103) returned 1 [0272.600] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df570 | out: lpdwFlags=0x114df570) returned 1 [0272.600] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df600 | out: lpdwFlags=0x114df600) returned 1 [0272.600] GetProcessId (Process=0xc94) returned 0x11b4 [0272.600] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362430 [0272.600] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0272.600] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0x1e0c [0272.614] Thread32First (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.616] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.618] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.620] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.622] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.623] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.625] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.627] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.628] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.630] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.631] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.634] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.637] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.639] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.640] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.642] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.643] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.645] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.647] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.648] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.650] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.651] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.654] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.656] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.658] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.660] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.661] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.663] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.664] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.666] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.668] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.669] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.671] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.672] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.674] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.676] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.677] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.679] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.680] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.682] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.683] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.685] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.686] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.688] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.691] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.693] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.698] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.701] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.703] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.707] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.709] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.713] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.715] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.717] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.719] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.721] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.723] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.725] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.727] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.729] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.732] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.734] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.736] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.740] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.743] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.745] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.747] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.749] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.752] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.754] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.756] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.759] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.761] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.763] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.765] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.767] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.769] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.772] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.773] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.775] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.778] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.780] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.781] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.783] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.785] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.787] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.789] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.791] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.794] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.797] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.799] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.802] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.804] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.806] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.808] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.811] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.812] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.816] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.819] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.822] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.824] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.826] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.828] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.830] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.834] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.836] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.838] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.842] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.845] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.847] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.849] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.852] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.854] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.856] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.859] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.861] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.864] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.866] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.868] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.871] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.873] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.876] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.878] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.881] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.883] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.885] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.887] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.889] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.891] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.893] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.895] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.898] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.900] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.902] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.904] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.906] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.909] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.911] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.913] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.915] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.918] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.920] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.923] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.926] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.928] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.931] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.933] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.935] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.938] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.943] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.945] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.948] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.950] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.953] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.955] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.957] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.960] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.962] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.964] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.966] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.969] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.971] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.973] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.975] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.977] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.979] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.981] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.983] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.985] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.988] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.990] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.992] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.995] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.996] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0272.998] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.000] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.002] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.004] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.007] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.009] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.011] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.013] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.016] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.018] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.020] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.023] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.025] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.027] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.030] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.032] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.034] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.036] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.038] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.040] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.044] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.046] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.048] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.063] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.067] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.070] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.074] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.077] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.081] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.088] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.091] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.093] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.097] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.101] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.104] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.106] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.109] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.111] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.113] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.115] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.117] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.119] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.121] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.123] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.125] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.127] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.129] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.131] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.133] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.136] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.139] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.141] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.144] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.146] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.148] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.152] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.155] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.158] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.160] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.162] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.164] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.167] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.169] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.172] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.174] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.176] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.178] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.180] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.181] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.183] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.185] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.187] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.188] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.190] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.192] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.194] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.569] GetHandleInformation (in: hObject=0x1e0c, lpdwFlags=0x114df540 | out: lpdwFlags=0x114df540) returned 1 [0273.569] GetThreadDesktop (dwThreadId=0x11b8) returned 0xc8 [0273.569] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa386aa0 [0273.570] GetUserObjectInformationA (in: hObj=0xc8, nIndex=2, pvInfo=0xa386aa0, nLength=0x80, lpnLengthNeeded=0x0 | out: pvInfo=0xa386aa0, lpnLengthNeeded=0x0) returned 1 [0273.570] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362480 [0273.570] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362480) returned 1 [0273.570] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa386aa0) returned 1 [0273.570] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362430) returned 1 [0273.570] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df5d0 | out: lpdwFlags=0x114df5d0) returned 1 [0273.570] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361da0 [0273.570] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0273.570] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa386590 [0273.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0273.570] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362070 [0273.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0xa362070, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0273.570] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3620c0 [0273.570] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362070) returned 1 [0273.570] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa386590) returned 1 [0273.570] CryptAcquireContextW (in: phProv=0x114df3d8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114df3d8*=0x49c3910) returned 1 [0273.571] CryptCreateHash (in: hProv=0x49c3910, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x114df3d8 | out: phHash=0x114df3d8) returned 1 [0273.571] CryptHashData (hHash=0x4b323d0, pbData=0xa361da0, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0273.571] CryptGetHashParam (in: hHash=0x4b323d0, dwParam=0x4, pbData=0x114df3e0, pdwDataLen=0x114df3e4, dwFlags=0x0 | out: pbData=0x114df3e0, pdwDataLen=0x114df3e4) returned 1 [0273.571] CryptGetHashParam (in: hHash=0x4b323d0, dwParam=0x2, pbData=0xa361ee0, pdwDataLen=0x114df3e0, dwFlags=0x0 | out: pbData=0xa361ee0, pdwDataLen=0x114df3e0) returned 1 [0273.571] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f30 [0273.571] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0273.572] CryptDestroyHash (hHash=0x4b323d0) returned 1 [0273.572] CryptReleaseContext (hProv=0x49c3910, dwFlags=0x0) returned 1 [0273.572] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361ee0) returned 1 [0273.572] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362200 [0273.572] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362110 [0273.572] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362200) returned 1 [0273.572] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362430 [0273.572] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362110) returned 1 [0273.572] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f30) returned 1 [0273.572] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362070 [0273.572] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362430) returned 1 [0273.572] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361da0) returned 1 [0273.572] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa387550 [0273.572] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa369960 [0273.572] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361ee0 [0273.572] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0273.572] _vsnwprintf (in: _Buffer=0xa378680, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x114df570 | out: _Buffer="\\Sessions\\1") returned 11 [0273.572] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378680) returned 1 [0273.573] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa369960) returned 1 [0273.573] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa369960 [0273.573] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362390 [0273.573] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0273.573] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa362160, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0273.573] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa386aa0 [0273.573] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa362160, cbMultiByte=38, lpWideCharStr=0xa386aa0, cchWideChar=38 | out: lpWideCharStr="{0fe620b0-69ae-dee7-2d6b-018cf8c7d19c}") returned 38 [0273.573] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa385e40 [0273.573] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa386aa0) returned 1 [0273.573] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa3615b0 [0273.573] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa387550) returned 1 [0273.573] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa385e40) returned 1 [0273.573] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362160) returned 1 [0273.573] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xc0) returned 0x4338d30 [0273.573] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0273.573] NtOpenMutant (in: MutantHandle=0x114df570, DesiredAccess=0x100000, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{0fe620b0-69ae-dee7-2d6b-018cf8c7d19c}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x114df570*=0x0) returned 0xc0000034 [0273.573] NtCreateMutant (in: MutantHandle=0x114df570, DesiredAccess=0x1f0001, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{0fe620b0-69ae-dee7-2d6b-018cf8c7d19c}", Attributes=0x0, SecurityDescriptor=0x4339210, SecurityQualityOfService=0x0), InitialOwner=0 | out: MutantHandle=0x114df570*=0xc94) returned 0x0 [0273.574] SetSecurityInfo () returned 0x0 [0273.574] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338d30) returned 1 [0273.574] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362070) returned 1 [0273.574] NtWaitForSingleObject (Object=0xc94, Alertable=0, Time=0x114df570) returned 0x0 [0273.574] NtReleaseMutant (MutantHandle=0xc94, ReleaseCount=0x0) returned 0x0 [0273.574] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3615b0) returned 1 [0273.574] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df5a0 | out: lpdwFlags=0x114df5a0) returned 1 [0273.574] GetExitCodeProcess (in: hProcess=0xc94, lpExitCode=0x114df5e8 | out: lpExitCode=0x114df5e8*=0x103) returned 1 [0273.574] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df570 | out: lpdwFlags=0x114df570) returned 1 [0273.574] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df600 | out: lpdwFlags=0x114df600) returned 1 [0273.574] GetProcessId (Process=0xc94) returned 0x11bc [0273.574] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362200 [0273.574] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0273.574] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0x1e0c [0273.585] Thread32First (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.587] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.590] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.592] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.594] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.596] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.599] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.601] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.603] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.605] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.610] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.612] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.614] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.616] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.619] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.621] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.623] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.625] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.627] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.629] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.632] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.634] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.636] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.638] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.640] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.642] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.644] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.647] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.649] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.652] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.654] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.656] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.658] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.660] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.663] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.674] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.678] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.680] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.682] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.685] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.688] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.691] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.693] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.695] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.697] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.700] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.702] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.704] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.707] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.709] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.713] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.715] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.718] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.720] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.723] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.726] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.728] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.731] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.734] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.738] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.740] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.743] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.745] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.748] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.751] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.754] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.757] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.760] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.762] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.764] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.768] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.771] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.774] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.779] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.781] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.784] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.787] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.790] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.792] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.795] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.798] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.801] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.806] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.809] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.812] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.815] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.817] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.820] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.822] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.824] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.826] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.828] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.831] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.833] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.836] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.838] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.840] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.842] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.845] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.847] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.850] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.853] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.855] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.857] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.860] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.862] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.864] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.871] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.873] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.876] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.878] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.881] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.883] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.886] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.890] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.892] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.895] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.898] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.901] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.903] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.907] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.909] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.911] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.913] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.916] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.918] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.920] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.922] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.924] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.926] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.928] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.930] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.932] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.934] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.937] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.939] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.941] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.944] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.946] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.948] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.951] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.953] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.955] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.958] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.960] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.962] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.964] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.966] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.968] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.972] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.974] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.976] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.979] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.981] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.983] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.985] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.987] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.990] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.993] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0273.997] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.000] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.002] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.004] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.006] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.008] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.010] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.012] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.013] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.015] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.017] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.018] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.020] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.022] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.024] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.026] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.027] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.029] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.031] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.034] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.035] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.037] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.039] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.041] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.043] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.045] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.048] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.050] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.066] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.068] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.071] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.073] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.076] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.079] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.081] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.083] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.084] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.087] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.089] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.091] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.093] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.095] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.097] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.099] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.101] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.103] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.105] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.107] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.109] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.111] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.113] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.114] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.117] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.118] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.120] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.122] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.123] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.125] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.127] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.128] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.130] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.132] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.135] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.137] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.139] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.141] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.143] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.144] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.147] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.148] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.150] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.152] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.154] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.155] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.158] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.159] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.161] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.163] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.165] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.166] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.168] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.170] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.172] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.175] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.176] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.178] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.180] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.184] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.186] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.189] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.191] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.374] GetHandleInformation (in: hObject=0x1e0c, lpdwFlags=0x114df540 | out: lpdwFlags=0x114df540) returned 1 [0274.374] GetThreadDesktop (dwThreadId=0x11c0) returned 0xc8 [0274.374] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa386aa0 [0274.374] GetUserObjectInformationA (in: hObj=0xc8, nIndex=2, pvInfo=0xa386aa0, nLength=0x80, lpnLengthNeeded=0x0 | out: pvInfo=0xa386aa0, lpnLengthNeeded=0x0) returned 1 [0274.375] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e40 [0274.375] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e40) returned 1 [0274.375] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa386aa0) returned 1 [0274.375] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362200) returned 1 [0274.375] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df5d0 | out: lpdwFlags=0x114df5d0) returned 1 [0274.375] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362110 [0274.375] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0274.375] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa386350 [0274.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0274.375] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362070 [0274.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0xa362070, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0274.375] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3620c0 [0274.375] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362070) returned 1 [0274.375] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa386350) returned 1 [0274.376] CryptAcquireContextW (in: phProv=0x114df3d8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114df3d8*=0x49c2a10) returned 1 [0274.376] CryptCreateHash (in: hProv=0x49c2a10, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x114df3d8 | out: phHash=0x114df3d8) returned 1 [0274.376] CryptHashData (hHash=0x4b31e20, pbData=0xa362110, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0274.376] CryptGetHashParam (in: hHash=0x4b31e20, dwParam=0x4, pbData=0x114df3e0, pdwDataLen=0x114df3e4, dwFlags=0x0 | out: pbData=0x114df3e0, pdwDataLen=0x114df3e4) returned 1 [0274.376] CryptGetHashParam (in: hHash=0x4b31e20, dwParam=0x2, pbData=0xa362390, pdwDataLen=0x114df3e0, dwFlags=0x0 | out: pbData=0xa362390, pdwDataLen=0x114df3e0) returned 1 [0274.376] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361d50 [0274.376] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0274.377] CryptDestroyHash (hHash=0x4b31e20) returned 1 [0274.377] CryptReleaseContext (hProv=0x49c2a10, dwFlags=0x0) returned 1 [0274.377] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362390) returned 1 [0274.377] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f30 [0274.377] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362390 [0274.377] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f30) returned 1 [0274.377] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f30 [0274.377] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362390) returned 1 [0274.377] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361d50) returned 1 [0274.377] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362070 [0274.377] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f30) returned 1 [0274.377] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362110) returned 1 [0274.377] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa386b30 [0274.377] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa369960 [0274.377] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362250 [0274.377] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0274.378] _vsnwprintf (in: _Buffer=0xa378680, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x114df570 | out: _Buffer="\\Sessions\\1") returned 11 [0274.378] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378680) returned 1 [0274.378] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa369960) returned 1 [0274.378] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa369960 [0274.378] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362160 [0274.378] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0274.378] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa361df0, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0274.378] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa387d30 [0274.378] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa361df0, cbMultiByte=38, lpWideCharStr=0xa387d30, cchWideChar=38 | out: lpWideCharStr="{be160789-1fd9-ee8b-3528-3c09aeed0e96}") returned 38 [0274.378] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa385ed0 [0274.378] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa387d30) returned 1 [0274.378] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa3617d0 [0274.378] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa386b30) returned 1 [0274.378] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa385ed0) returned 1 [0274.378] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361df0) returned 1 [0274.378] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xc0) returned 0x4338d30 [0274.378] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0274.378] NtOpenMutant (in: MutantHandle=0x114df570, DesiredAccess=0x100000, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{be160789-1fd9-ee8b-3528-3c09aeed0e96}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x114df570*=0x0) returned 0xc0000034 [0274.379] NtCreateMutant (in: MutantHandle=0x114df570, DesiredAccess=0x1f0001, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{be160789-1fd9-ee8b-3528-3c09aeed0e96}", Attributes=0x0, SecurityDescriptor=0x4339210, SecurityQualityOfService=0x0), InitialOwner=0 | out: MutantHandle=0x114df570*=0xc94) returned 0x0 [0274.379] SetSecurityInfo () returned 0x0 [0274.379] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338d30) returned 1 [0274.379] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362070) returned 1 [0274.379] NtWaitForSingleObject (Object=0xc94, Alertable=0, Time=0x114df570) returned 0x0 [0274.379] NtReleaseMutant (MutantHandle=0xc94, ReleaseCount=0x0) returned 0x0 [0274.379] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3617d0) returned 1 [0274.379] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df5a0 | out: lpdwFlags=0x114df5a0) returned 1 [0274.379] GetExitCodeProcess (in: hProcess=0xc94, lpExitCode=0x114df5e8 | out: lpExitCode=0x114df5e8*=0x103) returned 1 [0274.379] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df570 | out: lpdwFlags=0x114df570) returned 1 [0274.379] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df600 | out: lpdwFlags=0x114df600) returned 1 [0274.379] GetProcessId (Process=0xc94) returned 0x11cc [0274.379] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3621b0 [0274.379] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0274.379] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0x1e0c [0274.392] Thread32First (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.395] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.398] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.400] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.403] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.404] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.406] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.409] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.411] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.413] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.415] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.417] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.418] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.432] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.435] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.437] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.440] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.442] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.499] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.501] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.503] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.505] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.508] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.510] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.513] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.515] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.517] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.522] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.524] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.526] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.528] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.530] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.532] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.534] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.537] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.539] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.541] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.543] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.545] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.547] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.550] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.552] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.554] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.557] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.559] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.561] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.563] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.566] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.569] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.571] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.573] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.575] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.577] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.579] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.581] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.583] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.585] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.589] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.591] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.593] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.595] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.597] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.599] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.601] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.603] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.605] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.612] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.614] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.616] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.618] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.620] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.623] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.625] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.626] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.628] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.630] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.632] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.634] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.636] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.637] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.639] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.641] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.643] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.645] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.647] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.653] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.655] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.656] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.658] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.660] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.662] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.664] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.666] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.668] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.669] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.671] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.673] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.675] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.677] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.679] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.681] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.683] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.685] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.687] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.689] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.691] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.693] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.697] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.699] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.701] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.703] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.705] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.707] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.709] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.712] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.713] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.715] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.717] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.719] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.723] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.725] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.727] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.728] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.731] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.733] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.734] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.736] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.738] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.741] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.743] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.745] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.747] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.749] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.752] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.754] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.756] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.758] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.760] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.762] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.764] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.766] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.768] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.771] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.773] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.775] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.781] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.783] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.785] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.787] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.789] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.791] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.793] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.797] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.799] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.801] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.803] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.805] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.807] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.809] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.811] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.813] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.815] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.817] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.818] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.820] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.822] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.824] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.826] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.828] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.830] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.833] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.835] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.837] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.839] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.841] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.846] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.848] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.850] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.852] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.853] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.855] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.857] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.859] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.861] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.862] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.864] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.866] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.868] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.870] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.871] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.873] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.875] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.877] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.879] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.881] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.883] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.884] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.886] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.889] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.891] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.893] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.894] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.898] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.899] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.901] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.903] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.905] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.906] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.908] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.910] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.911] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.913] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.915] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.917] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.918] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.920] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.922] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.924] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.926] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.928] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.929] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.931] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.933] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.935] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.937] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.939] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.942] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.943] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.946] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.947] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.949] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.951] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.953] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.955] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.957] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.959] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.961] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.963] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.965] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.967] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.972] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.980] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.982] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.985] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.987] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.989] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.992] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.993] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.994] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0274.996] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.163] GetHandleInformation (in: hObject=0x1e0c, lpdwFlags=0x114df540 | out: lpdwFlags=0x114df540) returned 1 [0275.163] GetThreadDesktop (dwThreadId=0x11d0) returned 0xc8 [0275.163] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa387310 [0275.163] GetUserObjectInformationA (in: hObj=0xc8, nIndex=2, pvInfo=0xa387310, nLength=0x80, lpnLengthNeeded=0x0 | out: pvInfo=0xa387310, lpnLengthNeeded=0x0) returned 1 [0275.175] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362250 [0275.177] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362250) returned 1 [0275.177] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa387310) returned 1 [0275.177] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3621b0) returned 1 [0275.177] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df5d0 | out: lpdwFlags=0x114df5d0) returned 1 [0275.177] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362200 [0275.178] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0275.178] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa386590 [0275.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0275.178] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362430 [0275.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0xa362430, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0275.178] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362250 [0275.178] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362430) returned 1 [0275.178] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa386590) returned 1 [0275.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0275.178] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f30 [0275.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0xa361f30, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0275.178] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362340 [0275.178] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f30) returned 1 [0275.178] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa385d20) returned 1 [0275.179] CryptAcquireContextW (in: phProv=0x114df3d8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114df3d8*=0x49c0410) returned 1 [0275.180] CryptCreateHash (in: hProv=0x49c0410, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x114df3d8 | out: phHash=0x114df3d8) returned 1 [0275.180] CryptHashData (hHash=0x4b31720, pbData=0xa362200, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0275.180] CryptGetHashParam (in: hHash=0x4b31720, dwParam=0x4, pbData=0x114df3e0, pdwDataLen=0x114df3e4, dwFlags=0x0 | out: pbData=0x114df3e0, pdwDataLen=0x114df3e4) returned 1 [0275.180] CryptGetHashParam (in: hHash=0x4b31720, dwParam=0x2, pbData=0xa362070, pdwDataLen=0x114df3e0, dwFlags=0x0 | out: pbData=0xa362070, pdwDataLen=0x114df3e0) returned 1 [0275.180] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3622a0 [0275.180] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0275.181] CryptDestroyHash (hHash=0x4b31720) returned 1 [0275.181] CryptReleaseContext (hProv=0x49c0410, dwFlags=0x0) returned 1 [0275.181] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362070) returned 1 [0275.181] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e90 [0275.181] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362480 [0275.181] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e90) returned 1 [0275.181] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e40 [0275.181] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362480) returned 1 [0275.181] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3622a0) returned 1 [0275.181] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3622f0 [0275.181] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e40) returned 1 [0275.181] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362200) returned 1 [0275.181] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa385d20 [0275.181] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa369960 [0275.181] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e40 [0275.181] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0275.181] _vsnwprintf (in: _Buffer=0xa378680, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x114df570 | out: _Buffer="\\Sessions\\1") returned 11 [0275.182] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378680) returned 1 [0275.182] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa369960) returned 1 [0275.182] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa369960 [0275.182] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3622a0 [0275.182] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0275.182] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa3622a0, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0275.182] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa386110 [0275.182] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa3622a0, cbMultiByte=38, lpWideCharStr=0xa386110, cchWideChar=38 | out: lpWideCharStr="{614957d1-9bd1-e6ec-a276-c7f895abc543}") returned 38 [0275.182] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa386aa0 [0275.182] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa386110) returned 1 [0275.182] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa3607e0 [0275.182] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa385d20) returned 1 [0275.182] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa386aa0) returned 1 [0275.182] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3622a0) returned 1 [0275.182] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xc0) returned 0x4338d30 [0275.182] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0275.182] NtOpenMutant (in: MutantHandle=0x114df570, DesiredAccess=0x100000, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{614957d1-9bd1-e6ec-a276-c7f895abc543}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x114df570*=0x0) returned 0xc0000034 [0275.182] NtCreateMutant (in: MutantHandle=0x114df570, DesiredAccess=0x1f0001, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{614957d1-9bd1-e6ec-a276-c7f895abc543}", Attributes=0x0, SecurityDescriptor=0x4339210, SecurityQualityOfService=0x0), InitialOwner=0 | out: MutantHandle=0x114df570*=0xc94) returned 0x0 [0275.182] SetSecurityInfo () returned 0x0 [0275.183] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338d30) returned 1 [0275.183] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3622f0) returned 1 [0275.183] NtWaitForSingleObject (Object=0xc94, Alertable=0, Time=0x114df570) returned 0x0 [0275.183] NtReleaseMutant (MutantHandle=0xc94, ReleaseCount=0x0) returned 0x0 [0275.183] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3607e0) returned 1 [0275.183] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df5a0 | out: lpdwFlags=0x114df5a0) returned 1 [0275.183] GetExitCodeProcess (in: hProcess=0xc94, lpExitCode=0x114df5e8 | out: lpExitCode=0x114df5e8*=0x103) returned 1 [0275.183] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df570 | out: lpdwFlags=0x114df570) returned 1 [0275.183] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df600 | out: lpdwFlags=0x114df600) returned 1 [0275.183] GetProcessId (Process=0xc94) returned 0x12cc [0275.183] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361ee0 [0275.183] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0275.183] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0x1e0c [0275.196] Thread32First (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.198] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.199] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.200] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.201] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.202] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.204] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.205] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.207] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.208] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.209] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.211] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.212] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.213] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.214] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.215] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.217] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.218] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.219] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.220] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.222] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.223] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.224] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.225] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.226] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.228] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.229] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.230] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.231] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.232] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.233] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.234] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.236] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.237] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.238] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.239] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.241] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.242] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.243] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.244] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.246] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.247] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.248] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.249] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.250] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.252] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.253] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.254] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.255] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.256] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.258] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.259] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.260] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.261] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.262] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.264] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.265] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.266] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.267] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.268] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.269] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.271] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.272] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.273] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.274] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.276] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.278] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.280] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.281] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.282] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.283] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.285] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.286] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.287] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.288] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.290] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.291] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.292] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.294] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.295] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.296] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.297] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.305] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.308] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.309] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.311] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.312] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.314] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.315] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.317] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.318] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.319] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.320] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.321] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.323] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.324] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.325] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.326] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.327] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.329] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.330] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.331] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.332] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.334] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.335] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.336] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.338] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.339] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.340] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.341] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.342] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.344] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.345] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.346] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.347] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.349] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.350] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.351] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.352] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.353] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.354] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.356] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.357] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.358] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.359] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.360] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.362] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.363] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.364] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.365] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.366] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.367] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.369] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.370] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.371] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.372] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.374] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.375] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.376] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.377] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.378] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.380] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.381] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.382] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.383] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.384] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.386] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.387] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.389] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.390] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.391] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.392] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.394] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.395] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.396] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.398] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.399] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.400] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.401] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.402] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.404] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.405] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.406] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.407] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.409] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.410] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.412] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.413] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.414] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.415] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.416] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.417] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.419] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.429] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.430] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.431] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.432] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.433] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.435] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.436] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.437] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.439] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.440] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.441] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.442] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.443] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.445] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.447] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.449] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.450] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.452] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.454] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.456] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.457] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.458] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.460] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.462] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.464] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.465] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.467] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.468] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.470] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.472] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.474] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.475] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.477] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.478] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.480] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.482] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.484] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.486] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.488] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.489] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.492] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.499] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.501] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.505] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.507] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.508] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.510] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.513] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.515] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.516] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.517] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.519] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.520] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.522] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.525] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.527] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.528] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.530] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.531] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.533] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.535] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.537] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.538] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.540] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.543] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.545] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.547] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.549] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.551] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.553] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.555] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.557] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.559] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.560] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.573] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.576] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.578] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.894] GetHandleInformation (in: hObject=0x1e0c, lpdwFlags=0x114df540 | out: lpdwFlags=0x114df540) returned 1 [0275.894] GetThreadDesktop (dwThreadId=0x12d0) returned 0xc8 [0275.894] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa386b30 [0275.894] GetUserObjectInformationA (in: hObj=0xc8, nIndex=2, pvInfo=0xa386b30, nLength=0x80, lpnLengthNeeded=0x0 | out: pvInfo=0xa386b30, lpnLengthNeeded=0x0) returned 1 [0275.895] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362430 [0275.895] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362430) returned 1 [0275.895] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa386b30) returned 1 [0275.895] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361ee0) returned 1 [0275.895] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df5d0 | out: lpdwFlags=0x114df5d0) returned 1 [0275.895] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f30 [0275.895] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0275.895] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa387c10 [0275.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0275.895] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361d50 [0275.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0xa361d50, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0275.895] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361da0 [0275.895] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361d50) returned 1 [0275.895] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa387c10) returned 1 [0275.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0275.896] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361da0 [0275.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0xa361da0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0275.896] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3622f0 [0275.896] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361da0) returned 1 [0275.896] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3866b0) returned 1 [0275.896] CryptAcquireContextW (in: phProv=0x114df3d8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114df3d8*=0x49c2a10) returned 1 [0275.897] CryptCreateHash (in: hProv=0x49c2a10, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x114df3d8 | out: phHash=0x114df3d8) returned 1 [0275.897] CryptHashData (hHash=0x4b321a0, pbData=0xa361f30, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0275.897] CryptGetHashParam (in: hHash=0x4b321a0, dwParam=0x4, pbData=0x114df3e0, pdwDataLen=0x114df3e4, dwFlags=0x0 | out: pbData=0x114df3e0, pdwDataLen=0x114df3e4) returned 1 [0275.897] CryptGetHashParam (in: hHash=0x4b321a0, dwParam=0x2, pbData=0xa361f80, pdwDataLen=0x114df3e0, dwFlags=0x0 | out: pbData=0xa361f80, pdwDataLen=0x114df3e0) returned 1 [0275.897] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3622f0 [0275.897] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0275.898] CryptDestroyHash (hHash=0x4b321a0) returned 1 [0275.898] CryptReleaseContext (hProv=0x49c2a10, dwFlags=0x0) returned 1 [0275.898] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f80) returned 1 [0275.898] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361df0 [0275.898] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361ee0 [0275.898] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361df0) returned 1 [0275.898] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361fd0 [0275.898] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361ee0) returned 1 [0275.898] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3622f0) returned 1 [0275.898] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362250 [0275.898] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361fd0) returned 1 [0275.898] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f30) returned 1 [0275.898] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa387d30 [0275.898] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa369960 [0275.898] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362070 [0275.898] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0275.898] _vsnwprintf (in: _Buffer=0xa378680, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x114df570 | out: _Buffer="\\Sessions\\1") returned 11 [0275.898] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378680) returned 1 [0275.899] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa369960) returned 1 [0275.899] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa369960 [0275.899] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361d50 [0275.899] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0275.899] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa362480, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0275.899] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa385e40 [0275.899] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa362480, cbMultiByte=38, lpWideCharStr=0xa385e40, cchWideChar=38 | out: lpWideCharStr="{12043912-5ec8-510a-c738-72cae9f9f205}") returned 38 [0275.899] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa386590 [0275.899] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa385e40) returned 1 [0275.899] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa361390 [0275.899] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa387d30) returned 1 [0275.899] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa386590) returned 1 [0275.899] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362480) returned 1 [0275.899] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xc0) returned 0x4338d30 [0275.899] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0275.899] NtOpenMutant (in: MutantHandle=0x114df570, DesiredAccess=0x100000, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{12043912-5ec8-510a-c738-72cae9f9f205}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x114df570*=0x0) returned 0xc0000034 [0275.899] NtCreateMutant (in: MutantHandle=0x114df570, DesiredAccess=0x1f0001, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{12043912-5ec8-510a-c738-72cae9f9f205}", Attributes=0x0, SecurityDescriptor=0x4339210, SecurityQualityOfService=0x0), InitialOwner=0 | out: MutantHandle=0x114df570*=0xc94) returned 0x0 [0275.900] SetSecurityInfo () returned 0x0 [0275.900] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338d30) returned 1 [0275.900] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362250) returned 1 [0275.900] NtWaitForSingleObject (Object=0xc94, Alertable=0, Time=0x114df570) returned 0x0 [0275.900] NtReleaseMutant (MutantHandle=0xc94, ReleaseCount=0x0) returned 0x0 [0275.900] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361390) returned 1 [0275.900] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df5a0 | out: lpdwFlags=0x114df5a0) returned 1 [0275.900] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362250 [0275.900] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0275.900] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa386f20 [0275.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0275.900] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362480 [0275.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0xa362480, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0275.900] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362070 [0275.900] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362480) returned 1 [0275.901] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa386f20) returned 1 [0275.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0275.901] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e40 [0275.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0xa361e40, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0275.901] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3621b0 [0275.901] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e40) returned 1 [0275.901] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa387e50) returned 1 [0275.901] CryptAcquireContextW (in: phProv=0x114df3d8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114df3d8*=0x49c1310) returned 1 [0275.902] CryptCreateHash (in: hProv=0x49c1310, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x114df3d8 | out: phHash=0x114df3d8) returned 1 [0275.902] CryptHashData (hHash=0x4b31a30, pbData=0xa362250, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0275.902] CryptGetHashParam (in: hHash=0x4b31a30, dwParam=0x4, pbData=0x114df3e0, pdwDataLen=0x114df3e4, dwFlags=0x0 | out: pbData=0x114df3e0, pdwDataLen=0x114df3e4) returned 1 [0275.902] CryptGetHashParam (in: hHash=0x4b31a30, dwParam=0x2, pbData=0xa3622a0, pdwDataLen=0x114df3e0, dwFlags=0x0 | out: pbData=0xa3622a0, pdwDataLen=0x114df3e0) returned 1 [0275.902] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362070 [0275.902] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0275.902] CryptDestroyHash (hHash=0x4b31a30) returned 1 [0275.902] CryptReleaseContext (hProv=0x49c1310, dwFlags=0x0) returned 1 [0275.902] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3622a0) returned 1 [0275.903] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3622a0 [0275.903] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361ee0 [0275.903] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3622a0) returned 1 [0275.903] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362390 [0275.903] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361ee0) returned 1 [0275.903] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362070) returned 1 [0275.903] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362160 [0275.903] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362390) returned 1 [0275.903] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362250) returned 1 [0275.903] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa386aa0 [0275.903] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa369960 [0275.903] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361da0 [0275.903] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0275.903] _vsnwprintf (in: _Buffer=0xa378680, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x114df570 | out: _Buffer="\\Sessions\\1") returned 11 [0275.903] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378680) returned 1 [0275.903] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa369960) returned 1 [0275.904] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa369960 [0275.904] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362340 [0275.904] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0275.904] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa362070, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0275.904] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3873a0 [0275.904] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa362070, cbMultiByte=38, lpWideCharStr=0xa3873a0, cchWideChar=38 | out: lpWideCharStr="{33cd613c-4740-5b80-442d-104d8c6991fb}") returned 38 [0275.904] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa386b30 [0275.904] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3873a0) returned 1 [0275.904] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa360180 [0275.904] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa386aa0) returned 1 [0275.904] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa386b30) returned 1 [0275.904] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362070) returned 1 [0275.904] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xc0) returned 0x4338d30 [0275.904] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0275.904] NtOpenEvent (in: EventHandle=0x114df540, DesiredAccess=0x100002, ObjectAttributes=0x114df510 | out: EventHandle=0x114df540*=0x0) returned 0xc0000034 [0275.904] NtCreateEvent (in: EventHandle=0x114df540, DesiredAccess=0x1f0003, ObjectAttributes=0x114df510, EventType=0x0, InitialState=0 | out: EventHandle=0x114df540*=0xc94) returned 0x0 [0275.904] SetSecurityInfo () returned 0x0 [0275.905] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338d30) returned 1 [0275.905] NtWaitForSingleObject (Object=0x1e94, Alertable=0, Time=0x114df370) returned 0x0 [0275.905] NtReleaseMutant (MutantHandle=0x1e94, ReleaseCount=0x0) returned 0x0 [0275.905] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362160) returned 1 [0275.905] NtClearEvent (EventHandle=0xc94) returned 0x0 [0275.905] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362110 [0275.905] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0275.911] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x2000) returned 0xa3a84c0 [0275.911] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0275.911] K32EnumProcessModules (in: hProcess=0x0, lphModule=0xa3a84c0, cb=0x2000, lpcbNeeded=0x114dea90 | out: lphModule=0xa3a84c0, lpcbNeeded=0x114dea90) returned 0 [0275.911] GetLastError () returned 0x6 [0275.911] GetExitCodeProcess (in: hProcess=0x1e0c, lpExitCode=0x114dea18 | out: lpExitCode=0x114dea18*=0x103) returned 1 [0275.911] GetHandleInformation (in: hObject=0x1e0c, lpdwFlags=0x114de9a0 | out: lpdwFlags=0x114de9a0) returned 1 [0275.911] K32EnumProcessModules (in: hProcess=0x1e0c, lphModule=0xa3a84c0, cb=0x2000, lpcbNeeded=0x114dea90 | out: lphModule=0xa3a84c0, lpcbNeeded=0x114dea90) returned 1 [0275.913] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x800) returned 0xa35a520 [0275.913] K32GetModuleFileNameExW (in: hProcess=0x1e0c, hModule=0xe90000, lpFilename=0xa35a520, nSize=0x200 | out: lpFilename="C:\\Program Files (x86)\\Internet Explorer\\IEXPLORE.EXE" (normalized: "c:\\program files (x86)\\internet explorer\\iexplore.exe")) returned 0x35 [0275.913] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa386fb0 [0275.913] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa386110 [0275.913] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa386fb0) returned 1 [0275.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IEXPLORE.EXE", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0275.914] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361df0 [0275.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IEXPLORE.EXE", cchWideChar=12, lpMultiByteStr=0xa361df0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="IEXPLORE.EXE", lpUsedDefaultChar=0x0) returned 12 [0275.914] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361da0 [0275.914] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361df0) returned 1 [0275.914] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361da0) returned 1 [0275.914] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa386110) returned 1 [0275.914] K32GetModuleFileNameExW (in: hProcess=0x1e0c, hModule=0x7ffc5f810000, lpFilename=0xa35a520, nSize=0x200 | out: lpFilename="C:\\Windows\\SYSTEM32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll")) returned 0x1d [0275.914] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3875e0 [0275.914] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa385d20 [0275.914] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3875e0) returned 1 [0275.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ntdll.dll", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0275.914] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362430 [0275.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ntdll.dll", cchWideChar=9, lpMultiByteStr=0xa362430, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ntdll.dll", lpUsedDefaultChar=0x0) returned 9 [0275.915] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362480 [0275.915] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362430) returned 1 [0275.915] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362480) returned 1 [0275.915] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa385d20) returned 1 [0275.915] K32GetModuleFileNameExW (in: hProcess=0x1e0c, hModule=0x62ee0000, lpFilename=0xa35a520, nSize=0x200 | out: lpFilename="C:\\Windows\\system32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll")) returned 0x1d [0275.915] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa387af0 [0275.916] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa387670 [0275.916] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa387af0) returned 1 [0275.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wow64.dll", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0275.916] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362070 [0275.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wow64.dll", cchWideChar=9, lpMultiByteStr=0xa362070, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wow64.dll", lpUsedDefaultChar=0x0) returned 9 [0275.916] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3620c0 [0275.916] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362070) returned 1 [0275.916] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3620c0) returned 1 [0275.916] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa387670) returned 1 [0275.916] K32GetModuleFileNameExW (in: hProcess=0x1e0c, hModule=0x62f30000, lpFilename=0xa35a520, nSize=0x200 | out: lpFilename="C:\\Windows\\system32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll")) returned 0x20 [0275.917] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa387f70 [0275.917] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa386740 [0275.917] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa387f70) returned 1 [0275.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wow64win.dll", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0275.917] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362160 [0275.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wow64win.dll", cchWideChar=12, lpMultiByteStr=0xa362160, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wow64win.dll", lpUsedDefaultChar=0x0) returned 12 [0275.917] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362200 [0275.917] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362160) returned 1 [0275.917] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362200) returned 1 [0275.917] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa386740) returned 1 [0275.917] K32GetModuleFileNameExW (in: hProcess=0x1e0c, hModule=0x62fb0000, lpFilename=0xa35a520, nSize=0x200 | out: lpFilename="C:\\Windows\\system32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll")) returned 0x20 [0275.918] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa387c10 [0275.918] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa387d30 [0275.918] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa387c10) returned 1 [0275.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wow64cpu.dll", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0275.918] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362430 [0275.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="wow64cpu.dll", cchWideChar=12, lpMultiByteStr=0xa362430, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="wow64cpu.dll", lpUsedDefaultChar=0x0) returned 12 [0275.918] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361fd0 [0275.918] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362430) returned 1 [0275.918] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361fd0) returned 1 [0275.918] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa387d30) returned 1 [0275.918] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa387e50 [0275.918] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35a520) returned 1 [0275.918] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a84c0) returned 1 [0275.918] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa386230 [0275.921] GetFileAttributesExW (in: lpFileName="", fInfoLevelId=0x0, lpFileInformation=0x114de8f0 | out: lpFileInformation=0x114de8f0*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x2, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x80, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x4004b021, nFileSizeHigh=0x1, nFileSizeLow=0xa3a84b0)) returned 0 [0275.921] GetLastError () returned 0x3 [0275.922] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362340 [0275.922] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0275.922] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa386230) returned 1 [0275.922] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa387e50) returned 1 [0275.922] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362340) returned 1 [0275.926] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362200 [0275.926] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0275.926] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa387940 [0275.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0275.926] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362250 [0275.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0xa362250, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0275.926] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362430 [0275.926] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362250) returned 1 [0275.926] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa387940) returned 1 [0275.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0275.927] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362340 [0275.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0xa362340, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0275.927] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f80 [0275.927] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362340) returned 1 [0275.927] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa387af0) returned 1 [0275.928] CryptAcquireContextW (in: phProv=0x114ddcc8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114ddcc8*=0x49c3910) returned 1 [0275.928] CryptCreateHash (in: hProv=0x49c3910, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x114ddcc8 | out: phHash=0x114ddcc8) returned 1 [0275.928] CryptHashData (hHash=0x4b31870, pbData=0xa362200, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0275.929] CryptGetHashParam (in: hHash=0x4b31870, dwParam=0x4, pbData=0x114ddcd0, pdwDataLen=0x114ddcd4, dwFlags=0x0 | out: pbData=0x114ddcd0, pdwDataLen=0x114ddcd4) returned 1 [0275.929] CryptGetHashParam (in: hHash=0x4b31870, dwParam=0x2, pbData=0xa362430, pdwDataLen=0x114ddcd0, dwFlags=0x0 | out: pbData=0xa362430, pdwDataLen=0x114ddcd0) returned 1 [0275.929] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3621b0 [0275.929] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0275.929] CryptDestroyHash (hHash=0x4b31870) returned 1 [0275.929] CryptReleaseContext (hProv=0x49c3910, dwFlags=0x0) returned 1 [0275.929] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362430) returned 1 [0275.929] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f80 [0275.929] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362250 [0275.929] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f80) returned 1 [0275.929] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362480 [0275.929] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362250) returned 1 [0275.929] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3621b0) returned 1 [0275.929] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362070 [0275.929] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362480) returned 1 [0275.929] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362200) returned 1 [0275.929] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3879d0 [0275.929] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa369960 [0275.929] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362200 [0275.929] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0275.930] _vsnwprintf (in: _Buffer=0xa378680, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x114dde60 | out: _Buffer="\\Sessions\\1") returned 11 [0275.930] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378680) returned 1 [0275.930] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa369960) returned 1 [0275.930] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa369960 [0275.930] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361da0 [0275.930] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0275.930] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa362430, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0275.930] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa387dc0 [0275.930] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa362430, cbMultiByte=38, lpWideCharStr=0xa387dc0, cchWideChar=38 | out: lpWideCharStr="{8c972fde-9d5f-1cce-6885-fb3e3e78e2a1}") returned 38 [0275.930] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3862c0 [0275.930] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa387dc0) returned 1 [0275.930] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa3604b0 [0275.930] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3879d0) returned 1 [0275.930] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3862c0) returned 1 [0275.930] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362430) returned 1 [0275.931] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xc0) returned 0x4338d30 [0275.931] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0275.931] NtOpenMutant (in: MutantHandle=0x114dde60, DesiredAccess=0x100000, ObjectAttributes=0x114dde00*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{8c972fde-9d5f-1cce-6885-fb3e3e78e2a1}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x114dde60*=0x0) returned 0xc0000034 [0275.931] NtCreateMutant (in: MutantHandle=0x114dde60, DesiredAccess=0x1f0001, ObjectAttributes=0x114dde00*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{8c972fde-9d5f-1cce-6885-fb3e3e78e2a1}", Attributes=0x0, SecurityDescriptor=0x4339210, SecurityQualityOfService=0x0), InitialOwner=0 | out: MutantHandle=0x114dde60*=0x23fc) returned 0x0 [0275.931] SetSecurityInfo () returned 0x0 [0275.931] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338d30) returned 1 [0275.931] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362070) returned 1 [0275.931] NtWaitForSingleObject (Object=0x23fc, Alertable=0, Time=0x114dde60) returned 0x0 [0275.931] GetHandleInformation (in: hObject=0x1e0c, lpdwFlags=0x114ddef0 | out: lpdwFlags=0x114ddef0) returned 1 [0275.931] GetHandleInformation (in: hObject=0x1e0c, lpdwFlags=0x114ddef0 | out: lpdwFlags=0x114ddef0) returned 1 [0275.931] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa387670 [0275.932] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa386350 [0275.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0275.932] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362430 [0275.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer.exe", cchWideChar=12, lpMultiByteStr=0xa362430, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer.exe", lpUsedDefaultChar=0x0) returned 12 [0275.932] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361da0 [0275.932] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362430) returned 1 [0275.932] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361da0) returned 1 [0275.932] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa386350) returned 1 [0275.932] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa387670) returned 1 [0275.932] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361da0 [0275.932] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0275.932] GetHandleInformation (in: hObject=0x1e0c, lpdwFlags=0x114dde40 | out: lpdwFlags=0x114dde40) returned 1 [0275.932] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x800) returned 0xa35ad30 [0275.932] QueryFullProcessImageNameW (in: hProcess=0x1e0c, dwFlags=0x0, lpExeName=0xa35ad30, lpdwSize=0x114ddea0 | out: lpExeName="C:\\Program Files (x86)\\Internet Explorer\\iexplore.exe", lpdwSize=0x114ddea0) returned 1 [0275.933] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35ad30) returned 1 [0275.933] IsWow64Process (in: hProcess=0x1e0c, Wow64Process=0x114dde40 | out: Wow64Process=0x114dde40*=1) returned 1 [0275.933] OpenProcessToken (in: ProcessHandle=0x1e0c, DesiredAccess=0x8, TokenHandle=0x114dde40 | out: TokenHandle=0x114dde40*=0x12d0) returned 1 [0275.933] GetHandleInformation (in: hObject=0x12d0, lpdwFlags=0x114dddc0 | out: lpdwFlags=0x114dddc0) returned 1 [0275.933] GetTokenInformation (in: TokenHandle=0x12d0, TokenInformationClass=0x19, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x114dde38 | out: TokenInformation=0x0, ReturnLength=0x114dde38) returned 0 [0275.933] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362430 [0275.933] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0275.933] GetTokenInformation (in: TokenHandle=0x12d0, TokenInformationClass=0x19, TokenInformation=0xa362430, TokenInformationLength=0x1c, ReturnLength=0x114dde38 | out: TokenInformation=0xa362430, ReturnLength=0x114dde38) returned 1 [0275.933] GetSidSubAuthorityCount (pSid=0xa362440*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x2000)) returned 0xa362441 [0275.933] GetSidSubAuthority (pSid=0xa362440*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x2000), nSubAuthority=0x0) returned 0xa362448 [0275.933] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362430) returned 1 [0275.933] GetHandleInformation (in: hObject=0x12d0, lpdwFlags=0x114ddd90 | out: lpdwFlags=0x114ddd90) returned 1 [0275.933] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361da0) returned 1 [0275.933] NtReleaseMutant (MutantHandle=0x23fc, ReleaseCount=0x0) returned 0x0 [0275.933] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3604b0) returned 1 [0275.933] GetHandleInformation (in: hObject=0x23fc, lpdwFlags=0x114dde90 | out: lpdwFlags=0x114dde90) returned 1 [0275.937] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x18) returned 0xa3686a0 [0275.937] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0275.937] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x0) returned 0x43392b0 [0275.937] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0275.937] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x4000) returned 0xa3be4d0 [0275.940] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0275.941] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x1ed40) returned 0xa3f4010 [0275.946] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa8) returned 0xa374e40 [0275.946] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3868f0 [0275.946] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f80 [0275.946] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361da0 [0275.946] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0275.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="csrss.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0275.946] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362430 [0275.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="csrss.exe", cchWideChar=9, lpMultiByteStr=0xa362430, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="csrss.exe", lpUsedDefaultChar=0x0) returned 9 [0275.946] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362200 [0275.946] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362430) returned 1 [0275.946] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362200) returned 1 [0275.946] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362390 [0275.947] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362390) returned 1 [0275.947] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa385ed0 [0275.947] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa8) returned 0xa3746b0 [0275.947] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa387790 [0275.947] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361fd0 [0275.947] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3622a0 [0275.947] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0275.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winlogon.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0275.947] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e90 [0275.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winlogon.exe", cchWideChar=12, lpMultiByteStr=0xa361e90, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="winlogon.exe", lpUsedDefaultChar=0x0) returned 12 [0275.947] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362480 [0275.947] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e90) returned 1 [0275.947] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362480) returned 1 [0275.947] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e40 [0275.947] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e40) returned 1 [0275.947] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa8) returned 0xa3760d0 [0275.947] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa385d20 [0275.947] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e40 [0275.947] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3622f0 [0275.947] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0275.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dwm.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0275.948] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362340 [0275.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dwm.exe", cchWideChar=7, lpMultiByteStr=0xa362340, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dwm.exe", lpUsedDefaultChar=0x0) returned 7 [0275.948] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e90 [0275.948] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362340) returned 1 [0275.948] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e90) returned 1 [0275.948] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362070 [0275.948] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362070) returned 1 [0275.948] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa8) returned 0xa3753c0 [0275.948] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa387700 [0275.948] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361ee0 [0275.948] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362070 [0275.948] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0275.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sihost.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0275.948] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362340 [0275.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sihost.exe", cchWideChar=10, lpMultiByteStr=0xa362340, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sihost.exe", lpUsedDefaultChar=0x0) returned 10 [0275.948] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362430 [0275.948] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362340) returned 1 [0275.948] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362430) returned 1 [0275.948] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f30 [0275.948] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f30) returned 1 [0275.948] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa8) returned 0xa376390 [0275.948] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa385e40 [0275.948] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361d50 [0275.948] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3620c0 [0275.949] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0275.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RuntimeBroker.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0275.949] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e90 [0275.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RuntimeBroker.exe", cchWideChar=17, lpMultiByteStr=0xa361e90, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RuntimeBroker.exe", lpUsedDefaultChar=0x0) returned 17 [0275.949] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362390 [0275.949] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e90) returned 1 [0275.949] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362390) returned 1 [0275.949] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362160 [0275.949] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362160) returned 1 [0275.949] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa8) returned 0xa375e10 [0275.949] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa386aa0 [0275.949] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362480 [0275.949] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f30 [0275.949] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0275.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0275.949] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362340 [0275.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer.exe", cchWideChar=12, lpMultiByteStr=0xa362340, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer.exe", lpUsedDefaultChar=0x0) returned 12 [0275.949] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361df0 [0275.949] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362340) returned 1 [0275.949] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361df0) returned 1 [0275.949] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361df0 [0275.950] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361df0) returned 1 [0275.950] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa8) returned 0xa375310 [0275.950] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa386b30 [0275.950] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361df0 [0275.950] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362160 [0275.950] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0275.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="taskhostw.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0275.950] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e90 [0275.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="taskhostw.exe", cchWideChar=13, lpMultiByteStr=0xa361e90, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="taskhostw.exe", lpUsedDefaultChar=0x0) returned 13 [0275.950] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362340 [0275.950] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e90) returned 1 [0275.950] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362340) returned 1 [0275.950] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3621b0 [0275.950] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3621b0) returned 1 [0275.950] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa8) returned 0xa375520 [0275.950] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa387820 [0275.950] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3621b0 [0275.950] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362200 [0275.950] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0275.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SkypeHost.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0275.950] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362250 [0275.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SkypeHost.exe", cchWideChar=13, lpMultiByteStr=0xa362250, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SkypeHost.exe", lpUsedDefaultChar=0x0) returned 13 [0275.950] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e90 [0275.950] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362250) returned 1 [0275.950] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e90) returned 1 [0275.951] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362250 [0275.951] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362250) returned 1 [0275.951] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa8) returned 0xa375cb0 [0275.951] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3873a0 [0275.951] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e90 [0275.951] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362250 [0275.951] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0275.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ShellExperienceHost.exe", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0275.951] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362340 [0275.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ShellExperienceHost.exe", cchWideChar=23, lpMultiByteStr=0xa362340, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ShellExperienceHost.exe", lpUsedDefaultChar=0x0) returned 23 [0275.951] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362390 [0275.951] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362340) returned 1 [0275.951] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362390) returned 1 [0275.951] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362340 [0275.951] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362340) returned 1 [0275.951] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa8) returned 0xa374810 [0275.951] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa386c50 [0275.951] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362340 [0275.951] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362390 [0275.951] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0275.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SearchUI.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0275.951] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362430 [0275.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SearchUI.exe", cchWideChar=12, lpMultiByteStr=0xa362430, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SearchUI.exe", lpUsedDefaultChar=0x0) returned 12 [0275.951] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374280 [0275.951] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362430) returned 1 [0275.952] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374280) returned 1 [0275.952] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374280 [0275.957] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374280) returned 1 [0275.957] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa8) returned 0xa3762e0 [0275.957] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa387e50 [0275.958] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374280 [0275.958] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362430 [0275.958] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0275.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="svchost.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0275.958] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35e900 [0275.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="svchost.exe", cchWideChar=11, lpMultiByteStr=0xa35e900, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="svchost.exe", lpUsedDefaultChar=0x0) returned 11 [0275.958] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35e9f0 [0275.958] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35e900) returned 1 [0275.958] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35e9f0) returned 1 [0275.958] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35e220 [0275.958] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35e220) returned 1 [0275.958] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa8) returned 0xa376440 [0275.958] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa387d30 [0275.958] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35e220 [0275.958] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35e630 [0275.958] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0275.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0275.958] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35e8b0 [0275.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0xa35e8b0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0275.958] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35eb30 [0275.958] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35e8b0) returned 1 [0275.959] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35eb30) returned 1 [0275.959] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35e810 [0275.959] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35e810) returned 1 [0275.959] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa8) returned 0xa375940 [0275.959] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa387f70 [0275.959] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35e400 [0275.959] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35ec20 [0275.959] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0275.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0275.959] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35df50 [0275.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0xa35df50, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="iexplore.exe", lpUsedDefaultChar=0x0) returned 12 [0275.959] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35e680 [0275.959] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35df50) returned 1 [0275.959] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35e680) returned 1 [0275.959] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35e7c0 [0275.959] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35e7c0) returned 1 [0275.959] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa8) returned 0xa375aa0 [0275.959] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa386e90 [0275.959] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35e450 [0275.959] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35e540 [0275.959] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0275.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0275.959] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35e950 [0275.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0xa35e950, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0275.960] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35dff0 [0275.960] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35e950) returned 1 [0275.960] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35dff0) returned 1 [0275.960] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35e590 [0275.960] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35e590) returned 1 [0275.960] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa8) returned 0xa375470 [0275.960] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa387040 [0275.960] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35ea90 [0275.960] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35e1d0 [0275.960] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0275.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chair.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0275.960] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35eae0 [0275.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chair.exe", cchWideChar=9, lpMultiByteStr=0xa35eae0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chair.exe", lpUsedDefaultChar=0x0) returned 9 [0275.960] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35e3b0 [0275.960] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35eae0) returned 1 [0275.960] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35e3b0) returned 1 [0275.960] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35dfa0 [0275.960] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35dfa0) returned 1 [0275.960] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa8) returned 0xa374d90 [0275.960] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa387b80 [0275.960] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35e5e0 [0275.960] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35e680 [0275.961] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0275.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="everywell.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0275.961] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35eae0 [0275.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="everywell.exe", cchWideChar=13, lpMultiByteStr=0xa35eae0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="everywell.exe", lpUsedDefaultChar=0x0) returned 13 [0275.961] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35dfa0 [0275.961] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35eae0) returned 1 [0275.961] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35dfa0) returned 1 [0275.961] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35e7c0 [0275.961] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35e7c0) returned 1 [0275.961] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa8) returned 0xa3765a0 [0275.961] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa386620 [0275.961] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35ec70 [0275.961] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35dd70 [0275.961] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0275.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="argue ago skill.exe", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0275.961] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35e8b0 [0275.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="argue ago skill.exe", cchWideChar=19, lpMultiByteStr=0xa35e8b0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="argue ago skill.exe", lpUsedDefaultChar=0x0) returned 19 [0275.961] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35e7c0 [0275.961] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35e8b0) returned 1 [0275.961] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35e7c0) returned 1 [0275.961] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35e270 [0275.961] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35e270) returned 1 [0275.961] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35ff60 [0275.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="simple.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0275.962] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35e590 [0275.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="simple.exe", cchWideChar=10, lpMultiByteStr=0xa35e590, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="simple.exe", lpUsedDefaultChar=0x0) returned 10 [0275.962] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35e360 [0275.962] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35e590) returned 1 [0275.962] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35e360) returned 1 [0275.962] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35eae0 [0275.962] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35eae0) returned 1 [0275.962] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa8) returned 0xa374970 [0275.962] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa386590 [0275.963] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35e6d0 [0275.963] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35e4f0 [0275.963] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0275.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="night_your_animal.exe", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0275.963] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35eae0 [0275.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="night_your_animal.exe", cchWideChar=21, lpMultiByteStr=0xa35eae0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="night_your_animal.exe", lpUsedDefaultChar=0x0) returned 21 [0275.963] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35e4a0 [0275.963] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35eae0) returned 1 [0275.963] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35e4a0) returned 1 [0275.963] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35e810 [0275.963] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35e810) returned 1 [0275.963] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa8) returned 0xa3755d0 [0275.963] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3879d0 [0275.963] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35e720 [0275.963] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35e310 [0275.963] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0275.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dinner-whether-woman.exe", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0275.963] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35de10 [0275.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dinner-whether-woman.exe", cchWideChar=24, lpMultiByteStr=0xa35de10, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dinner-whether-woman.exe", lpUsedDefaultChar=0x0) returned 24 [0275.963] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35e9f0 [0275.963] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35de10) returned 1 [0275.963] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35e9f0) returned 1 [0275.963] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35e3b0 [0275.963] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35e3b0) returned 1 [0275.963] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa8) returned 0xa374a20 [0275.963] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa386ce0 [0275.964] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35dfa0 [0275.964] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35dff0 [0275.964] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0275.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="military-tree-lose.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0275.964] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35eae0 [0275.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="military-tree-lose.exe", cchWideChar=22, lpMultiByteStr=0xa35eae0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="military-tree-lose.exe", lpUsedDefaultChar=0x0) returned 22 [0275.964] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35e770 [0275.964] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35eae0) returned 1 [0275.964] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35e770) returned 1 [0275.964] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35e180 [0275.964] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35e180) returned 1 [0275.964] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa8) returned 0xa374ce0 [0275.964] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3875e0 [0275.964] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35e770 [0275.964] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35e130 [0275.964] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0275.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fast_raise.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0275.964] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35e590 [0275.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fast_raise.exe", cchWideChar=14, lpMultiByteStr=0xa35e590, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fast_raise.exe", lpUsedDefaultChar=0x0) returned 14 [0275.964] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35e040 [0275.964] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35e590) returned 1 [0275.964] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35e040) returned 1 [0275.964] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35deb0 [0275.964] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35deb0) returned 1 [0275.965] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa8) returned 0xa374ef0 [0275.965] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa387670 [0275.965] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35ddc0 [0275.965] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35eae0 [0275.965] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0275.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="get.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0275.965] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35dd20 [0275.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="get.exe", cchWideChar=7, lpMultiByteStr=0xa35dd20, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="get.exe", lpUsedDefaultChar=0x0) returned 7 [0275.965] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35eb80 [0275.965] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35dd20) returned 1 [0275.965] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35eb80) returned 1 [0275.965] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35e860 [0275.965] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35e860) returned 1 [0275.965] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa8) returned 0xa375730 [0275.965] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa386d70 [0275.965] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35dd20 [0275.965] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35e360 [0275.965] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0275.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="huge.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0275.965] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35e7c0 [0275.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="huge.exe", cchWideChar=8, lpMultiByteStr=0xa35e7c0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="huge.exe", lpUsedDefaultChar=0x0) returned 8 [0275.965] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35e810 [0275.965] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35e7c0) returned 1 [0275.965] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35e810) returned 1 [0275.965] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35ebd0 [0275.966] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35ebd0) returned 1 [0275.966] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa8) returned 0xa374ad0 [0275.966] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa387dc0 [0275.966] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35e3b0 [0275.966] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35de10 [0275.966] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0275.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="quicklybeautifulstop.exe", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0275.966] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35e0e0 [0275.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="quicklybeautifulstop.exe", cchWideChar=24, lpMultiByteStr=0xa35e0e0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="quicklybeautifulstop.exe", lpUsedDefaultChar=0x0) returned 24 [0275.966] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35eb80 [0275.966] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35e0e0) returned 1 [0275.966] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35eb80) returned 1 [0275.966] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35e8b0 [0275.966] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35e8b0) returned 1 [0275.966] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa8) returned 0xa374b80 [0275.966] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa387430 [0275.966] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35de60 [0275.966] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35ebd0 [0275.966] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0275.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hotel.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0275.966] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35eb80 [0275.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hotel.exe", cchWideChar=9, lpMultiByteStr=0xa35eb80, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hotel.exe", lpUsedDefaultChar=0x0) returned 9 [0275.966] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35e4a0 [0275.966] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35eb80) returned 1 [0275.966] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35e4a0) returned 1 [0275.966] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35deb0 [0275.966] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35deb0) returned 1 [0275.966] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa8) returned 0xa375050 [0275.966] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3874c0 [0275.967] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35e7c0 [0275.967] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35e950 [0275.967] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0275.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="run_four.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0275.967] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35e590 [0275.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="run_four.exe", cchWideChar=12, lpMultiByteStr=0xa35e590, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="run_four.exe", lpUsedDefaultChar=0x0) returned 12 [0275.967] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35e9f0 [0275.967] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35e590) returned 1 [0275.967] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35e9f0) returned 1 [0275.967] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35deb0 [0275.967] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35deb0) returned 1 [0275.967] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa8) returned 0xa3757e0 [0275.967] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa386740 [0275.967] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35e590 [0275.967] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35e270 [0275.967] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0275.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="kid-about.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0275.967] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35df00 [0275.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="kid-about.exe", cchWideChar=13, lpMultiByteStr=0xa35df00, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="kid-about.exe", lpUsedDefaultChar=0x0) returned 13 [0275.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="formercloserepublican.exe", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0275.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="formercloserepublican.exe", cchWideChar=25, lpMultiByteStr=0xa35e860, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="formercloserepublican.exe", lpUsedDefaultChar=0x0) returned 25 [0275.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="most-source-system.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0275.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="most-source-system.exe", cchWideChar=22, lpMultiByteStr=0xa35e8b0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="most-source-system.exe", lpUsedDefaultChar=0x0) returned 22 [0275.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3dftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0275.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3dftp.exe", cchWideChar=9, lpMultiByteStr=0xa35e040, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3dftp.exe", lpUsedDefaultChar=0x0) returned 9 [0275.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0275.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alftp.exe", cchWideChar=9, lpMultiByteStr=0xa35ea40, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alftp.exe", lpUsedDefaultChar=0x0) returned 9 [0275.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="absolutetelnet.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0275.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="absolutetelnet.exe", cchWideChar=18, lpMultiByteStr=0xa35e180, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="absolutetelnet.exe", lpUsedDefaultChar=0x0) returned 18 [0275.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="barca.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0275.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="barca.exe", cchWideChar=9, lpMultiByteStr=0xa35e4a0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="barca.exe", lpUsedDefaultChar=0x0) returned 9 [0275.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitkinex.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0275.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitkinex.exe", cchWideChar=12, lpMultiByteStr=0xa35e4a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bitkinex.exe", lpUsedDefaultChar=0x0) returned 12 [0275.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="coreftp.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0275.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="coreftp.exe", cchWideChar=11, lpMultiByteStr=0xa39fe00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="coreftp.exe", lpUsedDefaultChar=0x0) returned 11 [0275.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="far.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0275.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="far.exe", cchWideChar=7, lpMultiByteStr=0xa3a1110, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="far.exe", lpUsedDefaultChar=0x0) returned 7 [0275.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filezilla.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0275.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filezilla.exe", cchWideChar=13, lpMultiByteStr=0xa3a1930, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filezilla.exe", lpUsedDefaultChar=0x0) returned 13 [0275.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flashfxp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0275.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flashfxp.exe", cchWideChar=12, lpMultiByteStr=0xa3a1110, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="flashfxp.exe", lpUsedDefaultChar=0x0) returned 12 [0275.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fling.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0275.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fling.exe", cchWideChar=9, lpMultiByteStr=0xa3a1570, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fling.exe", lpUsedDefaultChar=0x0) returned 9 [0275.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="foxmailincmail.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0275.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="foxmailincmail.exe", cchWideChar=18, lpMultiByteStr=0xa3a1570, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="foxmailincmail.exe", lpUsedDefaultChar=0x0) returned 18 [0275.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gmailnotifierpro.exe", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0275.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gmailnotifierpro.exe", cchWideChar=20, lpMultiByteStr=0xa3a19d0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gmailnotifierpro.exe", lpUsedDefaultChar=0x0) returned 20 [0275.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="icq.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0275.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="icq.exe", cchWideChar=7, lpMultiByteStr=0xa3a1930, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="icq.exe", lpUsedDefaultChar=0x0) returned 7 [0275.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leechftp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0275.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="leechftp.exe", cchWideChar=12, lpMultiByteStr=0xa3a1660, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="leechftp.exe", lpUsedDefaultChar=0x0) returned 12 [0275.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0275.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ncftp.exe", cchWideChar=9, lpMultiByteStr=0xa3a1930, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ncftp.exe", lpUsedDefaultChar=0x0) returned 9 [0275.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0275.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad.exe", cchWideChar=11, lpMultiByteStr=0xa3a1200, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad.exe", lpUsedDefaultChar=0x0) returned 11 [0275.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="operamail.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0275.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="operamail.exe", cchWideChar=13, lpMultiByteStr=0xa3a1660, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="operamail.exe", lpUsedDefaultChar=0x0) returned 13 [0275.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pidgin.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0275.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pidgin.exe", cchWideChar=10, lpMultiByteStr=0xa3a17f0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pidgin.exe", lpUsedDefaultChar=0x0) returned 10 [0275.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="scriptftp.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0275.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="scriptftp.exe", cchWideChar=13, lpMultiByteStr=0xa3a17f0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="scriptftp.exe", lpUsedDefaultChar=0x0) returned 13 [0275.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="skype.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0275.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="skype.exe", cchWideChar=9, lpMultiByteStr=0xa3a12a0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="skype.exe", lpUsedDefaultChar=0x0) returned 9 [0275.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="smartftp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0275.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="smartftp.exe", cchWideChar=12, lpMultiByteStr=0xa3a1a70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="smartftp.exe", lpUsedDefaultChar=0x0) returned 12 [0275.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="thunderbird.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0275.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="thunderbird.exe", cchWideChar=15, lpMultiByteStr=0xa3a1340, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="thunderbird.exe", lpUsedDefaultChar=0x0) returned 15 [0275.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="trillian.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0275.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="trillian.exe", cchWideChar=12, lpMultiByteStr=0xa3a1a70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="trillian.exe", lpUsedDefaultChar=0x0) returned 12 [0275.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="webdrive.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0275.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="webdrive.exe", cchWideChar=12, lpMultiByteStr=0xa3a1a70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="webdrive.exe", lpUsedDefaultChar=0x0) returned 12 [0275.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="whatsapp.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0275.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="whatsapp.exe", cchWideChar=12, lpMultiByteStr=0xa3a0d50, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="whatsapp.exe", lpUsedDefaultChar=0x0) returned 12 [0275.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winscp.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0275.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winscp.exe", cchWideChar=10, lpMultiByteStr=0xa3a0440, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="winscp.exe", lpUsedDefaultChar=0x0) returned 10 [0275.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="yahoomessenger.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0275.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="yahoomessenger.exe", cchWideChar=18, lpMultiByteStr=0xa3a0b20, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="yahoomessenger.exe", lpUsedDefaultChar=0x0) returned 18 [0275.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active-charge.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0275.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active-charge.exe", cchWideChar=17, lpMultiByteStr=0xa3a0b20, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active-charge.exe", lpUsedDefaultChar=0x0) returned 17 [0275.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accupos.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0275.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accupos.exe", cchWideChar=11, lpMultiByteStr=0xa3a0440, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accupos.exe", lpUsedDefaultChar=0x0) returned 11 [0275.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="afr38.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0275.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="afr38.exe", cchWideChar=9, lpMultiByteStr=0xa3a0f80, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="afr38.exe", lpUsedDefaultChar=0x0) returned 9 [0275.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="aldelo.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0275.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="aldelo.exe", cchWideChar=10, lpMultiByteStr=0xa3a0a80, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="aldelo.exe", lpUsedDefaultChar=0x0) returned 10 [0275.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ccv_server.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0275.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ccv_server.exe", cchWideChar=14, lpMultiByteStr=0xa3a0a80, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ccv_server.exe", lpUsedDefaultChar=0x0) returned 14 [0275.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="centralcreditcard.exe", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0275.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="centralcreditcard.exe", cchWideChar=21, lpMultiByteStr=0xa3a0300, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="centralcreditcard.exe", lpUsedDefaultChar=0x0) returned 21 [0275.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="creditservice.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0275.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="creditservice.exe", cchWideChar=17, lpMultiByteStr=0xa3a0490, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="creditservice.exe", lpUsedDefaultChar=0x0) returned 17 [0275.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="edcsvr.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0275.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="edcsvr.exe", cchWideChar=10, lpMultiByteStr=0xa3a0e40, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="edcsvr.exe", lpUsedDefaultChar=0x0) returned 10 [0275.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fpos.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0275.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fpos.exe", cchWideChar=8, lpMultiByteStr=0xa3a01c0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fpos.exe", lpUsedDefaultChar=0x0) returned 8 [0275.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isspos.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0275.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isspos.exe", cchWideChar=10, lpMultiByteStr=0xa3a0170, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isspos.exe", lpUsedDefaultChar=0x0) returned 10 [0275.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mxslipstream.exe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0275.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mxslipstream.exe", cchWideChar=16, lpMultiByteStr=0xa3a08a0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mxslipstream.exe", lpUsedDefaultChar=0x0) returned 16 [0275.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="omnipos.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0275.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="omnipos.exe", cchWideChar=11, lpMultiByteStr=0xa3a1070, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="omnipos.exe", lpUsedDefaultChar=0x0) returned 11 [0275.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spcwin.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0275.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spcwin.exe", cchWideChar=10, lpMultiByteStr=0xa39fdb0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="spcwin.exe", lpUsedDefaultChar=0x0) returned 10 [0275.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spgagentservice.exe", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0275.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spgagentservice.exe", cchWideChar=19, lpMultiByteStr=0xa3a08a0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="spgagentservice.exe", lpUsedDefaultChar=0x0) returned 19 [0275.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="utg2.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0275.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="utg2.exe", cchWideChar=8, lpMultiByteStr=0xa39ffe0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="utg2.exe", lpUsedDefaultChar=0x0) returned 8 [0275.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="company_nor.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0275.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="company_nor.exe", cchWideChar=15, lpMultiByteStr=0xa3a0df0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="company_nor.exe", lpUsedDefaultChar=0x0) returned 15 [0275.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0275.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0xa3a0c10, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="iexplore.exe", lpUsedDefaultChar=0x0) returned 12 [0275.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msfeedssync.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0275.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msfeedssync.exe", cchWideChar=15, lpMultiByteStr=0xa3a0cb0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msfeedssync.exe", lpUsedDefaultChar=0x0) returned 15 [0275.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0275.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0xa3a0080, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0275.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfWYL.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0275.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfWYL.exe", cchWideChar=10, lpMultiByteStr=0xa3a0b20, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="owfWYL.exe", lpUsedDefaultChar=0x0) returned 10 [0275.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfWYL.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0275.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfWYL.exe", cchWideChar=10, lpMultiByteStr=0xa3a0620, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="owfWYL.exe", lpUsedDefaultChar=0x0) returned 10 [0275.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfWYL.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0275.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfWYL.exe", cchWideChar=10, lpMultiByteStr=0xa3a0620, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="owfWYL.exe", lpUsedDefaultChar=0x0) returned 10 [0275.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfWYL.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0275.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfWYL.exe", cchWideChar=10, lpMultiByteStr=0xa3a0670, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="owfWYL.exe", lpUsedDefaultChar=0x0) returned 10 [0275.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfWYL.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0275.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfWYL.exe", cchWideChar=10, lpMultiByteStr=0xa3a0e40, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="owfWYL.exe", lpUsedDefaultChar=0x0) returned 10 [0275.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfWYL.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0275.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfWYL.exe", cchWideChar=10, lpMultiByteStr=0xa3a0c10, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="owfWYL.exe", lpUsedDefaultChar=0x0) returned 10 [0275.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfWYL.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0275.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfWYL.exe", cchWideChar=10, lpMultiByteStr=0xa3a0c60, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="owfWYL.exe", lpUsedDefaultChar=0x0) returned 10 [0275.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfWYL.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0275.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfWYL.exe", cchWideChar=10, lpMultiByteStr=0xa3a0850, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="owfWYL.exe", lpUsedDefaultChar=0x0) returned 10 [0275.981] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfWYL.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0275.981] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfWYL.exe", cchWideChar=10, lpMultiByteStr=0xa3a08a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="owfWYL.exe", lpUsedDefaultChar=0x0) returned 10 [0275.982] GetExitCodeProcess (in: hProcess=0x23fc, lpExitCode=0x114df5a8 | out: lpExitCode=0x114df5a8*=0x103) returned 1 [0275.982] GetHandleInformation (in: hObject=0x23fc, lpdwFlags=0x114df530 | out: lpdwFlags=0x114df530) returned 1 [0275.982] NtTerminateProcess (ProcessHandle=0x23fc, ExitStatus=0x0) returned 0x0 [0275.982] GetHandleInformation (in: hObject=0x23fc, lpdwFlags=0x114df590 | out: lpdwFlags=0x114df590) returned 1 [0275.982] GetHandleInformation (in: hObject=0x1e0c, lpdwFlags=0x114df5c0 | out: lpdwFlags=0x114df5c0) returned 1 [0275.982] NtTerminateProcess (ProcessHandle=0x1e0c, ExitStatus=0x0) returned 0x0 [0275.983] GetHandleInformation (in: hObject=0x1e0c, lpdwFlags=0x114df590 | out: lpdwFlags=0x114df590) returned 1 [0275.983] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df5d0 | out: lpdwFlags=0x114df5d0) returned 1 [0275.983] NtWaitForSingleObject (Object=0x1e94, Alertable=0, Time=0x114df470) returned 0x0 [0275.983] NtReleaseMutant (MutantHandle=0x1e94, ReleaseCount=0x0) returned 0x0 [0275.983] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa360180) returned 1 [0275.983] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df5a0 | out: lpdwFlags=0x114df5a0) returned 1 [0275.983] GetExitCodeProcess (in: hProcess=0xc94, lpExitCode=0x114df5e8 | out: lpExitCode=0x114df5e8*=0x103) returned 1 [0275.983] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df570 | out: lpdwFlags=0x114df570) returned 1 [0275.983] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df600 | out: lpdwFlags=0x114df600) returned 1 [0275.983] GetProcessId (Process=0xc94) returned 0x122c [0275.983] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0x1e0c [0275.996] Thread32First (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0275.998] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.000] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.002] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.004] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.005] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.006] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.008] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.009] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.011] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.013] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.014] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.015] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.017] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.019] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.022] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.024] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.025] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.028] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.029] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.031] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.033] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.035] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.036] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.037] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.039] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.041] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.043] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.044] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.046] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.048] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.049] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.052] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.054] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.065] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.066] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.067] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.069] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.070] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.083] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.085] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.087] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.089] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.091] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.093] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.094] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.096] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.098] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.099] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.101] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.102] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.104] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.106] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.107] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.109] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.111] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.112] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.114] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.116] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.117] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.119] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.121] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.123] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.126] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.129] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.131] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.133] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.136] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.139] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.140] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.143] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.144] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.146] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.147] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.149] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.150] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.151] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.153] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.154] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.155] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.157] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.158] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.159] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.162] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.163] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.164] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.166] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.167] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.169] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.170] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.172] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.173] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.175] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.177] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.178] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.179] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.180] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.183] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.184] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.186] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.187] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.188] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.190] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.207] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.209] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.211] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.212] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.214] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.215] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.217] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.218] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.220] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.221] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.222] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.223] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.225] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.227] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.228] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.230] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.231] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.232] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.234] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.235] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.237] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.239] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.240] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.241] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.243] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.246] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.247] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.249] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.251] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.252] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.254] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.255] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.257] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.258] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.260] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.261] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.262] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.264] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.265] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.267] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.269] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.270] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.271] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.273] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.274] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.275] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.278] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.279] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.281] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.282] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.283] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.285] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.286] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.288] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.289] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.291] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.293] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.294] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.296] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.297] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.299] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.300] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.303] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.305] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.307] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.309] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.311] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.313] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.325] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.327] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.330] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.332] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.334] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.336] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.337] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.339] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.341] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.343] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.346] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.347] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.349] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.351] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.353] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.355] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.358] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.360] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.362] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.365] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.366] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.368] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.370] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.371] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.373] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.375] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.377] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.379] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.380] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.382] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.384] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.388] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.390] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.391] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.394] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.396] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.398] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.400] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.401] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.404] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.406] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.408] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.411] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.412] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.414] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.416] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.418] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.438] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.440] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.443] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.445] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.447] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.448] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.502] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.504] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.506] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.508] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.510] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.512] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.514] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.516] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.518] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.521] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.523] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.528] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.530] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.533] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.535] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.537] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.539] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.542] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.544] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.546] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.549] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.552] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.554] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.557] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.560] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.562] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.792] GetHandleInformation (in: hObject=0x1e0c, lpdwFlags=0x114df540 | out: lpdwFlags=0x114df540) returned 1 [0276.793] GetThreadDesktop (dwThreadId=0x640) returned 0xc8 [0276.795] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa388f30 [0276.795] GetUserObjectInformationA (in: hObj=0xc8, nIndex=2, pvInfo=0xa388f30, nLength=0x80, lpnLengthNeeded=0x0 | out: pvInfo=0xa388f30, lpnLengthNeeded=0x0) returned 1 [0276.795] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362160 [0276.795] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362160) returned 1 [0276.795] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa388f30) returned 1 [0276.795] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362110) returned 1 [0276.795] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df5d0 | out: lpdwFlags=0x114df5d0) returned 1 [0276.796] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361fd0 [0276.796] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0276.796] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa388ab0 [0276.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0276.796] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362390 [0276.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0xa362390, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0276.796] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f80 [0276.796] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362390) returned 1 [0276.796] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa388ab0) returned 1 [0276.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0276.797] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362070 [0276.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0xa362070, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0276.797] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e90 [0276.797] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362070) returned 1 [0276.797] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa389050) returned 1 [0276.797] CryptAcquireContextW (in: phProv=0x114df3d8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x114df3d8*=0x49c1010) returned 1 [0276.798] CryptCreateHash (in: hProv=0x49c1010, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x114df3d8 | out: phHash=0x114df3d8) returned 1 [0276.798] CryptHashData (hHash=0x4b31870, pbData=0xa361fd0, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0276.798] CryptGetHashParam (in: hHash=0x4b31870, dwParam=0x4, pbData=0x114df3e0, pdwDataLen=0x114df3e4, dwFlags=0x0 | out: pbData=0x114df3e0, pdwDataLen=0x114df3e4) returned 1 [0276.798] CryptGetHashParam (in: hHash=0x4b31870, dwParam=0x2, pbData=0xa361e40, pdwDataLen=0x114df3e0, dwFlags=0x0 | out: pbData=0xa361e40, pdwDataLen=0x114df3e0) returned 1 [0276.798] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f80 [0276.798] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0276.798] CryptDestroyHash (hHash=0x4b31870) returned 1 [0276.798] CryptReleaseContext (hProv=0x49c1010, dwFlags=0x0) returned 1 [0276.798] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e40) returned 1 [0276.798] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361df0 [0276.798] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3622a0 [0276.799] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361df0) returned 1 [0276.799] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362250 [0276.799] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3622a0) returned 1 [0276.799] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f80) returned 1 [0276.799] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f30 [0276.799] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362250) returned 1 [0276.799] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361fd0) returned 1 [0276.799] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa388a20 [0276.799] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa414d70 [0276.801] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e40 [0276.801] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0276.801] _vsnwprintf (in: _Buffer=0xa378680, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x114df570 | out: _Buffer="\\Sessions\\1") returned 11 [0276.801] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378680) returned 1 [0276.801] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa414d70) returned 1 [0276.801] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa414d70 [0276.801] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361df0 [0276.801] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0276.801] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa361da0, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0276.801] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa388d80 [0276.801] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa361da0, cbMultiByte=38, lpWideCharStr=0xa388d80, cchWideChar=38 | out: lpWideCharStr="{e36d9c70-e050-032a-b419-be29916de4a8}") returned 38 [0276.801] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa388090 [0276.801] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa388d80) returned 1 [0276.801] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa3617d0 [0276.801] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa388a20) returned 1 [0276.801] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa388090) returned 1 [0276.802] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361da0) returned 1 [0276.802] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xc0) returned 0x4338d30 [0276.802] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0276.802] NtOpenMutant (in: MutantHandle=0x114df570, DesiredAccess=0x100000, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{e36d9c70-e050-032a-b419-be29916de4a8}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x114df570*=0x0) returned 0xc0000034 [0276.802] NtCreateMutant (in: MutantHandle=0x114df570, DesiredAccess=0x1f0001, ObjectAttributes=0x114df510*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{e36d9c70-e050-032a-b419-be29916de4a8}", Attributes=0x0, SecurityDescriptor=0x4339210, SecurityQualityOfService=0x0), InitialOwner=0 | out: MutantHandle=0x114df570*=0xc94) returned 0x0 [0276.802] SetSecurityInfo () returned 0x0 [0276.802] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338d30) returned 1 [0276.802] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f30) returned 1 [0276.802] NtWaitForSingleObject (Object=0xc94, Alertable=0, Time=0x114df570) returned 0x0 [0276.802] NtReleaseMutant (MutantHandle=0xc94, ReleaseCount=0x0) returned 0x0 [0276.802] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3617d0) returned 1 [0276.802] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df5a0 | out: lpdwFlags=0x114df5a0) returned 1 [0276.802] GetExitCodeProcess (in: hProcess=0xc94, lpExitCode=0x114df5e8 | out: lpExitCode=0x114df5e8*=0x103) returned 1 [0276.803] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df570 | out: lpdwFlags=0x114df570) returned 1 [0276.803] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df600 | out: lpdwFlags=0x114df600) returned 1 [0276.803] GetProcessId (Process=0xc94) returned 0x830 [0276.803] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362390 [0276.803] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0276.803] CreateToolhelp32Snapshot (dwFlags=0x4, th32ProcessID=0x0) returned 0x1e0c [0276.816] Thread32First (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.818] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.821] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.824] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.825] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.827] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.829] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.831] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.833] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.837] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.839] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.940] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.943] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.945] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.947] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.949] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.951] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.955] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.957] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.960] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.962] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.963] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.966] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.968] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.970] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.972] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.974] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.977] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.979] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.984] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.987] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.990] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.992] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.995] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0276.998] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.000] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.003] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.005] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.007] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.008] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.010] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.013] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.017] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.019] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.022] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.024] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.026] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.028] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.030] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.032] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.034] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.036] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.038] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.040] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.042] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.044] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.046] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.048] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.074] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.076] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.078] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.080] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.082] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.084] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.086] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.088] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.090] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.093] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.095] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.097] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.099] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.101] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.103] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.105] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.107] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.109] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.111] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.113] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.116] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.118] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.121] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.124] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.127] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.130] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.133] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.136] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.138] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.140] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.142] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.145] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.147] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.150] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.152] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.156] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.161] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.163] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.165] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.167] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.170] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.173] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.175] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.178] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.186] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.188] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.191] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.193] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.195] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.197] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.200] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.203] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.205] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.207] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.209] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.211] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.214] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.217] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.219] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.221] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.224] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.226] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.228] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.230] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.232] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.234] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.236] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.238] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.241] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.243] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.245] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.247] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.249] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.251] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.253] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.257] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.259] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.261] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.263] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.265] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.268] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.269] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.272] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.274] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.276] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.278] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.280] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.282] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.284] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.286] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.292] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.294] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.296] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.299] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.301] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.304] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.306] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.308] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.314] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.317] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.319] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.321] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.323] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.326] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.329] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.331] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.334] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.336] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.339] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.341] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.343] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.346] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.348] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.351] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.353] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.358] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.361] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.366] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.369] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.372] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.374] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.377] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.381] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.383] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.386] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.388] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.391] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.393] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.395] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.397] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.399] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.405] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.407] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.409] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.411] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.413] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.416] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.418] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.435] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.438] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.442] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.444] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.446] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.448] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.451] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.453] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.455] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.457] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.460] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.465] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.467] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.470] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.472] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.474] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.476] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.478] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.480] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.483] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.485] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.488] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.491] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.493] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.495] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.496] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.499] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.501] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.504] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.506] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.509] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.512] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.515] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.518] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.520] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.523] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.531] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.534] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.537] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.539] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.542] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.545] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.547] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.550] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.552] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.554] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.555] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.557] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.559] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.561] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.562] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.565] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.569] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.571] Thread32Next (hSnapshot=0x1e0c, lpte=0x114df5c0) returned 1 [0277.786] GetHandleInformation (in: hObject=0x1e0c, lpdwFlags=0x114df540 | out: lpdwFlags=0x114df540) returned 1 [0277.786] GetThreadDesktop (dwThreadId=0xe6c) returned 0x0 [0277.787] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362390) returned 1 [0277.787] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x114df5d0 | out: lpdwFlags=0x114df5d0) returned 1 [0277.787] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x114df5b0) returned 0x102 [0287.787] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x114df5b0) returned 0x102 [0297.790] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x114df5b0) Thread: id = 88 os_tid = 0x8e0 [0103.432] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d2b0 [0103.432] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0103.432] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d2b0) returned 1 [0103.432] NtSetEvent (EventHandle=0x96c, PreviousState=0x0) [0103.432] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c380 [0103.432] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0103.433] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c380) returned 1 [0103.433] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3496f0 [0103.433] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0103.435] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3496f0) returned 1 [0103.438] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349d80 [0103.438] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0103.438] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da90 [0103.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0103.438] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349a10 [0103.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0xa349a10, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0103.438] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349e20 [0103.438] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349a10) returned 1 [0103.439] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da90) returned 1 [0103.439] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349e20) returned 1 [0103.439] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433d2b0 [0103.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0103.441] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3496f0 [0103.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0xa3496f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0103.441] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349ec0 [0103.441] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3496f0) returned 1 [0103.441] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433d2b0) returned 1 [0103.441] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349ec0) returned 1 [0103.441] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3497e0 [0103.441] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0103.441] CryptAcquireContextW (in: phProv=0x1155fc18, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1155fc18*=0x49c0a10) returned 1 [0103.442] CryptCreateHash (in: hProv=0x49c0a10, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x1155fc18 | out: phHash=0x1155fc18) returned 1 [0103.442] CryptHashData (hHash=0x4b33320, pbData=0xa349d80, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0103.442] CryptGetHashParam (in: hHash=0x4b33320, dwParam=0x4, pbData=0x1155fc20, pdwDataLen=0x1155fc24, dwFlags=0x0 | out: pbData=0x1155fc20, pdwDataLen=0x1155fc24) returned 1 [0103.442] CryptGetHashParam (in: hHash=0x4b33320, dwParam=0x2, pbData=0xa3497e0, pdwDataLen=0x1155fc20, dwFlags=0x0 | out: pbData=0xa3497e0, pdwDataLen=0x1155fc20) returned 1 [0103.442] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349bf0 [0103.442] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0103.443] CryptDestroyHash (hHash=0x4b33320) returned 1 [0103.443] CryptReleaseContext (hProv=0x49c0a10, dwFlags=0x0) returned 1 [0103.443] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3497e0) returned 1 [0103.443] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3498d0 [0103.443] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349a60 [0103.443] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3498d0) returned 1 [0103.443] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349c40 [0103.444] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349a60) returned 1 [0103.444] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349bf0) returned 1 [0103.444] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349a60 [0103.444] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349c40) returned 1 [0103.444] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349d80) returned 1 [0103.444] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0103.444] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa34e820 [0103.444] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349b50 [0103.444] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0103.444] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349b50) returned 1 [0103.444] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x400) returned 0xa353830 [0103.444] _vsnwprintf (in: _Buffer=0xa353830, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x1155fdb0 | out: _Buffer="\\Sessions\\1") returned 11 [0103.444] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa353830) returned 1 [0103.444] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34e820) returned 1 [0103.444] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa34e820 [0103.444] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349b50 [0103.444] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0103.444] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349b50) returned 1 [0103.444] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34e820) returned 1 [0103.445] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa349100 [0103.445] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa349100, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0103.445] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433da90 [0103.445] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa349100, cbMultiByte=38, lpWideCharStr=0x433da90, cchWideChar=38 | out: lpWideCharStr="{6addc2ea-af4f-b169-5cef-595f1298a2f9}") returned 38 [0103.445] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433de80 [0103.445] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433da90) returned 1 [0103.445] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34b4f0 [0103.445] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0103.445] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433de80) returned 1 [0103.445] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349100) returned 1 [0103.445] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xc0) returned 0x4339140 [0103.445] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0103.445] NtOpenEvent (in: EventHandle=0x1155fd80, DesiredAccess=0x100002, ObjectAttributes=0x1155fd50 | out: EventHandle=0x1155fd80*=0x0) returned 0xc0000034 [0103.445] NtCreateEvent (in: EventHandle=0x1155fd80, DesiredAccess=0x1f0003, ObjectAttributes=0x1155fd50, EventType=0x0, InitialState=0 | out: EventHandle=0x1155fd80*=0x11f0) returned 0x0 [0103.447] SetSecurityInfo () returned 0x0 [0103.447] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4339140) returned 1 [0103.447] NtWaitForSingleObject (Object=0x1e94, Alertable=0, Time=0x1155fbb0) returned 0x0 [0103.448] NtReleaseMutant (MutantHandle=0x1e94, ReleaseCount=0x0) returned 0x0 [0103.448] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa349a60) returned 1 [0103.448] SetThreadPriority (hThread=0xfffffffffffffffe, nPriority=-15) returned 1 [0110.177] CryptAcquireContextW (in: phProv=0x1155fdf0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1155fdf0*=0x49c0510) returned 1 [0110.178] CryptGenRandom (in: hProv=0x49c0510, dwLen=0x4, pbBuffer=0x1155fe40 | out: pbBuffer=0x1155fe40) returned 1 [0110.178] CryptReleaseContext (hProv=0x49c0510, dwFlags=0x0) returned 1 [0110.179] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3742d0 [0110.179] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 Thread: id = 89 os_tid = 0x8d4 [0103.448] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0103.448] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0103.448] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0103.448] NtSetEvent (EventHandle=0x96c, PreviousState=0x0) [0103.449] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c1d0 [0103.449] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0103.449] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c1d0) returned 1 [0103.449] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3496f0 [0103.449] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0103.456] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3496f0) returned 1 [0103.460] NtClearEvent (EventHandle=0x1524) returned 0x0 [0103.460] NtWaitForSingleObject (Object=0x794, Alertable=0, Time=0x115dfcd0) returned 0x0 [0103.460] NtReleaseMutant (MutantHandle=0x794, ReleaseCount=0x0) returned 0x0 [0103.460] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x115dfd70) returned 0x102 [0111.243] NtWaitForSingleObject (Object=0x794, Alertable=0, Time=0x115dfcd0) returned 0x0 [0111.245] NtReleaseMutant (MutantHandle=0x794, ReleaseCount=0x0) returned 0x0 [0111.245] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x115dfd70) returned 0x102 [0112.260] NtWaitForSingleObject (Object=0x794, Alertable=0, Time=0x115dfcd0) returned 0x0 [0112.264] NtReleaseMutant (MutantHandle=0x794, ReleaseCount=0x0) returned 0x0 [0112.264] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x115dfd70) returned 0x102 [0113.346] NtWaitForSingleObject (Object=0x794, Alertable=0, Time=0x115dfcd0) returned 0x0 [0113.346] NtReleaseMutant (MutantHandle=0x794, ReleaseCount=0x0) returned 0x0 [0113.346] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x115dfd70) returned 0x102 [0114.438] NtWaitForSingleObject (Object=0x794, Alertable=0, Time=0x115dfcd0) returned 0x0 [0114.438] NtReleaseMutant (MutantHandle=0x794, ReleaseCount=0x0) returned 0x0 [0114.438] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x115dfd70) returned 0x102 [0115.450] NtWaitForSingleObject (Object=0x794, Alertable=0, Time=0x115dfcd0) returned 0x0 [0115.450] NtReleaseMutant (MutantHandle=0x794, ReleaseCount=0x0) returned 0x0 [0115.451] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x115dfd70) returned 0x102 [0116.559] NtWaitForSingleObject (Object=0x794, Alertable=0, Time=0x115dfcd0) returned 0x0 [0116.559] NtReleaseMutant (MutantHandle=0x794, ReleaseCount=0x0) returned 0x0 [0116.559] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x115dfd70) returned 0x102 [0117.643] NtWaitForSingleObject (Object=0x794, Alertable=0, Time=0x115dfcd0) returned 0x0 [0117.643] NtReleaseMutant (MutantHandle=0x794, ReleaseCount=0x0) returned 0x0 [0117.644] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x115dfd70) returned 0x102 [0118.750] NtWaitForSingleObject (Object=0x794, Alertable=0, Time=0x115dfcd0) returned 0x0 [0118.751] NtReleaseMutant (MutantHandle=0x794, ReleaseCount=0x0) returned 0x0 [0118.751] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x115dfd70) returned 0x102 [0119.776] NtWaitForSingleObject (Object=0x794, Alertable=0, Time=0x115dfcd0) returned 0x0 [0119.779] NtReleaseMutant (MutantHandle=0x794, ReleaseCount=0x0) returned 0x0 [0119.779] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x115dfd70) returned 0x102 [0120.851] NtWaitForSingleObject (Object=0x794, Alertable=0, Time=0x115dfcd0) returned 0x0 [0120.852] NtReleaseMutant (MutantHandle=0x794, ReleaseCount=0x0) returned 0x0 [0120.852] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x115dfd70) returned 0x102 [0130.926] NtWaitForSingleObject (Object=0x794, Alertable=0, Time=0x115dfcd0) returned 0x0 [0130.929] NtReleaseMutant (MutantHandle=0x794, ReleaseCount=0x0) returned 0x0 [0130.929] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x115dfd70) returned 0x102 [0141.066] NtWaitForSingleObject (Object=0x794, Alertable=0, Time=0x115dfcd0) returned 0x0 [0141.070] NtReleaseMutant (MutantHandle=0x794, ReleaseCount=0x0) returned 0x0 [0141.070] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x115dfd70) returned 0x102 [0151.166] NtWaitForSingleObject (Object=0x794, Alertable=0, Time=0x115dfcd0) returned 0x0 [0151.166] NtReleaseMutant (MutantHandle=0x794, ReleaseCount=0x0) returned 0x0 [0151.166] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x115dfd70) returned 0x102 [0161.286] NtWaitForSingleObject (Object=0x794, Alertable=0, Time=0x115dfcd0) returned 0x0 [0161.288] NtReleaseMutant (MutantHandle=0x794, ReleaseCount=0x0) returned 0x0 [0161.289] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x115dfd70) returned 0x102 [0171.298] NtWaitForSingleObject (Object=0x794, Alertable=0, Time=0x115dfcd0) returned 0x0 [0171.299] NtReleaseMutant (MutantHandle=0x794, ReleaseCount=0x0) returned 0x0 [0171.299] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x115dfd70) returned 0x102 [0181.331] NtWaitForSingleObject (Object=0x794, Alertable=0, Time=0x115dfcd0) returned 0x0 [0181.333] NtReleaseMutant (MutantHandle=0x794, ReleaseCount=0x0) returned 0x0 [0181.333] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x115dfd70) returned 0x102 [0191.467] NtWaitForSingleObject (Object=0x794, Alertable=0, Time=0x115dfcd0) returned 0x0 [0191.468] NtReleaseMutant (MutantHandle=0x794, ReleaseCount=0x0) returned 0x0 [0191.468] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x115dfd70) returned 0x102 [0201.540] NtWaitForSingleObject (Object=0x794, Alertable=0, Time=0x115dfcd0) returned 0x0 [0201.540] NtReleaseMutant (MutantHandle=0x794, ReleaseCount=0x0) returned 0x0 [0201.540] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x115dfd70) returned 0x102 [0211.683] NtWaitForSingleObject (Object=0x794, Alertable=0, Time=0x115dfcd0) returned 0x0 [0211.685] NtReleaseMutant (MutantHandle=0x794, ReleaseCount=0x0) returned 0x0 [0211.685] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x115dfd70) returned 0x102 [0227.202] NtWaitForSingleObject (Object=0x794, Alertable=0, Time=0x115dfcd0) returned 0x0 [0227.206] NtReleaseMutant (MutantHandle=0x794, ReleaseCount=0x0) returned 0x0 [0227.206] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x115dfd70) returned 0x102 [0237.315] NtWaitForSingleObject (Object=0x794, Alertable=0, Time=0x115dfcd0) returned 0x0 [0237.315] NtReleaseMutant (MutantHandle=0x794, ReleaseCount=0x0) returned 0x0 [0237.315] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x115dfd70) returned 0x102 [0247.408] NtWaitForSingleObject (Object=0x794, Alertable=0, Time=0x115dfcd0) returned 0x0 [0247.408] NtReleaseMutant (MutantHandle=0x794, ReleaseCount=0x0) returned 0x0 [0247.408] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x115dfd70) returned 0x102 [0257.512] NtWaitForSingleObject (Object=0x794, Alertable=0, Time=0x115dfcd0) returned 0x0 [0257.515] NtReleaseMutant (MutantHandle=0x794, ReleaseCount=0x0) returned 0x0 [0257.515] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x115dfd70) returned 0x102 [0267.619] NtWaitForSingleObject (Object=0x794, Alertable=0, Time=0x115dfcd0) returned 0x0 [0267.619] NtReleaseMutant (MutantHandle=0x794, ReleaseCount=0x0) returned 0x0 [0267.619] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x115dfd70) returned 0x102 [0277.638] NtWaitForSingleObject (Object=0x794, Alertable=0, Time=0x115dfcd0) returned 0x0 [0277.638] NtReleaseMutant (MutantHandle=0x794, ReleaseCount=0x0) returned 0x0 [0277.638] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x115dfd70) returned 0x102 [0287.645] NtWaitForSingleObject (Object=0x794, Alertable=0, Time=0x115dfcd0) returned 0x0 [0287.649] NtReleaseMutant (MutantHandle=0x794, ReleaseCount=0x0) returned 0x0 [0287.649] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x115dfd70) returned 0x102 [0297.649] NtWaitForSingleObject (Object=0x794, Alertable=0, Time=0x115dfcd0) returned 0x0 [0297.649] NtReleaseMutant (MutantHandle=0x794, ReleaseCount=0x0) returned 0x0 [0297.649] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x115dfd70) Thread: id = 90 os_tid = 0xd4c [0103.461] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433cfe0 [0103.461] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0103.461] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433cfe0) returned 1 [0103.462] NtSetEvent (EventHandle=0x96c, PreviousState=0x0) [0103.462] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x433c1d0 [0103.462] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0103.462] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x433c1d0) returned 1 [0103.462] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3496f0 [0103.462] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0108.869] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3496f0) returned 1 [0108.877] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x1165fd70) returned 0x102 [0109.919] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x1165fd70) returned 0x102 [0110.962] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x1165fd70) returned 0x102 [0112.038] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x1165fd70) returned 0x102 [0113.131] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x1165fd70) returned 0x102 [0114.209] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x1165fd70) returned 0x102 [0115.239] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x1165fd70) returned 0x102 [0116.337] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x1165fd70) returned 0x102 [0117.411] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x1165fd70) returned 0x102 [0118.518] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x1165fd70) returned 0x102 [0119.650] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x1165fd70) returned 0x102 [0120.703] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x1165fd70) returned 0x102 [0121.785] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x1165fd70) returned 0x102 [0122.827] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374370 [0122.827] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0122.827] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374410 [0122.827] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0122.827] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377950 [0122.828] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0122.831] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3744b0 [0122.831] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0xa3744b0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0122.831] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374500 [0122.831] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3744b0) returned 1 [0122.831] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377950) returned 1 [0122.831] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374500) returned 1 [0122.831] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377170 [0122.831] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0122.832] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3744b0 [0122.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0xa3744b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0122.832] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373dd0 [0122.832] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3744b0) returned 1 [0122.832] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377170) returned 1 [0122.832] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373dd0) returned 1 [0122.833] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3736f0 [0122.833] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0122.833] CryptAcquireContextW (in: phProv=0x1165f5a8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f5a8*=0x49c0a10) returned 1 [0122.835] CryptCreateHash (in: hProv=0x49c0a10, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x1165f5a8 | out: phHash=0x1165f5a8) returned 1 [0122.836] CryptHashData (hHash=0x4b32130, pbData=0xa374410, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0122.836] CryptGetHashParam (in: hHash=0x4b32130, dwParam=0x4, pbData=0x1165f5b0, pdwDataLen=0x1165f5b4, dwFlags=0x0 | out: pbData=0x1165f5b0, pdwDataLen=0x1165f5b4) returned 1 [0122.836] CryptGetHashParam (in: hHash=0x4b32130, dwParam=0x2, pbData=0xa3736f0, pdwDataLen=0x1165f5b0, dwFlags=0x0 | out: pbData=0xa3736f0, pdwDataLen=0x1165f5b0) returned 1 [0122.836] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3744b0 [0122.836] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0122.836] CryptDestroyHash (hHash=0x4b32130) returned 1 [0122.836] CryptReleaseContext (hProv=0x49c0a10, dwFlags=0x0) returned 1 [0122.836] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3736f0) returned 1 [0122.837] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373dd0 [0122.837] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373880 [0122.837] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373dd0) returned 1 [0122.837] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3736f0 [0122.837] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373880) returned 1 [0122.837] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3744b0) returned 1 [0122.837] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3744b0 [0122.837] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3736f0) returned 1 [0122.837] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374410) returned 1 [0122.837] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3744b0) returned 1 [0122.837] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374370) returned 1 [0122.838] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373e20 [0122.838] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373880 [0122.838] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0122.838] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373a10 [0122.838] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0122.838] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377e60 [0122.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0122.838] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373e70 [0122.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0xa373e70, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0122.839] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374370 [0122.839] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373e70) returned 1 [0122.839] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377e60) returned 1 [0122.839] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374370) returned 1 [0122.839] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376bd0 [0122.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0122.844] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374370 [0122.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0xa374370, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0122.844] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3744b0 [0122.844] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374370) returned 1 [0122.844] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376bd0) returned 1 [0122.845] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3744b0) returned 1 [0122.845] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374370 [0122.845] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0122.846] CryptAcquireContextW (in: phProv=0x1165f5a8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f5a8*=0x49c3c10) returned 1 [0122.847] CryptCreateHash (in: hProv=0x49c3c10, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x1165f5a8 | out: phHash=0x1165f5a8) returned 1 [0122.847] CryptHashData (hHash=0x4b31720, pbData=0xa373a10, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0122.847] CryptGetHashParam (in: hHash=0x4b31720, dwParam=0x4, pbData=0x1165f5b0, pdwDataLen=0x1165f5b4, dwFlags=0x0 | out: pbData=0x1165f5b0, pdwDataLen=0x1165f5b4) returned 1 [0122.847] CryptGetHashParam (in: hHash=0x4b31720, dwParam=0x2, pbData=0xa374370, pdwDataLen=0x1165f5b0, dwFlags=0x0 | out: pbData=0xa374370, pdwDataLen=0x1165f5b0) returned 1 [0122.847] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373a60 [0122.847] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0122.847] CryptDestroyHash (hHash=0x4b31720) returned 1 [0122.848] CryptReleaseContext (hProv=0x49c3c10, dwFlags=0x0) returned 1 [0122.848] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374370) returned 1 [0122.848] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374370 [0122.848] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373c90 [0122.848] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374370) returned 1 [0122.848] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373d30 [0122.848] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373c90) returned 1 [0122.848] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373a60) returned 1 [0122.848] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373a60 [0122.848] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373d30) returned 1 [0122.848] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373a10) returned 1 [0122.848] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373a60) returned 1 [0122.848] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373880) returned 1 [0122.848] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374370 [0122.849] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0122.849] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373d30 [0122.849] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0122.849] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3780a0 [0122.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0122.849] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374410 [0122.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0xa374410, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0122.849] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373c90 [0122.849] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374410) returned 1 [0122.849] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3780a0) returned 1 [0122.849] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373c90) returned 1 [0122.849] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378400 [0122.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0122.849] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374410 [0122.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0xa374410, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0122.850] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373dd0 [0122.850] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374410) returned 1 [0122.850] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378400) returned 1 [0122.850] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373dd0) returned 1 [0122.851] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373dd0 [0122.851] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0122.851] CryptAcquireContextW (in: phProv=0x1165f5a8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f5a8*=0x49c2d10) returned 1 [0122.851] CryptCreateHash (in: hProv=0x49c2d10, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x1165f5a8 | out: phHash=0x1165f5a8) returned 1 [0122.851] CryptHashData (hHash=0x4b31720, pbData=0xa373d30, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0122.851] CryptGetHashParam (in: hHash=0x4b31720, dwParam=0x4, pbData=0x1165f5b0, pdwDataLen=0x1165f5b4, dwFlags=0x0 | out: pbData=0x1165f5b0, pdwDataLen=0x1165f5b4) returned 1 [0122.851] CryptGetHashParam (in: hHash=0x4b31720, dwParam=0x2, pbData=0xa373dd0, pdwDataLen=0x1165f5b0, dwFlags=0x0 | out: pbData=0xa373dd0, pdwDataLen=0x1165f5b0) returned 1 [0122.851] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374410 [0122.852] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0122.852] CryptDestroyHash (hHash=0x4b31720) returned 1 [0122.852] CryptReleaseContext (hProv=0x49c2d10, dwFlags=0x0) returned 1 [0122.852] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373dd0) returned 1 [0122.852] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373a10 [0122.852] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373a60 [0122.852] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373a10) returned 1 [0122.852] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3744b0 [0122.852] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373a60) returned 1 [0122.853] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374410) returned 1 [0122.853] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373c90 [0122.853] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3744b0) returned 1 [0122.853] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373d30) returned 1 [0122.853] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373c90) returned 1 [0122.853] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374370) returned 1 [0122.853] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374370 [0122.853] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0122.853] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373880 [0122.853] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0122.853] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378400 [0122.854] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0122.854] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374410 [0122.854] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0xa374410, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0122.854] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373a10 [0122.854] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374410) returned 1 [0122.854] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378400) returned 1 [0122.854] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373a10) returned 1 [0122.855] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377e60 [0122.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0122.855] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373dd0 [0122.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0xa373dd0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0122.855] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373a10 [0122.855] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373dd0) returned 1 [0122.855] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377e60) returned 1 [0122.856] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373a10) returned 1 [0122.856] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373a10 [0122.856] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0122.856] CryptAcquireContextW (in: phProv=0x1165f5a8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f5a8*=0x49c1510) returned 1 [0122.857] CryptCreateHash (in: hProv=0x49c1510, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x1165f5a8 | out: phHash=0x1165f5a8) returned 1 [0122.858] CryptHashData (hHash=0x4b32130, pbData=0xa373880, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0122.858] CryptGetHashParam (in: hHash=0x4b32130, dwParam=0x4, pbData=0x1165f5b0, pdwDataLen=0x1165f5b4, dwFlags=0x0 | out: pbData=0x1165f5b0, pdwDataLen=0x1165f5b4) returned 1 [0122.858] CryptGetHashParam (in: hHash=0x4b32130, dwParam=0x2, pbData=0xa373a10, pdwDataLen=0x1165f5b0, dwFlags=0x0 | out: pbData=0xa373a10, pdwDataLen=0x1165f5b0) returned 1 [0122.858] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373a60 [0122.858] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0122.858] CryptDestroyHash (hHash=0x4b32130) returned 1 [0122.859] CryptReleaseContext (hProv=0x49c1510, dwFlags=0x0) returned 1 [0122.859] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373a10) returned 1 [0122.859] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374410 [0122.859] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3744b0 [0122.859] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374410) returned 1 [0122.859] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374410 [0122.859] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3744b0) returned 1 [0122.859] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373a60) returned 1 [0122.859] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373a10 [0122.859] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374410) returned 1 [0122.860] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373880) returned 1 [0122.860] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373a10) returned 1 [0122.860] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374370) returned 1 [0122.860] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3736f0 [0122.860] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0122.860] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373dd0 [0122.860] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0122.861] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377e60 [0122.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0122.861] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373a10 [0122.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0xa373a10, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0122.861] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373a60 [0122.861] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373a10) returned 1 [0122.861] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377e60) returned 1 [0122.862] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373a60) returned 1 [0122.862] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376f30 [0122.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0122.862] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374370 [0122.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0xa374370, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0122.862] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373c90 [0122.862] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374370) returned 1 [0122.862] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376f30) returned 1 [0122.863] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373c90) returned 1 [0122.863] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374370 [0122.864] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0122.864] CryptAcquireContextW (in: phProv=0x1165f5a8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f5a8*=0x49c3910) returned 1 [0122.865] CryptCreateHash (in: hProv=0x49c3910, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x1165f5a8 | out: phHash=0x1165f5a8) returned 1 [0122.865] CryptHashData (hHash=0x4b329f0, pbData=0xa373dd0, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0122.865] CryptGetHashParam (in: hHash=0x4b329f0, dwParam=0x4, pbData=0x1165f5b0, pdwDataLen=0x1165f5b4, dwFlags=0x0 | out: pbData=0x1165f5b0, pdwDataLen=0x1165f5b4) returned 1 [0122.865] CryptGetHashParam (in: hHash=0x4b329f0, dwParam=0x2, pbData=0xa374370, pdwDataLen=0x1165f5b0, dwFlags=0x0 | out: pbData=0xa374370, pdwDataLen=0x1165f5b0) returned 1 [0122.865] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373a10 [0122.865] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0122.866] CryptDestroyHash (hHash=0x4b329f0) returned 1 [0122.866] CryptReleaseContext (hProv=0x49c3910, dwFlags=0x0) returned 1 [0122.866] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374370) returned 1 [0122.866] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374410 [0122.866] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373a60 [0122.866] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374410) returned 1 [0122.866] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373880 [0122.866] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373a60) returned 1 [0122.867] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373a10) returned 1 [0122.867] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374370 [0122.867] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373880) returned 1 [0122.867] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373dd0) returned 1 [0122.867] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374370) returned 1 [0122.867] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3736f0) returned 1 [0122.867] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373e20) returned 1 [0122.867] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4335dc0, cbMultiByte=14, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0122.867] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3777a0 [0122.868] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4335dc0, cbMultiByte=14, lpWideCharStr=0xa3777a0, cchWideChar=14 | out: lpWideCharStr="Hyvspipcugzhrl") returned 14 [0122.868] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378010 [0122.868] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3777a0) returned 1 [0122.868] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378010) returned 1 [0122.868] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376ab0 [0122.868] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373880 [0122.868] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0122.871] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378400 [0122.871] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3779e0 [0122.871] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378400) returned 1 [0122.872] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3778c0 [0122.872] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3779e0) returned 1 [0122.872] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378400 [0122.875] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\*", fInfoLevelId=0x1, lpFindFileData=0x1165f598, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165f598) returned 0x49e3d80 [0122.876] FindNextFileW (in: hFindFile=0x49e3d80, lpFindFileData=0x1165f598 | out: lpFindFileData=0x1165f598*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3ced6473, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0xfa85a30f, ftLastAccessTime.dwHighDateTime=0x1d7b06c, ftLastWriteTime.dwLowDateTime=0xfa85a30f, ftLastWriteTime.dwHighDateTime=0x1d7b06c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x7, cFileName="..", cAlternateFileName="")) returned 1 [0122.880] FindNextFileW (in: hFindFile=0x49e3d80, lpFindFileData=0x1165f598 | out: lpFindFileData=0x1165f598*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd8a9dc60, ftCreationTime.dwHighDateTime=0x1d7a689, ftLastAccessTime.dwLowDateTime=0xdcfb580, ftLastAccessTime.dwHighDateTime=0x1d7a8a7, ftLastWriteTime.dwLowDateTime=0xdcfb580, ftLastWriteTime.dwHighDateTime=0x1d7a8a7, nFileSizeHigh=0x0, nFileSizeLow=0x17fdd, dwReserved0=0x0, dwReserved1=0x7, cFileName="0ezMMGzF.jpg", cAlternateFileName="")) returned 1 [0122.881] FindNextFileW (in: hFindFile=0x49e3d80, lpFindFileData=0x1165f598 | out: lpFindFileData=0x1165f598*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9aa815c0, ftCreationTime.dwHighDateTime=0x1d7a900, ftLastAccessTime.dwLowDateTime=0x3a0e7bd0, ftLastAccessTime.dwHighDateTime=0x1d7a9ed, ftLastWriteTime.dwLowDateTime=0x3a0e7bd0, ftLastWriteTime.dwHighDateTime=0x1d7a9ed, nFileSizeHigh=0x0, nFileSizeLow=0x17816, dwReserved0=0x0, dwReserved1=0x7, cFileName="1-FMEx uA.bmp", cAlternateFileName="")) returned 1 [0122.881] FindNextFileW (in: hFindFile=0x49e3d80, lpFindFileData=0x1165f598 | out: lpFindFileData=0x1165f598*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26791320, ftCreationTime.dwHighDateTime=0x1d7ae73, ftLastAccessTime.dwLowDateTime=0x59c0cf30, ftLastAccessTime.dwHighDateTime=0x1d7af58, ftLastWriteTime.dwLowDateTime=0x59c0cf30, ftLastWriteTime.dwHighDateTime=0x1d7af58, nFileSizeHigh=0x0, nFileSizeLow=0xe800, dwReserved0=0x0, dwReserved1=0x7, cFileName="3hBZm4Lt2333SyOzFjv.swf", cAlternateFileName="")) returned 1 [0122.881] FindNextFileW (in: hFindFile=0x49e3d80, lpFindFileData=0x1165f598 | out: lpFindFileData=0x1165f598*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x600d4b00, ftCreationTime.dwHighDateTime=0x1d7a27b, ftLastAccessTime.dwLowDateTime=0x1a2c3450, ftLastAccessTime.dwHighDateTime=0x1d7a3bd, ftLastWriteTime.dwLowDateTime=0x1a2c3450, ftLastWriteTime.dwHighDateTime=0x1d7a3bd, nFileSizeHigh=0x0, nFileSizeLow=0x4179, dwReserved0=0x0, dwReserved1=0x7, cFileName="66yqj4ghb7.xls", cAlternateFileName="")) returned 1 [0122.881] FindNextFileW (in: hFindFile=0x49e3d80, lpFindFileData=0x1165f598 | out: lpFindFileData=0x1165f598*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x20d33ee0, ftCreationTime.dwHighDateTime=0x1d7ad6b, ftLastAccessTime.dwLowDateTime=0x526d4700, ftLastAccessTime.dwHighDateTime=0x1d7b029, ftLastWriteTime.dwLowDateTime=0x526d4700, ftLastWriteTime.dwHighDateTime=0x1d7b029, nFileSizeHigh=0x0, nFileSizeLow=0xa37e, dwReserved0=0x0, dwReserved1=0x7, cFileName="7FpF4viPi.csv", cAlternateFileName="")) returned 1 [0122.881] FindNextFileW (in: hFindFile=0x49e3d80, lpFindFileData=0x1165f598 | out: lpFindFileData=0x1165f598*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x459f1fd0, ftCreationTime.dwHighDateTime=0x1d7ab3d, ftLastAccessTime.dwLowDateTime=0x50cfcd30, ftLastAccessTime.dwHighDateTime=0x1d7adc4, ftLastWriteTime.dwLowDateTime=0x50cfcd30, ftLastWriteTime.dwHighDateTime=0x1d7adc4, nFileSizeHigh=0x0, nFileSizeLow=0xc6ca, dwReserved0=0x0, dwReserved1=0x7, cFileName="8Wug-7N.xlsx", cAlternateFileName="")) returned 1 [0122.881] FindNextFileW (in: hFindFile=0x49e3d80, lpFindFileData=0x1165f598 | out: lpFindFileData=0x1165f598*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x42a37b71, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x42a37b71, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x42a37b71, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x7, cFileName="Adobe", cAlternateFileName="")) returned 1 [0122.881] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376b40 [0122.881] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376bd0 [0122.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="adobe", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0122.882] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3736f0 [0122.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="adobe", cchWideChar=5, lpMultiByteStr=0xa3736f0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="adobe", lpUsedDefaultChar=0x0) returned 5 [0122.882] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373c90 [0122.882] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3736f0) returned 1 [0122.882] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373c90) returned 1 [0122.882] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376bd0) returned 1 [0122.882] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376b40) returned 1 [0122.883] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Adobe\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\adobe"), fInfoLevelId=0x0, lpFileInformation=0x1165f510 | out: lpFileInformation=0x1165f510*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x42a37b71, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x42a37b71, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x42a37b71, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0122.883] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334ac0 [0122.883] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0122.883] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334600 [0122.884] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377560 [0122.884] FindNextFileW (in: hFindFile=0x49e3d80, lpFindFileData=0x1165f598 | out: lpFindFileData=0x1165f598*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfca97ea0, ftCreationTime.dwHighDateTime=0x1d7a124, ftLastAccessTime.dwLowDateTime=0xdc92dbf0, ftLastAccessTime.dwHighDateTime=0x1d7ae14, ftLastWriteTime.dwLowDateTime=0xdc92dbf0, ftLastWriteTime.dwHighDateTime=0x1d7ae14, nFileSizeHigh=0x0, nFileSizeLow=0x18d2c, dwReserved0=0x0, dwReserved1=0x7, cFileName="dAFfv_M0 a.ppt", cAlternateFileName="")) returned 1 [0122.884] FindNextFileW (in: hFindFile=0x49e3d80, lpFindFileData=0x1165f598 | out: lpFindFileData=0x1165f598*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37763f0, ftCreationTime.dwHighDateTime=0x1d7b02a, ftLastAccessTime.dwLowDateTime=0xa0f59830, ftLastAccessTime.dwHighDateTime=0x1d7b049, ftLastWriteTime.dwLowDateTime=0xa0f59830, ftLastWriteTime.dwHighDateTime=0x1d7b049, nFileSizeHigh=0x0, nFileSizeLow=0x7e8b, dwReserved0=0x0, dwReserved1=0x7, cFileName="fC-ymmZtpJpM7IPE50_.xlsx", cAlternateFileName="")) returned 1 [0122.884] FindNextFileW (in: hFindFile=0x49e3d80, lpFindFileData=0x1165f598 | out: lpFindFileData=0x1165f598*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x65ed5260, ftCreationTime.dwHighDateTime=0x1d7b016, ftLastAccessTime.dwLowDateTime=0xc9ef5610, ftLastAccessTime.dwHighDateTime=0x1d7b065, ftLastWriteTime.dwLowDateTime=0xc9ef5610, ftLastWriteTime.dwHighDateTime=0x1d7b065, nFileSizeHigh=0x0, nFileSizeLow=0x5b7c, dwReserved0=0x0, dwReserved1=0x7, cFileName="fzG0DjBhfuhyaVlhi.bmp", cAlternateFileName="")) returned 1 [0122.884] FindNextFileW (in: hFindFile=0x49e3d80, lpFindFileData=0x1165f598 | out: lpFindFileData=0x1165f598*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5a6084e0, ftCreationTime.dwHighDateTime=0x1d7a7f5, ftLastAccessTime.dwLowDateTime=0x6f4a4320, ftLastAccessTime.dwHighDateTime=0x1d7aca8, ftLastWriteTime.dwLowDateTime=0x6f4a4320, ftLastWriteTime.dwHighDateTime=0x1d7aca8, nFileSizeHigh=0x0, nFileSizeLow=0x7a65, dwReserved0=0x0, dwReserved1=0x7, cFileName="gme0f1-A0v8.csv", cAlternateFileName="")) returned 1 [0122.884] FindNextFileW (in: hFindFile=0x49e3d80, lpFindFileData=0x1165f598 | out: lpFindFileData=0x1165f598*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x901ba120, ftCreationTime.dwHighDateTime=0x1d79ff6, ftLastAccessTime.dwLowDateTime=0xfd73cb90, ftLastAccessTime.dwHighDateTime=0x1d7a59a, ftLastWriteTime.dwLowDateTime=0xfd73cb90, ftLastWriteTime.dwHighDateTime=0x1d7a59a, nFileSizeHigh=0x0, nFileSizeLow=0xa4e1, dwReserved0=0x0, dwReserved1=0x7, cFileName="G_ngbksjSF7fVt2IFF.mp4", cAlternateFileName="")) returned 1 [0122.884] FindNextFileW (in: hFindFile=0x49e3d80, lpFindFileData=0x1165f598 | out: lpFindFileData=0x1165f598*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x702cd6b0, ftCreationTime.dwHighDateTime=0x1d7afe4, ftLastAccessTime.dwLowDateTime=0x81c47b20, ftLastAccessTime.dwHighDateTime=0x1d7b062, ftLastWriteTime.dwLowDateTime=0x81c47b20, ftLastWriteTime.dwHighDateTime=0x1d7b062, nFileSizeHigh=0x0, nFileSizeLow=0x16e21, dwReserved0=0x0, dwReserved1=0x7, cFileName="IYoQFp6d.bmp", cAlternateFileName="")) returned 1 [0122.884] FindNextFileW (in: hFindFile=0x49e3d80, lpFindFileData=0x1165f598 | out: lpFindFileData=0x1165f598*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2a198f30, ftCreationTime.dwHighDateTime=0x1d7aa51, ftLastAccessTime.dwLowDateTime=0x67e126a0, ftLastAccessTime.dwHighDateTime=0x1d7af67, ftLastWriteTime.dwLowDateTime=0x67e126a0, ftLastWriteTime.dwHighDateTime=0x1d7af67, nFileSizeHigh=0x0, nFileSizeLow=0x4cc7, dwReserved0=0x0, dwReserved1=0x7, cFileName="j0EJgYyF.mkv", cAlternateFileName="")) returned 1 [0122.884] FindNextFileW (in: hFindFile=0x49e3d80, lpFindFileData=0x1165f598 | out: lpFindFileData=0x1165f598*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeedb2140, ftCreationTime.dwHighDateTime=0x1d7aba9, ftLastAccessTime.dwLowDateTime=0xbce90ec0, ftLastAccessTime.dwHighDateTime=0x1d7acb4, ftLastWriteTime.dwLowDateTime=0xbce90ec0, ftLastWriteTime.dwHighDateTime=0x1d7acb4, nFileSizeHigh=0x0, nFileSizeLow=0x3d9a, dwReserved0=0x0, dwReserved1=0x7, cFileName="j4W9WIrzAK5WRJ7 hh16.gif", cAlternateFileName="")) returned 1 [0122.885] FindNextFileW (in: hFindFile=0x49e3d80, lpFindFileData=0x1165f598 | out: lpFindFileData=0x1165f598*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x373fea80, ftCreationTime.dwHighDateTime=0x1d7acb6, ftLastAccessTime.dwLowDateTime=0x9968d3e0, ftLastAccessTime.dwHighDateTime=0x1d7ad72, ftLastWriteTime.dwLowDateTime=0x9968d3e0, ftLastWriteTime.dwHighDateTime=0x1d7ad72, nFileSizeHigh=0x0, nFileSizeLow=0x15afc, dwReserved0=0x0, dwReserved1=0x7, cFileName="jdgdDzDHvk.odp", cAlternateFileName="")) returned 1 [0122.885] FindNextFileW (in: hFindFile=0x49e3d80, lpFindFileData=0x1165f598 | out: lpFindFileData=0x1165f598*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbe0fdda0, ftCreationTime.dwHighDateTime=0x1d7a152, ftLastAccessTime.dwLowDateTime=0x571efff0, ftLastAccessTime.dwHighDateTime=0x1d7aade, ftLastWriteTime.dwLowDateTime=0x571efff0, ftLastWriteTime.dwHighDateTime=0x1d7aade, nFileSizeHigh=0x0, nFileSizeLow=0xec40, dwReserved0=0x0, dwReserved1=0x7, cFileName="jnO2gNFP.bmp", cAlternateFileName="")) returned 1 [0122.885] FindNextFileW (in: hFindFile=0x49e3d80, lpFindFileData=0x1165f598 | out: lpFindFileData=0x1165f598*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x74fe9b10, ftCreationTime.dwHighDateTime=0x1d7a454, ftLastAccessTime.dwLowDateTime=0xc1e44da0, ftLastAccessTime.dwHighDateTime=0x1d7a515, ftLastWriteTime.dwLowDateTime=0xc1e44da0, ftLastWriteTime.dwHighDateTime=0x1d7a515, nFileSizeHigh=0x0, nFileSizeLow=0x130ff, dwReserved0=0x0, dwReserved1=0x7, cFileName="jpMzXuQQ1gxPaLN Rqh.gif", cAlternateFileName="")) returned 1 [0122.885] FindNextFileW (in: hFindFile=0x49e3d80, lpFindFileData=0x1165f598 | out: lpFindFileData=0x1165f598*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9a045a50, ftCreationTime.dwHighDateTime=0x1d7a3df, ftLastAccessTime.dwLowDateTime=0x45e24730, ftLastAccessTime.dwHighDateTime=0x1d7af0a, ftLastWriteTime.dwLowDateTime=0x45e24730, ftLastWriteTime.dwHighDateTime=0x1d7af0a, nFileSizeHigh=0x0, nFileSizeLow=0xd220, dwReserved0=0x0, dwReserved1=0x7, cFileName="JVOyrfCapFCAI7SlLMFW.m4a", cAlternateFileName="")) returned 1 [0122.885] FindNextFileW (in: hFindFile=0x49e3d80, lpFindFileData=0x1165f598 | out: lpFindFileData=0x1165f598*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x3ced6473, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0xe336413a, ftLastAccessTime.dwHighDateTime=0x1d7b454, ftLastWriteTime.dwLowDateTime=0xe336413a, ftLastWriteTime.dwHighDateTime=0x1d7b454, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x7, cFileName="Microsoft", cAlternateFileName="")) returned 1 [0122.885] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377680 [0122.885] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377830 [0122.885] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0122.886] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373a10 [0122.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0xa373a10, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0122.886] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373a60 [0122.886] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373a10) returned 1 [0122.886] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373a60) returned 1 [0122.886] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377830) returned 1 [0122.886] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377680) returned 1 [0122.886] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft"), fInfoLevelId=0x0, lpFileInformation=0x1165f510 | out: lpFileInformation=0x1165f510*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x3ced6473, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0xe336413a, ftLastAccessTime.dwHighDateTime=0x1d7b454, ftLastWriteTime.dwLowDateTime=0xe336413a, ftLastWriteTime.dwHighDateTime=0x1d7b454, nFileSizeHigh=0x0, nFileSizeLow=0x1000)) returned 1 [0122.887] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334820 [0122.887] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376870 [0122.887] FindNextFileW (in: hFindFile=0x49e3d80, lpFindFileData=0x1165f598 | out: lpFindFileData=0x1165f598*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8174be60, ftCreationTime.dwHighDateTime=0x1d7a6a7, ftLastAccessTime.dwLowDateTime=0xe85312c0, ftLastAccessTime.dwHighDateTime=0x1d7a982, ftLastWriteTime.dwLowDateTime=0xe85312c0, ftLastWriteTime.dwHighDateTime=0x1d7a982, nFileSizeHigh=0x0, nFileSizeLow=0x14985, dwReserved0=0x0, dwReserved1=0x7, cFileName="PBIOa98tCEJ-5oK.png", cAlternateFileName="")) returned 1 [0122.887] FindNextFileW (in: hFindFile=0x49e3d80, lpFindFileData=0x1165f598 | out: lpFindFileData=0x1165f598*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf54ce420, ftCreationTime.dwHighDateTime=0x1d7a305, ftLastAccessTime.dwLowDateTime=0x16514ea0, ftLastAccessTime.dwHighDateTime=0x1d7a3be, ftLastWriteTime.dwLowDateTime=0x16514ea0, ftLastWriteTime.dwHighDateTime=0x1d7a3be, nFileSizeHigh=0x0, nFileSizeLow=0x9913, dwReserved0=0x0, dwReserved1=0x7, cFileName="pjg5.avi", cAlternateFileName="")) returned 1 [0122.887] FindNextFileW (in: hFindFile=0x49e3d80, lpFindFileData=0x1165f598 | out: lpFindFileData=0x1165f598*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5889fff0, ftCreationTime.dwHighDateTime=0x1d7a991, ftLastAccessTime.dwLowDateTime=0x30bcae0, ftLastAccessTime.dwHighDateTime=0x1d7b06c, ftLastWriteTime.dwLowDateTime=0x30bcae0, ftLastWriteTime.dwHighDateTime=0x1d7b06c, nFileSizeHigh=0x0, nFileSizeLow=0x94e7, dwReserved0=0x0, dwReserved1=0x7, cFileName="qk_t__l-scunLKgCH.mkv", cAlternateFileName="")) returned 1 [0122.888] FindNextFileW (in: hFindFile=0x49e3d80, lpFindFileData=0x1165f598 | out: lpFindFileData=0x1165f598*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd56b6740, ftCreationTime.dwHighDateTime=0x1d7a278, ftLastAccessTime.dwLowDateTime=0x796ebe90, ftLastAccessTime.dwHighDateTime=0x1d7a324, ftLastWriteTime.dwLowDateTime=0x796ebe90, ftLastWriteTime.dwHighDateTime=0x1d7a324, nFileSizeHigh=0x0, nFileSizeLow=0x5cea, dwReserved0=0x0, dwReserved1=0x7, cFileName="QLaoTen6j7x92E6.bmp", cAlternateFileName="")) returned 1 [0122.888] FindNextFileW (in: hFindFile=0x49e3d80, lpFindFileData=0x1165f598 | out: lpFindFileData=0x1165f598*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2f0b4230, ftCreationTime.dwHighDateTime=0x1d7a615, ftLastAccessTime.dwLowDateTime=0xb83f5b50, ftLastAccessTime.dwHighDateTime=0x1d7a91b, ftLastWriteTime.dwLowDateTime=0xb83f5b50, ftLastWriteTime.dwHighDateTime=0x1d7a91b, nFileSizeHigh=0x0, nFileSizeLow=0x1c50, dwReserved0=0x0, dwReserved1=0x7, cFileName="Rj9K8jmcnwbz6VS.gif", cAlternateFileName="")) returned 1 [0122.888] FindNextFileW (in: hFindFile=0x49e3d80, lpFindFileData=0x1165f598 | out: lpFindFileData=0x1165f598*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe6844a40, ftCreationTime.dwHighDateTime=0x1d7afe5, ftLastAccessTime.dwLowDateTime=0x1b8b5150, ftLastAccessTime.dwHighDateTime=0x1d7b001, ftLastWriteTime.dwLowDateTime=0x1b8b5150, ftLastWriteTime.dwHighDateTime=0x1d7b001, nFileSizeHigh=0x0, nFileSizeLow=0xd384, dwReserved0=0x0, dwReserved1=0x7, cFileName="SWiJ6oVJ.png", cAlternateFileName="")) returned 1 [0122.888] FindNextFileW (in: hFindFile=0x49e3d80, lpFindFileData=0x1165f598 | out: lpFindFileData=0x1165f598*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x60928a30, ftCreationTime.dwHighDateTime=0x1d7a1c3, ftLastAccessTime.dwLowDateTime=0xb693fd50, ftLastAccessTime.dwHighDateTime=0x1d7af52, ftLastWriteTime.dwLowDateTime=0xb693fd50, ftLastWriteTime.dwHighDateTime=0x1d7af52, nFileSizeHigh=0x0, nFileSizeLow=0x1cfa, dwReserved0=0x0, dwReserved1=0x7, cFileName="SYtURk-l8gS9IaoC_u.gif", cAlternateFileName="")) returned 1 [0122.888] FindNextFileW (in: hFindFile=0x49e3d80, lpFindFileData=0x1165f598 | out: lpFindFileData=0x1165f598*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3c51bbd0, ftCreationTime.dwHighDateTime=0x1d7a07b, ftLastAccessTime.dwLowDateTime=0xbf66e650, ftLastAccessTime.dwHighDateTime=0x1d7a89e, ftLastWriteTime.dwLowDateTime=0xbf66e650, ftLastWriteTime.dwHighDateTime=0x1d7a89e, nFileSizeHigh=0x0, nFileSizeLow=0x10f62, dwReserved0=0x0, dwReserved1=0x7, cFileName="WBhEv0vLC5WpIJTa7oi9.wav", cAlternateFileName="")) returned 1 [0122.888] FindNextFileW (in: hFindFile=0x49e3d80, lpFindFileData=0x1165f598 | out: lpFindFileData=0x1165f598*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe2e20a70, ftCreationTime.dwHighDateTime=0x1d7abf9, ftLastAccessTime.dwLowDateTime=0x64b19d60, ftLastAccessTime.dwHighDateTime=0x1d7ac4d, ftLastWriteTime.dwLowDateTime=0x64b19d60, ftLastWriteTime.dwHighDateTime=0x1d7ac4d, nFileSizeHigh=0x0, nFileSizeLow=0x170e, dwReserved0=0x0, dwReserved1=0x7, cFileName="WNAlW2sV.mp3", cAlternateFileName="")) returned 1 [0122.888] FindNextFileW (in: hFindFile=0x49e3d80, lpFindFileData=0x1165f598 | out: lpFindFileData=0x1165f598*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5bb1b390, ftCreationTime.dwHighDateTime=0x1d7ab43, ftLastAccessTime.dwLowDateTime=0x8b17b120, ftLastAccessTime.dwHighDateTime=0x1d7abf2, ftLastWriteTime.dwLowDateTime=0x8b17b120, ftLastWriteTime.dwHighDateTime=0x1d7abf2, nFileSizeHigh=0x0, nFileSizeLow=0x1fc1, dwReserved0=0x0, dwReserved1=0x7, cFileName="xgPHG_8Oj Ti.odt", cAlternateFileName="")) returned 1 [0122.888] FindNextFileW (in: hFindFile=0x49e3d80, lpFindFileData=0x1165f598 | out: lpFindFileData=0x1165f598*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfa566d70, ftCreationTime.dwHighDateTime=0x1d7a3c2, ftLastAccessTime.dwLowDateTime=0xb08b6b60, ftLastAccessTime.dwHighDateTime=0x1d7aca4, ftLastWriteTime.dwLowDateTime=0xb08b6b60, ftLastWriteTime.dwHighDateTime=0x1d7aca4, nFileSizeHigh=0x0, nFileSizeLow=0xdf82, dwReserved0=0x0, dwReserved1=0x7, cFileName="y2C0.ods", cAlternateFileName="")) returned 1 [0122.889] FindNextFileW (in: hFindFile=0x49e3d80, lpFindFileData=0x1165f598 | out: lpFindFileData=0x1165f598*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa4632470, ftCreationTime.dwHighDateTime=0x1d7a3c3, ftLastAccessTime.dwLowDateTime=0x32883e40, ftLastAccessTime.dwHighDateTime=0x1d7ae08, ftLastWriteTime.dwLowDateTime=0x32883e40, ftLastWriteTime.dwHighDateTime=0x1d7ae08, nFileSizeHigh=0x0, nFileSizeLow=0x891c, dwReserved0=0x0, dwReserved1=0x7, cFileName="yCwVcnz26Yjbpx3.m4a", cAlternateFileName="")) returned 1 [0122.889] FindNextFileW (in: hFindFile=0x49e3d80, lpFindFileData=0x1165f598 | out: lpFindFileData=0x1165f598*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80d5cfa0, ftCreationTime.dwHighDateTime=0x1d7a15f, ftLastAccessTime.dwLowDateTime=0x388028f0, ftLastAccessTime.dwHighDateTime=0x1d7aef6, ftLastWriteTime.dwLowDateTime=0x388028f0, ftLastWriteTime.dwHighDateTime=0x1d7aef6, nFileSizeHigh=0x0, nFileSizeLow=0x1539e, dwReserved0=0x0, dwReserved1=0x7, cFileName="Z6SB-.m4a", cAlternateFileName="")) returned 1 [0122.889] FindNextFileW (in: hFindFile=0x49e3d80, lpFindFileData=0x1165f598 | out: lpFindFileData=0x1165f598*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6fb31100, ftCreationTime.dwHighDateTime=0x1d7b01f, ftLastAccessTime.dwLowDateTime=0xdb0008c0, ftLastAccessTime.dwHighDateTime=0x1d7b04a, ftLastWriteTime.dwLowDateTime=0xdb0008c0, ftLastWriteTime.dwHighDateTime=0x1d7b04a, nFileSizeHigh=0x0, nFileSizeLow=0x1198c, dwReserved0=0x0, dwReserved1=0x7, cFileName="zWfpU7QvU.mp4", cAlternateFileName="")) returned 1 [0122.889] FindNextFileW (in: hFindFile=0x49e3d80, lpFindFileData=0x1165f598 | out: lpFindFileData=0x1165f598*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6fb31100, ftCreationTime.dwHighDateTime=0x1d7b01f, ftLastAccessTime.dwLowDateTime=0xdb0008c0, ftLastAccessTime.dwHighDateTime=0x1d7b04a, ftLastWriteTime.dwLowDateTime=0xdb0008c0, ftLastWriteTime.dwHighDateTime=0x1d7b04a, nFileSizeHigh=0x0, nFileSizeLow=0x1198c, dwReserved0=0x0, dwReserved1=0x7, cFileName="zWfpU7QvU.mp4", cAlternateFileName="")) returned 0 [0122.889] GetLastError () returned 0x12 [0122.889] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377950 [0122.890] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377200 [0122.890] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377950) returned 1 [0122.890] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3775f0 [0122.890] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377200) returned 1 [0122.890] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376990 [0122.890] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Adobe\\*", fInfoLevelId=0x1, lpFindFileData=0x1165f248, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165f248) returned 0x49e3ea0 [0122.891] FindNextFileW (in: hFindFile=0x49e3ea0, lpFindFileData=0x1165f248 | out: lpFindFileData=0x1165f248*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x42a37b71, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x42a37b71, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x42a37b71, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0122.895] FindNextFileW (in: hFindFile=0x49e3ea0, lpFindFileData=0x1165f248 | out: lpFindFileData=0x1165f248*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x42a37b71, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x42a37b71, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x42a37b71, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Flash Player", cAlternateFileName="")) returned 1 [0122.895] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377440 [0122.895] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376a20 [0122.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flash player", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0122.895] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3736f0 [0122.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flash player", cchWideChar=12, lpMultiByteStr=0xa3736f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="flash player", lpUsedDefaultChar=0x0) returned 12 [0122.896] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374370 [0122.896] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3736f0) returned 1 [0122.896] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374370) returned 1 [0122.896] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376a20) returned 1 [0122.896] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377440) returned 1 [0122.896] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Adobe\\Flash Player\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\adobe\\flash player"), fInfoLevelId=0x0, lpFileInformation=0x1165f1c0 | out: lpFileInformation=0x1165f1c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x42a37b71, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x42a37b71, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x42a37b71, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0122.896] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334a00 [0122.896] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0122.897] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334640 [0122.897] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377e60 [0122.897] FindNextFileW (in: hFindFile=0x49e3ea0, lpFindFileData=0x1165f248 | out: lpFindFileData=0x1165f248*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x42a37b71, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x42a37b71, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x42a37b71, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Flash Player", cAlternateFileName="")) returned 0 [0122.897] GetLastError () returned 0x12 [0122.897] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377680 [0122.897] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377f80 [0122.898] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377680) returned 1 [0122.898] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376bd0 [0122.898] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377f80) returned 1 [0122.898] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3779e0 [0122.898] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Adobe\\Flash Player\\*", fInfoLevelId=0x1, lpFindFileData=0x1165eef8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165eef8) returned 0x49e3f60 [0122.898] FindNextFileW (in: hFindFile=0x49e3f60, lpFindFileData=0x1165eef8 | out: lpFindFileData=0x1165eef8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x42a37b71, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x42a37b71, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x42a37b71, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0122.902] FindNextFileW (in: hFindFile=0x49e3f60, lpFindFileData=0x1165eef8 | out: lpFindFileData=0x1165eef8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x42a37b71, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x42a37b71, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x42a37b71, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="NativeCache", cAlternateFileName="")) returned 1 [0122.902] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376a20 [0122.902] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3766c0 [0122.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nativecache", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0122.903] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374370 [0122.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nativecache", cchWideChar=11, lpMultiByteStr=0xa374370, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="nativecache", lpUsedDefaultChar=0x0) returned 11 [0122.903] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374410 [0122.903] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374370) returned 1 [0122.903] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374410) returned 1 [0122.903] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3766c0) returned 1 [0122.903] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376a20) returned 1 [0122.903] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34ac70 [0122.903] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3779e0) returned 1 [0122.904] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Adobe\\Flash Player\\NativeCache\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\adobe\\flash player\\nativecache"), fInfoLevelId=0x0, lpFileInformation=0x1165ee70 | out: lpFileInformation=0x1165ee70*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x42a37b71, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x42a37b71, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x42a37b71, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0122.907] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334cd0 [0122.907] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0122.907] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334700 [0122.907] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34aa50 [0122.908] FindNextFileW (in: hFindFile=0x49e3f60, lpFindFileData=0x1165eef8 | out: lpFindFileData=0x1165eef8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x42a37b71, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x42a37b71, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x42a37b71, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="NativeCache", cAlternateFileName="")) returned 0 [0122.908] GetLastError () returned 0x12 [0122.908] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34b0b0 [0122.908] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34b600 [0122.908] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34b0b0) returned 1 [0122.908] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34b2d0 [0122.908] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34b600) returned 1 [0122.908] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376b40 [0122.908] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Adobe\\Flash Player\\NativeCache\\*", fInfoLevelId=0x1, lpFindFileData=0x1165eba8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165eba8) returned 0x49e2d00 [0122.909] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x42a37b71, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x42a37b71, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x42a37b71, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0122.910] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x42a37b71, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x42a37b71, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x42a37b71, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0122.910] GetLastError () returned 0x12 [0122.910] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376b40) returned 1 [0122.911] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34b2d0) returned 1 [0122.911] FindClose (in: hFindFile=0x49e2d00 | out: hFindFile=0x49e2d00) returned 1 [0122.911] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0122.911] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34ac70) returned 1 [0122.911] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376bd0) returned 1 [0122.911] FindClose (in: hFindFile=0x49e3f60 | out: hFindFile=0x49e3f60) returned 1 [0122.911] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43347a0 [0122.911] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34ac70 [0122.912] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34aa50) returned 1 [0122.912] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334700) returned 1 [0122.912] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334cd0) returned 1 [0122.912] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376990) returned 1 [0122.912] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3775f0) returned 1 [0122.912] FindClose (in: hFindFile=0x49e3ea0 | out: hFindFile=0x49e3ea0) returned 1 [0122.912] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334620 [0122.913] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377830 [0122.913] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334660 [0122.913] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34b3e0 [0122.913] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377e60) returned 1 [0122.913] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334640) returned 1 [0122.913] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34ac70) returned 1 [0122.913] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43347a0) returned 1 [0122.913] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334a00) returned 1 [0122.914] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3775f0 [0122.914] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378490 [0122.914] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3775f0) returned 1 [0122.914] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377b90 [0122.914] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378490) returned 1 [0122.914] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376b40 [0122.914] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\*", fInfoLevelId=0x1, lpFindFileData=0x1165f248, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165f248) returned 0x49e3ea0 [0122.915] FindNextFileW (in: hFindFile=0x49e3ea0, lpFindFileData=0x1165f248 | out: lpFindFileData=0x1165f248*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x3ced6473, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0xe336413a, ftLastAccessTime.dwHighDateTime=0x1d7b454, ftLastWriteTime.dwLowDateTime=0xe336413a, ftLastWriteTime.dwHighDateTime=0x1d7b454, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0122.915] FindNextFileW (in: hFindFile=0x49e3ea0, lpFindFileData=0x1165f248 | out: lpFindFileData=0x1165f248*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x811e1db4, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x811e1db4, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x811e1db4, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="AddIns", cAlternateFileName="")) returned 1 [0122.915] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378010 [0122.915] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378490 [0122.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="addins", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0122.915] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373c90 [0122.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="addins", cchWideChar=6, lpMultiByteStr=0xa373c90, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="addins", lpUsedDefaultChar=0x0) returned 6 [0122.916] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374370 [0122.916] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373c90) returned 1 [0122.916] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374370) returned 1 [0122.916] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378490) returned 1 [0122.916] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378010) returned 1 [0122.916] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\AddIns\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\addins"), fInfoLevelId=0x0, lpFileInformation=0x1165f1c0 | out: lpFileInformation=0x1165f1c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x811e1db4, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x811e1db4, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x811e1db4, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0127.902] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334b20 [0127.902] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0127.902] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43348c0 [0127.902] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377c20 [0127.903] FindNextFileW (in: hFindFile=0x49e3ea0, lpFindFileData=0x1165f248 | out: lpFindFileData=0x1165f248*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x80e898ff, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x80e898ff, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x80e9aa3d, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Bibliography", cAlternateFileName="")) returned 1 [0127.903] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378490 [0127.903] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377b00 [0127.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bibliography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0127.903] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373a60 [0127.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bibliography", cchWideChar=12, lpMultiByteStr=0xa373a60, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bibliography", lpUsedDefaultChar=0x0) returned 12 [0127.903] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373c90 [0127.903] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373a60) returned 1 [0127.903] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373c90) returned 1 [0127.903] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377b00) returned 1 [0127.903] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378490) returned 1 [0127.903] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Bibliography\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\bibliography"), fInfoLevelId=0x0, lpFileInformation=0x1165f1c0 | out: lpFileInformation=0x1165f1c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x80e898ff, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x80e9aa3d, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x80e9aa3d, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0127.904] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334780 [0127.904] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376900 [0127.905] FindNextFileW (in: hFindFile=0x49e3ea0, lpFindFileData=0x1165f248 | out: lpFindFileData=0x1165f248*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x44687ae6, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x44687ae6, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x44687ae6, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Credentials", cAlternateFileName="")) returned 1 [0127.905] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3777a0 [0127.905] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376990 [0127.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="credentials", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0127.905] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373c90 [0127.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="credentials", cchWideChar=11, lpMultiByteStr=0xa373c90, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="credentials", lpUsedDefaultChar=0x0) returned 11 [0127.905] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373a60 [0127.905] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373c90) returned 1 [0127.906] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373a60) returned 1 [0127.906] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376990) returned 1 [0127.906] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3777a0) returned 1 [0127.906] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Credentials\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\credentials"), fInfoLevelId=0x0, lpFileInformation=0x1165f1c0 | out: lpFileInformation=0x1165f1c0*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x44687ae6, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x44687ae6, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x44687ae6, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0127.906] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334720 [0127.906] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3780a0 [0127.906] FindNextFileW (in: hFindFile=0x49e3ea0, lpFindFileData=0x1165f248 | out: lpFindFileData=0x1165f248*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xe336413a, ftCreationTime.dwHighDateTime=0x1d7b454, ftLastAccessTime.dwLowDateTime=0xe3367bc7, ftLastAccessTime.dwHighDateTime=0x1d7b454, ftLastWriteTime.dwLowDateTime=0xe3367bc7, ftLastWriteTime.dwHighDateTime=0x1d7b454, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Crypto", cAlternateFileName="")) returned 1 [0127.906] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377680 [0127.907] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3770e0 [0127.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="crypto", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0127.907] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3744b0 [0127.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="crypto", cchWideChar=6, lpMultiByteStr=0xa3744b0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="crypto", lpUsedDefaultChar=0x0) returned 6 [0127.907] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374370 [0127.907] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3744b0) returned 1 [0127.907] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374370) returned 1 [0127.907] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3770e0) returned 1 [0127.908] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377680) returned 1 [0127.908] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Crypto\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\crypto"), fInfoLevelId=0x0, lpFileInformation=0x1165f1c0 | out: lpFileInformation=0x1165f1c0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xe336413a, ftCreationTime.dwHighDateTime=0x1d7b454, ftLastAccessTime.dwLowDateTime=0xe3367bc7, ftLastAccessTime.dwHighDateTime=0x1d7b454, ftLastWriteTime.dwLowDateTime=0xe3367bc7, ftLastWriteTime.dwHighDateTime=0x1d7b454, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0127.908] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334740 [0127.908] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377440 [0127.908] FindNextFileW (in: hFindFile=0x49e3ea0, lpFindFileData=0x1165f248 | out: lpFindFileData=0x1165f248*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x816a7a21, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x816a7a21, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x81712f94, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Document Building Blocks", cAlternateFileName="")) returned 1 [0127.908] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376bd0 [0127.908] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377680 [0127.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="document building blocks", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0127.908] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374500 [0127.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="document building blocks", cchWideChar=24, lpMultiByteStr=0xa374500, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="document building blocks", lpUsedDefaultChar=0x0) returned 24 [0127.908] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3736f0 [0127.909] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374500) returned 1 [0127.909] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3736f0) returned 1 [0127.909] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377680) returned 1 [0127.909] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376bd0) returned 1 [0127.909] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34ac70 [0127.909] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376b40) returned 1 [0127.909] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Document Building Blocks\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\document building blocks"), fInfoLevelId=0x0, lpFileInformation=0x1165f1c0 | out: lpFileInformation=0x1165f1c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x816a7a21, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x81712f94, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x81712f94, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0127.910] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374370 [0127.910] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334b20) returned 1 [0127.910] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334760 [0127.910] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34ad80 [0127.910] FindNextFileW (in: hFindFile=0x49e3ea0, lpFindFileData=0x1165f248 | out: lpFindFileData=0x1165f248*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa92f1c4e, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x31c6a486, ftLastAccessTime.dwHighDateTime=0x1d7b063, ftLastWriteTime.dwLowDateTime=0x934f7bb4, ftLastWriteTime.dwHighDateTime=0x1d7b063, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Excel", cAlternateFileName="")) returned 1 [0127.910] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378490 [0127.910] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3770e0 [0127.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="excel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0127.911] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3736f0 [0127.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="excel", cchWideChar=5, lpMultiByteStr=0xa3736f0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="excel", lpUsedDefaultChar=0x0) returned 5 [0127.911] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3744b0 [0127.911] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3736f0) returned 1 [0127.911] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3744b0) returned 1 [0127.911] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3770e0) returned 1 [0127.911] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378490) returned 1 [0127.911] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Excel\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\excel"), fInfoLevelId=0x0, lpFileInformation=0x1165f1c0 | out: lpFileInformation=0x1165f1c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa92f1c4e, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x934f7bb4, ftLastAccessTime.dwHighDateTime=0x1d7b063, ftLastWriteTime.dwLowDateTime=0x934f7bb4, ftLastWriteTime.dwHighDateTime=0x1d7b063, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0127.912] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43348e0 [0127.912] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376c60 [0127.912] FindNextFileW (in: hFindFile=0x49e3ea0, lpFindFileData=0x1165f248 | out: lpFindFileData=0x1165f248*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3ced6473, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x3cefc6a2, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0xd9eaaa, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Internet Explorer", cAlternateFileName="")) returned 1 [0127.912] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376f30 [0127.912] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378490 [0127.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0127.912] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374410 [0127.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0xa374410, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0127.912] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3744b0 [0127.912] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374410) returned 1 [0127.913] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3744b0) returned 1 [0127.913] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378490) returned 1 [0127.913] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376f30) returned 1 [0127.913] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Internet Explorer\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\internet explorer"), fInfoLevelId=0x0, lpFileInformation=0x1165f1c0 | out: lpFileInformation=0x1165f1c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3ced6473, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x42ce6642, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x42ce6642, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0127.913] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334840 [0127.913] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34ae90 [0127.913] FindNextFileW (in: hFindFile=0x49e3ea0, lpFindFileData=0x1165f248 | out: lpFindFileData=0x1165f248*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3704a98f, ftCreationTime.dwHighDateTime=0x1d70460, ftLastAccessTime.dwLowDateTime=0x3704a98f, ftLastAccessTime.dwHighDateTime=0x1d70460, ftLastWriteTime.dwLowDateTime=0x3704a98f, ftLastWriteTime.dwHighDateTime=0x1d70460, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="MMC", cAlternateFileName="")) returned 1 [0127.913] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378490 [0127.913] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376b40 [0127.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0127.913] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374410 [0127.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0xa374410, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0127.914] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373c90 [0127.914] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374410) returned 1 [0127.914] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373c90) returned 1 [0127.914] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376b40) returned 1 [0127.914] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378490) returned 1 [0127.914] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\MMC\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\mmc"), fInfoLevelId=0x0, lpFileInformation=0x1165f1c0 | out: lpFileInformation=0x1165f1c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3704a98f, ftCreationTime.dwHighDateTime=0x1d70460, ftLastAccessTime.dwLowDateTime=0x3704a98f, ftLastAccessTime.dwHighDateTime=0x1d70460, ftLastWriteTime.dwLowDateTime=0x3704a98f, ftLastWriteTime.dwHighDateTime=0x1d70460, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0127.914] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43348a0 [0127.914] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377950 [0127.915] FindNextFileW (in: hFindFile=0x49e3ea0, lpFindFileData=0x1165f248 | out: lpFindFileData=0x1165f248*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f3fb46a, ftCreationTime.dwHighDateTime=0x1d7006c, ftLastAccessTime.dwLowDateTime=0x6f3fb46a, ftLastAccessTime.dwHighDateTime=0x1d7006c, ftLastWriteTime.dwLowDateTime=0x6f3fb46a, ftLastWriteTime.dwHighDateTime=0x1d7006c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Network", cAlternateFileName="")) returned 1 [0127.915] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377e60 [0127.915] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376bd0 [0127.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0127.915] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374410 [0127.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0xa374410, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0127.916] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3744b0 [0127.916] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374410) returned 1 [0127.916] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3744b0) returned 1 [0127.916] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376bd0) returned 1 [0127.916] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377e60) returned 1 [0127.916] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Network\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\network"), fInfoLevelId=0x0, lpFileInformation=0x1165f1c0 | out: lpFileInformation=0x1165f1c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f3fb46a, ftCreationTime.dwHighDateTime=0x1d7006c, ftLastAccessTime.dwLowDateTime=0x6f3fb46a, ftLastAccessTime.dwHighDateTime=0x1d7006c, ftLastWriteTime.dwLowDateTime=0x6f3fb46a, ftLastWriteTime.dwHighDateTime=0x1d7006c, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0127.916] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x60) returned 0xa34df50 [0127.917] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374370) returned 1 [0127.917] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334940 [0127.917] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377e60 [0127.917] FindNextFileW (in: hFindFile=0x49e3ea0, lpFindFileData=0x1165f248 | out: lpFindFileData=0x1165f248*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x80f7a98f, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0xa45e20df, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0xa45e20df, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Office", cAlternateFileName="")) returned 1 [0127.917] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3770e0 [0127.917] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3779e0 [0127.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0127.918] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374410 [0127.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0xa374410, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0127.918] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373a60 [0127.918] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374410) returned 1 [0127.918] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373a60) returned 1 [0127.918] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3779e0) returned 1 [0127.918] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3770e0) returned 1 [0127.919] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Office\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\office"), fInfoLevelId=0x0, lpFileInformation=0x1165f1c0 | out: lpFileInformation=0x1165f1c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x80f7a98f, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0xa45e20df, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0xa45e20df, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0127.920] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43347e0 [0127.920] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3770e0 [0127.920] FindNextFileW (in: hFindFile=0x49e3ea0, lpFindFileData=0x1165f248 | out: lpFindFileData=0x1165f248*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x661c6965, ftCreationTime.dwHighDateTime=0x1d70699, ftLastAccessTime.dwLowDateTime=0x661c6965, ftLastAccessTime.dwHighDateTime=0x1d70699, ftLastWriteTime.dwLowDateTime=0x877953e5, ftLastWriteTime.dwHighDateTime=0x1d70699, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Outlook", cAlternateFileName="")) returned 1 [0127.920] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377710 [0127.920] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376750 [0127.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0127.920] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374410 [0127.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook", cchWideChar=7, lpMultiByteStr=0xa374410, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook", lpUsedDefaultChar=0x0) returned 7 [0127.920] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374370 [0127.920] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374410) returned 1 [0127.920] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374370) returned 1 [0127.921] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376750) returned 1 [0127.921] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377710) returned 1 [0127.921] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Outlook\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\outlook"), fInfoLevelId=0x0, lpFileInformation=0x1165f1c0 | out: lpFileInformation=0x1165f1c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x661c6965, ftCreationTime.dwHighDateTime=0x1d70699, ftLastAccessTime.dwLowDateTime=0x877953e5, ftLastAccessTime.dwHighDateTime=0x1d70699, ftLastWriteTime.dwLowDateTime=0x877953e5, ftLastWriteTime.dwHighDateTime=0x1d70699, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0127.921] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334880 [0127.921] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3775f0 [0127.921] FindNextFileW (in: hFindFile=0x49e3ea0, lpFindFileData=0x1165f248 | out: lpFindFileData=0x1165f248*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x44792966, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x44792966, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x50866c1c, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Protect", cAlternateFileName="")) returned 1 [0127.921] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376990 [0127.922] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376b40 [0127.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="protect", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0127.922] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374410 [0127.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="protect", cchWideChar=7, lpMultiByteStr=0xa374410, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="protect", lpUsedDefaultChar=0x0) returned 7 [0127.922] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3736f0 [0127.922] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374410) returned 1 [0127.922] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3736f0) returned 1 [0127.922] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376b40) returned 1 [0127.922] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376990) returned 1 [0127.922] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Protect\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\protect"), fInfoLevelId=0x0, lpFileInformation=0x1165f1c0 | out: lpFileInformation=0x1165f1c0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x44792966, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x50866c1c, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x50866c1c, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0127.922] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334800 [0127.923] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3779e0 [0127.923] FindNextFileW (in: hFindFile=0x49e3ea0, lpFindFileData=0x1165f248 | out: lpFindFileData=0x1165f248*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x563371fc, ftCreationTime.dwHighDateTime=0x1d70460, ftLastAccessTime.dwLowDateTime=0x5635d3c1, ftLastAccessTime.dwHighDateTime=0x1d70460, ftLastWriteTime.dwLowDateTime=0x5635d3c1, ftLastWriteTime.dwHighDateTime=0x1d70460, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Spelling", cAlternateFileName="")) returned 1 [0127.923] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377320 [0127.923] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377170 [0127.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spelling", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0127.923] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373c90 [0127.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spelling", cchWideChar=8, lpMultiByteStr=0xa373c90, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="spelling", lpUsedDefaultChar=0x0) returned 8 [0127.923] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374370 [0127.924] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373c90) returned 1 [0127.924] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374370) returned 1 [0127.924] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377170) returned 1 [0127.924] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377320) returned 1 [0127.924] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Spelling\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\spelling"), fInfoLevelId=0x0, lpFileInformation=0x1165f1c0 | out: lpFileInformation=0x1165f1c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x563371fc, ftCreationTime.dwHighDateTime=0x1d70460, ftLastAccessTime.dwLowDateTime=0x5635d3c1, ftLastAccessTime.dwHighDateTime=0x1d70460, ftLastWriteTime.dwLowDateTime=0x5635d3c1, ftLastWriteTime.dwHighDateTime=0x1d70460, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0127.925] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377710 [0127.925] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34df50) returned 1 [0127.925] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43347c0 [0127.925] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377ef0 [0127.925] FindNextFileW (in: hFindFile=0x49e3ea0, lpFindFileData=0x1165f248 | out: lpFindFileData=0x1165f248*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x5ec61c93, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x5ec61c93, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x5ec61c93, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="SystemCertificates", cAlternateFileName="")) returned 1 [0127.925] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3766c0 [0127.925] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377b00 [0127.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0127.926] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374410 [0127.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0xa374410, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemcertificates", lpUsedDefaultChar=0x0) returned 18 [0127.926] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374370 [0127.926] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374410) returned 1 [0127.926] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374370) returned 1 [0127.927] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377b00) returned 1 [0127.927] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3766c0) returned 1 [0127.927] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\SystemCertificates\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\systemcertificates"), fInfoLevelId=0x0, lpFileInformation=0x1165f1c0 | out: lpFileInformation=0x1165f1c0*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x5ec61c93, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x5ec61c93, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x5ec61c93, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0127.927] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334900 [0127.927] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34a940 [0127.927] FindNextFileW (in: hFindFile=0x49e3ea0, lpFindFileData=0x1165f248 | out: lpFindFileData=0x1165f248*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x80b78b76, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0xa4984c62, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0xa4984c62, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Templates", cAlternateFileName="")) returned 1 [0127.927] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376990 [0127.928] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377a70 [0127.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="templates", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0127.928] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373c90 [0127.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="templates", cchWideChar=9, lpMultiByteStr=0xa373c90, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="templates", lpUsedDefaultChar=0x0) returned 9 [0127.928] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373a60 [0127.928] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373c90) returned 1 [0127.928] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373a60) returned 1 [0127.928] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377a70) returned 1 [0127.929] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376990) returned 1 [0127.929] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\templates"), fInfoLevelId=0x0, lpFileInformation=0x1165f1c0 | out: lpFileInformation=0x1165f1c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x80b78b76, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0xa4984c62, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0xa4984c62, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x1000)) returned 1 [0127.929] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334920 [0127.929] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378130 [0127.929] FindNextFileW (in: hFindFile=0x49e3ea0, lpFindFileData=0x1165f248 | out: lpFindFileData=0x1165f248*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb898985, ftCreationTime.dwHighDateTime=0x1d70071, ftLastAccessTime.dwLowDateTime=0xb898985, ftLastAccessTime.dwHighDateTime=0x1d70071, ftLastWriteTime.dwLowDateTime=0xb898985, ftLastWriteTime.dwHighDateTime=0x1d70071, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Vault", cAlternateFileName="")) returned 1 [0127.929] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377170 [0127.929] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377680 [0127.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="vault", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0127.929] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3744b0 [0127.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="vault", cchWideChar=5, lpMultiByteStr=0xa3744b0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="vault", lpUsedDefaultChar=0x0) returned 5 [0127.930] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374370 [0127.930] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3744b0) returned 1 [0127.930] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374370) returned 1 [0127.930] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377680) returned 1 [0127.930] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377170) returned 1 [0127.930] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Vault\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\vault"), fInfoLevelId=0x0, lpFileInformation=0x1165f1c0 | out: lpFileInformation=0x1165f1c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb898985, ftCreationTime.dwHighDateTime=0x1d70071, ftLastAccessTime.dwLowDateTime=0xb898985, ftLastAccessTime.dwHighDateTime=0x1d70071, ftLastWriteTime.dwLowDateTime=0xb898985, ftLastWriteTime.dwHighDateTime=0x1d70071, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0127.930] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43347a0 [0127.931] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378490 [0127.931] FindNextFileW (in: hFindFile=0x49e3ea0, lpFindFileData=0x1165f248 | out: lpFindFileData=0x1165f248*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3ced6473, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x43708645, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x43708645, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows", cAlternateFileName="")) returned 1 [0127.931] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3773b0 [0127.931] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377a70 [0127.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0127.931] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373c90 [0127.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0xa373c90, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows", lpUsedDefaultChar=0x0) returned 7 [0127.931] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373d30 [0127.931] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373c90) returned 1 [0127.931] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373d30) returned 1 [0127.932] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377a70) returned 1 [0127.932] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3773b0) returned 1 [0127.932] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\windows"), fInfoLevelId=0x0, lpFileInformation=0x1165f1c0 | out: lpFileInformation=0x1165f1c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3ced6473, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0xaeb77be3, ftLastAccessTime.dwHighDateTime=0x1d7006b, ftLastWriteTime.dwLowDateTime=0xaeb77be3, ftLastWriteTime.dwHighDateTime=0x1d7006b, nFileSizeHigh=0x0, nFileSizeLow=0x1000)) returned 1 [0127.932] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa0) returned 0xa3760d0 [0127.932] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377710) returned 1 [0127.932] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334680 [0127.932] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376cf0 [0127.932] FindNextFileW (in: hFindFile=0x49e3ea0, lpFindFileData=0x1165f248 | out: lpFindFileData=0x1165f248*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x811e4423, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x31c6a486, ftLastAccessTime.dwHighDateTime=0x1d7b063, ftLastWriteTime.dwLowDateTime=0x31c6a486, ftLastWriteTime.dwHighDateTime=0x1d7b063, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Word", cAlternateFileName="")) returned 1 [0127.932] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378520 [0127.933] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377cb0 [0127.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="word", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0127.933] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374370 [0127.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="word", cchWideChar=4, lpMultiByteStr=0xa374370, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="word", lpUsedDefaultChar=0x0) returned 4 [0127.933] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373a60 [0127.933] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374370) returned 1 [0127.933] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373a60) returned 1 [0127.933] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377cb0) returned 1 [0127.933] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378520) returned 1 [0127.933] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Word\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\word"), fInfoLevelId=0x0, lpFileInformation=0x1165f1c0 | out: lpFileInformation=0x1165f1c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x811e4423, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x31c6a486, ftLastAccessTime.dwHighDateTime=0x1d7b063, ftLastWriteTime.dwLowDateTime=0x31c6a486, ftLastWriteTime.dwHighDateTime=0x1d7b063, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0127.933] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334700 [0127.934] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377f80 [0127.934] FindNextFileW (in: hFindFile=0x49e3ea0, lpFindFileData=0x1165f248 | out: lpFindFileData=0x1165f248*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x811e4423, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x31c6a486, ftLastAccessTime.dwHighDateTime=0x1d7b063, ftLastWriteTime.dwLowDateTime=0x31c6a486, ftLastWriteTime.dwHighDateTime=0x1d7b063, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Word", cAlternateFileName="")) returned 0 [0127.934] GetLastError () returned 0x12 [0127.934] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376a20 [0127.934] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376990 [0127.934] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376a20) returned 1 [0127.934] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376f30 [0127.934] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376990) returned 1 [0127.935] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377b00 [0127.935] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\AddIns\\*", fInfoLevelId=0x1, lpFindFileData=0x1165eef8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165eef8) returned 0x49e2d00 [0127.935] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x1165eef8 | out: lpFindFileData=0x1165eef8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x811e1db4, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x811e1db4, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x811e1db4, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0127.936] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x1165eef8 | out: lpFindFileData=0x1165eef8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x811e1db4, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x811e1db4, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x811e1db4, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0127.936] GetLastError () returned 0x12 [0127.936] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377b00) returned 1 [0127.936] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376f30) returned 1 [0127.936] FindClose (in: hFindFile=0x49e2d00 | out: hFindFile=0x49e2d00) returned 1 [0127.936] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0127.936] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378520 [0127.937] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376a20 [0127.937] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378520) returned 1 [0127.937] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378520 [0127.937] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376a20) returned 1 [0127.937] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377a70 [0127.937] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Bibliography\\*", fInfoLevelId=0x1, lpFindFileData=0x1165eef8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165eef8) returned 0x49e2d00 [0127.937] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x1165eef8 | out: lpFindFileData=0x1165eef8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x80e898ff, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x80e898ff, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x80e9aa3d, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0127.937] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x1165eef8 | out: lpFindFileData=0x1165eef8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x80e9aa3d, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x80e9aa3d, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x80ed2ca5, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Style", cAlternateFileName="")) returned 1 [0127.938] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377680 [0127.938] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377710 [0127.938] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="style", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0127.938] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373a60 [0127.938] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="style", cchWideChar=5, lpMultiByteStr=0xa373a60, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="style", lpUsedDefaultChar=0x0) returned 5 [0127.938] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374370 [0127.938] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373a60) returned 1 [0127.938] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374370) returned 1 [0127.938] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377710) returned 1 [0127.938] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377680) returned 1 [0127.938] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34aa50 [0127.939] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377a70) returned 1 [0127.939] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Bibliography\\Style\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\bibliography\\style"), fInfoLevelId=0x0, lpFileInformation=0x1165ee70 | out: lpFileInformation=0x1165ee70*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x80e9aa3d, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x80ed2ca5, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x80ed2ca5, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x1000)) returned 1 [0127.939] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334be0 [0127.939] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0127.939] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43345c0 [0127.939] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34b0b0 [0127.939] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x1165eef8 | out: lpFindFileData=0x1165eef8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x80e9aa3d, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x80e9aa3d, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x80ed2ca5, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Style", cAlternateFileName="")) returned 0 [0127.939] GetLastError () returned 0x12 [0127.940] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34ab60 [0127.940] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34afa0 [0127.940] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34ab60) returned 1 [0127.940] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34b1c0 [0127.940] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34afa0) returned 1 [0127.940] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377320 [0127.940] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Bibliography\\Style\\*", fInfoLevelId=0x1, lpFindFileData=0x1165eba8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165eba8) returned 0x49e44a0 [0127.942] FindNextFileW (in: hFindFile=0x49e44a0, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x80e9aa3d, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x80e9aa3d, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x80ed2ca5, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0127.942] FindNextFileW (in: hFindFile=0x49e44a0, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80e9e60e, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x80e9e60e, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x5a58ff51, ftLastWriteTime.dwHighDateTime=0x1d705ed, nFileSizeHigh=0x0, nFileSizeLow=0x51722, dwReserved0=0x0, dwReserved1=0x0, cFileName="APASixthEditionOfficeOnline.xsl", cAlternateFileName="")) returned 1 [0127.942] FindNextFileW (in: hFindFile=0x49e44a0, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80ea6d97, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x80ea6d97, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x5a638a82, ftLastWriteTime.dwHighDateTime=0x1d705ed, nFileSizeHigh=0x0, nFileSizeLow=0x48839, dwReserved0=0x0, dwReserved1=0x0, cFileName="CHICAGO.XSL", cAlternateFileName="")) returned 1 [0127.942] FindNextFileW (in: hFindFile=0x49e44a0, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80eabbab, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x80eabbab, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x5a6d16e8, ftLastWriteTime.dwHighDateTime=0x1d705ed, nFileSizeHigh=0x0, nFileSizeLow=0x4197e, dwReserved0=0x0, dwReserved1=0x0, cFileName="GB.XSL", cAlternateFileName="")) returned 1 [0127.942] FindNextFileW (in: hFindFile=0x49e44a0, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80eaf650, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x80eaf650, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x5a638a82, ftLastWriteTime.dwHighDateTime=0x1d705ed, nFileSizeHigh=0x0, nFileSizeLow=0x3e966, dwReserved0=0x0, dwReserved1=0x0, cFileName="GostName.XSL", cAlternateFileName="")) returned 1 [0127.943] FindNextFileW (in: hFindFile=0x49e44a0, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80eb319b, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x80eb319b, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x5a638a82, ftLastWriteTime.dwHighDateTime=0x1d705ed, nFileSizeHigh=0x0, nFileSizeLow=0x3d639, dwReserved0=0x0, dwReserved1=0x0, cFileName="GostTitle.XSL", cAlternateFileName="")) returned 1 [0127.943] FindNextFileW (in: hFindFile=0x49e44a0, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80eb804f, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x80eb804f, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x5a7ecfbc, ftLastWriteTime.dwHighDateTime=0x1d705ed, nFileSizeHigh=0x0, nFileSizeLow=0x45882, dwReserved0=0x0, dwReserved1=0x0, cFileName="HarvardAnglia2008OfficeOnline.xsl", cAlternateFileName="")) returned 1 [0127.943] FindNextFileW (in: hFindFile=0x49e44a0, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80ebb9a1, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x80ebb9a1, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x5afed704, ftLastWriteTime.dwHighDateTime=0x1d705ed, nFileSizeHigh=0x0, nFileSizeLow=0x47e7d, dwReserved0=0x0, dwReserved1=0x0, cFileName="IEEE2006OfficeOnline.xsl", cAlternateFileName="")) returned 1 [0127.943] FindNextFileW (in: hFindFile=0x49e44a0, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80ec07b6, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x80ec07b6, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x5afed704, ftLastWriteTime.dwHighDateTime=0x1d705ed, nFileSizeHigh=0x0, nFileSizeLow=0x42132, dwReserved0=0x0, dwReserved1=0x0, cFileName="ISO690.XSL", cAlternateFileName="")) returned 1 [0127.943] FindNextFileW (in: hFindFile=0x49e44a0, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80ec4265, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x80ec4265, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x5afed704, ftLastWriteTime.dwHighDateTime=0x1d705ed, nFileSizeHigh=0x0, nFileSizeLow=0x351ea, dwReserved0=0x0, dwReserved1=0x0, cFileName="ISO690Nmerical.XSL", cAlternateFileName="")) returned 1 [0127.943] FindNextFileW (in: hFindFile=0x49e44a0, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80ecb8b4, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x80ecb8b4, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x5afed704, ftLastWriteTime.dwHighDateTime=0x1d705ed, nFileSizeHigh=0x0, nFileSizeLow=0x3e4f3, dwReserved0=0x0, dwReserved1=0x0, cFileName="MLASeventhEditionOfficeOnline.xsl", cAlternateFileName="")) returned 1 [0127.943] FindNextFileW (in: hFindFile=0x49e44a0, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80ed06d2, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x80ed06d2, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x5b432832, ftLastWriteTime.dwHighDateTime=0x1d705ed, nFileSizeHigh=0x0, nFileSizeLow=0x3d5c8, dwReserved0=0x0, dwReserved1=0x0, cFileName="SIST02.XSL", cAlternateFileName="")) returned 1 [0127.943] FindNextFileW (in: hFindFile=0x49e44a0, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80ed2ca5, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x80ed2ca5, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x5b500917, ftLastWriteTime.dwHighDateTime=0x1d705ed, nFileSizeHigh=0x0, nFileSizeLow=0x54256, dwReserved0=0x0, dwReserved1=0x0, cFileName="TURABIAN.XSL", cAlternateFileName="")) returned 1 [0127.944] FindNextFileW (in: hFindFile=0x49e44a0, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80ed2ca5, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x80ed2ca5, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x5b500917, ftLastWriteTime.dwHighDateTime=0x1d705ed, nFileSizeHigh=0x0, nFileSizeLow=0x54256, dwReserved0=0x0, dwReserved1=0x0, cFileName="TURABIAN.XSL", cAlternateFileName="")) returned 0 [0127.944] GetLastError () returned 0x12 [0127.944] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377320) returned 1 [0127.944] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34b1c0) returned 1 [0127.944] FindClose (in: hFindFile=0x49e44a0 | out: hFindFile=0x49e44a0) returned 1 [0127.945] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0127.945] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34aa50) returned 1 [0127.945] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378520) returned 1 [0127.945] FindClose (in: hFindFile=0x49e2d00 | out: hFindFile=0x49e2d00) returned 1 [0127.946] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43345e0 [0127.946] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34b600 [0127.946] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34b0b0) returned 1 [0127.946] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43345c0) returned 1 [0127.946] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334be0) returned 1 [0127.946] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377680 [0127.946] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376990 [0127.946] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377680) returned 1 [0127.947] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377170 [0127.947] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376990) returned 1 [0127.947] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378010 [0127.947] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Credentials\\*", fInfoLevelId=0x1, lpFindFileData=0x1165eef8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165eef8) returned 0x49e2d00 [0127.947] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x1165eef8 | out: lpFindFileData=0x1165eef8*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x44687ae6, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x44687ae6, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x44687ae6, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0127.947] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x1165eef8 | out: lpFindFileData=0x1165eef8*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x44687ae6, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x44687ae6, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x44687ae6, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0127.947] GetLastError () returned 0x12 [0127.948] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378010) returned 1 [0127.948] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377170) returned 1 [0127.948] FindClose (in: hFindFile=0x49e2d00 | out: hFindFile=0x49e2d00) returned 1 [0127.948] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0127.948] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378520 [0127.948] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3777a0 [0127.948] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378520) returned 1 [0127.948] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377170 [0127.948] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3777a0) returned 1 [0127.948] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378520 [0127.948] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Crypto\\*", fInfoLevelId=0x1, lpFindFileData=0x1165eef8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165eef8) returned 0x49e2d00 [0127.949] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x1165eef8 | out: lpFindFileData=0x1165eef8*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xe336413a, ftCreationTime.dwHighDateTime=0x1d7b454, ftLastAccessTime.dwLowDateTime=0xe3367bc7, ftLastAccessTime.dwHighDateTime=0x1d7b454, ftLastWriteTime.dwLowDateTime=0xe3367bc7, ftLastWriteTime.dwHighDateTime=0x1d7b454, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0127.949] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x1165eef8 | out: lpFindFileData=0x1165eef8*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xe3367bc7, ftCreationTime.dwHighDateTime=0x1d7b454, ftLastAccessTime.dwLowDateTime=0xe3367bc7, ftLastAccessTime.dwHighDateTime=0x1d7b454, ftLastWriteTime.dwLowDateTime=0xe3367bc7, ftLastWriteTime.dwHighDateTime=0x1d7b454, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="RSA", cAlternateFileName="")) returned 1 [0127.949] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3785b0 [0127.949] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3766c0 [0127.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rsa", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0127.949] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374370 [0127.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rsa", cchWideChar=3, lpMultiByteStr=0xa374370, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rsa", lpUsedDefaultChar=0x0) returned 3 [0127.949] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373dd0 [0127.949] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374370) returned 1 [0127.949] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373dd0) returned 1 [0127.950] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3766c0) returned 1 [0127.950] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3785b0) returned 1 [0127.950] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Crypto\\RSA\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\crypto\\rsa"), fInfoLevelId=0x0, lpFileInformation=0x1165ee70 | out: lpFileInformation=0x1165ee70*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xe3367bc7, ftCreationTime.dwHighDateTime=0x1d7b454, ftLastAccessTime.dwLowDateTime=0xe3367bc7, ftLastAccessTime.dwHighDateTime=0x1d7b454, ftLastWriteTime.dwLowDateTime=0xe3367bc7, ftLastWriteTime.dwHighDateTime=0x1d7b454, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0127.950] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334b50 [0127.950] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0127.950] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334640 [0127.950] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378010 [0127.950] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x1165eef8 | out: lpFindFileData=0x1165eef8*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xe3367bc7, ftCreationTime.dwHighDateTime=0x1d7b454, ftLastAccessTime.dwLowDateTime=0xe3367bc7, ftLastAccessTime.dwHighDateTime=0x1d7b454, ftLastWriteTime.dwLowDateTime=0xe3367bc7, ftLastWriteTime.dwHighDateTime=0x1d7b454, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="RSA", cAlternateFileName="")) returned 0 [0127.950] GetLastError () returned 0x12 [0127.951] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376990 [0127.951] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3785b0 [0127.951] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376990) returned 1 [0127.951] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377200 [0127.951] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3785b0) returned 1 [0127.951] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3777a0 [0127.951] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Crypto\\RSA\\*", fInfoLevelId=0x1, lpFindFileData=0x1165eba8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165eba8) returned 0x49e5640 [0127.952] FindNextFileW (in: hFindFile=0x49e5640, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xe3367bc7, ftCreationTime.dwHighDateTime=0x1d7b454, ftLastAccessTime.dwLowDateTime=0xe3367bc7, ftLastAccessTime.dwHighDateTime=0x1d7b454, ftLastWriteTime.dwLowDateTime=0xe3367bc7, ftLastWriteTime.dwHighDateTime=0x1d7b454, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0127.952] FindNextFileW (in: hFindFile=0x49e5640, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xe3367bc7, ftCreationTime.dwHighDateTime=0x1d7b454, ftLastAccessTime.dwLowDateTime=0xe347572b, ftLastAccessTime.dwHighDateTime=0x1d7b454, ftLastWriteTime.dwLowDateTime=0xe347572b, ftLastWriteTime.dwHighDateTime=0x1d7b454, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="S-1-5-21-1560258661-3990802383-1811730007-1000", cAlternateFileName="")) returned 1 [0127.952] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376990 [0127.952] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3785b0 [0127.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s-1-5-21-1560258661-3990802383-1811730007-1000", cchWideChar=46, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 46 [0127.952] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374370 [0127.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s-1-5-21-1560258661-3990802383-1811730007-1000", cchWideChar=46, lpMultiByteStr=0xa374370, cbMultiByte=46, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s-1-5-21-1560258661-3990802383-1811730007-1000", lpUsedDefaultChar=0x0) returned 46 [0127.952] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374410 [0127.952] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374370) returned 1 [0127.953] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374410) returned 1 [0127.953] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3785b0) returned 1 [0127.953] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376990) returned 1 [0127.953] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34a830 [0127.953] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3777a0) returned 1 [0127.953] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Crypto\\RSA\\S-1-5-21-1560258661-3990802383-1811730007-1000\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\crypto\\rsa\\s-1-5-21-1560258661-3990802383-1811730007-1000"), fInfoLevelId=0x0, lpFileInformation=0x1165eb20 | out: lpFileInformation=0x1165eb20*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xe3367bc7, ftCreationTime.dwHighDateTime=0x1d7b454, ftLastAccessTime.dwLowDateTime=0xe347572b, ftLastAccessTime.dwHighDateTime=0x1d7b454, ftLastWriteTime.dwLowDateTime=0xe347572b, ftLastWriteTime.dwHighDateTime=0x1d7b454, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0127.953] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334b20 [0127.953] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0127.954] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43346a0 [0127.954] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34afa0 [0127.954] FindNextFileW (in: hFindFile=0x49e5640, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xe3367bc7, ftCreationTime.dwHighDateTime=0x1d7b454, ftLastAccessTime.dwLowDateTime=0xe347572b, ftLastAccessTime.dwHighDateTime=0x1d7b454, ftLastWriteTime.dwLowDateTime=0xe347572b, ftLastWriteTime.dwHighDateTime=0x1d7b454, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="S-1-5-21-1560258661-3990802383-1811730007-1000", cAlternateFileName="")) returned 0 [0127.954] GetLastError () returned 0x12 [0127.954] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34aa50 [0127.954] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34ab60 [0127.954] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34aa50) returned 1 [0127.954] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34b0b0 [0127.955] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34ab60) returned 1 [0127.955] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376f30 [0127.955] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Crypto\\RSA\\S-1-5-21-1560258661-3990802383-1811730007-1000\\*", fInfoLevelId=0x1, lpFindFileData=0x1165e858, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165e858) returned 0x49e5700 [0127.955] FindNextFileW (in: hFindFile=0x49e5700, lpFindFileData=0x1165e858 | out: lpFindFileData=0x1165e858*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xe3367bc7, ftCreationTime.dwHighDateTime=0x1d7b454, ftLastAccessTime.dwLowDateTime=0xe347572b, ftLastAccessTime.dwHighDateTime=0x1d7b454, ftLastWriteTime.dwLowDateTime=0xe347572b, ftLastWriteTime.dwHighDateTime=0x1d7b454, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0127.956] FindNextFileW (in: hFindFile=0x49e5700, lpFindFileData=0x1165e858 | out: lpFindFileData=0x1165e858*(dwFileAttributes=0x24, ftCreationTime.dwLowDateTime=0xe33bc845, ftCreationTime.dwHighDateTime=0x1d7b454, ftLastAccessTime.dwLowDateTime=0xe347572b, ftLastAccessTime.dwHighDateTime=0x1d7b454, ftLastWriteTime.dwLowDateTime=0xe349a69f, ftLastWriteTime.dwHighDateTime=0x1d7b454, nFileSizeHigh=0x0, nFileSizeLow=0x5b1, dwReserved0=0x0, dwReserved1=0x0, cFileName="3d3578a85286f88c6cd9d151e4412949_03845cb8-7441-4a2f-8c0f-c90408af5778", cAlternateFileName="")) returned 1 [0127.957] FindNextFileW (in: hFindFile=0x49e5700, lpFindFileData=0x1165e858 | out: lpFindFileData=0x1165e858*(dwFileAttributes=0x24, ftCreationTime.dwLowDateTime=0xe33bc845, ftCreationTime.dwHighDateTime=0x1d7b454, ftLastAccessTime.dwLowDateTime=0xe347572b, ftLastAccessTime.dwHighDateTime=0x1d7b454, ftLastWriteTime.dwLowDateTime=0xe349a69f, ftLastWriteTime.dwHighDateTime=0x1d7b454, nFileSizeHigh=0x0, nFileSizeLow=0x5b1, dwReserved0=0x0, dwReserved1=0x0, cFileName="3d3578a85286f88c6cd9d151e4412949_03845cb8-7441-4a2f-8c0f-c90408af5778", cAlternateFileName="")) returned 0 [0127.957] GetLastError () returned 0x12 [0127.957] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376f30) returned 1 [0127.957] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34b0b0) returned 1 [0127.957] FindClose (in: hFindFile=0x49e5700 | out: hFindFile=0x49e5700) returned 1 [0127.957] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0127.957] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34a830) returned 1 [0127.957] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377200) returned 1 [0127.957] FindClose (in: hFindFile=0x49e5640 | out: hFindFile=0x49e5640) returned 1 [0127.958] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43345c0 [0127.958] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34b0b0 [0127.958] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34afa0) returned 1 [0127.958] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43346a0) returned 1 [0127.958] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334b20) returned 1 [0127.958] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378520) returned 1 [0127.959] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377170) returned 1 [0127.959] FindClose (in: hFindFile=0x49e2d00 | out: hFindFile=0x49e2d00) returned 1 [0127.959] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xc0) returned 0x4338a20 [0127.959] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3760d0) returned 1 [0127.959] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43346c0 [0127.959] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376b40 [0127.959] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43346a0 [0127.959] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34b1c0 [0127.959] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378010) returned 1 [0127.959] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334640) returned 1 [0127.960] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34b0b0) returned 1 [0127.960] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43345c0) returned 1 [0127.960] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334b50) returned 1 [0127.960] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34a830 [0127.960] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34b2d0 [0127.960] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34a830) returned 1 [0127.960] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34afa0 [0127.960] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34b2d0) returned 1 [0127.961] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377680 [0127.961] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Document Building Blocks\\*", fInfoLevelId=0x1, lpFindFileData=0x1165eef8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165eef8) returned 0x49e2d00 [0127.961] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x1165eef8 | out: lpFindFileData=0x1165eef8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x816a7a21, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x816a7a21, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x81712f94, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x80001898, cFileName="..", cAlternateFileName="")) returned 1 [0127.961] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x1165eef8 | out: lpFindFileData=0x1165eef8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x81712f94, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x81712f94, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x81712f94, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x80001898, cFileName="1033", cAlternateFileName="")) returned 1 [0127.961] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377a70 [0127.961] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377710 [0127.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1033", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0127.962] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373a60 [0127.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1033", cchWideChar=4, lpMultiByteStr=0xa373a60, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1033", lpUsedDefaultChar=0x0) returned 4 [0127.962] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3736f0 [0127.962] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373a60) returned 1 [0127.962] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3736f0) returned 1 [0127.962] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377710) returned 1 [0127.962] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377a70) returned 1 [0127.962] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34b0b0 [0127.962] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377680) returned 1 [0127.963] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Document Building Blocks\\1033\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\document building blocks\\1033"), fInfoLevelId=0x0, lpFileInformation=0x1165ee70 | out: lpFileInformation=0x1165ee70*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x81712f94, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x81712f94, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x81712f94, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0127.963] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334a00 [0127.963] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0127.963] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334640 [0127.963] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34b2d0 [0127.963] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x1165eef8 | out: lpFindFileData=0x1165eef8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x81712f94, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x81712f94, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x81712f94, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x80001898, cFileName="1033", cAlternateFileName="")) returned 0 [0127.963] GetLastError () returned 0x12 [0127.963] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34a830 [0127.963] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34aa50 [0127.964] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34a830) returned 1 [0127.964] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34ab60 [0127.964] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34aa50) returned 1 [0127.964] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377a70 [0127.964] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Document Building Blocks\\1033\\*", fInfoLevelId=0x1, lpFindFileData=0x1165eba8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165eba8) returned 0x49e5640 [0127.964] FindNextFileW (in: hFindFile=0x49e5640, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x81712f94, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x81712f94, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x81712f94, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0127.964] FindNextFileW (in: hFindFile=0x49e5640, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x81712f94, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x81712f94, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x817190ef, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="16", cAlternateFileName="")) returned 1 [0127.965] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376990 [0127.965] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3766c0 [0127.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="16", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0127.965] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374370 [0127.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="16", cchWideChar=2, lpMultiByteStr=0xa374370, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="16", lpUsedDefaultChar=0x0) returned 2 [0127.965] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374410 [0127.965] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374370) returned 1 [0127.965] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374410) returned 1 [0127.966] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3766c0) returned 1 [0127.966] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376990) returned 1 [0127.966] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34a830 [0127.966] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377a70) returned 1 [0127.966] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Document Building Blocks\\1033\\16\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\document building blocks\\1033\\16"), fInfoLevelId=0x0, lpFileInformation=0x1165eb20 | out: lpFileInformation=0x1165eb20*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x81712f94, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x817190ef, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x817190ef, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0127.966] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334cd0 [0127.966] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0127.967] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43345c0 [0127.967] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34aa50 [0127.967] FindNextFileW (in: hFindFile=0x49e5640, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x81712f94, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x81712f94, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x817190ef, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="16", cAlternateFileName="")) returned 0 [0127.967] GetLastError () returned 0x12 [0127.967] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35a370 [0127.967] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35b8b0 [0127.967] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35a370) returned 1 [0127.968] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35a590 [0127.968] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b8b0) returned 1 [0127.968] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377170 [0127.968] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Document Building Blocks\\1033\\16\\*", fInfoLevelId=0x1, lpFindFileData=0x1165e858, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165e858) returned 0x49e5700 [0127.968] FindNextFileW (in: hFindFile=0x49e5700, lpFindFileData=0x1165e858 | out: lpFindFileData=0x1165e858*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x81712f94, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x81712f94, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x817190ef, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0127.968] FindNextFileW (in: hFindFile=0x49e5700, lpFindFileData=0x1165e858 | out: lpFindFileData=0x1165e858*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x817190ef, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x817190ef, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x5ca4c63b, ftLastWriteTime.dwHighDateTime=0x1d705ed, nFileSizeHigh=0x0, nFileSizeLow=0x388cc7, dwReserved0=0x0, dwReserved1=0x0, cFileName="Built-In Building Blocks.dotx", cAlternateFileName="")) returned 1 [0127.968] FindNextFileW (in: hFindFile=0x49e5700, lpFindFileData=0x1165e858 | out: lpFindFileData=0x1165e858*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x817190ef, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x817190ef, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x5ca4c63b, ftLastWriteTime.dwHighDateTime=0x1d705ed, nFileSizeHigh=0x0, nFileSizeLow=0x388cc7, dwReserved0=0x0, dwReserved1=0x0, cFileName="Built-In Building Blocks.dotx", cAlternateFileName="")) returned 0 [0127.968] GetLastError () returned 0x12 [0127.969] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377170) returned 1 [0127.969] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35a590) returned 1 [0127.969] FindClose (in: hFindFile=0x49e5700 | out: hFindFile=0x49e5700) returned 1 [0127.969] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0127.969] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34a830) returned 1 [0127.969] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34ab60) returned 1 [0127.969] FindClose (in: hFindFile=0x49e5640 | out: hFindFile=0x49e5640) returned 1 [0127.970] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43346e0 [0127.970] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34a830 [0127.970] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34aa50) returned 1 [0127.970] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43345c0) returned 1 [0127.970] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334cd0) returned 1 [0127.970] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34b0b0) returned 1 [0127.970] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34afa0) returned 1 [0127.970] FindClose (in: hFindFile=0x49e2d00 | out: hFindFile=0x49e2d00) returned 1 [0127.970] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43345c0 [0127.970] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34aa50 [0127.970] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378c90 [0127.970] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34ab60 [0127.971] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34b2d0) returned 1 [0127.971] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334640) returned 1 [0127.971] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34a830) returned 1 [0127.971] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43346e0) returned 1 [0127.971] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334a00) returned 1 [0127.971] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376990 [0127.971] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376a20 [0127.971] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376990) returned 1 [0127.972] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378010 [0127.972] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376a20) returned 1 [0127.972] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378520 [0127.972] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Excel\\*", fInfoLevelId=0x1, lpFindFileData=0x1165eef8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165eef8) returned 0x49e2d00 [0127.972] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x1165eef8 | out: lpFindFileData=0x1165eef8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa92f1c4e, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x31c6a486, ftLastAccessTime.dwHighDateTime=0x1d7b063, ftLastWriteTime.dwLowDateTime=0x934f7bb4, ftLastWriteTime.dwHighDateTime=0x1d7b063, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x80001898, cFileName="..", cAlternateFileName="")) returned 1 [0127.972] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x1165eef8 | out: lpFindFileData=0x1165eef8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x934f7bb4, ftCreationTime.dwHighDateTime=0x1d7b063, ftLastAccessTime.dwLowDateTime=0x934f7bb4, ftLastAccessTime.dwHighDateTime=0x1d7b063, ftLastWriteTime.dwLowDateTime=0x934f7bb4, ftLastWriteTime.dwHighDateTime=0x1d7b063, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x80001898, cFileName="XLSTART", cAlternateFileName="")) returned 1 [0127.972] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3785b0 [0127.972] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377320 [0127.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="xlstart", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0127.973] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374410 [0127.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="xlstart", cchWideChar=7, lpMultiByteStr=0xa374410, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="xlstart", lpUsedDefaultChar=0x0) returned 7 [0127.973] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374370 [0127.973] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374410) returned 1 [0127.973] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374370) returned 1 [0127.973] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377320) returned 1 [0127.973] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3785b0) returned 1 [0127.973] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Excel\\XLSTART\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\excel\\xlstart"), fInfoLevelId=0x0, lpFileInformation=0x1165ee70 | out: lpFileInformation=0x1165ee70*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x934f7bb4, ftCreationTime.dwHighDateTime=0x1d7b063, ftLastAccessTime.dwLowDateTime=0x934f7bb4, ftLastAccessTime.dwHighDateTime=0x1d7b063, ftLastWriteTime.dwLowDateTime=0x934f7bb4, ftLastWriteTime.dwHighDateTime=0x1d7b063, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0127.973] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334c10 [0127.973] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0127.973] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378710 [0127.973] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376f30 [0127.973] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x1165eef8 | out: lpFindFileData=0x1165eef8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x934f7bb4, ftCreationTime.dwHighDateTime=0x1d7b063, ftLastAccessTime.dwLowDateTime=0x934f7bb4, ftLastAccessTime.dwHighDateTime=0x1d7b063, ftLastWriteTime.dwLowDateTime=0x934f7bb4, ftLastWriteTime.dwHighDateTime=0x1d7b063, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x80001898, cFileName="XLSTART", cAlternateFileName="")) returned 0 [0127.974] GetLastError () returned 0x12 [0127.974] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377a70 [0127.974] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377680 [0127.974] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377a70) returned 1 [0127.974] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376990 [0127.974] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377680) returned 1 [0127.974] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3777a0 [0127.974] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Excel\\XLSTART\\*", fInfoLevelId=0x1, lpFindFileData=0x1165eba8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165eba8) returned 0x49e5640 [0127.974] FindNextFileW (in: hFindFile=0x49e5640, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x934f7bb4, ftCreationTime.dwHighDateTime=0x1d7b063, ftLastAccessTime.dwLowDateTime=0x934f7bb4, ftLastAccessTime.dwHighDateTime=0x1d7b063, ftLastWriteTime.dwLowDateTime=0x934f7bb4, ftLastWriteTime.dwHighDateTime=0x1d7b063, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0127.975] FindNextFileW (in: hFindFile=0x49e5640, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x934f7bb4, ftCreationTime.dwHighDateTime=0x1d7b063, ftLastAccessTime.dwLowDateTime=0x934f7bb4, ftLastAccessTime.dwHighDateTime=0x1d7b063, ftLastWriteTime.dwLowDateTime=0x934f7bb4, ftLastWriteTime.dwHighDateTime=0x1d7b063, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0127.975] GetLastError () returned 0x12 [0127.975] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3777a0) returned 1 [0127.975] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376990) returned 1 [0127.975] FindClose (in: hFindFile=0x49e5640 | out: hFindFile=0x49e5640) returned 1 [0127.975] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0127.975] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378520) returned 1 [0127.975] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378010) returned 1 [0127.975] FindClose (in: hFindFile=0x49e2d00 | out: hFindFile=0x49e2d00) returned 1 [0127.976] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378730 [0127.976] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3777a0 [0127.977] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376f30) returned 1 [0127.977] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378710) returned 1 [0127.977] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334c10) returned 1 [0127.977] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34afa0 [0127.977] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34a830 [0127.977] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34afa0) returned 1 [0127.977] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34afa0 [0127.977] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34a830) returned 1 [0127.977] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377170 [0127.977] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Internet Explorer\\*", fInfoLevelId=0x1, lpFindFileData=0x1165eef8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165eef8) returned 0x49e2d00 [0127.978] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x1165eef8 | out: lpFindFileData=0x1165eef8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3ced6473, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x42ce6642, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x42ce6642, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x80001898, cFileName="..", cAlternateFileName="")) returned 1 [0127.978] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x1165eef8 | out: lpFindFileData=0x1165eef8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3cefc6a2, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x6654de95, ftLastAccessTime.dwHighDateTime=0x1d70699, ftLastWriteTime.dwLowDateTime=0x6654de95, ftLastWriteTime.dwHighDateTime=0x1d70699, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x80001898, cFileName="Quick Launch", cAlternateFileName="")) returned 1 [0127.978] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377680 [0127.978] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377710 [0127.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="quick launch", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0127.978] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373dd0 [0127.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="quick launch", cchWideChar=12, lpMultiByteStr=0xa373dd0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="quick launch", lpUsedDefaultChar=0x0) returned 12 [0127.979] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373a60 [0127.979] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373dd0) returned 1 [0127.979] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373a60) returned 1 [0127.979] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377710) returned 1 [0127.979] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377680) returned 1 [0127.979] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34b0b0 [0127.979] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377170) returned 1 [0127.979] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Internet Explorer\\Quick Launch\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\internet explorer\\quick launch"), fInfoLevelId=0x0, lpFileInformation=0x1165ee70 | out: lpFileInformation=0x1165ee70*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3cefc6a2, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x6654de95, ftLastAccessTime.dwHighDateTime=0x1d70699, ftLastWriteTime.dwLowDateTime=0x6654de95, ftLastWriteTime.dwHighDateTime=0x1d70699, nFileSizeHigh=0x0, nFileSizeLow=0x1000)) returned 1 [0127.979] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334d30 [0127.979] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0127.980] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378910 [0127.980] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34a830 [0127.980] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x1165eef8 | out: lpFindFileData=0x1165eef8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x42ce6642, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x42ce6642, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x42ce6642, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x80001898, cFileName="UserData", cAlternateFileName="")) returned 1 [0127.980] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377cb0 [0127.980] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3773b0 [0127.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0127.980] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373c90 [0127.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdata", cchWideChar=8, lpMultiByteStr=0xa373c90, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="userdata", lpUsedDefaultChar=0x0) returned 8 [0127.980] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374410 [0127.981] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373c90) returned 1 [0127.981] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374410) returned 1 [0127.981] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3773b0) returned 1 [0127.981] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377cb0) returned 1 [0127.981] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Internet Explorer\\UserData\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\internet explorer\\userdata"), fInfoLevelId=0x0, lpFileInformation=0x1165ee70 | out: lpFileInformation=0x1165ee70*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x42ce6642, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x42ce6642, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x42ce6642, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0127.981] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa3786d0 [0127.981] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34b2d0 [0127.981] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x1165eef8 | out: lpFindFileData=0x1165eef8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x42ce6642, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x42ce6642, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x42ce6642, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x80001898, cFileName="UserData", cAlternateFileName="")) returned 0 [0127.981] GetLastError () returned 0x12 [0127.981] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35a6a0 [0127.982] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35b250 [0127.982] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35a6a0) returned 1 [0127.982] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35b7a0 [0127.982] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b250) returned 1 [0127.982] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377a70 [0127.982] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Internet Explorer\\Quick Launch\\*", fInfoLevelId=0x1, lpFindFileData=0x1165eba8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165eba8) returned 0x49e5640 [0127.983] FindNextFileW (in: hFindFile=0x49e5640, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3cefc6a2, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x6654de95, ftLastAccessTime.dwHighDateTime=0x1d70699, ftLastWriteTime.dwLowDateTime=0x6654de95, ftLastWriteTime.dwHighDateTime=0x1d70699, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0127.983] FindNextFileW (in: hFindFile=0x49e5640, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x3d053a9f, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x3d053a9f, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x9ee78381, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x94, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0127.983] FindNextFileW (in: hFindFile=0x49e5640, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6654de95, ftCreationTime.dwHighDateTime=0x1d70699, ftLastAccessTime.dwLowDateTime=0x6654de95, ftLastAccessTime.dwHighDateTime=0x1d70699, ftLastWriteTime.dwLowDateTime=0x6657eabb, ftLastWriteTime.dwHighDateTime=0x1d70699, nFileSizeHigh=0x0, nFileSizeLow=0x51b, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft Outlook.lnk", cAlternateFileName="")) returned 1 [0127.983] FindNextFileW (in: hFindFile=0x49e5640, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3d053a9f, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x3d053a9f, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x251fff9e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x160, dwReserved0=0x0, dwReserved1=0x0, cFileName="Shows Desktop.lnk", cAlternateFileName="")) returned 1 [0127.983] FindNextFileW (in: hFindFile=0x49e5640, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x3fec53d2, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0xad13dd79, ftLastAccessTime.dwHighDateTime=0x1d7006b, ftLastWriteTime.dwLowDateTime=0xad13dd79, ftLastWriteTime.dwHighDateTime=0x1d7006b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="User Pinned", cAlternateFileName="")) returned 1 [0127.983] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377cb0 [0127.983] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377320 [0127.984] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="user pinned", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0127.984] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3744b0 [0127.984] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="user pinned", cchWideChar=11, lpMultiByteStr=0xa3744b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="user pinned", lpUsedDefaultChar=0x0) returned 11 [0127.984] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373a60 [0127.984] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3744b0) returned 1 [0127.984] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373a60) returned 1 [0127.984] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377320) returned 1 [0127.984] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377cb0) returned 1 [0127.984] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35b140 [0127.984] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377a70) returned 1 [0127.985] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Internet Explorer\\Quick Launch\\User Pinned\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\internet explorer\\quick launch\\user pinned"), fInfoLevelId=0x0, lpFileInformation=0x1165eb20 | out: lpFileInformation=0x1165eb20*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x3fec53d2, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0xad13dd79, ftLastAccessTime.dwHighDateTime=0x1d7006b, ftLastWriteTime.dwLowDateTime=0xad13dd79, ftLastWriteTime.dwHighDateTime=0x1d7006b, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0127.985] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334cd0 [0127.985] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0127.985] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378d10 [0127.985] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35ae10 [0127.985] FindNextFileW (in: hFindFile=0x49e5640, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3d02d92b, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x3d02d92b, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x252261fd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x14e, dwReserved0=0x0, dwReserved1=0x0, cFileName="Window Switcher.lnk", cAlternateFileName="")) returned 1 [0127.985] FindNextFileW (in: hFindFile=0x49e5640, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3d02d92b, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x3d02d92b, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x252261fd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x14e, dwReserved0=0x0, dwReserved1=0x0, cFileName="Window Switcher.lnk", cAlternateFileName="")) returned 0 [0127.986] GetLastError () returned 0x12 [0127.986] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35b360 [0127.987] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35a150 [0127.987] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b360) returned 1 [0127.987] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35b690 [0127.987] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35a150) returned 1 [0127.987] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377cb0 [0127.987] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Internet Explorer\\Quick Launch\\User Pinned\\*", fInfoLevelId=0x1, lpFindFileData=0x1165e858, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165e858) returned 0x49e44a0 [0127.988] FindNextFileW (in: hFindFile=0x49e44a0, lpFindFileData=0x1165e858 | out: lpFindFileData=0x1165e858*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x3fec53d2, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0xad13dd79, ftLastAccessTime.dwHighDateTime=0x1d7006b, ftLastWriteTime.dwLowDateTime=0xad13dd79, ftLastWriteTime.dwHighDateTime=0x1d7006b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0127.988] FindNextFileW (in: hFindFile=0x49e44a0, lpFindFileData=0x1165e858 | out: lpFindFileData=0x1165e858*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x43708645, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x43708645, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x43708645, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="ImplicitAppShortcuts", cAlternateFileName="")) returned 1 [0127.988] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378520 [0127.988] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378010 [0127.988] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="implicitappshortcuts", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0127.988] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373c90 [0127.989] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="implicitappshortcuts", cchWideChar=20, lpMultiByteStr=0xa373c90, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="implicitappshortcuts", lpUsedDefaultChar=0x0) returned 20 [0127.989] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374370 [0127.989] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373c90) returned 1 [0127.989] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374370) returned 1 [0127.989] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378010) returned 1 [0127.989] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378520) returned 1 [0127.989] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35b580 [0127.989] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377cb0) returned 1 [0127.989] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Internet Explorer\\Quick Launch\\User Pinned\\ImplicitAppShortcuts\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\internet explorer\\quick launch\\user pinned\\implicitappshortcuts"), fInfoLevelId=0x0, lpFileInformation=0x1165e7d0 | out: lpFileInformation=0x1165e7d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x43708645, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x43708645, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x43708645, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0127.990] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334a30 [0127.990] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0127.990] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378b90 [0127.990] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35a590 [0127.990] FindNextFileW (in: hFindFile=0x49e44a0, lpFindFileData=0x1165e858 | out: lpFindFileData=0x1165e858*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xad13dd79, ftCreationTime.dwHighDateTime=0x1d7006b, ftLastAccessTime.dwLowDateTime=0xad164063, ftLastAccessTime.dwHighDateTime=0x1d7006b, ftLastWriteTime.dwLowDateTime=0xad18a23e, ftLastWriteTime.dwHighDateTime=0x1d7006b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="TaskBar", cAlternateFileName="")) returned 1 [0127.990] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377710 [0127.990] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376750 [0127.990] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="taskbar", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0127.990] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374410 [0127.990] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="taskbar", cchWideChar=7, lpMultiByteStr=0xa374410, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="taskbar", lpUsedDefaultChar=0x0) returned 7 [0127.990] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374370 [0127.991] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374410) returned 1 [0127.991] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374370) returned 1 [0127.991] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376750) returned 1 [0127.991] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377710) returned 1 [0127.991] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Internet Explorer\\Quick Launch\\User Pinned\\TaskBar\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\internet explorer\\quick launch\\user pinned\\taskbar"), fInfoLevelId=0x0, lpFileInformation=0x1165e7d0 | out: lpFileInformation=0x1165e7d0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xad13dd79, ftCreationTime.dwHighDateTime=0x1d7006b, ftLastAccessTime.dwLowDateTime=0xad164063, ftLastAccessTime.dwHighDateTime=0x1d7006b, ftLastWriteTime.dwLowDateTime=0xad18a23e, ftLastWriteTime.dwHighDateTime=0x1d7006b, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0127.991] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378cb0 [0127.991] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35aae0 [0127.991] FindNextFileW (in: hFindFile=0x49e44a0, lpFindFileData=0x1165e858 | out: lpFindFileData=0x1165e858*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xad13dd79, ftCreationTime.dwHighDateTime=0x1d7006b, ftLastAccessTime.dwLowDateTime=0xad164063, ftLastAccessTime.dwHighDateTime=0x1d7006b, ftLastWriteTime.dwLowDateTime=0xad18a23e, ftLastWriteTime.dwHighDateTime=0x1d7006b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="TaskBar", cAlternateFileName="")) returned 0 [0127.991] GetLastError () returned 0x12 [0127.992] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa359f30 [0127.992] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35a040 [0127.992] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa359f30) returned 1 [0127.992] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35b8b0 [0127.992] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35a040) returned 1 [0127.992] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3766c0 [0127.992] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Internet Explorer\\Quick Launch\\User Pinned\\ImplicitAppShortcuts\\*", fInfoLevelId=0x1, lpFindFileData=0x1165e508, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165e508) returned 0x49e5700 [0127.992] FindNextFileW (in: hFindFile=0x49e5700, lpFindFileData=0x1165e508 | out: lpFindFileData=0x1165e508*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x43708645, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x43708645, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x43708645, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0127.993] FindNextFileW (in: hFindFile=0x49e5700, lpFindFileData=0x1165e508 | out: lpFindFileData=0x1165e508*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x43708645, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x43708645, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x43708645, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0127.993] GetLastError () returned 0x12 [0127.994] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3766c0) returned 1 [0127.994] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b8b0) returned 1 [0127.994] FindClose (in: hFindFile=0x49e5700 | out: hFindFile=0x49e5700) returned 1 [0127.994] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0127.994] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35af20 [0127.994] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35a8c0 [0127.994] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35af20) returned 1 [0127.994] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35a6a0 [0127.994] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35a8c0) returned 1 [0127.994] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377170 [0127.994] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Internet Explorer\\Quick Launch\\User Pinned\\TaskBar\\*", fInfoLevelId=0x1, lpFindFileData=0x1165e508, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165e508) returned 0x49e5700 [0127.994] FindNextFileW (in: hFindFile=0x49e5700, lpFindFileData=0x1165e508 | out: lpFindFileData=0x1165e508*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xad13dd79, ftCreationTime.dwHighDateTime=0x1d7006b, ftLastAccessTime.dwLowDateTime=0xad164063, ftLastAccessTime.dwHighDateTime=0x1d7006b, ftLastWriteTime.dwLowDateTime=0xad18a23e, ftLastWriteTime.dwHighDateTime=0x1d7006b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0127.994] FindNextFileW (in: hFindFile=0x49e5700, lpFindFileData=0x1165e508 | out: lpFindFileData=0x1165e508*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0xad164063, ftCreationTime.dwHighDateTime=0x1d7006b, ftLastAccessTime.dwLowDateTime=0xad164063, ftLastAccessTime.dwHighDateTime=0x1d7006b, ftLastWriteTime.dwLowDateTime=0xad18a23e, ftLastWriteTime.dwHighDateTime=0x1d7006b, nFileSizeHigh=0x0, nFileSizeLow=0x53, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0127.994] FindNextFileW (in: hFindFile=0x49e5700, lpFindFileData=0x1165e508 | out: lpFindFileData=0x1165e508*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xad164063, ftCreationTime.dwHighDateTime=0x1d7006b, ftLastAccessTime.dwLowDateTime=0xad164063, ftLastAccessTime.dwHighDateTime=0x1d7006b, ftLastWriteTime.dwLowDateTime=0x252988fc, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x197, dwReserved0=0x0, dwReserved1=0x0, cFileName="File Explorer.lnk", cAlternateFileName="")) returned 1 [0127.994] FindNextFileW (in: hFindFile=0x49e5700, lpFindFileData=0x1165e508 | out: lpFindFileData=0x1165e508*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xad164063, ftCreationTime.dwHighDateTime=0x1d7006b, ftLastAccessTime.dwLowDateTime=0xad164063, ftLastAccessTime.dwHighDateTime=0x1d7006b, ftLastWriteTime.dwLowDateTime=0x252988fc, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x197, dwReserved0=0x0, dwReserved1=0x0, cFileName="File Explorer.lnk", cAlternateFileName="")) returned 0 [0127.995] GetLastError () returned 0x12 [0127.995] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377170) returned 1 [0127.995] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35a6a0) returned 1 [0127.995] FindClose (in: hFindFile=0x49e5700 | out: hFindFile=0x49e5700) returned 1 [0127.995] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0127.995] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b580) returned 1 [0127.995] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b690) returned 1 [0127.995] FindClose (in: hFindFile=0x49e44a0 | out: hFindFile=0x49e44a0) returned 1 [0127.995] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378ad0 [0127.996] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35af20 [0127.996] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378cd0 [0127.996] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa359d10 [0127.996] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35a590) returned 1 [0127.996] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378b90) returned 1 [0127.996] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35aae0) returned 1 [0127.996] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378cb0) returned 1 [0127.996] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334a30) returned 1 [0127.996] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b140) returned 1 [0127.997] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b7a0) returned 1 [0127.997] FindClose (in: hFindFile=0x49e5640 | out: hFindFile=0x49e5640) returned 1 [0127.998] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374370 [0127.998] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334d30) returned 1 [0127.998] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378d50 [0127.998] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35b580 [0128.023] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378cf0 [0128.023] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35b030 [0128.023] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa3787d0 [0128.023] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35a040 [0128.023] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35ae10) returned 1 [0128.023] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378d10) returned 1 [0128.023] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35af20) returned 1 [0128.023] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378ad0) returned 1 [0128.024] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa359d10) returned 1 [0128.024] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378cd0) returned 1 [0128.024] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334cd0) returned 1 [0128.024] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35af20 [0128.024] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35a6a0 [0128.024] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35af20) returned 1 [0128.024] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35a150 [0128.024] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35a6a0) returned 1 [0128.024] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376f30 [0128.024] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Internet Explorer\\UserData\\*", fInfoLevelId=0x1, lpFindFileData=0x1165eba8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165eba8) returned 0x49e44a0 [0128.025] FindNextFileW (in: hFindFile=0x49e44a0, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x42ce6642, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x42ce6642, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x42ce6642, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0128.025] FindNextFileW (in: hFindFile=0x49e44a0, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x42ce6642, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x42ce6642, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x42ce6642, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Low", cAlternateFileName="")) returned 1 [0128.025] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377170 [0128.025] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377680 [0128.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="low", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0128.025] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3744b0 [0128.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="low", cchWideChar=3, lpMultiByteStr=0xa3744b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="low", lpUsedDefaultChar=0x0) returned 3 [0128.026] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374410 [0128.026] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3744b0) returned 1 [0128.026] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374410) returned 1 [0128.026] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377680) returned 1 [0128.026] FindNextFileW (in: hFindFile=0x49e44a0, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x42ce6642, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x42ce6642, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x42ce6642, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Low", cAlternateFileName="")) returned 0 [0128.026] GetLastError () returned 0x12 [0128.026] FindClose (in: hFindFile=0x49e44a0 | out: hFindFile=0x49e44a0) returned 1 [0128.027] FindClose (in: hFindFile=0x49e2d00 | out: hFindFile=0x49e2d00) returned 1 [0128.027] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35b690 [0128.027] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378a30 [0128.027] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35b8b0 [0128.027] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378a10 [0128.027] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35af20 [0128.027] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378930 [0128.027] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35a590 [0128.027] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378d30 [0128.027] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35b7a0 [0128.027] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378850 [0128.027] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35a260 [0128.028] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378520 [0128.028] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377cb0 [0128.028] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378010 [0128.028] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376d80 [0128.028] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\MMC\\*", fInfoLevelId=0x1, lpFindFileData=0x1165eef8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165eef8) returned 0x49e2d00 [0128.029] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x1165eef8 | out: lpFindFileData=0x1165eef8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3704a98f, ftCreationTime.dwHighDateTime=0x1d70460, ftLastAccessTime.dwLowDateTime=0x3704a98f, ftLastAccessTime.dwHighDateTime=0x1d70460, ftLastWriteTime.dwLowDateTime=0x3704a98f, ftLastWriteTime.dwHighDateTime=0x1d70460, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0xa378e90, cFileName="..", cAlternateFileName="")) returned 1 [0128.029] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x1165eef8 | out: lpFindFileData=0x1165eef8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3704a98f, ftCreationTime.dwHighDateTime=0x1d70460, ftLastAccessTime.dwLowDateTime=0x3704a98f, ftLastAccessTime.dwHighDateTime=0x1d70460, ftLastWriteTime.dwLowDateTime=0x3704a98f, ftLastWriteTime.dwHighDateTime=0x1d70460, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0xa378e90, cFileName="..", cAlternateFileName="")) returned 0 [0128.029] GetLastError () returned 0x12 [0128.029] FindClose (in: hFindFile=0x49e2d00 | out: hFindFile=0x49e2d00) returned 1 [0134.974] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0134.974] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378010 [0134.974] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376a20 [0134.974] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378010) returned 1 [0134.975] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376990 [0134.975] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376a20) returned 1 [0134.975] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376f30 [0134.975] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Network\\*", fInfoLevelId=0x1, lpFindFileData=0x1165eef8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165eef8) returned 0x49e3f60 [0134.976] FindNextFileW (in: hFindFile=0x49e3f60, lpFindFileData=0x1165eef8 | out: lpFindFileData=0x1165eef8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f3fb46a, ftCreationTime.dwHighDateTime=0x1d7006c, ftLastAccessTime.dwLowDateTime=0x6f3fb46a, ftLastAccessTime.dwHighDateTime=0x1d7006c, ftLastWriteTime.dwLowDateTime=0x6f3fb46a, ftLastWriteTime.dwHighDateTime=0x1d7006c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0xa378e90, cFileName="..", cAlternateFileName="")) returned 1 [0134.977] FindNextFileW (in: hFindFile=0x49e3f60, lpFindFileData=0x1165eef8 | out: lpFindFileData=0x1165eef8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f3fb46a, ftCreationTime.dwHighDateTime=0x1d7006c, ftLastAccessTime.dwLowDateTime=0x6f3fb46a, ftLastAccessTime.dwHighDateTime=0x1d7006c, ftLastWriteTime.dwLowDateTime=0x6f3fb46a, ftLastWriteTime.dwHighDateTime=0x1d7006c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0xa378e90, cFileName="Connections", cAlternateFileName="")) returned 1 [0134.977] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377a70 [0134.977] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378520 [0134.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="connections", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0134.977] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373a10 [0134.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="connections", cchWideChar=11, lpMultiByteStr=0xa373a10, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="connections", lpUsedDefaultChar=0x0) returned 11 [0134.977] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374410 [0134.977] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373a10) returned 1 [0134.977] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374410) returned 1 [0134.977] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378520) returned 1 [0134.977] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377a70) returned 1 [0134.978] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35ae10 [0134.978] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376f30) returned 1 [0134.978] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Network\\Connections\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\network\\connections"), fInfoLevelId=0x0, lpFileInformation=0x1165ee70 | out: lpFileInformation=0x1165ee70*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f3fb46a, ftCreationTime.dwHighDateTime=0x1d7006c, ftLastAccessTime.dwLowDateTime=0x6f3fb46a, ftLastAccessTime.dwHighDateTime=0x1d7006c, ftLastWriteTime.dwLowDateTime=0x6f3fb46a, ftLastWriteTime.dwHighDateTime=0x1d7006c, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0134.978] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334c70 [0134.978] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0134.978] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378a90 [0134.978] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35a9d0 [0134.978] FindNextFileW (in: hFindFile=0x49e3f60, lpFindFileData=0x1165eef8 | out: lpFindFileData=0x1165eef8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f3fb46a, ftCreationTime.dwHighDateTime=0x1d7006c, ftLastAccessTime.dwLowDateTime=0x6f3fb46a, ftLastAccessTime.dwHighDateTime=0x1d7006c, ftLastWriteTime.dwLowDateTime=0x6f3fb46a, ftLastWriteTime.dwHighDateTime=0x1d7006c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0xa378e90, cFileName="Connections", cAlternateFileName="")) returned 0 [0134.978] GetLastError () returned 0x12 [0134.978] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35a040 [0134.978] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35b140 [0134.978] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35a040) returned 1 [0134.978] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35a150 [0134.978] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b140) returned 1 [0134.978] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378520 [0134.979] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Network\\Connections\\*", fInfoLevelId=0x1, lpFindFileData=0x1165eba8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165eba8) returned 0x49e2d00 [0134.979] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f3fb46a, ftCreationTime.dwHighDateTime=0x1d7006c, ftLastAccessTime.dwLowDateTime=0x6f3fb46a, ftLastAccessTime.dwHighDateTime=0x1d7006c, ftLastWriteTime.dwLowDateTime=0x6f3fb46a, ftLastWriteTime.dwHighDateTime=0x1d7006c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0134.979] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f3fb46a, ftCreationTime.dwHighDateTime=0x1d7006c, ftLastAccessTime.dwLowDateTime=0x6f3fb46a, ftLastAccessTime.dwHighDateTime=0x1d7006c, ftLastWriteTime.dwLowDateTime=0x6f3fb46a, ftLastWriteTime.dwHighDateTime=0x1d7006c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Pbk", cAlternateFileName="")) returned 1 [0134.979] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377a70 [0134.979] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376a20 [0134.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pbk", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0134.979] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373c90 [0134.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pbk", cchWideChar=3, lpMultiByteStr=0xa373c90, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pbk", lpUsedDefaultChar=0x0) returned 3 [0134.980] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374280 [0134.980] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373c90) returned 1 [0134.980] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374280) returned 1 [0134.980] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376a20) returned 1 [0134.980] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377a70) returned 1 [0134.980] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35a8c0 [0134.980] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378520) returned 1 [0134.980] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Network\\Connections\\Pbk\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\network\\connections\\pbk"), fInfoLevelId=0x0, lpFileInformation=0x1165eb20 | out: lpFileInformation=0x1165eb20*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f3fb46a, ftCreationTime.dwHighDateTime=0x1d7006c, ftLastAccessTime.dwLowDateTime=0x6f3fb46a, ftLastAccessTime.dwHighDateTime=0x1d7006c, ftLastWriteTime.dwLowDateTime=0x6f3fb46a, ftLastWriteTime.dwHighDateTime=0x1d7006c, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0134.980] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x43349d0 [0134.981] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0134.981] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378af0 [0134.981] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35b9c0 [0134.981] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f3fb46a, ftCreationTime.dwHighDateTime=0x1d7006c, ftLastAccessTime.dwLowDateTime=0x6f3fb46a, ftLastAccessTime.dwHighDateTime=0x1d7006c, ftLastWriteTime.dwLowDateTime=0x6f3fb46a, ftLastWriteTime.dwHighDateTime=0x1d7006c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Pbk", cAlternateFileName="")) returned 0 [0134.981] GetLastError () returned 0x12 [0134.981] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35abf0 [0134.981] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa359e20 [0134.981] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35abf0) returned 1 [0134.981] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35a6a0 [0134.982] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa359e20) returned 1 [0134.982] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378010 [0134.982] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Network\\Connections\\Pbk\\*", fInfoLevelId=0x1, lpFindFileData=0x1165e858, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165e858) returned 0x49e5640 [0134.982] FindNextFileW (in: hFindFile=0x49e5640, lpFindFileData=0x1165e858 | out: lpFindFileData=0x1165e858*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f3fb46a, ftCreationTime.dwHighDateTime=0x1d7006c, ftLastAccessTime.dwLowDateTime=0x6f3fb46a, ftLastAccessTime.dwHighDateTime=0x1d7006c, ftLastWriteTime.dwLowDateTime=0x6f3fb46a, ftLastWriteTime.dwHighDateTime=0x1d7006c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0134.984] FindNextFileW (in: hFindFile=0x49e5640, lpFindFileData=0x1165e858 | out: lpFindFileData=0x1165e858*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f3fb46a, ftCreationTime.dwHighDateTime=0x1d7006c, ftLastAccessTime.dwLowDateTime=0x6f3fb46a, ftLastAccessTime.dwHighDateTime=0x1d7006c, ftLastWriteTime.dwLowDateTime=0x6f3fb46a, ftLastWriteTime.dwHighDateTime=0x1d7006c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="_hiddenPbk", cAlternateFileName="")) returned 1 [0134.984] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378520 [0134.984] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377a70 [0134.985] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="_hiddenpbk", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0134.985] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373c90 [0134.985] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="_hiddenpbk", cchWideChar=10, lpMultiByteStr=0xa373c90, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="_hiddenpbk", lpUsedDefaultChar=0x0) returned 10 [0134.985] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3744b0 [0134.985] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373c90) returned 1 [0134.985] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3744b0) returned 1 [0134.985] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377a70) returned 1 [0134.986] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378520) returned 1 [0134.986] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35aae0 [0134.986] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378010) returned 1 [0134.986] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Network\\Connections\\Pbk\\_hiddenPbk\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\network\\connections\\pbk\\_hiddenpbk"), fInfoLevelId=0x0, lpFileInformation=0x1165e7d0 | out: lpFileInformation=0x1165e7d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f3fb46a, ftCreationTime.dwHighDateTime=0x1d7006c, ftLastAccessTime.dwLowDateTime=0x6f3fb46a, ftLastAccessTime.dwHighDateTime=0x1d7006c, ftLastWriteTime.dwLowDateTime=0x6f3fb46a, ftLastWriteTime.dwHighDateTime=0x1d7006c, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0134.986] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334d30 [0134.987] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0134.987] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa3786d0 [0134.987] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35b030 [0134.987] FindNextFileW (in: hFindFile=0x49e5640, lpFindFileData=0x1165e858 | out: lpFindFileData=0x1165e858*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f3fb46a, ftCreationTime.dwHighDateTime=0x1d7006c, ftLastAccessTime.dwLowDateTime=0x6f3fb46a, ftLastAccessTime.dwHighDateTime=0x1d7006c, ftLastWriteTime.dwLowDateTime=0x6f3fb46a, ftLastWriteTime.dwHighDateTime=0x1d7006c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="_hiddenPbk", cAlternateFileName="")) returned 0 [0134.987] GetLastError () returned 0x12 [0134.987] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35abf0 [0134.988] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35a7b0 [0134.988] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35abf0) returned 1 [0134.988] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35abf0 [0134.988] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35a7b0) returned 1 [0134.988] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376a20 [0134.988] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Network\\Connections\\Pbk\\_hiddenPbk\\*", fInfoLevelId=0x1, lpFindFileData=0x1165e508, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165e508) returned 0x49e4620 [0134.989] FindNextFileW (in: hFindFile=0x49e4620, lpFindFileData=0x1165e508 | out: lpFindFileData=0x1165e508*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f3fb46a, ftCreationTime.dwHighDateTime=0x1d7006c, ftLastAccessTime.dwLowDateTime=0x6f3fb46a, ftLastAccessTime.dwHighDateTime=0x1d7006c, ftLastWriteTime.dwLowDateTime=0x6f3fb46a, ftLastWriteTime.dwHighDateTime=0x1d7006c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0134.989] FindNextFileW (in: hFindFile=0x49e4620, lpFindFileData=0x1165e508 | out: lpFindFileData=0x1165e508*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6f3fb46a, ftCreationTime.dwHighDateTime=0x1d7006c, ftLastAccessTime.dwLowDateTime=0x6f3fb46a, ftLastAccessTime.dwHighDateTime=0x1d7006c, ftLastWriteTime.dwLowDateTime=0x6f3fb46a, ftLastWriteTime.dwHighDateTime=0x1d7006c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="rasphone.pbk", cAlternateFileName="")) returned 1 [0134.989] FindNextFileW (in: hFindFile=0x49e4620, lpFindFileData=0x1165e508 | out: lpFindFileData=0x1165e508*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6f3fb46a, ftCreationTime.dwHighDateTime=0x1d7006c, ftLastAccessTime.dwLowDateTime=0x6f3fb46a, ftLastAccessTime.dwHighDateTime=0x1d7006c, ftLastWriteTime.dwLowDateTime=0x6f3fb46a, ftLastWriteTime.dwHighDateTime=0x1d7006c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="rasphone.pbk", cAlternateFileName="")) returned 0 [0134.990] GetLastError () returned 0x12 [0134.990] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376a20) returned 1 [0134.990] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35abf0) returned 1 [0134.990] FindClose (in: hFindFile=0x49e4620 | out: hFindFile=0x49e4620) returned 1 [0134.990] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0134.990] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35aae0) returned 1 [0134.991] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35a6a0) returned 1 [0134.991] FindClose (in: hFindFile=0x49e5640 | out: hFindFile=0x49e5640) returned 1 [0134.991] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378dd0 [0134.991] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35a6a0 [0134.991] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b030) returned 1 [0134.991] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3786d0) returned 1 [0134.991] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334d30) returned 1 [0134.992] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35a8c0) returned 1 [0134.992] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35a150) returned 1 [0134.992] FindClose (in: hFindFile=0x49e2d00 | out: hFindFile=0x49e2d00) returned 1 [0134.992] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378b10 [0134.992] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35b580 [0134.992] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa3787d0 [0134.992] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa359f30 [0134.992] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b9c0) returned 1 [0134.993] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378af0) returned 1 [0134.993] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35a6a0) returned 1 [0134.993] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378dd0) returned 1 [0134.993] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43349d0) returned 1 [0134.993] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35ae10) returned 1 [0134.993] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376990) returned 1 [0134.993] FindClose (in: hFindFile=0x49e3f60 | out: hFindFile=0x49e3f60) returned 1 [0134.994] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378db0 [0134.994] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35b030 [0134.994] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378b30 [0134.994] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35b9c0 [0134.994] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378bd0 [0134.994] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35a8c0 [0134.995] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35a9d0) returned 1 [0134.995] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378a90) returned 1 [0134.995] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b580) returned 1 [0134.995] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378b10) returned 1 [0134.995] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa359f30) returned 1 [0134.995] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3787d0) returned 1 [0134.995] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334c70) returned 1 [0134.995] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376bd0 [0134.995] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376d80 [0134.996] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376bd0) returned 1 [0134.996] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378520 [0134.996] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376d80) returned 1 [0134.996] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376990 [0134.996] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Office\\*", fInfoLevelId=0x1, lpFindFileData=0x1165eef8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165eef8) returned 0x49e3f60 [0134.997] FindNextFileW (in: hFindFile=0x49e3f60, lpFindFileData=0x1165eef8 | out: lpFindFileData=0x1165eef8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x80f7a98f, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0xa45e20df, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0xa45e20df, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0xa378e90, cFileName="..", cAlternateFileName="")) returned 1 [0134.997] FindNextFileW (in: hFindFile=0x49e3f60, lpFindFileData=0x1165eef8 | out: lpFindFileData=0x1165eef8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80f81d62, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x80f81d62, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x80f83167, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x9362, dwReserved0=0x0, dwReserved1=0xa378e90, cFileName="MSO1033.acl", cAlternateFileName="")) returned 1 [0134.997] FindNextFileW (in: hFindFile=0x49e3f60, lpFindFileData=0x1165eef8 | out: lpFindFileData=0x1165eef8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa45e20df, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0xa4689310, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0xa481d59b, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0xa378e90, cFileName="Recent", cAlternateFileName="")) returned 1 [0134.997] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376a20 [0134.997] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377680 [0134.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="recent", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0134.997] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374280 [0134.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="recent", cchWideChar=6, lpMultiByteStr=0xa374280, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="recent", lpUsedDefaultChar=0x0) returned 6 [0134.998] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374370 [0134.998] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374280) returned 1 [0134.998] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374370) returned 1 [0134.998] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377680) returned 1 [0134.998] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376a20) returned 1 [0134.998] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Office\\Recent\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\office\\recent"), fInfoLevelId=0x0, lpFileInformation=0x1165ee70 | out: lpFileInformation=0x1165ee70*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa45e20df, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0xa481d59b, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0xa481d59b, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0135.000] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334a30 [0135.000] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0135.000] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa3788d0 [0135.000] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377cb0 [0135.000] FindNextFileW (in: hFindFile=0x49e3f60, lpFindFileData=0x1165eef8 | out: lpFindFileData=0x1165eef8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa45e20df, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0xa4689310, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0xa481d59b, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0xa378e90, cFileName="Recent", cAlternateFileName="")) returned 0 [0135.000] GetLastError () returned 0x12 [0135.000] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376a20 [0135.001] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377a70 [0135.001] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376a20) returned 1 [0135.001] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377200 [0135.001] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377a70) returned 1 [0135.001] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377680 [0135.001] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Office\\Recent\\*", fInfoLevelId=0x1, lpFindFileData=0x1165eba8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165eba8) returned 0x49e2d00 [0135.001] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa45e20df, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0xa4689310, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0xa481d59b, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0135.002] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0xa481d59b, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0xa481d59b, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0xa481d59b, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x1c, dwReserved0=0x0, dwReserved1=0x0, cFileName="index.dat", cAlternateFileName="")) returned 1 [0135.002] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa4689310, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0xa4689310, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0xa481d59b, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x4ab, dwReserved0=0x0, dwReserved1=0x0, cFileName="Templates.LNK", cAlternateFileName="")) returned 1 [0135.002] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa4689310, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0xa4689310, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0xa481d59b, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x4ab, dwReserved0=0x0, dwReserved1=0x0, cFileName="Templates.LNK", cAlternateFileName="")) returned 0 [0135.002] GetLastError () returned 0x12 [0135.002] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377680) returned 1 [0135.002] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377200) returned 1 [0135.002] FindClose (in: hFindFile=0x49e2d00 | out: hFindFile=0x49e2d00) returned 1 [0135.003] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0135.003] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376990) returned 1 [0135.003] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378520) returned 1 [0135.003] FindClose (in: hFindFile=0x49e3f60 | out: hFindFile=0x49e3f60) returned 1 [0135.003] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x120) returned 0x4338a20 [0135.003] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b690) returned 1 [0135.004] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378b70 [0135.004] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377680 [0135.004] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377cb0) returned 1 [0135.004] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3788d0) returned 1 [0135.004] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334a30) returned 1 [0135.005] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376990 [0135.005] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378520 [0135.005] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376990) returned 1 [0135.005] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377a70 [0135.005] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378520) returned 1 [0135.005] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377710 [0135.005] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Outlook\\*", fInfoLevelId=0x1, lpFindFileData=0x1165eef8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165eef8) returned 0x49e3f60 [0135.006] FindNextFileW (in: hFindFile=0x49e3f60, lpFindFileData=0x1165eef8 | out: lpFindFileData=0x1165eef8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x661c6965, ftCreationTime.dwHighDateTime=0x1d70699, ftLastAccessTime.dwLowDateTime=0x661c6965, ftLastAccessTime.dwHighDateTime=0x1d70699, ftLastWriteTime.dwLowDateTime=0x877953e5, ftLastWriteTime.dwHighDateTime=0x1d70699, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x81001697, cFileName="..", cAlternateFileName="")) returned 1 [0135.006] FindNextFileW (in: hFindFile=0x49e3f60, lpFindFileData=0x1165eef8 | out: lpFindFileData=0x1165eef8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6abbe5b6, ftCreationTime.dwHighDateTime=0x1d70699, ftLastAccessTime.dwLowDateTime=0x6abbe5b6, ftLastAccessTime.dwHighDateTime=0x1d70699, ftLastWriteTime.dwLowDateTime=0x6acd6e90, ftLastWriteTime.dwHighDateTime=0x1d70699, nFileSizeHigh=0x0, nFileSizeLow=0xa00, dwReserved0=0x0, dwReserved1=0x81001697, cFileName="Outlook.srs", cAlternateFileName="")) returned 1 [0135.006] FindNextFileW (in: hFindFile=0x49e3f60, lpFindFileData=0x1165eef8 | out: lpFindFileData=0x1165eef8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x877953e5, ftCreationTime.dwHighDateTime=0x1d70699, ftLastAccessTime.dwLowDateTime=0x877953e5, ftLastAccessTime.dwHighDateTime=0x1d70699, ftLastWriteTime.dwLowDateTime=0x87797b5c, ftLastWriteTime.dwHighDateTime=0x1d70699, nFileSizeHigh=0x0, nFileSizeLow=0x956, dwReserved0=0x0, dwReserved1=0x81001697, cFileName="Outlook.xml", cAlternateFileName="")) returned 1 [0135.006] FindNextFileW (in: hFindFile=0x49e3f60, lpFindFileData=0x1165eef8 | out: lpFindFileData=0x1165eef8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x877953e5, ftCreationTime.dwHighDateTime=0x1d70699, ftLastAccessTime.dwLowDateTime=0x877953e5, ftLastAccessTime.dwHighDateTime=0x1d70699, ftLastWriteTime.dwLowDateTime=0x87797b5c, ftLastWriteTime.dwHighDateTime=0x1d70699, nFileSizeHigh=0x0, nFileSizeLow=0x956, dwReserved0=0x0, dwReserved1=0x81001697, cFileName="Outlook.xml", cAlternateFileName="")) returned 0 [0135.007] GetLastError () returned 0x12 [0135.007] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377710) returned 1 [0135.007] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377a70) returned 1 [0135.007] FindClose (in: hFindFile=0x49e3f60 | out: hFindFile=0x49e3f60) returned 1 [0135.007] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0135.007] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378010 [0135.008] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377710 [0135.008] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378010) returned 1 [0135.008] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378010 [0135.008] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377710) returned 1 [0135.008] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376bd0 [0135.008] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Protect\\*", fInfoLevelId=0x1, lpFindFileData=0x1165eef8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165eef8) returned 0x49e2d00 [0135.009] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x1165eef8 | out: lpFindFileData=0x1165eef8*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x44792966, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x50866c1c, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x50866c1c, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x81001697, cFileName="..", cAlternateFileName="")) returned 1 [0135.009] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x1165eef8 | out: lpFindFileData=0x1165eef8*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x44792966, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x44792966, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0xa55c36e7, ftLastWriteTime.dwHighDateTime=0x1d7a941, nFileSizeHigh=0x0, nFileSizeLow=0x1c8, dwReserved0=0x0, dwReserved1=0x81001697, cFileName="CREDHIST", cAlternateFileName="")) returned 1 [0135.009] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x1165eef8 | out: lpFindFileData=0x1165eef8*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x50866c1c, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0xde7dde0f, ftLastAccessTime.dwHighDateTime=0x1d7b055, ftLastWriteTime.dwLowDateTime=0xde7dde0f, ftLastWriteTime.dwHighDateTime=0x1d7b055, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x81001697, cFileName="S-1-5-21-1560258661-3990802383-1811730007-1000", cAlternateFileName="")) returned 1 [0135.009] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377cb0 [0135.009] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376990 [0135.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s-1-5-21-1560258661-3990802383-1811730007-1000", cchWideChar=46, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 46 [0135.010] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3736f0 [0135.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s-1-5-21-1560258661-3990802383-1811730007-1000", cchWideChar=46, lpMultiByteStr=0xa3736f0, cbMultiByte=46, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s-1-5-21-1560258661-3990802383-1811730007-1000", lpUsedDefaultChar=0x0) returned 46 [0135.010] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374370 [0135.010] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3736f0) returned 1 [0135.010] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374370) returned 1 [0135.011] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376990) returned 1 [0135.011] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377cb0) returned 1 [0135.011] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35b580 [0135.011] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376bd0) returned 1 [0135.011] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Protect\\S-1-5-21-1560258661-3990802383-1811730007-1000\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\protect\\s-1-5-21-1560258661-3990802383-1811730007-1000"), fInfoLevelId=0x0, lpFileInformation=0x1165ee70 | out: lpFileInformation=0x1165ee70*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x50866c1c, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0xde7dde0f, ftLastAccessTime.dwHighDateTime=0x1d7b055, ftLastWriteTime.dwLowDateTime=0xde7dde0f, ftLastWriteTime.dwHighDateTime=0x1d7b055, nFileSizeHigh=0x0, nFileSizeLow=0x1000)) returned 1 [0135.011] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334cd0 [0135.012] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0135.012] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378d50 [0135.012] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35a7b0 [0135.012] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x1165eef8 | out: lpFindFileData=0x1165eef8*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x44792966, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x44792966, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0xa563624b, ftLastWriteTime.dwHighDateTime=0x1d7a941, nFileSizeHigh=0x0, nFileSizeLow=0x4c, dwReserved0=0x0, dwReserved1=0x81001697, cFileName="SYNCHIST", cAlternateFileName="")) returned 1 [0135.012] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x1165eef8 | out: lpFindFileData=0x1165eef8*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x44792966, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x44792966, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0xa563624b, ftLastWriteTime.dwHighDateTime=0x1d7a941, nFileSizeHigh=0x0, nFileSizeLow=0x4c, dwReserved0=0x0, dwReserved1=0x81001697, cFileName="SYNCHIST", cAlternateFileName="")) returned 0 [0135.012] GetLastError () returned 0x12 [0135.012] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35a370 [0135.013] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35a6a0 [0135.013] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35a370) returned 1 [0135.013] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35bad0 [0135.013] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35a6a0) returned 1 [0135.013] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376d80 [0135.043] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Protect\\S-1-5-21-1560258661-3990802383-1811730007-1000\\*", fInfoLevelId=0x1, lpFindFileData=0x1165eba8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165eba8) returned 0x49e3f60 [0135.043] FindNextFileW (in: hFindFile=0x49e3f60, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x50866c1c, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0xde7dde0f, ftLastAccessTime.dwHighDateTime=0x1d7b055, ftLastWriteTime.dwLowDateTime=0xde7dde0f, ftLastWriteTime.dwHighDateTime=0x1d7b055, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0135.044] FindNextFileW (in: hFindFile=0x49e3f60, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x9a745757, ftCreationTime.dwHighDateTime=0x1d75217, ftLastAccessTime.dwLowDateTime=0x9a745757, ftLastAccessTime.dwHighDateTime=0x1d75217, ftLastWriteTime.dwLowDateTime=0xa55ebcf3, ftLastWriteTime.dwHighDateTime=0x1d7a941, nFileSizeHigh=0x0, nFileSizeLow=0x1d4, dwReserved0=0x0, dwReserved1=0x0, cFileName="b1182ce8-69d1-4194-8156-bc78cfec3a39", cAlternateFileName="")) returned 1 [0135.044] FindNextFileW (in: hFindFile=0x49e3f60, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xde7dde0f, ftCreationTime.dwHighDateTime=0x1d7b055, ftLastAccessTime.dwLowDateTime=0xde7dde0f, ftLastAccessTime.dwHighDateTime=0x1d7b055, ftLastWriteTime.dwLowDateTime=0xde7dde0f, ftLastWriteTime.dwHighDateTime=0x1d7b055, nFileSizeHigh=0x0, nFileSizeLow=0x1d4, dwReserved0=0x0, dwReserved1=0x0, cFileName="be39cc84-e9bf-4c2d-a3a5-e953c9f3df24", cAlternateFileName="")) returned 1 [0135.044] FindNextFileW (in: hFindFile=0x49e3f60, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x5088b163, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x5088b163, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0xa5626547, ftLastWriteTime.dwHighDateTime=0x1d7a941, nFileSizeHigh=0x0, nFileSizeLow=0x1d4, dwReserved0=0x0, dwReserved1=0x0, cFileName="cfeedb70-e610-451b-90c2-def194b5fe80", cAlternateFileName="")) returned 1 [0135.044] FindNextFileW (in: hFindFile=0x49e3f60, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x5088b163, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x5088b163, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0xde80419d, ftLastWriteTime.dwHighDateTime=0x1d7b055, nFileSizeHigh=0x0, nFileSizeLow=0x18, dwReserved0=0x0, dwReserved1=0x0, cFileName="Preferred", cAlternateFileName="")) returned 1 [0135.044] FindNextFileW (in: hFindFile=0x49e3f60, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x5088b163, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x5088b163, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0xde80419d, ftLastWriteTime.dwHighDateTime=0x1d7b055, nFileSizeHigh=0x0, nFileSizeLow=0x18, dwReserved0=0x0, dwReserved1=0x0, cFileName="Preferred", cAlternateFileName="")) returned 0 [0135.044] GetLastError () returned 0x12 [0135.044] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376d80) returned 1 [0135.044] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35bad0) returned 1 [0135.045] FindClose (in: hFindFile=0x49e3f60 | out: hFindFile=0x49e3f60) returned 1 [0135.045] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0135.045] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b580) returned 1 [0135.045] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378010) returned 1 [0135.046] FindClose (in: hFindFile=0x49e2d00 | out: hFindFile=0x49e2d00) returned 1 [0135.046] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378970 [0135.046] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35b140 [0135.046] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35a7b0) returned 1 [0135.046] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378d50) returned 1 [0135.047] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334cd0) returned 1 [0135.047] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377a70 [0135.047] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377b00 [0135.047] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377a70) returned 1 [0135.047] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378010 [0135.047] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377b00) returned 1 [0135.047] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378520 [0135.047] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Spelling\\*", fInfoLevelId=0x1, lpFindFileData=0x1165eef8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165eef8) returned 0x49e2d00 [0135.048] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x1165eef8 | out: lpFindFileData=0x1165eef8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x563371fc, ftCreationTime.dwHighDateTime=0x1d70460, ftLastAccessTime.dwLowDateTime=0x5635d3c1, ftLastAccessTime.dwHighDateTime=0x1d70460, ftLastWriteTime.dwLowDateTime=0x5635d3c1, ftLastWriteTime.dwHighDateTime=0x1d70460, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x81001697, cFileName="..", cAlternateFileName="")) returned 1 [0135.048] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x1165eef8 | out: lpFindFileData=0x1165eef8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5635d3c1, ftCreationTime.dwHighDateTime=0x1d70460, ftLastAccessTime.dwLowDateTime=0x567d5b26, ftLastAccessTime.dwHighDateTime=0x1d70460, ftLastWriteTime.dwLowDateTime=0x567d5b26, ftLastWriteTime.dwHighDateTime=0x1d70460, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x81001697, cFileName="en-US", cAlternateFileName="")) returned 1 [0135.048] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3766c0 [0135.048] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3785b0 [0135.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="en-us", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0135.049] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374410 [0135.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="en-us", cchWideChar=5, lpMultiByteStr=0xa374410, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="en-us", lpUsedDefaultChar=0x0) returned 5 [0135.049] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373a10 [0135.049] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374410) returned 1 [0135.049] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373a10) returned 1 [0135.049] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3785b0) returned 1 [0135.050] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3766c0) returned 1 [0135.050] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Spelling\\en-US\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\spelling\\en-us"), fInfoLevelId=0x0, lpFileInformation=0x1165ee70 | out: lpFileInformation=0x1165ee70*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5635d3c1, ftCreationTime.dwHighDateTime=0x1d70460, ftLastAccessTime.dwLowDateTime=0x567d5b26, ftLastAccessTime.dwHighDateTime=0x1d70460, ftLastWriteTime.dwLowDateTime=0x567d5b26, ftLastWriteTime.dwHighDateTime=0x1d70460, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0135.050] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334ca0 [0135.050] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0135.050] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378df0 [0135.051] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376f30 [0135.051] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x1165eef8 | out: lpFindFileData=0x1165eef8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5635d3c1, ftCreationTime.dwHighDateTime=0x1d70460, ftLastAccessTime.dwLowDateTime=0x567d5b26, ftLastAccessTime.dwHighDateTime=0x1d70460, ftLastWriteTime.dwLowDateTime=0x567d5b26, ftLastWriteTime.dwHighDateTime=0x1d70460, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x81001697, cFileName="en-US", cAlternateFileName="")) returned 0 [0135.051] GetLastError () returned 0x12 [0135.051] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3785b0 [0135.051] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35b470 [0135.051] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3785b0) returned 1 [0135.051] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35a9d0 [0135.051] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b470) returned 1 [0135.051] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35b690 [0135.051] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35a9d0) returned 1 [0135.052] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377cb0 [0135.052] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Spelling\\en-US\\*", fInfoLevelId=0x1, lpFindFileData=0x1165eba8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165eba8) returned 0x49e3f60 [0135.052] FindNextFileW (in: hFindFile=0x49e3f60, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5635d3c1, ftCreationTime.dwHighDateTime=0x1d70460, ftLastAccessTime.dwLowDateTime=0x567d5b26, ftLastAccessTime.dwHighDateTime=0x1d70460, ftLastWriteTime.dwLowDateTime=0x567d5b26, ftLastWriteTime.dwHighDateTime=0x1d70460, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0135.052] FindNextFileW (in: hFindFile=0x49e3f60, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x567d5b26, ftCreationTime.dwHighDateTime=0x1d70460, ftLastAccessTime.dwLowDateTime=0x567d5b26, ftLastAccessTime.dwHighDateTime=0x1d70460, ftLastWriteTime.dwLowDateTime=0x567d5b26, ftLastWriteTime.dwHighDateTime=0x1d70460, nFileSizeHigh=0x0, nFileSizeLow=0x2, dwReserved0=0x0, dwReserved1=0x0, cFileName="default.acl", cAlternateFileName="")) returned 1 [0135.053] FindNextFileW (in: hFindFile=0x49e3f60, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5648e4eb, ftCreationTime.dwHighDateTime=0x1d70460, ftLastAccessTime.dwLowDateTime=0x5648e4eb, ftLastAccessTime.dwHighDateTime=0x1d70460, ftLastWriteTime.dwLowDateTime=0x5648e4eb, ftLastWriteTime.dwHighDateTime=0x1d70460, nFileSizeHigh=0x0, nFileSizeLow=0x2, dwReserved0=0x0, dwReserved1=0x0, cFileName="default.dic", cAlternateFileName="")) returned 1 [0135.053] FindNextFileW (in: hFindFile=0x49e3f60, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x566a47fe, ftCreationTime.dwHighDateTime=0x1d70460, ftLastAccessTime.dwLowDateTime=0x566a47fe, ftLastAccessTime.dwHighDateTime=0x1d70460, ftLastWriteTime.dwLowDateTime=0x566a47fe, ftLastWriteTime.dwHighDateTime=0x1d70460, nFileSizeHigh=0x0, nFileSizeLow=0x2, dwReserved0=0x0, dwReserved1=0x0, cFileName="default.exc", cAlternateFileName="")) returned 1 [0135.053] FindNextFileW (in: hFindFile=0x49e3f60, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x566a47fe, ftCreationTime.dwHighDateTime=0x1d70460, ftLastAccessTime.dwLowDateTime=0x566a47fe, ftLastAccessTime.dwHighDateTime=0x1d70460, ftLastWriteTime.dwLowDateTime=0x566a47fe, ftLastWriteTime.dwHighDateTime=0x1d70460, nFileSizeHigh=0x0, nFileSizeLow=0x2, dwReserved0=0x0, dwReserved1=0x0, cFileName="default.exc", cAlternateFileName="")) returned 0 [0135.053] GetLastError () returned 0x12 [0135.053] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377cb0) returned 1 [0135.053] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b690) returned 1 [0135.053] FindClose (in: hFindFile=0x49e3f60 | out: hFindFile=0x49e3f60) returned 1 [0135.053] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0135.054] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378520) returned 1 [0135.054] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378010) returned 1 [0135.054] FindClose (in: hFindFile=0x49e2d00 | out: hFindFile=0x49e2d00) returned 1 [0135.054] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378710 [0135.054] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377170 [0135.054] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376f30) returned 1 [0135.054] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378df0) returned 1 [0135.055] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334ca0) returned 1 [0135.055] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35b250 [0135.055] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35abf0 [0135.055] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b250) returned 1 [0135.055] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa359e20 [0135.055] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35abf0) returned 1 [0135.055] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377a70 [0135.055] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\SystemCertificates\\*", fInfoLevelId=0x1, lpFindFileData=0x1165eef8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165eef8) returned 0x49e3f60 [0135.056] FindNextFileW (in: hFindFile=0x49e3f60, lpFindFileData=0x1165eef8 | out: lpFindFileData=0x1165eef8*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x5ec61c93, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x5ec61c93, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x5ec61c93, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x81001697, cFileName="..", cAlternateFileName="")) returned 1 [0135.056] FindNextFileW (in: hFindFile=0x49e3f60, lpFindFileData=0x1165eef8 | out: lpFindFileData=0x1165eef8*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x5ec61c93, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x5ec61c93, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x5ec61c93, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x81001697, cFileName="My", cAlternateFileName="")) returned 1 [0135.056] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376990 [0135.056] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377b00 [0135.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="my", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0135.056] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373d30 [0135.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="my", cchWideChar=2, lpMultiByteStr=0xa373d30, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="my", lpUsedDefaultChar=0x0) returned 2 [0135.057] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374410 [0135.057] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373d30) returned 1 [0135.057] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374410) returned 1 [0135.057] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377b00) returned 1 [0135.057] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376990) returned 1 [0135.057] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35abf0 [0135.057] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377a70) returned 1 [0135.058] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\SystemCertificates\\My\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\systemcertificates\\my"), fInfoLevelId=0x0, lpFileInformation=0x1165ee70 | out: lpFileInformation=0x1165ee70*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x5ec61c93, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x5ec61c93, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x5ec61c93, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0135.058] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334cd0 [0135.058] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0135.058] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378bf0 [0135.058] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35aae0 [0135.058] FindNextFileW (in: hFindFile=0x49e3f60, lpFindFileData=0x1165eef8 | out: lpFindFileData=0x1165eef8*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x5ec61c93, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x5ec61c93, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x5ec61c93, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x81001697, cFileName="My", cAlternateFileName="")) returned 0 [0135.059] GetLastError () returned 0x12 [0135.059] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35a9d0 [0135.059] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35ad00 [0135.059] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35a9d0) returned 1 [0135.059] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35a150 [0135.059] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35ad00) returned 1 [0135.060] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377710 [0135.060] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\SystemCertificates\\My\\*", fInfoLevelId=0x1, lpFindFileData=0x1165eba8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165eba8) returned 0x49e2d00 [0135.060] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x5ec61c93, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x5ec61c93, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x5ec61c93, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0135.060] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x5ec61c93, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x5ec61c93, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x5ec61c93, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppContainerUserCertRead", cAlternateFileName="")) returned 1 [0135.060] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x5ec61c93, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x5ec61c93, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x5ec61c93, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Certificates", cAlternateFileName="")) returned 1 [0135.060] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377200 [0135.060] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378010 [0135.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="certificates", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0135.061] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374280 [0135.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="certificates", cchWideChar=12, lpMultiByteStr=0xa374280, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="certificates", lpUsedDefaultChar=0x0) returned 12 [0135.061] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373dd0 [0135.061] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374280) returned 1 [0135.061] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373dd0) returned 1 [0135.061] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378010) returned 1 [0135.062] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377200) returned 1 [0135.062] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35a7b0 [0135.062] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377710) returned 1 [0135.062] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\SystemCertificates\\My\\Certificates\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\systemcertificates\\my\\certificates"), fInfoLevelId=0x0, lpFileInformation=0x1165eb20 | out: lpFileInformation=0x1165eb20*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x5ec61c93, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x5ec61c93, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x5ec61c93, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0135.062] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334be0 [0135.062] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0135.063] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378e50 [0135.063] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35a370 [0135.063] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x5ec61c93, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x5ec61c93, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x5ec61c93, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="CRLs", cAlternateFileName="")) returned 1 [0135.063] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376bd0 [0135.063] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377290 [0135.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="crls", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0135.063] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373c90 [0135.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="crls", cchWideChar=4, lpMultiByteStr=0xa373c90, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="crls", lpUsedDefaultChar=0x0) returned 4 [0135.063] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374280 [0135.063] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373c90) returned 1 [0135.063] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374280) returned 1 [0135.063] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377290) returned 1 [0135.064] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376bd0) returned 1 [0135.064] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\SystemCertificates\\My\\CRLs\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\systemcertificates\\my\\crls"), fInfoLevelId=0x0, lpFileInformation=0x1165eb20 | out: lpFileInformation=0x1165eb20*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x5ec61c93, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x5ec61c93, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x5ec61c93, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0135.064] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378b90 [0135.064] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35ae10 [0135.064] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x5ec61c93, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x5ec61c93, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x5ec61c93, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="CTLs", cAlternateFileName="")) returned 1 [0135.064] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376bd0 [0135.064] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377cb0 [0135.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctls", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0135.065] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373d30 [0135.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctls", cchWideChar=4, lpMultiByteStr=0xa373d30, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctls", lpUsedDefaultChar=0x0) returned 4 [0135.065] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3744b0 [0135.065] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373d30) returned 1 [0135.065] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3744b0) returned 1 [0135.065] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377cb0) returned 1 [0135.065] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376bd0) returned 1 [0135.065] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\SystemCertificates\\My\\CTLs\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\systemcertificates\\my\\ctls"), fInfoLevelId=0x0, lpFileInformation=0x1165eb20 | out: lpFileInformation=0x1165eb20*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x5ec61c93, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x5ec61c93, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x5ec61c93, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0135.066] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378c10 [0135.066] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35a480 [0135.066] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x5ec61c93, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x5ec61c93, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x5ec61c93, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="CTLs", cAlternateFileName="")) returned 0 [0135.066] GetLastError () returned 0x12 [0135.066] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35b690 [0135.066] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35b580 [0135.066] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b690) returned 1 [0135.066] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35b250 [0135.066] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b580) returned 1 [0135.067] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378010 [0135.067] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\SystemCertificates\\My\\Certificates\\*", fInfoLevelId=0x1, lpFindFileData=0x1165e858, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165e858) returned 0x49e44a0 [0135.067] FindNextFileW (in: hFindFile=0x49e44a0, lpFindFileData=0x1165e858 | out: lpFindFileData=0x1165e858*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x5ec61c93, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x5ec61c93, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x5ec61c93, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0135.067] FindNextFileW (in: hFindFile=0x49e44a0, lpFindFileData=0x1165e858 | out: lpFindFileData=0x1165e858*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x5ec61c93, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x5ec61c93, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x5ec61c93, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0135.067] GetLastError () returned 0x12 [0135.068] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378010) returned 1 [0135.068] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b250) returned 1 [0135.068] FindClose (in: hFindFile=0x49e44a0 | out: hFindFile=0x49e44a0) returned 1 [0135.068] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0135.068] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35b250 [0135.068] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35a6a0 [0135.068] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b250) returned 1 [0135.068] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35bad0 [0135.068] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35a6a0) returned 1 [0135.068] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378520 [0135.069] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\SystemCertificates\\My\\CRLs\\*", fInfoLevelId=0x1, lpFindFileData=0x1165e858, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165e858) returned 0x49e5640 [0135.069] FindNextFileW (in: hFindFile=0x49e5640, lpFindFileData=0x1165e858 | out: lpFindFileData=0x1165e858*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x5ec61c93, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x5ec61c93, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x5ec61c93, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0135.069] FindNextFileW (in: hFindFile=0x49e5640, lpFindFileData=0x1165e858 | out: lpFindFileData=0x1165e858*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x5ec61c93, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x5ec61c93, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x5ec61c93, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0135.069] GetLastError () returned 0x12 [0135.069] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378520) returned 1 [0135.070] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35bad0) returned 1 [0135.070] FindClose (in: hFindFile=0x49e5640 | out: hFindFile=0x49e5640) returned 1 [0135.070] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0135.070] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35b250 [0135.070] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35b580 [0135.070] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b250) returned 1 [0135.070] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa359f30 [0135.070] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b580) returned 1 [0135.070] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377b00 [0135.070] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\SystemCertificates\\My\\CTLs\\*", fInfoLevelId=0x1, lpFindFileData=0x1165e858, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165e858) returned 0x49e44a0 [0135.071] FindNextFileW (in: hFindFile=0x49e44a0, lpFindFileData=0x1165e858 | out: lpFindFileData=0x1165e858*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x5ec61c93, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x5ec61c93, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x5ec61c93, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0135.071] FindNextFileW (in: hFindFile=0x49e44a0, lpFindFileData=0x1165e858 | out: lpFindFileData=0x1165e858*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x5ec61c93, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x5ec61c93, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x5ec61c93, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0135.071] GetLastError () returned 0x12 [0135.071] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377b00) returned 1 [0135.071] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa359f30) returned 1 [0135.071] FindClose (in: hFindFile=0x49e44a0 | out: hFindFile=0x49e44a0) returned 1 [0135.071] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0135.071] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35a7b0) returned 1 [0135.072] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35a150) returned 1 [0135.072] FindClose (in: hFindFile=0x49e2d00 | out: hFindFile=0x49e2d00) returned 1 [0135.072] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378ab0 [0135.072] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35b250 [0135.072] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378870 [0135.072] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35a6a0 [0135.072] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378790 [0135.072] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35b470 [0135.072] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35a370) returned 1 [0135.072] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378e50) returned 1 [0135.072] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35ae10) returned 1 [0135.072] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378b90) returned 1 [0135.073] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35a480) returned 1 [0135.073] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378c10) returned 1 [0135.073] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334be0) returned 1 [0135.073] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35abf0) returned 1 [0135.073] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa359e20) returned 1 [0135.073] FindClose (in: hFindFile=0x49e3f60 | out: hFindFile=0x49e3f60) returned 1 [0135.073] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x140) returned 0x4338b50 [0135.073] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338a20) returned 1 [0135.073] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378a50 [0135.073] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa359f30 [0135.073] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa3787d0 [0135.073] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35b690 [0135.073] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa3786d0 [0135.074] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35a7b0 [0135.074] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378b90 [0135.074] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35ae10 [0135.074] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35aae0) returned 1 [0135.074] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378bf0) returned 1 [0135.074] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b250) returned 1 [0135.074] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378ab0) returned 1 [0135.074] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35a6a0) returned 1 [0135.074] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378870) returned 1 [0135.074] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b470) returned 1 [0135.074] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378790) returned 1 [0135.074] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334cd0) returned 1 [0135.074] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377320 [0135.075] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377200 [0135.075] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377320) returned 1 [0135.075] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377290 [0135.075] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377200) returned 1 [0135.075] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377a70 [0135.075] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\*", fInfoLevelId=0x1, lpFindFileData=0x1165eef8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165eef8) returned 0x49e3f60 [0135.077] FindNextFileW (in: hFindFile=0x49e3f60, lpFindFileData=0x1165eef8 | out: lpFindFileData=0x1165eef8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x80b78b76, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0xa4984c62, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0xa4984c62, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x81001697, cFileName="..", cAlternateFileName="")) returned 1 [0135.077] FindNextFileW (in: hFindFile=0x49e3f60, lpFindFileData=0x1165eef8 | out: lpFindFileData=0x1165eef8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d61fa7, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96d61fa7, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96d61fa7, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x81001697, cFileName="LiveContent", cAlternateFileName="")) returned 1 [0135.077] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377b00 [0135.077] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378010 [0135.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="livecontent", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0135.077] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3736f0 [0135.078] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="livecontent", cchWideChar=11, lpMultiByteStr=0xa3736f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="livecontent", lpUsedDefaultChar=0x0) returned 11 [0135.078] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374410 [0135.078] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3736f0) returned 1 [0135.078] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374410) returned 1 [0135.078] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378010) returned 1 [0135.078] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377b00) returned 1 [0135.078] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35bad0 [0135.078] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377a70) returned 1 [0135.078] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\templates\\livecontent"), fInfoLevelId=0x0, lpFileInformation=0x1165ee70 | out: lpFileInformation=0x1165ee70*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d61fa7, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96d61fa7, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96d61fa7, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0135.079] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334c70 [0135.079] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0135.079] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378b50 [0135.079] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35a040 [0135.079] FindNextFileW (in: hFindFile=0x49e3f60, lpFindFileData=0x1165eef8 | out: lpFindFileData=0x1165eef8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa4614163, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0xa4614163, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0xa46a67ce, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x4641, dwReserved0=0x0, dwReserved1=0x81001697, cFileName="Normal.dotm", cAlternateFileName="")) returned 1 [0135.079] FindNextFileW (in: hFindFile=0x49e3f60, lpFindFileData=0x1165eef8 | out: lpFindFileData=0x1165eef8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa4614163, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0xa4614163, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0xa46a67ce, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x4641, dwReserved0=0x0, dwReserved1=0x81001697, cFileName="Normal.dotm", cAlternateFileName="")) returned 0 [0135.079] GetLastError () returned 0x12 [0135.079] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35a150 [0135.080] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35b250 [0135.080] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35a150) returned 1 [0135.080] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35a6a0 [0135.080] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b250) returned 1 [0135.080] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376bd0 [0135.080] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\*", fInfoLevelId=0x1, lpFindFileData=0x1165eba8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165eba8) returned 0x49e2d00 [0135.080] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d61fa7, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96d61fa7, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96d61fa7, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0135.081] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d61fa7, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96d61fa7, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96dfa773, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="16", cAlternateFileName="")) returned 1 [0135.081] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378520 [0135.081] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377200 [0135.081] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="16", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0135.081] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373dd0 [0135.081] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="16", cchWideChar=2, lpMultiByteStr=0xa373dd0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="16", lpUsedDefaultChar=0x0) returned 2 [0135.081] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3744b0 [0135.081] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373dd0) returned 1 [0135.082] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3744b0) returned 1 [0135.082] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377200) returned 1 [0135.082] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378520) returned 1 [0135.082] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35b250 [0135.082] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376bd0) returned 1 [0135.082] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\templates\\livecontent\\16"), fInfoLevelId=0x0, lpFileInformation=0x1165eb20 | out: lpFileInformation=0x1165eb20*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d61fa7, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96dfa773, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96dfa773, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0135.082] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334b50 [0135.082] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0135.082] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378dd0 [0135.083] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35a9d0 [0135.083] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d61fa7, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96d61fa7, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96dfa773, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="16", cAlternateFileName="")) returned 0 [0135.083] GetLastError () returned 0x12 [0135.083] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35b360 [0135.083] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35aae0 [0135.083] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b360) returned 1 [0135.083] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35abf0 [0135.083] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35aae0) returned 1 [0135.084] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378520 [0135.084] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\*", fInfoLevelId=0x1, lpFindFileData=0x1165e858, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165e858) returned 0x49e5640 [0135.084] FindNextFileW (in: hFindFile=0x49e5640, lpFindFileData=0x1165e858 | out: lpFindFileData=0x1165e858*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d61fa7, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96d61fa7, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96dfa773, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0135.084] FindNextFileW (in: hFindFile=0x49e5640, lpFindFileData=0x1165e858 | out: lpFindFileData=0x1165e858*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d61fa7, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96d88102, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96d88102, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Managed", cAlternateFileName="")) returned 1 [0135.084] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376d80 [0135.084] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3785b0 [0135.084] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="managed", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0135.084] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374280 [0135.084] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="managed", cchWideChar=7, lpMultiByteStr=0xa374280, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="managed", lpUsedDefaultChar=0x0) returned 7 [0135.085] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374370 [0135.085] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374280) returned 1 [0135.085] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374370) returned 1 [0135.085] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3785b0) returned 1 [0135.085] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376d80) returned 1 [0135.085] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35a370 [0135.085] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378520) returned 1 [0135.085] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\Managed\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\templates\\livecontent\\16\\managed"), fInfoLevelId=0x0, lpFileInformation=0x1165e7d0 | out: lpFileInformation=0x1165e7d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d61fa7, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96d88102, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96d88102, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x1000)) returned 1 [0135.085] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334af0 [0135.085] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0135.085] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378c50 [0135.085] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35a150 [0135.086] FindNextFileW (in: hFindFile=0x49e5640, lpFindFileData=0x1165e858 | out: lpFindFileData=0x1165e858*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96dfa773, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96e30af9, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96ec9752, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="User", cAlternateFileName="")) returned 1 [0135.086] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376990 [0135.086] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376f30 [0135.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="user", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0135.086] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374280 [0135.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="user", cchWideChar=4, lpMultiByteStr=0xa374280, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="user", lpUsedDefaultChar=0x0) returned 4 [0135.086] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373c90 [0135.086] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374280) returned 1 [0135.086] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373c90) returned 1 [0135.087] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376f30) returned 1 [0135.087] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376990) returned 1 [0135.087] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\User\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\templates\\livecontent\\16\\user"), fInfoLevelId=0x0, lpFileInformation=0x1165e7d0 | out: lpFileInformation=0x1165e7d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96dfa773, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96ec9752, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96ec9752, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x1000)) returned 1 [0135.087] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378d90 [0135.087] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35a480 [0135.088] FindNextFileW (in: hFindFile=0x49e5640, lpFindFileData=0x1165e858 | out: lpFindFileData=0x1165e858*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96dfa773, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96e30af9, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96ec9752, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="User", cAlternateFileName="")) returned 0 [0135.088] GetLastError () returned 0x12 [0135.088] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa359d10 [0135.088] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35b360 [0135.088] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa359d10) returned 1 [0135.088] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa359d10 [0135.088] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b360) returned 1 [0135.088] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378010 [0135.088] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\Managed\\*", fInfoLevelId=0x1, lpFindFileData=0x1165e508, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165e508) returned 0x49e5700 [0135.089] FindNextFileW (in: hFindFile=0x49e5700, lpFindFileData=0x1165e508 | out: lpFindFileData=0x1165e508*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d61fa7, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96d88102, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96d88102, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0135.089] FindNextFileW (in: hFindFile=0x49e5700, lpFindFileData=0x1165e508 | out: lpFindFileData=0x1165e508*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d61fa7, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96d61fa7, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96d61fa7, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Document Themes", cAlternateFileName="")) returned 1 [0135.089] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376a20 [0135.089] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377cb0 [0135.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="document themes", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0135.089] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373a10 [0135.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="document themes", cchWideChar=15, lpMultiByteStr=0xa373a10, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="document themes", lpUsedDefaultChar=0x0) returned 15 [0135.090] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3736f0 [0135.090] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373a10) returned 1 [0135.090] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3736f0) returned 1 [0135.090] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377cb0) returned 1 [0135.090] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376a20) returned 1 [0135.090] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35b360 [0135.090] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378010) returned 1 [0135.091] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\Managed\\Document Themes\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\templates\\livecontent\\16\\managed\\document themes"), fInfoLevelId=0x0, lpFileInformation=0x1165e480 | out: lpFileInformation=0x1165e480*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d61fa7, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96d61fa7, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96d61fa7, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0135.091] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334be0 [0135.091] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0135.091] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378770 [0135.091] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35aae0 [0135.091] FindNextFileW (in: hFindFile=0x49e5700, lpFindFileData=0x1165e508 | out: lpFindFileData=0x1165e508*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d88102, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96d88102, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96d88102, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="SmartArt Graphics", cAlternateFileName="")) returned 1 [0135.091] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377710 [0135.091] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377320 [0135.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="smartart graphics", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0135.092] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373e20 [0135.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="smartart graphics", cchWideChar=17, lpMultiByteStr=0xa373e20, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="smartart graphics", lpUsedDefaultChar=0x0) returned 17 [0135.092] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3736f0 [0135.092] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373e20) returned 1 [0135.092] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3736f0) returned 1 [0135.092] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377320) returned 1 [0135.092] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377710) returned 1 [0135.093] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\Managed\\SmartArt Graphics\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\templates\\livecontent\\16\\managed\\smartart graphics"), fInfoLevelId=0x0, lpFileInformation=0x1165e480 | out: lpFileInformation=0x1165e480*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d88102, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96d88102, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96d88102, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0135.093] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378df0 [0135.093] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35ad00 [0135.093] FindNextFileW (in: hFindFile=0x49e5700, lpFindFileData=0x1165e508 | out: lpFindFileData=0x1165e508*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d88102, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x983d5bf8, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x983d5bf8, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Word Document Bibliography Styles", cAlternateFileName="")) returned 1 [0135.093] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376990 [0135.093] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377200 [0135.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="word document bibliography styles", cchWideChar=33, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 33 [0135.094] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374280 [0135.094] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="word document bibliography styles", cchWideChar=33, lpMultiByteStr=0xa374280, cbMultiByte=33, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="word document bibliography styles", lpUsedDefaultChar=0x0) returned 33 [0135.094] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374410 [0135.094] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374280) returned 1 [0135.094] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374410) returned 1 [0135.094] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377200) returned 1 [0135.094] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376990) returned 1 [0135.094] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\Managed\\Word Document Bibliography Styles\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\templates\\livecontent\\16\\managed\\word document bibliography styles"), fInfoLevelId=0x0, lpFileInformation=0x1165e480 | out: lpFileInformation=0x1165e480*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d88102, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x983d5bf8, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x983d5bf8, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x1000)) returned 1 [0135.094] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378d70 [0135.094] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35b470 [0135.094] FindNextFileW (in: hFindFile=0x49e5700, lpFindFileData=0x1165e508 | out: lpFindFileData=0x1165e508*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d61fa7, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96d61fa7, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96d61fa7, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Word Document Building Blocks", cAlternateFileName="")) returned 1 [0135.095] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377200 [0135.095] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378520 [0135.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="word document building blocks", cchWideChar=29, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 29 [0135.095] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373dd0 [0135.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="word document building blocks", cchWideChar=29, lpMultiByteStr=0xa373dd0, cbMultiByte=29, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="word document building blocks", lpUsedDefaultChar=0x0) returned 29 [0135.095] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3736f0 [0135.095] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373dd0) returned 1 [0135.096] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3736f0) returned 1 [0135.096] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378520) returned 1 [0135.096] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377200) returned 1 [0135.096] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\Managed\\Word Document Building Blocks\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\templates\\livecontent\\16\\managed\\word document building blocks"), fInfoLevelId=0x0, lpFileInformation=0x1165e480 | out: lpFileInformation=0x1165e480*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d61fa7, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96d61fa7, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96d61fa7, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0135.096] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa3786f0 [0135.096] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35b580 [0135.096] FindNextFileW (in: hFindFile=0x49e5700, lpFindFileData=0x1165e508 | out: lpFindFileData=0x1165e508*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d61fa7, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96d61fa7, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96d61fa7, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Word Document Building Blocks", cAlternateFileName="")) returned 0 [0135.096] GetLastError () returned 0x12 [0135.096] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa359e20 [0135.097] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34afa0 [0135.097] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa359e20) returned 1 [0135.097] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34b0b0 [0135.097] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34afa0) returned 1 [0135.097] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376990 [0135.098] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\Managed\\Document Themes\\*", fInfoLevelId=0x1, lpFindFileData=0x1165e1b8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165e1b8) returned 0x49e4620 [0135.098] FindNextFileW (in: hFindFile=0x49e4620, lpFindFileData=0x1165e1b8 | out: lpFindFileData=0x1165e1b8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d61fa7, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96d61fa7, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96d61fa7, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0135.102] FindNextFileW (in: hFindFile=0x49e4620, lpFindFileData=0x1165e1b8 | out: lpFindFileData=0x1165e1b8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d61fa7, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x98c54758, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x98c54758, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="1033", cAlternateFileName="")) returned 1 [0135.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1033", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0135.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1033", cchWideChar=4, lpMultiByteStr=0xa374280, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1033", lpUsedDefaultChar=0x0) returned 4 [0135.103] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374280) returned 1 [0135.103] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374370) returned 1 [0135.103] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377200) returned 1 [0135.103] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378520) returned 1 [0135.103] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376990) returned 1 [0135.103] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\Managed\\Document Themes\\1033\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\templates\\livecontent\\16\\managed\\document themes\\1033"), fInfoLevelId=0x0, lpFileInformation=0x1165e130 | out: lpFileInformation=0x1165e130*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d61fa7, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x98c54758, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x98c54758, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x2000)) returned 1 [0135.104] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0135.104] FindNextFileW (in: hFindFile=0x49e4620, lpFindFileData=0x1165e1b8 | out: lpFindFileData=0x1165e1b8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d61fa7, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x98c54758, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x98c54758, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="1033", cAlternateFileName="")) returned 0 [0135.104] GetLastError () returned 0x12 [0142.143] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34a830) returned 1 [0142.148] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa359e20) returned 1 [0142.151] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\Managed\\Document Themes\\1033\\*", fInfoLevelId=0x1, lpFindFileData=0x1165de68, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165de68) returned 0x49e44a0 [0142.154] FindNextFileW (in: hFindFile=0x49e44a0, lpFindFileData=0x1165de68 | out: lpFindFileData=0x1165de68*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d61fa7, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x98c54758, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x98c54758, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0142.155] FindNextFileW (in: hFindFile=0x49e44a0, lpFindFileData=0x1165de68 | out: lpFindFileData=0x1165de68*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9826b304, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x9826b304, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x70d51000, ftLastWriteTime.dwHighDateTime=0x1d43fbc, nFileSizeHigh=0x0, nFileSizeLow=0x893c1, dwReserved0=0x0, dwReserved1=0x0, cFileName="TM03090430[[fn=Banded]].thmx", cAlternateFileName="")) returned 1 [0142.155] FindNextFileW (in: hFindFile=0x49e44a0, lpFindFileData=0x1165de68 | out: lpFindFileData=0x1165de68*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x984f5d1e, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x984f5d1e, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0xa299a700, ftLastWriteTime.dwHighDateTime=0x1d43fbb, nFileSizeHigh=0x0, nFileSizeLow=0x192bb1, dwReserved0=0x0, dwReserved1=0x0, cFileName="TM03090434[[fn=Wood Type]].thmx", cAlternateFileName="")) returned 1 [0142.155] FindNextFileW (in: hFindFile=0x49e44a0, lpFindFileData=0x1165de68 | out: lpFindFileData=0x1165de68*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x988e757c, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x988e757c, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0xbdc7df00, ftLastWriteTime.dwHighDateTime=0x1d43fda, nFileSizeHigh=0x0, nFileSizeLow=0x883d3, dwReserved0=0x0, dwReserved1=0x0, cFileName="TM03457444[[fn=Basis]].thmx", cAlternateFileName="")) returned 1 [0142.156] FindNextFileW (in: hFindFile=0x49e44a0, lpFindFileData=0x1165de68 | out: lpFindFileData=0x1165de68*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x98acf19f, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x98acf19f, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0xe42a5200, ftLastWriteTime.dwHighDateTime=0x1d43fbb, nFileSizeHigh=0x0, nFileSizeLow=0x8b615, dwReserved0=0x0, dwReserved1=0x0, cFileName="TM03457464[[fn=Dividend]].thmx", cAlternateFileName="")) returned 1 [0142.156] FindNextFileW (in: hFindFile=0x49e44a0, lpFindFileData=0x1165de68 | out: lpFindFileData=0x1165de68*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9841a2b8, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x9841a2b8, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0xf2786e00, ftLastWriteTime.dwHighDateTime=0x1d43fbb, nFileSizeHigh=0x0, nFileSizeLow=0x7fb28, dwReserved0=0x0, dwReserved1=0x0, cFileName="TM03457475[[fn=Frame]].thmx", cAlternateFileName="")) returned 1 [0142.156] FindNextFileW (in: hFindFile=0x49e44a0, lpFindFileData=0x1165de68 | out: lpFindFileData=0x1165de68*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x98af6207, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x98af6207, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x34091900, ftLastWriteTime.dwHighDateTime=0x1d43fbc, nFileSizeHigh=0x0, nFileSizeLow=0x2ef7a4, dwReserved0=0x0, dwReserved1=0x0, cFileName="TM03457485[[fn=Mesh]].thmx", cAlternateFileName="")) returned 1 [0142.156] FindNextFileW (in: hFindFile=0x49e44a0, lpFindFileData=0x1165de68 | out: lpFindFileData=0x1165de68*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x987adf7a, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x987adf7a, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0xea6cfe00, ftLastWriteTime.dwHighDateTime=0x1d43fbc, nFileSizeHigh=0x0, nFileSizeLow=0xbddaf, dwReserved0=0x0, dwReserved1=0x0, cFileName="TM03457491[[fn=Metropolitan]].thmx", cAlternateFileName="")) returned 1 [0142.156] FindNextFileW (in: hFindFile=0x49e44a0, lpFindFileData=0x1165de68 | out: lpFindFileData=0x1165de68*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x980694ab, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x980694ab, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x80545900, ftLastWriteTime.dwHighDateTime=0x1d43fbc, nFileSizeHigh=0x0, nFileSizeLow=0xe1c0f, dwReserved0=0x0, dwReserved1=0x0, cFileName="TM03457496[[fn=Parallax]].thmx", cAlternateFileName="")) returned 1 [0142.156] FindNextFileW (in: hFindFile=0x49e44a0, lpFindFileData=0x1165de68 | out: lpFindFileData=0x1165de68*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9818a945, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x9818a945, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0xba712b00, ftLastWriteTime.dwHighDateTime=0x1d43fbb, nFileSizeHigh=0x0, nFileSizeLow=0xec122, dwReserved0=0x0, dwReserved1=0x0, cFileName="TM03457503[[fn=Quotable]].thmx", cAlternateFileName="")) returned 1 [0142.156] FindNextFileW (in: hFindFile=0x49e44a0, lpFindFileData=0x1165de68 | out: lpFindFileData=0x1165de68*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x97fbbf10, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x97fbbf10, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0xc65ced00, ftLastWriteTime.dwHighDateTime=0x1d43fbb, nFileSizeHigh=0x0, nFileSizeLow=0x125f51, dwReserved0=0x0, dwReserved1=0x0, cFileName="TM03457510[[fn=Savon]].thmx", cAlternateFileName="")) returned 1 [0142.156] FindNextFileW (in: hFindFile=0x49e44a0, lpFindFileData=0x1165de68 | out: lpFindFileData=0x1165de68*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x980b633e, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x980b633e, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x80545900, ftLastWriteTime.dwHighDateTime=0x1d43fbc, nFileSizeHigh=0x0, nFileSizeLow=0x76cc4, dwReserved0=0x0, dwReserved1=0x0, cFileName="TM03457515[[fn=View]].thmx", cAlternateFileName="")) returned 1 [0142.157] FindNextFileW (in: hFindFile=0x49e44a0, lpFindFileData=0x1165de68 | out: lpFindFileData=0x1165de68*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x978145cc, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x978145cc, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0xc65ced00, ftLastWriteTime.dwHighDateTime=0x1d43fbb, nFileSizeHigh=0x0, nFileSizeLow=0xee481, dwReserved0=0x0, dwReserved1=0x0, cFileName="TM04033917[[fn=Berlin]].thmx", cAlternateFileName="")) returned 1 [0142.157] FindNextFileW (in: hFindFile=0x49e44a0, lpFindFileData=0x1165de68 | out: lpFindFileData=0x1165de68*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x984c4fd2, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x984c4fd2, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0xdd034400, ftLastWriteTime.dwHighDateTime=0x1d43fbb, nFileSizeHigh=0x0, nFileSizeLow=0x165552, dwReserved0=0x0, dwReserved1=0x0, cFileName="TM04033919[[fn=Circuit]].thmx", cAlternateFileName="")) returned 1 [0142.157] FindNextFileW (in: hFindFile=0x49e44a0, lpFindFileData=0x1165de68 | out: lpFindFileData=0x1165de68*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x982f049f, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x982f049f, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x5c911300, ftLastWriteTime.dwHighDateTime=0x1d43fbc, nFileSizeHigh=0x0, nFileSizeLow=0x21dbbf, dwReserved0=0x0, dwReserved1=0x0, cFileName="TM04033921[[fn=Damask]].thmx", cAlternateFileName="")) returned 1 [0142.157] FindNextFileW (in: hFindFile=0x49e44a0, lpFindFileData=0x1165de68 | out: lpFindFileData=0x1165de68*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x98ab2749, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x98ab2749, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0xc68a00, ftLastWriteTime.dwHighDateTime=0x1d43fbc, nFileSizeHigh=0x0, nFileSizeLow=0x1ab70b, dwReserved0=0x0, dwReserved1=0x0, cFileName="TM04033925[[fn=Droplet]].thmx", cAlternateFileName="")) returned 1 [0142.157] FindNextFileW (in: hFindFile=0x49e44a0, lpFindFileData=0x1165de68 | out: lpFindFileData=0x1165de68*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x981588c3, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x981588c3, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x2358a300, ftLastWriteTime.dwHighDateTime=0x1d43fbc, nFileSizeHigh=0x0, nFileSizeLow=0x2c9ecd, dwReserved0=0x0, dwReserved1=0x0, cFileName="TM04033927[[fn=Main Event]].thmx", cAlternateFileName="")) returned 1 [0142.157] FindNextFileW (in: hFindFile=0x49e44a0, lpFindFileData=0x1165de68 | out: lpFindFileData=0x1165de68*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9852435b, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x9852435b, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x9cf09100, ftLastWriteTime.dwHighDateTime=0x1d43fbc, nFileSizeHigh=0x0, nFileSizeLow=0x23f73b, dwReserved0=0x0, dwReserved1=0x0, cFileName="TM04033929[[fn=Slate]].thmx", cAlternateFileName="")) returned 1 [0142.157] FindNextFileW (in: hFindFile=0x49e44a0, lpFindFileData=0x1165de68 | out: lpFindFileData=0x1165de68*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9800b4e9, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x9800b4e9, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x4f742400, ftLastWriteTime.dwHighDateTime=0x1d43fbc, nFileSizeHigh=0x0, nFileSizeLow=0x371abc, dwReserved0=0x0, dwReserved1=0x0, cFileName="TM04033937[[fn=Vapor Trail]].thmx", cAlternateFileName="")) returned 1 [0142.157] FindNextFileW (in: hFindFile=0x49e44a0, lpFindFileData=0x1165de68 | out: lpFindFileData=0x1165de68*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x98742454, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x98742454, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x973bdf00, ftLastWriteTime.dwHighDateTime=0x1d4196d, nFileSizeHigh=0x0, nFileSizeLow=0x10a79d, dwReserved0=0x0, dwReserved1=0x0, cFileName="TM10001114[[fn=Gallery]].thmx", cAlternateFileName="")) returned 1 [0142.157] FindNextFileW (in: hFindFile=0x49e44a0, lpFindFileData=0x1165de68 | out: lpFindFileData=0x1165de68*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9860260f, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x9860260f, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x235700, ftLastWriteTime.dwHighDateTime=0x1d4196e, nFileSizeHigh=0x0, nFileSizeLow=0x9477a, dwReserved0=0x0, dwReserved1=0x0, cFileName="TM10001115[[fn=Parcel]].thmx", cAlternateFileName="")) returned 1 [0142.158] FindNextFileW (in: hFindFile=0x49e44a0, lpFindFileData=0x1165de68 | out: lpFindFileData=0x1165de68*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9860260f, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x9860260f, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x235700, ftLastWriteTime.dwHighDateTime=0x1d4196e, nFileSizeHigh=0x0, nFileSizeLow=0x9477a, dwReserved0=0x0, dwReserved1=0x0, cFileName="TM10001115[[fn=Parcel]].thmx", cAlternateFileName="")) returned 0 [0142.158] GetLastError () returned 0x12 [0142.158] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376bd0) returned 1 [0142.158] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34a830) returned 1 [0142.158] FindClose (in: hFindFile=0x49e44a0 | out: hFindFile=0x49e44a0) returned 1 [0142.160] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0142.160] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34afa0) returned 1 [0142.160] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34b0b0) returned 1 [0142.160] FindClose (in: hFindFile=0x49e4620 | out: hFindFile=0x49e4620) returned 1 [0142.160] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373a10 [0142.161] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334be0) returned 1 [0142.161] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa3787f0 [0142.161] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34afa0 [0142.161] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34b2d0) returned 1 [0142.161] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378bf0) returned 1 [0142.161] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334d30) returned 1 [0142.161] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34a830 [0142.162] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34b0b0 [0142.162] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34a830) returned 1 [0142.162] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34b2d0 [0142.162] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34b0b0) returned 1 [0142.162] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377a70 [0142.162] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\Managed\\SmartArt Graphics\\*", fInfoLevelId=0x1, lpFindFileData=0x1165e1b8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165e1b8) returned 0x49e44a0 [0142.162] FindNextFileW (in: hFindFile=0x49e44a0, lpFindFileData=0x1165e1b8 | out: lpFindFileData=0x1165e1b8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d88102, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96d88102, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96d88102, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0142.163] FindNextFileW (in: hFindFile=0x49e44a0, lpFindFileData=0x1165e1b8 | out: lpFindFileData=0x1165e1b8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d88102, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x98c48439, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x98c48439, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="1033", cAlternateFileName="")) returned 1 [0142.163] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376f30 [0142.163] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377cb0 [0142.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1033", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0142.164] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373a60 [0142.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1033", cchWideChar=4, lpMultiByteStr=0xa373a60, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1033", lpUsedDefaultChar=0x0) returned 4 [0142.164] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374370 [0142.164] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373a60) returned 1 [0142.164] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374370) returned 1 [0142.164] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377cb0) returned 1 [0142.164] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376f30) returned 1 [0142.164] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34b0b0 [0142.165] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377a70) returned 1 [0142.165] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\Managed\\SmartArt Graphics\\1033\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\templates\\livecontent\\16\\managed\\smartart graphics\\1033"), fInfoLevelId=0x0, lpFileInformation=0x1165e130 | out: lpFileInformation=0x1165e130*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d88102, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x98c48439, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x98c48439, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x2000)) returned 1 [0142.165] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334a00 [0142.165] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0142.165] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378cb0 [0142.165] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34a830 [0142.165] FindNextFileW (in: hFindFile=0x49e44a0, lpFindFileData=0x1165e1b8 | out: lpFindFileData=0x1165e1b8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d88102, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x98c48439, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x98c48439, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="1033", cAlternateFileName="")) returned 0 [0142.166] GetLastError () returned 0x12 [0142.166] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa359e20 [0142.166] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35c9e0 [0142.169] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa359e20) returned 1 [0142.169] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35c5a0 [0142.169] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35c9e0) returned 1 [0142.169] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377200 [0142.169] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\Managed\\SmartArt Graphics\\1033\\*", fInfoLevelId=0x1, lpFindFileData=0x1165de68, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165de68) returned 0x49e4620 [0142.170] FindNextFileW (in: hFindFile=0x49e4620, lpFindFileData=0x1165de68 | out: lpFindFileData=0x1165de68*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d88102, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x98c48439, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x98c48439, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0142.171] FindNextFileW (in: hFindFile=0x49e4620, lpFindFileData=0x1165de68 | out: lpFindFileData=0x1165de68*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x97837aab, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x97837aab, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x97837aab, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x1697, dwReserved0=0x0, dwReserved1=0x0, cFileName="TM03328884[[fn=architecture]].glox", cAlternateFileName="")) returned 1 [0142.171] FindNextFileW (in: hFindFile=0x49e4620, lpFindFileData=0x1165de68 | out: lpFindFileData=0x1165de68*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x97fe91ef, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x97fe91ef, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x97fea554, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0xfba, dwReserved0=0x0, dwReserved1=0x0, cFileName="TM03328893[[fn=BracketList]].glox", cAlternateFileName="")) returned 1 [0142.171] FindNextFileW (in: hFindFile=0x49e4620, lpFindFileData=0x1165de68 | out: lpFindFileData=0x1165de68*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9776d1cd, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x9776d1cd, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x9776d1cd, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x1093, dwReserved0=0x0, dwReserved1=0x0, cFileName="TM03328905[[fn=Chevron Accent]].glox", cAlternateFileName="")) returned 1 [0142.171] FindNextFileW (in: hFindFile=0x49e4620, lpFindFileData=0x1165de68 | out: lpFindFileData=0x1165de68*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x97706a49, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x97706a49, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x97707caf, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x41a6, dwReserved0=0x0, dwReserved1=0x0, cFileName="TM03328908[[fn=Circle Process]].glox", cAlternateFileName="")) returned 1 [0142.171] FindNextFileW (in: hFindFile=0x49e4620, lpFindFileData=0x1165de68 | out: lpFindFileData=0x1165de68*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x97de9b8d, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x97de9b8d, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x97deae93, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x2c74, dwReserved0=0x0, dwReserved1=0x0, cFileName="TM03328916[[fn=Converging Text]].glox", cAlternateFileName="")) returned 1 [0142.172] FindNextFileW (in: hFindFile=0x49e4620, lpFindFileData=0x1165de68 | out: lpFindFileData=0x1165de68*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x98433dab, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x98433dab, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x98435131, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x1788, dwReserved0=0x0, dwReserved1=0x0, cFileName="TM03328919[[fn=Hexagon Radial]].glox", cAlternateFileName="")) returned 1 [0142.172] FindNextFileW (in: hFindFile=0x49e4620, lpFindFileData=0x1165de68 | out: lpFindFileData=0x1165de68*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x98403091, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x98403091, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x98404408, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x23e7, dwReserved0=0x0, dwReserved1=0x0, cFileName="TM03328925[[fn=Interconnected Block Process]].glox", cAlternateFileName="")) returned 1 [0142.172] FindNextFileW (in: hFindFile=0x49e4620, lpFindFileData=0x1165de68 | out: lpFindFileData=0x1165de68*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x984400fa, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x984400fa, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x984400fa, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x10e6, dwReserved0=0x0, dwReserved1=0x0, cFileName="TM03328932[[fn=Picture Frame]].glox", cAlternateFileName="")) returned 1 [0142.172] FindNextFileW (in: hFindFile=0x49e4620, lpFindFileData=0x1165de68 | out: lpFindFileData=0x1165de68*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x980f6e44, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x980f6e44, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x980f6e44, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x1cca, dwReserved0=0x0, dwReserved1=0x0, cFileName="TM03328935[[fn=Picture Organization Chart]].glox", cAlternateFileName="")) returned 1 [0142.172] FindNextFileW (in: hFindFile=0x49e4620, lpFindFileData=0x1165de68 | out: lpFindFileData=0x1165de68*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9824557b, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x9824557b, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x9824557b, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x15dc, dwReserved0=0x0, dwReserved1=0x0, cFileName="TM03328940[[fn=Radial Picture List]].glox", cAlternateFileName="")) returned 1 [0142.172] FindNextFileW (in: hFindFile=0x49e4620, lpFindFileData=0x1165de68 | out: lpFindFileData=0x1165de68*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x978020a2, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x978020a2, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x978034d1, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0xe63, dwReserved0=0x0, dwReserved1=0x0, cFileName="TM03328951[[fn=Tabbed Arc]].glox", cAlternateFileName="")) returned 1 [0142.172] FindNextFileW (in: hFindFile=0x49e4620, lpFindFileData=0x1165de68 | out: lpFindFileData=0x1165de68*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x983aecac, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x983aecac, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x983affea, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x1318, dwReserved0=0x0, dwReserved1=0x0, cFileName="TM03328972[[fn=Tab List]].glox", cAlternateFileName="")) returned 1 [0142.173] FindNextFileW (in: hFindFile=0x49e4620, lpFindFileData=0x1165de68 | out: lpFindFileData=0x1165de68*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x983bfdac, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x983bfdac, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x983bfdac, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x1930, dwReserved0=0x0, dwReserved1=0x0, cFileName="TM03328975[[fn=Theme Picture Accent]].glox", cAlternateFileName="")) returned 1 [0142.173] FindNextFileW (in: hFindFile=0x49e4620, lpFindFileData=0x1165de68 | out: lpFindFileData=0x1165de68*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x98c45cf1, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x98c45cf1, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x98c47043, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x15fe, dwReserved0=0x0, dwReserved1=0x0, cFileName="TM03328983[[fn=Theme Picture Alternating Accent]].glox", cAlternateFileName="")) returned 1 [0142.173] FindNextFileW (in: hFindFile=0x49e4620, lpFindFileData=0x1165de68 | out: lpFindFileData=0x1165de68*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9879b688, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x9879b688, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x9879b688, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x1831, dwReserved0=0x0, dwReserved1=0x0, cFileName="TM03328986[[fn=Theme Picture Grid]].glox", cAlternateFileName="")) returned 1 [0142.174] FindNextFileW (in: hFindFile=0x49e4620, lpFindFileData=0x1165de68 | out: lpFindFileData=0x1165de68*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x98ad5311, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x98ad5311, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x98ad5311, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0xc03, dwReserved0=0x0, dwReserved1=0x0, cFileName="TM03328990[[fn=Varying Width List]].glox", cAlternateFileName="")) returned 1 [0142.174] FindNextFileW (in: hFindFile=0x49e4620, lpFindFileData=0x1165de68 | out: lpFindFileData=0x1165de68*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x98913495, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x98913495, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x98913495, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x141f, dwReserved0=0x0, dwReserved1=0x0, cFileName="TM03328998[[fn=Rings]].glox", cAlternateFileName="")) returned 1 [0142.174] FindNextFileW (in: hFindFile=0x49e4620, lpFindFileData=0x1165de68 | out: lpFindFileData=0x1165de68*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x98913495, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x98913495, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x98913495, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x141f, dwReserved0=0x0, dwReserved1=0x0, cFileName="TM03328998[[fn=Rings]].glox", cAlternateFileName="")) returned 0 [0142.174] GetLastError () returned 0x12 [0142.174] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377200) returned 1 [0142.174] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35c5a0) returned 1 [0142.174] FindClose (in: hFindFile=0x49e4620 | out: hFindFile=0x49e4620) returned 1 [0142.175] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0142.175] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34b0b0) returned 1 [0142.176] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34b2d0) returned 1 [0142.176] FindClose (in: hFindFile=0x49e44a0 | out: hFindFile=0x49e44a0) returned 1 [0142.176] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378af0 [0142.176] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34b0b0 [0142.176] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34a830) returned 1 [0142.176] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378cb0) returned 1 [0142.176] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334a00) returned 1 [0142.176] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34b2d0 [0142.177] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34a830 [0142.177] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34b2d0) returned 1 [0142.177] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34b2d0 [0142.177] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34a830) returned 1 [0142.177] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377cb0 [0142.177] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\Managed\\Word Document Bibliography Styles\\*", fInfoLevelId=0x1, lpFindFileData=0x1165e1b8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165e1b8) returned 0x49e44a0 [0142.179] FindNextFileW (in: hFindFile=0x49e44a0, lpFindFileData=0x1165e1b8 | out: lpFindFileData=0x1165e1b8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d88102, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x983d5bf8, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x983d5bf8, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0142.180] FindNextFileW (in: hFindFile=0x49e44a0, lpFindFileData=0x1165e1b8 | out: lpFindFileData=0x1165e1b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9763f96c, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x9763f96c, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x9764341c, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x515ca, dwReserved0=0x0, dwReserved1=0x0, cFileName="TM02851216[[fn=apasixtheditionofficeonline]].xsl", cAlternateFileName="")) returned 1 [0142.180] FindNextFileW (in: hFindFile=0x49e44a0, lpFindFileData=0x1165e1b8 | out: lpFindFileData=0x1165e1b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9779cbce, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x9779cbce, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x9779f2aa, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x486d2, dwReserved0=0x0, dwReserved1=0x0, cFileName="TM02851217[[fn=chicago]].xsl", cAlternateFileName="")) returned 1 [0142.180] FindNextFileW (in: hFindFile=0x49e44a0, lpFindFileData=0x1165e1b8 | out: lpFindFileData=0x1165e1b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x97625f0b, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x97625f0b, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x9762869a, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x4181d, dwReserved0=0x0, dwReserved1=0x0, cFileName="TM02851218[[fn=gb]].xsl", cAlternateFileName="")) returned 1 [0142.180] FindNextFileW (in: hFindFile=0x49e44a0, lpFindFileData=0x1165e1b8 | out: lpFindFileData=0x1165e1b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x978514f8, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x978514f8, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x97853bdd, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x3e7cc, dwReserved0=0x0, dwReserved1=0x0, cFileName="TM02851219[[fn=gostname]].xsl", cAlternateFileName="")) returned 1 [0142.181] FindNextFileW (in: hFindFile=0x49e44a0, lpFindFileData=0x1165e1b8 | out: lpFindFileData=0x1165e1b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x976cbe5d, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x976cbe5d, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x976d0c4a, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x3d498, dwReserved0=0x0, dwReserved1=0x0, cFileName="TM02851220[[fn=gosttitle]].xsl", cAlternateFileName="")) returned 1 [0142.181] FindNextFileW (in: hFindFile=0x49e44a0, lpFindFileData=0x1165e1b8 | out: lpFindFileData=0x1165e1b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x983d213f, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x983d213f, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x983d4a29, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x456ff, dwReserved0=0x0, dwReserved1=0x0, cFileName="TM02851221[[fn=harvardanglia2008officeonline]].xsl", cAlternateFileName="")) returned 1 [0142.181] FindNextFileW (in: hFindFile=0x49e44a0, lpFindFileData=0x1165e1b8 | out: lpFindFileData=0x1165e1b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x982fc8d7, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x982fc8d7, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x982fc8d7, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x47d22, dwReserved0=0x0, dwReserved1=0x0, cFileName="TM02851222[[fn=ieee2006officeonline]].xsl", cAlternateFileName="")) returned 1 [0142.181] FindNextFileW (in: hFindFile=0x49e44a0, lpFindFileData=0x1165e1b8 | out: lpFindFileData=0x1165e1b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x98050de7, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x98050de7, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x98055ce4, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x41f76, dwReserved0=0x0, dwReserved1=0x0, cFileName="TM02851223[[fn=iso690]].xsl", cAlternateFileName="")) returned 1 [0142.181] FindNextFileW (in: hFindFile=0x49e44a0, lpFindFileData=0x1165e1b8 | out: lpFindFileData=0x1165e1b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x977efc44, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x977efc44, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x977f0f37, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x35031, dwReserved0=0x0, dwReserved1=0x0, cFileName="TM02851224[[fn=iso690nmerical]].xsl", cAlternateFileName="")) returned 1 [0142.181] FindNextFileW (in: hFindFile=0x49e44a0, lpFindFileData=0x1165e1b8 | out: lpFindFileData=0x1165e1b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9786c3ef, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x9786c3ef, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x9786d825, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x3e39b, dwReserved0=0x0, dwReserved1=0x0, cFileName="TM02851225[[fn=mlaseventheditionofficeonline]].xsl", cAlternateFileName="")) returned 1 [0142.181] FindNextFileW (in: hFindFile=0x49e44a0, lpFindFileData=0x1165e1b8 | out: lpFindFileData=0x1165e1b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x977a2c28, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x977a2c28, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x977a3fe6, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x540ef, dwReserved0=0x0, dwReserved1=0x0, cFileName="TM02851226[[fn=turabian]].xsl", cAlternateFileName="")) returned 1 [0142.181] FindNextFileW (in: hFindFile=0x49e44a0, lpFindFileData=0x1165e1b8 | out: lpFindFileData=0x1165e1b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9830edbc, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x9830edbc, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x98311346, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x3d467, dwReserved0=0x0, dwReserved1=0x0, cFileName="TM02851227[[fn=sist02]].xsl", cAlternateFileName="")) returned 1 [0142.182] FindNextFileW (in: hFindFile=0x49e44a0, lpFindFileData=0x1165e1b8 | out: lpFindFileData=0x1165e1b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9830edbc, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x9830edbc, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x98311346, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x3d467, dwReserved0=0x0, dwReserved1=0x0, cFileName="TM02851227[[fn=sist02]].xsl", cAlternateFileName="")) returned 0 [0142.182] GetLastError () returned 0x12 [0142.182] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377cb0) returned 1 [0142.182] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34b2d0) returned 1 [0142.182] FindClose (in: hFindFile=0x49e44a0 | out: hFindFile=0x49e44a0) returned 1 [0142.183] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0142.183] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34b2d0 [0142.184] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34a830 [0142.184] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34b2d0) returned 1 [0142.184] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34b2d0 [0142.184] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34a830) returned 1 [0142.184] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378520 [0142.184] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\Managed\\Word Document Building Blocks\\*", fInfoLevelId=0x1, lpFindFileData=0x1165e1b8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165e1b8) returned 0x49e44a0 [0142.185] FindNextFileW (in: hFindFile=0x49e44a0, lpFindFileData=0x1165e1b8 | out: lpFindFileData=0x1165e1b8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d61fa7, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96d61fa7, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96d61fa7, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0142.185] FindNextFileW (in: hFindFile=0x49e44a0, lpFindFileData=0x1165e1b8 | out: lpFindFileData=0x1165e1b8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d61fa7, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x985f9d53, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x985f9d53, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="1033", cAlternateFileName="")) returned 1 [0142.185] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376d80 [0142.185] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377200 [0142.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1033", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0142.185] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3736f0 [0142.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1033", cchWideChar=4, lpMultiByteStr=0xa3736f0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1033", lpUsedDefaultChar=0x0) returned 4 [0142.186] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373dd0 [0142.186] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3736f0) returned 1 [0142.186] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373dd0) returned 1 [0142.186] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377200) returned 1 [0142.186] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376d80) returned 1 [0142.186] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34a830 [0142.187] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378520) returned 1 [0142.187] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\Managed\\Word Document Building Blocks\\1033\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\templates\\livecontent\\16\\managed\\word document building blocks\\1033"), fInfoLevelId=0x0, lpFileInformation=0x1165e130 | out: lpFileInformation=0x1165e130*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d61fa7, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x985f9d53, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x985f9d53, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x1000)) returned 1 [0142.187] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334b20 [0142.187] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0142.187] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378c10 [0142.187] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa359e20 [0142.187] FindNextFileW (in: hFindFile=0x49e44a0, lpFindFileData=0x1165e1b8 | out: lpFindFileData=0x1165e1b8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d61fa7, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x985f9d53, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x985f9d53, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="1033", cAlternateFileName="")) returned 0 [0142.188] GetLastError () returned 0x12 [0142.188] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35caf0 [0142.188] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35c160 [0142.188] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35caf0) returned 1 [0142.188] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35d8c0 [0142.188] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35c160) returned 1 [0142.188] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377710 [0142.188] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\Managed\\Word Document Building Blocks\\1033\\*", fInfoLevelId=0x1, lpFindFileData=0x1165de68, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165de68) returned 0x49e4620 [0142.190] FindNextFileW (in: hFindFile=0x49e4620, lpFindFileData=0x1165de68 | out: lpFindFileData=0x1165de68*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d61fa7, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x985f9d53, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x985f9d53, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0142.190] FindNextFileW (in: hFindFile=0x49e4620, lpFindFileData=0x1165de68 | out: lpFindFileData=0x1165de68*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x980dfb29, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x980dfb29, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x980e0ec2, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0xca72, dwReserved0=0x0, dwReserved1=0x0, cFileName="TM01840907[[fn=Equations]].dotx", cAlternateFileName="")) returned 1 [0142.190] FindNextFileW (in: hFindFile=0x49e4620, lpFindFileData=0x1165de68 | out: lpFindFileData=0x1165de68*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x980cc2bb, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x980cc2bb, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x980cc2bb, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0xb8c0, dwReserved0=0x0, dwReserved1=0x0, cFileName="TM02835233[[fn=Text Sidebar (Annual Report Red and Black design)]].docx", cAlternateFileName="")) returned 1 [0142.190] FindNextFileW (in: hFindFile=0x49e4620, lpFindFileData=0x1165de68 | out: lpFindFileData=0x1165de68*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x98167377, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x98167377, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x98167377, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x866f, dwReserved0=0x0, dwReserved1=0x0, cFileName="TM03998158[[fn=Element]].dotx", cAlternateFileName="")) returned 1 [0142.191] FindNextFileW (in: hFindFile=0x49e4620, lpFindFileData=0x1165de68 | out: lpFindFileData=0x1165de68*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9846e6c1, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x9846e6c1, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x985f3b86, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x34df74, dwReserved0=0x0, dwReserved1=0x0, cFileName="TM03998159[[fn=Insight]].dotx", cAlternateFileName="")) returned 1 [0142.191] FindNextFileW (in: hFindFile=0x49e4620, lpFindFileData=0x1165de68 | out: lpFindFileData=0x1165de68*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9846e6c1, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x9846e6c1, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x985f3b86, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x34df74, dwReserved0=0x0, dwReserved1=0x0, cFileName="TM03998159[[fn=Insight]].dotx", cAlternateFileName="")) returned 0 [0142.191] GetLastError () returned 0x12 [0142.191] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377710) returned 1 [0142.191] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35d8c0) returned 1 [0142.191] FindClose (in: hFindFile=0x49e4620 | out: hFindFile=0x49e4620) returned 1 [0142.193] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0142.193] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34a830) returned 1 [0142.193] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34b2d0) returned 1 [0142.193] FindClose (in: hFindFile=0x49e44a0 | out: hFindFile=0x49e44a0) returned 1 [0142.193] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378790 [0142.193] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34b2d0 [0142.194] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa359e20) returned 1 [0142.194] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378c10) returned 1 [0142.194] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334b20) returned 1 [0142.194] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b360) returned 1 [0142.194] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa359d10) returned 1 [0142.195] FindClose (in: hFindFile=0x49e5700 | out: hFindFile=0x49e5700) returned 1 [0142.195] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x60) returned 0xa34de00 [0142.195] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334af0) returned 1 [0142.196] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378750 [0142.196] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34a830 [0142.196] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378e10 [0142.196] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa359d10 [0142.196] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378a90 [0142.196] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa359e20 [0142.196] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378cd0 [0142.197] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35b360 [0142.197] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378cb0 [0142.197] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35be30 [0142.197] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378c30 [0142.197] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35bf40 [0142.197] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378bb0 [0142.197] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35c050 [0142.198] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35aae0) returned 1 [0142.198] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378770) returned 1 [0142.198] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35ad00) returned 1 [0142.198] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378df0) returned 1 [0142.198] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b470) returned 1 [0142.198] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378d70) returned 1 [0142.198] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b580) returned 1 [0142.199] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3786f0) returned 1 [0142.199] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34afa0) returned 1 [0142.199] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3787f0) returned 1 [0142.199] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34b0b0) returned 1 [0142.199] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378af0) returned 1 [0142.199] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34b2d0) returned 1 [0142.199] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378790) returned 1 [0142.199] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373a10) returned 1 [0142.199] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35c5a0 [0142.199] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35c160 [0142.200] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35c5a0) returned 1 [0142.200] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35cd10 [0142.200] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35c160) returned 1 [0142.200] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377320 [0142.200] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\User\\*", fInfoLevelId=0x1, lpFindFileData=0x1165e508, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165e508) returned 0x49e5700 [0142.202] FindNextFileW (in: hFindFile=0x49e5700, lpFindFileData=0x1165e508 | out: lpFindFileData=0x1165e508*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96dfa773, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96e30af9, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96ec9752, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0xe44a429f, cFileName="..", cAlternateFileName="")) returned 1 [0142.202] FindNextFileW (in: hFindFile=0x49e5700, lpFindFileData=0x1165e508 | out: lpFindFileData=0x1165e508*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96e30af9, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96e30af9, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96e30af9, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0xe44a429f, cFileName="Document Themes", cAlternateFileName="")) returned 1 [0142.202] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377200 [0142.202] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378520 [0142.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="document themes", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0142.203] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374370 [0142.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="document themes", cchWideChar=15, lpMultiByteStr=0xa374370, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="document themes", lpUsedDefaultChar=0x0) returned 15 [0142.203] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373dd0 [0142.203] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374370) returned 1 [0142.203] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373dd0) returned 1 [0142.203] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378520) returned 1 [0142.203] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377200) returned 1 [0142.203] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35c9e0 [0142.203] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377320) returned 1 [0142.204] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\User\\Document Themes\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\templates\\livecontent\\16\\user\\document themes"), fInfoLevelId=0x0, lpFileInformation=0x1165e480 | out: lpFileInformation=0x1165e480*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96e30af9, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96e30af9, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96e30af9, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0142.205] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334a30 [0142.205] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0142.205] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378ab0 [0142.205] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35d8c0 [0142.205] FindNextFileW (in: hFindFile=0x49e5700, lpFindFileData=0x1165e508 | out: lpFindFileData=0x1165e508*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96e30af9, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96e30af9, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96e30af9, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0xe44a429f, cFileName="SmartArt Graphics", cAlternateFileName="")) returned 1 [0142.205] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3785b0 [0142.205] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377200 [0142.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="smartart graphics", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0142.206] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374370 [0142.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="smartart graphics", cchWideChar=17, lpMultiByteStr=0xa374370, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="smartart graphics", lpUsedDefaultChar=0x0) returned 17 [0142.206] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374410 [0142.206] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374370) returned 1 [0142.206] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374410) returned 1 [0142.206] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377200) returned 1 [0142.207] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3785b0) returned 1 [0142.207] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\User\\SmartArt Graphics\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\templates\\livecontent\\16\\user\\smartart graphics"), fInfoLevelId=0x0, lpFileInformation=0x1165e480 | out: lpFileInformation=0x1165e480*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96e30af9, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96e30af9, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96e30af9, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0142.207] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa3789b0 [0142.207] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35c6b0 [0142.207] FindNextFileW (in: hFindFile=0x49e5700, lpFindFileData=0x1165e508 | out: lpFindFileData=0x1165e508*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96dfa773, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96dfa773, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96dfa773, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0xe44a429f, cFileName="Word Document Bibliography Styles", cAlternateFileName="")) returned 1 [0142.207] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377a70 [0142.208] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3785b0 [0142.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="word document bibliography styles", cchWideChar=33, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 33 [0142.208] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373a10 [0142.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="word document bibliography styles", cchWideChar=33, lpMultiByteStr=0xa373a10, cbMultiByte=33, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="word document bibliography styles", lpUsedDefaultChar=0x0) returned 33 [0142.208] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373a60 [0142.208] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373a10) returned 1 [0142.209] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373a60) returned 1 [0142.209] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3785b0) returned 1 [0142.209] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377a70) returned 1 [0142.209] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\User\\Word Document Bibliography Styles\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\templates\\livecontent\\16\\user\\word document bibliography styles"), fInfoLevelId=0x0, lpFileInformation=0x1165e480 | out: lpFileInformation=0x1165e480*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96dfa773, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96dfa773, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96dfa773, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0142.210] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378950 [0142.210] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35d260 [0142.210] FindNextFileW (in: hFindFile=0x49e5700, lpFindFileData=0x1165e508 | out: lpFindFileData=0x1165e508*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96ec9752, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96ec9752, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96ec9752, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0xe44a429f, cFileName="Word Document Building Blocks", cAlternateFileName="")) returned 1 [0142.210] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378520 [0142.210] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377a70 [0142.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="word document building blocks", cchWideChar=29, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 29 [0142.211] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374370 [0142.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="word document building blocks", cchWideChar=29, lpMultiByteStr=0xa374370, cbMultiByte=29, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="word document building blocks", lpUsedDefaultChar=0x0) returned 29 [0142.211] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373a10 [0142.211] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374370) returned 1 [0142.211] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373a10) returned 1 [0142.212] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377a70) returned 1 [0142.212] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378520) returned 1 [0142.212] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\User\\Word Document Building Blocks\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\templates\\livecontent\\16\\user\\word document building blocks"), fInfoLevelId=0x0, lpFileInformation=0x1165e480 | out: lpFileInformation=0x1165e480*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96ec9752, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96ec9752, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96ec9752, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0142.213] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa3789d0 [0142.213] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35d7b0 [0142.213] FindNextFileW (in: hFindFile=0x49e5700, lpFindFileData=0x1165e508 | out: lpFindFileData=0x1165e508*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96ec9752, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96ec9752, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96ec9752, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0xe44a429f, cFileName="Word Document Building Blocks", cAlternateFileName="")) returned 0 [0142.213] GetLastError () returned 0x12 [0142.213] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35c160 [0142.213] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35d150 [0142.214] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35c160) returned 1 [0142.214] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35c490 [0142.214] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35d150) returned 1 [0142.214] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378520 [0142.214] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\User\\Document Themes\\*", fInfoLevelId=0x1, lpFindFileData=0x1165e1b8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165e1b8) returned 0x49e44a0 [0142.215] FindNextFileW (in: hFindFile=0x49e44a0, lpFindFileData=0x1165e1b8 | out: lpFindFileData=0x1165e1b8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96e30af9, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96e30af9, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96e30af9, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0142.215] FindNextFileW (in: hFindFile=0x49e44a0, lpFindFileData=0x1165e1b8 | out: lpFindFileData=0x1165e1b8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96e30af9, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96e30af9, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96e30af9, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="1033", cAlternateFileName="")) returned 1 [0142.215] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378010 [0142.215] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376bd0 [0142.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1033", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0142.216] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374410 [0142.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1033", cchWideChar=4, lpMultiByteStr=0xa374410, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1033", lpUsedDefaultChar=0x0) returned 4 [0142.216] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374370 [0142.216] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374410) returned 1 [0142.216] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374370) returned 1 [0142.216] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376bd0) returned 1 [0142.216] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378010) returned 1 [0142.217] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35c5a0 [0142.217] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378520) returned 1 [0142.217] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\User\\Document Themes\\1033\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\templates\\livecontent\\16\\user\\document themes\\1033"), fInfoLevelId=0x0, lpFileInformation=0x1165e130 | out: lpFileInformation=0x1165e130*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96e30af9, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96e30af9, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96e30af9, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0142.217] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334d30 [0142.217] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0142.218] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378c70 [0142.218] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35c7c0 [0142.218] FindNextFileW (in: hFindFile=0x49e44a0, lpFindFileData=0x1165e1b8 | out: lpFindFileData=0x1165e1b8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96e30af9, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96e30af9, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96e30af9, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="1033", cAlternateFileName="")) returned 0 [0142.218] GetLastError () returned 0x12 [0142.218] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35ce20 [0142.218] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35d590 [0142.218] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35ce20) returned 1 [0142.218] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35c160 [0142.219] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35d590) returned 1 [0142.219] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377b00 [0142.219] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\User\\Document Themes\\1033\\*", fInfoLevelId=0x1, lpFindFileData=0x1165de68, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165de68) returned 0x49e4620 [0142.220] FindNextFileW (in: hFindFile=0x49e4620, lpFindFileData=0x1165de68 | out: lpFindFileData=0x1165de68*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96e30af9, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96e30af9, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96e30af9, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0142.220] FindNextFileW (in: hFindFile=0x49e4620, lpFindFileData=0x1165de68 | out: lpFindFileData=0x1165de68*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96e30af9, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96e30af9, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96e30af9, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0142.220] GetLastError () returned 0x12 [0142.220] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377b00) returned 1 [0142.220] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35c160) returned 1 [0142.220] FindClose (in: hFindFile=0x49e4620 | out: hFindFile=0x49e4620) returned 1 [0142.220] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0142.220] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35c5a0) returned 1 [0142.221] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35c490) returned 1 [0142.221] FindClose (in: hFindFile=0x49e44a0 | out: hFindFile=0x49e44a0) returned 1 [0142.221] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374370 [0142.221] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334a30) returned 1 [0142.221] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378cf0 [0142.222] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35c380 [0142.222] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35c7c0) returned 1 [0142.222] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378c70) returned 1 [0142.222] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334d30) returned 1 [0142.222] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35c490 [0142.222] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35c160 [0142.222] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35c490) returned 1 [0142.222] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35d480 [0142.223] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35c160) returned 1 [0142.223] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377710 [0142.223] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\User\\SmartArt Graphics\\*", fInfoLevelId=0x1, lpFindFileData=0x1165e1b8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165e1b8) returned 0x49e44a0 [0142.223] FindNextFileW (in: hFindFile=0x49e44a0, lpFindFileData=0x1165e1b8 | out: lpFindFileData=0x1165e1b8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96e30af9, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96e30af9, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96e30af9, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0142.223] FindNextFileW (in: hFindFile=0x49e44a0, lpFindFileData=0x1165e1b8 | out: lpFindFileData=0x1165e1b8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96e30af9, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96e30af9, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96e30af9, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="1033", cAlternateFileName="")) returned 1 [0142.224] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378520 [0142.224] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3766c0 [0142.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1033", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0142.224] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373c90 [0142.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1033", cchWideChar=4, lpMultiByteStr=0xa373c90, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1033", lpUsedDefaultChar=0x0) returned 4 [0142.224] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374410 [0142.224] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373c90) returned 1 [0142.224] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374410) returned 1 [0142.225] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3766c0) returned 1 [0142.225] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378520) returned 1 [0142.225] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35ce20 [0142.225] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377710) returned 1 [0142.225] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\User\\SmartArt Graphics\\1033\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\templates\\livecontent\\16\\user\\smartart graphics\\1033"), fInfoLevelId=0x0, lpFileInformation=0x1165e130 | out: lpFileInformation=0x1165e130*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96e30af9, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96e30af9, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96e30af9, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0142.226] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334af0 [0142.226] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0142.226] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378990 [0142.226] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35cf30 [0142.226] FindNextFileW (in: hFindFile=0x49e44a0, lpFindFileData=0x1165e1b8 | out: lpFindFileData=0x1165e1b8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96e30af9, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96e30af9, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96e30af9, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="1033", cAlternateFileName="")) returned 0 [0142.226] GetLastError () returned 0x12 [0142.226] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35c8d0 [0142.227] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35d040 [0142.227] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35c8d0) returned 1 [0142.227] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35d150 [0142.227] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35d040) returned 1 [0142.227] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378010 [0142.227] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\User\\SmartArt Graphics\\1033\\*", fInfoLevelId=0x1, lpFindFileData=0x1165de68, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165de68) returned 0x49e4620 [0142.228] FindNextFileW (in: hFindFile=0x49e4620, lpFindFileData=0x1165de68 | out: lpFindFileData=0x1165de68*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96e30af9, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96e30af9, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96e30af9, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0142.228] FindNextFileW (in: hFindFile=0x49e4620, lpFindFileData=0x1165de68 | out: lpFindFileData=0x1165de68*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96e30af9, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96e30af9, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96e30af9, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0142.228] GetLastError () returned 0x12 [0142.228] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378010) returned 1 [0142.228] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35d150) returned 1 [0142.228] FindClose (in: hFindFile=0x49e4620 | out: hFindFile=0x49e4620) returned 1 [0142.229] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0142.229] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35ce20) returned 1 [0142.229] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35d480) returned 1 [0142.229] FindClose (in: hFindFile=0x49e44a0 | out: hFindFile=0x49e44a0) returned 1 [0142.230] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378d50 [0142.230] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35d480 [0142.230] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35cf30) returned 1 [0142.230] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378990) returned 1 [0142.230] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334af0) returned 1 [0142.230] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35d590 [0142.230] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35ce20 [0142.230] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35d590) returned 1 [0142.230] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35c160 [0142.231] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35ce20) returned 1 [0142.231] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376990 [0142.231] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\User\\Word Document Bibliography Styles\\*", fInfoLevelId=0x1, lpFindFileData=0x1165e1b8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165e1b8) returned 0x49e44a0 [0142.231] FindNextFileW (in: hFindFile=0x49e44a0, lpFindFileData=0x1165e1b8 | out: lpFindFileData=0x1165e1b8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96dfa773, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96dfa773, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96dfa773, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0142.232] FindNextFileW (in: hFindFile=0x49e44a0, lpFindFileData=0x1165e1b8 | out: lpFindFileData=0x1165e1b8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96dfa773, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96dfa773, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96dfa773, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0142.232] GetLastError () returned 0x12 [0142.232] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376990) returned 1 [0142.232] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35c160) returned 1 [0142.232] FindClose (in: hFindFile=0x49e44a0 | out: hFindFile=0x49e44a0) returned 1 [0142.232] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0142.232] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35c160 [0142.233] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35c490 [0142.233] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35c160) returned 1 [0142.233] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35d590 [0142.233] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35c490) returned 1 [0142.233] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378520 [0142.233] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\User\\Word Document Building Blocks\\*", fInfoLevelId=0x1, lpFindFileData=0x1165e1b8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165e1b8) returned 0x49e44a0 [0142.233] FindNextFileW (in: hFindFile=0x49e44a0, lpFindFileData=0x1165e1b8 | out: lpFindFileData=0x1165e1b8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96ec9752, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96ec9752, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96ec9752, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0142.234] FindNextFileW (in: hFindFile=0x49e44a0, lpFindFileData=0x1165e1b8 | out: lpFindFileData=0x1165e1b8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96ec9752, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96ec9752, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96ec9752, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="1033", cAlternateFileName="")) returned 1 [0142.234] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3785b0 [0142.234] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377a70 [0142.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1033", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0142.234] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374410 [0142.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1033", cchWideChar=4, lpMultiByteStr=0xa374410, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1033", lpUsedDefaultChar=0x0) returned 4 [0142.234] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373dd0 [0142.234] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374410) returned 1 [0142.235] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373dd0) returned 1 [0142.235] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377a70) returned 1 [0142.235] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3785b0) returned 1 [0142.235] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35d9d0 [0142.235] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378520) returned 1 [0142.235] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\User\\Word Document Building Blocks\\1033\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\templates\\livecontent\\16\\user\\word document building blocks\\1033"), fInfoLevelId=0x0, lpFileInformation=0x1165e130 | out: lpFileInformation=0x1165e130*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96ec9752, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96ec9752, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96ec9752, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0142.236] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334be0 [0142.236] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0142.236] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378990 [0142.236] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35c5a0 [0142.236] FindNextFileW (in: hFindFile=0x49e44a0, lpFindFileData=0x1165e1b8 | out: lpFindFileData=0x1165e1b8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96ec9752, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96ec9752, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96ec9752, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="1033", cAlternateFileName="")) returned 0 [0142.236] GetLastError () returned 0x12 [0142.236] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35d6a0 [0142.237] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35dae0 [0142.237] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35d6a0) returned 1 [0142.237] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35c270 [0142.237] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35dae0) returned 1 [0142.237] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376d80 [0142.237] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\User\\Word Document Building Blocks\\1033\\*", fInfoLevelId=0x1, lpFindFileData=0x1165de68, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165de68) returned 0x49e4620 [0142.237] FindNextFileW (in: hFindFile=0x49e4620, lpFindFileData=0x1165de68 | out: lpFindFileData=0x1165de68*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96ec9752, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96ec9752, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96ec9752, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0142.238] FindNextFileW (in: hFindFile=0x49e4620, lpFindFileData=0x1165de68 | out: lpFindFileData=0x1165de68*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96ec9752, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96ec9752, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96ec9752, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0142.238] GetLastError () returned 0x12 [0142.238] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376d80) returned 1 [0142.238] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35c270) returned 1 [0142.238] FindClose (in: hFindFile=0x49e4620 | out: hFindFile=0x49e4620) returned 1 [0142.238] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0142.238] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35d9d0) returned 1 [0142.238] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35d590) returned 1 [0142.238] FindClose (in: hFindFile=0x49e44a0 | out: hFindFile=0x49e44a0) returned 1 [0142.239] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378d10 [0142.239] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35c270 [0142.239] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35c5a0) returned 1 [0142.239] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378990) returned 1 [0142.239] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334be0) returned 1 [0142.239] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35c9e0) returned 1 [0142.239] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35cd10) returned 1 [0142.239] FindClose (in: hFindFile=0x49e5700 | out: hFindFile=0x49e5700) returned 1 [0142.240] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378520 [0142.240] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34de00) returned 1 [0142.241] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378990 [0142.241] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35d370 [0142.241] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa3787f0 [0142.241] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35c160 [0142.241] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378910 [0142.241] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35d040 [0142.241] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa3788f0 [0142.241] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35cf30 [0142.242] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378df0 [0142.242] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35c490 [0142.242] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378d70 [0142.242] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35ce20 [0142.242] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa3786f0 [0142.242] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35d590 [0142.242] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35d8c0) returned 1 [0142.243] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378ab0) returned 1 [0142.243] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35c6b0) returned 1 [0142.243] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3789b0) returned 1 [0142.243] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35d260) returned 1 [0142.243] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378950) returned 1 [0142.243] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35d7b0) returned 1 [0142.243] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3789d0) returned 1 [0142.244] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35c380) returned 1 [0142.244] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378cf0) returned 1 [0142.244] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35d480) returned 1 [0142.244] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378d50) returned 1 [0142.244] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35c270) returned 1 [0142.244] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378d10) returned 1 [0142.244] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374370) returned 1 [0142.245] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35a370) returned 1 [0142.245] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35abf0) returned 1 [0142.245] FindClose (in: hFindFile=0x49e5640 | out: hFindFile=0x49e5640) returned 1 [0142.245] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa0) returned 0xa375730 [0142.245] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334b50) returned 1 [0142.245] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378ad0 [0142.245] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35c270 [0142.246] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378c70 [0142.246] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35c380 [0142.246] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378770 [0142.246] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35d150 [0142.246] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378e30 [0142.246] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35d260 [0142.246] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378810 [0142.246] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35c5a0 [0142.246] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378bf0 [0149.260] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35c8d0 [0149.260] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378b10 [0149.260] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35bd20 [0149.260] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378c10 [0149.260] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35c6b0 [0149.260] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378cf0 [0149.261] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35c9e0 [0149.261] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378a70 [0149.261] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35c7c0 [0149.261] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378e50 [0149.261] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35caf0 [0149.261] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378790 [0149.262] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35cc00 [0149.262] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378ab0 [0149.262] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35cd10 [0149.262] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378d10 [0149.262] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35d480 [0149.262] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa3787b0 [0149.262] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35d6a0 [0149.262] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378d50 [0149.263] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35d7b0 [0149.263] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35a150) returned 1 [0149.263] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378c50) returned 1 [0149.263] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35a480) returned 1 [0149.263] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378d90) returned 1 [0149.263] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34a830) returned 1 [0149.263] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378750) returned 1 [0149.263] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa359d10) returned 1 [0149.263] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378e10) returned 1 [0149.264] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa359e20) returned 1 [0149.264] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378a90) returned 1 [0149.264] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b360) returned 1 [0149.264] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378cd0) returned 1 [0149.264] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35be30) returned 1 [0149.264] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378cb0) returned 1 [0149.265] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35bf40) returned 1 [0149.265] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378c30) returned 1 [0149.265] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35c050) returned 1 [0149.265] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378bb0) returned 1 [0149.265] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35d370) returned 1 [0149.265] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378990) returned 1 [0149.265] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35c160) returned 1 [0149.265] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3787f0) returned 1 [0149.265] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35d040) returned 1 [0149.266] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378910) returned 1 [0149.266] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35cf30) returned 1 [0149.266] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3788f0) returned 1 [0149.266] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35c490) returned 1 [0149.266] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378df0) returned 1 [0149.266] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35ce20) returned 1 [0149.266] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378d70) returned 1 [0149.266] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35d590) returned 1 [0149.266] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3786f0) returned 1 [0149.266] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378520) returned 1 [0149.267] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b250) returned 1 [0149.267] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35a6a0) returned 1 [0149.267] FindClose (in: hFindFile=0x49e2d00 | out: hFindFile=0x49e2d00) returned 1 [0149.267] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa0) returned 0xa375050 [0149.267] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334c70) returned 1 [0149.268] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378a90 [0149.268] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35c050 [0149.268] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378cb0 [0149.268] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35c160 [0149.268] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378df0 [0149.268] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35ce20 [0149.268] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378bb0 [0149.268] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35d8c0 [0149.268] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa3787f0 [0149.269] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35c490 [0149.269] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378e10 [0149.269] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35d040 [0149.269] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378c30 [0149.269] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35d9d0 [0149.269] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378c50 [0149.269] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35cf30 [0149.269] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378830 [0149.269] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35d370 [0149.270] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa3786f0 [0149.270] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35bf40 [0149.270] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378870 [0149.270] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35d590 [0149.271] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378890 [0149.271] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35dae0 [0149.271] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378cd0 [0149.271] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35be30 [0149.271] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa3788b0 [0149.271] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35a150 [0149.272] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378950 [0149.272] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35b250 [0149.272] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa3788d0 [0149.272] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35b360 [0149.272] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378af0 [0149.272] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35aae0 [0149.272] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35a9d0) returned 1 [0149.273] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378dd0) returned 1 [0149.273] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35c270) returned 1 [0149.273] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378ad0) returned 1 [0149.273] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35c380) returned 1 [0149.273] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378c70) returned 1 [0149.273] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35d150) returned 1 [0149.274] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378770) returned 1 [0149.274] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35d260) returned 1 [0149.274] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378e30) returned 1 [0149.274] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35c5a0) returned 1 [0149.274] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378810) returned 1 [0149.274] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35c8d0) returned 1 [0149.274] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378bf0) returned 1 [0149.275] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35bd20) returned 1 [0149.275] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378b10) returned 1 [0149.275] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35c6b0) returned 1 [0149.275] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378c10) returned 1 [0149.275] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35c9e0) returned 1 [0149.275] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378cf0) returned 1 [0149.276] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35c7c0) returned 1 [0149.276] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378a70) returned 1 [0149.276] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35caf0) returned 1 [0149.276] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378e50) returned 1 [0149.276] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35cc00) returned 1 [0149.276] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378790) returned 1 [0149.276] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35cd10) returned 1 [0149.277] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378ab0) returned 1 [0149.277] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35d480) returned 1 [0149.277] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378d10) returned 1 [0149.277] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35d6a0) returned 1 [0149.277] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3787b0) returned 1 [0149.277] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35d7b0) returned 1 [0149.277] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378d50) returned 1 [0149.277] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa375730) returned 1 [0149.278] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35bad0) returned 1 [0149.278] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377290) returned 1 [0149.278] FindClose (in: hFindFile=0x49e3f60 | out: hFindFile=0x49e3f60) returned 1 [0149.317] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x1e0) returned 0xa378e90 [0149.318] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338b50) returned 1 [0149.318] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378810 [0149.318] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35b470 [0149.319] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378bf0 [0149.319] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35b580 [0149.319] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378990 [0149.319] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35a9d0 [0149.319] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378a70 [0149.319] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35a6a0 [0149.319] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa3789b0 [0149.320] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35bad0 [0149.320] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378cf0 [0149.320] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35abf0 [0149.320] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378d50 [0149.320] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35a370 [0149.320] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378c10 [0149.320] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa359d10 [0149.320] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378c70 [0149.320] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35a480 [0149.320] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378750 [0149.320] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa359e20 [0149.321] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378d70 [0149.321] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35ad00 [0149.321] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378e30 [0149.321] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35d7b0 [0149.321] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378ab0 [0149.321] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35c270 [0149.321] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa3789d0 [0149.322] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35bd20 [0149.322] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378910 [0149.322] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35c380 [0149.322] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa3789f0 [0149.322] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35d150 [0149.322] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378d10 [0149.322] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35c5a0 [0149.322] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378d90 [0149.323] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35c6b0 [0149.323] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35a040) returned 1 [0149.323] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378b50) returned 1 [0149.323] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35c050) returned 1 [0149.323] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378a90) returned 1 [0149.323] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35c160) returned 1 [0149.323] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378cb0) returned 1 [0149.324] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35ce20) returned 1 [0149.324] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378df0) returned 1 [0149.324] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35d8c0) returned 1 [0149.324] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378bb0) returned 1 [0149.324] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35c490) returned 1 [0149.324] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3787f0) returned 1 [0149.325] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35d040) returned 1 [0149.325] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378e10) returned 1 [0149.325] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35d9d0) returned 1 [0149.325] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378c30) returned 1 [0149.325] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35cf30) returned 1 [0149.325] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378c50) returned 1 [0149.325] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35d370) returned 1 [0149.325] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378830) returned 1 [0149.325] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35bf40) returned 1 [0149.326] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3786f0) returned 1 [0149.326] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35d590) returned 1 [0149.326] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378870) returned 1 [0149.326] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35dae0) returned 1 [0149.326] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378890) returned 1 [0149.326] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35be30) returned 1 [0149.327] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378cd0) returned 1 [0149.327] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35a150) returned 1 [0149.327] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3788b0) returned 1 [0149.327] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b250) returned 1 [0149.327] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378950) returned 1 [0149.327] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b360) returned 1 [0149.328] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3788d0) returned 1 [0149.328] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35aae0) returned 1 [0149.328] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378af0) returned 1 [0149.328] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa375050) returned 1 [0149.328] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377710 [0149.328] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376bd0 [0149.328] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377710) returned 1 [0149.328] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378520 [0149.329] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376bd0) returned 1 [0149.329] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377710 [0149.329] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Vault\\*", fInfoLevelId=0x1, lpFindFileData=0x1165eef8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165eef8) returned 0x49e3f60 [0149.329] FindNextFileW (in: hFindFile=0x49e3f60, lpFindFileData=0x1165eef8 | out: lpFindFileData=0x1165eef8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb898985, ftCreationTime.dwHighDateTime=0x1d70071, ftLastAccessTime.dwLowDateTime=0xb898985, ftLastAccessTime.dwHighDateTime=0x1d70071, ftLastWriteTime.dwLowDateTime=0xb898985, ftLastWriteTime.dwHighDateTime=0x1d70071, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0xa379080, cFileName="..", cAlternateFileName="")) returned 1 [0149.334] FindNextFileW (in: hFindFile=0x49e3f60, lpFindFileData=0x1165eef8 | out: lpFindFileData=0x1165eef8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb898985, ftCreationTime.dwHighDateTime=0x1d70071, ftLastAccessTime.dwLowDateTime=0xb898985, ftLastAccessTime.dwHighDateTime=0x1d70071, ftLastWriteTime.dwLowDateTime=0xb898985, ftLastWriteTime.dwHighDateTime=0x1d70071, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0xa379080, cFileName="..", cAlternateFileName="")) returned 0 [0149.334] GetLastError () returned 0x12 [0149.334] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377710) returned 1 [0149.334] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378520) returned 1 [0149.334] FindClose (in: hFindFile=0x49e3f60 | out: hFindFile=0x49e3f60) returned 1 [0149.335] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0149.335] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376990 [0149.335] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376a20 [0149.335] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376990) returned 1 [0149.335] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378010 [0149.335] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376a20) returned 1 [0149.335] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378520 [0149.335] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\*", fInfoLevelId=0x1, lpFindFileData=0x1165eef8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165eef8) returned 0x49e3f60 [0149.336] FindNextFileW (in: hFindFile=0x49e3f60, lpFindFileData=0x1165eef8 | out: lpFindFileData=0x1165eef8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3ced6473, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0xaeb77be3, ftLastAccessTime.dwHighDateTime=0x1d7006b, ftLastWriteTime.dwLowDateTime=0xaeb77be3, ftLastWriteTime.dwHighDateTime=0x1d7006b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0xa379080, cFileName="..", cAlternateFileName="")) returned 1 [0149.336] FindNextFileW (in: hFindFile=0x49e3f60, lpFindFileData=0x1165eef8 | out: lpFindFileData=0x1165eef8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x43708645, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x43708645, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x43708645, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0xa379080, cFileName="AccountPictures", cAlternateFileName="")) returned 1 [0149.336] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3785b0 [0149.337] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377290 [0149.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountpictures", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0149.337] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374280 [0149.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountpictures", cchWideChar=15, lpMultiByteStr=0xa374280, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountpictures", lpUsedDefaultChar=0x0) returned 15 [0149.337] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373a60 [0149.337] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374280) returned 1 [0149.337] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373a60) returned 1 [0149.337] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377290) returned 1 [0149.337] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3785b0) returned 1 [0149.338] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35cc00 [0149.338] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378520) returned 1 [0149.338] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\AccountPictures\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\windows\\accountpictures"), fInfoLevelId=0x0, lpFileInformation=0x1165ee70 | out: lpFileInformation=0x1165ee70*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x43708645, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x43708645, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x43708645, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0149.338] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334be0 [0149.339] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0149.339] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378dd0 [0149.339] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35bf40 [0149.339] FindNextFileW (in: hFindFile=0x49e3f60, lpFindFileData=0x1165eef8 | out: lpFindFileData=0x1165eef8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x4347fe61, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x2b1d2cc3, ftLastAccessTime.dwHighDateTime=0x1d70504, ftLastWriteTime.dwLowDateTime=0x2b1d8e71, ftLastWriteTime.dwHighDateTime=0x1d70504, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0xa379080, cFileName="Libraries", cAlternateFileName="")) returned 1 [0149.339] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377a70 [0149.339] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376990 [0149.339] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="libraries", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0149.339] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374280 [0149.339] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="libraries", cchWideChar=9, lpMultiByteStr=0xa374280, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="libraries", lpUsedDefaultChar=0x0) returned 9 [0149.339] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373a60 [0149.340] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374280) returned 1 [0149.340] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373a60) returned 1 [0149.340] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376990) returned 1 [0149.340] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377a70) returned 1 [0149.340] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Libraries\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\windows\\libraries"), fInfoLevelId=0x0, lpFileInformation=0x1165ee70 | out: lpFileInformation=0x1165ee70*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x4347fe61, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x2b1d2cc3, ftLastAccessTime.dwHighDateTime=0x1d70504, ftLastWriteTime.dwLowDateTime=0x2b1d8e71, ftLastWriteTime.dwHighDateTime=0x1d70504, nFileSizeHigh=0x0, nFileSizeLow=0x1000)) returned 1 [0149.340] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378770 [0149.340] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35ce20 [0149.340] FindNextFileW (in: hFindFile=0x49e3f60, lpFindFileData=0x1165eef8 | out: lpFindFileData=0x1165eef8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3ced6473, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x3ced6473, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0xd9eaaa, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0xa379080, cFileName="Network Shortcuts", cAlternateFileName="")) returned 1 [0149.340] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377290 [0149.340] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378520 [0149.340] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network shortcuts", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0149.340] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374280 [0149.340] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network shortcuts", cchWideChar=17, lpMultiByteStr=0xa374280, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network shortcuts", lpUsedDefaultChar=0x0) returned 17 [0149.341] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373c90 [0149.341] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374280) returned 1 [0149.341] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373c90) returned 1 [0149.341] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378520) returned 1 [0149.341] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377290) returned 1 [0149.341] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Network Shortcuts\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\windows\\network shortcuts"), fInfoLevelId=0x0, lpFileInformation=0x1165ee70 | out: lpFileInformation=0x1165ee70*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3ced6473, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x3ced6473, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0xd9eaaa, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0149.341] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378c30 [0149.341] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35cd10 [0149.341] FindNextFileW (in: hFindFile=0x49e3f60, lpFindFileData=0x1165eef8 | out: lpFindFileData=0x1165eef8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3ced6473, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x3ced6473, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0xd9eaaa, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0xa379080, cFileName="Printer Shortcuts", cAlternateFileName="")) returned 1 [0149.341] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377710 [0149.341] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377a70 [0149.341] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="printer shortcuts", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0149.342] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373a60 [0149.342] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="printer shortcuts", cchWideChar=17, lpMultiByteStr=0xa373a60, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="printer shortcuts", lpUsedDefaultChar=0x0) returned 17 [0149.342] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374280 [0149.342] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373a60) returned 1 [0149.342] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374280) returned 1 [0149.342] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377a70) returned 1 [0149.342] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377710) returned 1 [0149.342] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Printer Shortcuts\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\windows\\printer shortcuts"), fInfoLevelId=0x0, lpFileInformation=0x1165ee70 | out: lpFileInformation=0x1165ee70*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3ced6473, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x3ced6473, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0xd9eaaa, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0149.342] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa3786f0 [0149.342] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35c7c0 [0149.343] FindNextFileW (in: hFindFile=0x49e3f60, lpFindFileData=0x1165eef8 | out: lpFindFileData=0x1165eef8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3ced6473, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0xde661aec, ftLastAccessTime.dwHighDateTime=0x1d7b454, ftLastWriteTime.dwLowDateTime=0xde661aec, ftLastWriteTime.dwHighDateTime=0x1d7b454, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0xa379080, cFileName="Recent", cAlternateFileName="")) returned 1 [0149.343] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378520 [0149.343] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377cb0 [0149.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="recent", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0149.343] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373dd0 [0149.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="recent", cchWideChar=6, lpMultiByteStr=0xa373dd0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="recent", lpUsedDefaultChar=0x0) returned 6 [0149.343] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373c90 [0149.343] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373dd0) returned 1 [0149.343] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373c90) returned 1 [0149.343] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377cb0) returned 1 [0149.343] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378520) returned 1 [0149.344] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\windows\\recent"), fInfoLevelId=0x0, lpFileInformation=0x1165ee70 | out: lpFileInformation=0x1165ee70*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3ced6473, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0xde661aec, ftLastAccessTime.dwHighDateTime=0x1d7b454, ftLastWriteTime.dwLowDateTime=0xde661aec, ftLastWriteTime.dwHighDateTime=0x1d7b454, nFileSizeHigh=0x0, nFileSizeLow=0x2000)) returned 1 [0149.344] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374280 [0149.344] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334be0) returned 1 [0149.344] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378790 [0149.344] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376d80 [0149.344] FindNextFileW (in: hFindFile=0x49e3f60, lpFindFileData=0x1165eef8 | out: lpFindFileData=0x1165eef8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3ced6473, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x8c427141, ftLastAccessTime.dwHighDateTime=0x1d7006c, ftLastWriteTime.dwLowDateTime=0x8c473662, ftLastWriteTime.dwHighDateTime=0x1d7006c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0xa379080, cFileName="SendTo", cAlternateFileName="")) returned 1 [0149.344] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376bd0 [0149.344] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377290 [0149.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sendto", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0149.344] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373c90 [0149.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sendto", cchWideChar=6, lpMultiByteStr=0xa373c90, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sendto", lpUsedDefaultChar=0x0) returned 6 [0149.345] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374370 [0149.345] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373c90) returned 1 [0149.345] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374370) returned 1 [0149.345] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377290) returned 1 [0149.345] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376bd0) returned 1 [0149.345] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\SendTo\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\windows\\sendto"), fInfoLevelId=0x0, lpFileInformation=0x1165ee70 | out: lpFileInformation=0x1165ee70*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3ced6473, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x8c427141, ftLastAccessTime.dwHighDateTime=0x1d7006c, ftLastWriteTime.dwLowDateTime=0x8c473662, ftLastWriteTime.dwHighDateTime=0x1d7006c, nFileSizeHigh=0x0, nFileSizeLow=0x1000)) returned 1 [0149.345] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378cb0 [0149.345] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377a70 [0149.345] FindNextFileW (in: hFindFile=0x49e3f60, lpFindFileData=0x1165eef8 | out: lpFindFileData=0x1165eef8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3ced6473, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x436238c4, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x436238c4, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0xa379080, cFileName="Start Menu", cAlternateFileName="")) returned 1 [0149.346] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376bd0 [0149.346] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377cb0 [0149.346] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="start menu", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0149.346] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373d30 [0149.346] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="start menu", cchWideChar=10, lpMultiByteStr=0xa373d30, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="start menu", lpUsedDefaultChar=0x0) returned 10 [0149.346] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3744b0 [0149.346] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373d30) returned 1 [0149.346] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3744b0) returned 1 [0149.346] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377cb0) returned 1 [0149.346] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376bd0) returned 1 [0149.347] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\windows\\start menu"), fInfoLevelId=0x0, lpFileInformation=0x1165ee70 | out: lpFileInformation=0x1165ee70*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3ced6473, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x436238c4, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x436238c4, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0149.347] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378cd0 [0149.347] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35c8d0 [0149.347] FindNextFileW (in: hFindFile=0x49e3f60, lpFindFileData=0x1165eef8 | out: lpFindFileData=0x1165eef8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3ced6473, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x3ced6473, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0xd9eaaa, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0xa379080, cFileName="Templates", cAlternateFileName="")) returned 1 [0149.347] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378520 [0149.347] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3785b0 [0149.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="templates", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0149.347] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374370 [0149.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="templates", cchWideChar=9, lpMultiByteStr=0xa374370, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="templates", lpUsedDefaultChar=0x0) returned 9 [0149.347] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374410 [0149.348] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374370) returned 1 [0149.348] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374410) returned 1 [0149.348] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3785b0) returned 1 [0149.348] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378520) returned 1 [0149.348] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\windows\\templates"), fInfoLevelId=0x0, lpFileInformation=0x1165ee70 | out: lpFileInformation=0x1165ee70*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3ced6473, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x3ced6473, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0xd9eaaa, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0149.349] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378df0 [0149.349] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35d370 [0149.349] FindNextFileW (in: hFindFile=0x49e3f60, lpFindFileData=0x1165eef8 | out: lpFindFileData=0x1165eef8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xaeb77be3, ftCreationTime.dwHighDateTime=0x1d7006b, ftLastAccessTime.dwLowDateTime=0xaebea315, ftLastAccessTime.dwHighDateTime=0x1d7006b, ftLastWriteTime.dwLowDateTime=0xaebea315, ftLastWriteTime.dwHighDateTime=0x1d7006b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0xa379080, cFileName="Themes", cAlternateFileName="")) returned 1 [0149.349] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376f30 [0149.350] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378520 [0149.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="themes", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0149.350] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3736f0 [0149.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="themes", cchWideChar=6, lpMultiByteStr=0xa3736f0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="themes", lpUsedDefaultChar=0x0) returned 6 [0149.350] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3745a0 [0149.350] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3736f0) returned 1 [0149.351] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3745a0) returned 1 [0149.351] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378520) returned 1 [0149.351] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376f30) returned 1 [0149.351] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Themes\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\windows\\themes"), fInfoLevelId=0x0, lpFileInformation=0x1165ee70 | out: lpFileInformation=0x1165ee70*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xaeb77be3, ftCreationTime.dwHighDateTime=0x1d7006b, ftLastAccessTime.dwLowDateTime=0xaebea315, ftLastAccessTime.dwHighDateTime=0x1d7006b, ftLastWriteTime.dwLowDateTime=0xaebea315, ftLastWriteTime.dwHighDateTime=0x1d7006b, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0149.351] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x60) returned 0xa34d930 [0149.351] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374280) returned 1 [0149.351] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378e10 [0149.352] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376e10 [0149.352] FindNextFileW (in: hFindFile=0x49e3f60, lpFindFileData=0x1165eef8 | out: lpFindFileData=0x1165eef8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xaeb77be3, ftCreationTime.dwHighDateTime=0x1d7006b, ftLastAccessTime.dwLowDateTime=0xaebea315, ftLastAccessTime.dwHighDateTime=0x1d7006b, ftLastWriteTime.dwLowDateTime=0xaebea315, ftLastWriteTime.dwHighDateTime=0x1d7006b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0xa379080, cFileName="Themes", cAlternateFileName="")) returned 0 [0149.352] GetLastError () returned 0x12 [0149.352] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35c9e0 [0149.352] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35d040 [0149.352] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35c9e0) returned 1 [0149.352] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35c050 [0149.353] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35d040) returned 1 [0149.353] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378520 [0149.353] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\AccountPictures\\*", fInfoLevelId=0x1, lpFindFileData=0x1165eba8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165eba8) returned 0x49e2f40 [0149.353] FindNextFileW (in: hFindFile=0x49e2f40, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x43708645, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x43708645, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x43708645, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0149.356] FindNextFileW (in: hFindFile=0x49e2f40, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x43708645, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x43708645, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x43708645, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0xc4, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0149.356] FindNextFileW (in: hFindFile=0x49e2f40, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x43708645, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x43708645, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x43708645, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0xc4, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0149.356] GetLastError () returned 0x12 [0149.356] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378520) returned 1 [0149.356] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35c050) returned 1 [0149.356] FindClose (in: hFindFile=0x49e2f40 | out: hFindFile=0x49e2f40) returned 1 [0149.357] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0149.357] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35d590 [0149.357] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35cf30 [0149.357] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35d590) returned 1 [0149.357] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35c050 [0149.357] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35cf30) returned 1 [0149.357] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376bd0 [0149.357] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Libraries\\*", fInfoLevelId=0x1, lpFindFileData=0x1165eba8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165eba8) returned 0x49e2d00 [0149.359] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x4347fe61, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x2b1d2cc3, ftLastAccessTime.dwHighDateTime=0x1d70504, ftLastWriteTime.dwLowDateTime=0x2b1d8e71, ftLastWriteTime.dwHighDateTime=0x1d70504, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0149.359] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2b10dbc5, ftCreationTime.dwHighDateTime=0x1d70504, ftLastAccessTime.dwLowDateTime=0x2b10dbc5, ftLastAccessTime.dwHighDateTime=0x1d70504, ftLastWriteTime.dwLowDateTime=0x2b10dbc5, ftLastWriteTime.dwHighDateTime=0x1d70504, nFileSizeHigh=0x0, nFileSizeLow=0x3fa, dwReserved0=0x0, dwReserved1=0x0, cFileName="CameraRoll.library-ms", cAlternateFileName="")) returned 1 [0149.359] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x434a60af, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x434a60af, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x2b1d7aec, ftLastWriteTime.dwHighDateTime=0x1d70504, nFileSizeHigh=0x0, nFileSizeLow=0x1c3, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0149.359] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x43649a85, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x4366fcc2, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x43695fb2, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x858, dwReserved0=0x0, dwReserved1=0x0, cFileName="Documents.library-ms", cAlternateFileName="")) returned 1 [0149.359] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4372e947, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x43754b80, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x43754b80, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x82e, dwReserved0=0x0, dwReserved1=0x0, cFileName="Music.library-ms", cAlternateFileName="")) returned 1 [0149.359] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x436bc315, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x436e2464, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x436e2464, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x83f, dwReserved0=0x0, dwReserved1=0x0, cFileName="Pictures.library-ms", cAlternateFileName="")) returned 1 [0149.359] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2b1d2cc3, ftCreationTime.dwHighDateTime=0x1d70504, ftLastAccessTime.dwLowDateTime=0x2b1d2cc3, ftLastAccessTime.dwHighDateTime=0x1d70504, ftLastWriteTime.dwLowDateTime=0x2b1d4063, ftLastWriteTime.dwHighDateTime=0x1d70504, nFileSizeHigh=0x0, nFileSizeLow=0x400, dwReserved0=0x0, dwReserved1=0x0, cFileName="SavedPictures.library-ms", cAlternateFileName="")) returned 1 [0149.359] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x434a60af, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x435d73aa, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x435d73aa, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x84a, dwReserved0=0x0, dwReserved1=0x0, cFileName="Videos.library-ms", cAlternateFileName="")) returned 1 [0149.359] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x434a60af, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x435d73aa, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x435d73aa, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x84a, dwReserved0=0x0, dwReserved1=0x0, cFileName="Videos.library-ms", cAlternateFileName="")) returned 0 [0149.360] GetLastError () returned 0x12 [0149.360] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376bd0) returned 1 [0149.360] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35c050) returned 1 [0149.360] FindClose (in: hFindFile=0x49e2d00 | out: hFindFile=0x49e2d00) returned 1 [0149.361] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0149.361] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35c9e0 [0149.362] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35d040 [0149.362] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35c9e0) returned 1 [0149.362] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35cf30 [0149.363] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35d040) returned 1 [0149.363] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377320 [0149.363] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Network Shortcuts\\*", fInfoLevelId=0x1, lpFindFileData=0x1165eba8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165eba8) returned 0x49e2d00 [0149.363] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3ced6473, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x3ced6473, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0xd9eaaa, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0149.363] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3ced6473, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x3ced6473, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0xd9eaaa, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0156.307] GetLastError () returned 0x12 [0156.307] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377320) returned 1 [0156.307] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35cf30) returned 1 [0156.307] FindClose (in: hFindFile=0x49e2d00 | out: hFindFile=0x49e2d00) returned 1 [0156.310] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0156.310] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35cf30 [0156.310] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35c9e0 [0156.311] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35cf30) returned 1 [0156.311] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35cf30 [0156.311] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35c9e0) returned 1 [0156.311] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377b00 [0156.311] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Printer Shortcuts\\*", fInfoLevelId=0x1, lpFindFileData=0x1165eba8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165eba8) returned 0x49e2d00 [0156.312] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3ced6473, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x3ced6473, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0xd9eaaa, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0156.312] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3ced6473, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x3ced6473, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0xd9eaaa, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0156.312] GetLastError () returned 0x12 [0156.312] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377b00) returned 1 [0156.313] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35cf30) returned 1 [0156.313] FindClose (in: hFindFile=0x49e2d00 | out: hFindFile=0x49e2d00) returned 1 [0156.313] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0156.313] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377b00 [0156.313] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35d8c0 [0156.313] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377b00) returned 1 [0156.313] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35d590 [0156.313] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35d8c0) returned 1 [0156.314] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35d6a0 [0156.314] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35d590) returned 1 [0156.314] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377b00 [0156.314] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\*", fInfoLevelId=0x1, lpFindFileData=0x1165eba8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165eba8) returned 0x49e2f40 [0156.314] FindNextFileW (in: hFindFile=0x49e2f40, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3ced6473, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0xde661aec, ftLastAccessTime.dwHighDateTime=0x1d7b454, ftLastWriteTime.dwLowDateTime=0x180aa64, ftLastWriteTime.dwHighDateTime=0x1d7b455, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0156.315] FindNextFileW (in: hFindFile=0x49e2f40, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcb049b97, ftCreationTime.dwHighDateTime=0x1d7b454, ftLastAccessTime.dwLowDateTime=0xcb049b97, ftLastAccessTime.dwHighDateTime=0x1d7b454, ftLastWriteTime.dwLowDateTime=0xcb04af57, ftLastWriteTime.dwHighDateTime=0x1d7b454, nFileSizeHigh=0x0, nFileSizeLow=0x57e, dwReserved0=0x0, dwReserved1=0x0, cFileName="0eIfjboglD.lnk", cAlternateFileName="")) returned 1 [0156.315] FindNextFileW (in: hFindFile=0x49e2f40, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd79d1648, ftCreationTime.dwHighDateTime=0x1d7b454, ftLastAccessTime.dwLowDateTime=0xd79d1648, ftLastAccessTime.dwHighDateTime=0x1d7b454, ftLastWriteTime.dwLowDateTime=0xd79da31e, ftLastWriteTime.dwHighDateTime=0x1d7b454, nFileSizeHigh=0x0, nFileSizeLow=0x3f6, dwReserved0=0x0, dwReserved1=0x0, cFileName="1-FMEx uA.lnk", cAlternateFileName="")) returned 1 [0156.315] FindNextFileW (in: hFindFile=0x49e2f40, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x608f2e7, ftCreationTime.dwHighDateTime=0x1d7b06d, ftLastAccessTime.dwLowDateTime=0x608f2e7, ftLastAccessTime.dwHighDateTime=0x1d7b06d, ftLastWriteTime.dwLowDateTime=0x6090652, ftLastWriteTime.dwHighDateTime=0x1d7b06d, nFileSizeHigh=0x0, nFileSizeLow=0x3fb, dwReserved0=0x0, dwReserved1=0x0, cFileName="66yqj4ghb7.lnk", cAlternateFileName="")) returned 1 [0156.315] FindNextFileW (in: hFindFile=0x49e2f40, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x826a98e, ftCreationTime.dwHighDateTime=0x1d7b06d, ftLastAccessTime.dwLowDateTime=0x8fe9081, ftLastAccessTime.dwHighDateTime=0x1d7b06d, ftLastWriteTime.dwLowDateTime=0x8fe9081, ftLastWriteTime.dwHighDateTime=0x1d7b06d, nFileSizeHigh=0x0, nFileSizeLow=0x424, dwReserved0=0x0, dwReserved1=0x0, cFileName="8prs1UKftQVnoU.lnk", cAlternateFileName="")) returned 1 [0156.315] FindNextFileW (in: hFindFile=0x49e2f40, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x822d971, ftCreationTime.dwHighDateTime=0x1d7b06d, ftLastAccessTime.dwLowDateTime=0x822d971, ftLastAccessTime.dwHighDateTime=0x1d7b06d, ftLastWriteTime.dwLowDateTime=0x822ec6a, ftLastWriteTime.dwHighDateTime=0x1d7b06d, nFileSizeHigh=0x0, nFileSizeLow=0x542, dwReserved0=0x0, dwReserved1=0x0, cFileName="9W7Sut7OJPAEl.flv.lnk", cAlternateFileName="")) returned 1 [0156.315] FindNextFileW (in: hFindFile=0x49e2f40, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xad1fc938, ftCreationTime.dwHighDateTime=0x1d7006b, ftLastAccessTime.dwLowDateTime=0x4a384c9, ftLastAccessTime.dwHighDateTime=0x1d70460, ftLastWriteTime.dwLowDateTime=0x4a384c9, ftLastWriteTime.dwHighDateTime=0x1d70460, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="AutomaticDestinations", cAlternateFileName="")) returned 1 [0156.315] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377cb0 [0156.316] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377200 [0156.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="automaticdestinations", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0156.319] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373a10 [0156.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="automaticdestinations", cchWideChar=21, lpMultiByteStr=0xa373a10, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="automaticdestinations", lpUsedDefaultChar=0x0) returned 21 [0156.319] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373c90 [0156.319] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373a10) returned 1 [0156.321] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373c90) returned 1 [0156.322] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377200) returned 1 [0156.322] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377cb0) returned 1 [0156.322] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35d8c0 [0156.322] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377b00) returned 1 [0156.322] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\AutomaticDestinations\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\windows\\recent\\automaticdestinations"), fInfoLevelId=0x0, lpFileInformation=0x1165eb20 | out: lpFileInformation=0x1165eb20*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xad1fc938, ftCreationTime.dwHighDateTime=0x1d7006b, ftLastAccessTime.dwLowDateTime=0x4a384c9, ftLastAccessTime.dwHighDateTime=0x1d70460, ftLastWriteTime.dwLowDateTime=0x4a384c9, ftLastWriteTime.dwHighDateTime=0x1d70460, nFileSizeHigh=0x0, nFileSizeLow=0x1000)) returned 1 [0156.322] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334af0 [0156.322] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0156.323] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378af0 [0156.323] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35d9d0 [0156.323] FindNextFileW (in: hFindFile=0x49e2f40, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc8a6abdc, ftCreationTime.dwHighDateTime=0x1d7b454, ftLastAccessTime.dwLowDateTime=0xc8a6abdc, ftLastAccessTime.dwHighDateTime=0x1d7b454, ftLastWriteTime.dwLowDateTime=0xc8a6d2aa, ftLastWriteTime.dwHighDateTime=0x1d7b454, nFileSizeHigh=0x0, nFileSizeLow=0x3b7, dwReserved0=0x0, dwReserved1=0x0, cFileName="AVlyVuL2.lnk", cAlternateFileName="")) returned 1 [0156.323] FindNextFileW (in: hFindFile=0x49e2f40, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xad222b42, ftCreationTime.dwHighDateTime=0x1d7006b, ftLastAccessTime.dwLowDateTime=0x679a1ce1, ftLastAccessTime.dwHighDateTime=0x1d70699, ftLastWriteTime.dwLowDateTime=0x679a1ce1, ftLastWriteTime.dwHighDateTime=0x1d70699, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="CustomDestinations", cAlternateFileName="")) returned 1 [0156.323] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377b00 [0156.323] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378520 [0156.323] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="customdestinations", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0156.323] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373dd0 [0156.323] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="customdestinations", cchWideChar=18, lpMultiByteStr=0xa373dd0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="customdestinations", lpUsedDefaultChar=0x0) returned 18 [0156.323] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374500 [0156.324] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373dd0) returned 1 [0156.324] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374500) returned 1 [0156.324] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378520) returned 1 [0156.324] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377b00) returned 1 [0156.324] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\CustomDestinations\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\windows\\recent\\customdestinations"), fInfoLevelId=0x0, lpFileInformation=0x1165eb20 | out: lpFileInformation=0x1165eb20*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xad222b42, ftCreationTime.dwHighDateTime=0x1d7006b, ftLastAccessTime.dwLowDateTime=0x679a1ce1, ftLastAccessTime.dwHighDateTime=0x1d70699, ftLastWriteTime.dwLowDateTime=0x679a1ce1, ftLastWriteTime.dwHighDateTime=0x1d70699, nFileSizeHigh=0x0, nFileSizeLow=0x1000)) returned 1 [0156.324] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378e50 [0156.324] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35dae0 [0156.324] FindNextFileW (in: hFindFile=0x49e2f40, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x43695fb2, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x43695fb2, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x43695fb2, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x1b0, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0156.325] FindNextFileW (in: hFindFile=0x49e2f40, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x679585d, ftCreationTime.dwHighDateTime=0x1d7b06d, ftLastAccessTime.dwLowDateTime=0x679585d, ftLastAccessTime.dwHighDateTime=0x1d7b06d, ftLastWriteTime.dwLowDateTime=0x6797f0a, ftLastWriteTime.dwHighDateTime=0x1d7b06d, nFileSizeHigh=0x0, nFileSizeLow=0x4a2, dwReserved0=0x0, dwReserved1=0x0, cFileName="DQvRw 46vOj1NlD.lnk", cAlternateFileName="")) returned 1 [0156.325] FindNextFileW (in: hFindFile=0x49e2f40, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x539cfb6, ftCreationTime.dwHighDateTime=0x1d7b06d, ftLastAccessTime.dwLowDateTime=0x539cfb6, ftLastAccessTime.dwHighDateTime=0x1d7b06d, ftLastWriteTime.dwLowDateTime=0x539e31e, ftLastWriteTime.dwHighDateTime=0x1d7b06d, nFileSizeHigh=0x0, nFileSizeLow=0x467, dwReserved0=0x0, dwReserved1=0x0, cFileName="ecnM9.lnk", cAlternateFileName="")) returned 1 [0156.325] FindNextFileW (in: hFindFile=0x49e2f40, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd3a93775, ftCreationTime.dwHighDateTime=0x1d7b454, ftLastAccessTime.dwLowDateTime=0xd3a93775, ftLastAccessTime.dwHighDateTime=0x1d7b454, ftLastWriteTime.dwLowDateTime=0xd3a9c0aa, ftLastWriteTime.dwHighDateTime=0x1d7b454, nFileSizeHigh=0x0, nFileSizeLow=0x2f9, dwReserved0=0x0, dwReserved1=0x0, cFileName="fsmYi3R.lnk", cAlternateFileName="")) returned 1 [0156.325] FindNextFileW (in: hFindFile=0x49e2f40, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4c94827, ftCreationTime.dwHighDateTime=0x1d7b06d, ftLastAccessTime.dwLowDateTime=0x4c94827, ftLastAccessTime.dwHighDateTime=0x1d7b06d, ftLastWriteTime.dwLowDateTime=0x4c95bae, ftLastWriteTime.dwHighDateTime=0x1d7b06d, nFileSizeHigh=0x0, nFileSizeLow=0x391, dwReserved0=0x0, dwReserved1=0x0, cFileName="g35wLlM7zAtGsMa.lnk", cAlternateFileName="")) returned 1 [0156.325] FindNextFileW (in: hFindFile=0x49e2f40, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x180aa64, ftCreationTime.dwHighDateTime=0x1d7b455, ftLastAccessTime.dwLowDateTime=0x180aa64, ftLastAccessTime.dwHighDateTime=0x1d7b455, ftLastWriteTime.dwLowDateTime=0x181a8bb, ftLastWriteTime.dwHighDateTime=0x1d7b455, nFileSizeHigh=0x0, nFileSizeLow=0x540, dwReserved0=0x0, dwReserved1=0x0, cFileName="i4Z8oSkNMpfSUw.lnk", cAlternateFileName="")) returned 1 [0156.325] FindNextFileW (in: hFindFile=0x49e2f40, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd3af796d, ftCreationTime.dwHighDateTime=0x1d7b454, ftLastAccessTime.dwLowDateTime=0xd3af796d, ftLastAccessTime.dwHighDateTime=0x1d7b454, ftLastWriteTime.dwLowDateTime=0xd3afb42a, ftLastWriteTime.dwHighDateTime=0x1d7b454, nFileSizeHigh=0x0, nFileSizeLow=0x22b, dwReserved0=0x0, dwReserved1=0x0, cFileName="iv zb.lnk", cAlternateFileName="")) returned 1 [0156.325] FindNextFileW (in: hFindFile=0x49e2f40, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xca216eac, ftCreationTime.dwHighDateTime=0x1d7b454, ftLastAccessTime.dwLowDateTime=0xca216eac, ftLastAccessTime.dwHighDateTime=0x1d7b454, ftLastWriteTime.dwLowDateTime=0xca21969c, ftLastWriteTime.dwHighDateTime=0x1d7b454, nFileSizeHigh=0x0, nFileSizeLow=0x3dc, dwReserved0=0x0, dwReserved1=0x0, cFileName="JOfreWgi.lnk", cAlternateFileName="")) returned 1 [0156.325] FindNextFileW (in: hFindFile=0x49e2f40, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4b3ff29, ftCreationTime.dwHighDateTime=0x1d7b06d, ftLastAccessTime.dwLowDateTime=0x4b3ff29, ftLastAccessTime.dwHighDateTime=0x1d7b06d, ftLastWriteTime.dwLowDateTime=0x4b41290, ftLastWriteTime.dwHighDateTime=0x1d7b06d, nFileSizeHigh=0x0, nFileSizeLow=0x3e9, dwReserved0=0x0, dwReserved1=0x0, cFileName="JZMCc9s-dIR2R.lnk", cAlternateFileName="")) returned 1 [0156.325] FindNextFileW (in: hFindFile=0x49e2f40, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x75b12e0, ftCreationTime.dwHighDateTime=0x1d7b06d, ftLastAccessTime.dwLowDateTime=0x75b12e0, ftLastAccessTime.dwHighDateTime=0x1d7b06d, ftLastWriteTime.dwLowDateTime=0x75b12e0, ftLastWriteTime.dwHighDateTime=0x1d7b06d, nFileSizeHigh=0x0, nFileSizeLow=0x4a2, dwReserved0=0x0, dwReserved1=0x0, cFileName="kVttzKBpg6xR7T3.lnk", cAlternateFileName="")) returned 1 [0156.325] FindNextFileW (in: hFindFile=0x49e2f40, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5730e5c, ftCreationTime.dwHighDateTime=0x1d7b06d, ftLastAccessTime.dwLowDateTime=0x5730e5c, ftLastAccessTime.dwHighDateTime=0x1d7b06d, ftLastWriteTime.dwLowDateTime=0x5732180, ftLastWriteTime.dwHighDateTime=0x1d7b06d, nFileSizeHigh=0x0, nFileSizeLow=0x3cb, dwReserved0=0x0, dwReserved1=0x0, cFileName="L3I74.lnk", cAlternateFileName="")) returned 1 [0156.325] FindNextFileW (in: hFindFile=0x49e2f40, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd4a72cee, ftCreationTime.dwHighDateTime=0x1d7b454, ftLastAccessTime.dwLowDateTime=0xd4a72cee, ftLastAccessTime.dwHighDateTime=0x1d7b454, ftLastWriteTime.dwLowDateTime=0xd4a766b2, ftLastWriteTime.dwHighDateTime=0x1d7b454, nFileSizeHigh=0x0, nFileSizeLow=0x3f3, dwReserved0=0x0, dwReserved1=0x0, cFileName="lPYeESKdeFysem1.lnk", cAlternateFileName="")) returned 1 [0156.326] FindNextFileW (in: hFindFile=0x49e2f40, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8fc0bd1, ftCreationTime.dwHighDateTime=0x1d7b06d, ftLastAccessTime.dwLowDateTime=0x8fc0bd1, ftLastAccessTime.dwHighDateTime=0x1d7b06d, ftLastWriteTime.dwLowDateTime=0x8fc0bd1, ftLastWriteTime.dwHighDateTime=0x1d7b06d, nFileSizeHigh=0x0, nFileSizeLow=0x53d, dwReserved0=0x0, dwReserved1=0x0, cFileName="mtVI76CJn-x6.lnk", cAlternateFileName="")) returned 1 [0156.326] FindNextFileW (in: hFindFile=0x49e2f40, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc8a9a57a, ftCreationTime.dwHighDateTime=0x1d7b454, ftLastAccessTime.dwLowDateTime=0xc9b5ca3d, ftLastAccessTime.dwHighDateTime=0x1d7b454, ftLastWriteTime.dwLowDateTime=0xc9b5de1d, ftLastWriteTime.dwHighDateTime=0x1d7b454, nFileSizeHigh=0x0, nFileSizeLow=0x2f2, dwReserved0=0x0, dwReserved1=0x0, cFileName="Music.lnk", cAlternateFileName="")) returned 1 [0156.326] FindNextFileW (in: hFindFile=0x49e2f40, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4cd5362, ftCreationTime.dwHighDateTime=0x1d7b06d, ftLastAccessTime.dwLowDateTime=0x4cd5362, ftLastAccessTime.dwHighDateTime=0x1d7b06d, ftLastWriteTime.dwLowDateTime=0x4cd66f9, ftLastWriteTime.dwHighDateTime=0x1d7b06d, nFileSizeHigh=0x0, nFileSizeLow=0x4b7, dwReserved0=0x0, dwReserved1=0x0, cFileName="NoHX40B gNmphE.lnk", cAlternateFileName="")) returned 1 [0156.326] FindNextFileW (in: hFindFile=0x49e2f40, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4c80fab, ftCreationTime.dwHighDateTime=0x1d7b06d, ftLastAccessTime.dwLowDateTime=0xd4aa8775, ftLastAccessTime.dwHighDateTime=0x1d7b454, ftLastWriteTime.dwLowDateTime=0xd4aa9c42, ftLastWriteTime.dwHighDateTime=0x1d7b454, nFileSizeHigh=0x0, nFileSizeLow=0x305, dwReserved0=0x0, dwReserved1=0x0, cFileName="Pictures.lnk", cAlternateFileName="")) returned 1 [0156.326] FindNextFileW (in: hFindFile=0x49e2f40, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcb080b11, ftCreationTime.dwHighDateTime=0x1d7b454, ftLastAccessTime.dwLowDateTime=0xcb080b11, ftLastAccessTime.dwHighDateTime=0x1d7b454, ftLastWriteTime.dwLowDateTime=0xcb081e8d, ftLastWriteTime.dwHighDateTime=0x1d7b454, nFileSizeHigh=0x0, nFileSizeLow=0x46d, dwReserved0=0x0, dwReserved1=0x0, cFileName="QQbzcwiEOi.lnk", cAlternateFileName="")) returned 1 [0156.326] FindNextFileW (in: hFindFile=0x49e2f40, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x60b5052, ftCreationTime.dwHighDateTime=0x1d7b06d, ftLastAccessTime.dwLowDateTime=0xd7a3e0d0, ftLastAccessTime.dwHighDateTime=0x1d7b454, ftLastWriteTime.dwLowDateTime=0xd7a4078e, ftLastWriteTime.dwHighDateTime=0x1d7b454, nFileSizeHigh=0x0, nFileSizeLow=0x318, dwReserved0=0x0, dwReserved1=0x0, cFileName="Roaming.lnk", cAlternateFileName="")) returned 1 [0156.326] FindNextFileW (in: hFindFile=0x49e2f40, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc9b24718, ftCreationTime.dwHighDateTime=0x1d7b454, ftLastAccessTime.dwLowDateTime=0xc9b24718, ftLastAccessTime.dwHighDateTime=0x1d7b454, ftLastWriteTime.dwLowDateTime=0xc9b24718, ftLastWriteTime.dwHighDateTime=0x1d7b454, nFileSizeHigh=0x0, nFileSizeLow=0x3b7, dwReserved0=0x0, dwReserved1=0x0, cFileName="s-4WGpNN.lnk", cAlternateFileName="")) returned 1 [0156.326] FindNextFileW (in: hFindFile=0x49e2f40, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xde661aec, ftCreationTime.dwHighDateTime=0x1d7b454, ftLastAccessTime.dwLowDateTime=0xde661aec, ftLastAccessTime.dwHighDateTime=0x1d7b454, ftLastWriteTime.dwLowDateTime=0xde66de0c, ftLastWriteTime.dwHighDateTime=0x1d7b454, nFileSizeHigh=0x0, nFileSizeLow=0x3e6, dwReserved0=0x0, dwReserved1=0x0, cFileName="SJGWvXbMKa.lnk", cAlternateFileName="")) returned 1 [0156.327] FindNextFileW (in: hFindFile=0x49e2f40, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4cb6aed, ftCreationTime.dwHighDateTime=0x1d7b06d, ftLastAccessTime.dwLowDateTime=0x4cb6aed, ftLastAccessTime.dwHighDateTime=0x1d7b06d, ftLastWriteTime.dwLowDateTime=0x4cb7f81, ftLastWriteTime.dwHighDateTime=0x1d7b06d, nFileSizeHigh=0x0, nFileSizeLow=0x2ea, dwReserved0=0x0, dwReserved1=0x0, cFileName="SmJZ.lnk", cAlternateFileName="")) returned 1 [0156.327] FindNextFileW (in: hFindFile=0x49e2f40, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xca7e3e2b, ftCreationTime.dwHighDateTime=0x1d7b454, ftLastAccessTime.dwLowDateTime=0xca7e3e2b, ftLastAccessTime.dwHighDateTime=0x1d7b454, ftLastWriteTime.dwLowDateTime=0xca7e52b9, ftLastWriteTime.dwHighDateTime=0x1d7b454, nFileSizeHigh=0x0, nFileSizeLow=0x46e, dwReserved0=0x0, dwReserved1=0x0, cFileName="vpqNAT.lnk", cAlternateFileName="")) returned 1 [0156.327] FindNextFileW (in: hFindFile=0x49e2f40, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x53bded6, ftCreationTime.dwHighDateTime=0x1d7b06d, ftLastAccessTime.dwLowDateTime=0xca80ae57, ftLastAccessTime.dwHighDateTime=0x1d7b454, ftLastWriteTime.dwLowDateTime=0xca80ae57, ftLastWriteTime.dwHighDateTime=0x1d7b454, nFileSizeHigh=0x0, nFileSizeLow=0x393, dwReserved0=0x0, dwReserved1=0x0, cFileName="VxixGzrewGR_.lnk", cAlternateFileName="")) returned 1 [0156.327] FindNextFileW (in: hFindFile=0x49e2f40, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc79e99aa, ftCreationTime.dwHighDateTime=0x1d7b454, ftLastAccessTime.dwLowDateTime=0xc79e99aa, ftLastAccessTime.dwHighDateTime=0x1d7b454, ftLastWriteTime.dwLowDateTime=0xc79ead3f, ftLastWriteTime.dwHighDateTime=0x1d7b454, nFileSizeHigh=0x0, nFileSizeLow=0x3f1, dwReserved0=0x0, dwReserved1=0x0, cFileName="WNAlW2sV.lnk", cAlternateFileName="")) returned 1 [0156.327] FindNextFileW (in: hFindFile=0x49e2f40, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc84798b0, ftCreationTime.dwHighDateTime=0x1d7b454, ftLastAccessTime.dwLowDateTime=0xc84798b0, ftLastAccessTime.dwHighDateTime=0x1d7b454, ftLastWriteTime.dwLowDateTime=0xc847ac4f, ftLastWriteTime.dwHighDateTime=0x1d7b454, nFileSizeHigh=0x0, nFileSizeLow=0x40a, dwReserved0=0x0, dwReserved1=0x0, cFileName="xgPHG_8Oj Ti.lnk", cAlternateFileName="")) returned 1 [0156.327] FindNextFileW (in: hFindFile=0x49e2f40, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xca663504, ftCreationTime.dwHighDateTime=0x1d7b454, ftLastAccessTime.dwLowDateTime=0xca663504, ftLastAccessTime.dwHighDateTime=0x1d7b454, ftLastWriteTime.dwLowDateTime=0xca664951, ftLastWriteTime.dwHighDateTime=0x1d7b454, nFileSizeHigh=0x0, nFileSizeLow=0x3fa, dwReserved0=0x0, dwReserved1=0x0, cFileName="XqhBe4apsTVC14F.lnk", cAlternateFileName="")) returned 1 [0156.327] FindNextFileW (in: hFindFile=0x49e2f40, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x59d2566, ftCreationTime.dwHighDateTime=0x1d7b06d, ftLastAccessTime.dwLowDateTime=0x59d2566, ftLastAccessTime.dwHighDateTime=0x1d7b06d, ftLastWriteTime.dwLowDateTime=0x59d38a9, ftLastWriteTime.dwHighDateTime=0x1d7b06d, nFileSizeHigh=0x0, nFileSizeLow=0x3e6, dwReserved0=0x0, dwReserved1=0x0, cFileName="ypR_mD2_96m.lnk", cAlternateFileName="")) returned 1 [0156.327] FindNextFileW (in: hFindFile=0x49e2f40, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x59d2566, ftCreationTime.dwHighDateTime=0x1d7b06d, ftLastAccessTime.dwLowDateTime=0x59d2566, ftLastAccessTime.dwHighDateTime=0x1d7b06d, ftLastWriteTime.dwLowDateTime=0x59d38a9, ftLastWriteTime.dwHighDateTime=0x1d7b06d, nFileSizeHigh=0x0, nFileSizeLow=0x3e6, dwReserved0=0x0, dwReserved1=0x0, cFileName="ypR_mD2_96m.lnk", cAlternateFileName="")) returned 0 [0156.328] GetLastError () returned 0x12 [0156.328] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35be30 [0156.328] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35c9e0 [0156.328] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35be30) returned 1 [0156.328] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35be30 [0156.328] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35c9e0) returned 1 [0156.329] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378520 [0156.329] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\AutomaticDestinations\\*", fInfoLevelId=0x1, lpFindFileData=0x1165e858, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165e858) returned 0x49e2d00 [0156.329] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x1165e858 | out: lpFindFileData=0x1165e858*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xad1fc938, ftCreationTime.dwHighDateTime=0x1d7006b, ftLastAccessTime.dwLowDateTime=0x4a384c9, ftLastAccessTime.dwHighDateTime=0x1d70460, ftLastWriteTime.dwLowDateTime=0x4a384c9, ftLastWriteTime.dwHighDateTime=0x1d70460, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0156.333] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x1165e858 | out: lpFindFileData=0x1165e858*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7cccb199, ftCreationTime.dwHighDateTime=0x1d7006c, ftLastAccessTime.dwLowDateTime=0x7cccb199, ftLastAccessTime.dwHighDateTime=0x1d7006c, ftLastWriteTime.dwLowDateTime=0x18b1e1d, ftLastWriteTime.dwHighDateTime=0x1d7b455, nFileSizeHigh=0x0, nFileSizeLow=0x9000, dwReserved0=0x0, dwReserved1=0x0, cFileName="5f7b5f1e01b83767.automaticDestinations-ms", cAlternateFileName="")) returned 1 [0156.333] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x1165e858 | out: lpFindFileData=0x1165e858*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd6597e99, ftCreationTime.dwHighDateTime=0x1d70070, ftLastAccessTime.dwLowDateTime=0xd6597e99, ftLastAccessTime.dwHighDateTime=0x1d70070, ftLastWriteTime.dwLowDateTime=0xbaf4e259, ftLastWriteTime.dwHighDateTime=0x1d7b056, nFileSizeHigh=0x0, nFileSizeLow=0xe00, dwReserved0=0x0, dwReserved1=0x0, cFileName="7e4dca80246863e3.automaticDestinations-ms", cAlternateFileName="")) returned 1 [0156.333] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x1165e858 | out: lpFindFileData=0x1165e858*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4a384c9, ftCreationTime.dwHighDateTime=0x1d70460, ftLastAccessTime.dwLowDateTime=0x4a384c9, ftLastAccessTime.dwHighDateTime=0x1d70460, ftLastWriteTime.dwLowDateTime=0x4af7079, ftLastWriteTime.dwHighDateTime=0x1d70460, nFileSizeHigh=0x0, nFileSizeLow=0xc00, dwReserved0=0x0, dwReserved1=0x0, cFileName="9d1f905ce5044aee.automaticDestinations-ms", cAlternateFileName="")) returned 1 [0156.334] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x1165e858 | out: lpFindFileData=0x1165e858*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xad222b42, ftCreationTime.dwHighDateTime=0x1d7006b, ftLastAccessTime.dwLowDateTime=0xad222b42, ftLastAccessTime.dwHighDateTime=0x1d7006b, ftLastWriteTime.dwLowDateTime=0xde7e3ec5, ftLastWriteTime.dwHighDateTime=0x1d7b454, nFileSizeHigh=0x0, nFileSizeLow=0x3c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="f01b4d95cf55d32a.automaticDestinations-ms", cAlternateFileName="")) returned 1 [0156.334] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x1165e858 | out: lpFindFileData=0x1165e858*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xad222b42, ftCreationTime.dwHighDateTime=0x1d7006b, ftLastAccessTime.dwLowDateTime=0xad222b42, ftLastAccessTime.dwHighDateTime=0x1d7006b, ftLastWriteTime.dwLowDateTime=0xde7e3ec5, ftLastWriteTime.dwHighDateTime=0x1d7b454, nFileSizeHigh=0x0, nFileSizeLow=0x3c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="f01b4d95cf55d32a.automaticDestinations-ms", cAlternateFileName="")) returned 0 [0156.334] GetLastError () returned 0x12 [0156.334] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378520) returned 1 [0156.334] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35be30) returned 1 [0156.334] FindClose (in: hFindFile=0x49e2d00 | out: hFindFile=0x49e2d00) returned 1 [0156.334] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0156.334] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35d260 [0156.334] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35d590 [0156.335] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35d260) returned 1 [0156.335] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35c490 [0156.335] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35d590) returned 1 [0156.335] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378520 [0156.335] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Recent\\CustomDestinations\\*", fInfoLevelId=0x1, lpFindFileData=0x1165e858, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165e858) returned 0x49e2d00 [0156.336] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x1165e858 | out: lpFindFileData=0x1165e858*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xad222b42, ftCreationTime.dwHighDateTime=0x1d7006b, ftLastAccessTime.dwLowDateTime=0x679a1ce1, ftLastAccessTime.dwHighDateTime=0x1d70699, ftLastWriteTime.dwLowDateTime=0x679a1ce1, ftLastWriteTime.dwHighDateTime=0x1d70699, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0156.336] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x1165e858 | out: lpFindFileData=0x1165e858*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x665cce1e, ftCreationTime.dwHighDateTime=0x1d70699, ftLastAccessTime.dwLowDateTime=0x678bd2a0, ftLastAccessTime.dwHighDateTime=0x1d70699, ftLastWriteTime.dwLowDateTime=0x678c091b, ftLastWriteTime.dwHighDateTime=0x1d70699, nFileSizeHigh=0x0, nFileSizeLow=0x26b1, dwReserved0=0x0, dwReserved1=0x0, cFileName="6d2bac8f1edf6668.customDestinations-ms", cAlternateFileName="")) returned 1 [0156.336] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x1165e858 | out: lpFindFileData=0x1165e858*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xad45eebc, ftCreationTime.dwHighDateTime=0x1d7006b, ftLastAccessTime.dwLowDateTime=0xad45eebc, ftLastAccessTime.dwHighDateTime=0x1d7006b, ftLastWriteTime.dwLowDateTime=0xad45eebc, ftLastWriteTime.dwHighDateTime=0x1d7006b, nFileSizeHigh=0x0, nFileSizeLow=0x18, dwReserved0=0x0, dwReserved1=0x0, cFileName="7e4dca80246863e3.customDestinations-ms", cAlternateFileName="")) returned 1 [0156.337] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x1165e858 | out: lpFindFileData=0x1165e858*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x40aee66, ftCreationTime.dwHighDateTime=0x1d70460, ftLastAccessTime.dwLowDateTime=0x40aee66, ftLastAccessTime.dwHighDateTime=0x1d70460, ftLastWriteTime.dwLowDateTime=0x40aee66, ftLastWriteTime.dwHighDateTime=0x1d70460, nFileSizeHigh=0x0, nFileSizeLow=0x18, dwReserved0=0x0, dwReserved1=0x0, cFileName="9d1f905ce5044aee.customDestinations-ms", cAlternateFileName="")) returned 1 [0156.337] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x1165e858 | out: lpFindFileData=0x1165e858*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xad222b42, ftCreationTime.dwHighDateTime=0x1d7006b, ftLastAccessTime.dwLowDateTime=0xad222b42, ftLastAccessTime.dwHighDateTime=0x1d7006b, ftLastWriteTime.dwLowDateTime=0xad222b42, ftLastWriteTime.dwHighDateTime=0x1d7006b, nFileSizeHigh=0x0, nFileSizeLow=0x18, dwReserved0=0x0, dwReserved1=0x0, cFileName="f01b4d95cf55d32a.customDestinations-ms", cAlternateFileName="")) returned 1 [0156.337] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x1165e858 | out: lpFindFileData=0x1165e858*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xad222b42, ftCreationTime.dwHighDateTime=0x1d7006b, ftLastAccessTime.dwLowDateTime=0xad222b42, ftLastAccessTime.dwHighDateTime=0x1d7006b, ftLastWriteTime.dwLowDateTime=0xad222b42, ftLastWriteTime.dwHighDateTime=0x1d7006b, nFileSizeHigh=0x0, nFileSizeLow=0x18, dwReserved0=0x0, dwReserved1=0x0, cFileName="f01b4d95cf55d32a.customDestinations-ms", cAlternateFileName="")) returned 0 [0156.337] GetLastError () returned 0x12 [0156.337] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378520) returned 1 [0156.337] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35c490) returned 1 [0156.337] FindClose (in: hFindFile=0x49e2d00 | out: hFindFile=0x49e2d00) returned 1 [0156.339] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0156.339] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35d8c0) returned 1 [0156.339] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35d6a0) returned 1 [0156.339] FindClose (in: hFindFile=0x49e2f40 | out: hFindFile=0x49e2f40) returned 1 [0156.339] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378890 [0156.340] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35c050 [0156.340] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378a90 [0156.340] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35d260 [0156.340] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35d9d0) returned 1 [0156.340] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378af0) returned 1 [0156.340] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35dae0) returned 1 [0156.340] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378e50) returned 1 [0156.340] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334af0) returned 1 [0156.340] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376f30 [0156.340] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35d040 [0156.341] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376f30) returned 1 [0156.341] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35d8c0 [0156.341] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35d040) returned 1 [0156.341] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35c160 [0156.341] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35d8c0) returned 1 [0156.341] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378520 [0156.341] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\SendTo\\*", fInfoLevelId=0x1, lpFindFileData=0x1165eba8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165eba8) returned 0x49e2d00 [0156.342] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3ced6473, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x8c427141, ftLastAccessTime.dwHighDateTime=0x1d7006c, ftLastWriteTime.dwLowDateTime=0x8c473662, ftLastWriteTime.dwHighDateTime=0x1d7006c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0156.342] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8c427141, ftCreationTime.dwHighDateTime=0x1d7006c, ftLastAccessTime.dwLowDateTime=0x8c427141, ftLastAccessTime.dwHighDateTime=0x1d7006c, ftLastWriteTime.dwLowDateTime=0x8c473662, ftLastWriteTime.dwHighDateTime=0x1d7006c, nFileSizeHigh=0x0, nFileSizeLow=0x41f, dwReserved0=0x0, dwReserved1=0x0, cFileName="Bluetooth File Transfer.LNK", cAlternateFileName="")) returned 1 [0156.343] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3d02d92b, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x3d02d92b, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x973d55c1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3, dwReserved0=0x0, dwReserved1=0x0, cFileName="Compressed (zipped) Folder.ZFSendToTarget", cAlternateFileName="")) returned 1 [0156.343] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3d00768a, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x3d00768a, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x973d55c1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7, dwReserved0=0x0, dwReserved1=0x0, cFileName="Desktop (create shortcut).DeskLink", cAlternateFileName="")) returned 1 [0156.343] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x3d00768a, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x3d00768a, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x8c473662, ftLastWriteTime.dwHighDateTime=0x1d7006c, nFileSizeHigh=0x0, nFileSizeLow=0x2b6, dwReserved0=0x0, dwReserved1=0x0, cFileName="Desktop.ini", cAlternateFileName="")) returned 1 [0156.343] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x437ed538, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x437ed538, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x437ed538, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Documents.mydocs", cAlternateFileName="")) returned 1 [0156.343] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3cfe14e9, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x3cfe14e9, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x571e447b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x458, dwReserved0=0x0, dwReserved1=0x0, cFileName="Fax Recipient.lnk", cAlternateFileName="")) returned 1 [0156.343] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3cfe14e9, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x3cfe14e9, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x973fb817, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4, dwReserved0=0x0, dwReserved1=0x0, cFileName="Mail Recipient.MAPIMail", cAlternateFileName="")) returned 1 [0156.343] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3cfe14e9, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x3cfe14e9, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x973fb817, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4, dwReserved0=0x0, dwReserved1=0x0, cFileName="Mail Recipient.MAPIMail", cAlternateFileName="")) returned 0 [0156.343] GetLastError () returned 0x12 [0156.343] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378520) returned 1 [0156.344] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35c160) returned 1 [0156.344] FindClose (in: hFindFile=0x49e2d00 | out: hFindFile=0x49e2d00) returned 1 [0156.345] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0156.345] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35d590 [0156.345] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35cf30 [0156.345] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35d590) returned 1 [0156.345] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35caf0 [0156.345] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35cf30) returned 1 [0156.345] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376a20 [0156.346] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\*", fInfoLevelId=0x1, lpFindFileData=0x1165eba8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165eba8) returned 0x49e2d00 [0156.346] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3ced6473, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x436238c4, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x436238c4, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0156.346] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x436238c4, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x436238c4, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x436238c4, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0xae, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0156.346] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3ced6473, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x84aa1502, ftLastAccessTime.dwHighDateTime=0x1d70074, ftLastWriteTime.dwLowDateTime=0x84aa1502, ftLastWriteTime.dwHighDateTime=0x1d70074, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Programs", cAlternateFileName="")) returned 1 [0156.346] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378520 [0156.346] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377b00 [0156.346] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="programs", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0156.346] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374410 [0156.346] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="programs", cchWideChar=8, lpMultiByteStr=0xa374410, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="programs", lpUsedDefaultChar=0x0) returned 8 [0156.347] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374280 [0156.347] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374410) returned 1 [0156.347] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374280) returned 1 [0156.347] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377b00) returned 1 [0156.347] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378520) returned 1 [0156.347] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35c160 [0156.347] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376a20) returned 1 [0156.347] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\windows\\start menu\\programs"), fInfoLevelId=0x0, lpFileInformation=0x1165eb20 | out: lpFileInformation=0x1165eb20*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3ced6473, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x84aa1502, ftLastAccessTime.dwHighDateTime=0x1d70074, ftLastWriteTime.dwLowDateTime=0x84aa1502, ftLastWriteTime.dwHighDateTime=0x1d70074, nFileSizeHigh=0x0, nFileSizeLow=0x1000)) returned 1 [0156.348] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334b80 [0156.348] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0156.348] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378ad0 [0156.348] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35cf30 [0156.348] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3ced6473, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x84aa1502, ftLastAccessTime.dwHighDateTime=0x1d70074, ftLastWriteTime.dwLowDateTime=0x84aa1502, ftLastWriteTime.dwHighDateTime=0x1d70074, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Programs", cAlternateFileName="")) returned 0 [0156.348] GetLastError () returned 0x12 [0156.348] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35be30 [0156.348] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35d590 [0156.348] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35be30) returned 1 [0156.349] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35d9d0 [0156.349] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35d590) returned 1 [0156.349] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377710 [0156.349] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\*", fInfoLevelId=0x1, lpFindFileData=0x1165e858, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165e858) returned 0x49e2f40 [0156.349] FindNextFileW (in: hFindFile=0x49e2f40, lpFindFileData=0x1165e858 | out: lpFindFileData=0x1165e858*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3ced6473, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x84aa1502, ftLastAccessTime.dwHighDateTime=0x1d70074, ftLastWriteTime.dwLowDateTime=0x84aa1502, ftLastWriteTime.dwHighDateTime=0x1d70074, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0156.350] FindNextFileW (in: hFindFile=0x49e2f40, lpFindFileData=0x1165e858 | out: lpFindFileData=0x1165e858*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3ced6473, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x3d079d10, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x37ca39c, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Accessibility", cAlternateFileName="")) returned 1 [0156.350] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378520 [0156.350] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3785b0 [0156.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accessibility", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0156.350] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374280 [0156.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accessibility", cchWideChar=13, lpMultiByteStr=0xa374280, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accessibility", lpUsedDefaultChar=0x0) returned 13 [0156.350] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374410 [0156.350] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374280) returned 1 [0156.350] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374410) returned 1 [0156.351] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3785b0) returned 1 [0156.351] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378520) returned 1 [0156.351] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35d040 [0156.351] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377710) returned 1 [0156.351] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Accessibility\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\windows\\start menu\\programs\\accessibility"), fInfoLevelId=0x0, lpFileInformation=0x1165e7d0 | out: lpFileInformation=0x1165e7d0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3ced6473, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x3d079d10, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x37ca39c, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x1000)) returned 1 [0156.351] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334d30 [0156.351] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0156.352] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378b10 [0156.352] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35be30 [0156.352] FindNextFileW (in: hFindFile=0x49e2f40, lpFindFileData=0x1165e858 | out: lpFindFileData=0x1165e858*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3ced6473, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x4156bada, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x41591c1a, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Accessories", cAlternateFileName="")) returned 1 [0156.352] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378520 [0156.352] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3766c0 [0156.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accessories", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0156.352] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374280 [0156.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accessories", cchWideChar=11, lpMultiByteStr=0xa374280, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accessories", lpUsedDefaultChar=0x0) returned 11 [0156.352] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373dd0 [0156.353] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374280) returned 1 [0156.353] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373dd0) returned 1 [0156.353] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3766c0) returned 1 [0156.353] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378520) returned 1 [0156.353] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Accessories\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\windows\\start menu\\programs\\accessories"), fInfoLevelId=0x0, lpFileInformation=0x1165e7d0 | out: lpFileInformation=0x1165e7d0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3ced6473, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x4156bada, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x41591c1a, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0156.353] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378b50 [0156.353] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35c9e0 [0156.353] FindNextFileW (in: hFindFile=0x49e2f40, lpFindFileData=0x1165e858 | out: lpFindFileData=0x1165e858*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x43708645, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x43708645, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x43708645, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Administrative Tools", cAlternateFileName="")) returned 1 [0156.353] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378520 [0156.354] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376990 [0156.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="administrative tools", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0156.354] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374500 [0156.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="administrative tools", cchWideChar=20, lpMultiByteStr=0xa374500, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="administrative tools", lpUsedDefaultChar=0x0) returned 20 [0156.354] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373c90 [0156.354] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374500) returned 1 [0156.354] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373c90) returned 1 [0156.354] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376990) returned 1 [0156.354] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378520) returned 1 [0156.354] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Administrative Tools\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\windows\\start menu\\programs\\administrative tools"), fInfoLevelId=0x0, lpFileInformation=0x1165e7d0 | out: lpFileInformation=0x1165e7d0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x43708645, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x43708645, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x43708645, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0156.354] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378e50 [0156.355] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35d480 [0156.355] FindNextFileW (in: hFindFile=0x49e2f40, lpFindFileData=0x1165e858 | out: lpFindFileData=0x1165e858*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x43649a85, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x43649a85, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x43649a85, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0xae, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0156.355] FindNextFileW (in: hFindFile=0x49e2f40, lpFindFileData=0x1165e858 | out: lpFindFileData=0x1165e858*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3ced6473, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x3cfe14e9, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x37ca39c, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Maintenance", cAlternateFileName="")) returned 1 [0156.355] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376990 [0156.355] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378520 [0156.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="maintenance", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0156.355] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374280 [0156.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="maintenance", cchWideChar=11, lpMultiByteStr=0xa374280, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="maintenance", lpUsedDefaultChar=0x0) returned 11 [0156.355] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374410 [0156.356] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374280) returned 1 [0156.356] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374410) returned 1 [0156.356] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378520) returned 1 [0156.356] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376990) returned 1 [0156.356] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Maintenance\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\windows\\start menu\\programs\\maintenance"), fInfoLevelId=0x0, lpFileInformation=0x1165e7d0 | out: lpFileInformation=0x1165e7d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3ced6473, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x3cfe14e9, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x37ca39c, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0156.356] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa3787b0 [0156.357] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35d590 [0156.357] FindNextFileW (in: hFindFile=0x49e2f40, lpFindFileData=0x1165e858 | out: lpFindFileData=0x1165e858*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x84aa1502, ftCreationTime.dwHighDateTime=0x1d70074, ftLastAccessTime.dwLowDateTime=0x84aa1502, ftLastAccessTime.dwHighDateTime=0x1d70074, ftLastWriteTime.dwLowDateTime=0x84ac775d, ftLastWriteTime.dwHighDateTime=0x1d70074, nFileSizeHigh=0x0, nFileSizeLow=0x93d, dwReserved0=0x0, dwReserved1=0x0, cFileName="OneDrive.lnk", cAlternateFileName="")) returned 1 [0156.357] FindNextFileW (in: hFindFile=0x49e2f40, lpFindFileData=0x1165e858 | out: lpFindFileData=0x1165e858*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x43708645, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x43708645, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x43708645, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Startup", cAlternateFileName="")) returned 1 [0156.357] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376bd0 [0156.357] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376f30 [0156.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="startup", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0156.357] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3736f0 [0156.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="startup", cchWideChar=7, lpMultiByteStr=0xa3736f0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="startup", lpUsedDefaultChar=0x0) returned 7 [0156.358] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373c90 [0156.358] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3736f0) returned 1 [0156.358] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373c90) returned 1 [0156.358] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376f30) returned 1 [0156.358] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376bd0) returned 1 [0156.358] FindNextFileW (in: hFindFile=0x49e2f40, lpFindFileData=0x1165e858 | out: lpFindFileData=0x1165e858*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3ced6473, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x3cfe14e9, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x37ca39c, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="System Tools", cAlternateFileName="")) returned 1 [0156.358] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376990 [0156.359] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376f30 [0156.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="system tools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0156.359] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373a10 [0156.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="system tools", cchWideChar=12, lpMultiByteStr=0xa373a10, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="system tools", lpUsedDefaultChar=0x0) returned 12 [0156.359] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373dd0 [0156.359] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373a10) returned 1 [0156.360] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373dd0) returned 1 [0156.360] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376f30) returned 1 [0156.360] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376990) returned 1 [0156.360] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\System Tools\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\windows\\start menu\\programs\\system tools"), fInfoLevelId=0x0, lpFileInformation=0x1165e7d0 | out: lpFileInformation=0x1165e7d0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3ced6473, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x3cfe14e9, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x37ca39c, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x1000)) returned 1 [0156.361] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374280 [0156.361] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334d30) returned 1 [0156.361] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378830 [0156.361] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35d6a0 [0156.361] FindNextFileW (in: hFindFile=0x49e2f40, lpFindFileData=0x1165e858 | out: lpFindFileData=0x1165e858*(dwFileAttributes=0x15, ftCreationTime.dwLowDateTime=0x3ced6473, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x3cfbb1a4, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0xf639e71, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows PowerShell", cAlternateFileName="")) returned 1 [0156.361] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376f30 [0156.361] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377cb0 [0156.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows powershell", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0156.361] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373a10 [0156.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows powershell", cchWideChar=18, lpMultiByteStr=0xa373a10, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows powershell", lpUsedDefaultChar=0x0) returned 18 [0156.361] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374410 [0156.361] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373a10) returned 1 [0156.361] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374410) returned 1 [0156.362] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377cb0) returned 1 [0156.362] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376f30) returned 1 [0156.362] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Windows PowerShell\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\windows\\start menu\\programs\\windows powershell"), fInfoLevelId=0x0, lpFileInformation=0x1165e7d0 | out: lpFileInformation=0x1165e7d0*(dwFileAttributes=0x15, ftCreationTime.dwLowDateTime=0x3ced6473, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x3cfbb1a4, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0xf639e71, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x1000)) returned 1 [0156.362] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378bb0 [0156.362] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35d8c0 [0156.362] FindNextFileW (in: hFindFile=0x49e2f40, lpFindFileData=0x1165e858 | out: lpFindFileData=0x1165e858*(dwFileAttributes=0x15, ftCreationTime.dwLowDateTime=0x3ced6473, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x3cfbb1a4, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0xf639e71, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows PowerShell", cAlternateFileName="")) returned 0 [0156.362] GetLastError () returned 0x12 [0156.362] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35dae0 [0156.362] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35c490 [0156.362] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35dae0) returned 1 [0156.362] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35dae0 [0156.363] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35c490) returned 1 [0156.363] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377200 [0156.363] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Accessibility\\*", fInfoLevelId=0x1, lpFindFileData=0x1165e508, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165e508) returned 0x49e56a0 [0156.363] FindNextFileW (in: hFindFile=0x49e56a0, lpFindFileData=0x1165e508 | out: lpFindFileData=0x1165e508*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3ced6473, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x3d079d10, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x37ca39c, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0156.364] FindNextFileW (in: hFindFile=0x49e56a0, lpFindFileData=0x1165e508 | out: lpFindFileData=0x1165e508*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x3cfe14e9, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x3cfe14e9, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x9ee2becc, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x238, dwReserved0=0x0, dwReserved1=0x0, cFileName="Desktop.ini", cAlternateFileName="")) returned 1 [0156.364] FindNextFileW (in: hFindFile=0x49e56a0, lpFindFileData=0x1165e508 | out: lpFindFileData=0x1165e508*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3cfe14e9, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x3cfe14e9, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x18863489, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x452, dwReserved0=0x0, dwReserved1=0x0, cFileName="Magnify.lnk", cAlternateFileName="")) returned 1 [0156.364] FindNextFileW (in: hFindFile=0x49e56a0, lpFindFileData=0x1165e508 | out: lpFindFileData=0x1165e508*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3cfe14e9, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x3cfe14e9, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x188896e8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x454, dwReserved0=0x0, dwReserved1=0x0, cFileName="Narrator.lnk", cAlternateFileName="")) returned 1 [0156.364] FindNextFileW (in: hFindFile=0x49e56a0, lpFindFileData=0x1165e508 | out: lpFindFileData=0x1165e508*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3cfbb1a4, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x3cfbb1a4, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x1870bf67, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x452, dwReserved0=0x0, dwReserved1=0x0, cFileName="On-Screen Keyboard.lnk", cAlternateFileName="")) returned 1 [0156.365] FindNextFileW (in: hFindFile=0x49e56a0, lpFindFileData=0x1165e508 | out: lpFindFileData=0x1165e508*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3cfbb1a4, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x3cfbb1a4, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x1870bf67, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x452, dwReserved0=0x0, dwReserved1=0x0, cFileName="On-Screen Keyboard.lnk", cAlternateFileName="")) returned 0 [0156.365] GetLastError () returned 0x12 [0156.365] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377200) returned 1 [0156.365] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35dae0) returned 1 [0156.365] FindClose (in: hFindFile=0x49e56a0 | out: hFindFile=0x49e56a0) returned 1 [0156.365] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0156.365] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35dae0 [0156.366] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35c490 [0156.366] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35dae0) returned 1 [0156.366] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35dae0 [0156.366] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35c490) returned 1 [0156.366] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378520 [0156.366] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Accessories\\*", fInfoLevelId=0x1, lpFindFileData=0x1165e508, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165e508) returned 0x49e56a0 [0156.367] FindNextFileW (in: hFindFile=0x49e56a0, lpFindFileData=0x1165e508 | out: lpFindFileData=0x1165e508*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3ced6473, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x4156bada, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x41591c1a, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0156.367] FindNextFileW (in: hFindFile=0x49e56a0, lpFindFileData=0x1165e508 | out: lpFindFileData=0x1165e508*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x3cfbb1a4, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x3cfbb1a4, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x41591c1a, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x1c0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Desktop.ini", cAlternateFileName="")) returned 1 [0156.367] FindNextFileW (in: hFindFile=0x49e56a0, lpFindFileData=0x1165e508 | out: lpFindFileData=0x1165e508*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4156bada, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x4156bada, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x4156bada, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x531, dwReserved0=0x0, dwReserved1=0x0, cFileName="Internet Explorer.lnk", cAlternateFileName="")) returned 1 [0156.367] FindNextFileW (in: hFindFile=0x49e56a0, lpFindFileData=0x1165e508 | out: lpFindFileData=0x1165e508*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3cfbb1a4, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x3cfbb1a4, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x2206112b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x486, dwReserved0=0x0, dwReserved1=0x0, cFileName="Notepad.lnk", cAlternateFileName="")) returned 1 [0156.367] FindNextFileW (in: hFindFile=0x49e56a0, lpFindFileData=0x1165e508 | out: lpFindFileData=0x1165e508*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3cfbb1a4, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x3cfbb1a4, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x2206112b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x486, dwReserved0=0x0, dwReserved1=0x0, cFileName="Notepad.lnk", cAlternateFileName="")) returned 0 [0156.368] GetLastError () returned 0x12 [0156.368] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378520) returned 1 [0156.368] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35dae0) returned 1 [0156.368] FindClose (in: hFindFile=0x49e56a0 | out: hFindFile=0x49e56a0) returned 1 [0156.369] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0156.369] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35dae0 [0156.369] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35c490 [0156.369] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35dae0) returned 1 [0156.369] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35dae0 [0156.369] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35c490) returned 1 [0156.369] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377cb0 [0156.369] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Administrative Tools\\*", fInfoLevelId=0x1, lpFindFileData=0x1165e508, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165e508) returned 0x49e4440 [0156.370] FindNextFileW (in: hFindFile=0x49e4440, lpFindFileData=0x1165e508 | out: lpFindFileData=0x1165e508*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x43708645, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x43708645, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x43708645, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0156.370] FindNextFileW (in: hFindFile=0x49e4440, lpFindFileData=0x1165e508 | out: lpFindFileData=0x1165e508*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x43708645, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x43708645, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x43708645, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0xae, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0156.370] FindNextFileW (in: hFindFile=0x49e4440, lpFindFileData=0x1165e508 | out: lpFindFileData=0x1165e508*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x43708645, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x43708645, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x43708645, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0xae, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0156.370] GetLastError () returned 0x12 [0156.370] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377cb0) returned 1 [0156.370] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35dae0) returned 1 [0156.370] FindClose (in: hFindFile=0x49e4440 | out: hFindFile=0x49e4440) returned 1 [0156.371] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0156.371] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35dae0 [0156.371] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35c490 [0156.371] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35dae0) returned 1 [0156.371] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35dae0 [0156.371] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35c490) returned 1 [0156.371] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378520 [0156.371] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Maintenance\\*", fInfoLevelId=0x1, lpFindFileData=0x1165e508, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165e508) returned 0x49e56a0 [0156.372] FindNextFileW (in: hFindFile=0x49e56a0, lpFindFileData=0x1165e508 | out: lpFindFileData=0x1165e508*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3ced6473, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x3cfe14e9, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x37ca39c, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0156.372] FindNextFileW (in: hFindFile=0x49e56a0, lpFindFileData=0x1165e508 | out: lpFindFileData=0x1165e508*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x3cf95153, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x3cf95153, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x973fb817, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xaa, dwReserved0=0x0, dwReserved1=0x0, cFileName="Desktop.ini", cAlternateFileName="")) returned 1 [0156.372] FindNextFileW (in: hFindFile=0x49e56a0, lpFindFileData=0x1165e508 | out: lpFindFileData=0x1165e508*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x3cf95153, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x3cf95153, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x973fb817, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xaa, dwReserved0=0x0, dwReserved1=0x0, cFileName="Desktop.ini", cAlternateFileName="")) returned 0 [0156.372] GetLastError () returned 0x12 [0156.372] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378520) returned 1 [0156.372] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35dae0) returned 1 [0156.372] FindClose (in: hFindFile=0x49e56a0 | out: hFindFile=0x49e56a0) returned 1 [0156.372] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0156.373] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35dae0 [0156.373] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35c490 [0156.373] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35dae0) returned 1 [0156.373] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35dae0 [0156.373] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35c490) returned 1 [0156.373] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376f30 [0156.373] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\System Tools\\*", fInfoLevelId=0x1, lpFindFileData=0x1165e508, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165e508) returned 0x49e56a0 [0156.374] FindNextFileW (in: hFindFile=0x49e56a0, lpFindFileData=0x1165e508 | out: lpFindFileData=0x1165e508*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3ced6473, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x3cfe14e9, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x37ca39c, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0156.374] FindNextFileW (in: hFindFile=0x49e56a0, lpFindFileData=0x1165e508 | out: lpFindFileData=0x1165e508*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3cf95153, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x3cf95153, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x14f9d556, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x476, dwReserved0=0x0, dwReserved1=0x0, cFileName="Command Prompt.lnk", cAlternateFileName="")) returned 1 [0156.374] FindNextFileW (in: hFindFile=0x49e56a0, lpFindFileData=0x1165e508 | out: lpFindFileData=0x1165e508*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3cf95153, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x3cf95153, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x252726a6, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x14f, dwReserved0=0x0, dwReserved1=0x0, cFileName="computer.lnk", cAlternateFileName="")) returned 1 [0156.374] FindNextFileW (in: hFindFile=0x49e56a0, lpFindFileData=0x1165e508 | out: lpFindFileData=0x1165e508*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3cf95153, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x3cf95153, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x252726a6, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x195, dwReserved0=0x0, dwReserved1=0x0, cFileName="Control Panel.lnk", cAlternateFileName="")) returned 1 [0156.374] FindNextFileW (in: hFindFile=0x49e56a0, lpFindFileData=0x1165e508 | out: lpFindFileData=0x1165e508*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3cf6ef30, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x3cf6ef30, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x252261fd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x32f, dwReserved0=0x0, dwReserved1=0x0, cFileName="Default Apps.lnk", cAlternateFileName="")) returned 1 [0156.374] FindNextFileW (in: hFindFile=0x49e56a0, lpFindFileData=0x1165e508 | out: lpFindFileData=0x1165e508*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x3cf6ef30, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x3cf6ef30, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x9ee78381, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3e0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Desktop.ini", cAlternateFileName="")) returned 1 [0156.374] FindNextFileW (in: hFindFile=0x49e56a0, lpFindFileData=0x1165e508 | out: lpFindFileData=0x1165e508*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3cf48bae, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x3cf48bae, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x2524c44b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x32d, dwReserved0=0x0, dwReserved1=0x0, cFileName="Devices.lnk", cAlternateFileName="")) returned 1 [0156.374] FindNextFileW (in: hFindFile=0x49e56a0, lpFindFileData=0x1165e508 | out: lpFindFileData=0x1165e508*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3cf48bae, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x3cf48bae, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x252988fc, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x197, dwReserved0=0x0, dwReserved1=0x0, cFileName="File Explorer.lnk", cAlternateFileName="")) returned 1 [0156.375] FindNextFileW (in: hFindFile=0x49e56a0, lpFindFileData=0x1165e508 | out: lpFindFileData=0x1165e508*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3cf22a1a, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x3cf22a1a, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x252988fc, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x199, dwReserved0=0x0, dwReserved1=0x0, cFileName="Run.lnk", cAlternateFileName="")) returned 1 [0156.375] FindNextFileW (in: hFindFile=0x49e56a0, lpFindFileData=0x1165e508 | out: lpFindFileData=0x1165e508*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3cf22a1a, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x3cf22a1a, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x252988fc, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x199, dwReserved0=0x0, dwReserved1=0x0, cFileName="Run.lnk", cAlternateFileName="")) returned 0 [0156.375] GetLastError () returned 0x12 [0156.375] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376f30) returned 1 [0156.375] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35dae0) returned 1 [0156.375] FindClose (in: hFindFile=0x49e56a0 | out: hFindFile=0x49e56a0) returned 1 [0156.376] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0156.376] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35dae0 [0156.376] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35c490 [0156.376] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35dae0) returned 1 [0156.376] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35dae0 [0156.376] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35c490) returned 1 [0156.377] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377cb0 [0156.377] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Windows PowerShell\\*", fInfoLevelId=0x1, lpFindFileData=0x1165e508, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165e508) returned 0x49e56a0 [0156.377] FindNextFileW (in: hFindFile=0x49e56a0, lpFindFileData=0x1165e508 | out: lpFindFileData=0x1165e508*(dwFileAttributes=0x15, ftCreationTime.dwLowDateTime=0x3ced6473, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x3cfbb1a4, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0xf639e71, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0156.378] FindNextFileW (in: hFindFile=0x49e56a0, lpFindFileData=0x1165e508 | out: lpFindFileData=0x1165e508*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x3cf22a1a, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x3cf22a1a, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x9ee2becc, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xda, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0156.379] FindNextFileW (in: hFindFile=0x49e56a0, lpFindFileData=0x1165e508 | out: lpFindFileData=0x1165e508*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3cf22a1a, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x3cf22a1a, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x973fb817, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8bc, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows PowerShell (x86).lnk", cAlternateFileName="")) returned 1 [0156.379] FindNextFileW (in: hFindFile=0x49e56a0, lpFindFileData=0x1165e508 | out: lpFindFileData=0x1165e508*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3cf22a1a, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x3cf22a1a, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x4f066aa8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4fa, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows PowerShell ISE (x86).lnk", cAlternateFileName="")) returned 1 [0156.379] FindNextFileW (in: hFindFile=0x49e56a0, lpFindFileData=0x1165e508 | out: lpFindFileData=0x1165e508*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3cf22a1a, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x3cf22a1a, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x4f066aa8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4fa, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows PowerShell ISE.lnk", cAlternateFileName="")) returned 1 [0156.379] FindNextFileW (in: hFindFile=0x49e56a0, lpFindFileData=0x1165e508 | out: lpFindFileData=0x1165e508*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3cf22a1a, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x3cf22a1a, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x97421a72, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8bc, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows PowerShell.lnk", cAlternateFileName="")) returned 1 [0156.379] FindNextFileW (in: hFindFile=0x49e56a0, lpFindFileData=0x1165e508 | out: lpFindFileData=0x1165e508*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3cf22a1a, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x3cf22a1a, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x97421a72, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8bc, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows PowerShell.lnk", cAlternateFileName="")) returned 0 [0156.379] GetLastError () returned 0x12 [0156.379] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377cb0) returned 1 [0156.380] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35dae0) returned 1 [0156.380] FindClose (in: hFindFile=0x49e56a0 | out: hFindFile=0x49e56a0) returned 1 [0156.380] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0156.380] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35d040) returned 1 [0156.380] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35d9d0) returned 1 [0156.380] FindClose (in: hFindFile=0x49e2f40 | out: hFindFile=0x49e2f40) returned 1 [0156.381] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373a10 [0156.381] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334b80) returned 1 [0156.381] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa3787f0 [0156.381] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35d9d0 [0156.381] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378c50 [0156.381] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35dae0 [0156.381] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa3788b0 [0156.381] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35d040 [0156.382] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378870 [0156.382] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35c490 [0156.382] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378af0 [0156.382] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35a040 [0156.382] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa3788d0 [0156.382] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35b250 [0156.382] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35be30) returned 1 [0156.382] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378b10) returned 1 [0156.382] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35c9e0) returned 1 [0156.382] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378b50) returned 1 [0156.382] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35d480) returned 1 [0156.383] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378e50) returned 1 [0156.383] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35d590) returned 1 [0156.383] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3787b0) returned 1 [0156.383] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35d6a0) returned 1 [0156.383] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378830) returned 1 [0156.383] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35d8c0) returned 1 [0156.383] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378bb0) returned 1 [0156.383] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374280) returned 1 [0156.384] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35c160) returned 1 [0156.384] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35caf0) returned 1 [0156.384] FindClose (in: hFindFile=0x49e2d00 | out: hFindFile=0x49e2d00) returned 1 [0156.384] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa0) returned 0xa375e10 [0156.384] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34d930) returned 1 [0156.384] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378e50 [0156.385] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35a150 [0156.385] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa3787b0 [0156.385] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35aae0 [0156.385] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378830 [0156.385] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35b360 [0156.385] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa3788f0 [0156.385] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35c160 [0156.385] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378950 [0156.386] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35c9e0 [0156.386] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378b10 [0156.386] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35caf0 [0156.386] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378b50 [0156.386] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35d480 [0156.386] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35cf30) returned 1 [0156.386] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378ad0) returned 1 [0156.386] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35d9d0) returned 1 [0156.386] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3787f0) returned 1 [0156.387] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35dae0) returned 1 [0156.387] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378c50) returned 1 [0156.387] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35d040) returned 1 [0156.387] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3788b0) returned 1 [0156.387] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35c490) returned 1 [0156.387] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378870) returned 1 [0156.387] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35a040) returned 1 [0156.388] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378af0) returned 1 [0156.388] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b250) returned 1 [0156.388] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3788d0) returned 1 [0156.388] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373a10) returned 1 [0156.388] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35d8c0 [0156.388] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35cf30 [0156.388] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35d8c0) returned 1 [0156.388] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35d040 [0156.388] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35cf30) returned 1 [0156.388] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378520 [0156.389] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\*", fInfoLevelId=0x1, lpFindFileData=0x1165eba8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165eba8) returned 0x49e2d00 [0156.389] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3ced6473, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x3ced6473, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0xd9eaaa, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0156.389] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3ced6473, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x3ced6473, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0xd9eaaa, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0156.390] GetLastError () returned 0x12 [0156.390] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378520) returned 1 [0156.390] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35d040) returned 1 [0156.390] FindClose (in: hFindFile=0x49e2d00 | out: hFindFile=0x49e2d00) returned 1 [0156.390] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0156.390] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377710 [0156.390] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35cf30 [0156.391] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377710) returned 1 [0156.391] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35c490 [0156.391] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35cf30) returned 1 [0156.391] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35cf30 [0156.391] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35c490) returned 1 [0156.391] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377cb0 [0156.391] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Themes\\*", fInfoLevelId=0x1, lpFindFileData=0x1165eba8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165eba8) returned 0x49e2d00 [0156.392] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xaeb77be3, ftCreationTime.dwHighDateTime=0x1d7006b, ftLastAccessTime.dwLowDateTime=0xaebea315, ftLastAccessTime.dwHighDateTime=0x1d7006b, ftLastWriteTime.dwLowDateTime=0xaebea315, ftLastWriteTime.dwHighDateTime=0x1d7006b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0156.392] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xaebea315, ftCreationTime.dwHighDateTime=0x1d7006b, ftLastAccessTime.dwLowDateTime=0xb040e027, ftLastAccessTime.dwHighDateTime=0x1d7006b, ftLastWriteTime.dwLowDateTime=0xb040e027, ftLastWriteTime.dwHighDateTime=0x1d7006b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="CachedFiles", cAlternateFileName="")) returned 1 [0156.392] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377b00 [0156.392] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376990 [0156.392] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cachedfiles", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0156.392] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373a10 [0156.392] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cachedfiles", cchWideChar=11, lpMultiByteStr=0xa373a10, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cachedfiles", lpUsedDefaultChar=0x0) returned 11 [0156.392] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373dd0 [0156.393] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373a10) returned 1 [0156.393] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373dd0) returned 1 [0156.393] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376990) returned 1 [0156.393] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377b00) returned 1 [0156.393] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35d590 [0156.393] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377cb0) returned 1 [0156.393] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Themes\\CachedFiles\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\windows\\themes\\cachedfiles"), fInfoLevelId=0x0, lpFileInformation=0x1165eb20 | out: lpFileInformation=0x1165eb20*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xaebea315, ftCreationTime.dwHighDateTime=0x1d7006b, ftLastAccessTime.dwLowDateTime=0xb040e027, ftLastAccessTime.dwHighDateTime=0x1d7006b, ftLastWriteTime.dwLowDateTime=0xb040e027, ftLastWriteTime.dwHighDateTime=0x1d7006b, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0156.394] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334b80 [0156.394] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0156.394] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa3787f0 [0156.394] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35c490 [0156.394] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaeb9dc6c, ftCreationTime.dwHighDateTime=0x1d7006b, ftLastAccessTime.dwLowDateTime=0xaeb9dc6c, ftLastAccessTime.dwHighDateTime=0x1d7006b, ftLastWriteTime.dwLowDateTime=0x51a94d0, ftLastWriteTime.dwHighDateTime=0x1d7b06d, nFileSizeHigh=0x0, nFileSizeLow=0x1fcf6, dwReserved0=0x0, dwReserved1=0x0, cFileName="TranscodedWallpaper", cAlternateFileName="")) returned 1 [0156.394] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x1165eba8 | out: lpFindFileData=0x1165eba8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaeb9dc6c, ftCreationTime.dwHighDateTime=0x1d7006b, ftLastAccessTime.dwLowDateTime=0xaeb9dc6c, ftLastAccessTime.dwHighDateTime=0x1d7006b, ftLastWriteTime.dwLowDateTime=0x51a94d0, ftLastWriteTime.dwHighDateTime=0x1d7b06d, nFileSizeHigh=0x0, nFileSizeLow=0x1fcf6, dwReserved0=0x0, dwReserved1=0x0, cFileName="TranscodedWallpaper", cAlternateFileName="")) returned 0 [0156.394] GetLastError () returned 0x12 [0156.395] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35d8c0 [0156.395] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35d040 [0156.395] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35d8c0) returned 1 [0156.395] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35d6a0 [0156.395] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35d040) returned 1 [0156.395] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378520 [0156.395] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Themes\\CachedFiles\\*", fInfoLevelId=0x1, lpFindFileData=0x1165e858, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165e858) returned 0x49e2f40 [0156.395] FindNextFileW (in: hFindFile=0x49e2f40, lpFindFileData=0x1165e858 | out: lpFindFileData=0x1165e858*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xaebea315, ftCreationTime.dwHighDateTime=0x1d7006b, ftLastAccessTime.dwLowDateTime=0xb040e027, ftLastAccessTime.dwHighDateTime=0x1d7006b, ftLastWriteTime.dwLowDateTime=0xb040e027, ftLastWriteTime.dwHighDateTime=0x1d7006b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0156.396] FindNextFileW (in: hFindFile=0x49e2f40, lpFindFileData=0x1165e858 | out: lpFindFileData=0x1165e858*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb040e027, ftCreationTime.dwHighDateTime=0x1d7006b, ftLastAccessTime.dwLowDateTime=0xb040e027, ftLastAccessTime.dwHighDateTime=0x1d7006b, ftLastWriteTime.dwLowDateTime=0xb040e027, ftLastWriteTime.dwHighDateTime=0x1d7006b, nFileSizeHigh=0x0, nFileSizeLow=0x1268b, dwReserved0=0x0, dwReserved1=0x0, cFileName="CachedImage_1440_900_POS4.jpg", cAlternateFileName="")) returned 1 [0156.396] FindNextFileW (in: hFindFile=0x49e2f40, lpFindFileData=0x1165e858 | out: lpFindFileData=0x1165e858*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb040e027, ftCreationTime.dwHighDateTime=0x1d7006b, ftLastAccessTime.dwLowDateTime=0xb040e027, ftLastAccessTime.dwHighDateTime=0x1d7006b, ftLastWriteTime.dwLowDateTime=0xb040e027, ftLastWriteTime.dwHighDateTime=0x1d7006b, nFileSizeHigh=0x0, nFileSizeLow=0x1268b, dwReserved0=0x0, dwReserved1=0x0, cFileName="CachedImage_1440_900_POS4.jpg", cAlternateFileName="")) returned 0 [0156.396] GetLastError () returned 0x12 [0156.396] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378520) returned 1 [0156.396] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35d6a0) returned 1 [0156.396] FindClose (in: hFindFile=0x49e2f40 | out: hFindFile=0x49e2f40) returned 1 [0156.396] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0156.397] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35d590) returned 1 [0156.397] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35cf30) returned 1 [0156.397] FindClose (in: hFindFile=0x49e2d00 | out: hFindFile=0x49e2d00) returned 1 [0156.397] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378c50 [0156.397] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35d590 [0156.398] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35c490) returned 1 [0156.398] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3787f0) returned 1 [0156.398] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334b80) returned 1 [0156.398] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35cc00) returned 1 [0156.398] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378010) returned 1 [0156.398] FindClose (in: hFindFile=0x49e3f60 | out: hFindFile=0x49e3f60) returned 1 [0156.399] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x260) returned 0x4338a20 [0156.399] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378e90) returned 1 [0156.399] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa3787f0 [0156.399] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35cf30 [0156.399] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378870 [0156.399] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35d6a0 [0156.400] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378ad0 [0156.400] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35d8c0 [0156.400] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa3788b0 [0156.400] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35d040 [0156.400] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa3788d0 [0156.400] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376bd0 [0156.400] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378af0 [0156.400] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377cb0 [0156.401] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378bb0 [0156.401] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35dae0 [0156.401] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334640 [0156.401] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35d9d0 [0156.401] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43346e0 [0156.401] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377b00 [0156.402] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa379400 [0156.402] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35cc00 [0156.402] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa379540 [0156.402] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35be30 [0156.402] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa379340 [0156.402] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35c490 [0156.402] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa3792e0 [0156.402] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34afa0 [0156.403] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa3794a0 [0156.403] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34b0b0 [0156.403] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378f80 [0156.403] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34b2d0 [0156.403] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa379560 [0156.403] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34a830 [0156.403] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa379160 [0156.404] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35b250 [0156.404] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa379360 [0156.404] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35a040 [0156.404] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa379120 [0156.404] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35f6b0 [0156.408] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35bf40) returned 1 [0156.408] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378dd0) returned 1 [0156.408] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35ce20) returned 1 [0156.408] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378770) returned 1 [0156.408] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35cd10) returned 1 [0156.408] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378c30) returned 1 [0156.408] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35c7c0) returned 1 [0156.408] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3786f0) returned 1 [0156.408] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376d80) returned 1 [0156.409] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378790) returned 1 [0156.409] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377a70) returned 1 [0156.409] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378cb0) returned 1 [0156.409] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35c8d0) returned 1 [0163.562] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378cd0) returned 1 [0163.563] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35d370) returned 1 [0163.563] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378df0) returned 1 [0163.563] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376e10) returned 1 [0163.563] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378e10) returned 1 [0163.563] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35c050) returned 1 [0163.563] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378890) returned 1 [0163.563] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35d260) returned 1 [0163.564] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378a90) returned 1 [0163.564] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35a150) returned 1 [0163.564] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378e50) returned 1 [0163.564] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35aae0) returned 1 [0163.564] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3787b0) returned 1 [0163.565] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b360) returned 1 [0163.565] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378830) returned 1 [0163.565] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35c160) returned 1 [0163.565] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3788f0) returned 1 [0163.565] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35c9e0) returned 1 [0163.565] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378950) returned 1 [0163.565] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35caf0) returned 1 [0163.566] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378b10) returned 1 [0163.566] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35d480) returned 1 [0163.566] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378b50) returned 1 [0163.566] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35d590) returned 1 [0163.566] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378c50) returned 1 [0163.566] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa375e10) returned 1 [0163.570] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3766c0 [0163.570] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377a70 [0163.570] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3766c0) returned 1 [0163.570] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378010 [0163.571] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377a70) returned 1 [0163.571] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3766c0 [0163.571] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Word\\*", fInfoLevelId=0x1, lpFindFileData=0x1165eef8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165eef8) returned 0x49e6ae0 [0163.571] FindNextFileW (in: hFindFile=0x49e6ae0, lpFindFileData=0x1165eef8 | out: lpFindFileData=0x1165eef8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x811e4423, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x31c6a486, ftLastAccessTime.dwHighDateTime=0x1d7b063, ftLastWriteTime.dwLowDateTime=0x31c6a486, ftLastWriteTime.dwHighDateTime=0x1d7b063, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0xe44a429f, cFileName="..", cAlternateFileName="")) returned 1 [0163.572] FindNextFileW (in: hFindFile=0x49e6ae0, lpFindFileData=0x1165eef8 | out: lpFindFileData=0x1165eef8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x811e4423, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x31c6a486, ftLastAccessTime.dwHighDateTime=0x1d7b063, ftLastWriteTime.dwLowDateTime=0x31c6a486, ftLastWriteTime.dwHighDateTime=0x1d7b063, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0xe44a429f, cFileName="..", cAlternateFileName="")) returned 0 [0163.572] GetLastError () returned 0x12 [0163.572] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3766c0) returned 1 [0163.572] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378010) returned 1 [0163.572] FindClose (in: hFindFile=0x49e6ae0 | out: hFindFile=0x49e6ae0) returned 1 [0163.573] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0163.573] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34ac70) returned 1 [0163.573] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377b90) returned 1 [0163.573] FindClose (in: hFindFile=0x49e3ea0 | out: hFindFile=0x49e3ea0) returned 1 [0163.576] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x280) returned 0xa3796a0 [0163.577] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334ac0) returned 1 [0163.577] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa3794c0 [0163.577] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378010 [0163.577] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa379380 [0163.577] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377a70 [0163.577] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa3791a0 [0163.577] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377b90 [0163.577] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa3790e0 [0163.578] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378520 [0163.578] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378ee0 [0163.578] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35f270 [0163.578] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa3793a0 [0163.579] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376990 [0163.579] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa379640 [0163.579] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35f9e0 [0163.579] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa379600 [0163.579] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376a20 [0163.579] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378f00 [0163.579] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3785b0 [0163.580] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa379460 [0163.580] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3766c0 [0163.580] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa379260 [0163.580] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376750 [0163.580] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa379180 [0163.580] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377200 [0163.581] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa3794e0 [0163.581] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377290 [0163.581] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa3791c0 [0163.581] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35f160 [0163.581] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa379520 [0163.581] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377320 [0163.582] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa379660 [0163.582] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376d80 [0163.582] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa379480 [0163.582] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3773b0 [0163.582] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378fa0 [0163.582] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377710 [0163.582] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa379420 [0163.583] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35e4a0 [0163.583] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa3793c0 [0163.583] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376e10 [0163.583] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa379000 [0163.583] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35f7c0 [0163.583] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa3793e0 [0163.583] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35faf0 [0163.584] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa379500 [0163.584] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35ec10 [0163.584] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa379280 [0163.584] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376f30 [0163.584] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa379440 [0163.584] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35e170 [0163.585] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378f20 [0163.585] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35ef40 [0163.585] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa379580 [0163.585] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35f050 [0163.585] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378fc0 [0163.585] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35e5b0 [0163.585] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa379300 [0163.585] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35e8e0 [0163.585] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa3792c0 [0163.586] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35dd30 [0163.586] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa3795a0 [0163.586] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35de40 [0163.586] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa379320 [0163.586] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35e060 [0163.586] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa3791e0 [0163.586] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x43382e0 [0163.586] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa3795c0 [0163.586] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35e6c0 [0163.586] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa3795e0 [0163.587] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337560 [0163.587] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa3790a0 [0163.587] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35f380 [0163.587] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa379620 [0163.587] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35f8d0 [0163.587] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa3792a0 [0163.587] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35e280 [0163.587] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378f40 [0163.587] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35f490 [0163.587] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378f60 [0163.587] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35ee30 [0163.588] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378fe0 [0163.588] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35e7d0 [0163.588] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa379020 [0163.588] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35f5a0 [0163.589] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa379040 [0163.589] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35df50 [0163.589] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa379060 [0163.589] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35e390 [0163.589] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa379080 [0163.589] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35e9f0 [0163.589] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa3790c0 [0163.589] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35eb00 [0163.589] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa379100 [0163.590] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35ed20 [0163.590] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa379140 [0163.590] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35bf40 [0163.590] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa379200 [0163.590] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35d260 [0163.591] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa379220 [0163.591] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35c050 [0163.591] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa379240 [0163.591] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35c7c0 [0163.591] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378890 [0163.591] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35d370 [0163.591] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378a90 [0163.591] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35c160 [0163.591] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378b10 [0163.591] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35d480 [0163.592] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378c30 [0163.592] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35caf0 [0163.592] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378b50 [0163.592] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35d590 [0163.592] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378c50 [0163.592] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35cd10 [0163.592] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378cb0 [0163.592] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35c8d0 [0163.593] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378e50 [0163.593] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35c9e0 [0163.593] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378dd0 [0163.593] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35ce20 [0163.593] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa3786f0 [0163.593] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35aae0 [0163.593] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378830 [0163.593] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x43375f0 [0163.594] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378cd0 [0163.594] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x43377a0 [0163.594] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa3788f0 [0163.594] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35b360 [0163.594] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378770 [0163.594] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35a150 [0163.594] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378950 [0163.595] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337830 [0163.595] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378df0 [0163.595] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34ac70 [0163.595] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378e10 [0163.595] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35fe50 [0163.598] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378790 [0163.598] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa361280 [0163.598] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa3787b0 [0163.598] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa360f50 [0163.598] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa361ed0 [0163.599] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa360180 [0163.599] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa362430 [0163.599] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa361390 [0163.599] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa362270 [0163.599] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa360b10 [0163.599] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa361e70 [0163.599] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa3618e0 [0163.599] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa3620d0 [0163.599] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa360c20 [0163.599] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa362210 [0163.600] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35ff60 [0163.600] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377c20) returned 1 [0163.600] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43348c0) returned 1 [0163.600] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376900) returned 1 [0163.600] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334780) returned 1 [0163.601] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3780a0) returned 1 [0163.601] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334720) returned 1 [0163.601] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377440) returned 1 [0163.601] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334740) returned 1 [0163.601] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34ad80) returned 1 [0163.601] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334760) returned 1 [0163.601] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376c60) returned 1 [0163.601] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43348e0) returned 1 [0163.601] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34ae90) returned 1 [0163.601] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334840) returned 1 [0163.601] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377950) returned 1 [0163.602] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43348a0) returned 1 [0163.602] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377e60) returned 1 [0163.602] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334940) returned 1 [0163.602] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3770e0) returned 1 [0163.602] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43347e0) returned 1 [0163.602] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3775f0) returned 1 [0163.602] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334880) returned 1 [0163.602] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3779e0) returned 1 [0163.603] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334800) returned 1 [0163.603] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377ef0) returned 1 [0163.603] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43347c0) returned 1 [0163.603] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34a940) returned 1 [0163.603] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334900) returned 1 [0163.603] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378130) returned 1 [0163.603] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334920) returned 1 [0163.603] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378490) returned 1 [0163.603] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43347a0) returned 1 [0163.603] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376cf0) returned 1 [0163.603] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334680) returned 1 [0163.603] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377f80) returned 1 [0163.603] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334700) returned 1 [0163.604] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34b600) returned 1 [0163.604] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43345e0) returned 1 [0163.604] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376b40) returned 1 [0163.604] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43346c0) returned 1 [0163.604] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34b1c0) returned 1 [0163.604] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43346a0) returned 1 [0163.604] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34aa50) returned 1 [0163.605] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43345c0) returned 1 [0163.605] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34ab60) returned 1 [0163.605] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378c90) returned 1 [0163.605] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3777a0) returned 1 [0163.605] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378730) returned 1 [0163.605] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b8b0) returned 1 [0163.605] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378a30) returned 1 [0163.605] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35af20) returned 1 [0163.605] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378a10) returned 1 [0163.605] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35a590) returned 1 [0163.606] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378930) returned 1 [0163.606] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b7a0) returned 1 [0163.606] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378d30) returned 1 [0163.606] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35a260) returned 1 [0163.606] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378850) returned 1 [0163.606] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b030) returned 1 [0163.606] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378db0) returned 1 [0163.606] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b9c0) returned 1 [0163.606] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378b30) returned 1 [0163.607] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35a8c0) returned 1 [0163.607] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378bd0) returned 1 [0163.607] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377680) returned 1 [0163.607] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378b70) returned 1 [0163.607] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b140) returned 1 [0163.607] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378970) returned 1 [0163.607] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377170) returned 1 [0163.607] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378710) returned 1 [0163.608] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa359f30) returned 1 [0163.608] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378a50) returned 1 [0163.608] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b690) returned 1 [0163.608] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3787d0) returned 1 [0163.608] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35a7b0) returned 1 [0163.608] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3786d0) returned 1 [0163.608] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35ae10) returned 1 [0163.609] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378b90) returned 1 [0163.609] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b470) returned 1 [0163.609] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378810) returned 1 [0163.609] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b580) returned 1 [0163.609] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378bf0) returned 1 [0163.609] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35a9d0) returned 1 [0163.609] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378990) returned 1 [0163.610] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35a6a0) returned 1 [0163.610] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378a70) returned 1 [0163.610] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35bad0) returned 1 [0163.610] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3789b0) returned 1 [0163.610] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35abf0) returned 1 [0163.610] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378cf0) returned 1 [0163.611] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35a370) returned 1 [0163.611] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378d50) returned 1 [0163.611] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa359d10) returned 1 [0163.611] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378c10) returned 1 [0163.611] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35a480) returned 1 [0163.611] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378c70) returned 1 [0163.611] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa359e20) returned 1 [0163.611] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378750) returned 1 [0163.612] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35ad00) returned 1 [0163.612] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378d70) returned 1 [0163.612] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35d7b0) returned 1 [0163.612] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378e30) returned 1 [0163.612] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35c270) returned 1 [0163.612] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378ab0) returned 1 [0163.613] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35bd20) returned 1 [0163.613] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3789d0) returned 1 [0163.613] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35c380) returned 1 [0163.613] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378910) returned 1 [0163.613] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35d150) returned 1 [0163.613] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3789f0) returned 1 [0163.613] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35c5a0) returned 1 [0163.613] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378d10) returned 1 [0163.614] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35c6b0) returned 1 [0163.614] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378d90) returned 1 [0163.614] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35cf30) returned 1 [0163.614] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3787f0) returned 1 [0163.614] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35d6a0) returned 1 [0163.614] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378870) returned 1 [0163.614] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35d8c0) returned 1 [0163.614] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378ad0) returned 1 [0163.615] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35d040) returned 1 [0163.615] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3788b0) returned 1 [0163.615] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376bd0) returned 1 [0163.615] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3788d0) returned 1 [0163.615] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377cb0) returned 1 [0163.615] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378af0) returned 1 [0163.615] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35dae0) returned 1 [0163.615] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378bb0) returned 1 [0163.616] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35d9d0) returned 1 [0163.616] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334640) returned 1 [0163.616] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377b00) returned 1 [0163.616] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43346e0) returned 1 [0163.616] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35cc00) returned 1 [0163.616] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa379400) returned 1 [0163.616] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35be30) returned 1 [0163.616] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa379540) returned 1 [0163.617] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35c490) returned 1 [0163.617] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa379340) returned 1 [0163.617] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34afa0) returned 1 [0163.617] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3792e0) returned 1 [0163.617] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34b0b0) returned 1 [0163.617] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3794a0) returned 1 [0163.617] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34b2d0) returned 1 [0163.617] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378f80) returned 1 [0163.618] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34a830) returned 1 [0163.618] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa379560) returned 1 [0163.618] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b250) returned 1 [0163.618] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa379160) returned 1 [0163.618] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35a040) returned 1 [0163.618] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa379360) returned 1 [0163.619] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35f6b0) returned 1 [0163.619] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa379120) returned 1 [0163.619] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338a20) returned 1 [0163.619] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378400) returned 1 [0163.619] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3778c0) returned 1 [0163.619] FindClose (in: hFindFile=0x49e3d80 | out: hFindFile=0x49e3d80) returned 1 [0163.622] CryptAcquireContextW (in: phProv=0x1165f830, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f830*=0x49c3e10) returned 1 [0163.623] CryptGenRandom (in: hProv=0x49c3e10, dwLen=0x4, pbBuffer=0x1165f880 | out: pbBuffer=0x1165f880) returned 1 [0163.623] CryptReleaseContext (hProv=0x49c3e10, dwFlags=0x0) returned 1 [0163.623] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa3603a0 [0163.624] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377560) returned 1 [0163.624] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334600) returned 1 [0163.624] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376870) returned 1 [0163.624] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334820) returned 1 [0163.624] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377830) returned 1 [0163.624] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334620) returned 1 [0163.624] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34b3e0) returned 1 [0163.625] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334660) returned 1 [0163.625] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378010) returned 1 [0163.625] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3794c0) returned 1 [0163.625] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377a70) returned 1 [0163.625] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa379380) returned 1 [0163.625] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377b90) returned 1 [0163.626] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3791a0) returned 1 [0163.626] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378520) returned 1 [0163.626] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3790e0) returned 1 [0163.626] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35f270) returned 1 [0163.626] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378ee0) returned 1 [0163.626] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376990) returned 1 [0163.626] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3793a0) returned 1 [0163.627] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35f9e0) returned 1 [0163.627] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa379640) returned 1 [0163.627] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376a20) returned 1 [0163.627] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa379600) returned 1 [0163.627] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3785b0) returned 1 [0163.627] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378f00) returned 1 [0163.627] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3766c0) returned 1 [0163.627] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa379460) returned 1 [0163.628] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376750) returned 1 [0163.628] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa379260) returned 1 [0163.628] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377200) returned 1 [0163.628] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa379180) returned 1 [0163.628] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377290) returned 1 [0163.628] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3794e0) returned 1 [0163.629] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35f160) returned 1 [0163.629] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3791c0) returned 1 [0163.629] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377320) returned 1 [0163.629] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa379520) returned 1 [0163.629] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376d80) returned 1 [0163.629] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa379660) returned 1 [0163.629] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3773b0) returned 1 [0163.630] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa379480) returned 1 [0163.630] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377710) returned 1 [0163.630] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378fa0) returned 1 [0163.630] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35e4a0) returned 1 [0163.631] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa379420) returned 1 [0163.631] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376e10) returned 1 [0163.631] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3793c0) returned 1 [0163.631] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35f7c0) returned 1 [0163.631] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa379000) returned 1 [0163.631] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35faf0) returned 1 [0163.631] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3793e0) returned 1 [0163.631] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35ec10) returned 1 [0163.632] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa379500) returned 1 [0163.632] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376f30) returned 1 [0163.632] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa379280) returned 1 [0163.632] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35e170) returned 1 [0163.632] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa379440) returned 1 [0163.633] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35ef40) returned 1 [0163.633] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378f20) returned 1 [0163.633] CryptAcquireContextW (in: phProv=0x1165f7d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f7d0*=0x49c3010) returned 1 [0163.635] CryptGenRandom (in: hProv=0x49c3010, dwLen=0x4, pbBuffer=0x1165f820 | out: pbBuffer=0x1165f820) returned 1 [0163.635] CryptReleaseContext (hProv=0x49c3010, dwFlags=0x0) returned 1 [0163.635] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337560 [0163.635] CryptAcquireContextW (in: phProv=0x1165f7d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f7d0*=0x49c2910) returned 1 [0163.636] CryptGenRandom (in: hProv=0x49c2910, dwLen=0x4, pbBuffer=0x1165f820 | out: pbBuffer=0x1165f820) returned 1 [0163.636] CryptReleaseContext (hProv=0x49c2910, dwFlags=0x0) returned 1 [0163.637] CryptAcquireContextW (in: phProv=0x1165f7d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f7d0*=0x49c1210) returned 1 [0163.638] CryptGenRandom (in: hProv=0x49c1210, dwLen=0x4, pbBuffer=0x1165f820 | out: pbBuffer=0x1165f820) returned 1 [0163.638] CryptReleaseContext (hProv=0x49c1210, dwFlags=0x0) returned 1 [0163.638] CryptAcquireContextW (in: phProv=0x1165f7d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f7d0*=0x49c3010) returned 1 [0163.639] CryptGenRandom (in: hProv=0x49c3010, dwLen=0x4, pbBuffer=0x1165f820 | out: pbBuffer=0x1165f820) returned 1 [0163.639] CryptReleaseContext (hProv=0x49c3010, dwFlags=0x0) returned 1 [0163.639] CryptAcquireContextW (in: phProv=0x1165f7d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f7d0*=0x49c0510) returned 1 [0163.641] CryptGenRandom (in: hProv=0x49c0510, dwLen=0x4, pbBuffer=0x1165f820 | out: pbBuffer=0x1165f820) returned 1 [0163.641] CryptReleaseContext (hProv=0x49c0510, dwFlags=0x0) returned 1 [0163.641] CryptAcquireContextW (in: phProv=0x1165f7d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f7d0*=0x49c3a10) returned 1 [0163.643] CryptGenRandom (in: hProv=0x49c3a10, dwLen=0x4, pbBuffer=0x1165f820 | out: pbBuffer=0x1165f820) returned 1 [0163.643] CryptReleaseContext (hProv=0x49c3a10, dwFlags=0x0) returned 1 [0163.643] CryptAcquireContextW (in: phProv=0x1165f7d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f7d0*=0x49c1d10) returned 1 [0163.644] CryptGenRandom (in: hProv=0x49c1d10, dwLen=0x4, pbBuffer=0x1165f820 | out: pbBuffer=0x1165f820) returned 1 [0163.644] CryptReleaseContext (hProv=0x49c1d10, dwFlags=0x0) returned 1 [0163.644] CryptAcquireContextW (in: phProv=0x1165f7d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f7d0*=0x49c1010) returned 1 [0163.645] CryptGenRandom (in: hProv=0x49c1010, dwLen=0x4, pbBuffer=0x1165f820 | out: pbBuffer=0x1165f820) returned 1 [0163.645] CryptReleaseContext (hProv=0x49c1010, dwFlags=0x0) returned 1 [0163.645] CryptAcquireContextW (in: phProv=0x1165f7d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f7d0*=0x49c3110) returned 1 [0163.646] CryptGenRandom (in: hProv=0x49c3110, dwLen=0x4, pbBuffer=0x1165f820 | out: pbBuffer=0x1165f820) returned 1 [0163.646] CryptReleaseContext (hProv=0x49c3110, dwFlags=0x0) returned 1 [0163.647] CryptAcquireContextW (in: phProv=0x1165f7d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f7d0*=0x49c2810) returned 1 [0163.648] CryptGenRandom (in: hProv=0x49c2810, dwLen=0x4, pbBuffer=0x1165f820 | out: pbBuffer=0x1165f820) returned 1 [0163.648] CryptReleaseContext (hProv=0x49c2810, dwFlags=0x0) returned 1 [0163.648] CryptAcquireContextW (in: phProv=0x1165f7d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f7d0*=0x49c0610) returned 1 [0163.649] CryptGenRandom (in: hProv=0x49c0610, dwLen=0x4, pbBuffer=0x1165f820 | out: pbBuffer=0x1165f820) returned 1 [0163.649] CryptReleaseContext (hProv=0x49c0610, dwFlags=0x0) returned 1 [0163.649] CryptAcquireContextW (in: phProv=0x1165f7d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f7d0*=0x49c1f10) returned 1 [0163.650] CryptGenRandom (in: hProv=0x49c1f10, dwLen=0x4, pbBuffer=0x1165f820 | out: pbBuffer=0x1165f820) returned 1 [0163.654] CryptReleaseContext (hProv=0x49c1f10, dwFlags=0x0) returned 1 [0163.654] CryptAcquireContextW (in: phProv=0x1165f7d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f7d0*=0x49c1e10) returned 1 [0163.656] CryptGenRandom (in: hProv=0x49c1e10, dwLen=0x4, pbBuffer=0x1165f820 | out: pbBuffer=0x1165f820) returned 1 [0163.656] CryptReleaseContext (hProv=0x49c1e10, dwFlags=0x0) returned 1 [0163.656] CryptAcquireContextW (in: phProv=0x1165f7d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f7d0*=0x49c0210) returned 1 [0163.657] CryptGenRandom (in: hProv=0x49c0210, dwLen=0x4, pbBuffer=0x1165f820 | out: pbBuffer=0x1165f820) returned 1 [0163.657] CryptReleaseContext (hProv=0x49c0210, dwFlags=0x0) returned 1 [0163.657] CryptAcquireContextW (in: phProv=0x1165f7d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f7d0*=0x49c2e10) returned 1 [0163.658] CryptGenRandom (in: hProv=0x49c2e10, dwLen=0x4, pbBuffer=0x1165f820 | out: pbBuffer=0x1165f820) returned 1 [0163.659] CryptReleaseContext (hProv=0x49c2e10, dwFlags=0x0) returned 1 [0163.659] CryptAcquireContextW (in: phProv=0x1165f7d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f7d0*=0x49c1810) returned 1 [0163.660] CryptGenRandom (in: hProv=0x49c1810, dwLen=0x4, pbBuffer=0x1165f820 | out: pbBuffer=0x1165f820) returned 1 [0163.660] CryptReleaseContext (hProv=0x49c1810, dwFlags=0x0) returned 1 [0163.660] CryptAcquireContextW (in: phProv=0x1165f7d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f7d0*=0x49c3610) returned 1 [0163.661] CryptGenRandom (in: hProv=0x49c3610, dwLen=0x4, pbBuffer=0x1165f820 | out: pbBuffer=0x1165f820) returned 1 [0163.661] CryptReleaseContext (hProv=0x49c3610, dwFlags=0x0) returned 1 [0163.661] CryptAcquireContextW (in: phProv=0x1165f7d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f7d0*=0x49c3410) returned 1 [0163.662] CryptGenRandom (in: hProv=0x49c3410, dwLen=0x4, pbBuffer=0x1165f820 | out: pbBuffer=0x1165f820) returned 1 [0163.662] CryptReleaseContext (hProv=0x49c3410, dwFlags=0x0) returned 1 [0163.663] CryptAcquireContextW (in: phProv=0x1165f7d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f7d0*=0x49c0210) returned 1 [0163.664] CryptGenRandom (in: hProv=0x49c0210, dwLen=0x4, pbBuffer=0x1165f820 | out: pbBuffer=0x1165f820) returned 1 [0163.664] CryptReleaseContext (hProv=0x49c0210, dwFlags=0x0) returned 1 [0163.664] CryptAcquireContextW (in: phProv=0x1165f7d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f7d0*=0x49c1e10) returned 1 [0163.665] CryptGenRandom (in: hProv=0x49c1e10, dwLen=0x4, pbBuffer=0x1165f820 | out: pbBuffer=0x1165f820) returned 1 [0163.666] CryptReleaseContext (hProv=0x49c1e10, dwFlags=0x0) returned 1 [0163.666] CryptAcquireContextW (in: phProv=0x1165f7d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f7d0*=0x49c1210) returned 1 [0163.667] CryptGenRandom (in: hProv=0x49c1210, dwLen=0x4, pbBuffer=0x1165f820 | out: pbBuffer=0x1165f820) returned 1 [0163.667] CryptReleaseContext (hProv=0x49c1210, dwFlags=0x0) returned 1 [0163.667] CryptAcquireContextW (in: phProv=0x1165f7d0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f7d0*=0x49c3410) returned 1 [0163.668] CryptGenRandom (in: hProv=0x49c3410, dwLen=0x4, pbBuffer=0x1165f820 | out: pbBuffer=0x1165f820) returned 1 [0163.668] CryptReleaseContext (hProv=0x49c3410, dwFlags=0x0) returned 1 [0163.669] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Internet Explorer\\UserData\\VE05r" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\internet explorer\\userdata\\ve05r"), lpSecurityAttributes=0x0) returned 1 [0163.670] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x308) returned 0x4338a20 [0163.670] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373c90 [0168.697] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373dd0 [0168.697] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3736f0 [0168.697] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374370 [0168.697] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374410 [0168.697] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373a10 [0168.698] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373d30 [0168.698] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373a60 [0168.698] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373e20 [0168.698] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373e70 [0168.698] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3744b0 [0168.698] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374500 [0168.699] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3745a0 [0168.699] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0x4339af0 [0168.699] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3496f0 [0168.699] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3623e0 [0168.699] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Internet Explorer\\UserData\\VE05r", dwFileAttributes=0x6) returned 1 [0168.701] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x43382e0 [0168.701] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43382e0) returned 1 [0168.701] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10f000) returned 0x90e7040 [0168.712] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0168.738] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x43382e0 [0168.738] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337560 [0168.738] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362020 [0168.739] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0168.749] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x18) returned 0x4334680 [0168.749] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x43375f0 [0168.749] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337830 [0168.753] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa362510 [0168.756] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362480 [0168.756] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0168.756] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362480) returned 1 [0168.757] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362510) returned 1 [0168.760] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4337830) returned 1 [0168.760] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x43377a0 [0168.760] FindFirstFileExW (in: lpFileName="C:\\Windows\\system32\\*.exe", fInfoLevelId=0x1, lpFindFileData=0x1165f138, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165f138) returned 0x49e46e0 [0168.761] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337830 [0168.761] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x43378c0 [0168.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="acu.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0168.761] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362250 [0168.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="acu.exe", cchWideChar=7, lpMultiByteStr=0xa362250, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="acu.exe", lpUsedDefaultChar=0x0) returned 7 [0168.761] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362200 [0168.761] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362250) returned 1 [0168.761] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362200) returned 1 [0168.761] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43378c0) returned 1 [0168.761] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4337830) returned 1 [0168.762] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334b50 [0168.762] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0168.762] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334900 [0168.762] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x4337830 [0168.762] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x142f2da1, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x142f2da1, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14318ff7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x182400, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="aitstatic.exe", cAlternateFileName="")) returned 1 [0168.768] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x43378c0 [0168.769] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377e60 [0168.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="aitstatic.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0168.769] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e40 [0168.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="aitstatic.exe", cchWideChar=13, lpMultiByteStr=0xa361e40, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="aitstatic.exe", lpUsedDefaultChar=0x0) returned 13 [0168.769] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361fd0 [0168.769] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e40) returned 1 [0168.769] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361fd0) returned 1 [0168.769] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377e60) returned 1 [0168.770] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43378c0) returned 1 [0168.770] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334820 [0168.770] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377f80 [0168.770] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11b037e9, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11b037e9, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11b037e9, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x17e00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="alg.exe", cAlternateFileName="")) returned 1 [0168.770] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376c60 [0168.770] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378490 [0168.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0168.771] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361fd0 [0168.771] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg.exe", cchWideChar=7, lpMultiByteStr=0xa361fd0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg.exe", lpUsedDefaultChar=0x0) returned 7 [0168.771] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3622a0 [0168.771] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361fd0) returned 1 [0168.771] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3622a0) returned 1 [0168.771] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378490) returned 1 [0168.771] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376c60) returned 1 [0168.771] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334620 [0168.771] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376900 [0168.772] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17386b96, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17386b96, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17386b96, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4c00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="appidcertstorecheck.exe", cAlternateFileName="")) returned 1 [0168.772] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376f30 [0168.772] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377b00 [0168.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appidcertstorecheck.exe", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0168.772] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f30 [0168.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appidcertstorecheck.exe", cchWideChar=23, lpMultiByteStr=0xa361f30, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appidcertstorecheck.exe", lpUsedDefaultChar=0x0) returned 23 [0168.772] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3621b0 [0168.772] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f30) returned 1 [0168.772] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3621b0) returned 1 [0168.772] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377b00) returned 1 [0168.772] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376f30) returned 1 [0168.773] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43348e0 [0168.773] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376a20 [0168.773] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17386b96, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17386b96, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17386b96, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x27600, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="appidpolicyconverter.exe", cAlternateFileName="")) returned 1 [0168.773] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3780a0 [0168.773] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377830 [0168.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appidpolicyconverter.exe", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0168.773] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362480 [0168.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appidpolicyconverter.exe", cchWideChar=24, lpMultiByteStr=0xa362480, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appidpolicyconverter.exe", lpUsedDefaultChar=0x0) returned 24 [0168.774] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3622f0 [0168.774] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362480) returned 1 [0168.774] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3622f0) returned 1 [0168.774] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377830) returned 1 [0168.774] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3780a0) returned 1 [0168.774] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362110 [0168.775] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334b50) returned 1 [0168.775] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334740 [0168.775] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376b40 [0168.775] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x253c9bd8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x253c9bd8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x253c9bd8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xa990, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="ApplicationFrameHost.exe", cAlternateFileName="")) returned 1 [0168.775] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377b90 [0168.775] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376bd0 [0168.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationframehost.exe", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0168.786] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362480 [0168.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="applicationframehost.exe", cchWideChar=24, lpMultiByteStr=0xa362480, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="applicationframehost.exe", lpUsedDefaultChar=0x0) returned 24 [0168.786] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3621b0 [0168.786] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362480) returned 1 [0168.787] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3621b0) returned 1 [0168.787] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376bd0) returned 1 [0168.787] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377b90) returned 1 [0168.787] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334880 [0168.787] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377950 [0168.788] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11a910dd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11a910dd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11a910dd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6600, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="ARP.EXE", cAlternateFileName="")) returned 1 [0168.788] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376990 [0168.788] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376f30 [0168.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="arp.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0168.788] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362160 [0168.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="arp.exe", cchWideChar=7, lpMultiByteStr=0xa362160, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="arp.exe", lpUsedDefaultChar=0x0) returned 7 [0168.788] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362070 [0168.788] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362160) returned 1 [0168.789] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362070) returned 1 [0168.789] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376f30) returned 1 [0168.789] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376990) returned 1 [0168.789] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334760 [0168.789] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3766c0 [0168.789] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x172c7fd2, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x172c7fd2, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x172c7fd2, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7400, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="at.exe", cAlternateFileName="")) returned 1 [0168.789] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3778c0 [0168.789] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378400 [0168.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="at.exe", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0168.790] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3620c0 [0168.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="at.exe", cchWideChar=6, lpMultiByteStr=0xa3620c0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="at.exe", lpUsedDefaultChar=0x0) returned 6 [0168.790] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361da0 [0168.790] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3620c0) returned 1 [0168.790] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361da0) returned 1 [0168.790] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378400) returned 1 [0168.791] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3778c0) returned 1 [0168.791] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43346e0 [0168.791] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377ef0 [0168.791] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x192d1905, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x192d1905, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x192d1905, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xd400, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="AtBroker.exe", cAlternateFileName="")) returned 1 [0168.791] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378130 [0168.791] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376f30 [0168.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="atbroker.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0168.791] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362200 [0168.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="atbroker.exe", cchWideChar=12, lpMultiByteStr=0xa362200, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="atbroker.exe", lpUsedDefaultChar=0x0) returned 12 [0168.792] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3622f0 [0168.792] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362200) returned 1 [0168.792] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3622f0) returned 1 [0168.792] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376f30) returned 1 [0168.792] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378130) returned 1 [0168.792] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x60) returned 0xa34d9a0 [0168.792] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362110) returned 1 [0168.793] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43347a0 [0168.793] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377e60 [0168.793] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1366e83e, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1366e83e, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1366e83e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5200, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="attrib.exe", cAlternateFileName="")) returned 1 [0168.793] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378400 [0168.793] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377560 [0168.793] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="attrib.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0168.793] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361df0 [0168.793] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="attrib.exe", cchWideChar=10, lpMultiByteStr=0xa361df0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="attrib.exe", lpUsedDefaultChar=0x0) returned 10 [0168.793] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362250 [0168.793] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361df0) returned 1 [0168.794] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362250) returned 1 [0168.794] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377560) returned 1 [0168.794] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378400) returned 1 [0168.794] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334840 [0168.794] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3780a0 [0168.794] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a335b7d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a335b7d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a335b7d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5a4f8, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="audiodg.exe", cAlternateFileName="")) returned 1 [0168.794] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377710 [0168.794] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378130 [0168.794] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="audiodg.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0168.794] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f30 [0168.794] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="audiodg.exe", cchWideChar=11, lpMultiByteStr=0xa361f30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="audiodg.exe", lpUsedDefaultChar=0x0) returned 11 [0168.795] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362160 [0168.795] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f30) returned 1 [0168.795] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362160) returned 1 [0168.795] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378130) returned 1 [0168.795] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377710) returned 1 [0168.795] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43348a0 [0168.796] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377710 [0168.796] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17c2b3e4, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17c2b3e4, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17c2b3e4, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x10400, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="auditpol.exe", cAlternateFileName="")) returned 1 [0168.796] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378490 [0168.796] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377290 [0168.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="auditpol.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0168.796] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362110 [0168.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="auditpol.exe", cchWideChar=12, lpMultiByteStr=0xa362110, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="auditpol.exe", lpUsedDefaultChar=0x0) returned 12 [0168.796] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3622f0 [0168.797] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362110) returned 1 [0168.797] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3622f0) returned 1 [0168.797] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377290) returned 1 [0168.797] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378490) returned 1 [0168.797] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43348c0 [0168.797] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3777a0 [0168.797] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17d101fb, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17d101fb, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17d101fb, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x228f0, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="AuthHost.exe", cAlternateFileName="")) returned 1 [0168.797] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378400 [0168.798] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377560 [0168.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0168.798] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e90 [0168.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost.exe", cchWideChar=12, lpMultiByteStr=0xa361e90, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost.exe", lpUsedDefaultChar=0x0) returned 12 [0168.798] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362250 [0168.798] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e90) returned 1 [0168.798] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362250) returned 1 [0168.798] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377560) returned 1 [0168.798] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378400) returned 1 [0168.798] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378400 [0168.798] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34d9a0) returned 1 [0168.799] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334720 [0168.799] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377680 [0168.799] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x143d7bb4, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x143d7bb4, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x143fde12, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xe6e00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="autochk.exe", cAlternateFileName="")) returned 1 [0168.799] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3779e0 [0168.799] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378010 [0168.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="autochk.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0168.799] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362160 [0168.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="autochk.exe", cchWideChar=11, lpMultiByteStr=0xa362160, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="autochk.exe", lpUsedDefaultChar=0x0) returned 11 [0168.799] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e40 [0168.800] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362160) returned 1 [0168.800] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e40) returned 1 [0168.800] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378010) returned 1 [0168.800] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3779e0) returned 1 [0168.800] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334660 [0168.800] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377830 [0168.800] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14280695, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14280695, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14280695, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xe3a00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="autoconv.exe", cAlternateFileName="")) returned 1 [0168.800] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377320 [0168.800] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378520 [0168.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="autoconv.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0168.800] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361fd0 [0168.801] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="autoconv.exe", cchWideChar=12, lpMultiByteStr=0xa361fd0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="autoconv.exe", lpUsedDefaultChar=0x0) returned 12 [0168.801] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f30 [0168.801] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361fd0) returned 1 [0168.801] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f30) returned 1 [0168.801] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378520) returned 1 [0168.801] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377320) returned 1 [0168.801] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334920 [0168.801] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376990 [0168.802] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x143b1959, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x143b1959, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x143b1959, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xdbe00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="autofmt.exe", cAlternateFileName="")) returned 1 [0168.802] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3779e0 [0168.802] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377290 [0168.802] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="autofmt.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0168.802] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3620c0 [0168.802] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="autofmt.exe", cchWideChar=11, lpMultiByteStr=0xa3620c0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="autofmt.exe", lpUsedDefaultChar=0x0) returned 11 [0168.802] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361df0 [0168.802] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3620c0) returned 1 [0168.802] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361df0) returned 1 [0168.803] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377290) returned 1 [0168.803] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3779e0) returned 1 [0168.803] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334940 [0168.803] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376870 [0168.803] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe49fe4d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xe49fe4d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xe49fe4d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xb200, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="AutoWorkplace.exe", cAlternateFileName="")) returned 1 [0168.803] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378520 [0168.803] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378010 [0168.803] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="autoworkplace.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0168.803] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362390 [0168.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="autoworkplace.exe", cchWideChar=17, lpMultiByteStr=0xa362390, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="autoworkplace.exe", lpUsedDefaultChar=0x0) returned 17 [0168.804] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362340 [0168.804] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362390) returned 1 [0168.804] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362340) returned 1 [0168.804] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378010) returned 1 [0168.804] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378520) returned 1 [0168.804] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa0) returned 0xa3765a0 [0168.804] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378400) returned 1 [0168.805] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43346a0 [0168.805] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376bd0 [0168.805] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1727bb21, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1727bb21, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1727bb21, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xec00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="AxInstUI.exe", cAlternateFileName="")) returned 1 [0168.805] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378010 [0168.805] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3778c0 [0168.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="axinstui.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0168.807] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3622f0 [0168.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="axinstui.exe", cchWideChar=12, lpMultiByteStr=0xa3622f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="axinstui.exe", lpUsedDefaultChar=0x0) returned 12 [0168.807] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e40 [0168.807] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3622f0) returned 1 [0168.807] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e40) returned 1 [0168.807] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3778c0) returned 1 [0168.807] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378010) returned 1 [0168.807] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43347e0 [0168.808] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378400 [0168.808] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37d36daa, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x6680dc44, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x6680dc44, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x1b800, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="baaupdate.exe", cAlternateFileName="")) returned 1 [0168.809] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377c20 [0168.809] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376c60 [0168.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="baaupdate.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0168.809] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362070 [0168.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="baaupdate.exe", cchWideChar=13, lpMultiByteStr=0xa362070, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="baaupdate.exe", lpUsedDefaultChar=0x0) returned 13 [0168.809] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f30 [0168.809] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362070) returned 1 [0168.809] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f30) returned 1 [0168.809] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376c60) returned 1 [0168.809] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377c20) returned 1 [0168.810] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43346c0 [0168.810] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378010 [0168.810] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c850489, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c850489, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c850489, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4d60, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="backgroundTaskHost.exe", cAlternateFileName="")) returned 1 [0168.810] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376f30 [0168.810] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378130 [0168.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundtaskhost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0168.810] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361da0 [0168.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundtaskhost.exe", cchWideChar=22, lpMultiByteStr=0xa361da0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundtaskhost.exe", lpUsedDefaultChar=0x0) returned 22 [0168.810] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362430 [0168.810] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361da0) returned 1 [0168.811] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362430) returned 1 [0168.811] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378130) returned 1 [0168.811] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376f30) returned 1 [0168.811] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43345c0 [0168.811] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376c60 [0168.811] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1026d43b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1026d43b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1026d43b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x9000, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="BackgroundTransferHost.exe", cAlternateFileName="")) returned 1 [0168.811] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378130 [0168.811] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378490 [0168.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundtransferhost.exe", cchWideChar=26, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0168.811] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e40 [0168.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundtransferhost.exe", cchWideChar=26, lpMultiByteStr=0xa361e40, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundtransferhost.exe", lpUsedDefaultChar=0x0) returned 26 [0168.811] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361ee0 [0168.811] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e40) returned 1 [0168.811] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361ee0) returned 1 [0168.812] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378490) returned 1 [0168.812] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378130) returned 1 [0168.812] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xc0) returned 0x4338d30 [0168.812] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3765a0) returned 1 [0168.812] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334700 [0168.812] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378490 [0168.812] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x212ab904, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x212ab904, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x212d1b5b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x65400, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="bcastdvr.exe", cAlternateFileName="")) returned 1 [0168.812] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378130 [0168.812] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377cb0 [0168.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcastdvr.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0168.812] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3620c0 [0168.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcastdvr.exe", cchWideChar=12, lpMultiByteStr=0xa3620c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcastdvr.exe", lpUsedDefaultChar=0x0) returned 12 [0168.813] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e40 [0168.813] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3620c0) returned 1 [0168.813] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e40) returned 1 [0168.813] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377cb0) returned 1 [0168.813] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378130) returned 1 [0168.813] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43345e0 [0168.813] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3775f0 [0168.813] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15aca58e, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15aca58e, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15aca58e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2b400, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="bcdboot.exe", cAlternateFileName="")) returned 1 [0168.813] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3778c0 [0168.813] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377b00 [0168.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcdboot.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0168.813] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361d50 [0168.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcdboot.exe", cchWideChar=11, lpMultiByteStr=0xa361d50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcdboot.exe", lpUsedDefaultChar=0x0) returned 11 [0168.813] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e40 [0168.813] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361d50) returned 1 [0168.813] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e40) returned 1 [0168.814] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377b00) returned 1 [0168.814] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3778c0) returned 1 [0168.814] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334600 [0168.814] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378520 [0168.814] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1425a437, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1425a437, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1425a437, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x66000, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="bcdedit.exe", cAlternateFileName="")) returned 1 [0168.814] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376f30 [0168.814] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378130 [0168.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcdedit.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0168.814] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3622f0 [0168.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcdedit.exe", cchWideChar=11, lpMultiByteStr=0xa3622f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcdedit.exe", lpUsedDefaultChar=0x0) returned 11 [0168.815] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362070 [0168.815] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3622f0) returned 1 [0168.815] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362070) returned 1 [0168.815] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378130) returned 1 [0168.815] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376f30) returned 1 [0168.815] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334640 [0168.815] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378130 [0168.815] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37d36daa, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x6869a205, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x686c059c, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x58400, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="bdechangepin.exe", cAlternateFileName="")) returned 1 [0168.815] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3785b0 [0168.815] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377cb0 [0168.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bdechangepin.exe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0168.816] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362430 [0168.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bdechangepin.exe", cchWideChar=16, lpMultiByteStr=0xa362430, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bdechangepin.exe", lpUsedDefaultChar=0x0) returned 16 [0168.816] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362110 [0168.816] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362430) returned 1 [0168.816] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362110) returned 1 [0168.816] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377cb0) returned 1 [0174.758] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3785b0) returned 1 [0174.758] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xe0) returned 0xa378680 [0174.758] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338d30) returned 1 [0174.758] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334780 [0174.762] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377440 [0174.765] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37d36daa, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5cfc1ecf, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x5cfe810f, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x20200, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="BdeHdCfg.exe", cAlternateFileName="")) returned 1 [0174.766] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3785b0 [0174.766] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3778c0 [0174.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bdehdcfg.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0174.766] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361d50 [0174.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bdehdcfg.exe", cchWideChar=12, lpMultiByteStr=0xa361d50, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bdehdcfg.exe", lpUsedDefaultChar=0x0) returned 12 [0174.766] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361fd0 [0174.767] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361d50) returned 1 [0174.767] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361fd0) returned 1 [0174.767] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3778c0) returned 1 [0174.767] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3785b0) returned 1 [0174.767] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43347c0 [0174.767] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3785b0 [0174.767] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x35357969, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x35357969, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x3537dbc4, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xd600, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="BdeUISrv.exe", cAlternateFileName="")) returned 1 [0174.768] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377cb0 [0174.768] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376750 [0174.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bdeuisrv.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0174.768] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362070 [0174.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bdeuisrv.exe", cchWideChar=12, lpMultiByteStr=0xa362070, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bdeuisrv.exe", lpUsedDefaultChar=0x0) returned 12 [0174.768] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3620c0 [0174.769] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362070) returned 1 [0174.769] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3620c0) returned 1 [0174.769] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376750) returned 1 [0174.769] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377cb0) returned 1 [0174.769] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334800 [0174.769] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376cf0 [0174.769] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x353a3e1a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x353a3e1a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x353a3e1a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x48e50, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="bdeunlock.exe", cAlternateFileName="")) returned 1 [0174.770] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3773b0 [0174.770] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377560 [0174.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bdeunlock.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0174.770] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361fd0 [0174.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bdeunlock.exe", cchWideChar=13, lpMultiByteStr=0xa361fd0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bdeunlock.exe", lpUsedDefaultChar=0x0) returned 13 [0174.770] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361d50 [0174.771] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361fd0) returned 1 [0174.771] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361d50) returned 1 [0174.771] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377560) returned 1 [0174.771] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3773b0) returned 1 [0174.771] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378a40 [0174.771] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3770e0 [0174.772] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x35357969, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x35357969, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x35357969, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1d200, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="BitLockerDeviceEncryption.exe", cAlternateFileName="")) returned 1 [0174.772] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3778c0 [0174.772] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3779e0 [0174.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitlockerdeviceencryption.exe", cchWideChar=29, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 29 [0174.772] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362430 [0174.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitlockerdeviceencryption.exe", cchWideChar=29, lpMultiByteStr=0xa362430, cbMultiByte=29, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bitlockerdeviceencryption.exe", lpUsedDefaultChar=0x0) returned 29 [0174.773] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3622a0 [0174.773] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362430) returned 1 [0174.773] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3622a0) returned 1 [0174.774] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3779e0) returned 1 [0174.774] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3778c0) returned 1 [0174.774] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa3614a0 [0174.774] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378680) returned 1 [0174.774] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378b20 [0174.774] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3779e0 [0174.775] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37d36daa, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x64b97536, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x64b97536, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x19000, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="BitLockerWizard.exe", cAlternateFileName="")) returned 1 [0174.775] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376d80 [0174.775] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376f30 [0174.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitlockerwizard.exe", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0174.776] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362340 [0174.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitlockerwizard.exe", cchWideChar=19, lpMultiByteStr=0xa362340, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bitlockerwizard.exe", lpUsedDefaultChar=0x0) returned 19 [0174.776] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362160 [0174.776] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362340) returned 1 [0174.776] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362160) returned 1 [0174.776] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376f30) returned 1 [0174.777] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376d80) returned 1 [0174.777] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378a60 [0174.777] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377c20 [0174.777] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37d36daa, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x64bbd744, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x64bbd744, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x19000, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="BitLockerWizardElev.exe", cAlternateFileName="")) returned 1 [0174.777] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377b00 [0174.777] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377b90 [0174.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitlockerwizardelev.exe", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0174.777] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361d50 [0174.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitlockerwizardelev.exe", cchWideChar=23, lpMultiByteStr=0xa361d50, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bitlockerwizardelev.exe", lpUsedDefaultChar=0x0) returned 23 [0174.778] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361fd0 [0174.778] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361d50) returned 1 [0174.778] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361fd0) returned 1 [0174.778] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377b90) returned 1 [0174.778] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377b00) returned 1 [0174.778] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378b00 [0174.778] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377cb0 [0174.779] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12bb3f15, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12bb3f15, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12bb3f15, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x33a00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="bitsadmin.exe", cAlternateFileName="")) returned 1 [0174.779] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376d80 [0174.779] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376750 [0174.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitsadmin.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0174.779] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f30 [0174.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitsadmin.exe", cchWideChar=13, lpMultiByteStr=0xa361f30, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bitsadmin.exe", lpUsedDefaultChar=0x0) returned 13 [0174.779] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362390 [0174.779] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f30) returned 1 [0174.791] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362390) returned 1 [0174.791] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376750) returned 1 [0174.792] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376d80) returned 1 [0174.792] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378de0 [0174.792] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377a70 [0174.792] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12bda168, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12bda168, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12bda168, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x15a00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="bootcfg.exe", cAlternateFileName="")) returned 1 [0174.792] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376750 [0174.792] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377290 [0174.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bootcfg.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0174.793] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362340 [0174.793] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bootcfg.exe", cchWideChar=11, lpMultiByteStr=0xa362340, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bootcfg.exe", lpUsedDefaultChar=0x0) returned 11 [0174.793] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3622a0 [0174.793] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362340) returned 1 [0174.793] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3622a0) returned 1 [0174.793] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377290) returned 1 [0174.794] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376750) returned 1 [0174.794] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x120) returned 0xa379380 [0174.794] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3614a0) returned 1 [0174.794] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa3789a0 [0174.794] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376750 [0174.794] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x505dbcfd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x505dbcfd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x505dbcfd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3600, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="bootim.exe", cAlternateFileName="")) returned 1 [0174.794] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376d80 [0174.795] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376e10 [0174.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bootim.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0174.795] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f80 [0174.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bootim.exe", cchWideChar=10, lpMultiByteStr=0xa361f80, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bootim.exe", lpUsedDefaultChar=0x0) returned 10 [0174.795] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362160 [0174.795] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f80) returned 1 [0174.795] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362160) returned 1 [0174.796] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376e10) returned 1 [0174.796] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376d80) returned 1 [0174.796] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378e00 [0174.796] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376d80 [0174.796] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1414f3c5, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1414f3c5, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1414f3c5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1b560, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="bootsect.exe", cAlternateFileName="")) returned 1 [0174.796] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376e10 [0174.796] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3778c0 [0174.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bootsect.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0174.797] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362390 [0174.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bootsect.exe", cchWideChar=12, lpMultiByteStr=0xa362390, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bootsect.exe", lpUsedDefaultChar=0x0) returned 12 [0174.797] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362430 [0174.798] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362390) returned 1 [0174.798] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362430) returned 1 [0174.798] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3778c0) returned 1 [0174.798] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376e10) returned 1 [0174.799] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378c20 [0174.799] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376e10 [0174.799] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10d74218, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10d74218, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10d74218, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5400, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="bridgeunattend.exe", cAlternateFileName="")) returned 1 [0174.799] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376f30 [0174.799] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377560 [0174.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bridgeunattend.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0174.799] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3622f0 [0174.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bridgeunattend.exe", cchWideChar=18, lpMultiByteStr=0xa3622f0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bridgeunattend.exe", lpUsedDefaultChar=0x0) returned 18 [0174.800] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362070 [0174.800] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3622f0) returned 1 [0174.800] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362070) returned 1 [0174.800] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377560) returned 1 [0174.800] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376f30) returned 1 [0174.801] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378860 [0174.801] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377320 [0174.801] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x35b6384c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x35b6384c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x35b6384c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6760, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="browser_broker.exe", cAlternateFileName="")) returned 1 [0174.801] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376f30 [0174.801] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377170 [0174.802] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="browser_broker.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0174.802] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361fd0 [0174.802] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="browser_broker.exe", cchWideChar=18, lpMultiByteStr=0xa361fd0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="browser_broker.exe", lpUsedDefaultChar=0x0) returned 18 [0174.802] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362070 [0174.802] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361fd0) returned 1 [0174.803] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362070) returned 1 [0174.803] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377170) returned 1 [0174.803] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376f30) returned 1 [0174.803] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x140) returned 0xa3794b0 [0174.803] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa379380) returned 1 [0174.804] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378f20 [0174.804] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376f30 [0174.804] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x166dc3e1, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x166dc3e1, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x166dc3e1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x9600, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="bthudtask.exe", cAlternateFileName="")) returned 1 [0174.804] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377170 [0174.804] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377200 [0174.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bthudtask.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0174.805] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361da0 [0174.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bthudtask.exe", cchWideChar=13, lpMultiByteStr=0xa361da0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bthudtask.exe", lpUsedDefaultChar=0x0) returned 13 [0174.805] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362340 [0174.805] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361da0) returned 1 [0174.805] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362340) returned 1 [0174.805] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377200) returned 1 [0174.805] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377170) returned 1 [0174.805] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa3787c0 [0174.806] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377170 [0174.806] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11c5ad0f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11c5ad0f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11c5ad0f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x9600, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="ByteCodeGenerator.exe", cAlternateFileName="")) returned 1 [0174.806] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377200 [0174.806] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377290 [0174.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bytecodegenerator.exe", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0174.806] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362200 [0174.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bytecodegenerator.exe", cchWideChar=21, lpMultiByteStr=0xa362200, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bytecodegenerator.exe", lpUsedDefaultChar=0x0) returned 21 [0174.807] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362390 [0174.807] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362200) returned 1 [0174.807] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362390) returned 1 [0174.807] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377290) returned 1 [0174.807] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377200) returned 1 [0174.807] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378dc0 [0174.808] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377200 [0174.808] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15082371, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15082371, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15082371, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8000, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="cacls.exe", cAlternateFileName="")) returned 1 [0174.808] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377290 [0174.808] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3773b0 [0174.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cacls.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0174.808] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362110 [0174.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cacls.exe", cchWideChar=9, lpMultiByteStr=0xa362110, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cacls.exe", lpUsedDefaultChar=0x0) returned 9 [0174.808] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362430 [0174.809] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362110) returned 1 [0174.809] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362430) returned 1 [0174.809] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3773b0) returned 1 [0174.809] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377290) returned 1 [0174.809] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378c40 [0174.809] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377290 [0174.809] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5039f9c4, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5039f9c4, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x5039f9c4, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8000, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="calc.exe", cAlternateFileName="")) returned 1 [0174.810] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3773b0 [0174.810] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377560 [0174.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="calc.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0174.810] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362430 [0174.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="calc.exe", cchWideChar=8, lpMultiByteStr=0xa362430, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="calc.exe", lpUsedDefaultChar=0x0) returned 8 [0174.810] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361d50 [0174.810] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362430) returned 1 [0174.810] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361d50) returned 1 [0174.810] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377560) returned 1 [0174.811] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3773b0) returned 1 [0174.811] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x160) returned 0xa379600 [0174.811] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3794b0) returned 1 [0174.811] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378f40 [0174.811] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3773b0 [0174.811] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x353f02d3, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x353f02d3, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x353f02d3, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7f28, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="CameraSettingsUIHost.exe", cAlternateFileName="")) returned 1 [0174.811] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377560 [0174.811] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377b00 [0174.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="camerasettingsuihost.exe", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0174.812] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361d50 [0174.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="camerasettingsuihost.exe", cchWideChar=24, lpMultiByteStr=0xa361d50, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="camerasettingsuihost.exe", lpUsedDefaultChar=0x0) returned 24 [0174.812] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361da0 [0174.812] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361d50) returned 1 [0174.812] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361da0) returned 1 [0174.812] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377b00) returned 1 [0174.812] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377560) returned 1 [0174.813] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378d20 [0174.813] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377560 [0174.813] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a3a8288, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a3a8288, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a3ce4e3, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xfe70, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="CastSrv.exe", cAlternateFileName="")) returned 1 [0174.814] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3778c0 [0174.814] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377b00 [0174.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="castsrv.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0174.814] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f80 [0174.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="castsrv.exe", cchWideChar=11, lpMultiByteStr=0xa361f80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="castsrv.exe", lpUsedDefaultChar=0x0) returned 11 [0174.814] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361df0 [0174.814] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f80) returned 1 [0174.815] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361df0) returned 1 [0174.815] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377b00) returned 1 [0174.815] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3778c0) returned 1 [0174.815] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378d60 [0174.815] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3778c0 [0174.815] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1af6dc26, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1af6dc26, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1af6dc26, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xe800, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="cdpreference.exe", cAlternateFileName="")) returned 1 [0174.816] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377b00 [0174.816] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377b90 [0174.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cdpreference.exe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0174.816] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3622f0 [0174.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cdpreference.exe", cchWideChar=16, lpMultiByteStr=0xa3622f0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cdpreference.exe", lpUsedDefaultChar=0x0) returned 16 [0174.816] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e90 [0174.817] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3622f0) returned 1 [0174.817] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e90) returned 1 [0174.817] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377b90) returned 1 [0174.817] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377b00) returned 1 [0174.817] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa3787e0 [0174.817] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377b00 [0174.817] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x172ee22c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x172ee22c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x172ee22c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xde00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="CertEnrollCtrl.exe", cAlternateFileName="")) returned 1 [0174.818] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377b90 [0174.818] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x43378c0 [0174.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="certenrollctrl.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0174.818] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361da0 [0174.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="certenrollctrl.exe", cchWideChar=18, lpMultiByteStr=0xa361da0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="certenrollctrl.exe", lpUsedDefaultChar=0x0) returned 18 [0174.818] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f30 [0174.818] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361da0) returned 1 [0174.819] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f30) returned 1 [0174.819] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43378c0) returned 1 [0174.819] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377b90) returned 1 [0174.819] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x180) returned 0xa379380 [0174.819] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa379600) returned 1 [0174.819] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378ce0 [0174.819] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x43378c0 [0174.820] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17d82902, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17d82902, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17d82902, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6ba00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="certreq.exe", cAlternateFileName="")) returned 1 [0174.820] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377b90 [0174.820] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa35a4f0 [0174.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="certreq.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0174.820] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362430 [0174.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="certreq.exe", cchWideChar=11, lpMultiByteStr=0xa362430, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="certreq.exe", lpUsedDefaultChar=0x0) returned 11 [0174.820] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361d50 [0174.821] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362430) returned 1 [0174.821] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361d50) returned 1 [0174.821] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35a4f0) returned 1 [0174.821] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377b90) returned 1 [0174.821] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378e20 [0174.821] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377b90 [0174.821] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17e1b270, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17e1b270, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17e414c7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x15a200, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="certutil.exe", cAlternateFileName="")) returned 1 [0174.822] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa35a7c0 [0174.822] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa35afa0 [0174.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="certutil.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0174.822] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e90 [0174.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="certutil.exe", cchWideChar=12, lpMultiByteStr=0xa361e90, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="certutil.exe", lpUsedDefaultChar=0x0) returned 12 [0174.822] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3621b0 [0174.822] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e90) returned 1 [0174.822] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3621b0) returned 1 [0174.823] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35afa0) returned 1 [0174.823] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35a7c0) returned 1 [0174.823] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378e40 [0174.823] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa359f50 [0174.823] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37dcf714, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x66ba14f4, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x66ba14f4, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x4400, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="change.exe", cAlternateFileName="")) returned 1 [0174.824] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa35bc00 [0174.824] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa35adf0 [0174.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="change.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0174.824] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3622a0 [0174.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="change.exe", cchWideChar=10, lpMultiByteStr=0xa3622a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="change.exe", lpUsedDefaultChar=0x0) returned 10 [0174.824] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361d50 [0174.825] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3622a0) returned 1 [0174.825] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361d50) returned 1 [0174.825] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35adf0) returned 1 [0174.825] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35bc00) returned 1 [0174.825] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378c60 [0174.825] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa35b930 [0174.826] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17c77891, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17c77891, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17c77891, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x15520, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="changepk.exe", cAlternateFileName="")) returned 1 [0174.826] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa35ac40 [0174.826] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa359e30 [0174.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="changepk.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0174.826] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361fd0 [0174.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="changepk.exe", cchWideChar=12, lpMultiByteStr=0xa361fd0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="changepk.exe", lpUsedDefaultChar=0x0) returned 12 [0174.826] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3622f0 [0174.827] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361fd0) returned 1 [0174.827] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3622f0) returned 1 [0174.827] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa359e30) returned 1 [0174.827] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35ac40) returned 1 [0174.827] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x1a0) returned 0xa379510 [0174.827] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa379380) returned 1 [0174.828] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378e60 [0174.828] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa35a460 [0174.828] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5039f9c4, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5039f9c4, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x5039f9c4, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2ca00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="charmap.exe", cAlternateFileName="")) returned 1 [0174.828] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa35b0c0 [0174.828] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa35b4b0 [0174.828] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="charmap.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0174.828] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e90 [0174.829] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="charmap.exe", cchWideChar=11, lpMultiByteStr=0xa361e90, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="charmap.exe", lpUsedDefaultChar=0x0) returned 11 [0174.829] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362110 [0174.829] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e90) returned 1 [0174.829] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362110) returned 1 [0174.829] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b4b0) returned 1 [0174.829] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b0c0) returned 1 [0174.829] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378d80 [0174.830] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa35b810 [0174.830] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11add592, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11add592, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11add592, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6c00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="CheckNetIsolation.exe", cAlternateFileName="")) returned 1 [0174.830] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa35aa90 [0174.830] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa359fe0 [0174.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="checknetisolation.exe", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0174.830] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362250 [0174.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="checknetisolation.exe", cchWideChar=21, lpMultiByteStr=0xa362250, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="checknetisolation.exe", lpUsedDefaultChar=0x0) returned 21 [0174.830] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3622a0 [0174.831] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362250) returned 1 [0174.831] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3622a0) returned 1 [0174.831] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa359fe0) returned 1 [0174.831] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35aa90) returned 1 [0174.831] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378e80 [0174.831] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa35acd0 [0174.831] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37df596a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x66bc76f2, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x66bed9d0, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x5800, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="chglogon.exe", cAlternateFileName="")) returned 1 [0174.832] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa35b660 [0174.832] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa35a580 [0174.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chglogon.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0174.832] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362160 [0174.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chglogon.exe", cchWideChar=12, lpMultiByteStr=0xa362160, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chglogon.exe", lpUsedDefaultChar=0x0) returned 12 [0174.832] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362250 [0174.833] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362160) returned 1 [0174.833] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362250) returned 1 [0174.833] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35a580) returned 1 [0174.833] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b660) returned 1 [0174.834] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378bc0 [0174.834] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa35ba50 [0174.834] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37dcf714, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x66ba14f4, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x66ba14f4, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x6200, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="chgport.exe", cAlternateFileName="")) returned 1 [0174.834] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa35a850 [0174.834] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa35adf0 [0174.834] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chgport.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0174.834] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3622f0 [0174.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chgport.exe", cchWideChar=11, lpMultiByteStr=0xa3622f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chgport.exe", lpUsedDefaultChar=0x0) returned 11 [0174.835] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362390 [0174.835] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3622f0) returned 1 [0174.835] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362390) returned 1 [0174.835] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35adf0) returned 1 [0174.835] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35a850) returned 1 [0174.836] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x1c0) returned 0xa3796c0 [0174.836] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa379510) returned 1 [0174.836] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378be0 [0174.836] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa35b780 [0174.837] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37dcf714, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x66b55059, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x66b55059, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x5600, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="chgusr.exe", cAlternateFileName="")) returned 1 [0174.837] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa35aa90 [0174.837] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa35a2b0 [0174.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chgusr.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0174.837] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362250 [0174.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chgusr.exe", cchWideChar=10, lpMultiByteStr=0xa362250, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chgusr.exe", lpUsedDefaultChar=0x0) returned 10 [0174.837] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362390 [0174.838] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362250) returned 1 [0174.838] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362390) returned 1 [0174.838] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35a2b0) returned 1 [0174.838] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35aa90) returned 1 [0174.838] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378ae0 [0174.838] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa35ac40 [0174.838] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x13838470, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x13838470, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x13838470, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6600, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="chkdsk.exe", cAlternateFileName="")) returned 1 [0174.839] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa35afa0 [0174.839] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa35b420 [0174.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0174.839] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362160 [0174.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk.exe", cchWideChar=10, lpMultiByteStr=0xa362160, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk.exe", lpUsedDefaultChar=0x0) returned 10 [0174.839] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e40 [0174.839] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362160) returned 1 [0174.840] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e40) returned 1 [0174.840] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b420) returned 1 [0174.840] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35afa0) returned 1 [0174.840] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378980 [0174.840] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa35ad60 [0174.840] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x13812212, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x13812212, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x13812212, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5200, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="chkntfs.exe", cAlternateFileName="")) returned 1 [0174.841] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa35a8e0 [0174.841] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa35bae0 [0174.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkntfs.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0174.841] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361fd0 [0174.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkntfs.exe", cchWideChar=11, lpMultiByteStr=0xa361fd0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkntfs.exe", lpUsedDefaultChar=0x0) returned 11 [0174.842] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f30 [0174.842] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361fd0) returned 1 [0174.842] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f30) returned 1 [0174.842] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35bae0) returned 1 [0174.842] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35a8e0) returned 1 [0174.842] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378d00 [0174.842] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa359ec0 [0174.842] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x13838470, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x13838470, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x13838470, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8600, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="choice.exe", cAlternateFileName="")) returned 1 [0174.843] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa35af10 [0174.843] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa35a850 [0174.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="choice.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0174.843] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3620c0 [0174.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="choice.exe", cchWideChar=10, lpMultiByteStr=0xa3620c0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="choice.exe", lpUsedDefaultChar=0x0) returned 10 [0174.843] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361df0 [0174.843] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3620c0) returned 1 [0174.843] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361df0) returned 1 [0174.844] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35a850) returned 1 [0174.844] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35af10) returned 1 [0174.844] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x1e0) returned 0xa379380 [0174.844] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3796c0) returned 1 [0174.844] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378da0 [0174.845] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa359da0 [0174.845] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1425a437, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1425a437, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1425a437, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xb200, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="cipher.exe", cAlternateFileName="")) returned 1 [0174.845] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa35bae0 [0174.845] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa35b4b0 [0174.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cipher.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0174.845] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362390 [0174.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cipher.exe", cchWideChar=10, lpMultiByteStr=0xa362390, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cipher.exe", lpUsedDefaultChar=0x0) returned 10 [0174.846] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362340 [0174.846] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362390) returned 1 [0174.846] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362340) returned 1 [0174.846] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b4b0) returned 1 [0174.847] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35bae0) returned 1 [0174.847] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378800 [0174.847] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa35a340 [0174.847] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x505b5aa3, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x505b5aa3, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x505b5aa3, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x32800, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="cleanmgr.exe", cAlternateFileName="")) returned 1 [0174.847] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa359fe0 [0174.847] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa35b420 [0174.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cleanmgr.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0174.848] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3620c0 [0174.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cleanmgr.exe", cchWideChar=12, lpMultiByteStr=0xa3620c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cleanmgr.exe", lpUsedDefaultChar=0x0) returned 12 [0174.848] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3622f0 [0174.848] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3620c0) returned 1 [0174.849] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3622f0) returned 1 [0174.849] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b420) returned 1 [0174.849] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa359fe0) returned 1 [0174.849] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378960 [0174.849] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa35b030 [0174.849] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x186e5d0c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x186e5d0c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1870bf67, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7800, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="cliconfg.exe", cAlternateFileName="")) returned 1 [0174.849] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa35b8a0 [0174.850] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa35b1e0 [0174.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cliconfg.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0174.850] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361df0 [0174.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cliconfg.exe", cchWideChar=12, lpMultiByteStr=0xa361df0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cliconfg.exe", lpUsedDefaultChar=0x0) returned 12 [0174.850] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362070 [0174.850] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361df0) returned 1 [0174.850] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362070) returned 1 [0174.851] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b1e0) returned 1 [0174.851] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b8a0) returned 1 [0174.851] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378a00 [0174.851] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa35a2b0 [0174.851] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x159bf51c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x159bf51c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x159bf51c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7600, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="clip.exe", cAlternateFileName="")) returned 1 [0174.851] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa35b420 [0174.851] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa35a4f0 [0174.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clip.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0174.852] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3622f0 [0174.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clip.exe", cchWideChar=8, lpMultiByteStr=0xa3622f0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clip.exe", lpUsedDefaultChar=0x0) returned 8 [0174.852] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361da0 [0174.852] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3622f0) returned 1 [0174.852] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361da0) returned 1 [0174.852] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35a4f0) returned 1 [0174.853] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b420) returned 1 [0174.853] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x200) returned 0xa379570 [0174.853] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa379380) returned 1 [0174.853] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378ee0 [0174.853] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa35b660 [0174.854] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17d82902, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17d82902, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17d82902, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1136a8, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="ClipUp.exe", cAlternateFileName="")) returned 1 [0174.854] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa35a220 [0174.854] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa35b4b0 [0174.854] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipup.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0174.854] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362390 [0174.854] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipup.exe", cchWideChar=10, lpMultiByteStr=0xa362390, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipup.exe", lpUsedDefaultChar=0x0) returned 10 [0174.855] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e40 [0174.855] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362390) returned 1 [0174.855] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e40) returned 1 [0174.855] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b4b0) returned 1 [0174.856] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35a220) returned 1 [0174.856] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa3789c0 [0174.856] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa35a100 [0174.856] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b137854, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1b137854, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1b137854, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x11360, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="CloudExperienceHostBroker.exe", cAlternateFileName="")) returned 1 [0174.856] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa35b9c0 [0174.856] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa35b300 [0174.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cloudexperiencehostbroker.exe", cchWideChar=29, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 29 [0174.857] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362250 [0174.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cloudexperiencehostbroker.exe", cchWideChar=29, lpMultiByteStr=0xa362250, cbMultiByte=29, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cloudexperiencehostbroker.exe", lpUsedDefaultChar=0x0) returned 29 [0174.857] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3620c0 [0174.857] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362250) returned 1 [0174.857] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3620c0) returned 1 [0174.857] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b300) returned 1 [0174.857] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b9c0) returned 1 [0174.857] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378940 [0174.858] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa35b9c0 [0174.858] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2092229c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2092229c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2092229c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xdc20, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="CloudNotifications.exe", cAlternateFileName="")) returned 1 [0174.858] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa35abb0 [0174.859] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa35adf0 [0174.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cloudnotifications.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0174.859] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362200 [0174.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cloudnotifications.exe", cchWideChar=22, lpMultiByteStr=0xa362200, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cloudnotifications.exe", lpUsedDefaultChar=0x0) returned 22 [0174.859] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361d50 [0174.859] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362200) returned 1 [0174.860] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361d50) returned 1 [0174.860] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35adf0) returned 1 [0174.860] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35abb0) returned 1 [0174.860] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa378900 [0174.860] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa35b6f0 [0174.860] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2092229c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2092229c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2092229c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x300c8, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="CloudStorageWizard.exe", cAlternateFileName="")) returned 1 [0174.861] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa35bae0 [0174.861] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa35a4f0 [0174.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cloudstoragewizard.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0174.861] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362340 [0174.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cloudstoragewizard.exe", cchWideChar=22, lpMultiByteStr=0xa362340, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cloudstoragewizard.exe", lpUsedDefaultChar=0x0) returned 22 [0174.862] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x159bf51c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x159bf51c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x159bf51c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x39200, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="cmd.exe", cAlternateFileName="")) returned 1 [0174.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cmd.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0174.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cmd.exe", cchWideChar=7, lpMultiByteStr=0xa362250, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cmd.exe", lpUsedDefaultChar=0x0) returned 7 [0174.863] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17c77891, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17c77891, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17c77891, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5000, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="cmdkey.exe", cAlternateFileName="")) returned 1 [0174.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cmdkey.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0174.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cmdkey.exe", cchWideChar=10, lpMultiByteStr=0xa362160, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cmdkey.exe", lpUsedDefaultChar=0x0) returned 10 [0174.864] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe5387b3, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xe5387b3, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xe5387b3, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xcc00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="cmdl32.exe", cAlternateFileName="")) returned 1 [0174.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cmdl32.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0174.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cmdl32.exe", cchWideChar=10, lpMultiByteStr=0xa361d50, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cmdl32.exe", lpUsedDefaultChar=0x0) returned 10 [0174.865] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe512559, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xe512559, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xe5387b3, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xa800, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="cmmon32.exe", cAlternateFileName="")) returned 1 [0174.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cmmon32.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0174.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cmmon32.exe", cchWideChar=11, lpMultiByteStr=0xa362070, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cmmon32.exe", lpUsedDefaultChar=0x0) returned 11 [0174.865] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe512559, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xe512559, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xe512559, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x17000, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="cmstp.exe", cAlternateFileName="")) returned 1 [0174.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cmstp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0174.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cmstp.exe", cchWideChar=9, lpMultiByteStr=0xa361f80, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cmstp.exe", lpUsedDefaultChar=0x0) returned 9 [0174.866] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15a0b9cd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15a0b9cd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15a0b9cd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5c00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="cofire.exe", cAlternateFileName="")) returned 1 [0174.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cofire.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0174.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cofire.exe", cchWideChar=10, lpMultiByteStr=0xa362070, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cofire.exe", lpUsedDefaultChar=0x0) returned 10 [0174.867] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26c861d5, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26c861d5, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26c861d5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x15600, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="colorcpl.exe", cAlternateFileName="")) returned 1 [0174.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="colorcpl.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0174.868] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="colorcpl.exe", cchWideChar=12, lpMultiByteStr=0xa361fd0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="colorcpl.exe", lpUsedDefaultChar=0x0) returned 12 [0174.868] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15aa433b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15aa433b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15aa433b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6600, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="comp.exe", cAlternateFileName="")) returned 1 [0174.868] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="comp.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0174.868] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="comp.exe", cchWideChar=8, lpMultiByteStr=0xa362070, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="comp.exe", lpUsedDefaultChar=0x0) returned 8 [0174.868] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1433f252, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1433f252, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1433f252, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xb000, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="compact.exe", cAlternateFileName="")) returned 1 [0174.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="compact.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0174.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="compact.exe", cchWideChar=11, lpMultiByteStr=0xa362340, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="compact.exe", lpUsedDefaultChar=0x0) returned 11 [0174.869] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x142a68ec, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x142a68ec, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x142a68ec, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x82c0, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="CompatTelRunner.exe", cAlternateFileName="")) returned 1 [0174.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="compattelrunner.exe", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0174.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="compattelrunner.exe", cchWideChar=19, lpMultiByteStr=0xa361f30, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="compattelrunner.exe", lpUsedDefaultChar=0x0) returned 19 [0174.870] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12b67a60, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12b67a60, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12b67a60, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x16400, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="CompMgmtLauncher.exe", cAlternateFileName="")) returned 1 [0174.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="compmgmtlauncher.exe", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0174.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="compmgmtlauncher.exe", cchWideChar=20, lpMultiByteStr=0xa362340, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="compmgmtlauncher.exe", lpUsedDefaultChar=0x0) returned 20 [0174.871] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x24424511, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x24424511, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x24424511, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x9e00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="ComputerDefaults.exe", cAlternateFileName="")) returned 1 [0174.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="computerdefaults.exe", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0174.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="computerdefaults.exe", cchWideChar=20, lpMultiByteStr=0xa3621b0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="computerdefaults.exe", lpUsedDefaultChar=0x0) returned 20 [0174.871] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1aefb51b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1aefb51b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1aefb51b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xb800, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="conhost.exe", cAlternateFileName="")) returned 1 [0174.872] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="conhost.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0174.872] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="conhost.exe", cchWideChar=11, lpMultiByteStr=0xa361df0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="conhost.exe", lpUsedDefaultChar=0x0) returned 11 [0174.872] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x171bcf64, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x171bcf64, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x171e31bf, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x22360, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="consent.exe", cAlternateFileName="")) returned 1 [0174.872] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="consent.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0174.872] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="consent.exe", cchWideChar=11, lpMultiByteStr=0xa361d50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="consent.exe", lpUsedDefaultChar=0x0) returned 11 [0174.873] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x243194a3, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x243194a3, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x243194a3, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1cc00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="control.exe", cAlternateFileName="")) returned 1 [0174.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="control.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0174.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="control.exe", cchWideChar=11, lpMultiByteStr=0xa361d50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="control.exe", lpUsedDefaultChar=0x0) returned 11 [0174.873] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14280695, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14280695, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14280695, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5600, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="convert.exe", cAlternateFileName="")) returned 1 [0174.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="convert.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0174.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="convert.exe", cchWideChar=11, lpMultiByteStr=0xa3622f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="convert.exe", lpUsedDefaultChar=0x0) returned 11 [0174.874] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5058f854, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5058f854, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x5058f854, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x11890, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="CredentialUIBroker.exe", cAlternateFileName="")) returned 1 [0174.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="credentialuibroker.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0174.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="credentialuibroker.exe", cchWideChar=22, lpMultiByteStr=0xa362160, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="credentialuibroker.exe", lpUsedDefaultChar=0x0) returned 22 [0174.875] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x172558c6, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x172558c6, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x172558c6, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x9400, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="credwiz.exe", cAlternateFileName="")) returned 1 [0174.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="credwiz.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0174.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="credwiz.exe", cchWideChar=11, lpMultiByteStr=0xa361d50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="credwiz.exe", lpUsedDefaultChar=0x0) returned 11 [0174.876] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1949b533, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1949b533, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1949b533, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2b400, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="cscript.exe", cAlternateFileName="")) returned 1 [0174.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cscript.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0174.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cscript.exe", cchWideChar=11, lpMultiByteStr=0xa362250, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cscript.exe", lpUsedDefaultChar=0x0) returned 11 [0174.876] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1daca7ec, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1daca7ec, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1daca7ec, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x46e0, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="csrss.exe", cAlternateFileName="")) returned 1 [0174.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="csrss.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0174.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="csrss.exe", cchWideChar=9, lpMultiByteStr=0xa3622a0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="csrss.exe", lpUsedDefaultChar=0x0) returned 9 [0174.877] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26c39d24, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26c39d24, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26c39d24, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2a00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="ctfmon.exe", cAlternateFileName="")) returned 1 [0174.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctfmon.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0174.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctfmon.exe", cchWideChar=10, lpMultiByteStr=0xa361d50, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctfmon.exe", lpUsedDefaultChar=0x0) returned 10 [0174.877] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x243fe2ba, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x243fe2ba, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x243fe2ba, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x50200, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="cttune.exe", cAlternateFileName="")) returned 1 [0174.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cttune.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0174.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cttune.exe", cchWideChar=10, lpMultiByteStr=0xa361df0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cttune.exe", lpUsedDefaultChar=0x0) returned 10 [0174.878] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x253574dc, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x253574dc, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x253574dc, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xaa00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="cttunesvr.exe", cAlternateFileName="")) returned 1 [0181.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cttunesvr.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0181.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cttunesvr.exe", cchWideChar=13, lpMultiByteStr=0xa362480, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cttunesvr.exe", lpUsedDefaultChar=0x0) returned 13 [0181.972] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362480) returned 1 [0181.972] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3622f0) returned 1 [0181.973] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b270) returned 1 [0181.973] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35a7c0) returned 1 [0181.973] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14fe9a0b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14fe9a0b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14fe9a0b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x17400, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="dasHost.exe", cAlternateFileName="")) returned 1 [0181.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dashost.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0181.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dashost.exe", cchWideChar=11, lpMultiByteStr=0xa361fd0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dashost.exe", lpUsedDefaultChar=0x0) returned 11 [0181.973] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361fd0) returned 1 [0181.974] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3621b0) returned 1 [0181.974] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35a8e0) returned 1 [0181.974] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35a850) returned 1 [0181.974] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa379630) returned 1 [0181.975] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2203aecd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2203aecd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2203aecd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x31760, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="DataExchangeHost.exe", cAlternateFileName="")) returned 1 [0181.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataexchangehost.exe", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0181.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataexchangehost.exe", cchWideChar=20, lpMultiByteStr=0xa3621b0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataexchangehost.exe", lpUsedDefaultChar=0x0) returned 20 [0181.976] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3621b0) returned 1 [0181.976] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e90) returned 1 [0181.976] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35a8e0) returned 1 [0181.976] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35ae80) returned 1 [0181.976] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5032d2b8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5032d2b8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x5032d2b8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x17600, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="DataSenseLiveTileTask.exe", cAlternateFileName="")) returned 1 [0181.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasenselivetiletask.exe", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0181.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasenselivetiletask.exe", cchWideChar=25, lpMultiByteStr=0xa3620c0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasenselivetiletask.exe", lpUsedDefaultChar=0x0) returned 25 [0181.977] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3620c0) returned 1 [0181.977] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361da0) returned 1 [0181.977] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35aa90) returned 1 [0181.977] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35aa00) returned 1 [0181.977] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26c39d24, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26c39d24, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26c39d24, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xa1600, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="dccw.exe", cAlternateFileName="")) returned 1 [0181.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dccw.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0181.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dccw.exe", cchWideChar=8, lpMultiByteStr=0xa362200, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dccw.exe", lpUsedDefaultChar=0x0) returned 8 [0181.978] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362200) returned 1 [0181.978] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3622f0) returned 1 [0181.978] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b270) returned 1 [0181.978] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35aa90) returned 1 [0181.978] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x16643a7b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x16643a7b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x16643a7b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2e00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="dcomcnfg.exe", cAlternateFileName="")) returned 1 [0181.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dcomcnfg.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0181.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dcomcnfg.exe", cchWideChar=12, lpMultiByteStr=0xa362070, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dcomcnfg.exe", lpUsedDefaultChar=0x0) returned 12 [0181.978] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362070) returned 1 [0181.978] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361df0) returned 1 [0181.979] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35abb0) returned 1 [0181.979] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35ab20) returned 1 [0181.979] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa379900) returned 1 [0181.979] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x142341dc, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x142341dc, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x142341dc, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x9800, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="ddodiag.exe", cAlternateFileName="")) returned 1 [0181.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddodiag.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0181.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddodiag.exe", cchWideChar=11, lpMultiByteStr=0xa362340, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddodiag.exe", lpUsedDefaultChar=0x0) returned 11 [0181.979] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362340) returned 1 [0181.980] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f30) returned 1 [0181.980] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35ae80) returned 1 [0181.980] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35abb0) returned 1 [0181.980] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14424069, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14424069, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14424069, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2dc00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="Defrag.exe", cAlternateFileName="")) returned 1 [0181.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="defrag.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0181.981] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="defrag.exe", cchWideChar=10, lpMultiByteStr=0xa361fd0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="defrag.exe", lpUsedDefaultChar=0x0) returned 10 [0181.981] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361fd0) returned 1 [0181.981] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362110) returned 1 [0181.981] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35af10) returned 1 [0181.981] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35ae80) returned 1 [0181.981] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1500fc61, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1500fc61, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1500fc61, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x27800, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="DeviceCensus.exe", cAlternateFileName="")) returned 1 [0181.982] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicecensus.exe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0181.982] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicecensus.exe", cchWideChar=16, lpMultiByteStr=0xa362070, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devicecensus.exe", lpUsedDefaultChar=0x0) returned 16 [0181.982] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362070) returned 1 [0181.982] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e90) returned 1 [0181.982] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35afa0) returned 1 [0181.982] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35af10) returned 1 [0181.982] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15b8914e, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15b8914e, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15b8914e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6a00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="DeviceEject.exe", cAlternateFileName="")) returned 1 [0181.982] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deviceeject.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0181.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deviceeject.exe", cchWideChar=15, lpMultiByteStr=0xa3621b0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="deviceeject.exe", lpUsedDefaultChar=0x0) returned 15 [0181.983] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3621b0) returned 1 [0181.983] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3622a0) returned 1 [0181.983] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b270) returned 1 [0181.983] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35afa0) returned 1 [0181.983] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa379bf0) returned 1 [0181.983] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12bb3f15, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12bb3f15, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12bb3f15, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12e00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="DeviceEnroller.exe", cAlternateFileName="")) returned 1 [0181.984] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deviceenroller.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0181.984] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deviceenroller.exe", cchWideChar=18, lpMultiByteStr=0xa362070, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="deviceenroller.exe", lpUsedDefaultChar=0x0) returned 18 [0181.984] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362070) returned 1 [0181.984] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362480) returned 1 [0181.984] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b270) returned 1 [0181.984] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35afa0) returned 1 [0181.984] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2518d893, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2518d893, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2518d893, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x15800, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="DevicePairingWizard.exe", cAlternateFileName="")) returned 1 [0181.984] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicepairingwizard.exe", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0181.984] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devicepairingwizard.exe", cchWideChar=23, lpMultiByteStr=0xa3621b0, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devicepairingwizard.exe", lpUsedDefaultChar=0x0) returned 23 [0181.984] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3621b0) returned 1 [0181.984] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361fd0) returned 1 [0181.984] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b540) returned 1 [0181.985] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b270) returned 1 [0181.985] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x25f8f56a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x25f8f56a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x25f8f56a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x17000, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="DeviceProperties.exe", cAlternateFileName="")) returned 1 [0181.985] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deviceproperties.exe", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0181.985] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="deviceproperties.exe", cchWideChar=20, lpMultiByteStr=0xa362480, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="deviceproperties.exe", lpUsedDefaultChar=0x0) returned 20 [0181.985] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362480) returned 1 [0181.985] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3622f0) returned 1 [0181.985] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b300) returned 1 [0181.985] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b270) returned 1 [0181.986] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x36b553b5, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5aa80d7f, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x5aa80d7f, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x13400, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="DFDWiz.exe", cAlternateFileName="")) returned 1 [0181.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfdwiz.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0181.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfdwiz.exe", cchWideChar=10, lpMultiByteStr=0xa362070, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfdwiz.exe", lpUsedDefaultChar=0x0) returned 10 [0181.986] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362070) returned 1 [0181.986] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3621b0) returned 1 [0181.986] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35cad0) returned 1 [0181.987] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b300) returned 1 [0181.987] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa379380) returned 1 [0181.987] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x13838470, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x13838470, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x13838470, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8d200, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="dfrgui.exe", cAlternateFileName="")) returned 1 [0181.987] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrgui.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0181.987] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrgui.exe", cchWideChar=10, lpMultiByteStr=0xa361f30, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrgui.exe", lpUsedDefaultChar=0x0) returned 10 [0181.987] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f30) returned 1 [0181.987] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e90) returned 1 [0181.988] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35d100) returned 1 [0181.988] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35d070) returned 1 [0181.988] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x21fa256b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x21fa256b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x21fa256b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x9000, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="dialer.exe", cAlternateFileName="")) returned 1 [0181.988] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dialer.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0181.988] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dialer.exe", cchWideChar=10, lpMultiByteStr=0xa361e90, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dialer.exe", lpUsedDefaultChar=0x0) returned 10 [0181.988] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e90) returned 1 [0181.988] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3622f0) returned 1 [0181.988] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35de80) returned 1 [0181.989] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35c890) returned 1 [0181.989] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1414f3c5, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1414f3c5, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1414f3c5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x28800, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="diskpart.exe", cAlternateFileName="")) returned 1 [0181.989] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diskpart.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0181.989] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diskpart.exe", cchWideChar=12, lpMultiByteStr=0xa362480, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diskpart.exe", lpUsedDefaultChar=0x0) returned 12 [0181.989] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362480) returned 1 [0181.989] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362250) returned 1 [0181.990] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35c9b0) returned 1 [0181.990] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35cb60) returned 1 [0181.990] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15035eb8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15035eb8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15035eb8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5400, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="diskperf.exe", cAlternateFileName="")) returned 1 [0181.990] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diskperf.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0181.990] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diskperf.exe", cchWideChar=12, lpMultiByteStr=0xa3620c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diskperf.exe", lpUsedDefaultChar=0x0) returned 12 [0181.990] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3620c0) returned 1 [0181.991] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362110) returned 1 [0181.991] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35e150) returned 1 [0181.991] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35c9b0) returned 1 [0181.991] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3796b0) returned 1 [0181.991] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14175620, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14175620, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14175620, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x54000, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="diskraid.exe", cAlternateFileName="")) returned 1 [0181.991] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diskraid.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0181.992] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diskraid.exe", cchWideChar=12, lpMultiByteStr=0xa362480, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diskraid.exe", lpUsedDefaultChar=0x0) returned 12 [0181.992] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362480) returned 1 [0181.992] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f30) returned 1 [0181.992] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35de80) returned 1 [0181.992] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35c890) returned 1 [0181.992] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x136485e7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x136485e7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x136485e7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x14200, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="DiskSnapshot.exe", cAlternateFileName="")) returned 1 [0181.992] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="disksnapshot.exe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0181.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="disksnapshot.exe", cchWideChar=16, lpMultiByteStr=0xa3622f0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="disksnapshot.exe", lpUsedDefaultChar=0x0) returned 16 [0181.993] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3622f0) returned 1 [0181.993] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362480) returned 1 [0181.993] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35dc40) returned 1 [0181.993] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35d100) returned 1 [0181.993] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15973073, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15973073, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15973073, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4bd60, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="Dism.exe", cAlternateFileName="")) returned 1 [0181.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dism.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0181.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dism.exe", cchWideChar=8, lpMultiByteStr=0xa362070, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dism.exe", lpUsedDefaultChar=0x0) returned 8 [0181.994] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362070) returned 1 [0181.994] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362480) returned 1 [0181.994] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35c5c0) returned 1 [0181.994] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35d610) returned 1 [0181.994] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2778cfb2, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2778cfb2, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2778cfb2, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x16200, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="dispdiag.exe", cAlternateFileName="")) returned 1 [0181.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dispdiag.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0181.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dispdiag.exe", cchWideChar=12, lpMultiByteStr=0xa3622a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dispdiag.exe", lpUsedDefaultChar=0x0) returned 12 [0181.994] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3622a0) returned 1 [0181.994] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362250) returned 1 [0181.994] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35de80) returned 1 [0181.995] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35cfe0) returned 1 [0181.995] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa379a00) returned 1 [0181.995] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x253a3976, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x253a3976, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x253a3976, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1d83d8, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="DisplaySwitch.exe", cAlternateFileName="")) returned 1 [0181.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="displayswitch.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0181.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="displayswitch.exe", cchWideChar=17, lpMultiByteStr=0xa361e40, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="displayswitch.exe", lpUsedDefaultChar=0x0) returned 17 [0181.995] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e40) returned 1 [0181.996] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362070) returned 1 [0181.996] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35da00) returned 1 [0181.996] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35d460) returned 1 [0181.996] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x172558c6, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x172558c6, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x172558c6, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x11e00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="djoin.exe", cAlternateFileName="")) returned 1 [0181.996] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="djoin.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0181.996] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="djoin.exe", cchWideChar=9, lpMultiByteStr=0xa362160, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="djoin.exe", lpUsedDefaultChar=0x0) returned 9 [0181.997] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362160) returned 1 [0181.997] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f80) returned 1 [0181.997] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35e030) returned 1 [0181.997] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35c6e0) returned 1 [0181.997] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x165d136f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x165d136f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x165d136f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4960, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="dllhost.exe", cAlternateFileName="")) returned 1 [0181.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dllhost.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0181.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dllhost.exe", cchWideChar=11, lpMultiByteStr=0xa3622a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dllhost.exe", lpUsedDefaultChar=0x0) returned 11 [0181.997] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3622a0) returned 1 [0181.997] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3622f0) returned 1 [0181.998] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35e150) returned 1 [0181.998] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35d4f0) returned 1 [0181.998] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x165f75da, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x165f75da, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x165f75da, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2800, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="dllhst3g.exe", cAlternateFileName="")) returned 1 [0181.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dllhst3g.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0181.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dllhst3g.exe", cchWideChar=12, lpMultiByteStr=0xa362340, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dllhst3g.exe", lpUsedDefaultChar=0x0) returned 12 [0181.998] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362340) returned 1 [0181.998] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362160) returned 1 [0181.998] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35cda0) returned 1 [0181.999] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35c890) returned 1 [0181.999] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa379380) returned 1 [0181.999] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12b1b5b7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12b1b5b7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12b1b5b7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x26600, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="dmcertinst.exe", cAlternateFileName="")) returned 1 [0181.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dmcertinst.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0181.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dmcertinst.exe", cchWideChar=14, lpMultiByteStr=0xa361d50, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dmcertinst.exe", lpUsedDefaultChar=0x0) returned 14 [0181.999] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361d50) returned 1 [0181.999] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361fd0) returned 1 [0182.000] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35da00) returned 1 [0182.000] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35d970) returned 1 [0182.000] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11b75ef8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11b75ef8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11b75ef8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x9800, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="dmcfghost.exe", cAlternateFileName="")) returned 1 [0182.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dmcfghost.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0182.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dmcfghost.exe", cchWideChar=13, lpMultiByteStr=0xa361f30, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dmcfghost.exe", lpUsedDefaultChar=0x0) returned 13 [0182.000] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f30) returned 1 [0182.001] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362390) returned 1 [0182.001] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35dbb0) returned 1 [0182.001] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35c6e0) returned 1 [0182.001] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1505c112, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1505c112, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1505c112, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xf800, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="dmclient.exe", cAlternateFileName="")) returned 1 [0182.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dmclient.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0182.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dmclient.exe", cchWideChar=12, lpMultiByteStr=0xa362340, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dmclient.exe", lpUsedDefaultChar=0x0) returned 12 [0182.002] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362340) returned 1 [0182.002] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3622a0) returned 1 [0182.002] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35cad0) returned 1 [0182.002] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35dcd0) returned 1 [0182.002] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12b1b5b7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12b1b5b7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12b1b5b7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8200, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="DmNotificationBroker.exe", cAlternateFileName="")) returned 1 [0182.003] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dmnotificationbroker.exe", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0182.003] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dmnotificationbroker.exe", cchWideChar=24, lpMultiByteStr=0xa361f80, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dmnotificationbroker.exe", lpUsedDefaultChar=0x0) returned 24 [0182.003] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f80) returned 1 [0182.003] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362160) returned 1 [0182.003] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35dd60) returned 1 [0182.003] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35c5c0) returned 1 [0182.003] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa379710) returned 1 [0182.003] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12b41806, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12b41806, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12b41806, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4c00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="DmOmaCpMo.exe", cAlternateFileName="")) returned 1 [0182.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dmomacpmo.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0182.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dmomacpmo.exe", cchWideChar=13, lpMultiByteStr=0xa362390, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dmomacpmo.exe", lpUsedDefaultChar=0x0) returned 13 [0182.004] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362390) returned 1 [0182.004] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362480) returned 1 [0182.004] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35cf50) returned 1 [0182.004] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35dbb0) returned 1 [0182.004] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x172a1d7b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x172a1d7b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x172c7fd2, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8000, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="dnscacheugc.exe", cAlternateFileName="")) returned 1 [0182.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dnscacheugc.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0182.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dnscacheugc.exe", cchWideChar=15, lpMultiByteStr=0xa3622f0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dnscacheugc.exe", lpUsedDefaultChar=0x0) returned 15 [0182.005] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3622f0) returned 1 [0182.005] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362070) returned 1 [0182.005] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35c890) returned 1 [0182.005] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35d610) returned 1 [0182.005] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1366e83e, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1366e83e, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1366e83e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4e00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="doskey.exe", cAlternateFileName="")) returned 1 [0182.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="doskey.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0182.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="doskey.exe", cchWideChar=10, lpMultiByteStr=0xa361fd0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="doskey.exe", lpUsedDefaultChar=0x0) returned 10 [0182.006] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361fd0) returned 1 [0182.006] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362070) returned 1 [0182.006] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35c5c0) returned 1 [0182.006] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35e030) returned 1 [0182.006] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17c51636, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17c51636, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17c51636, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12a00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="dpapimig.exe", cAlternateFileName="")) returned 1 [0182.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dpapimig.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0182.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dpapimig.exe", cchWideChar=12, lpMultiByteStr=0xa361da0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dpapimig.exe", lpUsedDefaultChar=0x0) returned 12 [0182.007] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361da0) returned 1 [0182.007] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362340) returned 1 [0182.007] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35c5c0) returned 1 [0182.007] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35d8e0) returned 1 [0182.007] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa379ac0) returned 1 [0182.007] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x21fc87c1, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x21fc87c1, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x21fc87c1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x13600, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="DpiScaling.exe", cAlternateFileName="")) returned 1 [0182.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dpiscaling.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0182.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dpiscaling.exe", cchWideChar=14, lpMultiByteStr=0xa362200, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dpiscaling.exe", lpUsedDefaultChar=0x0) returned 14 [0182.008] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362200) returned 1 [0182.008] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362390) returned 1 [0182.008] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35c5c0) returned 1 [0182.008] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35df10) returned 1 [0182.008] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x212d1b5b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x212d1b5b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x212d1b5b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2600, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="dpnsvr.exe", cAlternateFileName="")) returned 1 [0182.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dpnsvr.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0182.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dpnsvr.exe", cchWideChar=10, lpMultiByteStr=0xa362110, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dpnsvr.exe", lpUsedDefaultChar=0x0) returned 10 [0182.009] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362110) returned 1 [0182.009] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362480) returned 1 [0182.009] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35e1e0) returned 1 [0182.009] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35d8e0) returned 1 [0182.009] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1414f3c5, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1414f3c5, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1414f3c5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x14400, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="driverquery.exe", cAlternateFileName="")) returned 1 [0182.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driverquery.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0182.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driverquery.exe", cchWideChar=15, lpMultiByteStr=0xa362480, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driverquery.exe", lpUsedDefaultChar=0x0) returned 15 [0182.009] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362480) returned 1 [0182.010] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361d50) returned 1 [0182.010] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35cc80) returned 1 [0182.010] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35d220) returned 1 [0182.010] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14f9d556, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14f9d556, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14f9d556, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x10a00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="drvcfg.exe", cAlternateFileName="")) returned 1 [0182.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drvcfg.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0182.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drvcfg.exe", cchWideChar=10, lpMultiByteStr=0xa361d50, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drvcfg.exe", lpUsedDefaultChar=0x0) returned 10 [0182.010] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361d50) returned 1 [0182.010] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361da0) returned 1 [0182.011] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35ca40) returned 1 [0182.011] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35c6e0) returned 1 [0182.011] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa379380) returned 1 [0182.011] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15a31c24, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15a31c24, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15a31c24, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1dc00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="drvinst.exe", cAlternateFileName="")) returned 1 [0182.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drvinst.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0182.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drvinst.exe", cchWideChar=11, lpMultiByteStr=0xa361f80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drvinst.exe", lpUsedDefaultChar=0x0) returned 11 [0182.011] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f80) returned 1 [0182.011] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361df0) returned 1 [0182.011] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35c6e0) returned 1 [0182.011] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35d460) returned 1 [0182.012] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f0ff40a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4f0ff40a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4f0ff40a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7200, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="DsmUserTask.exe", cAlternateFileName="")) returned 1 [0182.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dsmusertask.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0182.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dsmusertask.exe", cchWideChar=15, lpMultiByteStr=0xa3622f0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dsmusertask.exe", lpUsedDefaultChar=0x0) returned 15 [0182.012] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3622f0) returned 1 [0182.012] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e90) returned 1 [0182.012] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35dc40) returned 1 [0182.012] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35d100) returned 1 [0182.012] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17d5c6b0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17d5c6b0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17d5c6b0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x93a00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="dsregcmd.exe", cAlternateFileName="")) returned 1 [0182.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dsregcmd.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0182.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dsregcmd.exe", cchWideChar=12, lpMultiByteStr=0xa361da0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dsregcmd.exe", lpUsedDefaultChar=0x0) returned 12 [0182.013] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361da0) returned 1 [0182.013] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362250) returned 1 [0182.013] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35ca40) returned 1 [0182.013] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35dfa0) returned 1 [0182.013] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15aa433b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15aa433b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15aa433b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3200, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="dstokenclean.exe", cAlternateFileName="")) returned 1 [0182.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dstokenclean.exe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0182.014] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dstokenclean.exe", cchWideChar=16, lpMultiByteStr=0xa3622a0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dstokenclean.exe", lpUsedDefaultChar=0x0) returned 16 [0182.014] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3622a0) returned 1 [0182.014] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f30) returned 1 [0182.014] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35dc40) returned 1 [0182.014] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35c6e0) returned 1 [0182.014] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa379770) returned 1 [0182.014] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10fd67b4, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10fd67b4, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10fd67b4, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6a00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="dusmtask.exe", cAlternateFileName="")) returned 1 [0182.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dusmtask.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0182.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dusmtask.exe", cchWideChar=12, lpMultiByteStr=0xa361d50, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dusmtask.exe", lpUsedDefaultChar=0x0) returned 12 [0182.015] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361d50) returned 1 [0182.015] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362480) returned 1 [0182.015] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35e030) returned 1 [0182.015] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35c800) returned 1 [0182.015] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a30f922, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a30f922, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a30f922, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3000, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="dvdplay.exe", cAlternateFileName="")) returned 1 [0182.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvdplay.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0182.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvdplay.exe", cchWideChar=11, lpMultiByteStr=0xa362480, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvdplay.exe", lpUsedDefaultChar=0x0) returned 11 [0182.016] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362480) returned 1 [0182.016] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361d50) returned 1 [0182.016] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35c6e0) returned 1 [0182.016] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35cc80) returned 1 [0182.016] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a2c3471, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a2c3471, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a2e96c8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6e00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="dvdupgrd.exe", cAlternateFileName="")) returned 1 [0182.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvdupgrd.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0182.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvdupgrd.exe", cchWideChar=12, lpMultiByteStr=0xa362480, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvdupgrd.exe", lpUsedDefaultChar=0x0) returned 12 [0182.016] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362480) returned 1 [0182.016] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361d50) returned 1 [0182.016] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35cc80) returned 1 [0182.016] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35dc40) returned 1 [0182.016] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ae3c95a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1ae3c95a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1ae3c95a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xb600, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="dwm.exe", cAlternateFileName="")) returned 1 [0182.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dwm.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0182.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dwm.exe", cchWideChar=7, lpMultiByteStr=0xa361fd0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dwm.exe", lpUsedDefaultChar=0x0) returned 7 [0182.016] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361fd0) returned 1 [0182.017] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3622f0) returned 1 [0182.017] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35c890) returned 1 [0182.017] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35d6a0) returned 1 [0182.017] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa379b80) returned 1 [0182.017] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x27681f4c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x27681f4c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x27681f4c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x29e00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="DWWIN.EXE", cAlternateFileName="")) returned 1 [0182.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dwwin.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0182.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dwwin.exe", cchWideChar=9, lpMultiByteStr=0xa361e90, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dwwin.exe", lpUsedDefaultChar=0x0) returned 9 [0182.018] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e90) returned 1 [0182.018] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362110) returned 1 [0182.018] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35e0c0) returned 1 [0182.018] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35dc40) returned 1 [0182.018] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26b2ecb2, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26b2ecb2, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26b2ecb2, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x54600, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="dxdiag.exe", cAlternateFileName="")) returned 1 [0182.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxdiag.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0182.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxdiag.exe", cchWideChar=10, lpMultiByteStr=0xa362250, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxdiag.exe", lpUsedDefaultChar=0x0) returned 10 [0182.018] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362250) returned 1 [0182.018] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3622a0) returned 1 [0182.018] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35ca40) returned 1 [0182.018] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35d4f0) returned 1 [0182.018] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5026e6f8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5026e6f8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x5026e6f8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x49800, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="Dxpserver.exe", cAlternateFileName="")) returned 1 [0182.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxpserver.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0182.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxpserver.exe", cchWideChar=13, lpMultiByteStr=0xa362160, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxpserver.exe", lpUsedDefaultChar=0x0) returned 13 [0182.019] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362160) returned 1 [0182.019] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362250) returned 1 [0182.019] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35cfe0) returned 1 [0182.019] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35e0c0) returned 1 [0182.019] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10d01b0d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10d01b0d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10d01b0d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3400, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="Eap3Host.exe", cAlternateFileName="")) returned 1 [0182.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eap3host.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0182.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eap3host.exe", cchWideChar=12, lpMultiByteStr=0xa3622f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eap3host.exe", lpUsedDefaultChar=0x0) returned 12 [0182.019] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3622f0) returned 1 [0182.019] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362390) returned 1 [0182.020] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35dcd0) returned 1 [0182.020] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35d340) returned 1 [0182.020] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa379380) returned 1 [0182.020] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x187321c1, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x187321c1, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x187321c1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x47e00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="EaseOfAccessDialog.exe", cAlternateFileName="")) returned 1 [0182.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="easeofaccessdialog.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0182.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="easeofaccessdialog.exe", cchWideChar=22, lpMultiByteStr=0xa362250, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="easeofaccessdialog.exe", lpUsedDefaultChar=0x0) returned 22 [0182.020] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362250) returned 1 [0182.020] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362390) returned 1 [0182.020] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35ce30) returned 1 [0182.020] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35d6a0) returned 1 [0182.020] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17386b96, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17386b96, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17386b96, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x122b8, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="easinvoker.exe", cAlternateFileName="")) returned 1 [0182.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="easinvoker.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0182.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="easinvoker.exe", cchWideChar=14, lpMultiByteStr=0xa362160, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="easinvoker.exe", lpUsedDefaultChar=0x0) returned 14 [0182.021] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362160) returned 1 [0182.021] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e40) returned 1 [0182.021] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35e150) returned 1 [0182.021] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35e0c0) returned 1 [0182.021] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1500fc61, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1500fc61, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1500fc61, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2e00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="EasPoliciesBrokerHost.exe", cAlternateFileName="")) returned 1 [0182.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="easpoliciesbrokerhost.exe", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0182.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="easpoliciesbrokerhost.exe", cchWideChar=25, lpMultiByteStr=0xa361fd0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="easpoliciesbrokerhost.exe", lpUsedDefaultChar=0x0) returned 25 [0182.021] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361fd0) returned 1 [0182.021] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f30) returned 1 [0182.023] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35c890) returned 1 [0182.023] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35d460) returned 1 [0182.023] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11d3fb2a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11d3fb2a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11d3fb2a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1ee00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="EDPCleanup.exe", cAlternateFileName="")) returned 1 [0182.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="edpcleanup.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0182.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="edpcleanup.exe", cchWideChar=14, lpMultiByteStr=0xa3620c0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="edpcleanup.exe", lpUsedDefaultChar=0x0) returned 14 [0182.023] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3620c0) returned 1 [0182.023] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361df0) returned 1 [0182.023] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35d460) returned 1 [0182.023] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35e150) returned 1 [0182.024] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3797d0) returned 1 [0182.024] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17e6771d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17e6771d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17e6771d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xa000, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="edpnotify.exe", cAlternateFileName="")) returned 1 [0182.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="edpnotify.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0182.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="edpnotify.exe", cchWideChar=13, lpMultiByteStr=0xa362390, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="edpnotify.exe", lpUsedDefaultChar=0x0) returned 13 [0182.024] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362390) returned 1 [0182.024] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362340) returned 1 [0182.024] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35cb60) returned 1 [0182.024] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35c890) returned 1 [0182.024] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x172c7fd2, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x172c7fd2, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x172c7fd2, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3800, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="efsui.exe", cAlternateFileName="")) returned 1 [0182.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="efsui.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0182.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="efsui.exe", cchWideChar=9, lpMultiByteStr=0xa362110, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="efsui.exe", lpUsedDefaultChar=0x0) returned 9 [0182.025] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362110) returned 1 [0182.025] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361fd0) returned 1 [0182.025] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35c890) returned 1 [0182.025] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35cb60) returned 1 [0182.025] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f256931, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4f256931, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4f256931, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1fa00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="EhStorAuthn.exe", cAlternateFileName="")) returned 1 [0182.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ehstorauthn.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0182.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ehstorauthn.exe", cchWideChar=15, lpMultiByteStr=0xa361fd0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ehstorauthn.exe", lpUsedDefaultChar=0x0) returned 15 [0182.026] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361fd0) returned 1 [0182.026] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361da0) returned 1 [0182.026] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35d4f0) returned 1 [0182.026] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35e150) returned 1 [0182.026] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37eb452f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5a9e83f8, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x5a9e83f8, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0xcb60, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="embeddedapplauncher.exe", cAlternateFileName="")) returned 1 [0182.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="embeddedapplauncher.exe", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0182.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="embeddedapplauncher.exe", cchWideChar=23, lpMultiByteStr=0xa362200, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="embeddedapplauncher.exe", lpUsedDefaultChar=0x0) returned 23 [0182.026] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362200) returned 1 [0182.026] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362480) returned 1 [0182.026] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35e1e0) returned 1 [0182.026] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35e150) returned 1 [0182.026] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35e4f0) returned 1 [0182.026] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17c2b3e4, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17c2b3e4, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17c2b3e4, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x52c00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="esentutl.exe", cAlternateFileName="")) returned 1 [0182.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="esentutl.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0182.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="esentutl.exe", cchWideChar=12, lpMultiByteStr=0xa362390, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="esentutl.exe", lpUsedDefaultChar=0x0) returned 12 [0182.027] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362390) returned 1 [0182.027] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e40) returned 1 [0182.027] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x243fe2ba, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x243fe2ba, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x243fe2ba, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x55400, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="eudcedit.exe", cAlternateFileName="")) returned 1 [0182.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eudcedit.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0182.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eudcedit.exe", cchWideChar=12, lpMultiByteStr=0xa362250, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eudcedit.exe", lpUsedDefaultChar=0x0) returned 12 [0182.028] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12d0b438, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12d0b438, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12d0b438, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x9e00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="eventcreate.exe", cAlternateFileName="")) returned 1 [0182.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventcreate.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0182.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventcreate.exe", cchWideChar=15, lpMultiByteStr=0xa362200, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventcreate.exe", lpUsedDefaultChar=0x0) returned 15 [0182.028] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12b8dcbb, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12b8dcbb, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12b8dcbb, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x14600, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="eventvwr.exe", cAlternateFileName="")) returned 1 [0182.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventvwr.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0182.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventvwr.exe", cchWideChar=12, lpMultiByteStr=0xa362340, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventvwr.exe", lpUsedDefaultChar=0x0) returned 12 [0182.028] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x135d5ed8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x135d5ed8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x135d5ed8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x11400, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="expand.exe", cAlternateFileName="")) returned 1 [0182.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="expand.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0182.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="expand.exe", cchWideChar=10, lpMultiByteStr=0xa362250, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="expand.exe", lpUsedDefaultChar=0x0) returned 10 [0182.029] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1505c112, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1505c112, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1505c112, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8800, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="extrac32.exe", cAlternateFileName="")) returned 1 [0182.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="extrac32.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0182.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="extrac32.exe", cchWideChar=12, lpMultiByteStr=0xa361f80, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="extrac32.exe", lpUsedDefaultChar=0x0) returned 12 [0182.029] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15aa433b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15aa433b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15aa433b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6400, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="fc.exe", cAlternateFileName="")) returned 1 [0182.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fc.exe", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0182.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fc.exe", cchWideChar=6, lpMultiByteStr=0xa3620c0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fc.exe", lpUsedDefaultChar=0x0) returned 6 [0182.029] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1372d3fb, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1372d3fb, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1372d3fb, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x22600, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="fhmanagew.exe", cAlternateFileName="")) returned 1 [0182.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fhmanagew.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0182.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fhmanagew.exe", cchWideChar=13, lpMultiByteStr=0xa361d50, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fhmanagew.exe", lpUsedDefaultChar=0x0) returned 13 [0182.030] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x13812212, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x13812212, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x13812212, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3bc00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="FileHistory.exe", cAlternateFileName="")) returned 1 [0182.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filehistory.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0182.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filehistory.exe", cchWideChar=15, lpMultiByteStr=0xa3620c0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filehistory.exe", lpUsedDefaultChar=0x0) returned 15 [0182.030] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1366e83e, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1366e83e, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1366e83e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4400, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="find.exe", cAlternateFileName="")) returned 1 [0182.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="find.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0182.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="find.exe", cchWideChar=8, lpMultiByteStr=0xa362070, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="find.exe", lpUsedDefaultChar=0x0) returned 8 [0182.030] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x135fc12f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x135fc12f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x135fc12f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8800, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="findstr.exe", cAlternateFileName="")) returned 1 [0182.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="findstr.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0182.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="findstr.exe", cchWideChar=11, lpMultiByteStr=0xa361fd0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="findstr.exe", lpUsedDefaultChar=0x0) returned 11 [0182.030] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11a910dd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11a910dd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11a910dd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4000, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="finger.exe", cAlternateFileName="")) returned 1 [0182.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="finger.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0182.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="finger.exe", cchWideChar=10, lpMultiByteStr=0xa362070, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="finger.exe", lpUsedDefaultChar=0x0) returned 10 [0182.031] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x192ab6aa, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x192ab6aa, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x192d1905, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5400, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="fixmapi.exe", cAlternateFileName="")) returned 1 [0182.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fixmapi.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0182.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fixmapi.exe", cchWideChar=11, lpMultiByteStr=0xa361e90, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fixmapi.exe", lpUsedDefaultChar=0x0) returned 11 [0182.032] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1da7e333, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1da7e333, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1da7e333, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6a00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="fltMC.exe", cAlternateFileName="")) returned 1 [0182.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fltmc.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0182.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fltmc.exe", cchWideChar=9, lpMultiByteStr=0xa361df0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fltmc.exe", lpUsedDefaultChar=0x0) returned 9 [0182.032] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x22087382, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x22087382, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x22087382, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xc000, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="fodhelper.exe", cAlternateFileName="")) returned 1 [0182.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fodhelper.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0182.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fodhelper.exe", cchWideChar=13, lpMultiByteStr=0xa3622a0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fodhelper.exe", lpUsedDefaultChar=0x0) returned 13 [0182.032] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x23327937, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x23327937, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x23327937, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x18800, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="Fondue.exe", cAlternateFileName="")) returned 1 [0182.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fondue.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0182.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fondue.exe", cchWideChar=10, lpMultiByteStr=0xa361df0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fondue.exe", lpUsedDefaultChar=0x0) returned 10 [0182.033] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ae62bb5, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1ae62bb5, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1ae62bb5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x99f68, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="fontdrvhost.exe", cAlternateFileName="")) returned 1 [0182.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fontdrvhost.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0182.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fontdrvhost.exe", cchWideChar=15, lpMultiByteStr=0xa362480, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fontdrvhost.exe", lpUsedDefaultChar=0x0) returned 15 [0182.033] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x243b1e09, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x243b1e09, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x243b1e09, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1b000, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="fontview.exe", cAlternateFileName="")) returned 1 [0182.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fontview.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0182.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fontview.exe", cchWideChar=12, lpMultiByteStr=0xa361d50, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fontview.exe", lpUsedDefaultChar=0x0) returned 12 [0182.033] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14eb873f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14eb873f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14eb873f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xc200, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="forfiles.exe", cAlternateFileName="")) returned 1 [0182.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="forfiles.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0182.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="forfiles.exe", cchWideChar=12, lpMultiByteStr=0xa3622f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="forfiles.exe", lpUsedDefaultChar=0x0) returned 12 [0182.034] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x159e5773, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x159e5773, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x159e5773, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4200, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="fsavailux.exe", cAlternateFileName="")) returned 1 [0182.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fsavailux.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0182.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fsavailux.exe", cchWideChar=13, lpMultiByteStr=0xa362160, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fsavailux.exe", lpUsedDefaultChar=0x0) returned 13 [0182.034] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x166dc3e1, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x166dc3e1, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x166dc3e1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x22000, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="fsquirt.exe", cAlternateFileName="")) returned 1 [0182.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fsquirt.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0182.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fsquirt.exe", cchWideChar=11, lpMultiByteStr=0xa362480, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fsquirt.exe", lpUsedDefaultChar=0x0) returned 11 [0182.034] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14f9d556, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14f9d556, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14f9d556, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x25800, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="fsutil.exe", cAlternateFileName="")) returned 1 [0182.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fsutil.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0182.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fsutil.exe", cchWideChar=10, lpMultiByteStr=0xa362250, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fsutil.exe", lpUsedDefaultChar=0x0) returned 10 [0182.035] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe512559, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xe512559, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xe512559, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xda00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="ftp.exe", cAlternateFileName="")) returned 1 [0182.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ftp.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0182.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ftp.exe", cchWideChar=7, lpMultiByteStr=0xa3622a0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ftp.exe", lpUsedDefaultChar=0x0) returned 7 [0182.035] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3537dbc4, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x3537dbc4, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x3537dbc4, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2b400, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="fvenotify.exe", cAlternateFileName="")) returned 1 [0182.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fvenotify.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0182.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fvenotify.exe", cchWideChar=13, lpMultiByteStr=0xa362480, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fvenotify.exe", lpUsedDefaultChar=0x0) returned 13 [0182.035] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37d36daa, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5b6b8f59, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x5b6df1c4, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x28400, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="fveprompt.exe", cAlternateFileName="")) returned 1 [0182.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fveprompt.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0182.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fveprompt.exe", cchWideChar=13, lpMultiByteStr=0xa361df0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fveprompt.exe", lpUsedDefaultChar=0x0) returned 13 [0182.036] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5720a6d2, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5720a6d2, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x5720a6d2, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3c400, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="FXSCOVER.exe", cAlternateFileName="")) returned 1 [0182.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fxscover.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0182.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fxscover.exe", cchWideChar=12, lpMultiByteStr=0xa362480, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fxscover.exe", lpUsedDefaultChar=0x0) returned 12 [0182.036] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x62da5503, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x62da5503, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x62da5503, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x9f200, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="FXSSVC.exe", cAlternateFileName="")) returned 1 [0182.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fxssvc.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0182.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fxssvc.exe", cchWideChar=10, lpMultiByteStr=0xa361fd0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fxssvc.exe", lpUsedDefaultChar=0x0) returned 10 [0182.037] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x62da5503, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x62da5503, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x62da5503, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4c00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="FXSUNATD.exe", cAlternateFileName="")) returned 1 [0182.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fxsunatd.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0182.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fxsunatd.exe", cchWideChar=12, lpMultiByteStr=0xa361e40, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fxsunatd.exe", lpUsedDefaultChar=0x0) returned 12 [0182.037] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x212d1b5b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x212d1b5b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x212d1b5b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xaea00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="GamePanel.exe", cAlternateFileName="")) returned 1 [0182.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gamepanel.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0182.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gamepanel.exe", cchWideChar=13, lpMultiByteStr=0xa362160, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gamepanel.exe", lpUsedDefaultChar=0x0) returned 13 [0182.037] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17dcedb7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17dcedb7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17dcedb7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x11fff8, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="GenValObj.exe", cAlternateFileName="")) returned 1 [0182.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="genvalobj.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0182.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="genvalobj.exe", cchWideChar=13, lpMultiByteStr=0xa362340, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="genvalobj.exe", lpUsedDefaultChar=0x0) returned 13 [0182.037] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11c80f6a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11c80f6a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11c80f6a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x14e00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="getmac.exe", cAlternateFileName="")) returned 1 [0182.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="getmac.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0182.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="getmac.exe", cchWideChar=10, lpMultiByteStr=0xa3622a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="getmac.exe", lpUsedDefaultChar=0x0) returned 10 [0182.038] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17c77891, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17c77891, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17c77891, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x37c00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="gpresult.exe", cAlternateFileName="")) returned 1 [0182.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gpresult.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0182.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gpresult.exe", cchWideChar=12, lpMultiByteStr=0xa362340, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gpresult.exe", lpUsedDefaultChar=0x0) returned 12 [0182.038] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x36b7b613, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5f27a88d, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x5f27a88d, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0xb000, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="gpscript.exe", cAlternateFileName="")) returned 1 [0182.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gpscript.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0182.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gpscript.exe", cchWideChar=12, lpMultiByteStr=0xa362110, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gpscript.exe", lpUsedDefaultChar=0x0) returned 12 [0182.039] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17c77891, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17c77891, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17c77891, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7200, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="gpupdate.exe", cAlternateFileName="")) returned 1 [0182.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gpupdate.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0182.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gpupdate.exe", cchWideChar=12, lpMultiByteStr=0xa362110, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gpupdate.exe", lpUsedDefaultChar=0x0) returned 12 [0182.039] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x25fb57cd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x25fb57cd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x25fb57cd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xb400, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="grpconv.exe", cAlternateFileName="")) returned 1 [0182.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="grpconv.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0182.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="grpconv.exe", cchWideChar=11, lpMultiByteStr=0xa362070, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="grpconv.exe", lpUsedDefaultChar=0x0) returned 11 [0182.039] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15b62ef8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15b62ef8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15b62ef8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xfe00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="hdwwiz.exe", cAlternateFileName="")) returned 1 [0182.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hdwwiz.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0182.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hdwwiz.exe", cchWideChar=10, lpMultiByteStr=0xa361e90, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hdwwiz.exe", lpUsedDefaultChar=0x0) returned 10 [0182.039] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x150a85c3, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x150a85c3, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x150a85c3, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2c00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="help.exe", cAlternateFileName="")) returned 1 [0182.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="help.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0182.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="help.exe", cchWideChar=8, lpMultiByteStr=0xa362200, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="help.exe", lpUsedDefaultChar=0x0) returned 8 [0182.040] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11a910dd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11a910dd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11a910dd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3800, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="HOSTNAME.EXE", cAlternateFileName="")) returned 1 [0182.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hostname.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0182.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hostname.exe", cchWideChar=12, lpMultiByteStr=0xa3622a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hostname.exe", lpUsedDefaultChar=0x0) returned 12 [0182.040] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37dcf714, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x67eda783, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x67eda783, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0xbc00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="hwrcomp.exe", cAlternateFileName="")) returned 1 [0182.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hwrcomp.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0182.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hwrcomp.exe", cchWideChar=11, lpMultiByteStr=0xa362480, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hwrcomp.exe", lpUsedDefaultChar=0x0) returned 11 [0182.041] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37dcf714, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x67f00a1f, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x67f00a1f, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x2d200, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="hwrreg.exe", cAlternateFileName="")) returned 1 [0182.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hwrreg.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0182.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hwrreg.exe", cchWideChar=10, lpMultiByteStr=0xa3621b0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hwrreg.exe", lpUsedDefaultChar=0x0) returned 10 [0182.041] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14280695, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14280695, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14280695, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x9200, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="icacls.exe", cAlternateFileName="")) returned 1 [0182.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="icacls.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0182.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="icacls.exe", cchWideChar=10, lpMultiByteStr=0xa361e40, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="icacls.exe", lpUsedDefaultChar=0x0) returned 10 [0182.042] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c745417, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c745417, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c76b672, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4400, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="IcsEntitlementHost.exe", cAlternateFileName="")) returned 1 [0182.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="icsentitlementhost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0182.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="icsentitlementhost.exe", cchWideChar=22, lpMultiByteStr=0xa361df0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="icsentitlementhost.exe", lpUsedDefaultChar=0x0) returned 22 [0182.042] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11a6ae83, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11a6ae83, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11a910dd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4600, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="icsunattend.exe", cAlternateFileName="")) returned 1 [0182.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="icsunattend.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0182.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="icsunattend.exe", cchWideChar=15, lpMultiByteStr=0xa361ee0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="icsunattend.exe", lpUsedDefaultChar=0x0) returned 15 [0182.042] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x34175f78, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x34175f78, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x34175f78, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x35e00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="ie4uinit.exe", cAlternateFileName="")) returned 1 [0182.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ie4uinit.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0182.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ie4uinit.exe", cchWideChar=12, lpMultiByteStr=0xa361e40, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ie4uinit.exe", lpUsedDefaultChar=0x0) returned 12 [0182.043] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x34091159, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x34091159, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x34091159, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1cc00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="ieetwcollector.exe", cAlternateFileName="")) returned 1 [0182.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ieetwcollector.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0182.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ieetwcollector.exe", cchWideChar=18, lpMultiByteStr=0xa361df0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ieetwcollector.exe", lpUsedDefaultChar=0x0) returned 18 [0182.044] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x340dd612, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x340dd612, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x340dd612, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x23400, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="ieUnatt.exe", cAlternateFileName="")) returned 1 [0182.044] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ieunatt.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0182.044] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ieunatt.exe", cchWideChar=11, lpMultiByteStr=0xa362070, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ieunatt.exe", lpUsedDefaultChar=0x0) returned 11 [0182.044] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3414fd21, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x3414fd21, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x3414fd21, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x28e00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="iexpress.exe", cAlternateFileName="")) returned 1 [0182.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexpress.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0182.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexpress.exe", cchWideChar=12, lpMultiByteStr=0xa361e90, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="iexpress.exe", lpUsedDefaultChar=0x0) returned 12 [0182.045] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f2a2de2, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4f2a2de2, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4f2a2de2, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x23600, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="immersivetpmvscmgrsvr.exe", cAlternateFileName="")) returned 1 [0182.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="immersivetpmvscmgrsvr.exe", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0182.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="immersivetpmvscmgrsvr.exe", cchWideChar=25, lpMultiByteStr=0xa361f80, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="immersivetpmvscmgrsvr.exe", lpUsedDefaultChar=0x0) returned 25 [0182.045] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1420df86, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1420df86, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1420df86, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3400, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="InfDefaultInstall.exe", cAlternateFileName="")) returned 1 [0182.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="infdefaultinstall.exe", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0182.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="infdefaultinstall.exe", cchWideChar=21, lpMultiByteStr=0xa3620c0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="infdefaultinstall.exe", lpUsedDefaultChar=0x0) returned 21 [0182.045] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c7918c9, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c7918c9, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c7918c9, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x30800, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="InstallAgent.exe", cAlternateFileName="")) returned 1 [0182.046] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installagent.exe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0182.046] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="installagent.exe", cchWideChar=16, lpMultiByteStr=0xa361d50, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="installagent.exe", lpUsedDefaultChar=0x0) returned 16 [0182.046] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10e0cb82, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10e0cb82, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10e0cb82, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8800, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="ipconfig.exe", cAlternateFileName="")) returned 1 [0182.046] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ipconfig.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0182.046] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ipconfig.exe", cchWideChar=12, lpMultiByteStr=0xa3620c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ipconfig.exe", lpUsedDefaultChar=0x0) returned 12 [0182.046] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfad3c67, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xfad3c67, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xfad3c67, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2e600, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="irftp.exe", cAlternateFileName="")) returned 1 [0182.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="irftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0182.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="irftp.exe", cchWideChar=9, lpMultiByteStr=0xa361df0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="irftp.exe", lpUsedDefaultChar=0x0) returned 9 [0182.047] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x16774d47, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x16774d47, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x16774d47, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x25600, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="iscsicli.exe", cAlternateFileName="")) returned 1 [0182.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iscsicli.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0182.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iscsicli.exe", cchWideChar=12, lpMultiByteStr=0xa362200, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="iscsicli.exe", lpUsedDefaultChar=0x0) returned 12 [0182.047] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x16643a7b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x16643a7b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x16643a7b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1de00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="iscsicpl.exe", cAlternateFileName="")) returned 1 [0182.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iscsicpl.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0182.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iscsicpl.exe", cchWideChar=12, lpMultiByteStr=0xa361d50, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="iscsicpl.exe", lpUsedDefaultChar=0x0) returned 12 [0182.047] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x505b5aa3, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x505b5aa3, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x505b5aa3, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1c200, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="isoburn.exe", cAlternateFileName="")) returned 1 [0182.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0182.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn.exe", cchWideChar=11, lpMultiByteStr=0xa361e90, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn.exe", lpUsedDefaultChar=0x0) returned 11 [0182.048] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17c2b3e4, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17c2b3e4, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17c2b3e4, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x9200, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="klist.exe", cAlternateFileName="")) returned 1 [0182.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="klist.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0182.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="klist.exe", cchWideChar=9, lpMultiByteStr=0xa361fd0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="klist.exe", lpUsedDefaultChar=0x0) returned 9 [0182.048] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17e8d974, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17e8d974, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17e8d974, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x9600, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="ksetup.exe", cAlternateFileName="")) returned 1 [0182.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ksetup.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0182.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ksetup.exe", cchWideChar=10, lpMultiByteStr=0xa361e40, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ksetup.exe", lpUsedDefaultChar=0x0) returned 10 [0182.049] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1505c112, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1505c112, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1505c112, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4400, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="ktmutil.exe", cAlternateFileName="")) returned 1 [0182.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ktmutil.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0182.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ktmutil.exe", cchWideChar=11, lpMultiByteStr=0xa361e90, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ktmutil.exe", lpUsedDefaultChar=0x0) returned 11 [0182.049] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1444a2c3, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1444a2c3, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1444a2c3, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4400, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="label.exe", cAlternateFileName="")) returned 1 [0182.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="label.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0182.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="label.exe", cchWideChar=9, lpMultiByteStr=0xa362390, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="label.exe", lpUsedDefaultChar=0x0) returned 9 [0182.049] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x23327937, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x23327937, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x23327937, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xac00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="LanguageComponentsInstallerComHandler.exe", cAlternateFileName="")) returned 1 [0182.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="languagecomponentsinstallercomhandler.exe", cchWideChar=41, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 41 [0182.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="languagecomponentsinstallercomhandler.exe", cchWideChar=41, lpMultiByteStr=0xa3621b0, cbMultiByte=41, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="languagecomponentsinstallercomhandler.exe", lpUsedDefaultChar=0x0) returned 41 [0182.050] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14f772ff, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14f772ff, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14f772ff, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2d000, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="LaunchTM.exe", cAlternateFileName="")) returned 1 [0182.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="launchtm.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0182.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="launchtm.exe", cchWideChar=12, lpMultiByteStr=0xa3622f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="launchtm.exe", lpUsedDefaultChar=0x0) returned 12 [0182.050] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x243d8064, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x243d8064, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x243d8064, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x9200, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="LaunchWinApp.exe", cAlternateFileName="")) returned 1 [0182.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="launchwinapp.exe", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0182.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="launchwinapp.exe", cchWideChar=16, lpMultiByteStr=0xa3621b0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="launchwinapp.exe", lpUsedDefaultChar=0x0) returned 16 [0182.051] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1f3f94fc, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1f3f94fc, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1f3f94fc, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x32800, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="LegacyNetUXHost.exe", cAlternateFileName="")) returned 1 [0182.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="legacynetuxhost.exe", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0182.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="legacynetuxhost.exe", cchWideChar=19, lpMultiByteStr=0xa362070, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="legacynetuxhost.exe", lpUsedDefaultChar=0x0) returned 19 [0182.051] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c660600, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c660600, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c660600, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6c00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="LicenseManagerShellext.exe", cAlternateFileName="")) returned 1 [0182.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="licensemanagershellext.exe", cchWideChar=26, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0182.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="licensemanagershellext.exe", cchWideChar=26, lpMultiByteStr=0xa362480, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="licensemanagershellext.exe", lpUsedDefaultChar=0x0) returned 26 [0182.052] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x173acdf1, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x173acdf1, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x173acdf1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x39a00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="licensingdiag.exe", cAlternateFileName="")) returned 1 [0182.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="licensingdiag.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0182.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="licensingdiag.exe", cchWideChar=17, lpMultiByteStr=0xa362070, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="licensingdiag.exe", lpUsedDefaultChar=0x0) returned 17 [0182.052] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17c77891, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17c77891, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17c77891, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x25960, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="LicensingUI.exe", cAlternateFileName="")) returned 1 [0182.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="licensingui.exe", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0182.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="licensingui.exe", cchWideChar=15, lpMultiByteStr=0xa361fd0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="licensingui.exe", lpUsedDefaultChar=0x0) returned 15 [0182.053] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1674eaf4, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1674eaf4, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1674eaf4, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xa200, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="LocationNotificationWindows.exe", cAlternateFileName="")) returned 1 [0182.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="locationnotificationwindows.exe", cchWideChar=31, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 31 [0182.054] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x165d136f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x165d136f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x165d136f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2a00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="Locator.exe", cAlternateFileName="")) returned 1 [0182.054] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x22014c7a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x22014c7a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x22014c7a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x49448, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="LockAppHost.exe", cAlternateFileName="")) returned 1 [0182.054] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50379765, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x50379765, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x50379765, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xb9b8, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="LockScreenContentServer.exe", cAlternateFileName="")) returned 1 [0182.054] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15035eb8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15035eb8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15035eb8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xc800, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="lodctr.exe", cAlternateFileName="")) returned 1 [0182.054] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x342f36fd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x342f36fd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x342f36fd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x19400, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="logagent.exe", cAlternateFileName="")) returned 1 [0182.055] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15035eb8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15035eb8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15035eb8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e000, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="logman.exe", cAlternateFileName="")) returned 1 [0182.055] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37df596a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x66bed9d0, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x66bed9d0, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x5c00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="logoff.exe", cAlternateFileName="")) returned 1 [0182.055] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1727bb21, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1727bb21, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1727bb21, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3400, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="LogonUI.exe", cAlternateFileName="")) returned 1 [0182.055] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2604e12f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2604e12f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2604e12f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xaa00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="lpkinstall.exe", cAlternateFileName="")) returned 1 [0182.055] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2203aecd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2203aecd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2203aecd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xc0c00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="lpksetup.exe", cAlternateFileName="")) returned 1 [0182.056] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2203aecd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2203aecd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2203aecd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x10c00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="lpremove.exe", cAlternateFileName="")) returned 1 [0182.056] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe4c60a8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xe4c60a8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xe4c60a8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3f700, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="LsaIso.exe", cAlternateFileName="")) returned 1 [0182.056] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1db3cef0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1db3cef0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1db3cef0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xe238, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="lsass.exe", cAlternateFileName="")) returned 1 [0182.056] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x18863489, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x18863489, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x18863489, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xd5400, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="Magnify.exe", cAlternateFileName="")) returned 1 [0182.056] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1366e83e, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1366e83e, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1366e83e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x14e00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="makecab.exe", cAlternateFileName="")) returned 1 [0182.056] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3537dbc4, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x3537dbc4, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x3537dbc4, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x33c00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="manage-bde.exe", cAlternateFileName="")) returned 1 [0182.057] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf930297, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xf930297, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xf930297, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1c400, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="MbaeParserTask.exe", cAlternateFileName="")) returned 1 [0182.057] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x376a8647, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x68cdc534, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x68d0298f, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0xc3600, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="mblctr.exe", cAlternateFileName="")) returned 1 [0182.057] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1433f252, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1433f252, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1433f252, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x57000, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="mcbuilder.exe", cAlternateFileName="")) returned 1 [0182.057] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3433fba6, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x3433fba6, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x3433fba6, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5be00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="MDEServer.exe", cAlternateFileName="")) returned 1 [0182.057] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12c003c3, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12c003c3, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12c003c3, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6600, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="MDMAgent.exe", cAlternateFileName="")) returned 1 [0182.057] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11c5ad0f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11c5ad0f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11c5ad0f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x15200, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="MDMAppInstaller.exe", cAlternateFileName="")) returned 1 [0182.057] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14f510a5, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14f510a5, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14f510a5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x15400, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="MdRes.exe", cAlternateFileName="")) returned 1 [0182.058] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1375365d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1375365d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1375365d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x16800, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="MdSched.exe", cAlternateFileName="")) returned 1 [0182.058] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd356dbe, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xd356dbe, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xd356dbe, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8b50, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="mfpmp.exe", cAlternateFileName="")) returned 1 [0182.058] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11b9c14f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11b9c14f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11b9c14f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1dfe00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="mmc.exe", cAlternateFileName="")) returned 1 [0182.058] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5035350f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5035350f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x5035350f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x15600, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="mobsync.exe", cAlternateFileName="")) returned 1 [0182.058] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15bd55ff, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15bd55ff, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15bfb85a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4600, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="mountvol.exe", cAlternateFileName="")) returned 1 [0182.059] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x172ee22c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x172ee22c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x172ee22c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4c00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="mpnotify.exe", cAlternateFileName="")) returned 1 [0182.059] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11a910dd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11a910dd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11a910dd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4000, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="MRINFO.EXE", cAlternateFileName="")) returned 1 [0182.059] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11d198d0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11d198d0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11d198d0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x14600, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="MSchedExe.exe", cAlternateFileName="")) returned 1 [0182.059] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x142341dc, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x142341dc, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x142341dc, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2de00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="msconfig.exe", cAlternateFileName="")) returned 1 [0182.060] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x159e5773, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x159e5773, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x159e5773, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x17f000, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="msdt.exe", cAlternateFileName="")) returned 1 [0182.060] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15c21ab4, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15c21ab4, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15c21ab4, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x24200, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="msdtc.exe", cAlternateFileName="")) returned 1 [0182.060] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3425ad8f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x3425ad8f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x3425ad8f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3800, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="msfeedssync.exe", cAlternateFileName="")) returned 1 [0182.060] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37dcf714, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x669fdbd8, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x669fdbd8, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x6800, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="msg.exe", cAlternateFileName="")) returned 1 [0182.060] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x34091159, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x34091159, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x340b73b8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3a00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="mshta.exe", cAlternateFileName="")) returned 1 [0182.061] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11c0e862, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11c0e862, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11c0e862, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x10200, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="msiexec.exe", cAlternateFileName="")) returned 1 [0182.061] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14fe9a0b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14fe9a0b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14fe9a0b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5bc00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="msinfo32.exe", cAlternateFileName="")) returned 1 [0182.061] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2457ba38, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2457ba38, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x245a1c9a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x65de00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="mspaint.exe", cAlternateFileName="")) returned 1 [0182.061] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f2306d6, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4f2306d6, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4f2306d6, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x96e00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="msra.exe", cAlternateFileName="")) returned 1 [0182.061] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f08ccff, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4f08ccff, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4f08ccff, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x13200, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="MsSpellCheckingHost.exe", cAlternateFileName="")) returned 1 [0182.062] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26abc5ba, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26abc5ba, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26abc5ba, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x324400, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="mstsc.exe", cAlternateFileName="")) returned 1 [0182.062] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x165d136f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x165d136f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x165d136f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x21000, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="mtstocom.exe", cAlternateFileName="")) returned 1 [0182.062] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14e924e0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14e924e0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14e924e0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x13c00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="MuiUnattend.exe", cAlternateFileName="")) returned 1 [0182.062] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x16643a7b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x16643a7b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x16643a7b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xd600, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="MultiDigiMon.exe", cAlternateFileName="")) returned 1 [0182.065] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb15d607, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xb15d607, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xb15d607, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x28a00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="MusNotification.exe", cAlternateFileName="")) returned 1 [0182.065] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb15d607, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xb15d607, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xb15d607, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xd400, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="MusNotificationUx.exe", cAlternateFileName="")) returned 1 [0182.065] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x188896e8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x188896e8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x188896e8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x17e00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="Narrator.exe", cAlternateFileName="")) returned 1 [0182.066] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10e5903b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10e5903b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10e5903b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5400, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="nbtstat.exe", cAlternateFileName="")) returned 1 [0182.066] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15bd55ff, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15bd55ff, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15bd55ff, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x10000, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="ndadmin.exe", cAlternateFileName="")) returned 1 [0182.066] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1727bb21, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1727bb21, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1727bb21, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xd600, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="net.exe", cAlternateFileName="")) returned 1 [0182.066] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x186e5d0c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x186e5d0c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x186e5d0c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2b000, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="net1.exe", cAlternateFileName="")) returned 1 [0182.067] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10cdb8be, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10cdb8be, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10cdb8be, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6400, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="netbtugc.exe", cAlternateFileName="")) returned 1 [0182.067] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15bfb85a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15bfb85a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15bfb85a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8400, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="netcfg.exe", cAlternateFileName="")) returned 1 [0182.067] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfad3c67, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xfad3c67, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xfad3c67, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12c00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="NetCfgNotifyObjectHost.exe", cAlternateFileName="")) returned 1 [0182.068] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10cdb8be, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10cdb8be, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10cdb8be, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x9800, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="NetEvtFwdr.exe", cAlternateFileName="")) returned 1 [0182.068] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb6c5cd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xfb6c5cd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xfb6c5cd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7600, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="netiougc.exe", cAlternateFileName="")) returned 1 [0182.068] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x208fc045, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x208fc045, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x208fc045, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7600, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="Netplwiz.exe", cAlternateFileName="")) returned 1 [0182.068] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10cdb8be, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10cdb8be, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10cdb8be, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x16c00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="netsh.exe", cAlternateFileName="")) returned 1 [0182.069] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11a910dd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11a910dd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11a910dd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xa000, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="NETSTAT.EXE", cAlternateFileName="")) returned 1 [0182.069] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1f3f94fc, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1f3f94fc, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1f3f94fc, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x29b60, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="NetworkUXBroker.exe", cAlternateFileName="")) returned 1 [0182.069] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15bd55ff, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15bd55ff, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15bd55ff, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x10a00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="newdev.exe", cAlternateFileName="")) returned 1 [0182.069] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17d101fb, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17d101fb, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17d36455, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x76800, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="nltest.exe", cAlternateFileName="")) returned 1 [0182.070] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2206112b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2206112b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2206112b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3bc00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="notepad.exe", cAlternateFileName="")) returned 1 [0182.070] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x171e31bf, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x171e31bf, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x171e31bf, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x15400, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="nslookup.exe", cAlternateFileName="")) returned 1 [0182.070] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1daa458d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1daa458d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1daca7ec, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x721960, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="ntoskrnl.exe", cAlternateFileName="")) returned 1 [0182.070] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x21344266, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x21344266, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x21344266, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xf800, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="ntprint.exe", cAlternateFileName="")) returned 1 [0182.070] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1931ddb6, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1931ddb6, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1931ddb6, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12200, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="odbcad32.exe", cAlternateFileName="")) returned 1 [0182.071] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x19238f9f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x19238f9f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x19238f9f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6800, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="odbcconf.exe", cAlternateFileName="")) returned 1 [0182.071] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11bc23ad, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11bc23ad, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11bc23ad, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x23a00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="omadmclient.exe", cAlternateFileName="")) returned 1 [0182.071] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12ce51ed, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12ce51ed, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12ce51ed, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xde00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="omadmprc.exe", cAlternateFileName="")) returned 1 [0182.071] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14f772ff, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14f772ff, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14f772ff, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x11c00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="openfiles.exe", cAlternateFileName="")) returned 1 [0182.071] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x22087382, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x22087382, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x22087382, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x14d40, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="OpenWith.exe", cAlternateFileName="")) returned 1 [0182.071] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2457ba38, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2457ba38, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2457ba38, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x18e00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="OptionalFeatures.exe", cAlternateFileName="")) returned 1 [0182.071] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1870bf67, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1870bf67, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1870bf67, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x95800, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="osk.exe", cAlternateFileName="")) returned 1 [0182.072] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x208fc045, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x208fc045, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x208fc045, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8128, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="PasswordOnWakeSettingFlyout.exe", cAlternateFileName="")) returned 1 [0182.072] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb6c5cd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xfb6c5cd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xfb6c5cd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4c00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="PATHPING.EXE", cAlternateFileName="")) returned 1 [0182.072] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x159e5773, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x159e5773, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x159e5773, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7600, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="pcalua.exe", cAlternateFileName="")) returned 1 [0182.072] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x136485e7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x136485e7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x136485e7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xc000, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="pcaui.exe", cAlternateFileName="")) returned 1 [0182.072] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15035eb8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15035eb8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15035eb8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3e00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="pcwrun.exe", cAlternateFileName="")) returned 1 [0182.072] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x142341dc, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x142341dc, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x142341dc, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2c800, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="perfmon.exe", cAlternateFileName="")) returned 1 [0182.073] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17c77891, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17c77891, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17c77891, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1a1b0, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="phoneactivate.exe", cAlternateFileName="")) returned 1 [0182.073] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1afe0332, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1afe0332, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1afe0332, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xd9d8, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="PickerHost.exe", cAlternateFileName="")) returned 1 [0182.073] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb6c5cd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xfb6c5cd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xfb92823, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5400, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="PING.EXE", cAlternateFileName="")) returned 1 [0182.073] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3519f388, ftCreationTime.dwHighDateTime=0x1d112dc, ftLastAccessTime.dwLowDateTime=0x3519f388, ftLastAccessTime.dwHighDateTime=0x1d112dc, ftLastWriteTime.dwLowDateTime=0x3519f388, ftLastWriteTime.dwHighDateTime=0x1d112dc, nFileSizeHigh=0x0, nFileSizeLow=0x31600, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="PkgMgr.exe", cAlternateFileName="")) returned 1 [0182.073] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15a57e82, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15a57e82, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15a57e82, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2800, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="plasrv.exe", cAlternateFileName="")) returned 1 [0189.065] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa367ed0 [0189.066] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa366e80 [0189.066] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361fd0 [0189.066] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3620c0 [0189.066] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa379410 [0189.066] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa366e80 [0189.066] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15973073, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15973073, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15973073, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xf000, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="PnPUnattend.exe", cAlternateFileName="")) returned 1 [0189.066] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa368350 [0189.067] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa366a00 [0189.067] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361fd0 [0189.067] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361da0 [0189.067] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa3795f0 [0189.067] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3679c0 [0189.067] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x143654ac, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x143654ac, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x143654ac, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5800, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="PnPutil.exe", cAlternateFileName="")) returned 1 [0189.067] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa367d20 [0189.067] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa366d60 [0189.068] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362110 [0189.068] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3622a0 [0189.068] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa379ab0 [0189.068] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3675d0 [0189.068] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8d74a68a, ftCreationTime.dwHighDateTime=0x1d112dc, ftLastAccessTime.dwLowDateTime=0x8d74a68a, ftLastAccessTime.dwHighDateTime=0x1d112dc, ftLastWriteTime.dwLowDateTime=0x8d74a68a, ftLastWriteTime.dwHighDateTime=0x1d112dc, nFileSizeHigh=0x0, nFileSizeLow=0x23000, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="poqexec.exe", cAlternateFileName="")) returned 1 [0189.068] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3667c0 [0189.068] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa367ae0 [0189.069] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362250 [0189.069] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362340 [0189.069] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x980) returned 0xa369800 [0189.069] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa3797f0 [0189.069] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa367ed0 [0189.070] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1aefb51b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1aefb51b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1aefb51b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x16600, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="powercfg.exe", cAlternateFileName="")) returned 1 [0189.070] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa366df0 [0189.070] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa367660 [0189.070] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362250 [0189.070] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362110 [0189.070] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa379430 [0189.070] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3671e0 [0189.070] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x33564121, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x33564121, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x33564121, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x41600, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="PresentationHost.exe", cAlternateFileName="")) returned 1 [0189.071] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa367660 [0189.071] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa367e40 [0189.071] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362390 [0189.071] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362110 [0189.071] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa379ad0 [0189.072] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa367660 [0189.072] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x376a8647, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x63110e8f, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x6313702e, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x34c00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="PresentationSettings.exe", cAlternateFileName="")) returned 1 [0189.072] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa366d60 [0189.072] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa367c90 [0189.072] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362390 [0189.072] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362070 [0189.072] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa379810 [0189.073] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa367810 [0189.073] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2518d893, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2518d893, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2518d893, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4800, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="prevhost.exe", cAlternateFileName="")) returned 1 [0189.073] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa367c90 [0189.073] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3676f0 [0189.073] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e40 [0189.073] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e90 [0189.073] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x9a0) returned 0xa368540 [0189.074] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa379830 [0189.074] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa367270 [0189.074] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1366e83e, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1366e83e, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1366e83e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4400, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="print.exe", cAlternateFileName="")) returned 1 [0189.074] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa368350 [0189.074] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3676f0 [0189.075] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f80 [0189.075] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362200 [0189.075] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa3794d0 [0189.075] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa367a50 [0189.075] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37cc46a2, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x661f1a88, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x661f1a88, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x11e00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="PrintBrmUi.exe", cAlternateFileName="")) returned 1 [0189.076] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3676f0 [0189.076] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa367ae0 [0189.076] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361df0 [0189.076] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3622a0 [0189.076] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa379470 [0189.076] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa368350 [0189.076] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x21390717, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x21390717, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x21390717, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7928, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="PrintDialogHost.exe", cAlternateFileName="")) returned 1 [0189.076] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa367d20 [0189.077] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa368110 [0189.077] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362340 [0189.077] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362480 [0189.077] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa3795d0 [0189.077] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa366a00 [0189.077] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x21390717, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x21390717, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x21390717, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5600, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="PrintDialogHost3D.exe", cAlternateFileName="")) returned 1 [0189.078] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa368110 [0189.078] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3676f0 [0189.078] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361fd0 [0189.078] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3621b0 [0189.078] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x9c0) returned 0xa368ef0 [0189.078] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa379730 [0189.079] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3676f0 [0189.079] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x21f09c3c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x21f09c3c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x21f09c3c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xd9000, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="printfilterpipelinesvc.exe", cAlternateFileName="")) returned 1 [0189.079] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa367ae0 [0189.079] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa367c90 [0189.079] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362250 [0189.080] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361d50 [0189.080] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa3798b0 [0189.080] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3683e0 [0189.080] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x212f7dc1, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x212f7dc1, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x212f7dc1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12e00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="PrintIsolationHost.exe", cAlternateFileName="")) returned 1 [0189.080] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa366f10 [0189.080] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3667c0 [0189.080] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362250 [0189.081] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362480 [0189.081] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa379950 [0189.081] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa367ae0 [0189.081] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x21f560bd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x21f560bd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x21f560bd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xfa00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="printui.exe", cAlternateFileName="")) returned 1 [0189.081] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa366d60 [0189.081] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa367c90 [0189.081] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362070 [0189.082] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361d50 [0189.082] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa379970 [0189.082] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa367c90 [0189.082] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x172ee22c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x172ee22c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x172ee22c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8600, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="proquota.exe", cAlternateFileName="")) returned 1 [0189.082] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa367d20 [0189.082] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa366a90 [0189.082] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362340 [0189.083] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362390 [0189.083] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x9e0) returned 0xa3698c0 [0189.083] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa379590 [0189.083] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa366a90 [0189.083] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11be8600, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11be8600, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11be8600, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xa200, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="provlaunch.exe", cAlternateFileName="")) returned 1 [0189.083] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa366d60 [0189.083] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa367d20 [0189.084] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362390 [0189.084] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362340 [0189.084] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa379790 [0189.084] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa367d20 [0189.084] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12cbef83, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12cbef83, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12cbef83, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xdc00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="provtool.exe", cAlternateFileName="")) returned 1 [0189.084] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa366580 [0189.084] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa366d60 [0189.085] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3620c0 [0189.085] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362390 [0189.085] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa379a10 [0189.085] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa367e40 [0189.085] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15baf3a9, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15baf3a9, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15baf3a9, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x455b8, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="ProximityUxHost.exe", cAlternateFileName="")) returned 1 [0189.085] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa368110 [0189.085] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa367f60 [0189.086] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362340 [0189.086] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e90 [0189.086] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa379a50 [0189.086] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa367f60 [0189.086] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15baf3a9, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15baf3a9, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15baf3a9, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x93000, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="psr.exe", cAlternateFileName="")) returned 1 [0189.086] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa368110 [0189.086] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3681a0 [0189.087] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361d50 [0189.087] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361fd0 [0189.087] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa00) returned 0xa368540 [0189.087] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa379a70 [0189.087] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa368110 [0189.087] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x16643a7b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x16643a7b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x16643a7b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8a00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="pwlauncher.exe", cAlternateFileName="")) returned 1 [0189.088] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3681a0 [0189.088] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa368470 [0189.088] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362070 [0189.088] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3620c0 [0189.088] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa379990 [0189.088] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa366d60 [0189.089] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37dcf714, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x66bc76f2, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x66bc76f2, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x6000, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="qappsrv.exe", cAlternateFileName="")) returned 1 [0189.089] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3681a0 [0189.089] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa368230 [0189.089] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361fd0 [0189.089] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361d50 [0189.089] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa379b10 [0189.089] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3681a0 [0189.090] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37dcf714, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x66b7b359, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x66b7b359, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x6e00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="qprocess.exe", cAlternateFileName="")) returned 1 [0189.090] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa368230 [0189.090] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa366f10 [0189.090] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362110 [0189.090] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3620c0 [0189.091] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa379b30 [0189.091] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa368230 [0189.091] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37dcf714, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x66b7b359, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x66ba14f4, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x4200, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="query.exe", cAlternateFileName="")) returned 1 [0189.091] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa368470 [0189.091] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa366580 [0189.091] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3621b0 [0189.091] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361df0 [0189.092] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa20) returned 0xa368f50 [0189.092] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa379630 [0189.093] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa368470 [0189.093] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37dcf714, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x669fdbd8, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x669fdbd8, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x6200, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="quser.exe", cAlternateFileName="")) returned 1 [0189.093] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa366580 [0189.094] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3667c0 [0189.094] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362200 [0189.094] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362250 [0189.094] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa379a30 [0189.094] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3667c0 [0189.094] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37dcf714, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x669d78c8, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x669d78c8, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x7200, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="qwinsta.exe", cAlternateFileName="")) returned 1 [0189.094] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa366f10 [0189.095] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa366580 [0189.095] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362200 [0189.095] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361d50 [0189.095] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa379a90 [0189.095] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa366df0 [0189.096] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf90a039, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xf90a039, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xf90a039, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4c00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="rasautou.exe", cAlternateFileName="")) returned 1 [0189.096] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa366580 [0189.096] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa366f10 [0189.096] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3622f0 [0189.096] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e90 [0189.096] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa379450 [0189.096] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa366580 [0189.096] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfc04f33, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xfc04f33, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xfc04f33, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5200, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="rasdial.exe", cAlternateFileName="")) returned 1 [0189.096] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa366f10 [0189.096] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa35a610 [0189.097] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362480 [0189.097] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361fd0 [0189.097] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa40) returned 0xa369980 [0189.097] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa3798d0 [0189.097] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa35a610 [0189.097] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f2306d6, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4f2306d6, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4f2306d6, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e800, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="raserver.exe", cAlternateFileName="")) returned 1 [0189.097] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa366f10 [0189.098] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c4d0 [0189.098] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362200 [0189.098] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362070 [0189.098] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa379490 [0189.099] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa366f10 [0189.099] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfc04f33, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xfc04f33, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xfc04f33, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8800, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="rasphone.exe", cAlternateFileName="")) returned 1 [0189.099] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d9a0 [0189.099] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d130 [0189.099] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362390 [0189.099] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362430 [0189.099] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa3794f0 [0189.100] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36b870 [0189.100] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37df596a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x647450f9, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x6476b376, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x5ce00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="rdpclip.exe", cAlternateFileName="")) returned 1 [0189.100] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36b3f0 [0189.100] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c710 [0189.100] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362110 [0189.100] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3621b0 [0189.100] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa379530 [0189.100] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36a700 [0189.101] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37df596a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5fc0409a, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x5fc0409a, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x2cc00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="rdpinput.exe", cAlternateFileName="")) returned 1 [0189.101] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c200 [0189.101] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36a430 [0189.101] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362160 [0189.101] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3622f0 [0189.101] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa60) returned 0xa368540 [0189.102] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa3795b0 [0189.102] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36bb40 [0189.102] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26abc5ba, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26abc5ba, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26abc5ba, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xa200, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="RdpSa.exe", cAlternateFileName="")) returned 1 [0189.102] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c290 [0189.102] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36bfc0 [0189.102] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3622f0 [0189.102] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3621b0 [0189.103] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa379610 [0189.103] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36b630 [0189.103] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x261f1aff, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x261f1aff, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x261f1aff, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6800, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="RdpSaProxy.exe", cAlternateFileName="")) returned 1 [0189.103] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c4d0 [0189.103] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36b900 [0189.103] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3621b0 [0189.104] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362070 [0189.104] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa379650 [0189.104] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c4d0 [0189.105] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x261cb8ac, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x261cb8ac, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x261cb8ac, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6a00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="RdpSaUacHelper.exe", cAlternateFileName="")) returned 1 [0189.105] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36a550 [0189.105] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c680 [0189.105] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362430 [0189.106] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362480 [0189.106] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa379670 [0189.106] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36a430 [0189.106] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x137798b0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x137798b0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x137798b0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xac00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="rdrleakdiag.exe", cAlternateFileName="")) returned 1 [0189.106] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c710 [0189.106] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36bcf0 [0189.106] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362200 [0189.107] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362070 [0189.107] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa80) returned 0xa368fb0 [0189.107] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa36a070 [0189.107] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36bab0 [0189.107] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x261a5655, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x261a5655, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x261a5655, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xe800, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="RDSPnf.exe", cAlternateFileName="")) returned 1 [0189.107] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36b1b0 [0189.107] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36bcf0 [0189.108] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362250 [0189.108] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3622f0 [0189.108] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa369bf0 [0189.108] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c680 [0189.108] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37d36daa, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x68a79fee, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x68a79fee, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x1aa00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="RDVGHelper.exe", cAlternateFileName="")) returned 1 [0189.108] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36b090 [0189.109] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36be10 [0189.109] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361df0 [0189.109] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361da0 [0189.109] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa369e10 [0189.109] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c320 [0189.109] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x136e0f4d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x136e0f4d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x136e0f4d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6a00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="ReAgentc.exe", cAlternateFileName="")) returned 1 [0189.109] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36a790 [0189.109] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36b480 [0189.110] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362070 [0189.110] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361fd0 [0189.110] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa369e70 [0189.110] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36b900 [0189.110] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4e4c7361, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4e4c7361, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4e4c7361, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2fa00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="recdisc.exe", cAlternateFileName="")) returned 1 [0189.110] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c560 [0189.110] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36a5e0 [0189.110] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e40 [0189.111] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e90 [0189.111] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xaa0) returned 0xa36e3e0 [0189.111] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa369ab0 [0189.111] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c5f0 [0189.111] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1433f252, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1433f252, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1433f252, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3800, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="recover.exe", cAlternateFileName="")) returned 1 [0189.111] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x13812212, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x13812212, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x13838470, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x16b400, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="RecoveryDrive.exe", cAlternateFileName="")) returned 1 [0189.111] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15a31c24, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15a31c24, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15a31c24, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12200, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="reg.exe", cAlternateFileName="")) returned 1 [0189.112] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14eb873f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14eb873f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14eb873f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2e00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="regedt32.exe", cAlternateFileName="")) returned 1 [0189.112] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x281fb432, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x281fb432, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2822168c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xb600, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="regini.exe", cAlternateFileName="")) returned 1 [0189.112] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12b41806, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12b41806, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12b41806, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6000, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="Register-CimProvider.exe", cAlternateFileName="")) returned 1 [0189.113] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2822168c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2822168c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2822168c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4800, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="regsvr32.exe", cAlternateFileName="")) returned 1 [0189.113] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17d5c6b0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17d5c6b0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17d5c6b0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1ec00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="rekeywiz.exe", cAlternateFileName="")) returned 1 [0189.113] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15035eb8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15035eb8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15035eb8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xaa00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="relog.exe", cAlternateFileName="")) returned 1 [0189.113] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15082371, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15082371, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15082371, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x26600, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="RelPost.exe", cAlternateFileName="")) returned 1 [0189.113] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c71f1bd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c71f1bd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c71f1bd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3200, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="RemotePosWorker.exe", cAlternateFileName="")) returned 1 [0189.113] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x353a3e1a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x353a3e1a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x353a3e1a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1ec00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="repair-bde.exe", cAlternateFileName="")) returned 1 [0189.114] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1366e83e, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1366e83e, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1366e83e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5600, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="replace.exe", cAlternateFileName="")) returned 1 [0189.114] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37df596a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x66bed9d0, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x66bed9d0, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x4400, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="reset.exe", cAlternateFileName="")) returned 1 [0189.114] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x142341dc, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x142341dc, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x142341dc, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1b000, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="resmon.exe", cAlternateFileName="")) returned 1 [0189.114] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17e1b270, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17e1b270, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17e1b270, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8ce00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="RMActivate.exe", cAlternateFileName="")) returned 1 [0189.114] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17ce9fa0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17ce9fa0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17ce9fa0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x94200, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="RMActivate_isv.exe", cAlternateFileName="")) returned 1 [0189.114] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x171e31bf, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x171e31bf, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x171e31bf, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7a200, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="RMActivate_ssp.exe", cAlternateFileName="")) returned 1 [0189.114] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17d36455, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17d36455, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17d36455, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7a600, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="RMActivate_ssp_isv.exe", cAlternateFileName="")) returned 1 [0189.115] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15a0b9cd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15a0b9cd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15a0b9cd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4600, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="RmClient.exe", cAlternateFileName="")) returned 1 [0189.115] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f27cb87, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4f27cb87, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4f2a2de2, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x21e00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="rmttpmvscmgrsvr.exe", cAlternateFileName="")) returned 1 [0189.115] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14f9d556, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14f9d556, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14f9d556, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1ea00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="Robocopy.exe", cAlternateFileName="")) returned 1 [0189.115] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11a910dd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11a910dd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11a910dd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5e00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="ROUTE.EXE", cAlternateFileName="")) returned 1 [0189.115] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x16643a7b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x16643a7b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x16643a7b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7600, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="RpcPing.exe", cAlternateFileName="")) returned 1 [0189.116] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd356dbe, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xd356dbe, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xd356dbe, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xb600, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="rrinstaller.exe", cAlternateFileName="")) returned 1 [0189.116] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x57230930, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x57230930, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x57230930, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x41e00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="rstrui.exe", cAlternateFileName="")) returned 1 [0189.116] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x13622391, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x13622391, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x13622391, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4e00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="runas.exe", cAlternateFileName="")) returned 1 [0189.116] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x243194a3, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x243194a3, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x243194a3, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xe800, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="rundll32.exe", cAlternateFileName="")) returned 1 [0189.116] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x250a8a70, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x250a8a70, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x250a8a70, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xf200, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="RunLegacyCPLElevated.exe", cAlternateFileName="")) returned 1 [0189.116] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1af21775, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1af21775, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1af21775, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xb800, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="runonce.exe", cAlternateFileName="")) returned 1 [0189.116] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x16584eba, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x16584eba, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x16584eba, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x14ed8, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="RuntimeBroker.exe", cAlternateFileName="")) returned 1 [0189.117] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37df596a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x66bed9d0, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x66bed9d0, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x5a00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="rwinsta.exe", cAlternateFileName="")) returned 1 [0189.117] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14e6c28a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14e6c28a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14e6c28a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x10a00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="sc.exe", cAlternateFileName="")) returned 1 [0189.117] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11d3fb2a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11d3fb2a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11d3fb2a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x39200, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="schtasks.exe", cAlternateFileName="")) returned 1 [0189.117] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15baf3a9, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15baf3a9, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15baf3a9, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6200, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="sdbinst.exe", cAlternateFileName="")) returned 1 [0189.117] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f2306d6, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4f2306d6, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4f2306d6, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xc400, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="sdchange.exe", cAlternateFileName="")) returned 1 [0189.117] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4e513812, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4e513812, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4e513812, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12b800, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="sdclt.exe", cAlternateFileName="")) returned 1 [0189.118] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x208d5deb, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x208d5deb, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x208d5deb, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6600, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="sdiagnhost.exe", cAlternateFileName="")) returned 1 [0189.118] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c614157, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c614157, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c614157, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x31a00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="SearchFilterHost.exe", cAlternateFileName="")) returned 1 [0189.118] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c63a3a6, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c63a3a6, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c63a3a6, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xe5200, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="SearchIndexer.exe", cAlternateFileName="")) returned 1 [0189.118] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c5edef5, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c5edef5, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c5edef5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x51c00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="SearchProtocolHost.exe", cAlternateFileName="")) returned 1 [0189.118] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17386b96, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17386b96, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17386b96, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x9c00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="SecEdit.exe", cAlternateFileName="")) returned 1 [0189.118] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x144e2c25, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x144e2c25, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x144e2c25, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4200, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="secinit.exe", cAlternateFileName="")) returned 1 [0189.118] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x27766d5c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x27766d5c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x27766d5c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x13cc00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="SensorDataService.exe", cAlternateFileName="")) returned 1 [0189.119] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1daf0a3f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1daf0a3f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1daf0a3f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6b958, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="services.exe", cAlternateFileName="")) returned 1 [0189.119] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x261f1aff, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x261f1aff, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x261f1aff, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12ab0, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="sessionmsg.exe", cAlternateFileName="")) returned 1 [0189.119] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x187321c1, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x187321c1, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x187321c1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x42400, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="sethc.exe", cAlternateFileName="")) returned 1 [0189.119] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17c9dae7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17c9dae7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17c9dae7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7200, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="setspn.exe", cAlternateFileName="")) returned 1 [0189.120] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1afe0332, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1afe0332, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1afe0332, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8a160, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="SettingSyncHost.exe", cAlternateFileName="")) returned 1 [0189.120] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14f772ff, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14f772ff, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14f772ff, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x17400, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="setupcl.exe", cAlternateFileName="")) returned 1 [0189.120] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14f9d556, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14f9d556, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14f9d556, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1f400, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="setupugc.exe", cAlternateFileName="")) returned 1 [0189.120] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x159bf51c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x159bf51c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x159bf51c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xda00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="setx.exe", cAlternateFileName="")) returned 1 [0189.120] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14f772ff, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14f772ff, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14f772ff, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xa600, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="sfc.exe", cAlternateFileName="")) returned 1 [0189.120] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12cbef83, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12cbef83, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12cbef83, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x62e00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="shrpubw.exe", cAlternateFileName="")) returned 1 [0189.121] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17c2b3e4, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17c2b3e4, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17c2b3e4, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x9200, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="shutdown.exe", cAlternateFileName="")) returned 1 [0189.121] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1500fc61, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1500fc61, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1500fc61, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12400, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="sigverif.exe", cAlternateFileName="")) returned 1 [0189.121] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x188fbdf3, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x188fbdf3, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x188fbdf3, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x31a00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="SIHClient.exe", cAlternateFileName="")) returned 1 [0189.121] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c745417, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1c745417, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1c745417, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x11c00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="sihost.exe", cAlternateFileName="")) returned 1 [0189.121] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x23b0d5c0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x23b0d5c0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x23b0d5c0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4eb8, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="SlideToShutDown.exe", cAlternateFileName="")) returned 1 [0189.122] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1733a6e1, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1733a6e1, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1733a6e1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6cc00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="slui.exe", cAlternateFileName="")) returned 1 [0189.122] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5030705a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5030705a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x5030705a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x10600, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="SmartScreenSettings.exe", cAlternateFileName="")) returned 1 [0189.122] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1daca7ec, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1daca7ec, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1daf0a3f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x21ad0, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="smss.exe", cAlternateFileName="")) returned 1 [0189.122] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x212ab904, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x212ab904, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x212ab904, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3be78, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="SndVol.exe", cAlternateFileName="")) returned 1 [0189.122] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37da94b9, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5b2d9175, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x5b2ff409, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x7d200, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="SnippingTool.exe", cAlternateFileName="")) returned 1 [0189.122] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10fd67b4, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10fd67b4, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10ffca0f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3e00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="snmptrap.exe", cAlternateFileName="")) returned 1 [0189.123] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x159bf51c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x159bf51c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x159bf51c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5e00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="sort.exe", cAlternateFileName="")) returned 1 [0189.123] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14e924e0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14e924e0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14eb873f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1da00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="SpaceAgent.exe", cAlternateFileName="")) returned 1 [0189.123] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14280695, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14280695, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14280695, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8600, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="SpaceMan.exe", cAlternateFileName="")) returned 1 [0189.123] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x213b6972, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x213b6972, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x213b6972, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xb8800, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="spoolsv.exe", cAlternateFileName="")) returned 1 [0189.124] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17e6771d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17e6771d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17e6771d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xa0e00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="SppExtComObj.Exe", cAlternateFileName="")) returned 1 [0189.124] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17dcedb7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17dcedb7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17dcedb7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x63bc38, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="sppsvc.exe", cAlternateFileName="")) returned 1 [0189.124] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5720a6d2, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5720a6d2, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x5720a6d2, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4c00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="srdelayed.exe", cAlternateFileName="")) returned 1 [0189.124] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x57230930, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x57230930, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x57230930, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xe400, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="SrTasks.exe", cAlternateFileName="")) returned 1 [0189.124] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37da94b9, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5ddc3e30, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x5ddea064, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x71c00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="StikyNot.exe", cAlternateFileName="")) returned 1 [0189.124] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1366e83e, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1366e83e, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1366e83e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4000, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="subst.exe", cAlternateFileName="")) returned 1 [0189.124] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15082371, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15082371, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15082371, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xaba8, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="svchost.exe", cAlternateFileName="")) returned 1 [0189.125] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x33c50391, ftCreationTime.dwHighDateTime=0x1d112dc, ftLastAccessTime.dwLowDateTime=0x33c50391, ftLastAccessTime.dwHighDateTime=0x1d112dc, ftLastWriteTime.dwLowDateTime=0x33c50391, ftLastWriteTime.dwHighDateTime=0x1d112dc, nFileSizeHigh=0x0, nFileSizeLow=0x9000, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="sxstrace.exe", cAlternateFileName="")) returned 1 [0189.125] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f3fa30c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4f3fa30c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4f3fa30c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xba00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="SyncHost.exe", cAlternateFileName="")) returned 1 [0189.125] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17df5012, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17df5012, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17df5012, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7c00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="syskey.exe", cAlternateFileName="")) returned 1 [0189.125] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1375365d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1375365d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x137798b0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7160, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="SysResetErr.exe", cAlternateFileName="")) returned 1 [0189.125] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2822168c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2822168c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2822168c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x19400, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="systeminfo.exe", cAlternateFileName="")) returned 1 [0189.126] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2452f587, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2452f587, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2452f587, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x14800, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="SystemPropertiesAdvanced.exe", cAlternateFileName="")) returned 1 [0189.126] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x25fb57cd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x25fb57cd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x25fb57cd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x14800, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="SystemPropertiesComputerName.exe", cAlternateFileName="")) returned 1 [0189.126] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x253a3976, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x253a3976, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x253a3976, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x14800, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="SystemPropertiesDataExecutionPrevention.exe", cAlternateFileName="")) returned 1 [0189.126] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x244709c6, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x244709c6, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x244709c6, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x14800, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="SystemPropertiesHardware.exe", cAlternateFileName="")) returned 1 [0189.126] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2518d893, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2518d893, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2518d893, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x14800, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="SystemPropertiesPerformance.exe", cAlternateFileName="")) returned 1 [0189.126] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x253574dc, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x253574dc, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x253574dc, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x14800, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="SystemPropertiesProtection.exe", cAlternateFileName="")) returned 1 [0189.127] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x251d9d44, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x251d9d44, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x251d9d44, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x14800, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="SystemPropertiesRemote.exe", cAlternateFileName="")) returned 1 [0189.127] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1375365d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1375365d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1375365d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4a670, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="systemreset.exe", cAlternateFileName="")) returned 1 [0189.127] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x505695fa, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x505695fa, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x505695fa, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5b4f8, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="SystemSettingsAdminFlows.exe", cAlternateFileName="")) returned 1 [0189.127] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x25167640, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x25167640, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x25167640, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2b438, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="SystemSettingsBroker.exe", cAlternateFileName="")) returned 1 [0189.127] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x250a8a70, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x250a8a70, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x250a8a70, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6f08, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="SystemSettingsRemoveDevice.exe", cAlternateFileName="")) returned 1 [0189.127] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x250cecce, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x250cecce, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x250cecce, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2a00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="systray.exe", cAlternateFileName="")) returned 1 [0189.127] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x16643a7b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x16643a7b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x16643a7b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x14600, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="tabcal.exe", cAlternateFileName="")) returned 1 [0189.128] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x159992c2, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x159992c2, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x159992c2, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xf400, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="takeown.exe", cAlternateFileName="")) returned 1 [0189.128] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x21390717, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x21390717, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x21390717, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3800, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="TapiUnattend.exe", cAlternateFileName="")) returned 1 [0189.128] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12aa8ea0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12aa8ea0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12aa8ea0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x47c00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="taskeng.exe", cAlternateFileName="")) returned 1 [0189.128] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11b29a43, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11b29a43, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11b29a43, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x16148, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="taskhostw.exe", cAlternateFileName="")) returned 1 [0189.128] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x281fb432, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x281fb432, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x281fb432, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x17a00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="taskkill.exe", cAlternateFileName="")) returned 1 [0189.129] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x281fb432, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x281fb432, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x281fb432, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x19000, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="tasklist.exe", cAlternateFileName="")) returned 1 [0189.129] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14f772ff, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14f772ff, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14f772ff, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12e638, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="Taskmgr.exe", cAlternateFileName="")) returned 1 [0189.129] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x21f09c3c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x21f09c3c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x21f09c3c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3e00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="tcmsetup.exe", cAlternateFileName="")) returned 1 [0189.129] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11a910dd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11a910dd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11a910dd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3000, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="TCPSVCS.EXE", cAlternateFileName="")) returned 1 [0189.129] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x25fb57cd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x25fb57cd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x25fb57cd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8800, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="ThumbnailExtractionHost.exe", cAlternateFileName="")) returned 1 [0189.130] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x136485e7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x136485e7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x136485e7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x46e00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="TieringEngineService.exe", cAlternateFileName="")) returned 1 [0189.130] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14424069, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14424069, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14424069, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7800, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="timeout.exe", cAlternateFileName="")) returned 1 [0189.131] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17360940, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17360940, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17360940, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6600, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="TokenBrokerCookies.exe", cAlternateFileName="")) returned 1 [0189.131] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14eb873f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14eb873f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14eb873f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x19c00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="TpmInit.exe", cAlternateFileName="")) returned 1 [0189.131] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f27cb87, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4f27cb87, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4f27cb87, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x19200, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="tpmvscmgr.exe", cAlternateFileName="")) returned 1 [0189.131] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f27cb87, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4f27cb87, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4f27cb87, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x22200, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="tpmvscmgrsvr.exe", cAlternateFileName="")) returned 1 [0189.131] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15035eb8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15035eb8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15035eb8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x66000, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="tracerpt.exe", cAlternateFileName="")) returned 1 [0189.131] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb6c5cd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xfb6c5cd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xfb6c5cd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4600, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="TRACERT.EXE", cAlternateFileName="")) returned 1 [0189.132] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37dcf714, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x66b55059, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x66b7b359, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x5c00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="tscon.exe", cAlternateFileName="")) returned 1 [0189.132] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37dcf714, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x66bc76f2, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x66bc76f2, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x5c00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="tsdiscon.exe", cAlternateFileName="")) returned 1 [0189.132] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37dcf714, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x66b55059, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x66b55059, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x5e00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="tskill.exe", cAlternateFileName="")) returned 1 [0189.132] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x261cb8ac, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x261cb8ac, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x261cb8ac, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xd800, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="TSTheme.exe", cAlternateFileName="")) returned 1 [0189.132] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x261a5655, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x261a5655, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x261a5655, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x11800, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="TSWbPrxy.exe", cAlternateFileName="")) returned 1 [0189.132] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc682a034, ftCreationTime.dwHighDateTime=0x1d705cc, ftLastAccessTime.dwLowDateTime=0xc682a034, ftLastAccessTime.dwHighDateTime=0x1d705cc, ftLastWriteTime.dwLowDateTime=0x4bf2d400, ftLastWriteTime.dwHighDateTime=0x1d10db2, nFileSizeHigh=0x0, nFileSizeLow=0x8a98, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="TsWpfWrp.exe", cAlternateFileName="")) returned 1 [0189.132] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15035eb8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15035eb8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15035eb8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xba00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="typeperf.exe", cAlternateFileName="")) returned 1 [0189.132] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x159e5773, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x159e5773, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x159e5773, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xfa00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="tzsync.exe", cAlternateFileName="")) returned 1 [0189.132] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1505c112, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1505c112, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1505c112, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xf800, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="tzutil.exe", cAlternateFileName="")) returned 1 [0189.133] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15bfb85a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15bfb85a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15c21ab4, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xa800, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="ucsvc.exe", cAlternateFileName="")) returned 1 [0189.133] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17e6771d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17e6771d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17e6771d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xa800, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="UI0Detect.exe", cAlternateFileName="")) returned 1 [0189.133] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15035eb8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15035eb8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15035eb8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xa800, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="unlodctr.exe", cAlternateFileName="")) returned 1 [0189.133] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x57040aa4, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x57040aa4, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x57040aa4, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x39e00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="unregmp2.exe", cAlternateFileName="")) returned 1 [0189.133] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17c77891, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17c77891, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17c77891, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5a00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="UpgradeResultsUI.exe", cAlternateFileName="")) returned 1 [0189.133] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10f8a2ff, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10f8a2ff, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10fb0556, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xa200, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="upnpcont.exe", cAlternateFileName="")) returned 1 [0189.134] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x208fc045, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x208fc045, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x208fc045, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8b48, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="UserAccountBroker.exe", cAlternateFileName="")) returned 1 [0189.134] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5030705a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5030705a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x5030705a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x10800, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="UserAccountControlSettings.exe", cAlternateFileName="")) returned 1 [0189.134] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17c51636, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17c51636, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17c51636, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7800, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="userinit.exe", cAlternateFileName="")) returned 1 [0189.134] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x18863489, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x18863489, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x18863489, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4e00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="UsoClient.exe", cAlternateFileName="")) returned 1 [0189.134] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1931ddb6, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1931ddb6, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1931ddb6, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x15200, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="Utilman.exe", cAlternateFileName="")) returned 1 [0189.134] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x171bcf64, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x171bcf64, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x171bcf64, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6800, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="VaultCmd.exe", cAlternateFileName="")) returned 1 [0189.134] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1500fc61, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1500fc61, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1500fc61, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xa2e00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="vds.exe", cAlternateFileName="")) returned 1 [0189.134] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1500fc61, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1500fc61, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1500fc61, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6800, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="vdsldr.exe", cAlternateFileName="")) returned 1 [0189.135] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x252e4dc1, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x252e4dc1, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x252e4dc1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3600, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="verclsid.exe", cAlternateFileName="")) returned 1 [0189.135] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x143654ac, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x143654ac, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x143654ac, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1e400, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="verifier.exe", cAlternateFileName="")) returned 1 [0189.135] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x281fb432, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x281fb432, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x281fb432, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2c600, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="verifiergui.exe", cAlternateFileName="")) returned 1 [0189.135] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15a7e0dd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15a7e0dd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15a7e0dd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x23c00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="vssadmin.exe", cAlternateFileName="")) returned 1 [0189.135] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x159992c2, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x159992c2, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x159992c2, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x165c00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="VSSVC.exe", cAlternateFileName="")) returned 1 [0189.136] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17e6771d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17e6771d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17e6771d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x13c00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="w32tm.exe", cAlternateFileName="")) returned 1 [0189.136] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1375365d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1375365d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1375365d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x9c00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="waitfor.exe", cAlternateFileName="")) returned 1 [0189.136] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x510703d3, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x510703d3, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x510703d3, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2c00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="WallpaperHost.exe", cAlternateFileName="")) returned 1 [0189.136] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5f256ddd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5f256ddd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x5f256ddd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x46400, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="wbadmin.exe", cAlternateFileName="")) returned 1 [0189.136] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5f256ddd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5f256ddd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x5f256ddd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x17f800, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="wbengine.exe", cAlternateFileName="")) returned 1 [0189.136] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x35b6384c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x35b6384c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x35b6384c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2800, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="WebCache.exe", cAlternateFileName="")) returned 1 [0189.136] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11b75ef8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11b75ef8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11b75ef8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1a400, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="wecutil.exe", cAlternateFileName="")) returned 1 [0189.136] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x277d946b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x277d946b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x277d946b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x47560, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="WerFault.exe", cAlternateFileName="")) returned 1 [0189.137] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x277d946b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x277d946b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x277d946b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1de88, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="WerFaultSecure.exe", cAlternateFileName="")) returned 1 [0189.137] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x276f4650, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x276f4650, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x276f4650, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x24160, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="wermgr.exe", cAlternateFileName="")) returned 1 [0189.137] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11bc23ad, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11bc23ad, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11bc23ad, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3c200, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="wevtutil.exe", cAlternateFileName="")) returned 1 [0189.137] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3414fd21, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x3414fd21, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x3414fd21, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x23600, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="wextract.exe", cAlternateFileName="")) returned 1 [0189.138] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5720a6d2, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5720a6d2, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x5720a6d2, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xe8200, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="WFS.exe", cAlternateFileName="")) returned 1 [0189.138] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14eb873f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14eb873f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14eb873f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xa000, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="where.exe", cAlternateFileName="")) returned 1 [0189.138] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1379fb0e, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1379fb0e, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1379fb0e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x11200, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="whoami.exe", cAlternateFileName="")) returned 1 [0189.138] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x502baba5, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x502baba5, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x502baba5, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x17800, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="wiaacmgr.exe", cAlternateFileName="")) returned 1 [0189.138] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5030705a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5030705a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x5030705a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x9800, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="wiawow64.exe", cAlternateFileName="")) returned 1 [0189.138] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfa3b30d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xfa3b30d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xfa3b30d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x64b60, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="wifitask.exe", cAlternateFileName="")) returned 1 [0189.138] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x159992c2, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x159992c2, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x159992c2, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7fd60, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="wimserv.exe", cAlternateFileName="")) returned 1 [0189.138] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f3ade5b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4f3ade5b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4f3d40ae, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xd800, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="WinBioDataModelOOBE.exe", cAlternateFileName="")) returned 1 [0189.139] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x135afc81, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x135afc81, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x135afc81, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5200, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="Windows.Media.BackgroundPlayback.exe", cAlternateFileName="")) returned 1 [0189.139] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1674eaf4, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1674eaf4, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1674eaf4, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x9c00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="WindowsActionDialog.exe", cAlternateFileName="")) returned 1 [0189.139] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb18386d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xb18386d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xb18386d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5400, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="WindowsUpdateElevatedInstaller.exe", cAlternateFileName="")) returned 1 [0189.139] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17d36455, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17d36455, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17d36455, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x47028, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="wininit.exe", cAlternateFileName="")) returned 1 [0189.139] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x209949ab, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x209949ab, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x209949ab, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x116b00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="winload.exe", cAlternateFileName="")) returned 1 [0189.139] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17c51636, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17c51636, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17c51636, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8ec00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="winlogon.exe", cAlternateFileName="")) returned 1 [0189.139] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x209949ab, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x209949ab, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x209949ab, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xd59d8, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="winresume.exe", cAlternateFileName="")) returned 1 [0189.139] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12cbef83, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12cbef83, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12cbef83, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xc000, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="winrs.exe", cAlternateFileName="")) returned 1 [0189.140] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12cbef83, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12cbef83, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12cbef83, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7000, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="winrshost.exe", cAlternateFileName="")) returned 1 [0189.140] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1433f252, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1433f252, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x143654ac, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x343a00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="WinSAT.exe", cAlternateFileName="")) returned 1 [0189.140] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x23b3381b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x23b3381b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x23b3381b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xe400, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="winver.exe", cAlternateFileName="")) returned 1 [0189.140] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26abc5ba, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26abc5ba, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26abc5ba, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x43f98, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="wkspbroker.exe", cAlternateFileName="")) returned 1 [0189.140] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26217d61, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x26217d61, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x26217d61, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x76800, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="wksprt.exe", cAlternateFileName="")) returned 1 [0189.140] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10ea54e4, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10ea54e4, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10ea54e4, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x18a00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="wlanext.exe", cAlternateFileName="")) returned 1 [0189.141] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x172ee22c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x172ee22c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x172ee22c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xec20, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="wlrmdr.exe", cAlternateFileName="")) returned 1 [0189.141] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x34319950, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x34319950, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x34319950, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1c3000, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="WMPDMC.exe", cAlternateFileName="")) returned 1 [0189.141] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3543c784, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x3543c784, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x3543c784, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x19c00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="WorkFolders.exe", cAlternateFileName="")) returned 1 [0189.141] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14424069, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14424069, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14424069, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4400, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="wowreg32.exe", cAlternateFileName="")) returned 1 [0189.141] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x352e525d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x352e525d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x3530b4bc, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1ad9c8, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="WpcMon.exe", cAlternateFileName="")) returned 1 [0189.141] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x571be221, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x571be221, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x571be221, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7a00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="WPDShextAutoplay.exe", cAlternateFileName="")) returned 1 [0189.142] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x36b08f04, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5af457fc, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x5af457fc, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x5400, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="wpnpinst.exe", cAlternateFileName="")) returned 1 [0189.142] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1da7e333, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1da7e333, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1da7e333, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3ee00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="wpr.exe", cAlternateFileName="")) returned 1 [0189.142] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x244e30d2, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x244e30d2, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x244e30d2, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2c00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="write.exe", cAlternateFileName="")) returned 1 [0189.142] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x353ca079, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x353ca079, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x353ca079, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x15200, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="WSCollect.exe", cAlternateFileName="")) returned 1 [0189.142] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1949b533, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1949b533, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1949b533, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2b200, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="wscript.exe", cAlternateFileName="")) returned 1 [0189.143] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11ccd41f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11ccd41f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11ccd41f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x9200, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="wsmprovhost.exe", cAlternateFileName="")) returned 1 [0189.143] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x510bc884, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x510bc884, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x510bc884, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x37c00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="wsqmcons.exe", cAlternateFileName="")) returned 1 [0189.143] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x353ca079, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x353ca079, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x353ca079, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x14c00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="WSReset.exe", cAlternateFileName="")) returned 1 [0189.143] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x188d5ba1, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x188d5ba1, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x188d5ba1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2c00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="wuapihost.exe", cAlternateFileName="")) returned 1 [0189.143] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x188af93a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x188af93a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x188af93a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6728, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="wuauclt.exe", cAlternateFileName="")) returned 1 [0189.144] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x211543da, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x211543da, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x211543da, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x40e00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="WUDFHost.exe", cAlternateFileName="")) returned 1 [0189.144] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x159bf51c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x159bf51c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x159bf51c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4ba00, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="wusa.exe", cAlternateFileName="")) returned 1 [0189.144] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1944f082, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1944f082, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1944f082, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xc5960, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="WWAHost.exe", cAlternateFileName="")) returned 1 [0189.144] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14fc37ac, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14fc37ac, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14fc37ac, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xc200, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="xcopy.exe", cAlternateFileName="")) returned 1 [0189.144] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5835376d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5835376d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x5835376d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x46e600, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="xpsrchvw.exe", cAlternateFileName="")) returned 1 [0189.144] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10fb0556, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10fb0556, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10fb0556, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xf800, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="xwizard.exe", cAlternateFileName="")) returned 1 [0189.145] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f138 | out: lpFindFileData=0x1165f138*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10fb0556, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10fb0556, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10fb0556, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xf800, dwReserved0=0x0, dwReserved1=0x1165f550, cFileName="xwizard.exe", cAlternateFileName="")) returned 0 [0189.145] GetLastError () returned 0x12 [0189.145] FindClose (in: hFindFile=0x49e46e0 | out: hFindFile=0x49e46e0) returned 1 [0189.146] NtWaitForSingleObject (Object=0x23d4, Alertable=0, Time=0x1165f020) returned 0x102 [0189.146] CryptAcquireContextW (in: phProv=0x1165f050, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f050*=0x49c3f10) returned 1 [0189.147] CryptGenRandom (in: hProv=0x49c3f10, dwLen=0x4, pbBuffer=0x1165f0a0 | out: pbBuffer=0x1165f0a0) returned 1 [0189.147] CryptReleaseContext (hProv=0x49c3f10, dwFlags=0x0) returned 1 [0189.148] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\help.exe" (normalized: "c:\\windows\\system32\\help.exe"), fInfoLevelId=0x0, lpFileInformation=0x1165ef60 | out: lpFileInformation=0x1165ef60*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x150a85c3, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x150a85c3, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x150a85c3, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2c00)) returned 1 [0189.149] CreateFileW (lpFileName="C:\\Windows\\system32\\help.exe" (normalized: "c:\\windows\\system32\\help.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xdd0 [0189.149] GetHandleInformation (in: hObject=0xdd0, lpdwFlags=0x1165efb0 | out: lpdwFlags=0x1165efb0) returned 1 [0189.149] SetFileTime (hFile=0xdd0, lpCreationTime=0x0, lpLastAccessTime=0x1165f020, lpLastWriteTime=0x1165f020) returned 0 [0189.149] GetHandleInformation (in: hObject=0xdd0, lpdwFlags=0x1165f030 | out: lpdwFlags=0x1165f030) returned 1 [0189.150] GetHandleInformation (in: hObject=0xdd0, lpdwFlags=0x1165eff0 | out: lpdwFlags=0x1165eff0) returned 1 [0189.150] GetFileSize (in: hFile=0xdd0, lpFileSizeHigh=0x1165f034 | out: lpFileSizeHigh=0x1165f034*=0x0) returned 0x2c00 [0189.150] GetHandleInformation (in: hObject=0xdd0, lpdwFlags=0x1165eff0 | out: lpdwFlags=0x1165eff0) returned 1 [0189.150] SetFilePointer (in: hFile=0xdd0, lDistanceToMove=0, lpDistanceToMoveHigh=0x1165f034*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x1165f034*=0) returned 0x0 [0189.150] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x2c00) returned 0xa36f3f0 [0189.151] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0189.151] GetHandleInformation (in: hObject=0xdd0, lpdwFlags=0x1165efd0 | out: lpdwFlags=0x1165efd0) returned 1 [0189.151] ReadFile (in: hFile=0xdd0, lpBuffer=0xa36f3f0, nNumberOfBytesToRead=0x2c00, lpNumberOfBytesRead=0x1165f020, lpOverlapped=0x0 | out: lpBuffer=0xa36f3f0*, lpNumberOfBytesRead=0x1165f020*=0x2c00, lpOverlapped=0x0) returned 1 [0189.260] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x2c00) returned 0xa37ec50 [0189.261] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0189.262] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f3f0) returned 1 [0189.267] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334be0 [0189.267] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0189.268] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa36ec20 [0189.268] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361da0 [0189.268] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa36eb00 [0189.268] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361d50 [0189.268] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0189.268] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334bb0 [0189.268] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa36ea60 [0189.268] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361df0 [0189.268] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa36e960 [0189.268] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362480 [0189.268] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361da0) returned 1 [0189.268] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36ec20) returned 1 [0189.269] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361d50) returned 1 [0189.269] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36eb00) returned 1 [0189.269] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334be0) returned 1 [0189.269] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37ec50) returned 1 [0189.269] GetHandleInformation (in: hObject=0xdd0, lpdwFlags=0x1165f070 | out: lpdwFlags=0x1165f070) returned 1 [0189.269] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d040) returned 1 [0189.269] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3622f0 [0189.269] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3622f0) returned 1 [0189.270] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3622f0 [0189.270] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3622f0) returned 1 [0189.270] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0189.270] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0189.270] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361df0) returned 1 [0189.270] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36ea60) returned 1 [0189.270] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362480) returned 1 [0189.270] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36e960) returned 1 [0189.270] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334bb0) returned 1 [0189.270] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37cfb0) returned 1 [0189.270] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d040 [0189.270] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d040) returned 1 [0189.271] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37cfb0 [0189.271] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37cfb0) returned 1 [0189.271] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c590 [0189.271] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c590) returned 1 [0189.271] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37cfb0 [0189.271] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37cfb0) returned 1 [0189.271] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d550 [0189.271] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d550) returned 1 [0189.271] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d820 [0189.271] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d820) returned 1 [0189.271] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c230 [0189.272] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c230) returned 1 [0189.272] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37cfb0 [0189.272] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37cfb0) returned 1 [0189.272] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37cfb0 [0189.272] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37cfb0) returned 1 [0189.272] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c1a0 [0189.272] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c1a0) returned 1 [0189.272] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37daf0 [0189.272] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37daf0) returned 1 [0189.272] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37da60 [0189.272] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37da60) returned 1 [0189.273] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d9d0 [0189.273] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d9d0) returned 1 [0189.273] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c230 [0189.273] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c230) returned 1 [0189.273] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c080 [0189.273] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c080) returned 1 [0189.273] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37daf0 [0189.273] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37daf0) returned 1 [0189.273] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d550 [0189.273] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d550) returned 1 [0189.273] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d820 [0189.273] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d820) returned 1 [0189.273] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37cb30 [0189.274] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37cb30) returned 1 [0189.274] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c860 [0189.274] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c860) returned 1 [0189.274] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37caa0 [0189.274] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37caa0) returned 1 [0189.274] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d550 [0189.274] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d550) returned 1 [0189.274] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d550 [0189.274] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d550) returned 1 [0189.274] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37caa0 [0189.274] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37caa0) returned 1 [0189.274] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d550 [0189.274] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d550) returned 1 [0189.274] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d550 [0189.274] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d550) returned 1 [0189.274] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d5e0 [0189.275] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d5e0) returned 1 [0189.275] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c590 [0189.275] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c590) returned 1 [0189.275] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37daf0 [0189.275] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37daf0) returned 1 [0189.275] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37caa0 [0189.275] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37caa0) returned 1 [0189.275] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d550 [0189.275] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d550) returned 1 [0189.275] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c350 [0189.275] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c350) returned 1 [0189.276] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c230 [0189.276] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c230) returned 1 [0189.276] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37cfb0 [0189.276] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37cfb0) returned 1 [0189.276] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d820 [0189.276] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d820) returned 1 [0189.276] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c350 [0189.276] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c350) returned 1 [0189.276] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37cfb0 [0189.276] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37cfb0) returned 1 [0189.276] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37cfb0 [0189.276] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37cfb0) returned 1 [0189.277] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37caa0 [0189.277] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37caa0) returned 1 [0189.277] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37cfb0 [0189.277] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37cfb0) returned 1 [0189.277] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37cfb0 [0189.277] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37cfb0) returned 1 [0189.277] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d940 [0189.277] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d940) returned 1 [0189.277] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c1a0 [0189.277] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c1a0) returned 1 [0189.278] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c590 [0189.278] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c590) returned 1 [0189.278] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c590 [0189.278] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c590) returned 1 [0189.278] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c1a0 [0189.278] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c1a0) returned 1 [0189.278] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d9d0 [0189.278] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d9d0) returned 1 [0189.278] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37cfb0 [0189.278] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37cfb0) returned 1 [0189.278] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c620 [0189.278] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c620) returned 1 [0189.279] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c230 [0189.279] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c230) returned 1 [0189.279] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d940 [0189.279] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d940) returned 1 [0189.279] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d9d0 [0189.279] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d9d0) returned 1 [0189.279] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c590 [0194.983] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c590) returned 1 [0194.983] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37caa0 [0194.983] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37caa0) returned 1 [0194.983] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d550 [0194.984] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d550) returned 1 [0194.984] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d820 [0194.984] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d820) returned 1 [0194.984] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c860 [0194.984] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c860) returned 1 [0194.984] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37caa0 [0194.984] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37caa0) returned 1 [0194.985] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37cfb0 [0194.985] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37cfb0) returned 1 [0194.985] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c080 [0194.985] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c080) returned 1 [0194.985] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c860 [0194.985] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c860) returned 1 [0194.985] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37daf0 [0194.985] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37daf0) returned 1 [0194.985] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c590 [0194.986] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c590) returned 1 [0194.986] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37caa0 [0194.986] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37caa0) returned 1 [0194.986] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c1a0 [0194.986] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c1a0) returned 1 [0194.986] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c6b0 [0194.986] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c6b0) returned 1 [0194.987] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d550 [0194.987] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d550) returned 1 [0194.987] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d550 [0194.987] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d550) returned 1 [0194.987] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c590 [0194.987] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c590) returned 1 [0194.987] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37cfb0 [0194.987] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37cfb0) returned 1 [0194.988] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d550 [0194.988] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d550) returned 1 [0194.988] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d820 [0194.988] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d820) returned 1 [0194.988] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37cfb0 [0194.988] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37cfb0) returned 1 [0194.988] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c350 [0194.988] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c350) returned 1 [0194.988] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d550 [0194.989] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d550) returned 1 [0194.989] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d550 [0194.989] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d550) returned 1 [0194.989] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d820 [0194.989] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d820) returned 1 [0194.989] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37cfb0 [0194.990] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37cfb0) returned 1 [0194.990] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d820 [0194.990] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d820) returned 1 [0194.990] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c860 [0194.990] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c860) returned 1 [0194.990] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37cfb0 [0194.990] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37cfb0) returned 1 [0194.990] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d550 [0194.991] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d550) returned 1 [0194.991] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37cfb0 [0194.991] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37cfb0) returned 1 [0194.991] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d9d0 [0194.991] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d9d0) returned 1 [0194.991] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37caa0 [0194.991] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37caa0) returned 1 [0194.992] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37cfb0 [0194.992] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37cfb0) returned 1 [0194.992] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d550 [0194.992] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d550) returned 1 [0194.992] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d820 [0194.992] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d820) returned 1 [0194.992] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37cfb0 [0194.993] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37cfb0) returned 1 [0194.993] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d820 [0194.993] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d820) returned 1 [0194.993] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37cfb0 [0194.993] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37cfb0) returned 1 [0194.993] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c590 [0194.993] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c590) returned 1 [0194.994] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d550 [0194.994] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d550) returned 1 [0194.994] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d820 [0194.994] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d820) returned 1 [0194.994] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37caa0 [0194.994] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37caa0) returned 1 [0194.994] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37cfb0 [0194.995] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37cfb0) returned 1 [0194.995] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d0d0 [0194.995] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d0d0) returned 1 [0194.995] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d550 [0194.995] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d550) returned 1 [0194.995] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37cfb0 [0194.995] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37cfb0) returned 1 [0194.995] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c590 [0194.995] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c590) returned 1 [0194.995] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c590 [0194.996] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c590) returned 1 [0194.996] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37cfb0 [0194.996] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37cfb0) returned 1 [0194.996] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37caa0 [0194.996] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37caa0) returned 1 [0194.996] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37daf0 [0194.996] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37daf0) returned 1 [0194.996] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37caa0 [0194.997] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37caa0) returned 1 [0194.997] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c860 [0194.997] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c860) returned 1 [0194.997] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d550 [0194.997] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d550) returned 1 [0194.997] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c230 [0194.998] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c230) returned 1 [0194.998] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d040 [0194.998] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d040) returned 1 [0194.998] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37caa0 [0194.998] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37caa0) returned 1 [0194.998] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37cfb0 [0194.998] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37cfb0) returned 1 [0194.998] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c350 [0194.998] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c350) returned 1 [0194.998] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d550 [0194.999] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d550) returned 1 [0194.999] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c1a0 [0194.999] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c1a0) returned 1 [0194.999] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37da60 [0194.999] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37da60) returned 1 [0194.999] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d550 [0195.000] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d550) returned 1 [0195.000] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d820 [0195.000] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d820) returned 1 [0195.000] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d820 [0195.000] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d820) returned 1 [0195.000] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37daf0 [0195.000] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37daf0) returned 1 [0195.000] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c620 [0195.001] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c620) returned 1 [0195.001] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c350 [0195.001] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c350) returned 1 [0195.001] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c620 [0195.001] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c620) returned 1 [0195.001] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d550 [0195.001] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d550) returned 1 [0195.002] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c590 [0195.002] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c590) returned 1 [0195.002] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37cfb0 [0195.002] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37cfb0) returned 1 [0195.002] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37cfb0 [0195.002] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37cfb0) returned 1 [0195.002] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c230 [0195.003] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c230) returned 1 [0195.003] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c350 [0195.003] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c350) returned 1 [0195.003] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37da60 [0195.003] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37da60) returned 1 [0195.003] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37cb30 [0195.004] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37cb30) returned 1 [0195.004] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d550 [0195.004] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d550) returned 1 [0195.004] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d940 [0195.004] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d940) returned 1 [0195.004] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d9d0 [0195.005] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d9d0) returned 1 [0195.005] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37caa0 [0195.005] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37caa0) returned 1 [0195.005] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c1a0 [0195.005] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c1a0) returned 1 [0195.005] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d550 [0195.005] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d550) returned 1 [0195.006] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d550 [0195.006] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d550) returned 1 [0195.006] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d550 [0195.006] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d550) returned 1 [0195.006] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37cfb0 [0195.006] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37cfb0) returned 1 [0195.006] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c860 [0195.007] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c860) returned 1 [0195.007] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d550 [0195.007] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d550) returned 1 [0195.007] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37cfb0 [0195.007] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37cfb0) returned 1 [0195.007] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c080 [0195.008] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c080) returned 1 [0195.008] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d550 [0195.008] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d550) returned 1 [0195.008] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37caa0 [0195.008] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37caa0) returned 1 [0195.008] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37cfb0 [0195.008] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37cfb0) returned 1 [0195.008] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c350 [0195.009] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c350) returned 1 [0195.009] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d820 [0195.009] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d820) returned 1 [0195.009] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d820 [0195.009] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d820) returned 1 [0195.009] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c590 [0195.009] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c590) returned 1 [0195.009] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c350 [0195.010] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c350) returned 1 [0195.010] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c590 [0195.010] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c590) returned 1 [0195.010] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37cfb0 [0195.010] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37cfb0) returned 1 [0195.010] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d550 [0195.010] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d550) returned 1 [0195.010] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d820 [0195.010] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d820) returned 1 [0195.010] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d0d0 [0195.012] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d0d0) returned 1 [0195.012] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d820 [0195.012] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d820) returned 1 [0195.012] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37caa0 [0195.012] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37caa0) returned 1 [0195.012] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d550 [0195.012] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d550) returned 1 [0195.012] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c590 [0195.012] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c590) returned 1 [0195.013] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d550 [0195.013] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d550) returned 1 [0195.013] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37cfb0 [0195.013] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37cfb0) returned 1 [0195.013] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37cfb0 [0195.013] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37cfb0) returned 1 [0195.013] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c590 [0195.013] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c590) returned 1 [0195.014] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c350 [0195.014] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c350) returned 1 [0195.014] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c740 [0195.014] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c740) returned 1 [0195.014] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c590 [0195.014] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c590) returned 1 [0195.015] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d550 [0195.015] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d550) returned 1 [0195.015] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c350 [0195.015] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c350) returned 1 [0195.015] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d820 [0195.015] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d820) returned 1 [0195.015] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37cfb0 [0195.015] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37cfb0) returned 1 [0195.015] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c080 [0195.016] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c080) returned 1 [0195.016] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37caa0 [0195.016] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37caa0) returned 1 [0195.016] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d5e0 [0195.016] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d5e0) returned 1 [0195.016] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d550 [0195.016] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d550) returned 1 [0195.016] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d550 [0195.017] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d550) returned 1 [0195.017] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37daf0 [0195.017] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37daf0) returned 1 [0195.017] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37caa0 [0195.017] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37caa0) returned 1 [0195.017] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37cfb0 [0195.017] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37cfb0) returned 1 [0195.017] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d550 [0195.017] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d550) returned 1 [0195.017] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c590 [0195.018] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c590) returned 1 [0195.018] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37cb30 [0195.018] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37cb30) returned 1 [0195.018] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37cbc0 [0195.018] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37cbc0) returned 1 [0195.018] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37caa0 [0195.018] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37caa0) returned 1 [0195.018] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c1a0 [0195.019] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c1a0) returned 1 [0195.019] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d820 [0195.019] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d820) returned 1 [0195.019] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37cfb0 [0195.019] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37cfb0) returned 1 [0195.019] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37caa0 [0195.019] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37caa0) returned 1 [0195.020] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c860 [0195.020] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c860) returned 1 [0195.020] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37cfb0 [0195.020] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37cfb0) returned 1 [0195.020] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37cfb0 [0195.020] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37cfb0) returned 1 [0195.020] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d940 [0195.020] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d940) returned 1 [0195.020] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d550 [0195.020] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d550) returned 1 [0195.020] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d5e0 [0195.021] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d5e0) returned 1 [0195.021] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37cfb0 [0195.021] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37cfb0) returned 1 [0195.021] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d040 [0195.021] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d040) returned 1 [0195.021] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c350 [0195.021] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c350) returned 1 [0195.021] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c740 [0195.021] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c740) returned 1 [0195.022] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d820 [0195.022] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d820) returned 1 [0195.022] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37cfb0 [0195.022] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37cfb0) returned 1 [0195.022] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37caa0 [0195.022] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37caa0) returned 1 [0195.022] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d550 [0195.022] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d550) returned 1 [0195.022] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d550 [0195.023] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d550) returned 1 [0195.023] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d550 [0195.023] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d550) returned 1 [0195.023] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c1a0 [0195.023] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c1a0) returned 1 [0195.023] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c8f0 [0195.024] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c8f0) returned 1 [0195.024] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37cfb0 [0195.024] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37cfb0) returned 1 [0195.024] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d550 [0195.024] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d550) returned 1 [0195.024] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c1a0 [0195.024] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c1a0) returned 1 [0195.025] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d820 [0195.025] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d820) returned 1 [0195.025] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c1a0 [0195.025] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c1a0) returned 1 [0195.025] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d820 [0195.025] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d820) returned 1 [0195.025] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37cb30 [0195.025] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37cb30) returned 1 [0195.026] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d550 [0195.026] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d550) returned 1 [0195.026] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c590 [0195.026] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c590) returned 1 [0195.026] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d550 [0195.026] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d550) returned 1 [0195.027] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37cfb0 [0195.027] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37cfb0) returned 1 [0195.027] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d0d0 [0195.027] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d0d0) returned 1 [0195.027] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c590 [0195.027] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c590) returned 1 [0195.027] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c080 [0195.027] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c080) returned 1 [0195.028] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37caa0 [0195.028] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37caa0) returned 1 [0195.028] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37cfb0 [0195.028] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37cfb0) returned 1 [0195.028] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c350 [0195.028] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c350) returned 1 [0195.028] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37caa0 [0195.028] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37caa0) returned 1 [0195.028] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d550 [0195.029] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d550) returned 1 [0195.029] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c080 [0195.029] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c080) returned 1 [0195.029] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d940 [0195.029] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d940) returned 1 [0195.029] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d550 [0195.030] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d550) returned 1 [0195.030] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37cb30 [0195.030] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37cb30) returned 1 [0195.030] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37cfb0 [0195.030] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37cfb0) returned 1 [0195.030] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c8f0 [0195.030] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c8f0) returned 1 [0195.030] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d9d0 [0195.031] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d9d0) returned 1 [0195.031] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d550 [0195.031] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d550) returned 1 [0195.031] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37da60 [0195.031] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37da60) returned 1 [0195.031] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d550 [0195.031] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d550) returned 1 [0195.031] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d550 [0195.032] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d550) returned 1 [0195.032] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c590 [0195.032] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c590) returned 1 [0195.032] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d820 [0195.032] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d820) returned 1 [0195.032] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d550 [0195.032] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d550) returned 1 [0195.032] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d550 [0195.032] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d550) returned 1 [0195.033] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37cfb0 [0195.033] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37cfb0) returned 1 [0195.033] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37cfb0 [0195.033] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37cfb0) returned 1 [0195.033] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37daf0 [0195.033] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37daf0) returned 1 [0195.033] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37cfb0 [0195.033] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37cfb0) returned 1 [0195.034] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d550 [0195.034] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d550) returned 1 [0195.034] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c080 [0195.034] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c080) returned 1 [0195.034] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c230 [0195.034] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c230) returned 1 [0195.034] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d820 [0195.034] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d820) returned 1 [0195.035] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c080 [0195.035] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c080) returned 1 [0195.035] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37cfb0 [0195.035] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37cfb0) returned 1 [0195.035] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d550 [0195.035] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d550) returned 1 [0195.036] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c080 [0195.036] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c080) returned 1 [0195.036] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d550 [0195.036] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d550) returned 1 [0195.036] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d820 [0195.036] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d820) returned 1 [0195.036] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d550 [0195.036] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d550) returned 1 [0195.037] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d550 [0195.037] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d550) returned 1 [0195.037] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d040 [0195.037] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d040) returned 1 [0195.037] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37cfb0 [0195.038] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37cfb0) returned 1 [0195.038] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c590 [0195.038] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c590) returned 1 [0195.038] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37cfb0 [0195.038] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37cfb0) returned 1 [0195.038] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d550 [0195.038] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d550) returned 1 [0195.038] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d820 [0195.038] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d820) returned 1 [0195.039] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c230 [0195.039] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c230) returned 1 [0195.039] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37cfb0 [0195.039] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37cfb0) returned 1 [0195.039] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37cfb0 [0195.039] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37cfb0) returned 1 [0195.039] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c1a0 [0195.039] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c1a0) returned 1 [0195.039] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37daf0 [0195.040] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37daf0) returned 1 [0195.040] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37da60 [0195.040] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37da60) returned 1 [0195.040] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d9d0 [0195.040] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d9d0) returned 1 [0195.040] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c230 [0195.040] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c230) returned 1 [0195.040] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c080 [0195.041] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c080) returned 1 [0195.041] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37daf0 [0195.041] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37daf0) returned 1 [0195.041] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d550 [0195.041] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d550) returned 1 [0195.041] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d820 [0195.041] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d820) returned 1 [0195.041] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37cb30 [0195.042] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37cb30) returned 1 [0195.042] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c860 [0195.042] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c860) returned 1 [0195.042] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37caa0 [0195.042] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37caa0) returned 1 [0195.042] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d550 [0195.042] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d550) returned 1 [0195.043] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d550 [0195.043] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d550) returned 1 [0195.043] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37caa0 [0195.043] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37caa0) returned 1 [0195.043] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d550 [0195.043] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d550) returned 1 [0195.043] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d550 [0195.043] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d550) returned 1 [0195.043] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d5e0 [0195.044] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d5e0) returned 1 [0195.044] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c590 [0195.044] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c590) returned 1 [0195.044] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37daf0 [0195.044] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37daf0) returned 1 [0195.044] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37caa0 [0195.044] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37caa0) returned 1 [0195.044] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d550 [0195.045] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d550) returned 1 [0195.045] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c350 [0195.045] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c350) returned 1 [0195.045] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c230 [0195.045] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c230) returned 1 [0195.045] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37cfb0 [0195.045] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37cfb0) returned 1 [0195.046] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d820 [0195.046] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d820) returned 1 [0195.046] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c350 [0195.046] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c350) returned 1 [0195.046] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37cfb0 [0195.046] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37cfb0) returned 1 [0195.046] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37cfb0 [0195.046] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37cfb0) returned 1 [0195.046] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37caa0 [0195.047] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37caa0) returned 1 [0195.047] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37cfb0 [0195.047] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37cfb0) returned 1 [0195.047] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37cfb0 [0195.047] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37cfb0) returned 1 [0195.047] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d940 [0195.048] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d940) returned 1 [0195.048] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c1a0 [0195.048] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c1a0) returned 1 [0195.048] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c590 [0195.048] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c590) returned 1 [0195.048] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c590 [0195.048] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c590) returned 1 [0195.048] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c1a0 [0195.055] NtWaitForSingleObject (Object=0x23d4, Alertable=0, Time=0x1165f020) returned 0x102 [0195.055] CryptAcquireContextW (in: phProv=0x1165f050, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f050*=0x49c2b10) returned 1 [0195.056] CryptGenRandom (in: hProv=0x49c2b10, dwLen=0x4, pbBuffer=0x1165f0a0 | out: pbBuffer=0x1165f0a0) returned 1 [0195.056] CryptReleaseContext (hProv=0x49c2b10, dwFlags=0x0) returned 1 [0195.057] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\SrTasks.exe" (normalized: "c:\\windows\\system32\\srtasks.exe"), fInfoLevelId=0x0, lpFileInformation=0x1165ef60 | out: lpFileInformation=0x1165ef60*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x57230930, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x57230930, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x57230930, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xe400)) returned 1 [0195.058] CreateFileW (lpFileName="C:\\Windows\\system32\\SrTasks.exe" (normalized: "c:\\windows\\system32\\srtasks.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xdd0 [0195.058] GetHandleInformation (in: hObject=0xdd0, lpdwFlags=0x1165efb0 | out: lpdwFlags=0x1165efb0) returned 1 [0195.058] SetFileTime (hFile=0xdd0, lpCreationTime=0x0, lpLastAccessTime=0x1165f020, lpLastWriteTime=0x1165f020) returned 0 [0195.058] GetHandleInformation (in: hObject=0xdd0, lpdwFlags=0x1165f030 | out: lpdwFlags=0x1165f030) returned 1 [0195.058] GetHandleInformation (in: hObject=0xdd0, lpdwFlags=0x1165eff0 | out: lpdwFlags=0x1165eff0) returned 1 [0195.059] GetFileSize (in: hFile=0xdd0, lpFileSizeHigh=0x1165f034 | out: lpFileSizeHigh=0x1165f034*=0x0) returned 0xe400 [0195.059] GetHandleInformation (in: hObject=0xdd0, lpdwFlags=0x1165eff0 | out: lpdwFlags=0x1165eff0) returned 1 [0195.059] SetFilePointer (in: hFile=0xdd0, lDistanceToMove=0, lpDistanceToMoveHigh=0x1165f034*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x1165f034*=0) returned 0x0 [0195.060] GetHandleInformation (in: hObject=0xdd0, lpdwFlags=0x1165efd0 | out: lpdwFlags=0x1165efd0) returned 1 [0195.060] ReadFile (in: hFile=0xdd0, lpBuffer=0xa3a3450, nNumberOfBytesToRead=0xe400, lpNumberOfBytesRead=0x1165f020, lpOverlapped=0x0 | out: lpBuffer=0xa3a3450*, lpNumberOfBytesRead=0x1165f020*=0xe400, lpOverlapped=0x0) returned 1 [0195.183] GetHandleInformation (in: hObject=0xdd0, lpdwFlags=0x1165f070 | out: lpdwFlags=0x1165f070) returned 1 [0195.184] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e550) returned 1 [0195.184] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa399f30 [0195.184] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa399f30) returned 1 [0195.184] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa39a200 [0195.184] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39a200) returned 1 [0195.184] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa399da0 [0195.185] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa399da0) returned 1 [0195.185] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa399670 [0195.185] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa399670) returned 1 [0195.185] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa399440 [0195.185] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa399440) returned 1 [0195.185] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa362110, cbMultiByte=7, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0195.185] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d620 [0195.185] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa362110, cbMultiByte=7, lpWideCharStr=0xa39d620, cchWideChar=7 | out: lpWideCharStr="SPP.dll") returned 7 [0195.185] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39daa0 [0195.186] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d620) returned 1 [0195.186] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334a30 [0195.186] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0195.186] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa36eec0 [0195.186] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e160 [0195.186] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39daa0) returned 1 [0195.186] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa399440 [0195.186] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa399440) returned 1 [0195.186] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3999e0 [0195.187] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3999e0) returned 1 [0195.187] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa362160, cbMultiByte=10, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0195.187] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e3a0 [0195.187] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa362160, cbMultiByte=10, lpWideCharStr=0xa39e3a0, cchWideChar=10 | out: lpWideCharStr="SRCORE.dll") returned 10 [0195.187] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39da10 [0195.187] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e3a0) returned 1 [0195.187] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa36f080 [0195.187] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d2c0 [0195.187] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39da10) returned 1 [0195.187] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3996c0 [0195.187] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3996c0) returned 1 [0195.187] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa399580 [0195.188] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa399580) returned 1 [0195.188] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa39a2f0 [0195.188] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39a2f0) returned 1 [0195.188] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa399f30 [0195.188] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa399f30) returned 1 [0195.188] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa399e90 [0195.188] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa399e90) returned 1 [0195.188] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0195.189] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334a60 [0195.189] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa36f260 [0195.189] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e280 [0195.189] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa36f140 [0195.189] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39dce0 [0195.189] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e160) returned 1 [0195.189] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36eec0) returned 1 [0195.189] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d2c0) returned 1 [0195.189] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f080) returned 1 [0195.189] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334a30) returned 1 [0195.190] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361ee0) returned 1 [0195.190] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f200) returned 1 [0195.190] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f30) returned 1 [0195.190] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36ed60) returned 1 [0195.190] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3622a0) returned 1 [0195.190] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36ee20) returned 1 [0195.190] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361fd0) returned 1 [0195.191] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36ec60) returned 1 [0195.191] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362110) returned 1 [0195.191] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36ec80) returned 1 [0195.191] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362340) returned 1 [0195.191] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f060) returned 1 [0195.191] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362160) returned 1 [0195.191] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f1a0) returned 1 [0195.191] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3621b0) returned 1 [0195.191] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f1c0) returned 1 [0195.191] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3622f0) returned 1 [0195.191] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36ef00) returned 1 [0195.191] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374280) returned 1 [0195.192] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f1e0) returned 1 [0195.192] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39a020) returned 1 [0195.192] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f2c0) returned 1 [0195.192] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3993f0) returned 1 [0195.192] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f380) returned 1 [0195.192] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34da80) returned 1 [0195.192] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39de90) returned 1 [0195.193] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d860 [0195.193] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ec10 [0195.193] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ec10) returned 1 [0195.193] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39daa0 [0195.193] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\SrTasks.exe" (normalized: "c:\\windows\\system32\\srtasks.exe"), fInfoLevelId=0x0, lpFileInformation=0x1165ef60 | out: lpFileInformation=0x1165ef60*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x57230930, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x57230930, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x57230930, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xe400)) returned 1 [0195.194] CreateFileW (lpFileName="C:\\Windows\\system32\\SrTasks.exe" (normalized: "c:\\windows\\system32\\srtasks.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xdd0 [0195.194] GetHandleInformation (in: hObject=0xdd0, lpdwFlags=0x1165efb0 | out: lpdwFlags=0x1165efb0) returned 1 [0195.194] SetFileTime (hFile=0xdd0, lpCreationTime=0x0, lpLastAccessTime=0x1165f020, lpLastWriteTime=0x1165f020) returned 0 [0195.194] GetHandleInformation (in: hObject=0xdd0, lpdwFlags=0x1165f030 | out: lpdwFlags=0x1165f030) returned 1 [0195.194] GetHandleInformation (in: hObject=0xdd0, lpdwFlags=0x1165eff0 | out: lpdwFlags=0x1165eff0) returned 1 [0195.194] GetFileSize (in: hFile=0xdd0, lpFileSizeHigh=0x1165f034 | out: lpFileSizeHigh=0x1165f034*=0x0) returned 0xe400 [0195.194] GetHandleInformation (in: hObject=0xdd0, lpdwFlags=0x1165eff0 | out: lpdwFlags=0x1165eff0) returned 1 [0195.195] SetFilePointer (in: hFile=0xdd0, lDistanceToMove=0, lpDistanceToMoveHigh=0x1165f034*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x1165f034*=0) returned 0x0 [0195.195] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xe400) returned 0xa3a3450 [0195.198] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0195.198] GetHandleInformation (in: hObject=0xdd0, lpdwFlags=0x1165efd0 | out: lpdwFlags=0x1165efd0) returned 1 [0195.198] ReadFile (in: hFile=0xdd0, lpBuffer=0xa3a3450, nNumberOfBytesToRead=0xe400, lpNumberOfBytesRead=0x1165f020, lpOverlapped=0x0 | out: lpBuffer=0xa3a3450*, lpNumberOfBytesRead=0x1165f020*=0xe400, lpOverlapped=0x0) returned 1 [0195.199] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xe400) returned 0xa3b1860 [0195.200] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0195.200] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a3450) returned 1 [0200.948] GetHandleInformation (in: hObject=0xdd0, lpdwFlags=0x1165f000 | out: lpdwFlags=0x1165f000) returned 1 [0200.949] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3b1860) returned 1 [0200.959] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39daa0) returned 1 [0200.960] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d860) returned 1 [0200.960] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39cb70 [0200.960] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39cb70) returned 1 [0200.960] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e670 [0200.960] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e670) returned 1 [0200.960] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39c8a0 [0200.961] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39c8a0) returned 1 [0200.961] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e310 [0200.961] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e310) returned 1 [0200.961] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39cc90 [0200.961] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39cc90) returned 1 [0200.961] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ec10 [0200.961] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ec10) returned 1 [0200.961] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d7d0 [0200.961] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d7d0) returned 1 [0200.961] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d470 [0200.961] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d470) returned 1 [0200.961] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39c9c0 [0200.962] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39c9c0) returned 1 [0200.962] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e8b0 [0200.962] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e8b0) returned 1 [0200.962] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e700 [0200.962] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e700) returned 1 [0200.962] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39daa0 [0200.962] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39daa0) returned 1 [0200.962] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39cd20 [0200.962] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39cd20) returned 1 [0200.962] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39dd70 [0200.962] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39dd70) returned 1 [0200.962] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e160 [0200.962] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e160) returned 1 [0200.962] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e5e0 [0200.962] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e5e0) returned 1 [0200.963] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39cb70 [0200.963] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39cb70) returned 1 [0200.963] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39db30 [0200.963] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39db30) returned 1 [0200.963] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39da10 [0200.963] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39da10) returned 1 [0200.963] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39c9c0 [0200.963] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39c9c0) returned 1 [0200.963] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39eaf0 [0200.963] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39eaf0) returned 1 [0200.963] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39eaf0 [0200.963] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39eaf0) returned 1 [0200.963] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e9d0 [0200.964] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e9d0) returned 1 [0200.964] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39cb70 [0200.964] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39cb70) returned 1 [0200.964] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39c8a0 [0200.964] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39c8a0) returned 1 [0200.964] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ec10 [0200.964] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ec10) returned 1 [0200.964] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e160 [0200.964] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e160) returned 1 [0200.964] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39dd70 [0200.964] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39dd70) returned 1 [0200.964] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e310 [0200.964] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e310) returned 1 [0200.964] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d980 [0200.964] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d980) returned 1 [0200.964] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39cf60 [0200.965] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39cf60) returned 1 [0200.965] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e430 [0200.965] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e430) returned 1 [0200.965] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d3e0 [0200.966] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d3e0) returned 1 [0200.966] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39de90 [0200.966] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39de90) returned 1 [0200.966] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ec10 [0200.966] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ec10) returned 1 [0200.966] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ce40 [0200.966] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ce40) returned 1 [0200.966] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ea60 [0200.966] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ea60) returned 1 [0200.966] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d3e0 [0200.966] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d3e0) returned 1 [0200.966] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39cb70 [0200.966] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39cb70) returned 1 [0200.967] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e940 [0200.967] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e940) returned 1 [0200.967] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d230 [0200.967] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d230) returned 1 [0200.967] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e700 [0200.967] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e700) returned 1 [0200.967] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d470 [0200.967] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d470) returned 1 [0200.967] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d8f0 [0200.967] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d8f0) returned 1 [0200.967] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e790 [0200.967] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e790) returned 1 [0200.967] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39cc90 [0200.967] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39cc90) returned 1 [0200.967] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d8f0 [0200.968] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d8f0) returned 1 [0200.968] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d860 [0200.968] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d860) returned 1 [0200.968] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d500 [0200.968] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d500) returned 1 [0200.968] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39db30 [0200.968] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39db30) returned 1 [0200.968] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39dd70 [0200.968] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39dd70) returned 1 [0200.968] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e940 [0200.968] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e940) returned 1 [0200.968] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ca50 [0200.968] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ca50) returned 1 [0200.968] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39cdb0 [0200.968] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39cdb0) returned 1 [0200.969] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39cd20 [0200.969] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39cd20) returned 1 [0200.969] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39c930 [0200.969] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39c930) returned 1 [0200.969] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ea60 [0200.969] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ea60) returned 1 [0200.969] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d860 [0200.969] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d860) returned 1 [0200.969] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d080 [0200.969] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d080) returned 1 [0200.969] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39cb70 [0200.969] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39cb70) returned 1 [0200.969] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d6b0 [0200.969] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d6b0) returned 1 [0200.970] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e940 [0200.970] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e940) returned 1 [0200.970] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39cc90 [0200.970] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39cc90) returned 1 [0200.970] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d740 [0200.970] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d740) returned 1 [0200.970] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39de00 [0200.970] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39de00) returned 1 [0200.970] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d470 [0200.970] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d470) returned 1 [0200.970] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e700 [0200.970] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e700) returned 1 [0200.970] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d620 [0200.971] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d620) returned 1 [0200.971] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d980 [0200.971] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d980) returned 1 [0200.971] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ec10 [0200.971] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ec10) returned 1 [0200.971] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d2c0 [0200.971] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d2c0) returned 1 [0200.971] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39eaf0 [0200.971] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39eaf0) returned 1 [0200.971] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ce40 [0200.972] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ce40) returned 1 [0200.972] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d470 [0200.972] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d470) returned 1 [0200.972] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ca50 [0200.972] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ca50) returned 1 [0200.972] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d110 [0200.972] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d110) returned 1 [0200.972] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39df20 [0200.972] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39df20) returned 1 [0200.972] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e430 [0200.972] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e430) returned 1 [0200.972] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39cf60 [0200.972] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39cf60) returned 1 [0200.972] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39dbc0 [0200.972] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39dbc0) returned 1 [0200.972] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e310 [0200.972] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e310) returned 1 [0200.973] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e790 [0200.973] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e790) returned 1 [0200.973] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d860 [0200.973] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d860) returned 1 [0200.973] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e700 [0200.973] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e700) returned 1 [0200.973] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d500 [0200.973] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d500) returned 1 [0200.974] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39cdb0 [0200.974] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39cdb0) returned 1 [0200.974] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39cb70 [0200.974] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39cb70) returned 1 [0200.974] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39dfb0 [0200.974] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39dfb0) returned 1 [0200.974] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d080 [0200.974] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d080) returned 1 [0200.974] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d740 [0200.975] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d740) returned 1 [0200.975] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ca50 [0200.975] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ca50) returned 1 [0200.975] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e160 [0200.975] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e160) returned 1 [0200.975] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39daa0 [0200.975] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39daa0) returned 1 [0200.975] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ea60 [0200.975] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ea60) returned 1 [0200.976] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d620 [0200.976] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d620) returned 1 [0200.976] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39dbc0 [0200.976] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39dbc0) returned 1 [0200.976] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e430 [0200.976] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e430) returned 1 [0200.976] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e790 [0200.976] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e790) returned 1 [0200.977] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39daa0 [0200.977] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39daa0) returned 1 [0200.977] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e700 [0200.977] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e700) returned 1 [0200.977] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d860 [0200.977] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d860) returned 1 [0200.977] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ced0 [0200.977] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ced0) returned 1 [0200.977] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e1f0 [0200.977] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e1f0) returned 1 [0200.978] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e700 [0200.978] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e700) returned 1 [0200.978] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d620 [0200.978] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d620) returned 1 [0200.978] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39da10 [0200.978] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39da10) returned 1 [0200.978] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39de00 [0200.978] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39de00) returned 1 [0200.978] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e310 [0200.978] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e310) returned 1 [0200.979] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39dd70 [0200.979] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39dd70) returned 1 [0200.979] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39cdb0 [0200.979] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39cdb0) returned 1 [0200.979] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d080 [0200.979] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d080) returned 1 [0200.979] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39db30 [0200.979] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39db30) returned 1 [0200.979] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d620 [0200.979] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d620) returned 1 [0200.980] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39eaf0 [0200.980] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39eaf0) returned 1 [0200.980] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d500 [0200.980] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d500) returned 1 [0200.980] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d230 [0200.980] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d230) returned 1 [0200.980] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e040 [0200.980] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e040) returned 1 [0200.980] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39cb70 [0200.981] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39cb70) returned 1 [0200.981] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39dd70 [0200.981] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39dd70) returned 1 [0200.981] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d620 [0200.981] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d620) returned 1 [0200.981] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d980 [0200.981] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d980) returned 1 [0200.981] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39cc90 [0200.981] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39cc90) returned 1 [0200.981] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e1f0 [0200.981] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e1f0) returned 1 [0200.981] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d080 [0200.981] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d080) returned 1 [0200.981] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e5e0 [0200.982] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e5e0) returned 1 [0200.982] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e8b0 [0200.982] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e8b0) returned 1 [0200.982] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d620 [0200.982] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d620) returned 1 [0200.982] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ec10 [0200.982] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ec10) returned 1 [0200.982] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39dd70 [0200.982] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39dd70) returned 1 [0200.982] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e790 [0200.983] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e790) returned 1 [0200.983] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39df20 [0200.983] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39df20) returned 1 [0200.983] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d080 [0200.983] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d080) returned 1 [0200.983] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e0d0 [0200.983] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e0d0) returned 1 [0200.984] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39cd20 [0200.984] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39cd20) returned 1 [0200.984] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d8f0 [0200.984] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d8f0) returned 1 [0200.984] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d860 [0200.984] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d860) returned 1 [0200.984] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39cb70 [0200.984] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39cb70) returned 1 [0200.984] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39cc90 [0200.984] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39cc90) returned 1 [0200.984] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ea60 [0200.985] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ea60) returned 1 [0200.985] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d6b0 [0200.985] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d6b0) returned 1 [0200.985] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e0d0 [0200.985] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e0d0) returned 1 [0200.985] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e8b0 [0200.985] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e8b0) returned 1 [0200.986] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ea60 [0200.986] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ea60) returned 1 [0200.986] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d500 [0200.986] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d500) returned 1 [0200.986] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39c9c0 [0200.986] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39c9c0) returned 1 [0200.986] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e0d0 [0200.986] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e0d0) returned 1 [0200.986] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39df20 [0200.987] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39df20) returned 1 [0200.987] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39df20 [0200.987] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39df20) returned 1 [0200.987] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39dc50 [0200.987] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39dc50) returned 1 [0200.987] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d230 [0200.987] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d230) returned 1 [0200.987] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e0d0 [0200.987] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e0d0) returned 1 [0200.988] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d8f0 [0200.988] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d8f0) returned 1 [0200.988] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39c8a0 [0200.988] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39c8a0) returned 1 [0200.988] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e0d0 [0200.988] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e0d0) returned 1 [0200.988] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d620 [0200.988] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d620) returned 1 [0200.988] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39daa0 [0200.988] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39daa0) returned 1 [0200.989] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39cc90 [0200.989] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39cc90) returned 1 [0200.989] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e670 [0200.989] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e670) returned 1 [0200.989] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e550 [0200.989] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e550) returned 1 [0200.989] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39cd20 [0200.990] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39cd20) returned 1 [0200.990] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39cc90 [0200.990] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39cc90) returned 1 [0200.990] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ce40 [0200.990] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ce40) returned 1 [0200.990] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d8f0 [0200.990] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d8f0) returned 1 [0200.990] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e1f0 [0200.990] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e1f0) returned 1 [0200.991] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e550 [0200.991] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e550) returned 1 [0200.991] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39de90 [0200.991] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39de90) returned 1 [0200.991] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e550 [0200.991] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e550) returned 1 [0200.991] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d470 [0200.991] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d470) returned 1 [0200.991] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39df20 [0200.991] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39df20) returned 1 [0200.992] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ced0 [0200.992] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ced0) returned 1 [0200.992] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39de90 [0200.992] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39de90) returned 1 [0200.992] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39dfb0 [0200.992] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39dfb0) returned 1 [0200.992] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39de00 [0200.992] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39de00) returned 1 [0200.992] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ec10 [0200.993] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ec10) returned 1 [0200.993] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d3e0 [0200.993] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d3e0) returned 1 [0200.993] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39cb70 [0200.993] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39cb70) returned 1 [0200.993] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39dd70 [0200.994] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39dd70) returned 1 [0200.994] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e430 [0200.994] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e430) returned 1 [0200.994] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e310 [0200.994] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e310) returned 1 [0200.994] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e8b0 [0200.994] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e8b0) returned 1 [0200.994] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39dc50 [0200.994] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39dc50) returned 1 [0200.994] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39c8a0 [0200.994] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39c8a0) returned 1 [0200.995] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d470 [0200.995] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d470) returned 1 [0200.995] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e4c0 [0200.995] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e4c0) returned 1 [0200.995] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e310 [0200.996] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e310) returned 1 [0200.996] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e0d0 [0200.996] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e0d0) returned 1 [0200.996] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ec10 [0200.996] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ec10) returned 1 [0200.997] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d740 [0200.997] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d740) returned 1 [0200.997] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e4c0 [0200.997] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e4c0) returned 1 [0200.997] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39daa0 [0200.997] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39daa0) returned 1 [0200.997] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d620 [0200.997] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d620) returned 1 [0200.997] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e4c0 [0200.997] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e4c0) returned 1 [0200.998] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39df20 [0200.998] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39df20) returned 1 [0200.998] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d620 [0200.998] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d620) returned 1 [0200.998] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d350 [0200.998] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d350) returned 1 [0200.998] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39cf60 [0200.998] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39cf60) returned 1 [0200.998] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39db30 [0200.998] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39db30) returned 1 [0200.999] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e8b0 [0200.999] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e8b0) returned 1 [0200.999] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d3e0 [0200.999] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d3e0) returned 1 [0200.999] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e310 [0200.999] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e310) returned 1 [0200.999] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e310 [0200.999] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e310) returned 1 [0200.999] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39cd20 [0200.999] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39cd20) returned 1 [0200.999] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e4c0 [0200.999] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e4c0) returned 1 [0200.999] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d110 [0201.000] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d110) returned 1 [0201.000] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d6b0 [0201.000] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d6b0) returned 1 [0201.000] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39c930 [0201.000] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39c930) returned 1 [0201.000] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ec10 [0201.000] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ec10) returned 1 [0201.000] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ec10 [0201.000] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ec10) returned 1 [0201.000] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39daa0 [0201.000] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39daa0) returned 1 [0201.000] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39da10 [0201.000] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39da10) returned 1 [0201.001] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d2c0 [0201.001] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d2c0) returned 1 [0201.001] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e040 [0201.001] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e040) returned 1 [0201.001] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39df20 [0201.001] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39df20) returned 1 [0201.001] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39dfb0 [0201.001] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39dfb0) returned 1 [0201.001] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39c9c0 [0201.001] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39c9c0) returned 1 [0201.001] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d3e0 [0201.001] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d3e0) returned 1 [0201.001] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d860 [0201.002] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d860) returned 1 [0201.002] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e040 [0201.002] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e040) returned 1 [0201.002] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39c9c0 [0201.002] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39c9c0) returned 1 [0201.002] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39cdb0 [0201.002] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39cdb0) returned 1 [0201.002] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e670 [0201.002] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e670) returned 1 [0201.002] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d350 [0201.002] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d350) returned 1 [0201.002] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e4c0 [0201.002] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e4c0) returned 1 [0201.002] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e940 [0201.003] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e940) returned 1 [0201.003] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39c8a0 [0201.003] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39c8a0) returned 1 [0201.003] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e1f0 [0201.003] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e1f0) returned 1 [0201.003] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e8b0 [0201.003] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e8b0) returned 1 [0201.003] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39de90 [0201.003] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39de90) returned 1 [0201.003] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39cdb0 [0201.003] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39cdb0) returned 1 [0201.003] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ec10 [0201.003] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ec10) returned 1 [0201.003] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d620 [0201.003] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d620) returned 1 [0201.003] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39daa0 [0201.003] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39daa0) returned 1 [0201.004] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39cc90 [0201.004] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39cc90) returned 1 [0201.004] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d470 [0201.004] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d470) returned 1 [0201.004] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e160 [0201.004] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e160) returned 1 [0201.004] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39c930 [0201.004] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39c930) returned 1 [0201.004] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d620 [0201.005] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d620) returned 1 [0201.005] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e3a0 [0201.005] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e3a0) returned 1 [0201.005] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39da10 [0201.005] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39da10) returned 1 [0201.005] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39dd70 [0201.005] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39dd70) returned 1 [0201.005] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d2c0 [0201.005] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d2c0) returned 1 [0201.005] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ced0 [0201.006] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ced0) returned 1 [0201.006] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39cb70 [0201.006] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39cb70) returned 1 [0201.006] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39eaf0 [0201.006] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39eaf0) returned 1 [0201.006] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e1f0 [0201.006] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e1f0) returned 1 [0201.006] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e040 [0201.006] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e040) returned 1 [0201.006] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ce40 [0201.007] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e5e0 [0201.007] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e310 [0201.010] NtWaitForSingleObject (Object=0x23d4, Alertable=0, Time=0x1165f020) returned 0x102 [0201.010] CryptAcquireContextW (in: phProv=0x1165f050, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f050*=0x49c0910) returned 1 [0201.011] CryptGenRandom (in: hProv=0x49c0910, dwLen=0x4, pbBuffer=0x1165f0a0 | out: pbBuffer=0x1165f0a0) returned 1 [0201.011] CryptReleaseContext (hProv=0x49c0910, dwFlags=0x0) returned 1 [0201.011] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\eventvwr.exe" (normalized: "c:\\windows\\system32\\eventvwr.exe"), fInfoLevelId=0x0, lpFileInformation=0x1165ef60 | out: lpFileInformation=0x1165ef60*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12b8dcbb, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12b8dcbb, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12b8dcbb, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x14600)) returned 1 [0201.153] CreateFileW (lpFileName="C:\\Windows\\system32\\eventvwr.exe" (normalized: "c:\\windows\\system32\\eventvwr.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xdd0 [0201.153] GetHandleInformation (in: hObject=0xdd0, lpdwFlags=0x1165efb0 | out: lpdwFlags=0x1165efb0) returned 1 [0201.153] SetFileTime (hFile=0xdd0, lpCreationTime=0x0, lpLastAccessTime=0x1165f020, lpLastWriteTime=0x1165f020) returned 0 [0201.157] GetHandleInformation (in: hObject=0xdd0, lpdwFlags=0x1165f030 | out: lpdwFlags=0x1165f030) returned 1 [0201.157] GetHandleInformation (in: hObject=0xdd0, lpdwFlags=0x1165eff0 | out: lpdwFlags=0x1165eff0) returned 1 [0201.158] GetFileSize (in: hFile=0xdd0, lpFileSizeHigh=0x1165f034 | out: lpFileSizeHigh=0x1165f034*=0x0) returned 0x14600 [0201.158] GetHandleInformation (in: hObject=0xdd0, lpdwFlags=0x1165eff0 | out: lpdwFlags=0x1165eff0) returned 1 [0201.158] SetFilePointer (in: hFile=0xdd0, lDistanceToMove=0, lpDistanceToMoveHigh=0x1165f034*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x1165f034*=0) returned 0x0 [0201.160] GetHandleInformation (in: hObject=0xdd0, lpdwFlags=0x1165efd0 | out: lpdwFlags=0x1165efd0) returned 1 [0201.160] ReadFile (in: hFile=0xdd0, lpBuffer=0xa3a3450, nNumberOfBytesToRead=0x14600, lpNumberOfBytesRead=0x1165f020, lpOverlapped=0x0 | out: lpBuffer=0xa3a3450*, lpNumberOfBytesRead=0x1165f020*=0x14600, lpOverlapped=0x0) returned 1 [0201.292] GetHandleInformation (in: hObject=0xdd0, lpdwFlags=0x1165f070 | out: lpdwFlags=0x1165f070) returned 1 [0201.293] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39cc90) returned 1 [0201.293] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362250 [0201.297] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362250) returned 1 [0201.297] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362390 [0201.297] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362390) returned 1 [0201.297] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3621b0 [0201.297] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3621b0) returned 1 [0201.297] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362390 [0201.297] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362390) returned 1 [0201.297] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f80 [0201.298] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f80) returned 1 [0201.298] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0201.298] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0201.298] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362110) returned 1 [0201.298] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa364350) returned 1 [0201.298] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f30) returned 1 [0201.298] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3643d0) returned 1 [0201.298] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e40) returned 1 [0201.298] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa364130) returned 1 [0201.298] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362340) returned 1 [0201.298] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa363d90) returned 1 [0201.298] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362160) returned 1 [0201.298] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa363dd0) returned 1 [0201.298] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361da0) returned 1 [0201.298] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39cb70) returned 1 [0201.298] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39df20 [0201.298] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39df20) returned 1 [0201.299] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ced0 [0201.299] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ced0) returned 1 [0201.299] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39de90 [0201.299] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39de90) returned 1 [0201.299] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39dfb0 [0201.299] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39dfb0) returned 1 [0201.299] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39de00 [0201.299] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39de00) returned 1 [0201.299] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ec10 [0201.299] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ec10) returned 1 [0201.300] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d3e0 [0201.300] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d3e0) returned 1 [0201.300] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39cb70 [0201.300] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39cb70) returned 1 [0201.300] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39dce0 [0201.300] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39dce0) returned 1 [0201.300] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e430 [0201.300] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e430) returned 1 [0201.300] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e280 [0201.300] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e280) returned 1 [0201.300] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e8b0 [0201.300] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e8b0) returned 1 [0201.300] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39dc50 [0201.300] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39dc50) returned 1 [0201.300] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39c8a0 [0201.300] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39c8a0) returned 1 [0201.300] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d470 [0201.301] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d470) returned 1 [0201.301] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e4c0 [0201.301] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e4c0) returned 1 [0201.301] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e280 [0201.301] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e280) returned 1 [0201.301] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e0d0 [0201.302] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e0d0) returned 1 [0201.302] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ec10 [0201.302] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ec10) returned 1 [0201.302] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d740 [0201.302] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d740) returned 1 [0201.302] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e4c0 [0201.302] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e4c0) returned 1 [0201.302] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39daa0 [0201.302] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39daa0) returned 1 [0201.302] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d620 [0201.302] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d620) returned 1 [0201.302] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e4c0 [0201.302] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e4c0) returned 1 [0201.302] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39df20 [0201.302] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39df20) returned 1 [0201.302] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d620 [0201.303] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d620) returned 1 [0201.303] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d350 [0201.303] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d350) returned 1 [0201.303] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39cf60 [0201.303] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39cf60) returned 1 [0201.303] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39db30 [0201.303] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39db30) returned 1 [0201.304] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e8b0 [0201.304] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e8b0) returned 1 [0201.304] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d3e0 [0201.304] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d3e0) returned 1 [0201.304] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e310 [0201.304] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e310) returned 1 [0201.304] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e310 [0201.304] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e310) returned 1 [0201.304] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39cd20 [0201.304] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39cd20) returned 1 [0201.304] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e4c0 [0201.305] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e4c0) returned 1 [0201.305] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d110 [0201.305] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d110) returned 1 [0201.305] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d6b0 [0201.305] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d6b0) returned 1 [0201.305] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39c930 [0201.305] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39c930) returned 1 [0201.305] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ec10 [0201.305] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ec10) returned 1 [0201.306] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ec10 [0201.306] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ec10) returned 1 [0201.306] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39daa0 [0201.306] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39daa0) returned 1 [0201.306] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39da10 [0201.306] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39da10) returned 1 [0201.306] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d2c0 [0201.306] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d2c0) returned 1 [0201.306] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e040 [0201.307] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e040) returned 1 [0201.307] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39df20 [0201.307] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39df20) returned 1 [0201.307] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39dfb0 [0201.307] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39dfb0) returned 1 [0201.307] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39c9c0 [0201.307] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39c9c0) returned 1 [0201.307] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d3e0 [0201.307] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d3e0) returned 1 [0201.307] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d860 [0201.307] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d860) returned 1 [0201.308] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e040 [0201.308] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e040) returned 1 [0201.308] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39c9c0 [0201.308] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39c9c0) returned 1 [0201.308] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39dce0 [0201.308] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39dce0) returned 1 [0201.308] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e430 [0201.308] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e430) returned 1 [0201.308] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d470 [0201.308] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d470) returned 1 [0201.308] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d080 [0201.308] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d080) returned 1 [0201.308] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39de00 [0201.309] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39de00) returned 1 [0201.309] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e700 [0201.309] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e700) returned 1 [0201.309] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39dce0 [0201.309] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39dce0) returned 1 [0201.309] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e940 [0201.309] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e940) returned 1 [0201.309] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39de90 [0201.309] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39de90) returned 1 [0201.309] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39cdb0 [0201.309] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39cdb0) returned 1 [0201.310] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ec10 [0201.310] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ec10) returned 1 [0201.310] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d620 [0201.310] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d620) returned 1 [0201.310] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39daa0 [0201.310] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39daa0) returned 1 [0201.310] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39cc90 [0201.310] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39cc90) returned 1 [0201.310] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d470 [0201.310] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d470) returned 1 [0201.311] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e160 [0201.311] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e160) returned 1 [0201.311] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39c930 [0201.311] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39c930) returned 1 [0201.311] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d620 [0201.311] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d620) returned 1 [0201.311] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e3a0 [0201.311] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e3a0) returned 1 [0201.311] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39da10 [0206.880] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39da10) returned 1 [0206.880] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39dce0 [0206.880] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39dce0) returned 1 [0206.880] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d2c0 [0206.880] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d2c0) returned 1 [0206.880] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ced0 [0206.881] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ced0) returned 1 [0206.881] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39cb70 [0206.881] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39cb70) returned 1 [0206.881] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39eaf0 [0206.881] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39eaf0) returned 1 [0206.881] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e1f0 [0206.881] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e1f0) returned 1 [0206.881] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e040 [0206.882] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e040) returned 1 [0206.882] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ce40 [0206.882] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ce40) returned 1 [0206.882] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e5e0 [0206.882] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e5e0) returned 1 [0206.882] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e280 [0206.882] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e280) returned 1 [0206.883] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e040 [0206.883] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e040) returned 1 [0206.883] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39dce0 [0206.883] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39dce0) returned 1 [0206.883] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d860 [0206.883] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d860) returned 1 [0206.883] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ec10 [0206.883] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ec10) returned 1 [0206.883] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39daa0 [0206.883] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39daa0) returned 1 [0206.884] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39de90 [0206.884] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39de90) returned 1 [0206.884] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ec10 [0206.884] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ec10) returned 1 [0206.884] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39cb70 [0206.884] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39cb70) returned 1 [0206.884] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e670 [0206.884] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e670) returned 1 [0206.884] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39c8a0 [0206.884] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39c8a0) returned 1 [0206.885] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e670 [0206.885] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e670) returned 1 [0206.885] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39dbc0 [0206.885] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39dbc0) returned 1 [0206.885] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d7d0 [0206.885] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d7d0) returned 1 [0206.885] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39cb70 [0206.886] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39cb70) returned 1 [0206.886] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d230 [0206.886] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d230) returned 1 [0206.886] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d110 [0206.886] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d110) returned 1 [0206.886] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e790 [0206.886] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e790) returned 1 [0206.887] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d3e0 [0206.887] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d3e0) returned 1 [0206.887] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39daa0 [0206.887] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39daa0) returned 1 [0206.887] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39cd20 [0206.887] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39cd20) returned 1 [0206.888] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39dce0 [0206.888] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39dce0) returned 1 [0206.888] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e160 [0206.888] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e160) returned 1 [0206.888] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e5e0 [0206.888] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e5e0) returned 1 [0206.888] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39cb70 [0206.888] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39cb70) returned 1 [0206.888] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39db30 [0206.889] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39db30) returned 1 [0206.889] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39da10 [0206.889] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39da10) returned 1 [0206.889] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e430 [0206.889] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e430) returned 1 [0206.889] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e940 [0206.889] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e940) returned 1 [0206.889] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e670 [0206.889] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e670) returned 1 [0206.889] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d1a0 [0206.889] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d1a0) returned 1 [0206.890] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d350 [0206.890] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d350) returned 1 [0206.890] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39db30 [0206.890] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39db30) returned 1 [0206.890] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39c9c0 [0206.890] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39c9c0) returned 1 [0206.890] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d740 [0206.890] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d740) returned 1 [0206.890] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39dce0 [0206.890] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39dce0) returned 1 [0206.890] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e280 [0206.891] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e280) returned 1 [0206.891] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d980 [0206.891] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d980) returned 1 [0206.891] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39cf60 [0206.891] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39cf60) returned 1 [0206.891] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e430 [0206.891] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e430) returned 1 [0206.891] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d3e0 [0206.891] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d3e0) returned 1 [0206.891] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39de90 [0206.891] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39de90) returned 1 [0206.892] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ec10 [0206.892] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ec10) returned 1 [0206.892] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ce40 [0206.892] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ce40) returned 1 [0206.892] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ea60 [0206.893] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ea60) returned 1 [0206.893] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d3e0 [0206.893] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d3e0) returned 1 [0206.893] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39cb70 [0206.893] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39cb70) returned 1 [0206.893] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e940 [0206.893] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e940) returned 1 [0206.893] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d230 [0206.893] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d230) returned 1 [0206.893] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e700 [0206.894] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e700) returned 1 [0206.894] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d470 [0206.894] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d470) returned 1 [0206.894] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d860 [0206.894] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d860) returned 1 [0206.894] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e670 [0206.894] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e670) returned 1 [0206.894] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39dbc0 [0206.894] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39dbc0) returned 1 [0206.894] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d740 [0206.895] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d740) returned 1 [0206.895] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ced0 [0206.895] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ced0) returned 1 [0206.895] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39de90 [0206.895] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39de90) returned 1 [0206.895] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ec10 [0206.895] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ec10) returned 1 [0206.895] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e1f0 [0206.895] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e1f0) returned 1 [0206.896] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e940 [0206.897] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e940) returned 1 [0206.897] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ca50 [0206.897] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ca50) returned 1 [0206.897] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39cdb0 [0206.897] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39cdb0) returned 1 [0206.897] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39cd20 [0206.897] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39cd20) returned 1 [0206.898] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39c930 [0206.898] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39c930) returned 1 [0206.898] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ea60 [0206.898] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ea60) returned 1 [0206.898] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d860 [0206.898] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d860) returned 1 [0206.899] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d080 [0206.899] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d080) returned 1 [0206.899] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39cb70 [0206.899] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39cb70) returned 1 [0206.899] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d6b0 [0206.899] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d6b0) returned 1 [0206.899] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e940 [0206.899] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e940) returned 1 [0206.900] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39cc90 [0206.900] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39cc90) returned 1 [0206.900] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d740 [0206.900] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d740) returned 1 [0206.900] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39de00 [0206.900] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39de00) returned 1 [0206.900] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d470 [0206.900] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d470) returned 1 [0206.900] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e700 [0206.900] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e700) returned 1 [0206.901] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d620 [0206.901] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d620) returned 1 [0206.901] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d980 [0206.901] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d980) returned 1 [0206.901] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ec10 [0206.901] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ec10) returned 1 [0206.901] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d2c0 [0206.901] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d2c0) returned 1 [0206.901] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39eaf0 [0206.902] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39eaf0) returned 1 [0206.902] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ce40 [0206.902] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ce40) returned 1 [0206.902] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d470 [0206.902] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d470) returned 1 [0206.902] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ca50 [0206.902] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ca50) returned 1 [0206.902] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d6b0 [0206.903] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d6b0) returned 1 [0206.903] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ced0 [0206.903] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ced0) returned 1 [0206.903] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39c8a0 [0206.903] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39c8a0) returned 1 [0206.903] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d860 [0206.903] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d860) returned 1 [0206.903] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39de00 [0206.903] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39de00) returned 1 [0206.904] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e4c0 [0206.904] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e4c0) returned 1 [0206.904] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e040 [0206.904] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e040) returned 1 [0206.904] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ca50 [0206.904] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ca50) returned 1 [0206.904] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e700 [0206.904] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e700) returned 1 [0206.904] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d500 [0206.905] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d500) returned 1 [0206.905] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39cdb0 [0206.905] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39cdb0) returned 1 [0206.905] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39cb70 [0206.905] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39cb70) returned 1 [0206.905] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39dfb0 [0206.905] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39dfb0) returned 1 [0206.905] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d080 [0206.906] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d080) returned 1 [0206.906] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d740 [0206.906] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d740) returned 1 [0206.906] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ca50 [0206.906] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ca50) returned 1 [0206.906] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e160 [0206.906] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e160) returned 1 [0206.906] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39daa0 [0206.907] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39daa0) returned 1 [0206.907] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ea60 [0206.907] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ea60) returned 1 [0206.907] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d620 [0206.907] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d620) returned 1 [0206.907] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39dbc0 [0206.907] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39dbc0) returned 1 [0206.907] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e430 [0206.908] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e430) returned 1 [0206.908] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e790 [0206.908] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e790) returned 1 [0206.908] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39daa0 [0206.908] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39daa0) returned 1 [0206.908] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e700 [0206.908] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e700) returned 1 [0206.909] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d860 [0206.909] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d860) returned 1 [0206.909] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ced0 [0206.909] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ced0) returned 1 [0206.909] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e1f0 [0206.909] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e1f0) returned 1 [0206.909] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e700 [0206.909] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e700) returned 1 [0206.909] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d620 [0206.909] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d620) returned 1 [0206.909] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39da10 [0206.910] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39da10) returned 1 [0206.910] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39de00 [0206.910] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39de00) returned 1 [0206.910] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e310 [0206.910] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e310) returned 1 [0206.910] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39dce0 [0206.910] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39dce0) returned 1 [0206.910] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39cdb0 [0206.910] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39cdb0) returned 1 [0206.911] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d080 [0206.911] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d080) returned 1 [0206.911] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39db30 [0206.911] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39db30) returned 1 [0206.911] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d620 [0206.911] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d620) returned 1 [0206.911] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39eaf0 [0206.911] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39eaf0) returned 1 [0206.911] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d500 [0206.912] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d500) returned 1 [0206.912] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d230 [0206.912] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d230) returned 1 [0206.912] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e040 [0206.912] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e040) returned 1 [0206.912] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39cb70 [0206.912] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39cb70) returned 1 [0206.912] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39dd70 [0206.912] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39dd70) returned 1 [0206.912] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d620 [0206.912] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d620) returned 1 [0206.913] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d980 [0206.913] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d980) returned 1 [0206.913] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39cc90 [0206.913] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39cc90) returned 1 [0206.913] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e1f0 [0206.913] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e1f0) returned 1 [0206.913] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d080 [0206.913] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d080) returned 1 [0206.913] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e5e0 [0206.913] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e5e0) returned 1 [0206.913] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e8b0 [0206.913] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e8b0) returned 1 [0206.913] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d620 [0206.913] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d620) returned 1 [0206.913] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ec10 [0206.914] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ec10) returned 1 [0206.914] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39dce0 [0206.914] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39dce0) returned 1 [0206.914] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e790 [0206.914] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e790) returned 1 [0206.914] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39df20 [0206.914] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39df20) returned 1 [0206.914] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ec10 [0206.914] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ec10) returned 1 [0206.915] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d8f0 [0206.915] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d8f0) returned 1 [0206.915] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39de90 [0206.915] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39de90) returned 1 [0206.915] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d3e0 [0206.915] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d3e0) returned 1 [0206.915] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e1f0 [0206.915] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e1f0) returned 1 [0206.915] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e790 [0206.915] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e790) returned 1 [0206.915] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d860 [0206.916] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d860) returned 1 [0206.916] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39c8a0 [0206.916] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39c8a0) returned 1 [0206.916] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d6b0 [0206.916] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d6b0) returned 1 [0206.916] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e0d0 [0206.916] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e0d0) returned 1 [0206.916] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e8b0 [0206.916] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e8b0) returned 1 [0206.916] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ea60 [0206.916] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ea60) returned 1 [0206.916] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d500 [0206.917] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d500) returned 1 [0206.917] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39c9c0 [0206.917] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39c9c0) returned 1 [0206.917] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e0d0 [0206.917] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e0d0) returned 1 [0206.917] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39df20 [0206.918] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39df20) returned 1 [0206.918] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39df20 [0206.918] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39df20) returned 1 [0206.918] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39dc50 [0206.918] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39dc50) returned 1 [0206.918] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d230 [0206.918] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d230) returned 1 [0206.918] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e0d0 [0206.918] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e0d0) returned 1 [0206.918] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d8f0 [0206.919] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d8f0) returned 1 [0206.919] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39c8a0 [0206.919] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39c8a0) returned 1 [0206.919] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e0d0 [0206.919] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e0d0) returned 1 [0206.919] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d620 [0206.919] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d620) returned 1 [0206.919] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e430 [0206.919] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e430) returned 1 [0206.920] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39cf60 [0206.920] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39cf60) returned 1 [0206.920] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d620 [0206.920] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d620) returned 1 [0206.920] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39cb70 [0206.921] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39cb70) returned 1 [0206.921] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e790 [0206.921] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e790) returned 1 [0206.921] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e310 [0206.921] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e310) returned 1 [0206.921] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ec10 [0206.921] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ec10) returned 1 [0206.921] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d8f0 [0206.921] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d8f0) returned 1 [0206.921] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e1f0 [0206.921] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e1f0) returned 1 [0206.921] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e550 [0206.922] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e550) returned 1 [0206.922] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39de90 [0206.922] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39de90) returned 1 [0206.922] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e550 [0206.922] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e550) returned 1 [0206.922] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d470 [0206.922] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d470) returned 1 [0206.922] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39df20 [0206.922] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39df20) returned 1 [0206.922] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ced0 [0206.923] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ced0) returned 1 [0206.923] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39de90 [0206.923] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39de90) returned 1 [0206.923] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39dfb0 [0206.923] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39dfb0) returned 1 [0206.923] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39de00 [0206.923] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39de00) returned 1 [0206.923] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ec10 [0206.924] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ec10) returned 1 [0206.924] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d3e0 [0206.924] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d3e0) returned 1 [0206.924] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39cb70 [0206.924] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39cb70) returned 1 [0206.924] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39dce0 [0206.924] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39dce0) returned 1 [0206.924] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e430 [0206.924] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e430) returned 1 [0206.924] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e280 [0206.924] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e280) returned 1 [0206.924] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e8b0 [0206.925] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e8b0) returned 1 [0206.925] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39dc50 [0206.925] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39dc50) returned 1 [0206.925] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39c8a0 [0206.925] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39c8a0) returned 1 [0206.925] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d470 [0206.925] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d470) returned 1 [0206.925] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e4c0 [0206.925] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e4c0) returned 1 [0206.926] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e280 [0206.926] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e280) returned 1 [0206.926] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e0d0 [0206.926] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e0d0) returned 1 [0206.926] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ec10 [0206.926] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ec10) returned 1 [0206.926] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d740 [0206.926] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d740) returned 1 [0206.926] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e4c0 [0206.926] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e4c0) returned 1 [0206.926] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39daa0 [0206.926] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39daa0) returned 1 [0206.927] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d620 [0206.929] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d620) returned 1 [0206.929] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e4c0 [0206.930] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e4c0) returned 1 [0206.930] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39df20 [0206.930] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39df20) returned 1 [0206.930] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d620 [0206.930] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d620) returned 1 [0206.930] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d350 [0206.930] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d350) returned 1 [0206.930] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39cf60 [0206.930] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39cf60) returned 1 [0206.930] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39db30 [0206.931] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39db30) returned 1 [0206.931] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e8b0 [0206.931] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e8b0) returned 1 [0206.931] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d3e0 [0206.931] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d3e0) returned 1 [0206.931] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e310 [0206.931] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e310) returned 1 [0206.931] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e310 [0206.931] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e310) returned 1 [0206.931] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39cd20 [0206.932] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39cd20) returned 1 [0206.932] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e4c0 [0206.932] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e4c0) returned 1 [0206.932] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d110 [0206.932] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d110) returned 1 [0206.932] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d6b0 [0206.932] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d6b0) returned 1 [0206.932] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39c930 [0206.933] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39c930) returned 1 [0206.933] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ec10 [0206.933] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ec10) returned 1 [0206.933] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ec10 [0206.933] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ec10) returned 1 [0206.933] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39daa0 [0206.933] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39daa0) returned 1 [0206.933] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39da10 [0206.933] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39da10) returned 1 [0206.933] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d2c0 [0206.934] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d2c0) returned 1 [0206.934] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e040 [0206.934] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e040) returned 1 [0206.934] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39df20 [0206.934] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39df20) returned 1 [0206.934] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39dfb0 [0206.934] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39dfb0) returned 1 [0206.934] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39c9c0 [0206.934] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39c9c0) returned 1 [0206.934] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d3e0 [0206.935] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d3e0) returned 1 [0206.935] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d860 [0206.935] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d860) returned 1 [0206.935] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e040 [0206.935] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e040) returned 1 [0206.935] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39c9c0 [0206.935] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39c9c0) returned 1 [0206.935] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39cb70 [0206.935] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39cb70) returned 1 [0206.936] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e8b0 [0206.936] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e8b0) returned 1 [0206.936] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e670 [0206.936] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e670) returned 1 [0206.936] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e3a0 [0206.936] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e3a0) returned 1 [0206.936] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e9d0 [0206.936] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e9d0) returned 1 [0206.936] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d470 [0206.937] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d470) returned 1 [0206.937] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39eaf0 [0206.937] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39eaf0) returned 1 [0206.937] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e700 [0206.937] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e700) returned 1 [0206.937] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39de90 [0206.937] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39de90) returned 1 [0206.937] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39cdb0 [0206.937] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39cdb0) returned 1 [0206.937] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ec10 [0206.938] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ec10) returned 1 [0206.938] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d620 [0206.938] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d620) returned 1 [0206.938] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39daa0 [0206.941] NtWaitForSingleObject (Object=0x23d4, Alertable=0, Time=0x1165f020) returned 0x102 [0206.941] CryptAcquireContextW (in: phProv=0x1165f050, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f050*=0x49c3110) returned 1 [0206.942] CryptGenRandom (in: hProv=0x49c3110, dwLen=0x4, pbBuffer=0x1165f0a0 | out: pbBuffer=0x1165f0a0) returned 1 [0206.943] CryptReleaseContext (hProv=0x49c3110, dwFlags=0x0) returned 1 [0206.943] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\SmartScreenSettings.exe" (normalized: "c:\\windows\\system32\\smartscreensettings.exe"), fInfoLevelId=0x0, lpFileInformation=0x1165ef60 | out: lpFileInformation=0x1165ef60*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5030705a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5030705a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x5030705a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x10600)) returned 1 [0207.078] CreateFileW (lpFileName="C:\\Windows\\system32\\SmartScreenSettings.exe" (normalized: "c:\\windows\\system32\\smartscreensettings.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xdd0 [0207.079] GetHandleInformation (in: hObject=0xdd0, lpdwFlags=0x1165efb0 | out: lpdwFlags=0x1165efb0) returned 1 [0207.079] SetFileTime (hFile=0xdd0, lpCreationTime=0x0, lpLastAccessTime=0x1165f020, lpLastWriteTime=0x1165f020) returned 0 [0207.079] GetHandleInformation (in: hObject=0xdd0, lpdwFlags=0x1165f030 | out: lpdwFlags=0x1165f030) returned 1 [0207.079] GetHandleInformation (in: hObject=0xdd0, lpdwFlags=0x1165eff0 | out: lpdwFlags=0x1165eff0) returned 1 [0207.079] GetFileSize (in: hFile=0xdd0, lpFileSizeHigh=0x1165f034 | out: lpFileSizeHigh=0x1165f034*=0x0) returned 0x10600 [0207.079] GetHandleInformation (in: hObject=0xdd0, lpdwFlags=0x1165eff0 | out: lpdwFlags=0x1165eff0) returned 1 [0207.079] SetFilePointer (in: hFile=0xdd0, lDistanceToMove=0, lpDistanceToMoveHigh=0x1165f034*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x1165f034*=0) returned 0x0 [0207.081] GetHandleInformation (in: hObject=0xdd0, lpdwFlags=0x1165efd0 | out: lpdwFlags=0x1165efd0) returned 1 [0207.081] ReadFile (in: hFile=0xdd0, lpBuffer=0xa3b3460, nNumberOfBytesToRead=0x10600, lpNumberOfBytesRead=0x1165f020, lpOverlapped=0x0 | out: lpBuffer=0xa3b3460*, lpNumberOfBytesRead=0x1165f020*=0x10600, lpOverlapped=0x0) returned 1 [0207.208] GetHandleInformation (in: hObject=0xdd0, lpdwFlags=0x1165f070 | out: lpdwFlags=0x1165f070) returned 1 [0207.208] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c3e0) returned 1 [0207.208] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa38fc40 [0207.208] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa38fc40) returned 1 [0207.208] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa38fdd0 [0207.208] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa38fdd0) returned 1 [0207.209] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa390000 [0207.209] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa390000) returned 1 [0207.209] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa38fd80 [0207.209] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa38fd80) returned 1 [0207.209] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa38f6f0 [0207.209] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa38f6f0) returned 1 [0207.209] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa38f7e0 [0207.209] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa38f7e0) returned 1 [0207.209] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa38fd30 [0207.209] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa38fd30) returned 1 [0207.210] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa38fb00 [0207.210] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa38fb00) returned 1 [0207.210] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3903c0 [0207.210] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3903c0) returned 1 [0207.210] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa38fa10 [0207.210] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa38fa10) returned 1 [0207.210] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa38f8d0 [0207.210] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa38f8d0) returned 1 [0207.210] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa38ff10 [0207.210] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa38ff10) returned 1 [0207.210] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa38f5b0 [0207.210] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa38f5b0) returned 1 [0207.210] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa38fdd0 [0207.210] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa38fdd0) returned 1 [0207.211] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa38fb00 [0207.211] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa38fb00) returned 1 [0207.211] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0207.211] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0207.211] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362250) returned 1 [0207.211] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a2740) returned 1 [0207.211] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3622f0) returned 1 [0207.211] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a27c0) returned 1 [0207.211] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3621b0) returned 1 [0207.211] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a24a0) returned 1 [0207.211] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3622a0) returned 1 [0207.212] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a2960) returned 1 [0207.212] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362390) returned 1 [0207.212] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a2a00) returned 1 [0207.212] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362340) returned 1 [0207.212] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a2ba0) returned 1 [0207.212] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374280) returned 1 [0207.212] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a25c0) returned 1 [0207.212] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa38f920) returned 1 [0207.212] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a2a20) returned 1 [0207.212] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa38fc90) returned 1 [0207.212] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a2a80) returned 1 [0207.212] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa38fa60) returned 1 [0207.212] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a2c20) returned 1 [0207.212] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3900a0) returned 1 [0207.213] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a28e0) returned 1 [0207.213] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa38fce0) returned 1 [0207.213] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a2bc0) returned 1 [0207.213] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa38fb50) returned 1 [0207.213] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a2c40) returned 1 [0207.213] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa38ffb0) returned 1 [0207.213] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a2600) returned 1 [0207.213] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa38fab0) returned 1 [0207.213] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a2c60) returned 1 [0207.213] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c470) returned 1 [0207.214] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37da60) returned 1 [0207.214] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37cce0 [0207.214] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37cce0) returned 1 [0207.214] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c230 [0207.214] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c230) returned 1 [0207.214] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d310 [0207.214] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d310) returned 1 [0207.214] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c590 [0207.214] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c590) returned 1 [0207.214] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d5e0 [0207.215] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d5e0) returned 1 [0207.215] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d820 [0207.215] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d820) returned 1 [0207.215] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37ca10 [0207.215] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37ca10) returned 1 [0207.215] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37da60 [0207.215] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37da60) returned 1 [0207.215] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37cf20 [0207.216] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37cf20) returned 1 [0207.216] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d790 [0207.216] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d790) returned 1 [0207.216] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d0d0 [0207.216] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d0d0) returned 1 [0207.216] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37da60 [0207.216] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37da60) returned 1 [0207.216] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37cc50 [0207.216] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37cc50) returned 1 [0207.216] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d040 [0207.216] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d040) returned 1 [0207.216] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c860 [0207.216] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c860) returned 1 [0207.216] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d310 [0207.216] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d310) returned 1 [0207.216] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d790 [0207.217] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d790) returned 1 [0207.217] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37cbc0 [0207.217] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37cbc0) returned 1 [0207.217] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37bff0 [0207.217] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37bff0) returned 1 [0207.217] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37caa0 [0207.217] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37caa0) returned 1 [0207.217] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d280 [0207.217] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d280) returned 1 [0207.218] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d820 [0207.218] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d820) returned 1 [0207.218] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d940 [0207.218] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d940) returned 1 [0207.218] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c8f0 [0207.218] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c8f0) returned 1 [0207.218] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c080 [0207.218] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c080) returned 1 [0207.218] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d1f0 [0207.218] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d1f0) returned 1 [0207.218] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d160 [0207.219] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d160) returned 1 [0207.219] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d0d0 [0207.219] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d0d0) returned 1 [0207.219] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37ce90 [0207.219] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37ce90) returned 1 [0207.219] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c740 [0207.219] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c740) returned 1 [0207.219] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d1f0 [0207.219] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d1f0) returned 1 [0207.219] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37cc50 [0207.219] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37cc50) returned 1 [0207.219] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37bff0 [0207.220] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37bff0) returned 1 [0207.220] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d280 [0207.220] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d280) returned 1 [0207.220] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37ca10 [0207.220] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37ca10) returned 1 [0207.220] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d550 [0207.220] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d550) returned 1 [0207.220] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c590 [0207.220] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c590) returned 1 [0207.220] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37ca10 [0207.220] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37ca10) returned 1 [0207.220] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c1a0 [0207.220] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c1a0) returned 1 [0207.220] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d790 [0207.220] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d790) returned 1 [0207.220] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d3a0 [0207.221] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d3a0) returned 1 [0207.221] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37daf0 [0207.221] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37daf0) returned 1 [0207.221] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37cc50 [0207.221] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37cc50) returned 1 [0207.221] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d310 [0207.221] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d310) returned 1 [0207.221] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d5e0 [0207.221] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d5e0) returned 1 [0207.221] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d040 [0207.221] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d040) returned 1 [0207.221] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d5e0 [0207.222] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d5e0) returned 1 [0207.222] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c8f0 [0207.222] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c8f0) returned 1 [0207.222] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d160 [0207.222] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d160) returned 1 [0207.222] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c470 [0207.222] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c470) returned 1 [0207.222] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d0d0 [0207.222] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d0d0) returned 1 [0207.222] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c740 [0207.223] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c740) returned 1 [0207.223] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37cf20 [0207.223] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37cf20) returned 1 [0207.223] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d8b0 [0207.223] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d8b0) returned 1 [0207.223] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37ca10 [0207.223] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37ca10) returned 1 [0207.223] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d310 [0207.223] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d310) returned 1 [0207.223] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37ce90 [0207.223] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37ce90) returned 1 [0207.223] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37daf0 [0207.223] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37daf0) returned 1 [0207.224] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c1a0 [0207.224] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c1a0) returned 1 [0207.224] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d790 [0207.224] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d790) returned 1 [0207.224] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37ce90 [0207.224] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37ce90) returned 1 [0207.224] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37bff0 [0207.224] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37bff0) returned 1 [0207.224] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c8f0 [0207.224] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c8f0) returned 1 [0207.224] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d550 [0207.224] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d550) returned 1 [0207.225] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d3a0 [0207.225] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d3a0) returned 1 [0207.225] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d280 [0207.225] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d280) returned 1 [0207.225] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37da60 [0207.225] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37da60) returned 1 [0207.225] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c620 [0207.225] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c620) returned 1 [0207.225] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d160 [0207.225] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d160) returned 1 [0207.225] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c470 [0207.225] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c470) returned 1 [0207.225] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d790 [0207.225] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d790) returned 1 [0207.226] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d1f0 [0207.226] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d1f0) returned 1 [0207.226] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d940 [0207.226] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d940) returned 1 [0207.226] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37ce90 [0207.226] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37ce90) returned 1 [0207.226] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37bff0 [0207.226] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37bff0) returned 1 [0207.226] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c590 [0207.226] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c590) returned 1 [0207.226] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37ce90 [0207.226] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37ce90) returned 1 [0207.226] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d820 [0207.226] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d820) returned 1 [0207.226] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c860 [0207.226] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c860) returned 1 [0207.226] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d430 [0207.227] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d430) returned 1 [0207.227] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d430 [0207.227] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d430) returned 1 [0207.227] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c350 [0207.227] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c350) returned 1 [0207.227] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d550 [0207.227] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d550) returned 1 [0207.227] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c620 [0207.227] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c620) returned 1 [0207.227] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37caa0 [0207.227] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37caa0) returned 1 [0207.227] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37bff0 [0207.228] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37bff0) returned 1 [0207.228] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37da60 [0207.228] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37da60) returned 1 [0207.228] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37da60 [0207.228] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37da60) returned 1 [0207.228] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37ce90 [0207.228] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37ce90) returned 1 [0207.228] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37cce0 [0207.228] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37cce0) returned 1 [0207.228] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c7d0 [0207.228] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c7d0) returned 1 [0207.228] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d1f0 [0207.228] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d1f0) returned 1 [0207.228] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d160 [0207.228] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d160) returned 1 [0207.228] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d160 [0207.228] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d160) returned 1 [0207.228] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c080 [0207.228] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c080) returned 1 [0207.228] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c860 [0207.228] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c860) returned 1 [0207.229] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37cbc0 [0207.229] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37cbc0) returned 1 [0207.229] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d1f0 [0207.229] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d1f0) returned 1 [0207.229] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c080 [0207.229] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c080) returned 1 [0207.229] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c230 [0207.229] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c230) returned 1 [0207.229] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d8b0 [0207.229] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d8b0) returned 1 [0207.229] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d670 [0207.229] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d670) returned 1 [0207.229] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d550 [0207.229] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d550) returned 1 [0207.229] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d940 [0207.230] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d940) returned 1 [0207.230] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c8f0 [0207.230] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c8f0) returned 1 [0207.230] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37da60 [0207.230] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37da60) returned 1 [0207.230] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d700 [0207.230] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d700) returned 1 [0207.230] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d040 [0207.230] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d040) returned 1 [0207.230] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c350 [0207.230] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c350) returned 1 [0207.230] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37daf0 [0207.230] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37daf0) returned 1 [0207.231] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37ca10 [0207.231] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37ca10) returned 1 [0207.231] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37ce90 [0207.231] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37ce90) returned 1 [0207.231] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c350 [0207.231] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c350) returned 1 [0207.231] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c8f0 [0207.231] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c8f0) returned 1 [0207.231] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d280 [0207.231] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d280) returned 1 [0207.231] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37bff0 [0207.231] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37bff0) returned 1 [0207.231] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37ca10 [0207.231] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37ca10) returned 1 [0207.231] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d430 [0207.231] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d430) returned 1 [0207.231] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37cce0 [0207.231] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37cce0) returned 1 [0207.231] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37cf20 [0207.232] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37cf20) returned 1 [0207.232] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c740 [0207.232] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c740) returned 1 [0207.232] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c470 [0207.232] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c470) returned 1 [0207.232] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c230 [0207.232] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c230) returned 1 [0207.232] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d9d0 [0207.232] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d9d0) returned 1 [0207.232] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d310 [0207.232] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d310) returned 1 [0207.232] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d1f0 [0207.233] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d1f0) returned 1 [0207.233] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c3e0 [0207.233] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c3e0) returned 1 [0207.233] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d5e0 [0207.233] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d5e0) returned 1 [0207.233] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d3a0 [0207.233] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d3a0) returned 1 [0207.233] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d1f0 [0207.233] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d1f0) returned 1 [0207.233] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37cf20 [0207.233] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37cf20) returned 1 [0207.233] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37cbc0 [0207.233] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37cbc0) returned 1 [0207.233] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37da60 [0207.233] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37da60) returned 1 [0207.234] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37ce90 [0207.234] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37ce90) returned 1 [0207.234] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d0d0 [0207.234] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d0d0) returned 1 [0207.234] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37daf0 [0207.234] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37daf0) returned 1 [0207.234] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c1a0 [0207.234] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c1a0) returned 1 [0207.234] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d670 [0207.234] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d670) returned 1 [0207.234] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37bff0 [0207.234] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37bff0) returned 1 [0207.235] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d670 [0207.235] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d670) returned 1 [0207.235] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37ce90 [0207.235] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37ce90) returned 1 [0207.235] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37cbc0 [0207.235] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37cbc0) returned 1 [0207.235] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c1a0 [0207.235] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c1a0) returned 1 [0207.236] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c740 [0207.236] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c740) returned 1 [0207.236] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c620 [0207.236] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c620) returned 1 [0212.758] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d790 [0212.758] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d790) returned 1 [0212.758] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c860 [0212.758] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c860) returned 1 [0212.758] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37ce90 [0212.758] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37ce90) returned 1 [0212.759] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c350 [0212.759] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c350) returned 1 [0212.759] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37cf20 [0212.759] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37cf20) returned 1 [0212.759] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d280 [0212.759] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d280) returned 1 [0212.759] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d670 [0212.759] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d670) returned 1 [0212.759] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c1a0 [0212.759] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c1a0) returned 1 [0212.760] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37ce90 [0212.760] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37ce90) returned 1 [0212.760] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37ce90 [0212.760] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37ce90) returned 1 [0212.760] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d550 [0212.760] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d550) returned 1 [0212.760] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d8b0 [0212.761] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d8b0) returned 1 [0212.761] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d670 [0212.761] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d670) returned 1 [0212.761] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c6b0 [0212.761] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c6b0) returned 1 [0212.761] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c7d0 [0212.761] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c7d0) returned 1 [0212.761] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37ce90 [0212.761] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37ce90) returned 1 [0212.761] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c080 [0212.762] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c080) returned 1 [0212.762] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37caa0 [0212.762] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37caa0) returned 1 [0212.762] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37cf20 [0212.762] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37cf20) returned 1 [0212.762] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d3a0 [0212.762] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d3a0) returned 1 [0212.762] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37cce0 [0212.763] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37cce0) returned 1 [0212.763] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c590 [0212.763] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c590) returned 1 [0212.763] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d550 [0212.763] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d550) returned 1 [0212.763] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c860 [0212.763] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c860) returned 1 [0212.763] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d0d0 [0212.764] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d0d0) returned 1 [0212.764] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37da60 [0212.764] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37da60) returned 1 [0212.764] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c3e0 [0212.764] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c3e0) returned 1 [0212.764] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d9d0 [0212.764] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d9d0) returned 1 [0212.764] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c860 [0212.765] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c860) returned 1 [0212.765] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c1a0 [0212.765] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c1a0) returned 1 [0212.765] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d8b0 [0212.765] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d8b0) returned 1 [0212.765] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c740 [0212.765] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c740) returned 1 [0212.766] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d700 [0212.766] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d700) returned 1 [0212.766] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c8f0 [0212.766] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c8f0) returned 1 [0212.766] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d160 [0212.766] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d160) returned 1 [0212.766] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d8b0 [0212.766] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d8b0) returned 1 [0212.767] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d310 [0212.767] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d310) returned 1 [0212.767] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c7d0 [0212.767] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c7d0) returned 1 [0212.767] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c350 [0212.767] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c350) returned 1 [0212.767] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c470 [0212.767] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c470) returned 1 [0212.767] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c230 [0212.768] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c230) returned 1 [0212.768] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c080 [0212.768] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c080) returned 1 [0212.768] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d8b0 [0212.768] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d8b0) returned 1 [0212.768] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c1a0 [0212.768] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c1a0) returned 1 [0212.768] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c350 [0212.768] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c350) returned 1 [0212.769] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c350 [0212.769] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c350) returned 1 [0212.769] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c080 [0212.769] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c080) returned 1 [0212.769] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d940 [0212.769] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d940) returned 1 [0212.769] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37cbc0 [0212.769] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37cbc0) returned 1 [0212.769] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c590 [0212.773] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c590) returned 1 [0212.773] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c230 [0212.773] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c230) returned 1 [0212.773] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37caa0 [0212.773] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37caa0) returned 1 [0212.773] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d8b0 [0212.773] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d8b0) returned 1 [0212.775] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c230 [0212.775] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c230) returned 1 [0212.775] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37cb30 [0212.776] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37cb30) returned 1 [0212.776] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d040 [0212.776] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d040) returned 1 [0212.776] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c8f0 [0212.776] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c8f0) returned 1 [0212.776] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d700 [0212.776] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d700) returned 1 [0212.776] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37ca10 [0212.776] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37ca10) returned 1 [0212.777] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37cc50 [0212.777] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37cc50) returned 1 [0212.777] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37daf0 [0212.777] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37daf0) returned 1 [0212.777] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c7d0 [0212.777] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c7d0) returned 1 [0212.778] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37da60 [0212.778] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37da60) returned 1 [0212.778] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c3e0 [0212.778] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c3e0) returned 1 [0212.778] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c8f0 [0212.778] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c8f0) returned 1 [0212.778] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c1a0 [0212.778] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c1a0) returned 1 [0212.778] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37caa0 [0212.779] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37caa0) returned 1 [0212.779] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c470 [0212.779] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c470) returned 1 [0212.779] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37bff0 [0212.779] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37bff0) returned 1 [0212.779] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37cbc0 [0212.779] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37cbc0) returned 1 [0212.779] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d040 [0212.780] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d040) returned 1 [0212.780] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d550 [0212.780] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d550) returned 1 [0212.780] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d1f0 [0212.780] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d1f0) returned 1 [0212.780] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c1a0 [0212.780] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c1a0) returned 1 [0212.780] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c350 [0212.781] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c350) returned 1 [0212.781] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37cce0 [0212.781] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37cce0) returned 1 [0212.781] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c6b0 [0212.781] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c6b0) returned 1 [0212.781] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37cc50 [0212.781] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37cc50) returned 1 [0212.781] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d790 [0212.781] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d790) returned 1 [0212.781] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c080 [0212.782] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c080) returned 1 [0212.782] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d790 [0212.782] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d790) returned 1 [0212.782] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c7d0 [0212.782] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c7d0) returned 1 [0212.782] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d310 [0212.782] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d310) returned 1 [0212.783] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37ce90 [0212.783] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37ce90) returned 1 [0212.783] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d940 [0212.783] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d940) returned 1 [0212.783] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37ca10 [0212.783] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37ca10) returned 1 [0212.783] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37ce90 [0212.783] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37ce90) returned 1 [0212.784] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d550 [0212.784] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d550) returned 1 [0212.784] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d790 [0212.784] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d790) returned 1 [0212.784] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37ce90 [0212.784] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37ce90) returned 1 [0212.784] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d700 [0212.784] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d700) returned 1 [0212.784] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37cbc0 [0212.785] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37cbc0) returned 1 [0212.785] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c470 [0212.785] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c470) returned 1 [0212.785] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d310 [0212.785] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d310) returned 1 [0212.785] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d700 [0212.786] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d700) returned 1 [0212.786] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37ca10 [0212.786] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37ca10) returned 1 [0212.786] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37cce0 [0212.786] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37cce0) returned 1 [0212.786] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d040 [0212.787] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d040) returned 1 [0212.787] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d3a0 [0212.787] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d3a0) returned 1 [0212.787] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37cf20 [0212.787] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37cf20) returned 1 [0212.787] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c350 [0212.787] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c350) returned 1 [0212.791] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c590 [0212.791] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c590) returned 1 [0212.791] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37ce90 [0212.791] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37ce90) returned 1 [0212.791] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37ca10 [0212.791] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37ca10) returned 1 [0212.791] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37da60 [0212.792] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37da60) returned 1 [0212.792] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37ca10 [0212.792] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37ca10) returned 1 [0212.792] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c740 [0212.792] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c740) returned 1 [0212.792] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d1f0 [0212.792] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d1f0) returned 1 [0212.793] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c1a0 [0212.793] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c1a0) returned 1 [0212.793] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37cfb0 [0212.793] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37cfb0) returned 1 [0212.793] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37ca10 [0212.793] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37ca10) returned 1 [0212.793] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37cce0 [0212.793] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37cce0) returned 1 [0212.793] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c230 [0212.793] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c230) returned 1 [0212.793] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d310 [0212.794] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d310) returned 1 [0212.794] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c590 [0212.794] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c590) returned 1 [0212.794] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d5e0 [0212.794] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d5e0) returned 1 [0212.794] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d820 [0212.794] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d820) returned 1 [0212.794] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37ca10 [0212.795] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37ca10) returned 1 [0212.795] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37da60 [0212.795] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37da60) returned 1 [0212.795] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37cf20 [0212.795] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37cf20) returned 1 [0212.795] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d790 [0212.795] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d790) returned 1 [0212.795] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d0d0 [0212.795] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d0d0) returned 1 [0212.795] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37da60 [0212.796] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37da60) returned 1 [0212.796] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37cc50 [0212.796] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37cc50) returned 1 [0212.796] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d040 [0212.796] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d040) returned 1 [0212.796] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c860 [0212.797] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c860) returned 1 [0212.797] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d310 [0212.797] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d310) returned 1 [0212.797] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d790 [0212.797] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d790) returned 1 [0212.797] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37cbc0 [0212.798] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37cbc0) returned 1 [0212.798] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37bff0 [0212.798] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37bff0) returned 1 [0212.798] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37caa0 [0212.798] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37caa0) returned 1 [0212.798] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d280 [0212.798] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d280) returned 1 [0212.798] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d820 [0212.798] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d820) returned 1 [0212.799] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d940 [0212.799] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d940) returned 1 [0212.799] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c8f0 [0212.799] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c8f0) returned 1 [0212.799] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c080 [0212.799] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c080) returned 1 [0212.799] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d1f0 [0212.800] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d1f0) returned 1 [0212.800] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d160 [0212.800] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d160) returned 1 [0212.800] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d0d0 [0212.800] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d0d0) returned 1 [0212.800] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37ce90 [0212.800] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37ce90) returned 1 [0212.800] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c740 [0212.801] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c740) returned 1 [0212.801] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d1f0 [0212.801] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d1f0) returned 1 [0212.801] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37cc50 [0212.801] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37cc50) returned 1 [0212.801] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37bff0 [0212.801] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37bff0) returned 1 [0212.801] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d280 [0212.801] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d280) returned 1 [0212.802] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37ca10 [0212.802] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37ca10) returned 1 [0212.802] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d550 [0212.802] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d550) returned 1 [0212.802] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c590 [0212.802] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c590) returned 1 [0212.802] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37ca10 [0212.802] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37ca10) returned 1 [0212.802] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c1a0 [0212.803] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c1a0) returned 1 [0212.803] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d790 [0212.803] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d790) returned 1 [0212.803] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d3a0 [0212.803] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d3a0) returned 1 [0212.803] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37daf0 [0212.803] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37daf0) returned 1 [0212.803] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37cc50 [0212.804] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37cc50) returned 1 [0212.804] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d310 [0212.804] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d310) returned 1 [0212.804] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d5e0 [0212.804] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d5e0) returned 1 [0212.804] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d040 [0212.804] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d040) returned 1 [0212.804] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d5e0 [0212.805] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d5e0) returned 1 [0212.805] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c8f0 [0212.805] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c8f0) returned 1 [0212.805] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d160 [0212.805] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d160) returned 1 [0212.805] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c470 [0212.805] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c470) returned 1 [0212.805] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d0d0 [0212.805] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d0d0) returned 1 [0212.805] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c740 [0212.816] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c740) returned 1 [0212.816] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37cf20 [0212.816] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37cf20) returned 1 [0212.816] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d8b0 [0212.816] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d8b0) returned 1 [0212.816] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37ca10 [0212.816] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37ca10) returned 1 [0212.817] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d310 [0212.817] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d310) returned 1 [0212.817] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37ce90 [0212.817] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37ce90) returned 1 [0212.817] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37daf0 [0212.817] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37daf0) returned 1 [0212.817] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c1a0 [0212.818] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c1a0) returned 1 [0212.818] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d790 [0212.818] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d790) returned 1 [0212.818] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37ce90 [0212.818] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37ce90) returned 1 [0212.818] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37bff0 [0212.818] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37bff0) returned 1 [0212.818] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c8f0 [0212.819] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c8f0) returned 1 [0212.819] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d550 [0212.819] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d550) returned 1 [0212.819] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d3a0 [0212.819] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d3a0) returned 1 [0212.819] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d280 [0212.819] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d280) returned 1 [0212.819] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37da60 [0212.820] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37da60) returned 1 [0212.820] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c620 [0212.820] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c620) returned 1 [0212.820] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d160 [0212.820] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d160) returned 1 [0212.820] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c470 [0212.820] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c470) returned 1 [0212.820] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d790 [0212.821] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d790) returned 1 [0212.821] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d1f0 [0212.821] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d1f0) returned 1 [0212.821] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d940 [0212.822] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d940) returned 1 [0212.822] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37ce90 [0212.822] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37ce90) returned 1 [0212.822] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37bff0 [0212.822] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37bff0) returned 1 [0212.822] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c590 [0212.822] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c590) returned 1 [0212.822] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37ce90 [0212.823] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37ce90) returned 1 [0212.823] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d820 [0212.823] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d820) returned 1 [0212.823] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c860 [0212.823] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c860) returned 1 [0212.823] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d430 [0212.823] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d430) returned 1 [0212.823] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d430 [0212.824] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d430) returned 1 [0212.824] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c350 [0212.824] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c350) returned 1 [0212.824] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d550 [0212.824] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d550) returned 1 [0212.824] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c620 [0212.824] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c620) returned 1 [0212.824] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37caa0 [0212.825] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37caa0) returned 1 [0212.825] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37bff0 [0212.825] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37bff0) returned 1 [0212.825] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37da60 [0212.825] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37da60) returned 1 [0212.825] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37da60 [0212.825] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37da60) returned 1 [0212.826] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37ce90 [0212.826] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37ce90) returned 1 [0212.826] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37cce0 [0212.826] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37cce0) returned 1 [0212.826] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c7d0 [0212.826] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c7d0) returned 1 [0212.826] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d1f0 [0212.826] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d1f0) returned 1 [0212.827] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d160 [0212.827] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d160) returned 1 [0212.827] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d160 [0212.827] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d160) returned 1 [0212.827] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c080 [0212.827] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c080) returned 1 [0212.827] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c860 [0212.827] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c860) returned 1 [0212.827] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37cbc0 [0212.828] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37cbc0) returned 1 [0212.828] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d1f0 [0212.828] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d1f0) returned 1 [0212.828] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c080 [0212.828] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c080) returned 1 [0212.828] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c230 [0212.828] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c230) returned 1 [0212.828] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d8b0 [0212.829] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d8b0) returned 1 [0212.829] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d670 [0212.829] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d670) returned 1 [0212.829] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d550 [0212.829] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d550) returned 1 [0212.829] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d940 [0212.829] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d940) returned 1 [0212.829] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c8f0 [0212.830] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c8f0) returned 1 [0212.830] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37da60 [0212.830] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37da60) returned 1 [0212.830] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d700 [0212.830] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d700) returned 1 [0212.830] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d040 [0212.830] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d040) returned 1 [0212.830] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c350 [0212.830] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c350) returned 1 [0212.830] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37daf0 [0212.831] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37daf0) returned 1 [0212.831] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37ca10 [0212.831] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37ca10) returned 1 [0212.831] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37ce90 [0212.831] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37ce90) returned 1 [0212.831] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c350 [0212.831] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c350) returned 1 [0212.831] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c8f0 [0212.831] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c8f0) returned 1 [0212.832] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d280 [0212.832] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d280) returned 1 [0212.832] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37bff0 [0212.832] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37bff0) returned 1 [0212.832] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37ca10 [0212.832] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37ca10) returned 1 [0212.832] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d430 [0212.832] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d430) returned 1 [0212.832] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37cce0 [0212.833] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37cce0) returned 1 [0212.833] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37cf20 [0212.833] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37cf20) returned 1 [0212.833] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c740 [0212.833] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c740) returned 1 [0212.833] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c470 [0212.833] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c470) returned 1 [0212.834] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c230 [0212.834] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c230) returned 1 [0212.834] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d9d0 [0212.834] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d9d0) returned 1 [0212.834] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d310 [0212.834] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d310) returned 1 [0212.834] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d1f0 [0212.834] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d1f0) returned 1 [0212.834] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c3e0 [0212.835] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c3e0) returned 1 [0212.835] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d5e0 [0212.835] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d5e0) returned 1 [0212.835] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d3a0 [0212.835] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d3a0) returned 1 [0212.835] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d1f0 [0212.835] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d1f0) returned 1 [0212.836] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37cf20 [0212.836] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37cf20) returned 1 [0212.836] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37cbc0 [0212.836] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37cbc0) returned 1 [0212.836] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37da60 [0212.836] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37da60) returned 1 [0212.836] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37ce90 [0212.837] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37ce90) returned 1 [0212.837] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d0d0 [0212.837] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d0d0) returned 1 [0212.837] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37daf0 [0212.837] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37daf0) returned 1 [0212.837] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37c1a0 [0212.837] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37c1a0) returned 1 [0212.837] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37d670 [0212.837] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37d670) returned 1 [0212.840] NtWaitForSingleObject (Object=0x23d4, Alertable=0, Time=0x1165f020) returned 0x102 [0212.840] CryptAcquireContextW (in: phProv=0x1165f050, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f050*=0x49c1810) returned 1 [0212.841] CryptGenRandom (in: hProv=0x49c1810, dwLen=0x4, pbBuffer=0x1165f0a0 | out: pbBuffer=0x1165f0a0) returned 1 [0212.841] CryptReleaseContext (hProv=0x49c1810, dwFlags=0x0) returned 1 [0212.841] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\immersivetpmvscmgrsvr.exe" (normalized: "c:\\windows\\system32\\immersivetpmvscmgrsvr.exe"), fInfoLevelId=0x0, lpFileInformation=0x1165ef60 | out: lpFileInformation=0x1165ef60*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f2a2de2, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4f2a2de2, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4f2a2de2, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x23600)) returned 1 [0212.843] CreateFileW (lpFileName="C:\\Windows\\system32\\immersivetpmvscmgrsvr.exe" (normalized: "c:\\windows\\system32\\immersivetpmvscmgrsvr.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1ee8 [0212.843] GetHandleInformation (in: hObject=0x1ee8, lpdwFlags=0x1165efb0 | out: lpdwFlags=0x1165efb0) returned 1 [0212.843] SetFileTime (hFile=0x1ee8, lpCreationTime=0x0, lpLastAccessTime=0x1165f020, lpLastWriteTime=0x1165f020) returned 0 [0212.843] GetHandleInformation (in: hObject=0x1ee8, lpdwFlags=0x1165f030 | out: lpdwFlags=0x1165f030) returned 1 [0212.844] GetHandleInformation (in: hObject=0x1ee8, lpdwFlags=0x1165eff0 | out: lpdwFlags=0x1165eff0) returned 1 [0212.844] GetFileSize (in: hFile=0x1ee8, lpFileSizeHigh=0x1165f034 | out: lpFileSizeHigh=0x1165f034*=0x0) returned 0x23600 [0212.844] GetHandleInformation (in: hObject=0x1ee8, lpdwFlags=0x1165eff0 | out: lpdwFlags=0x1165eff0) returned 1 [0212.844] SetFilePointer (in: hFile=0x1ee8, lDistanceToMove=0, lpDistanceToMoveHigh=0x1165f034*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x1165f034*=0) returned 0x0 [0212.846] GetHandleInformation (in: hObject=0x1ee8, lpdwFlags=0x1165efd0 | out: lpdwFlags=0x1165efd0) returned 1 [0212.846] ReadFile (in: hFile=0x1ee8, lpBuffer=0xa3b3460, nNumberOfBytesToRead=0x23600, lpNumberOfBytesRead=0x1165f020, lpOverlapped=0x0 | out: lpBuffer=0xa3b3460*, lpNumberOfBytesRead=0x1165f020*=0x23600, lpOverlapped=0x0) returned 1 [0213.005] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334d30 [0213.006] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0213.006] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa35b2d0 [0213.006] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362200 [0213.006] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa35ae70 [0213.006] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362340 [0213.007] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa35b2f0 [0213.007] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362250 [0213.007] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa35b1b0 [0213.007] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362070 [0213.007] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361d50 [0213.008] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334d30) returned 1 [0213.008] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa35b130 [0213.008] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3622a0 [0213.008] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa35b510 [0213.008] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361df0 [0213.008] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa35b3d0 [0213.009] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361da0 [0213.009] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa35b3f0 [0213.009] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3622f0 [0213.009] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x60) returned 0xa34db60 [0213.009] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361d50) returned 1 [0213.009] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa35adb0 [0213.010] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f30 [0213.010] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa35af10 [0213.010] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362390 [0213.010] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa35afb0 [0213.010] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362110 [0213.011] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa35ae30 [0213.011] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362160 [0213.011] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa357de0 [0213.011] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34db60) returned 1 [0213.011] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa35b3b0 [0213.011] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e40 [0213.011] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa35b150 [0213.012] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3620c0 [0213.012] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa35b350 [0213.012] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362430 [0213.012] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa35b410 [0213.012] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f80 [0213.013] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa0) returned 0xa375050 [0213.013] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa357de0) returned 1 [0213.013] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa35b170 [0213.013] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361d50 [0213.013] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa35b070 [0213.013] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e90 [0213.013] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa35b310 [0213.013] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361ee0 [0213.014] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa35aeb0 [0213.014] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361fd0 [0213.014] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xc0) returned 0x4338d30 [0213.014] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa375050) returned 1 [0213.014] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa35afd0 [0213.014] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3621b0 [0213.015] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa35b4f0 [0213.015] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374280 [0213.015] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa35b4b0 [0213.015] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362dd0 [0213.015] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa35af30 [0213.015] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3625b0 [0213.016] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xe0) returned 0xa379380 [0213.016] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338d30) returned 1 [0213.016] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa35af70 [0213.016] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362f60 [0213.017] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa35b470 [0213.017] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa363050 [0213.017] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa35af90 [0213.017] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3626f0 [0213.017] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa35ae90 [0213.017] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3626a0 [0213.018] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35fd40 [0213.018] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa379380) returned 1 [0213.018] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa35b490 [0213.018] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362600 [0213.018] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa35ae50 [0213.018] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362740 [0213.019] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa35ad50 [0213.019] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3633c0 [0213.019] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa35b0b0 [0213.019] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362880 [0213.019] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0213.019] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa360070 [0213.019] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa35b050 [0213.020] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa363370 [0213.020] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa35adf0 [0213.020] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362ba0 [0213.020] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa35b1f0 [0213.020] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362a60 [0213.020] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa35b430 [0213.020] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362b00 [0213.020] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa35b0f0 [0213.020] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3634b0 [0213.020] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa35aff0 [0213.021] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa363460 [0213.021] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa35aed0 [0213.021] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362ab0 [0213.021] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa35ad90 [0213.021] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362b50 [0213.021] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa35aef0 [0213.021] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362560 [0213.021] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa35b0d0 [0213.021] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362fb0 [0213.021] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa35b370 [0213.022] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3630a0 [0213.022] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa35add0 [0213.022] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362830 [0213.022] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa35b110 [0213.022] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362a10 [0213.022] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa35b190 [0213.022] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa363410 [0213.022] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa35ad70 [0213.022] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362650 [0213.022] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa35b010 [0213.022] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa363230 [0213.022] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa35b1d0 [0213.022] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362790 [0213.023] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa35b030 [0213.023] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa363000 [0213.023] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa35b390 [0213.023] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3627e0 [0213.023] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa35b210 [0213.023] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3628d0 [0213.023] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa35b230 [0213.023] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362bf0 [0213.024] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa35b330 [0213.024] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362920 [0213.024] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa35b090 [0213.024] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3630f0 [0213.024] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa35b250 [0213.024] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362970 [0213.024] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa35b270 [0213.024] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362c40 [0213.024] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa35af50 [0213.024] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3631e0 [0213.024] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa35b290 [0213.024] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3629c0 [0213.025] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa35b2b0 [0213.025] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa363140 [0213.025] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa35b450 [0213.025] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362d80 [0213.025] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa35b4d0 [0213.025] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa363280 [0213.025] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa35ad30 [0213.025] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362e20 [0213.026] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa35ae10 [0213.026] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa363190 [0213.026] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362200) returned 1 [0213.026] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b2d0) returned 1 [0213.026] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362340) returned 1 [0213.026] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35ae70) returned 1 [0213.026] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362250) returned 1 [0213.026] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b2f0) returned 1 [0213.026] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362070) returned 1 [0213.026] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b1b0) returned 1 [0213.027] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3622a0) returned 1 [0213.027] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b130) returned 1 [0213.027] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361df0) returned 1 [0213.027] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b510) returned 1 [0213.027] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361da0) returned 1 [0213.027] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b3d0) returned 1 [0213.027] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3622f0) returned 1 [0218.687] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b3f0) returned 1 [0218.687] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f30) returned 1 [0218.687] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35adb0) returned 1 [0218.687] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362390) returned 1 [0218.687] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35af10) returned 1 [0218.687] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362110) returned 1 [0218.688] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35afb0) returned 1 [0218.688] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362160) returned 1 [0218.688] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35ae30) returned 1 [0218.688] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e40) returned 1 [0218.688] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b3b0) returned 1 [0218.688] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3620c0) returned 1 [0218.688] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b150) returned 1 [0218.688] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362430) returned 1 [0218.688] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b350) returned 1 [0218.688] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f80) returned 1 [0218.688] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b410) returned 1 [0218.689] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361d50) returned 1 [0218.689] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b170) returned 1 [0218.689] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e90) returned 1 [0218.689] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b070) returned 1 [0218.689] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361ee0) returned 1 [0218.689] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b310) returned 1 [0218.689] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361fd0) returned 1 [0218.689] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35aeb0) returned 1 [0218.689] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3621b0) returned 1 [0218.689] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35afd0) returned 1 [0218.690] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374280) returned 1 [0218.690] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b4f0) returned 1 [0218.690] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362dd0) returned 1 [0218.690] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b4b0) returned 1 [0218.690] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3625b0) returned 1 [0218.690] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35af30) returned 1 [0218.690] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362f60) returned 1 [0218.690] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35af70) returned 1 [0218.690] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa363050) returned 1 [0218.690] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b470) returned 1 [0218.691] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3626f0) returned 1 [0218.691] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35af90) returned 1 [0218.691] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3626a0) returned 1 [0218.691] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35ae90) returned 1 [0218.691] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362600) returned 1 [0218.691] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b490) returned 1 [0218.691] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362740) returned 1 [0218.691] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35ae50) returned 1 [0218.691] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3633c0) returned 1 [0218.691] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35ad50) returned 1 [0218.692] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362880) returned 1 [0218.692] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b0b0) returned 1 [0218.692] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35fd40) returned 1 [0218.692] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3d6a70) returned 1 [0218.695] GetHandleInformation (in: hObject=0x1ee8, lpdwFlags=0x1165f070 | out: lpdwFlags=0x1165f070) returned 1 [0218.696] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa356f40) returned 1 [0218.696] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa363320 [0218.696] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa363320) returned 1 [0218.696] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3633c0 [0218.696] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3633c0) returned 1 [0218.696] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362c90 [0218.696] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362c90) returned 1 [0218.696] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3625b0 [0218.697] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3625b0) returned 1 [0218.697] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362e70 [0218.697] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362e70) returned 1 [0218.697] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa363320 [0218.697] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa363320) returned 1 [0218.697] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362f60 [0218.697] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362f60) returned 1 [0218.697] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362880 [0218.697] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362880) returned 1 [0218.697] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3625b0 [0218.697] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3625b0) returned 1 [0218.697] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa363320 [0218.698] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa363320) returned 1 [0218.698] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa363050 [0218.698] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa363050) returned 1 [0218.698] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362e70 [0218.698] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362e70) returned 1 [0218.698] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362600 [0218.698] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362600) returned 1 [0218.698] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362c90 [0218.698] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362c90) returned 1 [0218.698] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362740 [0218.698] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362740) returned 1 [0218.699] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa363320 [0218.699] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa363320) returned 1 [0218.699] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362c90 [0218.699] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362c90) returned 1 [0218.699] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362c90 [0218.699] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362c90) returned 1 [0218.699] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362c90 [0218.699] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362c90) returned 1 [0218.699] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362c90 [0218.699] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362c90) returned 1 [0218.699] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3625b0 [0218.699] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3625b0) returned 1 [0218.699] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3625b0 [0218.699] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3625b0) returned 1 [0218.699] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362c90 [0218.699] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362c90) returned 1 [0218.699] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362f60 [0218.699] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362f60) returned 1 [0218.700] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362e70 [0218.700] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362e70) returned 1 [0218.700] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362c90 [0218.700] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362c90) returned 1 [0218.700] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa363050 [0218.700] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa363050) returned 1 [0218.700] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362c90 [0218.700] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362c90) returned 1 [0218.700] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3625b0 [0218.700] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3625b0) returned 1 [0218.700] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa363050 [0218.700] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa363050) returned 1 [0218.700] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362c90 [0218.701] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362c90) returned 1 [0218.701] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa363320 [0218.701] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa363320) returned 1 [0218.701] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0218.701] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0218.701] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa363370) returned 1 [0218.701] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b050) returned 1 [0218.701] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362ba0) returned 1 [0218.701] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35adf0) returned 1 [0218.701] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362a60) returned 1 [0218.701] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b1f0) returned 1 [0218.701] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362b00) returned 1 [0218.701] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b430) returned 1 [0218.701] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3634b0) returned 1 [0218.702] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b0f0) returned 1 [0218.702] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa363460) returned 1 [0218.702] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35aff0) returned 1 [0218.702] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362ab0) returned 1 [0218.702] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35aed0) returned 1 [0218.702] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362b50) returned 1 [0218.702] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35ad90) returned 1 [0218.702] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362560) returned 1 [0218.702] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35aef0) returned 1 [0218.702] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362fb0) returned 1 [0218.702] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b0d0) returned 1 [0218.702] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3630a0) returned 1 [0218.703] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b370) returned 1 [0218.703] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362830) returned 1 [0218.703] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35add0) returned 1 [0218.703] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362a10) returned 1 [0218.703] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b110) returned 1 [0218.703] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa363410) returned 1 [0218.703] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b190) returned 1 [0218.703] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362650) returned 1 [0218.703] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35ad70) returned 1 [0218.703] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa363230) returned 1 [0218.703] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b010) returned 1 [0218.703] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362790) returned 1 [0218.704] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b1d0) returned 1 [0218.704] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa363000) returned 1 [0218.704] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b030) returned 1 [0218.704] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3627e0) returned 1 [0218.704] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b390) returned 1 [0218.704] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3628d0) returned 1 [0218.704] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b210) returned 1 [0218.704] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362bf0) returned 1 [0218.704] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b230) returned 1 [0218.704] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362920) returned 1 [0218.704] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b330) returned 1 [0218.705] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3630f0) returned 1 [0218.705] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b090) returned 1 [0218.705] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362970) returned 1 [0218.705] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b250) returned 1 [0218.705] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362c40) returned 1 [0218.705] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b270) returned 1 [0218.705] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3631e0) returned 1 [0218.705] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35af50) returned 1 [0218.705] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3629c0) returned 1 [0218.705] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b290) returned 1 [0218.705] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa363140) returned 1 [0218.705] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b2b0) returned 1 [0218.705] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362d80) returned 1 [0218.705] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b450) returned 1 [0218.706] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa363280) returned 1 [0218.706] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b4d0) returned 1 [0218.706] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362e20) returned 1 [0218.706] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35ad30) returned 1 [0218.706] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa363190) returned 1 [0218.706] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35ae10) returned 1 [0218.706] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa360070) returned 1 [0218.706] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa357960) returned 1 [0218.706] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa356be0 [0218.706] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa356be0) returned 1 [0218.706] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3572a0 [0218.706] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3572a0) returned 1 [0218.706] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa356760 [0218.707] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa356760) returned 1 [0218.707] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa358410 [0218.707] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa358410) returned 1 [0218.707] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa357f90 [0218.707] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa357f90) returned 1 [0218.707] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa358890 [0218.707] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa358890) returned 1 [0218.707] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa357570 [0218.707] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa357570) returned 1 [0218.707] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa357e70 [0218.707] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa357e70) returned 1 [0218.707] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3581d0 [0218.707] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3581d0) returned 1 [0218.707] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa357b10 [0218.707] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa357b10) returned 1 [0218.707] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3581d0 [0218.707] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3581d0) returned 1 [0218.707] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3570f0 [0218.708] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3570f0) returned 1 [0218.708] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa357ba0 [0218.708] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa357ba0) returned 1 [0218.708] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa356b50 [0218.708] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa356b50) returned 1 [0218.708] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa357b10 [0218.708] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa357b10) returned 1 [0218.708] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa356eb0 [0218.708] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa356eb0) returned 1 [0218.708] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa357960 [0218.708] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa357960) returned 1 [0218.708] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3585c0 [0218.708] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3585c0) returned 1 [0218.708] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa357180 [0218.708] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa357180) returned 1 [0218.708] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa357e70 [0218.708] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa357e70) returned 1 [0218.708] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3577b0 [0218.708] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3577b0) returned 1 [0218.708] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa358890 [0218.709] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa358890) returned 1 [0218.709] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3566d0 [0218.709] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3566d0) returned 1 [0218.709] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3584a0 [0218.709] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3584a0) returned 1 [0218.709] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3578d0 [0218.709] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3578d0) returned 1 [0218.709] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa356520 [0218.709] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa356520) returned 1 [0218.709] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3570f0 [0218.709] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3570f0) returned 1 [0218.709] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa358140 [0218.709] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa358140) returned 1 [0218.709] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa357f00 [0218.709] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa357f00) returned 1 [0218.709] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa357d50 [0218.709] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa357d50) returned 1 [0218.709] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa358800 [0218.709] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa358800) returned 1 [0218.709] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa356d90 [0218.710] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa356d90) returned 1 [0218.710] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa357c30 [0218.710] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa357c30) returned 1 [0218.710] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa356b50 [0218.710] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa356b50) returned 1 [0218.711] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa358410 [0218.711] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa358410) returned 1 [0218.711] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa357cc0 [0218.711] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa357cc0) returned 1 [0218.711] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa358650 [0218.711] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa358650) returned 1 [0218.711] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3577b0 [0218.711] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3577b0) returned 1 [0218.711] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3565b0 [0218.711] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3565b0) returned 1 [0218.711] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa356be0 [0218.711] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa356be0) returned 1 [0218.711] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3577b0 [0218.711] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3577b0) returned 1 [0218.711] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3584a0 [0218.711] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3584a0) returned 1 [0218.712] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa357060 [0218.712] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa357060) returned 1 [0218.712] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa357f90 [0218.712] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa357f90) returned 1 [0218.712] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa357f90 [0218.712] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa357f90) returned 1 [0218.712] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3569a0 [0218.712] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3569a0) returned 1 [0218.712] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa358140 [0218.713] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa358140) returned 1 [0218.713] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa356d90 [0218.713] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa356d90) returned 1 [0218.713] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa357330 [0218.713] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa357330) returned 1 [0218.713] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3565b0 [0218.713] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3565b0) returned 1 [0218.713] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa358800 [0218.713] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa358800) returned 1 [0218.713] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa358800 [0218.713] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa358800) returned 1 [0218.713] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa357720 [0218.714] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa357720) returned 1 [0218.714] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa357690 [0218.714] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa357690) returned 1 [0218.714] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa356f40 [0218.714] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa356f40) returned 1 [0218.714] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa357cc0 [0218.714] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa357cc0) returned 1 [0218.714] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa357ba0 [0218.714] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa357ba0) returned 1 [0218.714] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa357c30 [0218.715] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa357c30) returned 1 [0218.715] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa356640 [0218.715] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa356640) returned 1 [0218.715] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa357060 [0218.715] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa357060) returned 1 [0218.715] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3574e0 [0218.715] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3574e0) returned 1 [0218.715] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa357cc0 [0218.715] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa357cc0) returned 1 [0218.716] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa356640 [0218.716] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa356640) returned 1 [0218.716] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3567f0 [0218.716] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3567f0) returned 1 [0218.716] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa358530 [0218.716] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa358530) returned 1 [0218.716] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3582f0 [0218.716] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3582f0) returned 1 [0218.716] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa358020 [0218.716] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa358020) returned 1 [0218.717] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa358650 [0218.717] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa358650) returned 1 [0218.717] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3570f0 [0218.717] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3570f0) returned 1 [0218.717] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa358770 [0218.717] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa358770) returned 1 [0218.717] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa358380 [0218.717] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa358380) returned 1 [0218.717] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa357b10 [0218.718] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa357b10) returned 1 [0218.718] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa356a30 [0218.718] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa356a30) returned 1 [0218.718] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa358890 [0218.718] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa358890) returned 1 [0218.718] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa357210 [0218.718] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa357210) returned 1 [0218.718] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa357720 [0218.718] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa357720) returned 1 [0218.718] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa356910 [0218.719] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa356910) returned 1 [0218.719] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3570f0 [0218.719] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3570f0) returned 1 [0218.719] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa357de0 [0218.719] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa357de0) returned 1 [0218.719] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3565b0 [0218.719] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3565b0) returned 1 [0218.719] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3572a0 [0218.719] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3572a0) returned 1 [0218.719] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa358020 [0218.720] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa358020) returned 1 [0218.720] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa357690 [0218.720] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa357690) returned 1 [0218.720] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa357960 [0218.720] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa357960) returned 1 [0218.720] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa356f40 [0218.720] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa356f40) returned 1 [0218.720] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa356b50 [0218.720] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa356b50) returned 1 [0218.721] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3567f0 [0218.721] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3567f0) returned 1 [0218.721] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa358770 [0218.721] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa358770) returned 1 [0218.721] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa357e70 [0218.721] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa357e70) returned 1 [0218.721] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa357cc0 [0218.721] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa357cc0) returned 1 [0218.721] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa356ac0 [0218.721] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa356ac0) returned 1 [0218.722] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa358260 [0218.722] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa358260) returned 1 [0218.722] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa357f00 [0218.722] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa357f00) returned 1 [0218.722] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa357cc0 [0218.722] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa357cc0) returned 1 [0218.722] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa357960 [0218.723] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa357960) returned 1 [0218.723] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3574e0 [0218.723] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3574e0) returned 1 [0218.723] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa358800 [0218.723] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa358800) returned 1 [0218.723] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa357720 [0218.723] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa357b10 [0218.724] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa358890 [0218.724] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3567f0 [0218.724] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3582f0 [0218.724] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa356520 [0218.724] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3582f0 [0218.725] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa357840 [0218.725] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa357450 [0218.725] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa356760 [0218.725] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa356eb0 [0218.725] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa356d90 [0218.726] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa358410 [0218.726] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa357060 [0218.726] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa357720 [0218.726] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3569a0 [0218.726] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa357960 [0218.727] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa357de0 [0218.727] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa358260 [0218.727] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa356760 [0218.727] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3577b0 [0218.727] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa357690 [0218.727] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3580b0 [0218.728] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3585c0 [0218.728] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3582f0 [0218.728] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa356e20 [0218.728] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa356fd0 [0218.728] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3577b0 [0218.729] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa356640 [0218.729] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3573c0 [0218.729] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa357960 [0218.729] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa357f00 [0218.729] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa357600 [0218.729] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa356be0 [0218.729] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3580b0 [0218.729] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa357060 [0218.730] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa357b10 [0218.730] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa358800 [0218.730] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa357720 [0218.730] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa356520 [0218.730] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa358020 [0218.730] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3572a0 [0218.730] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3578d0 [0218.730] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa356d90 [0218.730] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa356640 [0218.731] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa356f40 [0218.731] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa357c30 [0218.731] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3585c0 [0218.731] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa357e70 [0218.731] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa356fd0 [0218.731] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa356910 [0218.731] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa356ac0 [0218.731] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa356880 [0218.732] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa356640 [0218.732] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3585c0 [0218.732] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3566d0 [0218.732] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa356a30 [0218.732] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3569a0 [0218.732] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3565b0 [0218.732] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3586e0 [0218.732] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3574e0 [0218.732] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa356d00 [0218.733] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3567f0 [0218.733] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa357330 [0218.733] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3585c0 [0218.733] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa356880 [0218.733] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3573c0 [0218.733] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa357a80 [0218.733] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3570f0 [0218.734] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa358380 [0218.734] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa357210 [0218.734] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa357600 [0218.734] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa358890 [0218.734] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa356f40 [0218.734] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa358770 [0218.735] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa356ac0 [0218.735] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3570f0 [0218.735] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3566d0 [0218.735] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa357330 [0218.735] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa356b50 [0218.735] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa356520 [0218.735] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3574e0 [0218.736] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa357a80 [0218.736] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa358140 [0218.736] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa357cc0 [0218.736] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3566d0 [0218.736] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3569a0 [0218.736] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa357690 [0218.736] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa356e20 [0218.737] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa357570 [0218.737] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3584a0 [0218.737] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa356640 [0218.737] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa358410 [0218.737] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa356fd0 [0218.737] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa357de0 [0218.738] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa357720 [0218.738] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3586e0 [0218.738] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa357210 [0218.738] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa357840 [0218.738] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3580b0 [0218.738] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa358410 [0218.738] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa357720 [0218.739] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa358380 [0218.739] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3574e0 [0218.739] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa356b50 [0218.739] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa357e70 [0218.739] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa358380 [0218.739] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3572a0 [0218.739] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa357690 [0218.740] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa357a80 [0218.740] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa357f90 [0218.740] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa357960 [0218.740] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa356a30 [0218.740] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa356c70 [0218.740] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3577b0 [0218.741] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3572a0 [0218.741] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa358770 [0218.741] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa357180 [0218.741] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa356eb0 [0218.741] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa357cc0 [0218.744] NtWaitForSingleObject (Object=0x23d4, Alertable=0, Time=0x1165f020) returned 0x102 [0218.744] CryptAcquireContextW (in: phProv=0x1165f050, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f050*=0x49c2010) returned 1 [0218.746] CryptGenRandom (in: hProv=0x49c2010, dwLen=0x4, pbBuffer=0x1165f0a0 | out: pbBuffer=0x1165f0a0) returned 1 [0218.746] CryptReleaseContext (hProv=0x49c2010, dwFlags=0x0) returned 1 [0218.747] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\CredentialUIBroker.exe" (normalized: "c:\\windows\\system32\\credentialuibroker.exe"), fInfoLevelId=0x0, lpFileInformation=0x1165ef60 | out: lpFileInformation=0x1165ef60*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5058f854, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5058f854, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x5058f854, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x11890)) returned 1 [0218.748] CreateFileW (lpFileName="C:\\Windows\\system32\\CredentialUIBroker.exe" (normalized: "c:\\windows\\system32\\credentialuibroker.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1ee8 [0218.749] GetHandleInformation (in: hObject=0x1ee8, lpdwFlags=0x1165efb0 | out: lpdwFlags=0x1165efb0) returned 1 [0218.749] SetFileTime (hFile=0x1ee8, lpCreationTime=0x0, lpLastAccessTime=0x1165f020, lpLastWriteTime=0x1165f020) returned 0 [0218.749] GetHandleInformation (in: hObject=0x1ee8, lpdwFlags=0x1165f030 | out: lpdwFlags=0x1165f030) returned 1 [0218.749] GetHandleInformation (in: hObject=0x1ee8, lpdwFlags=0x1165eff0 | out: lpdwFlags=0x1165eff0) returned 1 [0218.749] GetFileSize (in: hFile=0x1ee8, lpFileSizeHigh=0x1165f034 | out: lpFileSizeHigh=0x1165f034*=0x0) returned 0x11890 [0218.749] GetHandleInformation (in: hObject=0x1ee8, lpdwFlags=0x1165eff0 | out: lpdwFlags=0x1165eff0) returned 1 [0218.750] SetFilePointer (in: hFile=0x1ee8, lDistanceToMove=0, lpDistanceToMoveHigh=0x1165f034*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x1165f034*=0) returned 0x0 [0218.752] GetHandleInformation (in: hObject=0x1ee8, lpdwFlags=0x1165efd0 | out: lpdwFlags=0x1165efd0) returned 1 [0218.752] ReadFile (in: hFile=0x1ee8, lpBuffer=0xa3b3460, nNumberOfBytesToRead=0x11890, lpNumberOfBytesRead=0x1165f020, lpOverlapped=0x0 | out: lpBuffer=0xa3b3460*, lpNumberOfBytesRead=0x1165f020*=0x11890, lpOverlapped=0x0) returned 1 [0218.885] GetHandleInformation (in: hObject=0x1ee8, lpdwFlags=0x1165f070 | out: lpdwFlags=0x1165f070) returned 1 [0218.885] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a00e0) returned 1 [0218.885] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa363050 [0218.886] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa363050) returned 1 [0218.886] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa363280 [0218.886] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa363280) returned 1 [0218.886] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362ba0 [0218.886] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362ba0) returned 1 [0218.886] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362ce0 [0218.886] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362ce0) returned 1 [0218.886] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362ec0 [0218.886] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362ec0) returned 1 [0218.887] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3630a0 [0218.887] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3630a0) returned 1 [0218.887] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362e20 [0218.887] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362e20) returned 1 [0218.887] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362790 [0218.887] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362790) returned 1 [0218.888] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3628d0 [0218.888] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3628d0) returned 1 [0218.888] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362e20 [0218.888] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362e20) returned 1 [0218.888] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362ba0 [0218.888] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362ba0) returned 1 [0218.888] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362560 [0218.888] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362560) returned 1 [0218.888] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362b00 [0218.889] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362b00) returned 1 [0218.889] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362970 [0218.889] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362970) returned 1 [0218.889] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa363050 [0218.889] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa363050) returned 1 [0218.889] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3626f0 [0218.889] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3626f0) returned 1 [0218.889] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362ec0 [0218.890] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362ec0) returned 1 [0218.890] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362b00 [0218.890] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362b00) returned 1 [0218.890] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362c90 [0218.890] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362c90) returned 1 [0218.890] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3626f0 [0218.890] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3626f0) returned 1 [0218.890] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0218.890] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0218.890] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362c40) returned 1 [0218.891] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa367660) returned 1 [0218.891] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362ab0) returned 1 [0218.891] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa367a60) returned 1 [0218.891] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362b50) returned 1 [0218.891] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa367c60) returned 1 [0218.891] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3625b0) returned 1 [0218.891] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa367960) returned 1 [0218.891] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362600) returned 1 [0218.891] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3677e0) returned 1 [0218.892] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362d80) returned 1 [0218.892] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa367700) returned 1 [0218.892] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362dd0) returned 1 [0218.892] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa367620) returned 1 [0218.892] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362650) returned 1 [0218.892] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa367740) returned 1 [0218.892] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362fb0) returned 1 [0218.893] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa367940) returned 1 [0218.893] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3630f0) returned 1 [0218.893] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa367be0) returned 1 [0218.893] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362880) returned 1 [0218.893] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa367680) returned 1 [0218.893] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362a60) returned 1 [0218.893] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa367980) returned 1 [0218.893] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa363460) returned 1 [0218.893] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3679e0) returned 1 [0218.894] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3634b0) returned 1 [0218.894] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3676a0) returned 1 [0218.894] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa363190) returned 1 [0218.894] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa367860) returned 1 [0218.894] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3626a0) returned 1 [0218.894] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa367a20) returned 1 [0218.894] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa363000) returned 1 [0218.898] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa367880) returned 1 [0218.898] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3627e0) returned 1 [0218.898] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa367c00) returned 1 [0218.898] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362830) returned 1 [0218.898] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa367a40) returned 1 [0218.898] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362e70) returned 1 [0218.898] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa367a80) returned 1 [0218.898] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376390) returned 1 [0218.899] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39f120) returned 1 [0218.899] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a05f0 [0218.899] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a05f0) returned 1 [0218.899] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39f3f0 [0218.899] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39f3f0) returned 1 [0218.899] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a09e0 [0218.899] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a09e0) returned 1 [0218.899] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a0c20 [0218.899] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a0c20) returned 1 [0218.900] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39f990 [0218.900] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39f990) returned 1 [0218.900] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a0f80 [0218.900] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a0f80) returned 1 [0218.900] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a00e0 [0218.900] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a00e0) returned 1 [0218.901] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a0b90 [0218.901] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a0b90) returned 1 [0218.901] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a0320 [0218.901] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a0320) returned 1 [0218.901] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39f1b0 [0218.901] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39f1b0) returned 1 [0218.901] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39eca0 [0218.901] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39eca0) returned 1 [0218.901] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a0830 [0218.901] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a0830) returned 1 [0218.902] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a04d0 [0218.902] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a04d0) returned 1 [0218.902] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a00e0 [0218.902] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a00e0) returned 1 [0218.902] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ed30 [0218.902] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ed30) returned 1 [0218.902] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39fbd0 [0218.902] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39fbd0) returned 1 [0218.903] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39f000 [0218.903] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39f000) returned 1 [0218.903] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a05f0 [0218.903] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a05f0) returned 1 [0218.903] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39f750 [0218.903] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39f750) returned 1 [0218.903] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39f5a0 [0218.903] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39f5a0) returned 1 [0218.903] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39fab0 [0218.904] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39fab0) returned 1 [0218.904] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39f3f0 [0218.904] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39f3f0) returned 1 [0218.904] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a0ef0 [0218.904] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a0ef0) returned 1 [0218.904] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39eca0 [0218.904] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39eca0) returned 1 [0218.904] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39fcf0 [0218.905] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39fcf0) returned 1 [0218.905] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a0320 [0218.905] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a0320) returned 1 [0218.905] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a0050 [0218.905] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a0050) returned 1 [0218.905] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39f630 [0218.905] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39f630) returned 1 [0218.906] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a04d0 [0218.906] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a04d0) returned 1 [0218.906] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39fcf0 [0218.906] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39fcf0) returned 1 [0218.906] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39eca0 [0218.906] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39eca0) returned 1 [0218.906] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a04d0 [0218.906] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a04d0) returned 1 [0218.906] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39f990 [0218.907] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39f990) returned 1 [0218.907] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a0830 [0218.907] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a0830) returned 1 [0218.907] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39f360 [0218.907] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39f360) returned 1 [0218.907] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39fa20 [0218.907] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39fa20) returned 1 [0218.908] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39eee0 [0218.908] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39eee0) returned 1 [0218.908] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a0b90 [0218.908] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a0b90) returned 1 [0218.908] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a0710 [0218.908] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a0710) returned 1 [0218.908] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a1010 [0218.908] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a1010) returned 1 [0218.909] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39fcf0 [0218.909] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39fcf0) returned 1 [0218.909] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a05f0 [0218.909] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a05f0) returned 1 [0218.909] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a0950 [0218.909] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a0950) returned 1 [0218.909] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a0290 [0218.909] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a0290) returned 1 [0218.909] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a0950 [0218.909] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a0950) returned 1 [0218.909] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39f870 [0218.909] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39f870) returned 1 [0218.909] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a0320 [0218.910] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a0320) returned 1 [0218.910] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39f2d0 [0218.910] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39f2d0) returned 1 [0218.910] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a0290 [0218.910] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a0290) returned 1 [0218.910] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39f5a0 [0218.910] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39f5a0) returned 1 [0218.910] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39fbd0 [0218.910] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39fbd0) returned 1 [0218.910] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a0320 [0218.911] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a0320) returned 1 [0218.911] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39fb40 [0218.911] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39fb40) returned 1 [0218.911] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39f7e0 [0218.911] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39f7e0) returned 1 [0218.911] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a0d40 [0218.911] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a0d40) returned 1 [0218.911] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a1010 [0218.911] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a1010) returned 1 [0218.911] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a09e0 [0218.911] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a09e0) returned 1 [0218.911] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39eca0 [0218.911] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39eca0) returned 1 [0218.911] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a0200 [0218.912] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a0200) returned 1 [0218.912] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39f1b0 [0218.912] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39f1b0) returned 1 [0218.912] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39f990 [0218.912] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39f990) returned 1 [0218.912] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39f900 [0218.912] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39f900) returned 1 [0218.912] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ee50 [0218.912] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ee50) returned 1 [0218.912] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39f750 [0218.913] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39f750) returned 1 [0218.913] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39eee0 [0218.913] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39eee0) returned 1 [0218.913] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39f510 [0218.913] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39f510) returned 1 [0218.913] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a03b0 [0218.913] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a03b0) returned 1 [0218.913] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39f2d0 [0218.913] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39f2d0) returned 1 [0218.913] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a0b90 [0218.914] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a0b90) returned 1 [0218.914] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a0440 [0218.914] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a0440) returned 1 [0218.914] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a0dd0 [0218.914] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a0dd0) returned 1 [0218.914] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ff30 [0218.914] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ff30) returned 1 [0218.914] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ed30 [0218.914] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ed30) returned 1 [0218.914] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39f360 [0218.915] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39f360) returned 1 [0218.915] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ff30 [0218.915] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ff30) returned 1 [0218.915] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a0c20 [0218.915] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a0c20) returned 1 [0218.915] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39f7e0 [0218.915] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39f7e0) returned 1 [0218.915] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a0710 [0218.915] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a0710) returned 1 [0218.915] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a0710 [0218.915] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a0710) returned 1 [0218.916] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39f120 [0218.916] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39f120) returned 1 [0218.916] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a08c0 [0218.916] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a08c0) returned 1 [0218.916] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39f510 [0218.916] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39f510) returned 1 [0218.916] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39fab0 [0218.916] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39fab0) returned 1 [0218.916] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ed30 [0218.917] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ed30) returned 1 [0218.917] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a0f80 [0218.917] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a0f80) returned 1 [0224.644] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a0f80 [0224.644] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a0f80) returned 1 [0224.644] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39fea0 [0224.645] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39fea0) returned 1 [0224.645] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39fe10 [0224.645] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39fe10) returned 1 [0224.645] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39f6c0 [0224.645] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39f6c0) returned 1 [0224.645] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a0440 [0224.645] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a0440) returned 1 [0224.645] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a0320 [0224.645] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a0320) returned 1 [0224.645] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a03b0 [0224.645] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a03b0) returned 1 [0224.645] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39edc0 [0224.646] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39edc0) returned 1 [0224.646] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39f7e0 [0224.646] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39f7e0) returned 1 [0224.646] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39fc60 [0224.646] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39fc60) returned 1 [0224.646] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a0440 [0224.646] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a0440) returned 1 [0224.646] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39edc0 [0224.646] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39edc0) returned 1 [0224.647] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ef70 [0224.647] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ef70) returned 1 [0224.647] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a0cb0 [0224.647] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a0cb0) returned 1 [0224.647] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a0a70 [0224.647] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a0a70) returned 1 [0224.647] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a07a0 [0224.647] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a07a0) returned 1 [0224.648] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a0dd0 [0224.648] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a0dd0) returned 1 [0224.648] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39f870 [0224.648] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39f870) returned 1 [0224.648] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a0ef0 [0224.648] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a0ef0) returned 1 [0224.648] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a0b00 [0224.648] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a0b00) returned 1 [0224.648] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a0290 [0224.649] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a0290) returned 1 [0224.649] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39f1b0 [0224.649] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39f1b0) returned 1 [0224.649] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a1010 [0224.649] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a1010) returned 1 [0224.649] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39f990 [0224.649] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39f990) returned 1 [0224.649] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39fea0 [0224.649] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39fea0) returned 1 [0224.649] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39f090 [0224.650] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39f090) returned 1 [0224.650] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39f870 [0224.650] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39f870) returned 1 [0224.650] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a0560 [0224.650] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a0560) returned 1 [0224.650] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ed30 [0224.650] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ed30) returned 1 [0224.650] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39fa20 [0224.650] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39fa20) returned 1 [0224.650] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a07a0 [0224.651] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a07a0) returned 1 [0224.651] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39fe10 [0224.651] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39fe10) returned 1 [0224.651] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a00e0 [0224.651] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a00e0) returned 1 [0224.651] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39f6c0 [0224.651] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39f6c0) returned 1 [0224.651] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39f2d0 [0224.652] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39f2d0) returned 1 [0224.652] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ef70 [0224.652] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ef70) returned 1 [0224.652] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a0ef0 [0224.652] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a0ef0) returned 1 [0224.652] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a05f0 [0224.652] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a05f0) returned 1 [0224.652] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a0440 [0224.652] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a0440) returned 1 [0224.652] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39f240 [0224.652] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39f240) returned 1 [0224.653] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a09e0 [0224.653] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a09e0) returned 1 [0224.653] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a0680 [0224.653] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a0680) returned 1 [0224.653] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a0440 [0224.653] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a0440) returned 1 [0224.653] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a00e0 [0224.653] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a00e0) returned 1 [0224.654] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39fc60 [0224.654] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39fc60) returned 1 [0224.654] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a0f80 [0224.654] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a0f80) returned 1 [0224.654] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39fea0 [0224.654] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39fea0) returned 1 [0224.654] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a0290 [0224.654] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a0290) returned 1 [0224.677] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a1010 [0224.677] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a1010) returned 1 [0224.677] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ef70 [0224.677] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ef70) returned 1 [0224.677] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a0a70 [0224.678] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a0a70) returned 1 [0224.678] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39eca0 [0224.678] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39eca0) returned 1 [0224.678] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a0a70 [0224.678] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a0a70) returned 1 [0224.678] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ffc0 [0224.678] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ffc0) returned 1 [0224.678] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39fbd0 [0224.678] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39fbd0) returned 1 [0224.678] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39eee0 [0224.678] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39eee0) returned 1 [0224.678] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39f630 [0224.679] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39f630) returned 1 [0224.679] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39f510 [0224.679] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39f510) returned 1 [0224.679] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a0b90 [0224.679] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a0b90) returned 1 [0224.679] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39f7e0 [0224.679] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39f7e0) returned 1 [0224.679] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39fea0 [0224.679] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39fea0) returned 1 [0224.680] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39f120 [0224.680] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39f120) returned 1 [0224.680] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a00e0 [0224.680] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a00e0) returned 1 [0224.680] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a0560 [0224.680] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a0560) returned 1 [0224.680] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a09e0 [0224.680] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a09e0) returned 1 [0224.680] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39eee0 [0224.680] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39eee0) returned 1 [0224.680] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ff30 [0224.680] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ff30) returned 1 [0224.680] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39fe10 [0224.680] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39fe10) returned 1 [0224.680] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a0830 [0224.680] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a0830) returned 1 [0224.680] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a0d40 [0224.680] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a0d40) returned 1 [0224.680] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a0a70 [0224.681] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a0a70) returned 1 [0224.681] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39f5a0 [0224.681] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39f5a0) returned 1 [0224.681] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39f750 [0224.681] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39f750) returned 1 [0224.681] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ff30 [0224.681] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ff30) returned 1 [0224.681] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39edc0 [0224.682] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39edc0) returned 1 [0224.682] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39fb40 [0224.682] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39fb40) returned 1 [0224.682] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a00e0 [0224.682] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a00e0) returned 1 [0224.682] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a0680 [0224.682] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a0680) returned 1 [0224.682] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39fd80 [0224.682] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39fd80) returned 1 [0224.682] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39f360 [0224.682] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39f360) returned 1 [0224.682] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a0830 [0224.682] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a0830) returned 1 [0224.683] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39f7e0 [0224.683] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39f7e0) returned 1 [0224.683] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a0290 [0224.683] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a0290) returned 1 [0224.683] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a0f80 [0224.683] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a0f80) returned 1 [0224.683] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39fea0 [0224.683] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39fea0) returned 1 [0224.683] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39eca0 [0224.683] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39eca0) returned 1 [0224.684] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a07a0 [0224.684] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a07a0) returned 1 [0224.684] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39fa20 [0224.684] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39fa20) returned 1 [0224.684] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a0050 [0224.684] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a0050) returned 1 [0224.684] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39f510 [0224.684] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39f510) returned 1 [0224.684] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39edc0 [0224.684] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39edc0) returned 1 [0224.684] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39f6c0 [0224.684] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39f6c0) returned 1 [0224.684] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a03b0 [0224.684] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a03b0) returned 1 [0224.684] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a0d40 [0224.684] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a0d40) returned 1 [0224.684] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a05f0 [0224.685] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a05f0) returned 1 [0224.685] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39f750 [0224.685] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39f750) returned 1 [0224.685] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39f090 [0224.685] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39f090) returned 1 [0224.685] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39f240 [0224.686] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39f240) returned 1 [0224.686] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39f000 [0224.686] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39f000) returned 1 [0224.686] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39edc0 [0224.686] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39edc0) returned 1 [0224.686] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a0d40 [0224.686] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a0d40) returned 1 [0224.686] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ee50 [0224.686] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ee50) returned 1 [0224.687] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39f1b0 [0224.687] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39f1b0) returned 1 [0224.687] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39f120 [0224.687] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39f120) returned 1 [0224.687] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ed30 [0224.687] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ed30) returned 1 [0224.688] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a0e60 [0224.688] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a0e60) returned 1 [0224.688] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39fc60 [0224.688] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39fc60) returned 1 [0224.688] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39f480 [0224.688] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39f480) returned 1 [0224.688] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ef70 [0224.688] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ef70) returned 1 [0224.688] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39fab0 [0224.688] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39fab0) returned 1 [0224.689] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a0d40 [0224.689] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a0d40) returned 1 [0224.689] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39f000 [0224.689] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39f000) returned 1 [0224.689] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39fb40 [0224.689] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39fb40) returned 1 [0224.689] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a0200 [0224.689] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a0200) returned 1 [0224.689] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39f870 [0224.689] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39f870) returned 1 [0224.690] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a0b00 [0224.690] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a0b00) returned 1 [0224.690] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39f990 [0224.690] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39f990) returned 1 [0224.690] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39fd80 [0224.690] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39fd80) returned 1 [0224.690] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a1010 [0224.690] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a1010) returned 1 [0224.690] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39f6c0 [0224.691] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39f6c0) returned 1 [0224.691] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a0ef0 [0224.691] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a0ef0) returned 1 [0224.691] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39f240 [0224.691] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39f240) returned 1 [0224.691] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39f870 [0224.691] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39f870) returned 1 [0224.691] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ee50 [0224.692] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ee50) returned 1 [0224.692] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39fab0 [0224.692] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39fab0) returned 1 [0224.692] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39f2d0 [0224.692] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39f2d0) returned 1 [0224.692] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39eca0 [0224.692] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39eca0) returned 1 [0224.692] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39fc60 [0224.692] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39fc60) returned 1 [0224.693] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a0200 [0224.693] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a0200) returned 1 [0224.693] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a08c0 [0224.693] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a08c0) returned 1 [0224.693] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a0440 [0224.693] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a0440) returned 1 [0224.693] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ee50 [0224.693] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ee50) returned 1 [0224.693] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39f120 [0224.694] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39f120) returned 1 [0224.694] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39fe10 [0224.694] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39fe10) returned 1 [0224.694] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39f5a0 [0224.694] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39f5a0) returned 1 [0224.694] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39fcf0 [0224.694] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39fcf0) returned 1 [0224.694] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a0c20 [0224.694] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a0c20) returned 1 [0224.694] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39edc0 [0224.695] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39edc0) returned 1 [0224.695] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a0b90 [0224.695] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a0b90) returned 1 [0224.695] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39f750 [0224.695] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39f750) returned 1 [0224.695] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a0560 [0224.695] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a0560) returned 1 [0224.696] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39fea0 [0224.696] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39fea0) returned 1 [0224.696] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a0e60 [0224.696] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a0e60) returned 1 [0224.696] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39f990 [0224.696] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39f990) returned 1 [0224.696] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ffc0 [0224.697] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ffc0) returned 1 [0224.697] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a0830 [0224.697] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a0830) returned 1 [0224.697] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a0b90 [0224.697] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a0b90) returned 1 [0224.697] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39fea0 [0224.697] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39fea0) returned 1 [0224.697] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a0b00 [0224.697] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a0b00) returned 1 [0224.697] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39fc60 [0224.697] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39fc60) returned 1 [0224.698] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39f2d0 [0224.698] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39f2d0) returned 1 [0224.698] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a05f0 [0224.698] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a05f0) returned 1 [0224.698] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a0b00 [0224.698] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a0b00) returned 1 [0224.698] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39fa20 [0224.698] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39fa20) returned 1 [0224.699] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39fe10 [0224.699] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39fe10) returned 1 [0224.699] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a0200 [0224.699] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a0200) returned 1 [0224.699] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a0710 [0224.699] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a0710) returned 1 [0224.699] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a00e0 [0224.699] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a00e0) returned 1 [0224.699] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39f1b0 [0224.699] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39f1b0) returned 1 [0224.699] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39f3f0 [0224.699] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39f3f0) returned 1 [0224.700] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ff30 [0224.700] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ff30) returned 1 [0224.700] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39fa20 [0224.700] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39fa20) returned 1 [0224.700] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a0ef0 [0224.700] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a0ef0) returned 1 [0224.700] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39f900 [0224.700] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39f900) returned 1 [0224.700] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39f630 [0224.700] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39f630) returned 1 [0224.700] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a0440 [0224.700] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a0440) returned 1 [0224.701] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39eee0 [0224.701] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39eee0) returned 1 [0224.701] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a0170 [0224.701] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a0170) returned 1 [0224.701] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39f990 [0224.701] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39f990) returned 1 [0224.701] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39fd80 [0224.702] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39fd80) returned 1 [0224.702] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39f000 [0224.702] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39f000) returned 1 [0224.702] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a05f0 [0224.702] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a05f0) returned 1 [0224.702] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39f3f0 [0224.702] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39f3f0) returned 1 [0224.702] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a09e0 [0224.702] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a09e0) returned 1 [0224.702] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a0c20 [0224.702] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a0c20) returned 1 [0224.702] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39f990 [0224.703] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39f990) returned 1 [0224.703] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a0f80 [0224.703] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a0f80) returned 1 [0224.703] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a00e0 [0224.703] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a00e0) returned 1 [0224.703] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a0b90 [0224.703] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a0b90) returned 1 [0224.703] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a0320 [0224.704] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a0320) returned 1 [0224.704] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39f1b0 [0224.704] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39f1b0) returned 1 [0224.704] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39eca0 [0224.704] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39eca0) returned 1 [0224.704] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a0830 [0224.704] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a0830) returned 1 [0224.704] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a04d0 [0224.704] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a04d0) returned 1 [0224.704] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a00e0 [0224.704] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a00e0) returned 1 [0224.704] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ed30 [0224.704] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ed30) returned 1 [0224.704] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39fbd0 [0224.704] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39fbd0) returned 1 [0224.705] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39f000 [0224.705] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39f000) returned 1 [0224.705] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a05f0 [0224.705] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a05f0) returned 1 [0224.705] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39f750 [0224.705] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39f750) returned 1 [0224.706] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39f5a0 [0224.706] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39f5a0) returned 1 [0224.706] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39fab0 [0224.706] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39fab0) returned 1 [0224.706] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39f3f0 [0224.706] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39f3f0) returned 1 [0224.706] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a0ef0 [0224.706] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a0ef0) returned 1 [0224.706] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39eca0 [0224.706] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39eca0) returned 1 [0224.706] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39fcf0 [0224.706] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39fcf0) returned 1 [0224.707] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a0320 [0224.707] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a0320) returned 1 [0224.707] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a0050 [0224.707] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a0050) returned 1 [0224.707] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39f630 [0224.707] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39f630) returned 1 [0224.707] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a04d0 [0224.707] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a04d0) returned 1 [0224.707] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39fcf0 [0224.707] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39fcf0) returned 1 [0224.707] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39eca0 [0224.708] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39eca0) returned 1 [0224.708] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a04d0 [0224.708] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a04d0) returned 1 [0224.709] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39f990 [0224.709] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39f990) returned 1 [0224.709] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a0830 [0224.709] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a0830) returned 1 [0224.709] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39f360 [0224.709] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39f360) returned 1 [0224.709] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39fa20 [0224.709] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39fa20) returned 1 [0224.709] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39eee0 [0224.710] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39eee0) returned 1 [0224.710] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a0b90 [0224.710] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a0b90) returned 1 [0224.710] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a0710 [0224.710] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a0710) returned 1 [0224.710] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a1010 [0224.710] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a1010) returned 1 [0224.710] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39fcf0 [0224.711] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39fcf0) returned 1 [0224.711] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a05f0 [0224.711] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a05f0) returned 1 [0224.711] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a0950 [0224.711] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a0950) returned 1 [0224.711] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a0290 [0224.711] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a0290) returned 1 [0224.711] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a0950 [0224.711] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a0950) returned 1 [0224.712] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39f870 [0224.712] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39f870) returned 1 [0224.712] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a0320 [0224.712] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a0320) returned 1 [0224.712] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39f2d0 [0224.712] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39f2d0) returned 1 [0224.712] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a0290 [0224.712] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a0290) returned 1 [0224.712] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39f5a0 [0224.712] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39f5a0) returned 1 [0224.712] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39fbd0 [0224.712] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39fbd0) returned 1 [0224.713] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a0320 [0224.713] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a0320) returned 1 [0224.713] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39fb40 [0224.713] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39fb40) returned 1 [0224.713] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39f7e0 [0224.713] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39f7e0) returned 1 [0224.713] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a0d40 [0224.713] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a0d40) returned 1 [0224.713] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a1010 [0224.713] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a1010) returned 1 [0224.713] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a09e0 [0224.713] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a09e0) returned 1 [0224.714] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39eca0 [0224.714] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39eca0) returned 1 [0224.714] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a0200 [0224.714] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a0200) returned 1 [0224.714] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39f1b0 [0224.714] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39f1b0) returned 1 [0224.714] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39f990 [0224.714] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39f990) returned 1 [0224.714] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39f900 [0224.714] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39f900) returned 1 [0224.714] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ee50 [0224.715] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ee50) returned 1 [0224.715] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39f750 [0224.715] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39f750) returned 1 [0224.715] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39eee0 [0224.715] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39eee0) returned 1 [0224.715] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39f510 [0224.715] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39f510) returned 1 [0224.715] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a03b0 [0224.716] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a03b0) returned 1 [0224.716] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39f2d0 [0224.716] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39f2d0) returned 1 [0224.716] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a0b90 [0224.716] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a0b90) returned 1 [0224.716] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a0440 [0224.717] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a0440) returned 1 [0224.717] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a0dd0 [0224.717] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a0dd0) returned 1 [0224.717] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ff30 [0224.717] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ff30) returned 1 [0224.717] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ed30 [0224.717] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ed30) returned 1 [0224.717] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39f360 [0224.718] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39f360) returned 1 [0224.718] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ff30 [0224.718] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ff30) returned 1 [0224.718] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a0c20 [0224.718] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a0c20) returned 1 [0224.718] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39f7e0 [0224.718] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39f7e0) returned 1 [0224.718] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a0710 [0224.718] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a0710) returned 1 [0224.721] NtWaitForSingleObject (Object=0x23d4, Alertable=0, Time=0x1165f020) returned 0x102 [0224.721] CryptAcquireContextW (in: phProv=0x1165f050, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f050*=0x49c1d10) returned 1 [0224.722] CryptGenRandom (in: hProv=0x49c1d10, dwLen=0x4, pbBuffer=0x1165f0a0 | out: pbBuffer=0x1165f0a0) returned 1 [0224.722] CryptReleaseContext (hProv=0x49c1d10, dwFlags=0x0) returned 1 [0224.724] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\DeviceEject.exe" (normalized: "c:\\windows\\system32\\deviceeject.exe"), fInfoLevelId=0x0, lpFileInformation=0x1165ef60 | out: lpFileInformation=0x1165ef60*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15b8914e, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15b8914e, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15b8914e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6a00)) returned 1 [0224.725] CreateFileW (lpFileName="C:\\Windows\\system32\\DeviceEject.exe" (normalized: "c:\\windows\\system32\\deviceeject.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1ee8 [0224.726] GetHandleInformation (in: hObject=0x1ee8, lpdwFlags=0x1165efb0 | out: lpdwFlags=0x1165efb0) returned 1 [0224.726] SetFileTime (hFile=0x1ee8, lpCreationTime=0x0, lpLastAccessTime=0x1165f020, lpLastWriteTime=0x1165f020) returned 0 [0224.726] GetHandleInformation (in: hObject=0x1ee8, lpdwFlags=0x1165f030 | out: lpdwFlags=0x1165f030) returned 1 [0224.726] GetHandleInformation (in: hObject=0x1ee8, lpdwFlags=0x1165eff0 | out: lpdwFlags=0x1165eff0) returned 1 [0224.726] GetFileSize (in: hFile=0x1ee8, lpFileSizeHigh=0x1165f034 | out: lpFileSizeHigh=0x1165f034*=0x0) returned 0x6a00 [0224.726] GetHandleInformation (in: hObject=0x1ee8, lpdwFlags=0x1165eff0 | out: lpdwFlags=0x1165eff0) returned 1 [0224.727] SetFilePointer (in: hFile=0x1ee8, lDistanceToMove=0, lpDistanceToMoveHigh=0x1165f034*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x1165f034*=0) returned 0x0 [0224.728] GetHandleInformation (in: hObject=0x1ee8, lpdwFlags=0x1165efd0 | out: lpdwFlags=0x1165efd0) returned 1 [0224.728] ReadFile (in: hFile=0x1ee8, lpBuffer=0xa3b3460, nNumberOfBytesToRead=0x6a00, lpNumberOfBytesRead=0x1165f020, lpOverlapped=0x0 | out: lpBuffer=0xa3b3460*, lpNumberOfBytesRead=0x1165f020*=0x6a00, lpOverlapped=0x0) returned 1 [0224.895] GetHandleInformation (in: hObject=0x1ee8, lpdwFlags=0x1165f070 | out: lpdwFlags=0x1165f070) returned 1 [0224.896] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376a20) returned 1 [0224.896] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362a10 [0224.896] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362a10) returned 1 [0224.896] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3626f0 [0224.896] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3626f0) returned 1 [0224.896] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3627e0 [0224.897] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3627e0) returned 1 [0224.897] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3626a0 [0224.897] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3626a0) returned 1 [0224.897] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362600 [0224.897] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362600) returned 1 [0224.897] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa363370 [0224.898] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa363370) returned 1 [0224.898] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362600 [0224.898] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362600) returned 1 [0224.898] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362790 [0224.898] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362790) returned 1 [0224.898] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362740 [0224.898] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362740) returned 1 [0224.899] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362600 [0224.899] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362600) returned 1 [0224.899] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3633c0 [0224.899] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3633c0) returned 1 [0224.899] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362bf0 [0224.900] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362bf0) returned 1 [0224.900] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362880 [0224.900] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362880) returned 1 [0224.900] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3626a0 [0224.900] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3626a0) returned 1 [0224.900] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362b50 [0224.900] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362b50) returned 1 [0224.900] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0224.901] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0224.901] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362070) returned 1 [0224.901] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa364b10) returned 1 [0224.901] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3620c0) returned 1 [0224.901] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa364610) returned 1 [0224.901] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362110) returned 1 [0224.901] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3649b0) returned 1 [0224.901] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362250) returned 1 [0224.901] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa364cd0) returned 1 [0224.901] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362340) returned 1 [0224.901] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa364790) returned 1 [0224.901] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362390) returned 1 [0224.902] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3649d0) returned 1 [0224.902] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374280) returned 1 [0224.902] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3648d0) returned 1 [0224.902] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa363460) returned 1 [0224.902] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa364b50) returned 1 [0224.902] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3629c0) returned 1 [0224.902] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa364d30) returned 1 [0224.902] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362d30) returned 1 [0224.902] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa364a10) returned 1 [0224.902] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3630f0) returned 1 [0224.902] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3645b0) returned 1 [0224.902] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362dd0) returned 1 [0224.902] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3648b0) returned 1 [0224.903] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3625b0) returned 1 [0224.903] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa364770) returned 1 [0224.903] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362f60) returned 1 [0224.903] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3647f0) returned 1 [0224.903] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa363050) returned 1 [0224.903] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa364cf0) returned 1 [0224.903] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377830) returned 1 [0224.903] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377680) returned 1 [0224.903] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378400 [0224.903] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378400) returned 1 [0224.903] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376990 [0224.904] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376990) returned 1 [0224.904] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3773b0 [0224.904] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3773b0) returned 1 [0224.904] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377950 [0224.904] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377950) returned 1 [0224.904] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3770e0 [0224.904] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3770e0) returned 1 [0224.904] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378130 [0224.905] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378130) returned 1 [0224.905] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377200 [0224.905] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377200) returned 1 [0224.905] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377560 [0224.905] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377560) returned 1 [0224.905] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3785b0 [0224.905] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3785b0) returned 1 [0224.905] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3770e0 [0224.905] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3770e0) returned 1 [0224.905] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378490 [0224.905] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378490) returned 1 [0224.905] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376b40 [0224.905] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376b40) returned 1 [0224.905] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3770e0 [0224.905] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3770e0) returned 1 [0224.906] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376870 [0224.906] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376870) returned 1 [0224.906] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377290 [0224.906] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377290) returned 1 [0224.906] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376c60 [0224.906] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376c60) returned 1 [0224.906] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3766c0 [0224.906] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3766c0) returned 1 [0224.906] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377440 [0224.906] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377440) returned 1 [0224.906] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377950 [0224.906] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377950) returned 1 [0224.906] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377f80 [0224.906] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377f80) returned 1 [0224.906] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377b90 [0224.906] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377b90) returned 1 [0224.906] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376870 [0224.907] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376870) returned 1 [0224.907] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376b40 [0224.907] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376b40) returned 1 [0224.907] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3775f0 [0224.907] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3775f0) returned 1 [0224.907] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3770e0 [0224.907] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3770e0) returned 1 [0224.907] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377560 [0224.907] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377560) returned 1 [0224.907] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378400 [0224.907] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378400) returned 1 [0224.907] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376870 [0224.907] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376870) returned 1 [0224.907] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378400 [0224.907] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378400) returned 1 [0224.907] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3770e0 [0224.907] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3770e0) returned 1 [0224.907] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377c20 [0224.907] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377c20) returned 1 [0224.907] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377680 [0224.908] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377680) returned 1 [0224.908] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378400 [0224.908] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378400) returned 1 [0224.908] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377200 [0224.908] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377200) returned 1 [0224.908] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3777a0 [0224.908] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3777a0) returned 1 [0224.908] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377ef0 [0224.908] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377ef0) returned 1 [0224.908] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378400 [0224.908] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378400) returned 1 [0224.909] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377680 [0224.909] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377680) returned 1 [0224.909] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378130 [0224.909] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378130) returned 1 [0224.909] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377440 [0224.909] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377440) returned 1 [0224.909] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376c60 [0224.909] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376c60) returned 1 [0224.909] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377cb0 [0224.909] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377cb0) returned 1 [0224.909] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378130 [0224.910] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378130) returned 1 [0224.910] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377290 [0224.910] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377290) returned 1 [0224.910] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3775f0 [0224.910] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3775f0) returned 1 [0224.910] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377950 [0224.910] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377950) returned 1 [0224.910] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377ef0 [0224.911] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377ef0) returned 1 [0224.911] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377830 [0224.911] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377830) returned 1 [0224.911] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376b40 [0224.911] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376b40) returned 1 [0224.911] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376cf0 [0224.911] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376cf0) returned 1 [0224.911] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377710 [0224.912] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377710) returned 1 [0224.912] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377290 [0224.912] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377290) returned 1 [0224.912] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378490 [0224.912] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378490) returned 1 [0224.912] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377170 [0224.912] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377170) returned 1 [0224.912] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3770e0 [0224.912] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3770e0) returned 1 [0224.912] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377b90 [0224.913] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377b90) returned 1 [0224.913] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376870 [0224.913] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376870) returned 1 [0224.913] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3778c0 [0224.913] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3778c0) returned 1 [0224.913] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377200 [0224.913] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377200) returned 1 [0224.913] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377560 [0224.913] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377560) returned 1 [0224.913] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376990 [0224.914] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376990) returned 1 [0224.914] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377cb0 [0224.914] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377cb0) returned 1 [0224.914] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376cf0 [0224.914] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376cf0) returned 1 [0224.914] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378010 [0224.914] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378010) returned 1 [0224.914] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378400 [0224.914] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378400) returned 1 [0224.914] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377200 [0224.915] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377200) returned 1 [0224.915] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378520 [0224.915] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378520) returned 1 [0224.915] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377830 [0224.915] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377830) returned 1 [0224.915] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378400 [0224.915] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378400) returned 1 [0224.915] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377a70 [0224.915] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377a70) returned 1 [0224.915] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376b40 [0224.915] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376b40) returned 1 [0224.915] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3766c0 [0224.915] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3766c0) returned 1 [0224.915] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377ef0 [0224.915] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377ef0) returned 1 [0224.915] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377c20 [0224.915] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377c20) returned 1 [0224.915] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377830 [0224.915] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377830) returned 1 [0224.915] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376750 [0224.916] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376750) returned 1 [0224.916] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3773b0 [0224.916] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3773b0) returned 1 [0224.916] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376990 [0224.919] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376990) returned 1 [0224.920] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377830 [0224.920] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377830) returned 1 [0224.920] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377320 [0224.920] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377320) returned 1 [0224.920] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377ef0 [0224.920] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377ef0) returned 1 [0224.920] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376a20 [0224.920] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376a20) returned 1 [0224.920] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3770e0 [0224.921] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3770e0) returned 1 [0224.921] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376a20 [0224.921] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376a20) returned 1 [0224.921] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376a20 [0224.921] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376a20) returned 1 [0224.921] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3785b0 [0224.921] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3785b0) returned 1 [0224.921] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377320 [0224.922] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377320) returned 1 [0224.922] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377b90 [0224.922] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377b90) returned 1 [0224.922] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377710 [0224.922] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377710) returned 1 [0224.923] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377cb0 [0224.923] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377cb0) returned 1 [0224.923] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376cf0 [0224.923] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376cf0) returned 1 [0224.923] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3770e0 [0224.923] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3770e0) returned 1 [0224.923] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377680 [0224.923] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377680) returned 1 [0224.923] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377170 [0224.923] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377170) returned 1 [0224.923] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377ef0 [0224.923] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377ef0) returned 1 [0224.924] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376c60 [0224.924] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376c60) returned 1 [0224.924] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377290 [0224.924] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377290) returned 1 [0224.924] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376870 [0224.924] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376870) returned 1 [0224.924] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378400 [0224.924] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378400) returned 1 [0224.924] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377ef0 [0224.925] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377ef0) returned 1 [0224.925] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3785b0 [0224.925] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3785b0) returned 1 [0224.925] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377560 [0224.925] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377560) returned 1 [0224.925] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377cb0 [0224.925] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377cb0) returned 1 [0224.925] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377f80 [0224.926] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377f80) returned 1 [0224.926] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3779e0 [0224.926] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3779e0) returned 1 [0224.926] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378010 [0224.926] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378010) returned 1 [0224.926] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3770e0 [0224.926] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3770e0) returned 1 [0224.926] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377a70 [0224.926] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377a70) returned 1 [0224.926] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376bd0 [0224.926] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376bd0) returned 1 [0224.926] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3779e0 [0224.927] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3779e0) returned 1 [0224.927] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3770e0 [0224.927] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3770e0) returned 1 [0224.927] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3773b0 [0224.927] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3773b0) returned 1 [0224.927] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377a70 [0224.927] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377a70) returned 1 [0224.927] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377320 [0224.927] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377320) returned 1 [0224.927] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3770e0 [0224.927] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3770e0) returned 1 [0224.928] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378400 [0224.928] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378400) returned 1 [0224.928] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3785b0 [0224.928] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3785b0) returned 1 [0224.928] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378010 [0224.928] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378010) returned 1 [0224.928] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3766c0 [0224.928] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3766c0) returned 1 [0224.928] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377950 [0224.929] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377950) returned 1 [0224.929] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376b40 [0224.929] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376b40) returned 1 [0224.929] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377200 [0224.929] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377200) returned 1 [0224.929] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377170 [0224.930] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377170) returned 1 [0224.930] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376870 [0224.930] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376870) returned 1 [0224.930] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3770e0 [0224.930] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3770e0) returned 1 [0224.930] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376870 [0224.930] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376870) returned 1 [0224.930] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376e10 [0224.930] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376e10) returned 1 [0224.930] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377a70 [0224.931] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377a70) returned 1 [0224.931] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376bd0 [0224.931] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376bd0) returned 1 [0224.931] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378400 [0224.931] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378400) returned 1 [0224.931] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377b90 [0224.931] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377b90) returned 1 [0224.931] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378400 [0224.931] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378400) returned 1 [0224.931] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377710 [0224.931] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377710) returned 1 [0224.932] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3766c0 [0224.932] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3766c0) returned 1 [0224.932] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376c60 [0224.932] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376c60) returned 1 [0224.932] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377680 [0224.932] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377680) returned 1 [0224.932] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378400 [0224.932] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378400) returned 1 [0224.932] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3770e0 [0224.932] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3770e0) returned 1 [0224.932] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377ef0 [0224.932] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377ef0) returned 1 [0224.932] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377ef0 [0224.933] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377ef0) returned 1 [0224.933] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376b40 [0224.933] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376b40) returned 1 [0224.933] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377ef0 [0224.933] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377ef0) returned 1 [0224.933] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376e10 [0224.933] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376e10) returned 1 [0224.933] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377320 [0224.933] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377320) returned 1 [0224.933] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3766c0 [0224.933] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3766c0) returned 1 [0224.934] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378520 [0224.934] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378520) returned 1 [0224.934] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378520 [0224.934] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378520) returned 1 [0224.934] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377680 [0224.934] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377680) returned 1 [0224.934] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3775f0 [0224.934] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3775f0) returned 1 [0224.934] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3770e0 [0224.934] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3770e0) returned 1 [0224.934] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377b90 [0230.572] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377b90) returned 1 [0230.572] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377a70 [0230.572] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377a70) returned 1 [0230.572] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377a70 [0230.572] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377a70) returned 1 [0230.572] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376870 [0230.573] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376870) returned 1 [0230.573] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3770e0 [0230.573] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3770e0) returned 1 [0230.573] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377440 [0230.573] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377440) returned 1 [0230.573] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377b90 [0230.573] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377b90) returned 1 [0230.573] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376750 [0230.573] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376750) returned 1 [0230.573] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376900 [0230.573] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376900) returned 1 [0230.574] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378400 [0230.574] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378400) returned 1 [0230.574] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3780a0 [0230.574] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3780a0) returned 1 [0230.574] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377ef0 [0230.574] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377ef0) returned 1 [0230.574] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378400 [0230.574] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378400) returned 1 [0230.574] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3770e0 [0230.574] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3770e0) returned 1 [0230.574] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378490 [0230.574] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378490) returned 1 [0230.574] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378130 [0230.574] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378130) returned 1 [0230.574] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3779e0 [0230.575] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3779e0) returned 1 [0230.575] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376b40 [0230.575] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376b40) returned 1 [0230.575] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3785b0 [0230.575] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3785b0) returned 1 [0230.575] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377200 [0230.575] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377200) returned 1 [0230.575] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377680 [0230.575] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377680) returned 1 [0230.575] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376a20 [0230.575] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376a20) returned 1 [0230.575] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3770e0 [0230.575] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3770e0) returned 1 [0230.575] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377c20 [0230.575] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377c20) returned 1 [0230.575] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3766c0 [0230.575] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3766c0) returned 1 [0230.576] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377290 [0230.576] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377290) returned 1 [0230.576] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377ef0 [0230.576] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377ef0) returned 1 [0230.576] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3775f0 [0230.576] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3775f0) returned 1 [0230.576] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377830 [0230.576] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377830) returned 1 [0230.576] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3770e0 [0230.576] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3770e0) returned 1 [0230.576] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376c60 [0230.576] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376c60) returned 1 [0230.576] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376900 [0230.576] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376900) returned 1 [0230.576] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378490 [0230.576] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378490) returned 1 [0230.576] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377cb0 [0230.576] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377cb0) returned 1 [0230.577] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377b90 [0230.577] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377b90) returned 1 [0230.577] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376b40 [0230.577] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376b40) returned 1 [0230.577] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378010 [0230.577] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378010) returned 1 [0230.577] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377ef0 [0230.577] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377ef0) returned 1 [0230.577] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377b90 [0230.577] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377b90) returned 1 [0230.577] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377830 [0230.577] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377830) returned 1 [0230.577] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377440 [0230.577] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377440) returned 1 [0230.577] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378520 [0230.578] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378520) returned 1 [0230.578] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377680 [0230.578] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377680) returned 1 [0230.578] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3779e0 [0230.578] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3779e0) returned 1 [0230.578] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3785b0 [0230.578] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3785b0) returned 1 [0230.578] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376900 [0230.578] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376900) returned 1 [0230.578] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3780a0 [0230.578] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3780a0) returned 1 [0230.578] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3766c0 [0230.579] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3766c0) returned 1 [0230.579] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378400 [0230.579] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378400) returned 1 [0230.579] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376c60 [0230.579] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376c60) returned 1 [0230.579] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377a70 [0230.579] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377a70) returned 1 [0230.579] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376cf0 [0230.579] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376cf0) returned 1 [0230.579] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3778c0 [0230.579] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3778c0) returned 1 [0230.579] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377c20 [0230.579] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377c20) returned 1 [0230.579] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376b40 [0230.580] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376b40) returned 1 [0230.580] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377c20 [0230.580] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377c20) returned 1 [0230.580] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377680 [0230.580] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377680) returned 1 [0230.580] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376b40 [0230.580] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376b40) returned 1 [0230.580] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377830 [0230.580] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377830) returned 1 [0230.580] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377c20 [0230.580] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377c20) returned 1 [0230.580] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378010 [0230.580] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378010) returned 1 [0230.581] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376870 [0230.581] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376870) returned 1 [0230.581] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377710 [0230.581] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377710) returned 1 [0230.581] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3775f0 [0230.581] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3775f0) returned 1 [0230.581] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377ef0 [0230.581] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377ef0) returned 1 [0230.581] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378400 [0230.581] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378400) returned 1 [0230.581] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3780a0 [0230.581] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3780a0) returned 1 [0230.581] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3770e0 [0230.582] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3770e0) returned 1 [0230.582] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3770e0 [0230.582] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3770e0) returned 1 [0230.582] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377680 [0230.582] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377680) returned 1 [0230.582] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376750 [0230.582] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376750) returned 1 [0230.582] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377320 [0230.582] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377320) returned 1 [0230.582] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377c20 [0230.582] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377c20) returned 1 [0230.583] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3766c0 [0230.583] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3766c0) returned 1 [0230.583] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378400 [0230.583] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378400) returned 1 [0230.583] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377950 [0230.583] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377950) returned 1 [0230.583] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378490 [0230.583] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378490) returned 1 [0230.583] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378490 [0230.584] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378490) returned 1 [0230.584] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3770e0 [0230.584] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3770e0) returned 1 [0230.584] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377830 [0230.584] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377830) returned 1 [0230.584] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377680 [0230.584] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377680) returned 1 [0230.584] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3766c0 [0230.584] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3766c0) returned 1 [0230.584] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377ef0 [0230.584] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377ef0) returned 1 [0230.584] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377290 [0230.584] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377290) returned 1 [0230.585] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377830 [0230.585] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377830) returned 1 [0230.585] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376e10 [0230.585] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376e10) returned 1 [0230.585] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376870 [0230.585] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376870) returned 1 [0230.585] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3770e0 [0230.585] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3770e0) returned 1 [0230.585] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377b90 [0230.585] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377b90) returned 1 [0230.585] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378400 [0230.585] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378400) returned 1 [0230.586] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377cb0 [0230.586] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377cb0) returned 1 [0230.586] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3770e0 [0230.586] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3770e0) returned 1 [0230.586] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376a20 [0230.586] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376a20) returned 1 [0230.587] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376bd0 [0230.587] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376bd0) returned 1 [0230.587] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376990 [0230.587] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376990) returned 1 [0230.587] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376750 [0230.587] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376750) returned 1 [0230.587] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378400 [0230.587] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378400) returned 1 [0230.587] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376870 [0230.587] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376870) returned 1 [0230.587] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376b40 [0230.587] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376b40) returned 1 [0230.587] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376b40 [0230.587] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376b40) returned 1 [0230.587] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376750 [0230.587] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376750) returned 1 [0230.588] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378400 [0230.588] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378400) returned 1 [0230.588] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377440 [0230.588] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377440) returned 1 [0230.588] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376d80 [0230.588] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376d80) returned 1 [0230.588] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376900 [0230.588] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376900) returned 1 [0230.588] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377320 [0230.588] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377320) returned 1 [0230.588] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378400 [0230.588] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378400) returned 1 [0230.588] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376990 [0230.588] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376990) returned 1 [0230.588] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3773b0 [0230.589] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3773b0) returned 1 [0230.589] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377950 [0230.589] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377950) returned 1 [0230.589] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3770e0 [0230.589] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3770e0) returned 1 [0230.589] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378130 [0230.589] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378130) returned 1 [0230.589] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377200 [0230.589] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377200) returned 1 [0230.589] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377560 [0230.589] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377560) returned 1 [0230.589] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3785b0 [0230.589] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3785b0) returned 1 [0230.589] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3770e0 [0230.590] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3770e0) returned 1 [0230.590] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378490 [0230.590] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378490) returned 1 [0230.590] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376b40 [0230.590] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376b40) returned 1 [0230.590] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3770e0 [0230.590] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3770e0) returned 1 [0230.590] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376870 [0230.590] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376870) returned 1 [0230.590] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377290 [0230.590] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377290) returned 1 [0230.590] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376c60 [0230.590] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376c60) returned 1 [0230.590] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3766c0 [0230.590] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3766c0) returned 1 [0230.590] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377440 [0230.590] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377440) returned 1 [0230.590] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377950 [0230.590] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377950) returned 1 [0230.591] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377f80 [0230.591] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377f80) returned 1 [0230.591] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377b90 [0230.591] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377b90) returned 1 [0230.591] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376870 [0230.591] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376870) returned 1 [0230.591] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376b40 [0230.591] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376b40) returned 1 [0230.591] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3775f0 [0230.591] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3775f0) returned 1 [0230.591] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3770e0 [0230.591] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3770e0) returned 1 [0230.591] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377560 [0230.591] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377560) returned 1 [0230.591] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378400 [0230.591] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378400) returned 1 [0230.591] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376870 [0230.591] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376870) returned 1 [0230.592] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378400 [0230.592] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378400) returned 1 [0230.592] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3770e0 [0230.592] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3770e0) returned 1 [0230.592] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377c20 [0230.592] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377c20) returned 1 [0230.592] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377680 [0230.592] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377680) returned 1 [0230.592] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378400 [0230.592] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378400) returned 1 [0230.592] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377200 [0230.592] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377200) returned 1 [0230.592] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3777a0 [0230.592] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3777a0) returned 1 [0230.592] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377ef0 [0230.593] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377ef0) returned 1 [0230.593] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378400 [0230.593] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378400) returned 1 [0230.593] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377680 [0230.593] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377680) returned 1 [0230.593] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378130 [0230.593] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378130) returned 1 [0230.593] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377440 [0230.593] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377440) returned 1 [0230.593] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376c60 [0230.593] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376c60) returned 1 [0230.593] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377cb0 [0230.593] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377cb0) returned 1 [0230.593] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378130 [0230.593] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378130) returned 1 [0230.593] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377290 [0230.593] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377290) returned 1 [0230.593] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3775f0 [0230.593] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3775f0) returned 1 [0230.593] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377950 [0230.594] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377950) returned 1 [0230.594] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377ef0 [0230.594] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377ef0) returned 1 [0230.594] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377830 [0230.594] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377830) returned 1 [0230.594] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376b40 [0230.594] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376b40) returned 1 [0230.594] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376cf0 [0230.594] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376cf0) returned 1 [0230.594] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377710 [0230.594] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377710) returned 1 [0230.594] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377290 [0230.594] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377290) returned 1 [0230.595] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378490 [0230.595] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378490) returned 1 [0230.595] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377170 [0230.595] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377170) returned 1 [0230.595] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3770e0 [0230.595] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3770e0) returned 1 [0230.595] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377b90 [0230.595] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377b90) returned 1 [0230.595] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376870 [0230.595] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376870) returned 1 [0230.595] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3778c0 [0230.595] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3778c0) returned 1 [0230.595] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377200 [0230.596] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377200) returned 1 [0230.596] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377560 [0230.596] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377560) returned 1 [0230.596] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376990 [0230.596] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376990) returned 1 [0230.596] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377cb0 [0230.596] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377cb0) returned 1 [0230.596] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376cf0 [0230.596] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376cf0) returned 1 [0230.596] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378010 [0230.596] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378010) returned 1 [0230.596] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378400 [0230.596] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378400) returned 1 [0230.596] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377200 [0230.596] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377200) returned 1 [0230.596] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378520 [0230.596] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378520) returned 1 [0230.596] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377830 [0230.596] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377830) returned 1 [0230.596] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378400 [0230.597] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378400) returned 1 [0230.597] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377a70 [0230.597] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377a70) returned 1 [0230.597] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376b40 [0230.597] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376b40) returned 1 [0230.597] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3766c0 [0230.597] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3766c0) returned 1 [0230.598] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377ef0 [0230.598] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377ef0) returned 1 [0230.598] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377c20 [0230.598] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377c20) returned 1 [0230.598] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377830 [0230.598] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377830) returned 1 [0230.598] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376750 [0230.598] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376750) returned 1 [0230.598] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3773b0 [0230.598] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3773b0) returned 1 [0230.598] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376990 [0230.598] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376990) returned 1 [0230.598] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377830 [0230.598] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377830) returned 1 [0230.598] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377320 [0230.598] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377320) returned 1 [0230.598] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377ef0 [0230.598] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377ef0) returned 1 [0230.598] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376a20 [0230.598] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376a20) returned 1 [0230.599] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3770e0 [0230.599] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3770e0) returned 1 [0230.599] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376a20 [0230.599] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376a20) returned 1 [0230.599] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376a20 [0230.599] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376a20) returned 1 [0230.599] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3785b0 [0230.599] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3785b0) returned 1 [0230.599] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377320 [0230.599] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377320) returned 1 [0230.600] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377b90 [0230.600] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377b90) returned 1 [0230.600] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377710 [0230.600] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377710) returned 1 [0230.600] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377cb0 [0230.600] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377cb0) returned 1 [0230.600] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376cf0 [0230.600] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376cf0) returned 1 [0230.600] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3770e0 [0230.600] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3770e0) returned 1 [0230.600] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377680 [0230.600] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377680) returned 1 [0230.600] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377170 [0230.600] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377170) returned 1 [0230.601] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377ef0 [0230.601] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377ef0) returned 1 [0230.601] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376c60 [0230.601] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376c60) returned 1 [0230.601] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377290 [0230.601] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377290) returned 1 [0230.601] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376870 [0230.601] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376870) returned 1 [0230.602] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378400 [0230.602] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378400) returned 1 [0230.602] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377ef0 [0230.602] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377ef0) returned 1 [0230.602] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3785b0 [0230.602] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3785b0) returned 1 [0230.602] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377560 [0230.602] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377560) returned 1 [0230.602] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377cb0 [0230.602] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377cb0) returned 1 [0230.602] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377f80 [0230.602] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377f80) returned 1 [0230.602] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3779e0 [0230.602] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3779e0) returned 1 [0230.602] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378010 [0230.602] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378010) returned 1 [0230.602] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3770e0 [0230.602] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3770e0) returned 1 [0230.602] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377a70 [0230.602] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377a70) returned 1 [0230.603] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376bd0 [0230.603] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376bd0) returned 1 [0230.603] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3779e0 [0230.603] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3779e0) returned 1 [0230.603] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3770e0 [0230.603] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3770e0) returned 1 [0230.603] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3773b0 [0230.603] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3773b0) returned 1 [0230.603] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377a70 [0230.603] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377a70) returned 1 [0230.603] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377320 [0230.604] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377320) returned 1 [0230.604] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3770e0 [0230.604] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3770e0) returned 1 [0230.604] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378400 [0230.604] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378400) returned 1 [0230.604] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3785b0 [0230.604] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3785b0) returned 1 [0230.604] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378010 [0230.604] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378010) returned 1 [0230.604] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3766c0 [0230.604] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3766c0) returned 1 [0230.604] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377950 [0230.604] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377950) returned 1 [0230.604] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376b40 [0230.605] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376b40) returned 1 [0230.605] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377200 [0230.605] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377200) returned 1 [0230.605] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377170 [0230.605] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377170) returned 1 [0230.605] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376870 [0230.605] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376870) returned 1 [0230.606] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3770e0 [0230.606] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3770e0) returned 1 [0230.606] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376870 [0230.606] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376870) returned 1 [0230.606] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376e10 [0230.606] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376e10) returned 1 [0230.606] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377a70 [0230.607] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377a70) returned 1 [0230.607] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376bd0 [0230.607] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376bd0) returned 1 [0230.607] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378400 [0230.607] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378400) returned 1 [0230.607] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377b90 [0230.607] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377b90) returned 1 [0230.607] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378400 [0230.607] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378400) returned 1 [0230.607] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377710 [0230.607] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377710) returned 1 [0230.607] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3766c0 [0230.607] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3766c0) returned 1 [0230.607] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376c60 [0230.607] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376c60) returned 1 [0230.608] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377680 [0230.608] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377680) returned 1 [0230.608] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa378400 [0230.608] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378400) returned 1 [0230.608] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3770e0 [0230.609] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3770e0) returned 1 [0230.609] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377ef0 [0230.609] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377ef0) returned 1 [0230.609] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377ef0 [0230.609] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377ef0) returned 1 [0230.609] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376b40 [0230.609] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376b40) returned 1 [0230.609] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377ef0 [0230.609] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa377ef0) returned 1 [0230.610] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa376e10 [0230.610] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376e10) returned 1 [0230.610] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa377320 [0230.613] NtWaitForSingleObject (Object=0x23d4, Alertable=0, Time=0x1165f020) returned 0x102 [0230.613] CryptAcquireContextW (in: phProv=0x1165f050, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f050*=0x49c2910) returned 1 [0230.615] CryptGenRandom (in: hProv=0x49c2910, dwLen=0x4, pbBuffer=0x1165f0a0 | out: pbBuffer=0x1165f0a0) returned 1 [0230.615] CryptReleaseContext (hProv=0x49c2910, dwFlags=0x0) returned 1 [0230.615] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\rwinsta.exe" (normalized: "c:\\windows\\system32\\rwinsta.exe"), fInfoLevelId=0x0, lpFileInformation=0x1165ef60 | out: lpFileInformation=0x1165ef60*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37df596a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x66bed9d0, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x66bed9d0, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x5a00)) returned 1 [0230.618] CreateFileW (lpFileName="C:\\Windows\\system32\\rwinsta.exe" (normalized: "c:\\windows\\system32\\rwinsta.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1ee8 [0230.618] GetHandleInformation (in: hObject=0x1ee8, lpdwFlags=0x1165efb0 | out: lpdwFlags=0x1165efb0) returned 1 [0230.618] SetFileTime (hFile=0x1ee8, lpCreationTime=0x0, lpLastAccessTime=0x1165f020, lpLastWriteTime=0x1165f020) returned 0 [0230.618] GetHandleInformation (in: hObject=0x1ee8, lpdwFlags=0x1165f030 | out: lpdwFlags=0x1165f030) returned 1 [0230.619] GetHandleInformation (in: hObject=0x1ee8, lpdwFlags=0x1165eff0 | out: lpdwFlags=0x1165eff0) returned 1 [0230.619] GetFileSize (in: hFile=0x1ee8, lpFileSizeHigh=0x1165f034 | out: lpFileSizeHigh=0x1165f034*=0x0) returned 0x5a00 [0230.619] GetHandleInformation (in: hObject=0x1ee8, lpdwFlags=0x1165eff0 | out: lpdwFlags=0x1165eff0) returned 1 [0230.619] SetFilePointer (in: hFile=0x1ee8, lDistanceToMove=0, lpDistanceToMoveHigh=0x1165f034*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x1165f034*=0) returned 0x0 [0230.619] GetHandleInformation (in: hObject=0x1ee8, lpdwFlags=0x1165efd0 | out: lpdwFlags=0x1165efd0) returned 1 [0230.619] ReadFile (in: hFile=0x1ee8, lpBuffer=0xa3b3460, nNumberOfBytesToRead=0x5a00, lpNumberOfBytesRead=0x1165f020, lpOverlapped=0x0 | out: lpBuffer=0xa3b3460*, lpNumberOfBytesRead=0x1165f020*=0x5a00, lpOverlapped=0x0) returned 1 [0230.761] GetHandleInformation (in: hObject=0x1ee8, lpdwFlags=0x1165f070 | out: lpdwFlags=0x1165f070) returned 1 [0230.762] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355dd0) returned 1 [0230.762] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f80 [0230.762] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f80) returned 1 [0230.762] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa362340, cbMultiByte=10, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0230.762] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354360 [0230.762] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa362340, cbMultiByte=10, lpWideCharStr=0xa354360, cchWideChar=10 | out: lpWideCharStr="WINSTA.dll") returned 10 [0230.763] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354990 [0230.763] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354360) returned 1 [0230.763] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334c10 [0230.763] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0230.763] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa35d6a0 [0230.763] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa356010 [0230.763] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354990) returned 1 [0230.763] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362200 [0230.763] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362200) returned 1 [0230.763] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362430 [0230.764] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362430) returned 1 [0230.764] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362110 [0230.764] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362110) returned 1 [0230.764] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0230.764] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x43349d0 [0230.764] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa35d6c0 [0230.765] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3553b0 [0230.765] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa356010) returned 1 [0230.765] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35d6a0) returned 1 [0230.765] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334c10) returned 1 [0230.765] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362340) returned 1 [0230.765] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35dca0) returned 1 [0230.765] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3621b0) returned 1 [0230.765] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35d540) returned 1 [0230.766] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362070) returned 1 [0230.766] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35d660) returned 1 [0230.766] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361da0) returned 1 [0230.766] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35d800) returned 1 [0230.766] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334d30) returned 1 [0230.766] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355a70) returned 1 [0230.767] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3560a0 [0230.767] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354c60 [0230.767] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354c60) returned 1 [0230.767] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355b90 [0230.767] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\rwinsta.exe" (normalized: "c:\\windows\\system32\\rwinsta.exe"), fInfoLevelId=0x0, lpFileInformation=0x1165ef60 | out: lpFileInformation=0x1165ef60*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37df596a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x66bed9d0, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x66bed9d0, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x5a00)) returned 1 [0230.768] CreateFileW (lpFileName="C:\\Windows\\system32\\rwinsta.exe" (normalized: "c:\\windows\\system32\\rwinsta.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1ee8 [0230.768] GetHandleInformation (in: hObject=0x1ee8, lpdwFlags=0x1165efb0 | out: lpdwFlags=0x1165efb0) returned 1 [0230.769] SetFileTime (hFile=0x1ee8, lpCreationTime=0x0, lpLastAccessTime=0x1165f020, lpLastWriteTime=0x1165f020) returned 0 [0230.769] GetHandleInformation (in: hObject=0x1ee8, lpdwFlags=0x1165f030 | out: lpdwFlags=0x1165f030) returned 1 [0230.769] GetHandleInformation (in: hObject=0x1ee8, lpdwFlags=0x1165eff0 | out: lpdwFlags=0x1165eff0) returned 1 [0230.769] GetFileSize (in: hFile=0x1ee8, lpFileSizeHigh=0x1165f034 | out: lpFileSizeHigh=0x1165f034*=0x0) returned 0x5a00 [0230.769] GetHandleInformation (in: hObject=0x1ee8, lpdwFlags=0x1165eff0 | out: lpdwFlags=0x1165eff0) returned 1 [0230.769] SetFilePointer (in: hFile=0x1ee8, lDistanceToMove=0, lpDistanceToMoveHigh=0x1165f034*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x1165f034*=0) returned 0x0 [0230.769] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5a00) returned 0xa3b3460 [0230.774] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0230.774] GetHandleInformation (in: hObject=0x1ee8, lpdwFlags=0x1165efd0 | out: lpdwFlags=0x1165efd0) returned 1 [0230.774] ReadFile (in: hFile=0x1ee8, lpBuffer=0xa3b3460, nNumberOfBytesToRead=0x5a00, lpNumberOfBytesRead=0x1165f020, lpOverlapped=0x0 | out: lpBuffer=0xa3b3460*, lpNumberOfBytesRead=0x1165f020*=0x5a00, lpOverlapped=0x0) returned 1 [0230.774] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5a00) returned 0xa3b8e70 [0230.775] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0230.775] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3b3460) returned 1 [0230.775] GetHandleInformation (in: hObject=0x1ee8, lpdwFlags=0x1165f000 | out: lpdwFlags=0x1165f000) returned 1 [0230.776] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3b8e70) returned 1 [0230.776] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355b90) returned 1 [0230.776] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3560a0) returned 1 [0230.776] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355d40 [0230.776] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355d40) returned 1 [0230.776] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354990 [0230.776] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354990) returned 1 [0230.777] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354f30 [0230.777] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354f30) returned 1 [0230.777] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3541b0 [0230.777] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3541b0) returned 1 [0230.777] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa356400 [0230.777] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa356400) returned 1 [0230.778] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa356400 [0230.778] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa356400) returned 1 [0230.778] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355320 [0230.778] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355320) returned 1 [0230.778] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355290 [0230.778] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355290) returned 1 [0230.778] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354b40 [0230.779] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354b40) returned 1 [0230.779] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3558c0 [0230.779] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3558c0) returned 1 [0230.779] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3557a0 [0230.779] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3557a0) returned 1 [0230.779] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355830 [0230.779] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355830) returned 1 [0230.779] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354240 [0230.779] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354240) returned 1 [0230.779] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354c60 [0230.779] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354c60) returned 1 [0230.780] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3550e0 [0230.780] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3550e0) returned 1 [0230.780] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3558c0 [0230.780] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3558c0) returned 1 [0230.780] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354240 [0230.780] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354240) returned 1 [0230.780] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3543f0 [0230.780] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3543f0) returned 1 [0230.781] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa356130 [0230.781] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa356130) returned 1 [0230.781] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355ef0 [0230.781] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355ef0) returned 1 [0230.781] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355c20 [0230.781] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355c20) returned 1 [0230.781] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa356250 [0230.781] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa356250) returned 1 [0230.781] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354cf0 [0230.782] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354cf0) returned 1 [0230.782] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa356370 [0230.782] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa356370) returned 1 [0230.782] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355f80 [0230.782] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355f80) returned 1 [0230.782] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355710 [0230.782] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355710) returned 1 [0230.782] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354630 [0230.782] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354630) returned 1 [0230.782] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa356490 [0230.782] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa356490) returned 1 [0230.782] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354e10 [0230.782] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354e10) returned 1 [0230.782] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355320 [0230.783] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355320) returned 1 [0230.783] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354510 [0230.783] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354510) returned 1 [0230.783] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354cf0 [0230.783] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354cf0) returned 1 [0230.783] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3559e0 [0230.783] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3559e0) returned 1 [0230.783] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3541b0 [0230.783] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3541b0) returned 1 [0230.784] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354ea0 [0230.784] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354ea0) returned 1 [0230.784] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355c20 [0230.784] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355c20) returned 1 [0230.784] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355290 [0230.784] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355290) returned 1 [0230.784] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355560 [0230.784] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355560) returned 1 [0230.784] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354b40 [0230.784] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354b40) returned 1 [0230.784] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354750 [0230.785] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354750) returned 1 [0230.785] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3543f0 [0230.785] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3543f0) returned 1 [0230.785] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa356370 [0230.785] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa356370) returned 1 [0230.785] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355a70 [0230.785] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355a70) returned 1 [0230.785] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3558c0 [0230.786] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3558c0) returned 1 [0230.786] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3546c0 [0230.787] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3546c0) returned 1 [0230.787] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355e60 [0230.787] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355e60) returned 1 [0230.787] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355b00 [0230.787] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355b00) returned 1 [0230.787] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3558c0 [0230.787] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3558c0) returned 1 [0230.787] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355560 [0230.787] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355560) returned 1 [0230.787] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3550e0 [0230.787] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3550e0) returned 1 [0230.787] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa356400 [0230.788] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa356400) returned 1 [0230.788] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355320 [0230.788] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355320) returned 1 [0230.788] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355710 [0230.788] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355710) returned 1 [0230.788] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa356490 [0230.788] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa356490) returned 1 [0230.788] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3543f0 [0230.788] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3543f0) returned 1 [0230.788] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355ef0 [0230.788] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355ef0) returned 1 [0230.789] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354120 [0230.789] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354120) returned 1 [0230.789] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3561c0 [0230.789] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3561c0) returned 1 [0230.789] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3547e0 [0230.789] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3547e0) returned 1 [0230.789] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355830 [0230.789] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355830) returned 1 [0230.789] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354870 [0230.789] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354870) returned 1 [0230.789] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3555f0 [0230.789] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3555f0) returned 1 [0230.790] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3559e0 [0230.790] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3559e0) returned 1 [0230.790] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354630 [0230.790] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354630) returned 1 [0230.790] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3559e0 [0230.790] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3559e0) returned 1 [0230.790] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355320 [0230.790] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355320) returned 1 [0230.791] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3545a0 [0230.791] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3545a0) returned 1 [0230.791] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355560 [0230.791] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355560) returned 1 [0230.791] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3559e0 [0230.791] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3559e0) returned 1 [0230.791] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355e60 [0230.791] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355e60) returned 1 [0230.791] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354360 [0230.791] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354360) returned 1 [0230.791] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355440 [0230.791] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355440) returned 1 [0230.791] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355290 [0230.792] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355290) returned 1 [0230.792] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355cb0 [0230.792] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355cb0) returned 1 [0230.792] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3561c0 [0230.792] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3561c0) returned 1 [0230.792] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355ef0 [0230.792] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355ef0) returned 1 [0230.792] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354a20 [0230.793] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354a20) returned 1 [0230.793] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354bd0 [0230.793] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354bd0) returned 1 [0230.793] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355440 [0230.793] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355440) returned 1 [0230.793] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354240 [0230.793] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354240) returned 1 [0230.793] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354fc0 [0230.794] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354fc0) returned 1 [0230.794] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3559e0 [0230.794] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3559e0) returned 1 [0230.794] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354120 [0230.794] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354120) returned 1 [0230.794] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3561c0 [0230.794] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3561c0) returned 1 [0230.794] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355680 [0230.794] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355680) returned 1 [0230.794] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa356370 [0230.794] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa356370) returned 1 [0230.794] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa356370 [0230.794] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa356370) returned 1 [0230.795] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354bd0 [0230.795] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354bd0) returned 1 [0230.795] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355560 [0230.795] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355560) returned 1 [0230.795] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355320 [0230.795] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355320) returned 1 [0230.795] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354120 [0230.796] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354120) returned 1 [0230.796] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355c20 [0230.796] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355c20) returned 1 [0230.796] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354ea0 [0230.796] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354ea0) returned 1 [0230.796] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3554d0 [0230.796] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3554d0) returned 1 [0230.796] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354990 [0230.796] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354990) returned 1 [0230.796] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354240 [0230.797] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354240) returned 1 [0230.797] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354b40 [0230.797] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354b40) returned 1 [0230.797] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355830 [0230.797] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355830) returned 1 [0230.797] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3561c0 [0230.797] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3561c0) returned 1 [0230.797] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355a70 [0230.797] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355a70) returned 1 [0230.797] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354bd0 [0230.797] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354bd0) returned 1 [0230.798] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354510 [0230.798] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354510) returned 1 [0230.798] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3546c0 [0230.798] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3546c0) returned 1 [0230.798] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354480 [0230.798] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354480) returned 1 [0230.798] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354240 [0230.798] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354240) returned 1 [0230.798] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3561c0 [0230.799] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3561c0) returned 1 [0230.799] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3542d0 [0230.799] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3542d0) returned 1 [0230.799] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354630 [0230.799] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354630) returned 1 [0230.799] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3545a0 [0230.799] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3545a0) returned 1 [0230.799] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3541b0 [0230.799] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3541b0) returned 1 [0230.799] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3562e0 [0230.800] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3562e0) returned 1 [0230.800] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3550e0 [0230.800] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3550e0) returned 1 [0230.800] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354900 [0230.800] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354900) returned 1 [0230.800] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3543f0 [0230.801] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3543f0) returned 1 [0230.801] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354f30 [0230.801] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354f30) returned 1 [0230.801] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3561c0 [0230.801] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3561c0) returned 1 [0230.801] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354480 [0230.801] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354480) returned 1 [0230.801] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354fc0 [0230.801] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354fc0) returned 1 [0230.801] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355680 [0230.801] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355680) returned 1 [0230.802] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354cf0 [0230.802] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354cf0) returned 1 [0230.802] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355f80 [0230.802] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355f80) returned 1 [0230.802] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354e10 [0230.802] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354e10) returned 1 [0230.802] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355200 [0230.802] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355200) returned 1 [0230.803] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa356490 [0230.803] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa356490) returned 1 [0230.803] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354b40 [0230.803] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354b40) returned 1 [0230.803] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa356370 [0230.803] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa356370) returned 1 [0230.803] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3546c0 [0230.803] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3546c0) returned 1 [0230.804] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354cf0 [0230.804] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354cf0) returned 1 [0230.804] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3542d0 [0230.804] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3542d0) returned 1 [0230.804] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355440 [0230.804] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355440) returned 1 [0230.804] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354870 [0230.804] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354870) returned 1 [0230.804] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354ea0 [0230.804] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354ea0) returned 1 [0230.805] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3550e0 [0230.805] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3550e0) returned 1 [0230.805] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354750 [0230.805] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354750) returned 1 [0230.805] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3543f0 [0230.805] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3543f0) returned 1 [0230.805] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354900 [0230.805] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354900) returned 1 [0230.805] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa356010 [0230.805] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa356010) returned 1 [0230.805] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355680 [0230.806] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355680) returned 1 [0230.806] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355830 [0230.806] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355830) returned 1 [0230.806] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa356400 [0230.806] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa356400) returned 1 [0230.806] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3543f0 [0230.806] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3543f0) returned 1 [0230.806] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3545a0 [0230.806] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3545a0) returned 1 [0230.806] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3555f0 [0230.807] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3555f0) returned 1 [0230.807] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355f80 [0230.807] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355f80) returned 1 [0230.807] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3555f0 [0230.807] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3555f0) returned 1 [0230.807] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3559e0 [0230.807] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3559e0) returned 1 [0230.807] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355320 [0230.807] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355320) returned 1 [0230.807] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3562e0 [0230.808] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3562e0) returned 1 [0230.808] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354e10 [0230.808] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354e10) returned 1 [0230.808] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355440 [0230.808] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355440) returned 1 [0230.808] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355cb0 [0230.808] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355cb0) returned 1 [0230.808] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa356010 [0230.808] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa356010) returned 1 [0230.808] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355320 [0230.809] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355320) returned 1 [0230.809] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355f80 [0230.809] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355f80) returned 1 [0230.809] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3550e0 [0230.809] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3550e0) returned 1 [0230.809] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354750 [0230.809] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354750) returned 1 [0230.809] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355a70 [0230.809] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355a70) returned 1 [0230.810] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355f80 [0230.810] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355f80) returned 1 [0230.810] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354ea0 [0230.810] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354ea0) returned 1 [0230.810] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355290 [0230.810] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355290) returned 1 [0230.810] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355680 [0230.810] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355680) returned 1 [0230.810] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355b90 [0230.811] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355b90) returned 1 [0230.811] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355560 [0230.811] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355560) returned 1 [0230.811] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354630 [0230.811] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354630) returned 1 [0230.811] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354870 [0230.811] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354870) returned 1 [0230.811] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355440 [0230.811] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355440) returned 1 [0230.811] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354ea0 [0230.812] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354ea0) returned 1 [0230.812] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa356370 [0230.812] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa356370) returned 1 [0230.812] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354d80 [0236.533] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354d80) returned 1 [0236.534] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354ab0 [0236.534] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354ab0) returned 1 [0236.534] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3558c0 [0236.534] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3558c0) returned 1 [0236.534] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354360 [0236.534] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354360) returned 1 [0236.534] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3555f0 [0236.534] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3555f0) returned 1 [0236.534] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354e10 [0236.535] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354e10) returned 1 [0236.535] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355200 [0236.535] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355200) returned 1 [0236.535] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354480 [0236.535] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354480) returned 1 [0236.535] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355a70 [0236.535] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355a70) returned 1 [0236.535] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354870 [0236.535] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354870) returned 1 [0236.535] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355e60 [0236.535] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355e60) returned 1 [0236.536] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa356130 [0236.536] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa356130) returned 1 [0236.536] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354e10 [0236.536] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354e10) returned 1 [0236.536] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa356400 [0236.536] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa356400) returned 1 [0236.536] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355560 [0236.536] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355560) returned 1 [0236.536] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa356010 [0236.536] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa356010) returned 1 [0236.537] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3557a0 [0236.537] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3557a0) returned 1 [0236.537] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354630 [0236.537] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354630) returned 1 [0236.537] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354120 [0236.537] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354120) returned 1 [0236.537] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355cb0 [0236.538] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355cb0) returned 1 [0236.538] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355950 [0236.538] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355950) returned 1 [0236.538] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355560 [0236.538] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355560) returned 1 [0236.538] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3541b0 [0236.538] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3541b0) returned 1 [0236.538] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355050 [0236.539] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355050) returned 1 [0236.539] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354480 [0236.539] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354480) returned 1 [0236.539] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355560 [0236.539] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355560) returned 1 [0236.540] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354fc0 [0236.540] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354fc0) returned 1 [0236.540] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355c20 [0236.540] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355c20) returned 1 [0236.540] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354510 [0236.540] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354510) returned 1 [0236.540] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354ab0 [0236.540] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354ab0) returned 1 [0236.541] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354510 [0236.541] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354510) returned 1 [0236.541] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354510 [0236.541] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354510) returned 1 [0236.541] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa356490 [0236.541] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa356490) returned 1 [0236.541] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354f30 [0236.541] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354f30) returned 1 [0236.541] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355830 [0236.541] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355830) returned 1 [0236.542] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355440 [0236.542] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355440) returned 1 [0236.542] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355a70 [0236.542] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355a70) returned 1 [0236.542] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354870 [0236.542] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354870) returned 1 [0236.542] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354cf0 [0236.542] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354cf0) returned 1 [0236.542] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355320 [0236.543] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355320) returned 1 [0236.543] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354d80 [0236.543] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354d80) returned 1 [0236.543] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355cb0 [0236.543] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355cb0) returned 1 [0236.543] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3547e0 [0236.543] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3547e0) returned 1 [0236.543] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354ea0 [0236.543] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354ea0) returned 1 [0236.543] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354360 [0236.544] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354360) returned 1 [0236.544] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa356010 [0236.544] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa356010) returned 1 [0236.544] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355b90 [0236.544] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355b90) returned 1 [0236.544] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa356490 [0236.544] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa356490) returned 1 [0236.544] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355170 [0236.544] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355170) returned 1 [0236.545] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355a70 [0236.545] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355a70) returned 1 [0236.545] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355dd0 [0236.545] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355dd0) returned 1 [0236.545] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355710 [0236.545] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355710) returned 1 [0236.545] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355dd0 [0236.545] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355dd0) returned 1 [0236.545] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354cf0 [0236.545] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354cf0) returned 1 [0236.545] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3557a0 [0236.546] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3557a0) returned 1 [0236.546] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354750 [0236.546] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354750) returned 1 [0236.546] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355710 [0236.546] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355710) returned 1 [0236.546] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354a20 [0236.546] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354a20) returned 1 [0236.546] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355050 [0236.546] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355050) returned 1 [0236.546] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3557a0 [0236.546] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3557a0) returned 1 [0236.546] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354fc0 [0236.546] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354fc0) returned 1 [0236.546] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354c60 [0236.547] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354c60) returned 1 [0236.547] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3561c0 [0236.547] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3561c0) returned 1 [0236.547] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa356490 [0236.547] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa356490) returned 1 [0236.547] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355e60 [0236.547] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355e60) returned 1 [0236.547] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354120 [0236.547] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354120) returned 1 [0236.548] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355680 [0236.548] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355680) returned 1 [0236.548] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354630 [0236.548] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354630) returned 1 [0236.548] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354e10 [0236.548] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354e10) returned 1 [0236.548] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354d80 [0236.548] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354d80) returned 1 [0236.548] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3542d0 [0236.548] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3542d0) returned 1 [0236.548] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354bd0 [0236.549] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354bd0) returned 1 [0236.549] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354360 [0236.549] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354360) returned 1 [0236.549] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354990 [0236.549] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354990) returned 1 [0236.549] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355830 [0236.549] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355830) returned 1 [0236.549] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354750 [0236.549] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354750) returned 1 [0236.549] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa356010 [0236.549] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa356010) returned 1 [0236.549] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3558c0 [0236.550] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3558c0) returned 1 [0236.550] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa356250 [0236.550] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa356250) returned 1 [0236.550] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355440 [0236.550] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355440) returned 1 [0236.550] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3541b0 [0236.550] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3541b0) returned 1 [0236.550] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3547e0 [0236.551] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3547e0) returned 1 [0236.551] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355440 [0236.551] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355440) returned 1 [0236.551] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa356130 [0236.551] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa356130) returned 1 [0236.552] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354c60 [0236.552] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354c60) returned 1 [0236.552] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355b90 [0236.552] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355b90) returned 1 [0236.552] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355b90 [0236.552] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355b90) returned 1 [0236.552] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3545a0 [0236.552] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3545a0) returned 1 [0236.552] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355d40 [0236.552] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355d40) returned 1 [0236.552] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354990 [0236.553] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354990) returned 1 [0236.553] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354f30 [0236.553] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354f30) returned 1 [0236.553] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3541b0 [0236.553] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3541b0) returned 1 [0236.553] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa356400 [0236.553] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa356400) returned 1 [0236.553] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa356400 [0236.553] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa356400) returned 1 [0236.553] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355320 [0236.553] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355320) returned 1 [0236.554] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355290 [0236.554] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355290) returned 1 [0236.554] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354b40 [0236.554] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354b40) returned 1 [0236.554] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3558c0 [0236.554] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3558c0) returned 1 [0236.554] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3557a0 [0236.554] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3557a0) returned 1 [0236.554] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355830 [0236.554] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355830) returned 1 [0236.554] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354240 [0236.555] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354240) returned 1 [0236.555] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354c60 [0236.555] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354c60) returned 1 [0236.555] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3550e0 [0236.555] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3550e0) returned 1 [0236.555] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3558c0 [0236.555] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3558c0) returned 1 [0236.555] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354240 [0236.556] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354240) returned 1 [0236.556] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3543f0 [0236.556] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3543f0) returned 1 [0236.556] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa356130 [0236.556] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa356130) returned 1 [0236.556] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355ef0 [0236.556] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355ef0) returned 1 [0236.556] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355c20 [0236.556] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355c20) returned 1 [0236.556] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa356250 [0236.556] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa356250) returned 1 [0236.557] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354cf0 [0236.557] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354cf0) returned 1 [0236.557] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa356370 [0236.557] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa356370) returned 1 [0236.557] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355f80 [0236.557] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355f80) returned 1 [0236.557] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355710 [0236.557] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355710) returned 1 [0236.557] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354630 [0236.557] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354630) returned 1 [0236.557] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa356490 [0236.557] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa356490) returned 1 [0236.557] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354e10 [0236.557] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354e10) returned 1 [0236.557] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355320 [0236.557] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355320) returned 1 [0236.557] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354510 [0236.558] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354510) returned 1 [0236.558] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354cf0 [0236.558] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354cf0) returned 1 [0236.558] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3559e0 [0236.558] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3559e0) returned 1 [0236.558] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3541b0 [0236.558] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3541b0) returned 1 [0236.558] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354ea0 [0236.558] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354ea0) returned 1 [0236.558] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355c20 [0236.558] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355c20) returned 1 [0236.558] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355290 [0236.558] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355290) returned 1 [0236.559] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355560 [0236.559] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355560) returned 1 [0236.559] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354b40 [0236.559] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354b40) returned 1 [0236.559] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354750 [0236.559] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354750) returned 1 [0236.559] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3543f0 [0236.559] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3543f0) returned 1 [0236.559] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa356370 [0236.559] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa356370) returned 1 [0236.559] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355a70 [0236.560] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355a70) returned 1 [0236.560] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3558c0 [0236.560] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3558c0) returned 1 [0236.560] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3546c0 [0236.560] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3546c0) returned 1 [0236.560] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355e60 [0236.560] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355e60) returned 1 [0236.560] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355b00 [0236.560] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355b00) returned 1 [0236.560] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3558c0 [0236.560] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3558c0) returned 1 [0236.560] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355560 [0236.560] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355560) returned 1 [0236.560] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3550e0 [0236.560] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3550e0) returned 1 [0236.560] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa356400 [0236.561] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa356400) returned 1 [0236.561] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355320 [0236.561] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355320) returned 1 [0236.561] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355710 [0236.561] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355710) returned 1 [0236.561] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa356490 [0236.561] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa356490) returned 1 [0236.561] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3543f0 [0236.562] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3543f0) returned 1 [0236.562] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355ef0 [0236.562] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355ef0) returned 1 [0236.562] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354120 [0236.562] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354120) returned 1 [0236.562] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3561c0 [0236.562] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3561c0) returned 1 [0236.562] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3547e0 [0236.562] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3547e0) returned 1 [0236.562] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355830 [0236.562] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355830) returned 1 [0236.563] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354870 [0236.563] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354870) returned 1 [0236.563] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3555f0 [0236.563] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3555f0) returned 1 [0236.563] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3559e0 [0236.563] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3559e0) returned 1 [0236.563] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354630 [0236.563] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354630) returned 1 [0236.563] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3559e0 [0236.563] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3559e0) returned 1 [0236.563] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355320 [0236.563] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355320) returned 1 [0236.563] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3545a0 [0236.563] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3545a0) returned 1 [0236.563] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355560 [0236.563] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355560) returned 1 [0236.564] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3559e0 [0236.564] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3559e0) returned 1 [0236.564] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355e60 [0236.564] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355e60) returned 1 [0236.564] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354360 [0236.564] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354360) returned 1 [0236.564] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355440 [0236.564] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355440) returned 1 [0236.564] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355290 [0236.564] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355290) returned 1 [0236.564] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355cb0 [0236.564] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355cb0) returned 1 [0236.564] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3561c0 [0236.564] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3561c0) returned 1 [0236.564] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355ef0 [0236.564] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355ef0) returned 1 [0236.564] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354a20 [0236.564] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354a20) returned 1 [0236.565] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354bd0 [0236.565] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354bd0) returned 1 [0236.565] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355440 [0236.565] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355440) returned 1 [0236.565] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354240 [0236.565] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354240) returned 1 [0236.565] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354fc0 [0236.565] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354fc0) returned 1 [0236.565] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3559e0 [0236.565] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3559e0) returned 1 [0236.565] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354120 [0236.565] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354120) returned 1 [0236.565] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3561c0 [0236.565] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3561c0) returned 1 [0236.565] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355680 [0236.566] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355680) returned 1 [0236.566] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa356370 [0236.566] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa356370) returned 1 [0236.566] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa356370 [0236.566] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa356370) returned 1 [0236.566] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354bd0 [0236.566] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354bd0) returned 1 [0236.566] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355560 [0236.566] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355560) returned 1 [0236.566] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355320 [0236.566] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355320) returned 1 [0236.566] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354120 [0236.566] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354120) returned 1 [0236.566] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355c20 [0236.566] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355c20) returned 1 [0236.567] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354ea0 [0236.567] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354ea0) returned 1 [0236.567] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3554d0 [0236.567] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3554d0) returned 1 [0236.567] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354990 [0236.567] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354990) returned 1 [0236.567] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354240 [0236.567] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354240) returned 1 [0236.567] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354b40 [0236.567] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354b40) returned 1 [0236.567] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355830 [0236.567] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355830) returned 1 [0236.567] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3561c0 [0236.567] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3561c0) returned 1 [0236.567] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355a70 [0236.567] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355a70) returned 1 [0236.568] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354bd0 [0236.568] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354bd0) returned 1 [0236.568] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354510 [0236.568] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354510) returned 1 [0236.568] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3546c0 [0236.568] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3546c0) returned 1 [0236.568] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354480 [0236.568] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354480) returned 1 [0236.568] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354240 [0236.568] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354240) returned 1 [0236.568] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3561c0 [0236.568] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3561c0) returned 1 [0236.568] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3542d0 [0236.568] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3542d0) returned 1 [0236.568] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354630 [0236.568] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354630) returned 1 [0236.568] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3545a0 [0236.569] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3545a0) returned 1 [0236.569] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3541b0 [0236.569] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3541b0) returned 1 [0236.569] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3562e0 [0236.569] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3562e0) returned 1 [0236.569] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3550e0 [0236.569] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3550e0) returned 1 [0236.569] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354900 [0236.569] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354900) returned 1 [0236.569] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3543f0 [0236.569] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3543f0) returned 1 [0236.570] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354f30 [0236.570] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354f30) returned 1 [0236.570] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3561c0 [0236.570] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3561c0) returned 1 [0236.570] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354480 [0236.570] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354480) returned 1 [0236.570] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354fc0 [0236.570] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354fc0) returned 1 [0236.570] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355680 [0236.570] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355680) returned 1 [0236.570] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354cf0 [0236.570] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354cf0) returned 1 [0236.570] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355f80 [0236.570] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355f80) returned 1 [0236.570] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354e10 [0236.570] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354e10) returned 1 [0236.570] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355200 [0236.570] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355200) returned 1 [0236.570] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa356490 [0236.571] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa356490) returned 1 [0236.571] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354b40 [0236.571] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354b40) returned 1 [0236.571] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa356370 [0236.571] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa356370) returned 1 [0236.571] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3546c0 [0236.571] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3546c0) returned 1 [0236.571] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354cf0 [0236.571] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354cf0) returned 1 [0236.571] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3542d0 [0236.571] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3542d0) returned 1 [0236.571] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355440 [0236.571] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355440) returned 1 [0236.571] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354870 [0236.571] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354870) returned 1 [0236.572] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354ea0 [0236.572] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354ea0) returned 1 [0236.572] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3550e0 [0236.572] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3550e0) returned 1 [0236.572] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354750 [0236.572] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354750) returned 1 [0236.572] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3543f0 [0236.572] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3543f0) returned 1 [0236.572] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354900 [0236.573] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354900) returned 1 [0236.573] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa356010 [0236.573] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa356010) returned 1 [0236.573] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355680 [0236.573] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355680) returned 1 [0236.573] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355830 [0236.573] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355830) returned 1 [0236.573] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa356400 [0236.573] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa356400) returned 1 [0236.573] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3543f0 [0236.573] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3543f0) returned 1 [0236.574] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3545a0 [0236.574] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3545a0) returned 1 [0236.574] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3555f0 [0236.574] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3555f0) returned 1 [0236.574] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355f80 [0236.574] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355f80) returned 1 [0236.574] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3555f0 [0236.574] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3555f0) returned 1 [0236.574] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3559e0 [0236.575] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3559e0) returned 1 [0236.575] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355320 [0236.575] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355320) returned 1 [0236.575] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3562e0 [0236.575] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3562e0) returned 1 [0236.575] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354e10 [0236.575] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354e10) returned 1 [0236.575] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355440 [0236.575] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355440) returned 1 [0236.575] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355cb0 [0236.575] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355cb0) returned 1 [0236.575] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa356010 [0236.576] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa356010) returned 1 [0236.576] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355320 [0236.576] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355320) returned 1 [0236.576] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355f80 [0236.576] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355f80) returned 1 [0236.576] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3550e0 [0236.576] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3550e0) returned 1 [0236.576] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354750 [0236.576] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354750) returned 1 [0236.576] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355a70 [0236.576] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355a70) returned 1 [0236.576] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355f80 [0236.576] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355f80) returned 1 [0236.577] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354ea0 [0236.577] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354ea0) returned 1 [0236.577] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355290 [0236.577] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355290) returned 1 [0236.577] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355680 [0236.577] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa355680) returned 1 [0236.577] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355b90 [0236.579] NtWaitForSingleObject (Object=0x23d4, Alertable=0, Time=0x1165f020) returned 0x102 [0236.580] CryptAcquireContextW (in: phProv=0x1165f050, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f050*=0x49c2610) returned 1 [0236.581] CryptGenRandom (in: hProv=0x49c2610, dwLen=0x4, pbBuffer=0x1165f0a0 | out: pbBuffer=0x1165f0a0) returned 1 [0236.581] CryptReleaseContext (hProv=0x49c2610, dwFlags=0x0) returned 1 [0236.581] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\compact.exe" (normalized: "c:\\windows\\system32\\compact.exe"), fInfoLevelId=0x0, lpFileInformation=0x1165ef60 | out: lpFileInformation=0x1165ef60*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1433f252, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1433f252, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1433f252, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xb000)) returned 1 [0236.583] CreateFileW (lpFileName="C:\\Windows\\system32\\compact.exe" (normalized: "c:\\windows\\system32\\compact.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x23f8 [0236.584] GetHandleInformation (in: hObject=0x23f8, lpdwFlags=0x1165efb0 | out: lpdwFlags=0x1165efb0) returned 1 [0236.584] SetFileTime (hFile=0x23f8, lpCreationTime=0x0, lpLastAccessTime=0x1165f020, lpLastWriteTime=0x1165f020) returned 0 [0236.584] GetHandleInformation (in: hObject=0x23f8, lpdwFlags=0x1165f030 | out: lpdwFlags=0x1165f030) returned 1 [0236.584] GetHandleInformation (in: hObject=0x23f8, lpdwFlags=0x1165eff0 | out: lpdwFlags=0x1165eff0) returned 1 [0236.584] GetFileSize (in: hFile=0x23f8, lpFileSizeHigh=0x1165f034 | out: lpFileSizeHigh=0x1165f034*=0x0) returned 0xb000 [0236.584] GetHandleInformation (in: hObject=0x23f8, lpdwFlags=0x1165eff0 | out: lpdwFlags=0x1165eff0) returned 1 [0236.584] SetFilePointer (in: hFile=0x23f8, lDistanceToMove=0, lpDistanceToMoveHigh=0x1165f034*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x1165f034*=0) returned 0x0 [0236.585] GetHandleInformation (in: hObject=0x23f8, lpdwFlags=0x1165efd0 | out: lpdwFlags=0x1165efd0) returned 1 [0236.585] ReadFile (in: hFile=0x23f8, lpBuffer=0xa3b8470, nNumberOfBytesToRead=0xb000, lpNumberOfBytesRead=0x1165f020, lpOverlapped=0x0 | out: lpBuffer=0xa3b8470*, lpNumberOfBytesRead=0x1165f020*=0xb000, lpOverlapped=0x0) returned 1 [0236.709] GetHandleInformation (in: hObject=0x23f8, lpdwFlags=0x1165f070 | out: lpdwFlags=0x1165f070) returned 1 [0236.709] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37a6a0) returned 1 [0236.709] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34df30 [0236.710] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34df30) returned 1 [0236.710] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34df30 [0236.710] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34df30) returned 1 [0236.710] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34de90 [0236.710] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34de90) returned 1 [0236.710] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34de90 [0236.710] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34de90) returned 1 [0236.710] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34de90 [0236.710] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34de90) returned 1 [0236.710] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34de90 [0236.711] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34de90) returned 1 [0236.711] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34de90 [0236.711] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34de90) returned 1 [0236.711] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34de90 [0236.711] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34de90) returned 1 [0236.711] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34de90 [0236.711] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34de90) returned 1 [0236.711] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34de90 [0236.711] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34de90) returned 1 [0236.711] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34de90 [0236.712] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34de90) returned 1 [0236.712] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34de90 [0236.712] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34de90) returned 1 [0236.712] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34de90 [0236.712] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34de90) returned 1 [0236.712] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34de90 [0236.712] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34de90) returned 1 [0236.712] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34df30 [0236.712] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34df30) returned 1 [0236.712] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34de90 [0236.712] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34de90) returned 1 [0236.712] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34de90 [0236.712] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34de90) returned 1 [0236.712] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34de90 [0236.712] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34de90) returned 1 [0236.712] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34de90 [0236.712] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34de90) returned 1 [0236.713] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34de90 [0236.713] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34de90) returned 1 [0236.713] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34de90 [0236.713] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34de90) returned 1 [0236.713] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34de90 [0236.713] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34de90) returned 1 [0236.713] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0236.713] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0236.713] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34d940) returned 1 [0236.714] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b910) returned 1 [0236.714] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34db70) returned 1 [0236.714] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35bb30) returned 1 [0236.714] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34dd50) returned 1 [0236.714] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b710) returned 1 [0236.714] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34dda0) returned 1 [0236.714] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b630) returned 1 [0236.714] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34d990) returned 1 [0236.714] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b950) returned 1 [0236.714] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34dc10) returned 1 [0236.714] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b6b0) returned 1 [0236.714] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34df80) returned 1 [0236.714] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b850) returned 1 [0236.714] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34da30) returned 1 [0236.714] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b7d0) returned 1 [0236.714] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34d8a0) returned 1 [0236.715] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35ba10) returned 1 [0236.715] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34dad0) returned 1 [0236.715] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b9d0) returned 1 [0236.715] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34d8f0) returned 1 [0236.715] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b8d0) returned 1 [0236.715] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34d9e0) returned 1 [0236.715] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35ba70) returned 1 [0236.715] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34dee0) returned 1 [0236.715] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35bb50) returned 1 [0236.715] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34d850) returned 1 [0236.715] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b870) returned 1 [0236.715] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34da80) returned 1 [0236.715] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b9f0) returned 1 [0236.715] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34dc60) returned 1 [0236.716] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35ba30) returned 1 [0236.716] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34db20) returned 1 [0236.716] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b530) returned 1 [0236.716] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34dbc0) returned 1 [0236.716] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35bb10) returned 1 [0236.716] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34dcb0) returned 1 [0236.716] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b690) returned 1 [0236.716] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34dd00) returned 1 [0236.716] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b6f0) returned 1 [0236.716] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34ddf0) returned 1 [0236.716] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b930) returned 1 [0236.717] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34de40) returned 1 [0236.717] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b730) returned 1 [0236.717] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa379380) returned 1 [0236.717] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37b540) returned 1 [0236.717] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e550 [0236.717] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e550) returned 1 [0236.717] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d470 [0236.717] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d470) returned 1 [0236.717] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39df20 [0236.717] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39df20) returned 1 [0236.717] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ced0 [0236.717] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ced0) returned 1 [0236.717] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39de90 [0236.718] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39de90) returned 1 [0236.719] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d1a0 [0236.719] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d1a0) returned 1 [0236.719] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d7d0 [0236.719] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d7d0) returned 1 [0236.719] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39df20 [0236.719] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39df20) returned 1 [0236.719] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d740 [0236.720] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d740) returned 1 [0236.720] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d3e0 [0236.720] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d3e0) returned 1 [0236.720] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e940 [0236.720] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e940) returned 1 [0236.720] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ec10 [0236.720] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ec10) returned 1 [0236.720] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e5e0 [0236.720] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e5e0) returned 1 [0236.720] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39c8a0 [0236.720] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39c8a0) returned 1 [0236.721] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39de00 [0236.721] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39de00) returned 1 [0236.721] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39cdb0 [0236.721] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39cdb0) returned 1 [0236.721] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d620 [0236.721] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d620) returned 1 [0236.721] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d500 [0236.721] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d500) returned 1 [0236.722] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ca50 [0236.722] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ca50) returned 1 [0236.722] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d350 [0236.722] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d350) returned 1 [0236.722] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39cb70 [0236.722] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39cb70) returned 1 [0236.722] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d110 [0236.722] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d110) returned 1 [0236.722] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39dfb0 [0236.722] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39dfb0) returned 1 [0236.722] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ced0 [0236.722] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ced0) returned 1 [0236.722] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e790 [0236.722] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e790) returned 1 [0236.723] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e040 [0236.723] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e040) returned 1 [0236.723] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e9d0 [0236.723] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e9d0) returned 1 [0236.723] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39db30 [0236.723] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39db30) returned 1 [0236.723] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39c930 [0236.723] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39c930) returned 1 [0236.723] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39cf60 [0236.723] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39cf60) returned 1 [0236.723] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39db30 [0236.724] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39db30) returned 1 [0236.724] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e8b0 [0236.724] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e8b0) returned 1 [0236.724] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d3e0 [0236.724] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d3e0) returned 1 [0236.724] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e310 [0236.724] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e310) returned 1 [0236.724] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e310 [0236.724] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e310) returned 1 [0236.724] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39cd20 [0236.724] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39cd20) returned 1 [0236.725] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e4c0 [0236.725] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e4c0) returned 1 [0236.725] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d110 [0236.725] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d110) returned 1 [0236.725] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d6b0 [0236.725] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d6b0) returned 1 [0236.725] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39c930 [0236.725] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39c930) returned 1 [0236.725] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ec10 [0236.725] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ec10) returned 1 [0236.725] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ec10 [0236.725] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ec10) returned 1 [0236.725] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39daa0 [0236.726] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39daa0) returned 1 [0236.726] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39da10 [0236.726] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39da10) returned 1 [0236.726] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d2c0 [0236.726] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d2c0) returned 1 [0236.726] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ced0 [0236.726] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ced0) returned 1 [0236.726] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e9d0 [0236.727] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e9d0) returned 1 [0236.727] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e550 [0236.727] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e550) returned 1 [0236.727] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d2c0 [0236.727] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d2c0) returned 1 [0236.727] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39dce0 [0236.727] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39dce0) returned 1 [0236.727] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d3e0 [0236.727] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d3e0) returned 1 [0236.727] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e160 [0236.728] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e160) returned 1 [0236.728] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39cc90 [0236.728] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39cc90) returned 1 [0236.728] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e700 [0236.728] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e700) returned 1 [0236.728] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e700 [0236.728] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e700) returned 1 [0236.728] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e040 [0236.728] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e040) returned 1 [0236.728] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e280 [0236.729] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e280) returned 1 [0236.729] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e700 [0236.729] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e700) returned 1 [0236.729] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39dc50 [0236.729] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39dc50) returned 1 [0236.729] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d3e0 [0236.730] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d3e0) returned 1 [0236.730] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39dc50 [0236.730] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39dc50) returned 1 [0236.730] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39da10 [0236.730] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39da10) returned 1 [0236.730] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39daa0 [0236.730] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39daa0) returned 1 [0236.730] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d860 [0236.730] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d860) returned 1 [0236.730] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ec10 [0236.730] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ec10) returned 1 [0236.730] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ec10 [0236.730] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ec10) returned 1 [0236.730] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39cf60 [0236.730] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39cf60) returned 1 [0236.731] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d470 [0236.731] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d470) returned 1 [0236.731] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d350 [0236.731] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d350) returned 1 [0236.731] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39c930 [0236.731] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39c930) returned 1 [0236.731] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d620 [0236.731] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d620) returned 1 [0236.732] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e3a0 [0236.732] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e3a0) returned 1 [0236.732] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39da10 [0236.732] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39da10) returned 1 [0236.732] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39dce0 [0236.732] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39dce0) returned 1 [0236.732] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d2c0 [0236.732] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d2c0) returned 1 [0236.732] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ced0 [0236.732] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ced0) returned 1 [0236.732] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39cb70 [0236.732] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39cb70) returned 1 [0236.733] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39eaf0 [0236.733] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39eaf0) returned 1 [0236.733] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e1f0 [0236.733] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e1f0) returned 1 [0236.733] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e040 [0236.733] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e040) returned 1 [0236.733] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ce40 [0236.733] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ce40) returned 1 [0236.733] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e5e0 [0236.734] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e5e0) returned 1 [0236.734] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e280 [0236.734] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e280) returned 1 [0236.734] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e040 [0236.734] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e040) returned 1 [0236.734] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39dce0 [0236.734] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39dce0) returned 1 [0236.734] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d860 [0236.734] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d860) returned 1 [0236.734] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ec10 [0236.734] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ec10) returned 1 [0236.734] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39daa0 [0236.734] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39daa0) returned 1 [0236.734] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39de90 [0236.734] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39de90) returned 1 [0236.734] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ec10 [0236.734] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ec10) returned 1 [0236.734] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39cb70 [0236.734] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39cb70) returned 1 [0236.734] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e670 [0236.735] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e670) returned 1 [0236.735] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39c8a0 [0236.735] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39c8a0) returned 1 [0236.735] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e940 [0236.735] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e940) returned 1 [0236.735] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39cf60 [0236.735] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39cf60) returned 1 [0236.735] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39dfb0 [0236.735] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39dfb0) returned 1 [0236.735] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d080 [0236.735] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d080) returned 1 [0236.735] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39dd70 [0236.735] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39dd70) returned 1 [0236.735] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e160 [0236.736] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e160) returned 1 [0236.736] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39cdb0 [0236.736] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39cdb0) returned 1 [0236.736] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e160 [0236.736] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e160) returned 1 [0236.736] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39daa0 [0236.736] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39daa0) returned 1 [0236.736] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39cd20 [0236.736] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39cd20) returned 1 [0236.736] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39dce0 [0236.736] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39dce0) returned 1 [0236.736] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e160 [0236.736] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e160) returned 1 [0236.736] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e5e0 [0236.736] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e5e0) returned 1 [0236.736] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39cb70 [0236.736] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39cb70) returned 1 [0236.736] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39db30 [0236.736] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39db30) returned 1 [0236.737] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39da10 [0236.737] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39da10) returned 1 [0236.737] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e430 [0236.737] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e430) returned 1 [0236.737] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e940 [0236.737] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e940) returned 1 [0236.737] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e670 [0236.737] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e670) returned 1 [0236.737] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d1a0 [0236.737] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d1a0) returned 1 [0236.737] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d350 [0236.737] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d350) returned 1 [0236.737] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39db30 [0236.738] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39db30) returned 1 [0236.738] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39c9c0 [0236.738] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39c9c0) returned 1 [0236.738] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d740 [0236.738] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d740) returned 1 [0236.738] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e160 [0236.738] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e160) returned 1 [0236.738] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39c8a0 [0236.738] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39c8a0) returned 1 [0236.738] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e940 [0236.738] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e940) returned 1 [0236.738] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39de00 [0236.738] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39de00) returned 1 [0236.738] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39eaf0 [0236.738] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39eaf0) returned 1 [0236.738] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39eaf0 [0236.738] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39eaf0) returned 1 [0236.739] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d350 [0236.739] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d350) returned 1 [0236.739] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39dce0 [0236.739] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39dce0) returned 1 [0236.739] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39daa0 [0236.739] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39daa0) returned 1 [0236.739] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39c8a0 [0236.739] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39c8a0) returned 1 [0236.739] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e3a0 [0236.740] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e3a0) returned 1 [0236.740] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d620 [0236.740] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d620) returned 1 [0236.740] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39dc50 [0236.740] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39dc50) returned 1 [0236.740] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d110 [0236.740] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d110) returned 1 [0236.740] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39c9c0 [0236.740] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39c9c0) returned 1 [0236.740] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d2c0 [0236.740] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d2c0) returned 1 [0236.740] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39dfb0 [0236.741] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39dfb0) returned 1 [0236.741] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e940 [0236.741] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e940) returned 1 [0236.741] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e1f0 [0236.741] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e1f0) returned 1 [0236.741] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d350 [0236.741] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d350) returned 1 [0236.741] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39cc90 [0236.741] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39cc90) returned 1 [0236.741] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ce40 [0236.742] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ce40) returned 1 [0236.742] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39cc90 [0236.742] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39cc90) returned 1 [0236.742] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39c9c0 [0236.742] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39c9c0) returned 1 [0236.742] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e940 [0236.742] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e940) returned 1 [0236.742] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ca50 [0236.743] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ca50) returned 1 [0236.743] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39cdb0 [0236.743] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39cdb0) returned 1 [0236.743] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39cd20 [0236.743] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39cd20) returned 1 [0236.743] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39c930 [0236.743] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39c930) returned 1 [0236.743] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ea60 [0236.743] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ea60) returned 1 [0236.743] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d860 [0236.743] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d860) returned 1 [0236.743] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d080 [0236.743] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d080) returned 1 [0236.743] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39cb70 [0236.743] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39cb70) returned 1 [0236.744] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d6b0 [0236.744] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d6b0) returned 1 [0236.744] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e940 [0236.744] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e940) returned 1 [0236.744] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39cc90 [0236.744] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39cc90) returned 1 [0236.744] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d740 [0236.744] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d740) returned 1 [0236.744] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39de00 [0236.745] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39de00) returned 1 [0236.745] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d470 [0236.745] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d470) returned 1 [0236.745] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e700 [0236.745] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e700) returned 1 [0236.745] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d620 [0236.745] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d620) returned 1 [0236.745] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d980 [0236.745] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d980) returned 1 [0236.745] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ec10 [0236.745] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ec10) returned 1 [0236.745] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d2c0 [0236.745] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d2c0) returned 1 [0236.746] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39eaf0 [0236.746] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39eaf0) returned 1 [0236.746] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ce40 [0236.746] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ce40) returned 1 [0236.746] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d470 [0236.746] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d470) returned 1 [0236.746] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ca50 [0236.746] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ca50) returned 1 [0236.746] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39dbc0 [0236.746] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39dbc0) returned 1 [0236.746] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d080 [0236.746] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d080) returned 1 [0236.746] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d620 [0236.746] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d620) returned 1 [0236.746] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d860 [0236.746] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d860) returned 1 [0236.746] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ced0 [0236.746] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ced0) returned 1 [0236.746] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39cb70 [0236.747] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39cb70) returned 1 [0236.747] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d080 [0236.747] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d080) returned 1 [0236.747] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e790 [0236.747] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e790) returned 1 [0236.747] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39de00 [0236.747] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39de00) returned 1 [0236.747] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39dfb0 [0236.747] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39dfb0) returned 1 [0236.747] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ec10 [0236.747] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ec10) returned 1 [0236.747] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39cb70 [0236.747] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39cb70) returned 1 [0236.747] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39cd20 [0236.747] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39cd20) returned 1 [0236.747] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39dd70 [0236.748] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e700 [0236.748] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39dd70 [0236.748] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e160 [0236.748] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39daa0 [0236.749] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ea60 [0236.749] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d620 [0236.749] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39dbc0 [0236.749] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e430 [0236.749] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e790 [0236.750] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39daa0 [0236.750] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d2c0 [0236.750] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39cb70 [0236.750] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39cdb0 [0236.750] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e5e0 [0236.750] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d7d0 [0236.750] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d1a0 [0236.750] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e1f0 [0236.750] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39cd20 [0236.751] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e310 [0236.751] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39dce0 [0236.751] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39cdb0 [0236.751] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d080 [0236.751] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39db30 [0236.751] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d620 [0236.752] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39eaf0 [0236.752] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d500 [0236.752] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d230 [0236.752] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e040 [0236.752] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39cb70 [0236.752] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39dd70 [0236.752] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d620 [0236.753] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d980 [0236.753] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39cc90 [0236.753] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e1f0 [0236.753] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d080 [0236.753] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e5e0 [0236.753] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e8b0 [0236.753] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d620 [0236.753] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ec10 [0236.753] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39dce0 [0236.753] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e790 [0236.753] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39df20 [0236.753] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39cdb0 [0236.753] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39c8a0 [0236.754] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e430 [0236.754] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e0d0 [0236.754] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39dce0 [0236.754] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39c930 [0236.755] NtWaitForSingleObject (Object=0x23d4, Alertable=0, Time=0x1165f020) returned 0x102 [0236.755] CryptAcquireContextW (in: phProv=0x1165f050, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f050*=0x49c3410) returned 1 [0242.635] CryptGenRandom (in: hProv=0x49c3410, dwLen=0x4, pbBuffer=0x1165f0a0 | out: pbBuffer=0x1165f0a0) returned 1 [0242.635] CryptReleaseContext (hProv=0x49c3410, dwFlags=0x0) returned 1 [0242.635] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\CastSrv.exe" (normalized: "c:\\windows\\system32\\castsrv.exe"), fInfoLevelId=0x0, lpFileInformation=0x1165ef60 | out: lpFileInformation=0x1165ef60*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a3a8288, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a3a8288, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a3ce4e3, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xfe70)) returned 1 [0242.636] CreateFileW (lpFileName="C:\\Windows\\system32\\CastSrv.exe" (normalized: "c:\\windows\\system32\\castsrv.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1ee8 [0242.637] GetHandleInformation (in: hObject=0x1ee8, lpdwFlags=0x1165efb0 | out: lpdwFlags=0x1165efb0) returned 1 [0242.637] SetFileTime (hFile=0x1ee8, lpCreationTime=0x0, lpLastAccessTime=0x1165f020, lpLastWriteTime=0x1165f020) returned 0 [0242.637] GetHandleInformation (in: hObject=0x1ee8, lpdwFlags=0x1165f030 | out: lpdwFlags=0x1165f030) returned 1 [0242.637] GetHandleInformation (in: hObject=0x1ee8, lpdwFlags=0x1165eff0 | out: lpdwFlags=0x1165eff0) returned 1 [0242.637] GetFileSize (in: hFile=0x1ee8, lpFileSizeHigh=0x1165f034 | out: lpFileSizeHigh=0x1165f034*=0x0) returned 0xfe70 [0242.638] GetHandleInformation (in: hObject=0x1ee8, lpdwFlags=0x1165eff0 | out: lpdwFlags=0x1165eff0) returned 1 [0242.638] SetFilePointer (in: hFile=0x1ee8, lDistanceToMove=0, lpDistanceToMoveHigh=0x1165f034*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x1165f034*=0) returned 0x0 [0242.639] GetHandleInformation (in: hObject=0x1ee8, lpdwFlags=0x1165efd0 | out: lpdwFlags=0x1165efd0) returned 1 [0242.639] ReadFile (in: hFile=0x1ee8, lpBuffer=0xa3b3460, nNumberOfBytesToRead=0xfe70, lpNumberOfBytesRead=0x1165f020, lpOverlapped=0x0 | out: lpBuffer=0xa3b3460*, lpNumberOfBytesRead=0x1165f020*=0xfe70, lpOverlapped=0x0) returned 1 [0242.755] GetHandleInformation (in: hObject=0x1ee8, lpdwFlags=0x1165f070 | out: lpdwFlags=0x1165f070) returned 1 [0242.755] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa37cfb0) returned 1 [0242.756] NtWaitForSingleObject (Object=0x23d4, Alertable=0, Time=0x1165f020) returned 0x102 [0242.756] CryptAcquireContextW (in: phProv=0x1165f050, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f050*=0x49c3b10) returned 1 [0242.757] CryptGenRandom (in: hProv=0x49c3b10, dwLen=0x4, pbBuffer=0x1165f0a0 | out: pbBuffer=0x1165f0a0) returned 1 [0242.758] CryptReleaseContext (hProv=0x49c3b10, dwFlags=0x0) returned 1 [0242.758] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\CompatTelRunner.exe" (normalized: "c:\\windows\\system32\\compattelrunner.exe"), fInfoLevelId=0x0, lpFileInformation=0x1165ef60 | out: lpFileInformation=0x1165ef60*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x142a68ec, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x142a68ec, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x142a68ec, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x82c0)) returned 1 [0242.758] CreateFileW (lpFileName="C:\\Windows\\system32\\CompatTelRunner.exe" (normalized: "c:\\windows\\system32\\compattelrunner.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1ee8 [0242.759] GetHandleInformation (in: hObject=0x1ee8, lpdwFlags=0x1165efb0 | out: lpdwFlags=0x1165efb0) returned 1 [0242.759] SetFileTime (hFile=0x1ee8, lpCreationTime=0x0, lpLastAccessTime=0x1165f020, lpLastWriteTime=0x1165f020) returned 0 [0242.759] GetHandleInformation (in: hObject=0x1ee8, lpdwFlags=0x1165f030 | out: lpdwFlags=0x1165f030) returned 1 [0242.759] GetHandleInformation (in: hObject=0x1ee8, lpdwFlags=0x1165eff0 | out: lpdwFlags=0x1165eff0) returned 1 [0242.759] GetFileSize (in: hFile=0x1ee8, lpFileSizeHigh=0x1165f034 | out: lpFileSizeHigh=0x1165f034*=0x0) returned 0x82c0 [0242.759] GetHandleInformation (in: hObject=0x1ee8, lpdwFlags=0x1165eff0 | out: lpdwFlags=0x1165eff0) returned 1 [0242.760] SetFilePointer (in: hFile=0x1ee8, lDistanceToMove=0, lpDistanceToMoveHigh=0x1165f034*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x1165f034*=0) returned 0x0 [0242.760] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x82c0) returned 0xa3b3460 [0242.763] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0242.763] GetHandleInformation (in: hObject=0x1ee8, lpdwFlags=0x1165efd0 | out: lpdwFlags=0x1165efd0) returned 1 [0242.763] ReadFile (in: hFile=0x1ee8, lpBuffer=0xa3b3460, nNumberOfBytesToRead=0x82c0, lpNumberOfBytesRead=0x1165f020, lpOverlapped=0x0 | out: lpBuffer=0xa3b3460*, lpNumberOfBytesRead=0x1165f020*=0x82c0, lpOverlapped=0x0) returned 1 [0242.869] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x82c0) returned 0xa3bb730 [0242.870] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0242.870] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3b3460) returned 1 [0242.871] GetHandleInformation (in: hObject=0x1ee8, lpdwFlags=0x1165f070 | out: lpdwFlags=0x1165f070) returned 1 [0242.871] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3831d0) returned 1 [0242.871] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e40 [0242.871] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e40) returned 1 [0242.871] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361da0 [0242.871] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361da0) returned 1 [0242.871] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3622f0 [0242.871] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3622f0) returned 1 [0242.871] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362250 [0242.872] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362250) returned 1 [0242.872] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e90 [0242.872] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e90) returned 1 [0242.872] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362390 [0242.872] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362390) returned 1 [0242.872] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0242.872] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0242.872] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362480) returned 1 [0242.872] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa364550) returned 1 [0242.872] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361fd0) returned 1 [0242.872] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa363f10) returned 1 [0242.872] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361d50) returned 1 [0242.872] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa363ff0) returned 1 [0242.872] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362340) returned 1 [0242.873] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa364090) returned 1 [0242.873] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3622a0) returned 1 [0242.873] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa364190) returned 1 [0242.873] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f30) returned 1 [0242.873] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa363fd0) returned 1 [0242.874] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362070) returned 1 [0242.874] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa381ac0) returned 1 [0242.874] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa382ba0 [0242.874] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa382ba0) returned 1 [0242.874] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa382960 [0242.874] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa382960) returned 1 [0242.874] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa382570 [0242.874] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa382570) returned 1 [0242.874] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa382180 [0242.874] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa382180) returned 1 [0242.874] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3810a0 [0242.875] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3810a0) returned 1 [0242.875] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3822a0 [0242.875] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3822a0) returned 1 [0242.875] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa382960 [0242.875] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa382960) returned 1 [0242.875] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3810a0 [0242.876] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3810a0) returned 1 [0242.876] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa381370 [0242.876] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa381370) returned 1 [0242.876] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa382e70 [0242.876] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa382e70) returned 1 [0242.876] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3810a0 [0242.876] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3810a0) returned 1 [0242.877] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3831d0 [0242.877] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3831d0) returned 1 [0242.877] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa381ac0 [0242.877] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa381ac0) returned 1 [0242.877] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa382960 [0242.877] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa382960) returned 1 [0242.877] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa381ac0 [0242.877] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa381ac0) returned 1 [0242.877] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa382570 [0242.877] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa382570) returned 1 [0242.877] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa382960 [0242.878] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa382960) returned 1 [0242.878] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa381ac0 [0242.878] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa381ac0) returned 1 [0242.878] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa382960 [0242.878] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa382960) returned 1 [0242.878] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3822a0 [0242.878] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3822a0) returned 1 [0242.878] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa381520 [0242.878] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa381520) returned 1 [0242.879] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa382570 [0242.879] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa382570) returned 1 [0242.879] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa382960 [0242.879] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa382960) returned 1 [0242.879] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa382de0 [0242.879] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa382de0) returned 1 [0242.879] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa381370 [0242.879] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa381370) returned 1 [0242.879] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3823c0 [0242.879] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3823c0) returned 1 [0242.880] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa382210 [0242.880] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa382210) returned 1 [0242.880] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa382d50 [0242.880] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa382d50) returned 1 [0242.880] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3831d0 [0242.880] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3831d0) returned 1 [0242.880] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa382e70 [0242.880] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa382e70) returned 1 [0242.880] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa381ac0 [0242.880] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa381ac0) returned 1 [0242.880] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa381b50 [0242.881] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa381b50) returned 1 [0242.881] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3823c0 [0242.881] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3823c0) returned 1 [0242.881] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3811c0 [0242.881] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3811c0) returned 1 [0242.881] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa381f40 [0242.881] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa381f40) returned 1 [0242.881] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa381eb0 [0242.882] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa381eb0) returned 1 [0242.882] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa381ac0 [0242.882] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa381ac0) returned 1 [0242.882] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa381130 [0242.882] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa381130) returned 1 [0242.882] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa382570 [0242.882] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa382570) returned 1 [0242.882] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa381250 [0242.882] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa381250) returned 1 [0242.882] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa383260 [0242.882] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa383260) returned 1 [0242.883] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa382d50 [0242.883] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa382d50) returned 1 [0242.883] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa382180 [0242.883] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa382180) returned 1 [0242.883] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3822a0 [0242.884] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3822a0) returned 1 [0242.884] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3810a0 [0242.884] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3810a0) returned 1 [0242.884] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa382ba0 [0242.884] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa382ba0) returned 1 [0242.884] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa381eb0 [0242.884] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa381eb0) returned 1 [0242.884] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa382450 [0242.884] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa382450) returned 1 [0242.884] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa381ac0 [0242.884] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa381ac0) returned 1 [0242.885] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3811c0 [0242.885] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3811c0) returned 1 [0242.885] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa381ac0 [0242.885] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa381ac0) returned 1 [0242.885] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa382960 [0242.885] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa382960) returned 1 [0242.885] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3831d0 [0242.886] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3831d0) returned 1 [0242.886] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa382ba0 [0242.886] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa382ba0) returned 1 [0242.886] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa381b50 [0242.886] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa381b50) returned 1 [0242.886] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa381490 [0242.886] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa381490) returned 1 [0242.886] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa381ac0 [0242.886] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa381ac0) returned 1 [0242.886] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa381490 [0242.886] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa381490) returned 1 [0242.886] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3811c0 [0242.887] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3811c0) returned 1 [0242.887] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa381490 [0242.887] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa381490) returned 1 [0242.887] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa381ac0 [0242.887] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa381ac0) returned 1 [0242.887] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa382570 [0242.887] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa382570) returned 1 [0242.887] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa381f40 [0242.887] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa381f40) returned 1 [0242.888] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa381eb0 [0242.888] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa381eb0) returned 1 [0242.888] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa382f00 [0242.888] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa382f00) returned 1 [0242.888] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3810a0 [0242.888] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3810a0) returned 1 [0242.888] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa381b50 [0242.888] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa381b50) returned 1 [0242.888] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa381b50 [0242.888] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa381b50) returned 1 [0242.888] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa382ba0 [0242.889] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa382ba0) returned 1 [0242.889] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa382d50 [0242.889] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa382d50) returned 1 [0242.889] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa383260 [0242.889] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa383260) returned 1 [0242.890] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa381d00 [0242.890] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa381d00) returned 1 [0242.890] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3831d0 [0242.890] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3831d0) returned 1 [0242.890] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3831d0 [0242.890] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3831d0) returned 1 [0242.891] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa381ac0 [0242.891] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa381ac0) returned 1 [0242.891] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa381eb0 [0242.891] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa381eb0) returned 1 [0242.891] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa382180 [0242.891] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa382180) returned 1 [0242.891] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3810a0 [0242.891] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3810a0) returned 1 [0242.892] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa381ac0 [0242.892] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa381ac0) returned 1 [0242.892] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3810a0 [0242.892] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3810a0) returned 1 [0242.892] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa381ac0 [0242.892] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa381ac0) returned 1 [0242.892] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa381d00 [0242.892] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa381d00) returned 1 [0242.892] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa381250 [0242.893] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa381250) returned 1 [0242.893] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3823c0 [0242.893] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3823c0) returned 1 [0242.893] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa381ac0 [0242.893] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa381ac0) returned 1 [0242.893] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa381eb0 [0242.894] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa381eb0) returned 1 [0242.894] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa382180 [0242.894] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa382180) returned 1 [0242.894] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa381ac0 [0242.894] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa381ac0) returned 1 [0242.894] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa381370 [0242.894] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa381370) returned 1 [0242.894] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa381ac0 [0242.894] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa381ac0) returned 1 [0242.894] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3831d0 [0242.894] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3831d0) returned 1 [0242.894] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa382600 [0242.895] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa382600) returned 1 [0242.895] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa382960 [0242.895] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa382960) returned 1 [0242.895] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3810a0 [0242.895] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3810a0) returned 1 [0242.895] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa381370 [0242.895] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa381370) returned 1 [0242.896] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa381520 [0242.896] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa381520) returned 1 [0242.896] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa382570 [0242.896] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa382570) returned 1 [0242.896] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa382f00 [0242.896] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa382f00) returned 1 [0242.896] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa382570 [0242.896] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa382570) returned 1 [0242.896] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa382960 [0242.896] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa382960) returned 1 [0242.896] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3822a0 [0242.896] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3822a0) returned 1 [0242.896] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa383260 [0242.897] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa383260) returned 1 [0242.897] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa381eb0 [0242.897] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa381eb0) returned 1 [0242.897] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3823c0 [0242.897] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3823c0) returned 1 [0242.897] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa382d50 [0242.897] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa382d50) returned 1 [0242.897] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3831d0 [0242.897] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3831d0) returned 1 [0242.897] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3822a0 [0242.897] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3822a0) returned 1 [0242.898] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa381ac0 [0242.898] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa381ac0) returned 1 [0242.898] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa381370 [0242.898] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa381370) returned 1 [0242.898] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa381ac0 [0242.898] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa381ac0) returned 1 [0242.898] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa382de0 [0242.898] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa382de0) returned 1 [0242.898] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa382180 [0242.898] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa382180) returned 1 [0242.898] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa381ac0 [0242.898] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa381ac0) returned 1 [0242.898] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa382ba0 [0242.898] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa382ba0) returned 1 [0242.898] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa381520 [0242.899] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa381520) returned 1 [0242.899] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa382ba0 [0242.899] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa382ba0) returned 1 [0242.899] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa382570 [0242.899] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa382570) returned 1 [0242.899] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa381ac0 [0242.899] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa381ac0) returned 1 [0242.899] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa381ac0 [0242.899] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa381ac0) returned 1 [0242.899] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3823c0 [0242.899] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3823c0) returned 1 [0242.899] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa381eb0 [0242.900] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa381eb0) returned 1 [0242.900] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3810a0 [0242.900] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3810a0) returned 1 [0242.900] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa381d00 [0242.900] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa381d00) returned 1 [0242.900] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa381ac0 [0242.900] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa381ac0) returned 1 [0242.900] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa382960 [0242.900] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa382960) returned 1 [0242.900] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa381370 [0242.900] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa381370) returned 1 [0242.900] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa382570 [0242.900] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa382570) returned 1 [0242.901] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa381eb0 [0242.901] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa381eb0) returned 1 [0242.901] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa382180 [0242.901] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa382180) returned 1 [0242.901] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa381490 [0242.901] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa381490) returned 1 [0242.901] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa382ba0 [0242.901] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa382ba0) returned 1 [0242.901] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa381ac0 [0242.901] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa381ac0) returned 1 [0242.901] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa382de0 [0242.901] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa382de0) returned 1 [0242.901] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3831d0 [0242.902] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3831d0) returned 1 [0242.902] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa381eb0 [0242.902] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa381eb0) returned 1 [0242.902] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3810a0 [0242.902] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3810a0) returned 1 [0242.902] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa382570 [0242.902] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa382570) returned 1 [0242.902] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3831d0 [0242.902] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3831d0) returned 1 [0242.902] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa382960 [0242.903] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa382960) returned 1 [0242.903] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa381ac0 [0242.903] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa381ac0) returned 1 [0242.903] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3810a0 [0242.903] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3810a0) returned 1 [0242.903] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa382d50 [0242.903] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa382d50) returned 1 [0242.903] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa382960 [0242.903] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa382960) returned 1 [0242.903] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa382570 [0242.904] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa382570) returned 1 [0242.904] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa381130 [0242.904] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa381130) returned 1 [0242.904] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa382180 [0242.904] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa382180) returned 1 [0242.904] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa381490 [0242.904] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa381490) returned 1 [0242.904] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa382960 [0242.904] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa382960) returned 1 [0242.904] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa381370 [0242.904] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa381370) returned 1 [0242.904] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa382960 [0242.904] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa382960) returned 1 [0242.904] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa382180 [0242.905] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa382180) returned 1 [0242.905] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa382180 [0242.905] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa382180) returned 1 [0242.905] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa381520 [0242.905] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa381520) returned 1 [0242.905] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa382960 [0242.905] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa382960) returned 1 [0242.906] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa382960 [0242.906] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa382960) returned 1 [0242.906] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3831d0 [0242.906] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3831d0) returned 1 [0242.906] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa381d00 [0242.906] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa381d00) returned 1 [0242.906] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa381ac0 [0242.906] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa381ac0) returned 1 [0242.906] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa382570 [0242.906] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa382570) returned 1 [0242.906] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa381d00 [0242.907] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa381d00) returned 1 [0242.907] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa381ac0 [0242.907] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa381ac0) returned 1 [0242.907] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa381ac0 [0242.907] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa381ac0) returned 1 [0242.907] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3810a0 [0242.907] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3810a0) returned 1 [0242.907] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa382d50 [0242.907] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa382d50) returned 1 [0242.907] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa381ac0 [0242.907] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa381ac0) returned 1 [0242.907] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa381eb0 [0242.907] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa381eb0) returned 1 [0242.908] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa381370 [0242.908] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa381370) returned 1 [0242.908] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3831d0 [0242.908] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3831d0) returned 1 [0242.908] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa382ba0 [0242.908] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa382ba0) returned 1 [0242.908] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3810a0 [0242.909] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3810a0) returned 1 [0242.909] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa382180 [0242.909] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa382180) returned 1 [0242.909] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa382ba0 [0242.909] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa382ba0) returned 1 [0242.909] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa382d50 [0242.909] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa382d50) returned 1 [0242.909] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa382960 [0242.909] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa382960) returned 1 [0242.909] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa382d50 [0242.909] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa382d50) returned 1 [0242.909] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa381d00 [0242.909] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa381d00) returned 1 [0242.909] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa382960 [0242.909] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa382960) returned 1 [0242.909] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa381ac0 [0242.909] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa381ac0) returned 1 [0242.910] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa382960 [0242.910] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa382960) returned 1 [0242.910] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa381ac0 [0242.910] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa381ac0) returned 1 [0242.910] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa382180 [0242.910] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa382180) returned 1 [0242.910] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa382960 [0242.910] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa382960) returned 1 [0242.910] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa381f40 [0242.910] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa381f40) returned 1 [0242.911] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa381d00 [0242.911] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa381d00) returned 1 [0242.911] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3831d0 [0242.911] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3831d0) returned 1 [0242.911] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3810a0 [0242.911] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3810a0) returned 1 [0242.911] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa382de0 [0242.911] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa382de0) returned 1 [0242.911] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3810a0 [0242.911] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3810a0) returned 1 [0242.911] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa382600 [0242.911] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa382600) returned 1 [0242.911] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa381ac0 [0242.911] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa381ac0) returned 1 [0242.911] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa381eb0 [0242.912] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa381eb0) returned 1 [0242.912] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa381d00 [0242.912] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa381d00) returned 1 [0242.912] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa381250 [0242.912] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa381250) returned 1 [0242.912] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa381b50 [0242.912] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa381b50) returned 1 [0242.912] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa381370 [0242.912] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa381370) returned 1 [0242.912] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3810a0 [0242.913] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3810a0) returned 1 [0242.913] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa382d50 [0242.913] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa382d50) returned 1 [0242.913] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa381d00 [0242.913] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa381d00) returned 1 [0242.913] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa382ba0 [0242.913] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa382ba0) returned 1 [0242.913] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa381ac0 [0242.914] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa381ac0) returned 1 [0242.914] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3810a0 [0242.914] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3810a0) returned 1 [0242.914] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa381520 [0242.914] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa381520) returned 1 [0242.914] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa382ba0 [0242.914] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa382ba0) returned 1 [0242.914] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa381ac0 [0242.914] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa381ac0) returned 1 [0242.914] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3831d0 [0242.914] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3831d0) returned 1 [0242.915] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3831d0 [0242.915] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3831d0) returned 1 [0242.915] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3831d0 [0242.915] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3831d0) returned 1 [0242.915] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa381d00 [0242.915] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa381d00) returned 1 [0242.915] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa381250 [0242.915] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa381250) returned 1 [0242.915] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa382450 [0242.915] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa382450) returned 1 [0242.916] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa382e70 [0242.916] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa382e70) returned 1 [0242.916] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa381ac0 [0242.916] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa381ac0) returned 1 [0242.916] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa381eb0 [0242.916] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa381eb0) returned 1 [0242.916] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa381130 [0242.916] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa381130) returned 1 [0242.916] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3810a0 [0242.916] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3810a0) returned 1 [0242.916] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3810a0 [0242.917] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3810a0) returned 1 [0242.917] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3822a0 [0242.917] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3822a0) returned 1 [0242.917] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa382210 [0242.917] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa382210) returned 1 [0242.917] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa381ac0 [0242.917] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa381ac0) returned 1 [0242.917] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa381ac0 [0242.917] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa381ac0) returned 1 [0242.917] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3831d0 [0242.917] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3831d0) returned 1 [0242.917] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa382d50 [0242.917] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa382d50) returned 1 [0242.917] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa381ac0 [0242.920] NtWaitForSingleObject (Object=0x23d4, Alertable=0, Time=0x1165f020) returned 0x102 [0242.920] CryptAcquireContextW (in: phProv=0x1165f050, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f050*=0x49c3110) returned 1 [0242.921] CryptGenRandom (in: hProv=0x49c3110, dwLen=0x4, pbBuffer=0x1165f0a0 | out: pbBuffer=0x1165f0a0) returned 1 [0242.921] CryptReleaseContext (hProv=0x49c3110, dwFlags=0x0) returned 1 [0242.921] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa352470 [0242.921] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa352aa0 [0242.921] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\nltest.exe" (normalized: "c:\\windows\\system32\\nltest.exe"), fInfoLevelId=0x0, lpFileInformation=0x1165ef60 | out: lpFileInformation=0x1165ef60*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17d101fb, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17d101fb, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17d36455, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x76800)) returned 1 [0242.922] CreateFileW (lpFileName="C:\\Windows\\system32\\nltest.exe" (normalized: "c:\\windows\\system32\\nltest.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1ee8 [0242.922] GetHandleInformation (in: hObject=0x1ee8, lpdwFlags=0x1165efb0 | out: lpdwFlags=0x1165efb0) returned 1 [0242.922] SetFileTime (hFile=0x1ee8, lpCreationTime=0x0, lpLastAccessTime=0x1165f020, lpLastWriteTime=0x1165f020) returned 0 [0242.923] GetHandleInformation (in: hObject=0x1ee8, lpdwFlags=0x1165f030 | out: lpdwFlags=0x1165f030) returned 1 [0242.923] GetHandleInformation (in: hObject=0x1ee8, lpdwFlags=0x1165eff0 | out: lpdwFlags=0x1165eff0) returned 1 [0242.923] GetFileSize (in: hFile=0x1ee8, lpFileSizeHigh=0x1165f034 | out: lpFileSizeHigh=0x1165f034*=0x0) returned 0x76800 [0242.923] GetHandleInformation (in: hObject=0x1ee8, lpdwFlags=0x1165eff0 | out: lpdwFlags=0x1165eff0) returned 1 [0242.923] SetFilePointer (in: hFile=0x1ee8, lDistanceToMove=0, lpDistanceToMoveHigh=0x1165f034*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x1165f034*=0) returned 0x0 [0242.923] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x76800) returned 0x97e0080 [0242.934] GetHandleInformation (in: hObject=0x1ee8, lpdwFlags=0x1165efd0 | out: lpdwFlags=0x1165efd0) returned 1 [0242.934] ReadFile (in: hFile=0x1ee8, lpBuffer=0x97e0080, nNumberOfBytesToRead=0x76800, lpNumberOfBytesRead=0x1165f020, lpOverlapped=0x0 | out: lpBuffer=0x97e0080*, lpNumberOfBytesRead=0x1165f020*=0x76800, lpOverlapped=0x0) returned 1 [0243.062] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x76800) returned 0x9856890 [0243.074] GetHandleInformation (in: hObject=0x1ee8, lpdwFlags=0x1165f070 | out: lpdwFlags=0x1165f070) returned 1 [0248.471] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa352aa0) returned 1 [0248.471] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362390 [0248.471] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362390) returned 1 [0248.471] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362430 [0248.471] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362430) returned 1 [0248.471] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3621b0 [0248.471] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3621b0) returned 1 [0248.471] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362480 [0248.471] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362480) returned 1 [0248.471] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3621b0 [0248.471] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3621b0) returned 1 [0248.471] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362390 [0248.472] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362390) returned 1 [0248.472] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362200 [0248.472] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362200) returned 1 [0248.472] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e40 [0248.472] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e40) returned 1 [0248.472] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361d50 [0248.472] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361d50) returned 1 [0248.472] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362390 [0248.472] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362390) returned 1 [0248.472] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0248.472] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0248.472] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3622f0) returned 1 [0248.472] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35c740) returned 1 [0248.472] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362340) returned 1 [0248.472] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35c680) returned 1 [0248.472] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f30) returned 1 [0248.472] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35c9c0) returned 1 [0248.472] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3622a0) returned 1 [0248.472] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35c6e0) returned 1 [0248.472] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361df0) returned 1 [0248.472] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35c840) returned 1 [0248.472] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362070) returned 1 [0248.472] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35c800) returned 1 [0248.472] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f80) returned 1 [0248.472] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35ca80) returned 1 [0248.472] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362160) returned 1 [0248.472] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35ca20) returned 1 [0248.473] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361fd0) returned 1 [0248.473] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35c900) returned 1 [0248.473] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3620c0) returned 1 [0248.473] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35cae0) returned 1 [0248.473] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34db60) returned 1 [0248.473] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa352470) returned 1 [0248.473] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa353550 [0248.473] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa353550) returned 1 [0248.473] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa353160 [0248.473] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa353160) returned 1 [0248.473] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa351db0 [0248.473] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa351db0) returned 1 [0248.473] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa352c50 [0248.473] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa352c50) returned 1 [0248.473] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa352080 [0248.473] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa352080) returned 1 [0248.473] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa352ce0 [0248.473] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa352ce0) returned 1 [0248.473] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa353790 [0248.473] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa353790) returned 1 [0248.474] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa352b30 [0248.474] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa352b30) returned 1 [0248.474] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa353ee0 [0248.474] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa353ee0) returned 1 [0248.474] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354000 [0248.474] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354000) returned 1 [0248.474] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa352080 [0248.474] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa352080) returned 1 [0248.474] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3528f0 [0248.474] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3528f0) returned 1 [0248.474] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354090 [0248.474] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354090) returned 1 [0248.474] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3539d0 [0248.474] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3539d0) returned 1 [0248.474] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa352b30 [0248.474] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa352b30) returned 1 [0248.474] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa353820 [0248.475] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa353820) returned 1 [0248.475] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa352350 [0248.475] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa352350) returned 1 [0248.475] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa353310 [0248.475] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa353310) returned 1 [0248.475] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa351db0 [0248.475] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa351db0) returned 1 [0248.475] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3539d0 [0248.475] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3539d0) returned 1 [0248.475] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa353310 [0248.475] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa353310) returned 1 [0248.475] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa351ff0 [0248.475] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa351ff0) returned 1 [0248.475] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa352c50 [0248.475] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa352c50) returned 1 [0248.475] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa353e50 [0248.475] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa353e50) returned 1 [0248.475] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa353430 [0248.475] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa353430) returned 1 [0248.475] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa351db0 [0248.476] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa351db0) returned 1 [0248.476] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa351e40 [0248.476] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa351e40) returned 1 [0248.476] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa352470 [0248.476] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa352470) returned 1 [0248.476] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa353d30 [0248.476] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa353d30) returned 1 [0248.476] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa353670 [0248.476] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa353670) returned 1 [0248.476] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3539d0 [0248.476] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3539d0) returned 1 [0248.476] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa353310 [0248.476] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa353310) returned 1 [0248.476] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3539d0 [0248.476] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3539d0) returned 1 [0248.476] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3528f0 [0248.476] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3528f0) returned 1 [0248.476] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3533a0 [0248.476] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3533a0) returned 1 [0248.476] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa352350 [0248.476] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa352350) returned 1 [0248.476] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa353310 [0248.477] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa353310) returned 1 [0248.477] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa352620 [0248.477] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa352620) returned 1 [0248.477] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa352c50 [0248.477] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa352c50) returned 1 [0248.477] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3533a0 [0248.477] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3533a0) returned 1 [0248.477] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa352bc0 [0248.477] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa352bc0) returned 1 [0248.477] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa352860 [0248.477] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa352860) returned 1 [0248.477] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa353dc0 [0248.477] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa353dc0) returned 1 [0248.477] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354090 [0248.477] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354090) returned 1 [0248.477] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa353a60 [0248.477] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa353a60) returned 1 [0248.477] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa351d20 [0248.477] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa351d20) returned 1 [0248.477] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa353280 [0248.477] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa353280) returned 1 [0248.477] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa352230 [0248.478] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa352230) returned 1 [0248.478] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa352a10 [0248.478] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa352a10) returned 1 [0248.478] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa352980 [0248.478] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa352980) returned 1 [0248.478] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa351ed0 [0248.478] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa351ed0) returned 1 [0248.478] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3527d0 [0248.478] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3527d0) returned 1 [0248.478] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa351f60 [0248.478] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa351f60) returned 1 [0248.478] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa351d20 [0248.478] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa351d20) returned 1 [0248.478] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3538b0 [0248.478] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3538b0) returned 1 [0248.478] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa352980 [0248.478] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa352980) returned 1 [0248.478] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa353790 [0248.478] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa353790) returned 1 [0248.478] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa352350 [0248.478] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa352350) returned 1 [0248.478] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354090 [0248.479] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354090) returned 1 [0248.479] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3521a0 [0248.479] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3521a0) returned 1 [0248.479] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa353820 [0248.479] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa353820) returned 1 [0248.479] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3523e0 [0248.479] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3523e0) returned 1 [0248.479] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa353e50 [0248.479] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa353e50) returned 1 [0248.479] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa353c10 [0248.479] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa353c10) returned 1 [0248.479] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa353d30 [0248.479] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa353d30) returned 1 [0248.479] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3528f0 [0248.479] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3528f0) returned 1 [0248.479] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa351ed0 [0248.479] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa351ed0) returned 1 [0248.479] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3530d0 [0248.479] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3530d0) returned 1 [0248.479] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa353af0 [0248.479] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa353af0) returned 1 [0248.479] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa352b30 [0248.479] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa352b30) returned 1 [0248.479] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa353160 [0248.480] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa353160) returned 1 [0248.480] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa353af0 [0248.480] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa353af0) returned 1 [0248.480] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa353790 [0248.480] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa353790) returned 1 [0248.480] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3533a0 [0248.480] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3533a0) returned 1 [0248.480] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa352a10 [0248.480] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa352a10) returned 1 [0248.480] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa353c10 [0248.480] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa353c10) returned 1 [0248.480] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa352500 [0248.480] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa352500) returned 1 [0248.480] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa353ee0 [0248.480] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa353ee0) returned 1 [0248.480] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa353280 [0248.480] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa353280) returned 1 [0248.480] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa352590 [0248.480] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa352590) returned 1 [0248.480] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa352470 [0248.480] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa352470) returned 1 [0248.480] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa353550 [0248.480] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa353550) returned 1 [0248.481] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa352bc0 [0248.481] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa352bc0) returned 1 [0248.481] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354000 [0248.481] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354000) returned 1 [0248.481] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa352ce0 [0248.481] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa352ce0) returned 1 [0248.481] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa353430 [0248.481] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa353430) returned 1 [0248.481] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa353dc0 [0248.481] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa353dc0) returned 1 [0248.481] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354090 [0248.481] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354090) returned 1 [0248.481] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3527d0 [0248.481] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3527d0) returned 1 [0248.481] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa352a10 [0248.481] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa352a10) returned 1 [0248.482] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa353f70 [0248.482] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa353f70) returned 1 [0248.482] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa352aa0 [0248.482] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa352aa0) returned 1 [0248.482] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa353a60 [0248.482] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa353a60) returned 1 [0248.482] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa352e90 [0248.482] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa352e90) returned 1 [0248.482] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa352f20 [0248.482] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa352f20) returned 1 [0248.482] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa352ce0 [0248.482] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa352ce0) returned 1 [0248.482] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354000 [0248.482] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354000) returned 1 [0248.482] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354000 [0248.482] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa354000) returned 1 [0248.482] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3523e0 [0248.482] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3523e0) returned 1 [0248.482] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3528f0 [0248.483] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3528f0) returned 1 [0248.483] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3527d0 [0248.483] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3527d0) returned 1 [0248.483] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa351db0 [0248.483] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa351db0) returned 1 [0248.483] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa352aa0 [0248.483] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa352aa0) returned 1 [0248.483] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa353820 [0248.483] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa353820) returned 1 [0248.483] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa352e90 [0248.483] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa352e90) returned 1 [0248.483] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa353160 [0248.483] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa353160) returned 1 [0248.483] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa352740 [0248.483] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa352740) returned 1 [0248.483] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa352350 [0248.483] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa352350) returned 1 [0248.483] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa351ff0 [0248.484] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa351ff0) returned 1 [0248.484] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa352500 [0248.484] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa352500) returned 1 [0248.484] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa353820 [0248.484] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa353820) returned 1 [0248.484] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa351e40 [0248.484] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa351e40) returned 1 [0248.484] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa352a10 [0248.484] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa352a10) returned 1 [0248.484] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa353ee0 [0248.484] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa353ee0) returned 1 [0248.484] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa353670 [0248.484] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa353670) returned 1 [0248.484] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa353e50 [0248.485] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa353e50) returned 1 [0248.485] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa352230 [0248.485] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa352230) returned 1 [0248.485] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa351f60 [0248.485] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa351f60) returned 1 [0248.485] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa353dc0 [0248.485] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa353dc0) returned 1 [0248.485] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3528f0 [0248.485] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3528f0) returned 1 [0248.485] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3533a0 [0248.485] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3533a0) returned 1 [0248.485] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa352d70 [0248.485] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa352d70) returned 1 [0248.485] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa352e00 [0248.485] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa352e00) returned 1 [0248.485] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa353700 [0248.485] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa353700) returned 1 [0248.485] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa353430 [0248.485] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa353430) returned 1 [0248.486] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa352a10 [0248.486] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa352a10) returned 1 [0248.486] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3535e0 [0248.486] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3535e0) returned 1 [0248.486] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa353e50 [0248.486] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa353e50) returned 1 [0248.486] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa352b30 [0248.486] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa352b30) returned 1 [0248.486] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa351d20 [0248.486] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa351d20) returned 1 [0248.486] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa353f70 [0248.486] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa353f70) returned 1 [0248.486] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa351ed0 [0248.486] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa351ed0) returned 1 [0248.486] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa352590 [0248.487] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa352590) returned 1 [0248.487] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa352f20 [0248.487] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa352f20) returned 1 [0248.487] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3521a0 [0248.487] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3521a0) returned 1 [0248.487] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa353160 [0248.487] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa353160) returned 1 [0248.487] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3535e0 [0248.487] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3535e0) returned 1 [0248.487] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa353a60 [0248.487] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa353a60) returned 1 [0248.487] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa351f60 [0248.487] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa351f60) returned 1 [0248.487] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa352fb0 [0248.488] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa352fb0) returned 1 [0248.488] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa352e90 [0248.488] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa352e90) returned 1 [0248.488] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3531f0 [0248.488] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3531f0) returned 1 [0248.488] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3535e0 [0248.488] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3535e0) returned 1 [0248.488] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa352fb0 [0248.488] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa352fb0) returned 1 [0248.488] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa352fb0 [0248.488] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa352fb0) returned 1 [0248.488] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa352d70 [0248.488] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa352d70) returned 1 [0248.489] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa353040 [0248.489] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa353040) returned 1 [0248.489] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3539d0 [0248.489] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3539d0) returned 1 [0248.489] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3523e0 [0248.489] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3523e0) returned 1 [0248.489] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa352aa0 [0248.489] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa352aa0) returned 1 [0248.489] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa352470 [0248.489] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa352470) returned 1 [0248.489] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa351db0 [0248.489] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa351db0) returned 1 [0248.489] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa353160 [0248.489] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa353160) returned 1 [0248.489] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa351ed0 [0248.489] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa351ed0) returned 1 [0248.489] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa353ee0 [0248.490] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa353ee0) returned 1 [0248.490] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3538b0 [0248.490] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3538b0) returned 1 [0248.490] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa352e00 [0248.490] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa352e00) returned 1 [0248.490] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa352f20 [0248.490] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa352f20) returned 1 [0248.490] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa351d20 [0248.490] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa351d20) returned 1 [0248.490] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa353820 [0248.490] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa353820) returned 1 [0248.490] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa352aa0 [0248.490] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa352aa0) returned 1 [0248.490] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3530d0 [0248.490] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3530d0) returned 1 [0248.490] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa352590 [0248.490] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa352590) returned 1 [0248.490] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa351e40 [0248.490] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa351e40) returned 1 [0248.490] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa352740 [0248.490] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa352740) returned 1 [0248.490] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa353430 [0248.491] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa353430) returned 1 [0248.491] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa353dc0 [0248.491] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa353dc0) returned 1 [0248.491] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa353670 [0248.491] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa353670) returned 1 [0248.491] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3527d0 [0248.491] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3527d0) returned 1 [0248.491] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa352110 [0248.491] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa352110) returned 1 [0248.491] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3522c0 [0248.491] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3522c0) returned 1 [0248.491] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa352080 [0248.491] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa352080) returned 1 [0248.491] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa351e40 [0248.491] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa351e40) returned 1 [0248.491] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa352110 [0248.492] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa352110) returned 1 [0248.492] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3522c0 [0248.492] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3522c0) returned 1 [0248.492] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3531f0 [0248.492] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3531f0) returned 1 [0248.492] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa352bc0 [0248.492] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa352bc0) returned 1 [0248.492] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa352aa0 [0248.492] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa352aa0) returned 1 [0248.492] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa353b80 [0248.492] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa353b80) returned 1 [0248.492] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa353f70 [0248.492] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa353f70) returned 1 [0248.492] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3527d0 [0248.492] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3527d0) returned 1 [0248.492] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3527d0 [0248.492] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3527d0) returned 1 [0248.492] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa353700 [0248.492] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa353700) returned 1 [0248.492] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3538b0 [0248.492] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3538b0) returned 1 [0248.493] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa353ee0 [0248.493] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa353ee0) returned 1 [0248.493] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa352860 [0248.493] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa352860) returned 1 [0248.493] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa353e50 [0248.493] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa353e50) returned 1 [0248.493] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa353dc0 [0248.493] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa353dc0) returned 1 [0248.493] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa352620 [0248.493] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa352620) returned 1 [0248.493] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa352230 [0248.493] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa352230) returned 1 [0248.494] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa352620 [0248.494] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa352620) returned 1 [0248.494] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa352bc0 [0248.494] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa352bc0) returned 1 [0248.494] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa353040 [0248.494] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa353040) returned 1 [0248.494] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa353700 [0248.494] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa353700) returned 1 [0248.494] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa352e90 [0248.494] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa352e90) returned 1 [0248.494] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa352e00 [0248.494] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa352e00) returned 1 [0248.494] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa352110 [0248.494] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa352110) returned 1 [0248.494] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa353040 [0248.494] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa353040) returned 1 [0248.494] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa352470 [0248.494] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa352470) returned 1 [0248.494] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa352aa0 [0248.495] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa352aa0) returned 1 [0248.495] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa352ce0 [0248.495] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa352ce0) returned 1 [0248.495] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa352350 [0248.495] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa352350) returned 1 [0248.495] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa351ff0 [0248.495] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa351ff0) returned 1 [0248.495] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa352500 [0248.495] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa352500) returned 1 [0248.495] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa353c10 [0248.495] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa353c10) returned 1 [0248.495] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa352c50 [0248.495] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa352c50) returned 1 [0248.495] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa352470 [0248.495] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa352470) returned 1 [0248.495] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa352aa0 [0248.496] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa352aa0) returned 1 [0248.496] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa351e40 [0248.496] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa351e40) returned 1 [0248.496] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa352e00 [0248.496] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa352e00) returned 1 [0248.496] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa352470 [0248.496] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa352470) returned 1 [0248.496] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa352f20 [0248.496] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa352f20) returned 1 [0248.496] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa353310 [0248.496] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa353310) returned 1 [0248.497] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3535e0 [0248.497] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3535e0) returned 1 [0248.497] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa352f20 [0248.499] NtWaitForSingleObject (Object=0x23d4, Alertable=0, Time=0x1165f020) returned 0x102 [0248.499] CryptAcquireContextW (in: phProv=0x1165f050, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f050*=0x49c0410) returned 1 [0248.500] CryptGenRandom (in: hProv=0x49c0410, dwLen=0x4, pbBuffer=0x1165f0a0 | out: pbBuffer=0x1165f0a0) returned 1 [0248.500] CryptReleaseContext (hProv=0x49c0410, dwFlags=0x0) returned 1 [0248.500] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3712c0 [0248.500] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa371080 [0248.500] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\ClipUp.exe" (normalized: "c:\\windows\\system32\\clipup.exe"), fInfoLevelId=0x0, lpFileInformation=0x1165ef60 | out: lpFileInformation=0x1165ef60*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17d82902, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17d82902, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17d82902, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1136a8)) returned 1 [0248.501] CreateFileW (lpFileName="C:\\Windows\\system32\\ClipUp.exe" (normalized: "c:\\windows\\system32\\clipup.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1ee8 [0248.501] GetHandleInformation (in: hObject=0x1ee8, lpdwFlags=0x1165efb0 | out: lpdwFlags=0x1165efb0) returned 1 [0248.501] SetFileTime (hFile=0x1ee8, lpCreationTime=0x0, lpLastAccessTime=0x1165f020, lpLastWriteTime=0x1165f020) returned 0 [0248.501] GetHandleInformation (in: hObject=0x1ee8, lpdwFlags=0x1165f030 | out: lpdwFlags=0x1165f030) returned 1 [0248.501] GetHandleInformation (in: hObject=0x1ee8, lpdwFlags=0x1165eff0 | out: lpdwFlags=0x1165eff0) returned 1 [0248.501] GetFileSize (in: hFile=0x1ee8, lpFileSizeHigh=0x1165f034 | out: lpFileSizeHigh=0x1165f034*=0x0) returned 0x1136a8 [0248.502] GetHandleInformation (in: hObject=0x1ee8, lpdwFlags=0x1165eff0 | out: lpdwFlags=0x1165eff0) returned 1 [0248.502] SetFilePointer (in: hFile=0x1ee8, lDistanceToMove=0, lpDistanceToMoveHigh=0x1165f034*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x1165f034*=0) returned 0x0 [0248.502] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x1136c0) returned 0x9f24040 [0248.509] GetHandleInformation (in: hObject=0x1ee8, lpdwFlags=0x1165efd0 | out: lpdwFlags=0x1165efd0) returned 1 [0248.509] ReadFile (in: hFile=0x1ee8, lpBuffer=0x9f24040, nNumberOfBytesToRead=0x1136a8, lpNumberOfBytesRead=0x1165f020, lpOverlapped=0x0 | out: lpBuffer=0x9f24040*, lpNumberOfBytesRead=0x1165f020*=0x1136a8, lpOverlapped=0x0) returned 1 [0248.753] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x1136c0) returned 0xa045040 [0248.781] GetHandleInformation (in: hObject=0x1ee8, lpdwFlags=0x1165f070 | out: lpdwFlags=0x1165f070) returned 1 [0255.467] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334840 [0255.467] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa35c2c0 [0255.467] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43348e0 [0255.467] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa35d160 [0255.468] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43345e0 [0255.468] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa35cfb0 [0255.468] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334740 [0255.468] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa35ca10 [0255.468] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x820) returned 0xa378680 [0255.468] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334760 [0255.468] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa35d040 [0255.468] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x4334780 [0255.468] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa35c620 [0255.468] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43347a0 [0255.468] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa35d1f0 [0255.468] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0x43347c0 [0255.468] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa35d820 [0255.468] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x840) returned 0xa371970 [0255.469] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa367140 [0255.469] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa35d280 [0255.469] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa367240 [0255.469] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa35c6b0 [0255.469] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa367400 [0255.469] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa35c740 [0255.469] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa3671c0 [0255.469] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa35d430 [0255.469] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x860) returned 0xa378680 [0255.469] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa3643c0 [0255.469] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa35d8b0 [0255.469] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa364080 [0255.470] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a0a30 [0255.470] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa368920 [0255.470] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a0c70 [0255.470] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa368ce0 [0255.470] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a12a0 [0255.470] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x880) returned 0xa371970 [0255.470] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa368800 [0255.470] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a06d0 [0255.471] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa368d40 [0255.471] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a0760 [0255.471] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa368c20 [0255.471] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a0910 [0255.471] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa3689a0 [0255.471] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a07f0 [0255.471] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x8a0) returned 0xa378680 [0255.471] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa368d60 [0255.471] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a0010 [0255.471] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa368720 [0255.471] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a0880 [0255.471] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa368820 [0255.471] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a00a0 [0255.471] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa3688a0 [0255.471] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a0f40 [0255.471] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x8c0) returned 0xa371970 [0255.471] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa368980 [0255.471] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a0be0 [0255.471] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa3687e0 [0255.472] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a0490 [0255.472] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa368640 [0255.472] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a0520 [0255.472] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa368ba0 [0255.472] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a01c0 [0255.472] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x8e0) returned 0xa378680 [0255.472] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa368880 [0255.472] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a0130 [0255.472] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa368b40 [0255.472] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a0250 [0255.472] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa3686c0 [0255.472] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a0400 [0255.472] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa368740 [0255.472] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a05b0 [0255.472] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x900) returned 0xa371970 [0255.472] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa368b20 [0255.472] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a0d00 [0255.473] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa368760 [0255.473] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a0ac0 [0255.473] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa368780 [0255.473] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a09a0 [0255.473] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa368b60 [0255.473] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a02e0 [0255.473] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x920) returned 0xa35ed30 [0255.473] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa3688c0 [0255.473] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a0370 [0255.473] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa368d80 [0255.473] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a0b50 [0255.473] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa3687a0 [0255.473] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a0640 [0255.473] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa3688e0 [0255.473] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a0d90 [0255.473] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x940) returned 0xa371970 [0255.473] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa3686a0 [0255.473] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a0e20 [0255.473] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa3685a0 [0255.473] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a0eb0 [0255.474] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa368b80 [0255.474] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a0fd0 [0255.474] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa368bc0 [0255.474] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a1060 [0255.474] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x960) returned 0xa35ed30 [0255.474] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa3689c0 [0255.474] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a10f0 [0255.474] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa3689e0 [0255.474] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a1180 [0255.474] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa3687c0 [0255.474] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3a1210 [0255.474] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa368840 [0255.474] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3994a0 [0255.474] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x980) returned 0xa371970 [0255.474] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa368a20 [0255.474] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3995c0 [0255.475] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa368d20 [0255.475] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39afa0 [0255.475] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa368960 [0255.475] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39a610 [0255.475] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa3685c0 [0255.475] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39af10 [0255.475] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x9a0) returned 0xa35ed30 [0255.475] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa368900 [0255.475] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39a7c0 [0255.475] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa368860 [0255.475] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa399530 [0255.475] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa368940 [0255.475] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ab20 [0255.475] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa368d00 [0255.475] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ad60 [0255.475] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x9c0) returned 0xa371970 [0255.475] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa368a00 [0255.475] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa399800 [0255.475] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa3686e0 [0255.475] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa399770 [0255.475] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa3685e0 [0255.476] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa399890 [0255.476] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa368700 [0255.476] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39a8e0 [0255.476] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x9e0) returned 0xa35ed30 [0255.476] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa368a40 [0255.476] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39a190 [0255.476] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa368c60 [0255.476] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39b660 [0255.476] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa368a60 [0255.476] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa399ec0 [0255.476] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa368be0 [0255.476] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39b030 [0255.476] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa00) returned 0xa371970 [0255.476] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa368600 [0255.476] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa399f50 [0255.476] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa368620 [0255.476] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39b4b0 [0255.476] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa368a80 [0255.476] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa399920 [0255.476] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa368aa0 [0255.476] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39a2b0 [0255.477] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa20) returned 0xa35ed30 [0255.477] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa368ac0 [0255.477] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39adf0 [0255.477] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa368ae0 [0255.477] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39a4f0 [0255.477] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa368680 [0255.477] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39a730 [0255.477] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa368b00 [0255.477] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39a220 [0255.477] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa40) returned 0xa371970 [0255.477] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa368c00 [0255.477] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa399a40 [0255.477] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa368660 [0255.477] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa399bf0 [0255.477] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa368c80 [0255.477] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39a340 [0255.477] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa368c40 [0255.477] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39a3d0 [0255.477] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa60) returned 0xa35ed30 [0255.478] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa368ca0 [0255.478] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39a580 [0255.478] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa368cc0 [0255.478] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39a6a0 [0255.478] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa369240 [0255.478] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39aa90 [0255.478] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa368dc0 [0255.478] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa399650 [0255.478] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa80) returned 0xa371970 [0255.478] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa3691c0 [0255.478] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39b1e0 [0255.478] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa3693c0 [0255.478] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa399c80 [0255.478] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa368f40 [0255.478] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa399e30 [0255.478] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa368e20 [0255.478] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3999b0 [0255.478] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xaa0) returned 0xa35ed30 [0255.478] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa3693e0 [0255.478] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39a460 [0255.478] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa368f80 [0255.479] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ae80 [0255.479] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa368ea0 [0255.479] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39b0c0 [0255.479] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa3691e0 [0255.479] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa399ad0 [0255.479] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xac0) returned 0xa371970 [0255.479] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa368f20 [0255.479] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39a850 [0255.479] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa369080 [0255.479] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39b6f0 [0255.479] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa369040 [0255.479] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39abb0 [0255.480] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa3694a0 [0255.480] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa399fe0 [0255.480] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xae0) returned 0xa35ed30 [0255.480] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa368e80 [0255.480] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39a970 [0255.480] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa369480 [0255.480] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa399b60 [0255.480] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa3694c0 [0255.480] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa399d10 [0255.480] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa369400 [0255.480] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39b390 [0255.480] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xb00) returned 0xa371970 [0255.480] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa369060 [0255.481] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39b780 [0255.481] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa369200 [0255.481] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39b300 [0255.481] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa369260 [0255.481] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa399da0 [0255.481] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa368da0 [0255.481] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39b150 [0255.481] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xb20) returned 0xa35ed30 [0255.481] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa369300 [0255.481] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39aa00 [0255.481] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa368e00 [0255.481] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ac40 [0255.481] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa368ec0 [0255.481] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39acd0 [0255.481] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa369360 [0255.481] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39b270 [0255.481] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xb40) returned 0xa371970 [0255.481] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa369500 [0255.482] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa399410 [0255.482] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa368ee0 [0255.482] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39a070 [0255.482] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa368de0 [0255.482] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39b420 [0255.482] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa369120 [0255.482] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39b540 [0255.482] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xb60) returned 0xa35ed30 [0255.482] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa368fa0 [0255.482] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39b5d0 [0255.482] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa368e40 [0255.483] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3996e0 [0255.483] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa369320 [0255.483] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39a100 [0255.485] NtWaitForSingleObject (Object=0x23d4, Alertable=0, Time=0x1165f020) returned 0x102 [0255.485] CryptAcquireContextW (in: phProv=0x1165f050, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f050*=0x49c0e10) returned 1 [0255.486] CryptGenRandom (in: hProv=0x49c0e10, dwLen=0x4, pbBuffer=0x1165f0a0 | out: pbBuffer=0x1165f0a0) returned 1 [0255.486] CryptReleaseContext (hProv=0x49c0e10, dwFlags=0x0) returned 1 [0255.486] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\lpremove.exe" (normalized: "c:\\windows\\system32\\lpremove.exe"), fInfoLevelId=0x0, lpFileInformation=0x1165ef60 | out: lpFileInformation=0x1165ef60*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2203aecd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2203aecd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2203aecd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x10c00)) returned 1 [0255.487] CreateFileW (lpFileName="C:\\Windows\\system32\\lpremove.exe" (normalized: "c:\\windows\\system32\\lpremove.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1ee8 [0255.487] GetHandleInformation (in: hObject=0x1ee8, lpdwFlags=0x1165efb0 | out: lpdwFlags=0x1165efb0) returned 1 [0255.487] SetFileTime (hFile=0x1ee8, lpCreationTime=0x0, lpLastAccessTime=0x1165f020, lpLastWriteTime=0x1165f020) returned 0 [0255.487] GetHandleInformation (in: hObject=0x1ee8, lpdwFlags=0x1165f030 | out: lpdwFlags=0x1165f030) returned 1 [0255.487] GetHandleInformation (in: hObject=0x1ee8, lpdwFlags=0x1165eff0 | out: lpdwFlags=0x1165eff0) returned 1 [0255.487] GetFileSize (in: hFile=0x1ee8, lpFileSizeHigh=0x1165f034 | out: lpFileSizeHigh=0x1165f034*=0x0) returned 0x10c00 [0255.487] GetHandleInformation (in: hObject=0x1ee8, lpdwFlags=0x1165eff0 | out: lpdwFlags=0x1165eff0) returned 1 [0255.487] SetFilePointer (in: hFile=0x1ee8, lDistanceToMove=0, lpDistanceToMoveHigh=0x1165f034*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x1165f034*=0) returned 0x0 [0255.489] GetHandleInformation (in: hObject=0x1ee8, lpdwFlags=0x1165efd0 | out: lpdwFlags=0x1165efd0) returned 1 [0255.489] ReadFile (in: hFile=0x1ee8, lpBuffer=0xa3b2450, nNumberOfBytesToRead=0x10c00, lpNumberOfBytesRead=0x1165f020, lpOverlapped=0x0 | out: lpBuffer=0xa3b2450*, lpNumberOfBytesRead=0x1165f020*=0x10c00, lpOverlapped=0x0) returned 1 [0255.657] GetHandleInformation (in: hObject=0x1ee8, lpdwFlags=0x1165f070 | out: lpdwFlags=0x1165f070) returned 1 [0255.660] NtWaitForSingleObject (Object=0x23d4, Alertable=0, Time=0x1165f020) returned 0x102 [0255.660] CryptAcquireContextW (in: phProv=0x1165f050, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f050*=0x49c0210) returned 1 [0255.661] CryptGenRandom (in: hProv=0x49c0210, dwLen=0x4, pbBuffer=0x1165f0a0 | out: pbBuffer=0x1165f0a0) returned 1 [0255.661] CryptReleaseContext (hProv=0x49c0210, dwFlags=0x0) returned 1 [0255.661] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\UsoClient.exe" (normalized: "c:\\windows\\system32\\usoclient.exe"), fInfoLevelId=0x0, lpFileInformation=0x1165ef60 | out: lpFileInformation=0x1165ef60*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x18863489, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x18863489, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x18863489, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4e00)) returned 1 [0255.661] CreateFileW (lpFileName="C:\\Windows\\system32\\UsoClient.exe" (normalized: "c:\\windows\\system32\\usoclient.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1ee8 [0255.662] GetHandleInformation (in: hObject=0x1ee8, lpdwFlags=0x1165efb0 | out: lpdwFlags=0x1165efb0) returned 1 [0255.662] SetFileTime (hFile=0x1ee8, lpCreationTime=0x0, lpLastAccessTime=0x1165f020, lpLastWriteTime=0x1165f020) returned 0 [0255.662] GetHandleInformation (in: hObject=0x1ee8, lpdwFlags=0x1165f030 | out: lpdwFlags=0x1165f030) returned 1 [0255.662] GetHandleInformation (in: hObject=0x1ee8, lpdwFlags=0x1165eff0 | out: lpdwFlags=0x1165eff0) returned 1 [0255.662] GetFileSize (in: hFile=0x1ee8, lpFileSizeHigh=0x1165f034 | out: lpFileSizeHigh=0x1165f034*=0x0) returned 0x4e00 [0255.662] GetHandleInformation (in: hObject=0x1ee8, lpdwFlags=0x1165eff0 | out: lpdwFlags=0x1165eff0) returned 1 [0255.662] SetFilePointer (in: hFile=0x1ee8, lDistanceToMove=0, lpDistanceToMoveHigh=0x1165f034*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x1165f034*=0) returned 0x0 [0255.662] GetHandleInformation (in: hObject=0x1ee8, lpdwFlags=0x1165efd0 | out: lpdwFlags=0x1165efd0) returned 1 [0255.663] ReadFile (in: hFile=0x1ee8, lpBuffer=0xa379380, nNumberOfBytesToRead=0x4e00, lpNumberOfBytesRead=0x1165f020, lpOverlapped=0x0 | out: lpBuffer=0xa379380*, lpNumberOfBytesRead=0x1165f020*=0x4e00, lpOverlapped=0x0) returned 1 [0255.783] GetHandleInformation (in: hObject=0x1ee8, lpdwFlags=0x1165f070 | out: lpdwFlags=0x1165f070) returned 1 [0255.784] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa381130) returned 1 [0255.786] NtWaitForSingleObject (Object=0x23d4, Alertable=0, Time=0x1165f020) returned 0x102 [0255.786] CryptAcquireContextW (in: phProv=0x1165f050, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f050*=0x49c0110) returned 1 [0255.787] CryptGenRandom (in: hProv=0x49c0110, dwLen=0x4, pbBuffer=0x1165f0a0 | out: pbBuffer=0x1165f0a0) returned 1 [0255.787] CryptReleaseContext (hProv=0x49c0110, dwFlags=0x0) returned 1 [0255.787] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\PkgMgr.exe" (normalized: "c:\\windows\\system32\\pkgmgr.exe"), fInfoLevelId=0x0, lpFileInformation=0x1165ef60 | out: lpFileInformation=0x1165ef60*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3519f388, ftCreationTime.dwHighDateTime=0x1d112dc, ftLastAccessTime.dwLowDateTime=0x3519f388, ftLastAccessTime.dwHighDateTime=0x1d112dc, ftLastWriteTime.dwLowDateTime=0x3519f388, ftLastWriteTime.dwHighDateTime=0x1d112dc, nFileSizeHigh=0x0, nFileSizeLow=0x31600)) returned 1 [0255.788] CreateFileW (lpFileName="C:\\Windows\\system32\\PkgMgr.exe" (normalized: "c:\\windows\\system32\\pkgmgr.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1ee8 [0255.788] GetHandleInformation (in: hObject=0x1ee8, lpdwFlags=0x1165efb0 | out: lpdwFlags=0x1165efb0) returned 1 [0255.788] SetFileTime (hFile=0x1ee8, lpCreationTime=0x0, lpLastAccessTime=0x1165f020, lpLastWriteTime=0x1165f020) returned 0 [0255.789] GetHandleInformation (in: hObject=0x1ee8, lpdwFlags=0x1165f030 | out: lpdwFlags=0x1165f030) returned 1 [0255.789] GetHandleInformation (in: hObject=0x1ee8, lpdwFlags=0x1165eff0 | out: lpdwFlags=0x1165eff0) returned 1 [0255.789] GetFileSize (in: hFile=0x1ee8, lpFileSizeHigh=0x1165f034 | out: lpFileSizeHigh=0x1165f034*=0x0) returned 0x31600 [0255.789] GetHandleInformation (in: hObject=0x1ee8, lpdwFlags=0x1165eff0 | out: lpdwFlags=0x1165eff0) returned 1 [0255.789] SetFilePointer (in: hFile=0x1ee8, lDistanceToMove=0, lpDistanceToMoveHigh=0x1165f034*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x1165f034*=0) returned 0x0 [0255.794] GetHandleInformation (in: hObject=0x1ee8, lpdwFlags=0x1165efd0 | out: lpdwFlags=0x1165efd0) returned 1 [0255.794] ReadFile (in: hFile=0x1ee8, lpBuffer=0xa3b2450, nNumberOfBytesToRead=0x31600, lpNumberOfBytesRead=0x1165f020, lpOverlapped=0x0 | out: lpBuffer=0xa3b2450*, lpNumberOfBytesRead=0x1165f020*=0x31600, lpOverlapped=0x0) returned 1 [0255.920] GetHandleInformation (in: hObject=0x1ee8, lpdwFlags=0x1165f070 | out: lpdwFlags=0x1165f070) returned 1 [0255.920] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa387d00) returned 1 [0255.927] NtWaitForSingleObject (Object=0x23d4, Alertable=0, Time=0x1165f020) returned 0x102 [0255.927] CryptAcquireContextW (in: phProv=0x1165f050, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f050*=0x49c3910) returned 1 [0255.928] CryptGenRandom (in: hProv=0x49c3910, dwLen=0x4, pbBuffer=0x1165f0a0 | out: pbBuffer=0x1165f0a0) returned 1 [0255.928] CryptReleaseContext (hProv=0x49c3910, dwFlags=0x0) returned 1 [0255.929] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39da60 [0255.929] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39c470 [0255.929] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\qappsrv.exe" (normalized: "c:\\windows\\system32\\qappsrv.exe"), fInfoLevelId=0x0, lpFileInformation=0x1165ef60 | out: lpFileInformation=0x1165ef60*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37dcf714, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x66bc76f2, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x66bc76f2, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x6000)) returned 1 [0256.037] CreateFileW (lpFileName="C:\\Windows\\system32\\qappsrv.exe" (normalized: "c:\\windows\\system32\\qappsrv.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1ee8 [0256.037] GetHandleInformation (in: hObject=0x1ee8, lpdwFlags=0x1165efb0 | out: lpdwFlags=0x1165efb0) returned 1 [0256.037] SetFileTime (hFile=0x1ee8, lpCreationTime=0x0, lpLastAccessTime=0x1165f020, lpLastWriteTime=0x1165f020) returned 0 [0256.037] GetHandleInformation (in: hObject=0x1ee8, lpdwFlags=0x1165f030 | out: lpdwFlags=0x1165f030) returned 1 [0256.038] GetHandleInformation (in: hObject=0x1ee8, lpdwFlags=0x1165eff0 | out: lpdwFlags=0x1165eff0) returned 1 [0256.038] GetFileSize (in: hFile=0x1ee8, lpFileSizeHigh=0x1165f034 | out: lpFileSizeHigh=0x1165f034*=0x0) returned 0x6000 [0256.038] GetHandleInformation (in: hObject=0x1ee8, lpdwFlags=0x1165eff0 | out: lpdwFlags=0x1165eff0) returned 1 [0256.038] SetFilePointer (in: hFile=0x1ee8, lDistanceToMove=0, lpDistanceToMoveHigh=0x1165f034*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x1165f034*=0) returned 0x0 [0256.038] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x6000) returned 0xa351cb0 [0256.038] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0256.038] GetHandleInformation (in: hObject=0x1ee8, lpdwFlags=0x1165efd0 | out: lpdwFlags=0x1165efd0) returned 1 [0256.038] ReadFile (in: hFile=0x1ee8, lpBuffer=0xa351cb0, nNumberOfBytesToRead=0x6000, lpNumberOfBytesRead=0x1165f020, lpOverlapped=0x0 | out: lpBuffer=0xa351cb0*, lpNumberOfBytesRead=0x1165f020*=0x6000, lpOverlapped=0x0) returned 1 [0256.175] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x6000) returned 0xa379380 [0256.178] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0256.178] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa351cb0) returned 1 [0256.181] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334b20 [0256.181] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0256.181] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa35ba90 [0256.182] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361d50 [0256.182] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa35b7f0 [0256.182] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361fd0 [0256.182] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa35b870 [0256.182] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361ee0 [0256.182] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa35bb30 [0256.182] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362430 [0256.182] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0256.182] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334af0 [0256.182] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa35bc70 [0256.183] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362200 [0256.183] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa35bb90 [0256.183] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362250 [0256.183] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa35b550 [0256.183] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3622f0 [0256.183] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa35ba30 [0256.183] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f80 [0256.184] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361d50) returned 1 [0256.184] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35ba90) returned 1 [0256.184] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361fd0) returned 1 [0256.184] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b7f0) returned 1 [0256.184] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361ee0) returned 1 [0256.184] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b870) returned 1 [0256.184] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362430) returned 1 [0256.184] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35bb30) returned 1 [0256.184] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334b20) returned 1 [0256.184] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa379380) returned 1 [0256.184] GetHandleInformation (in: hObject=0x1ee8, lpdwFlags=0x1165f070 | out: lpdwFlags=0x1165f070) returned 1 [0256.184] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39c470) returned 1 [0256.185] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3620c0 [0256.185] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3620c0) returned 1 [0256.185] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362110 [0256.185] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362110) returned 1 [0256.185] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362390 [0256.185] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362390) returned 1 [0256.185] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e40 [0256.185] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e40) returned 1 [0256.185] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0256.185] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0256.185] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362200) returned 1 [0256.185] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35bc70) returned 1 [0256.185] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362250) returned 1 [0256.185] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35bb90) returned 1 [0256.185] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3622f0) returned 1 [0256.185] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35b550) returned 1 [0256.186] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f80) returned 1 [0256.186] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35ba30) returned 1 [0256.186] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334af0) returned 1 [0256.186] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39da60) returned 1 [0256.186] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39c7d0 [0256.186] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39c7d0) returned 1 [0256.186] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d280 [0256.186] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d280) returned 1 [0256.186] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39c620 [0256.186] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39c620) returned 1 [0256.186] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d9d0 [0256.186] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d9d0) returned 1 [0256.186] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39daf0 [0256.186] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39daf0) returned 1 [0256.186] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39bb70 [0256.186] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39bb70) returned 1 [0256.186] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39c3e0 [0256.187] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39c3e0) returned 1 [0256.187] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39db80 [0256.187] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39db80) returned 1 [0256.187] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d4c0 [0256.187] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d4c0) returned 1 [0256.187] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39c620 [0256.187] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39c620) returned 1 [0256.187] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d310 [0256.187] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d310) returned 1 [0256.187] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39be40 [0256.187] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39be40) returned 1 [0256.187] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ce00 [0256.187] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ce00) returned 1 [0256.187] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39b8a0 [0256.187] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39b8a0) returned 1 [0256.187] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d4c0 [0256.187] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d4c0) returned 1 [0256.187] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ce00 [0256.187] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ce00) returned 1 [0256.188] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39c350 [0256.188] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39c350) returned 1 [0256.188] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39cd70 [0256.188] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39cd70) returned 1 [0256.188] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39db80 [0256.188] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39db80) returned 1 [0256.188] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39c6b0 [0256.188] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39c6b0) returned 1 [0256.188] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d5e0 [0256.188] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d5e0) returned 1 [0256.188] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39cf20 [0256.188] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39cf20) returned 1 [0256.188] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ba50 [0256.188] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ba50) returned 1 [0256.188] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d940 [0256.188] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d940) returned 1 [0256.188] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39c110 [0256.188] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39c110) returned 1 [0256.189] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d5e0 [0256.189] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d5e0) returned 1 [0256.189] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d8b0 [0256.189] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d8b0) returned 1 [0256.189] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39c6b0 [0256.189] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39c6b0) returned 1 [0256.189] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d8b0 [0256.189] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d8b0) returned 1 [0256.189] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39c500 [0256.189] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39c500) returned 1 [0256.189] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39bc90 [0256.189] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39bc90) returned 1 [0256.189] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39c620 [0256.189] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39c620) returned 1 [0256.189] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39c110 [0256.189] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39c110) returned 1 [0256.189] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39c740 [0256.193] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39c740) returned 1 [0256.193] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ce90 [0256.193] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ce90) returned 1 [0256.194] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39c6b0 [0256.194] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39c6b0) returned 1 [0256.194] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39c350 [0256.194] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39c350) returned 1 [0256.194] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d8b0 [0256.194] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d8b0) returned 1 [0256.194] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39db80 [0256.194] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39db80) returned 1 [0256.194] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d550 [0256.194] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d550) returned 1 [0256.194] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39c080 [0256.194] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39c080) returned 1 [0256.194] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39bc90 [0256.194] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39bc90) returned 1 [0256.194] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ce00 [0256.194] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ce00) returned 1 [0256.195] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d0d0 [0256.195] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d0d0) returned 1 [0256.195] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d940 [0256.195] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d940) returned 1 [0256.195] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39bff0 [0256.195] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39bff0) returned 1 [0256.195] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d550 [0256.195] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d550) returned 1 [0256.195] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39cf20 [0256.195] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39cf20) returned 1 [0256.195] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39b810 [0256.195] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39b810) returned 1 [0256.195] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d3a0 [0256.195] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d3a0) returned 1 [0256.195] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39c470 [0256.195] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39c470) returned 1 [0256.196] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d280 [0256.196] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d280) returned 1 [0256.196] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39be40 [0256.196] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39be40) returned 1 [0256.196] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39db80 [0256.196] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39db80) returned 1 [0256.196] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39bc90 [0256.196] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39bc90) returned 1 [0256.196] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d310 [0256.196] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d310) returned 1 [0256.196] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ca10 [0256.196] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ca10) returned 1 [0256.196] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39c230 [0256.196] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39c230) returned 1 [0256.196] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39c1a0 [0256.196] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39c1a0) returned 1 [0256.196] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39c7d0 [0256.196] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39c7d0) returned 1 [0256.197] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39bf60 [0256.197] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39bf60) returned 1 [0256.197] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39cce0 [0256.197] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39cce0) returned 1 [0256.197] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39bc90 [0256.197] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39bc90) returned 1 [0256.197] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39bed0 [0256.197] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39bed0) returned 1 [0256.197] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39c620 [0256.197] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39c620) returned 1 [0256.197] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39cce0 [0256.197] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39cce0) returned 1 [0256.197] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d5e0 [0256.198] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d5e0) returned 1 [0256.198] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d280 [0256.198] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d280) returned 1 [0256.198] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ce90 [0256.198] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ce90) returned 1 [0256.198] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39c500 [0256.198] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39c500) returned 1 [0256.198] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d700 [0256.198] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d700) returned 1 [0256.198] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39bff0 [0256.198] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39bff0) returned 1 [0256.198] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d280 [0256.198] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d280) returned 1 [0256.199] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39bf60 [0256.199] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39bf60) returned 1 [0256.199] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d5e0 [0256.199] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d5e0) returned 1 [0256.199] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39bff0 [0256.199] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39bff0) returned 1 [0256.199] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39c110 [0256.199] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39c110) returned 1 [0256.199] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39c590 [0256.199] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39c590) returned 1 [0256.200] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39db80 [0256.200] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39db80) returned 1 [0256.200] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d4c0 [0256.200] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d4c0) returned 1 [0256.200] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39cf20 [0256.200] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39cf20) returned 1 [0256.200] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d8b0 [0256.200] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d8b0) returned 1 [0256.200] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39db80 [0256.200] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39db80) returned 1 [0256.200] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39c2c0 [0256.200] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39c2c0) returned 1 [0256.200] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39c500 [0256.200] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39c500) returned 1 [0256.200] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39da60 [0256.200] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39da60) returned 1 [0256.201] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39c590 [0256.201] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39c590) returned 1 [0256.201] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d550 [0256.201] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d550) returned 1 [0256.201] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39daf0 [0256.201] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39daf0) returned 1 [0256.201] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ca10 [0256.201] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ca10) returned 1 [0256.201] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39cd70 [0256.201] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39cd70) returned 1 [0256.201] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d310 [0256.201] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d310) returned 1 [0256.201] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d160 [0256.201] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d160) returned 1 [0256.201] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d280 [0256.201] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d280) returned 1 [0256.201] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d280 [0256.202] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d280) returned 1 [0256.202] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ce00 [0256.202] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ce00) returned 1 [0256.202] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39b8a0 [0256.202] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39b8a0) returned 1 [0256.202] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39c590 [0256.202] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39c590) returned 1 [0256.202] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d310 [0256.202] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d310) returned 1 [0256.202] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39c980 [0256.202] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39c980) returned 1 [0256.202] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39cce0 [0256.202] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39cce0) returned 1 [0256.202] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39c230 [0256.202] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39c230) returned 1 [0256.202] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39be40 [0256.202] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39be40) returned 1 [0256.203] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39bae0 [0256.203] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39bae0) returned 1 [0256.203] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39bed0 [0256.203] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39bed0) returned 1 [0256.203] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d940 [0256.203] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d940) returned 1 [0256.203] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d3a0 [0256.203] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d3a0) returned 1 [0256.203] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d8b0 [0256.203] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d8b0) returned 1 [0256.203] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39c740 [0256.204] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39c740) returned 1 [0256.204] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d0d0 [0256.204] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d0d0) returned 1 [0256.204] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d4c0 [0256.204] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d4c0) returned 1 [0256.204] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39b810 [0256.204] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39b810) returned 1 [0256.204] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39cbc0 [0256.204] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39cbc0) returned 1 [0256.204] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39b9c0 [0256.204] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39b9c0) returned 1 [0256.204] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39cce0 [0256.204] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39cce0) returned 1 [0256.204] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39c350 [0256.204] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39c350) returned 1 [0256.204] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d430 [0256.204] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d430) returned 1 [0256.204] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d940 [0256.204] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d940) returned 1 [0256.204] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d670 [0256.204] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d670) returned 1 [0256.204] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39b8a0 [0256.204] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39b8a0) returned 1 [0256.204] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39c500 [0256.205] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39c500) returned 1 [0256.205] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d0d0 [0256.205] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d0d0) returned 1 [0256.205] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d940 [0256.205] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d940) returned 1 [0256.205] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39c620 [0256.205] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39c620) returned 1 [0256.205] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39b810 [0256.205] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39b810) returned 1 [0256.205] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39da60 [0256.205] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39da60) returned 1 [0256.205] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39b9c0 [0256.205] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39b9c0) returned 1 [0256.205] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39c080 [0256.205] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39c080) returned 1 [0256.205] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39db80 [0256.205] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39db80) returned 1 [0256.205] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39c590 [0256.205] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39c590) returned 1 [0256.205] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39c620 [0256.206] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39c620) returned 1 [0256.206] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39bc90 [0256.206] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39bc90) returned 1 [0256.206] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39c1a0 [0256.206] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39c1a0) returned 1 [0256.206] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39daf0 [0256.206] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39daf0) returned 1 [0256.206] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39c860 [0256.206] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39c860) returned 1 [0256.206] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d160 [0256.206] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d160) returned 1 [0256.206] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39cce0 [0256.206] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39cce0) returned 1 [0256.206] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d0d0 [0256.206] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d0d0) returned 1 [0256.207] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39caa0 [0256.207] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39caa0) returned 1 [0256.207] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39caa0 [0256.207] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39caa0) returned 1 [0256.207] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39c860 [0256.207] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39c860) returned 1 [0256.207] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39cb30 [0256.207] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39cb30) returned 1 [0256.207] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d4c0 [0256.207] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d4c0) returned 1 [0256.207] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39bed0 [0256.207] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39bed0) returned 1 [0256.207] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39c590 [0256.207] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39c590) returned 1 [0256.207] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39bf60 [0256.207] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39bf60) returned 1 [0256.207] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39b8a0 [0256.207] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39b8a0) returned 1 [0256.207] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39cce0 [0256.207] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39cce0) returned 1 [0256.207] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39b9c0 [0256.207] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39b9c0) returned 1 [0256.207] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d9d0 [0256.208] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d9d0) returned 1 [0256.208] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d3a0 [0256.208] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d3a0) returned 1 [0256.208] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39c980 [0256.208] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39c980) returned 1 [0256.208] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d3a0 [0256.208] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d3a0) returned 1 [0256.208] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d160 [0256.208] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d160) returned 1 [0256.208] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39bed0 [0256.208] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39bed0) returned 1 [0256.208] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39c590 [0256.208] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39c590) returned 1 [0256.208] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39bdb0 [0256.208] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39bdb0) returned 1 [0256.208] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39bc90 [0256.208] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39bc90) returned 1 [0256.208] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39c980 [0256.208] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39c980) returned 1 [0256.208] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39b930 [0256.208] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39b930) returned 1 [0256.208] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39cf20 [0256.208] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39cf20) returned 1 [0256.208] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d8b0 [0256.208] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d8b0) returned 1 [0256.209] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d160 [0256.209] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d160) returned 1 [0256.209] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39c2c0 [0256.209] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39c2c0) returned 1 [0256.209] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39bc00 [0256.209] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39bc00) returned 1 [0256.209] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39bdb0 [0256.209] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39bdb0) returned 1 [0256.209] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39bb70 [0256.209] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39bb70) returned 1 [0256.209] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39b930 [0256.209] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39b930) returned 1 [0256.209] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d430 [0256.209] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d430) returned 1 [0256.209] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d280 [0256.209] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d280) returned 1 [0256.209] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39c2c0 [0256.209] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39c2c0) returned 1 [0256.209] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d310 [0256.209] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d310) returned 1 [0256.209] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d700 [0256.209] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d700) returned 1 [0256.209] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39b9c0 [0256.209] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39b9c0) returned 1 [0256.209] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39c860 [0256.209] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39c860) returned 1 [0256.210] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39daf0 [0256.210] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39daf0) returned 1 [0256.210] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39c7d0 [0256.210] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39c7d0) returned 1 [0256.210] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39bdb0 [0256.210] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39bdb0) returned 1 [0256.210] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39da60 [0256.210] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39da60) returned 1 [0256.210] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39cfb0 [0256.210] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39cfb0) returned 1 [0256.210] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39bae0 [0256.210] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39bae0) returned 1 [0256.210] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ba50 [0256.210] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ba50) returned 1 [0256.210] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39bc00 [0256.210] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39bc00) returned 1 [0256.210] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39cbc0 [0256.210] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39cbc0) returned 1 [0256.210] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39bd20 [0256.210] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39bd20) returned 1 [0256.210] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39c110 [0256.210] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39c110) returned 1 [0256.210] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39c6b0 [0256.210] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39c6b0) returned 1 [0256.210] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39cb30 [0256.211] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39cb30) returned 1 [0256.211] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d280 [0256.211] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d280) returned 1 [0256.211] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39c980 [0256.211] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39c980) returned 1 [0256.211] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39c980 [0256.211] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39c980) returned 1 [0256.211] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39bc00 [0256.211] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39bc00) returned 1 [0256.211] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39cb30 [0256.211] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39cb30) returned 1 [0256.211] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39bf60 [0256.211] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39bf60) returned 1 [0256.211] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39c590 [0256.211] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39c590) returned 1 [0256.211] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39c7d0 [0256.211] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39c7d0) returned 1 [0256.211] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39be40 [0256.211] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39be40) returned 1 [0256.211] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39bae0 [0256.211] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39bae0) returned 1 [0256.211] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39bff0 [0256.211] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39bff0) returned 1 [0256.211] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d700 [0256.211] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d700) returned 1 [0256.211] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39b8a0 [0256.212] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39b8a0) returned 1 [0256.212] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39c7d0 [0256.212] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39c7d0) returned 1 [0256.212] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39c110 [0256.212] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39c110) returned 1 [0256.212] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d670 [0256.212] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d670) returned 1 [0256.212] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d430 [0256.212] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d430) returned 1 [0256.212] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39db80 [0256.212] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39db80) returned 1 [0256.212] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39c860 [0256.212] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39c860) returned 1 [0256.212] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39b9c0 [0256.212] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39b9c0) returned 1 [0256.212] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d280 [0256.212] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d280) returned 1 [0256.212] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39c6b0 [0256.212] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39c6b0) returned 1 [0256.212] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39c590 [0256.212] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39c590) returned 1 [0256.212] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39db80 [0256.212] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39db80) returned 1 [0256.212] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39c350 [0256.212] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39c350) returned 1 [0256.212] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ca10 [0256.212] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ca10) returned 1 [0256.213] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39cfb0 [0256.213] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39cfb0) returned 1 [0256.213] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d820 [0256.213] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39c230 [0256.213] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39c470 [0256.214] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d160 [0256.214] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d430 [0256.214] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ba50 [0256.214] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39cfb0 [0256.214] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d040 [0262.700] NtWaitForSingleObject (Object=0x23d4, Alertable=0, Time=0x1165f020) returned 0x102 [0262.701] CryptAcquireContextW (in: phProv=0x1165f050, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f050*=0x49c1410) returned 1 [0262.702] CryptGenRandom (in: hProv=0x49c1410, dwLen=0x4, pbBuffer=0x1165f0a0 | out: pbBuffer=0x1165f0a0) returned 1 [0262.702] CryptReleaseContext (hProv=0x49c1410, dwFlags=0x0) returned 1 [0262.702] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\tasklist.exe" (normalized: "c:\\windows\\system32\\tasklist.exe"), fInfoLevelId=0x0, lpFileInformation=0x1165ef60 | out: lpFileInformation=0x1165ef60*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x281fb432, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x281fb432, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x281fb432, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x19000)) returned 1 [0262.704] CreateFileW (lpFileName="C:\\Windows\\system32\\tasklist.exe" (normalized: "c:\\windows\\system32\\tasklist.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x12cc [0262.704] GetHandleInformation (in: hObject=0x12cc, lpdwFlags=0x1165efb0 | out: lpdwFlags=0x1165efb0) returned 1 [0262.704] SetFileTime (hFile=0x12cc, lpCreationTime=0x0, lpLastAccessTime=0x1165f020, lpLastWriteTime=0x1165f020) returned 0 [0262.704] GetHandleInformation (in: hObject=0x12cc, lpdwFlags=0x1165f030 | out: lpdwFlags=0x1165f030) returned 1 [0262.704] GetHandleInformation (in: hObject=0x12cc, lpdwFlags=0x1165eff0 | out: lpdwFlags=0x1165eff0) returned 1 [0262.704] GetFileSize (in: hFile=0x12cc, lpFileSizeHigh=0x1165f034 | out: lpFileSizeHigh=0x1165f034*=0x0) returned 0x19000 [0262.705] GetHandleInformation (in: hObject=0x12cc, lpdwFlags=0x1165eff0 | out: lpdwFlags=0x1165eff0) returned 1 [0262.705] SetFilePointer (in: hFile=0x12cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x1165f034*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x1165f034*=0) returned 0x0 [0262.707] GetHandleInformation (in: hObject=0x12cc, lpdwFlags=0x1165efd0 | out: lpdwFlags=0x1165efd0) returned 1 [0262.707] ReadFile (in: hFile=0x12cc, lpBuffer=0xa3b2450, nNumberOfBytesToRead=0x19000, lpNumberOfBytesRead=0x1165f020, lpOverlapped=0x0 | out: lpBuffer=0xa3b2450*, lpNumberOfBytesRead=0x1165f020*=0x19000, lpOverlapped=0x0) returned 1 [0262.822] GetHandleInformation (in: hObject=0x12cc, lpdwFlags=0x1165f070 | out: lpdwFlags=0x1165f070) returned 1 [0262.823] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa374280, cbMultiByte=11, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0262.823] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa374280, cbMultiByte=11, lpWideCharStr=0xa38ff50, cchWideChar=11 | out: lpWideCharStr="VERSION.dll") returned 11 [0262.823] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa364b10, cbMultiByte=10, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0262.823] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa364b10, cbMultiByte=10, lpWideCharStr=0xa390850, cchWideChar=10 | out: lpWideCharStr="srvcli.dll") returned 10 [0262.823] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\tasklist.exe" (normalized: "c:\\windows\\system32\\tasklist.exe"), fInfoLevelId=0x0, lpFileInformation=0x1165ef60 | out: lpFileInformation=0x1165ef60*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x281fb432, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x281fb432, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x281fb432, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x19000)) returned 1 [0262.823] CreateFileW (lpFileName="C:\\Windows\\system32\\tasklist.exe" (normalized: "c:\\windows\\system32\\tasklist.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x12cc [0262.824] GetHandleInformation (in: hObject=0x12cc, lpdwFlags=0x1165efb0 | out: lpdwFlags=0x1165efb0) returned 1 [0262.824] SetFileTime (hFile=0x12cc, lpCreationTime=0x0, lpLastAccessTime=0x1165f020, lpLastWriteTime=0x1165f020) returned 0 [0262.824] GetHandleInformation (in: hObject=0x12cc, lpdwFlags=0x1165f030 | out: lpdwFlags=0x1165f030) returned 1 [0262.824] GetHandleInformation (in: hObject=0x12cc, lpdwFlags=0x1165eff0 | out: lpdwFlags=0x1165eff0) returned 1 [0262.824] GetFileSize (in: hFile=0x12cc, lpFileSizeHigh=0x1165f034 | out: lpFileSizeHigh=0x1165f034*=0x0) returned 0x19000 [0262.824] GetHandleInformation (in: hObject=0x12cc, lpdwFlags=0x1165eff0 | out: lpdwFlags=0x1165eff0) returned 1 [0262.824] SetFilePointer (in: hFile=0x12cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x1165f034*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x1165f034*=0) returned 0x0 [0262.827] GetHandleInformation (in: hObject=0x12cc, lpdwFlags=0x1165efd0 | out: lpdwFlags=0x1165efd0) returned 1 [0262.827] ReadFile (in: hFile=0x12cc, lpBuffer=0xa3b2450, nNumberOfBytesToRead=0x19000, lpNumberOfBytesRead=0x1165f020, lpOverlapped=0x0 | out: lpBuffer=0xa3b2450*, lpNumberOfBytesRead=0x1165f020*=0x19000, lpOverlapped=0x0) returned 1 [0262.828] GetHandleInformation (in: hObject=0x12cc, lpdwFlags=0x1165f000 | out: lpdwFlags=0x1165f000) returned 1 [0262.832] NtWaitForSingleObject (Object=0x23d4, Alertable=0, Time=0x1165f020) returned 0x102 [0262.833] CryptAcquireContextW (in: phProv=0x1165f050, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f050*=0x49c0510) returned 1 [0262.833] CryptGenRandom (in: hProv=0x49c0510, dwLen=0x4, pbBuffer=0x1165f0a0 | out: pbBuffer=0x1165f0a0) returned 1 [0262.833] CryptReleaseContext (hProv=0x49c0510, dwFlags=0x0) returned 1 [0262.834] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\pcalua.exe" (normalized: "c:\\windows\\system32\\pcalua.exe"), fInfoLevelId=0x0, lpFileInformation=0x1165ef60 | out: lpFileInformation=0x1165ef60*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x159e5773, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x159e5773, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x159e5773, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7600)) returned 1 [0262.834] CreateFileW (lpFileName="C:\\Windows\\system32\\pcalua.exe" (normalized: "c:\\windows\\system32\\pcalua.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x12cc [0262.835] GetHandleInformation (in: hObject=0x12cc, lpdwFlags=0x1165efb0 | out: lpdwFlags=0x1165efb0) returned 1 [0262.835] SetFileTime (hFile=0x12cc, lpCreationTime=0x0, lpLastAccessTime=0x1165f020, lpLastWriteTime=0x1165f020) returned 0 [0262.835] GetHandleInformation (in: hObject=0x12cc, lpdwFlags=0x1165f030 | out: lpdwFlags=0x1165f030) returned 1 [0262.835] GetHandleInformation (in: hObject=0x12cc, lpdwFlags=0x1165eff0 | out: lpdwFlags=0x1165eff0) returned 1 [0262.835] GetFileSize (in: hFile=0x12cc, lpFileSizeHigh=0x1165f034 | out: lpFileSizeHigh=0x1165f034*=0x0) returned 0x7600 [0262.835] GetHandleInformation (in: hObject=0x12cc, lpdwFlags=0x1165eff0 | out: lpdwFlags=0x1165eff0) returned 1 [0262.835] SetFilePointer (in: hFile=0x12cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x1165f034*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x1165f034*=0) returned 0x0 [0262.836] GetHandleInformation (in: hObject=0x12cc, lpdwFlags=0x1165efd0 | out: lpdwFlags=0x1165efd0) returned 1 [0262.836] ReadFile (in: hFile=0x12cc, lpBuffer=0xa379380, nNumberOfBytesToRead=0x7600, lpNumberOfBytesRead=0x1165f020, lpOverlapped=0x0 | out: lpBuffer=0xa379380*, lpNumberOfBytesRead=0x1165f020*=0x7600, lpOverlapped=0x0) returned 1 [0262.946] GetHandleInformation (in: hObject=0x12cc, lpdwFlags=0x1165f070 | out: lpdwFlags=0x1165f070) returned 1 [0262.947] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36b320) returned 1 [0262.947] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362480 [0262.947] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362480) returned 1 [0262.947] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e90 [0262.947] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e90) returned 1 [0262.947] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3621b0 [0262.947] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3621b0) returned 1 [0262.947] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3622f0 [0262.947] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3622f0) returned 1 [0262.947] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f30 [0262.947] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f30) returned 1 [0262.947] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3622f0 [0262.947] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3622f0) returned 1 [0262.947] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3622f0 [0262.947] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3622f0) returned 1 [0262.948] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0262.948] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0262.948] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362200) returned 1 [0262.948] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa368820) returned 1 [0262.948] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362250) returned 1 [0262.948] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa368840) returned 1 [0262.948] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e40) returned 1 [0262.948] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa368a60) returned 1 [0262.948] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362430) returned 1 [0262.948] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa368ba0) returned 1 [0262.948] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3622a0) returned 1 [0262.948] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa368760) returned 1 [0262.948] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361ee0) returned 1 [0262.948] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa368a00) returned 1 [0262.948] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f80) returned 1 [0262.948] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa368d00) returned 1 [0262.948] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362110) returned 1 [0262.949] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36a630) returned 1 [0262.949] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36a2d0 [0262.949] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36a2d0) returned 1 [0262.949] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36bb00 [0262.949] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36bb00) returned 1 [0262.949] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36b0e0 [0262.949] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36b0e0) returned 1 [0262.949] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa369af0 [0262.949] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa369af0) returned 1 [0262.949] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36a360 [0262.949] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36a360) returned 1 [0262.949] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36b680 [0262.949] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36b680) returned 1 [0262.949] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36a7e0 [0262.949] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36a7e0) returned 1 [0262.949] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36b4d0 [0262.950] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36b4d0) returned 1 [0262.950] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36a000 [0262.950] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36a000) returned 1 [0262.950] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36afc0 [0262.950] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36afc0) returned 1 [0262.950] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa369a60 [0262.950] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa369a60) returned 1 [0262.950] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36b680 [0262.950] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36b680) returned 1 [0262.950] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36afc0 [0262.951] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36afc0) returned 1 [0262.951] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36a510 [0262.951] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36a510) returned 1 [0262.951] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36af30 [0262.951] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36af30) returned 1 [0262.951] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36bd40 [0262.951] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36bd40) returned 1 [0262.951] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36a870 [0262.951] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36a870) returned 1 [0262.951] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36b7a0 [0262.951] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36b7a0) returned 1 [0262.952] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36b0e0 [0262.952] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36b0e0) returned 1 [0262.952] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa369c10 [0262.952] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa369c10) returned 1 [0262.952] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36bb00 [0262.952] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36bb00) returned 1 [0262.952] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36a2d0 [0262.952] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36a2d0) returned 1 [0262.952] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36b7a0 [0262.952] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36b7a0) returned 1 [0262.952] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36ba70 [0262.952] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36ba70) returned 1 [0262.952] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36a870 [0262.952] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36a870) returned 1 [0262.952] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36ba70 [0262.953] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36ba70) returned 1 [0262.953] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36a6c0 [0262.953] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36a6c0) returned 1 [0262.953] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa369e50 [0262.953] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa369e50) returned 1 [0262.953] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36a7e0 [0262.953] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36a7e0) returned 1 [0262.953] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa369ee0 [0262.953] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa369ee0) returned 1 [0262.953] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36b440 [0262.953] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36b440) returned 1 [0262.953] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36aa20 [0262.953] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36aa20) returned 1 [0262.953] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36bb00 [0262.953] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36bb00) returned 1 [0262.954] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36b8c0 [0262.954] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36b8c0) returned 1 [0262.954] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36ad80 [0262.954] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36ad80) returned 1 [0262.954] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa369ca0 [0262.954] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa369ca0) returned 1 [0262.954] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36bcb0 [0262.954] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36bcb0) returned 1 [0262.954] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36b4d0 [0262.954] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36b4d0) returned 1 [0262.954] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36b560 [0262.954] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36b560) returned 1 [0262.954] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36a480 [0262.954] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36a480) returned 1 [0262.954] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa369b80 [0262.954] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa369b80) returned 1 [0262.954] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36b710 [0262.955] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36b710) returned 1 [0262.955] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36b5f0 [0262.955] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36b5f0) returned 1 [0262.955] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36b710 [0262.955] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36b710) returned 1 [0262.955] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa369ca0 [0262.955] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa369ca0) returned 1 [0262.955] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3699d0 [0262.956] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3699d0) returned 1 [0262.956] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36b560 [0262.956] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36b560) returned 1 [0262.956] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36a630 [0262.956] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36a630) returned 1 [0262.956] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36b440 [0262.956] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36b440) returned 1 [0262.956] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36a000 [0262.956] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36a000) returned 1 [0262.956] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36bd40 [0262.956] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36bd40) returned 1 [0262.956] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa369e50 [0262.956] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa369e50) returned 1 [0262.956] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36b4d0 [0262.956] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36b4d0) returned 1 [0262.956] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36abd0 [0262.956] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36abd0) returned 1 [0262.957] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36a3f0 [0262.957] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36a3f0) returned 1 [0262.957] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36a360 [0262.957] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36a360) returned 1 [0262.957] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36a990 [0262.957] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36a990) returned 1 [0262.957] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36a120 [0262.957] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36a120) returned 1 [0262.957] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36aea0 [0262.957] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36aea0) returned 1 [0262.957] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa369e50 [0262.957] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa369e50) returned 1 [0262.957] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36a090 [0262.957] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36a090) returned 1 [0262.957] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36a7e0 [0262.957] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36a7e0) returned 1 [0262.957] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36ae10 [0262.958] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36ae10) returned 1 [0262.958] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36b7a0 [0262.958] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36b7a0) returned 1 [0262.958] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36b440 [0262.958] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36b440) returned 1 [0262.958] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36b050 [0262.958] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36b050) returned 1 [0262.958] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36a6c0 [0262.958] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36a6c0) returned 1 [0262.958] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36b8c0 [0262.958] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36b8c0) returned 1 [0262.958] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36a1b0 [0262.958] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36a1b0) returned 1 [0262.958] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36b3b0 [0262.958] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36b3b0) returned 1 [0262.958] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36a120 [0262.959] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36a120) returned 1 [0262.959] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36b7a0 [0262.959] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36b7a0) returned 1 [0262.959] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36a1b0 [0262.959] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36a1b0) returned 1 [0262.959] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36a2d0 [0262.959] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36a2d0) returned 1 [0262.959] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36a750 [0262.959] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36a750) returned 1 [0262.959] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36bd40 [0262.959] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36bd40) returned 1 [0262.959] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36b680 [0262.959] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36b680) returned 1 [0262.959] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36b0e0 [0262.959] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36b0e0) returned 1 [0262.959] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36ba70 [0262.959] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36ba70) returned 1 [0262.959] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36bd40 [0262.960] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36bd40) returned 1 [0262.960] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36a480 [0262.960] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36a480) returned 1 [0262.960] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36a6c0 [0262.960] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36a6c0) returned 1 [0262.960] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36bc20 [0262.960] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36bc20) returned 1 [0262.960] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36a750 [0262.960] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36a750) returned 1 [0262.960] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36b710 [0262.960] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36b710) returned 1 [0262.960] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36a000 [0262.960] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36a000) returned 1 [0262.960] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36a900 [0262.960] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36a900) returned 1 [0262.960] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36a900 [0262.961] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36a900) returned 1 [0262.961] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36b4d0 [0262.961] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36b4d0) returned 1 [0262.961] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa369f70 [0262.961] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa369f70) returned 1 [0262.961] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36a360 [0262.961] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36a360) returned 1 [0262.961] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36acf0 [0262.961] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36acf0) returned 1 [0262.961] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36b710 [0262.961] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36b710) returned 1 [0262.961] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa369a60 [0262.961] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa369a60) returned 1 [0262.961] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36a750 [0262.962] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36a750) returned 1 [0262.962] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36b4d0 [0262.962] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36b4d0) returned 1 [0262.962] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36ab40 [0262.962] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36ab40) returned 1 [0262.962] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36ae10 [0262.962] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36ae10) returned 1 [0262.962] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36a3f0 [0262.962] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36a3f0) returned 1 [0262.962] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36a000 [0262.962] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36a000) returned 1 [0262.962] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa369ca0 [0262.962] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa369ca0) returned 1 [0262.962] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36a090 [0262.963] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36a090) returned 1 [0262.963] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36bb00 [0262.963] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36bb00) returned 1 [0262.963] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36b560 [0262.963] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36b560) returned 1 [0262.963] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36ba70 [0262.963] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36ba70) returned 1 [0262.963] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36a900 [0262.963] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36a900) returned 1 [0262.963] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36b290 [0262.963] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36b290) returned 1 [0262.963] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36b680 [0262.963] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36b680) returned 1 [0262.963] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3699d0 [0262.963] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3699d0) returned 1 [0262.963] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36bc20 [0262.964] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36bc20) returned 1 [0262.964] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36ab40 [0262.964] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36ab40) returned 1 [0262.964] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36b3b0 [0262.964] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36b3b0) returned 1 [0262.964] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36a510 [0262.964] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36a510) returned 1 [0262.964] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa369ee0 [0262.964] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa369ee0) returned 1 [0262.964] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36b5f0 [0262.964] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36b5f0) returned 1 [0262.964] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa369dc0 [0262.964] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa369dc0) returned 1 [0262.964] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36a240 [0262.964] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36a240) returned 1 [0262.964] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36a6c0 [0262.964] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36a6c0) returned 1 [0262.964] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36b290 [0262.964] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36b290) returned 1 [0262.964] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36bb00 [0262.965] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36bb00) returned 1 [0262.965] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36a7e0 [0262.965] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36a7e0) returned 1 [0262.965] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3699d0 [0262.965] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3699d0) returned 1 [0262.965] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36bc20 [0262.965] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36bc20) returned 1 [0262.965] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa369b80 [0262.965] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa369b80) returned 1 [0262.965] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36a240 [0262.965] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36a240) returned 1 [0262.965] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36bd40 [0262.965] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36bd40) returned 1 [0262.965] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36a750 [0262.965] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36a750) returned 1 [0262.965] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36a7e0 [0262.965] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36a7e0) returned 1 [0262.965] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa369e50 [0262.965] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa369e50) returned 1 [0262.965] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36a360 [0262.966] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36a360) returned 1 [0262.966] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36bcb0 [0262.966] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36bcb0) returned 1 [0262.966] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36aa20 [0262.966] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36aa20) returned 1 [0262.966] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36b320 [0262.966] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36b320) returned 1 [0262.966] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36aea0 [0262.966] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36aea0) returned 1 [0262.966] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36b290 [0262.966] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36b290) returned 1 [0262.966] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36ac60 [0262.966] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36ac60) returned 1 [0262.966] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36ac60 [0262.966] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36ac60) returned 1 [0262.966] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36aa20 [0262.966] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36aa20) returned 1 [0262.966] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36acf0 [0262.966] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36acf0) returned 1 [0262.966] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36b680 [0262.966] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36b680) returned 1 [0262.966] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36a090 [0262.967] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36a090) returned 1 [0262.967] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36b830 [0262.967] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36b830) returned 1 [0262.967] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36a480 [0262.967] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36a480) returned 1 [0262.967] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa369ca0 [0262.967] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa369ca0) returned 1 [0262.967] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36b830 [0262.967] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36b830) returned 1 [0262.967] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36ab40 [0262.967] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36ab40) returned 1 [0262.967] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36b4d0 [0262.967] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36b4d0) returned 1 [0262.967] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36b290 [0262.967] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36b290) returned 1 [0262.967] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36ad80 [0262.967] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36ad80) returned 1 [0262.967] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36b560 [0262.967] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36b560) returned 1 [0262.967] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36b320 [0262.967] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36b320) returned 1 [0262.967] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36a090 [0262.967] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36a090) returned 1 [0262.967] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36a750 [0262.967] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36a750) returned 1 [0262.968] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa369f70 [0262.968] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa369f70) returned 1 [0262.968] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa369e50 [0262.968] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa369e50) returned 1 [0262.968] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36ab40 [0262.968] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36ab40) returned 1 [0262.968] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa369af0 [0262.968] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa369af0) returned 1 [0262.968] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36b0e0 [0262.968] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36b0e0) returned 1 [0262.968] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36ba70 [0262.968] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36ba70) returned 1 [0262.968] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36b320 [0262.968] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36b320) returned 1 [0262.968] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36a480 [0262.968] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36a480) returned 1 [0262.968] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa369dc0 [0262.968] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa369dc0) returned 1 [0262.968] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa369f70 [0262.968] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa369f70) returned 1 [0262.968] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa369d30 [0262.968] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa369d30) returned 1 [0262.968] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa369af0 [0262.969] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa369af0) returned 1 [0262.969] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36b5f0 [0262.969] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36b5f0) returned 1 [0262.969] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36b3b0 [0262.969] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36b3b0) returned 1 [0262.969] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36a480 [0262.969] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36a480) returned 1 [0262.969] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36b4d0 [0262.969] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36b4d0) returned 1 [0262.969] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36b8c0 [0262.969] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36b8c0) returned 1 [0262.969] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa369b80 [0262.969] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa369b80) returned 1 [0262.969] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36aa20 [0262.969] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36aa20) returned 1 [0262.969] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36bcb0 [0262.969] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36bcb0) returned 1 [0262.969] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36b050 [0262.969] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36b050) returned 1 [0262.969] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36ac60 [0262.969] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36ac60) returned 1 [0262.969] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36b9e0 [0262.970] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36b9e0) returned 1 [0262.970] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36aa20 [0262.970] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36aa20) returned 1 [0262.970] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36b320 [0262.970] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36b320) returned 1 [0262.970] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36a1b0 [0262.970] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36a1b0) returned 1 [0262.970] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36b7a0 [0262.970] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36b7a0) returned 1 [0262.970] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36aea0 [0262.970] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36aea0) returned 1 [0262.970] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa369ee0 [0262.970] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa369ee0) returned 1 [0262.970] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36a2d0 [0262.970] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36a2d0) returned 1 [0262.970] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36a870 [0262.970] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36a870) returned 1 [0262.970] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36acf0 [0262.970] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36acf0) returned 1 [0262.970] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36b3b0 [0262.971] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36b3b0) returned 1 [0262.971] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36ab40 [0262.971] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36ab40) returned 1 [0262.971] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36aab0 [0262.971] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36aab0) returned 1 [0262.971] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa369dc0 [0262.971] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa369dc0) returned 1 [0262.971] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36acf0 [0262.971] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36acf0) returned 1 [0262.971] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36a120 [0262.971] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36a120) returned 1 [0262.971] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36a750 [0262.971] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36a750) returned 1 [0262.971] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36a990 [0262.971] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36a990) returned 1 [0262.971] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36a000 [0262.971] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36a000) returned 1 [0262.971] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa369ca0 [0262.971] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa369ca0) returned 1 [0262.971] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36a1b0 [0262.971] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36a1b0) returned 1 [0262.971] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36b8c0 [0262.971] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36b8c0) returned 1 [0262.972] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa369ee0 [0262.972] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa369ee0) returned 1 [0262.972] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa369dc0 [0262.972] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa369dc0) returned 1 [0262.972] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa369c10 [0262.972] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa369c10) returned 1 [0262.972] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36b3b0 [0262.972] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36b3b0) returned 1 [0262.972] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa369af0 [0262.972] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa369af0) returned 1 [0262.972] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36b950 [0262.972] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36b950) returned 1 [0262.972] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36bd40 [0262.972] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36bd40) returned 1 [0262.972] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36b8c0 [0262.972] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36b8c0) returned 1 [0262.972] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36b440 [0262.972] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36b440) returned 1 [0262.972] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36a870 [0262.972] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36a870) returned 1 [0262.972] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36a750 [0262.972] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36a750) returned 1 [0262.972] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36bd40 [0262.973] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36bd40) returned 1 [0262.973] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36a510 [0262.973] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36a510) returned 1 [0262.973] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36abd0 [0262.973] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36abd0) returned 1 [0262.973] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36b170 [0262.973] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36b170) returned 1 [0262.973] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36b9e0 [0262.973] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36b9e0) returned 1 [0262.973] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36a3f0 [0262.973] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36a3f0) returned 1 [0262.973] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36a630 [0262.973] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36a630) returned 1 [0262.973] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36b320 [0262.973] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36b320) returned 1 [0262.973] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36b5f0 [0262.973] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36b5f0) returned 1 [0262.973] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa369c10 [0262.973] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa369c10) returned 1 [0262.974] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36b170 [0262.974] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36b170) returned 1 [0262.974] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36b200 [0262.974] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36b200) returned 1 [0262.974] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36a2d0 [0262.974] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36a2d0) returned 1 [0262.974] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36b440 [0262.974] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36b440) returned 1 [0262.974] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36ae10 [0262.974] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36ae10) returned 1 [0262.974] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa369ee0 [0262.974] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36a120 [0262.975] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36ac60 [0262.975] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36a750 [0262.975] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36bc20 [0262.975] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36a630 [0262.975] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36aea0 [0262.975] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36b290 [0262.975] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36a870 [0262.976] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36b3b0 [0262.976] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa369a60 [0262.976] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36a750 [0262.976] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36a510 [0262.976] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36a990 [0262.976] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36a510 [0262.976] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36a630 [0262.976] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36af30 [0262.976] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa369d30 [0262.976] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36b4d0 [0262.979] NtWaitForSingleObject (Object=0x23d4, Alertable=0, Time=0x1165f020) returned 0x102 [0262.979] CryptAcquireContextW (in: phProv=0x1165f050, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f050*=0x49c0510) returned 1 [0262.980] CryptGenRandom (in: hProv=0x49c0510, dwLen=0x4, pbBuffer=0x1165f0a0 | out: pbBuffer=0x1165f0a0) returned 1 [0262.980] CryptReleaseContext (hProv=0x49c0510, dwFlags=0x0) returned 1 [0262.980] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\lodctr.exe" (normalized: "c:\\windows\\system32\\lodctr.exe"), fInfoLevelId=0x0, lpFileInformation=0x1165ef60 | out: lpFileInformation=0x1165ef60*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15035eb8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15035eb8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15035eb8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xc800)) returned 1 [0262.981] CreateFileW (lpFileName="C:\\Windows\\system32\\lodctr.exe" (normalized: "c:\\windows\\system32\\lodctr.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x12cc [0262.981] GetHandleInformation (in: hObject=0x12cc, lpdwFlags=0x1165efb0 | out: lpdwFlags=0x1165efb0) returned 1 [0262.981] SetFileTime (hFile=0x12cc, lpCreationTime=0x0, lpLastAccessTime=0x1165f020, lpLastWriteTime=0x1165f020) returned 0 [0262.981] GetHandleInformation (in: hObject=0x12cc, lpdwFlags=0x1165f030 | out: lpdwFlags=0x1165f030) returned 1 [0262.981] GetHandleInformation (in: hObject=0x12cc, lpdwFlags=0x1165eff0 | out: lpdwFlags=0x1165eff0) returned 1 [0262.981] GetFileSize (in: hFile=0x12cc, lpFileSizeHigh=0x1165f034 | out: lpFileSizeHigh=0x1165f034*=0x0) returned 0xc800 [0262.981] GetHandleInformation (in: hObject=0x12cc, lpdwFlags=0x1165eff0 | out: lpdwFlags=0x1165eff0) returned 1 [0262.981] SetFilePointer (in: hFile=0x12cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x1165f034*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x1165f034*=0) returned 0x0 [0262.983] GetHandleInformation (in: hObject=0x12cc, lpdwFlags=0x1165efd0 | out: lpdwFlags=0x1165efd0) returned 1 [0262.983] ReadFile (in: hFile=0x12cc, lpBuffer=0xa3b2450, nNumberOfBytesToRead=0xc800, lpNumberOfBytesRead=0x1165f020, lpOverlapped=0x0 | out: lpBuffer=0xa3b2450*, lpNumberOfBytesRead=0x1165f020*=0xc800, lpOverlapped=0x0) returned 1 [0263.104] GetHandleInformation (in: hObject=0x12cc, lpdwFlags=0x1165f070 | out: lpdwFlags=0x1165f070) returned 1 [0263.105] NtWaitForSingleObject (Object=0x23d4, Alertable=0, Time=0x1165f020) returned 0x102 [0263.106] CryptAcquireContextW (in: phProv=0x1165f050, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f050*=0x49c1510) returned 1 [0263.106] CryptGenRandom (in: hProv=0x49c1510, dwLen=0x4, pbBuffer=0x1165f0a0 | out: pbBuffer=0x1165f0a0) returned 1 [0263.106] CryptReleaseContext (hProv=0x49c1510, dwFlags=0x0) returned 1 [0263.106] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\openfiles.exe" (normalized: "c:\\windows\\system32\\openfiles.exe"), fInfoLevelId=0x0, lpFileInformation=0x1165ef60 | out: lpFileInformation=0x1165ef60*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14f772ff, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14f772ff, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14f772ff, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x11c00)) returned 1 [0263.107] CreateFileW (lpFileName="C:\\Windows\\system32\\openfiles.exe" (normalized: "c:\\windows\\system32\\openfiles.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x12cc [0263.107] GetHandleInformation (in: hObject=0x12cc, lpdwFlags=0x1165efb0 | out: lpdwFlags=0x1165efb0) returned 1 [0263.107] SetFileTime (hFile=0x12cc, lpCreationTime=0x0, lpLastAccessTime=0x1165f020, lpLastWriteTime=0x1165f020) returned 0 [0263.107] GetHandleInformation (in: hObject=0x12cc, lpdwFlags=0x1165f030 | out: lpdwFlags=0x1165f030) returned 1 [0263.108] GetHandleInformation (in: hObject=0x12cc, lpdwFlags=0x1165eff0 | out: lpdwFlags=0x1165eff0) returned 1 [0263.108] GetFileSize (in: hFile=0x12cc, lpFileSizeHigh=0x1165f034 | out: lpFileSizeHigh=0x1165f034*=0x0) returned 0x11c00 [0263.108] GetHandleInformation (in: hObject=0x12cc, lpdwFlags=0x1165eff0 | out: lpdwFlags=0x1165eff0) returned 1 [0263.108] SetFilePointer (in: hFile=0x12cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x1165f034*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x1165f034*=0) returned 0x0 [0263.109] GetHandleInformation (in: hObject=0x12cc, lpdwFlags=0x1165efd0 | out: lpdwFlags=0x1165efd0) returned 1 [0263.109] ReadFile (in: hFile=0x12cc, lpBuffer=0xa3b2450, nNumberOfBytesToRead=0x11c00, lpNumberOfBytesRead=0x1165f020, lpOverlapped=0x0 | out: lpBuffer=0xa3b2450*, lpNumberOfBytesRead=0x1165f020*=0x11c00, lpOverlapped=0x0) returned 1 [0263.224] GetHandleInformation (in: hObject=0x12cc, lpdwFlags=0x1165f070 | out: lpdwFlags=0x1165f070) returned 1 [0263.224] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36e6e0) returned 1 [0263.224] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa35ebd0, cbMultiByte=11, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0263.225] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370390 [0263.225] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa35ebd0, cbMultiByte=11, lpWideCharStr=0xa370390, cchWideChar=11 | out: lpWideCharStr="VERSION.dll") returned 11 [0263.225] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36f850 [0263.225] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370390) returned 1 [0263.225] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334ca0 [0263.225] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0263.225] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa364e80 [0263.225] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36e1d0 [0263.225] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f850) returned 1 [0263.225] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35e900 [0263.225] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35e900) returned 1 [0263.225] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa35ec20, cbMultiByte=10, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0263.225] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36eec0 [0263.225] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa35ec20, cbMultiByte=10, lpWideCharStr=0xa36eec0, cchWideChar=10 | out: lpWideCharStr="srvcli.dll") returned 10 [0263.225] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36fc40 [0263.225] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36eec0) returned 1 [0263.225] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa364ec0 [0263.226] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370540 [0263.226] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36fc40) returned 1 [0263.226] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35df00 [0263.226] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35df00) returned 1 [0263.226] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35e8b0 [0263.226] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35e8b0) returned 1 [0263.226] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0263.226] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x43349d0 [0263.226] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa364ee0 [0263.226] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36fc40 [0263.226] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa365320 [0263.226] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36e650 [0263.226] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36e1d0) returned 1 [0263.226] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa364e80) returned 1 [0263.226] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370540) returned 1 [0263.226] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa364ec0) returned 1 [0263.226] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334ca0) returned 1 [0263.226] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f30) returned 1 [0263.226] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa364e00) returned 1 [0263.226] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362110) returned 1 [0263.226] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3653c0) returned 1 [0263.226] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e90) returned 1 [0263.227] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa365340) returned 1 [0263.227] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361d50) returned 1 [0263.227] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa365260) returned 1 [0263.227] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362480) returned 1 [0263.227] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3653e0) returned 1 [0263.227] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f80) returned 1 [0263.227] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa365020) returned 1 [0263.227] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362390) returned 1 [0263.227] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa364da0) returned 1 [0263.227] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361fd0) returned 1 [0263.227] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa365420) returned 1 [0263.227] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374280) returned 1 [0263.227] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa364e20) returned 1 [0263.227] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35ebd0) returned 1 [0263.227] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa364fa0) returned 1 [0263.227] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35ec20) returned 1 [0263.227] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa364dc0) returned 1 [0263.227] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35dfa0) returned 1 [0263.227] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa364ea0) returned 1 [0263.227] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35e860) returned 1 [0263.227] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa364fe0) returned 1 [0263.227] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36fb20) returned 1 [0263.227] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36eda0) returned 1 [0263.227] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36f070 [0263.227] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36f100 [0263.228] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f100) returned 1 [0263.228] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36fcd0 [0263.228] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\openfiles.exe" (normalized: "c:\\windows\\system32\\openfiles.exe"), fInfoLevelId=0x0, lpFileInformation=0x1165ef60 | out: lpFileInformation=0x1165ef60*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14f772ff, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14f772ff, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14f772ff, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x11c00)) returned 1 [0263.228] CreateFileW (lpFileName="C:\\Windows\\system32\\openfiles.exe" (normalized: "c:\\windows\\system32\\openfiles.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x12cc [0263.228] GetHandleInformation (in: hObject=0x12cc, lpdwFlags=0x1165efb0 | out: lpdwFlags=0x1165efb0) returned 1 [0263.228] SetFileTime (hFile=0x12cc, lpCreationTime=0x0, lpLastAccessTime=0x1165f020, lpLastWriteTime=0x1165f020) returned 0 [0263.228] GetHandleInformation (in: hObject=0x12cc, lpdwFlags=0x1165f030 | out: lpdwFlags=0x1165f030) returned 1 [0263.228] GetHandleInformation (in: hObject=0x12cc, lpdwFlags=0x1165eff0 | out: lpdwFlags=0x1165eff0) returned 1 [0263.228] GetFileSize (in: hFile=0x12cc, lpFileSizeHigh=0x1165f034 | out: lpFileSizeHigh=0x1165f034*=0x0) returned 0x11c00 [0263.228] GetHandleInformation (in: hObject=0x12cc, lpdwFlags=0x1165eff0 | out: lpdwFlags=0x1165eff0) returned 1 [0263.228] SetFilePointer (in: hFile=0x12cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x1165f034*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x1165f034*=0) returned 0x0 [0263.229] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x11c00) returned 0xa3b2450 [0263.231] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0263.231] GetHandleInformation (in: hObject=0x12cc, lpdwFlags=0x1165efd0 | out: lpdwFlags=0x1165efd0) returned 1 [0263.231] ReadFile (in: hFile=0x12cc, lpBuffer=0xa3b2450, nNumberOfBytesToRead=0x11c00, lpNumberOfBytesRead=0x1165f020, lpOverlapped=0x0 | out: lpBuffer=0xa3b2450*, lpNumberOfBytesRead=0x1165f020*=0x11c00, lpOverlapped=0x0) returned 1 [0263.232] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x11c00) returned 0xa3c4060 [0263.233] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0263.233] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3b2450) returned 1 [0263.233] GetHandleInformation (in: hObject=0x12cc, lpdwFlags=0x1165f000 | out: lpdwFlags=0x1165f000) returned 1 [0263.235] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36ffa0 [0263.235] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36ffa0) returned 1 [0263.235] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36fcd0 [0263.235] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36fcd0) returned 1 [0263.235] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36f850 [0263.235] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f850) returned 1 [0263.235] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36eec0 [0263.235] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36eec0) returned 1 [0263.235] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3700c0 [0263.235] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3700c0) returned 1 [0263.235] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36e9b0 [0263.235] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36e9b0) returned 1 [0263.235] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36fcd0 [0263.235] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36fcd0) returned 1 [0263.235] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36fcd0 [0263.235] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36fcd0) returned 1 [0263.236] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370390 [0263.236] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370390) returned 1 [0263.236] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36e6e0 [0263.236] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36e6e0) returned 1 [0263.236] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36ebf0 [0263.236] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36ebf0) returned 1 [0263.236] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36ed10 [0263.236] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36ed10) returned 1 [0263.236] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36fdf0 [0263.236] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36fdf0) returned 1 [0263.236] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36fcd0 [0263.236] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36fcd0) returned 1 [0263.236] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36fa00 [0263.236] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36fa00) returned 1 [0263.236] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370270 [0263.236] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370270) returned 1 [0263.236] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370540 [0263.236] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370540) returned 1 [0263.236] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36ec80 [0263.237] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36ec80) returned 1 [0263.237] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36eec0 [0263.237] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36eec0) returned 1 [0263.237] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370420 [0263.237] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370420) returned 1 [0263.237] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36f070 [0263.237] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f070) returned 1 [0263.237] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36ff10 [0263.237] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36ff10) returned 1 [0263.237] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36e890 [0263.237] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36e890) returned 1 [0263.237] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36f100 [0263.237] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f100) returned 1 [0263.237] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36f100 [0263.237] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f100) returned 1 [0263.237] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36fcd0 [0263.237] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36fcd0) returned 1 [0263.237] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36e890 [0263.237] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36e890) returned 1 [0263.237] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36ebf0 [0263.237] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36ebf0) returned 1 [0263.238] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36f4f0 [0263.238] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f4f0) returned 1 [0263.238] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36ff10 [0263.238] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36ff10) returned 1 [0263.238] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36e2f0 [0263.238] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36e2f0) returned 1 [0263.238] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36f070 [0263.238] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f070) returned 1 [0263.238] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36fcd0 [0263.238] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36fcd0) returned 1 [0263.238] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36f340 [0263.238] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f340) returned 1 [0263.238] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36f610 [0263.238] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f610) returned 1 [0263.238] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36ebf0 [0263.238] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36ebf0) returned 1 [0263.238] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36e890 [0263.238] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36e890) returned 1 [0263.238] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36e6e0 [0263.238] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36e6e0) returned 1 [0263.238] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36f6a0 [0263.239] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f6a0) returned 1 [0263.239] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36e380 [0263.239] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36e380) returned 1 [0263.239] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36f3d0 [0263.239] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f3d0) returned 1 [0263.239] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370420 [0263.239] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370420) returned 1 [0263.239] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36e890 [0263.239] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36e890) returned 1 [0263.239] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36e6e0 [0263.239] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36e6e0) returned 1 [0263.239] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36f850 [0263.239] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f850) returned 1 [0263.239] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3700c0 [0263.239] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3700c0) returned 1 [0263.239] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370420 [0263.239] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370420) returned 1 [0263.239] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36f340 [0263.239] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f340) returned 1 [0263.239] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36fcd0 [0263.239] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36fcd0) returned 1 [0263.240] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36ed10 [0263.240] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36ed10) returned 1 [0263.240] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36e6e0 [0263.240] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36e6e0) returned 1 [0263.240] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36fdf0 [0263.240] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36fdf0) returned 1 [0263.240] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36e6e0 [0263.240] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36e6e0) returned 1 [0263.240] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36ea40 [0263.240] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36ea40) returned 1 [0263.240] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36eec0 [0263.240] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36eec0) returned 1 [0263.240] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36fb20 [0263.240] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36fb20) returned 1 [0263.240] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370300 [0263.240] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370300) returned 1 [0263.241] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36f070 [0263.241] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f070) returned 1 [0263.241] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36e1d0 [0263.241] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36e1d0) returned 1 [0263.241] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370420 [0263.241] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370420) returned 1 [0263.241] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36e380 [0263.241] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36e380) returned 1 [0263.241] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36ea40 [0263.241] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36ea40) returned 1 [0263.241] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370540 [0263.241] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370540) returned 1 [0263.241] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36f070 [0263.241] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f070) returned 1 [0263.241] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36f070 [0263.241] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f070) returned 1 [0263.241] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36e6e0 [0263.241] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36e6e0) returned 1 [0263.241] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36ebf0 [0263.241] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36ebf0) returned 1 [0263.241] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3704b0 [0263.241] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3704b0) returned 1 [0263.242] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36f2b0 [0263.242] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f2b0) returned 1 [0263.242] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36fb20 [0263.242] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36fb20) returned 1 [0263.242] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36f6a0 [0263.242] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f6a0) returned 1 [0263.242] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36fb20 [0263.242] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36fb20) returned 1 [0263.242] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36f460 [0263.242] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f460) returned 1 [0263.242] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36f460 [0263.242] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f460) returned 1 [0263.242] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36f2b0 [0263.242] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f2b0) returned 1 [0263.242] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36f4f0 [0263.242] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f4f0) returned 1 [0263.242] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36fe80 [0263.242] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36fe80) returned 1 [0263.242] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36e890 [0263.242] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36e890) returned 1 [0263.243] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3700c0 [0263.243] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3700c0) returned 1 [0263.243] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36ec80 [0263.243] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36ec80) returned 1 [0263.243] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36e6e0 [0263.243] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36e6e0) returned 1 [0263.243] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3700c0 [0263.243] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3700c0) returned 1 [0263.243] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36f340 [0263.243] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f340) returned 1 [0263.243] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36fcd0 [0263.243] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36fcd0) returned 1 [0263.243] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36fb20 [0263.243] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36fb20) returned 1 [0263.243] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36f580 [0263.243] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f580) returned 1 [0263.243] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36fd60 [0263.243] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36fd60) returned 1 [0263.244] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36fb20 [0263.244] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36fb20) returned 1 [0263.244] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36e890 [0263.244] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36e890) returned 1 [0263.244] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36f070 [0263.244] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f070) returned 1 [0263.244] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36e890 [0263.244] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36e890) returned 1 [0263.244] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36e6e0 [0263.244] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36e6e0) returned 1 [0263.244] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36f340 [0263.244] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f340) returned 1 [0263.244] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36e2f0 [0263.244] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36e2f0) returned 1 [0263.244] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36ebf0 [0263.244] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36ebf0) returned 1 [0263.244] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370420 [0263.245] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370420) returned 1 [0263.245] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36e2f0 [0263.245] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36e2f0) returned 1 [0263.245] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36fcd0 [0263.245] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36fcd0) returned 1 [0263.245] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36fb20 [0269.797] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36fb20) returned 1 [0269.797] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36eda0 [0269.797] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36eda0) returned 1 [0269.797] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36e6e0 [0269.797] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36e6e0) returned 1 [0269.797] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370540 [0269.798] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370540) returned 1 [0269.798] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36e890 [0269.798] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36e890) returned 1 [0269.798] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36e890 [0269.798] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36e890) returned 1 [0269.798] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370270 [0269.798] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370270) returned 1 [0269.798] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36f580 [0269.798] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f580) returned 1 [0269.798] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36f070 [0269.798] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f070) returned 1 [0269.798] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3701e0 [0269.798] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3701e0) returned 1 [0269.799] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36fe80 [0269.799] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36fe80) returned 1 [0269.799] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36ebf0 [0269.799] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36ebf0) returned 1 [0269.799] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36f850 [0269.799] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f850) returned 1 [0269.799] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36f460 [0269.799] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f460) returned 1 [0269.799] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3701e0 [0269.799] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3701e0) returned 1 [0269.799] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36f2b0 [0269.799] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f2b0) returned 1 [0269.799] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36fb20 [0269.799] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36fb20) returned 1 [0269.799] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36e9b0 [0269.799] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36e9b0) returned 1 [0269.799] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36ffa0 [0269.799] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36ffa0) returned 1 [0269.800] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36f6a0 [0269.800] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f6a0) returned 1 [0269.800] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36e920 [0269.800] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36e920) returned 1 [0269.800] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36f580 [0269.800] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f580) returned 1 [0269.800] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36e6e0 [0269.800] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36e6e0) returned 1 [0269.800] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36eec0 [0269.800] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36eec0) returned 1 [0269.800] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36f850 [0269.800] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f850) returned 1 [0269.800] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370540 [0269.800] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370540) returned 1 [0269.800] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36e890 [0269.800] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36e890) returned 1 [0269.800] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3700c0 [0269.801] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3700c0) returned 1 [0269.801] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36f4f0 [0269.801] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f4f0) returned 1 [0269.801] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36e920 [0269.801] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36e920) returned 1 [0269.801] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36f070 [0269.801] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f070) returned 1 [0269.801] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36f2b0 [0269.801] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f2b0) returned 1 [0269.801] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36e890 [0269.801] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36e890) returned 1 [0269.801] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36e6e0 [0269.801] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36e6e0) returned 1 [0269.801] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36e9b0 [0269.801] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36e9b0) returned 1 [0269.801] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3700c0 [0269.801] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3700c0) returned 1 [0269.801] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36e6e0 [0269.801] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36e6e0) returned 1 [0269.802] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36e6e0 [0269.802] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36e6e0) returned 1 [0269.802] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36e410 [0269.802] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36e410) returned 1 [0269.802] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36fcd0 [0269.802] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36fcd0) returned 1 [0269.802] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36e2f0 [0269.802] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36e2f0) returned 1 [0269.802] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370150 [0269.802] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370150) returned 1 [0269.802] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370540 [0269.802] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370540) returned 1 [0269.802] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3700c0 [0269.802] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3700c0) returned 1 [0269.802] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36fcd0 [0269.802] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36fcd0) returned 1 [0269.802] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36f070 [0269.802] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f070) returned 1 [0269.803] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36f070 [0269.803] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f070) returned 1 [0269.803] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370540 [0269.803] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370540) returned 1 [0269.803] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36ed10 [0269.803] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36ed10) returned 1 [0269.803] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36f3d0 [0269.803] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f3d0) returned 1 [0269.803] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36fa00 [0269.803] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36fa00) returned 1 [0269.803] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3701e0 [0269.803] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3701e0) returned 1 [0269.803] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36fa00 [0269.803] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36fa00) returned 1 [0269.803] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36f2b0 [0269.803] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f2b0) returned 1 [0269.803] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36e890 [0269.803] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36e890) returned 1 [0269.803] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36fa00 [0269.803] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36fa00) returned 1 [0269.803] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36fcd0 [0269.804] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36fcd0) returned 1 [0269.804] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36e2f0 [0269.804] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36e2f0) returned 1 [0269.804] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36f850 [0269.804] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f850) returned 1 [0269.804] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36f070 [0269.804] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f070) returned 1 [0269.804] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36fb20 [0269.804] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36fb20) returned 1 [0269.804] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36fcd0 [0269.804] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36fcd0) returned 1 [0269.804] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36f100 [0269.804] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f100) returned 1 [0269.804] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36eda0 [0269.804] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36eda0) returned 1 [0269.804] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36e6e0 [0269.804] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36e6e0) returned 1 [0269.805] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36f610 [0269.805] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f610) returned 1 [0269.805] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3700c0 [0269.805] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3700c0) returned 1 [0269.805] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36ffa0 [0269.805] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36ffa0) returned 1 [0269.805] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36f6a0 [0269.805] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f6a0) returned 1 [0269.805] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36fb20 [0269.805] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36fb20) returned 1 [0269.805] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36f070 [0269.805] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f070) returned 1 [0269.805] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36fcd0 [0269.805] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36fcd0) returned 1 [0269.805] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36e2f0 [0269.805] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36e2f0) returned 1 [0269.805] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36f070 [0269.805] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f070) returned 1 [0269.806] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36ed10 [0269.806] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36ed10) returned 1 [0269.806] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36f2b0 [0269.806] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f2b0) returned 1 [0269.806] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36ed10 [0269.806] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36ed10) returned 1 [0269.806] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36eec0 [0269.806] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36eec0) returned 1 [0269.806] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36f730 [0269.806] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f730) returned 1 [0269.806] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36e6e0 [0269.806] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36e6e0) returned 1 [0269.806] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36fcd0 [0269.806] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36fcd0) returned 1 [0269.806] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3700c0 [0269.806] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3700c0) returned 1 [0269.806] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36e9b0 [0269.806] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36e9b0) returned 1 [0269.806] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36f2b0 [0269.807] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f2b0) returned 1 [0269.807] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36f580 [0269.807] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f580) returned 1 [0269.807] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36e6e0 [0269.807] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36e6e0) returned 1 [0269.807] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370300 [0269.807] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370300) returned 1 [0269.807] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36e6e0 [0269.807] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36e6e0) returned 1 [0269.807] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370150 [0269.807] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370150) returned 1 [0269.807] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36e890 [0269.807] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36e890) returned 1 [0269.807] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36f850 [0269.807] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f850) returned 1 [0269.807] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36fa00 [0269.807] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36fa00) returned 1 [0269.808] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36ebf0 [0269.808] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36ebf0) returned 1 [0269.808] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36fb20 [0269.808] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36fb20) returned 1 [0269.808] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36fa00 [0269.808] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36fa00) returned 1 [0269.808] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36ebf0 [0269.808] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36ebf0) returned 1 [0269.808] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370300 [0269.808] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370300) returned 1 [0269.808] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36fa00 [0269.808] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36fa00) returned 1 [0269.808] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36e2f0 [0269.808] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36e2f0) returned 1 [0269.808] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36ebf0 [0269.808] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36ebf0) returned 1 [0269.808] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36fe80 [0269.808] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36fe80) returned 1 [0269.808] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36f070 [0269.808] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f070) returned 1 [0269.808] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36fcd0 [0269.808] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36fcd0) returned 1 [0269.808] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36e890 [0269.809] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36e890) returned 1 [0269.809] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36f850 [0269.809] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f850) returned 1 [0269.809] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36e2f0 [0269.809] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36e2f0) returned 1 [0269.809] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36fe80 [0269.809] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36fe80) returned 1 [0269.809] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36f850 [0269.809] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f850) returned 1 [0269.809] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36ed10 [0269.809] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36ed10) returned 1 [0269.809] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36f730 [0269.809] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f730) returned 1 [0269.809] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370540 [0269.809] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370540) returned 1 [0269.809] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36f070 [0269.809] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f070) returned 1 [0269.809] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36ffa0 [0269.809] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36ffa0) returned 1 [0269.809] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36fa00 [0269.810] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36fa00) returned 1 [0269.810] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36e410 [0269.810] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36e410) returned 1 [0269.810] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370300 [0269.810] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370300) returned 1 [0269.810] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36ebf0 [0269.810] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36ebf0) returned 1 [0269.810] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36e410 [0269.810] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36e410) returned 1 [0269.810] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3700c0 [0269.810] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3700c0) returned 1 [0269.810] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370390 [0269.810] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370390) returned 1 [0269.810] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3704b0 [0269.811] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3704b0) returned 1 [0269.811] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3704b0 [0269.811] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3704b0) returned 1 [0269.811] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370390 [0269.811] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370390) returned 1 [0269.811] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36e890 [0269.811] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36e890) returned 1 [0269.811] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36e6e0 [0269.811] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36e6e0) returned 1 [0269.811] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36fcd0 [0269.811] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36fcd0) returned 1 [0269.811] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36f2b0 [0269.811] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f2b0) returned 1 [0269.811] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370300 [0269.811] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370300) returned 1 [0269.811] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3700c0 [0269.811] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3700c0) returned 1 [0269.811] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36f580 [0269.811] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f580) returned 1 [0269.811] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36e6e0 [0269.812] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36e6e0) returned 1 [0269.812] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3704b0 [0269.812] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3704b0) returned 1 [0269.812] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36ebf0 [0269.812] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36ebf0) returned 1 [0269.812] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36eec0 [0269.812] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36eec0) returned 1 [0269.812] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36ed10 [0269.812] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36ed10) returned 1 [0269.812] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36e6e0 [0269.812] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36e6e0) returned 1 [0269.812] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370390 [0269.812] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370390) returned 1 [0269.812] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36f850 [0269.812] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f850) returned 1 [0269.813] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36ffa0 [0269.813] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36ffa0) returned 1 [0269.814] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36e6e0 [0269.814] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36e6e0) returned 1 [0269.814] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36e1d0 [0269.814] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36e1d0) returned 1 [0269.814] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36fd60 [0269.814] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36fd60) returned 1 [0269.814] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36eec0 [0269.814] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36eec0) returned 1 [0269.814] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36fcd0 [0269.814] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36fcd0) returned 1 [0269.814] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36e890 [0269.814] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36e890) returned 1 [0269.814] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370540 [0269.814] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370540) returned 1 [0269.814] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36e6e0 [0269.814] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36e6e0) returned 1 [0269.814] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36fcd0 [0269.814] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36fcd0) returned 1 [0269.814] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36e2f0 [0269.814] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36e2f0) returned 1 [0269.814] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36e890 [0269.814] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36e890) returned 1 [0269.814] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36fcd0 [0269.815] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36fcd0) returned 1 [0269.815] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36fcd0 [0269.815] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36fcd0) returned 1 [0269.815] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36e6e0 [0269.815] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36e6e0) returned 1 [0269.815] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36f070 [0269.815] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f070) returned 1 [0269.815] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36f070 [0269.815] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f070) returned 1 [0269.815] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36fcd0 [0269.815] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36fcd0) returned 1 [0269.815] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36ea40 [0269.815] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36ea40) returned 1 [0269.815] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36e2f0 [0269.815] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36e2f0) returned 1 [0269.815] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36e6e0 [0269.815] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36e6e0) returned 1 [0269.815] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36fa00 [0269.815] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36fa00) returned 1 [0269.815] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36f730 [0269.815] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f730) returned 1 [0269.815] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3700c0 [0269.815] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3700c0) returned 1 [0269.815] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36f070 [0269.815] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f070) returned 1 [0269.816] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36f2b0 [0269.816] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f2b0) returned 1 [0269.816] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36fcd0 [0269.816] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36fcd0) returned 1 [0269.816] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36fcd0 [0269.816] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36fcd0) returned 1 [0269.816] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370390 [0269.816] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370390) returned 1 [0269.816] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36e6e0 [0269.816] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36e6e0) returned 1 [0269.816] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36ebf0 [0269.816] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36ebf0) returned 1 [0269.816] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36ed10 [0269.816] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36ed10) returned 1 [0269.816] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36fdf0 [0269.816] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36fdf0) returned 1 [0269.816] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36fcd0 [0269.816] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36fcd0) returned 1 [0269.816] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36fa00 [0269.816] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36fa00) returned 1 [0269.816] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370270 [0269.816] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370270) returned 1 [0269.816] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370540 [0269.816] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370540) returned 1 [0269.817] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36ec80 [0269.817] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36ec80) returned 1 [0269.817] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36eec0 [0269.817] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36eec0) returned 1 [0269.817] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370420 [0269.817] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370420) returned 1 [0269.817] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36f070 [0269.817] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f070) returned 1 [0269.817] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36ff10 [0269.817] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36ff10) returned 1 [0269.817] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36e890 [0269.817] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36e890) returned 1 [0269.817] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36f100 [0269.817] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f100) returned 1 [0269.817] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36f100 [0269.817] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f100) returned 1 [0269.817] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36fcd0 [0269.817] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36fcd0) returned 1 [0269.817] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36e890 [0269.817] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36e890) returned 1 [0269.817] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36ebf0 [0269.818] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36ebf0) returned 1 [0269.818] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36f4f0 [0269.818] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f4f0) returned 1 [0269.818] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36ff10 [0269.818] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36ff10) returned 1 [0269.818] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36e2f0 [0269.818] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36e2f0) returned 1 [0269.818] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36f070 [0269.818] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f070) returned 1 [0269.818] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36fcd0 [0269.818] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36fcd0) returned 1 [0269.818] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36f340 [0269.818] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f340) returned 1 [0269.818] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36f610 [0269.818] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f610) returned 1 [0269.818] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36ebf0 [0269.818] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36ebf0) returned 1 [0269.818] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36e890 [0269.818] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36e890) returned 1 [0269.819] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36e6e0 [0269.819] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36e6e0) returned 1 [0269.819] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36f6a0 [0269.819] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f6a0) returned 1 [0269.819] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36e380 [0269.819] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36e380) returned 1 [0269.819] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36f3d0 [0269.819] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f3d0) returned 1 [0269.819] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370420 [0269.819] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370420) returned 1 [0269.819] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36e890 [0269.819] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36e890) returned 1 [0269.819] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36e6e0 [0269.819] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36e6e0) returned 1 [0269.819] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36f850 [0269.819] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f850) returned 1 [0269.819] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3700c0 [0269.819] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3700c0) returned 1 [0269.819] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370420 [0269.820] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370420) returned 1 [0269.820] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36f340 [0269.820] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f340) returned 1 [0269.820] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36fcd0 [0269.820] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36fcd0) returned 1 [0269.820] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36ed10 [0269.820] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36ed10) returned 1 [0269.820] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36e6e0 [0269.820] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36e6e0) returned 1 [0269.820] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36fdf0 [0269.820] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36fdf0) returned 1 [0269.820] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36e6e0 [0269.820] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36e6e0) returned 1 [0269.820] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36ea40 [0269.820] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36ea40) returned 1 [0269.820] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36eec0 [0269.820] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36eec0) returned 1 [0269.820] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36fb20 [0269.820] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36fb20) returned 1 [0269.820] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370300 [0269.820] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370300) returned 1 [0269.820] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36f070 [0269.820] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f070) returned 1 [0269.820] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36e1d0 [0269.820] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36e1d0) returned 1 [0269.821] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370420 [0269.821] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370420) returned 1 [0269.821] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36e380 [0269.821] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36e380) returned 1 [0269.821] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36ea40 [0269.821] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36ea40) returned 1 [0269.821] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370540 [0269.821] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370540) returned 1 [0269.821] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36f070 [0269.821] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f070) returned 1 [0269.821] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36f070 [0269.821] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f070) returned 1 [0269.821] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36e6e0 [0269.821] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36e6e0) returned 1 [0269.821] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36ebf0 [0269.821] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36ebf0) returned 1 [0269.821] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3704b0 [0269.821] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3704b0) returned 1 [0269.821] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36f2b0 [0269.821] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f2b0) returned 1 [0269.821] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36fb20 [0269.821] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36fb20) returned 1 [0269.821] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36f6a0 [0269.821] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f6a0) returned 1 [0269.821] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36fb20 [0269.822] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36fb20) returned 1 [0269.822] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36f460 [0269.822] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f460) returned 1 [0269.822] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36f460 [0269.822] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f460) returned 1 [0269.822] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36f2b0 [0269.822] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f2b0) returned 1 [0269.822] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36f4f0 [0269.822] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f4f0) returned 1 [0269.822] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36fe80 [0269.822] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36fe80) returned 1 [0269.822] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36e890 [0269.822] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36e890) returned 1 [0269.822] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3700c0 [0269.822] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3700c0) returned 1 [0269.822] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36ec80 [0269.822] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36ec80) returned 1 [0269.822] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36e6e0 [0269.822] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36e6e0) returned 1 [0269.822] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3700c0 [0269.822] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3700c0) returned 1 [0269.822] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36f340 [0269.822] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f340) returned 1 [0269.823] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36fcd0 [0269.823] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36fcd0) returned 1 [0269.823] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36fb20 [0269.823] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36fb20) returned 1 [0269.823] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36f580 [0269.823] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f580) returned 1 [0269.823] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36fd60 [0269.823] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36fd60) returned 1 [0269.823] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36fb20 [0269.823] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36fb20) returned 1 [0269.823] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36e890 [0269.823] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36e890) returned 1 [0269.823] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36f070 [0269.823] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f070) returned 1 [0269.823] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36e890 [0269.823] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36e890) returned 1 [0269.823] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36e6e0 [0269.825] NtWaitForSingleObject (Object=0x23d4, Alertable=0, Time=0x1165f020) returned 0x102 [0269.825] CryptAcquireContextW (in: phProv=0x1165f050, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f050*=0x49c1410) returned 1 [0269.826] CryptGenRandom (in: hProv=0x49c1410, dwLen=0x4, pbBuffer=0x1165f0a0 | out: pbBuffer=0x1165f0a0) returned 1 [0269.826] CryptReleaseContext (hProv=0x49c1410, dwFlags=0x0) returned 1 [0269.826] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\dmclient.exe" (normalized: "c:\\windows\\system32\\dmclient.exe"), fInfoLevelId=0x0, lpFileInformation=0x1165ef60 | out: lpFileInformation=0x1165ef60*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1505c112, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1505c112, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1505c112, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xf800)) returned 1 [0269.826] CreateFileW (lpFileName="C:\\Windows\\system32\\dmclient.exe" (normalized: "c:\\windows\\system32\\dmclient.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x12cc [0269.827] GetHandleInformation (in: hObject=0x12cc, lpdwFlags=0x1165efb0 | out: lpdwFlags=0x1165efb0) returned 1 [0269.827] SetFileTime (hFile=0x12cc, lpCreationTime=0x0, lpLastAccessTime=0x1165f020, lpLastWriteTime=0x1165f020) returned 0 [0269.827] GetHandleInformation (in: hObject=0x12cc, lpdwFlags=0x1165f030 | out: lpdwFlags=0x1165f030) returned 1 [0269.827] GetHandleInformation (in: hObject=0x12cc, lpdwFlags=0x1165eff0 | out: lpdwFlags=0x1165eff0) returned 1 [0269.827] GetFileSize (in: hFile=0x12cc, lpFileSizeHigh=0x1165f034 | out: lpFileSizeHigh=0x1165f034*=0x0) returned 0xf800 [0269.827] GetHandleInformation (in: hObject=0x12cc, lpdwFlags=0x1165eff0 | out: lpdwFlags=0x1165eff0) returned 1 [0269.827] SetFilePointer (in: hFile=0x12cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x1165f034*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x1165f034*=0) returned 0x0 [0269.829] GetHandleInformation (in: hObject=0x12cc, lpdwFlags=0x1165efd0 | out: lpdwFlags=0x1165efd0) returned 1 [0269.829] ReadFile (in: hFile=0x12cc, lpBuffer=0xa3b2450, nNumberOfBytesToRead=0xf800, lpNumberOfBytesRead=0x1165f020, lpOverlapped=0x0 | out: lpBuffer=0xa3b2450*, lpNumberOfBytesRead=0x1165f020*=0xf800, lpOverlapped=0x0) returned 1 [0269.949] GetHandleInformation (in: hObject=0x12cc, lpdwFlags=0x1165f070 | out: lpdwFlags=0x1165f070) returned 1 [0269.951] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa35e8b0, cbMultiByte=11, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0269.951] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa35e8b0, cbMultiByte=11, lpWideCharStr=0xa38a190, cchWideChar=11 | out: lpWideCharStr="XmlLite.dll") returned 11 [0269.951] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\dmclient.exe" (normalized: "c:\\windows\\system32\\dmclient.exe"), fInfoLevelId=0x0, lpFileInformation=0x1165ef60 | out: lpFileInformation=0x1165ef60*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1505c112, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1505c112, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1505c112, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xf800)) returned 1 [0269.952] CreateFileW (lpFileName="C:\\Windows\\system32\\dmclient.exe" (normalized: "c:\\windows\\system32\\dmclient.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x12cc [0269.952] GetHandleInformation (in: hObject=0x12cc, lpdwFlags=0x1165efb0 | out: lpdwFlags=0x1165efb0) returned 1 [0269.952] SetFileTime (hFile=0x12cc, lpCreationTime=0x0, lpLastAccessTime=0x1165f020, lpLastWriteTime=0x1165f020) returned 0 [0269.952] GetHandleInformation (in: hObject=0x12cc, lpdwFlags=0x1165f030 | out: lpdwFlags=0x1165f030) returned 1 [0269.952] GetHandleInformation (in: hObject=0x12cc, lpdwFlags=0x1165eff0 | out: lpdwFlags=0x1165eff0) returned 1 [0269.952] GetFileSize (in: hFile=0x12cc, lpFileSizeHigh=0x1165f034 | out: lpFileSizeHigh=0x1165f034*=0x0) returned 0xf800 [0269.952] GetHandleInformation (in: hObject=0x12cc, lpdwFlags=0x1165eff0 | out: lpdwFlags=0x1165eff0) returned 1 [0269.952] SetFilePointer (in: hFile=0x12cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x1165f034*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x1165f034*=0) returned 0x0 [0269.954] GetHandleInformation (in: hObject=0x12cc, lpdwFlags=0x1165efd0 | out: lpdwFlags=0x1165efd0) returned 1 [0269.954] ReadFile (in: hFile=0x12cc, lpBuffer=0xa3b2450, nNumberOfBytesToRead=0xf800, lpNumberOfBytesRead=0x1165f020, lpOverlapped=0x0 | out: lpBuffer=0xa3b2450*, lpNumberOfBytesRead=0x1165f020*=0xf800, lpOverlapped=0x0) returned 1 [0269.955] GetHandleInformation (in: hObject=0x12cc, lpdwFlags=0x1165f000 | out: lpdwFlags=0x1165f000) returned 1 [0269.957] NtWaitForSingleObject (Object=0x23d4, Alertable=0, Time=0x1165f020) returned 0x102 [0269.957] CryptAcquireContextW (in: phProv=0x1165f050, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f050*=0x49c3310) returned 1 [0269.958] CryptGenRandom (in: hProv=0x49c3310, dwLen=0x4, pbBuffer=0x1165f0a0 | out: pbBuffer=0x1165f0a0) returned 1 [0269.958] CryptReleaseContext (hProv=0x49c3310, dwFlags=0x0) returned 1 [0269.958] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\NETSTAT.EXE" (normalized: "c:\\windows\\system32\\netstat.exe"), fInfoLevelId=0x0, lpFileInformation=0x1165ef60 | out: lpFileInformation=0x1165ef60*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11a910dd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11a910dd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11a910dd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xa000)) returned 1 [0269.958] CreateFileW (lpFileName="C:\\Windows\\system32\\NETSTAT.EXE" (normalized: "c:\\windows\\system32\\netstat.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x12cc [0269.958] GetHandleInformation (in: hObject=0x12cc, lpdwFlags=0x1165efb0 | out: lpdwFlags=0x1165efb0) returned 1 [0269.958] SetFileTime (hFile=0x12cc, lpCreationTime=0x0, lpLastAccessTime=0x1165f020, lpLastWriteTime=0x1165f020) returned 0 [0269.958] GetHandleInformation (in: hObject=0x12cc, lpdwFlags=0x1165f030 | out: lpdwFlags=0x1165f030) returned 1 [0269.958] GetHandleInformation (in: hObject=0x12cc, lpdwFlags=0x1165eff0 | out: lpdwFlags=0x1165eff0) returned 1 [0269.959] GetFileSize (in: hFile=0x12cc, lpFileSizeHigh=0x1165f034 | out: lpFileSizeHigh=0x1165f034*=0x0) returned 0xa000 [0269.959] GetHandleInformation (in: hObject=0x12cc, lpdwFlags=0x1165eff0 | out: lpdwFlags=0x1165eff0) returned 1 [0269.959] SetFilePointer (in: hFile=0x12cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x1165f034*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x1165f034*=0) returned 0x0 [0269.960] GetHandleInformation (in: hObject=0x12cc, lpdwFlags=0x1165efd0 | out: lpdwFlags=0x1165efd0) returned 1 [0269.960] ReadFile (in: hFile=0x12cc, lpBuffer=0xa3b2450, nNumberOfBytesToRead=0xa000, lpNumberOfBytesRead=0x1165f020, lpOverlapped=0x0 | out: lpBuffer=0xa3b2450*, lpNumberOfBytesRead=0x1165f020*=0xa000, lpOverlapped=0x0) returned 1 [0270.087] GetHandleInformation (in: hObject=0x12cc, lpdwFlags=0x1165f070 | out: lpdwFlags=0x1165f070) returned 1 [0270.093] NtWaitForSingleObject (Object=0x23d4, Alertable=0, Time=0x1165f020) returned 0x102 [0270.093] CryptAcquireContextW (in: phProv=0x1165f050, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f050*=0x49c2310) returned 1 [0270.094] CryptGenRandom (in: hProv=0x49c2310, dwLen=0x4, pbBuffer=0x1165f0a0 | out: pbBuffer=0x1165f0a0) returned 1 [0270.094] CryptReleaseContext (hProv=0x49c2310, dwFlags=0x0) returned 1 [0270.094] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\Magnify.exe" (normalized: "c:\\windows\\system32\\magnify.exe"), fInfoLevelId=0x0, lpFileInformation=0x1165ef60 | out: lpFileInformation=0x1165ef60*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x18863489, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x18863489, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x18863489, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xd5400)) returned 1 [0270.095] CreateFileW (lpFileName="C:\\Windows\\system32\\Magnify.exe" (normalized: "c:\\windows\\system32\\magnify.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x12cc [0270.095] GetHandleInformation (in: hObject=0x12cc, lpdwFlags=0x1165efb0 | out: lpdwFlags=0x1165efb0) returned 1 [0270.095] SetFileTime (hFile=0x12cc, lpCreationTime=0x0, lpLastAccessTime=0x1165f020, lpLastWriteTime=0x1165f020) returned 0 [0270.095] GetHandleInformation (in: hObject=0x12cc, lpdwFlags=0x1165f030 | out: lpdwFlags=0x1165f030) returned 1 [0270.095] GetHandleInformation (in: hObject=0x12cc, lpdwFlags=0x1165eff0 | out: lpdwFlags=0x1165eff0) returned 1 [0270.095] GetFileSize (in: hFile=0x12cc, lpFileSizeHigh=0x1165f034 | out: lpFileSizeHigh=0x1165f034*=0x0) returned 0xd5400 [0270.095] GetHandleInformation (in: hObject=0x12cc, lpdwFlags=0x1165eff0 | out: lpdwFlags=0x1165eff0) returned 1 [0270.095] SetFilePointer (in: hFile=0x12cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x1165f034*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x1165f034*=0) returned 0x0 [0270.108] GetHandleInformation (in: hObject=0x12cc, lpdwFlags=0x1165efd0 | out: lpdwFlags=0x1165efd0) returned 1 [0270.108] ReadFile (in: hFile=0x12cc, lpBuffer=0x97e0080, nNumberOfBytesToRead=0xd5400, lpNumberOfBytesRead=0x1165f020, lpOverlapped=0x0 | out: lpBuffer=0x97e0080*, lpNumberOfBytesRead=0x1165f020*=0xd5400, lpOverlapped=0x0) returned 1 [0270.248] GetHandleInformation (in: hObject=0x12cc, lpdwFlags=0x1165f070 | out: lpdwFlags=0x1165f070) returned 1 [0270.249] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa35eb30, cbMultiByte=10, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0270.249] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa35eb30, cbMultiByte=10, lpWideCharStr=0xa387310, cchWideChar=10 | out: lpWideCharStr="OLEACC.dll") returned 10 [0270.249] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa35e900, cbMultiByte=10, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0270.249] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa35e900, cbMultiByte=10, lpWideCharStr=0xa3878b0, cchWideChar=10 | out: lpWideCharStr="dwmapi.dll") returned 10 [0270.249] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa35e0e0, cbMultiByte=9, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0270.249] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa35e0e0, cbMultiByte=9, lpWideCharStr=0xa386aa0, cchWideChar=9 | out: lpWideCharStr="DUI70.dll") returned 9 [0270.249] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa35e5e0, cbMultiByte=17, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0270.249] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa35e5e0, cbMultiByte=17, lpWideCharStr=0xa387dc0, cchWideChar=17 | out: lpWideCharStr="MAGNIFICATION.dll") returned 17 [0270.249] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\Magnify.exe" (normalized: "c:\\windows\\system32\\magnify.exe"), fInfoLevelId=0x0, lpFileInformation=0x1165ef60 | out: lpFileInformation=0x1165ef60*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x18863489, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x18863489, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x18863489, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xd5400)) returned 1 [0270.250] CreateFileW (lpFileName="C:\\Windows\\system32\\Magnify.exe" (normalized: "c:\\windows\\system32\\magnify.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x12cc [0270.250] GetHandleInformation (in: hObject=0x12cc, lpdwFlags=0x1165efb0 | out: lpdwFlags=0x1165efb0) returned 1 [0270.250] SetFileTime (hFile=0x12cc, lpCreationTime=0x0, lpLastAccessTime=0x1165f020, lpLastWriteTime=0x1165f020) returned 0 [0270.250] GetHandleInformation (in: hObject=0x12cc, lpdwFlags=0x1165f030 | out: lpdwFlags=0x1165f030) returned 1 [0270.250] GetHandleInformation (in: hObject=0x12cc, lpdwFlags=0x1165eff0 | out: lpdwFlags=0x1165eff0) returned 1 [0270.250] GetFileSize (in: hFile=0x12cc, lpFileSizeHigh=0x1165f034 | out: lpFileSizeHigh=0x1165f034*=0x0) returned 0xd5400 [0270.250] GetHandleInformation (in: hObject=0x12cc, lpdwFlags=0x1165eff0 | out: lpdwFlags=0x1165eff0) returned 1 [0270.250] SetFilePointer (in: hFile=0x12cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x1165f034*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x1165f034*=0) returned 0x0 [0276.852] GetHandleInformation (in: hObject=0x12cc, lpdwFlags=0x1165efd0 | out: lpdwFlags=0x1165efd0) returned 1 [0276.853] ReadFile (in: hFile=0x12cc, lpBuffer=0x97e0080, nNumberOfBytesToRead=0xd5400, lpNumberOfBytesRead=0x1165f020, lpOverlapped=0x0 | out: lpBuffer=0x97e0080*, lpNumberOfBytesRead=0x1165f020*=0xd5400, lpOverlapped=0x0) returned 1 [0276.873] GetHandleInformation (in: hObject=0x12cc, lpdwFlags=0x1165f000 | out: lpdwFlags=0x1165f000) returned 1 [0276.874] CreateProcessW (in: lpApplicationName="C:\\Windows\\system32\\Magnify.exe", lpCommandLine="C:\\Windows\\system32\\Magnify.exe", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x8000004, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x1165f4e8*(cb=0x68, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x1165f408 | out: lpCommandLine="C:\\Windows\\system32\\Magnify.exe", lpProcessInformation=0x1165f408*(hProcess=0x0, hThread=0x0, dwProcessId=0x0, dwThreadId=0x0)) returned 0 [0280.189] GetLastError () returned 0x2e4 [0280.189] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x98b5490) returned 1 [0280.201] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa386500) returned 1 [0280.201] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa386bc0) returned 1 [0280.204] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3861a0 [0280.204] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3861a0) returned 1 [0280.204] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa386230 [0280.204] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa386230) returned 1 [0280.204] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa387280 [0280.204] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa387280) returned 1 [0280.204] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa387af0 [0280.204] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa387af0) returned 1 [0280.204] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa387dc0 [0280.204] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa387dc0) returned 1 [0280.204] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa387f70 [0280.204] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa387f70) returned 1 [0280.204] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa385ed0 [0280.204] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa385ed0) returned 1 [0280.204] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa385d20 [0280.204] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa385d20) returned 1 [0280.204] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3861a0 [0280.204] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3861a0) returned 1 [0280.205] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa387670 [0280.205] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa387670) returned 1 [0280.205] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa387670 [0280.205] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa387670) returned 1 [0280.205] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa386110 [0280.205] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa386110) returned 1 [0280.205] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa386aa0 [0280.205] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa386aa0) returned 1 [0280.205] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa386aa0 [0280.205] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa386aa0) returned 1 [0280.205] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa387700 [0280.205] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa387700) returned 1 [0280.205] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3863e0 [0280.205] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3863e0) returned 1 [0280.205] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa386b30 [0280.205] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa386b30) returned 1 [0280.205] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3878b0 [0280.205] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3878b0) returned 1 [0280.205] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa387c10 [0280.205] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa387c10) returned 1 [0280.205] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa386590 [0280.205] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa386590) returned 1 [0280.205] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa387c10 [0280.205] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa387c10) returned 1 [0280.205] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa385d20 [0280.205] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa385d20) returned 1 [0280.205] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa385d20 [0280.205] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa385d20) returned 1 [0280.206] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa387280 [0280.206] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa387280) returned 1 [0280.206] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa385c90 [0280.206] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa385c90) returned 1 [0280.206] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa387430 [0280.206] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa387430) returned 1 [0280.206] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa386f20 [0280.206] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa386f20) returned 1 [0280.206] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa385d20 [0280.206] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa385d20) returned 1 [0280.206] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa385d20 [0280.206] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa385d20) returned 1 [0280.206] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa386ce0 [0280.206] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa386ce0) returned 1 [0280.206] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3868f0 [0280.206] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3868f0) returned 1 [0280.206] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa387af0 [0280.206] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa387af0) returned 1 [0280.206] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa387a60 [0280.206] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa387a60) returned 1 [0280.206] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa385c00 [0280.206] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa385c00) returned 1 [0280.206] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa386f20 [0280.206] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa386f20) returned 1 [0280.206] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa387160 [0280.206] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa387160) returned 1 [0280.206] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa386b30 [0280.206] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa386b30) returned 1 [0280.206] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa386b30 [0280.207] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa386b30) returned 1 [0280.207] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa385c90 [0280.207] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa385c90) returned 1 [0280.207] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa386230 [0280.207] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa386230) returned 1 [0280.207] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa386b30 [0280.207] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa386b30) returned 1 [0280.207] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa386b30 [0280.207] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa386b30) returned 1 [0280.207] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa387700 [0280.207] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa387700) returned 1 [0280.207] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3861a0 [0280.207] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3861a0) returned 1 [0280.207] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa386590 [0280.207] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa386590) returned 1 [0280.207] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa386f20 [0280.207] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa386f20) returned 1 [0280.207] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa387940 [0280.207] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa387940) returned 1 [0280.207] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa387280 [0280.207] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa387280) returned 1 [0280.207] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa386110 [0280.207] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa386110) returned 1 [0280.207] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa385c90 [0280.207] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa385c90) returned 1 [0280.207] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa386d70 [0280.208] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa386d70) returned 1 [0280.208] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa387820 [0280.208] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa387820) returned 1 [0280.208] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3878b0 [0280.208] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3878b0) returned 1 [0280.208] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa386aa0 [0280.208] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa386aa0) returned 1 [0280.208] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa386620 [0280.208] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa386620) returned 1 [0280.208] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa387f70 [0280.208] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa387f70) returned 1 [0280.208] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3868f0 [0280.208] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3868f0) returned 1 [0280.208] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa387f70 [0280.208] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa387f70) returned 1 [0280.208] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa387430 [0280.208] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa387430) returned 1 [0280.208] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3862c0 [0280.208] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3862c0) returned 1 [0280.208] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3867d0 [0280.208] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3867d0) returned 1 [0280.208] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa387a60 [0280.208] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa387a60) returned 1 [0280.208] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3874c0 [0280.208] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3874c0) returned 1 [0280.208] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa387310 [0280.209] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa387310) returned 1 [0280.209] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa387af0 [0280.209] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa387af0) returned 1 [0280.209] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa385e40 [0280.209] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa385e40) returned 1 [0280.209] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa386110 [0280.209] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa386110) returned 1 [0280.209] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3874c0 [0280.209] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3874c0) returned 1 [0280.209] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa387790 [0280.209] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa387790) returned 1 [0280.209] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3879d0 [0280.209] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3879d0) returned 1 [0280.209] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa387e50 [0280.209] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa387e50) returned 1 [0280.209] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa387790 [0280.209] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa387790) returned 1 [0280.209] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3861a0 [0280.209] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3861a0) returned 1 [0280.209] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3871f0 [0280.210] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3871f0) returned 1 [0280.210] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa387790 [0280.210] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa387790) returned 1 [0280.210] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa387820 [0280.210] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa387820) returned 1 [0280.210] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa386d70 [0280.210] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa386d70) returned 1 [0280.210] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3867d0 [0280.210] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3867d0) returned 1 [0280.210] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3870d0 [0280.210] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3870d0) returned 1 [0280.210] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa387700 [0280.210] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa387700) returned 1 [0280.210] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa387d30 [0280.210] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa387d30) returned 1 [0280.210] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa387550 [0280.210] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa387550) returned 1 [0280.210] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa386f20 [0280.210] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa386f20) returned 1 [0280.210] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa387f70 [0280.210] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa387f70) returned 1 [0280.210] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa386bc0 [0280.211] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa386bc0) returned 1 [0280.211] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa387e50 [0280.211] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa387e50) returned 1 [0280.211] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa386110 [0280.211] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa386110) returned 1 [0280.211] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3870d0 [0280.211] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3870d0) returned 1 [0280.211] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3874c0 [0280.211] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3874c0) returned 1 [0280.211] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa386e90 [0280.211] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa386e90) returned 1 [0280.211] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa386e90 [0280.211] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa386e90) returned 1 [0280.211] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa386c50 [0280.211] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa386c50) returned 1 [0280.211] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa386f20 [0280.211] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa386f20) returned 1 [0280.211] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3878b0 [0280.211] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3878b0) returned 1 [0280.211] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3862c0 [0280.212] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3862c0) returned 1 [0280.212] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa386f20 [0280.212] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa386f20) returned 1 [0280.212] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa386860 [0280.212] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa386860) returned 1 [0280.212] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa387040 [0280.212] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa387040) returned 1 [0280.212] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa387af0 [0280.212] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa387af0) returned 1 [0280.212] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa386740 [0280.212] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa386740) returned 1 [0280.212] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa387b80 [0280.212] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa387b80) returned 1 [0280.212] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa386bc0 [0280.212] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa386bc0) returned 1 [0280.212] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa386230 [0280.212] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa386230) returned 1 [0280.212] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3861a0 [0280.212] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3861a0) returned 1 [0280.212] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa387b80 [0280.212] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa387b80) returned 1 [0280.212] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa387040 [0280.212] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa387040) returned 1 [0280.212] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3870d0 [0280.212] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3870d0) returned 1 [0280.213] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa387af0 [0280.213] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa387af0) returned 1 [0280.213] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa386230 [0280.213] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa386230) returned 1 [0280.213] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3874c0 [0280.213] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3874c0) returned 1 [0280.213] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3878b0 [0280.213] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3878b0) returned 1 [0280.213] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa386620 [0280.213] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa386620) returned 1 [0280.213] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa387e50 [0280.213] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa387e50) returned 1 [0280.213] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa385d20 [0280.213] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa385d20) returned 1 [0280.213] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa387700 [0280.213] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa387700) returned 1 [0280.213] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3874c0 [0280.213] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3874c0) returned 1 [0280.213] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3867d0 [0280.213] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3867d0) returned 1 [0280.213] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa385ed0 [0280.213] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa385ed0) returned 1 [0280.213] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa387f70 [0280.213] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa387f70) returned 1 [0280.214] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3862c0 [0280.214] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3862c0) returned 1 [0280.214] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3861a0 [0280.214] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3861a0) returned 1 [0280.214] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa387d30 [0280.214] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa387d30) returned 1 [0280.214] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa386fb0 [0280.214] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa386fb0) returned 1 [0280.214] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa386aa0 [0280.214] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa386aa0) returned 1 [0280.214] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa387c10 [0280.214] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa387c10) returned 1 [0280.214] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3878b0 [0280.214] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3878b0) returned 1 [0280.214] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa386500 [0280.214] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa386500) returned 1 [0280.214] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3870d0 [0280.214] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3870d0) returned 1 [0280.214] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa387f70 [0280.214] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa387f70) returned 1 [0280.214] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3875e0 [0280.214] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3875e0) returned 1 [0280.214] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa385e40 [0280.214] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa385e40) returned 1 [0280.214] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa387b80 [0280.215] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa387b80) returned 1 [0280.215] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3866b0 [0280.215] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3866b0) returned 1 [0280.215] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa385ff0 [0280.215] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa385ff0) returned 1 [0280.215] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa387280 [0280.215] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa387280) returned 1 [0280.215] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3863e0 [0280.215] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3863e0) returned 1 [0280.215] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3875e0 [0280.215] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3875e0) returned 1 [0280.215] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa386aa0 [0280.215] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa386aa0) returned 1 [0280.215] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa386110 [0280.215] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa386110) returned 1 [0280.215] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa387c10 [0280.215] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa387c10) returned 1 [0280.215] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa386740 [0280.215] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa386740) returned 1 [0280.215] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa385ed0 [0280.215] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa385ed0) returned 1 [0280.215] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa385ff0 [0280.215] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa385ff0) returned 1 [0280.215] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa387d30 [0280.215] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa387d30) returned 1 [0280.215] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa387820 [0280.215] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa387820) returned 1 [0280.215] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3871f0 [0280.216] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3871f0) returned 1 [0280.216] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa386110 [0280.216] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa386110) returned 1 [0280.216] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa386620 [0280.216] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa386620) returned 1 [0280.216] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa386860 [0280.216] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa386860) returned 1 [0280.216] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa386ce0 [0280.216] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa386ce0) returned 1 [0280.216] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa387d30 [0280.216] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa387d30) returned 1 [0280.216] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa386e90 [0280.216] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa386e90) returned 1 [0280.216] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa387d30 [0280.216] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa387d30) returned 1 [0280.216] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa386bc0 [0280.216] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa386bc0) returned 1 [0280.216] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa387d30 [0280.216] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa387d30) returned 1 [0280.216] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa387af0 [0280.216] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa387af0) returned 1 [0280.216] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa386e90 [0280.216] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa386e90) returned 1 [0280.216] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa387e50 [0280.216] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa387e50) returned 1 [0280.216] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3873a0 [0280.216] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3873a0) returned 1 [0280.217] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa387670 [0280.217] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa387670) returned 1 [0280.217] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa386aa0 [0280.217] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa386aa0) returned 1 [0280.217] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa386aa0 [0280.217] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa386aa0) returned 1 [0280.217] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa387f70 [0280.217] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa387f70) returned 1 [0280.217] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa386740 [0280.217] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa386740) returned 1 [0280.217] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa386e90 [0280.217] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa386e90) returned 1 [0280.217] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3873a0 [0280.217] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3873a0) returned 1 [0280.217] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa387c10 [0280.217] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa387c10) returned 1 [0280.217] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa387d30 [0280.217] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa387d30) returned 1 [0280.217] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa387dc0 [0280.217] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa387dc0) returned 1 [0280.217] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3867d0 [0280.218] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3867d0) returned 1 [0280.218] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa387e50 [0280.218] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa387e50) returned 1 [0280.218] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa386230 [0280.218] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa386230) returned 1 [0280.218] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3878b0 [0280.218] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3878b0) returned 1 [0280.218] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3873a0 [0280.218] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3873a0) returned 1 [0280.218] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa387940 [0280.218] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa387940) returned 1 [0280.218] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3878b0 [0280.218] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3878b0) returned 1 [0280.218] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa387670 [0280.218] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa387670) returned 1 [0280.218] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa386860 [0280.218] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa386860) returned 1 [0280.218] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa387dc0 [0280.218] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa387dc0) returned 1 [0280.218] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa387670 [0280.218] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa387670) returned 1 [0280.218] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3878b0 [0280.218] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3878b0) returned 1 [0280.218] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa387a60 [0280.218] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa387a60) returned 1 [0280.218] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa386110 [0280.219] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa386110) returned 1 [0280.219] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3870d0 [0280.219] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3870d0) returned 1 [0280.219] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3874c0 [0280.219] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3874c0) returned 1 [0280.219] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa386aa0 [0280.219] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa386aa0) returned 1 [0280.219] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3875e0 [0280.219] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3875e0) returned 1 [0280.219] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa385c90 [0280.219] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa385c90) returned 1 [0280.219] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa386aa0 [0280.219] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa386aa0) returned 1 [0280.219] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa386740 [0280.219] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa386740) returned 1 [0280.219] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa386bc0 [0280.219] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa386bc0) returned 1 [0280.219] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa387670 [0280.219] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa387670) returned 1 [0280.219] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa387a60 [0280.219] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa387a60) returned 1 [0280.219] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3873a0 [0280.219] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3873a0) returned 1 [0280.220] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3874c0 [0280.220] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3874c0) returned 1 [0280.220] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3873a0 [0280.220] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3873a0) returned 1 [0280.220] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa386500 [0280.220] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa386500) returned 1 [0280.220] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3871f0 [0280.220] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3871f0) returned 1 [0280.220] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa387d30 [0280.220] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa387d30) returned 1 [0280.220] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3866b0 [0280.220] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3866b0) returned 1 [0280.220] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa386aa0 [0280.220] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa386aa0) returned 1 [0280.220] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa387670 [0280.220] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa387670) returned 1 [0280.220] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa387280 [0280.220] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa387280) returned 1 [0280.220] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa385c90 [0280.220] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa385c90) returned 1 [0280.220] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa387280 [0280.220] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa387280) returned 1 [0280.220] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3870d0 [0280.220] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3870d0) returned 1 [0280.220] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa386860 [0280.220] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa386860) returned 1 [0280.220] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa386620 [0280.220] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa386620) returned 1 [0280.220] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3874c0 [0280.221] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3874c0) returned 1 [0280.221] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa387310 [0280.221] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa387310) returned 1 [0280.221] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa386500 [0280.221] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa386500) returned 1 [0280.221] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa387d30 [0280.221] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa387d30) returned 1 [0280.221] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa387310 [0280.221] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa387310) returned 1 [0280.221] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa385d20 [0280.221] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa385d20) returned 1 [0280.221] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa386590 [0280.221] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa386590) returned 1 [0280.221] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3870d0 [0280.221] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3870d0) returned 1 [0280.221] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa387e50 [0280.221] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa387e50) returned 1 [0280.221] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa386500 [0280.221] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa386500) returned 1 [0280.221] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa387040 [0280.221] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa387040) returned 1 [0280.221] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa387670 [0280.221] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa387670) returned 1 [0280.221] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa386f20 [0280.222] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa386f20) returned 1 [0280.222] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa386bc0 [0280.222] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa386bc0) returned 1 [0280.222] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3861a0 [0280.222] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3861a0) returned 1 [0280.222] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa386590 [0280.222] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa386590) returned 1 [0280.222] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa385f60 [0280.222] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa385f60) returned 1 [0280.222] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa387af0 [0280.222] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa387af0) returned 1 [0280.222] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3878b0 [0280.222] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3878b0) returned 1 [0280.222] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3862c0 [0280.222] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3862c0) returned 1 [0280.222] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa385c00 [0280.222] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa385c00) returned 1 [0280.222] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa387a60 [0280.222] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa387a60) returned 1 [0280.222] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3862c0 [0280.222] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3862c0) returned 1 [0280.222] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa387dc0 [0280.222] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa387dc0) returned 1 [0280.222] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3862c0 [0280.222] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3862c0) returned 1 [0280.222] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa386500 [0280.222] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa386500) returned 1 [0280.222] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa387e50 [0280.223] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa387e50) returned 1 [0280.223] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa387670 [0280.223] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa387670) returned 1 [0280.223] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa386350 [0280.223] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa386350) returned 1 [0280.223] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa387d30 [0280.223] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa387d30) returned 1 [0280.223] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa385e40 [0280.223] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa385e40) returned 1 [0280.223] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa387430 [0280.223] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa387430) returned 1 [0280.223] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa387d30 [0280.223] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa387d30) returned 1 [0280.223] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa387430 [0280.223] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa387430) returned 1 [0280.223] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa385e40 [0280.223] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa385e40) returned 1 [0280.223] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3868f0 [0280.223] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3868f0) returned 1 [0280.223] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa387550 [0280.223] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa387550) returned 1 [0280.223] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3871f0 [0280.223] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3871f0) returned 1 [0280.223] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa387550 [0280.226] NtWaitForSingleObject (Object=0x23d4, Alertable=0, Time=0x1165f020) returned 0x102 [0280.229] CryptAcquireContextW (in: phProv=0x1165f050, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f050*=0x49c0610) returned 1 [0280.230] CryptGenRandom (in: hProv=0x49c0610, dwLen=0x4, pbBuffer=0x1165f0a0 | out: pbBuffer=0x1165f0a0) returned 1 [0280.230] CryptReleaseContext (hProv=0x49c0610, dwFlags=0x0) returned 1 [0280.230] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354240 [0280.230] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3542d0 [0280.230] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\SpaceMan.exe" (normalized: "c:\\windows\\system32\\spaceman.exe"), fInfoLevelId=0x0, lpFileInformation=0x1165ef60 | out: lpFileInformation=0x1165ef60*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14280695, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14280695, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14280695, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8600)) returned 1 [0280.231] CreateFileW (lpFileName="C:\\Windows\\system32\\SpaceMan.exe" (normalized: "c:\\windows\\system32\\spaceman.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x23fc [0280.231] GetHandleInformation (in: hObject=0x23fc, lpdwFlags=0x1165efb0 | out: lpdwFlags=0x1165efb0) returned 1 [0280.231] SetFileTime (hFile=0x23fc, lpCreationTime=0x0, lpLastAccessTime=0x1165f020, lpLastWriteTime=0x1165f020) returned 0 [0280.231] GetHandleInformation (in: hObject=0x23fc, lpdwFlags=0x1165f030 | out: lpdwFlags=0x1165f030) returned 1 [0280.231] GetHandleInformation (in: hObject=0x23fc, lpdwFlags=0x1165eff0 | out: lpdwFlags=0x1165eff0) returned 1 [0280.231] GetFileSize (in: hFile=0x23fc, lpFileSizeHigh=0x1165f034 | out: lpFileSizeHigh=0x1165f034*=0x0) returned 0x8600 [0280.231] GetHandleInformation (in: hObject=0x23fc, lpdwFlags=0x1165eff0 | out: lpdwFlags=0x1165eff0) returned 1 [0280.262] SetFilePointer (in: hFile=0x23fc, lDistanceToMove=0, lpDistanceToMoveHigh=0x1165f034*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x1165f034*=0) returned 0x0 [0280.262] GetHandleInformation (in: hObject=0x23fc, lpdwFlags=0x1165efd0 | out: lpdwFlags=0x1165efd0) returned 1 [0280.262] ReadFile (in: hFile=0x23fc, lpBuffer=0xa369960, nNumberOfBytesToRead=0x8600, lpNumberOfBytesRead=0x1165f020, lpOverlapped=0x0 | out: lpBuffer=0xa369960*, lpNumberOfBytesRead=0x1165f020*=0x8600, lpOverlapped=0x0) returned 1 [0280.268] GetHandleInformation (in: hObject=0x23fc, lpdwFlags=0x1165f070 | out: lpdwFlags=0x1165f070) returned 1 [0280.269] NtWaitForSingleObject (Object=0x23d4, Alertable=0, Time=0x1165f020) returned 0x102 [0280.269] CryptAcquireContextW (in: phProv=0x1165f050, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f050*=0x49c3410) returned 1 [0280.270] CryptGenRandom (in: hProv=0x49c3410, dwLen=0x4, pbBuffer=0x1165f0a0 | out: pbBuffer=0x1165f0a0) returned 1 [0280.270] CryptReleaseContext (hProv=0x49c3410, dwFlags=0x0) returned 1 [0280.270] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\certreq.exe" (normalized: "c:\\windows\\system32\\certreq.exe"), fInfoLevelId=0x0, lpFileInformation=0x1165ef60 | out: lpFileInformation=0x1165ef60*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17d82902, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17d82902, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17d82902, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6ba00)) returned 1 [0280.271] CreateFileW (lpFileName="C:\\Windows\\system32\\certreq.exe" (normalized: "c:\\windows\\system32\\certreq.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x23fc [0280.271] GetHandleInformation (in: hObject=0x23fc, lpdwFlags=0x1165efb0 | out: lpdwFlags=0x1165efb0) returned 1 [0280.271] SetFileTime (hFile=0x23fc, lpCreationTime=0x0, lpLastAccessTime=0x1165f020, lpLastWriteTime=0x1165f020) returned 0 [0280.271] GetHandleInformation (in: hObject=0x23fc, lpdwFlags=0x1165f030 | out: lpdwFlags=0x1165f030) returned 1 [0280.271] GetHandleInformation (in: hObject=0x23fc, lpdwFlags=0x1165eff0 | out: lpdwFlags=0x1165eff0) returned 1 [0280.271] GetFileSize (in: hFile=0x23fc, lpFileSizeHigh=0x1165f034 | out: lpFileSizeHigh=0x1165f034*=0x0) returned 0x6ba00 [0280.271] GetHandleInformation (in: hObject=0x23fc, lpdwFlags=0x1165eff0 | out: lpdwFlags=0x1165eff0) returned 1 [0280.271] SetFilePointer (in: hFile=0x23fc, lDistanceToMove=0, lpDistanceToMoveHigh=0x1165f034*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x1165f034*=0) returned 0x0 [0280.278] GetHandleInformation (in: hObject=0x23fc, lpdwFlags=0x1165efd0 | out: lpdwFlags=0x1165efd0) returned 1 [0280.278] ReadFile (in: hFile=0x23fc, lpBuffer=0x97e0080, nNumberOfBytesToRead=0x6ba00, lpNumberOfBytesRead=0x1165f020, lpOverlapped=0x0 | out: lpBuffer=0x97e0080*, lpNumberOfBytesRead=0x1165f020*=0x6ba00, lpOverlapped=0x0) returned 1 [0280.331] GetHandleInformation (in: hObject=0x23fc, lpdwFlags=0x1165f070 | out: lpdwFlags=0x1165f070) returned 1 [0280.332] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa368fe0, cbMultiByte=11, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0280.332] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa368fe0, cbMultiByte=11, lpWideCharStr=0xa39e920, cchWideChar=11 | out: lpWideCharStr="Secur32.dll") returned 11 [0280.332] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\certreq.exe" (normalized: "c:\\windows\\system32\\certreq.exe"), fInfoLevelId=0x0, lpFileInformation=0x1165ef60 | out: lpFileInformation=0x1165ef60*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17d82902, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17d82902, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17d82902, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6ba00)) returned 1 [0280.332] CreateFileW (lpFileName="C:\\Windows\\system32\\certreq.exe" (normalized: "c:\\windows\\system32\\certreq.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x23fc [0280.332] GetHandleInformation (in: hObject=0x23fc, lpdwFlags=0x1165efb0 | out: lpdwFlags=0x1165efb0) returned 1 [0280.332] SetFileTime (hFile=0x23fc, lpCreationTime=0x0, lpLastAccessTime=0x1165f020, lpLastWriteTime=0x1165f020) returned 0 [0280.332] GetHandleInformation (in: hObject=0x23fc, lpdwFlags=0x1165f030 | out: lpdwFlags=0x1165f030) returned 1 [0280.332] GetHandleInformation (in: hObject=0x23fc, lpdwFlags=0x1165eff0 | out: lpdwFlags=0x1165eff0) returned 1 [0280.332] GetFileSize (in: hFile=0x23fc, lpFileSizeHigh=0x1165f034 | out: lpFileSizeHigh=0x1165f034*=0x0) returned 0x6ba00 [0280.332] GetHandleInformation (in: hObject=0x23fc, lpdwFlags=0x1165eff0 | out: lpdwFlags=0x1165eff0) returned 1 [0280.332] SetFilePointer (in: hFile=0x23fc, lDistanceToMove=0, lpDistanceToMoveHigh=0x1165f034*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x1165f034*=0) returned 0x0 [0280.333] GetHandleInformation (in: hObject=0x23fc, lpdwFlags=0x1165efd0 | out: lpdwFlags=0x1165efd0) returned 1 [0280.333] ReadFile (in: hFile=0x23fc, lpBuffer=0x97e0080, nNumberOfBytesToRead=0x6ba00, lpNumberOfBytesRead=0x1165f020, lpOverlapped=0x0 | out: lpBuffer=0x97e0080*, lpNumberOfBytesRead=0x1165f020*=0x6ba00, lpOverlapped=0x0) returned 1 [0280.334] GetHandleInformation (in: hObject=0x23fc, lpdwFlags=0x1165f000 | out: lpdwFlags=0x1165f000) returned 1 [0280.340] NtWaitForSingleObject (Object=0x23d4, Alertable=0, Time=0x1165f020) returned 0x102 [0280.340] CryptAcquireContextW (in: phProv=0x1165f050, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f050*=0x49c3d10) returned 1 [0280.341] CryptGenRandom (in: hProv=0x49c3d10, dwLen=0x4, pbBuffer=0x1165f0a0 | out: pbBuffer=0x1165f0a0) returned 1 [0280.341] CryptReleaseContext (hProv=0x49c3d10, dwFlags=0x0) returned 1 [0280.341] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\dispdiag.exe" (normalized: "c:\\windows\\system32\\dispdiag.exe"), fInfoLevelId=0x0, lpFileInformation=0x1165ef60 | out: lpFileInformation=0x1165ef60*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2778cfb2, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2778cfb2, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2778cfb2, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x16200)) returned 1 [0280.342] CreateFileW (lpFileName="C:\\Windows\\system32\\dispdiag.exe" (normalized: "c:\\windows\\system32\\dispdiag.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x23fc [0280.343] GetHandleInformation (in: hObject=0x23fc, lpdwFlags=0x1165efb0 | out: lpdwFlags=0x1165efb0) returned 1 [0280.343] SetFileTime (hFile=0x23fc, lpCreationTime=0x0, lpLastAccessTime=0x1165f020, lpLastWriteTime=0x1165f020) returned 0 [0280.343] GetHandleInformation (in: hObject=0x23fc, lpdwFlags=0x1165f030 | out: lpdwFlags=0x1165f030) returned 1 [0280.343] GetHandleInformation (in: hObject=0x23fc, lpdwFlags=0x1165eff0 | out: lpdwFlags=0x1165eff0) returned 1 [0280.343] GetFileSize (in: hFile=0x23fc, lpFileSizeHigh=0x1165f034 | out: lpFileSizeHigh=0x1165f034*=0x0) returned 0x16200 [0280.343] GetHandleInformation (in: hObject=0x23fc, lpdwFlags=0x1165eff0 | out: lpdwFlags=0x1165eff0) returned 1 [0280.343] SetFilePointer (in: hFile=0x23fc, lDistanceToMove=0, lpDistanceToMoveHigh=0x1165f034*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x1165f034*=0) returned 0x0 [0280.344] GetHandleInformation (in: hObject=0x23fc, lpdwFlags=0x1165efd0 | out: lpdwFlags=0x1165efd0) returned 1 [0280.345] ReadFile (in: hFile=0x23fc, lpBuffer=0xa3f4010, nNumberOfBytesToRead=0x16200, lpNumberOfBytesRead=0x1165f020, lpOverlapped=0x0 | out: lpBuffer=0xa3f4010*, lpNumberOfBytesRead=0x1165f020*=0x16200, lpOverlapped=0x0) returned 1 [0280.353] GetHandleInformation (in: hObject=0x23fc, lpdwFlags=0x1165f070 | out: lpdwFlags=0x1165f070) returned 1 [0280.353] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ea40) returned 1 [0280.353] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f80 [0280.353] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f80) returned 1 [0280.353] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e40 [0280.353] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e40) returned 1 [0280.353] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362480 [0280.353] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362480) returned 1 [0280.353] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362200 [0280.353] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362200) returned 1 [0280.353] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f80 [0280.354] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f80) returned 1 [0280.354] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e40 [0280.354] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e40) returned 1 [0280.354] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362480 [0280.354] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362480) returned 1 [0280.354] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362070 [0280.354] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362070) returned 1 [0280.354] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e40 [0280.354] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e40) returned 1 [0280.354] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0280.354] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0280.354] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362430) returned 1 [0280.354] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a0b70) returned 1 [0280.354] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361d50) returned 1 [0280.354] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a0a10) returned 1 [0280.354] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361fd0) returned 1 [0280.354] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a0a30) returned 1 [0280.354] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f30) returned 1 [0280.354] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a0c10) returned 1 [0280.354] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3620c0) returned 1 [0280.355] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a0cd0) returned 1 [0280.355] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362250) returned 1 [0280.355] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a0c30) returned 1 [0280.355] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362110) returned 1 [0280.355] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a1090) returned 1 [0280.355] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362160) returned 1 [0280.355] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a0b30) returned 1 [0280.355] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3621b0) returned 1 [0280.355] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a0d30) returned 1 [0280.355] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34dee0) returned 1 [0280.355] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ead0) returned 1 [0280.355] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39dde0 [0280.355] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39dde0) returned 1 [0280.355] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e4a0 [0280.355] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e4a0) returned 1 [0280.355] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39dba0 [0280.355] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39dba0) returned 1 [0280.355] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d8d0 [0280.355] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d8d0) returned 1 [0280.355] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e1d0 [0280.355] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e1d0) returned 1 [0280.355] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e770 [0280.355] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e770) returned 1 [0280.355] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e800 [0280.355] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e800) returned 1 [0280.356] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e0b0 [0280.356] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e0b0) returned 1 [0280.356] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39dde0 [0280.356] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39dde0) returned 1 [0280.356] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39eb60 [0280.356] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39eb60) returned 1 [0280.356] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39df90 [0280.356] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39df90) returned 1 [0280.356] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39eb60 [0280.356] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39eb60) returned 1 [0280.356] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e5c0 [0280.356] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e5c0) returned 1 [0280.356] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39dc30 [0280.356] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39dc30) returned 1 [0280.356] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39df00 [0280.356] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39df00) returned 1 [0280.356] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e890 [0280.356] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e890) returned 1 [0280.356] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e5c0 [0280.356] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e5c0) returned 1 [0280.356] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e530 [0280.356] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e530) returned 1 [0280.357] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e920 [0280.357] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e920) returned 1 [0280.357] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d960 [0280.357] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d960) returned 1 [0280.357] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39db10 [0280.357] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39db10) returned 1 [0280.357] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e5c0 [0280.357] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e5c0) returned 1 [0280.357] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e770 [0280.357] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e770) returned 1 [0280.357] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e890 [0280.357] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e890) returned 1 [0280.357] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ead0 [0280.357] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ead0) returned 1 [0280.357] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e770 [0280.357] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e770) returned 1 [0280.357] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39dba0 [0280.357] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39dba0) returned 1 [0280.357] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e410 [0280.357] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e410) returned 1 [0280.357] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e770 [0280.357] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e770) returned 1 [0280.357] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e770 [0280.357] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e770) returned 1 [0280.357] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e1d0 [0280.358] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e1d0) returned 1 [0280.358] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39df00 [0280.358] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39df00) returned 1 [0280.358] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e380 [0280.358] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e380) returned 1 [0280.358] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39dde0 [0280.358] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39dde0) returned 1 [0280.358] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d9f0 [0280.358] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d9f0) returned 1 [0280.358] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ead0 [0280.358] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ead0) returned 1 [0280.358] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ead0 [0280.358] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ead0) returned 1 [0280.358] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ead0 [0280.358] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ead0) returned 1 [0280.358] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e4a0 [0280.358] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e4a0) returned 1 [0280.358] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e020 [0280.358] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e020) returned 1 [0280.358] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e800 [0280.358] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e800) returned 1 [0280.358] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e380 [0280.358] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e380) returned 1 [0280.358] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e5c0 [0280.358] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e5c0) returned 1 [0280.359] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e260 [0280.359] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e260) returned 1 [0280.359] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e260 [0280.359] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e260) returned 1 [0280.359] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e140 [0280.359] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e140) returned 1 [0280.359] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e2f0 [0280.359] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e2f0) returned 1 [0280.359] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e800 [0280.359] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e800) returned 1 [0280.359] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39dc30 [0280.359] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39dc30) returned 1 [0280.359] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e2f0 [0280.359] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e2f0) returned 1 [0280.359] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39df00 [0280.359] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39df00) returned 1 [0280.359] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e380 [0280.359] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e380) returned 1 [0280.359] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e920 [0280.359] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e920) returned 1 [0280.359] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39de70 [0280.359] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39de70) returned 1 [0280.359] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e920 [0280.359] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e920) returned 1 [0280.360] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e0b0 [0280.360] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e0b0) returned 1 [0280.360] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39dba0 [0280.360] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39dba0) returned 1 [0280.360] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e9b0 [0280.360] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e9b0) returned 1 [0280.360] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e410 [0280.360] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e410) returned 1 [0280.360] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e920 [0280.360] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e920) returned 1 [0280.360] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d960 [0280.360] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d960) returned 1 [0280.360] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39de70 [0280.360] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39de70) returned 1 [0280.360] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39df90 [0280.360] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39df90) returned 1 [0280.360] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39dcc0 [0280.360] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39dcc0) returned 1 [0280.360] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e800 [0280.361] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e800) returned 1 [0280.361] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39dde0 [0280.361] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39dde0) returned 1 [0280.361] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ead0 [0280.361] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ead0) returned 1 [0280.361] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d960 [0280.361] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d960) returned 1 [0280.361] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e6e0 [0280.361] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e6e0) returned 1 [0280.361] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e5c0 [0280.361] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e5c0) returned 1 [0280.361] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39df00 [0280.361] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39df00) returned 1 [0280.361] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d9f0 [0280.361] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d9f0) returned 1 [0280.361] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39eb60 [0280.361] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39eb60) returned 1 [0280.361] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ea40 [0280.361] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ea40) returned 1 [0280.361] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e0b0 [0280.361] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e0b0) returned 1 [0280.362] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e380 [0280.362] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e380) returned 1 [0280.362] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39df00 [0280.362] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39df00) returned 1 [0280.362] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e770 [0280.362] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e770) returned 1 [0280.362] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39eb60 [0280.362] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39eb60) returned 1 [0280.362] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ea40 [0280.362] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ea40) returned 1 [0280.362] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e2f0 [0280.362] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e2f0) returned 1 [0280.362] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e380 [0280.362] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e380) returned 1 [0280.362] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39eb60 [0280.362] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39eb60) returned 1 [0280.362] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e650 [0280.362] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e650) returned 1 [0280.362] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d960 [0280.362] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d960) returned 1 [0280.362] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e920 [0280.363] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e920) returned 1 [0280.363] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39de70 [0280.363] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39de70) returned 1 [0280.363] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39da80 [0280.363] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39da80) returned 1 [0280.363] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e4a0 [0280.363] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e4a0) returned 1 [0280.363] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39dcc0 [0280.363] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39dcc0) returned 1 [0280.363] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e650 [0280.363] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e650) returned 1 [0280.363] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39df90 [0280.363] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39df90) returned 1 [0280.363] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39db10 [0280.363] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39db10) returned 1 [0280.363] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e9b0 [0280.363] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e9b0) returned 1 [0280.363] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39de70 [0280.363] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39de70) returned 1 [0280.363] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d9f0 [0280.363] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d9f0) returned 1 [0280.363] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39da80 [0280.363] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39da80) returned 1 [0280.363] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ea40 [0280.363] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ea40) returned 1 [0280.363] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e770 [0280.364] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e770) returned 1 [0280.375] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e410 [0280.375] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e410) returned 1 [0280.375] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39db10 [0280.375] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39db10) returned 1 [0280.375] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39dde0 [0280.375] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39dde0) returned 1 [0280.375] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39df00 [0280.375] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39df00) returned 1 [0280.375] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e1d0 [0280.375] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e1d0) returned 1 [0280.375] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ea40 [0280.375] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ea40) returned 1 [0280.375] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e410 [0280.375] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e410) returned 1 [0280.375] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39dc30 [0280.375] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39dc30) returned 1 [0280.375] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e380 [0280.375] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e380) returned 1 [0280.375] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e410 [0280.376] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e410) returned 1 [0280.376] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39dba0 [0280.376] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39dba0) returned 1 [0280.376] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e1d0 [0280.376] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e1d0) returned 1 [0280.376] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39de70 [0280.376] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39de70) returned 1 [0280.376] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e0b0 [0280.376] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e0b0) returned 1 [0280.376] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39dba0 [0280.376] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39dba0) returned 1 [0280.376] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39dd50 [0280.376] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39dd50) returned 1 [0280.376] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e0b0 [0280.376] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e0b0) returned 1 [0280.376] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ea40 [0280.376] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ea40) returned 1 [0280.376] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e800 [0280.376] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e800) returned 1 [0280.376] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39da80 [0280.376] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39da80) returned 1 [0280.376] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e650 [0280.377] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e650) returned 1 [0280.377] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e5c0 [0280.377] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e5c0) returned 1 [0280.377] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e410 [0280.377] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e410) returned 1 [0280.377] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e650 [0280.377] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e650) returned 1 [0280.377] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e770 [0280.377] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e770) returned 1 [0280.377] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39dde0 [0280.377] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39dde0) returned 1 [0280.377] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e890 [0280.377] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e890) returned 1 [0280.377] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e920 [0280.377] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e920) returned 1 [0280.377] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e2f0 [0280.377] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e2f0) returned 1 [0280.377] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e260 [0280.378] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e260) returned 1 [0280.378] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39df90 [0280.378] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39df90) returned 1 [0280.378] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d960 [0280.378] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d960) returned 1 [0280.378] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e9b0 [0280.378] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e9b0) returned 1 [0280.378] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39dba0 [0280.378] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39dba0) returned 1 [0280.378] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e5c0 [0280.378] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e5c0) returned 1 [0280.378] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e0b0 [0280.378] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e0b0) returned 1 [0280.378] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ead0 [0280.378] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ead0) returned 1 [0280.378] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e380 [0280.378] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e380) returned 1 [0280.378] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e800 [0280.378] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e800) returned 1 [0280.378] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ea40 [0280.378] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ea40) returned 1 [0280.378] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e890 [0280.378] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e890) returned 1 [0280.379] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e380 [0280.379] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e380) returned 1 [0280.379] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e770 [0280.379] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e770) returned 1 [0280.379] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ea40 [0280.379] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ea40) returned 1 [0280.379] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e530 [0280.379] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e530) returned 1 [0280.380] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e4a0 [0280.380] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e4a0) returned 1 [0280.380] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e650 [0280.380] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e650) returned 1 [0280.380] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e890 [0280.380] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e890) returned 1 [0280.380] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e530 [0280.380] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e530) returned 1 [0280.380] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e5c0 [0280.380] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e5c0) returned 1 [0280.380] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e530 [0280.380] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e530) returned 1 [0280.380] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39dd50 [0280.380] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39dd50) returned 1 [0280.380] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e410 [0280.380] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e410) returned 1 [0280.381] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ea40 [0280.381] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ea40) returned 1 [0280.381] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39de70 [0280.381] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39de70) returned 1 [0280.381] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e020 [0280.381] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e020) returned 1 [0280.381] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e6e0 [0280.381] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e6e0) returned 1 [0280.381] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e4a0 [0280.381] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e4a0) returned 1 [0280.381] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d8d0 [0280.381] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d8d0) returned 1 [0280.381] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e4a0 [0280.381] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e4a0) returned 1 [0280.381] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e380 [0280.381] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e380) returned 1 [0280.381] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39df00 [0280.381] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39df00) returned 1 [0280.381] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39dde0 [0280.381] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39dde0) returned 1 [0280.381] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e5c0 [0280.381] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e5c0) returned 1 [0280.381] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e530 [0280.382] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e530) returned 1 [0280.382] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39dd50 [0280.382] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39dd50) returned 1 [0280.382] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ea40 [0280.382] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ea40) returned 1 [0280.382] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e4a0 [0280.382] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e4a0) returned 1 [0280.382] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d960 [0280.382] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d960) returned 1 [0280.382] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39dde0 [0280.382] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39dde0) returned 1 [0280.382] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e380 [0280.382] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e380) returned 1 [0280.382] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ead0 [0280.382] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ead0) returned 1 [0280.382] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39dd50 [0280.382] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39dd50) returned 1 [0280.382] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e380 [0280.382] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e380) returned 1 [0280.382] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e650 [0280.382] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e650) returned 1 [0280.382] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e2f0 [0280.382] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e2f0) returned 1 [0280.382] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e0b0 [0280.383] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e0b0) returned 1 [0280.383] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39dba0 [0280.383] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39dba0) returned 1 [0280.383] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39dde0 [0280.383] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39dde0) returned 1 [0280.383] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39da80 [0280.383] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39da80) returned 1 [0280.383] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e920 [0280.383] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e920) returned 1 [0280.383] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e800 [0280.383] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e800) returned 1 [0280.383] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39dc30 [0280.383] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39dc30) returned 1 [0280.383] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d8d0 [0280.383] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d8d0) returned 1 [0280.383] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e890 [0280.383] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e890) returned 1 [0280.383] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39dc30 [0280.383] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39dc30) returned 1 [0280.383] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ea40 [0280.383] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ea40) returned 1 [0280.383] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39dc30 [0280.383] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39dc30) returned 1 [0280.383] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39dcc0 [0280.384] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39dcc0) returned 1 [0280.384] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ead0 [0280.385] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ead0) returned 1 [0280.385] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e6e0 [0280.385] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e6e0) returned 1 [0280.385] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39dc30 [0280.385] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39dc30) returned 1 [0280.385] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e9b0 [0280.386] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e9b0) returned 1 [0280.386] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d960 [0280.386] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d960) returned 1 [0280.386] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39dba0 [0280.386] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39dba0) returned 1 [0280.386] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e890 [0280.386] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e890) returned 1 [0280.386] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e380 [0280.386] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e380) returned 1 [0280.386] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e920 [0280.386] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e920) returned 1 [0280.386] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e410 [0280.386] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e410) returned 1 [0280.386] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e410 [0280.386] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e410) returned 1 [0280.386] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e890 [0280.386] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e890) returned 1 [0280.386] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e260 [0280.386] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e260) returned 1 [0280.386] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e140 [0280.386] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e140) returned 1 [0280.386] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e770 [0280.386] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e770) returned 1 [0280.386] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ead0 [0280.387] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ead0) returned 1 [0280.387] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ea40 [0280.387] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ea40) returned 1 [0280.387] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39dde0 [0280.387] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39dde0) returned 1 [0280.387] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39de70 [0280.387] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39de70) returned 1 [0280.387] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e410 [0280.387] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e410) returned 1 [0280.387] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39dc30 [0280.387] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39dc30) returned 1 [0280.387] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d9f0 [0280.387] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d9f0) returned 1 [0280.387] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39dba0 [0280.387] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39dba0) returned 1 [0280.387] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39dc30 [0280.387] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39dc30) returned 1 [0280.387] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e4a0 [0280.387] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e4a0) returned 1 [0280.387] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39e920 [0280.388] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39e920) returned 1 [0280.388] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39ead0 [0280.388] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39ead0) returned 1 [0280.388] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39eb60 [0280.388] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39eb60) returned 1 [0280.388] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d9f0 [0280.388] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d9f0) returned 1 [0280.388] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d960 [0280.389] NtWaitForSingleObject (Object=0x23d4, Alertable=0, Time=0x1165f020) returned 0x102 [0280.389] CryptAcquireContextW (in: phProv=0x1165f050, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f050*=0x49c1d10) returned 1 [0280.390] CryptGenRandom (in: hProv=0x49c1d10, dwLen=0x4, pbBuffer=0x1165f0a0 | out: pbBuffer=0x1165f0a0) returned 1 [0280.390] CryptReleaseContext (hProv=0x49c1d10, dwFlags=0x0) returned 1 [0280.390] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3553b0 [0280.390] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa355d40 [0280.390] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\whoami.exe" (normalized: "c:\\windows\\system32\\whoami.exe"), fInfoLevelId=0x0, lpFileInformation=0x1165ef60 | out: lpFileInformation=0x1165ef60*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1379fb0e, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1379fb0e, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1379fb0e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x11200)) returned 1 [0280.390] CreateFileW (lpFileName="C:\\Windows\\system32\\whoami.exe" (normalized: "c:\\windows\\system32\\whoami.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x23fc [0280.391] GetHandleInformation (in: hObject=0x23fc, lpdwFlags=0x1165efb0 | out: lpdwFlags=0x1165efb0) returned 1 [0280.391] SetFileTime (hFile=0x23fc, lpCreationTime=0x0, lpLastAccessTime=0x1165f020, lpLastWriteTime=0x1165f020) returned 0 [0280.391] GetHandleInformation (in: hObject=0x23fc, lpdwFlags=0x1165f030 | out: lpdwFlags=0x1165f030) returned 1 [0280.391] GetHandleInformation (in: hObject=0x23fc, lpdwFlags=0x1165eff0 | out: lpdwFlags=0x1165eff0) returned 1 [0280.391] GetFileSize (in: hFile=0x23fc, lpFileSizeHigh=0x1165f034 | out: lpFileSizeHigh=0x1165f034*=0x0) returned 0x11200 [0280.391] GetHandleInformation (in: hObject=0x23fc, lpdwFlags=0x1165eff0 | out: lpdwFlags=0x1165eff0) returned 1 [0280.391] SetFilePointer (in: hFile=0x23fc, lDistanceToMove=0, lpDistanceToMoveHigh=0x1165f034*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x1165f034*=0) returned 0x0 [0280.391] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x11200) returned 0xa3f4010 [0280.391] GetHandleInformation (in: hObject=0x23fc, lpdwFlags=0x1165efd0 | out: lpdwFlags=0x1165efd0) returned 1 [0280.391] ReadFile (in: hFile=0x23fc, lpBuffer=0xa3f4010, nNumberOfBytesToRead=0x11200, lpNumberOfBytesRead=0x1165f020, lpOverlapped=0x0 | out: lpBuffer=0xa3f4010*, lpNumberOfBytesRead=0x1165f020*=0x11200, lpOverlapped=0x0) returned 1 [0280.394] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x11200) returned 0x97e0080 [0280.397] GetHandleInformation (in: hObject=0x23fc, lpdwFlags=0x1165f070 | out: lpdwFlags=0x1165f070) returned 1 [0280.398] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa361f80, cbMultiByte=11, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0280.398] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa354cf0 [0280.398] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa361f80, cbMultiByte=11, lpWideCharStr=0xa354cf0, cchWideChar=11 | out: lpWideCharStr="VERSION.dll") returned 11 [0280.398] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3543f0 [0280.398] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\whoami.exe" (normalized: "c:\\windows\\system32\\whoami.exe"), fInfoLevelId=0x0, lpFileInformation=0x1165ef60 | out: lpFileInformation=0x1165ef60*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1379fb0e, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1379fb0e, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1379fb0e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x11200)) returned 1 [0280.398] CreateFileW (lpFileName="C:\\Windows\\system32\\whoami.exe" (normalized: "c:\\windows\\system32\\whoami.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x23fc [0280.399] GetHandleInformation (in: hObject=0x23fc, lpdwFlags=0x1165efb0 | out: lpdwFlags=0x1165efb0) returned 1 [0280.399] SetFileTime (hFile=0x23fc, lpCreationTime=0x0, lpLastAccessTime=0x1165f020, lpLastWriteTime=0x1165f020) returned 0 [0280.399] GetHandleInformation (in: hObject=0x23fc, lpdwFlags=0x1165f030 | out: lpdwFlags=0x1165f030) returned 1 [0280.399] GetHandleInformation (in: hObject=0x23fc, lpdwFlags=0x1165eff0 | out: lpdwFlags=0x1165eff0) returned 1 [0280.399] GetFileSize (in: hFile=0x23fc, lpFileSizeHigh=0x1165f034 | out: lpFileSizeHigh=0x1165f034*=0x0) returned 0x11200 [0280.399] GetHandleInformation (in: hObject=0x23fc, lpdwFlags=0x1165eff0 | out: lpdwFlags=0x1165eff0) returned 1 [0280.399] SetFilePointer (in: hFile=0x23fc, lDistanceToMove=0, lpDistanceToMoveHigh=0x1165f034*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x1165f034*=0) returned 0x0 [0280.399] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x11200) returned 0xa3f4010 [0280.401] GetHandleInformation (in: hObject=0x23fc, lpdwFlags=0x1165efd0 | out: lpdwFlags=0x1165efd0) returned 1 [0280.401] ReadFile (in: hFile=0x23fc, lpBuffer=0xa3f4010, nNumberOfBytesToRead=0x11200, lpNumberOfBytesRead=0x1165f020, lpOverlapped=0x0 | out: lpBuffer=0xa3f4010*, lpNumberOfBytesRead=0x1165f020*=0x11200, lpOverlapped=0x0) returned 1 [0280.402] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x11200) returned 0x97e0080 [0280.408] GetHandleInformation (in: hObject=0x23fc, lpdwFlags=0x1165f000 | out: lpdwFlags=0x1165f000) returned 1 [0280.414] NtWaitForSingleObject (Object=0x23d4, Alertable=0, Time=0x1165f020) returned 0x102 [0280.414] CryptAcquireContextW (in: phProv=0x1165f050, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f050*=0x49c2d10) returned 1 [0280.415] CryptGenRandom (in: hProv=0x49c2d10, dwLen=0x4, pbBuffer=0x1165f0a0 | out: pbBuffer=0x1165f0a0) returned 1 [0280.415] CryptReleaseContext (hProv=0x49c2d10, dwFlags=0x0) returned 1 [0280.415] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa359f60 [0280.415] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa35bca0 [0280.415] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\reg.exe" (normalized: "c:\\windows\\system32\\reg.exe"), fInfoLevelId=0x0, lpFileInformation=0x1165ef60 | out: lpFileInformation=0x1165ef60*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15a31c24, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15a31c24, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15a31c24, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x12200)) returned 1 [0280.417] CreateFileW (lpFileName="C:\\Windows\\system32\\reg.exe" (normalized: "c:\\windows\\system32\\reg.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x23fc [0280.417] GetHandleInformation (in: hObject=0x23fc, lpdwFlags=0x1165efb0 | out: lpdwFlags=0x1165efb0) returned 1 [0280.417] SetFileTime (hFile=0x23fc, lpCreationTime=0x0, lpLastAccessTime=0x1165f020, lpLastWriteTime=0x1165f020) returned 0 [0280.417] GetHandleInformation (in: hObject=0x23fc, lpdwFlags=0x1165f030 | out: lpdwFlags=0x1165f030) returned 1 [0280.417] GetHandleInformation (in: hObject=0x23fc, lpdwFlags=0x1165eff0 | out: lpdwFlags=0x1165eff0) returned 1 [0280.417] GetFileSize (in: hFile=0x23fc, lpFileSizeHigh=0x1165f034 | out: lpFileSizeHigh=0x1165f034*=0x0) returned 0x12200 [0280.417] GetHandleInformation (in: hObject=0x23fc, lpdwFlags=0x1165eff0 | out: lpdwFlags=0x1165eff0) returned 1 [0280.417] SetFilePointer (in: hFile=0x23fc, lDistanceToMove=0, lpDistanceToMoveHigh=0x1165f034*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x1165f034*=0) returned 0x0 [0280.417] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x12200) returned 0xa3f4010 [0280.420] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0280.420] GetHandleInformation (in: hObject=0x23fc, lpdwFlags=0x1165efd0 | out: lpdwFlags=0x1165efd0) returned 1 [0280.420] ReadFile (in: hFile=0x23fc, lpBuffer=0xa3f4010, nNumberOfBytesToRead=0x12200, lpNumberOfBytesRead=0x1165f020, lpOverlapped=0x0 | out: lpBuffer=0xa3f4010*, lpNumberOfBytesRead=0x1165f020*=0x12200, lpOverlapped=0x0) returned 1 [0280.467] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x12200) returned 0x97e0080 [0280.472] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0280.472] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3f4010) returned 1 [0280.475] GetHandleInformation (in: hObject=0x23fc, lpdwFlags=0x1165f070 | out: lpdwFlags=0x1165f070) returned 1 [0280.476] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35bca0) returned 1 [0280.476] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35ec70 [0280.476] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35ec70) returned 1 [0280.476] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35ebd0 [0280.476] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35ebd0) returned 1 [0280.476] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35e1d0 [0280.476] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35e1d0) returned 1 [0280.476] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35e220 [0280.476] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35e220) returned 1 [0280.476] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35e7c0 [0280.476] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35e7c0) returned 1 [0280.476] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35e090 [0280.476] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35e090) returned 1 [0280.476] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35deb0 [0280.476] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35deb0) returned 1 [0280.476] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35dff0 [0280.476] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35dff0) returned 1 [0280.476] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35dff0 [0280.476] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35dff0) returned 1 [0280.476] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35e7c0 [0280.477] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35e7c0) returned 1 [0280.480] NtWaitForSingleObject (Object=0x23d4, Alertable=0, Time=0x1165f020) returned 0x102 [0280.480] CryptAcquireContextW (in: phProv=0x1165f050, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f050*=0x49c3910) returned 1 [0280.481] CryptGenRandom (in: hProv=0x49c3910, dwLen=0x4, pbBuffer=0x1165f0a0 | out: pbBuffer=0x1165f0a0) returned 1 [0280.481] CryptReleaseContext (hProv=0x49c3910, dwFlags=0x0) returned 1 [0280.482] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\ComputerDefaults.exe" (normalized: "c:\\windows\\system32\\computerdefaults.exe"), fInfoLevelId=0x0, lpFileInformation=0x1165ef60 | out: lpFileInformation=0x1165ef60*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x24424511, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x24424511, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x24424511, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x9e00)) returned 1 [0280.482] CreateFileW (lpFileName="C:\\Windows\\system32\\ComputerDefaults.exe" (normalized: "c:\\windows\\system32\\computerdefaults.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x23fc [0280.482] GetHandleInformation (in: hObject=0x23fc, lpdwFlags=0x1165efb0 | out: lpdwFlags=0x1165efb0) returned 1 [0280.483] SetFileTime (hFile=0x23fc, lpCreationTime=0x0, lpLastAccessTime=0x1165f020, lpLastWriteTime=0x1165f020) returned 0 [0280.483] GetHandleInformation (in: hObject=0x23fc, lpdwFlags=0x1165f030 | out: lpdwFlags=0x1165f030) returned 1 [0280.483] GetHandleInformation (in: hObject=0x23fc, lpdwFlags=0x1165eff0 | out: lpdwFlags=0x1165eff0) returned 1 [0280.483] GetFileSize (in: hFile=0x23fc, lpFileSizeHigh=0x1165f034 | out: lpFileSizeHigh=0x1165f034*=0x0) returned 0x9e00 [0280.483] GetHandleInformation (in: hObject=0x23fc, lpdwFlags=0x1165eff0 | out: lpdwFlags=0x1165eff0) returned 1 [0280.483] SetFilePointer (in: hFile=0x23fc, lDistanceToMove=0, lpDistanceToMoveHigh=0x1165f034*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x1165f034*=0) returned 0x0 [0280.484] GetHandleInformation (in: hObject=0x23fc, lpdwFlags=0x1165efd0 | out: lpdwFlags=0x1165efd0) returned 1 [0280.484] ReadFile (in: hFile=0x23fc, lpBuffer=0xa3913b0, nNumberOfBytesToRead=0x9e00, lpNumberOfBytesRead=0x1165f020, lpOverlapped=0x0 | out: lpBuffer=0xa3913b0*, lpNumberOfBytesRead=0x1165f020*=0x9e00, lpOverlapped=0x0) returned 1 [0280.488] GetHandleInformation (in: hObject=0x23fc, lpdwFlags=0x1165f070 | out: lpdwFlags=0x1165f070) returned 1 [0280.488] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370ae0) returned 1 [0280.489] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa362430, cbMultiByte=10, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0280.489] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa362430, cbMultiByte=10, lpWideCharStr=0xa370ff0, cchWideChar=10 | out: lpWideCharStr="appwiz.cpl") returned 10 [0280.489] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\ComputerDefaults.exe" (normalized: "c:\\windows\\system32\\computerdefaults.exe"), fInfoLevelId=0x0, lpFileInformation=0x1165ef60 | out: lpFileInformation=0x1165ef60*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x24424511, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x24424511, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x24424511, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x9e00)) returned 1 [0280.489] CreateFileW (lpFileName="C:\\Windows\\system32\\ComputerDefaults.exe" (normalized: "c:\\windows\\system32\\computerdefaults.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x23fc [0280.490] GetHandleInformation (in: hObject=0x23fc, lpdwFlags=0x1165efb0 | out: lpdwFlags=0x1165efb0) returned 1 [0280.490] SetFileTime (hFile=0x23fc, lpCreationTime=0x0, lpLastAccessTime=0x1165f020, lpLastWriteTime=0x1165f020) returned 0 [0280.490] GetHandleInformation (in: hObject=0x23fc, lpdwFlags=0x1165f030 | out: lpdwFlags=0x1165f030) returned 1 [0280.490] GetHandleInformation (in: hObject=0x23fc, lpdwFlags=0x1165eff0 | out: lpdwFlags=0x1165eff0) returned 1 [0280.490] GetFileSize (in: hFile=0x23fc, lpFileSizeHigh=0x1165f034 | out: lpFileSizeHigh=0x1165f034*=0x0) returned 0x9e00 [0280.490] GetHandleInformation (in: hObject=0x23fc, lpdwFlags=0x1165eff0 | out: lpdwFlags=0x1165eff0) returned 1 [0280.490] SetFilePointer (in: hFile=0x23fc, lDistanceToMove=0, lpDistanceToMoveHigh=0x1165f034*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x1165f034*=0) returned 0x0 [0280.490] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x9e00) returned 0xa3913b0 [0280.490] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0280.490] GetHandleInformation (in: hObject=0x23fc, lpdwFlags=0x1165efd0 | out: lpdwFlags=0x1165efd0) returned 1 [0280.490] ReadFile (in: hFile=0x23fc, lpBuffer=0xa3913b0, nNumberOfBytesToRead=0x9e00, lpNumberOfBytesRead=0x1165f020, lpOverlapped=0x0 | out: lpBuffer=0xa3913b0*, lpNumberOfBytesRead=0x1165f020*=0x9e00, lpOverlapped=0x0) returned 1 [0280.490] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x9e00) returned 0xa3f4010 [0280.490] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0280.491] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3913b0) returned 1 [0280.491] GetHandleInformation (in: hObject=0x23fc, lpdwFlags=0x1165f000 | out: lpdwFlags=0x1165f000) returned 1 [0280.491] CreateProcessW (in: lpApplicationName="C:\\Windows\\system32\\ComputerDefaults.exe", lpCommandLine="C:\\Windows\\system32\\ComputerDefaults.exe", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x8000004, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x1165f4e8*(cb=0x68, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x1165f408 | out: lpCommandLine="C:\\Windows\\system32\\ComputerDefaults.exe", lpProcessInformation=0x1165f408*(hProcess=0x0, hThread=0x0, dwProcessId=0x0, dwThreadId=0x0)) returned 0 [0280.875] GetLastError () returned 0x2e4 [0280.876] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3f4010) returned 1 [0280.876] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3713e0) returned 1 [0280.876] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3717d0) returned 1 [0280.876] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370c00 [0280.876] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370c00) returned 1 [0280.876] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa371470 [0280.876] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa371470) returned 1 [0280.877] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa371860 [0280.877] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa371860) returned 1 [0280.877] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3717d0 [0280.877] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3717d0) returned 1 [0280.877] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370ff0 [0280.877] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370ff0) returned 1 [0280.877] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa371080 [0280.877] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa371080) returned 1 [0280.877] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa371860 [0280.877] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa371860) returned 1 [0280.877] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3713e0 [0280.877] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3713e0) returned 1 [0280.877] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370660 [0280.877] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370660) returned 1 [0280.877] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3717d0 [0280.877] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3717d0) returned 1 [0280.878] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370b70 [0280.878] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370b70) returned 1 [0280.878] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370780 [0280.878] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370780) returned 1 [0280.878] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3711a0 [0280.878] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3711a0) returned 1 [0280.878] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3709c0 [0280.878] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3709c0) returned 1 [0280.878] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3713e0 [0280.878] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3713e0) returned 1 [0280.878] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370c90 [0280.878] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370c90) returned 1 [0280.878] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370810 [0280.879] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370810) returned 1 [0280.879] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3717d0 [0280.879] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3717d0) returned 1 [0280.879] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370b70 [0280.879] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370b70) returned 1 [0280.879] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3706f0 [0280.879] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3706f0) returned 1 [0280.879] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370780 [0280.879] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370780) returned 1 [0280.879] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3717d0 [0280.879] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3717d0) returned 1 [0280.879] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa371470 [0280.879] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa371470) returned 1 [0280.879] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3711a0 [0280.879] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3711a0) returned 1 [0280.879] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370810 [0280.879] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370810) returned 1 [0280.879] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370b70 [0280.879] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370b70) returned 1 [0280.879] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370c00 [0280.879] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370c00) returned 1 [0280.879] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370ed0 [0280.880] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370ed0) returned 1 [0280.880] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3717d0 [0280.880] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3717d0) returned 1 [0280.880] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3711a0 [0280.880] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3711a0) returned 1 [0280.881] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370930 [0280.881] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370930) returned 1 [0280.881] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa371080 [0280.881] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa371080) returned 1 [0280.881] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3711a0 [0280.881] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3711a0) returned 1 [0280.881] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3708a0 [0280.881] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3708a0) returned 1 [0280.881] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370ed0 [0280.881] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370ed0) returned 1 [0280.881] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370b70 [0280.881] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370b70) returned 1 [0280.881] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370db0 [0280.881] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370db0) returned 1 [0280.881] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3708a0 [0280.881] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3708a0) returned 1 [0280.882] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370a50 [0280.882] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370a50) returned 1 [0280.882] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370db0 [0280.882] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370db0) returned 1 [0280.882] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3717d0 [0280.882] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3717d0) returned 1 [0280.882] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa371500 [0280.882] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa371500) returned 1 [0280.882] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370780 [0280.882] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370780) returned 1 [0280.882] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3713e0 [0280.882] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3713e0) returned 1 [0280.882] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3712c0 [0280.882] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3712c0) returned 1 [0280.882] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370660 [0280.882] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370660) returned 1 [0280.882] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3713e0 [0280.882] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3713e0) returned 1 [0280.882] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370ff0 [0280.883] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370ff0) returned 1 [0280.883] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3717d0 [0280.883] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3717d0) returned 1 [0280.883] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3709c0 [0280.883] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3709c0) returned 1 [0280.883] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370b70 [0280.883] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370b70) returned 1 [0280.883] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370ff0 [0280.883] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370ff0) returned 1 [0280.883] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa371590 [0280.883] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa371590) returned 1 [0280.883] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370c00 [0280.883] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370c00) returned 1 [0280.883] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370ff0 [0280.883] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370ff0) returned 1 [0280.883] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370ff0 [0280.883] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370ff0) returned 1 [0280.883] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370a50 [0280.883] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370a50) returned 1 [0280.883] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3705d0 [0280.883] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3705d0) returned 1 [0280.883] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa371590 [0280.883] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa371590) returned 1 [0280.884] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370e40 [0280.884] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370e40) returned 1 [0280.884] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370810 [0280.884] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370810) returned 1 [0280.884] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370810 [0280.884] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370810) returned 1 [0280.884] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370db0 [0280.884] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370db0) returned 1 [0280.884] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3711a0 [0280.884] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3711a0) returned 1 [0280.884] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3713e0 [0280.884] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3713e0) returned 1 [0280.884] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3711a0 [0280.884] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3711a0) returned 1 [0280.884] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370b70 [0280.884] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370b70) returned 1 [0280.884] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3709c0 [0280.884] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3709c0) returned 1 [0280.884] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3712c0 [0280.884] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3712c0) returned 1 [0280.884] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3713e0 [0280.884] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3713e0) returned 1 [0280.884] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa371590 [0280.885] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa371590) returned 1 [0280.885] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3712c0 [0280.885] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3712c0) returned 1 [0280.885] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3712c0 [0280.885] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3712c0) returned 1 [0280.885] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3712c0 [0280.885] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3712c0) returned 1 [0280.885] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370a50 [0280.885] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370a50) returned 1 [0280.885] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3711a0 [0280.885] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3711a0) returned 1 [0280.885] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3717d0 [0280.885] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3717d0) returned 1 [0280.885] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370b70 [0280.885] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370b70) returned 1 [0280.885] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370d20 [0280.885] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370d20) returned 1 [0280.885] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3713e0 [0280.885] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3713e0) returned 1 [0280.885] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3711a0 [0280.885] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3711a0) returned 1 [0280.885] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3705d0 [0280.885] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3705d0) returned 1 [0280.885] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3711a0 [0280.885] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3711a0) returned 1 [0280.886] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa371080 [0280.886] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa371080) returned 1 [0280.886] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370c00 [0280.886] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370c00) returned 1 [0280.886] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370b70 [0280.886] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370b70) returned 1 [0280.886] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3712c0 [0280.886] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3712c0) returned 1 [0280.886] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3712c0 [0280.886] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3712c0) returned 1 [0280.886] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370a50 [0280.886] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370a50) returned 1 [0280.886] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3717d0 [0280.886] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3717d0) returned 1 [0280.886] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3711a0 [0280.886] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3711a0) returned 1 [0280.886] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370660 [0280.886] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370660) returned 1 [0280.886] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370b70 [0280.886] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370b70) returned 1 [0280.886] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa371080 [0280.886] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa371080) returned 1 [0280.886] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3717d0 [0280.886] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3717d0) returned 1 [0280.886] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370a50 [0280.887] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370a50) returned 1 [0280.887] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa371080 [0280.887] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa371080) returned 1 [0280.887] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3713e0 [0280.887] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3713e0) returned 1 [0280.887] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370ff0 [0280.887] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370ff0) returned 1 [0280.887] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370db0 [0280.887] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370db0) returned 1 [0280.887] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3708a0 [0280.887] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3708a0) returned 1 [0280.887] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370b70 [0280.887] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370b70) returned 1 [0280.887] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370780 [0280.887] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370780) returned 1 [0280.887] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3717d0 [0280.887] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3717d0) returned 1 [0280.887] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa371500 [0280.887] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa371500) returned 1 [0280.887] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370930 [0280.887] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370930) returned 1 [0280.887] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3705d0 [0280.887] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3705d0) returned 1 [0280.887] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa371590 [0280.887] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa371590) returned 1 [0280.887] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370930 [0280.888] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370930) returned 1 [0280.888] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370660 [0280.888] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370660) returned 1 [0280.888] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3708a0 [0280.888] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3708a0) returned 1 [0280.888] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa371590 [0280.888] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa371590) returned 1 [0280.888] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3705d0 [0280.888] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3705d0) returned 1 [0280.888] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370e40 [0280.888] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370e40) returned 1 [0280.888] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3713e0 [0280.888] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3713e0) returned 1 [0280.888] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370780 [0280.888] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370780) returned 1 [0280.888] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370c00 [0280.888] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370c00) returned 1 [0280.888] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370b70 [0280.888] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370b70) returned 1 [0280.888] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370930 [0280.888] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370930) returned 1 [0280.888] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa371590 [0280.888] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa371590) returned 1 [0280.888] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370780 [0280.888] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370780) returned 1 [0280.888] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370b70 [0280.888] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370b70) returned 1 [0280.888] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3708a0 [0280.888] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3708a0) returned 1 [0280.889] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa371470 [0280.889] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa371470) returned 1 [0280.889] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3717d0 [0280.889] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3717d0) returned 1 [0280.889] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370e40 [0280.889] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370e40) returned 1 [0280.889] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa371470 [0280.889] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa371470) returned 1 [0280.889] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3717d0 [0280.889] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3717d0) returned 1 [0280.889] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3717d0 [0280.889] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3717d0) returned 1 [0280.889] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370b70 [0280.889] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370b70) returned 1 [0280.889] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370b70 [0280.889] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370b70) returned 1 [0280.889] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3711a0 [0280.889] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3711a0) returned 1 [0280.889] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370930 [0280.889] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370930) returned 1 [0280.889] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3706f0 [0280.889] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3706f0) returned 1 [0280.889] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3708a0 [0280.889] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3708a0) returned 1 [0280.889] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370930 [0280.889] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370930) returned 1 [0280.889] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3711a0 [0280.890] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3711a0) returned 1 [0280.890] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3717d0 [0280.890] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3717d0) returned 1 [0280.890] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3717d0 [0280.890] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3717d0) returned 1 [0280.890] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa371860 [0280.890] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa371860) returned 1 [0280.890] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3706f0 [0280.891] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3706f0) returned 1 [0280.891] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370b70 [0280.891] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370b70) returned 1 [0280.891] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3717d0 [0280.891] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3717d0) returned 1 [0280.891] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370db0 [0280.891] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370db0) returned 1 [0280.891] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370c00 [0280.891] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370c00) returned 1 [0280.891] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa371500 [0280.891] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa371500) returned 1 [0280.891] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370b70 [0280.891] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370b70) returned 1 [0280.891] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa371470 [0280.891] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa371470) returned 1 [0280.891] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa371860 [0280.891] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa371860) returned 1 [0280.891] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3709c0 [0280.891] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3709c0) returned 1 [0280.891] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370db0 [0280.891] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370db0) returned 1 [0280.891] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa371500 [0280.891] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa371500) returned 1 [0280.891] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3717d0 [0280.892] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3717d0) returned 1 [0280.892] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370b70 [0280.892] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370b70) returned 1 [0280.892] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3717d0 [0280.892] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3717d0) returned 1 [0280.892] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370660 [0280.892] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370660) returned 1 [0280.892] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370660 [0280.892] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370660) returned 1 [0280.892] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3706f0 [0280.892] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3706f0) returned 1 [0280.892] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370a50 [0280.892] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370a50) returned 1 [0280.892] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370c00 [0280.892] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370c00) returned 1 [0280.892] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3708a0 [0280.892] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3708a0) returned 1 [0280.892] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370e40 [0280.892] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370e40) returned 1 [0280.892] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370b70 [0280.892] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370b70) returned 1 [0280.892] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370c00 [0280.892] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370c00) returned 1 [0280.892] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3711a0 [0280.892] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3711a0) returned 1 [0280.892] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3717d0 [0280.892] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3717d0) returned 1 [0280.892] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370b70 [0280.892] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370b70) returned 1 [0280.892] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3706f0 [0280.892] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3706f0) returned 1 [0280.893] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370e40 [0280.893] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370e40) returned 1 [0280.893] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370e40 [0280.893] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370e40) returned 1 [0280.893] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370c00 [0280.893] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370c00) returned 1 [0280.893] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370a50 [0280.893] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370a50) returned 1 [0280.893] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3706f0 [0280.893] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3706f0) returned 1 [0280.893] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa371590 [0280.893] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa371590) returned 1 [0280.893] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370ff0 [0280.893] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370ff0) returned 1 [0280.893] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3709c0 [0280.893] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3709c0) returned 1 [0280.893] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370780 [0280.893] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370780) returned 1 [0280.893] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3717d0 [0280.893] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3717d0) returned 1 [0280.893] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370db0 [0280.893] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370db0) returned 1 [0280.893] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3706f0 [0280.893] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3706f0) returned 1 [0280.893] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370b70 [0280.893] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370b70) returned 1 [0280.894] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3711a0 [0280.894] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3711a0) returned 1 [0280.894] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3708a0 [0280.894] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3708a0) returned 1 [0280.894] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3705d0 [0280.894] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3705d0) returned 1 [0280.894] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370ed0 [0280.894] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370ed0) returned 1 [0280.894] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa371470 [0280.894] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa371470) returned 1 [0280.894] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa371500 [0280.894] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa371500) returned 1 [0280.894] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370db0 [0280.894] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370db0) returned 1 [0280.894] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370b70 [0280.894] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370b70) returned 1 [0280.894] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa371860 [0280.894] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa371860) returned 1 [0280.894] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370c90 [0280.894] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370c90) returned 1 [0280.894] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa371860 [0280.894] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa371860) returned 1 [0280.894] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3712c0 [0280.894] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3712c0) returned 1 [0280.894] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370930 [0280.894] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370930) returned 1 [0280.894] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370c00 [0280.894] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370c00) returned 1 [0280.894] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa371590 [0280.895] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa371590) returned 1 [0280.895] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3712c0 [0280.895] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3712c0) returned 1 [0280.895] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3712c0 [0280.895] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3712c0) returned 1 [0280.895] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3717d0 [0280.895] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3717d0) returned 1 [0280.895] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370660 [0280.895] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370660) returned 1 [0280.895] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370810 [0280.895] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370810) returned 1 [0280.895] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3712c0 [0280.895] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3712c0) returned 1 [0280.895] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa371470 [0280.895] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa371470) returned 1 [0280.895] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa371590 [0280.895] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa371590) returned 1 [0280.895] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3717d0 [0280.895] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3717d0) returned 1 [0280.895] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370ed0 [0280.895] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370ed0) returned 1 [0280.895] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3712c0 [0280.896] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3712c0) returned 1 [0280.896] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3711a0 [0280.896] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3711a0) returned 1 [0280.896] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370c90 [0280.896] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370c90) returned 1 [0280.896] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3717d0 [0280.896] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3717d0) returned 1 [0280.896] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370b70 [0280.896] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370b70) returned 1 [0280.896] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370a50 [0280.896] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370a50) returned 1 [0280.896] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370ff0 [0280.896] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370ff0) returned 1 [0280.896] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370b70 [0280.896] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370b70) returned 1 [0280.896] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3706f0 [0280.896] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3706f0) returned 1 [0280.896] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3717d0 [0280.896] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3717d0) returned 1 [0280.896] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3717d0 [0280.896] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3717d0) returned 1 [0280.896] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3717d0 [0280.896] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3717d0) returned 1 [0280.897] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3711a0 [0280.897] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3711a0) returned 1 [0280.897] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370d20 [0280.897] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370d20) returned 1 [0280.897] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa371500 [0280.897] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa371500) returned 1 [0280.897] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3713e0 [0280.897] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3713e0) returned 1 [0280.897] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370930 [0280.897] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370930) returned 1 [0280.897] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370c00 [0280.897] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370c00) returned 1 [0280.897] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3711a0 [0280.897] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3711a0) returned 1 [0280.897] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3713e0 [0280.897] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3713e0) returned 1 [0280.897] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3713e0 [0280.897] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3713e0) returned 1 [0280.897] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370ff0 [0280.928] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370ff0) returned 1 [0280.928] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3712c0 [0280.929] NtWaitForSingleObject (Object=0x23d4, Alertable=0, Time=0x1165f020) returned 0x102 [0280.929] CryptAcquireContextW (in: phProv=0x1165f050, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f050*=0x49c3910) returned 1 [0280.934] CryptGenRandom (in: hProv=0x49c3910, dwLen=0x4, pbBuffer=0x1165f0a0 | out: pbBuffer=0x1165f0a0) returned 1 [0280.934] CryptReleaseContext (hProv=0x49c3910, dwFlags=0x0) returned 1 [0280.934] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37e610 [0280.935] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa37fe40 [0280.935] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\mtstocom.exe" (normalized: "c:\\windows\\system32\\mtstocom.exe"), fInfoLevelId=0x0, lpFileInformation=0x1165ef60 | out: lpFileInformation=0x1165ef60*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x165d136f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x165d136f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x165d136f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x21000)) returned 1 [0280.936] CreateFileW (lpFileName="C:\\Windows\\system32\\mtstocom.exe" (normalized: "c:\\windows\\system32\\mtstocom.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x12cc [0280.936] GetHandleInformation (in: hObject=0x12cc, lpdwFlags=0x1165efb0 | out: lpdwFlags=0x1165efb0) returned 1 [0280.936] SetFileTime (hFile=0x12cc, lpCreationTime=0x0, lpLastAccessTime=0x1165f020, lpLastWriteTime=0x1165f020) returned 0 [0280.937] GetHandleInformation (in: hObject=0x12cc, lpdwFlags=0x1165f030 | out: lpdwFlags=0x1165f030) returned 1 [0280.937] GetHandleInformation (in: hObject=0x12cc, lpdwFlags=0x1165eff0 | out: lpdwFlags=0x1165eff0) returned 1 [0280.937] GetFileSize (in: hFile=0x12cc, lpFileSizeHigh=0x1165f034 | out: lpFileSizeHigh=0x1165f034*=0x0) returned 0x21000 [0280.937] GetHandleInformation (in: hObject=0x12cc, lpdwFlags=0x1165eff0 | out: lpdwFlags=0x1165eff0) returned 1 [0280.937] SetFilePointer (in: hFile=0x12cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x1165f034*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x1165f034*=0) returned 0x0 [0280.937] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x21000) returned 0x97e0080 [0280.941] GetHandleInformation (in: hObject=0x12cc, lpdwFlags=0x1165efd0 | out: lpdwFlags=0x1165efd0) returned 1 [0280.941] ReadFile (in: hFile=0x12cc, lpBuffer=0x97e0080, nNumberOfBytesToRead=0x21000, lpNumberOfBytesRead=0x1165f020, lpOverlapped=0x0 | out: lpBuffer=0x97e0080*, lpNumberOfBytesRead=0x1165f020*=0x21000, lpOverlapped=0x0) returned 1 [0280.946] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x21000) returned 0x9801090 [0280.950] GetHandleInformation (in: hObject=0x12cc, lpdwFlags=0x1165f070 | out: lpdwFlags=0x1165f070) returned 1 [0280.952] NtWaitForSingleObject (Object=0x23d4, Alertable=0, Time=0x1165f020) returned 0x102 [0280.952] CryptAcquireContextW (in: phProv=0x1165f050, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f050*=0x49c1810) returned 1 [0280.952] CryptGenRandom (in: hProv=0x49c1810, dwLen=0x4, pbBuffer=0x1165f0a0 | out: pbBuffer=0x1165f0a0) returned 1 [0280.952] CryptReleaseContext (hProv=0x49c1810, dwFlags=0x0) returned 1 [0280.952] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d330 [0280.953] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c490 [0280.953] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\dvdupgrd.exe" (normalized: "c:\\windows\\system32\\dvdupgrd.exe"), fInfoLevelId=0x0, lpFileInformation=0x1165ef60 | out: lpFileInformation=0x1165ef60*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a2c3471, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a2c3471, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a2e96c8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6e00)) returned 1 [0280.953] CreateFileW (lpFileName="C:\\Windows\\system32\\dvdupgrd.exe" (normalized: "c:\\windows\\system32\\dvdupgrd.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x12cc [0280.953] GetHandleInformation (in: hObject=0x12cc, lpdwFlags=0x1165efb0 | out: lpdwFlags=0x1165efb0) returned 1 [0280.953] SetFileTime (hFile=0x12cc, lpCreationTime=0x0, lpLastAccessTime=0x1165f020, lpLastWriteTime=0x1165f020) returned 0 [0280.953] GetHandleInformation (in: hObject=0x12cc, lpdwFlags=0x1165f030 | out: lpdwFlags=0x1165f030) returned 1 [0280.953] GetHandleInformation (in: hObject=0x12cc, lpdwFlags=0x1165eff0 | out: lpdwFlags=0x1165eff0) returned 1 [0280.954] GetFileSize (in: hFile=0x12cc, lpFileSizeHigh=0x1165f034 | out: lpFileSizeHigh=0x1165f034*=0x0) returned 0x6e00 [0280.954] GetHandleInformation (in: hObject=0x12cc, lpdwFlags=0x1165eff0 | out: lpdwFlags=0x1165eff0) returned 1 [0280.954] SetFilePointer (in: hFile=0x12cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x1165f034*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x1165f034*=0) returned 0x0 [0280.954] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x6e00) returned 0xa3993c0 [0280.956] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0280.956] GetHandleInformation (in: hObject=0x12cc, lpdwFlags=0x1165efd0 | out: lpdwFlags=0x1165efd0) returned 1 [0280.956] ReadFile (in: hFile=0x12cc, lpBuffer=0xa3993c0, nNumberOfBytesToRead=0x6e00, lpNumberOfBytesRead=0x1165f020, lpOverlapped=0x0 | out: lpBuffer=0xa3993c0*, lpNumberOfBytesRead=0x1165f020*=0x6e00, lpOverlapped=0x0) returned 1 [0280.958] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x6e00) returned 0xa3f4010 [0280.959] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0280.959] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3993c0) returned 1 [0280.959] GetHandleInformation (in: hObject=0x12cc, lpdwFlags=0x1165f070 | out: lpdwFlags=0x1165f070) returned 1 [0280.960] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c490) returned 1 [0280.960] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34dcb0 [0280.960] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34dcb0) returned 1 [0280.960] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34d990 [0280.960] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34d990) returned 1 [0280.960] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34da80 [0280.960] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34da80) returned 1 [0280.960] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34dcb0 [0280.960] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34dcb0) returned 1 [0280.960] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34dd00 [0280.960] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34dd00) returned 1 [0280.960] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34dcb0 [0280.960] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34dcb0) returned 1 [0280.960] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34db20 [0280.960] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34db20) returned 1 [0280.960] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34df30 [0280.960] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34df30) returned 1 [0280.960] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34da80 [0280.960] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34da80) returned 1 [0280.960] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa34da80 [0280.961] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34da80) returned 1 [0280.961] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa34da30, cbMultiByte=11, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0280.961] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa34da30, cbMultiByte=11, lpWideCharStr=0xa36e020, cchWideChar=11 | out: lpWideCharStr="VERSION.dll") returned 11 [0280.961] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\dvdupgrd.exe" (normalized: "c:\\windows\\system32\\dvdupgrd.exe"), fInfoLevelId=0x0, lpFileInformation=0x1165ef60 | out: lpFileInformation=0x1165ef60*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a2c3471, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a2c3471, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a2e96c8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6e00)) returned 1 [0280.961] CreateFileW (lpFileName="C:\\Windows\\system32\\dvdupgrd.exe" (normalized: "c:\\windows\\system32\\dvdupgrd.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x12cc [0280.961] GetHandleInformation (in: hObject=0x12cc, lpdwFlags=0x1165efb0 | out: lpdwFlags=0x1165efb0) returned 1 [0280.961] SetFileTime (hFile=0x12cc, lpCreationTime=0x0, lpLastAccessTime=0x1165f020, lpLastWriteTime=0x1165f020) returned 0 [0280.962] GetHandleInformation (in: hObject=0x12cc, lpdwFlags=0x1165f030 | out: lpdwFlags=0x1165f030) returned 1 [0280.962] GetHandleInformation (in: hObject=0x12cc, lpdwFlags=0x1165eff0 | out: lpdwFlags=0x1165eff0) returned 1 [0280.962] GetFileSize (in: hFile=0x12cc, lpFileSizeHigh=0x1165f034 | out: lpFileSizeHigh=0x1165f034*=0x0) returned 0x6e00 [0280.962] GetHandleInformation (in: hObject=0x12cc, lpdwFlags=0x1165eff0 | out: lpdwFlags=0x1165eff0) returned 1 [0280.962] SetFilePointer (in: hFile=0x12cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x1165f034*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x1165f034*=0) returned 0x0 [0280.962] GetHandleInformation (in: hObject=0x12cc, lpdwFlags=0x1165efd0 | out: lpdwFlags=0x1165efd0) returned 1 [0280.962] ReadFile (in: hFile=0x12cc, lpBuffer=0xa3993c0, nNumberOfBytesToRead=0x6e00, lpNumberOfBytesRead=0x1165f020, lpOverlapped=0x0 | out: lpBuffer=0xa3993c0*, lpNumberOfBytesRead=0x1165f020*=0x6e00, lpOverlapped=0x0) returned 1 [0280.962] GetHandleInformation (in: hObject=0x12cc, lpdwFlags=0x1165f000 | out: lpdwFlags=0x1165f000) returned 1 [0280.962] CreateProcessW (in: lpApplicationName="C:\\Windows\\system32\\dvdupgrd.exe", lpCommandLine="C:\\Windows\\system32\\dvdupgrd.exe", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x8000004, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x1165f4e8*(cb=0x68, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x1165f408 | out: lpCommandLine="C:\\Windows\\system32\\dvdupgrd.exe", lpProcessInformation=0x1165f408*(hProcess=0x23fc, hThread=0x12cc, dwProcessId=0x9b0, dwThreadId=0x810)) returned 1 [0281.125] NtTerminateProcess (ProcessHandle=0x23fc, ExitStatus=0x0) returned 0x0 [0281.126] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3f4010) returned 1 [0281.126] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d210) returned 1 [0281.126] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d720) returned 1 [0281.126] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d4e0) returned 1 [0281.126] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3657f0) returned 1 [0281.126] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334a60) returned 1 [0281.129] NtWaitForSingleObject (Object=0x23d4, Alertable=0, Time=0x1165f530) returned 0x102 [0281.130] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c910 [0281.130] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c010 [0281.130] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\VERSION.dll" (normalized: "c:\\windows\\system32\\version.dll"), fInfoLevelId=0x0, lpFileInformation=0x1165f470 | out: lpFileInformation=0x1165f470*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2617f3f7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2617f3f7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2617f3f7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7b28)) returned 1 [0281.130] CreateFileW (lpFileName="C:\\Windows\\system32\\VERSION.dll" (normalized: "c:\\windows\\system32\\version.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x12cc [0281.130] GetHandleInformation (in: hObject=0x12cc, lpdwFlags=0x1165f4c0 | out: lpdwFlags=0x1165f4c0) returned 1 [0281.130] SetFileTime (hFile=0x12cc, lpCreationTime=0x0, lpLastAccessTime=0x1165f530, lpLastWriteTime=0x1165f530) returned 0 [0281.130] GetHandleInformation (in: hObject=0x12cc, lpdwFlags=0x1165f5b0 | out: lpdwFlags=0x1165f5b0) returned 1 [0281.131] GetHandleInformation (in: hObject=0x12cc, lpdwFlags=0x1165f540 | out: lpdwFlags=0x1165f540) returned 1 [0281.131] GetHandleInformation (in: hObject=0x12cc, lpdwFlags=0x1165f500 | out: lpdwFlags=0x1165f500) returned 1 [0281.131] GetFileSize (in: hFile=0x12cc, lpFileSizeHigh=0x1165f544 | out: lpFileSizeHigh=0x1165f544*=0x0) returned 0x7b28 [0281.131] GetHandleInformation (in: hObject=0x12cc, lpdwFlags=0x1165f500 | out: lpdwFlags=0x1165f500) returned 1 [0281.131] SetFilePointer (in: hFile=0x12cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x1165f544*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x1165f544*=0) returned 0x0 [0281.131] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x7b40) returned 0xa3993c0 [0281.131] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0281.131] GetHandleInformation (in: hObject=0x12cc, lpdwFlags=0x1165f4e0 | out: lpdwFlags=0x1165f4e0) returned 1 [0281.131] ReadFile (in: hFile=0x12cc, lpBuffer=0xa3993c0, nNumberOfBytesToRead=0x7b28, lpNumberOfBytesRead=0x1165f530, lpOverlapped=0x0 | out: lpBuffer=0xa3993c0*, lpNumberOfBytesRead=0x1165f530*=0x7b28, lpOverlapped=0x0) returned 1 [0281.133] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x7b40) returned 0xa3f4010 [0281.133] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0281.133] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3993c0) returned 1 [0281.133] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362390 [0281.133] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3620c0 [0281.133] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0281.133] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f30 [0281.134] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0281.134] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0281.157] CryptAcquireContextW (in: phProv=0x1165f490, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f490*=0x49c0210) returned 1 [0281.157] CryptGenRandom (in: hProv=0x49c0210, dwLen=0x4, pbBuffer=0x1165f4e0 | out: pbBuffer=0x1165f4e0) returned 1 [0281.158] CryptReleaseContext (hProv=0x49c0210, dwFlags=0x0) returned 1 [0281.158] CryptAcquireContextW (in: phProv=0x1165f490, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f490*=0x49c1010) returned 1 [0281.158] CryptGenRandom (in: hProv=0x49c1010, dwLen=0x4, pbBuffer=0x1165f4e0 | out: pbBuffer=0x1165f4e0) returned 1 [0281.158] CryptReleaseContext (hProv=0x49c1010, dwFlags=0x0) returned 1 [0281.158] CryptAcquireContextW (in: phProv=0x1165f490, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f490*=0x49c3310) returned 1 [0281.159] CryptGenRandom (in: hProv=0x49c3310, dwLen=0x4, pbBuffer=0x1165f4e0 | out: pbBuffer=0x1165f4e0) returned 1 [0281.159] CryptReleaseContext (hProv=0x49c3310, dwFlags=0x0) returned 1 [0281.159] CryptAcquireContextW (in: phProv=0x1165f490, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f490*=0x49c1810) returned 1 [0281.159] CryptGenRandom (in: hProv=0x49c1810, dwLen=0x4, pbBuffer=0x1165f4e0 | out: pbBuffer=0x1165f4e0) returned 1 [0281.159] CryptReleaseContext (hProv=0x49c1810, dwFlags=0x0) returned 1 [0281.159] CryptAcquireContextW (in: phProv=0x1165f490, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f490*=0x49c2210) returned 1 [0281.160] CryptGenRandom (in: hProv=0x49c2210, dwLen=0x4, pbBuffer=0x1165f4e0 | out: pbBuffer=0x1165f4e0) returned 1 [0281.160] CryptReleaseContext (hProv=0x49c2210, dwFlags=0x0) returned 1 [0281.160] CryptAcquireContextW (in: phProv=0x1165f490, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f490*=0x49c1410) returned 1 [0281.161] CryptGenRandom (in: hProv=0x49c1410, dwLen=0x4, pbBuffer=0x1165f4e0 | out: pbBuffer=0x1165f4e0) returned 1 [0281.161] CryptReleaseContext (hProv=0x49c1410, dwFlags=0x0) returned 1 [0281.161] CryptAcquireContextW (in: phProv=0x1165f490, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f490*=0x49c1d10) returned 1 [0281.162] CryptGenRandom (in: hProv=0x49c1d10, dwLen=0x4, pbBuffer=0x1165f4e0 | out: pbBuffer=0x1165f4e0) returned 1 [0281.162] CryptReleaseContext (hProv=0x49c1d10, dwFlags=0x0) returned 1 [0281.162] CryptAcquireContextW (in: phProv=0x1165f490, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f490*=0x49c0910) returned 1 [0281.162] CryptGenRandom (in: hProv=0x49c0910, dwLen=0x4, pbBuffer=0x1165f4e0 | out: pbBuffer=0x1165f4e0) returned 1 [0281.163] CryptReleaseContext (hProv=0x49c0910, dwFlags=0x0) returned 1 [0281.163] CryptAcquireContextW (in: phProv=0x1165f490, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f490*=0x49c3910) returned 1 [0281.163] CryptGenRandom (in: hProv=0x49c3910, dwLen=0x4, pbBuffer=0x1165f4e0 | out: pbBuffer=0x1165f4e0) returned 1 [0281.163] CryptReleaseContext (hProv=0x49c3910, dwFlags=0x0) returned 1 [0281.163] CryptAcquireContextW (in: phProv=0x1165f490, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f490*=0x49c2010) returned 1 [0281.164] CryptGenRandom (in: hProv=0x49c2010, dwLen=0x4, pbBuffer=0x1165f4e0 | out: pbBuffer=0x1165f4e0) returned 1 [0281.164] CryptReleaseContext (hProv=0x49c2010, dwFlags=0x0) returned 1 [0281.164] CryptAcquireContextW (in: phProv=0x1165f490, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f490*=0x49c2d10) returned 1 [0281.165] CryptGenRandom (in: hProv=0x49c2d10, dwLen=0x4, pbBuffer=0x1165f4e0 | out: pbBuffer=0x1165f4e0) returned 1 [0281.165] CryptReleaseContext (hProv=0x49c2d10, dwFlags=0x0) returned 1 [0281.165] CryptAcquireContextW (in: phProv=0x1165f490, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f490*=0x49c0110) returned 1 [0281.165] CryptGenRandom (in: hProv=0x49c0110, dwLen=0x4, pbBuffer=0x1165f4e0 | out: pbBuffer=0x1165f4e0) returned 1 [0281.165] CryptReleaseContext (hProv=0x49c0110, dwFlags=0x0) returned 1 [0281.165] CryptAcquireContextW (in: phProv=0x1165f490, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f490*=0x49c1f10) returned 1 [0281.166] CryptGenRandom (in: hProv=0x49c1f10, dwLen=0x4, pbBuffer=0x1165f4e0 | out: pbBuffer=0x1165f4e0) returned 1 [0281.166] CryptReleaseContext (hProv=0x49c1f10, dwFlags=0x0) returned 1 [0281.166] CryptAcquireContextW (in: phProv=0x1165f490, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f490*=0x49c0110) returned 1 [0281.167] CryptGenRandom (in: hProv=0x49c0110, dwLen=0x4, pbBuffer=0x1165f4e0 | out: pbBuffer=0x1165f4e0) returned 1 [0281.167] CryptReleaseContext (hProv=0x49c0110, dwFlags=0x0) returned 1 [0281.167] CryptAcquireContextW (in: phProv=0x1165f490, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f490*=0x49c0e10) returned 1 [0281.167] CryptGenRandom (in: hProv=0x49c0e10, dwLen=0x4, pbBuffer=0x1165f4e0 | out: pbBuffer=0x1165f4e0) returned 1 [0281.167] CryptReleaseContext (hProv=0x49c0e10, dwFlags=0x0) returned 1 [0281.167] CryptAcquireContextW (in: phProv=0x1165f490, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f490*=0x49c0210) returned 1 [0281.168] CryptGenRandom (in: hProv=0x49c0210, dwLen=0x4, pbBuffer=0x1165f4e0 | out: pbBuffer=0x1165f4e0) returned 1 [0281.168] CryptReleaseContext (hProv=0x49c0210, dwFlags=0x0) returned 1 [0281.168] CryptAcquireContextW (in: phProv=0x1165f490, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f490*=0x49c2d10) returned 1 [0281.169] CryptGenRandom (in: hProv=0x49c2d10, dwLen=0x4, pbBuffer=0x1165f4e0 | out: pbBuffer=0x1165f4e0) returned 1 [0281.169] CryptReleaseContext (hProv=0x49c2d10, dwFlags=0x0) returned 1 [0281.169] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362480 [0281.169] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361da0 [0281.169] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361da0) returned 1 [0281.169] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361da0 [0281.169] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361da0) returned 1 [0281.169] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361da0 [0281.169] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361da0) returned 1 [0281.169] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361da0 [0281.170] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361da0) returned 1 [0281.170] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361da0 [0281.170] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361da0) returned 1 [0281.170] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361da0 [0281.170] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361da0) returned 1 [0281.170] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361da0 [0281.170] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361da0) returned 1 [0281.170] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361da0 [0281.171] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361da0) returned 1 [0281.171] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361da0 [0281.171] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361da0) returned 1 [0281.171] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361da0 [0281.171] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361da0) returned 1 [0281.171] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361da0 [0281.171] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361da0) returned 1 [0281.171] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361da0 [0281.171] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361da0) returned 1 [0281.171] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361da0 [0281.171] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361da0) returned 1 [0281.171] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361da0 [0281.171] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361da0) returned 1 [0281.171] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361da0 [0281.171] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361da0) returned 1 [0281.171] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361da0 [0281.171] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361da0) returned 1 [0281.172] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361da0 [0281.172] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361da0) returned 1 [0281.172] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361da0 [0281.172] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361da0) returned 1 [0281.172] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361da0 [0281.172] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361da0) returned 1 [0281.172] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361da0 [0281.172] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361da0) returned 1 [0281.172] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361da0 [0281.172] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361da0) returned 1 [0281.172] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361da0 [0281.172] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361da0) returned 1 [0281.172] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361da0 [0281.172] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361da0) returned 1 [0281.172] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361da0 [0281.172] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361da0) returned 1 [0281.172] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361da0 [0281.172] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361da0) returned 1 [0281.173] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361da0 [0281.173] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361da0) returned 1 [0281.173] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361da0 [0281.173] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361da0) returned 1 [0281.173] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361da0 [0281.173] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361da0) returned 1 [0281.173] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x60) returned 0xa3a1880 [0281.173] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361da0 [0281.173] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0281.173] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x240) returned 0xa411d90 [0281.173] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361da0) returned 1 [0281.173] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362480) returned 1 [0281.173] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa411b40) returned 1 [0281.173] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362480 [0281.173] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0281.173] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa35fd40 [0281.173] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362480) returned 1 [0281.173] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x240) returned 0xa411b40 [0281.173] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35fd40) returned 1 [0281.173] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x280) returned 0xa411fe0 [0281.174] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa411b40) returned 1 [0281.174] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x2c0) returned 0xa412270 [0281.174] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa411fe0) returned 1 [0281.174] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x300) returned 0xa412540 [0281.174] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa412270) returned 1 [0281.174] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x340) returned 0xa412850 [0281.174] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa412540) returned 1 [0281.174] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x380) returned 0xa411fe0 [0281.174] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa412850) returned 1 [0281.174] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x3c0) returned 0xa412370 [0281.174] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa411fe0) returned 1 [0281.174] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x400) returned 0xa412740 [0281.174] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa412370) returned 1 [0281.174] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x440) returned 0xa411fe0 [0281.174] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa412740) returned 1 [0281.174] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x480) returned 0xa412430 [0281.175] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa411fe0) returned 1 [0281.175] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x4c0) returned 0x98b6650 [0281.175] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa412430) returned 1 [0281.175] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x500) returned 0xa411fe0 [0281.175] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x98b6650) returned 1 [0281.175] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x540) returned 0xa4124f0 [0281.175] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa411fe0) returned 1 [0281.175] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x580) returned 0x98b6650 [0281.175] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa4124f0) returned 1 [0281.175] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5c0) returned 0xa411fe0 [0281.175] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x98b6650) returned 1 [0281.175] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x600) returned 0xa4125b0 [0281.175] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa411fe0) returned 1 [0281.176] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x640) returned 0x98b6650 [0281.176] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa4125b0) returned 1 [0281.176] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x680) returned 0xa411fe0 [0281.176] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x98b6650) returned 1 [0281.176] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x6c0) returned 0xa412670 [0281.176] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa411fe0) returned 1 [0281.176] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x980) returned 0x98b6650 [0281.176] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0281.176] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x1000) returned 0xa41be30 [0281.179] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa412670) returned 1 [0281.179] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x98b6650) returned 1 [0281.179] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x7cb40) returned 0x98b6650 [0281.187] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa41be30) returned 1 [0281.187] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x500) returned 0xa411fe0 [0281.187] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0281.187] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x7d000) returned 0x99331a0 [0281.194] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x98b6650) returned 1 [0281.194] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa411fe0) returned 1 [0281.194] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x89240) returned 0xbc60080 [0281.205] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x99331a0) returned 1 [0281.205] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xe00) returned 0xbce92d0 [0281.205] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0281.205] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x8a000) returned 0x98b6650 [0281.206] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xbc60080) returned 1 [0281.206] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xbce92d0) returned 1 [0281.206] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x97240) returned 0xbc60080 [0281.210] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x98b6650) returned 1 [0281.221] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xe00) returned 0xa424d80 [0281.223] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0281.223] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x98000) returned 0x98b6650 [0281.264] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xbc60080) returned 1 [0281.274] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa424d80) returned 1 [0281.274] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x98140) returned 0xbc60080 [0281.283] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x98b6650) returned 1 [0281.283] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xf00) returned 0xbcf81d0 [0281.284] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0281.284] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x99000) returned 0x98b6650 [0281.284] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xbc60080) returned 1 [0281.284] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xbcf81d0) returned 1 [0281.284] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x9bfc0) returned 0xbc60080 [0281.287] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x98b6650) returned 1 [0281.287] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36cc70 [0281.287] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0281.287] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x9c000) returned 0x98b6650 [0281.288] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xbc60080) returned 1 [0281.294] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36cc70) returned 1 [0281.294] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x9c280) returned 0xbc60080 [0281.305] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x98b6650) returned 1 [0281.306] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xdc0) returned 0xbcfc310 [0281.306] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0281.306] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x9d000) returned 0x98b6650 [0281.306] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xbc60080) returned 1 [0281.306] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xbcfc310) returned 1 [0281.306] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa3d00) returned 0xbc60080 [0281.309] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x98b6650) returned 1 [0281.309] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x340) returned 0xa411fe0 [0281.309] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0281.309] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa4000) returned 0x98b6650 [0281.310] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xbc60080) returned 1 [0281.316] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa411fe0) returned 1 [0281.316] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa5f40) returned 0xbc60080 [0281.327] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x98b6650) returned 1 [0281.332] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa360a00 [0281.332] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0281.332] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa6000) returned 0x98b6650 [0281.343] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xbc60080) returned 1 [0281.348] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa360a00) returned 1 [0281.348] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa6140) returned 0xbc60080 [0281.359] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x98b6650) returned 1 [0281.361] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xf00) returned 0xa424d80 [0281.362] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0281.362] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa7000) returned 0x98b6650 [0281.362] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xbc60080) returned 1 [0281.376] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa424d80) returned 1 [0281.408] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xadd00) returned 0xbc60080 [0281.420] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x98b6650) returned 1 [0281.422] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x340) returned 0xa411fe0 [0281.422] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0281.422] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xae000) returned 0x98b6650 [0281.423] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xbc60080) returned 1 [0281.429] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa411fe0) returned 1 [0281.429] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xae800) returned 0xbc60080 [0281.440] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x98b6650) returned 1 [0281.440] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x840) returned 0xa411fe0 [0281.440] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0281.440] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xaf000) returned 0x98b6650 [0281.440] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xbc60080) returned 1 [0281.441] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa411fe0) returned 1 [0281.441] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xaf140) returned 0xbc60080 [0281.441] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x98b6650) returned 1 [0281.447] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xf00) returned 0xa424d80 [0281.448] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0281.448] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xb0000) returned 0x98b6650 [0281.458] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xbc60080) returned 1 [0281.459] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa424d80) returned 1 [0281.459] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xb0200) returned 0xbc60080 [0281.461] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x98b6650) returned 1 [0281.462] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xe40) returned 0xa424d80 [0281.462] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0281.462] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xb1000) returned 0x98b6650 [0281.462] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xbc60080) returned 1 [0281.469] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa424d80) returned 1 [0281.469] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xb1240) returned 0xbc60080 [0281.479] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x98b6650) returned 1 [0281.479] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xe00) returned 0xbd112d0 [0281.479] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0281.479] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xb2000) returned 0x98b6650 [0281.480] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xbc60080) returned 1 [0281.489] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xbd112d0) returned 1 [0281.491] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xb3280) returned 0xbc60080 [0281.503] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x98b6650) returned 1 [0281.504] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xdc0) returned 0xa424d80 [0281.505] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0281.505] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xb4000) returned 0x98b6650 [0281.506] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xbc60080) returned 1 [0281.542] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa424d80) returned 1 [0281.542] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xb4140) returned 0xbc60080 [0281.552] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x98b6650) returned 1 [0281.972] SHGetFolderPathW (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0xa3575b0 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0281.972] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3575b0) returned 1 [0281.972] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c0a0 [0281.972] CryptAcquireContextW (in: phProv=0x1165f2e0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f2e0*=0x49c1510) returned 1 [0281.973] CryptGenRandom (in: hProv=0x49c1510, dwLen=0x4, pbBuffer=0x1165f330 | out: pbBuffer=0x1165f330) returned 1 [0281.973] CryptReleaseContext (hProv=0x49c1510, dwFlags=0x0) returned 1 [0281.973] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c370 [0281.973] CryptAcquireContextW (in: phProv=0x1165f2e0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f2e0*=0x49c1010) returned 1 [0281.974] CryptGenRandom (in: hProv=0x49c1010, dwLen=0x4, pbBuffer=0x1165f330 | out: pbBuffer=0x1165f330) returned 1 [0281.974] CryptReleaseContext (hProv=0x49c1010, dwFlags=0x0) returned 1 [0281.974] CryptAcquireContextW (in: phProv=0x1165f2e0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f2e0*=0x49c2510) returned 1 [0281.974] CryptGenRandom (in: hProv=0x49c2510, dwLen=0x4, pbBuffer=0x1165f330 | out: pbBuffer=0x1165f330) returned 1 [0281.974] CryptReleaseContext (hProv=0x49c2510, dwFlags=0x0) returned 1 [0281.974] CryptAcquireContextW (in: phProv=0x1165f2e0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f2e0*=0x49c1410) returned 1 [0281.975] CryptGenRandom (in: hProv=0x49c1410, dwLen=0x4, pbBuffer=0x1165f330 | out: pbBuffer=0x1165f330) returned 1 [0281.975] CryptReleaseContext (hProv=0x49c1410, dwFlags=0x0) returned 1 [0281.975] CryptAcquireContextW (in: phProv=0x1165f2e0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f2e0*=0x49c0e10) returned 1 [0281.976] CryptGenRandom (in: hProv=0x49c0e10, dwLen=0x4, pbBuffer=0x1165f330 | out: pbBuffer=0x1165f330) returned 1 [0281.976] CryptReleaseContext (hProv=0x49c0e10, dwFlags=0x0) returned 1 [0281.976] CryptAcquireContextW (in: phProv=0x1165f2e0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f2e0*=0x49c1210) returned 1 [0281.977] CryptGenRandom (in: hProv=0x49c1210, dwLen=0x4, pbBuffer=0x1165f330 | out: pbBuffer=0x1165f330) returned 1 [0281.977] CryptReleaseContext (hProv=0x49c1210, dwFlags=0x0) returned 1 [0281.977] CryptAcquireContextW (in: phProv=0x1165f2e0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f2e0*=0x49c1310) returned 1 [0281.977] CryptGenRandom (in: hProv=0x49c1310, dwLen=0x4, pbBuffer=0x1165f330 | out: pbBuffer=0x1165f330) returned 1 [0281.977] CryptReleaseContext (hProv=0x49c1310, dwFlags=0x0) returned 1 [0281.977] CryptAcquireContextW (in: phProv=0x1165f2e0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f2e0*=0x49c3210) returned 1 [0281.978] CryptGenRandom (in: hProv=0x49c3210, dwLen=0x4, pbBuffer=0x1165f330 | out: pbBuffer=0x1165f330) returned 1 [0281.978] CryptReleaseContext (hProv=0x49c3210, dwFlags=0x0) returned 1 [0281.978] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c370) returned 1 [0281.978] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c0a0) returned 1 [0281.978] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\YFh\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\yfh"), lpSecurityAttributes=0x0) returned 1 [0281.980] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36db10 [0281.980] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\YFh\\VERSION.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\yfh\\version.dll"), fInfoLevelId=0x0, lpFileInformation=0x1165f250 | out: lpFileInformation=0x1165f250*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x433b8a0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x204021, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x4004b036, nFileSizeHigh=0x1, nFileSizeLow=0x0)) returned 0 [0281.980] GetLastError () returned 0x2 [0281.980] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\YFh\\VERSION.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\yfh\\version.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xc94 [0281.981] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x1165f2a0 | out: lpdwFlags=0x1165f2a0) returned 1 [0281.981] SetFileTime (hFile=0xc94, lpCreationTime=0x0, lpLastAccessTime=0x1165f310, lpLastWriteTime=0x1165f310) returned 1 [0281.981] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x1165f330 | out: lpdwFlags=0x1165f330) returned 1 [0281.982] WriteFile (in: hFile=0xc94, lpBuffer=0x9f2e040*, nNumberOfBytesToWrite=0x110000, lpNumberOfBytesWritten=0x1165f380, lpOverlapped=0x0 | out: lpBuffer=0x9f2e040*, lpNumberOfBytesWritten=0x1165f380*=0x110000, lpOverlapped=0x0) returned 1 [0282.005] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x1165f360 | out: lpdwFlags=0x1165f360) returned 1 [0282.043] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36db10) returned 1 [0282.043] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c9a0 [0282.043] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c9a0) returned 1 [0282.043] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c1c0 [0282.043] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\dvdupgrd.exe" (normalized: "c:\\windows\\system32\\dvdupgrd.exe"), fInfoLevelId=0x0, lpFileInformation=0x1165f250 | out: lpFileInformation=0x1165f250*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a2c3471, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a2c3471, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a2e96c8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6e00)) returned 1 [0282.044] CreateFileW (lpFileName="C:\\Windows\\system32\\dvdupgrd.exe" (normalized: "c:\\windows\\system32\\dvdupgrd.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xc94 [0282.044] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x1165f2a0 | out: lpdwFlags=0x1165f2a0) returned 1 [0282.044] SetFileTime (hFile=0xc94, lpCreationTime=0x0, lpLastAccessTime=0x1165f310, lpLastWriteTime=0x1165f310) returned 0 [0282.044] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x1165f320 | out: lpdwFlags=0x1165f320) returned 1 [0282.044] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x1165f2e0 | out: lpdwFlags=0x1165f2e0) returned 1 [0282.044] GetFileSize (in: hFile=0xc94, lpFileSizeHigh=0x1165f324 | out: lpFileSizeHigh=0x1165f324*=0x0) returned 0x6e00 [0282.044] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x1165f2e0 | out: lpdwFlags=0x1165f2e0) returned 1 [0282.044] SetFilePointer (in: hFile=0xc94, lDistanceToMove=0, lpDistanceToMoveHigh=0x1165f324*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x1165f324*=0) returned 0x0 [0282.044] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x6e00) returned 0xa424d80 [0282.045] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0282.045] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x1165f2c0 | out: lpdwFlags=0x1165f2c0) returned 1 [0282.045] ReadFile (in: hFile=0xc94, lpBuffer=0xa424d80, nNumberOfBytesToRead=0x6e00, lpNumberOfBytesRead=0x1165f310, lpOverlapped=0x0 | out: lpBuffer=0xa424d80*, lpNumberOfBytesRead=0x1165f310*=0x6e00, lpOverlapped=0x0) returned 1 [0282.046] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x6e00) returned 0xbc60080 [0282.050] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0282.050] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\YFh\\dvdupgrd.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\yfh\\dvdupgrd.exe"), fInfoLevelId=0x0, lpFileInformation=0x1165f250 | out: lpFileInformation=0x1165f250*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x1165f938, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x4330000, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x4004b036, nFileSizeHigh=0x1, nFileSizeLow=0x4330000)) returned 0 [0282.050] GetLastError () returned 0x2 [0282.050] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\YFh\\dvdupgrd.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\yfh\\dvdupgrd.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xc24 [0282.051] GetHandleInformation (in: hObject=0xc24, lpdwFlags=0x1165f2a0 | out: lpdwFlags=0x1165f2a0) returned 1 [0282.051] SetFileTime (hFile=0xc24, lpCreationTime=0x0, lpLastAccessTime=0x1165f310, lpLastWriteTime=0x1165f310) returned 1 [0282.051] GetHandleInformation (in: hObject=0xc24, lpdwFlags=0x1165f330 | out: lpdwFlags=0x1165f330) returned 1 [0282.051] WriteFile (in: hFile=0xc24, lpBuffer=0xbc60080*, nNumberOfBytesToWrite=0x6e00, lpNumberOfBytesWritten=0x1165f380, lpOverlapped=0x0 | out: lpBuffer=0xbc60080*, lpNumberOfBytesWritten=0x1165f380*=0x6e00, lpOverlapped=0x0) returned 1 [0282.054] GetHandleInformation (in: hObject=0xc24, lpdwFlags=0x1165f360 | out: lpdwFlags=0x1165f360) returned 1 [0282.056] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c640) returned 1 [0282.056] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xbc60080) returned 1 [0282.057] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x1165f360 | out: lpdwFlags=0x1165f360) returned 1 [0282.057] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c1c0) returned 1 [0282.057] NtWaitForSingleObject (Object=0x23d4, Alertable=0, Time=0x1165f310) returned 0x102 [0282.057] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361da0 [0282.057] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0282.057] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d330 [0282.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0282.057] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362020 [0282.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0xa362020, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0282.057] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362480 [0282.058] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362020) returned 1 [0282.058] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d330) returned 1 [0282.058] CryptAcquireContextW (in: phProv=0x1165f168, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f168*=0x49c1d10) returned 1 [0282.059] CryptCreateHash (in: hProv=0x49c1d10, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x1165f168 | out: phHash=0x1165f168) returned 1 [0282.059] CryptHashData (hHash=0x4b323d0, pbData=0xa361da0, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0282.059] CryptGetHashParam (in: hHash=0x4b323d0, dwParam=0x4, pbData=0x1165f170, pdwDataLen=0x1165f174, dwFlags=0x0 | out: pbData=0x1165f170, pdwDataLen=0x1165f174) returned 1 [0282.059] CryptGetHashParam (in: hHash=0x4b323d0, dwParam=0x2, pbData=0xa362480, pdwDataLen=0x1165f170, dwFlags=0x0 | out: pbData=0xa362480, pdwDataLen=0x1165f170) returned 1 [0282.059] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362020 [0282.059] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0282.059] CryptDestroyHash (hHash=0x4b323d0) returned 1 [0282.059] CryptReleaseContext (hProv=0x49c1d10, dwFlags=0x0) returned 1 [0282.059] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362480) returned 1 [0282.059] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362480 [0282.060] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374280 [0282.060] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362480) returned 1 [0282.060] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362480 [0282.060] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374280) returned 1 [0282.060] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362020) returned 1 [0282.060] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362020 [0282.060] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362480) returned 1 [0282.060] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361da0) returned 1 [0282.060] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c1c0 [0282.060] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa424d80 [0282.060] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362480 [0282.060] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0282.060] _vsnwprintf (in: _Buffer=0xa411fe0, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x1165f300 | out: _Buffer="\\Sessions\\1") returned 11 [0282.060] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa411fe0) returned 1 [0282.060] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa424d80) returned 1 [0282.060] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa424d80 [0282.060] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362480 [0282.060] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0282.061] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa362480, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0282.061] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36be60 [0282.061] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa362480, cbMultiByte=38, lpWideCharStr=0xa36be60, cchWideChar=38 | out: lpWideCharStr="{0b9e11fe-49c9-f0d2-880e-c8528adcea92}") returned 38 [0282.061] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36dc30 [0282.061] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36be60) returned 1 [0282.061] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa360290 [0282.061] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c1c0) returned 1 [0282.061] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36dc30) returned 1 [0282.061] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362480) returned 1 [0282.061] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xc0) returned 0xa3a2370 [0282.061] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0282.061] NtOpenEvent (in: EventHandle=0x1165f2d0, DesiredAccess=0x100002, ObjectAttributes=0x1165f2a0 | out: EventHandle=0x1165f2d0*=0x0) returned 0xc0000034 [0282.061] NtCreateEvent (in: EventHandle=0x1165f2d0, DesiredAccess=0x1f0003, ObjectAttributes=0x1165f2a0, EventType=0x0, InitialState=0 | out: EventHandle=0x1165f2d0*=0xc94) returned 0x0 [0282.062] SetSecurityInfo () returned 0x0 [0282.062] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a2370) returned 1 [0282.062] NtWaitForSingleObject (Object=0x1e94, Alertable=0, Time=0x1165f100) returned 0x0 [0282.062] NtReleaseMutant (MutantHandle=0x1e94, ReleaseCount=0x0) returned 0x0 [0282.062] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362020) returned 1 [0282.062] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c2e0 [0282.062] CreateProcessW (in: lpApplicationName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\YFh\\dvdupgrd.exe", lpCommandLine="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\YFh\\dvdupgrd.exe", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=1, dwCreationFlags=0x8000000, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x1165f310*(cb=0x68, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x1165f280 | out: lpCommandLine="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\YFh\\dvdupgrd.exe", lpProcessInformation=0x1165f280*(hProcess=0x12d0, hThread=0xc24, dwProcessId=0xfd0, dwThreadId=0xc24)) returned 1 [0282.087] GetHandleInformation (in: hObject=0xc24, lpdwFlags=0x1165f1c0 | out: lpdwFlags=0x1165f1c0) returned 1 [0282.087] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c2e0) returned 1 [0282.091] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c880 [0282.091] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362020 [0282.091] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362480 [0282.092] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0282.092] GetHandleInformation (in: hObject=0x12d0, lpdwFlags=0x1165f350 | out: lpdwFlags=0x1165f350) returned 1 [0282.092] GetProcessId (Process=0x12d0) returned 0xfd0 [0282.096] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x18) returned 0xa365610 [0282.096] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0282.096] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x0) returned 0x43392b0 [0282.096] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0282.096] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x4000) returned 0xa3ba4c0 [0282.096] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0282.097] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x1e9c0) returned 0xbc60080 [0282.100] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa8) returned 0xa374b80 [0282.100] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d960 [0282.101] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361da0 [0282.101] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374280 [0282.101] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0282.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="csrss.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0282.101] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa4251e0 [0282.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="csrss.exe", cchWideChar=9, lpMultiByteStr=0xa4251e0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="csrss.exe", lpUsedDefaultChar=0x0) returned 9 [0282.101] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa425d20 [0282.101] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa4251e0) returned 1 [0282.101] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa425d20) returned 1 [0282.101] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa425730 [0282.101] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa425730) returned 1 [0282.101] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d060 [0282.101] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa8) returned 0xa375520 [0282.101] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d690 [0282.101] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa4255f0 [0282.101] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa4251e0 [0282.102] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0282.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winlogon.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0282.102] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa425640 [0282.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winlogon.exe", cchWideChar=12, lpMultiByteStr=0xa425640, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="winlogon.exe", lpUsedDefaultChar=0x0) returned 12 [0282.102] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa425280 [0282.102] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa425640) returned 1 [0282.102] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa425280) returned 1 [0282.102] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa425be0 [0282.102] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa425be0) returned 1 [0282.102] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa8) returned 0xa375470 [0282.102] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36ca30 [0282.102] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa425aa0 [0282.102] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa425280 [0282.102] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0282.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dwm.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0282.102] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa4259b0 [0282.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dwm.exe", cchWideChar=7, lpMultiByteStr=0xa4259b0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dwm.exe", lpUsedDefaultChar=0x0) returned 7 [0282.102] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa425cd0 [0282.103] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa4259b0) returned 1 [0282.103] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa425cd0) returned 1 [0282.103] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa425140 [0282.103] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa425140) returned 1 [0282.105] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa8) returned 0xa3753c0 [0282.105] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36db10 [0282.106] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa425b90 [0282.106] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa425230 [0282.106] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0282.106] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sihost.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0282.106] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa425be0 [0282.106] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sihost.exe", cchWideChar=10, lpMultiByteStr=0xa425be0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sihost.exe", lpUsedDefaultChar=0x0) returned 10 [0282.106] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa424e20 [0282.106] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa425be0) returned 1 [0282.106] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa424e20) returned 1 [0282.106] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa424e20 [0282.106] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa424e20) returned 1 [0282.106] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa8) returned 0xa3748c0 [0282.106] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c6d0 [0282.106] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa425320 [0282.106] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa425050 [0282.106] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0282.106] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RuntimeBroker.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0282.106] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa4254b0 [0282.106] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RuntimeBroker.exe", cchWideChar=17, lpMultiByteStr=0xa4254b0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RuntimeBroker.exe", lpUsedDefaultChar=0x0) returned 17 [0282.106] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa4252d0 [0282.106] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa4254b0) returned 1 [0282.106] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa4252d0) returned 1 [0282.106] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa425370 [0282.106] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa425370) returned 1 [0282.106] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa8) returned 0xa375940 [0282.106] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d840 [0282.107] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa424e20 [0282.107] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa4250f0 [0282.107] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0282.107] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0282.107] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa4252d0 [0282.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer.exe", cchWideChar=12, lpMultiByteStr=0xa4252d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer.exe", lpUsedDefaultChar=0x0) returned 12 [0282.108] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa424f60 [0282.109] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa4252d0) returned 1 [0282.109] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa424f60) returned 1 [0282.109] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa425c80 [0282.109] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa425c80) returned 1 [0282.109] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa8) returned 0xa3760d0 [0282.109] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d7b0 [0282.109] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa425af0 [0282.109] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa425640 [0282.109] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0282.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="taskhostw.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0282.109] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa425140 [0282.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="taskhostw.exe", cchWideChar=13, lpMultiByteStr=0xa425140, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="taskhostw.exe", lpUsedDefaultChar=0x0) returned 13 [0282.109] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa424f60 [0282.110] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa425140) returned 1 [0282.110] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa424f60) returned 1 [0282.110] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa425c80 [0282.110] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa425c80) returned 1 [0282.110] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa8) returned 0xa3755d0 [0282.110] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c0a0 [0282.110] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa4252d0 [0282.110] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa425780 [0282.110] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0282.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SkypeHost.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0282.110] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa425000 [0282.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SkypeHost.exe", cchWideChar=13, lpMultiByteStr=0xa425000, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SkypeHost.exe", lpUsedDefaultChar=0x0) returned 13 [0282.110] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa424dd0 [0282.110] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa425000) returned 1 [0282.110] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa424dd0) returned 1 [0282.110] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa425550 [0282.110] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa425550) returned 1 [0282.110] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa8) returned 0xa3762e0 [0282.110] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36dba0 [0282.110] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa425410 [0282.110] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa425370 [0282.110] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0282.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ShellExperienceHost.exe", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0282.111] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa425550 [0282.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ShellExperienceHost.exe", cchWideChar=23, lpMultiByteStr=0xa425550, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ShellExperienceHost.exe", lpUsedDefaultChar=0x0) returned 23 [0282.111] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa424f10 [0282.111] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa425550) returned 1 [0282.111] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa424f10) returned 1 [0282.111] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa425690 [0282.111] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa425690) returned 1 [0282.111] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa8) returned 0xa375c00 [0282.111] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d600 [0282.111] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa4259b0 [0282.111] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa425690 [0282.111] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0282.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SearchUI.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0282.111] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa424e70 [0282.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SearchUI.exe", cchWideChar=12, lpMultiByteStr=0xa424e70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SearchUI.exe", lpUsedDefaultChar=0x0) returned 12 [0282.111] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa4253c0 [0282.112] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa424e70) returned 1 [0282.112] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa4253c0) returned 1 [0282.112] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa424fb0 [0282.112] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa424fb0) returned 1 [0282.112] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa8) returned 0xa376390 [0282.112] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36dcc0 [0282.112] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa4253c0 [0282.112] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa4256e0 [0282.112] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0282.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="svchost.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0282.112] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa4250a0 [0282.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="svchost.exe", cchWideChar=11, lpMultiByteStr=0xa4250a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="svchost.exe", lpUsedDefaultChar=0x0) returned 11 [0282.112] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa425460 [0282.112] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa4250a0) returned 1 [0282.112] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa425460) returned 1 [0282.112] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa425550 [0282.112] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa425550) returned 1 [0282.112] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa8) returned 0xa375b50 [0282.112] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d330 [0282.112] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa425460 [0282.113] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa425c80 [0282.113] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0282.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0282.113] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa4254b0 [0282.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0xa4254b0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0282.113] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa425190 [0282.113] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa4254b0) returned 1 [0282.113] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa425190) returned 1 [0282.113] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa425730 [0282.113] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa425730) returned 1 [0282.113] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa8) returned 0xa374ef0 [0282.113] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c1c0 [0282.113] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa425cd0 [0282.113] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa425d20 [0282.113] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0282.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0282.113] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa424dd0 [0282.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0xa424dd0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="iexplore.exe", lpUsedDefaultChar=0x0) returned 12 [0282.114] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa425820 [0282.114] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa424dd0) returned 1 [0282.114] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa425820) returned 1 [0282.114] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa4254b0 [0282.114] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa4254b0) returned 1 [0282.114] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa8) returned 0xa376440 [0282.114] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d720 [0282.114] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa4250a0 [0282.114] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa4254b0 [0282.114] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0282.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0282.114] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa4257d0 [0282.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0xa4257d0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0282.114] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa4258c0 [0282.114] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa4257d0) returned 1 [0282.114] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa4258c0) returned 1 [0282.114] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa4258c0 [0282.114] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa4258c0) returned 1 [0282.114] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa8) returned 0xa375730 [0282.114] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d570 [0282.114] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa424ec0 [0282.115] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa425be0 [0282.115] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0282.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chair.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0282.115] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa425140 [0282.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chair.exe", cchWideChar=9, lpMultiByteStr=0xa425140, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chair.exe", lpUsedDefaultChar=0x0) returned 9 [0282.115] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa425500 [0282.115] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa425140) returned 1 [0282.115] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa425500) returned 1 [0282.115] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa424e70 [0282.115] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa424e70) returned 1 [0282.115] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa8) returned 0xa375cb0 [0282.115] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c760 [0282.296] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374280) returned 1 [0282.646] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361da0) returned 1 [0282.755] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374280) returned 1 [0282.867] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361da0) returned 1 [0282.975] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374280) returned 1 [0283.104] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361da0) returned 1 [0283.214] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361da0) returned 1 [0283.324] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361da0) returned 1 [0283.435] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361da0) returned 1 [0283.545] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361da0) returned 1 [0283.688] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361da0) returned 1 [0283.813] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361da0) returned 1 [0283.924] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361da0) returned 1 [0284.032] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361da0) returned 1 [0284.139] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361da0) returned 1 [0284.246] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361da0) returned 1 [0284.373] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361da0) returned 1 [0284.451] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361da0) returned 1 [0284.451] GetHandleInformation (in: hObject=0x12d0, lpdwFlags=0x1165f350 | out: lpdwFlags=0x1165f350) returned 1 [0284.451] GetHandleInformation (in: hObject=0x12d0, lpdwFlags=0x1165f290 | out: lpdwFlags=0x1165f290) returned 1 [0284.452] GetExitCodeProcess (in: hProcess=0x12d0, lpExitCode=0x1165f338 | out: lpExitCode=0x1165f338*=0x103) returned 1 [0284.452] GetHandleInformation (in: hObject=0x12d0, lpdwFlags=0x1165f2c0 | out: lpdwFlags=0x1165f2c0) returned 1 [0284.452] NtTerminateProcess (ProcessHandle=0x12d0, ExitStatus=0x0) returned 0x0 [0284.452] GetHandleInformation (in: hObject=0x12d0, lpdwFlags=0x1165f320 | out: lpdwFlags=0x1165f320) returned 1 [0284.452] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\YFh\\*", fInfoLevelId=0x1, lpFindFileData=0x1165f0f8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165f0f8) returned 0x49e46e0 [0284.453] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f0f8 | out: lpFindFileData=0x1165f0f8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4e2b94be, ftCreationTime.dwHighDateTime=0x1d7b455, ftLastAccessTime.dwLowDateTime=0x4e2b94be, ftLastAccessTime.dwHighDateTime=0x1d7b455, ftLastWriteTime.dwLowDateTime=0x4e368afd, ftLastWriteTime.dwHighDateTime=0x1d7b455, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0xa365790, cFileName="..", cAlternateFileName="")) returned 1 [0284.453] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f0f8 | out: lpFindFileData=0x1165f0f8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4e368afd, ftCreationTime.dwHighDateTime=0x1d7b455, ftLastAccessTime.dwLowDateTime=0x4e368afd, ftLastAccessTime.dwHighDateTime=0x1d7b455, ftLastWriteTime.dwLowDateTime=0x4e368afd, ftLastWriteTime.dwHighDateTime=0x1d7b455, nFileSizeHigh=0x0, nFileSizeLow=0x6e00, dwReserved0=0x0, dwReserved1=0xa365790, cFileName="dvdupgrd.exe", cAlternateFileName="")) returned 1 [0284.453] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\YFh\\dvdupgrd.exe", dwFileAttributes=0x80) returned 1 [0284.455] DeleteFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\YFh\\dvdupgrd.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\yfh\\dvdupgrd.exe")) returned 0 [0284.456] GetLastError () returned 0x5 [0284.456] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f0f8 | out: lpFindFileData=0x1165f0f8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4e2be2ad, ftCreationTime.dwHighDateTime=0x1d7b455, ftLastAccessTime.dwLowDateTime=0x4e2be2ad, ftLastAccessTime.dwHighDateTime=0x1d7b455, ftLastWriteTime.dwLowDateTime=0x4e2be2ad, ftLastWriteTime.dwHighDateTime=0x1d7b455, nFileSizeHigh=0x0, nFileSizeLow=0x110000, dwReserved0=0x0, dwReserved1=0xa365790, cFileName="VERSION.dll", cAlternateFileName="")) returned 1 [0284.456] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\YFh\\VERSION.dll", dwFileAttributes=0x80) returned 1 [0284.456] DeleteFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\YFh\\VERSION.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\yfh\\version.dll")) returned 0 [0284.457] GetLastError () returned 0x5 [0284.457] FindNextFileW (in: hFindFile=0x49e46e0, lpFindFileData=0x1165f0f8 | out: lpFindFileData=0x1165f0f8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4e2be2ad, ftCreationTime.dwHighDateTime=0x1d7b455, ftLastAccessTime.dwLowDateTime=0x4e2be2ad, ftLastAccessTime.dwHighDateTime=0x1d7b455, ftLastWriteTime.dwLowDateTime=0x4e2be2ad, ftLastWriteTime.dwHighDateTime=0x1d7b455, nFileSizeHigh=0x0, nFileSizeLow=0x110000, dwReserved0=0x0, dwReserved1=0xa365790, cFileName="VERSION.dll", cAlternateFileName="")) returned 0 [0284.457] GetLastError () returned 0x12 [0284.457] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\YFh\\*", fInfoLevelId=0x1, lpFindFileData=0x1165f0f8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165f0f8) returned 0x49e5e20 [0284.457] FindClose (in: hFindFile=0x49e46e0 | out: hFindFile=0x49e46e0) returned 1 [0284.457] FindNextFileW (in: hFindFile=0x49e5e20, lpFindFileData=0x1165f0f8 | out: lpFindFileData=0x1165f0f8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4e2b94be, ftCreationTime.dwHighDateTime=0x1d7b455, ftLastAccessTime.dwLowDateTime=0x4e368afd, ftLastAccessTime.dwHighDateTime=0x1d7b455, ftLastWriteTime.dwLowDateTime=0x4e368afd, ftLastWriteTime.dwHighDateTime=0x1d7b455, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0xa365790, cFileName="..", cAlternateFileName="")) returned 1 [0284.457] FindNextFileW (in: hFindFile=0x49e5e20, lpFindFileData=0x1165f0f8 | out: lpFindFileData=0x1165f0f8*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x4e368afd, ftCreationTime.dwHighDateTime=0x1d7b455, ftLastAccessTime.dwLowDateTime=0x4e368afd, ftLastAccessTime.dwHighDateTime=0x1d7b455, ftLastWriteTime.dwLowDateTime=0x4e368afd, ftLastWriteTime.dwHighDateTime=0x1d7b455, nFileSizeHigh=0x0, nFileSizeLow=0x6e00, dwReserved0=0x0, dwReserved1=0xa365790, cFileName="dvdupgrd.exe", cAlternateFileName="")) returned 1 [0284.457] FindNextFileW (in: hFindFile=0x49e5e20, lpFindFileData=0x1165f0f8 | out: lpFindFileData=0x1165f0f8*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x4e2be2ad, ftCreationTime.dwHighDateTime=0x1d7b455, ftLastAccessTime.dwLowDateTime=0x4e2be2ad, ftLastAccessTime.dwHighDateTime=0x1d7b455, ftLastWriteTime.dwLowDateTime=0x4e2be2ad, ftLastWriteTime.dwHighDateTime=0x1d7b455, nFileSizeHigh=0x0, nFileSizeLow=0x110000, dwReserved0=0x0, dwReserved1=0xa365790, cFileName="VERSION.dll", cAlternateFileName="")) returned 1 [0284.458] FindNextFileW (in: hFindFile=0x49e5e20, lpFindFileData=0x1165f0f8 | out: lpFindFileData=0x1165f0f8*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x4e2be2ad, ftCreationTime.dwHighDateTime=0x1d7b455, ftLastAccessTime.dwLowDateTime=0x4e2be2ad, ftLastAccessTime.dwHighDateTime=0x1d7b455, ftLastWriteTime.dwLowDateTime=0x4e2be2ad, ftLastWriteTime.dwHighDateTime=0x1d7b455, nFileSizeHigh=0x0, nFileSizeLow=0x110000, dwReserved0=0x0, dwReserved1=0xa365790, cFileName="VERSION.dll", cAlternateFileName="")) returned 0 [0284.458] GetLastError () returned 0x12 [0284.458] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa371740 [0284.458] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\YFh\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\yfh"), fInfoLevelId=0x0, lpFileInformation=0x1165efd0 | out: lpFileInformation=0x1165efd0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4e2b94be, ftCreationTime.dwHighDateTime=0x1d7b455, ftLastAccessTime.dwLowDateTime=0x4e368afd, ftLastAccessTime.dwHighDateTime=0x1d7b455, ftLastWriteTime.dwLowDateTime=0x4e368afd, ftLastWriteTime.dwHighDateTime=0x1d7b455, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0284.458] RemoveDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\YFh\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\yfh")) returned 0 [0284.458] GetLastError () returned 0x91 [0284.459] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa371740) returned 1 [0284.459] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370ed0) returned 1 [0284.459] FindClose (in: hFindFile=0x49e5e20 | out: hFindFile=0x49e5e20) returned 1 [0284.459] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa411fe0) returned 1 [0284.459] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370f60) returned 1 [0284.459] NtDelayExecution (Alertable=0, Interval=0x1165f3a0*=-1000000) returned 0x0 [0284.560] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3705d0 [0284.560] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x880) returned 0xa411fe0 [0284.560] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370930 [0284.560] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\YFh\\*", fInfoLevelId=0x1, lpFindFileData=0x1165f0f8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165f0f8) returned 0x49e5e20 [0284.560] FindNextFileW (in: hFindFile=0x49e5e20, lpFindFileData=0x1165f0f8 | out: lpFindFileData=0x1165f0f8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4e2b94be, ftCreationTime.dwHighDateTime=0x1d7b455, ftLastAccessTime.dwLowDateTime=0x4e368afd, ftLastAccessTime.dwHighDateTime=0x1d7b455, ftLastWriteTime.dwLowDateTime=0x4e368afd, ftLastWriteTime.dwHighDateTime=0x1d7b455, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0xa365790, cFileName="..", cAlternateFileName="")) returned 1 [0284.561] FindNextFileW (in: hFindFile=0x49e5e20, lpFindFileData=0x1165f0f8 | out: lpFindFileData=0x1165f0f8*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x4e368afd, ftCreationTime.dwHighDateTime=0x1d7b455, ftLastAccessTime.dwLowDateTime=0x4e368afd, ftLastAccessTime.dwHighDateTime=0x1d7b455, ftLastWriteTime.dwLowDateTime=0x4e368afd, ftLastWriteTime.dwHighDateTime=0x1d7b455, nFileSizeHigh=0x0, nFileSizeLow=0x6e00, dwReserved0=0x0, dwReserved1=0xa365790, cFileName="dvdupgrd.exe", cAlternateFileName="")) returned 1 [0284.561] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\YFh\\dvdupgrd.exe", dwFileAttributes=0x80) returned 1 [0284.561] DeleteFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\YFh\\dvdupgrd.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\yfh\\dvdupgrd.exe")) returned 0 [0284.562] GetLastError () returned 0x5 [0284.562] FindNextFileW (in: hFindFile=0x49e5e20, lpFindFileData=0x1165f0f8 | out: lpFindFileData=0x1165f0f8*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x4e2be2ad, ftCreationTime.dwHighDateTime=0x1d7b455, ftLastAccessTime.dwLowDateTime=0x4e2be2ad, ftLastAccessTime.dwHighDateTime=0x1d7b455, ftLastWriteTime.dwLowDateTime=0x4e2be2ad, ftLastWriteTime.dwHighDateTime=0x1d7b455, nFileSizeHigh=0x0, nFileSizeLow=0x110000, dwReserved0=0x0, dwReserved1=0xa365790, cFileName="VERSION.dll", cAlternateFileName="")) returned 1 [0284.562] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\YFh\\VERSION.dll", dwFileAttributes=0x80) returned 1 [0284.562] DeleteFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\YFh\\VERSION.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\yfh\\version.dll")) returned 0 [0284.562] GetLastError () returned 0x5 [0284.562] FindNextFileW (in: hFindFile=0x49e5e20, lpFindFileData=0x1165f0f8 | out: lpFindFileData=0x1165f0f8*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x4e2be2ad, ftCreationTime.dwHighDateTime=0x1d7b455, ftLastAccessTime.dwLowDateTime=0x4e2be2ad, ftLastAccessTime.dwHighDateTime=0x1d7b455, ftLastWriteTime.dwLowDateTime=0x4e2be2ad, ftLastWriteTime.dwHighDateTime=0x1d7b455, nFileSizeHigh=0x0, nFileSizeLow=0x110000, dwReserved0=0x0, dwReserved1=0xa365790, cFileName="VERSION.dll", cAlternateFileName="")) returned 0 [0284.563] GetLastError () returned 0x12 [0284.563] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\YFh\\*", fInfoLevelId=0x1, lpFindFileData=0x1165f0f8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165f0f8) returned 0x49e3d80 [0284.563] FindClose (in: hFindFile=0x49e5e20 | out: hFindFile=0x49e5e20) returned 1 [0284.563] FindNextFileW (in: hFindFile=0x49e3d80, lpFindFileData=0x1165f0f8 | out: lpFindFileData=0x1165f0f8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4e2b94be, ftCreationTime.dwHighDateTime=0x1d7b455, ftLastAccessTime.dwLowDateTime=0x4e368afd, ftLastAccessTime.dwHighDateTime=0x1d7b455, ftLastWriteTime.dwLowDateTime=0x4e368afd, ftLastWriteTime.dwHighDateTime=0x1d7b455, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0xa365790, cFileName="..", cAlternateFileName="")) returned 1 [0284.563] FindNextFileW (in: hFindFile=0x49e3d80, lpFindFileData=0x1165f0f8 | out: lpFindFileData=0x1165f0f8*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x4e368afd, ftCreationTime.dwHighDateTime=0x1d7b455, ftLastAccessTime.dwLowDateTime=0x4e368afd, ftLastAccessTime.dwHighDateTime=0x1d7b455, ftLastWriteTime.dwLowDateTime=0x4e368afd, ftLastWriteTime.dwHighDateTime=0x1d7b455, nFileSizeHigh=0x0, nFileSizeLow=0x6e00, dwReserved0=0x0, dwReserved1=0xa365790, cFileName="dvdupgrd.exe", cAlternateFileName="")) returned 1 [0284.563] FindNextFileW (in: hFindFile=0x49e3d80, lpFindFileData=0x1165f0f8 | out: lpFindFileData=0x1165f0f8*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x4e2be2ad, ftCreationTime.dwHighDateTime=0x1d7b455, ftLastAccessTime.dwLowDateTime=0x4e2be2ad, ftLastAccessTime.dwHighDateTime=0x1d7b455, ftLastWriteTime.dwLowDateTime=0x4e2be2ad, ftLastWriteTime.dwHighDateTime=0x1d7b455, nFileSizeHigh=0x0, nFileSizeLow=0x110000, dwReserved0=0x0, dwReserved1=0xa365790, cFileName="VERSION.dll", cAlternateFileName="")) returned 1 [0284.563] FindNextFileW (in: hFindFile=0x49e3d80, lpFindFileData=0x1165f0f8 | out: lpFindFileData=0x1165f0f8*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x4e2be2ad, ftCreationTime.dwHighDateTime=0x1d7b455, ftLastAccessTime.dwLowDateTime=0x4e2be2ad, ftLastAccessTime.dwHighDateTime=0x1d7b455, ftLastWriteTime.dwLowDateTime=0x4e2be2ad, ftLastWriteTime.dwHighDateTime=0x1d7b455, nFileSizeHigh=0x0, nFileSizeLow=0x110000, dwReserved0=0x0, dwReserved1=0xa365790, cFileName="VERSION.dll", cAlternateFileName="")) returned 0 [0284.563] GetLastError () returned 0x12 [0284.563] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3716b0 [0284.563] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\YFh\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\yfh"), fInfoLevelId=0x0, lpFileInformation=0x1165efd0 | out: lpFileInformation=0x1165efd0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4e2b94be, ftCreationTime.dwHighDateTime=0x1d7b455, ftLastAccessTime.dwLowDateTime=0x4e368afd, ftLastAccessTime.dwHighDateTime=0x1d7b455, ftLastWriteTime.dwLowDateTime=0x4e368afd, ftLastWriteTime.dwHighDateTime=0x1d7b455, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0284.563] RemoveDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\YFh\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\yfh")) returned 0 [0284.564] GetLastError () returned 0x91 [0284.564] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3716b0) returned 1 [0284.564] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370930) returned 1 [0284.564] FindClose (in: hFindFile=0x49e3d80 | out: hFindFile=0x49e3d80) returned 1 [0284.564] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa411fe0) returned 1 [0284.564] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3705d0) returned 1 [0284.564] NtDelayExecution (Alertable=0, Interval=0x1165f3a0*=-1000000) returned 0x0 [0284.665] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa371590 [0284.665] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x880) returned 0xa411fe0 [0284.665] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa371350 [0284.665] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\YFh\\*", fInfoLevelId=0x1, lpFindFileData=0x1165f0f8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165f0f8) returned 0x49e3d80 [0284.665] FindNextFileW (in: hFindFile=0x49e3d80, lpFindFileData=0x1165f0f8 | out: lpFindFileData=0x1165f0f8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4e2b94be, ftCreationTime.dwHighDateTime=0x1d7b455, ftLastAccessTime.dwLowDateTime=0x4e368afd, ftLastAccessTime.dwHighDateTime=0x1d7b455, ftLastWriteTime.dwLowDateTime=0x4e368afd, ftLastWriteTime.dwHighDateTime=0x1d7b455, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0xa365790, cFileName="..", cAlternateFileName="")) returned 1 [0284.665] FindNextFileW (in: hFindFile=0x49e3d80, lpFindFileData=0x1165f0f8 | out: lpFindFileData=0x1165f0f8*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x4e368afd, ftCreationTime.dwHighDateTime=0x1d7b455, ftLastAccessTime.dwLowDateTime=0x4e368afd, ftLastAccessTime.dwHighDateTime=0x1d7b455, ftLastWriteTime.dwLowDateTime=0x4e368afd, ftLastWriteTime.dwHighDateTime=0x1d7b455, nFileSizeHigh=0x0, nFileSizeLow=0x6e00, dwReserved0=0x0, dwReserved1=0xa365790, cFileName="dvdupgrd.exe", cAlternateFileName="")) returned 1 [0284.665] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\YFh\\dvdupgrd.exe", dwFileAttributes=0x80) returned 1 [0284.666] DeleteFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\YFh\\dvdupgrd.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\yfh\\dvdupgrd.exe")) returned 0 [0284.666] GetLastError () returned 0x5 [0284.666] FindNextFileW (in: hFindFile=0x49e3d80, lpFindFileData=0x1165f0f8 | out: lpFindFileData=0x1165f0f8*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x4e2be2ad, ftCreationTime.dwHighDateTime=0x1d7b455, ftLastAccessTime.dwLowDateTime=0x4e2be2ad, ftLastAccessTime.dwHighDateTime=0x1d7b455, ftLastWriteTime.dwLowDateTime=0x4e2be2ad, ftLastWriteTime.dwHighDateTime=0x1d7b455, nFileSizeHigh=0x0, nFileSizeLow=0x110000, dwReserved0=0x0, dwReserved1=0xa365790, cFileName="VERSION.dll", cAlternateFileName="")) returned 1 [0284.666] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\YFh\\VERSION.dll", dwFileAttributes=0x80) returned 1 [0284.667] DeleteFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\YFh\\VERSION.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\yfh\\version.dll")) returned 0 [0284.667] GetLastError () returned 0x5 [0284.667] FindNextFileW (in: hFindFile=0x49e3d80, lpFindFileData=0x1165f0f8 | out: lpFindFileData=0x1165f0f8*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x4e2be2ad, ftCreationTime.dwHighDateTime=0x1d7b455, ftLastAccessTime.dwLowDateTime=0x4e2be2ad, ftLastAccessTime.dwHighDateTime=0x1d7b455, ftLastWriteTime.dwLowDateTime=0x4e2be2ad, ftLastWriteTime.dwHighDateTime=0x1d7b455, nFileSizeHigh=0x0, nFileSizeLow=0x110000, dwReserved0=0x0, dwReserved1=0xa365790, cFileName="VERSION.dll", cAlternateFileName="")) returned 0 [0284.667] GetLastError () returned 0x12 [0284.667] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\YFh\\*", fInfoLevelId=0x1, lpFindFileData=0x1165f0f8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165f0f8) returned 0x49e3ea0 [0284.667] FindClose (in: hFindFile=0x49e3d80 | out: hFindFile=0x49e3d80) returned 1 [0284.667] FindNextFileW (in: hFindFile=0x49e3ea0, lpFindFileData=0x1165f0f8 | out: lpFindFileData=0x1165f0f8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4e2b94be, ftCreationTime.dwHighDateTime=0x1d7b455, ftLastAccessTime.dwLowDateTime=0x4e368afd, ftLastAccessTime.dwHighDateTime=0x1d7b455, ftLastWriteTime.dwLowDateTime=0x4e368afd, ftLastWriteTime.dwHighDateTime=0x1d7b455, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0xa365790, cFileName="..", cAlternateFileName="")) returned 1 [0284.667] FindNextFileW (in: hFindFile=0x49e3ea0, lpFindFileData=0x1165f0f8 | out: lpFindFileData=0x1165f0f8*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x4e368afd, ftCreationTime.dwHighDateTime=0x1d7b455, ftLastAccessTime.dwLowDateTime=0x4e368afd, ftLastAccessTime.dwHighDateTime=0x1d7b455, ftLastWriteTime.dwLowDateTime=0x4e368afd, ftLastWriteTime.dwHighDateTime=0x1d7b455, nFileSizeHigh=0x0, nFileSizeLow=0x6e00, dwReserved0=0x0, dwReserved1=0xa365790, cFileName="dvdupgrd.exe", cAlternateFileName="")) returned 1 [0284.667] FindNextFileW (in: hFindFile=0x49e3ea0, lpFindFileData=0x1165f0f8 | out: lpFindFileData=0x1165f0f8*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x4e2be2ad, ftCreationTime.dwHighDateTime=0x1d7b455, ftLastAccessTime.dwLowDateTime=0x4e2be2ad, ftLastAccessTime.dwHighDateTime=0x1d7b455, ftLastWriteTime.dwLowDateTime=0x4e2be2ad, ftLastWriteTime.dwHighDateTime=0x1d7b455, nFileSizeHigh=0x0, nFileSizeLow=0x110000, dwReserved0=0x0, dwReserved1=0xa365790, cFileName="VERSION.dll", cAlternateFileName="")) returned 1 [0284.667] FindNextFileW (in: hFindFile=0x49e3ea0, lpFindFileData=0x1165f0f8 | out: lpFindFileData=0x1165f0f8*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x4e2be2ad, ftCreationTime.dwHighDateTime=0x1d7b455, ftLastAccessTime.dwLowDateTime=0x4e2be2ad, ftLastAccessTime.dwHighDateTime=0x1d7b455, ftLastWriteTime.dwLowDateTime=0x4e2be2ad, ftLastWriteTime.dwHighDateTime=0x1d7b455, nFileSizeHigh=0x0, nFileSizeLow=0x110000, dwReserved0=0x0, dwReserved1=0xa365790, cFileName="VERSION.dll", cAlternateFileName="")) returned 0 [0284.668] GetLastError () returned 0x12 [0284.668] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa371470 [0284.668] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\YFh\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\yfh"), fInfoLevelId=0x0, lpFileInformation=0x1165efd0 | out: lpFileInformation=0x1165efd0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4e2b94be, ftCreationTime.dwHighDateTime=0x1d7b455, ftLastAccessTime.dwLowDateTime=0x4e368afd, ftLastAccessTime.dwHighDateTime=0x1d7b455, ftLastWriteTime.dwLowDateTime=0x4e368afd, ftLastWriteTime.dwHighDateTime=0x1d7b455, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0284.668] RemoveDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\YFh\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\yfh")) returned 0 [0284.668] GetLastError () returned 0x91 [0284.668] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa371470) returned 1 [0284.668] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa371350) returned 1 [0284.668] FindClose (in: hFindFile=0x49e3ea0 | out: hFindFile=0x49e3ea0) returned 1 [0284.668] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa411fe0) returned 1 [0284.668] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa371590) returned 1 [0284.668] NtDelayExecution (Alertable=0, Interval=0x1165f3a0*=-1000000) returned 0x0 [0284.769] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370780 [0284.769] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x880) returned 0xa411fe0 [0284.769] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3716b0 [0284.769] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\YFh\\*", fInfoLevelId=0x1, lpFindFileData=0x1165f0f8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165f0f8) returned 0x49e2d00 [0284.769] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x1165f0f8 | out: lpFindFileData=0x1165f0f8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4e2b94be, ftCreationTime.dwHighDateTime=0x1d7b455, ftLastAccessTime.dwLowDateTime=0x4e368afd, ftLastAccessTime.dwHighDateTime=0x1d7b455, ftLastWriteTime.dwLowDateTime=0x4e368afd, ftLastWriteTime.dwHighDateTime=0x1d7b455, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0xa365790, cFileName="..", cAlternateFileName="")) returned 1 [0284.770] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x1165f0f8 | out: lpFindFileData=0x1165f0f8*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x4e368afd, ftCreationTime.dwHighDateTime=0x1d7b455, ftLastAccessTime.dwLowDateTime=0x4e368afd, ftLastAccessTime.dwHighDateTime=0x1d7b455, ftLastWriteTime.dwLowDateTime=0x4e368afd, ftLastWriteTime.dwHighDateTime=0x1d7b455, nFileSizeHigh=0x0, nFileSizeLow=0x6e00, dwReserved0=0x0, dwReserved1=0xa365790, cFileName="dvdupgrd.exe", cAlternateFileName="")) returned 1 [0284.770] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\YFh\\dvdupgrd.exe", dwFileAttributes=0x80) returned 1 [0284.770] DeleteFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\YFh\\dvdupgrd.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\yfh\\dvdupgrd.exe")) returned 0 [0284.771] GetLastError () returned 0x5 [0284.771] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x1165f0f8 | out: lpFindFileData=0x1165f0f8*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x4e2be2ad, ftCreationTime.dwHighDateTime=0x1d7b455, ftLastAccessTime.dwLowDateTime=0x4e2be2ad, ftLastAccessTime.dwHighDateTime=0x1d7b455, ftLastWriteTime.dwLowDateTime=0x4e2be2ad, ftLastWriteTime.dwHighDateTime=0x1d7b455, nFileSizeHigh=0x0, nFileSizeLow=0x110000, dwReserved0=0x0, dwReserved1=0xa365790, cFileName="VERSION.dll", cAlternateFileName="")) returned 1 [0284.771] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\YFh\\VERSION.dll", dwFileAttributes=0x80) returned 1 [0284.771] DeleteFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\YFh\\VERSION.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\yfh\\version.dll")) returned 0 [0284.773] GetLastError () returned 0x5 [0284.773] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x1165f0f8 | out: lpFindFileData=0x1165f0f8*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x4e2be2ad, ftCreationTime.dwHighDateTime=0x1d7b455, ftLastAccessTime.dwLowDateTime=0x4e2be2ad, ftLastAccessTime.dwHighDateTime=0x1d7b455, ftLastWriteTime.dwLowDateTime=0x4e2be2ad, ftLastWriteTime.dwHighDateTime=0x1d7b455, nFileSizeHigh=0x0, nFileSizeLow=0x110000, dwReserved0=0x0, dwReserved1=0xa365790, cFileName="VERSION.dll", cAlternateFileName="")) returned 0 [0284.773] GetLastError () returned 0x12 [0284.773] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\YFh\\*", fInfoLevelId=0x1, lpFindFileData=0x1165f0f8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165f0f8) returned 0x49e3d80 [0284.773] FindClose (in: hFindFile=0x49e2d00 | out: hFindFile=0x49e2d00) returned 1 [0284.774] FindNextFileW (in: hFindFile=0x49e3d80, lpFindFileData=0x1165f0f8 | out: lpFindFileData=0x1165f0f8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4e2b94be, ftCreationTime.dwHighDateTime=0x1d7b455, ftLastAccessTime.dwLowDateTime=0x4e368afd, ftLastAccessTime.dwHighDateTime=0x1d7b455, ftLastWriteTime.dwLowDateTime=0x4e368afd, ftLastWriteTime.dwHighDateTime=0x1d7b455, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0xa365790, cFileName="..", cAlternateFileName="")) returned 1 [0284.774] FindNextFileW (in: hFindFile=0x49e3d80, lpFindFileData=0x1165f0f8 | out: lpFindFileData=0x1165f0f8*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x4e368afd, ftCreationTime.dwHighDateTime=0x1d7b455, ftLastAccessTime.dwLowDateTime=0x4e368afd, ftLastAccessTime.dwHighDateTime=0x1d7b455, ftLastWriteTime.dwLowDateTime=0x4e368afd, ftLastWriteTime.dwHighDateTime=0x1d7b455, nFileSizeHigh=0x0, nFileSizeLow=0x6e00, dwReserved0=0x0, dwReserved1=0xa365790, cFileName="dvdupgrd.exe", cAlternateFileName="")) returned 1 [0284.774] FindNextFileW (in: hFindFile=0x49e3d80, lpFindFileData=0x1165f0f8 | out: lpFindFileData=0x1165f0f8*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x4e2be2ad, ftCreationTime.dwHighDateTime=0x1d7b455, ftLastAccessTime.dwLowDateTime=0x4e2be2ad, ftLastAccessTime.dwHighDateTime=0x1d7b455, ftLastWriteTime.dwLowDateTime=0x4e2be2ad, ftLastWriteTime.dwHighDateTime=0x1d7b455, nFileSizeHigh=0x0, nFileSizeLow=0x110000, dwReserved0=0x0, dwReserved1=0xa365790, cFileName="VERSION.dll", cAlternateFileName="")) returned 1 [0284.774] FindNextFileW (in: hFindFile=0x49e3d80, lpFindFileData=0x1165f0f8 | out: lpFindFileData=0x1165f0f8*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x4e2be2ad, ftCreationTime.dwHighDateTime=0x1d7b455, ftLastAccessTime.dwLowDateTime=0x4e2be2ad, ftLastAccessTime.dwHighDateTime=0x1d7b455, ftLastWriteTime.dwLowDateTime=0x4e2be2ad, ftLastWriteTime.dwHighDateTime=0x1d7b455, nFileSizeHigh=0x0, nFileSizeLow=0x110000, dwReserved0=0x0, dwReserved1=0xa365790, cFileName="VERSION.dll", cAlternateFileName="")) returned 0 [0284.774] GetLastError () returned 0x12 [0284.774] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa371590 [0284.774] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\YFh\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\yfh"), fInfoLevelId=0x0, lpFileInformation=0x1165efd0 | out: lpFileInformation=0x1165efd0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4e2b94be, ftCreationTime.dwHighDateTime=0x1d7b455, ftLastAccessTime.dwLowDateTime=0x4e368afd, ftLastAccessTime.dwHighDateTime=0x1d7b455, ftLastWriteTime.dwLowDateTime=0x4e368afd, ftLastWriteTime.dwHighDateTime=0x1d7b455, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0284.774] RemoveDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\YFh\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\yfh")) returned 0 [0284.775] GetLastError () returned 0x91 [0284.775] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa371590) returned 1 [0284.775] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3716b0) returned 1 [0284.775] FindClose (in: hFindFile=0x49e3d80 | out: hFindFile=0x49e3d80) returned 1 [0284.775] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa411fe0) returned 1 [0284.775] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370780) returned 1 [0284.775] NtDelayExecution (Alertable=0, Interval=0x1165f3a0*=-1000000) returned 0x0 [0284.876] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa371740 [0284.876] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x880) returned 0xa411fe0 [0284.876] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3711a0 [0284.876] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\YFh\\*", fInfoLevelId=0x1, lpFindFileData=0x1165f0f8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165f0f8) returned 0x49e3d80 [0284.876] FindNextFileW (in: hFindFile=0x49e3d80, lpFindFileData=0x1165f0f8 | out: lpFindFileData=0x1165f0f8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4e2b94be, ftCreationTime.dwHighDateTime=0x1d7b455, ftLastAccessTime.dwLowDateTime=0x4e368afd, ftLastAccessTime.dwHighDateTime=0x1d7b455, ftLastWriteTime.dwLowDateTime=0x4e368afd, ftLastWriteTime.dwHighDateTime=0x1d7b455, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0xa365790, cFileName="..", cAlternateFileName="")) returned 1 [0284.876] FindNextFileW (in: hFindFile=0x49e3d80, lpFindFileData=0x1165f0f8 | out: lpFindFileData=0x1165f0f8*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x4e368afd, ftCreationTime.dwHighDateTime=0x1d7b455, ftLastAccessTime.dwLowDateTime=0x4e368afd, ftLastAccessTime.dwHighDateTime=0x1d7b455, ftLastWriteTime.dwLowDateTime=0x4e368afd, ftLastWriteTime.dwHighDateTime=0x1d7b455, nFileSizeHigh=0x0, nFileSizeLow=0x6e00, dwReserved0=0x0, dwReserved1=0xa365790, cFileName="dvdupgrd.exe", cAlternateFileName="")) returned 1 [0284.877] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\YFh\\dvdupgrd.exe", dwFileAttributes=0x80) returned 1 [0284.877] DeleteFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\YFh\\dvdupgrd.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\yfh\\dvdupgrd.exe")) returned 0 [0284.877] GetLastError () returned 0x5 [0284.877] FindNextFileW (in: hFindFile=0x49e3d80, lpFindFileData=0x1165f0f8 | out: lpFindFileData=0x1165f0f8*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x4e2be2ad, ftCreationTime.dwHighDateTime=0x1d7b455, ftLastAccessTime.dwLowDateTime=0x4e2be2ad, ftLastAccessTime.dwHighDateTime=0x1d7b455, ftLastWriteTime.dwLowDateTime=0x4e2be2ad, ftLastWriteTime.dwHighDateTime=0x1d7b455, nFileSizeHigh=0x0, nFileSizeLow=0x110000, dwReserved0=0x0, dwReserved1=0xa365790, cFileName="VERSION.dll", cAlternateFileName="")) returned 1 [0284.877] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\YFh\\VERSION.dll", dwFileAttributes=0x80) returned 1 [0284.878] DeleteFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\YFh\\VERSION.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\yfh\\version.dll")) returned 0 [0284.878] GetLastError () returned 0x5 [0284.878] FindNextFileW (in: hFindFile=0x49e3d80, lpFindFileData=0x1165f0f8 | out: lpFindFileData=0x1165f0f8*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x4e2be2ad, ftCreationTime.dwHighDateTime=0x1d7b455, ftLastAccessTime.dwLowDateTime=0x4e2be2ad, ftLastAccessTime.dwHighDateTime=0x1d7b455, ftLastWriteTime.dwLowDateTime=0x4e2be2ad, ftLastWriteTime.dwHighDateTime=0x1d7b455, nFileSizeHigh=0x0, nFileSizeLow=0x110000, dwReserved0=0x0, dwReserved1=0xa365790, cFileName="VERSION.dll", cAlternateFileName="")) returned 0 [0284.879] GetLastError () returned 0x12 [0284.879] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\YFh\\*", fInfoLevelId=0x1, lpFindFileData=0x1165f0f8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165f0f8) returned 0x49e3ea0 [0284.879] FindClose (in: hFindFile=0x49e3d80 | out: hFindFile=0x49e3d80) returned 1 [0284.879] FindNextFileW (in: hFindFile=0x49e3ea0, lpFindFileData=0x1165f0f8 | out: lpFindFileData=0x1165f0f8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4e2b94be, ftCreationTime.dwHighDateTime=0x1d7b455, ftLastAccessTime.dwLowDateTime=0x4e368afd, ftLastAccessTime.dwHighDateTime=0x1d7b455, ftLastWriteTime.dwLowDateTime=0x4e368afd, ftLastWriteTime.dwHighDateTime=0x1d7b455, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0xa365790, cFileName="..", cAlternateFileName="")) returned 1 [0284.879] FindNextFileW (in: hFindFile=0x49e3ea0, lpFindFileData=0x1165f0f8 | out: lpFindFileData=0x1165f0f8*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x4e368afd, ftCreationTime.dwHighDateTime=0x1d7b455, ftLastAccessTime.dwLowDateTime=0x4e368afd, ftLastAccessTime.dwHighDateTime=0x1d7b455, ftLastWriteTime.dwLowDateTime=0x4e368afd, ftLastWriteTime.dwHighDateTime=0x1d7b455, nFileSizeHigh=0x0, nFileSizeLow=0x6e00, dwReserved0=0x0, dwReserved1=0xa365790, cFileName="dvdupgrd.exe", cAlternateFileName="")) returned 1 [0284.879] FindNextFileW (in: hFindFile=0x49e3ea0, lpFindFileData=0x1165f0f8 | out: lpFindFileData=0x1165f0f8*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x4e2be2ad, ftCreationTime.dwHighDateTime=0x1d7b455, ftLastAccessTime.dwLowDateTime=0x4e2be2ad, ftLastAccessTime.dwHighDateTime=0x1d7b455, ftLastWriteTime.dwLowDateTime=0x4e2be2ad, ftLastWriteTime.dwHighDateTime=0x1d7b455, nFileSizeHigh=0x0, nFileSizeLow=0x110000, dwReserved0=0x0, dwReserved1=0xa365790, cFileName="VERSION.dll", cAlternateFileName="")) returned 1 [0284.879] FindNextFileW (in: hFindFile=0x49e3ea0, lpFindFileData=0x1165f0f8 | out: lpFindFileData=0x1165f0f8*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x4e2be2ad, ftCreationTime.dwHighDateTime=0x1d7b455, ftLastAccessTime.dwLowDateTime=0x4e2be2ad, ftLastAccessTime.dwHighDateTime=0x1d7b455, ftLastWriteTime.dwLowDateTime=0x4e2be2ad, ftLastWriteTime.dwHighDateTime=0x1d7b455, nFileSizeHigh=0x0, nFileSizeLow=0x110000, dwReserved0=0x0, dwReserved1=0xa365790, cFileName="VERSION.dll", cAlternateFileName="")) returned 0 [0284.879] GetLastError () returned 0x12 [0284.879] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370d20 [0284.879] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\YFh\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\yfh"), fInfoLevelId=0x0, lpFileInformation=0x1165efd0 | out: lpFileInformation=0x1165efd0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4e2b94be, ftCreationTime.dwHighDateTime=0x1d7b455, ftLastAccessTime.dwLowDateTime=0x4e368afd, ftLastAccessTime.dwHighDateTime=0x1d7b455, ftLastWriteTime.dwLowDateTime=0x4e368afd, ftLastWriteTime.dwHighDateTime=0x1d7b455, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0284.879] RemoveDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\YFh\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\yfh")) returned 0 [0284.880] GetLastError () returned 0x91 [0284.880] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370d20) returned 1 [0284.880] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3711a0) returned 1 [0284.880] FindClose (in: hFindFile=0x49e3ea0 | out: hFindFile=0x49e3ea0) returned 1 [0284.880] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa411fe0) returned 1 [0284.880] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa371740) returned 1 [0284.880] NtDelayExecution (Alertable=0, Interval=0x1165f3a0*=-1000000) returned 0x0 [0284.981] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370a50 [0284.981] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x880) returned 0xa411fe0 [0284.981] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3708a0 [0284.981] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\YFh\\*", fInfoLevelId=0x1, lpFindFileData=0x1165f0f8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165f0f8) returned 0x49e3300 [0284.982] FindNextFileW (in: hFindFile=0x49e3300, lpFindFileData=0x1165f0f8 | out: lpFindFileData=0x1165f0f8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4e2b94be, ftCreationTime.dwHighDateTime=0x1d7b455, ftLastAccessTime.dwLowDateTime=0x4e368afd, ftLastAccessTime.dwHighDateTime=0x1d7b455, ftLastWriteTime.dwLowDateTime=0x4e368afd, ftLastWriteTime.dwHighDateTime=0x1d7b455, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0xa365790, cFileName="..", cAlternateFileName="")) returned 1 [0284.982] FindNextFileW (in: hFindFile=0x49e3300, lpFindFileData=0x1165f0f8 | out: lpFindFileData=0x1165f0f8*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x4e368afd, ftCreationTime.dwHighDateTime=0x1d7b455, ftLastAccessTime.dwLowDateTime=0x4e368afd, ftLastAccessTime.dwHighDateTime=0x1d7b455, ftLastWriteTime.dwLowDateTime=0x4e368afd, ftLastWriteTime.dwHighDateTime=0x1d7b455, nFileSizeHigh=0x0, nFileSizeLow=0x6e00, dwReserved0=0x0, dwReserved1=0xa365790, cFileName="dvdupgrd.exe", cAlternateFileName="")) returned 1 [0284.982] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\YFh\\dvdupgrd.exe", dwFileAttributes=0x80) returned 1 [0284.982] DeleteFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\YFh\\dvdupgrd.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\yfh\\dvdupgrd.exe")) returned 0 [0284.983] GetLastError () returned 0x5 [0284.983] FindNextFileW (in: hFindFile=0x49e3300, lpFindFileData=0x1165f0f8 | out: lpFindFileData=0x1165f0f8*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x4e2be2ad, ftCreationTime.dwHighDateTime=0x1d7b455, ftLastAccessTime.dwLowDateTime=0x4e2be2ad, ftLastAccessTime.dwHighDateTime=0x1d7b455, ftLastWriteTime.dwLowDateTime=0x4e2be2ad, ftLastWriteTime.dwHighDateTime=0x1d7b455, nFileSizeHigh=0x0, nFileSizeLow=0x110000, dwReserved0=0x0, dwReserved1=0xa365790, cFileName="VERSION.dll", cAlternateFileName="")) returned 1 [0284.983] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\YFh\\VERSION.dll", dwFileAttributes=0x80) returned 1 [0284.983] DeleteFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\YFh\\VERSION.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\yfh\\version.dll")) returned 0 [0284.983] GetLastError () returned 0x5 [0284.983] FindNextFileW (in: hFindFile=0x49e3300, lpFindFileData=0x1165f0f8 | out: lpFindFileData=0x1165f0f8*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x4e2be2ad, ftCreationTime.dwHighDateTime=0x1d7b455, ftLastAccessTime.dwLowDateTime=0x4e2be2ad, ftLastAccessTime.dwHighDateTime=0x1d7b455, ftLastWriteTime.dwLowDateTime=0x4e2be2ad, ftLastWriteTime.dwHighDateTime=0x1d7b455, nFileSizeHigh=0x0, nFileSizeLow=0x110000, dwReserved0=0x0, dwReserved1=0xa365790, cFileName="VERSION.dll", cAlternateFileName="")) returned 0 [0284.983] GetLastError () returned 0x12 [0284.983] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\YFh\\*", fInfoLevelId=0x1, lpFindFileData=0x1165f0f8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165f0f8) returned 0x49e2d00 [0284.984] FindClose (in: hFindFile=0x49e3300 | out: hFindFile=0x49e3300) returned 1 [0284.984] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x1165f0f8 | out: lpFindFileData=0x1165f0f8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4e2b94be, ftCreationTime.dwHighDateTime=0x1d7b455, ftLastAccessTime.dwLowDateTime=0x4e368afd, ftLastAccessTime.dwHighDateTime=0x1d7b455, ftLastWriteTime.dwLowDateTime=0x4e368afd, ftLastWriteTime.dwHighDateTime=0x1d7b455, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0xa365790, cFileName="..", cAlternateFileName="")) returned 1 [0284.984] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x1165f0f8 | out: lpFindFileData=0x1165f0f8*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x4e368afd, ftCreationTime.dwHighDateTime=0x1d7b455, ftLastAccessTime.dwLowDateTime=0x4e368afd, ftLastAccessTime.dwHighDateTime=0x1d7b455, ftLastWriteTime.dwLowDateTime=0x4e368afd, ftLastWriteTime.dwHighDateTime=0x1d7b455, nFileSizeHigh=0x0, nFileSizeLow=0x6e00, dwReserved0=0x0, dwReserved1=0xa365790, cFileName="dvdupgrd.exe", cAlternateFileName="")) returned 1 [0284.984] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x1165f0f8 | out: lpFindFileData=0x1165f0f8*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x4e2be2ad, ftCreationTime.dwHighDateTime=0x1d7b455, ftLastAccessTime.dwLowDateTime=0x4e2be2ad, ftLastAccessTime.dwHighDateTime=0x1d7b455, ftLastWriteTime.dwLowDateTime=0x4e2be2ad, ftLastWriteTime.dwHighDateTime=0x1d7b455, nFileSizeHigh=0x0, nFileSizeLow=0x110000, dwReserved0=0x0, dwReserved1=0xa365790, cFileName="VERSION.dll", cAlternateFileName="")) returned 1 [0284.984] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x1165f0f8 | out: lpFindFileData=0x1165f0f8*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x4e2be2ad, ftCreationTime.dwHighDateTime=0x1d7b455, ftLastAccessTime.dwLowDateTime=0x4e2be2ad, ftLastAccessTime.dwHighDateTime=0x1d7b455, ftLastWriteTime.dwLowDateTime=0x4e2be2ad, ftLastWriteTime.dwHighDateTime=0x1d7b455, nFileSizeHigh=0x0, nFileSizeLow=0x110000, dwReserved0=0x0, dwReserved1=0xa365790, cFileName="VERSION.dll", cAlternateFileName="")) returned 0 [0284.984] GetLastError () returned 0x12 [0284.984] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3705d0 [0284.984] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\YFh\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\yfh"), fInfoLevelId=0x0, lpFileInformation=0x1165efd0 | out: lpFileInformation=0x1165efd0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4e2b94be, ftCreationTime.dwHighDateTime=0x1d7b455, ftLastAccessTime.dwLowDateTime=0x4e368afd, ftLastAccessTime.dwHighDateTime=0x1d7b455, ftLastWriteTime.dwLowDateTime=0x4e368afd, ftLastWriteTime.dwHighDateTime=0x1d7b455, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0284.984] RemoveDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\YFh\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\yfh")) returned 0 [0284.985] GetLastError () returned 0x91 [0284.985] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3705d0) returned 1 [0284.985] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3708a0) returned 1 [0284.985] FindClose (in: hFindFile=0x49e2d00 | out: hFindFile=0x49e2d00) returned 1 [0284.985] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa411fe0) returned 1 [0284.985] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370a50) returned 1 [0284.985] NtDelayExecution (Alertable=0, Interval=0x1165f3a0*=-1000000) returned 0x0 [0285.086] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370d20 [0285.086] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x880) returned 0xa411fe0 [0285.086] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3708a0 [0285.086] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\YFh\\*", fInfoLevelId=0x1, lpFindFileData=0x1165f0f8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165f0f8) returned 0x49e2d00 [0285.086] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x1165f0f8 | out: lpFindFileData=0x1165f0f8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4e2b94be, ftCreationTime.dwHighDateTime=0x1d7b455, ftLastAccessTime.dwLowDateTime=0x4e368afd, ftLastAccessTime.dwHighDateTime=0x1d7b455, ftLastWriteTime.dwLowDateTime=0x4e368afd, ftLastWriteTime.dwHighDateTime=0x1d7b455, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0xa365790, cFileName="..", cAlternateFileName="")) returned 1 [0285.087] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x1165f0f8 | out: lpFindFileData=0x1165f0f8*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x4e368afd, ftCreationTime.dwHighDateTime=0x1d7b455, ftLastAccessTime.dwLowDateTime=0x4e368afd, ftLastAccessTime.dwHighDateTime=0x1d7b455, ftLastWriteTime.dwLowDateTime=0x4e368afd, ftLastWriteTime.dwHighDateTime=0x1d7b455, nFileSizeHigh=0x0, nFileSizeLow=0x6e00, dwReserved0=0x0, dwReserved1=0xa365790, cFileName="dvdupgrd.exe", cAlternateFileName="")) returned 1 [0285.087] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\YFh\\dvdupgrd.exe", dwFileAttributes=0x80) returned 1 [0285.087] DeleteFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\YFh\\dvdupgrd.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\yfh\\dvdupgrd.exe")) returned 0 [0285.087] GetLastError () returned 0x5 [0285.088] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x1165f0f8 | out: lpFindFileData=0x1165f0f8*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x4e2be2ad, ftCreationTime.dwHighDateTime=0x1d7b455, ftLastAccessTime.dwLowDateTime=0x4e2be2ad, ftLastAccessTime.dwHighDateTime=0x1d7b455, ftLastWriteTime.dwLowDateTime=0x4e2be2ad, ftLastWriteTime.dwHighDateTime=0x1d7b455, nFileSizeHigh=0x0, nFileSizeLow=0x110000, dwReserved0=0x0, dwReserved1=0xa365790, cFileName="VERSION.dll", cAlternateFileName="")) returned 1 [0285.088] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\YFh\\VERSION.dll", dwFileAttributes=0x80) returned 1 [0285.088] DeleteFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\YFh\\VERSION.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\yfh\\version.dll")) returned 0 [0285.088] GetLastError () returned 0x5 [0285.088] FindNextFileW (in: hFindFile=0x49e2d00, lpFindFileData=0x1165f0f8 | out: lpFindFileData=0x1165f0f8*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x4e2be2ad, ftCreationTime.dwHighDateTime=0x1d7b455, ftLastAccessTime.dwLowDateTime=0x4e2be2ad, ftLastAccessTime.dwHighDateTime=0x1d7b455, ftLastWriteTime.dwLowDateTime=0x4e2be2ad, ftLastWriteTime.dwHighDateTime=0x1d7b455, nFileSizeHigh=0x0, nFileSizeLow=0x110000, dwReserved0=0x0, dwReserved1=0xa365790, cFileName="VERSION.dll", cAlternateFileName="")) returned 0 [0285.088] GetLastError () returned 0x12 [0285.088] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\YFh\\*", fInfoLevelId=0x1, lpFindFileData=0x1165f0f8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165f0f8) returned 0x49e3300 [0285.089] FindClose (in: hFindFile=0x49e2d00 | out: hFindFile=0x49e2d00) returned 1 [0285.089] FindNextFileW (in: hFindFile=0x49e3300, lpFindFileData=0x1165f0f8 | out: lpFindFileData=0x1165f0f8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4e2b94be, ftCreationTime.dwHighDateTime=0x1d7b455, ftLastAccessTime.dwLowDateTime=0x4e368afd, ftLastAccessTime.dwHighDateTime=0x1d7b455, ftLastWriteTime.dwLowDateTime=0x4e368afd, ftLastWriteTime.dwHighDateTime=0x1d7b455, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0xa365790, cFileName="..", cAlternateFileName="")) returned 1 [0285.089] FindNextFileW (in: hFindFile=0x49e3300, lpFindFileData=0x1165f0f8 | out: lpFindFileData=0x1165f0f8*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x4e368afd, ftCreationTime.dwHighDateTime=0x1d7b455, ftLastAccessTime.dwLowDateTime=0x4e368afd, ftLastAccessTime.dwHighDateTime=0x1d7b455, ftLastWriteTime.dwLowDateTime=0x4e368afd, ftLastWriteTime.dwHighDateTime=0x1d7b455, nFileSizeHigh=0x0, nFileSizeLow=0x6e00, dwReserved0=0x0, dwReserved1=0xa365790, cFileName="dvdupgrd.exe", cAlternateFileName="")) returned 1 [0285.089] FindNextFileW (in: hFindFile=0x49e3300, lpFindFileData=0x1165f0f8 | out: lpFindFileData=0x1165f0f8*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x4e2be2ad, ftCreationTime.dwHighDateTime=0x1d7b455, ftLastAccessTime.dwLowDateTime=0x4e2be2ad, ftLastAccessTime.dwHighDateTime=0x1d7b455, ftLastWriteTime.dwLowDateTime=0x4e2be2ad, ftLastWriteTime.dwHighDateTime=0x1d7b455, nFileSizeHigh=0x0, nFileSizeLow=0x110000, dwReserved0=0x0, dwReserved1=0xa365790, cFileName="VERSION.dll", cAlternateFileName="")) returned 1 [0285.089] FindNextFileW (in: hFindFile=0x49e3300, lpFindFileData=0x1165f0f8 | out: lpFindFileData=0x1165f0f8*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x4e2be2ad, ftCreationTime.dwHighDateTime=0x1d7b455, ftLastAccessTime.dwLowDateTime=0x4e2be2ad, ftLastAccessTime.dwHighDateTime=0x1d7b455, ftLastWriteTime.dwLowDateTime=0x4e2be2ad, ftLastWriteTime.dwHighDateTime=0x1d7b455, nFileSizeHigh=0x0, nFileSizeLow=0x110000, dwReserved0=0x0, dwReserved1=0xa365790, cFileName="VERSION.dll", cAlternateFileName="")) returned 0 [0285.089] GetLastError () returned 0x12 [0285.089] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa371230 [0285.089] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\YFh\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\yfh"), fInfoLevelId=0x0, lpFileInformation=0x1165efd0 | out: lpFileInformation=0x1165efd0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4e2b94be, ftCreationTime.dwHighDateTime=0x1d7b455, ftLastAccessTime.dwLowDateTime=0x4e368afd, ftLastAccessTime.dwHighDateTime=0x1d7b455, ftLastWriteTime.dwLowDateTime=0x4e368afd, ftLastWriteTime.dwHighDateTime=0x1d7b455, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0285.089] RemoveDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\YFh\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\yfh")) returned 0 [0285.090] GetLastError () returned 0x91 [0285.090] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa371230) returned 1 [0285.090] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3708a0) returned 1 [0285.090] FindClose (in: hFindFile=0x49e3300 | out: hFindFile=0x49e3300) returned 1 [0285.090] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa411fe0) returned 1 [0285.090] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370d20) returned 1 [0285.090] NtDelayExecution (Alertable=0, Interval=0x1165f3a0*=-1000000) returned 0x0 [0285.191] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370780 [0285.191] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x880) returned 0xa411fe0 [0285.191] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370b70 [0285.191] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\YFh\\*", fInfoLevelId=0x1, lpFindFileData=0x1165f0f8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165f0f8) returned 0x49e3ea0 [0285.192] FindNextFileW (in: hFindFile=0x49e3ea0, lpFindFileData=0x1165f0f8 | out: lpFindFileData=0x1165f0f8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4e2b94be, ftCreationTime.dwHighDateTime=0x1d7b455, ftLastAccessTime.dwLowDateTime=0x4e368afd, ftLastAccessTime.dwHighDateTime=0x1d7b455, ftLastWriteTime.dwLowDateTime=0x4e368afd, ftLastWriteTime.dwHighDateTime=0x1d7b455, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0xa365790, cFileName="..", cAlternateFileName="")) returned 1 [0285.192] FindNextFileW (in: hFindFile=0x49e3ea0, lpFindFileData=0x1165f0f8 | out: lpFindFileData=0x1165f0f8*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x4e368afd, ftCreationTime.dwHighDateTime=0x1d7b455, ftLastAccessTime.dwLowDateTime=0x4e368afd, ftLastAccessTime.dwHighDateTime=0x1d7b455, ftLastWriteTime.dwLowDateTime=0x4e368afd, ftLastWriteTime.dwHighDateTime=0x1d7b455, nFileSizeHigh=0x0, nFileSizeLow=0x6e00, dwReserved0=0x0, dwReserved1=0xa365790, cFileName="dvdupgrd.exe", cAlternateFileName="")) returned 1 [0285.192] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\YFh\\dvdupgrd.exe", dwFileAttributes=0x80) returned 1 [0285.192] DeleteFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\YFh\\dvdupgrd.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\yfh\\dvdupgrd.exe")) returned 0 [0285.193] GetLastError () returned 0x5 [0285.193] FindNextFileW (in: hFindFile=0x49e3ea0, lpFindFileData=0x1165f0f8 | out: lpFindFileData=0x1165f0f8*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x4e2be2ad, ftCreationTime.dwHighDateTime=0x1d7b455, ftLastAccessTime.dwLowDateTime=0x4e2be2ad, ftLastAccessTime.dwHighDateTime=0x1d7b455, ftLastWriteTime.dwLowDateTime=0x4e2be2ad, ftLastWriteTime.dwHighDateTime=0x1d7b455, nFileSizeHigh=0x0, nFileSizeLow=0x110000, dwReserved0=0x0, dwReserved1=0xa365790, cFileName="VERSION.dll", cAlternateFileName="")) returned 1 [0285.193] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\YFh\\VERSION.dll", dwFileAttributes=0x80) returned 1 [0285.193] DeleteFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\YFh\\VERSION.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\yfh\\version.dll")) returned 0 [0285.194] GetLastError () returned 0x5 [0285.194] FindNextFileW (in: hFindFile=0x49e3ea0, lpFindFileData=0x1165f0f8 | out: lpFindFileData=0x1165f0f8*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x4e2be2ad, ftCreationTime.dwHighDateTime=0x1d7b455, ftLastAccessTime.dwLowDateTime=0x4e2be2ad, ftLastAccessTime.dwHighDateTime=0x1d7b455, ftLastWriteTime.dwLowDateTime=0x4e2be2ad, ftLastWriteTime.dwHighDateTime=0x1d7b455, nFileSizeHigh=0x0, nFileSizeLow=0x110000, dwReserved0=0x0, dwReserved1=0xa365790, cFileName="VERSION.dll", cAlternateFileName="")) returned 0 [0285.194] GetLastError () returned 0x12 [0285.194] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\YFh\\*", fInfoLevelId=0x1, lpFindFileData=0x1165f0f8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165f0f8) returned 0x49e3d80 [0285.194] FindClose (in: hFindFile=0x49e3ea0 | out: hFindFile=0x49e3ea0) returned 1 [0285.194] FindNextFileW (in: hFindFile=0x49e3d80, lpFindFileData=0x1165f0f8 | out: lpFindFileData=0x1165f0f8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4e2b94be, ftCreationTime.dwHighDateTime=0x1d7b455, ftLastAccessTime.dwLowDateTime=0x4e368afd, ftLastAccessTime.dwHighDateTime=0x1d7b455, ftLastWriteTime.dwLowDateTime=0x4e368afd, ftLastWriteTime.dwHighDateTime=0x1d7b455, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0xa365790, cFileName="..", cAlternateFileName="")) returned 1 [0285.194] FindNextFileW (in: hFindFile=0x49e3d80, lpFindFileData=0x1165f0f8 | out: lpFindFileData=0x1165f0f8*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x4e368afd, ftCreationTime.dwHighDateTime=0x1d7b455, ftLastAccessTime.dwLowDateTime=0x4e368afd, ftLastAccessTime.dwHighDateTime=0x1d7b455, ftLastWriteTime.dwLowDateTime=0x4e368afd, ftLastWriteTime.dwHighDateTime=0x1d7b455, nFileSizeHigh=0x0, nFileSizeLow=0x6e00, dwReserved0=0x0, dwReserved1=0xa365790, cFileName="dvdupgrd.exe", cAlternateFileName="")) returned 1 [0285.194] FindNextFileW (in: hFindFile=0x49e3d80, lpFindFileData=0x1165f0f8 | out: lpFindFileData=0x1165f0f8*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x4e2be2ad, ftCreationTime.dwHighDateTime=0x1d7b455, ftLastAccessTime.dwLowDateTime=0x4e2be2ad, ftLastAccessTime.dwHighDateTime=0x1d7b455, ftLastWriteTime.dwLowDateTime=0x4e2be2ad, ftLastWriteTime.dwHighDateTime=0x1d7b455, nFileSizeHigh=0x0, nFileSizeLow=0x110000, dwReserved0=0x0, dwReserved1=0xa365790, cFileName="VERSION.dll", cAlternateFileName="")) returned 1 [0285.194] FindNextFileW (in: hFindFile=0x49e3d80, lpFindFileData=0x1165f0f8 | out: lpFindFileData=0x1165f0f8*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x4e2be2ad, ftCreationTime.dwHighDateTime=0x1d7b455, ftLastAccessTime.dwLowDateTime=0x4e2be2ad, ftLastAccessTime.dwHighDateTime=0x1d7b455, ftLastWriteTime.dwLowDateTime=0x4e2be2ad, ftLastWriteTime.dwHighDateTime=0x1d7b455, nFileSizeHigh=0x0, nFileSizeLow=0x110000, dwReserved0=0x0, dwReserved1=0xa365790, cFileName="VERSION.dll", cAlternateFileName="")) returned 0 [0285.194] GetLastError () returned 0x12 [0285.194] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3709c0 [0285.195] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\YFh\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\yfh"), fInfoLevelId=0x0, lpFileInformation=0x1165efd0 | out: lpFileInformation=0x1165efd0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4e2b94be, ftCreationTime.dwHighDateTime=0x1d7b455, ftLastAccessTime.dwLowDateTime=0x4e368afd, ftLastAccessTime.dwHighDateTime=0x1d7b455, ftLastWriteTime.dwLowDateTime=0x4e368afd, ftLastWriteTime.dwHighDateTime=0x1d7b455, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0285.195] RemoveDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\YFh\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\yfh")) returned 0 [0285.195] GetLastError () returned 0x91 [0285.195] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3709c0) returned 1 [0285.195] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370b70) returned 1 [0285.195] FindClose (in: hFindFile=0x49e3d80 | out: hFindFile=0x49e3d80) returned 1 [0285.195] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa411fe0) returned 1 [0285.195] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370780) returned 1 [0285.196] NtDelayExecution (Alertable=0, Interval=0x1165f3a0*=-1000000) returned 0x0 [0285.296] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa371500 [0285.296] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x880) returned 0xa411fe0 [0285.296] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370ae0 [0285.297] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\YFh\\*", fInfoLevelId=0x1, lpFindFileData=0x1165f0f8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165f0f8) returned 0x49e3d80 [0285.297] FindNextFileW (in: hFindFile=0x49e3d80, lpFindFileData=0x1165f0f8 | out: lpFindFileData=0x1165f0f8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4e2b94be, ftCreationTime.dwHighDateTime=0x1d7b455, ftLastAccessTime.dwLowDateTime=0x4e368afd, ftLastAccessTime.dwHighDateTime=0x1d7b455, ftLastWriteTime.dwLowDateTime=0x4e368afd, ftLastWriteTime.dwHighDateTime=0x1d7b455, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0xa365790, cFileName="..", cAlternateFileName="")) returned 1 [0285.297] FindNextFileW (in: hFindFile=0x49e3d80, lpFindFileData=0x1165f0f8 | out: lpFindFileData=0x1165f0f8*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x4e368afd, ftCreationTime.dwHighDateTime=0x1d7b455, ftLastAccessTime.dwLowDateTime=0x4e368afd, ftLastAccessTime.dwHighDateTime=0x1d7b455, ftLastWriteTime.dwLowDateTime=0x4e368afd, ftLastWriteTime.dwHighDateTime=0x1d7b455, nFileSizeHigh=0x0, nFileSizeLow=0x6e00, dwReserved0=0x0, dwReserved1=0xa365790, cFileName="dvdupgrd.exe", cAlternateFileName="")) returned 1 [0285.297] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\YFh\\dvdupgrd.exe", dwFileAttributes=0x80) returned 1 [0285.298] DeleteFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\YFh\\dvdupgrd.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\yfh\\dvdupgrd.exe")) returned 1 [0285.299] FindNextFileW (in: hFindFile=0x49e3d80, lpFindFileData=0x1165f0f8 | out: lpFindFileData=0x1165f0f8*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x4e2be2ad, ftCreationTime.dwHighDateTime=0x1d7b455, ftLastAccessTime.dwLowDateTime=0x4e2be2ad, ftLastAccessTime.dwHighDateTime=0x1d7b455, ftLastWriteTime.dwLowDateTime=0x4e2be2ad, ftLastWriteTime.dwHighDateTime=0x1d7b455, nFileSizeHigh=0x0, nFileSizeLow=0x110000, dwReserved0=0x0, dwReserved1=0xa365790, cFileName="VERSION.dll", cAlternateFileName="")) returned 1 [0285.299] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\YFh\\VERSION.dll", dwFileAttributes=0x80) returned 1 [0285.300] DeleteFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\YFh\\VERSION.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\yfh\\version.dll")) returned 1 [0285.301] FindNextFileW (in: hFindFile=0x49e3d80, lpFindFileData=0x1165f0f8 | out: lpFindFileData=0x1165f0f8*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x4e2be2ad, ftCreationTime.dwHighDateTime=0x1d7b455, ftLastAccessTime.dwLowDateTime=0x4e2be2ad, ftLastAccessTime.dwHighDateTime=0x1d7b455, ftLastWriteTime.dwLowDateTime=0x4e2be2ad, ftLastWriteTime.dwHighDateTime=0x1d7b455, nFileSizeHigh=0x0, nFileSizeLow=0x110000, dwReserved0=0x0, dwReserved1=0xa365790, cFileName="VERSION.dll", cAlternateFileName="")) returned 0 [0285.301] GetLastError () returned 0x12 [0285.301] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\YFh\\*", fInfoLevelId=0x1, lpFindFileData=0x1165f0f8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165f0f8) returned 0x49e3ea0 [0285.301] FindClose (in: hFindFile=0x49e3d80 | out: hFindFile=0x49e3d80) returned 1 [0285.301] FindNextFileW (in: hFindFile=0x49e3ea0, lpFindFileData=0x1165f0f8 | out: lpFindFileData=0x1165f0f8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4e2b94be, ftCreationTime.dwHighDateTime=0x1d7b455, ftLastAccessTime.dwLowDateTime=0x50267ce8, ftLastAccessTime.dwHighDateTime=0x1d7b455, ftLastWriteTime.dwLowDateTime=0x50267ce8, ftLastWriteTime.dwHighDateTime=0x1d7b455, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0xa365790, cFileName="..", cAlternateFileName="")) returned 1 [0285.301] FindNextFileW (in: hFindFile=0x49e3ea0, lpFindFileData=0x1165f0f8 | out: lpFindFileData=0x1165f0f8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4e2b94be, ftCreationTime.dwHighDateTime=0x1d7b455, ftLastAccessTime.dwLowDateTime=0x50267ce8, ftLastAccessTime.dwHighDateTime=0x1d7b455, ftLastWriteTime.dwLowDateTime=0x50267ce8, ftLastWriteTime.dwHighDateTime=0x1d7b455, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0xa365790, cFileName="..", cAlternateFileName="")) returned 0 [0285.301] GetLastError () returned 0x12 [0285.301] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370810 [0285.301] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\YFh\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\yfh"), fInfoLevelId=0x0, lpFileInformation=0x1165efd0 | out: lpFileInformation=0x1165efd0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4e2b94be, ftCreationTime.dwHighDateTime=0x1d7b455, ftLastAccessTime.dwLowDateTime=0x50267ce8, ftLastAccessTime.dwHighDateTime=0x1d7b455, ftLastWriteTime.dwLowDateTime=0x50267ce8, ftLastWriteTime.dwHighDateTime=0x1d7b455, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0285.302] RemoveDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\YFh\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\yfh")) returned 1 [0285.302] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370810) returned 1 [0285.302] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370ae0) returned 1 [0285.302] FindClose (in: hFindFile=0x49e3ea0 | out: hFindFile=0x49e3ea0) returned 1 [0285.303] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa411fe0) returned 1 [0285.303] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa371500) returned 1 [0285.303] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362480) returned 1 [0285.303] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362020) returned 1 [0285.303] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c880) returned 1 [0285.303] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x1165f360 | out: lpdwFlags=0x1165f360) returned 1 [0285.303] NtWaitForSingleObject (Object=0x1e94, Alertable=0, Time=0x1165f200) returned 0x0 [0285.303] NtReleaseMutant (MutantHandle=0x1e94, ReleaseCount=0x0) returned 0x0 [0285.303] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa360290) returned 1 [0285.303] GetHandleInformation (in: hObject=0xc94, lpdwFlags=0x1165f330 | out: lpdwFlags=0x1165f330) returned 1 [0285.304] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36bef0) returned 1 [0285.304] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36e020) returned 1 [0285.304] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c7f0) returned 1 [0285.304] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x97e0080) returned 1 [0285.304] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34dcb0) returned 1 [0285.304] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3fbb60) returned 1 [0285.317] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34dd20) returned 1 [0285.317] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x985bbd0) returned 1 [0285.319] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34dbd0) returned 1 [0285.319] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378680) returned 1 [0285.319] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34db60) returned 1 [0285.319] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35acd0) returned 1 [0285.319] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34de00) returned 1 [0285.319] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3787d0) returned 1 [0285.320] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34dc40) returned 1 [0285.320] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3993c0) returned 1 [0285.356] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34d8c0) returned 1 [0285.356] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35dca0) returned 1 [0285.357] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34dd90) returned 1 [0285.357] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378a60) returned 1 [0285.357] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34de70) returned 1 [0285.357] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa407db0) returned 1 [0285.359] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34d850) returned 1 [0285.359] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa352510) returned 1 [0285.359] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34d930) returned 1 [0285.359] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378bb0) returned 1 [0285.359] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34dee0) returned 1 [0285.359] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378d00) returned 1 [0285.359] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34df50) returned 1 [0285.359] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa371970) returned 1 [0285.359] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34d9a0) returned 1 [0285.359] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a00d0) returned 1 [0285.360] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34da10) returned 1 [0285.360] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa371bc0) returned 1 [0285.361] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34da80) returned 1 [0285.361] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa368540) returned 1 [0285.361] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34daf0) returned 1 [0285.361] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa40eac0) returned 1 [0285.361] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a1960) returned 1 [0285.361] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa368f50) returned 1 [0285.361] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a2060) returned 1 [0285.361] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa371d10) returned 1 [0285.361] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a1e30) returned 1 [0285.361] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x9868e20) returned 1 [0285.363] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a17a0) returned 1 [0285.364] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3691a0) returned 1 [0285.364] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a21b0) returned 1 [0285.364] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3692f0) returned 1 [0285.364] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a19d0) returned 1 [0285.364] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x986fb30) returned 1 [0285.372] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a1ce0) returned 1 [0285.372] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa40fc10) returned 1 [0285.374] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a1d50) returned 1 [0285.374] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x98b4cc0) returned 1 [0285.405] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a18f0) returned 1 [0285.405] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa4115a0) returned 1 [0285.405] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a1a40) returned 1 [0285.405] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa4117b0) returned 1 [0285.405] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a1810) returned 1 [0285.405] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa411d90) returned 1 [0285.407] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3a1880) returned 1 [0285.408] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa360f50) returned 1 [0285.408] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4338d30) returned 1 [0285.408] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f80) returned 1 [0285.408] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa365a10) returned 1 [0285.408] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361d50) returned 1 [0285.408] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa365cd0) returned 1 [0285.408] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3622a0) returned 1 [0285.408] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa365b30) returned 1 [0285.408] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e40) returned 1 [0285.409] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3657d0) returned 1 [0285.409] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362110) returned 1 [0285.409] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa365c90) returned 1 [0285.409] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362070) returned 1 [0285.409] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3659d0) returned 1 [0285.409] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361df0) returned 1 [0285.409] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa365b50) returned 1 [0285.409] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362250) returned 1 [0285.409] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa365cb0) returned 1 [0285.409] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362340) returned 1 [0285.409] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3655d0) returned 1 [0285.409] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361fd0) returned 1 [0285.409] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa365670) returned 1 [0285.409] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362160) returned 1 [0285.409] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3659b0) returned 1 [0285.409] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3621b0) returned 1 [0285.409] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa365af0) returned 1 [0285.409] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362200) returned 1 [0285.409] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa365c50) returned 1 [0285.409] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e90) returned 1 [0285.409] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3655f0) returned 1 [0285.409] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362430) returned 1 [0285.409] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa365cf0) returned 1 [0285.409] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361ee0) returned 1 [0285.410] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa365a30) returned 1 [0285.410] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3622f0) returned 1 [0285.410] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3657f0) returned 1 [0285.410] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa375050) returned 1 [0285.410] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f30) returned 1 [0285.410] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3620c0) returned 1 [0285.410] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362390) returned 1 [0285.410] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3f4010) returned 1 [0285.410] GetHandleInformation (in: hObject=0x12cc, lpdwFlags=0x1165f580 | out: lpdwFlags=0x1165f580) returned 1 [0285.410] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c010) returned 1 [0285.410] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c910) returned 1 [0285.414] NtWaitForSingleObject (Object=0x23d4, Alertable=0, Time=0x1165f800) returned 0x102 [0285.414] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x110000) returned 0xa047040 [0285.421] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335960) returned 1 [0285.448] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Internet Explorer\\UserData\\VE05r\\VERSION.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\internet explorer\\userdata\\ve05r\\version.dll"), fInfoLevelId=0x0, lpFileInformation=0x1165f740 | out: lpFileInformation=0x1165f740*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x433b8a0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0xa36c490, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x4004b036, nFileSizeHigh=0x1, nFileSizeLow=0x80)) returned 0 [0285.448] GetLastError () returned 0x2 [0285.448] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362390 [0285.448] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0285.448] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362390) returned 1 [0285.448] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34b2d0) returned 1 [0285.448] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34b1c0 [0285.448] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Internet Explorer\\UserData\\VE05r\\VERSION.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\internet explorer\\userdata\\ve05r\\version.dll"), fInfoLevelId=0x0, lpFileInformation=0x1165f740 | out: lpFileInformation=0x1165f740*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x433b8a0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x2, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x4004b036, nFileSizeHigh=0x1, nFileSizeLow=0xa34b2c0)) returned 0 [0285.448] GetLastError () returned 0x2 [0285.448] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Internet Explorer\\UserData\\VE05r\\VERSION.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\internet explorer\\userdata\\ve05r\\version.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x12cc [0285.449] GetHandleInformation (in: hObject=0x12cc, lpdwFlags=0x1165f790 | out: lpdwFlags=0x1165f790) returned 1 [0285.449] SetFileTime (hFile=0x12cc, lpCreationTime=0x0, lpLastAccessTime=0x1165f800, lpLastWriteTime=0x1165f800) returned 1 [0285.449] GetHandleInformation (in: hObject=0x12cc, lpdwFlags=0x1165f880 | out: lpdwFlags=0x1165f880) returned 1 [0285.449] GetHandleInformation (in: hObject=0x12cc, lpdwFlags=0x1165f820 | out: lpdwFlags=0x1165f820) returned 1 [0285.449] WriteFile (in: hFile=0x12cc, lpBuffer=0xa047040*, nNumberOfBytesToWrite=0x110000, lpNumberOfBytesWritten=0x1165f870, lpOverlapped=0x0 | out: lpBuffer=0xa047040*, lpNumberOfBytesWritten=0x1165f870*=0x110000, lpOverlapped=0x0) returned 1 [0285.512] GetHandleInformation (in: hObject=0x12cc, lpdwFlags=0x1165f850 | out: lpdwFlags=0x1165f850) returned 1 [0285.545] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34b1c0) returned 1 [0285.545] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34ad80 [0285.545] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Internet Explorer\\UserData\\VE05r\\dvdupgrd.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\internet explorer\\userdata\\ve05r\\dvdupgrd.exe"), fInfoLevelId=0x0, lpFileInformation=0x1165f740 | out: lpFileInformation=0x1165f740*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x433b8a0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x4004b036, nFileSizeHigh=0x1, nFileSizeLow=0xa34b1b0)) returned 0 [0285.545] GetLastError () returned 0x2 [0285.545] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362250 [0285.545] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0285.545] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362250) returned 1 [0285.545] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34ad80) returned 1 [0285.545] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36cd90 [0285.545] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c1c0 [0285.545] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36cf40 [0285.545] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c1c0) returned 1 [0285.545] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36dde0 [0285.545] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\dvdupgrd.exe" (normalized: "c:\\windows\\system32\\dvdupgrd.exe"), fInfoLevelId=0x0, lpFileInformation=0x1165f740 | out: lpFileInformation=0x1165f740*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a2c3471, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a2c3471, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a2e96c8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6e00)) returned 1 [0285.546] CreateFileW (lpFileName="C:\\Windows\\system32\\dvdupgrd.exe" (normalized: "c:\\windows\\system32\\dvdupgrd.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x12cc [0285.546] GetHandleInformation (in: hObject=0x12cc, lpdwFlags=0x1165f790 | out: lpdwFlags=0x1165f790) returned 1 [0285.546] SetFileTime (hFile=0x12cc, lpCreationTime=0x0, lpLastAccessTime=0x1165f800, lpLastWriteTime=0x1165f800) returned 0 [0285.546] GetHandleInformation (in: hObject=0x12cc, lpdwFlags=0x1165f810 | out: lpdwFlags=0x1165f810) returned 1 [0285.546] GetHandleInformation (in: hObject=0x12cc, lpdwFlags=0x1165f7d0 | out: lpdwFlags=0x1165f7d0) returned 1 [0285.546] GetFileSize (in: hFile=0x12cc, lpFileSizeHigh=0x1165f814 | out: lpFileSizeHigh=0x1165f814*=0x0) returned 0x6e00 [0285.546] GetHandleInformation (in: hObject=0x12cc, lpdwFlags=0x1165f7d0 | out: lpdwFlags=0x1165f7d0) returned 1 [0285.546] SetFilePointer (in: hFile=0x12cc, lDistanceToMove=0, lpDistanceToMoveHigh=0x1165f814*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x1165f814*=0) returned 0x0 [0285.546] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x6e00) returned 0xa35acd0 [0285.548] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0285.548] GetHandleInformation (in: hObject=0x12cc, lpdwFlags=0x1165f7b0 | out: lpdwFlags=0x1165f7b0) returned 1 [0285.549] ReadFile (in: hFile=0x12cc, lpBuffer=0xa35acd0, nNumberOfBytesToRead=0x6e00, lpNumberOfBytesRead=0x1165f800, lpOverlapped=0x0 | out: lpBuffer=0xa35acd0*, lpNumberOfBytesRead=0x1165f800*=0x6e00, lpOverlapped=0x0) returned 1 [0285.549] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x6e00) returned 0xa427da0 [0285.549] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0285.550] GetHandleInformation (in: hObject=0x12cc, lpdwFlags=0x1165f850 | out: lpdwFlags=0x1165f850) returned 1 [0285.550] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36dde0) returned 1 [0285.550] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36cf40) returned 1 [0285.550] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36cd90) returned 1 [0285.550] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34b1c0 [0285.550] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Internet Explorer\\UserData\\VE05r\\dvdupgrd.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\internet explorer\\userdata\\ve05r\\dvdupgrd.exe"), fInfoLevelId=0x0, lpFileInformation=0x1165f740 | out: lpFileInformation=0x1165f740*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x433b8a0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x4330000, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x4004b036, nFileSizeHigh=0x1, nFileSizeLow=0xa36cd80)) returned 0 [0285.550] GetLastError () returned 0x2 [0285.550] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Internet Explorer\\UserData\\VE05r\\dvdupgrd.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\internet explorer\\userdata\\ve05r\\dvdupgrd.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x12cc [0285.551] GetHandleInformation (in: hObject=0x12cc, lpdwFlags=0x1165f790 | out: lpdwFlags=0x1165f790) returned 1 [0285.551] SetFileTime (hFile=0x12cc, lpCreationTime=0x0, lpLastAccessTime=0x1165f800, lpLastWriteTime=0x1165f800) returned 1 [0285.551] GetHandleInformation (in: hObject=0x12cc, lpdwFlags=0x1165f880 | out: lpdwFlags=0x1165f880) returned 1 [0285.551] GetHandleInformation (in: hObject=0x12cc, lpdwFlags=0x1165f820 | out: lpdwFlags=0x1165f820) returned 1 [0285.551] WriteFile (in: hFile=0x12cc, lpBuffer=0xa427da0*, nNumberOfBytesToWrite=0x6e00, lpNumberOfBytesWritten=0x1165f870, lpOverlapped=0x0 | out: lpBuffer=0xa427da0*, lpNumberOfBytesWritten=0x1165f870*=0x6e00, lpOverlapped=0x0) returned 1 [0285.553] GetHandleInformation (in: hObject=0x12cc, lpdwFlags=0x1165f850 | out: lpdwFlags=0x1165f850) returned 1 [0285.555] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34b1c0) returned 1 [0285.555] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa427da0) returned 1 [0285.555] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0xa35acd0 [0285.555] GetShortPathNameW (in: lpszLongPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Internet Explorer\\UserData\\VE05r\\dvdupgrd.exe", lpszShortPath=0xa35acd0, cchBuffer=0x1400 | out: lpszShortPath="C:\\Users\\RDHJ0C~1\\AppData\\Roaming\\MICROS~1\\INTERN~1\\UserData\\VE05r\\dvdupgrd.exe") returned 0x4f [0285.556] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34ae90 [0285.556] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35acd0) returned 1 [0285.556] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34ab60) returned 1 [0285.556] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34b0b0) returned 1 [0285.556] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373880) returned 1 [0285.557] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa376ab0) returned 1 [0285.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDHJ0C~1\\AppData\\Roaming\\MICROS~1\\INTERN~1\\UserData\\VE05r\\dvdupgrd.exe", cchWideChar=79, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 79 [0285.560] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36cc70 [0285.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDHJ0C~1\\AppData\\Roaming\\MICROS~1\\INTERN~1\\UserData\\VE05r\\dvdupgrd.exe", cchWideChar=79, lpMultiByteStr=0xa36cc70, cbMultiByte=79, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDHJ0C~1\\AppData\\Roaming\\MICROS~1\\INTERN~1\\UserData\\VE05r\\dvdupgrd.exe", lpUsedDefaultChar=0x0) returned 79 [0285.561] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36dc30 [0285.561] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36cc70) returned 1 [0285.561] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34ae90) returned 1 [0285.561] NtWaitForSingleObject (Object=0x23d4, Alertable=0, Time=0x1165fbd0) returned 0x102 [0285.566] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5e3e0000, Name="CoInitializeEx", Ordinal=0x0, ProcedureAddress=0x1165f830 | out: ProcedureAddress=0x1165f830*=0x7ffc5f322c50) returned 0x0 [0285.566] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0285.566] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36cf40 [0285.566] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c1c0 [0285.566] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34b600 [0285.566] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34b600) returned 1 [0285.567] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5e3e0000, Name="CoCreateInstance", Ordinal=0x0, ProcedureAddress=0x1165f860 | out: ProcedureAddress=0x1165f860*=0x7ffc5f35fb70) returned 0x0 [0285.568] CoCreateInstance (in: rclsid=0x14007b1b0*(Data1=0xf87369f, Data2=0xa4e5, Data3=0x4cfc, Data4=([0]=0xbd, [1]=0x3e, [2]=0x73, [3]=0xe6, [4]=0x15, [5]=0x45, [6]=0x72, [7]=0xdd)), pUnkOuter=0x0, dwClsContext=0x1, riid=0x14007b1a0*(Data1=0x2faba4c7, Data2=0x4da9, Data3=0x4013, Data4=([0]=0x96, [1]=0x97, [2]=0x20, [3]=0xcc, [4]=0x3f, [5]=0xd4, [6]=0xf, [7]=0x85)), ppv=0x1165fb10 | out: ppv=0x1165fb10*=0x3d4a530) returned 0x0 [0285.900] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36ca30 [0285.900] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0285.902] TaskScheduler:ITaskService:Connect (This=0x3d4a530, serverName=0x1165fbe0*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), user=0x1165fbf8*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), domain=0x1165fc10*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), password=0x1165fc38*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0)) returned 0x0 [0290.782] TaskScheduler:ITaskService:GetFolder (in: This=0x3d4a530, Path="", ppFolder=0x1165fb18 | out: ppFolder=0x1165fb18*=0x3d4b240) returned 0x0 [0290.997] ITaskFolder:GetTasks (in: This=0x3d4b240, flags=1, ppTasks=0x1165fb20 | out: ppTasks=0x1165fb20*=0x3d48270) returned 0x0 [0291.302] IRegisteredTaskCollection:get_Count (in: This=0x3d48270, pCount=0x1165fb90 | out: pCount=0x1165fb90*=1) returned 0x0 [0291.302] IRegisteredTaskCollection:get_Item (in: This=0x3d48270, index=0x1165fb98*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0), ppRegisteredTask=0x1165fb40 | out: ppRegisteredTask=0x1165fb40*=0x3ced2a0) returned 0x0 [0291.303] IRegisteredTask:get_Name (in: This=0x3ced2a0, pName=0x1165fb68 | out: pName=0x1165fb68*="User_Feed_Synchronization-{F6EA4046-84C1-47E5-979F-A14ED3DDA09A}") returned 0x0 [0291.303] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x308) returned 0xa378680 [0291.303] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362200 [0291.303] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361df0 [0291.303] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362070 [0291.303] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3620c0 [0291.303] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362390 [0291.303] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362110 [0291.334] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e40 [0291.334] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362340 [0291.334] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3622a0 [0291.334] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362430 [0291.334] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362250 [0291.334] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362020 [0291.334] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362160 [0291.334] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361fd0 [0291.334] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3622f0 [0291.334] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3621b0 [0291.335] IUnknown:Release (This=0x3ced2a0) returned 0x0 [0291.335] IUnknown:Release (This=0x3d48270) returned 0x0 [0291.335] TaskScheduler:IUnknown:Release (This=0x3d4b240) returned 0x0 [0291.335] TaskScheduler:IUnknown:Release (This=0x3d4a530) returned 0x0 [0291.335] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c1c0) returned 1 [0291.335] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36cf40) returned 1 [0291.336] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5e3e0000, Name="CoUninitialize", Ordinal=0x0, ProcedureAddress=0x1165f830 | out: ProcedureAddress=0x1165f830*=0x7ffc5f321540) returned 0x0 [0291.338] CoUninitialize () [0291.338] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362480 [0291.338] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0291.338] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d840 [0291.338] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c2e0 [0291.338] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34b600 [0291.338] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34b600) returned 1 [0291.338] CoCreateInstance (in: rclsid=0x14007b1b0*(Data1=0xf87369f, Data2=0xa4e5, Data3=0x4cfc, Data4=([0]=0xbd, [1]=0x3e, [2]=0x73, [3]=0xe6, [4]=0x15, [5]=0x45, [6]=0x72, [7]=0xdd)), pUnkOuter=0x0, dwClsContext=0x1, riid=0x14007b1a0*(Data1=0x2faba4c7, Data2=0x4da9, Data3=0x4013, Data4=([0]=0x96, [1]=0x97, [2]=0x20, [3]=0xcc, [4]=0x3f, [5]=0xd4, [6]=0xf, [7]=0x85)), ppv=0x1165f930 | out: ppv=0x1165f930*=0x3d4a530) returned 0x0 [0291.339] TaskScheduler:ITaskService:Connect (This=0x3d4a530, serverName=0x1165fa40*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), user=0x1165fa68*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), domain=0x1165fa80*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), password=0x1165fbc8*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0)) returned 0x0 [0293.869] TaskScheduler:ITaskService:GetFolder (in: This=0x3d4a530, Path="", ppFolder=0x1165f938 | out: ppFolder=0x1165f938*=0x3d4b740) returned 0x0 [0293.946] TaskScheduler:ITaskService:NewTask (in: This=0x3d4a530, flags=0x0, ppDefinition=0x1165f980 | out: ppDefinition=0x1165f980*=0x3d48930) returned 0x0 [0293.947] GetLocalTime (in: lpSystemTime=0x1165f968 | out: lpSystemTime=0x1165f968*(wYear=0x7e5, wMonth=0x9, wDayOfWeek=0x2, wDay=0x1c, wHour=0xc, wMinute=0x29, wSecond=0x2, wMilliseconds=0x2c5)) [0293.947] SystemTimeToFileTime (in: lpSystemTime=0x1165f968, lpFileTime=0x1165f9d0 | out: lpFileTime=0x1165f9d0) returned 1 [0293.949] FileTimeToSystemTime (in: lpFileTime=0x1165f9d0, lpSystemTime=0x1165f968 | out: lpSystemTime=0x1165f968) returned 1 [0293.984] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x2800) returned 0xa411d50 [0293.986] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361d50 [0293.986] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.987] _vsnprintf (in: string=0xa378990, count=0x200, format="%0*d", ap=0x1165f8a0 | out: string="2021") returned 4 [0293.987] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378990) returned 1 [0293.987] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f80) returned 1 [0293.987] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f80 [0293.987] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374280 [0293.987] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x200) returned 0xa378990 [0293.987] _vsnprintf (in: string=0xa378990, count=0x200, format="%0*d", ap=0x1165f8a0 | out: string="09") returned 2 [0293.987] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378990) returned 1 [0293.987] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374280) returned 1 [0293.987] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373880 [0293.987] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374280 [0293.988] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x200) returned 0xa378990 [0293.988] _vsnprintf (in: string=0xa378990, count=0x200, format="%0*d", ap=0x1165f8a0 | out: string="28") returned 2 [0293.988] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378990) returned 1 [0293.988] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374280) returned 1 [0293.988] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373880) returned 1 [0293.988] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f80) returned 1 [0293.988] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361ee0) returned 1 [0293.988] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374280 [0293.988] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373880 [0293.988] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x200) returned 0xa378990 [0293.988] _vsnprintf (in: string=0xa378990, count=0x200, format="%0*d", ap=0x1165f8a0 | out: string="12") returned 2 [0293.988] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378990) returned 1 [0293.988] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373880) returned 1 [0293.992] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373880 [0293.992] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361ee0 [0293.992] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x200) returned 0xa378990 [0293.992] _vsnprintf (in: string=0xa378990, count=0x200, format="%0*d", ap=0x1165f8a0 | out: string="51") returned 2 [0293.992] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378990) returned 1 [0293.992] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361ee0) returned 1 [0293.992] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361ee0 [0293.993] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f80 [0293.993] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x200) returned 0xa378990 [0293.993] _vsnprintf (in: string=0xa378990, count=0x200, format="%0*d", ap=0x1165f8a0 | out: string="02") returned 2 [0293.993] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378990) returned 1 [0293.993] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f80) returned 1 [0293.993] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361ee0) returned 1 [0293.993] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373880) returned 1 [0293.993] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374280) returned 1 [0293.993] GetEnvironmentStringsW () returned 0x4afaa70* [0293.993] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d720 [0293.993] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d450 [0293.993] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c1c0 [0293.993] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d450) returned 1 [0293.993] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d210 [0293.993] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361ee0 [0293.993] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361ee0) returned 1 [0293.993] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d210) returned 1 [0293.993] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c1c0) returned 1 [0293.993] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d720) returned 1 [0293.993] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d690 [0293.994] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36df00 [0293.994] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36dcc0 [0293.994] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36df00) returned 1 [0293.994] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c1c0 [0293.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="allusersprofile", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0293.994] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361ee0 [0293.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="allusersprofile", cchWideChar=15, lpMultiByteStr=0xa361ee0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="allusersprofile", lpUsedDefaultChar=0x0) returned 15 [0293.994] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f80 [0293.994] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361ee0) returned 1 [0293.994] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f80) returned 1 [0293.994] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c1c0) returned 1 [0293.994] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36dcc0) returned 1 [0293.994] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d690) returned 1 [0293.994] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36cd90 [0293.994] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36cc70 [0293.994] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36dcc0 [0293.994] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36cc70) returned 1 [0293.994] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36bf80 [0293.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appdata", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0293.994] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361ee0 [0293.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appdata", cchWideChar=7, lpMultiByteStr=0xa361ee0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appdata", lpUsedDefaultChar=0x0) returned 7 [0293.994] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f80 [0293.994] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361ee0) returned 1 [0293.995] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f80) returned 1 [0293.995] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36bf80) returned 1 [0293.995] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36dcc0) returned 1 [0293.995] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36cd90) returned 1 [0293.995] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c1c0 [0293.995] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36df00 [0293.995] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36de70 [0293.995] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36df00) returned 1 [0293.995] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c6d0 [0293.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commonprogramfiles", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0293.995] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f80 [0293.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commonprogramfiles", cchWideChar=18, lpMultiByteStr=0xa361f80, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commonprogramfiles", lpUsedDefaultChar=0x0) returned 18 [0293.995] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361ee0 [0293.995] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f80) returned 1 [0293.995] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361ee0) returned 1 [0293.995] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c6d0) returned 1 [0293.995] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36de70) returned 1 [0293.995] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c1c0) returned 1 [0293.995] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d8d0 [0293.995] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36cac0 [0293.996] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c010 [0293.996] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36cac0) returned 1 [0293.996] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36cf40 [0293.996] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commonprogramfiles(x86)", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0293.996] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361ee0 [0293.996] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commonprogramfiles(x86)", cchWideChar=23, lpMultiByteStr=0xa361ee0, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commonprogramfiles(x86)", lpUsedDefaultChar=0x0) returned 23 [0293.996] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f80 [0293.996] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361ee0) returned 1 [0293.996] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f80) returned 1 [0293.996] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36cf40) returned 1 [0293.996] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c010) returned 1 [0293.996] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d8d0) returned 1 [0293.996] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d8d0 [0293.996] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d210 [0293.996] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c010 [0293.996] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d210) returned 1 [0293.996] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36cf40 [0293.996] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commonprogramw6432", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0293.997] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f80 [0293.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commonprogramw6432", cchWideChar=18, lpMultiByteStr=0xa361f80, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commonprogramw6432", lpUsedDefaultChar=0x0) returned 18 [0293.997] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361ee0 [0293.997] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f80) returned 1 [0293.997] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361ee0) returned 1 [0293.997] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36cf40) returned 1 [0293.997] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c010) returned 1 [0293.997] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d8d0) returned 1 [0293.997] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36cac0 [0293.997] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36cd90 [0293.997] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36cf40 [0293.997] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36cd90) returned 1 [0293.997] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d570 [0293.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="computername", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0293.997] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f80 [0293.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="computername", cchWideChar=12, lpMultiByteStr=0xa361f80, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="computername", lpUsedDefaultChar=0x0) returned 12 [0293.997] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361ee0 [0293.997] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f80) returned 1 [0293.998] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361ee0) returned 1 [0293.998] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d570) returned 1 [0293.998] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36cf40) returned 1 [0293.998] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36cac0) returned 1 [0293.998] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36dcc0 [0293.998] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36db10 [0293.998] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36be60 [0293.998] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36db10) returned 1 [0293.998] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d600 [0293.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="comspec", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0293.998] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361ee0 [0293.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="comspec", cchWideChar=7, lpMultiByteStr=0xa361ee0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="comspec", lpUsedDefaultChar=0x0) returned 7 [0293.998] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f80 [0293.998] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361ee0) returned 1 [0293.998] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f80) returned 1 [0293.998] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d600) returned 1 [0293.998] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36be60) returned 1 [0293.998] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36dcc0) returned 1 [0293.998] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36cc70 [0293.998] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36cac0 [0293.998] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d210 [0293.998] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36cac0) returned 1 [0293.998] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d060 [0293.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fps_browser_app_profile_string", cchWideChar=30, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0293.999] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361ee0 [0293.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fps_browser_app_profile_string", cchWideChar=30, lpMultiByteStr=0xa361ee0, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fps_browser_app_profile_string", lpUsedDefaultChar=0x0) returned 30 [0293.999] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f80 [0293.999] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361ee0) returned 1 [0293.999] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f80) returned 1 [0293.999] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d060) returned 1 [0293.999] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d210) returned 1 [0293.999] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36cc70) returned 1 [0293.999] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d3c0 [0293.999] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36dd50 [0293.999] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36cfd0 [0293.999] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36dd50) returned 1 [0293.999] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d2a0 [0293.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fps_browser_user_profile_string", cchWideChar=31, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 31 [0293.999] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361ee0 [0293.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fps_browser_user_profile_string", cchWideChar=31, lpMultiByteStr=0xa361ee0, cbMultiByte=31, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fps_browser_user_profile_string", lpUsedDefaultChar=0x0) returned 31 [0293.999] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f80 [0293.999] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361ee0) returned 1 [0293.999] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f80) returned 1 [0293.999] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d2a0) returned 1 [0293.999] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36cfd0) returned 1 [0293.999] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d3c0) returned 1 [0293.999] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36cd90 [0294.000] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36be60 [0294.000] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c640 [0294.000] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36be60) returned 1 [0294.000] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d720 [0294.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="homedrive", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0294.000] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361ee0 [0294.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="homedrive", cchWideChar=9, lpMultiByteStr=0xa361ee0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="homedrive", lpUsedDefaultChar=0x0) returned 9 [0294.000] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f80 [0294.000] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361ee0) returned 1 [0294.000] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f80) returned 1 [0294.000] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d720) returned 1 [0294.000] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c640) returned 1 [0294.000] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36cd90) returned 1 [0294.000] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d960 [0294.000] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36cd90 [0294.000] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d210 [0294.000] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36cd90) returned 1 [0294.000] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36dde0 [0294.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="homepath", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0294.000] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361ee0 [0294.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="homepath", cchWideChar=8, lpMultiByteStr=0xa361ee0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="homepath", lpUsedDefaultChar=0x0) returned 8 [0294.000] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f80 [0294.001] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361ee0) returned 1 [0294.001] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f80) returned 1 [0294.001] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36dde0) returned 1 [0294.001] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d210) returned 1 [0294.001] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d960) returned 1 [0294.001] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36dd50 [0294.001] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d3c0 [0294.001] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d210 [0294.001] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d3c0) returned 1 [0294.001] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c640 [0294.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="localappdata", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0294.001] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361ee0 [0294.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="localappdata", cchWideChar=12, lpMultiByteStr=0xa361ee0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="localappdata", lpUsedDefaultChar=0x0) returned 12 [0294.001] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f80 [0294.001] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361ee0) returned 1 [0294.001] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f80) returned 1 [0294.001] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c640) returned 1 [0294.001] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d210) returned 1 [0294.001] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36dd50) returned 1 [0294.001] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36be60 [0294.001] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36df90 [0294.001] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c760 [0294.001] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36df90) returned 1 [0294.002] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36cc70 [0294.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="logonserver", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0294.002] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361ee0 [0294.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="logonserver", cchWideChar=11, lpMultiByteStr=0xa361ee0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="logonserver", lpUsedDefaultChar=0x0) returned 11 [0294.002] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f80 [0294.002] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361ee0) returned 1 [0294.002] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f80) returned 1 [0294.002] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36cc70) returned 1 [0294.002] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c760) returned 1 [0294.002] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36be60) returned 1 [0294.002] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c1c0 [0294.002] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36dd50 [0294.002] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36e020 [0294.002] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36dd50) returned 1 [0294.002] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36be60 [0294.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="number_of_processors", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0294.002] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361ee0 [0294.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="number_of_processors", cchWideChar=20, lpMultiByteStr=0xa361ee0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="number_of_processors", lpUsedDefaultChar=0x0) returned 20 [0294.002] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f80 [0294.002] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361ee0) returned 1 [0294.003] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f80) returned 1 [0294.003] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36be60) returned 1 [0294.003] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36e020) returned 1 [0294.003] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c1c0) returned 1 [0294.003] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36df00 [0294.003] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36db10 [0294.003] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36de70 [0294.003] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36db10) returned 1 [0294.003] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36ce20 [0294.003] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="os", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0294.003] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361ee0 [0294.003] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="os", cchWideChar=2, lpMultiByteStr=0xa361ee0, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="os", lpUsedDefaultChar=0x0) returned 2 [0294.003] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f80 [0294.003] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361ee0) returned 1 [0294.003] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f80) returned 1 [0294.003] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36ce20) returned 1 [0294.003] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36de70) returned 1 [0294.003] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36df00) returned 1 [0294.003] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34b3e0 [0294.003] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d3c0 [0294.003] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c880 [0294.004] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d3c0) returned 1 [0294.004] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36dd50 [0294.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="path", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0294.004] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361ee0 [0294.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="path", cchWideChar=4, lpMultiByteStr=0xa361ee0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="path", lpUsedDefaultChar=0x0) returned 4 [0294.004] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f80 [0294.004] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361ee0) returned 1 [0294.004] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f80) returned 1 [0294.004] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36dd50) returned 1 [0294.004] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c880) returned 1 [0294.004] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34b3e0) returned 1 [0294.004] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c910 [0294.004] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d7b0 [0294.004] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d600 [0294.004] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d7b0) returned 1 [0294.004] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d210 [0294.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pathext", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0294.004] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361ee0 [0294.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pathext", cchWideChar=7, lpMultiByteStr=0xa361ee0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pathext", lpUsedDefaultChar=0x0) returned 7 [0294.004] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f80 [0294.005] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361ee0) returned 1 [0294.005] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f80) returned 1 [0294.005] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d210) returned 1 [0294.005] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d600) returned 1 [0294.005] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c910) returned 1 [0294.005] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c490 [0294.005] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d8d0 [0294.005] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d960 [0294.005] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d8d0) returned 1 [0294.005] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36df90 [0294.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="processor_architecture", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0294.005] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361ee0 [0294.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="processor_architecture", cchWideChar=22, lpMultiByteStr=0xa361ee0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="processor_architecture", lpUsedDefaultChar=0x0) returned 22 [0294.005] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f80 [0294.005] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361ee0) returned 1 [0294.005] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f80) returned 1 [0294.005] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36df90) returned 1 [0294.006] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d960) returned 1 [0294.006] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c490) returned 1 [0294.006] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34b600 [0294.006] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c7f0 [0294.006] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36cac0 [0294.006] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c7f0) returned 1 [0294.006] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36dd50 [0294.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="processor_identifier", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0294.006] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361ee0 [0294.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="processor_identifier", cchWideChar=20, lpMultiByteStr=0xa361ee0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="processor_identifier", lpUsedDefaultChar=0x0) returned 20 [0294.006] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f80 [0294.006] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361ee0) returned 1 [0294.006] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f80) returned 1 [0294.006] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36dd50) returned 1 [0294.006] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36cac0) returned 1 [0294.006] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34b600) returned 1 [0294.006] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d720 [0294.006] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d060 [0294.006] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36cf40 [0294.006] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d060) returned 1 [0294.006] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c1c0 [0294.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="processor_level", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0294.007] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361ee0 [0294.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="processor_level", cchWideChar=15, lpMultiByteStr=0xa361ee0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="processor_level", lpUsedDefaultChar=0x0) returned 15 [0294.007] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f80 [0294.007] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361ee0) returned 1 [0294.007] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f80) returned 1 [0294.007] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c1c0) returned 1 [0294.007] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36cf40) returned 1 [0294.007] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d720) returned 1 [0294.007] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c490 [0294.007] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d330 [0294.007] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d7b0 [0294.007] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d330) returned 1 [0294.007] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36cf40 [0294.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="processor_revision", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0294.007] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361ee0 [0294.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="processor_revision", cchWideChar=18, lpMultiByteStr=0xa361ee0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="processor_revision", lpUsedDefaultChar=0x0) returned 18 [0294.007] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f80 [0294.007] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361ee0) returned 1 [0294.007] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f80) returned 1 [0294.008] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36cf40) returned 1 [0294.008] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d7b0) returned 1 [0294.008] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c490) returned 1 [0294.008] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c760 [0294.008] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36be60 [0294.008] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36bef0 [0294.008] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36be60) returned 1 [0294.008] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c370 [0294.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="programdata", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0294.008] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361ee0 [0294.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="programdata", cchWideChar=11, lpMultiByteStr=0xa361ee0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="programdata", lpUsedDefaultChar=0x0) returned 11 [0294.008] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f80 [0294.008] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361ee0) returned 1 [0294.008] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f80) returned 1 [0294.008] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c370) returned 1 [0294.008] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36bef0) returned 1 [0294.008] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c760) returned 1 [0294.008] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c880 [0294.008] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36dba0 [0294.008] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d570 [0294.008] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36dba0) returned 1 [0294.008] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c1c0 [0294.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="programfiles", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0294.009] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361ee0 [0294.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="programfiles", cchWideChar=12, lpMultiByteStr=0xa361ee0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="programfiles", lpUsedDefaultChar=0x0) returned 12 [0294.009] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f80 [0294.009] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361ee0) returned 1 [0294.009] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f80) returned 1 [0294.009] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c1c0) returned 1 [0294.009] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d570) returned 1 [0294.009] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c880) returned 1 [0294.009] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36dcc0 [0294.009] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36cfd0 [0294.009] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c370 [0294.009] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36cfd0) returned 1 [0294.009] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36dba0 [0294.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="programfiles(x86)", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0294.009] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361ee0 [0294.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="programfiles(x86)", cchWideChar=17, lpMultiByteStr=0xa361ee0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="programfiles(x86)", lpUsedDefaultChar=0x0) returned 17 [0294.009] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f80 [0294.009] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361ee0) returned 1 [0294.010] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f80) returned 1 [0294.010] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36dba0) returned 1 [0294.010] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c370) returned 1 [0294.010] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36dcc0) returned 1 [0294.010] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d600 [0294.010] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36cbe0 [0294.010] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36cf40 [0294.010] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36cbe0) returned 1 [0294.010] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c9a0 [0294.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="programw6432", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0294.010] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361ee0 [0294.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="programw6432", cchWideChar=12, lpMultiByteStr=0xa361ee0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="programw6432", lpUsedDefaultChar=0x0) returned 12 [0294.010] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f80 [0294.010] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361ee0) returned 1 [0294.010] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f80) returned 1 [0294.010] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c9a0) returned 1 [0294.010] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36cf40) returned 1 [0294.010] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d600) returned 1 [0294.010] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34b0b0 [0294.010] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36bef0 [0294.010] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36e020 [0294.010] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36bef0) returned 1 [0294.010] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d8d0 [0294.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="psmodulepath", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0294.011] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361ee0 [0294.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="psmodulepath", cchWideChar=12, lpMultiByteStr=0xa361ee0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="psmodulepath", lpUsedDefaultChar=0x0) returned 12 [0294.011] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f80 [0294.011] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361ee0) returned 1 [0294.011] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f80) returned 1 [0294.011] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d8d0) returned 1 [0294.011] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36e020) returned 1 [0294.011] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34b0b0) returned 1 [0294.011] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c6d0 [0294.011] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36dcc0 [0294.011] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c370 [0294.011] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36dcc0) returned 1 [0294.011] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d690 [0294.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="public", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0294.011] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361ee0 [0294.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="public", cchWideChar=6, lpMultiByteStr=0xa361ee0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="public", lpUsedDefaultChar=0x0) returned 6 [0294.011] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f80 [0294.011] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361ee0) returned 1 [0294.011] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f80) returned 1 [0294.011] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d690) returned 1 [0294.011] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c370) returned 1 [0294.011] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c6d0) returned 1 [0294.012] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c640 [0294.012] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d210 [0294.012] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36dcc0 [0294.012] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d210) returned 1 [0294.012] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36be60 [0294.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sessionname", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0294.012] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361ee0 [0294.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sessionname", cchWideChar=11, lpMultiByteStr=0xa361ee0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sessionname", lpUsedDefaultChar=0x0) returned 11 [0294.012] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f80 [0294.012] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361ee0) returned 1 [0294.012] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f80) returned 1 [0294.012] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36be60) returned 1 [0294.012] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36dcc0) returned 1 [0294.012] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c640) returned 1 [0294.012] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d450 [0294.012] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36df00 [0294.012] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d4e0 [0294.012] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36df00) returned 1 [0294.012] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c490 [0294.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemdrive", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0294.012] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361ee0 [0294.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemdrive", cchWideChar=11, lpMultiByteStr=0xa361ee0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemdrive", lpUsedDefaultChar=0x0) returned 11 [0294.013] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f80 [0294.013] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361ee0) returned 1 [0294.013] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f80) returned 1 [0294.013] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c490) returned 1 [0294.013] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d4e0) returned 1 [0294.013] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d450) returned 1 [0294.013] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36be60 [0294.013] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36df90 [0294.013] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c6d0 [0294.013] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36df90) returned 1 [0294.013] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36dcc0 [0294.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemroot", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0294.013] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361ee0 [0294.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemroot", cchWideChar=10, lpMultiByteStr=0xa361ee0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemroot", lpUsedDefaultChar=0x0) returned 10 [0294.013] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f80 [0294.013] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361ee0) returned 1 [0294.013] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f80) returned 1 [0294.013] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36dcc0) returned 1 [0294.013] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c6d0) returned 1 [0294.013] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36be60) returned 1 [0294.013] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c6d0 [0294.014] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c370 [0294.014] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36df00 [0294.014] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c370) returned 1 [0294.014] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c7f0 [0294.014] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="temp", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0294.014] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361ee0 [0294.014] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="temp", cchWideChar=4, lpMultiByteStr=0xa361ee0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="temp", lpUsedDefaultChar=0x0) returned 4 [0294.014] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f80 [0294.014] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361ee0) returned 1 [0294.014] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f80) returned 1 [0294.014] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c7f0) returned 1 [0294.014] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36df00) returned 1 [0294.014] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c6d0) returned 1 [0294.014] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36cac0 [0294.014] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d210 [0294.014] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36df90 [0294.014] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d210) returned 1 [0294.014] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36e020 [0294.014] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tmp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0294.015] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361ee0 [0294.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="tmp", cchWideChar=3, lpMultiByteStr=0xa361ee0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="tmp", lpUsedDefaultChar=0x0) returned 3 [0294.015] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f80 [0294.015] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361ee0) returned 1 [0294.015] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f80) returned 1 [0294.015] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36e020) returned 1 [0294.015] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36df90) returned 1 [0294.015] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36cac0) returned 1 [0294.015] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36de70 [0294.015] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36cc70 [0294.015] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c370 [0294.015] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36cc70) returned 1 [0294.015] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36db10 [0294.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdomain", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0294.015] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361ee0 [0294.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="userdomain", cchWideChar=10, lpMultiByteStr=0xa361ee0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="userdomain", lpUsedDefaultChar=0x0) returned 10 [0294.015] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f80 [0294.015] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361ee0) returned 1 [0294.016] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f80) returned 1 [0294.016] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36db10) returned 1 [0294.016] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d7b0 [0294.016] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d8d0 [0294.016] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d7b0) returned 1 [0294.016] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c370) returned 1 [0294.016] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36de70) returned 1 [0294.016] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d8d0) returned 1 [0294.016] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d210 [0294.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0294.016] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361ee0 [0294.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0xa361ee0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0294.016] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f80 [0294.016] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361ee0) returned 1 [0294.016] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d210) returned 1 [0294.016] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d570 [0294.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0294.017] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361ee0 [0294.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0xa361ee0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0294.017] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373880 [0294.017] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361ee0) returned 1 [0294.017] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d570) returned 1 [0294.017] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373880) returned 1 [0294.017] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f80) returned 1 [0294.017] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x2800) returned 0xa411d50 [0294.017] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374280 [0294.017] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0294.018] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa414560, cbMultiByte=1609, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 1609 [0294.018] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xd00) returned 0x97e0080 [0294.018] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa414560, cbMultiByte=1609, lpWideCharStr=0x97e0080, cchWideChar=1609 | out: lpWideCharStr="$(@%systemroot%\\system32\\wininet.dll,-16000)trueXC64ZB\\RDhJ0CNFevzX2021-09-28T12:51:02truePT30MfalseInteractiveTokenLeastPrivilegeXC64ZB\\RDhJ0CNFevzXIgnoreNewfalsetruefalsetruefalsetruefalsetruetruetruefalsefalsefalsefalsePT0S7C:\\Users\\RDHJ0C~1\\AppData\\Roaming\\MICROS~1\\INTERN~1\\UserData\\VE05r\\dvdupgrd.exe") returned 1609 [0294.018] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xd00) returned 0xa424d80 [0294.018] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x97e0080) returned 1 [0294.019] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa424d80) returned 1 [0294.019] ITaskDefinition:put_XmlText (This=0x3d48930, XmlText="$(@%systemroot%\\system32\\wininet.dll,-16000)trueXC64ZB\\RDhJ0CNFevzX2021-09-28T12:51:02truePT30MfalseInteractiveTokenLeastPrivilegeXC64ZB\\RDhJ0CNFevzXIgnoreNewfalsetruefalsetruefalsetruefalsetruetruetruefalsefalsefalsefalsePT0S7C:\\Users\\RDHJ0C~1\\AppData\\Roaming\\MICROS~1\\INTERN~1\\UserData\\VE05r\\dvdupgrd.exe") returned 0x0 [0294.195] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d450 [0294.196] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0294.196] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36cb50 [0294.197] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0294.230] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c010 [0294.230] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c010) returned 1 [0294.230] ITaskFolder:RegisterTaskDefinition (in: This=0x3d4b740, Path="Hyvspipcugzhrl", pDefinition=0x3d48930, flags=6, UserId=0x1165fbe0*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="RDhJ0CNFevzX", varVal2=0x0), password=0x1165fbf8*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), LogonType=3, sddl=0x1165fc10*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="", varVal2=0x0), ppTask=0x1165f988 | out: ppTask=0x1165f988*=0x3ced720) returned 0x0 [0297.213] IRegisteredTask:get_Xml (in: This=0x3ced720, pXml=0x1165f950 | out: pXml=0x1165f950*="\r\n\r\n \r\n $(@%systemroot%\\system32\\wininet.dll,-16000)\r\n \\Hyvspipcugzhrl\r\n \r\n \r\n \r\n S-1-5-21-1560258661-3990802383-1811730007-1000\r\n InteractiveToken\r\n \r\n \r\n \r\n false\r\n false\r\n true\r\n PT0S\r\n true\r\n IgnoreNew\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n XC64ZB\\RDhJ0CNFevzX\r\n \r\n \r\n 2021-09-28T12:51:02\r\n \r\n PT30M\r\n \r\n \r\n \r\n \r\n \r\n C:\\Users\\RDHJ0C~1\\AppData\\Roaming\\MICROS~1\\INTERN~1\\UserData\\VE05r\\dvdupgrd.exe\r\n \r\n \r\n") returned 0x0 [0297.312] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\r\n\r\n \r\n $(@%systemroot%\\system32\\wininet.dll,-16000)\r\n \\Hyvspipcugzhrl\r\n \r\n \r\n \r\n S-1-5-21-1560258661-3990802383-1811730007-1000\r\n InteractiveToken\r\n \r\n \r\n \r\n false\r\n false\r\n true\r\n PT0S\r\n true\r\n IgnoreNew\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n XC64ZB\\RDhJ0CNFevzX\r\n \r\n \r\n 2021-09-28T12:51:02\r\n \r\n PT30M\r\n \r\n \r\n \r\n \r\n \r\n C:\\Users\\RDHJ0C~1\\AppData\\Roaming\\MICROS~1\\INTERN~1\\UserData\\VE05r\\dvdupgrd.exe\r\n \r\n \r\n", cchWideChar=1535, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1535 [0297.312] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x600) returned 0xa371970 [0297.312] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\r\n\r\n \r\n $(@%systemroot%\\system32\\wininet.dll,-16000)\r\n \\Hyvspipcugzhrl\r\n \r\n \r\n \r\n S-1-5-21-1560258661-3990802383-1811730007-1000\r\n InteractiveToken\r\n \r\n \r\n \r\n false\r\n false\r\n true\r\n PT0S\r\n true\r\n IgnoreNew\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n XC64ZB\\RDhJ0CNFevzX\r\n \r\n \r\n 2021-09-28T12:51:02\r\n \r\n PT30M\r\n \r\n \r\n \r\n \r\n \r\n C:\\Users\\RDHJ0C~1\\AppData\\Roaming\\MICROS~1\\INTERN~1\\UserData\\VE05r\\dvdupgrd.exe\r\n \r\n \r\n", cchWideChar=1535, lpMultiByteStr=0xa371970, cbMultiByte=1535, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\r\n\r\n \r\n $(@%systemroot%\\system32\\wininet.dll,-16000)\r\n \\Hyvspipcugzhrl\r\n \r\n \r\n \r\n S-1-5-21-1560258661-3990802383-1811730007-1000\r\n InteractiveToken\r\n \r\n \r\n \r\n false\r\n false\r\n true\r\n PT0S\r\n true\r\n IgnoreNew\r\n true\r\n \r\n true\r\n false\r\n \r\n true\r\n \r\n \r\n \r\n XC64ZB\\RDhJ0CNFevzX\r\n \r\n \r\n 2021-09-28T12:51:02\r\n \r\n PT30M\r\n \r\n \r\n \r\n \r\n \r\n C:\\Users\\RDHJ0C~1\\AppData\\Roaming\\MICROS~1\\INTERN~1\\UserData\\VE05r\\dvdupgrd.exe\r\n \r\n \r\n", lpUsedDefaultChar=0x0) returned 1535 [0297.313] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x600) returned 0xa371f80 [0297.313] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa371970) returned 1 [0297.313] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa371f80) returned 1 [0297.313] IUnknown:Release (This=0x3ced720) returned 0x0 [0297.313] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e90) returned 1 [0297.313] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa414560) returned 1 [0297.313] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361d50) returned 1 [0297.313] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f30) returned 1 [0297.313] TaskScheduler:IUnknown:Release (This=0x3d48930) returned 0x0 [0297.313] TaskScheduler:IUnknown:Release (This=0x3d4b740) returned 0x0 [0297.313] TaskScheduler:IUnknown:Release (This=0x3d4a530) returned 0x0 [0297.314] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c2e0) returned 1 [0297.314] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d840) returned 1 [0297.314] CoUninitialize () [0297.314] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362480) returned 1 [0297.314] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36dc30) returned 1 [0297.314] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x1165fd70) returned 0x102 [0298.314] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x1165fd70) returned 0x102 [0299.315] NtWaitForSingleObject (Object=0xef4, Alertable=0, Time=0x1165fd70) returned 0x102 [0300.319] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa374280 [0300.319] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0300.319] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373880 [0300.319] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0300.319] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d210 [0300.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0300.319] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362480 [0300.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0xa362480, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0300.320] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361d50 [0300.320] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362480) returned 1 [0300.320] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d210) returned 1 [0300.320] CryptAcquireContextW (in: phProv=0x1165f658, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f658*=0x49c0e10) returned 1 [0300.321] CryptCreateHash (in: hProv=0x49c0e10, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x1165f658 | out: phHash=0x1165f658) returned 1 [0300.321] CryptHashData (hHash=0x4b2fb90, pbData=0xa373880, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0300.321] CryptGetHashParam (in: hHash=0x4b2fb90, dwParam=0x4, pbData=0x1165f660, pdwDataLen=0x1165f664, dwFlags=0x0 | out: pbData=0x1165f660, pdwDataLen=0x1165f664) returned 1 [0300.321] CryptGetHashParam (in: hHash=0x4b2fb90, dwParam=0x2, pbData=0xa362480, pdwDataLen=0x1165f660, dwFlags=0x0 | out: pbData=0xa362480, pdwDataLen=0x1165f660) returned 1 [0300.321] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361d50 [0300.321] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0300.321] CryptDestroyHash (hHash=0x4b2fb90) returned 1 [0300.321] CryptReleaseContext (hProv=0x49c0e10, dwFlags=0x0) returned 1 [0300.322] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362480) returned 1 [0300.322] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361da0 [0300.322] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362480 [0300.322] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361da0) returned 1 [0300.322] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f30 [0300.322] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362480) returned 1 [0300.322] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361d50) returned 1 [0300.322] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e90 [0300.322] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f30) returned 1 [0300.322] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373880) returned 1 [0300.322] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e90) returned 1 [0300.322] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374280) returned 1 [0300.322] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362480 [0300.322] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361d50 [0300.322] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0300.322] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361da0 [0300.322] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0300.322] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36cf40 [0300.322] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0300.322] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e90 [0300.322] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0xa361e90, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0300.322] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361ee0 [0300.322] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e90) returned 1 [0300.322] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36cf40) returned 1 [0300.323] CryptAcquireContextW (in: phProv=0x1165f658, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f658*=0x49c0b10) returned 1 [0300.323] CryptCreateHash (in: hProv=0x49c0b10, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x1165f658 | out: phHash=0x1165f658) returned 1 [0300.323] CryptHashData (hHash=0x4b31170, pbData=0xa361da0, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0300.323] CryptGetHashParam (in: hHash=0x4b31170, dwParam=0x4, pbData=0x1165f660, pdwDataLen=0x1165f664, dwFlags=0x0 | out: pbData=0x1165f660, pdwDataLen=0x1165f664) returned 1 [0300.323] CryptGetHashParam (in: hHash=0x4b31170, dwParam=0x2, pbData=0xa361e90, pdwDataLen=0x1165f660, dwFlags=0x0 | out: pbData=0xa361e90, pdwDataLen=0x1165f660) returned 1 [0300.323] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361ee0 [0300.324] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0300.324] CryptDestroyHash (hHash=0x4b31170) returned 1 [0300.324] CryptReleaseContext (hProv=0x49c0b10, dwFlags=0x0) returned 1 [0300.324] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e90) returned 1 [0300.324] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e90 [0300.324] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f30 [0300.324] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e90) returned 1 [0300.324] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e90 [0300.324] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f30) returned 1 [0300.324] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361ee0) returned 1 [0300.324] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361ee0 [0300.324] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e90) returned 1 [0300.324] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361da0) returned 1 [0300.324] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361ee0) returned 1 [0300.324] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361d50) returned 1 [0300.324] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361d50 [0300.324] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0300.324] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361da0 [0300.324] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0300.324] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36cd90 [0300.324] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0300.325] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e90 [0300.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0xa361e90, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0300.325] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361ee0 [0300.325] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e90) returned 1 [0300.325] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36cd90) returned 1 [0300.325] CryptAcquireContextW (in: phProv=0x1165f658, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f658*=0x49c2610) returned 1 [0300.325] CryptCreateHash (in: hProv=0x49c2610, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x1165f658 | out: phHash=0x1165f658) returned 1 [0300.325] CryptHashData (hHash=0x4b31170, pbData=0xa361da0, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0300.325] CryptGetHashParam (in: hHash=0x4b31170, dwParam=0x4, pbData=0x1165f660, pdwDataLen=0x1165f664, dwFlags=0x0 | out: pbData=0x1165f660, pdwDataLen=0x1165f664) returned 1 [0300.325] CryptGetHashParam (in: hHash=0x4b31170, dwParam=0x2, pbData=0xa361f80, pdwDataLen=0x1165f660, dwFlags=0x0 | out: pbData=0xa361f80, pdwDataLen=0x1165f660) returned 1 [0300.326] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361ee0 [0300.326] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0300.326] CryptDestroyHash (hHash=0x4b31170) returned 1 [0300.326] CryptReleaseContext (hProv=0x49c2610, dwFlags=0x0) returned 1 [0300.326] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f80) returned 1 [0300.326] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e90 [0300.326] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f30 [0300.326] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e90) returned 1 [0300.326] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f80 [0300.326] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f30) returned 1 [0300.326] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361ee0) returned 1 [0300.326] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e90 [0300.326] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f80) returned 1 [0300.326] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361da0) returned 1 [0300.326] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e90) returned 1 [0300.326] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361d50) returned 1 [0300.326] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361d50 [0300.326] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0300.326] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361da0 [0300.326] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0300.326] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36cac0 [0300.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0300.326] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e90 [0300.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0xa361e90, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0300.326] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361ee0 [0300.326] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e90) returned 1 [0300.326] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36cac0) returned 1 [0300.327] CryptAcquireContextW (in: phProv=0x1165f658, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f658*=0x49c2410) returned 1 [0300.327] CryptCreateHash (in: hProv=0x49c2410, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x1165f658 | out: phHash=0x1165f658) returned 1 [0300.327] CryptHashData (hHash=0x4b307d0, pbData=0xa361da0, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0300.327] CryptGetHashParam (in: hHash=0x4b307d0, dwParam=0x4, pbData=0x1165f660, pdwDataLen=0x1165f664, dwFlags=0x0 | out: pbData=0x1165f660, pdwDataLen=0x1165f664) returned 1 [0300.327] CryptGetHashParam (in: hHash=0x4b307d0, dwParam=0x2, pbData=0xa361e90, pdwDataLen=0x1165f660, dwFlags=0x0 | out: pbData=0xa361e90, pdwDataLen=0x1165f660) returned 1 [0300.327] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361ee0 [0300.327] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0300.327] CryptDestroyHash (hHash=0x4b307d0) returned 1 [0300.327] CryptReleaseContext (hProv=0x49c2410, dwFlags=0x0) returned 1 [0300.327] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e90) returned 1 [0300.327] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f30 [0300.327] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e90 [0300.328] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f30) returned 1 [0300.328] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f30 [0300.328] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e90) returned 1 [0300.328] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361ee0) returned 1 [0300.328] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e90 [0300.328] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f30) returned 1 [0300.328] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361da0) returned 1 [0300.328] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e90) returned 1 [0300.328] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361d50) returned 1 [0300.328] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361d50 [0300.328] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0300.328] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361da0 [0300.328] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0300.328] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36ce20 [0300.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0300.328] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e90 [0300.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0xa361e90, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0300.328] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361ee0 [0300.328] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e90) returned 1 [0300.328] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36ce20) returned 1 [0300.329] CryptAcquireContextW (in: phProv=0x1165f658, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f658*=0x49c0110) returned 1 [0300.329] CryptCreateHash (in: hProv=0x49c0110, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x1165f658 | out: phHash=0x1165f658) returned 1 [0300.329] CryptHashData (hHash=0x4b31170, pbData=0xa361da0, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0300.329] CryptGetHashParam (in: hHash=0x4b31170, dwParam=0x4, pbData=0x1165f660, pdwDataLen=0x1165f664, dwFlags=0x0 | out: pbData=0x1165f660, pdwDataLen=0x1165f664) returned 1 [0300.329] CryptGetHashParam (in: hHash=0x4b31170, dwParam=0x2, pbData=0xa361e90, pdwDataLen=0x1165f660, dwFlags=0x0 | out: pbData=0xa361e90, pdwDataLen=0x1165f660) returned 1 [0300.329] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f80 [0300.329] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0300.330] CryptDestroyHash (hHash=0x4b31170) returned 1 [0300.330] CryptReleaseContext (hProv=0x49c0110, dwFlags=0x0) returned 1 [0300.330] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e90) returned 1 [0300.330] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e90 [0300.330] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361ee0 [0300.330] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e90) returned 1 [0300.330] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e90 [0300.330] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361ee0) returned 1 [0300.330] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f80) returned 1 [0300.330] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361ee0 [0300.330] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e90) returned 1 [0300.330] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361da0) returned 1 [0300.330] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361ee0) returned 1 [0300.330] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361d50) returned 1 [0300.330] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361d50 [0300.331] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0300.331] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361ee0 [0300.331] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0300.331] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d210 [0300.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0300.331] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361da0 [0300.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0xa361da0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0300.331] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f80 [0300.331] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361da0) returned 1 [0300.331] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d210) returned 1 [0300.331] CryptAcquireContextW (in: phProv=0x1165f658, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f658*=0x49c3d10) returned 1 [0300.332] CryptCreateHash (in: hProv=0x49c3d10, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x1165f658 | out: phHash=0x1165f658) returned 1 [0300.332] CryptHashData (hHash=0x4b31170, pbData=0xa361ee0, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0300.332] CryptGetHashParam (in: hHash=0x4b31170, dwParam=0x4, pbData=0x1165f660, pdwDataLen=0x1165f664, dwFlags=0x0 | out: pbData=0x1165f660, pdwDataLen=0x1165f664) returned 1 [0300.332] CryptGetHashParam (in: hHash=0x4b31170, dwParam=0x2, pbData=0xa361f80, pdwDataLen=0x1165f660, dwFlags=0x0 | out: pbData=0xa361f80, pdwDataLen=0x1165f660) returned 1 [0300.332] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361da0 [0300.332] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0300.332] CryptDestroyHash (hHash=0x4b31170) returned 1 [0300.333] CryptReleaseContext (hProv=0x49c3d10, dwFlags=0x0) returned 1 [0300.333] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f80) returned 1 [0300.333] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e90 [0300.333] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f30 [0300.333] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e90) returned 1 [0300.333] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e90 [0300.333] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f30) returned 1 [0300.333] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361da0) returned 1 [0300.333] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361da0 [0300.333] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361e90) returned 1 [0300.333] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361ee0) returned 1 [0300.333] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361da0) returned 1 [0300.333] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361d50) returned 1 [0300.333] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362480) returned 1 [0300.333] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4335320, cbMultiByte=12, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 12 [0300.333] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c1c0 [0300.333] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4335320, cbMultiByte=12, lpWideCharStr=0xa36c1c0, cchWideChar=12 | out: lpWideCharStr="Dielmvwtnecb") returned 12 [0300.333] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36cc70 [0300.334] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c1c0) returned 1 [0300.334] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36cc70) returned 1 [0300.334] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c0a0 [0300.334] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361e90 [0300.334] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0300.334] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d330 [0300.334] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d7b0 [0300.334] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d330) returned 1 [0300.334] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36cf40 [0300.334] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ve05r", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0300.334] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362480 [0300.334] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ve05r", cchWideChar=5, lpMultiByteStr=0xa362480, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ve05r", lpUsedDefaultChar=0x0) returned 5 [0300.334] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361d50 [0300.334] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362480) returned 1 [0300.334] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361d50) returned 1 [0300.334] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36cf40) returned 1 [0300.334] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d7b0) returned 1 [0300.334] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c760 [0300.334] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36be60 [0300.334] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c760) returned 1 [0300.334] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36bef0 [0300.334] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36be60) returned 1 [0300.335] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c370 [0300.335] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\*", fInfoLevelId=0x1, lpFindFileData=0x1165f648, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165f648) returned 0x4ce5f20 [0300.335] FindNextFileW (in: hFindFile=0x4ce5f20, lpFindFileData=0x1165f648 | out: lpFindFileData=0x1165f648*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3ced6473, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0xfa85a30f, ftLastAccessTime.dwHighDateTime=0x1d7b06c, ftLastWriteTime.dwLowDateTime=0xfa85a30f, ftLastWriteTime.dwHighDateTime=0x1d7b06c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x5, cFileName="..", cAlternateFileName="")) returned 1 [0300.335] FindNextFileW (in: hFindFile=0x4ce5f20, lpFindFileData=0x1165f648 | out: lpFindFileData=0x1165f648*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd8a9dc60, ftCreationTime.dwHighDateTime=0x1d7a689, ftLastAccessTime.dwLowDateTime=0xdcfb580, ftLastAccessTime.dwHighDateTime=0x1d7a8a7, ftLastWriteTime.dwLowDateTime=0xdcfb580, ftLastWriteTime.dwHighDateTime=0x1d7a8a7, nFileSizeHigh=0x0, nFileSizeLow=0x17fdd, dwReserved0=0x7ffc, dwReserved1=0x5, cFileName="0ezMMGzF.jpg", cAlternateFileName="")) returned 1 [0300.335] FindNextFileW (in: hFindFile=0x4ce5f20, lpFindFileData=0x1165f648 | out: lpFindFileData=0x1165f648*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9aa815c0, ftCreationTime.dwHighDateTime=0x1d7a900, ftLastAccessTime.dwLowDateTime=0x3a0e7bd0, ftLastAccessTime.dwHighDateTime=0x1d7a9ed, ftLastWriteTime.dwLowDateTime=0x3a0e7bd0, ftLastWriteTime.dwHighDateTime=0x1d7a9ed, nFileSizeHigh=0x0, nFileSizeLow=0x17816, dwReserved0=0x7ffc, dwReserved1=0x5, cFileName="1-FMEx uA.bmp", cAlternateFileName="")) returned 1 [0300.335] FindNextFileW (in: hFindFile=0x4ce5f20, lpFindFileData=0x1165f648 | out: lpFindFileData=0x1165f648*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26791320, ftCreationTime.dwHighDateTime=0x1d7ae73, ftLastAccessTime.dwLowDateTime=0x59c0cf30, ftLastAccessTime.dwHighDateTime=0x1d7af58, ftLastWriteTime.dwLowDateTime=0x59c0cf30, ftLastWriteTime.dwHighDateTime=0x1d7af58, nFileSizeHigh=0x0, nFileSizeLow=0xe800, dwReserved0=0x7ffc, dwReserved1=0x5, cFileName="3hBZm4Lt2333SyOzFjv.swf", cAlternateFileName="")) returned 1 [0300.335] FindNextFileW (in: hFindFile=0x4ce5f20, lpFindFileData=0x1165f648 | out: lpFindFileData=0x1165f648*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x600d4b00, ftCreationTime.dwHighDateTime=0x1d7a27b, ftLastAccessTime.dwLowDateTime=0x1a2c3450, ftLastAccessTime.dwHighDateTime=0x1d7a3bd, ftLastWriteTime.dwLowDateTime=0x1a2c3450, ftLastWriteTime.dwHighDateTime=0x1d7a3bd, nFileSizeHigh=0x0, nFileSizeLow=0x4179, dwReserved0=0x7ffc, dwReserved1=0x5, cFileName="66yqj4ghb7.xls", cAlternateFileName="")) returned 1 [0300.335] FindNextFileW (in: hFindFile=0x4ce5f20, lpFindFileData=0x1165f648 | out: lpFindFileData=0x1165f648*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x20d33ee0, ftCreationTime.dwHighDateTime=0x1d7ad6b, ftLastAccessTime.dwLowDateTime=0x526d4700, ftLastAccessTime.dwHighDateTime=0x1d7b029, ftLastWriteTime.dwLowDateTime=0x526d4700, ftLastWriteTime.dwHighDateTime=0x1d7b029, nFileSizeHigh=0x0, nFileSizeLow=0xa37e, dwReserved0=0x7ffc, dwReserved1=0x5, cFileName="7FpF4viPi.csv", cAlternateFileName="")) returned 1 [0300.335] FindNextFileW (in: hFindFile=0x4ce5f20, lpFindFileData=0x1165f648 | out: lpFindFileData=0x1165f648*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x459f1fd0, ftCreationTime.dwHighDateTime=0x1d7ab3d, ftLastAccessTime.dwLowDateTime=0x50cfcd30, ftLastAccessTime.dwHighDateTime=0x1d7adc4, ftLastWriteTime.dwLowDateTime=0x50cfcd30, ftLastWriteTime.dwHighDateTime=0x1d7adc4, nFileSizeHigh=0x0, nFileSizeLow=0xc6ca, dwReserved0=0x7ffc, dwReserved1=0x5, cFileName="8Wug-7N.xlsx", cAlternateFileName="")) returned 1 [0300.335] FindNextFileW (in: hFindFile=0x4ce5f20, lpFindFileData=0x1165f648 | out: lpFindFileData=0x1165f648*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x42a37b71, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x42a37b71, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x42a37b71, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x5, cFileName="Adobe", cAlternateFileName="")) returned 1 [0300.335] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c880 [0300.335] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36dba0 [0300.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="adobe", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0300.336] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362480 [0300.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="adobe", cchWideChar=5, lpMultiByteStr=0xa362480, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="adobe", lpUsedDefaultChar=0x0) returned 5 [0300.336] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361ee0 [0300.336] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362480) returned 1 [0300.336] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361ee0) returned 1 [0300.336] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36dba0) returned 1 [0300.336] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c880) returned 1 [0300.336] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Adobe\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\adobe"), fInfoLevelId=0x0, lpFileInformation=0x1165f5c0 | out: lpFileInformation=0x1165f5c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x42a37b71, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x42a37b71, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x42a37b71, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0300.336] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334b50 [0300.336] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0300.336] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa365c10 [0300.336] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36cfd0 [0300.336] FindNextFileW (in: hFindFile=0x4ce5f20, lpFindFileData=0x1165f648 | out: lpFindFileData=0x1165f648*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfca97ea0, ftCreationTime.dwHighDateTime=0x1d7a124, ftLastAccessTime.dwLowDateTime=0xdc92dbf0, ftLastAccessTime.dwHighDateTime=0x1d7ae14, ftLastWriteTime.dwLowDateTime=0xdc92dbf0, ftLastWriteTime.dwHighDateTime=0x1d7ae14, nFileSizeHigh=0x0, nFileSizeLow=0x18d2c, dwReserved0=0x7ffc, dwReserved1=0x5, cFileName="dAFfv_M0 a.ppt", cAlternateFileName="")) returned 1 [0300.336] FindNextFileW (in: hFindFile=0x4ce5f20, lpFindFileData=0x1165f648 | out: lpFindFileData=0x1165f648*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37763f0, ftCreationTime.dwHighDateTime=0x1d7b02a, ftLastAccessTime.dwLowDateTime=0xa0f59830, ftLastAccessTime.dwHighDateTime=0x1d7b049, ftLastWriteTime.dwLowDateTime=0xa0f59830, ftLastWriteTime.dwHighDateTime=0x1d7b049, nFileSizeHigh=0x0, nFileSizeLow=0x7e8b, dwReserved0=0x7ffc, dwReserved1=0x5, cFileName="fC-ymmZtpJpM7IPE50_.xlsx", cAlternateFileName="")) returned 1 [0300.336] FindNextFileW (in: hFindFile=0x4ce5f20, lpFindFileData=0x1165f648 | out: lpFindFileData=0x1165f648*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x65ed5260, ftCreationTime.dwHighDateTime=0x1d7b016, ftLastAccessTime.dwLowDateTime=0xc9ef5610, ftLastAccessTime.dwHighDateTime=0x1d7b065, ftLastWriteTime.dwLowDateTime=0xc9ef5610, ftLastWriteTime.dwHighDateTime=0x1d7b065, nFileSizeHigh=0x0, nFileSizeLow=0x5b7c, dwReserved0=0x7ffc, dwReserved1=0x5, cFileName="fzG0DjBhfuhyaVlhi.bmp", cAlternateFileName="")) returned 1 [0300.336] FindNextFileW (in: hFindFile=0x4ce5f20, lpFindFileData=0x1165f648 | out: lpFindFileData=0x1165f648*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5a6084e0, ftCreationTime.dwHighDateTime=0x1d7a7f5, ftLastAccessTime.dwLowDateTime=0x6f4a4320, ftLastAccessTime.dwHighDateTime=0x1d7aca8, ftLastWriteTime.dwLowDateTime=0x6f4a4320, ftLastWriteTime.dwHighDateTime=0x1d7aca8, nFileSizeHigh=0x0, nFileSizeLow=0x7a65, dwReserved0=0x7ffc, dwReserved1=0x5, cFileName="gme0f1-A0v8.csv", cAlternateFileName="")) returned 1 [0300.336] FindNextFileW (in: hFindFile=0x4ce5f20, lpFindFileData=0x1165f648 | out: lpFindFileData=0x1165f648*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x901ba120, ftCreationTime.dwHighDateTime=0x1d79ff6, ftLastAccessTime.dwLowDateTime=0xfd73cb90, ftLastAccessTime.dwHighDateTime=0x1d7a59a, ftLastWriteTime.dwLowDateTime=0xfd73cb90, ftLastWriteTime.dwHighDateTime=0x1d7a59a, nFileSizeHigh=0x0, nFileSizeLow=0xa4e1, dwReserved0=0x7ffc, dwReserved1=0x5, cFileName="G_ngbksjSF7fVt2IFF.mp4", cAlternateFileName="")) returned 1 [0300.337] FindNextFileW (in: hFindFile=0x4ce5f20, lpFindFileData=0x1165f648 | out: lpFindFileData=0x1165f648*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x702cd6b0, ftCreationTime.dwHighDateTime=0x1d7afe4, ftLastAccessTime.dwLowDateTime=0x81c47b20, ftLastAccessTime.dwHighDateTime=0x1d7b062, ftLastWriteTime.dwLowDateTime=0x81c47b20, ftLastWriteTime.dwHighDateTime=0x1d7b062, nFileSizeHigh=0x0, nFileSizeLow=0x16e21, dwReserved0=0x7ffc, dwReserved1=0x5, cFileName="IYoQFp6d.bmp", cAlternateFileName="")) returned 1 [0300.337] FindNextFileW (in: hFindFile=0x4ce5f20, lpFindFileData=0x1165f648 | out: lpFindFileData=0x1165f648*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2a198f30, ftCreationTime.dwHighDateTime=0x1d7aa51, ftLastAccessTime.dwLowDateTime=0x67e126a0, ftLastAccessTime.dwHighDateTime=0x1d7af67, ftLastWriteTime.dwLowDateTime=0x67e126a0, ftLastWriteTime.dwHighDateTime=0x1d7af67, nFileSizeHigh=0x0, nFileSizeLow=0x4cc7, dwReserved0=0x7ffc, dwReserved1=0x5, cFileName="j0EJgYyF.mkv", cAlternateFileName="")) returned 1 [0300.337] FindNextFileW (in: hFindFile=0x4ce5f20, lpFindFileData=0x1165f648 | out: lpFindFileData=0x1165f648*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeedb2140, ftCreationTime.dwHighDateTime=0x1d7aba9, ftLastAccessTime.dwLowDateTime=0xbce90ec0, ftLastAccessTime.dwHighDateTime=0x1d7acb4, ftLastWriteTime.dwLowDateTime=0xbce90ec0, ftLastWriteTime.dwHighDateTime=0x1d7acb4, nFileSizeHigh=0x0, nFileSizeLow=0x3d9a, dwReserved0=0x7ffc, dwReserved1=0x5, cFileName="j4W9WIrzAK5WRJ7 hh16.gif", cAlternateFileName="")) returned 1 [0300.337] FindNextFileW (in: hFindFile=0x4ce5f20, lpFindFileData=0x1165f648 | out: lpFindFileData=0x1165f648*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x373fea80, ftCreationTime.dwHighDateTime=0x1d7acb6, ftLastAccessTime.dwLowDateTime=0x9968d3e0, ftLastAccessTime.dwHighDateTime=0x1d7ad72, ftLastWriteTime.dwLowDateTime=0x9968d3e0, ftLastWriteTime.dwHighDateTime=0x1d7ad72, nFileSizeHigh=0x0, nFileSizeLow=0x15afc, dwReserved0=0x7ffc, dwReserved1=0x5, cFileName="jdgdDzDHvk.odp", cAlternateFileName="")) returned 1 [0300.337] FindNextFileW (in: hFindFile=0x4ce5f20, lpFindFileData=0x1165f648 | out: lpFindFileData=0x1165f648*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbe0fdda0, ftCreationTime.dwHighDateTime=0x1d7a152, ftLastAccessTime.dwLowDateTime=0x571efff0, ftLastAccessTime.dwHighDateTime=0x1d7aade, ftLastWriteTime.dwLowDateTime=0x571efff0, ftLastWriteTime.dwHighDateTime=0x1d7aade, nFileSizeHigh=0x0, nFileSizeLow=0xec40, dwReserved0=0x7ffc, dwReserved1=0x5, cFileName="jnO2gNFP.bmp", cAlternateFileName="")) returned 1 [0300.337] FindNextFileW (in: hFindFile=0x4ce5f20, lpFindFileData=0x1165f648 | out: lpFindFileData=0x1165f648*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x74fe9b10, ftCreationTime.dwHighDateTime=0x1d7a454, ftLastAccessTime.dwLowDateTime=0xc1e44da0, ftLastAccessTime.dwHighDateTime=0x1d7a515, ftLastWriteTime.dwLowDateTime=0xc1e44da0, ftLastWriteTime.dwHighDateTime=0x1d7a515, nFileSizeHigh=0x0, nFileSizeLow=0x130ff, dwReserved0=0x7ffc, dwReserved1=0x5, cFileName="jpMzXuQQ1gxPaLN Rqh.gif", cAlternateFileName="")) returned 1 [0300.337] FindNextFileW (in: hFindFile=0x4ce5f20, lpFindFileData=0x1165f648 | out: lpFindFileData=0x1165f648*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9a045a50, ftCreationTime.dwHighDateTime=0x1d7a3df, ftLastAccessTime.dwLowDateTime=0x45e24730, ftLastAccessTime.dwHighDateTime=0x1d7af0a, ftLastWriteTime.dwLowDateTime=0x45e24730, ftLastWriteTime.dwHighDateTime=0x1d7af0a, nFileSizeHigh=0x0, nFileSizeLow=0xd220, dwReserved0=0x7ffc, dwReserved1=0x5, cFileName="JVOyrfCapFCAI7SlLMFW.m4a", cAlternateFileName="")) returned 1 [0300.337] FindNextFileW (in: hFindFile=0x4ce5f20, lpFindFileData=0x1165f648 | out: lpFindFileData=0x1165f648*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x3ced6473, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0xe336413a, ftLastAccessTime.dwHighDateTime=0x1d7b454, ftLastWriteTime.dwLowDateTime=0xe336413a, ftLastWriteTime.dwHighDateTime=0x1d7b454, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x7ffc, dwReserved1=0x5, cFileName="Microsoft", cAlternateFileName="")) returned 1 [0300.337] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36ceb0 [0300.337] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36cd90 [0300.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0300.337] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362480 [0300.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0xa362480, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0300.337] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361da0 [0300.337] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362480) returned 1 [0300.337] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361da0) returned 1 [0300.337] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36cd90) returned 1 [0300.337] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36ceb0) returned 1 [0300.337] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft"), fInfoLevelId=0x0, lpFileInformation=0x1165f5c0 | out: lpFileInformation=0x1165f5c0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x3ced6473, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0xe336413a, ftLastAccessTime.dwHighDateTime=0x1d7b454, ftLastWriteTime.dwLowDateTime=0xe336413a, ftLastWriteTime.dwHighDateTime=0x1d7b454, nFileSizeHigh=0x0, nFileSizeLow=0x1000)) returned 1 [0300.337] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa365cd0 [0300.338] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c1c0 [0300.338] FindNextFileW (in: hFindFile=0x4ce5f20, lpFindFileData=0x1165f648 | out: lpFindFileData=0x1165f648*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8174be60, ftCreationTime.dwHighDateTime=0x1d7a6a7, ftLastAccessTime.dwLowDateTime=0xe85312c0, ftLastAccessTime.dwHighDateTime=0x1d7a982, ftLastWriteTime.dwLowDateTime=0xe85312c0, ftLastWriteTime.dwHighDateTime=0x1d7a982, nFileSizeHigh=0x0, nFileSizeLow=0x14985, dwReserved0=0x7ffc, dwReserved1=0x5, cFileName="PBIOa98tCEJ-5oK.png", cAlternateFileName="")) returned 1 [0300.338] FindNextFileW (in: hFindFile=0x4ce5f20, lpFindFileData=0x1165f648 | out: lpFindFileData=0x1165f648*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf54ce420, ftCreationTime.dwHighDateTime=0x1d7a305, ftLastAccessTime.dwLowDateTime=0x16514ea0, ftLastAccessTime.dwHighDateTime=0x1d7a3be, ftLastWriteTime.dwLowDateTime=0x16514ea0, ftLastWriteTime.dwHighDateTime=0x1d7a3be, nFileSizeHigh=0x0, nFileSizeLow=0x9913, dwReserved0=0x7ffc, dwReserved1=0x5, cFileName="pjg5.avi", cAlternateFileName="")) returned 1 [0300.338] FindNextFileW (in: hFindFile=0x4ce5f20, lpFindFileData=0x1165f648 | out: lpFindFileData=0x1165f648*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5889fff0, ftCreationTime.dwHighDateTime=0x1d7a991, ftLastAccessTime.dwLowDateTime=0x30bcae0, ftLastAccessTime.dwHighDateTime=0x1d7b06c, ftLastWriteTime.dwLowDateTime=0x30bcae0, ftLastWriteTime.dwHighDateTime=0x1d7b06c, nFileSizeHigh=0x0, nFileSizeLow=0x94e7, dwReserved0=0x7ffc, dwReserved1=0x5, cFileName="qk_t__l-scunLKgCH.mkv", cAlternateFileName="")) returned 1 [0300.338] FindNextFileW (in: hFindFile=0x4ce5f20, lpFindFileData=0x1165f648 | out: lpFindFileData=0x1165f648*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd56b6740, ftCreationTime.dwHighDateTime=0x1d7a278, ftLastAccessTime.dwLowDateTime=0x796ebe90, ftLastAccessTime.dwHighDateTime=0x1d7a324, ftLastWriteTime.dwLowDateTime=0x796ebe90, ftLastWriteTime.dwHighDateTime=0x1d7a324, nFileSizeHigh=0x0, nFileSizeLow=0x5cea, dwReserved0=0x7ffc, dwReserved1=0x5, cFileName="QLaoTen6j7x92E6.bmp", cAlternateFileName="")) returned 1 [0300.338] FindNextFileW (in: hFindFile=0x4ce5f20, lpFindFileData=0x1165f648 | out: lpFindFileData=0x1165f648*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2f0b4230, ftCreationTime.dwHighDateTime=0x1d7a615, ftLastAccessTime.dwLowDateTime=0xb83f5b50, ftLastAccessTime.dwHighDateTime=0x1d7a91b, ftLastWriteTime.dwLowDateTime=0xb83f5b50, ftLastWriteTime.dwHighDateTime=0x1d7a91b, nFileSizeHigh=0x0, nFileSizeLow=0x1c50, dwReserved0=0x7ffc, dwReserved1=0x5, cFileName="Rj9K8jmcnwbz6VS.gif", cAlternateFileName="")) returned 1 [0300.338] FindNextFileW (in: hFindFile=0x4ce5f20, lpFindFileData=0x1165f648 | out: lpFindFileData=0x1165f648*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe6844a40, ftCreationTime.dwHighDateTime=0x1d7afe5, ftLastAccessTime.dwLowDateTime=0x1b8b5150, ftLastAccessTime.dwHighDateTime=0x1d7b001, ftLastWriteTime.dwLowDateTime=0x1b8b5150, ftLastWriteTime.dwHighDateTime=0x1d7b001, nFileSizeHigh=0x0, nFileSizeLow=0xd384, dwReserved0=0x7ffc, dwReserved1=0x5, cFileName="SWiJ6oVJ.png", cAlternateFileName="")) returned 1 [0300.338] FindNextFileW (in: hFindFile=0x4ce5f20, lpFindFileData=0x1165f648 | out: lpFindFileData=0x1165f648*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x60928a30, ftCreationTime.dwHighDateTime=0x1d7a1c3, ftLastAccessTime.dwLowDateTime=0xb693fd50, ftLastAccessTime.dwHighDateTime=0x1d7af52, ftLastWriteTime.dwLowDateTime=0xb693fd50, ftLastWriteTime.dwHighDateTime=0x1d7af52, nFileSizeHigh=0x0, nFileSizeLow=0x1cfa, dwReserved0=0x7ffc, dwReserved1=0x5, cFileName="SYtURk-l8gS9IaoC_u.gif", cAlternateFileName="")) returned 1 [0300.338] FindNextFileW (in: hFindFile=0x4ce5f20, lpFindFileData=0x1165f648 | out: lpFindFileData=0x1165f648*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3c51bbd0, ftCreationTime.dwHighDateTime=0x1d7a07b, ftLastAccessTime.dwLowDateTime=0xbf66e650, ftLastAccessTime.dwHighDateTime=0x1d7a89e, ftLastWriteTime.dwLowDateTime=0xbf66e650, ftLastWriteTime.dwHighDateTime=0x1d7a89e, nFileSizeHigh=0x0, nFileSizeLow=0x10f62, dwReserved0=0x7ffc, dwReserved1=0x5, cFileName="WBhEv0vLC5WpIJTa7oi9.wav", cAlternateFileName="")) returned 1 [0300.338] FindNextFileW (in: hFindFile=0x4ce5f20, lpFindFileData=0x1165f648 | out: lpFindFileData=0x1165f648*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe2e20a70, ftCreationTime.dwHighDateTime=0x1d7abf9, ftLastAccessTime.dwLowDateTime=0x64b19d60, ftLastAccessTime.dwHighDateTime=0x1d7ac4d, ftLastWriteTime.dwLowDateTime=0x64b19d60, ftLastWriteTime.dwHighDateTime=0x1d7ac4d, nFileSizeHigh=0x0, nFileSizeLow=0x170e, dwReserved0=0x7ffc, dwReserved1=0x5, cFileName="WNAlW2sV.mp3", cAlternateFileName="")) returned 1 [0300.338] FindNextFileW (in: hFindFile=0x4ce5f20, lpFindFileData=0x1165f648 | out: lpFindFileData=0x1165f648*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5bb1b390, ftCreationTime.dwHighDateTime=0x1d7ab43, ftLastAccessTime.dwLowDateTime=0x8b17b120, ftLastAccessTime.dwHighDateTime=0x1d7abf2, ftLastWriteTime.dwLowDateTime=0x8b17b120, ftLastWriteTime.dwHighDateTime=0x1d7abf2, nFileSizeHigh=0x0, nFileSizeLow=0x1fc1, dwReserved0=0x7ffc, dwReserved1=0x5, cFileName="xgPHG_8Oj Ti.odt", cAlternateFileName="")) returned 1 [0300.338] FindNextFileW (in: hFindFile=0x4ce5f20, lpFindFileData=0x1165f648 | out: lpFindFileData=0x1165f648*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfa566d70, ftCreationTime.dwHighDateTime=0x1d7a3c2, ftLastAccessTime.dwLowDateTime=0xb08b6b60, ftLastAccessTime.dwHighDateTime=0x1d7aca4, ftLastWriteTime.dwLowDateTime=0xb08b6b60, ftLastWriteTime.dwHighDateTime=0x1d7aca4, nFileSizeHigh=0x0, nFileSizeLow=0xdf82, dwReserved0=0x7ffc, dwReserved1=0x5, cFileName="y2C0.ods", cAlternateFileName="")) returned 1 [0300.338] FindNextFileW (in: hFindFile=0x4ce5f20, lpFindFileData=0x1165f648 | out: lpFindFileData=0x1165f648*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa4632470, ftCreationTime.dwHighDateTime=0x1d7a3c3, ftLastAccessTime.dwLowDateTime=0x32883e40, ftLastAccessTime.dwHighDateTime=0x1d7ae08, ftLastWriteTime.dwLowDateTime=0x32883e40, ftLastWriteTime.dwHighDateTime=0x1d7ae08, nFileSizeHigh=0x0, nFileSizeLow=0x891c, dwReserved0=0x7ffc, dwReserved1=0x5, cFileName="yCwVcnz26Yjbpx3.m4a", cAlternateFileName="")) returned 1 [0300.338] FindNextFileW (in: hFindFile=0x4ce5f20, lpFindFileData=0x1165f648 | out: lpFindFileData=0x1165f648*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80d5cfa0, ftCreationTime.dwHighDateTime=0x1d7a15f, ftLastAccessTime.dwLowDateTime=0x388028f0, ftLastAccessTime.dwHighDateTime=0x1d7aef6, ftLastWriteTime.dwLowDateTime=0x388028f0, ftLastWriteTime.dwHighDateTime=0x1d7aef6, nFileSizeHigh=0x0, nFileSizeLow=0x1539e, dwReserved0=0x7ffc, dwReserved1=0x5, cFileName="Z6SB-.m4a", cAlternateFileName="")) returned 1 [0300.338] FindNextFileW (in: hFindFile=0x4ce5f20, lpFindFileData=0x1165f648 | out: lpFindFileData=0x1165f648*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6fb31100, ftCreationTime.dwHighDateTime=0x1d7b01f, ftLastAccessTime.dwLowDateTime=0xdb0008c0, ftLastAccessTime.dwHighDateTime=0x1d7b04a, ftLastWriteTime.dwLowDateTime=0xdb0008c0, ftLastWriteTime.dwHighDateTime=0x1d7b04a, nFileSizeHigh=0x0, nFileSizeLow=0x1198c, dwReserved0=0x7ffc, dwReserved1=0x5, cFileName="zWfpU7QvU.mp4", cAlternateFileName="")) returned 1 [0300.338] FindNextFileW (in: hFindFile=0x4ce5f20, lpFindFileData=0x1165f648 | out: lpFindFileData=0x1165f648*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6fb31100, ftCreationTime.dwHighDateTime=0x1d7b01f, ftLastAccessTime.dwLowDateTime=0xdb0008c0, ftLastAccessTime.dwHighDateTime=0x1d7b04a, ftLastWriteTime.dwLowDateTime=0xdb0008c0, ftLastWriteTime.dwHighDateTime=0x1d7b04a, nFileSizeHigh=0x0, nFileSizeLow=0x1198c, dwReserved0=0x7ffc, dwReserved1=0x5, cFileName="zWfpU7QvU.mp4", cAlternateFileName="")) returned 0 [0300.339] GetLastError () returned 0x12 [0300.339] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c250 [0300.339] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36df00 [0300.339] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c250) returned 1 [0300.339] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d600 [0300.339] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36df00) returned 1 [0300.339] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c640 [0300.339] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Adobe\\*", fInfoLevelId=0x1, lpFindFileData=0x1165f2f8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165f2f8) returned 0x4ce6040 [0300.339] FindNextFileW (in: hFindFile=0x4ce6040, lpFindFileData=0x1165f2f8 | out: lpFindFileData=0x1165f2f8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x42a37b71, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x42a37b71, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x42a37b71, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0300.340] FindNextFileW (in: hFindFile=0x4ce6040, lpFindFileData=0x1165f2f8 | out: lpFindFileData=0x1165f2f8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x42a37b71, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x42a37b71, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x42a37b71, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Flash Player", cAlternateFileName="")) returned 1 [0300.340] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36be60 [0300.340] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36cd90 [0300.340] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flash player", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0300.340] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362480 [0300.340] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="flash player", cchWideChar=12, lpMultiByteStr=0xa362480, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="flash player", lpUsedDefaultChar=0x0) returned 12 [0300.340] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f30 [0300.340] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362480) returned 1 [0300.340] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f30) returned 1 [0300.340] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36cd90) returned 1 [0300.340] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36be60) returned 1 [0300.340] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Adobe\\Flash Player\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\adobe\\flash player"), fInfoLevelId=0x0, lpFileInformation=0x1165f270 | out: lpFileInformation=0x1165f270*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x42a37b71, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x42a37b71, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x42a37b71, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0300.340] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334a30 [0300.340] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0300.341] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa365ab0 [0300.341] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c7f0 [0300.341] FindNextFileW (in: hFindFile=0x4ce6040, lpFindFileData=0x1165f2f8 | out: lpFindFileData=0x1165f2f8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x42a37b71, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x42a37b71, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x42a37b71, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Flash Player", cAlternateFileName="")) returned 0 [0300.341] GetLastError () returned 0x12 [0300.341] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c490 [0300.341] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c6d0 [0300.341] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c490) returned 1 [0300.341] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d210 [0300.341] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c6d0) returned 1 [0300.341] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c490 [0300.341] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Adobe\\Flash Player\\*", fInfoLevelId=0x1, lpFindFileData=0x1165efa8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165efa8) returned 0x4ce5560 [0300.341] FindNextFileW (in: hFindFile=0x4ce5560, lpFindFileData=0x1165efa8 | out: lpFindFileData=0x1165efa8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x42a37b71, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x42a37b71, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x42a37b71, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0300.343] FindNextFileW (in: hFindFile=0x4ce5560, lpFindFileData=0x1165efa8 | out: lpFindFileData=0x1165efa8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x42a37b71, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x42a37b71, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x42a37b71, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="NativeCache", cAlternateFileName="")) returned 1 [0300.344] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d8d0 [0300.344] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36dd50 [0300.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nativecache", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0300.344] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362480 [0300.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="nativecache", cchWideChar=11, lpMultiByteStr=0xa362480, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="nativecache", lpUsedDefaultChar=0x0) returned 11 [0300.344] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361d50 [0300.344] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362480) returned 1 [0300.344] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361d50) returned 1 [0300.344] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36dd50) returned 1 [0300.344] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d8d0) returned 1 [0300.344] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34aa50 [0300.344] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c490) returned 1 [0300.344] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Adobe\\Flash Player\\NativeCache\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\adobe\\flash player\\nativecache"), fInfoLevelId=0x0, lpFileInformation=0x1165ef20 | out: lpFileInformation=0x1165ef20*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x42a37b71, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x42a37b71, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x42a37b71, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0300.344] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334a60 [0300.344] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0300.344] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa365d10 [0300.344] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34b600 [0300.344] FindNextFileW (in: hFindFile=0x4ce5560, lpFindFileData=0x1165efa8 | out: lpFindFileData=0x1165efa8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x42a37b71, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x42a37b71, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x42a37b71, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="NativeCache", cAlternateFileName="")) returned 0 [0300.345] GetLastError () returned 0x12 [0300.345] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34ab60 [0300.345] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34b3e0 [0300.345] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34ab60) returned 1 [0300.345] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34a940 [0300.345] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34b3e0) returned 1 [0300.345] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d7b0 [0300.345] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Adobe\\Flash Player\\NativeCache\\*", fInfoLevelId=0x1, lpFindFileData=0x1165ec58, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165ec58) returned 0x4ce60a0 [0300.345] FindNextFileW (in: hFindFile=0x4ce60a0, lpFindFileData=0x1165ec58 | out: lpFindFileData=0x1165ec58*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x42a37b71, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x42a37b71, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x42a37b71, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0300.347] FindNextFileW (in: hFindFile=0x4ce60a0, lpFindFileData=0x1165ec58 | out: lpFindFileData=0x1165ec58*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x42a37b71, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x42a37b71, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x42a37b71, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0300.347] GetLastError () returned 0x12 [0300.347] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d7b0) returned 1 [0300.347] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34a940) returned 1 [0300.348] FindClose (in: hFindFile=0x4ce60a0 | out: hFindFile=0x4ce60a0) returned 1 [0300.348] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0300.348] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34aa50) returned 1 [0300.348] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d210) returned 1 [0300.348] FindClose (in: hFindFile=0x4ce5560 | out: hFindFile=0x4ce5560) returned 1 [0300.348] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa365610 [0300.348] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34b1c0 [0300.348] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34b600) returned 1 [0300.348] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa365d10) returned 1 [0300.348] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334a60) returned 1 [0300.348] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c640) returned 1 [0300.348] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d600) returned 1 [0300.349] FindClose (in: hFindFile=0x4ce6040 | out: hFindFile=0x4ce6040) returned 1 [0300.349] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa3659f0 [0300.349] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c640 [0300.349] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa365970 [0300.349] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34b600 [0300.349] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c7f0) returned 1 [0300.349] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa365ab0) returned 1 [0300.349] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34b1c0) returned 1 [0300.349] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa365610) returned 1 [0300.349] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334a30) returned 1 [0300.349] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36df90 [0300.349] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36e020 [0300.349] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36df90) returned 1 [0300.349] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36be60 [0300.349] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36e020) returned 1 [0300.350] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d060 [0300.350] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\*", fInfoLevelId=0x1, lpFindFileData=0x1165f2f8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165f2f8) returned 0x4ce6040 [0300.350] FindNextFileW (in: hFindFile=0x4ce6040, lpFindFileData=0x1165f2f8 | out: lpFindFileData=0x1165f2f8*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x3ced6473, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0xe336413a, ftLastAccessTime.dwHighDateTime=0x1d7b454, ftLastWriteTime.dwLowDateTime=0xe336413a, ftLastWriteTime.dwHighDateTime=0x1d7b454, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0300.350] FindNextFileW (in: hFindFile=0x4ce6040, lpFindFileData=0x1165f2f8 | out: lpFindFileData=0x1165f2f8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x811e1db4, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x811e1db4, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x811e1db4, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="AddIns", cAlternateFileName="")) returned 1 [0300.350] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c490 [0300.350] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36db10 [0300.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="addins", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0300.350] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361d50 [0300.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="addins", cchWideChar=6, lpMultiByteStr=0xa361d50, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="addins", lpUsedDefaultChar=0x0) returned 6 [0300.350] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362480 [0300.350] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361d50) returned 1 [0300.350] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362480) returned 1 [0300.351] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36db10) returned 1 [0300.351] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c490) returned 1 [0300.351] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\AddIns\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\addins"), fInfoLevelId=0x0, lpFileInformation=0x1165f270 | out: lpFileInformation=0x1165f270*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x811e1db4, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x811e1db4, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x811e1db4, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0300.351] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334c10 [0300.351] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0300.351] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa365990 [0300.351] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c250 [0300.351] FindNextFileW (in: hFindFile=0x4ce6040, lpFindFileData=0x1165f2f8 | out: lpFindFileData=0x1165f2f8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x80e898ff, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x80e898ff, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x80e9aa3d, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Bibliography", cAlternateFileName="")) returned 1 [0300.351] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36cac0 [0300.351] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36bf80 [0300.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bibliography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0300.351] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362480 [0300.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bibliography", cchWideChar=12, lpMultiByteStr=0xa362480, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bibliography", lpUsedDefaultChar=0x0) returned 12 [0300.351] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361d50 [0300.351] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362480) returned 1 [0300.351] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361d50) returned 1 [0300.351] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36bf80) returned 1 [0300.352] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36cac0) returned 1 [0300.352] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Bibliography\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\bibliography"), fInfoLevelId=0x0, lpFileInformation=0x1165f270 | out: lpFileInformation=0x1165f270*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x80e898ff, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x80e9aa3d, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x80e9aa3d, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0300.352] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa3657b0 [0300.352] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d840 [0300.352] FindNextFileW (in: hFindFile=0x4ce6040, lpFindFileData=0x1165f2f8 | out: lpFindFileData=0x1165f2f8*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x44687ae6, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x44687ae6, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x44687ae6, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Credentials", cAlternateFileName="")) returned 1 [0300.352] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d8d0 [0300.352] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36cac0 [0300.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="credentials", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0300.352] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f30 [0300.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="credentials", cchWideChar=11, lpMultiByteStr=0xa361f30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="credentials", lpUsedDefaultChar=0x0) returned 11 [0300.352] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361ee0 [0300.352] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f30) returned 1 [0300.352] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361ee0) returned 1 [0300.352] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36cac0) returned 1 [0300.352] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d8d0) returned 1 [0300.352] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Credentials\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\credentials"), fInfoLevelId=0x0, lpFileInformation=0x1165f270 | out: lpFileInformation=0x1165f270*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x44687ae6, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x44687ae6, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x44687ae6, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0300.353] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa365cb0 [0300.353] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d210 [0300.353] FindNextFileW (in: hFindFile=0x4ce6040, lpFindFileData=0x1165f2f8 | out: lpFindFileData=0x1165f2f8*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xe336413a, ftCreationTime.dwHighDateTime=0x1d7b454, ftLastAccessTime.dwLowDateTime=0xe3367bc7, ftLastAccessTime.dwHighDateTime=0x1d7b454, ftLastWriteTime.dwLowDateTime=0xe3367bc7, ftLastWriteTime.dwHighDateTime=0x1d7b454, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Crypto", cAlternateFileName="")) returned 1 [0300.353] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c6d0 [0300.353] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c2e0 [0300.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="crypto", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0300.353] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362480 [0300.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="crypto", cchWideChar=6, lpMultiByteStr=0xa362480, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="crypto", lpUsedDefaultChar=0x0) returned 6 [0300.353] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361d50 [0300.353] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362480) returned 1 [0300.353] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361d50) returned 1 [0300.353] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c2e0) returned 1 [0300.353] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c6d0) returned 1 [0300.353] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Crypto\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\crypto"), fInfoLevelId=0x0, lpFileInformation=0x1165f270 | out: lpFileInformation=0x1165f270*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xe336413a, ftCreationTime.dwHighDateTime=0x1d7b454, ftLastAccessTime.dwLowDateTime=0xe3367bc7, ftLastAccessTime.dwHighDateTime=0x1d7b454, ftLastWriteTime.dwLowDateTime=0xe3367bc7, ftLastWriteTime.dwHighDateTime=0x1d7b454, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0300.353] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa365790 [0300.353] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36ceb0 [0300.353] FindNextFileW (in: hFindFile=0x4ce6040, lpFindFileData=0x1165f2f8 | out: lpFindFileData=0x1165f2f8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x816a7a21, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x816a7a21, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x81712f94, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Document Building Blocks", cAlternateFileName="")) returned 1 [0300.353] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c6d0 [0300.354] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c2e0 [0300.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="document building blocks", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0300.354] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362480 [0300.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="document building blocks", cchWideChar=24, lpMultiByteStr=0xa362480, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="document building blocks", lpUsedDefaultChar=0x0) returned 24 [0300.354] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361d50 [0300.354] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362480) returned 1 [0300.354] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361d50) returned 1 [0300.354] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c2e0) returned 1 [0300.354] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c6d0) returned 1 [0300.354] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34ab60 [0300.354] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d060) returned 1 [0300.354] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Document Building Blocks\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\document building blocks"), fInfoLevelId=0x0, lpFileInformation=0x1165f270 | out: lpFileInformation=0x1165f270*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x816a7a21, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x81712f94, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x81712f94, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0300.354] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361ee0 [0300.355] FindNextFileW (in: hFindFile=0x4ce6040, lpFindFileData=0x1165f2f8 | out: lpFindFileData=0x1165f2f8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa92f1c4e, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x31c6a486, ftLastAccessTime.dwHighDateTime=0x1d7b063, ftLastWriteTime.dwLowDateTime=0x934f7bb4, ftLastWriteTime.dwHighDateTime=0x1d7b063, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Excel", cAlternateFileName="")) returned 1 [0300.355] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c7f0 [0300.355] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d330 [0300.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="excel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0300.355] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f30 [0300.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="excel", cchWideChar=5, lpMultiByteStr=0xa361f30, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="excel", lpUsedDefaultChar=0x0) returned 5 [0300.355] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361f80 [0300.355] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f30) returned 1 [0300.355] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f80) returned 1 [0300.355] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d330) returned 1 [0300.355] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c7f0) returned 1 [0300.355] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Excel\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\excel"), fInfoLevelId=0x0, lpFileInformation=0x1165f270 | out: lpFileInformation=0x1165f270*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa92f1c4e, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x934f7bb4, ftLastAccessTime.dwHighDateTime=0x1d7b063, ftLastWriteTime.dwLowDateTime=0x934f7bb4, ftLastWriteTime.dwHighDateTime=0x1d7b063, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0300.355] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa3659b0 [0300.355] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36dd50 [0300.355] FindNextFileW (in: hFindFile=0x4ce6040, lpFindFileData=0x1165f2f8 | out: lpFindFileData=0x1165f2f8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3ced6473, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x3cefc6a2, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0xd9eaaa, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Internet Explorer", cAlternateFileName="")) returned 1 [0300.356] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d2a0 [0300.356] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d330 [0300.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0300.356] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362480 [0300.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0xa362480, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0300.356] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361d50 [0300.356] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362480) returned 1 [0300.356] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361d50) returned 1 [0300.356] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d330) returned 1 [0300.356] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d2a0) returned 1 [0300.356] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Internet Explorer\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\internet explorer"), fInfoLevelId=0x0, lpFileInformation=0x1165f270 | out: lpFileInformation=0x1165f270*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3ced6473, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x42ce6642, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x42ce6642, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0300.356] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa365bb0 [0300.356] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34aa50 [0300.356] FindNextFileW (in: hFindFile=0x4ce6040, lpFindFileData=0x1165f2f8 | out: lpFindFileData=0x1165f2f8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3704a98f, ftCreationTime.dwHighDateTime=0x1d70460, ftLastAccessTime.dwLowDateTime=0x3704a98f, ftLastAccessTime.dwHighDateTime=0x1d70460, ftLastWriteTime.dwLowDateTime=0x3704a98f, ftLastWriteTime.dwHighDateTime=0x1d70460, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="MMC", cAlternateFileName="")) returned 1 [0300.356] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d3c0 [0300.356] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c2e0 [0300.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0300.357] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362480 [0300.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0xa362480, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0300.357] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361d50 [0300.357] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362480) returned 1 [0300.357] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361d50) returned 1 [0300.357] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c2e0) returned 1 [0300.357] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d3c0) returned 1 [0300.357] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\MMC\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\mmc"), fInfoLevelId=0x0, lpFileInformation=0x1165f270 | out: lpFileInformation=0x1165f270*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3704a98f, ftCreationTime.dwHighDateTime=0x1d70460, ftLastAccessTime.dwLowDateTime=0x3704a98f, ftLastAccessTime.dwHighDateTime=0x1d70460, ftLastWriteTime.dwLowDateTime=0x3704a98f, ftLastWriteTime.dwHighDateTime=0x1d70460, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0300.357] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa3655f0 [0300.357] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d450 [0300.357] FindNextFileW (in: hFindFile=0x4ce6040, lpFindFileData=0x1165f2f8 | out: lpFindFileData=0x1165f2f8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f3fb46a, ftCreationTime.dwHighDateTime=0x1d7006c, ftLastAccessTime.dwLowDateTime=0x6f3fb46a, ftLastAccessTime.dwHighDateTime=0x1d7006c, ftLastWriteTime.dwLowDateTime=0x6f3fb46a, ftLastWriteTime.dwHighDateTime=0x1d7006c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Network", cAlternateFileName="")) returned 1 [0300.357] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c2e0 [0300.357] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d2a0 [0300.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0300.357] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362480 [0300.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0xa362480, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0300.357] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361d50 [0300.357] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362480) returned 1 [0300.358] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361d50) returned 1 [0300.358] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d2a0) returned 1 [0300.358] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c2e0) returned 1 [0300.358] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Network\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\network"), fInfoLevelId=0x0, lpFileInformation=0x1165f270 | out: lpFileInformation=0x1165f270*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f3fb46a, ftCreationTime.dwHighDateTime=0x1d7006c, ftLastAccessTime.dwLowDateTime=0x6f3fb46a, ftLastAccessTime.dwHighDateTime=0x1d7006c, ftLastWriteTime.dwLowDateTime=0x6f3fb46a, ftLastWriteTime.dwHighDateTime=0x1d7006c, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0300.358] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x60) returned 0xa34de00 [0300.358] FindNextFileW (in: hFindFile=0x4ce6040, lpFindFileData=0x1165f2f8 | out: lpFindFileData=0x1165f2f8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x80f7a98f, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0xa45e20df, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0xa45e20df, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Office", cAlternateFileName="")) returned 1 [0300.358] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d9f0 [0300.359] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36df90 [0300.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0300.359] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362480 [0300.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0xa362480, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0300.359] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361d50 [0300.359] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362480) returned 1 [0300.359] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361d50) returned 1 [0300.359] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36df90) returned 1 [0300.359] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d9f0) returned 1 [0300.359] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Office\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\office"), fInfoLevelId=0x0, lpFileInformation=0x1165f270 | out: lpFileInformation=0x1165f270*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x80f7a98f, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0xa45e20df, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0xa45e20df, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0300.359] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa365a50 [0300.359] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c7f0 [0300.359] FindNextFileW (in: hFindFile=0x4ce6040, lpFindFileData=0x1165f2f8 | out: lpFindFileData=0x1165f2f8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x661c6965, ftCreationTime.dwHighDateTime=0x1d70699, ftLastAccessTime.dwLowDateTime=0x661c6965, ftLastAccessTime.dwHighDateTime=0x1d70699, ftLastWriteTime.dwLowDateTime=0x877953e5, ftLastWriteTime.dwHighDateTime=0x1d70699, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Outlook", cAlternateFileName="")) returned 1 [0300.360] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d7b0 [0300.360] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36dcc0 [0300.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0300.360] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362480 [0300.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook", cchWideChar=7, lpMultiByteStr=0xa362480, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook", lpUsedDefaultChar=0x0) returned 7 [0300.360] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361ee0 [0300.360] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362480) returned 1 [0300.360] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361ee0) returned 1 [0300.360] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36dcc0) returned 1 [0300.360] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d7b0) returned 1 [0300.360] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Outlook\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\outlook"), fInfoLevelId=0x0, lpFileInformation=0x1165f270 | out: lpFileInformation=0x1165f270*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x661c6965, ftCreationTime.dwHighDateTime=0x1d70699, ftLastAccessTime.dwLowDateTime=0x877953e5, ftLastAccessTime.dwHighDateTime=0x1d70699, ftLastWriteTime.dwLowDateTime=0x877953e5, ftLastWriteTime.dwHighDateTime=0x1d70699, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0300.360] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa365af0 [0300.360] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c010 [0300.360] FindNextFileW (in: hFindFile=0x4ce6040, lpFindFileData=0x1165f2f8 | out: lpFindFileData=0x1165f2f8*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x44792966, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x44792966, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x50866c1c, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Protect", cAlternateFileName="")) returned 1 [0300.360] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36cf40 [0300.360] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d060 [0300.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="protect", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0300.361] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362480 [0300.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="protect", cchWideChar=7, lpMultiByteStr=0xa362480, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="protect", lpUsedDefaultChar=0x0) returned 7 [0300.361] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361d50 [0300.361] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362480) returned 1 [0300.361] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361d50) returned 1 [0300.361] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d060) returned 1 [0300.361] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36cf40) returned 1 [0300.361] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Protect\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\protect"), fInfoLevelId=0x0, lpFileInformation=0x1165f270 | out: lpFileInformation=0x1165f270*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x44792966, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x50866c1c, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x50866c1c, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0300.361] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa3655d0 [0300.361] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36cf40 [0300.361] FindNextFileW (in: hFindFile=0x4ce6040, lpFindFileData=0x1165f2f8 | out: lpFindFileData=0x1165f2f8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x563371fc, ftCreationTime.dwHighDateTime=0x1d70460, ftLastAccessTime.dwLowDateTime=0x5635d3c1, ftLastAccessTime.dwHighDateTime=0x1d70460, ftLastWriteTime.dwLowDateTime=0x5635d3c1, ftLastWriteTime.dwHighDateTime=0x1d70460, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Spelling", cAlternateFileName="")) returned 1 [0300.361] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c2e0 [0300.361] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c490 [0300.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spelling", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0300.361] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362480 [0300.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="spelling", cchWideChar=8, lpMultiByteStr=0xa362480, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="spelling", lpUsedDefaultChar=0x0) returned 8 [0300.361] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361d50 [0300.361] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362480) returned 1 [0300.361] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361d50) returned 1 [0300.361] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c490) returned 1 [0300.362] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c2e0) returned 1 [0300.362] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Spelling\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\spelling"), fInfoLevelId=0x0, lpFileInformation=0x1165f270 | out: lpFileInformation=0x1165f270*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x563371fc, ftCreationTime.dwHighDateTime=0x1d70460, ftLastAccessTime.dwLowDateTime=0x5635d3c1, ftLastAccessTime.dwHighDateTime=0x1d70460, ftLastWriteTime.dwLowDateTime=0x5635d3c1, ftLastWriteTime.dwHighDateTime=0x1d70460, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0300.362] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d570 [0300.362] FindNextFileW (in: hFindFile=0x4ce6040, lpFindFileData=0x1165f2f8 | out: lpFindFileData=0x1165f2f8*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x5ec61c93, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x5ec61c93, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x5ec61c93, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="SystemCertificates", cAlternateFileName="")) returned 1 [0300.362] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36dc30 [0300.362] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36db10 [0300.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0300.362] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361d50 [0300.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="systemcertificates", cchWideChar=18, lpMultiByteStr=0xa361d50, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="systemcertificates", lpUsedDefaultChar=0x0) returned 18 [0300.362] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362480 [0300.362] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361d50) returned 1 [0300.363] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362480) returned 1 [0300.363] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36db10) returned 1 [0300.363] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36dc30) returned 1 [0300.363] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\SystemCertificates\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\systemcertificates"), fInfoLevelId=0x0, lpFileInformation=0x1165f270 | out: lpFileInformation=0x1165f270*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x5ec61c93, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x5ec61c93, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x5ec61c93, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0300.363] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa3658b0 [0300.363] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34ae90 [0300.363] FindNextFileW (in: hFindFile=0x4ce6040, lpFindFileData=0x1165f2f8 | out: lpFindFileData=0x1165f2f8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x80b78b76, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0xa4984c62, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0xa4984c62, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Templates", cAlternateFileName="")) returned 1 [0300.363] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36cb50 [0300.363] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d2a0 [0300.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="templates", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0300.363] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362480 [0300.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="templates", cchWideChar=9, lpMultiByteStr=0xa362480, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="templates", lpUsedDefaultChar=0x0) returned 9 [0300.363] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361d50 [0300.363] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362480) returned 1 [0300.363] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361d50) returned 1 [0300.363] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d2a0) returned 1 [0300.363] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36cb50) returned 1 [0300.363] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\templates"), fInfoLevelId=0x0, lpFileInformation=0x1165f270 | out: lpFileInformation=0x1165f270*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x80b78b76, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0xa4984c62, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0xa4984c62, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x1000)) returned 1 [0300.363] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa365a10 [0300.364] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36de70 [0300.364] FindNextFileW (in: hFindFile=0x4ce6040, lpFindFileData=0x1165f2f8 | out: lpFindFileData=0x1165f2f8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb898985, ftCreationTime.dwHighDateTime=0x1d70071, ftLastAccessTime.dwLowDateTime=0xb898985, ftLastAccessTime.dwHighDateTime=0x1d70071, ftLastWriteTime.dwLowDateTime=0xb898985, ftLastWriteTime.dwHighDateTime=0x1d70071, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Vault", cAlternateFileName="")) returned 1 [0300.364] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d060 [0300.364] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d2a0 [0300.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="vault", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0300.364] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362480 [0300.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="vault", cchWideChar=5, lpMultiByteStr=0xa362480, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="vault", lpUsedDefaultChar=0x0) returned 5 [0300.364] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361d50 [0300.364] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362480) returned 1 [0300.364] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361d50) returned 1 [0300.364] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d2a0) returned 1 [0300.364] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d060) returned 1 [0300.364] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Vault\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\vault"), fInfoLevelId=0x0, lpFileInformation=0x1165f270 | out: lpFileInformation=0x1165f270*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb898985, ftCreationTime.dwHighDateTime=0x1d70071, ftLastAccessTime.dwLowDateTime=0xb898985, ftLastAccessTime.dwHighDateTime=0x1d70071, ftLastWriteTime.dwLowDateTime=0xb898985, ftLastWriteTime.dwHighDateTime=0x1d70071, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0300.364] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa365630 [0300.364] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c2e0 [0300.364] FindNextFileW (in: hFindFile=0x4ce6040, lpFindFileData=0x1165f2f8 | out: lpFindFileData=0x1165f2f8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3ced6473, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x43708645, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x43708645, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows", cAlternateFileName="")) returned 1 [0300.364] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c490 [0300.364] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36ca30 [0300.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0300.364] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362480 [0300.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows", cchWideChar=7, lpMultiByteStr=0xa362480, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows", lpUsedDefaultChar=0x0) returned 7 [0300.365] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361d50 [0300.365] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362480) returned 1 [0300.365] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361d50) returned 1 [0300.365] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36ca30) returned 1 [0300.365] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c490) returned 1 [0300.365] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\windows"), fInfoLevelId=0x0, lpFileInformation=0x1165f270 | out: lpFileInformation=0x1165f270*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3ced6473, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0xaeb77be3, ftLastAccessTime.dwHighDateTime=0x1d7006b, ftLastWriteTime.dwLowDateTime=0xaeb77be3, ftLastWriteTime.dwHighDateTime=0x1d7006b, nFileSizeHigh=0x0, nFileSizeLow=0x1000)) returned 1 [0300.365] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xa0) returned 0xa375e10 [0300.365] FindNextFileW (in: hFindFile=0x4ce6040, lpFindFileData=0x1165f2f8 | out: lpFindFileData=0x1165f2f8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x811e4423, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x31c6a486, ftLastAccessTime.dwHighDateTime=0x1d7b063, ftLastWriteTime.dwLowDateTime=0x31c6a486, ftLastWriteTime.dwHighDateTime=0x1d7b063, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Word", cAlternateFileName="")) returned 1 [0300.365] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36bf80 [0300.366] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c490 [0300.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="word", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0300.366] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362480 [0300.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="word", cchWideChar=4, lpMultiByteStr=0xa362480, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="word", lpUsedDefaultChar=0x0) returned 4 [0300.366] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361da0 [0300.366] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362480) returned 1 [0300.366] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361da0) returned 1 [0300.366] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c490) returned 1 [0300.366] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36bf80) returned 1 [0300.366] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Word\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\word"), fInfoLevelId=0x0, lpFileInformation=0x1165f270 | out: lpFileInformation=0x1165f270*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x811e4423, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x31c6a486, ftLastAccessTime.dwHighDateTime=0x1d7b063, ftLastWriteTime.dwLowDateTime=0x31c6a486, ftLastWriteTime.dwHighDateTime=0x1d7b063, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0300.366] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa365750 [0300.366] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36bf80 [0300.366] FindNextFileW (in: hFindFile=0x4ce6040, lpFindFileData=0x1165f2f8 | out: lpFindFileData=0x1165f2f8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x811e4423, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x31c6a486, ftLastAccessTime.dwHighDateTime=0x1d7b063, ftLastWriteTime.dwLowDateTime=0x31c6a486, ftLastWriteTime.dwHighDateTime=0x1d7b063, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Word", cAlternateFileName="")) returned 0 [0300.366] GetLastError () returned 0x12 [0300.366] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36dcc0 [0300.366] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c490 [0300.366] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36dcc0) returned 1 [0300.366] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d9f0 [0300.366] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c490) returned 1 [0300.366] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d330 [0300.367] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\AddIns\\*", fInfoLevelId=0x1, lpFindFileData=0x1165efa8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165efa8) returned 0x4ce60a0 [0300.367] FindNextFileW (in: hFindFile=0x4ce60a0, lpFindFileData=0x1165efa8 | out: lpFindFileData=0x1165efa8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x811e1db4, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x811e1db4, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x811e1db4, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0300.367] FindNextFileW (in: hFindFile=0x4ce60a0, lpFindFileData=0x1165efa8 | out: lpFindFileData=0x1165efa8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x811e1db4, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x811e1db4, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x811e1db4, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0300.367] GetLastError () returned 0x12 [0300.367] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d330) returned 1 [0300.367] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d9f0) returned 1 [0300.367] FindClose (in: hFindFile=0x4ce60a0 | out: hFindFile=0x4ce60a0) returned 1 [0300.367] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0300.367] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d600 [0300.367] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c490 [0300.367] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d600) returned 1 [0300.367] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36dba0 [0300.368] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c490) returned 1 [0300.368] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d960 [0300.368] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Bibliography\\*", fInfoLevelId=0x1, lpFindFileData=0x1165efa8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165efa8) returned 0x4ce60a0 [0300.368] FindNextFileW (in: hFindFile=0x4ce60a0, lpFindFileData=0x1165efa8 | out: lpFindFileData=0x1165efa8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x80e898ff, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x80e898ff, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x80e9aa3d, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0300.368] FindNextFileW (in: hFindFile=0x4ce60a0, lpFindFileData=0x1165efa8 | out: lpFindFileData=0x1165efa8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x80e9aa3d, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x80e9aa3d, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x80ed2ca5, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Style", cAlternateFileName="")) returned 1 [0300.368] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36cc70 [0300.368] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36db10 [0300.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="style", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0300.368] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa361ee0 [0300.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="style", cchWideChar=5, lpMultiByteStr=0xa361ee0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="style", lpUsedDefaultChar=0x0) returned 5 [0300.369] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa362480 [0300.369] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361ee0) returned 1 [0300.369] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa362480) returned 1 [0300.369] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36db10) returned 1 [0300.369] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36cc70) returned 1 [0300.369] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34ac70 [0300.369] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d960) returned 1 [0300.369] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Bibliography\\Style\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\bibliography\\style"), fInfoLevelId=0x0, lpFileInformation=0x1165ef20 | out: lpFileInformation=0x1165ef20*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x80e9aa3d, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x80ed2ca5, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x80ed2ca5, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x1000)) returned 1 [0300.369] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334be0 [0300.369] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0300.369] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa3656b0 [0300.369] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34afa0 [0300.369] FindNextFileW (in: hFindFile=0x4ce60a0, lpFindFileData=0x1165efa8 | out: lpFindFileData=0x1165efa8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x80e9aa3d, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x80e9aa3d, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x80ed2ca5, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Style", cAlternateFileName="")) returned 0 [0300.369] GetLastError () returned 0x12 [0300.369] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34a940 [0300.370] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34ad80 [0300.370] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34a940) returned 1 [0300.370] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34b0b0 [0300.370] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34ad80) returned 1 [0300.370] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Bibliography\\Style\\*", fInfoLevelId=0x1, lpFindFileData=0x1165ec58, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165ec58) returned 0x4ce52c0 [0300.371] FindNextFileW (in: hFindFile=0x4ce52c0, lpFindFileData=0x1165ec58 | out: lpFindFileData=0x1165ec58*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x80e9aa3d, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x80e9aa3d, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x80ed2ca5, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0300.371] FindNextFileW (in: hFindFile=0x4ce52c0, lpFindFileData=0x1165ec58 | out: lpFindFileData=0x1165ec58*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80e9e60e, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x80e9e60e, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x5a58ff51, ftLastWriteTime.dwHighDateTime=0x1d705ed, nFileSizeHigh=0x0, nFileSizeLow=0x51722, dwReserved0=0x0, dwReserved1=0x0, cFileName="APASixthEditionOfficeOnline.xsl", cAlternateFileName="")) returned 1 [0300.371] FindNextFileW (in: hFindFile=0x4ce52c0, lpFindFileData=0x1165ec58 | out: lpFindFileData=0x1165ec58*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80ea6d97, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x80ea6d97, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x5a638a82, ftLastWriteTime.dwHighDateTime=0x1d705ed, nFileSizeHigh=0x0, nFileSizeLow=0x48839, dwReserved0=0x0, dwReserved1=0x0, cFileName="CHICAGO.XSL", cAlternateFileName="")) returned 1 [0300.371] FindNextFileW (in: hFindFile=0x4ce52c0, lpFindFileData=0x1165ec58 | out: lpFindFileData=0x1165ec58*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80eabbab, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x80eabbab, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x5a6d16e8, ftLastWriteTime.dwHighDateTime=0x1d705ed, nFileSizeHigh=0x0, nFileSizeLow=0x4197e, dwReserved0=0x0, dwReserved1=0x0, cFileName="GB.XSL", cAlternateFileName="")) returned 1 [0300.371] FindNextFileW (in: hFindFile=0x4ce52c0, lpFindFileData=0x1165ec58 | out: lpFindFileData=0x1165ec58*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80eaf650, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x80eaf650, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x5a638a82, ftLastWriteTime.dwHighDateTime=0x1d705ed, nFileSizeHigh=0x0, nFileSizeLow=0x3e966, dwReserved0=0x0, dwReserved1=0x0, cFileName="GostName.XSL", cAlternateFileName="")) returned 1 [0300.371] FindNextFileW (in: hFindFile=0x4ce52c0, lpFindFileData=0x1165ec58 | out: lpFindFileData=0x1165ec58*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80eb319b, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x80eb319b, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x5a638a82, ftLastWriteTime.dwHighDateTime=0x1d705ed, nFileSizeHigh=0x0, nFileSizeLow=0x3d639, dwReserved0=0x0, dwReserved1=0x0, cFileName="GostTitle.XSL", cAlternateFileName="")) returned 1 [0300.371] FindNextFileW (in: hFindFile=0x4ce52c0, lpFindFileData=0x1165ec58 | out: lpFindFileData=0x1165ec58*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80eb804f, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x80eb804f, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x5a7ecfbc, ftLastWriteTime.dwHighDateTime=0x1d705ed, nFileSizeHigh=0x0, nFileSizeLow=0x45882, dwReserved0=0x0, dwReserved1=0x0, cFileName="HarvardAnglia2008OfficeOnline.xsl", cAlternateFileName="")) returned 1 [0300.371] FindNextFileW (in: hFindFile=0x4ce52c0, lpFindFileData=0x1165ec58 | out: lpFindFileData=0x1165ec58*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80ebb9a1, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x80ebb9a1, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x5afed704, ftLastWriteTime.dwHighDateTime=0x1d705ed, nFileSizeHigh=0x0, nFileSizeLow=0x47e7d, dwReserved0=0x0, dwReserved1=0x0, cFileName="IEEE2006OfficeOnline.xsl", cAlternateFileName="")) returned 1 [0300.372] FindNextFileW (in: hFindFile=0x4ce52c0, lpFindFileData=0x1165ec58 | out: lpFindFileData=0x1165ec58*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80ec07b6, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x80ec07b6, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x5afed704, ftLastWriteTime.dwHighDateTime=0x1d705ed, nFileSizeHigh=0x0, nFileSizeLow=0x42132, dwReserved0=0x0, dwReserved1=0x0, cFileName="ISO690.XSL", cAlternateFileName="")) returned 1 [0300.372] FindNextFileW (in: hFindFile=0x4ce52c0, lpFindFileData=0x1165ec58 | out: lpFindFileData=0x1165ec58*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80ec4265, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x80ec4265, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x5afed704, ftLastWriteTime.dwHighDateTime=0x1d705ed, nFileSizeHigh=0x0, nFileSizeLow=0x351ea, dwReserved0=0x0, dwReserved1=0x0, cFileName="ISO690Nmerical.XSL", cAlternateFileName="")) returned 1 [0300.372] FindNextFileW (in: hFindFile=0x4ce52c0, lpFindFileData=0x1165ec58 | out: lpFindFileData=0x1165ec58*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80ecb8b4, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x80ecb8b4, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x5afed704, ftLastWriteTime.dwHighDateTime=0x1d705ed, nFileSizeHigh=0x0, nFileSizeLow=0x3e4f3, dwReserved0=0x0, dwReserved1=0x0, cFileName="MLASeventhEditionOfficeOnline.xsl", cAlternateFileName="")) returned 1 [0300.372] FindNextFileW (in: hFindFile=0x4ce52c0, lpFindFileData=0x1165ec58 | out: lpFindFileData=0x1165ec58*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80ed06d2, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x80ed06d2, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x5b432832, ftLastWriteTime.dwHighDateTime=0x1d705ed, nFileSizeHigh=0x0, nFileSizeLow=0x3d5c8, dwReserved0=0x0, dwReserved1=0x0, cFileName="SIST02.XSL", cAlternateFileName="")) returned 1 [0300.372] FindNextFileW (in: hFindFile=0x4ce52c0, lpFindFileData=0x1165ec58 | out: lpFindFileData=0x1165ec58*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80ed2ca5, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x80ed2ca5, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x5b500917, ftLastWriteTime.dwHighDateTime=0x1d705ed, nFileSizeHigh=0x0, nFileSizeLow=0x54256, dwReserved0=0x0, dwReserved1=0x0, cFileName="TURABIAN.XSL", cAlternateFileName="")) returned 1 [0300.372] FindNextFileW (in: hFindFile=0x4ce52c0, lpFindFileData=0x1165ec58 | out: lpFindFileData=0x1165ec58*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80ed2ca5, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x80ed2ca5, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x5b500917, ftLastWriteTime.dwHighDateTime=0x1d705ed, nFileSizeHigh=0x0, nFileSizeLow=0x54256, dwReserved0=0x0, dwReserved1=0x0, cFileName="TURABIAN.XSL", cAlternateFileName="")) returned 0 [0300.372] GetLastError () returned 0x12 [0300.372] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c490) returned 1 [0300.372] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34b0b0) returned 1 [0300.372] FindClose (in: hFindFile=0x4ce52c0 | out: hFindFile=0x4ce52c0) returned 1 [0300.373] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0300.373] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34ac70) returned 1 [0300.373] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36dba0) returned 1 [0300.373] FindClose (in: hFindFile=0x4ce60a0 | out: hFindFile=0x4ce60a0) returned 1 [0300.373] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Credentials\\*", fInfoLevelId=0x1, lpFindFileData=0x1165efa8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165efa8) returned 0x4ce60a0 [0300.374] FindNextFileW (in: hFindFile=0x4ce60a0, lpFindFileData=0x1165efa8 | out: lpFindFileData=0x1165efa8*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x44687ae6, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x44687ae6, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x44687ae6, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0300.374] FindNextFileW (in: hFindFile=0x4ce60a0, lpFindFileData=0x1165efa8 | out: lpFindFileData=0x1165efa8*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x44687ae6, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x44687ae6, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x44687ae6, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0300.374] GetLastError () returned 0x12 [0300.374] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d960) returned 1 [0300.374] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d8d0) returned 1 [0300.374] FindClose (in: hFindFile=0x4ce60a0 | out: hFindFile=0x4ce60a0) returned 1 [0300.374] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0300.374] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Crypto\\*", fInfoLevelId=0x1, lpFindFileData=0x1165efa8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165efa8) returned 0x4ce60a0 [0300.375] FindNextFileW (in: hFindFile=0x4ce60a0, lpFindFileData=0x1165efa8 | out: lpFindFileData=0x1165efa8*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xe336413a, ftCreationTime.dwHighDateTime=0x1d7b454, ftLastAccessTime.dwLowDateTime=0xe3367bc7, ftLastAccessTime.dwHighDateTime=0x1d7b454, ftLastWriteTime.dwLowDateTime=0xe3367bc7, ftLastWriteTime.dwHighDateTime=0x1d7b454, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0300.375] FindNextFileW (in: hFindFile=0x4ce60a0, lpFindFileData=0x1165efa8 | out: lpFindFileData=0x1165efa8*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xe3367bc7, ftCreationTime.dwHighDateTime=0x1d7b454, ftLastAccessTime.dwLowDateTime=0xe3367bc7, ftLastAccessTime.dwHighDateTime=0x1d7b454, ftLastWriteTime.dwLowDateTime=0xe3367bc7, ftLastWriteTime.dwHighDateTime=0x1d7b454, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="RSA", cAlternateFileName="")) returned 1 [0300.375] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Crypto\\RSA\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\crypto\\rsa"), fInfoLevelId=0x0, lpFileInformation=0x1165ef20 | out: lpFileInformation=0x1165ef20*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xe3367bc7, ftCreationTime.dwHighDateTime=0x1d7b454, ftLastAccessTime.dwLowDateTime=0xe3367bc7, ftLastAccessTime.dwHighDateTime=0x1d7b454, ftLastWriteTime.dwLowDateTime=0xe3367bc7, ftLastWriteTime.dwHighDateTime=0x1d7b454, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0300.375] FindNextFileW (in: hFindFile=0x4ce60a0, lpFindFileData=0x1165efa8 | out: lpFindFileData=0x1165efa8*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xe3367bc7, ftCreationTime.dwHighDateTime=0x1d7b454, ftLastAccessTime.dwLowDateTime=0xe3367bc7, ftLastAccessTime.dwHighDateTime=0x1d7b454, ftLastWriteTime.dwLowDateTime=0xe3367bc7, ftLastWriteTime.dwHighDateTime=0x1d7b454, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="RSA", cAlternateFileName="")) returned 0 [0300.375] GetLastError () returned 0x12 [0300.375] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Crypto\\RSA\\*", fInfoLevelId=0x1, lpFindFileData=0x1165ec58, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165ec58) returned 0x4ce52c0 [0300.375] FindNextFileW (in: hFindFile=0x4ce52c0, lpFindFileData=0x1165ec58 | out: lpFindFileData=0x1165ec58*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xe3367bc7, ftCreationTime.dwHighDateTime=0x1d7b454, ftLastAccessTime.dwLowDateTime=0xe3367bc7, ftLastAccessTime.dwHighDateTime=0x1d7b454, ftLastWriteTime.dwLowDateTime=0xe3367bc7, ftLastWriteTime.dwHighDateTime=0x1d7b454, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0300.375] FindNextFileW (in: hFindFile=0x4ce52c0, lpFindFileData=0x1165ec58 | out: lpFindFileData=0x1165ec58*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xe3367bc7, ftCreationTime.dwHighDateTime=0x1d7b454, ftLastAccessTime.dwLowDateTime=0xe347572b, ftLastAccessTime.dwHighDateTime=0x1d7b454, ftLastWriteTime.dwLowDateTime=0xe347572b, ftLastWriteTime.dwHighDateTime=0x1d7b454, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="S-1-5-21-1560258661-3990802383-1811730007-1000", cAlternateFileName="")) returned 1 [0300.376] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Crypto\\RSA\\S-1-5-21-1560258661-3990802383-1811730007-1000\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\crypto\\rsa\\s-1-5-21-1560258661-3990802383-1811730007-1000"), fInfoLevelId=0x0, lpFileInformation=0x1165ebd0 | out: lpFileInformation=0x1165ebd0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xe3367bc7, ftCreationTime.dwHighDateTime=0x1d7b454, ftLastAccessTime.dwLowDateTime=0xe347572b, ftLastAccessTime.dwHighDateTime=0x1d7b454, ftLastWriteTime.dwLowDateTime=0xe347572b, ftLastWriteTime.dwHighDateTime=0x1d7b454, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0300.376] FindNextFileW (in: hFindFile=0x4ce52c0, lpFindFileData=0x1165ec58 | out: lpFindFileData=0x1165ec58*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xe3367bc7, ftCreationTime.dwHighDateTime=0x1d7b454, ftLastAccessTime.dwLowDateTime=0xe347572b, ftLastAccessTime.dwHighDateTime=0x1d7b454, ftLastWriteTime.dwLowDateTime=0xe347572b, ftLastWriteTime.dwHighDateTime=0x1d7b454, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="S-1-5-21-1560258661-3990802383-1811730007-1000", cAlternateFileName="")) returned 0 [0300.376] GetLastError () returned 0x12 [0300.376] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Crypto\\RSA\\S-1-5-21-1560258661-3990802383-1811730007-1000\\*", fInfoLevelId=0x1, lpFindFileData=0x1165e908, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165e908) returned 0x4ce5560 [0300.376] FindNextFileW (in: hFindFile=0x4ce5560, lpFindFileData=0x1165e908 | out: lpFindFileData=0x1165e908*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xe3367bc7, ftCreationTime.dwHighDateTime=0x1d7b454, ftLastAccessTime.dwLowDateTime=0xe347572b, ftLastAccessTime.dwHighDateTime=0x1d7b454, ftLastWriteTime.dwLowDateTime=0xe347572b, ftLastWriteTime.dwHighDateTime=0x1d7b454, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0300.377] FindNextFileW (in: hFindFile=0x4ce5560, lpFindFileData=0x1165e908 | out: lpFindFileData=0x1165e908*(dwFileAttributes=0x24, ftCreationTime.dwLowDateTime=0xe33bc845, ftCreationTime.dwHighDateTime=0x1d7b454, ftLastAccessTime.dwLowDateTime=0xe347572b, ftLastAccessTime.dwHighDateTime=0x1d7b454, ftLastWriteTime.dwLowDateTime=0xe349a69f, ftLastWriteTime.dwHighDateTime=0x1d7b454, nFileSizeHigh=0x0, nFileSizeLow=0x5b1, dwReserved0=0x0, dwReserved1=0x0, cFileName="3d3578a85286f88c6cd9d151e4412949_03845cb8-7441-4a2f-8c0f-c90408af5778", cAlternateFileName="")) returned 1 [0300.377] FindNextFileW (in: hFindFile=0x4ce5560, lpFindFileData=0x1165e908 | out: lpFindFileData=0x1165e908*(dwFileAttributes=0x24, ftCreationTime.dwLowDateTime=0xe33bc845, ftCreationTime.dwHighDateTime=0x1d7b454, ftLastAccessTime.dwLowDateTime=0xe347572b, ftLastAccessTime.dwHighDateTime=0x1d7b454, ftLastWriteTime.dwLowDateTime=0xe349a69f, ftLastWriteTime.dwHighDateTime=0x1d7b454, nFileSizeHigh=0x0, nFileSizeLow=0x5b1, dwReserved0=0x0, dwReserved1=0x0, cFileName="3d3578a85286f88c6cd9d151e4412949_03845cb8-7441-4a2f-8c0f-c90408af5778", cAlternateFileName="")) returned 0 [0300.377] GetLastError () returned 0x12 [0300.377] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d330) returned 1 [0300.378] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34a940) returned 1 [0300.378] FindClose (in: hFindFile=0x4ce5560 | out: hFindFile=0x4ce5560) returned 1 [0300.378] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0300.378] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34ac70) returned 1 [0300.378] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d060) returned 1 [0300.378] FindClose (in: hFindFile=0x4ce52c0 | out: hFindFile=0x4ce52c0) returned 1 [0300.378] FindClose (in: hFindFile=0x4ce60a0 | out: hFindFile=0x4ce60a0) returned 1 [0300.379] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Document Building Blocks\\*", fInfoLevelId=0x1, lpFindFileData=0x1165efa8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165efa8) returned 0x4ce52c0 [0300.379] FindNextFileW (in: hFindFile=0x4ce52c0, lpFindFileData=0x1165efa8 | out: lpFindFileData=0x1165efa8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x816a7a21, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x816a7a21, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x81712f94, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3f08c2f5, cFileName="..", cAlternateFileName="")) returned 1 [0300.379] FindNextFileW (in: hFindFile=0x4ce52c0, lpFindFileData=0x1165efa8 | out: lpFindFileData=0x1165efa8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x81712f94, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x81712f94, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x81712f94, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3f08c2f5, cFileName="1033", cAlternateFileName="")) returned 1 [0300.379] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Document Building Blocks\\1033\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\document building blocks\\1033"), fInfoLevelId=0x0, lpFileInformation=0x1165ef20 | out: lpFileInformation=0x1165ef20*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x81712f94, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x81712f94, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x81712f94, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0300.379] FindNextFileW (in: hFindFile=0x4ce52c0, lpFindFileData=0x1165efa8 | out: lpFindFileData=0x1165efa8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x81712f94, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x81712f94, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x81712f94, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3f08c2f5, cFileName="1033", cAlternateFileName="")) returned 0 [0300.379] GetLastError () returned 0x12 [0300.380] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Document Building Blocks\\1033\\*", fInfoLevelId=0x1, lpFindFileData=0x1165ec58, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165ec58) returned 0x4ce5560 [0300.380] FindNextFileW (in: hFindFile=0x4ce5560, lpFindFileData=0x1165ec58 | out: lpFindFileData=0x1165ec58*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x81712f94, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x81712f94, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x81712f94, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0300.380] FindNextFileW (in: hFindFile=0x4ce5560, lpFindFileData=0x1165ec58 | out: lpFindFileData=0x1165ec58*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x81712f94, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x81712f94, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x817190ef, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="16", cAlternateFileName="")) returned 1 [0300.380] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Document Building Blocks\\1033\\16\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\document building blocks\\1033\\16"), fInfoLevelId=0x0, lpFileInformation=0x1165ebd0 | out: lpFileInformation=0x1165ebd0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x81712f94, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x817190ef, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x817190ef, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0300.381] FindNextFileW (in: hFindFile=0x4ce5560, lpFindFileData=0x1165ec58 | out: lpFindFileData=0x1165ec58*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x81712f94, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x81712f94, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x817190ef, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="16", cAlternateFileName="")) returned 0 [0300.381] GetLastError () returned 0x12 [0300.381] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Document Building Blocks\\1033\\16\\*", fInfoLevelId=0x1, lpFindFileData=0x1165e908, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165e908) returned 0x4ce60a0 [0300.381] FindNextFileW (in: hFindFile=0x4ce60a0, lpFindFileData=0x1165e908 | out: lpFindFileData=0x1165e908*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x81712f94, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x81712f94, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x817190ef, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0300.381] FindNextFileW (in: hFindFile=0x4ce60a0, lpFindFileData=0x1165e908 | out: lpFindFileData=0x1165e908*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x817190ef, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x817190ef, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x5ca4c63b, ftLastWriteTime.dwHighDateTime=0x1d705ed, nFileSizeHigh=0x0, nFileSizeLow=0x388cc7, dwReserved0=0x0, dwReserved1=0x0, cFileName="Built-In Building Blocks.dotx", cAlternateFileName="")) returned 1 [0300.381] FindNextFileW (in: hFindFile=0x4ce60a0, lpFindFileData=0x1165e908 | out: lpFindFileData=0x1165e908*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x817190ef, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x817190ef, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x5ca4c63b, ftLastWriteTime.dwHighDateTime=0x1d705ed, nFileSizeHigh=0x0, nFileSizeLow=0x388cc7, dwReserved0=0x0, dwReserved1=0x0, cFileName="Built-In Building Blocks.dotx", cAlternateFileName="")) returned 0 [0300.381] GetLastError () returned 0x12 [0300.381] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d960) returned 1 [0300.381] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa426880) returned 1 [0300.381] FindClose (in: hFindFile=0x4ce60a0 | out: hFindFile=0x4ce60a0) returned 1 [0300.381] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0300.381] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34b3e0) returned 1 [0300.381] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34b2d0) returned 1 [0300.381] FindClose (in: hFindFile=0x4ce5560 | out: hFindFile=0x4ce5560) returned 1 [0300.382] FindClose (in: hFindFile=0x4ce52c0 | out: hFindFile=0x4ce52c0) returned 1 [0300.382] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Excel\\*", fInfoLevelId=0x1, lpFindFileData=0x1165efa8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165efa8) returned 0x4ce60a0 [0300.382] FindNextFileW (in: hFindFile=0x4ce60a0, lpFindFileData=0x1165efa8 | out: lpFindFileData=0x1165efa8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa92f1c4e, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x31c6a486, ftLastAccessTime.dwHighDateTime=0x1d7b063, ftLastWriteTime.dwLowDateTime=0x934f7bb4, ftLastWriteTime.dwHighDateTime=0x1d7b063, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3f08c2f5, cFileName="..", cAlternateFileName="")) returned 1 [0300.382] FindNextFileW (in: hFindFile=0x4ce60a0, lpFindFileData=0x1165efa8 | out: lpFindFileData=0x1165efa8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x934f7bb4, ftCreationTime.dwHighDateTime=0x1d7b063, ftLastAccessTime.dwLowDateTime=0x934f7bb4, ftLastAccessTime.dwHighDateTime=0x1d7b063, ftLastWriteTime.dwLowDateTime=0x934f7bb4, ftLastWriteTime.dwHighDateTime=0x1d7b063, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3f08c2f5, cFileName="XLSTART", cAlternateFileName="")) returned 1 [0300.382] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Excel\\XLSTART\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\excel\\xlstart"), fInfoLevelId=0x0, lpFileInformation=0x1165ef20 | out: lpFileInformation=0x1165ef20*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x934f7bb4, ftCreationTime.dwHighDateTime=0x1d7b063, ftLastAccessTime.dwLowDateTime=0x934f7bb4, ftLastAccessTime.dwHighDateTime=0x1d7b063, ftLastWriteTime.dwLowDateTime=0x934f7bb4, ftLastWriteTime.dwHighDateTime=0x1d7b063, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0300.382] FindNextFileW (in: hFindFile=0x4ce60a0, lpFindFileData=0x1165efa8 | out: lpFindFileData=0x1165efa8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x934f7bb4, ftCreationTime.dwHighDateTime=0x1d7b063, ftLastAccessTime.dwLowDateTime=0x934f7bb4, ftLastAccessTime.dwHighDateTime=0x1d7b063, ftLastWriteTime.dwLowDateTime=0x934f7bb4, ftLastWriteTime.dwHighDateTime=0x1d7b063, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3f08c2f5, cFileName="XLSTART", cAlternateFileName="")) returned 0 [0300.383] GetLastError () returned 0x12 [0300.383] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Excel\\XLSTART\\*", fInfoLevelId=0x1, lpFindFileData=0x1165ec58, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165ec58) returned 0x4ce52c0 [0300.383] FindNextFileW (in: hFindFile=0x4ce52c0, lpFindFileData=0x1165ec58 | out: lpFindFileData=0x1165ec58*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x934f7bb4, ftCreationTime.dwHighDateTime=0x1d7b063, ftLastAccessTime.dwLowDateTime=0x934f7bb4, ftLastAccessTime.dwHighDateTime=0x1d7b063, ftLastWriteTime.dwLowDateTime=0x934f7bb4, ftLastWriteTime.dwHighDateTime=0x1d7b063, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0300.383] FindNextFileW (in: hFindFile=0x4ce52c0, lpFindFileData=0x1165ec58 | out: lpFindFileData=0x1165ec58*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x934f7bb4, ftCreationTime.dwHighDateTime=0x1d7b063, ftLastAccessTime.dwLowDateTime=0x934f7bb4, ftLastAccessTime.dwHighDateTime=0x1d7b063, ftLastWriteTime.dwLowDateTime=0x934f7bb4, ftLastWriteTime.dwHighDateTime=0x1d7b063, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0300.383] GetLastError () returned 0x12 [0300.383] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d960) returned 1 [0300.383] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d8d0) returned 1 [0300.383] FindClose (in: hFindFile=0x4ce52c0 | out: hFindFile=0x4ce52c0) returned 1 [0300.383] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0300.383] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36db10) returned 1 [0300.383] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c490) returned 1 [0300.383] FindClose (in: hFindFile=0x4ce60a0 | out: hFindFile=0x4ce60a0) returned 1 [0300.383] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Internet Explorer\\*", fInfoLevelId=0x1, lpFindFileData=0x1165efa8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165efa8) returned 0x4ce60a0 [0300.384] FindNextFileW (in: hFindFile=0x4ce60a0, lpFindFileData=0x1165efa8 | out: lpFindFileData=0x1165efa8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3ced6473, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x42ce6642, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x42ce6642, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3f08c2f5, cFileName="..", cAlternateFileName="")) returned 1 [0300.384] FindNextFileW (in: hFindFile=0x4ce60a0, lpFindFileData=0x1165efa8 | out: lpFindFileData=0x1165efa8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3cefc6a2, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x6654de95, ftLastAccessTime.dwHighDateTime=0x1d70699, ftLastWriteTime.dwLowDateTime=0x6654de95, ftLastWriteTime.dwHighDateTime=0x1d70699, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3f08c2f5, cFileName="Quick Launch", cAlternateFileName="")) returned 1 [0300.384] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Internet Explorer\\Quick Launch\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\internet explorer\\quick launch"), fInfoLevelId=0x0, lpFileInformation=0x1165ef20 | out: lpFileInformation=0x1165ef20*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3cefc6a2, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x6654de95, ftLastAccessTime.dwHighDateTime=0x1d70699, ftLastWriteTime.dwLowDateTime=0x6654de95, ftLastWriteTime.dwHighDateTime=0x1d70699, nFileSizeHigh=0x0, nFileSizeLow=0x1000)) returned 1 [0300.384] FindNextFileW (in: hFindFile=0x4ce60a0, lpFindFileData=0x1165efa8 | out: lpFindFileData=0x1165efa8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x42ce6642, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x42ce6642, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x42ce6642, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3f08c2f5, cFileName="UserData", cAlternateFileName="")) returned 1 [0300.384] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Internet Explorer\\UserData\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\internet explorer\\userdata"), fInfoLevelId=0x0, lpFileInformation=0x1165ef20 | out: lpFileInformation=0x1165ef20*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x42ce6642, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x7a7084b, ftLastAccessTime.dwHighDateTime=0x1d7b455, ftLastWriteTime.dwLowDateTime=0x7a7084b, ftLastWriteTime.dwHighDateTime=0x1d7b455, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0300.384] FindNextFileW (in: hFindFile=0x4ce60a0, lpFindFileData=0x1165efa8 | out: lpFindFileData=0x1165efa8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x42ce6642, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x42ce6642, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x42ce6642, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3f08c2f5, cFileName="UserData", cAlternateFileName="")) returned 0 [0300.385] GetLastError () returned 0x12 [0300.385] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Internet Explorer\\Quick Launch\\*", fInfoLevelId=0x1, lpFindFileData=0x1165ec58, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165ec58) returned 0x4ce52c0 [0300.385] FindNextFileW (in: hFindFile=0x4ce52c0, lpFindFileData=0x1165ec58 | out: lpFindFileData=0x1165ec58*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3cefc6a2, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x6654de95, ftLastAccessTime.dwHighDateTime=0x1d70699, ftLastWriteTime.dwLowDateTime=0x6654de95, ftLastWriteTime.dwHighDateTime=0x1d70699, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0300.385] FindNextFileW (in: hFindFile=0x4ce52c0, lpFindFileData=0x1165ec58 | out: lpFindFileData=0x1165ec58*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x3d053a9f, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x3d053a9f, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x9ee78381, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x94, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0300.385] FindNextFileW (in: hFindFile=0x4ce52c0, lpFindFileData=0x1165ec58 | out: lpFindFileData=0x1165ec58*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6654de95, ftCreationTime.dwHighDateTime=0x1d70699, ftLastAccessTime.dwLowDateTime=0x6654de95, ftLastAccessTime.dwHighDateTime=0x1d70699, ftLastWriteTime.dwLowDateTime=0x6657eabb, ftLastWriteTime.dwHighDateTime=0x1d70699, nFileSizeHigh=0x0, nFileSizeLow=0x51b, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft Outlook.lnk", cAlternateFileName="")) returned 1 [0300.385] FindNextFileW (in: hFindFile=0x4ce52c0, lpFindFileData=0x1165ec58 | out: lpFindFileData=0x1165ec58*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3d053a9f, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x3d053a9f, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x251fff9e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x160, dwReserved0=0x0, dwReserved1=0x0, cFileName="Shows Desktop.lnk", cAlternateFileName="")) returned 1 [0300.385] FindNextFileW (in: hFindFile=0x4ce52c0, lpFindFileData=0x1165ec58 | out: lpFindFileData=0x1165ec58*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x3fec53d2, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0xad13dd79, ftLastAccessTime.dwHighDateTime=0x1d7006b, ftLastWriteTime.dwLowDateTime=0xad13dd79, ftLastWriteTime.dwHighDateTime=0x1d7006b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="User Pinned", cAlternateFileName="")) returned 1 [0300.385] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Internet Explorer\\Quick Launch\\User Pinned\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\internet explorer\\quick launch\\user pinned"), fInfoLevelId=0x0, lpFileInformation=0x1165ebd0 | out: lpFileInformation=0x1165ebd0*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x3fec53d2, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0xad13dd79, ftLastAccessTime.dwHighDateTime=0x1d7006b, ftLastWriteTime.dwLowDateTime=0xad13dd79, ftLastWriteTime.dwHighDateTime=0x1d7006b, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0300.386] FindNextFileW (in: hFindFile=0x4ce52c0, lpFindFileData=0x1165ec58 | out: lpFindFileData=0x1165ec58*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3d02d92b, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x3d02d92b, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x252261fd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x14e, dwReserved0=0x0, dwReserved1=0x0, cFileName="Window Switcher.lnk", cAlternateFileName="")) returned 1 [0300.386] FindNextFileW (in: hFindFile=0x4ce52c0, lpFindFileData=0x1165ec58 | out: lpFindFileData=0x1165ec58*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3d02d92b, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x3d02d92b, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x252261fd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x14e, dwReserved0=0x0, dwReserved1=0x0, cFileName="Window Switcher.lnk", cAlternateFileName="")) returned 0 [0300.386] GetLastError () returned 0x12 [0300.386] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Internet Explorer\\Quick Launch\\User Pinned\\*", fInfoLevelId=0x1, lpFindFileData=0x1165e908, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165e908) returned 0x4ce5560 [0300.386] FindNextFileW (in: hFindFile=0x4ce5560, lpFindFileData=0x1165e908 | out: lpFindFileData=0x1165e908*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x3fec53d2, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0xad13dd79, ftLastAccessTime.dwHighDateTime=0x1d7006b, ftLastWriteTime.dwLowDateTime=0xad13dd79, ftLastWriteTime.dwHighDateTime=0x1d7006b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0300.386] FindNextFileW (in: hFindFile=0x4ce5560, lpFindFileData=0x1165e908 | out: lpFindFileData=0x1165e908*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x43708645, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x43708645, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x43708645, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="ImplicitAppShortcuts", cAlternateFileName="")) returned 1 [0300.386] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Internet Explorer\\Quick Launch\\User Pinned\\ImplicitAppShortcuts\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\internet explorer\\quick launch\\user pinned\\implicitappshortcuts"), fInfoLevelId=0x0, lpFileInformation=0x1165e880 | out: lpFileInformation=0x1165e880*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x43708645, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x43708645, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x43708645, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0300.386] FindNextFileW (in: hFindFile=0x4ce5560, lpFindFileData=0x1165e908 | out: lpFindFileData=0x1165e908*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xad13dd79, ftCreationTime.dwHighDateTime=0x1d7006b, ftLastAccessTime.dwLowDateTime=0xad164063, ftLastAccessTime.dwHighDateTime=0x1d7006b, ftLastWriteTime.dwLowDateTime=0xad18a23e, ftLastWriteTime.dwHighDateTime=0x1d7006b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="TaskBar", cAlternateFileName="")) returned 1 [0300.387] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Internet Explorer\\Quick Launch\\User Pinned\\TaskBar\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\internet explorer\\quick launch\\user pinned\\taskbar"), fInfoLevelId=0x0, lpFileInformation=0x1165e880 | out: lpFileInformation=0x1165e880*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xad13dd79, ftCreationTime.dwHighDateTime=0x1d7006b, ftLastAccessTime.dwLowDateTime=0xad164063, ftLastAccessTime.dwHighDateTime=0x1d7006b, ftLastWriteTime.dwLowDateTime=0xad18a23e, ftLastWriteTime.dwHighDateTime=0x1d7006b, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0300.387] FindNextFileW (in: hFindFile=0x4ce5560, lpFindFileData=0x1165e908 | out: lpFindFileData=0x1165e908*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xad13dd79, ftCreationTime.dwHighDateTime=0x1d7006b, ftLastAccessTime.dwLowDateTime=0xad164063, ftLastAccessTime.dwHighDateTime=0x1d7006b, ftLastWriteTime.dwLowDateTime=0xad18a23e, ftLastWriteTime.dwHighDateTime=0x1d7006b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="TaskBar", cAlternateFileName="")) returned 0 [0300.387] GetLastError () returned 0x12 [0300.387] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Internet Explorer\\Quick Launch\\User Pinned\\ImplicitAppShortcuts\\*", fInfoLevelId=0x1, lpFindFileData=0x1165e5b8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165e5b8) returned 0x4ce3520 [0300.387] FindNextFileW (in: hFindFile=0x4ce3520, lpFindFileData=0x1165e5b8 | out: lpFindFileData=0x1165e5b8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x43708645, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x43708645, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x43708645, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0300.390] FindNextFileW (in: hFindFile=0x4ce3520, lpFindFileData=0x1165e5b8 | out: lpFindFileData=0x1165e5b8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x43708645, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x43708645, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x43708645, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0300.390] GetLastError () returned 0x12 [0300.390] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d060) returned 1 [0300.390] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa426cc0) returned 1 [0300.390] FindClose (in: hFindFile=0x4ce3520 | out: hFindFile=0x4ce3520) returned 1 [0300.390] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0300.390] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Internet Explorer\\Quick Launch\\User Pinned\\TaskBar\\*", fInfoLevelId=0x1, lpFindFileData=0x1165e5b8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165e5b8) returned 0x4ce2c80 [0300.390] FindNextFileW (in: hFindFile=0x4ce2c80, lpFindFileData=0x1165e5b8 | out: lpFindFileData=0x1165e5b8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xad13dd79, ftCreationTime.dwHighDateTime=0x1d7006b, ftLastAccessTime.dwLowDateTime=0xad164063, ftLastAccessTime.dwHighDateTime=0x1d7006b, ftLastWriteTime.dwLowDateTime=0xad18a23e, ftLastWriteTime.dwHighDateTime=0x1d7006b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0300.390] FindNextFileW (in: hFindFile=0x4ce2c80, lpFindFileData=0x1165e5b8 | out: lpFindFileData=0x1165e5b8*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0xad164063, ftCreationTime.dwHighDateTime=0x1d7006b, ftLastAccessTime.dwLowDateTime=0xad164063, ftLastAccessTime.dwHighDateTime=0x1d7006b, ftLastWriteTime.dwLowDateTime=0xad18a23e, ftLastWriteTime.dwHighDateTime=0x1d7006b, nFileSizeHigh=0x0, nFileSizeLow=0x53, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0300.390] FindNextFileW (in: hFindFile=0x4ce2c80, lpFindFileData=0x1165e5b8 | out: lpFindFileData=0x1165e5b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xad164063, ftCreationTime.dwHighDateTime=0x1d7006b, ftLastAccessTime.dwLowDateTime=0xad164063, ftLastAccessTime.dwHighDateTime=0x1d7006b, ftLastWriteTime.dwLowDateTime=0x252988fc, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x197, dwReserved0=0x0, dwReserved1=0x0, cFileName="File Explorer.lnk", cAlternateFileName="")) returned 1 [0300.390] FindNextFileW (in: hFindFile=0x4ce2c80, lpFindFileData=0x1165e5b8 | out: lpFindFileData=0x1165e5b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xad164063, ftCreationTime.dwHighDateTime=0x1d7006b, ftLastAccessTime.dwLowDateTime=0xad164063, ftLastAccessTime.dwHighDateTime=0x1d7006b, ftLastWriteTime.dwLowDateTime=0x252988fc, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x197, dwReserved0=0x0, dwReserved1=0x0, cFileName="File Explorer.lnk", cAlternateFileName="")) returned 0 [0300.391] GetLastError () returned 0x12 [0300.391] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c6d0) returned 1 [0300.391] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa426cc0) returned 1 [0300.391] FindClose (in: hFindFile=0x4ce2c80 | out: hFindFile=0x4ce2c80) returned 1 [0300.391] FindClose (in: hFindFile=0x4ce5560 | out: hFindFile=0x4ce5560) returned 1 [0300.391] FindClose (in: hFindFile=0x4ce52c0 | out: hFindFile=0x4ce52c0) returned 1 [0300.391] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Internet Explorer\\UserData\\*", fInfoLevelId=0x1, lpFindFileData=0x1165ec58, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165ec58) returned 0x4ce5560 [0300.391] FindNextFileW (in: hFindFile=0x4ce5560, lpFindFileData=0x1165ec58 | out: lpFindFileData=0x1165ec58*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x42ce6642, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x7a7084b, ftLastAccessTime.dwHighDateTime=0x1d7b455, ftLastWriteTime.dwLowDateTime=0x7a7084b, ftLastWriteTime.dwHighDateTime=0x1d7b455, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0300.392] FindNextFileW (in: hFindFile=0x4ce5560, lpFindFileData=0x1165ec58 | out: lpFindFileData=0x1165ec58*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x42ce6642, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x42ce6642, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x42ce6642, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Low", cAlternateFileName="")) returned 1 [0300.392] FindNextFileW (in: hFindFile=0x4ce5560, lpFindFileData=0x1165ec58 | out: lpFindFileData=0x1165ec58*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0x7a6f7bc, ftCreationTime.dwHighDateTime=0x1d7b455, ftLastAccessTime.dwLowDateTime=0x7a6f7bc, ftLastAccessTime.dwHighDateTime=0x1d7b455, ftLastWriteTime.dwLowDateTime=0x7a6f7bc, ftLastWriteTime.dwHighDateTime=0x1d7b455, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="VE05r", cAlternateFileName="")) returned 1 [0300.392] FindNextFileW (in: hFindFile=0x4ce5560, lpFindFileData=0x1165ec58 | out: lpFindFileData=0x1165ec58*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0x7a6f7bc, ftCreationTime.dwHighDateTime=0x1d7b455, ftLastAccessTime.dwLowDateTime=0x7a6f7bc, ftLastAccessTime.dwHighDateTime=0x1d7b455, ftLastWriteTime.dwLowDateTime=0x7a6f7bc, ftLastWriteTime.dwHighDateTime=0x1d7b455, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="VE05r", cAlternateFileName="")) returned 0 [0300.392] GetLastError () returned 0x12 [0300.392] FindClose (in: hFindFile=0x4ce5560 | out: hFindFile=0x4ce5560) returned 1 [0300.392] FindClose (in: hFindFile=0x4ce60a0 | out: hFindFile=0x4ce60a0) returned 1 [0300.392] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\MMC\\*", fInfoLevelId=0x1, lpFindFileData=0x1165efa8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165efa8) returned 0x4ce60a0 [0300.392] FindNextFileW (in: hFindFile=0x4ce60a0, lpFindFileData=0x1165efa8 | out: lpFindFileData=0x1165efa8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3704a98f, ftCreationTime.dwHighDateTime=0x1d70460, ftLastAccessTime.dwLowDateTime=0x3704a98f, ftLastAccessTime.dwHighDateTime=0x1d70460, ftLastWriteTime.dwLowDateTime=0x3704a98f, ftLastWriteTime.dwHighDateTime=0x1d70460, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x433ef90, cFileName="..", cAlternateFileName="")) returned 1 [0300.392] FindNextFileW (in: hFindFile=0x4ce60a0, lpFindFileData=0x1165efa8 | out: lpFindFileData=0x1165efa8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3704a98f, ftCreationTime.dwHighDateTime=0x1d70460, ftLastAccessTime.dwLowDateTime=0x3704a98f, ftLastAccessTime.dwHighDateTime=0x1d70460, ftLastWriteTime.dwLowDateTime=0x3704a98f, ftLastWriteTime.dwHighDateTime=0x1d70460, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x433ef90, cFileName="..", cAlternateFileName="")) returned 0 [0300.392] GetLastError () returned 0x12 [0300.393] FindClose (in: hFindFile=0x4ce60a0 | out: hFindFile=0x4ce60a0) returned 1 [0300.393] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Network\\*", fInfoLevelId=0x1, lpFindFileData=0x1165efa8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165efa8) returned 0x4ce60a0 [0300.393] FindNextFileW (in: hFindFile=0x4ce60a0, lpFindFileData=0x1165efa8 | out: lpFindFileData=0x1165efa8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f3fb46a, ftCreationTime.dwHighDateTime=0x1d7006c, ftLastAccessTime.dwLowDateTime=0x6f3fb46a, ftLastAccessTime.dwHighDateTime=0x1d7006c, ftLastWriteTime.dwLowDateTime=0x6f3fb46a, ftLastWriteTime.dwHighDateTime=0x1d7006c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x433ef90, cFileName="..", cAlternateFileName="")) returned 1 [0300.393] FindNextFileW (in: hFindFile=0x4ce60a0, lpFindFileData=0x1165efa8 | out: lpFindFileData=0x1165efa8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f3fb46a, ftCreationTime.dwHighDateTime=0x1d7006c, ftLastAccessTime.dwLowDateTime=0x6f3fb46a, ftLastAccessTime.dwHighDateTime=0x1d7006c, ftLastWriteTime.dwLowDateTime=0x6f3fb46a, ftLastWriteTime.dwHighDateTime=0x1d7006c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x433ef90, cFileName="Connections", cAlternateFileName="")) returned 1 [0300.393] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Network\\Connections\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\network\\connections"), fInfoLevelId=0x0, lpFileInformation=0x1165ef20 | out: lpFileInformation=0x1165ef20*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f3fb46a, ftCreationTime.dwHighDateTime=0x1d7006c, ftLastAccessTime.dwLowDateTime=0x6f3fb46a, ftLastAccessTime.dwHighDateTime=0x1d7006c, ftLastWriteTime.dwLowDateTime=0x6f3fb46a, ftLastWriteTime.dwHighDateTime=0x1d7006c, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0300.393] FindNextFileW (in: hFindFile=0x4ce60a0, lpFindFileData=0x1165efa8 | out: lpFindFileData=0x1165efa8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f3fb46a, ftCreationTime.dwHighDateTime=0x1d7006c, ftLastAccessTime.dwLowDateTime=0x6f3fb46a, ftLastAccessTime.dwHighDateTime=0x1d7006c, ftLastWriteTime.dwLowDateTime=0x6f3fb46a, ftLastWriteTime.dwHighDateTime=0x1d7006c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x433ef90, cFileName="Connections", cAlternateFileName="")) returned 0 [0300.393] GetLastError () returned 0x12 [0300.394] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Network\\Connections\\*", fInfoLevelId=0x1, lpFindFileData=0x1165ec58, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165ec58) returned 0x4ce52c0 [0300.394] FindNextFileW (in: hFindFile=0x4ce52c0, lpFindFileData=0x1165ec58 | out: lpFindFileData=0x1165ec58*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f3fb46a, ftCreationTime.dwHighDateTime=0x1d7006c, ftLastAccessTime.dwLowDateTime=0x6f3fb46a, ftLastAccessTime.dwHighDateTime=0x1d7006c, ftLastWriteTime.dwLowDateTime=0x6f3fb46a, ftLastWriteTime.dwHighDateTime=0x1d7006c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0300.394] FindNextFileW (in: hFindFile=0x4ce52c0, lpFindFileData=0x1165ec58 | out: lpFindFileData=0x1165ec58*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f3fb46a, ftCreationTime.dwHighDateTime=0x1d7006c, ftLastAccessTime.dwLowDateTime=0x6f3fb46a, ftLastAccessTime.dwHighDateTime=0x1d7006c, ftLastWriteTime.dwLowDateTime=0x6f3fb46a, ftLastWriteTime.dwHighDateTime=0x1d7006c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Pbk", cAlternateFileName="")) returned 1 [0300.395] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Network\\Connections\\Pbk\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\network\\connections\\pbk"), fInfoLevelId=0x0, lpFileInformation=0x1165ebd0 | out: lpFileInformation=0x1165ebd0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f3fb46a, ftCreationTime.dwHighDateTime=0x1d7006c, ftLastAccessTime.dwLowDateTime=0x6f3fb46a, ftLastAccessTime.dwHighDateTime=0x1d7006c, ftLastWriteTime.dwLowDateTime=0x6f3fb46a, ftLastWriteTime.dwHighDateTime=0x1d7006c, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0300.395] FindNextFileW (in: hFindFile=0x4ce52c0, lpFindFileData=0x1165ec58 | out: lpFindFileData=0x1165ec58*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f3fb46a, ftCreationTime.dwHighDateTime=0x1d7006c, ftLastAccessTime.dwLowDateTime=0x6f3fb46a, ftLastAccessTime.dwHighDateTime=0x1d7006c, ftLastWriteTime.dwLowDateTime=0x6f3fb46a, ftLastWriteTime.dwHighDateTime=0x1d7006c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Pbk", cAlternateFileName="")) returned 0 [0300.395] GetLastError () returned 0x12 [0300.395] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Network\\Connections\\Pbk\\*", fInfoLevelId=0x1, lpFindFileData=0x1165e908, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165e908) returned 0x4ce5560 [0300.395] FindNextFileW (in: hFindFile=0x4ce5560, lpFindFileData=0x1165e908 | out: lpFindFileData=0x1165e908*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f3fb46a, ftCreationTime.dwHighDateTime=0x1d7006c, ftLastAccessTime.dwLowDateTime=0x6f3fb46a, ftLastAccessTime.dwHighDateTime=0x1d7006c, ftLastWriteTime.dwLowDateTime=0x6f3fb46a, ftLastWriteTime.dwHighDateTime=0x1d7006c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0300.395] FindNextFileW (in: hFindFile=0x4ce5560, lpFindFileData=0x1165e908 | out: lpFindFileData=0x1165e908*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f3fb46a, ftCreationTime.dwHighDateTime=0x1d7006c, ftLastAccessTime.dwLowDateTime=0x6f3fb46a, ftLastAccessTime.dwHighDateTime=0x1d7006c, ftLastWriteTime.dwLowDateTime=0x6f3fb46a, ftLastWriteTime.dwHighDateTime=0x1d7006c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="_hiddenPbk", cAlternateFileName="")) returned 1 [0300.395] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Network\\Connections\\Pbk\\_hiddenPbk\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\network\\connections\\pbk\\_hiddenpbk"), fInfoLevelId=0x0, lpFileInformation=0x1165e880 | out: lpFileInformation=0x1165e880*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f3fb46a, ftCreationTime.dwHighDateTime=0x1d7006c, ftLastAccessTime.dwLowDateTime=0x6f3fb46a, ftLastAccessTime.dwHighDateTime=0x1d7006c, ftLastWriteTime.dwLowDateTime=0x6f3fb46a, ftLastWriteTime.dwHighDateTime=0x1d7006c, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0300.396] FindNextFileW (in: hFindFile=0x4ce5560, lpFindFileData=0x1165e908 | out: lpFindFileData=0x1165e908*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f3fb46a, ftCreationTime.dwHighDateTime=0x1d7006c, ftLastAccessTime.dwLowDateTime=0x6f3fb46a, ftLastAccessTime.dwHighDateTime=0x1d7006c, ftLastWriteTime.dwLowDateTime=0x6f3fb46a, ftLastWriteTime.dwHighDateTime=0x1d7006c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="_hiddenPbk", cAlternateFileName="")) returned 0 [0300.396] GetLastError () returned 0x12 [0300.396] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Network\\Connections\\Pbk\\_hiddenPbk\\*", fInfoLevelId=0x1, lpFindFileData=0x1165e5b8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165e5b8) returned 0x4ce2f20 [0300.396] FindNextFileW (in: hFindFile=0x4ce2f20, lpFindFileData=0x1165e5b8 | out: lpFindFileData=0x1165e5b8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f3fb46a, ftCreationTime.dwHighDateTime=0x1d7006c, ftLastAccessTime.dwLowDateTime=0x6f3fb46a, ftLastAccessTime.dwHighDateTime=0x1d7006c, ftLastWriteTime.dwLowDateTime=0x6f3fb46a, ftLastWriteTime.dwHighDateTime=0x1d7006c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0300.396] FindNextFileW (in: hFindFile=0x4ce2f20, lpFindFileData=0x1165e5b8 | out: lpFindFileData=0x1165e5b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6f3fb46a, ftCreationTime.dwHighDateTime=0x1d7006c, ftLastAccessTime.dwLowDateTime=0x6f3fb46a, ftLastAccessTime.dwHighDateTime=0x1d7006c, ftLastWriteTime.dwLowDateTime=0x6f3fb46a, ftLastWriteTime.dwHighDateTime=0x1d7006c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="rasphone.pbk", cAlternateFileName="")) returned 1 [0300.396] FindNextFileW (in: hFindFile=0x4ce2f20, lpFindFileData=0x1165e5b8 | out: lpFindFileData=0x1165e5b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6f3fb46a, ftCreationTime.dwHighDateTime=0x1d7006c, ftLastAccessTime.dwLowDateTime=0x6f3fb46a, ftLastAccessTime.dwHighDateTime=0x1d7006c, ftLastWriteTime.dwLowDateTime=0x6f3fb46a, ftLastWriteTime.dwHighDateTime=0x1d7006c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="rasphone.pbk", cAlternateFileName="")) returned 0 [0300.396] GetLastError () returned 0x12 [0300.396] FindClose (in: hFindFile=0x4ce2f20 | out: hFindFile=0x4ce2f20) returned 1 [0300.397] FindClose (in: hFindFile=0x4ce5560 | out: hFindFile=0x4ce5560) returned 1 [0300.397] FindClose (in: hFindFile=0x4ce52c0 | out: hFindFile=0x4ce52c0) returned 1 [0300.397] FindClose (in: hFindFile=0x4ce60a0 | out: hFindFile=0x4ce60a0) returned 1 [0300.397] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Office\\*", fInfoLevelId=0x1, lpFindFileData=0x1165efa8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165efa8) returned 0x4ce60a0 [0300.397] FindNextFileW (in: hFindFile=0x4ce60a0, lpFindFileData=0x1165efa8 | out: lpFindFileData=0x1165efa8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x80f7a98f, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0xa45e20df, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0xa45e20df, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x433ef90, cFileName="..", cAlternateFileName="")) returned 1 [0300.397] FindNextFileW (in: hFindFile=0x4ce60a0, lpFindFileData=0x1165efa8 | out: lpFindFileData=0x1165efa8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80f81d62, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x80f81d62, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x80f83167, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x9362, dwReserved0=0x0, dwReserved1=0x433ef90, cFileName="MSO1033.acl", cAlternateFileName="")) returned 1 [0300.397] FindNextFileW (in: hFindFile=0x4ce60a0, lpFindFileData=0x1165efa8 | out: lpFindFileData=0x1165efa8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa45e20df, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0xa4689310, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0xa481d59b, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x433ef90, cFileName="Recent", cAlternateFileName="")) returned 1 [0300.398] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Office\\Recent\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\office\\recent"), fInfoLevelId=0x0, lpFileInformation=0x1165ef20 | out: lpFileInformation=0x1165ef20*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa45e20df, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0xa481d59b, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0xa481d59b, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0300.398] FindNextFileW (in: hFindFile=0x4ce60a0, lpFindFileData=0x1165efa8 | out: lpFindFileData=0x1165efa8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa45e20df, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0xa4689310, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0xa481d59b, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x433ef90, cFileName="Recent", cAlternateFileName="")) returned 0 [0300.398] GetLastError () returned 0x12 [0300.398] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Office\\Recent\\*", fInfoLevelId=0x1, lpFindFileData=0x1165ec58, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165ec58) returned 0x4ce52c0 [0300.398] FindNextFileW (in: hFindFile=0x4ce52c0, lpFindFileData=0x1165ec58 | out: lpFindFileData=0x1165ec58*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa45e20df, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0xa4689310, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0xa481d59b, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0300.398] FindNextFileW (in: hFindFile=0x4ce52c0, lpFindFileData=0x1165ec58 | out: lpFindFileData=0x1165ec58*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0xa481d59b, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0xa481d59b, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0xa481d59b, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x1c, dwReserved0=0x0, dwReserved1=0x0, cFileName="index.dat", cAlternateFileName="")) returned 1 [0300.398] FindNextFileW (in: hFindFile=0x4ce52c0, lpFindFileData=0x1165ec58 | out: lpFindFileData=0x1165ec58*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa4689310, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0xa4689310, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0xa481d59b, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x4ab, dwReserved0=0x0, dwReserved1=0x0, cFileName="Templates.LNK", cAlternateFileName="")) returned 1 [0300.398] FindNextFileW (in: hFindFile=0x4ce52c0, lpFindFileData=0x1165ec58 | out: lpFindFileData=0x1165ec58*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa4689310, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0xa4689310, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0xa481d59b, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x4ab, dwReserved0=0x0, dwReserved1=0x0, cFileName="Templates.LNK", cAlternateFileName="")) returned 0 [0300.398] GetLastError () returned 0x12 [0300.398] FindClose (in: hFindFile=0x4ce52c0 | out: hFindFile=0x4ce52c0) returned 1 [0300.399] FindClose (in: hFindFile=0x4ce60a0 | out: hFindFile=0x4ce60a0) returned 1 [0300.399] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Outlook\\*", fInfoLevelId=0x1, lpFindFileData=0x1165efa8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165efa8) returned 0x4ce60a0 [0300.399] FindNextFileW (in: hFindFile=0x4ce60a0, lpFindFileData=0x1165efa8 | out: lpFindFileData=0x1165efa8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x661c6965, ftCreationTime.dwHighDateTime=0x1d70699, ftLastAccessTime.dwLowDateTime=0x661c6965, ftLastAccessTime.dwHighDateTime=0x1d70699, ftLastWriteTime.dwLowDateTime=0x877953e5, ftLastWriteTime.dwHighDateTime=0x1d70699, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3f08c2f5, cFileName="..", cAlternateFileName="")) returned 1 [0300.399] FindNextFileW (in: hFindFile=0x4ce60a0, lpFindFileData=0x1165efa8 | out: lpFindFileData=0x1165efa8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6abbe5b6, ftCreationTime.dwHighDateTime=0x1d70699, ftLastAccessTime.dwLowDateTime=0x6abbe5b6, ftLastAccessTime.dwHighDateTime=0x1d70699, ftLastWriteTime.dwLowDateTime=0x6acd6e90, ftLastWriteTime.dwHighDateTime=0x1d70699, nFileSizeHigh=0x0, nFileSizeLow=0xa00, dwReserved0=0x0, dwReserved1=0x3f08c2f5, cFileName="Outlook.srs", cAlternateFileName="")) returned 1 [0300.399] FindNextFileW (in: hFindFile=0x4ce60a0, lpFindFileData=0x1165efa8 | out: lpFindFileData=0x1165efa8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x877953e5, ftCreationTime.dwHighDateTime=0x1d70699, ftLastAccessTime.dwLowDateTime=0x877953e5, ftLastAccessTime.dwHighDateTime=0x1d70699, ftLastWriteTime.dwLowDateTime=0x87797b5c, ftLastWriteTime.dwHighDateTime=0x1d70699, nFileSizeHigh=0x0, nFileSizeLow=0x956, dwReserved0=0x0, dwReserved1=0x3f08c2f5, cFileName="Outlook.xml", cAlternateFileName="")) returned 1 [0300.399] FindNextFileW (in: hFindFile=0x4ce60a0, lpFindFileData=0x1165efa8 | out: lpFindFileData=0x1165efa8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x877953e5, ftCreationTime.dwHighDateTime=0x1d70699, ftLastAccessTime.dwLowDateTime=0x877953e5, ftLastAccessTime.dwHighDateTime=0x1d70699, ftLastWriteTime.dwLowDateTime=0x87797b5c, ftLastWriteTime.dwHighDateTime=0x1d70699, nFileSizeHigh=0x0, nFileSizeLow=0x956, dwReserved0=0x0, dwReserved1=0x3f08c2f5, cFileName="Outlook.xml", cAlternateFileName="")) returned 0 [0300.399] GetLastError () returned 0x12 [0300.399] FindClose (in: hFindFile=0x4ce60a0 | out: hFindFile=0x4ce60a0) returned 1 [0300.400] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Protect\\*", fInfoLevelId=0x1, lpFindFileData=0x1165efa8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165efa8) returned 0x4ce60a0 [0300.400] FindNextFileW (in: hFindFile=0x4ce60a0, lpFindFileData=0x1165efa8 | out: lpFindFileData=0x1165efa8*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x44792966, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x50866c1c, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x50866c1c, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3f08c2f5, cFileName="..", cAlternateFileName="")) returned 1 [0300.400] FindNextFileW (in: hFindFile=0x4ce60a0, lpFindFileData=0x1165efa8 | out: lpFindFileData=0x1165efa8*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x44792966, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x44792966, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0xa55c36e7, ftLastWriteTime.dwHighDateTime=0x1d7a941, nFileSizeHigh=0x0, nFileSizeLow=0x1c8, dwReserved0=0x0, dwReserved1=0x3f08c2f5, cFileName="CREDHIST", cAlternateFileName="")) returned 1 [0300.400] FindNextFileW (in: hFindFile=0x4ce60a0, lpFindFileData=0x1165efa8 | out: lpFindFileData=0x1165efa8*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x50866c1c, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0xde7dde0f, ftLastAccessTime.dwHighDateTime=0x1d7b055, ftLastWriteTime.dwLowDateTime=0xde7dde0f, ftLastWriteTime.dwHighDateTime=0x1d7b055, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3f08c2f5, cFileName="S-1-5-21-1560258661-3990802383-1811730007-1000", cAlternateFileName="")) returned 1 [0300.400] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Protect\\S-1-5-21-1560258661-3990802383-1811730007-1000\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\protect\\s-1-5-21-1560258661-3990802383-1811730007-1000"), fInfoLevelId=0x0, lpFileInformation=0x1165ef20 | out: lpFileInformation=0x1165ef20*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x50866c1c, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0xde7dde0f, ftLastAccessTime.dwHighDateTime=0x1d7b055, ftLastWriteTime.dwLowDateTime=0xde7dde0f, ftLastWriteTime.dwHighDateTime=0x1d7b055, nFileSizeHigh=0x0, nFileSizeLow=0x1000)) returned 1 [0300.400] FindNextFileW (in: hFindFile=0x4ce60a0, lpFindFileData=0x1165efa8 | out: lpFindFileData=0x1165efa8*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x44792966, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x44792966, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0xa563624b, ftLastWriteTime.dwHighDateTime=0x1d7a941, nFileSizeHigh=0x0, nFileSizeLow=0x4c, dwReserved0=0x0, dwReserved1=0x3f08c2f5, cFileName="SYNCHIST", cAlternateFileName="")) returned 1 [0300.400] FindNextFileW (in: hFindFile=0x4ce60a0, lpFindFileData=0x1165efa8 | out: lpFindFileData=0x1165efa8*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x44792966, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x44792966, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0xa563624b, ftLastWriteTime.dwHighDateTime=0x1d7a941, nFileSizeHigh=0x0, nFileSizeLow=0x4c, dwReserved0=0x0, dwReserved1=0x3f08c2f5, cFileName="SYNCHIST", cAlternateFileName="")) returned 0 [0300.400] GetLastError () returned 0x12 [0300.400] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Protect\\S-1-5-21-1560258661-3990802383-1811730007-1000\\*", fInfoLevelId=0x1, lpFindFileData=0x1165ec58, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165ec58) returned 0x4ce52c0 [0300.401] FindNextFileW (in: hFindFile=0x4ce52c0, lpFindFileData=0x1165ec58 | out: lpFindFileData=0x1165ec58*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x50866c1c, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0xde7dde0f, ftLastAccessTime.dwHighDateTime=0x1d7b055, ftLastWriteTime.dwLowDateTime=0xde7dde0f, ftLastWriteTime.dwHighDateTime=0x1d7b055, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0300.401] FindNextFileW (in: hFindFile=0x4ce52c0, lpFindFileData=0x1165ec58 | out: lpFindFileData=0x1165ec58*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x9a745757, ftCreationTime.dwHighDateTime=0x1d75217, ftLastAccessTime.dwLowDateTime=0x9a745757, ftLastAccessTime.dwHighDateTime=0x1d75217, ftLastWriteTime.dwLowDateTime=0xa55ebcf3, ftLastWriteTime.dwHighDateTime=0x1d7a941, nFileSizeHigh=0x0, nFileSizeLow=0x1d4, dwReserved0=0x0, dwReserved1=0x0, cFileName="b1182ce8-69d1-4194-8156-bc78cfec3a39", cAlternateFileName="")) returned 1 [0300.401] FindNextFileW (in: hFindFile=0x4ce52c0, lpFindFileData=0x1165ec58 | out: lpFindFileData=0x1165ec58*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xde7dde0f, ftCreationTime.dwHighDateTime=0x1d7b055, ftLastAccessTime.dwLowDateTime=0xde7dde0f, ftLastAccessTime.dwHighDateTime=0x1d7b055, ftLastWriteTime.dwLowDateTime=0xde7dde0f, ftLastWriteTime.dwHighDateTime=0x1d7b055, nFileSizeHigh=0x0, nFileSizeLow=0x1d4, dwReserved0=0x0, dwReserved1=0x0, cFileName="be39cc84-e9bf-4c2d-a3a5-e953c9f3df24", cAlternateFileName="")) returned 1 [0300.401] FindNextFileW (in: hFindFile=0x4ce52c0, lpFindFileData=0x1165ec58 | out: lpFindFileData=0x1165ec58*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x5088b163, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x5088b163, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0xa5626547, ftLastWriteTime.dwHighDateTime=0x1d7a941, nFileSizeHigh=0x0, nFileSizeLow=0x1d4, dwReserved0=0x0, dwReserved1=0x0, cFileName="cfeedb70-e610-451b-90c2-def194b5fe80", cAlternateFileName="")) returned 1 [0300.401] FindNextFileW (in: hFindFile=0x4ce52c0, lpFindFileData=0x1165ec58 | out: lpFindFileData=0x1165ec58*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x5088b163, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x5088b163, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0xde80419d, ftLastWriteTime.dwHighDateTime=0x1d7b055, nFileSizeHigh=0x0, nFileSizeLow=0x18, dwReserved0=0x0, dwReserved1=0x0, cFileName="Preferred", cAlternateFileName="")) returned 1 [0300.401] FindNextFileW (in: hFindFile=0x4ce52c0, lpFindFileData=0x1165ec58 | out: lpFindFileData=0x1165ec58*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x5088b163, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x5088b163, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0xde80419d, ftLastWriteTime.dwHighDateTime=0x1d7b055, nFileSizeHigh=0x0, nFileSizeLow=0x18, dwReserved0=0x0, dwReserved1=0x0, cFileName="Preferred", cAlternateFileName="")) returned 0 [0300.401] GetLastError () returned 0x12 [0300.401] FindClose (in: hFindFile=0x4ce52c0 | out: hFindFile=0x4ce52c0) returned 1 [0300.401] FindClose (in: hFindFile=0x4ce60a0 | out: hFindFile=0x4ce60a0) returned 1 [0300.402] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Spelling\\*", fInfoLevelId=0x1, lpFindFileData=0x1165efa8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165efa8) returned 0x4ce60a0 [0300.402] FindNextFileW (in: hFindFile=0x4ce60a0, lpFindFileData=0x1165efa8 | out: lpFindFileData=0x1165efa8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x563371fc, ftCreationTime.dwHighDateTime=0x1d70460, ftLastAccessTime.dwLowDateTime=0x5635d3c1, ftLastAccessTime.dwHighDateTime=0x1d70460, ftLastWriteTime.dwLowDateTime=0x5635d3c1, ftLastWriteTime.dwHighDateTime=0x1d70460, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3f08c2f5, cFileName="..", cAlternateFileName="")) returned 1 [0300.402] FindNextFileW (in: hFindFile=0x4ce60a0, lpFindFileData=0x1165efa8 | out: lpFindFileData=0x1165efa8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5635d3c1, ftCreationTime.dwHighDateTime=0x1d70460, ftLastAccessTime.dwLowDateTime=0x567d5b26, ftLastAccessTime.dwHighDateTime=0x1d70460, ftLastWriteTime.dwLowDateTime=0x567d5b26, ftLastWriteTime.dwHighDateTime=0x1d70460, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3f08c2f5, cFileName="en-US", cAlternateFileName="")) returned 1 [0300.402] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Spelling\\en-US\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\spelling\\en-us"), fInfoLevelId=0x0, lpFileInformation=0x1165ef20 | out: lpFileInformation=0x1165ef20*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5635d3c1, ftCreationTime.dwHighDateTime=0x1d70460, ftLastAccessTime.dwLowDateTime=0x567d5b26, ftLastAccessTime.dwHighDateTime=0x1d70460, ftLastWriteTime.dwLowDateTime=0x567d5b26, ftLastWriteTime.dwHighDateTime=0x1d70460, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0300.402] FindNextFileW (in: hFindFile=0x4ce60a0, lpFindFileData=0x1165efa8 | out: lpFindFileData=0x1165efa8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5635d3c1, ftCreationTime.dwHighDateTime=0x1d70460, ftLastAccessTime.dwLowDateTime=0x567d5b26, ftLastAccessTime.dwHighDateTime=0x1d70460, ftLastWriteTime.dwLowDateTime=0x567d5b26, ftLastWriteTime.dwHighDateTime=0x1d70460, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3f08c2f5, cFileName="en-US", cAlternateFileName="")) returned 0 [0300.402] GetLastError () returned 0x12 [0300.403] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Spelling\\en-US\\*", fInfoLevelId=0x1, lpFindFileData=0x1165ec58, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165ec58) returned 0x4ce52c0 [0300.403] FindNextFileW (in: hFindFile=0x4ce52c0, lpFindFileData=0x1165ec58 | out: lpFindFileData=0x1165ec58*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5635d3c1, ftCreationTime.dwHighDateTime=0x1d70460, ftLastAccessTime.dwLowDateTime=0x567d5b26, ftLastAccessTime.dwHighDateTime=0x1d70460, ftLastWriteTime.dwLowDateTime=0x567d5b26, ftLastWriteTime.dwHighDateTime=0x1d70460, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0300.403] FindNextFileW (in: hFindFile=0x4ce52c0, lpFindFileData=0x1165ec58 | out: lpFindFileData=0x1165ec58*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x567d5b26, ftCreationTime.dwHighDateTime=0x1d70460, ftLastAccessTime.dwLowDateTime=0x567d5b26, ftLastAccessTime.dwHighDateTime=0x1d70460, ftLastWriteTime.dwLowDateTime=0x567d5b26, ftLastWriteTime.dwHighDateTime=0x1d70460, nFileSizeHigh=0x0, nFileSizeLow=0x2, dwReserved0=0x0, dwReserved1=0x0, cFileName="default.acl", cAlternateFileName="")) returned 1 [0300.403] FindNextFileW (in: hFindFile=0x4ce52c0, lpFindFileData=0x1165ec58 | out: lpFindFileData=0x1165ec58*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5648e4eb, ftCreationTime.dwHighDateTime=0x1d70460, ftLastAccessTime.dwLowDateTime=0x5648e4eb, ftLastAccessTime.dwHighDateTime=0x1d70460, ftLastWriteTime.dwLowDateTime=0x5648e4eb, ftLastWriteTime.dwHighDateTime=0x1d70460, nFileSizeHigh=0x0, nFileSizeLow=0x2, dwReserved0=0x0, dwReserved1=0x0, cFileName="default.dic", cAlternateFileName="")) returned 1 [0300.403] FindNextFileW (in: hFindFile=0x4ce52c0, lpFindFileData=0x1165ec58 | out: lpFindFileData=0x1165ec58*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x566a47fe, ftCreationTime.dwHighDateTime=0x1d70460, ftLastAccessTime.dwLowDateTime=0x566a47fe, ftLastAccessTime.dwHighDateTime=0x1d70460, ftLastWriteTime.dwLowDateTime=0x566a47fe, ftLastWriteTime.dwHighDateTime=0x1d70460, nFileSizeHigh=0x0, nFileSizeLow=0x2, dwReserved0=0x0, dwReserved1=0x0, cFileName="default.exc", cAlternateFileName="")) returned 1 [0300.403] FindNextFileW (in: hFindFile=0x4ce52c0, lpFindFileData=0x1165ec58 | out: lpFindFileData=0x1165ec58*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x566a47fe, ftCreationTime.dwHighDateTime=0x1d70460, ftLastAccessTime.dwLowDateTime=0x566a47fe, ftLastAccessTime.dwHighDateTime=0x1d70460, ftLastWriteTime.dwLowDateTime=0x566a47fe, ftLastWriteTime.dwHighDateTime=0x1d70460, nFileSizeHigh=0x0, nFileSizeLow=0x2, dwReserved0=0x0, dwReserved1=0x0, cFileName="default.exc", cAlternateFileName="")) returned 0 [0300.403] GetLastError () returned 0x12 [0300.403] FindClose (in: hFindFile=0x4ce52c0 | out: hFindFile=0x4ce52c0) returned 1 [0300.403] FindClose (in: hFindFile=0x4ce60a0 | out: hFindFile=0x4ce60a0) returned 1 [0300.404] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\SystemCertificates\\*", fInfoLevelId=0x1, lpFindFileData=0x1165efa8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165efa8) returned 0x4ce60a0 [0300.404] FindNextFileW (in: hFindFile=0x4ce60a0, lpFindFileData=0x1165efa8 | out: lpFindFileData=0x1165efa8*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x5ec61c93, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x5ec61c93, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x5ec61c93, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3f08c2f5, cFileName="..", cAlternateFileName="")) returned 1 [0300.404] FindNextFileW (in: hFindFile=0x4ce60a0, lpFindFileData=0x1165efa8 | out: lpFindFileData=0x1165efa8*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x5ec61c93, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x5ec61c93, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x5ec61c93, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3f08c2f5, cFileName="My", cAlternateFileName="")) returned 1 [0300.404] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\SystemCertificates\\My\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\systemcertificates\\my"), fInfoLevelId=0x0, lpFileInformation=0x1165ef20 | out: lpFileInformation=0x1165ef20*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x5ec61c93, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x5ec61c93, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x5ec61c93, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0300.404] FindNextFileW (in: hFindFile=0x4ce60a0, lpFindFileData=0x1165efa8 | out: lpFindFileData=0x1165efa8*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x5ec61c93, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x5ec61c93, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x5ec61c93, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3f08c2f5, cFileName="My", cAlternateFileName="")) returned 0 [0300.404] GetLastError () returned 0x12 [0300.404] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\SystemCertificates\\My\\*", fInfoLevelId=0x1, lpFindFileData=0x1165ec58, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165ec58) returned 0x4ce52c0 [0300.405] FindNextFileW (in: hFindFile=0x4ce52c0, lpFindFileData=0x1165ec58 | out: lpFindFileData=0x1165ec58*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x5ec61c93, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x5ec61c93, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x5ec61c93, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0300.405] FindNextFileW (in: hFindFile=0x4ce52c0, lpFindFileData=0x1165ec58 | out: lpFindFileData=0x1165ec58*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x5ec61c93, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x5ec61c93, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x5ec61c93, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppContainerUserCertRead", cAlternateFileName="")) returned 1 [0300.405] FindNextFileW (in: hFindFile=0x4ce52c0, lpFindFileData=0x1165ec58 | out: lpFindFileData=0x1165ec58*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x5ec61c93, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x5ec61c93, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x5ec61c93, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Certificates", cAlternateFileName="")) returned 1 [0300.405] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\SystemCertificates\\My\\Certificates\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\systemcertificates\\my\\certificates"), fInfoLevelId=0x0, lpFileInformation=0x1165ebd0 | out: lpFileInformation=0x1165ebd0*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x5ec61c93, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x5ec61c93, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x5ec61c93, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0300.405] FindNextFileW (in: hFindFile=0x4ce52c0, lpFindFileData=0x1165ec58 | out: lpFindFileData=0x1165ec58*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x5ec61c93, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x5ec61c93, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x5ec61c93, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="CRLs", cAlternateFileName="")) returned 1 [0300.405] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\SystemCertificates\\My\\CRLs\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\systemcertificates\\my\\crls"), fInfoLevelId=0x0, lpFileInformation=0x1165ebd0 | out: lpFileInformation=0x1165ebd0*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x5ec61c93, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x5ec61c93, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x5ec61c93, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0300.405] FindNextFileW (in: hFindFile=0x4ce52c0, lpFindFileData=0x1165ec58 | out: lpFindFileData=0x1165ec58*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x5ec61c93, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x5ec61c93, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x5ec61c93, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="CTLs", cAlternateFileName="")) returned 1 [0300.405] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\SystemCertificates\\My\\CTLs\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\systemcertificates\\my\\ctls"), fInfoLevelId=0x0, lpFileInformation=0x1165ebd0 | out: lpFileInformation=0x1165ebd0*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x5ec61c93, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x5ec61c93, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x5ec61c93, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0300.406] FindNextFileW (in: hFindFile=0x4ce52c0, lpFindFileData=0x1165ec58 | out: lpFindFileData=0x1165ec58*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x5ec61c93, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x5ec61c93, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x5ec61c93, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="CTLs", cAlternateFileName="")) returned 0 [0300.406] GetLastError () returned 0x12 [0300.406] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\SystemCertificates\\My\\Certificates\\*", fInfoLevelId=0x1, lpFindFileData=0x1165e908, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165e908) returned 0x4ce5560 [0300.406] FindNextFileW (in: hFindFile=0x4ce5560, lpFindFileData=0x1165e908 | out: lpFindFileData=0x1165e908*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x5ec61c93, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x5ec61c93, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x5ec61c93, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0300.406] FindNextFileW (in: hFindFile=0x4ce5560, lpFindFileData=0x1165e908 | out: lpFindFileData=0x1165e908*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x5ec61c93, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x5ec61c93, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x5ec61c93, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0300.406] GetLastError () returned 0x12 [0300.406] FindClose (in: hFindFile=0x4ce5560 | out: hFindFile=0x4ce5560) returned 1 [0300.406] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\SystemCertificates\\My\\CRLs\\*", fInfoLevelId=0x1, lpFindFileData=0x1165e908, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165e908) returned 0x4ce5560 [0300.407] FindNextFileW (in: hFindFile=0x4ce5560, lpFindFileData=0x1165e908 | out: lpFindFileData=0x1165e908*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x5ec61c93, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x5ec61c93, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x5ec61c93, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0300.407] FindNextFileW (in: hFindFile=0x4ce5560, lpFindFileData=0x1165e908 | out: lpFindFileData=0x1165e908*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x5ec61c93, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x5ec61c93, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x5ec61c93, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0300.407] GetLastError () returned 0x12 [0300.407] FindClose (in: hFindFile=0x4ce5560 | out: hFindFile=0x4ce5560) returned 1 [0300.407] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\SystemCertificates\\My\\CTLs\\*", fInfoLevelId=0x1, lpFindFileData=0x1165e908, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165e908) returned 0x4ce5560 [0300.407] FindNextFileW (in: hFindFile=0x4ce5560, lpFindFileData=0x1165e908 | out: lpFindFileData=0x1165e908*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x5ec61c93, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x5ec61c93, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x5ec61c93, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0300.407] FindNextFileW (in: hFindFile=0x4ce5560, lpFindFileData=0x1165e908 | out: lpFindFileData=0x1165e908*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x5ec61c93, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x5ec61c93, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x5ec61c93, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0300.407] GetLastError () returned 0x12 [0300.407] FindClose (in: hFindFile=0x4ce5560 | out: hFindFile=0x4ce5560) returned 1 [0300.408] FindClose (in: hFindFile=0x4ce52c0 | out: hFindFile=0x4ce52c0) returned 1 [0300.408] FindClose (in: hFindFile=0x4ce60a0 | out: hFindFile=0x4ce60a0) returned 1 [0300.408] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\*", fInfoLevelId=0x1, lpFindFileData=0x1165efa8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165efa8) returned 0x4ce60a0 [0300.408] FindNextFileW (in: hFindFile=0x4ce60a0, lpFindFileData=0x1165efa8 | out: lpFindFileData=0x1165efa8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x80b78b76, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0xa4984c62, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0xa4984c62, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3f08c2f5, cFileName="..", cAlternateFileName="")) returned 1 [0300.408] FindNextFileW (in: hFindFile=0x4ce60a0, lpFindFileData=0x1165efa8 | out: lpFindFileData=0x1165efa8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d61fa7, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96d61fa7, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96d61fa7, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x3f08c2f5, cFileName="LiveContent", cAlternateFileName="")) returned 1 [0300.408] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\templates\\livecontent"), fInfoLevelId=0x0, lpFileInformation=0x1165ef20 | out: lpFileInformation=0x1165ef20*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d61fa7, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96d61fa7, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96d61fa7, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0300.409] FindNextFileW (in: hFindFile=0x4ce60a0, lpFindFileData=0x1165efa8 | out: lpFindFileData=0x1165efa8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa4614163, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0xa4614163, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0xa46a67ce, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x4641, dwReserved0=0x0, dwReserved1=0x3f08c2f5, cFileName="Normal.dotm", cAlternateFileName="")) returned 1 [0300.409] FindNextFileW (in: hFindFile=0x4ce60a0, lpFindFileData=0x1165efa8 | out: lpFindFileData=0x1165efa8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa4614163, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0xa4614163, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0xa46a67ce, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x4641, dwReserved0=0x0, dwReserved1=0x3f08c2f5, cFileName="Normal.dotm", cAlternateFileName="")) returned 0 [0300.409] GetLastError () returned 0x12 [0300.409] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\*", fInfoLevelId=0x1, lpFindFileData=0x1165ec58, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165ec58) returned 0x4ce52c0 [0300.409] FindNextFileW (in: hFindFile=0x4ce52c0, lpFindFileData=0x1165ec58 | out: lpFindFileData=0x1165ec58*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d61fa7, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96d61fa7, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96d61fa7, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0300.409] FindNextFileW (in: hFindFile=0x4ce52c0, lpFindFileData=0x1165ec58 | out: lpFindFileData=0x1165ec58*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d61fa7, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96d61fa7, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96dfa773, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="16", cAlternateFileName="")) returned 1 [0300.409] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\templates\\livecontent\\16"), fInfoLevelId=0x0, lpFileInformation=0x1165ebd0 | out: lpFileInformation=0x1165ebd0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d61fa7, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96dfa773, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96dfa773, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0300.410] FindNextFileW (in: hFindFile=0x4ce52c0, lpFindFileData=0x1165ec58 | out: lpFindFileData=0x1165ec58*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d61fa7, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96d61fa7, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96dfa773, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="16", cAlternateFileName="")) returned 0 [0300.410] GetLastError () returned 0x12 [0300.410] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\*", fInfoLevelId=0x1, lpFindFileData=0x1165e908, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165e908) returned 0x4ce5560 [0300.410] FindNextFileW (in: hFindFile=0x4ce5560, lpFindFileData=0x1165e908 | out: lpFindFileData=0x1165e908*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d61fa7, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96d61fa7, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96dfa773, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0300.410] FindNextFileW (in: hFindFile=0x4ce5560, lpFindFileData=0x1165e908 | out: lpFindFileData=0x1165e908*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d61fa7, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96d88102, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96d88102, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Managed", cAlternateFileName="")) returned 1 [0300.410] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\Managed\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\templates\\livecontent\\16\\managed"), fInfoLevelId=0x0, lpFileInformation=0x1165e880 | out: lpFileInformation=0x1165e880*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d61fa7, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96d88102, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96d88102, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x1000)) returned 1 [0300.411] FindNextFileW (in: hFindFile=0x4ce5560, lpFindFileData=0x1165e908 | out: lpFindFileData=0x1165e908*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96dfa773, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96e30af9, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96ec9752, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="User", cAlternateFileName="")) returned 1 [0300.411] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\User\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\templates\\livecontent\\16\\user"), fInfoLevelId=0x0, lpFileInformation=0x1165e880 | out: lpFileInformation=0x1165e880*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96dfa773, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96ec9752, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96ec9752, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x1000)) returned 1 [0300.411] FindNextFileW (in: hFindFile=0x4ce5560, lpFindFileData=0x1165e908 | out: lpFindFileData=0x1165e908*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96dfa773, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96e30af9, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96ec9752, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="User", cAlternateFileName="")) returned 0 [0300.411] GetLastError () returned 0x12 [0300.411] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\Managed\\*", fInfoLevelId=0x1, lpFindFileData=0x1165e5b8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165e5b8) returned 0x4ce2f20 [0300.411] FindNextFileW (in: hFindFile=0x4ce2f20, lpFindFileData=0x1165e5b8 | out: lpFindFileData=0x1165e5b8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d61fa7, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96d88102, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96d88102, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0300.411] FindNextFileW (in: hFindFile=0x4ce2f20, lpFindFileData=0x1165e5b8 | out: lpFindFileData=0x1165e5b8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d61fa7, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96d61fa7, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96d61fa7, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Document Themes", cAlternateFileName="")) returned 1 [0300.412] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\Managed\\Document Themes\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\templates\\livecontent\\16\\managed\\document themes"), fInfoLevelId=0x0, lpFileInformation=0x1165e530 | out: lpFileInformation=0x1165e530*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d61fa7, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96d61fa7, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96d61fa7, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0300.412] FindNextFileW (in: hFindFile=0x4ce2f20, lpFindFileData=0x1165e5b8 | out: lpFindFileData=0x1165e5b8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d88102, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96d88102, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96d88102, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="SmartArt Graphics", cAlternateFileName="")) returned 1 [0300.412] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\Managed\\SmartArt Graphics\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\templates\\livecontent\\16\\managed\\smartart graphics"), fInfoLevelId=0x0, lpFileInformation=0x1165e530 | out: lpFileInformation=0x1165e530*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d88102, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96d88102, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96d88102, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0300.412] FindNextFileW (in: hFindFile=0x4ce2f20, lpFindFileData=0x1165e5b8 | out: lpFindFileData=0x1165e5b8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d88102, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x983d5bf8, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x983d5bf8, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Word Document Bibliography Styles", cAlternateFileName="")) returned 1 [0300.413] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\Managed\\Word Document Bibliography Styles\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\templates\\livecontent\\16\\managed\\word document bibliography styles"), fInfoLevelId=0x0, lpFileInformation=0x1165e530 | out: lpFileInformation=0x1165e530*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d88102, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x983d5bf8, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x983d5bf8, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x1000)) returned 1 [0300.413] FindNextFileW (in: hFindFile=0x4ce2f20, lpFindFileData=0x1165e5b8 | out: lpFindFileData=0x1165e5b8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d61fa7, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96d61fa7, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96d61fa7, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Word Document Building Blocks", cAlternateFileName="")) returned 1 [0300.413] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\Managed\\Word Document Building Blocks\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\templates\\livecontent\\16\\managed\\word document building blocks"), fInfoLevelId=0x0, lpFileInformation=0x1165e530 | out: lpFileInformation=0x1165e530*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d61fa7, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96d61fa7, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96d61fa7, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0300.413] FindNextFileW (in: hFindFile=0x4ce2f20, lpFindFileData=0x1165e5b8 | out: lpFindFileData=0x1165e5b8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d61fa7, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96d61fa7, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96d61fa7, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Word Document Building Blocks", cAlternateFileName="")) returned 0 [0300.413] GetLastError () returned 0x12 [0300.413] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\Managed\\Document Themes\\*", fInfoLevelId=0x1, lpFindFileData=0x1165e268, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165e268) returned 0x4ce30a0 [0300.414] FindNextFileW (in: hFindFile=0x4ce30a0, lpFindFileData=0x1165e268 | out: lpFindFileData=0x1165e268*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d61fa7, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96d61fa7, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96d61fa7, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0300.414] FindNextFileW (in: hFindFile=0x4ce30a0, lpFindFileData=0x1165e268 | out: lpFindFileData=0x1165e268*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d61fa7, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x98c54758, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x98c54758, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="1033", cAlternateFileName="")) returned 1 [0300.415] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\Managed\\Document Themes\\1033\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\templates\\livecontent\\16\\managed\\document themes\\1033"), fInfoLevelId=0x0, lpFileInformation=0x1165e1e0 | out: lpFileInformation=0x1165e1e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d61fa7, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x98c54758, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x98c54758, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x2000)) returned 1 [0300.415] FindNextFileW (in: hFindFile=0x4ce30a0, lpFindFileData=0x1165e268 | out: lpFindFileData=0x1165e268*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d61fa7, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x98c54758, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x98c54758, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="1033", cAlternateFileName="")) returned 0 [0300.415] GetLastError () returned 0x12 [0300.415] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\Managed\\Document Themes\\1033\\*", fInfoLevelId=0x1, lpFindFileData=0x1165df18, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165df18) returned 0x4ce3760 [0300.416] FindNextFileW (in: hFindFile=0x4ce3760, lpFindFileData=0x1165df18 | out: lpFindFileData=0x1165df18*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d61fa7, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x98c54758, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x98c54758, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0300.417] FindNextFileW (in: hFindFile=0x4ce3760, lpFindFileData=0x1165df18 | out: lpFindFileData=0x1165df18*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9826b304, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x9826b304, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x70d51000, ftLastWriteTime.dwHighDateTime=0x1d43fbc, nFileSizeHigh=0x0, nFileSizeLow=0x893c1, dwReserved0=0x0, dwReserved1=0x0, cFileName="TM03090430[[fn=Banded]].thmx", cAlternateFileName="")) returned 1 [0300.417] FindNextFileW (in: hFindFile=0x4ce3760, lpFindFileData=0x1165df18 | out: lpFindFileData=0x1165df18*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x984f5d1e, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x984f5d1e, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0xa299a700, ftLastWriteTime.dwHighDateTime=0x1d43fbb, nFileSizeHigh=0x0, nFileSizeLow=0x192bb1, dwReserved0=0x0, dwReserved1=0x0, cFileName="TM03090434[[fn=Wood Type]].thmx", cAlternateFileName="")) returned 1 [0300.417] FindNextFileW (in: hFindFile=0x4ce3760, lpFindFileData=0x1165df18 | out: lpFindFileData=0x1165df18*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x988e757c, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x988e757c, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0xbdc7df00, ftLastWriteTime.dwHighDateTime=0x1d43fda, nFileSizeHigh=0x0, nFileSizeLow=0x883d3, dwReserved0=0x0, dwReserved1=0x0, cFileName="TM03457444[[fn=Basis]].thmx", cAlternateFileName="")) returned 1 [0300.417] FindNextFileW (in: hFindFile=0x4ce3760, lpFindFileData=0x1165df18 | out: lpFindFileData=0x1165df18*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x98acf19f, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x98acf19f, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0xe42a5200, ftLastWriteTime.dwHighDateTime=0x1d43fbb, nFileSizeHigh=0x0, nFileSizeLow=0x8b615, dwReserved0=0x0, dwReserved1=0x0, cFileName="TM03457464[[fn=Dividend]].thmx", cAlternateFileName="")) returned 1 [0300.417] FindNextFileW (in: hFindFile=0x4ce3760, lpFindFileData=0x1165df18 | out: lpFindFileData=0x1165df18*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9841a2b8, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x9841a2b8, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0xf2786e00, ftLastWriteTime.dwHighDateTime=0x1d43fbb, nFileSizeHigh=0x0, nFileSizeLow=0x7fb28, dwReserved0=0x0, dwReserved1=0x0, cFileName="TM03457475[[fn=Frame]].thmx", cAlternateFileName="")) returned 1 [0300.417] FindNextFileW (in: hFindFile=0x4ce3760, lpFindFileData=0x1165df18 | out: lpFindFileData=0x1165df18*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x98af6207, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x98af6207, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x34091900, ftLastWriteTime.dwHighDateTime=0x1d43fbc, nFileSizeHigh=0x0, nFileSizeLow=0x2ef7a4, dwReserved0=0x0, dwReserved1=0x0, cFileName="TM03457485[[fn=Mesh]].thmx", cAlternateFileName="")) returned 1 [0300.417] FindNextFileW (in: hFindFile=0x4ce3760, lpFindFileData=0x1165df18 | out: lpFindFileData=0x1165df18*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x987adf7a, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x987adf7a, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0xea6cfe00, ftLastWriteTime.dwHighDateTime=0x1d43fbc, nFileSizeHigh=0x0, nFileSizeLow=0xbddaf, dwReserved0=0x0, dwReserved1=0x0, cFileName="TM03457491[[fn=Metropolitan]].thmx", cAlternateFileName="")) returned 1 [0300.417] FindNextFileW (in: hFindFile=0x4ce3760, lpFindFileData=0x1165df18 | out: lpFindFileData=0x1165df18*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x980694ab, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x980694ab, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x80545900, ftLastWriteTime.dwHighDateTime=0x1d43fbc, nFileSizeHigh=0x0, nFileSizeLow=0xe1c0f, dwReserved0=0x0, dwReserved1=0x0, cFileName="TM03457496[[fn=Parallax]].thmx", cAlternateFileName="")) returned 1 [0300.417] FindNextFileW (in: hFindFile=0x4ce3760, lpFindFileData=0x1165df18 | out: lpFindFileData=0x1165df18*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9818a945, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x9818a945, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0xba712b00, ftLastWriteTime.dwHighDateTime=0x1d43fbb, nFileSizeHigh=0x0, nFileSizeLow=0xec122, dwReserved0=0x0, dwReserved1=0x0, cFileName="TM03457503[[fn=Quotable]].thmx", cAlternateFileName="")) returned 1 [0300.417] FindNextFileW (in: hFindFile=0x4ce3760, lpFindFileData=0x1165df18 | out: lpFindFileData=0x1165df18*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x97fbbf10, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x97fbbf10, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0xc65ced00, ftLastWriteTime.dwHighDateTime=0x1d43fbb, nFileSizeHigh=0x0, nFileSizeLow=0x125f51, dwReserved0=0x0, dwReserved1=0x0, cFileName="TM03457510[[fn=Savon]].thmx", cAlternateFileName="")) returned 1 [0300.417] FindNextFileW (in: hFindFile=0x4ce3760, lpFindFileData=0x1165df18 | out: lpFindFileData=0x1165df18*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x980b633e, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x980b633e, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x80545900, ftLastWriteTime.dwHighDateTime=0x1d43fbc, nFileSizeHigh=0x0, nFileSizeLow=0x76cc4, dwReserved0=0x0, dwReserved1=0x0, cFileName="TM03457515[[fn=View]].thmx", cAlternateFileName="")) returned 1 [0300.417] FindNextFileW (in: hFindFile=0x4ce3760, lpFindFileData=0x1165df18 | out: lpFindFileData=0x1165df18*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x978145cc, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x978145cc, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0xc65ced00, ftLastWriteTime.dwHighDateTime=0x1d43fbb, nFileSizeHigh=0x0, nFileSizeLow=0xee481, dwReserved0=0x0, dwReserved1=0x0, cFileName="TM04033917[[fn=Berlin]].thmx", cAlternateFileName="")) returned 1 [0300.417] FindNextFileW (in: hFindFile=0x4ce3760, lpFindFileData=0x1165df18 | out: lpFindFileData=0x1165df18*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x984c4fd2, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x984c4fd2, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0xdd034400, ftLastWriteTime.dwHighDateTime=0x1d43fbb, nFileSizeHigh=0x0, nFileSizeLow=0x165552, dwReserved0=0x0, dwReserved1=0x0, cFileName="TM04033919[[fn=Circuit]].thmx", cAlternateFileName="")) returned 1 [0300.417] FindNextFileW (in: hFindFile=0x4ce3760, lpFindFileData=0x1165df18 | out: lpFindFileData=0x1165df18*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x982f049f, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x982f049f, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x5c911300, ftLastWriteTime.dwHighDateTime=0x1d43fbc, nFileSizeHigh=0x0, nFileSizeLow=0x21dbbf, dwReserved0=0x0, dwReserved1=0x0, cFileName="TM04033921[[fn=Damask]].thmx", cAlternateFileName="")) returned 1 [0300.417] FindNextFileW (in: hFindFile=0x4ce3760, lpFindFileData=0x1165df18 | out: lpFindFileData=0x1165df18*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x98ab2749, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x98ab2749, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0xc68a00, ftLastWriteTime.dwHighDateTime=0x1d43fbc, nFileSizeHigh=0x0, nFileSizeLow=0x1ab70b, dwReserved0=0x0, dwReserved1=0x0, cFileName="TM04033925[[fn=Droplet]].thmx", cAlternateFileName="")) returned 1 [0300.417] FindNextFileW (in: hFindFile=0x4ce3760, lpFindFileData=0x1165df18 | out: lpFindFileData=0x1165df18*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x981588c3, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x981588c3, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x2358a300, ftLastWriteTime.dwHighDateTime=0x1d43fbc, nFileSizeHigh=0x0, nFileSizeLow=0x2c9ecd, dwReserved0=0x0, dwReserved1=0x0, cFileName="TM04033927[[fn=Main Event]].thmx", cAlternateFileName="")) returned 1 [0300.417] FindNextFileW (in: hFindFile=0x4ce3760, lpFindFileData=0x1165df18 | out: lpFindFileData=0x1165df18*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9852435b, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x9852435b, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x9cf09100, ftLastWriteTime.dwHighDateTime=0x1d43fbc, nFileSizeHigh=0x0, nFileSizeLow=0x23f73b, dwReserved0=0x0, dwReserved1=0x0, cFileName="TM04033929[[fn=Slate]].thmx", cAlternateFileName="")) returned 1 [0300.417] FindNextFileW (in: hFindFile=0x4ce3760, lpFindFileData=0x1165df18 | out: lpFindFileData=0x1165df18*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9800b4e9, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x9800b4e9, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x4f742400, ftLastWriteTime.dwHighDateTime=0x1d43fbc, nFileSizeHigh=0x0, nFileSizeLow=0x371abc, dwReserved0=0x0, dwReserved1=0x0, cFileName="TM04033937[[fn=Vapor Trail]].thmx", cAlternateFileName="")) returned 1 [0300.417] FindNextFileW (in: hFindFile=0x4ce3760, lpFindFileData=0x1165df18 | out: lpFindFileData=0x1165df18*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x98742454, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x98742454, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x973bdf00, ftLastWriteTime.dwHighDateTime=0x1d4196d, nFileSizeHigh=0x0, nFileSizeLow=0x10a79d, dwReserved0=0x0, dwReserved1=0x0, cFileName="TM10001114[[fn=Gallery]].thmx", cAlternateFileName="")) returned 1 [0300.418] FindNextFileW (in: hFindFile=0x4ce3760, lpFindFileData=0x1165df18 | out: lpFindFileData=0x1165df18*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9860260f, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x9860260f, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x235700, ftLastWriteTime.dwHighDateTime=0x1d4196e, nFileSizeHigh=0x0, nFileSizeLow=0x9477a, dwReserved0=0x0, dwReserved1=0x0, cFileName="TM10001115[[fn=Parcel]].thmx", cAlternateFileName="")) returned 1 [0300.418] FindNextFileW (in: hFindFile=0x4ce3760, lpFindFileData=0x1165df18 | out: lpFindFileData=0x1165df18*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9860260f, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x9860260f, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x235700, ftLastWriteTime.dwHighDateTime=0x1d4196e, nFileSizeHigh=0x0, nFileSizeLow=0x9477a, dwReserved0=0x0, dwReserved1=0x0, cFileName="TM10001115[[fn=Parcel]].thmx", cAlternateFileName="")) returned 0 [0300.418] GetLastError () returned 0x12 [0300.418] FindClose (in: hFindFile=0x4ce3760 | out: hFindFile=0x4ce3760) returned 1 [0300.449] FindClose (in: hFindFile=0x4ce30a0 | out: hFindFile=0x4ce30a0) returned 1 [0300.450] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\Managed\\SmartArt Graphics\\*", fInfoLevelId=0x1, lpFindFileData=0x1165e268, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165e268) returned 0x4ce25c0 [0300.450] FindNextFileW (in: hFindFile=0x4ce25c0, lpFindFileData=0x1165e268 | out: lpFindFileData=0x1165e268*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d88102, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x96d88102, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x96d88102, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0300.450] FindNextFileW (in: hFindFile=0x4ce25c0, lpFindFileData=0x1165e268 | out: lpFindFileData=0x1165e268*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d88102, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x98c48439, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x98c48439, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="1033", cAlternateFileName="")) returned 1 [0300.450] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\Managed\\SmartArt Graphics\\1033\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\templates\\livecontent\\16\\managed\\smartart graphics\\1033"), fInfoLevelId=0x0, lpFileInformation=0x1165e1e0 | out: lpFileInformation=0x1165e1e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d88102, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x98c48439, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x98c48439, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x2000)) returned 1 [0300.451] FindNextFileW (in: hFindFile=0x4ce25c0, lpFindFileData=0x1165e268 | out: lpFindFileData=0x1165e268*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d88102, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x98c48439, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x98c48439, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="1033", cAlternateFileName="")) returned 0 [0300.451] GetLastError () returned 0x12 [0300.451] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Templates\\LiveContent\\16\\Managed\\SmartArt Graphics\\1033\\*", fInfoLevelId=0x1, lpFindFileData=0x1165df18, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1165df18) returned 0x4ce27a0 [0300.452] FindNextFileW (in: hFindFile=0x4ce27a0, lpFindFileData=0x1165df18 | out: lpFindFileData=0x1165df18*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x96d88102, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x98c48439, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x98c48439, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0300.452] FindNextFileW (in: hFindFile=0x4ce27a0, lpFindFileData=0x1165df18 | out: lpFindFileData=0x1165df18*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x97837aab, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x97837aab, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x97837aab, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x1697, dwReserved0=0x0, dwReserved1=0x0, cFileName="TM03328884[[fn=architecture]].glox", cAlternateFileName="")) returned 1 [0300.452] FindNextFileW (in: hFindFile=0x4ce27a0, lpFindFileData=0x1165df18 | out: lpFindFileData=0x1165df18*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x97fe91ef, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x97fe91ef, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x97fea554, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0xfba, dwReserved0=0x0, dwReserved1=0x0, cFileName="TM03328893[[fn=BracketList]].glox", cAlternateFileName="")) returned 1 [0300.452] FindNextFileW (in: hFindFile=0x4ce27a0, lpFindFileData=0x1165df18 | out: lpFindFileData=0x1165df18*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9776d1cd, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x9776d1cd, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x9776d1cd, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x1093, dwReserved0=0x0, dwReserved1=0x0, cFileName="TM03328905[[fn=Chevron Accent]].glox", cAlternateFileName="")) returned 1 [0300.452] FindNextFileW (in: hFindFile=0x4ce27a0, lpFindFileData=0x1165df18 | out: lpFindFileData=0x1165df18*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x97706a49, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x97706a49, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x97707caf, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x41a6, dwReserved0=0x0, dwReserved1=0x0, cFileName="TM03328908[[fn=Circle Process]].glox", cAlternateFileName="")) returned 1 [0300.452] FindNextFileW (in: hFindFile=0x4ce27a0, lpFindFileData=0x1165df18 | out: lpFindFileData=0x1165df18*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x97de9b8d, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x97de9b8d, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x97deae93, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x2c74, dwReserved0=0x0, dwReserved1=0x0, cFileName="TM03328916[[fn=Converging Text]].glox", cAlternateFileName="")) returned 1 [0300.452] FindNextFileW (in: hFindFile=0x4ce27a0, lpFindFileData=0x1165df18 | out: lpFindFileData=0x1165df18*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x98433dab, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x98433dab, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x98435131, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x1788, dwReserved0=0x0, dwReserved1=0x0, cFileName="TM03328919[[fn=Hexagon Radial]].glox", cAlternateFileName="")) returned 1 [0300.452] FindNextFileW (in: hFindFile=0x4ce27a0, lpFindFileData=0x1165df18 | out: lpFindFileData=0x1165df18*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x98403091, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x98403091, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x98404408, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x23e7, dwReserved0=0x0, dwReserved1=0x0, cFileName="TM03328925[[fn=Interconnected Block Process]].glox", cAlternateFileName="")) returned 1 [0300.452] FindNextFileW (in: hFindFile=0x4ce27a0, lpFindFileData=0x1165df18 | out: lpFindFileData=0x1165df18*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x984400fa, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x984400fa, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x984400fa, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x10e6, dwReserved0=0x0, dwReserved1=0x0, cFileName="TM03328932[[fn=Picture Frame]].glox", cAlternateFileName="")) returned 1 [0300.452] FindNextFileW (in: hFindFile=0x4ce27a0, lpFindFileData=0x1165df18 | out: lpFindFileData=0x1165df18*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x980f6e44, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x980f6e44, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x980f6e44, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x1cca, dwReserved0=0x0, dwReserved1=0x0, cFileName="TM03328935[[fn=Picture Organization Chart]].glox", cAlternateFileName="")) returned 1 [0300.452] FindNextFileW (in: hFindFile=0x4ce27a0, lpFindFileData=0x1165df18 | out: lpFindFileData=0x1165df18*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9824557b, ftCreationTime.dwHighDateTime=0x1d705ee, ftLastAccessTime.dwLowDateTime=0x9824557b, ftLastAccessTime.dwHighDateTime=0x1d705ee, ftLastWriteTime.dwLowDateTime=0x9824557b, ftLastWriteTime.dwHighDateTime=0x1d705ee, nFileSizeHigh=0x0, nFileSizeLow=0x15dc, dwReserved0=0x0, dwReserved1=0x0, cFileName="TM03328940[[fn=Radial Picture List]].glox", cAlternateFileName="")) returned 1 [0300.471] CryptAcquireContextW (in: phProv=0x1165f8e0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f8e0*=0x49c0b10) returned 1 [0300.473] CryptGenRandom (in: hProv=0x49c0b10, dwLen=0x4, pbBuffer=0x1165f930 | out: pbBuffer=0x1165f930) returned 1 [0300.473] CryptReleaseContext (hProv=0x49c0b10, dwFlags=0x0) returned 1 [0300.473] CryptAcquireContextW (in: phProv=0x1165f880, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f880*=0x49c0610) returned 1 [0300.474] CryptGenRandom (in: hProv=0x49c0610, dwLen=0x4, pbBuffer=0x1165f8d0 | out: pbBuffer=0x1165f8d0) returned 1 [0300.474] CryptReleaseContext (hProv=0x49c0610, dwFlags=0x0) returned 1 [0300.475] CryptAcquireContextW (in: phProv=0x1165f880, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f880*=0x49c1010) returned 1 [0300.476] CryptGenRandom (in: hProv=0x49c1010, dwLen=0x4, pbBuffer=0x1165f8d0 | out: pbBuffer=0x1165f8d0) returned 1 [0300.476] CryptReleaseContext (hProv=0x49c1010, dwFlags=0x0) returned 1 [0300.476] CryptAcquireContextW (in: phProv=0x1165f880, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f880*=0x49c1110) returned 1 [0300.476] CryptGenRandom (in: hProv=0x49c1110, dwLen=0x4, pbBuffer=0x1165f8d0 | out: pbBuffer=0x1165f8d0) returned 1 [0300.476] CryptReleaseContext (hProv=0x49c1110, dwFlags=0x0) returned 1 [0300.476] CryptAcquireContextW (in: phProv=0x1165f880, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f880*=0x49c3c10) returned 1 [0300.477] CryptGenRandom (in: hProv=0x49c3c10, dwLen=0x4, pbBuffer=0x1165f8d0 | out: pbBuffer=0x1165f8d0) returned 1 [0300.477] CryptReleaseContext (hProv=0x49c3c10, dwFlags=0x0) returned 1 [0300.477] CryptAcquireContextW (in: phProv=0x1165f880, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f880*=0x49c2910) returned 1 [0300.478] CryptGenRandom (in: hProv=0x49c2910, dwLen=0x4, pbBuffer=0x1165f8d0 | out: pbBuffer=0x1165f8d0) returned 1 [0300.478] CryptReleaseContext (hProv=0x49c2910, dwFlags=0x0) returned 1 [0300.478] CryptAcquireContextW (in: phProv=0x1165f880, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f880*=0x49c1110) returned 1 [0300.479] CryptGenRandom (in: hProv=0x49c1110, dwLen=0x4, pbBuffer=0x1165f8d0 | out: pbBuffer=0x1165f8d0) returned 1 [0300.479] CryptReleaseContext (hProv=0x49c1110, dwFlags=0x0) returned 1 [0300.479] CryptAcquireContextW (in: phProv=0x1165f880, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f880*=0x49c3310) returned 1 [0300.479] CryptGenRandom (in: hProv=0x49c3310, dwLen=0x4, pbBuffer=0x1165f8d0 | out: pbBuffer=0x1165f8d0) returned 1 [0300.479] CryptReleaseContext (hProv=0x49c3310, dwFlags=0x0) returned 1 [0300.479] CryptAcquireContextW (in: phProv=0x1165f880, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f880*=0x49c1810) returned 1 [0300.480] CryptGenRandom (in: hProv=0x49c1810, dwLen=0x4, pbBuffer=0x1165f8d0 | out: pbBuffer=0x1165f8d0) returned 1 [0300.480] CryptReleaseContext (hProv=0x49c1810, dwFlags=0x0) returned 1 [0300.480] CryptAcquireContextW (in: phProv=0x1165f880, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f880*=0x49c3610) returned 1 [0300.481] CryptGenRandom (in: hProv=0x49c3610, dwLen=0x4, pbBuffer=0x1165f8d0 | out: pbBuffer=0x1165f8d0) returned 1 [0300.481] CryptReleaseContext (hProv=0x49c3610, dwFlags=0x0) returned 1 [0300.481] CryptAcquireContextW (in: phProv=0x1165f880, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f880*=0x49c0e10) returned 1 [0300.482] CryptGenRandom (in: hProv=0x49c0e10, dwLen=0x4, pbBuffer=0x1165f8d0 | out: pbBuffer=0x1165f8d0) returned 1 [0300.482] CryptReleaseContext (hProv=0x49c0e10, dwFlags=0x0) returned 1 [0300.482] CryptAcquireContextW (in: phProv=0x1165f880, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f880*=0x49c1810) returned 1 [0300.483] CryptGenRandom (in: hProv=0x49c1810, dwLen=0x4, pbBuffer=0x1165f8d0 | out: pbBuffer=0x1165f8d0) returned 1 [0300.483] CryptReleaseContext (hProv=0x49c1810, dwFlags=0x0) returned 1 [0300.483] CryptAcquireContextW (in: phProv=0x1165f880, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f880*=0x49c0910) returned 1 [0300.484] CryptGenRandom (in: hProv=0x49c0910, dwLen=0x4, pbBuffer=0x1165f8d0 | out: pbBuffer=0x1165f8d0) returned 1 [0300.484] CryptReleaseContext (hProv=0x49c0910, dwFlags=0x0) returned 1 [0300.484] CryptAcquireContextW (in: phProv=0x1165f880, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f880*=0x49c0e10) returned 1 [0300.485] CryptGenRandom (in: hProv=0x49c0e10, dwLen=0x4, pbBuffer=0x1165f8d0 | out: pbBuffer=0x1165f8d0) returned 1 [0300.485] CryptReleaseContext (hProv=0x49c0e10, dwFlags=0x0) returned 1 [0300.485] CryptAcquireContextW (in: phProv=0x1165f880, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f880*=0x49c1410) returned 1 [0300.485] CryptGenRandom (in: hProv=0x49c1410, dwLen=0x4, pbBuffer=0x1165f8d0 | out: pbBuffer=0x1165f8d0) returned 1 [0300.485] CryptReleaseContext (hProv=0x49c1410, dwFlags=0x0) returned 1 [0300.485] CryptAcquireContextW (in: phProv=0x1165f880, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f880*=0x49c3610) returned 1 [0300.486] CryptGenRandom (in: hProv=0x49c3610, dwLen=0x4, pbBuffer=0x1165f8d0 | out: pbBuffer=0x1165f8d0) returned 1 [0300.486] CryptReleaseContext (hProv=0x49c3610, dwFlags=0x0) returned 1 [0300.486] CryptAcquireContextW (in: phProv=0x1165f880, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f880*=0x49c2b10) returned 1 [0300.487] CryptGenRandom (in: hProv=0x49c2b10, dwLen=0x4, pbBuffer=0x1165f8d0 | out: pbBuffer=0x1165f8d0) returned 1 [0300.487] CryptReleaseContext (hProv=0x49c2b10, dwFlags=0x0) returned 1 [0300.487] CryptAcquireContextW (in: phProv=0x1165f880, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f880*=0x49c1010) returned 1 [0300.487] CryptGenRandom (in: hProv=0x49c1010, dwLen=0x4, pbBuffer=0x1165f8d0 | out: pbBuffer=0x1165f8d0) returned 1 [0300.487] CryptReleaseContext (hProv=0x49c1010, dwFlags=0x0) returned 1 [0300.487] CryptAcquireContextW (in: phProv=0x1165f880, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f880*=0x49c2310) returned 1 [0300.488] CryptGenRandom (in: hProv=0x49c2310, dwLen=0x4, pbBuffer=0x1165f8d0 | out: pbBuffer=0x1165f8d0) returned 1 [0300.488] CryptReleaseContext (hProv=0x49c2310, dwFlags=0x0) returned 1 [0300.513] CryptAcquireContextW (in: phProv=0x1165f100, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f100*=0x49c1d10) returned 1 [0300.514] CryptGenRandom (in: hProv=0x49c1d10, dwLen=0x4, pbBuffer=0x1165f150 | out: pbBuffer=0x1165f150) returned 1 [0300.514] CryptReleaseContext (hProv=0x49c1d10, dwFlags=0x0) returned 1 [0300.515] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c6d0 [0300.515] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36cf40 [0300.515] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\dstokenclean.exe" (normalized: "c:\\windows\\system32\\dstokenclean.exe"), fInfoLevelId=0x0, lpFileInformation=0x1165f010 | out: lpFileInformation=0x1165f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15aa433b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15aa433b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15aa433b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3200)) returned 1 [0300.515] CreateFileW (lpFileName="C:\\Windows\\system32\\dstokenclean.exe" (normalized: "c:\\windows\\system32\\dstokenclean.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1e50 [0300.516] GetHandleInformation (in: hObject=0x1e50, lpdwFlags=0x1165f060 | out: lpdwFlags=0x1165f060) returned 1 [0300.516] SetFileTime (hFile=0x1e50, lpCreationTime=0x0, lpLastAccessTime=0x1165f0d0, lpLastWriteTime=0x1165f0d0) returned 0 [0300.516] GetHandleInformation (in: hObject=0x1e50, lpdwFlags=0x1165f0e0 | out: lpdwFlags=0x1165f0e0) returned 1 [0300.516] GetHandleInformation (in: hObject=0x1e50, lpdwFlags=0x1165f0a0 | out: lpdwFlags=0x1165f0a0) returned 1 [0300.516] GetFileSize (in: hFile=0x1e50, lpFileSizeHigh=0x1165f0e4 | out: lpFileSizeHigh=0x1165f0e4*=0x0) returned 0x3200 [0300.516] GetHandleInformation (in: hObject=0x1e50, lpdwFlags=0x1165f0a0 | out: lpdwFlags=0x1165f0a0) returned 1 [0300.516] SetFilePointer (in: hFile=0x1e50, lDistanceToMove=0, lpDistanceToMoveHigh=0x1165f0e4*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x1165f0e4*=0) returned 0x0 [0300.516] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x3200) returned 0xa3993c0 [0300.516] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0300.516] GetHandleInformation (in: hObject=0x1e50, lpdwFlags=0x1165f080 | out: lpdwFlags=0x1165f080) returned 1 [0300.516] ReadFile (in: hFile=0x1e50, lpBuffer=0xa3993c0, nNumberOfBytesToRead=0x3200, lpNumberOfBytesRead=0x1165f0d0, lpOverlapped=0x0 | out: lpBuffer=0xa3993c0*, lpNumberOfBytesRead=0x1165f0d0*=0x3200, lpOverlapped=0x0) returned 1 [0300.519] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x3200) returned 0xa39c5d0 [0300.519] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0300.526] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36cf40) returned 1 [0300.526] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa369030 [0300.526] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa369030) returned 1 [0300.526] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa368e50 [0300.526] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa368e50) returned 1 [0300.526] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3689f0 [0300.526] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3689f0) returned 1 [0300.526] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa368ae0 [0300.526] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa368ae0) returned 1 [0300.526] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa368770 [0300.526] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa368770) returned 1 [0300.526] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa369260 [0300.526] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa369260) returned 1 [0300.526] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa369300 [0300.526] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa369300) returned 1 [0300.526] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3689f0 [0300.526] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3689f0) returned 1 [0300.526] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa368ef0 [0300.526] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa368ef0) returned 1 [0300.526] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa368860 [0300.526] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa368860) returned 1 [0300.527] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa3689f0 [0300.527] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3689f0) returned 1 [0300.527] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0300.527] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0300.527] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa368ea0) returned 1 [0300.527] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35a580) returned 1 [0300.527] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa368db0) returned 1 [0300.527] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35ab60) returned 1 [0300.527] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3686d0) returned 1 [0300.527] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35a7c0) returned 1 [0300.527] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa369120) returned 1 [0300.527] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35ab80) returned 1 [0300.527] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3688b0) returned 1 [0300.527] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35a8a0) returned 1 [0300.527] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa369440) returned 1 [0300.528] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35a6a0) returned 1 [0300.528] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa368900) returned 1 [0300.528] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35a940) returned 1 [0300.528] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3691c0) returned 1 [0300.528] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35a620) returned 1 [0300.528] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3689a0) returned 1 [0300.528] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35ab40) returned 1 [0300.528] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa368cc0) returned 1 [0300.528] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35a760) returned 1 [0300.528] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3687c0) returned 1 [0300.528] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35a6c0) returned 1 [0300.528] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa34daf0) returned 1 [0300.528] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c6d0) returned 1 [0300.528] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d2a0 [0300.528] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d2a0) returned 1 [0300.528] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d960 [0300.528] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d960) returned 1 [0300.528] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c490 [0300.528] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c490) returned 1 [0300.528] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36cd90 [0300.528] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36cd90) returned 1 [0300.528] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c490 [0300.529] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c490) returned 1 [0300.529] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d840 [0300.529] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d840) returned 1 [0300.529] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c760 [0300.529] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c760) returned 1 [0300.529] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36db10 [0300.529] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36db10) returned 1 [0300.529] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36db10 [0300.529] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36db10) returned 1 [0300.529] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c250 [0300.529] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c250) returned 1 [0300.529] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d3c0 [0300.529] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d3c0) returned 1 [0300.529] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c250 [0300.529] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c250) returned 1 [0300.529] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36dd50 [0300.529] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36dd50) returned 1 [0300.529] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36dba0 [0300.529] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36dba0) returned 1 [0300.529] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d210 [0300.529] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d210) returned 1 [0300.529] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c1c0 [0300.529] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c1c0) returned 1 [0300.529] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d450 [0300.530] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d450) returned 1 [0300.530] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c1c0 [0300.530] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c1c0) returned 1 [0300.530] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d210 [0300.530] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d210) returned 1 [0300.530] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36cb50 [0300.530] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36cb50) returned 1 [0300.530] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d690 [0300.530] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d690) returned 1 [0300.530] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36df00 [0300.530] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36df00) returned 1 [0300.530] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36dc30 [0300.530] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36dc30) returned 1 [0300.530] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c1c0 [0300.530] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c1c0) returned 1 [0300.530] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36db10 [0300.530] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36db10) returned 1 [0300.530] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c010 [0300.530] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c010) returned 1 [0300.530] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36dde0 [0300.530] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36dde0) returned 1 [0300.530] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d9f0 [0300.530] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d9f0) returned 1 [0300.530] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36df90 [0300.530] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36df90) returned 1 [0300.531] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d720 [0300.531] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d720) returned 1 [0300.531] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d210 [0300.531] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d210) returned 1 [0300.531] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36be60 [0300.531] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36be60) returned 1 [0300.531] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d4e0 [0300.531] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d4e0) returned 1 [0300.531] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c7f0 [0300.531] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c7f0) returned 1 [0300.531] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d7b0 [0300.531] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d7b0) returned 1 [0300.531] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36dcc0 [0300.531] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36dcc0) returned 1 [0300.531] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36dba0 [0300.532] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36dba0) returned 1 [0300.532] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c490 [0300.532] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c490) returned 1 [0300.532] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36df00 [0300.532] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36df00) returned 1 [0300.532] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d7b0 [0300.532] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d7b0) returned 1 [0300.532] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c010 [0300.532] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c010) returned 1 [0300.532] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36cf40 [0300.532] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36cf40) returned 1 [0300.532] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36ceb0 [0300.532] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36ceb0) returned 1 [0300.532] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36cd90 [0300.532] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36cd90) returned 1 [0300.532] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d840 [0300.532] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d840) returned 1 [0300.532] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d210 [0300.532] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d210) returned 1 [0300.533] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c010 [0300.533] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c010) returned 1 [0300.533] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36cf40 [0300.533] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36cf40) returned 1 [0300.533] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c7f0 [0300.533] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c7f0) returned 1 [0300.533] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36be60 [0300.533] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36be60) returned 1 [0300.533] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36e020 [0300.533] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36e020) returned 1 [0300.533] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c250 [0300.533] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c250) returned 1 [0300.533] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c1c0 [0300.533] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c1c0) returned 1 [0300.533] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c6d0 [0300.533] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c6d0) returned 1 [0300.533] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c1c0 [0300.533] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c1c0) returned 1 [0300.533] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c010 [0300.533] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c010) returned 1 [0300.533] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36dc30 [0300.533] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36dc30) returned 1 [0300.533] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36db10 [0300.533] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36db10) returned 1 [0300.533] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36be60 [0300.534] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36be60) returned 1 [0300.534] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d600 [0300.534] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d600) returned 1 [0300.534] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d330 [0300.534] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d330) returned 1 [0300.534] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36cd90 [0300.534] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36cd90) returned 1 [0300.534] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36cc70 [0300.534] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36cc70) returned 1 [0300.534] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36cb50 [0300.534] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36cb50) returned 1 [0300.534] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d210 [0300.534] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d210) returned 1 [0300.534] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d060 [0300.534] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d060) returned 1 [0300.534] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36db10 [0300.534] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36db10) returned 1 [0300.534] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c250 [0300.534] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c250) returned 1 [0300.534] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d3c0 [0300.534] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d3c0) returned 1 [0300.534] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36dd50 [0300.534] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36dd50) returned 1 [0300.534] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36cfd0 [0300.534] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36cfd0) returned 1 [0300.535] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d2a0 [0300.535] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d2a0) returned 1 [0300.535] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36db10 [0300.535] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36db10) returned 1 [0300.535] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d9f0 [0300.535] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d9f0) returned 1 [0300.535] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d9f0 [0300.535] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d9f0) returned 1 [0300.535] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c010 [0300.535] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c010) returned 1 [0300.535] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c2e0 [0300.535] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c2e0) returned 1 [0300.535] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c1c0 [0300.535] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c1c0) returned 1 [0300.535] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36ca30 [0300.535] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36ca30) returned 1 [0300.535] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36cb50 [0300.535] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36cb50) returned 1 [0300.536] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36df00 [0300.536] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36df00) returned 1 [0300.536] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36cb50 [0300.536] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36cb50) returned 1 [0300.536] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d8d0 [0300.536] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d8d0) returned 1 [0300.536] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c490 [0300.536] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c490) returned 1 [0300.536] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d210 [0300.536] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d210) returned 1 [0300.536] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36be60 [0300.536] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36be60) returned 1 [0300.536] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c370 [0300.536] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c370) returned 1 [0300.536] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36db10 [0300.536] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36db10) returned 1 [0300.536] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c010 [0300.536] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c010) returned 1 [0300.536] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c1c0 [0300.536] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c1c0) returned 1 [0300.536] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c760 [0300.536] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c760) returned 1 [0300.536] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36bf80 [0300.536] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36bf80) returned 1 [0300.536] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36dcc0 [0300.537] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36dcc0) returned 1 [0300.537] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c490 [0300.537] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c490) returned 1 [0300.537] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d9f0 [0300.537] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d9f0) returned 1 [0300.537] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d330 [0300.537] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d330) returned 1 [0300.537] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c6d0 [0300.537] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c6d0) returned 1 [0300.537] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36cd90 [0300.537] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36cd90) returned 1 [0300.537] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d600 [0300.537] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d600) returned 1 [0300.537] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36bef0 [0300.537] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36bef0) returned 1 [0300.537] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36dba0 [0300.537] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36dba0) returned 1 [0300.537] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d960 [0300.537] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d960) returned 1 [0300.537] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d600 [0300.537] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d600) returned 1 [0300.537] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36dba0 [0300.538] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36dba0) returned 1 [0300.538] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36cc70 [0300.538] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36cc70) returned 1 [0300.538] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36db10 [0300.538] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36db10) returned 1 [0300.538] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c6d0 [0300.538] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c6d0) returned 1 [0300.538] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d060 [0300.538] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d060) returned 1 [0300.538] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c2e0 [0300.538] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c2e0) returned 1 [0300.538] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36ce20 [0300.538] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36ce20) returned 1 [0300.538] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d330 [0300.538] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d330) returned 1 [0300.538] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c490 [0300.538] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c490) returned 1 [0300.538] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36cc70 [0300.538] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36cc70) returned 1 [0300.538] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36e020 [0300.538] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36e020) returned 1 [0300.538] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d690 [0300.538] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d690) returned 1 [0300.538] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c6d0 [0300.539] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c6d0) returned 1 [0300.539] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c490 [0300.539] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c490) returned 1 [0300.539] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d9f0 [0300.539] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d9f0) returned 1 [0300.539] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36dc30 [0300.539] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36dc30) returned 1 [0300.539] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c910 [0300.539] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c910) returned 1 [0300.539] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36cf40 [0300.539] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36cf40) returned 1 [0300.539] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36dba0 [0300.539] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36dba0) returned 1 [0300.539] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c490 [0300.539] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c490) returned 1 [0300.539] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d840 [0300.539] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d840) returned 1 [0300.539] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d840 [0300.539] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d840) returned 1 [0300.539] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36df90 [0300.539] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36df90) returned 1 [0300.539] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d7b0 [0300.539] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d7b0) returned 1 [0300.539] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36df90 [0300.540] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36df90) returned 1 [0300.540] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36df90 [0300.540] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36df90) returned 1 [0300.540] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c7f0 [0300.540] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c7f0) returned 1 [0300.540] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36cb50 [0300.540] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36cb50) returned 1 [0300.540] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36dd50 [0300.540] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36dd50) returned 1 [0300.540] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36cd90 [0300.540] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36cd90) returned 1 [0300.540] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d210 [0300.540] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d210) returned 1 [0300.540] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d720 [0300.540] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d720) returned 1 [0300.540] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d060 [0300.540] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d060) returned 1 [0300.540] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36cf40 [0300.540] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36cf40) returned 1 [0300.540] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c1c0 [0300.540] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c1c0) returned 1 [0300.540] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36cc70 [0300.540] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36cc70) returned 1 [0300.540] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c1c0 [0300.541] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c1c0) returned 1 [0300.541] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c490 [0300.541] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c490) returned 1 [0300.541] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d330 [0300.541] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d330) returned 1 [0300.541] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d7b0 [0300.541] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d7b0) returned 1 [0300.541] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36cf40 [0300.541] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36cf40) returned 1 [0300.541] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d8d0 [0300.541] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d8d0) returned 1 [0300.541] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36de70 [0300.541] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36de70) returned 1 [0300.541] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c760 [0300.541] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c760) returned 1 [0300.541] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36be60 [0300.541] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36be60) returned 1 [0300.541] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36be60 [0300.541] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36be60) returned 1 [0300.541] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c370 [0300.541] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c370) returned 1 [0300.541] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36cb50 [0300.541] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36cb50) returned 1 [0300.541] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c6d0 [0300.541] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c6d0) returned 1 [0300.542] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c910 [0300.542] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c910) returned 1 [0300.542] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36dba0 [0300.542] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36dba0) returned 1 [0300.542] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d570 [0300.542] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d570) returned 1 [0300.542] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c1c0 [0300.542] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c1c0) returned 1 [0300.542] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36cd90 [0300.542] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36cd90) returned 1 [0300.542] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36cd90 [0300.542] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36cd90) returned 1 [0300.542] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36dcc0 [0300.542] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36dcc0) returned 1 [0300.542] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36cfd0 [0300.542] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36cfd0) returned 1 [0300.542] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36ceb0 [0300.542] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36ceb0) returned 1 [0300.542] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36cd90 [0300.542] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36cd90) returned 1 [0300.542] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36cb50 [0300.542] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36cb50) returned 1 [0300.542] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c010 [0300.542] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c010) returned 1 [0300.542] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d4e0 [0300.542] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d4e0) returned 1 [0300.543] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36e020 [0300.543] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36e020) returned 1 [0300.543] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c1c0 [0300.543] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c1c0) returned 1 [0300.543] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c1c0 [0300.543] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c1c0) returned 1 [0300.543] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36df00 [0300.543] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36df00) returned 1 [0300.543] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d600 [0300.543] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d600) returned 1 [0300.543] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c6d0 [0300.543] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c6d0) returned 1 [0300.543] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36db10 [0300.543] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36db10) returned 1 [0300.543] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d450 [0300.543] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d450) returned 1 [0300.543] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36be60 [0300.543] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36be60) returned 1 [0300.543] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36cd90 [0300.543] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36cd90) returned 1 [0300.543] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36cd90 [0300.543] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36cd90) returned 1 [0300.543] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36cd90 [0300.543] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36cd90) returned 1 [0300.543] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c6d0 [0300.544] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c6d0) returned 1 [0300.544] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36cbe0 [0300.544] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36cbe0) returned 1 [0300.544] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c1c0 [0300.544] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c1c0) returned 1 [0300.544] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36cfd0 [0300.544] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36cfd0) returned 1 [0300.544] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36bf80 [0300.544] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36bf80) returned 1 [0300.544] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d690 [0300.544] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d690) returned 1 [0300.544] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c2e0 [0300.544] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c2e0) returned 1 [0300.544] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c370 [0300.544] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c370) returned 1 [0300.544] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c6d0 [0300.544] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c6d0) returned 1 [0300.544] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c490 [0300.544] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c490) returned 1 [0300.544] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d8d0 [0300.544] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d8d0) returned 1 [0300.544] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36dd50 [0300.544] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36dd50) returned 1 [0300.544] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36cc70 [0300.545] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36cc70) returned 1 [0300.545] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36be60 [0300.545] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36be60) returned 1 [0300.545] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c6d0 [0300.545] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c6d0) returned 1 [0300.545] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36cf40 [0300.545] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36cf40) returned 1 [0300.545] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c760 [0300.545] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c760) returned 1 [0300.545] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d570 [0300.545] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d570) returned 1 [0300.545] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d960 [0300.545] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d960) returned 1 [0300.545] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36bef0 [0300.545] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36bef0) returned 1 [0300.545] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36cb50 [0300.545] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36cb50) returned 1 [0300.545] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c490 [0300.545] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c490) returned 1 [0300.546] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d2a0 [0300.546] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d2a0) returned 1 [0300.546] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d060 [0300.546] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d060) returned 1 [0300.546] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c6d0 [0300.546] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c6d0) returned 1 [0300.546] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36cb50 [0300.546] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36cb50) returned 1 [0300.546] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d960 [0300.546] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36d960) returned 1 [0300.546] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c6d0 [0300.546] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c6d0) returned 1 [0300.546] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c250 [0300.546] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c250) returned 1 [0300.546] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36c910 [0300.546] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36c910) returned 1 [0300.546] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36cc70 [0300.546] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36cc70) returned 1 [0300.546] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36cd90 [0300.546] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36cd90) returned 1 [0300.546] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36d060 [0300.548] NtWaitForSingleObject (Object=0x23d4, Alertable=0, Time=0x1165f0d0) returned 0x102 [0300.548] CryptAcquireContextW (in: phProv=0x1165f100, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f100*=0x49c2210) returned 1 [0300.548] CryptGenRandom (in: hProv=0x49c2210, dwLen=0x4, pbBuffer=0x1165f150 | out: pbBuffer=0x1165f150) returned 1 [0300.549] CryptReleaseContext (hProv=0x49c2210, dwFlags=0x0) returned 1 [0300.549] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36ac60 [0300.549] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36a1b0 [0300.549] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\mcbuilder.exe" (normalized: "c:\\windows\\system32\\mcbuilder.exe"), fInfoLevelId=0x0, lpFileInformation=0x1165f010 | out: lpFileInformation=0x1165f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1433f252, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1433f252, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1433f252, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x57000)) returned 1 [0300.550] CreateFileW (lpFileName="C:\\Windows\\system32\\mcbuilder.exe" (normalized: "c:\\windows\\system32\\mcbuilder.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1e50 [0300.550] GetHandleInformation (in: hObject=0x1e50, lpdwFlags=0x1165f060 | out: lpdwFlags=0x1165f060) returned 1 [0300.550] SetFileTime (hFile=0x1e50, lpCreationTime=0x0, lpLastAccessTime=0x1165f0d0, lpLastWriteTime=0x1165f0d0) returned 0 [0300.550] GetHandleInformation (in: hObject=0x1e50, lpdwFlags=0x1165f0e0 | out: lpdwFlags=0x1165f0e0) returned 1 [0300.550] GetHandleInformation (in: hObject=0x1e50, lpdwFlags=0x1165f0a0 | out: lpdwFlags=0x1165f0a0) returned 1 [0300.550] GetFileSize (in: hFile=0x1e50, lpFileSizeHigh=0x1165f0e4 | out: lpFileSizeHigh=0x1165f0e4*=0x0) returned 0x57000 [0300.550] GetHandleInformation (in: hObject=0x1e50, lpdwFlags=0x1165f0a0 | out: lpdwFlags=0x1165f0a0) returned 1 [0300.550] SetFilePointer (in: hFile=0x1e50, lDistanceToMove=0, lpDistanceToMoveHigh=0x1165f0e4*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x1165f0e4*=0) returned 0x0 [0300.551] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x57000) returned 0xbc60080 [0300.589] GetHandleInformation (in: hObject=0x1e50, lpdwFlags=0x1165f080 | out: lpdwFlags=0x1165f080) returned 1 [0300.589] ReadFile (in: hFile=0x1e50, lpBuffer=0xbc60080, nNumberOfBytesToRead=0x57000, lpNumberOfBytesRead=0x1165f0d0, lpOverlapped=0x0 | out: lpBuffer=0xbc60080*, lpNumberOfBytesRead=0x1165f0d0*=0x57000, lpOverlapped=0x0) returned 1 [0300.605] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x57000) returned 0xbcb7090 [0300.611] GetHandleInformation (in: hObject=0x1e50, lpdwFlags=0x1165f120 | out: lpdwFlags=0x1165f120) returned 1 [0300.612] NtWaitForSingleObject (Object=0x23d4, Alertable=0, Time=0x1165f0d0) returned 0x102 [0300.612] CryptAcquireContextW (in: phProv=0x1165f100, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f100*=0x49c0610) returned 1 [0300.613] CryptGenRandom (in: hProv=0x49c0610, dwLen=0x4, pbBuffer=0x1165f150 | out: pbBuffer=0x1165f150) returned 1 [0300.613] CryptReleaseContext (hProv=0x49c0610, dwFlags=0x0) returned 1 [0300.613] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370930 [0300.613] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3712c0 [0300.613] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\cliconfg.exe" (normalized: "c:\\windows\\system32\\cliconfg.exe"), fInfoLevelId=0x0, lpFileInformation=0x1165f010 | out: lpFileInformation=0x1165f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x186e5d0c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x186e5d0c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1870bf67, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7800)) returned 1 [0300.613] CreateFileW (lpFileName="C:\\Windows\\system32\\cliconfg.exe" (normalized: "c:\\windows\\system32\\cliconfg.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1e50 [0300.614] GetHandleInformation (in: hObject=0x1e50, lpdwFlags=0x1165f060 | out: lpdwFlags=0x1165f060) returned 1 [0300.614] SetFileTime (hFile=0x1e50, lpCreationTime=0x0, lpLastAccessTime=0x1165f0d0, lpLastWriteTime=0x1165f0d0) returned 0 [0300.614] GetHandleInformation (in: hObject=0x1e50, lpdwFlags=0x1165f0e0 | out: lpdwFlags=0x1165f0e0) returned 1 [0300.614] GetHandleInformation (in: hObject=0x1e50, lpdwFlags=0x1165f0a0 | out: lpdwFlags=0x1165f0a0) returned 1 [0300.614] GetFileSize (in: hFile=0x1e50, lpFileSizeHigh=0x1165f0e4 | out: lpFileSizeHigh=0x1165f0e4*=0x0) returned 0x7800 [0300.614] GetHandleInformation (in: hObject=0x1e50, lpdwFlags=0x1165f0a0 | out: lpdwFlags=0x1165f0a0) returned 1 [0300.614] SetFilePointer (in: hFile=0x1e50, lDistanceToMove=0, lpDistanceToMoveHigh=0x1165f0e4*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x1165f0e4*=0) returned 0x0 [0300.614] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x7800) returned 0xa424d80 [0300.615] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0300.615] GetHandleInformation (in: hObject=0x1e50, lpdwFlags=0x1165f080 | out: lpdwFlags=0x1165f080) returned 1 [0300.615] ReadFile (in: hFile=0x1e50, lpBuffer=0xa424d80, nNumberOfBytesToRead=0x7800, lpNumberOfBytesRead=0x1165f0d0, lpOverlapped=0x0 | out: lpBuffer=0xa424d80*, lpNumberOfBytesRead=0x1165f0d0*=0x7800, lpOverlapped=0x0) returned 1 [0300.617] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x7800) returned 0xa3f4010 [0300.620] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0300.625] GetHandleInformation (in: hObject=0x1e50, lpdwFlags=0x1165f120 | out: lpdwFlags=0x1165f120) returned 1 [0300.625] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3712c0) returned 1 [0300.625] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373880 [0300.625] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373880) returned 1 [0300.625] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373880 [0300.625] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373880) returned 1 [0300.625] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa373880 [0300.625] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa373880) returned 1 [0300.625] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0300.625] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0300.625] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f30) returned 1 [0300.626] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35f790) returned 1 [0300.626] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f80) returned 1 [0300.626] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35fc10) returned 1 [0300.626] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa374280) returned 1 [0300.626] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35f7b0) returned 1 [0300.626] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334a60) returned 1 [0300.626] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370930) returned 1 [0300.626] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa371500 [0300.626] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa371500) returned 1 [0300.626] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370810 [0300.626] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370810) returned 1 [0300.626] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa371110 [0300.626] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa371110) returned 1 [0300.626] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370810 [0300.626] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370810) returned 1 [0300.626] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3716b0 [0300.626] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3716b0) returned 1 [0300.626] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa371590 [0300.626] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa371590) returned 1 [0300.626] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa371080 [0300.626] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa371080) returned 1 [0300.626] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370780 [0300.627] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370780) returned 1 [0300.627] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3711a0 [0300.627] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3711a0) returned 1 [0300.627] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370780 [0300.627] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370780) returned 1 [0300.627] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa371080 [0300.627] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa371080) returned 1 [0300.627] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370c90 [0300.627] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa370c90) returned 1 [0300.627] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3712c0 [0300.627] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3712c0) returned 1 [0300.628] NtWaitForSingleObject (Object=0x23d4, Alertable=0, Time=0x1165f0d0) returned 0x102 [0300.628] CryptAcquireContextW (in: phProv=0x1165f100, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f100*=0x49c0210) returned 1 [0300.629] CryptGenRandom (in: hProv=0x49c0210, dwLen=0x4, pbBuffer=0x1165f150 | out: pbBuffer=0x1165f150) returned 1 [0300.629] CryptReleaseContext (hProv=0x49c0210, dwFlags=0x0) returned 1 [0300.629] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\BitLockerWizard.exe" (normalized: "c:\\windows\\system32\\bitlockerwizard.exe"), fInfoLevelId=0x0, lpFileInformation=0x1165f010 | out: lpFileInformation=0x1165f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37d36daa, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x64b97536, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x64b97536, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x19000)) returned 1 [0300.630] CreateFileW (lpFileName="C:\\Windows\\system32\\BitLockerWizard.exe" (normalized: "c:\\windows\\system32\\bitlockerwizard.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1e50 [0300.631] GetHandleInformation (in: hObject=0x1e50, lpdwFlags=0x1165f060 | out: lpdwFlags=0x1165f060) returned 1 [0300.631] SetFileTime (hFile=0x1e50, lpCreationTime=0x0, lpLastAccessTime=0x1165f0d0, lpLastWriteTime=0x1165f0d0) returned 0 [0300.631] GetHandleInformation (in: hObject=0x1e50, lpdwFlags=0x1165f0e0 | out: lpdwFlags=0x1165f0e0) returned 1 [0300.631] GetHandleInformation (in: hObject=0x1e50, lpdwFlags=0x1165f0a0 | out: lpdwFlags=0x1165f0a0) returned 1 [0300.631] GetFileSize (in: hFile=0x1e50, lpFileSizeHigh=0x1165f0e4 | out: lpFileSizeHigh=0x1165f0e4*=0x0) returned 0x19000 [0300.631] GetHandleInformation (in: hObject=0x1e50, lpdwFlags=0x1165f0a0 | out: lpdwFlags=0x1165f0a0) returned 1 [0300.631] SetFilePointer (in: hFile=0x1e50, lDistanceToMove=0, lpDistanceToMoveHigh=0x1165f0e4*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x1165f0e4*=0) returned 0x0 [0300.633] GetHandleInformation (in: hObject=0x1e50, lpdwFlags=0x1165f080 | out: lpdwFlags=0x1165f080) returned 1 [0300.633] ReadFile (in: hFile=0x1e50, lpBuffer=0xa3f4010, nNumberOfBytesToRead=0x19000, lpNumberOfBytesRead=0x1165f0d0, lpOverlapped=0x0 | out: lpBuffer=0xa3f4010*, lpNumberOfBytesRead=0x1165f0d0*=0x19000, lpOverlapped=0x0) returned 1 [0300.642] GetHandleInformation (in: hObject=0x1e50, lpdwFlags=0x1165f120 | out: lpdwFlags=0x1165f120) returned 1 [0300.643] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36e9b0) returned 1 [0300.643] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa35a120, cbMultiByte=10, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0300.643] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36f100 [0300.643] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa35a120, cbMultiByte=10, lpWideCharStr=0xa36f100, cchWideChar=10 | out: lpWideCharStr="FVEWIZ.dll") returned 10 [0300.643] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36ff10 [0300.643] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f100) returned 1 [0300.643] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334a30 [0300.643] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0300.643] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa3661d0 [0300.643] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36e650 [0300.643] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36ff10) returned 1 [0300.644] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35ab20 [0300.644] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35ab20) returned 1 [0300.644] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35a9e0 [0300.644] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35a9e0) returned 1 [0300.644] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0300.644] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x20) returned 0x4334bb0 [0300.644] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x10) returned 0xa365dd0 [0300.644] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36f850 [0300.644] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36e650) returned 1 [0300.644] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3661d0) returned 1 [0300.644] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334a30) returned 1 [0300.644] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4335960) returned 1 [0300.644] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa365fd0) returned 1 [0300.644] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa359f40) returned 1 [0300.644] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa366370) returned 1 [0300.644] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35a120) returned 1 [0300.644] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa365ff0) returned 1 [0300.644] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35aad0) returned 1 [0300.644] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa365ef0) returned 1 [0300.644] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35a1c0) returned 1 [0300.644] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3662d0) returned 1 [0300.644] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa361f80) returned 1 [0300.644] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f2b0) returned 1 [0300.644] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36e5c0 [0300.644] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36f610 [0300.645] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f610) returned 1 [0300.645] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36ef50 [0300.645] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\BitLockerWizard.exe" (normalized: "c:\\windows\\system32\\bitlockerwizard.exe"), fInfoLevelId=0x0, lpFileInformation=0x1165f010 | out: lpFileInformation=0x1165f010*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37d36daa, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x64b97536, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x64b97536, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x19000)) returned 1 [0300.645] CreateFileW (lpFileName="C:\\Windows\\system32\\BitLockerWizard.exe" (normalized: "c:\\windows\\system32\\bitlockerwizard.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1e50 [0300.645] GetHandleInformation (in: hObject=0x1e50, lpdwFlags=0x1165f060 | out: lpdwFlags=0x1165f060) returned 1 [0300.645] SetFileTime (hFile=0x1e50, lpCreationTime=0x0, lpLastAccessTime=0x1165f0d0, lpLastWriteTime=0x1165f0d0) returned 0 [0300.645] GetHandleInformation (in: hObject=0x1e50, lpdwFlags=0x1165f0e0 | out: lpdwFlags=0x1165f0e0) returned 1 [0300.645] GetHandleInformation (in: hObject=0x1e50, lpdwFlags=0x1165f0a0 | out: lpdwFlags=0x1165f0a0) returned 1 [0300.645] GetFileSize (in: hFile=0x1e50, lpFileSizeHigh=0x1165f0e4 | out: lpFileSizeHigh=0x1165f0e4*=0x0) returned 0x19000 [0300.645] GetHandleInformation (in: hObject=0x1e50, lpdwFlags=0x1165f0a0 | out: lpdwFlags=0x1165f0a0) returned 1 [0300.645] SetFilePointer (in: hFile=0x1e50, lDistanceToMove=0, lpDistanceToMoveHigh=0x1165f0e4*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x1165f0e4*=0) returned 0x0 [0300.645] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x19000) returned 0xa3f4010 [0300.646] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0300.646] GetHandleInformation (in: hObject=0x1e50, lpdwFlags=0x1165f080 | out: lpdwFlags=0x1165f080) returned 1 [0300.646] ReadFile (in: hFile=0x1e50, lpBuffer=0xa3f4010, nNumberOfBytesToRead=0x19000, lpNumberOfBytesRead=0x1165f0d0, lpOverlapped=0x0 | out: lpBuffer=0xa3f4010*, lpNumberOfBytesRead=0x1165f0d0*=0x19000, lpOverlapped=0x0) returned 1 [0300.646] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x19000) returned 0xbc60080 [0300.646] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0300.646] GetHandleInformation (in: hObject=0x1e50, lpdwFlags=0x1165f0b0 | out: lpdwFlags=0x1165f0b0) returned 1 [0300.646] CreateProcessW (in: lpApplicationName="C:\\Windows\\system32\\BitLockerWizard.exe", lpCommandLine="C:\\Windows\\system32\\BitLockerWizard.exe", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x8000004, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x1165f598*(cb=0x68, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x1165f4b8 | out: lpCommandLine="C:\\Windows\\system32\\BitLockerWizard.exe", lpProcessInformation=0x1165f4b8*(hProcess=0x12d0, hThread=0x1e50, dwProcessId=0xa14, dwThreadId=0x12fc)) returned 1 [0300.689] NtTerminateProcess (ProcessHandle=0x12d0, ExitStatus=0x0) returned 0x0 [0300.690] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xbc60080) returned 1 [0300.726] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36ef50) returned 1 [0300.726] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36e5c0) returned 1 [0300.726] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f850) returned 1 [0300.726] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa365dd0) returned 1 [0300.726] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x4334bb0) returned 1 [0300.726] NtWaitForSingleObject (Object=0x23d4, Alertable=0, Time=0x1165f5e0) returned 0x102 [0300.727] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa370390 [0300.727] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36fb20 [0300.727] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\FVEWIZ.dll" (normalized: "c:\\windows\\system32\\fvewiz.dll"), fInfoLevelId=0x0, lpFileInformation=0x1165f520 | out: lpFileInformation=0x1165f520*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37d36daa, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x64b4b0d5, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x64b97536, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0xc8800)) returned 1 [0300.732] CreateFileW (lpFileName="C:\\Windows\\system32\\FVEWIZ.dll" (normalized: "c:\\windows\\system32\\fvewiz.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1e50 [0300.732] GetHandleInformation (in: hObject=0x1e50, lpdwFlags=0x1165f570 | out: lpdwFlags=0x1165f570) returned 1 [0300.732] SetFileTime (hFile=0x1e50, lpCreationTime=0x0, lpLastAccessTime=0x1165f5e0, lpLastWriteTime=0x1165f5e0) returned 0 [0300.732] GetHandleInformation (in: hObject=0x1e50, lpdwFlags=0x1165f660 | out: lpdwFlags=0x1165f660) returned 1 [0300.732] GetHandleInformation (in: hObject=0x1e50, lpdwFlags=0x1165f5f0 | out: lpdwFlags=0x1165f5f0) returned 1 [0300.732] GetHandleInformation (in: hObject=0x1e50, lpdwFlags=0x1165f5b0 | out: lpdwFlags=0x1165f5b0) returned 1 [0300.732] GetFileSize (in: hFile=0x1e50, lpFileSizeHigh=0x1165f5f4 | out: lpFileSizeHigh=0x1165f5f4*=0x0) returned 0xc8800 [0300.732] GetHandleInformation (in: hObject=0x1e50, lpdwFlags=0x1165f5b0 | out: lpdwFlags=0x1165f5b0) returned 1 [0300.732] SetFilePointer (in: hFile=0x1e50, lDistanceToMove=0, lpDistanceToMoveHigh=0x1165f5f4*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x1165f5f4*=0) returned 0x0 [0300.732] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xc8800) returned 0x97e0080 [0300.743] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0300.743] GetHandleInformation (in: hObject=0x1e50, lpdwFlags=0x1165f590 | out: lpdwFlags=0x1165f590) returned 1 [0300.743] ReadFile (in: hFile=0x1e50, lpBuffer=0x97e0080, nNumberOfBytesToRead=0xc8800, lpNumberOfBytesRead=0x1165f5e0, lpOverlapped=0x0 | out: lpBuffer=0x97e0080*, lpNumberOfBytesRead=0x1165f5e0*=0xc8800, lpOverlapped=0x0) returned 1 [0300.819] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xc8800) returned 0x98a8890 [0300.832] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0300.844] CryptAcquireContextW (in: phProv=0x1165f540, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f540*=0x49c1d10) returned 1 [0300.845] CryptGenRandom (in: hProv=0x49c1d10, dwLen=0x4, pbBuffer=0x1165f590 | out: pbBuffer=0x1165f590) returned 1 [0300.845] CryptReleaseContext (hProv=0x49c1d10, dwFlags=0x0) returned 1 [0300.845] CryptAcquireContextW (in: phProv=0x1165f540, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f540*=0x49c0a10) returned 1 [0300.846] CryptGenRandom (in: hProv=0x49c0a10, dwLen=0x4, pbBuffer=0x1165f590 | out: pbBuffer=0x1165f590) returned 1 [0300.846] CryptReleaseContext (hProv=0x49c0a10, dwFlags=0x0) returned 1 [0300.846] CryptAcquireContextW (in: phProv=0x1165f540, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f540*=0x49c3910) returned 1 [0300.847] CryptGenRandom (in: hProv=0x49c3910, dwLen=0x4, pbBuffer=0x1165f590 | out: pbBuffer=0x1165f590) returned 1 [0300.847] CryptReleaseContext (hProv=0x49c3910, dwFlags=0x0) returned 1 [0300.847] CryptAcquireContextW (in: phProv=0x1165f540, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f540*=0x49c2b10) returned 1 [0300.847] CryptGenRandom (in: hProv=0x49c2b10, dwLen=0x4, pbBuffer=0x1165f590 | out: pbBuffer=0x1165f590) returned 1 [0300.847] CryptReleaseContext (hProv=0x49c2b10, dwFlags=0x0) returned 1 [0300.847] CryptAcquireContextW (in: phProv=0x1165f540, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f540*=0x49c3610) returned 1 [0300.848] CryptGenRandom (in: hProv=0x49c3610, dwLen=0x4, pbBuffer=0x1165f590 | out: pbBuffer=0x1165f590) returned 1 [0300.848] CryptReleaseContext (hProv=0x49c3610, dwFlags=0x0) returned 1 [0300.848] CryptAcquireContextW (in: phProv=0x1165f540, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f540*=0x49c3310) returned 1 [0300.849] CryptGenRandom (in: hProv=0x49c3310, dwLen=0x4, pbBuffer=0x1165f590 | out: pbBuffer=0x1165f590) returned 1 [0300.849] CryptReleaseContext (hProv=0x49c3310, dwFlags=0x0) returned 1 [0300.849] CryptAcquireContextW (in: phProv=0x1165f540, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f540*=0x49c1d10) returned 1 [0300.850] CryptGenRandom (in: hProv=0x49c1d10, dwLen=0x4, pbBuffer=0x1165f590 | out: pbBuffer=0x1165f590) returned 1 [0300.850] CryptReleaseContext (hProv=0x49c1d10, dwFlags=0x0) returned 1 [0300.850] CryptAcquireContextW (in: phProv=0x1165f540, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f540*=0x49c3010) returned 1 [0300.850] CryptGenRandom (in: hProv=0x49c3010, dwLen=0x4, pbBuffer=0x1165f590 | out: pbBuffer=0x1165f590) returned 1 [0300.850] CryptReleaseContext (hProv=0x49c3010, dwFlags=0x0) returned 1 [0300.850] CryptAcquireContextW (in: phProv=0x1165f540, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f540*=0x49c3a10) returned 1 [0300.851] CryptGenRandom (in: hProv=0x49c3a10, dwLen=0x4, pbBuffer=0x1165f590 | out: pbBuffer=0x1165f590) returned 1 [0300.851] CryptReleaseContext (hProv=0x49c3a10, dwFlags=0x0) returned 1 [0300.851] CryptAcquireContextW (in: phProv=0x1165f540, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f540*=0x49c2d10) returned 1 [0300.852] CryptGenRandom (in: hProv=0x49c2d10, dwLen=0x4, pbBuffer=0x1165f590 | out: pbBuffer=0x1165f590) returned 1 [0300.852] CryptReleaseContext (hProv=0x49c2d10, dwFlags=0x0) returned 1 [0300.852] CryptAcquireContextW (in: phProv=0x1165f540, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f540*=0x49c0910) returned 1 [0300.853] CryptGenRandom (in: hProv=0x49c0910, dwLen=0x4, pbBuffer=0x1165f590 | out: pbBuffer=0x1165f590) returned 1 [0300.853] CryptReleaseContext (hProv=0x49c0910, dwFlags=0x0) returned 1 [0300.853] CryptAcquireContextW (in: phProv=0x1165f540, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f540*=0x49c3610) returned 1 [0300.853] CryptGenRandom (in: hProv=0x49c3610, dwLen=0x4, pbBuffer=0x1165f590 | out: pbBuffer=0x1165f590) returned 1 [0300.853] CryptReleaseContext (hProv=0x49c3610, dwFlags=0x0) returned 1 [0300.853] CryptAcquireContextW (in: phProv=0x1165f540, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f540*=0x49c1510) returned 1 [0300.854] CryptGenRandom (in: hProv=0x49c1510, dwLen=0x4, pbBuffer=0x1165f590 | out: pbBuffer=0x1165f590) returned 1 [0300.854] CryptReleaseContext (hProv=0x49c1510, dwFlags=0x0) returned 1 [0300.854] CryptAcquireContextW (in: phProv=0x1165f540, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f540*=0x49c0e10) returned 1 [0300.855] CryptGenRandom (in: hProv=0x49c0e10, dwLen=0x4, pbBuffer=0x1165f590 | out: pbBuffer=0x1165f590) returned 1 [0300.855] CryptReleaseContext (hProv=0x49c0e10, dwFlags=0x0) returned 1 [0300.855] CryptAcquireContextW (in: phProv=0x1165f540, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f540*=0x49c2b10) returned 1 [0300.855] CryptGenRandom (in: hProv=0x49c2b10, dwLen=0x4, pbBuffer=0x1165f590 | out: pbBuffer=0x1165f590) returned 1 [0300.855] CryptReleaseContext (hProv=0x49c2b10, dwFlags=0x0) returned 1 [0300.855] CryptAcquireContextW (in: phProv=0x1165f540, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f540*=0x49c0110) returned 1 [0300.856] CryptGenRandom (in: hProv=0x49c0110, dwLen=0x4, pbBuffer=0x1165f590 | out: pbBuffer=0x1165f590) returned 1 [0300.856] CryptReleaseContext (hProv=0x49c0110, dwFlags=0x0) returned 1 [0300.856] CryptAcquireContextW (in: phProv=0x1165f540, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f540*=0x49c2910) returned 1 [0300.857] CryptGenRandom (in: hProv=0x49c2910, dwLen=0x4, pbBuffer=0x1165f590 | out: pbBuffer=0x1165f590) returned 1 [0300.857] CryptReleaseContext (hProv=0x49c2910, dwFlags=0x0) returned 1 [0300.857] CryptAcquireContextW (in: phProv=0x1165f540, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f540*=0x49c2410) returned 1 [0300.857] CryptGenRandom (in: hProv=0x49c2410, dwLen=0x4, pbBuffer=0x1165f590 | out: pbBuffer=0x1165f590) returned 1 [0300.857] CryptReleaseContext (hProv=0x49c2410, dwFlags=0x0) returned 1 [0300.858] CryptAcquireContextW (in: phProv=0x1165f540, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f540*=0x49c0e10) returned 1 [0300.858] CryptGenRandom (in: hProv=0x49c0e10, dwLen=0x4, pbBuffer=0x1165f590 | out: pbBuffer=0x1165f590) returned 1 [0300.858] CryptReleaseContext (hProv=0x49c0e10, dwFlags=0x0) returned 1 [0300.858] CryptAcquireContextW (in: phProv=0x1165f540, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f540*=0x49c0110) returned 1 [0300.859] CryptGenRandom (in: hProv=0x49c0110, dwLen=0x4, pbBuffer=0x1165f590 | out: pbBuffer=0x1165f590) returned 1 [0300.859] CryptReleaseContext (hProv=0x49c0110, dwFlags=0x0) returned 1 [0300.859] CryptAcquireContextW (in: phProv=0x1165f540, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f540*=0x49c2010) returned 1 [0300.860] CryptGenRandom (in: hProv=0x49c2010, dwLen=0x4, pbBuffer=0x1165f590 | out: pbBuffer=0x1165f590) returned 1 [0300.860] CryptReleaseContext (hProv=0x49c2010, dwFlags=0x0) returned 1 [0300.860] CryptAcquireContextW (in: phProv=0x1165f540, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f540*=0x49c1d10) returned 1 [0300.860] CryptGenRandom (in: hProv=0x49c1d10, dwLen=0x4, pbBuffer=0x1165f590 | out: pbBuffer=0x1165f590) returned 1 [0300.860] CryptReleaseContext (hProv=0x49c1d10, dwFlags=0x0) returned 1 [0300.860] CryptAcquireContextW (in: phProv=0x1165f540, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f540*=0x49c1810) returned 1 [0300.861] CryptGenRandom (in: hProv=0x49c1810, dwLen=0x4, pbBuffer=0x1165f590 | out: pbBuffer=0x1165f590) returned 1 [0300.861] CryptReleaseContext (hProv=0x49c1810, dwFlags=0x0) returned 1 [0300.861] CryptAcquireContextW (in: phProv=0x1165f540, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f540*=0x49c3910) returned 1 [0300.862] CryptGenRandom (in: hProv=0x49c3910, dwLen=0x4, pbBuffer=0x1165f590 | out: pbBuffer=0x1165f590) returned 1 [0300.862] CryptReleaseContext (hProv=0x49c3910, dwFlags=0x0) returned 1 [0300.862] CryptAcquireContextW (in: phProv=0x1165f540, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f540*=0x49c3310) returned 1 [0300.863] CryptGenRandom (in: hProv=0x49c3310, dwLen=0x4, pbBuffer=0x1165f590 | out: pbBuffer=0x1165f590) returned 1 [0300.863] CryptReleaseContext (hProv=0x49c3310, dwFlags=0x0) returned 1 [0300.863] CryptAcquireContextW (in: phProv=0x1165f540, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f540*=0x49c1d10) returned 1 [0300.863] CryptGenRandom (in: hProv=0x49c1d10, dwLen=0x4, pbBuffer=0x1165f590 | out: pbBuffer=0x1165f590) returned 1 [0300.863] CryptReleaseContext (hProv=0x49c1d10, dwFlags=0x0) returned 1 [0300.863] CryptAcquireContextW (in: phProv=0x1165f540, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f540*=0x49c1010) returned 1 [0300.864] CryptGenRandom (in: hProv=0x49c1010, dwLen=0x4, pbBuffer=0x1165f590 | out: pbBuffer=0x1165f590) returned 1 [0300.864] CryptReleaseContext (hProv=0x49c1010, dwFlags=0x0) returned 1 [0300.864] CryptAcquireContextW (in: phProv=0x1165f540, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f540*=0x49c0a10) returned 1 [0300.865] CryptGenRandom (in: hProv=0x49c0a10, dwLen=0x4, pbBuffer=0x1165f590 | out: pbBuffer=0x1165f590) returned 1 [0300.865] CryptReleaseContext (hProv=0x49c0a10, dwFlags=0x0) returned 1 [0300.865] CryptAcquireContextW (in: phProv=0x1165f540, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f540*=0x49c2210) returned 1 [0300.865] CryptGenRandom (in: hProv=0x49c2210, dwLen=0x4, pbBuffer=0x1165f590 | out: pbBuffer=0x1165f590) returned 1 [0300.865] CryptReleaseContext (hProv=0x49c2210, dwFlags=0x0) returned 1 [0300.865] CryptAcquireContextW (in: phProv=0x1165f540, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f540*=0x49c3910) returned 1 [0300.866] CryptGenRandom (in: hProv=0x49c3910, dwLen=0x4, pbBuffer=0x1165f590 | out: pbBuffer=0x1165f590) returned 1 [0300.866] CryptReleaseContext (hProv=0x49c3910, dwFlags=0x0) returned 1 [0300.866] CryptAcquireContextW (in: phProv=0x1165f540, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f540*=0x49c3b10) returned 1 [0300.866] CryptGenRandom (in: hProv=0x49c3b10, dwLen=0x4, pbBuffer=0x1165f590 | out: pbBuffer=0x1165f590) returned 1 [0300.866] CryptReleaseContext (hProv=0x49c3b10, dwFlags=0x0) returned 1 [0300.866] CryptAcquireContextW (in: phProv=0x1165f540, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f540*=0x49c0410) returned 1 [0300.867] CryptGenRandom (in: hProv=0x49c0410, dwLen=0x4, pbBuffer=0x1165f590 | out: pbBuffer=0x1165f590) returned 1 [0300.867] CryptReleaseContext (hProv=0x49c0410, dwFlags=0x0) returned 1 [0300.867] CryptAcquireContextW (in: phProv=0x1165f540, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f540*=0x49c1d10) returned 1 [0300.868] CryptGenRandom (in: hProv=0x49c1d10, dwLen=0x4, pbBuffer=0x1165f590 | out: pbBuffer=0x1165f590) returned 1 [0300.868] CryptReleaseContext (hProv=0x49c1d10, dwFlags=0x0) returned 1 [0300.868] CryptAcquireContextW (in: phProv=0x1165f540, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f540*=0x49c0110) returned 1 [0300.868] CryptGenRandom (in: hProv=0x49c0110, dwLen=0x4, pbBuffer=0x1165f590 | out: pbBuffer=0x1165f590) returned 1 [0300.868] CryptReleaseContext (hProv=0x49c0110, dwFlags=0x0) returned 1 [0300.868] CryptAcquireContextW (in: phProv=0x1165f540, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f540*=0x49c0b10) returned 1 [0300.869] CryptGenRandom (in: hProv=0x49c0b10, dwLen=0x4, pbBuffer=0x1165f590 | out: pbBuffer=0x1165f590) returned 1 [0300.869] CryptReleaseContext (hProv=0x49c0b10, dwFlags=0x0) returned 1 [0300.869] CryptAcquireContextW (in: phProv=0x1165f540, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f540*=0x49c0410) returned 1 [0300.870] CryptGenRandom (in: hProv=0x49c0410, dwLen=0x4, pbBuffer=0x1165f590 | out: pbBuffer=0x1165f590) returned 1 [0300.870] CryptReleaseContext (hProv=0x49c0410, dwFlags=0x0) returned 1 [0300.870] CryptAcquireContextW (in: phProv=0x1165f540, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f540*=0x49c1510) returned 1 [0300.870] CryptGenRandom (in: hProv=0x49c1510, dwLen=0x4, pbBuffer=0x1165f590 | out: pbBuffer=0x1165f590) returned 1 [0300.870] CryptReleaseContext (hProv=0x49c1510, dwFlags=0x0) returned 1 [0300.870] CryptAcquireContextW (in: phProv=0x1165f540, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f540*=0x49c1f10) returned 1 [0300.871] CryptGenRandom (in: hProv=0x49c1f10, dwLen=0x4, pbBuffer=0x1165f590 | out: pbBuffer=0x1165f590) returned 1 [0300.871] CryptReleaseContext (hProv=0x49c1f10, dwFlags=0x0) returned 1 [0300.871] CryptAcquireContextW (in: phProv=0x1165f540, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f540*=0x49c1810) returned 1 [0300.872] CryptGenRandom (in: hProv=0x49c1810, dwLen=0x4, pbBuffer=0x1165f590 | out: pbBuffer=0x1165f590) returned 1 [0300.872] CryptReleaseContext (hProv=0x49c1810, dwFlags=0x0) returned 1 [0300.872] CryptAcquireContextW (in: phProv=0x1165f540, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f540*=0x49c1010) returned 1 [0300.873] CryptGenRandom (in: hProv=0x49c1010, dwLen=0x4, pbBuffer=0x1165f590 | out: pbBuffer=0x1165f590) returned 1 [0300.873] CryptReleaseContext (hProv=0x49c1010, dwFlags=0x0) returned 1 [0300.873] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35a260 [0300.873] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35ab20 [0300.873] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35ab20) returned 1 [0300.873] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35a440 [0300.873] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35a440) returned 1 [0300.874] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35a580 [0300.874] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35a580) returned 1 [0300.874] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35a850 [0300.874] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35a850) returned 1 [0300.874] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35a530 [0300.874] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35a530) returned 1 [0300.874] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35a440 [0300.874] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35a440) returned 1 [0300.874] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35ab20 [0300.874] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35ab20) returned 1 [0300.874] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35ab20 [0300.874] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35ab20) returned 1 [0300.874] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35a440 [0300.874] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35a440) returned 1 [0300.874] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35a440 [0300.874] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35a440) returned 1 [0300.875] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35a8f0 [0300.875] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35a8f0) returned 1 [0300.875] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35ab20 [0300.875] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35ab20) returned 1 [0300.875] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa359d10 [0300.875] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa359d10) returned 1 [0300.875] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35a850 [0300.875] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35a850) returned 1 [0300.875] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35a440 [0300.875] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35a440) returned 1 [0300.875] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35a440 [0300.875] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35a440) returned 1 [0300.875] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35ac10 [0300.875] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35ac10) returned 1 [0300.875] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35a440 [0300.875] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35a440) returned 1 [0300.875] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa359d10 [0300.875] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa359d10) returned 1 [0300.875] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35a710 [0300.876] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35a710) returned 1 [0300.876] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35ab20 [0300.876] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35ab20) returned 1 [0300.876] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35a850 [0300.876] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35a850) returned 1 [0300.876] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35a580 [0300.876] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35a580) returned 1 [0300.876] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35a440 [0300.876] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35a440) returned 1 [0300.876] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35ab20 [0300.876] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35ab20) returned 1 [0300.876] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa359d10 [0300.876] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa359d10) returned 1 [0300.876] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35a8a0 [0300.876] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35a8a0) returned 1 [0300.876] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35a530 [0300.876] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35a530) returned 1 [0300.876] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x60) returned 0xa3a1c00 [0300.876] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35ab20 [0300.876] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0300.876] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x840) returned 0xa40ee40 [0301.505] CryptAcquireContextW (in: phProv=0x1165f390, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f390*=0x49c1110) returned 1 [0301.506] CryptGenRandom (in: hProv=0x49c1110, dwLen=0x4, pbBuffer=0x1165f3e0 | out: pbBuffer=0x1165f3e0) returned 1 [0301.506] CryptReleaseContext (hProv=0x49c1110, dwFlags=0x0) returned 1 [0301.506] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36f190 [0301.506] CryptAcquireContextW (in: phProv=0x1165f390, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f390*=0x49c1e10) returned 1 [0301.507] CryptGenRandom (in: hProv=0x49c1e10, dwLen=0x4, pbBuffer=0x1165f3e0 | out: pbBuffer=0x1165f3e0) returned 1 [0301.507] CryptReleaseContext (hProv=0x49c1e10, dwFlags=0x0) returned 1 [0301.507] CryptAcquireContextW (in: phProv=0x1165f390, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f390*=0x49c3910) returned 1 [0301.507] CryptGenRandom (in: hProv=0x49c3910, dwLen=0x4, pbBuffer=0x1165f3e0 | out: pbBuffer=0x1165f3e0) returned 1 [0301.507] CryptReleaseContext (hProv=0x49c3910, dwFlags=0x0) returned 1 [0301.507] CryptAcquireContextW (in: phProv=0x1165f390, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f390*=0x49c3f10) returned 1 [0301.508] CryptGenRandom (in: hProv=0x49c3f10, dwLen=0x4, pbBuffer=0x1165f3e0 | out: pbBuffer=0x1165f3e0) returned 1 [0301.508] CryptReleaseContext (hProv=0x49c3f10, dwFlags=0x0) returned 1 [0301.508] CryptAcquireContextW (in: phProv=0x1165f390, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f390*=0x49c0a10) returned 1 [0301.508] CryptGenRandom (in: hProv=0x49c0a10, dwLen=0x4, pbBuffer=0x1165f3e0 | out: pbBuffer=0x1165f3e0) returned 1 [0301.508] CryptReleaseContext (hProv=0x49c0a10, dwFlags=0x0) returned 1 [0301.508] CryptAcquireContextW (in: phProv=0x1165f390, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f390*=0x49c3010) returned 1 [0301.509] CryptGenRandom (in: hProv=0x49c3010, dwLen=0x4, pbBuffer=0x1165f3e0 | out: pbBuffer=0x1165f3e0) returned 1 [0301.509] CryptReleaseContext (hProv=0x49c3010, dwFlags=0x0) returned 1 [0301.509] CryptAcquireContextW (in: phProv=0x1165f390, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f390*=0x49c3910) returned 1 [0301.509] CryptGenRandom (in: hProv=0x49c3910, dwLen=0x4, pbBuffer=0x1165f3e0 | out: pbBuffer=0x1165f3e0) returned 1 [0301.509] CryptReleaseContext (hProv=0x49c3910, dwFlags=0x0) returned 1 [0301.509] CryptAcquireContextW (in: phProv=0x1165f390, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f390*=0x49c1810) returned 1 [0301.510] CryptGenRandom (in: hProv=0x49c1810, dwLen=0x4, pbBuffer=0x1165f3e0 | out: pbBuffer=0x1165f3e0) returned 1 [0301.510] CryptReleaseContext (hProv=0x49c1810, dwFlags=0x0) returned 1 [0301.510] CryptAcquireContextW (in: phProv=0x1165f390, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f390*=0x49c3c10) returned 1 [0301.510] CryptGenRandom (in: hProv=0x49c3c10, dwLen=0x4, pbBuffer=0x1165f3e0 | out: pbBuffer=0x1165f3e0) returned 1 [0301.510] CryptReleaseContext (hProv=0x49c3c10, dwFlags=0x0) returned 1 [0301.510] CryptAcquireContextW (in: phProv=0x1165f390, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f390*=0x49c0610) returned 1 [0301.511] CryptGenRandom (in: hProv=0x49c0610, dwLen=0x4, pbBuffer=0x1165f3e0 | out: pbBuffer=0x1165f3e0) returned 1 [0301.511] CryptReleaseContext (hProv=0x49c0610, dwFlags=0x0) returned 1 [0301.511] CryptAcquireContextW (in: phProv=0x1165f390, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f390*=0x49c0210) returned 1 [0301.511] CryptGenRandom (in: hProv=0x49c0210, dwLen=0x4, pbBuffer=0x1165f3e0 | out: pbBuffer=0x1165f3e0) returned 1 [0301.511] CryptReleaseContext (hProv=0x49c0210, dwFlags=0x0) returned 1 [0301.511] CryptAcquireContextW (in: phProv=0x1165f390, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f390*=0x49c0610) returned 1 [0301.512] CryptGenRandom (in: hProv=0x49c0610, dwLen=0x4, pbBuffer=0x1165f3e0 | out: pbBuffer=0x1165f3e0) returned 1 [0301.512] CryptReleaseContext (hProv=0x49c0610, dwFlags=0x0) returned 1 [0301.512] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f190) returned 1 [0301.512] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36ea40) returned 1 [0301.512] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\cVf9G\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\cvf9g"), lpSecurityAttributes=0x0) returned 1 [0301.513] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36ff10 [0301.513] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\cVf9G\\FVEWIZ.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\cvf9g\\fvewiz.dll"), fInfoLevelId=0x0, lpFileInformation=0x1165f300 | out: lpFileInformation=0x1165f300*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x433b8a0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x204021, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x4004b036, nFileSizeHigh=0x1, nFileSizeLow=0x0)) returned 0 [0301.513] GetLastError () returned 0x2 [0301.513] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\cVf9G\\FVEWIZ.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\cvf9g\\fvewiz.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1ed4 [0301.514] GetHandleInformation (in: hObject=0x1ed4, lpdwFlags=0x1165f350 | out: lpdwFlags=0x1165f350) returned 1 [0301.514] SetFileTime (hFile=0x1ed4, lpCreationTime=0x0, lpLastAccessTime=0x1165f3c0, lpLastWriteTime=0x1165f3c0) returned 1 [0301.514] GetHandleInformation (in: hObject=0x1ed4, lpdwFlags=0x1165f3e0 | out: lpdwFlags=0x1165f3e0) returned 1 [0301.514] WriteFile (in: hFile=0x1ed4, lpBuffer=0x9f25040*, nNumberOfBytesToWrite=0x110000, lpNumberOfBytesWritten=0x1165f430, lpOverlapped=0x0 | out: lpBuffer=0x9f25040*, lpNumberOfBytesWritten=0x1165f430*=0x110000, lpOverlapped=0x0) returned 1 [0301.531] GetHandleInformation (in: hObject=0x1ed4, lpdwFlags=0x1165f410 | out: lpdwFlags=0x1165f410) returned 1 [0302.737] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36ff10) returned 1 [0302.739] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36e6e0 [0302.739] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36e6e0) returned 1 [0302.739] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36f220 [0302.739] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\BitLockerWizard.exe" (normalized: "c:\\windows\\system32\\bitlockerwizard.exe"), fInfoLevelId=0x0, lpFileInformation=0x1165f300 | out: lpFileInformation=0x1165f300*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37d36daa, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x64b97536, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x64b97536, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x19000)) returned 1 [0302.740] CreateFileW (lpFileName="C:\\Windows\\system32\\BitLockerWizard.exe" (normalized: "c:\\windows\\system32\\bitlockerwizard.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1ed4 [0302.761] GetHandleInformation (in: hObject=0x1ed4, lpdwFlags=0x1165f350 | out: lpdwFlags=0x1165f350) returned 1 [0303.120] SetFileTime (hFile=0x1ed4, lpCreationTime=0x0, lpLastAccessTime=0x1165f3c0, lpLastWriteTime=0x1165f3c0) returned 0 [0303.120] GetHandleInformation (in: hObject=0x1ed4, lpdwFlags=0x1165f3d0 | out: lpdwFlags=0x1165f3d0) returned 1 [0303.120] GetHandleInformation (in: hObject=0x1ed4, lpdwFlags=0x1165f390 | out: lpdwFlags=0x1165f390) returned 1 [0303.120] GetFileSize (in: hFile=0x1ed4, lpFileSizeHigh=0x1165f3d4 | out: lpFileSizeHigh=0x1165f3d4*=0x0) returned 0x19000 [0303.121] GetHandleInformation (in: hObject=0x1ed4, lpdwFlags=0x1165f390 | out: lpdwFlags=0x1165f390) returned 1 [0303.121] SetFilePointer (in: hFile=0x1ed4, lDistanceToMove=0, lpDistanceToMoveHigh=0x1165f3d4*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x1165f3d4*=0) returned 0x0 [0303.121] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x19000) returned 0x9825210 [0303.126] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0303.126] GetHandleInformation (in: hObject=0x1ed4, lpdwFlags=0x1165f370 | out: lpdwFlags=0x1165f370) returned 1 [0303.126] ReadFile (in: hFile=0x1ed4, lpBuffer=0x9825210, nNumberOfBytesToRead=0x19000, lpNumberOfBytesRead=0x1165f3c0, lpOverlapped=0x0 | out: lpBuffer=0x9825210*, lpNumberOfBytesRead=0x1165f3c0*=0x19000, lpOverlapped=0x0) returned 1 [0303.128] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x19000) returned 0x983e220 [0303.130] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0303.136] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\cVf9G\\BitLockerWizard.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\cvf9g\\bitlockerwizard.exe"), fInfoLevelId=0x0, lpFileInformation=0x1165f300 | out: lpFileInformation=0x1165f300*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x1165f9e8, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x4330000, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x4004b036, nFileSizeHigh=0x1, nFileSizeLow=0x4330000)) returned 0 [0303.137] GetLastError () returned 0x2 [0303.137] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\cVf9G\\BitLockerWizard.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\cvf9g\\bitlockerwizard.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x14bc [0303.142] GetHandleInformation (in: hObject=0x14bc, lpdwFlags=0x1165f350 | out: lpdwFlags=0x1165f350) returned 1 [0303.142] SetFileTime (hFile=0x14bc, lpCreationTime=0x0, lpLastAccessTime=0x1165f3c0, lpLastWriteTime=0x1165f3c0) returned 1 [0303.142] GetHandleInformation (in: hObject=0x14bc, lpdwFlags=0x1165f3e0 | out: lpdwFlags=0x1165f3e0) returned 1 [0303.142] WriteFile (in: hFile=0x14bc, lpBuffer=0x983e220*, nNumberOfBytesToWrite=0x19000, lpNumberOfBytesWritten=0x1165f430, lpOverlapped=0x0 | out: lpBuffer=0x983e220*, lpNumberOfBytesWritten=0x1165f430*=0x19000, lpOverlapped=0x0) returned 1 [0303.146] GetHandleInformation (in: hObject=0x14bc, lpdwFlags=0x1165f410 | out: lpdwFlags=0x1165f410) returned 1 [0303.151] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f070) returned 1 [0303.151] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x983e220) returned 1 [0303.151] GetHandleInformation (in: hObject=0x1ed4, lpdwFlags=0x1165f410 | out: lpdwFlags=0x1165f410) returned 1 [0303.151] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f220) returned 1 [0303.155] NtWaitForSingleObject (Object=0x23d4, Alertable=0, Time=0x1165f3c0) returned 0x102 [0303.155] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35a260 [0303.155] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0303.155] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36e890 [0303.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0303.155] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35ab20 [0303.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0xa35ab20, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0303.156] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35abc0 [0303.156] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35ab20) returned 1 [0303.156] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36e890) returned 1 [0303.156] CryptAcquireContextW (in: phProv=0x1165f218, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x1165f218*=0x49c0610) returned 1 [0303.158] CryptCreateHash (in: hProv=0x49c0610, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x1165f218 | out: phHash=0x1165f218) returned 1 [0303.158] CryptHashData (hHash=0x4b31170, pbData=0xa35a260, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0303.158] CryptGetHashParam (in: hHash=0x4b31170, dwParam=0x4, pbData=0x1165f220, pdwDataLen=0x1165f224, dwFlags=0x0 | out: pbData=0x1165f220, pdwDataLen=0x1165f224) returned 1 [0303.158] CryptGetHashParam (in: hHash=0x4b31170, dwParam=0x2, pbData=0xa35a440, pdwDataLen=0x1165f220, dwFlags=0x0 | out: pbData=0xa35a440, pdwDataLen=0x1165f220) returned 1 [0303.158] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35a530 [0303.158] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0303.158] CryptDestroyHash (hHash=0x4b31170) returned 1 [0303.159] CryptReleaseContext (hProv=0x49c0610, dwFlags=0x0) returned 1 [0303.159] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35a440) returned 1 [0303.159] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35a580 [0303.159] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35abc0 [0303.159] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35a580) returned 1 [0303.159] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35a440 [0303.159] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35abc0) returned 1 [0303.159] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35a530) returned 1 [0303.159] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35abc0 [0303.159] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35a440) returned 1 [0303.159] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35a260) returned 1 [0303.159] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36fa90 [0303.159] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0x9825210 [0303.159] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35a260 [0303.159] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0303.160] _vsnwprintf (in: _Buffer=0xbce95f0, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x1165f3b0 | out: _Buffer="\\Sessions\\1") returned 11 [0303.160] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xbce95f0) returned 1 [0303.160] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x9825210) returned 1 [0303.160] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x5000) returned 0x9825210 [0303.160] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x40) returned 0xa35ab20 [0303.160] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0303.160] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa35a710, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0303.160] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36e260 [0303.160] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xa35a710, cbMultiByte=38, lpWideCharStr=0xa36e260, cchWideChar=38 | out: lpWideCharStr="{0b9e11fe-49c9-f0d2-880e-c8528adcea92}") returned 38 [0303.160] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36f100 [0303.160] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36e260) returned 1 [0303.160] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x100) returned 0xa34ae90 [0303.160] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36fa90) returned 1 [0303.160] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f100) returned 1 [0303.160] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35a710) returned 1 [0303.160] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0xc0) returned 0xa378eb0 [0303.161] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0303.161] NtOpenEvent (in: EventHandle=0x1165f380, DesiredAccess=0x100002, ObjectAttributes=0x1165f350 | out: EventHandle=0x1165f380*=0x0) returned 0xc0000034 [0303.161] NtCreateEvent (in: EventHandle=0x1165f380, DesiredAccess=0x1f0003, ObjectAttributes=0x1165f350, EventType=0x0, InitialState=0 | out: EventHandle=0x1165f380*=0x1ed4) returned 0x0 [0303.161] SetSecurityInfo () returned 0x0 [0303.161] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa378eb0) returned 1 [0303.161] NtWaitForSingleObject (Object=0x1e94, Alertable=0, Time=0x1165f1b0) returned 0x0 [0303.161] NtReleaseMutant (MutantHandle=0x1e94, ReleaseCount=0x0) returned 0x0 [0303.161] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa35abc0) returned 1 [0303.162] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36e920 [0303.162] CreateProcessW (lpApplicationName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\cVf9G\\BitLockerWizard.exe", lpCommandLine="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\cVf9G\\BitLockerWizard.exe", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=1, dwCreationFlags=0x8000000, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x1165f3c0*(cb=0x68, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x1165f330) Thread: id = 95 os_tid = 0x680 [0142.258] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3785b0 [0142.258] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0142.258] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3785b0) returned 1 [0167.891] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0x43382e0 [0167.891] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0167.891] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x43382e0) returned 1 [0201.282] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa39d110 [0201.283] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0201.283] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa39d110) returned 1 Thread: id = 111 os_tid = 0x1120 [0279.704] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3886c0 [0279.704] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0279.704] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3886c0) returned 1 [0279.704] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3881b0 [0279.704] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0279.704] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3881b0) returned 1 Thread: id = 112 os_tid = 0x1134 [0279.707] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3886c0 [0279.707] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0279.707] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3886c0) returned 1 [0279.708] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa3881b0 [0279.708] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0279.708] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa3881b0) returned 1 Thread: id = 122 os_tid = 0x11e0 [0283.825] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36f3d0 [0283.826] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0283.826] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f3d0) returned 1 [0283.826] RtlAllocateHeap (HeapHandle=0x4330000, Flags=0x8, Size=0x80) returned 0xa36f190 [0283.826] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0x0) returned 1 [0283.826] RtlFreeHeap (HeapHandle=0x4330000, Flags=0x0, BaseAddress=0xa36f190) returned 1 Thread: id = 132 os_tid = 0x1368 Process: id = "8" image_name = "owfwyl.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\owfwyl.exe" page_root = "0x4a32a000" os_pid = "0x760" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0x127c" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=DiRollbackDriver" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd44" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 1707 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 1708 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 1709 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 1710 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 1711 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 1712 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1713 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 1714 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 1715 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 1716 start_va = 0x7ff7c73e0000 end_va = 0x7ff7c7407fff monitored = 1 entry_point = 0x7ff7c73e1e8c region_type = mapped_file name = "owfwyl.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\owfwyl.exe") Region: id = 1717 start_va = 0x7ffc5f810000 end_va = 0x7ffc5f9d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 1718 start_va = 0x5e0000 end_va = 0x6dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005e0000" filename = "" Region: id = 1719 start_va = 0x7ffc5bfa0000 end_va = 0x7ffc5c187fff monitored = 0 entry_point = 0x7ffc5bfcba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 1720 start_va = 0x7ffc5ecd0000 end_va = 0x7ffc5ed7cfff monitored = 0 entry_point = 0x7ffc5ece81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 1721 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 1722 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 1723 start_va = 0x400000 end_va = 0x4bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 1724 start_va = 0x7ffc5e960000 end_va = 0x7ffc5eab5fff monitored = 0 entry_point = 0x7ffc5e96a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 1725 start_va = 0x7ffc5f540000 end_va = 0x7ffc5f6c5fff monitored = 0 entry_point = 0x7ffc5f58ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 1726 start_va = 0x4c0000 end_va = 0x5bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004c0000" filename = "" Region: id = 1727 start_va = 0x7ffc5cc80000 end_va = 0x7ffc5e1defff monitored = 0 entry_point = 0x7ffc5cde11f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 1728 start_va = 0x7ffc5e850000 end_va = 0x7ffc5e8ecfff monitored = 0 entry_point = 0x7ffc5e8578a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 1729 start_va = 0x7ffc5bec0000 end_va = 0x7ffc5bf02fff monitored = 0 entry_point = 0x7ffc5bed4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 1730 start_va = 0x7ffc5c3c0000 end_va = 0x7ffc5ca03fff monitored = 0 entry_point = 0x7ffc5c5864b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 1732 start_va = 0x7ffc5f2c0000 end_va = 0x7ffc5f53cfff monitored = 0 entry_point = 0x7ffc5f394970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 1733 start_va = 0x7ffc5e2b0000 end_va = 0x7ffc5e3cbfff monitored = 0 entry_point = 0x7ffc5e2f02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 1734 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1735 start_va = 0x7ffc5cac0000 end_va = 0x7ffc5cb29fff monitored = 0 entry_point = 0x7ffc5caf6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 1736 start_va = 0x7ffc5ec20000 end_va = 0x7ffc5ecc6fff monitored = 0 entry_point = 0x7ffc5ec358d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 1737 start_va = 0x7ffc5e8f0000 end_va = 0x7ffc5e94afff monitored = 0 entry_point = 0x7ffc5e9038b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 1738 start_va = 0x7ffc5e7b0000 end_va = 0x7ffc5e801fff monitored = 0 entry_point = 0x7ffc5e7bf530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 1739 start_va = 0x7ffc5be50000 end_va = 0x7ffc5be5efff monitored = 0 entry_point = 0x7ffc5be53210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 1740 start_va = 0x7ffc5cb50000 end_va = 0x7ffc5cc04fff monitored = 0 entry_point = 0x7ffc5cb922e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 1741 start_va = 0x7ffc5be70000 end_va = 0x7ffc5bebafff monitored = 0 entry_point = 0x7ffc5be735f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 1742 start_va = 0x7ffc5be30000 end_va = 0x7ffc5be43fff monitored = 0 entry_point = 0x7ffc5be352e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 1743 start_va = 0x7ffc5e3e0000 end_va = 0x7ffc5e522fff monitored = 0 entry_point = 0x7ffc5e408210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 1746 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 1747 start_va = 0x6e0000 end_va = 0x867fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006e0000" filename = "" Region: id = 1748 start_va = 0x7ffc5e810000 end_va = 0x7ffc5e84afff monitored = 0 entry_point = 0x7ffc5e8112f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 1749 start_va = 0x870000 end_va = 0x9f0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000870000" filename = "" Region: id = 1750 start_va = 0xa00000 end_va = 0x1dfffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a00000" filename = "" Region: id = 1751 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 1752 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 1753 start_va = 0x1e00000 end_va = 0x1ebffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e00000" filename = "" Region: id = 1754 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 1758 start_va = 0x1ec0000 end_va = 0x1f7ffff monitored = 0 entry_point = 0x1ee0da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 1760 start_va = 0x140000000 end_va = 0x14010efff monitored = 1 entry_point = 0x140078760 region_type = mapped_file name = "ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll" filename = "\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll") Region: id = 1761 start_va = 0x7ffc5c190000 end_va = 0x7ffc5c356fff monitored = 0 entry_point = 0x7ffc5c1edb80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 1762 start_va = 0x7ffc5be60000 end_va = 0x7ffc5be6ffff monitored = 0 entry_point = 0x7ffc5be656e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 1763 start_va = 0x1e00000 end_va = 0x1e83fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e00000" filename = "" Region: id = 1764 start_va = 0x1eb0000 end_va = 0x1ebffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001eb0000" filename = "" Region: id = 1766 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 1769 start_va = 0x1ec0000 end_va = 0x1f43fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001ec0000" filename = "" Region: id = 2857 start_va = 0x1f50000 end_va = 0x214ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f50000" filename = "" Region: id = 2858 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 7219 start_va = 0x1f50000 end_va = 0x211afff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f50000" filename = "" Region: id = 7220 start_va = 0x2140000 end_va = 0x214ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002140000" filename = "" Region: id = 9268 start_va = 0x2150000 end_va = 0x231bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002150000" filename = "" Region: id = 14243 start_va = 0x180000000 end_va = 0x1801c0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000180000000" filename = "" Region: id = 30746 start_va = 0x4c0000 end_va = 0x5bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004c0000" filename = "" Region: id = 36416 start_va = 0x7ffc5bab0000 end_va = 0x7ffc5badcfff monitored = 0 entry_point = 0x7ffc5bac9d40 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\System32\\sspicli.dll" (normalized: "c:\\windows\\system32\\sspicli.dll") Region: id = 36451 start_va = 0x1f50000 end_va = 0x204ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f50000" filename = "" Region: id = 36494 start_va = 0x7ffc5b7b0000 end_va = 0x7ffc5b7c6fff monitored = 0 entry_point = 0x7ffc5b7b79d0 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 36495 start_va = 0x7ffc5b440000 end_va = 0x7ffc5b473fff monitored = 0 entry_point = 0x7ffc5b45ae70 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 36496 start_va = 0x7ffc5bcc0000 end_va = 0x7ffc5bce8fff monitored = 0 entry_point = 0x7ffc5bcd4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 36497 start_va = 0x7ffc5b8d0000 end_va = 0x7ffc5b8dafff monitored = 0 entry_point = 0x7ffc5b8d19a0 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 36580 start_va = 0x2150000 end_va = 0x2266fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002150000" filename = "" Region: id = 36594 start_va = 0x2270000 end_va = 0x2380fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 36613 start_va = 0x7ffc5b320000 end_va = 0x7ffc5b350fff monitored = 0 entry_point = 0x7ffc5b327d10 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\System32\\ntmarta.dll" (normalized: "c:\\windows\\system32\\ntmarta.dll") Thread: id = 77 os_tid = 0x89c [0095.259] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0095.259] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0095.259] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0095.259] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0095.260] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0095.261] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0095.261] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0095.262] GetProcessHeap () returned 0x5e0000 [0095.262] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0095.263] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0095.263] GetLastError () returned 0x7e [0095.263] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsGetValue") returned 0x7ffc5bfe3780 [0095.263] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0095.264] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x3c8) returned 0x5ec320 [0095.264] SetLastError (dwErrCode=0x7e) [0095.264] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x1200) returned 0x5f3470 [0095.268] GetStartupInfoW (in: lpStartupInfo=0x14fe10 | out: lpStartupInfo=0x14fe10*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0095.269] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0095.269] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0095.269] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0095.269] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=DiRollbackDriver" [0095.269] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=DiRollbackDriver" [0095.269] GetACP () returned 0x4e4 [0095.269] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x228) returned 0x5e5370 [0095.269] IsValidCodePage (CodePage=0x4e4) returned 1 [0095.269] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14fdd0 | out: lpCPInfo=0x14fdd0) returned 1 [0095.269] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f670 | out: lpCPInfo=0x14f670) returned 1 [0095.269] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0095.270] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼") returned 256 [0095.270] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0095.270] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0095.270] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0095.270] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0095.270] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="LCMapStringEx") returned 0x7ffc5bfb5350 [0095.270] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0095.271] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0095.271] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0095.271] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0095.271] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0095.271] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0095.271] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0095.271] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0095.272] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x100) returned 0x5f0f60 [0095.272] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff7c7402300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\owfwyl.exe")) returned 0x28 [0095.272] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x172) returned 0x5e9aa0 [0095.272] RtlInitializeSListHead (in: ListHead=0x7ff7c7402160 | out: ListHead=0x7ff7c7402160) [0095.272] GetLastError () returned 0x0 [0095.272] SetLastError (dwErrCode=0x0) [0095.272] GetEnvironmentStringsW () returned 0x5f4680* [0095.272] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x9cc) returned 0x5f5060 [0095.273] FreeEnvironmentStringsW (penv=0x5f4680) returned 1 [0095.273] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x118) returned 0x5e9c90 [0095.273] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x3e) returned 0x5f0b30 [0095.273] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x5c) returned 0x5e0780 [0095.273] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x62) returned 0x5e4780 [0095.273] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x78) returned 0x5ec6f0 [0095.274] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x62) returned 0x5e5a30 [0095.274] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x28) returned 0x5eb6b0 [0095.274] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x48) returned 0x5f0720 [0095.274] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x1a) returned 0x5eb950 [0095.274] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x3a) returned 0x5f04f0 [0095.274] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x62) returned 0x5e44f0 [0095.274] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x2a) returned 0x5ec770 [0095.274] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x2e) returned 0x5e47f0 [0095.274] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x1c) returned 0x5eb6e0 [0095.274] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0xd2) returned 0x5e5cc0 [0095.274] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x7c) returned 0x5e3fe0 [0095.274] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x3a) returned 0x5f09f0 [0095.274] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x90) returned 0x5e3c10 [0095.274] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x24) returned 0x5eb800 [0095.275] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x30) returned 0x5e4560 [0095.275] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x36) returned 0x5e5aa0 [0095.275] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x3c) returned 0x5f02c0 [0095.275] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x52) returned 0x5e9560 [0095.275] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x3c) returned 0x5f0540 [0095.275] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0xd6) returned 0x5e5600 [0095.275] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x2e) returned 0x5e20c0 [0095.275] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x1e) returned 0x5eb980 [0095.275] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x2c) returned 0x5e2100 [0095.275] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x54) returned 0x5e9680 [0095.276] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x52) returned 0x5e9620 [0095.276] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x24) returned 0x5eb650 [0095.276] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x42) returned 0x5f0400 [0095.276] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x2c) returned 0x5e2140 [0095.276] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x44) returned 0x5f0900 [0095.276] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x24) returned 0x5eb3b0 [0095.276] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5f5060 | out: hHeap=0x5e0000) returned 1 [0095.276] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x1000) returned 0x5f4680 [0095.276] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff7c73e2580) returned 0x0 [0095.277] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0095.277] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=DiRollbackDriver" [0095.278] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=DiRollbackDriver", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x5e9770*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe" [0095.279] LoadLibraryW (lpLibFileName="C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll") [0095.471] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f410 | out: ProcedureAddress=0x14f410*=0x7ffc5ecf28c0) returned 0x0 [0095.472] VirtualAlloc (lpAddress=0x0, dwSize=0x84000, flAllocationType=0x1000, flProtect=0x4) returned 0x1e00000 [0095.601] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f450 | out: ProcedureAddress=0x14f450*=0x7ffc5ecf28c0) returned 0x0 [0095.602] VirtualAlloc (lpAddress=0x0, dwSize=0x7000, flAllocationType=0x1000, flProtect=0x40) returned 0x1b0000 [0095.603] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="LoadLibraryA", Ordinal=0x0, ProcedureAddress=0x14f428 | out: ProcedureAddress=0x14f428*=0x7ffc5ecf74d0) returned 0x0 [0095.603] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="GetProcAddress", Ordinal=0x0, ProcedureAddress=0x14f428 | out: ProcedureAddress=0x14f428*=0x7ffc5ecf0b80) returned 0x0 [0095.603] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="RtlDeleteFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f428 | out: ProcedureAddress=0x14f428*=0x7ffc5ecf6a20) returned 0x0 [0095.604] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="RtlAddFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f428 | out: ProcedureAddress=0x14f428*=0x7ffc5ecf6a10) returned 0x0 [0095.604] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f428 | out: ProcedureAddress=0x14f428*=0x7ffc5ecf28c0) returned 0x0 [0095.604] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualProtect", Ordinal=0x0, ProcedureAddress=0x14f428 | out: ProcedureAddress=0x14f428*=0x7ffc5ecf3a90) returned 0x0 [0095.606] VirtualAlloc (lpAddress=0x0, dwSize=0x84000, flAllocationType=0x1000, flProtect=0x4) returned 0x1ec0000 [0095.807] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x10f000, flNewProtect=0x4, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x2) returned 1 [0098.115] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x400, flNewProtect=0x2, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0098.115] VirtualProtect (in: lpAddress=0x140001000, dwSize=0x6ce1c, flNewProtect=0x20, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0107.714] VirtualProtect (in: lpAddress=0x14006e000, dwSize=0xefd0, flNewProtect=0x2, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0107.715] VirtualProtect (in: lpAddress=0x14007d000, dwSize=0x670, flNewProtect=0x4, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0107.715] VirtualProtect (in: lpAddress=0x14007e000, dwSize=0x32dc, flNewProtect=0x2, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0107.715] VirtualProtect (in: lpAddress=0x140082000, dwSize=0x10, flNewProtect=0x4, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0107.715] VirtualProtect (in: lpAddress=0x140083000, dwSize=0xc8, flNewProtect=0x2, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0107.715] RtlAddFunctionTable (FunctionTable=0x14007e000, EntryCount=0x43d, BaseAddress=0x140000000, TargetGp=0x7ffc5ecf6a10) returned 1 [0107.738] RtlAddVectoredExceptionHandler (FirstHandler=0x1, VectoredHandler=0x140045b54) returned 0x5eb5f0 [0107.740] RtlCreateHeap (Flags=0x2, HeapBase=0x0, ReserveSize=0x0, CommitSize=0x0, Lock=0x0, Parameters=0x0) returned 0x2140000 [0107.744] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x308) returned 0x2140830 [0107.744] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2140b40 [0107.744] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2140b90 [0107.744] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2140be0 [0107.744] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2140c30 [0107.744] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2140c80 [0107.744] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2140cd0 [0107.745] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2140d20 [0107.745] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2140d70 [0107.745] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2140dc0 [0107.745] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2140e10 [0107.745] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2140e60 [0107.745] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2140eb0 [0107.745] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2140f00 [0107.745] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2140f50 [0107.745] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2140fa0 [0107.745] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2140ff0 [0107.746] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2141040 [0107.746] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x400) returned 0x2143550 [0121.905] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0121.905] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2140720 [0121.905] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0121.905] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21439b0 [0121.907] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0121.907] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ff7c73f5290, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2140720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2140720*(BaseAddress=0x7ff7c73f5000, AllocationBase=0x7ff7c73e0000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0121.907] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21439b0) returned 1 [0121.907] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143e10 [0121.907] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0121.908] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5f90b0c9, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2140720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2140720*(BaseAddress=0x7ffc5f90b000, AllocationBase=0x7ffc5f810000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x3000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0121.908] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5f90c0e0, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2140720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2140720*(BaseAddress=0x7ffc5f90c000, AllocationBase=0x7ffc5f810000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x2000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0121.908] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2140770 [0121.909] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143e10) returned 1 [0121.909] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5f90d1e5, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2140720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2140720*(BaseAddress=0x7ffc5f90d000, AllocationBase=0x7ffc5f810000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0121.909] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2144570 [0121.909] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2141040) returned 1 [0121.910] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xc0) returned 0x2144600 [0121.910] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144570) returned 1 [0121.910] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2140770) returned 1 [0121.910] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143f50 [0121.910] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0121.910] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5ed44b19, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2140720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2140720*(BaseAddress=0x7ffc5ed44000, AllocationBase=0x7ffc5ecd0000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0121.911] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x100) returned 0x21446d0 [0121.911] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144600) returned 1 [0121.911] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143f50) returned 1 [0121.911] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143dc0 [0121.911] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0121.911] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5c06bc94, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2140720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2140720*(BaseAddress=0x7ffc5c06b000, AllocationBase=0x7ffc5bfa0000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0121.911] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143dc0) returned 1 [0121.911] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143eb0 [0121.911] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0121.912] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e9efb62, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2140720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2140720*(BaseAddress=0x7ffc5e9ef000, AllocationBase=0x7ffc5e960000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0121.912] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x140) returned 0x2144570 [0121.912] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21446d0) returned 1 [0121.912] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143eb0) returned 1 [0121.912] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21439b0 [0121.912] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0121.912] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5f60a51f, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2140720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2140720*(BaseAddress=0x7ffc5f60a000, AllocationBase=0x7ffc5f540000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0121.913] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21439b0) returned 1 [0121.913] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143fa0 [0121.913] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0121.913] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5d2583f2, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2140720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2140720*(BaseAddress=0x7ffc5d258000, AllocationBase=0x7ffc5cc80000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0121.913] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x180) returned 0x21446d0 [0121.913] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144570) returned 1 [0121.913] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143fa0) returned 1 [0121.913] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143b40 [0121.914] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0121.914] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e8c4d3c, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2140720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2140720*(BaseAddress=0x7ffc5e8c4000, AllocationBase=0x7ffc5e850000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0121.914] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x1c0) returned 0x2144860 [0121.914] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21446d0) returned 1 [0121.914] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143b40) returned 1 [0121.915] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143b90 [0121.915] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0121.915] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5beeebae, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2140720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2140720*(BaseAddress=0x7ffc5beee000, AllocationBase=0x7ffc5bec0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0121.916] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143b90) returned 1 [0121.916] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143e60 [0121.916] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0121.916] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5c8737ac, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2140720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2140720*(BaseAddress=0x7ffc5c873000, AllocationBase=0x7ffc5c3c0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0121.916] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x200) returned 0x2144570 [0121.917] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144860) returned 1 [0121.917] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143e60) returned 1 [0121.917] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144090 [0121.917] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0121.917] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5f46bdc9, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2140720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2140720*(BaseAddress=0x7ffc5f46b000, AllocationBase=0x7ffc5f2c0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x4000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0121.917] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5f46e407, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2140720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2140720*(BaseAddress=0x7ffc5f46e000, AllocationBase=0x7ffc5f2c0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0121.918] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2140770 [0121.918] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144090) returned 1 [0121.918] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x240) returned 0x2144780 [0121.918] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144570) returned 1 [0121.918] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2140770) returned 1 [0121.919] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143aa0 [0121.919] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0121.919] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e384e0d, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2140720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2140720*(BaseAddress=0x7ffc5e384000, AllocationBase=0x7ffc5e2b0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x9000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0121.919] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e38cfe1, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2140720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2140720*(BaseAddress=0x7ffc5e38c000, AllocationBase=0x7ffc5e2b0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0121.919] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2140770 [0121.920] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143aa0) returned 1 [0121.920] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x280) returned 0x21449d0 [0121.920] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144780) returned 1 [0121.920] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2140770) returned 1 [0121.920] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143b90 [0121.921] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0121.921] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5cb11789, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2140720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2140720*(BaseAddress=0x7ffc5cb11000, AllocationBase=0x7ffc5cac0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0121.921] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x2c0) returned 0x2144c60 [0121.921] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21449d0) returned 1 [0121.922] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143b90) returned 1 [0121.922] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143c30 [0121.922] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0121.923] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5ec83cc3, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2140720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2140720*(BaseAddress=0x7ffc5ec83000, AllocationBase=0x7ffc5ec20000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0121.923] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x300) returned 0x2144570 [0121.923] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144c60) returned 1 [0121.923] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143c30) returned 1 [0121.924] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143e60 [0121.924] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0121.924] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e923ff5, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2140720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2140720*(BaseAddress=0x7ffc5e923000, AllocationBase=0x7ffc5e8f0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0121.924] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143e60) returned 1 [0121.925] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143c30 [0121.925] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0121.925] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e7da636, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2140720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2140720*(BaseAddress=0x7ffc5e7da000, AllocationBase=0x7ffc5e7b0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0121.925] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x340) returned 0x2144880 [0121.926] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144570) returned 1 [0121.926] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143c30) returned 1 [0121.926] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143d70 [0121.926] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0121.927] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5be535ff, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2140720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2140720*(BaseAddress=0x7ffc5be53000, AllocationBase=0x7ffc5be50000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0121.927] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x380) returned 0x2144bd0 [0121.927] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144880) returned 1 [0121.927] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143d70) returned 1 [0121.927] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143b90 [0121.927] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0121.928] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5cbc9620, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2140720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2140720*(BaseAddress=0x7ffc5cbc9000, AllocationBase=0x7ffc5cb50000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0121.928] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143b90) returned 1 [0121.928] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143eb0 [0121.928] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0121.928] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5be82037, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2140720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2140720*(BaseAddress=0x7ffc5be82000, AllocationBase=0x7ffc5be70000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0121.928] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x3c0) returned 0x2144570 [0121.929] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144bd0) returned 1 [0121.929] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143eb0) returned 1 [0121.929] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143f50 [0121.929] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0121.930] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5be392a6, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2140720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2140720*(BaseAddress=0x7ffc5be39000, AllocationBase=0x7ffc5be30000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0121.930] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143f50) returned 1 [0121.930] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143ff0 [0121.930] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0121.930] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e4a26ab, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2140720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2140720*(BaseAddress=0x7ffc5e4a2000, AllocationBase=0x7ffc5e3e0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0121.931] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x400) returned 0x2144940 [0121.931] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144570) returned 1 [0121.931] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143ff0) returned 1 [0121.931] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143ff0 [0121.931] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0121.932] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e835495, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2140720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2140720*(BaseAddress=0x7ffc5e835000, AllocationBase=0x7ffc5e810000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0121.932] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x440) returned 0x2144d50 [0121.933] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144940) returned 1 [0121.933] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143ff0) returned 1 [0121.933] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143c80 [0121.933] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0121.933] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x14006de1c, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2140720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2140720*(BaseAddress=0x14006d000, AllocationBase=0x140000000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0121.934] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143c80) returned 1 [0121.934] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21439b0 [0121.934] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0121.934] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5c285f5a, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2140720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2140720*(BaseAddress=0x7ffc5c285000, AllocationBase=0x7ffc5c190000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0121.934] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x480) returned 0x2144570 [0121.935] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144d50) returned 1 [0121.935] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21439b0) returned 1 [0121.935] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143dc0 [0121.935] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0121.935] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5be68e24, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2140720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2140720*(BaseAddress=0x7ffc5be68000, AllocationBase=0x7ffc5be60000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0121.936] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x4c0) returned 0x2144a00 [0121.936] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144570) returned 1 [0121.936] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143dc0) returned 1 [0121.936] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2140720) returned 1 [0121.936] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143a00 [0121.937] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0121.937] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143f00 [0121.937] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0121.937] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xf8) returned 0x2140720 [0121.937] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2144570 [0121.937] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2144600 [0121.938] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2144690 [0121.938] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2144720 [0121.938] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21447b0 [0121.938] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2144840 [0121.938] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21448d0 [0131.450] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2144960 [0131.450] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2144ed0 [0131.450] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2144f60 [0131.451] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2144ff0 [0131.451] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145080 [0131.451] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145110 [0131.451] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21451a0 [0131.451] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145230 [0131.451] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x100) returned 0x21452c0 [0131.452] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x208) returned 0x21453d0 [0131.452] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21455e0 [0131.452] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145670 [0131.452] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145fc0 [0131.453] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145e10 [0131.453] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21464d0 [0131.453] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145bd0 [0131.453] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145f30 [0131.453] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146440 [0131.454] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145990 [0131.454] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145a20 [0131.454] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146050 [0131.454] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146560 [0131.454] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145b40 [0131.455] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145ea0 [0131.455] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21465f0 [0131.455] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145870 [0131.456] GetSystemDirectoryW (in: lpBuffer=0x21452c0, uSize=0x40 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0131.456] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21452c0) returned 1 [0131.457] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21460e0 [0131.457] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x5000) returned 0x2146710 [0131.458] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144040 [0131.458] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0131.458] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144040) returned 1 [0131.458] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145c60 [0131.458] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145900 [0131.459] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145c60) returned 1 [0131.459] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146290 [0131.459] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll"), fInfoLevelId=0x0, lpFileInformation=0x14f2c0 | out: lpFileInformation=0x14f2c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1daf0a3f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1daf0a3f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1daf0a3f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1bba48)) returned 1 [0131.460] CreateFileW (lpFileName="C:\\Windows\\system32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0131.461] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f310 | out: lpdwFlags=0x14f310) returned 1 [0131.461] SetFileTime (hFile=0x138, lpCreationTime=0x0, lpLastAccessTime=0x14f380, lpLastWriteTime=0x14f380) returned 0 [0131.462] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f390 | out: lpdwFlags=0x14f390) returned 1 [0131.462] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f350 | out: lpdwFlags=0x14f350) returned 1 [0131.462] GetFileSize (in: hFile=0x138, lpFileSizeHigh=0x14f394 | out: lpFileSizeHigh=0x14f394*=0x0) returned 0x1bba48 [0131.462] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f350 | out: lpdwFlags=0x14f350) returned 1 [0131.462] SetFilePointer (in: hFile=0x138, lDistanceToMove=0, lpDistanceToMoveHigh=0x14f394*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x14f394*=0) returned 0x0 [0131.463] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x1bba80) returned 0x1f5e040 [0131.471] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0131.471] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f330 | out: lpdwFlags=0x14f330) returned 1 [0131.471] ReadFile (in: hFile=0x138, lpBuffer=0x1f5e040, nNumberOfBytesToRead=0x1bba48, lpNumberOfBytesRead=0x14f380, lpOverlapped=0x0 | out: lpBuffer=0x1f5e040*, lpNumberOfBytesRead=0x14f380*=0x1bba48, lpOverlapped=0x0) returned 1 [0143.357] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x1bba80) returned 0x215f040 [0159.871] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0159.902] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x1f5e040) returned 1 [0172.376] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143e10 [0172.376] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0172.377] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x180000000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x14f370, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x14f370*(BaseAddress=0x180000000, AllocationBase=0x0, AllocationProtect=0x0, __alignment1=0x0, RegionSize=0x7ff47fed0000, State=0x10000, Protect=0x1, Type=0x0, __alignment2=0x1), ResultLength=0x0) returned 0x0 [0172.377] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x14f310*=0x180000000, ZeroBits=0x0, RegionSize=0x14f318*=0x1c1000, AllocationType=0x3000, Protect=0x4 | out: BaseAddress=0x14f310*=0x180000000, RegionSize=0x14f318*=0x1c1000) returned 0x0 [0172.380] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x28) returned 0x2141040 [0183.104] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x215f040) returned 1 [0196.085] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f3d0 | out: lpdwFlags=0x14f3d0) returned 1 [0196.085] NtClose (Handle=0x138) returned 0x0 [0196.086] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146290) returned 1 [0196.086] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145900) returned 1 [0196.086] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146710) returned 1 [0196.086] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21460e0) returned 1 [0196.086] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143e60 [0196.087] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143e60) returned 1 [0196.087] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143e60 [0196.087] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143e60) returned 1 [0196.087] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143c80 [0196.087] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143c80) returned 1 [0196.087] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143be0 [0196.088] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143be0) returned 1 [0196.088] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143b40 [0196.088] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143b40) returned 1 [0196.088] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145750 [0196.088] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143e10) returned 1 [0196.089] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143b40 [0196.089] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143b40) returned 1 [0196.089] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143af0 [0196.090] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143af0) returned 1 [0196.090] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143d70 [0196.090] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143d70) returned 1 [0196.090] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144090 [0196.090] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144090) returned 1 [0196.090] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xc0) returned 0x21452c0 [0196.091] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145750) returned 1 [0196.091] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144040 [0196.091] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144040) returned 1 [0196.091] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143be0 [0196.091] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143be0) returned 1 [0196.092] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143be0 [0196.092] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143be0) returned 1 [0196.092] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143e60 [0196.092] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143e60) returned 1 [0196.093] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x100) returned 0x2146710 [0196.093] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21452c0) returned 1 [0196.093] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143a50 [0196.093] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143a50) returned 1 [0196.093] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144040 [0196.094] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144040) returned 1 [0196.094] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143cd0 [0196.094] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143cd0) returned 1 [0196.094] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143c80 [0196.094] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143c80) returned 1 [0196.094] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x140) returned 0x2146820 [0196.095] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146710) returned 1 [0196.095] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143b90 [0196.095] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143b90) returned 1 [0196.095] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143e10 [0196.095] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143e10) returned 1 [0196.096] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143c30 [0196.096] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143c30) returned 1 [0196.096] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143a50 [0196.096] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143a50) returned 1 [0196.096] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x180) returned 0x2146970 [0196.096] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146820) returned 1 [0196.096] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143b90 [0196.097] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143b90) returned 1 [0196.097] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143d70 [0196.097] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143d70) returned 1 [0196.097] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143f50 [0196.098] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143f50) returned 1 [0196.098] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143a50 [0196.098] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143a50) returned 1 [0196.098] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x1c0) returned 0x2146710 [0196.098] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146970) returned 1 [0196.098] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143fa0 [0196.098] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143fa0) returned 1 [0196.098] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143af0 [0196.098] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143af0) returned 1 [0196.102] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143a50 [0196.102] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143a50) returned 1 [0196.102] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143d70 [0196.102] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143d70) returned 1 [0196.102] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x200) returned 0x21468e0 [0196.102] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146710) returned 1 [0196.102] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143e60 [0196.103] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143e60) returned 1 [0196.103] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143e60 [0196.103] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143e60) returned 1 [0196.103] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143f50 [0196.103] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143f50) returned 1 [0196.103] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143eb0 [0196.103] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143eb0) returned 1 [0196.104] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x240) returned 0x2146af0 [0196.104] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21468e0) returned 1 [0196.104] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143eb0 [0196.104] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143eb0) returned 1 [0196.104] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143b40 [0196.104] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143b40) returned 1 [0196.104] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143f50 [0196.104] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143f50) returned 1 [0196.105] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143fa0 [0196.105] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143fa0) returned 1 [0196.105] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x280) returned 0x2146710 [0196.105] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146af0) returned 1 [0196.105] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143a50 [0196.106] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143a50) returned 1 [0196.106] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143b40 [0196.106] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143b40) returned 1 [0196.106] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143b90 [0196.106] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143b90) returned 1 [0196.106] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143c80 [0196.107] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143c80) returned 1 [0196.107] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x2c0) returned 0x21469a0 [0196.107] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146710) returned 1 [0196.107] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143d20 [0196.107] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143d20) returned 1 [0196.107] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144090 [0196.107] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144090) returned 1 [0196.108] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143a50 [0196.108] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143a50) returned 1 [0196.108] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143d70 [0196.108] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143d70) returned 1 [0196.108] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x300) returned 0x2146c70 [0196.108] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21469a0) returned 1 [0196.109] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21439b0 [0196.109] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21439b0) returned 1 [0196.109] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143af0 [0196.109] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143af0) returned 1 [0196.109] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143b40 [0196.109] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143b40) returned 1 [0196.110] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143aa0 [0196.110] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143aa0) returned 1 [0196.110] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x340) returned 0x2146710 [0196.110] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146c70) returned 1 [0196.111] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143aa0 [0196.111] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143aa0) returned 1 [0196.111] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143e60 [0196.111] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143e60) returned 1 [0196.111] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143b40 [0196.111] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143b40) returned 1 [0196.112] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143d70 [0196.112] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143d70) returned 1 [0196.112] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x380) returned 0x2146a60 [0196.112] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146710) returned 1 [0196.112] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143ff0 [0196.113] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143ff0) returned 1 [0196.113] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143eb0 [0196.113] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143eb0) returned 1 [0196.113] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144090 [0196.113] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144090) returned 1 [0196.113] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143be0 [0196.113] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143be0) returned 1 [0196.114] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x3c0) returned 0x2146df0 [0196.114] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146a60) returned 1 [0196.114] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143be0 [0196.114] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143be0) returned 1 [0196.114] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143cd0 [0196.114] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143cd0) returned 1 [0196.115] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143c80 [0196.115] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143c80) returned 1 [0196.115] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143a50 [0196.115] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143a50) returned 1 [0196.115] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x400) returned 0x2146710 [0196.116] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146df0) returned 1 [0196.116] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143f50 [0196.116] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143f50) returned 1 [0196.116] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143c30 [0196.116] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143c30) returned 1 [0196.116] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143fa0 [0196.116] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143fa0) returned 1 [0196.116] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21439b0 [0196.117] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21439b0) returned 1 [0196.117] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x440) returned 0x2146b20 [0196.117] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146710) returned 1 [0196.117] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143e10 [0196.117] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143e10) returned 1 [0196.117] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144090 [0196.117] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144090) returned 1 [0196.118] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143dc0 [0196.118] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143dc0) returned 1 [0196.118] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21439b0 [0196.118] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21439b0) returned 1 [0196.119] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x480) returned 0x2146f70 [0196.119] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146b20) returned 1 [0196.119] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143b90 [0215.125] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143b90) returned 1 [0215.125] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143c80 [0215.126] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143c80) returned 1 [0215.126] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143c80 [0215.126] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143c80) returned 1 [0215.126] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143c30 [0215.126] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143c30) returned 1 [0215.127] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x4c0) returned 0x2146710 [0215.127] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146f70) returned 1 [0215.127] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143ff0 [0215.127] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143ff0) returned 1 [0215.127] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143c80 [0215.128] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143c80) returned 1 [0215.128] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143a50 [0215.128] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143a50) returned 1 [0215.128] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143cd0 [0215.128] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143cd0) returned 1 [0215.128] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x500) returned 0x2146be0 [0215.129] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146710) returned 1 [0215.129] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143eb0 [0215.129] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143eb0) returned 1 [0215.129] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144040 [0215.129] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144040) returned 1 [0215.129] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21439b0 [0215.130] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21439b0) returned 1 [0215.130] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143a50 [0215.130] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143a50) returned 1 [0215.130] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x540) returned 0x21470f0 [0215.130] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146be0) returned 1 [0215.131] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143a50 [0215.131] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143a50) returned 1 [0215.131] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143b90 [0215.131] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143b90) returned 1 [0215.132] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143e60 [0215.132] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143e60) returned 1 [0215.132] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143d70 [0215.132] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143d70) returned 1 [0215.132] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x580) returned 0x2146710 [0215.133] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21470f0) returned 1 [0215.133] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143be0 [0215.133] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143be0) returned 1 [0215.133] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143cd0 [0215.133] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143cd0) returned 1 [0215.133] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143d70 [0215.133] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143d70) returned 1 [0215.133] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143d20 [0215.133] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143d20) returned 1 [0215.133] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x5c0) returned 0x2146ca0 [0215.134] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146710) returned 1 [0215.134] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143f50 [0215.134] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143f50) returned 1 [0215.134] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21440e0 [0215.134] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21440e0) returned 1 [0215.135] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143c30 [0215.135] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143c30) returned 1 [0215.135] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143d70 [0215.135] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143d70) returned 1 [0215.135] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x600) returned 0x2147270 [0215.135] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146ca0) returned 1 [0215.136] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143d70 [0215.136] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143d70) returned 1 [0215.136] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143e10 [0215.136] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143e10) returned 1 [0215.136] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143d70 [0215.136] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143d70) returned 1 [0215.136] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143ff0 [0215.137] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143ff0) returned 1 [0215.137] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x640) returned 0x2146710 [0215.137] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147270) returned 1 [0215.137] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143ff0 [0215.137] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143ff0) returned 1 [0215.138] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143d70 [0215.138] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143d70) returned 1 [0215.138] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143f50 [0215.138] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143f50) returned 1 [0215.138] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143ff0 [0215.138] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143ff0) returned 1 [0215.138] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x680) returned 0x2146d60 [0215.138] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146710) returned 1 [0215.138] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143c30 [0215.138] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143c30) returned 1 [0215.139] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143f50 [0215.139] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143f50) returned 1 [0215.139] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143ff0 [0215.139] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143ff0) returned 1 [0215.139] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143a50 [0215.139] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143a50) returned 1 [0215.140] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x6c0) returned 0x21473f0 [0215.140] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146d60) returned 1 [0215.140] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143d70 [0215.140] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143d70) returned 1 [0215.140] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143a50 [0215.140] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143a50) returned 1 [0215.141] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143e10 [0215.141] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143e10) returned 1 [0215.141] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143e60 [0215.141] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143e60) returned 1 [0215.142] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x700) returned 0x2146710 [0215.142] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21473f0) returned 1 [0215.142] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144040 [0215.142] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144040) returned 1 [0215.142] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143c30 [0215.142] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143c30) returned 1 [0215.143] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143cd0 [0215.143] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143cd0) returned 1 [0215.143] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21439b0 [0215.143] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21439b0) returned 1 [0215.143] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x740) returned 0x2146e20 [0215.144] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146710) returned 1 [0215.144] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143dc0 [0215.144] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143dc0) returned 1 [0215.144] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143eb0 [0215.144] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143eb0) returned 1 [0215.144] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143c30 [0215.144] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143c30) returned 1 [0215.144] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143a50 [0215.144] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143a50) returned 1 [0215.144] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x780) returned 0x2147570 [0215.145] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146e20) returned 1 [0215.145] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143af0 [0215.145] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143af0) returned 1 [0215.145] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143a50 [0215.146] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143a50) returned 1 [0215.146] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143f50 [0215.146] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143f50) returned 1 [0215.146] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143dc0 [0215.146] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143dc0) returned 1 [0215.146] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x7c0) returned 0x2146710 [0215.146] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147570) returned 1 [0215.146] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143e60 [0215.146] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143e60) returned 1 [0215.147] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21439b0 [0215.147] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21439b0) returned 1 [0215.147] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143f50 [0215.147] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143f50) returned 1 [0215.147] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144040 [0215.147] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144040) returned 1 [0215.147] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x800) returned 0x2146ee0 [0215.148] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146710) returned 1 [0215.148] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143d20 [0215.148] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143d20) returned 1 [0215.148] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143d20 [0215.148] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143d20) returned 1 [0215.148] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143f50 [0215.149] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143f50) returned 1 [0215.149] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143d70 [0215.149] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143d70) returned 1 [0215.149] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x840) returned 0x21476f0 [0215.150] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146ee0) returned 1 [0215.150] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143e10 [0215.150] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143e10) returned 1 [0215.150] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21439b0 [0215.150] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21439b0) returned 1 [0215.150] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21439b0 [0215.150] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21439b0) returned 1 [0215.150] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143cd0 [0215.151] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143cd0) returned 1 [0215.151] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x880) returned 0x2146710 [0215.151] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21476f0) returned 1 [0215.151] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143d70 [0215.151] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143d70) returned 1 [0215.151] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143d20 [0215.152] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143d20) returned 1 [0215.152] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143fa0 [0215.152] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143fa0) returned 1 [0215.152] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144090 [0215.152] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144090) returned 1 [0215.152] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x8c0) returned 0x2146fa0 [0215.152] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146710) returned 1 [0215.152] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143d70 [0215.153] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143d70) returned 1 [0215.153] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143f50 [0215.153] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143f50) returned 1 [0215.153] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143eb0 [0215.153] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143eb0) returned 1 [0215.153] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143c30 [0215.153] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143c30) returned 1 [0215.154] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x900) returned 0x2147870 [0215.154] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146fa0) returned 1 [0215.154] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143c80 [0215.154] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143c80) returned 1 [0215.154] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143e10 [0215.155] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143e10) returned 1 [0215.155] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143b40 [0215.155] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143b40) returned 1 [0215.155] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143d20 [0215.155] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143d20) returned 1 [0215.155] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x940) returned 0x2146710 [0215.156] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147870) returned 1 [0215.156] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143b40 [0215.156] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143b40) returned 1 [0215.156] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143f50 [0215.156] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143f50) returned 1 [0215.156] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144040 [0215.156] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144040) returned 1 [0215.157] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21440e0 [0215.157] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21440e0) returned 1 [0215.157] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x980) returned 0x2147060 [0215.157] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146710) returned 1 [0215.157] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143c30 [0215.157] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143c30) returned 1 [0215.157] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143ff0 [0215.157] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143ff0) returned 1 [0215.158] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21439b0 [0215.158] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21439b0) returned 1 [0215.158] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143cd0 [0215.158] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143cd0) returned 1 [0215.158] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x9c0) returned 0x21479f0 [0215.158] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147060) returned 1 [0215.159] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143c30 [0215.159] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143c30) returned 1 [0215.159] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143eb0 [0215.159] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143eb0) returned 1 [0215.161] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143aa0 [0215.161] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143aa0) returned 1 [0215.161] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144040 [0229.332] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144040) returned 1 [0229.332] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xa00) returned 0x2146710 [0229.332] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21479f0) returned 1 [0229.332] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21439b0 [0229.332] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21439b0) returned 1 [0229.332] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143e10 [0229.333] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143e10) returned 1 [0229.333] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143af0 [0229.333] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143af0) returned 1 [0229.333] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21439b0 [0229.333] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21439b0) returned 1 [0229.333] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xa40) returned 0x2147120 [0229.333] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146710) returned 1 [0229.334] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144090 [0229.334] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144090) returned 1 [0229.334] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143f50 [0229.334] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143f50) returned 1 [0229.334] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143dc0 [0229.334] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143dc0) returned 1 [0229.334] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143d20 [0229.334] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143d20) returned 1 [0229.334] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xa80) returned 0x2147b70 [0229.334] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147120) returned 1 [0229.334] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143ff0 [0229.335] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143ff0) returned 1 [0229.335] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143be0 [0229.335] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143be0) returned 1 [0229.335] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143dc0 [0229.335] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143dc0) returned 1 [0229.335] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143eb0 [0229.335] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143eb0) returned 1 [0229.336] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xac0) returned 0x2146710 [0229.336] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147b70) returned 1 [0229.336] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143f50 [0229.336] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143f50) returned 1 [0229.336] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143b40 [0229.336] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143b40) returned 1 [0229.336] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143d20 [0229.336] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143d20) returned 1 [0229.337] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143c80 [0229.337] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143c80) returned 1 [0229.337] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xb00) returned 0x21471e0 [0229.337] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146710) returned 1 [0229.337] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144040 [0229.337] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144040) returned 1 [0229.337] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21440e0 [0229.337] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21440e0) returned 1 [0229.337] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144040 [0229.338] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144040) returned 1 [0229.338] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143d20 [0229.338] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143d20) returned 1 [0229.338] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xb40) returned 0x2147cf0 [0229.338] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21471e0) returned 1 [0229.339] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143b90 [0229.339] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143b90) returned 1 [0229.339] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143e10 [0229.339] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143e10) returned 1 [0229.339] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143a50 [0229.339] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143a50) returned 1 [0229.339] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143d20 [0229.339] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143d20) returned 1 [0229.339] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xb80) returned 0x2146710 [0229.339] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147cf0) returned 1 [0229.339] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21439b0 [0229.339] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21439b0) returned 1 [0229.339] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143fa0 [0229.340] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143fa0) returned 1 [0229.340] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143d20 [0229.340] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143d20) returned 1 [0229.340] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143cd0 [0229.340] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143cd0) returned 1 [0229.340] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xbc0) returned 0x21472a0 [0229.340] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146710) returned 1 [0229.340] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143d70 [0229.340] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143d70) returned 1 [0229.341] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143eb0 [0229.341] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143eb0) returned 1 [0229.341] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143e10 [0229.341] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143e10) returned 1 [0229.341] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143dc0 [0229.341] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143dc0) returned 1 [0229.341] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xc00) returned 0x2147e70 [0229.342] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21472a0) returned 1 [0229.342] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143c80 [0229.342] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143c80) returned 1 [0229.342] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21440e0 [0229.342] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21440e0) returned 1 [0229.342] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143a50 [0229.342] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143a50) returned 1 [0229.342] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143c30 [0229.342] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143c30) returned 1 [0229.343] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xc40) returned 0x2146710 [0229.343] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147e70) returned 1 [0229.343] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144040 [0229.343] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144040) returned 1 [0229.343] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143b90 [0229.343] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143b90) returned 1 [0229.343] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143a50 [0229.343] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143a50) returned 1 [0229.343] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21439b0 [0229.343] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21439b0) returned 1 [0229.343] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xc80) returned 0x2147360 [0229.343] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146710) returned 1 [0229.344] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143f50 [0229.344] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143f50) returned 1 [0229.344] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144040 [0229.344] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144040) returned 1 [0229.344] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143aa0 [0229.344] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143aa0) returned 1 [0229.345] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143b90 [0229.345] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143b90) returned 1 [0229.345] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xcc0) returned 0x2147ff0 [0229.345] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147360) returned 1 [0229.345] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143d20 [0229.345] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143d20) returned 1 [0229.345] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143e60 [0229.345] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143e60) returned 1 [0229.345] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143b40 [0229.346] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143b40) returned 1 [0229.346] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21439b0 [0229.346] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21439b0) returned 1 [0229.346] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xd00) returned 0x2146710 [0229.346] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147ff0) returned 1 [0229.346] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143e10 [0229.346] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143e10) returned 1 [0229.346] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143f50 [0229.346] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143f50) returned 1 [0229.346] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143dc0 [0229.346] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143dc0) returned 1 [0229.347] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143eb0 [0229.347] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143eb0) returned 1 [0229.347] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xd40) returned 0x2147420 [0229.347] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146710) returned 1 [0229.347] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21439b0 [0229.347] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21439b0) returned 1 [0229.347] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143fa0 [0229.348] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143fa0) returned 1 [0229.348] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143b40 [0229.348] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143b40) returned 1 [0229.348] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143b90 [0229.348] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143b90) returned 1 [0229.348] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xd80) returned 0x2148170 [0229.349] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147420) returned 1 [0229.349] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143e60 [0229.349] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143e60) returned 1 [0229.349] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144090 [0229.349] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144090) returned 1 [0229.349] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143aa0 [0229.349] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143aa0) returned 1 [0229.349] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143b90 [0229.350] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143b90) returned 1 [0229.350] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xdc0) returned 0x2146710 [0229.350] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2148170) returned 1 [0229.350] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143c30 [0229.350] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143c30) returned 1 [0229.350] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143e60 [0229.350] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143e60) returned 1 [0229.350] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143c30 [0229.350] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143c30) returned 1 [0229.350] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143d70 [0229.350] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143d70) returned 1 [0229.350] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xe00) returned 0x21474e0 [0229.351] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146710) returned 1 [0229.351] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143b90 [0229.351] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143b90) returned 1 [0229.351] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143eb0 [0229.351] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143eb0) returned 1 [0229.351] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143f50 [0229.351] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143f50) returned 1 [0229.351] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143ff0 [0229.351] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143ff0) returned 1 [0229.351] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xe40) returned 0x21482f0 [0229.351] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21474e0) returned 1 [0229.351] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143ff0 [0229.351] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143ff0) returned 1 [0229.351] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143c80 [0229.351] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143c80) returned 1 [0229.351] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21439b0 [0229.352] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21439b0) returned 1 [0229.352] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143eb0 [0229.352] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143eb0) returned 1 [0229.352] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xe80) returned 0x2146710 [0229.352] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21482f0) returned 1 [0229.352] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143d20 [0229.352] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143d20) returned 1 [0229.352] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143a50 [0229.352] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143a50) returned 1 [0229.352] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144040 [0229.353] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144040) returned 1 [0229.353] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144040 [0229.353] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144040) returned 1 [0229.353] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xec0) returned 0x21475a0 [0229.353] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146710) returned 1 [0229.353] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143dc0 [0229.353] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143dc0) returned 1 [0229.353] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143d20 [0229.353] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143d20) returned 1 [0229.353] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144040 [0229.354] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144040) returned 1 [0229.354] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143be0 [0229.354] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143be0) returned 1 [0229.354] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xf00) returned 0x2148470 [0229.354] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21475a0) returned 1 [0229.354] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143d70 [0229.354] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143d70) returned 1 [0229.354] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144040 [0229.354] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144040) returned 1 [0229.354] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143af0 [0229.354] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143af0) returned 1 [0229.354] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143aa0 [0229.354] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143aa0) returned 1 [0229.354] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xf40) returned 0x2146710 [0229.354] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2148470) returned 1 [0229.354] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143dc0 [0229.354] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143dc0) returned 1 [0229.354] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144090 [0229.354] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144090) returned 1 [0229.354] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143b90 [0229.354] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143b90) returned 1 [0229.355] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143d20 [0229.355] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143d20) returned 1 [0229.355] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xf80) returned 0x2147660 [0229.355] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146710) returned 1 [0229.355] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21440e0 [0229.355] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21440e0) returned 1 [0229.356] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143a50 [0229.356] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143a50) returned 1 [0229.356] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143dc0 [0229.356] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143dc0) returned 1 [0229.356] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144040 [0229.356] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144040) returned 1 [0229.356] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xfc0) returned 0x21485f0 [0229.356] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147660) returned 1 [0229.356] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143be0 [0229.356] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143be0) returned 1 [0229.356] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143aa0 [0229.356] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143aa0) returned 1 [0229.357] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143f50 [0229.357] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143f50) returned 1 [0229.357] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143c80 [0229.357] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143c80) returned 1 [0229.357] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x1000) returned 0x2146710 [0229.357] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21485f0) returned 1 [0229.358] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143f50 [0229.358] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143f50) returned 1 [0229.358] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143e10 [0229.358] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143e10) returned 1 [0229.358] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143e60 [0229.358] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143e60) returned 1 [0229.358] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143e10 [0229.358] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143e10) returned 1 [0229.358] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x1040) returned 0x2147720 [0229.358] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146710) returned 1 [0229.359] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143c80 [0229.359] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143c80) returned 1 [0229.359] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143be0 [0229.359] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143be0) returned 1 [0229.359] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143b40 [0229.359] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143b40) returned 1 [0229.360] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21440e0 [0229.360] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21440e0) returned 1 [0229.360] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x1080) returned 0x2148770 [0229.360] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147720) returned 1 [0229.360] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143b40 [0229.360] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143b40) returned 1 [0229.360] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143af0 [0229.360] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143af0) returned 1 [0229.360] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143d70 [0229.360] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143d70) returned 1 [0229.361] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144090 [0229.361] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144090) returned 1 [0229.361] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10c0) returned 0x2146710 [0229.361] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2148770) returned 1 [0229.361] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144040 [0229.361] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144040) returned 1 [0229.361] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143be0 [0229.361] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143be0) returned 1 [0229.361] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143be0 [0229.362] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143be0) returned 1 [0229.362] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143e60 [0229.362] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143e60) returned 1 [0229.362] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x1100) returned 0x21477e0 [0229.362] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146710) returned 1 [0229.362] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143a50 [0229.362] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143a50) returned 1 [0229.362] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144040 [0229.362] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144040) returned 1 [0229.362] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143cd0 [0229.362] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143cd0) returned 1 [0229.362] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143c80 [0229.362] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143c80) returned 1 [0229.363] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x1140) returned 0x21488f0 [0229.363] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21477e0) returned 1 [0229.363] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143b90 [0229.363] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143b90) returned 1 [0229.363] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143e10 [0229.363] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143e10) returned 1 [0229.363] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143c30 [0229.363] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143c30) returned 1 [0229.363] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143a50 [0229.363] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143a50) returned 1 [0229.363] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x1180) returned 0x2146710 [0229.363] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21488f0) returned 1 [0229.363] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143b90 [0229.363] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143b90) returned 1 [0229.364] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143d70 [0229.364] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143d70) returned 1 [0229.364] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143f50 [0229.364] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143f50) returned 1 [0229.364] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143a50 [0229.364] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143a50) returned 1 [0229.364] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x11c0) returned 0x21478a0 [0229.365] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146710) returned 1 [0229.365] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143fa0 [0229.365] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143fa0) returned 1 [0229.365] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143af0 [0229.365] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143af0) returned 1 [0229.365] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143a50 [0229.365] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143a50) returned 1 [0229.365] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143d70 [0229.365] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143d70) returned 1 [0229.365] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x1200) returned 0x2148a70 [0229.366] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21478a0) returned 1 [0237.713] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143e60 [0237.713] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143e60) returned 1 [0237.713] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143e60 [0237.714] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143e60) returned 1 [0237.714] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143f50 [0237.714] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143f50) returned 1 [0237.714] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143eb0 [0237.714] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143eb0) returned 1 [0237.714] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x1240) returned 0x2146710 [0237.714] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2148a70) returned 1 [0237.714] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143eb0 [0237.714] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143eb0) returned 1 [0237.714] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143b40 [0237.714] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143b40) returned 1 [0237.714] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143f50 [0237.714] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143f50) returned 1 [0237.714] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143fa0 [0237.715] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143fa0) returned 1 [0237.715] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x1280) returned 0x2147960 [0237.715] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146710) returned 1 [0237.715] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143a50 [0237.715] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143a50) returned 1 [0237.715] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143b40 [0237.715] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143b40) returned 1 [0237.715] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143b90 [0237.715] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143b90) returned 1 [0237.715] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143c80 [0237.715] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143c80) returned 1 [0237.715] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x12c0) returned 0x2148bf0 [0237.715] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147960) returned 1 [0237.715] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143d20 [0237.715] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143d20) returned 1 [0237.715] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144090 [0237.715] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144090) returned 1 [0237.715] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143a50 [0237.715] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143a50) returned 1 [0237.715] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143d70 [0237.715] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143d70) returned 1 [0237.716] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x1300) returned 0x2146710 [0237.716] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2148bf0) returned 1 [0237.716] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21439b0 [0237.716] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21439b0) returned 1 [0237.716] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143af0 [0237.716] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143af0) returned 1 [0237.716] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143b40 [0237.716] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143b40) returned 1 [0237.716] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143aa0 [0237.716] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143aa0) returned 1 [0237.716] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x1340) returned 0x2147a20 [0237.716] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146710) returned 1 [0237.716] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143aa0 [0237.716] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143aa0) returned 1 [0237.716] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143e60 [0237.717] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143e60) returned 1 [0237.717] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143b40 [0237.717] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143b40) returned 1 [0237.717] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143d70 [0237.717] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143d70) returned 1 [0237.717] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x1380) returned 0x2148d70 [0237.717] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147a20) returned 1 [0237.717] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143ff0 [0237.717] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143ff0) returned 1 [0237.717] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143eb0 [0237.717] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143eb0) returned 1 [0237.717] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144090 [0237.717] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144090) returned 1 [0237.717] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143be0 [0237.717] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143be0) returned 1 [0237.717] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x13c0) returned 0x2146710 [0237.717] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2148d70) returned 1 [0237.717] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143be0 [0237.717] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143be0) returned 1 [0237.717] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143cd0 [0237.717] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143cd0) returned 1 [0237.717] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143c80 [0237.717] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143c80) returned 1 [0237.717] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143a50 [0237.718] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143a50) returned 1 [0237.718] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x1400) returned 0x2147ae0 [0237.718] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146710) returned 1 [0237.718] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143f50 [0237.718] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143f50) returned 1 [0237.718] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143c30 [0237.718] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143c30) returned 1 [0237.718] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143fa0 [0237.718] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143fa0) returned 1 [0237.718] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21439b0 [0237.718] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21439b0) returned 1 [0237.718] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x1440) returned 0x2148ef0 [0237.718] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147ae0) returned 1 [0237.718] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143e10 [0237.718] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143e10) returned 1 [0237.718] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144090 [0237.719] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144090) returned 1 [0237.719] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143dc0 [0237.719] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143dc0) returned 1 [0237.719] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21439b0 [0237.719] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21439b0) returned 1 [0237.719] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x1480) returned 0x2146710 [0237.719] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2148ef0) returned 1 [0237.719] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143b90 [0237.719] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143b90) returned 1 [0237.719] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143c80 [0237.719] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143c80) returned 1 [0237.719] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143c80 [0237.719] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143c80) returned 1 [0237.719] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143c30 [0237.719] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143c30) returned 1 [0237.719] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x14c0) returned 0x2147ba0 [0237.719] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146710) returned 1 [0237.719] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143ff0 [0237.719] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143ff0) returned 1 [0237.720] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143c80 [0237.720] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143c80) returned 1 [0237.720] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143a50 [0237.720] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143a50) returned 1 [0237.720] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143cd0 [0237.720] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143cd0) returned 1 [0237.720] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x1500) returned 0x2149070 [0237.720] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147ba0) returned 1 [0237.720] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143eb0 [0237.720] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143eb0) returned 1 [0237.720] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144040 [0237.720] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144040) returned 1 [0237.720] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21439b0 [0237.720] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21439b0) returned 1 [0237.720] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143a50 [0237.720] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143a50) returned 1 [0237.720] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x1540) returned 0x2146710 [0237.721] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2149070) returned 1 [0237.721] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143a50 [0237.721] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143a50) returned 1 [0237.721] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143b90 [0237.721] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143b90) returned 1 [0237.721] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143e60 [0237.721] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143e60) returned 1 [0237.721] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143d70 [0237.721] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143d70) returned 1 [0237.721] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x1580) returned 0x2147c60 [0237.721] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146710) returned 1 [0237.721] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143be0 [0237.721] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143be0) returned 1 [0237.721] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143cd0 [0237.721] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143cd0) returned 1 [0237.721] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143d70 [0237.722] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143d70) returned 1 [0237.722] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143d20 [0237.722] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143d20) returned 1 [0237.722] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x15c0) returned 0x21491f0 [0237.722] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147c60) returned 1 [0237.722] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143f50 [0237.722] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143f50) returned 1 [0237.722] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21440e0 [0237.722] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21440e0) returned 1 [0237.722] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143c30 [0237.722] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143c30) returned 1 [0237.723] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143d70 [0237.723] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143d70) returned 1 [0237.723] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x1600) returned 0x2146710 [0237.723] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21491f0) returned 1 [0237.723] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143d70 [0237.723] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143d70) returned 1 [0237.723] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143e10 [0237.723] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143e10) returned 1 [0237.723] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143d70 [0237.723] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143d70) returned 1 [0237.723] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143ff0 [0237.723] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143ff0) returned 1 [0237.723] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x1640) returned 0x2147d20 [0237.723] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146710) returned 1 [0237.723] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143ff0 [0237.724] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143ff0) returned 1 [0237.724] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143d70 [0237.724] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143d70) returned 1 [0237.724] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143f50 [0237.724] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143f50) returned 1 [0237.724] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143ff0 [0237.724] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143ff0) returned 1 [0237.724] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x1680) returned 0x2149370 [0237.724] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147d20) returned 1 [0237.724] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143c30 [0237.724] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143c30) returned 1 [0237.724] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143f50 [0237.724] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143f50) returned 1 [0237.724] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143ff0 [0237.725] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143ff0) returned 1 [0237.725] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143a50 [0237.725] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143a50) returned 1 [0237.725] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x16c0) returned 0x2146710 [0237.725] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2149370) returned 1 [0237.725] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143d70 [0237.725] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143d70) returned 1 [0237.725] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143a50 [0237.725] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143a50) returned 1 [0237.725] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143e10 [0237.725] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143e10) returned 1 [0237.725] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143e60 [0237.725] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143e60) returned 1 [0237.725] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x1700) returned 0x2147de0 [0237.725] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146710) returned 1 [0237.725] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144040 [0237.725] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144040) returned 1 [0237.725] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143c30 [0237.726] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143c30) returned 1 [0237.726] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143cd0 [0237.726] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143cd0) returned 1 [0237.726] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21439b0 [0237.726] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21439b0) returned 1 [0237.726] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x1740) returned 0x21494f0 [0237.726] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147de0) returned 1 [0237.726] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143dc0 [0237.726] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143dc0) returned 1 [0237.726] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143eb0 [0237.726] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143eb0) returned 1 [0237.726] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143c30 [0237.726] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143c30) returned 1 [0237.726] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143a50 [0237.726] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143a50) returned 1 [0237.726] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x1780) returned 0x2146710 [0237.726] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21494f0) returned 1 [0237.727] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143af0 [0237.727] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143af0) returned 1 [0237.727] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143a50 [0237.727] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143a50) returned 1 [0237.727] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143f50 [0237.727] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143f50) returned 1 [0237.727] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143dc0 [0237.727] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143dc0) returned 1 [0237.727] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x17c0) returned 0x2147ea0 [0237.727] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146710) returned 1 [0237.727] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143e60 [0237.727] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143e60) returned 1 [0237.727] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21439b0 [0237.727] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21439b0) returned 1 [0237.727] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143f50 [0237.727] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143f50) returned 1 [0237.727] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144040 [0237.727] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144040) returned 1 [0237.728] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x1800) returned 0x2149670 [0237.728] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147ea0) returned 1 [0237.728] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143d20 [0237.728] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143d20) returned 1 [0237.728] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143d20 [0237.728] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143d20) returned 1 [0237.728] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143f50 [0237.728] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143f50) returned 1 [0237.728] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143d70 [0237.728] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143d70) returned 1 [0237.728] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x1840) returned 0x2146710 [0237.728] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2149670) returned 1 [0237.728] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143e10 [0237.728] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143e10) returned 1 [0237.728] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21439b0 [0237.728] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21439b0) returned 1 [0237.729] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21439b0 [0237.729] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21439b0) returned 1 [0237.729] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143cd0 [0237.729] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143cd0) returned 1 [0237.729] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x1880) returned 0x2147f60 [0237.729] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146710) returned 1 [0237.729] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143d70 [0237.729] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143d70) returned 1 [0237.729] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143d20 [0237.729] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143d20) returned 1 [0237.729] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143fa0 [0237.729] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143fa0) returned 1 [0237.729] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144090 [0237.729] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144090) returned 1 [0237.729] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x18c0) returned 0x21497f0 [0237.730] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147f60) returned 1 [0237.730] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143d70 [0237.730] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143d70) returned 1 [0237.730] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143f50 [0237.730] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143f50) returned 1 [0237.730] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143eb0 [0237.730] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143eb0) returned 1 [0237.730] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143c30 [0237.730] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143c30) returned 1 [0237.730] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x1900) returned 0x2146710 [0237.730] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21497f0) returned 1 [0237.730] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143c80 [0237.730] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143c80) returned 1 [0237.730] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143e10 [0237.731] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143e10) returned 1 [0237.731] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143b40 [0237.731] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143b40) returned 1 [0237.731] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143d20 [0237.731] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143d20) returned 1 [0237.731] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x1940) returned 0x2148020 [0237.731] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146710) returned 1 [0237.731] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143b40 [0237.731] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143b40) returned 1 [0237.731] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143f50 [0237.731] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143f50) returned 1 [0237.731] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144040 [0237.731] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144040) returned 1 [0237.731] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21440e0 [0237.731] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21440e0) returned 1 [0237.731] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x1980) returned 0x2149970 [0237.731] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2148020) returned 1 [0237.731] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143c30 [0237.731] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143c30) returned 1 [0237.731] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143ff0 [0237.732] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143ff0) returned 1 [0237.732] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21439b0 [0237.732] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21439b0) returned 1 [0237.732] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143cd0 [0237.732] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143cd0) returned 1 [0237.732] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x19c0) returned 0x2146710 [0237.732] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2149970) returned 1 [0237.732] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143c30 [0237.732] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143c30) returned 1 [0237.732] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143eb0 [0237.732] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143eb0) returned 1 [0237.732] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143aa0 [0237.732] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143aa0) returned 1 [0237.732] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144040 [0237.732] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144040) returned 1 [0237.733] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x1a00) returned 0x21480e0 [0237.733] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146710) returned 1 [0237.733] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21439b0 [0237.733] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21439b0) returned 1 [0237.733] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143e10 [0237.733] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143e10) returned 1 [0237.733] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143af0 [0237.733] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143af0) returned 1 [0237.733] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21439b0 [0237.733] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21439b0) returned 1 [0237.733] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x1a40) returned 0x2149af0 [0237.733] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21480e0) returned 1 [0237.733] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144090 [0237.733] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144090) returned 1 [0237.733] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143f50 [0237.734] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143f50) returned 1 [0237.734] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143dc0 [0237.734] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143dc0) returned 1 [0237.734] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143d20 [0237.734] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143d20) returned 1 [0237.734] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x1a80) returned 0x2146710 [0237.734] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2149af0) returned 1 [0237.734] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143ff0 [0237.735] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143ff0) returned 1 [0237.735] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143be0 [0237.735] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143be0) returned 1 [0237.735] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143dc0 [0237.735] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143dc0) returned 1 [0237.735] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143eb0 [0237.735] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143eb0) returned 1 [0237.735] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x1ac0) returned 0x21481a0 [0237.735] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146710) returned 1 [0237.735] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143f50 [0237.735] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143f50) returned 1 [0237.735] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143b40 [0237.735] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143b40) returned 1 [0237.735] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143d20 [0237.735] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143d20) returned 1 [0237.735] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143c80 [0237.736] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143c80) returned 1 [0237.736] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x1b00) returned 0x2149c70 [0237.736] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21481a0) returned 1 [0237.736] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144040 [0237.736] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144040) returned 1 [0237.736] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21440e0 [0237.736] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21440e0) returned 1 [0237.736] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144040 [0237.736] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144040) returned 1 [0237.736] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143d20 [0237.736] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143d20) returned 1 [0237.736] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x1b40) returned 0x2146710 [0237.736] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2149c70) returned 1 [0237.736] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143b90 [0237.736] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143b90) returned 1 [0237.736] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143e10 [0237.736] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143e10) returned 1 [0237.737] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143a50 [0237.737] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143a50) returned 1 [0237.737] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143d20 [0237.737] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143d20) returned 1 [0237.737] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x1b80) returned 0x2148260 [0237.737] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146710) returned 1 [0237.737] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21439b0 [0237.737] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21439b0) returned 1 [0237.737] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143fa0 [0237.737] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143fa0) returned 1 [0237.737] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143d20 [0237.737] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143d20) returned 1 [0237.737] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143cd0 [0237.737] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143cd0) returned 1 [0237.737] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x1bc0) returned 0x2149df0 [0237.737] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2148260) returned 1 [0237.737] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143d70 [0237.737] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143d70) returned 1 [0237.737] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143eb0 [0237.737] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143eb0) returned 1 [0237.737] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143e10 [0237.738] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143e10) returned 1 [0237.738] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143dc0 [0237.738] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143dc0) returned 1 [0237.738] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x1c00) returned 0x214b9c0 [0237.738] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2149df0) returned 1 [0237.738] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143c80 [0237.738] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143c80) returned 1 [0237.738] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21440e0 [0237.738] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21440e0) returned 1 [0237.738] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143a50 [0237.738] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143a50) returned 1 [0237.739] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143c30 [0237.739] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143c30) returned 1 [0237.739] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x1c40) returned 0x2146710 [0237.739] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214b9c0) returned 1 [0237.739] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144040 [0237.739] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144040) returned 1 [0237.739] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143b90 [0237.739] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143b90) returned 1 [0237.739] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143a50 [0237.739] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143a50) returned 1 [0237.739] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21439b0 [0237.739] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21439b0) returned 1 [0237.739] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x1c80) returned 0x2148360 [0237.739] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146710) returned 1 [0237.739] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143f50 [0237.739] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143f50) returned 1 [0237.739] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144040 [0237.739] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144040) returned 1 [0237.739] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143aa0 [0237.739] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143aa0) returned 1 [0237.739] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143b90 [0237.740] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143b90) returned 1 [0237.740] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x1cc0) returned 0x2149ff0 [0237.740] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2148360) returned 1 [0237.740] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143d20 [0237.740] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143d20) returned 1 [0237.740] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143e60 [0237.740] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143e60) returned 1 [0237.740] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143b40 [0237.740] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143b40) returned 1 [0237.740] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21439b0 [0237.740] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21439b0) returned 1 [0237.740] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x1d00) returned 0x214bcc0 [0237.740] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2149ff0) returned 1 [0237.740] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143e10 [0237.740] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143e10) returned 1 [0237.740] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143f50 [0237.740] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143f50) returned 1 [0237.740] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143dc0 [0237.740] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143dc0) returned 1 [0237.740] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143eb0 [0237.741] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143eb0) returned 1 [0237.741] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x1d40) returned 0x2146710 [0237.741] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214bcc0) returned 1 [0237.741] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21439b0 [0237.741] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21439b0) returned 1 [0237.741] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143fa0 [0237.741] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143fa0) returned 1 [0237.741] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143b40 [0237.741] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143b40) returned 1 [0237.741] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143b90 [0237.741] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143b90) returned 1 [0237.741] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x1d80) returned 0x2148460 [0237.741] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146710) returned 1 [0237.741] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143e60 [0237.742] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143e60) returned 1 [0237.742] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144090 [0237.742] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144090) returned 1 [0237.742] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143aa0 [0237.742] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143aa0) returned 1 [0237.742] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143b90 [0237.742] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143b90) returned 1 [0237.742] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x1dc0) returned 0x214a1f0 [0237.742] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2148460) returned 1 [0237.742] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143c30 [0237.742] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143c30) returned 1 [0237.742] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143e60 [0237.742] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143e60) returned 1 [0237.743] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143c30 [0237.743] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143c30) returned 1 [0237.743] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143d70 [0237.743] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143d70) returned 1 [0237.743] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x1e00) returned 0x214bfc0 [0237.743] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214a1f0) returned 1 [0237.743] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143b90 [0237.743] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143b90) returned 1 [0237.743] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143eb0 [0237.743] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143eb0) returned 1 [0237.743] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143f50 [0237.743] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143f50) returned 1 [0237.743] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143ff0 [0237.743] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143ff0) returned 1 [0237.743] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x1e40) returned 0x2146710 [0237.744] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214bfc0) returned 1 [0237.744] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143ff0 [0237.744] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143ff0) returned 1 [0237.744] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143c80 [0237.744] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143c80) returned 1 [0237.744] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21439b0 [0237.744] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21439b0) returned 1 [0237.744] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143eb0 [0237.744] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143eb0) returned 1 [0249.649] qsort (_Base=0x4d16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) [0249.673] bsearch (_Key=0x14f320, _Base=0x4d16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x0 [0249.673] SetLastError (dwErrCode=0x7f) [0249.674] qsort (_Base=0x4c0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) [0249.675] bsearch (_Key=0x14f400, _Base=0x4d16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x4d2d00 [0249.675] bsearch (_Key=0x14f400, _Base=0x4c0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x4c4970 [0249.676] bsearch (_Key=0x14f400, _Base=0x4d16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x4d7cc0 [0249.677] bsearch (_Key=0x14f400, _Base=0x4c0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x4c4790 [0249.677] bsearch (_Key=0x14f400, _Base=0x4d16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x4d6860 [0249.677] bsearch (_Key=0x14f400, _Base=0x4c0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x4c4260 [0249.678] bsearch (_Key=0x14f400, _Base=0x4d16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x4d5750 [0249.678] bsearch (_Key=0x14f400, _Base=0x4c0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x4c4130 [0249.678] bsearch (_Key=0x14f400, _Base=0x4d16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x4d4170 [0249.679] bsearch (_Key=0x14f400, _Base=0x4c0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x4c5520 [0249.679] bsearch (_Key=0x14f400, _Base=0x4d16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x4d5a90 [0249.679] bsearch (_Key=0x14f400, _Base=0x4c0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x4c56c0 [0249.680] bsearch (_Key=0x14f400, _Base=0x4d16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x4d92d0 [0249.680] bsearch (_Key=0x14f400, _Base=0x4c0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x4c48a0 [0249.681] bsearch (_Key=0x14f400, _Base=0x4d16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x4d4780 [0249.681] bsearch (_Key=0x14f400, _Base=0x4c0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x4c55f0 [0249.681] bsearch (_Key=0x14f400, _Base=0x4d16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x4d2c90 [0256.664] bsearch (_Key=0x14f400, _Base=0x4c0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x4c4030 [0256.665] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x140) returned 0x4da690 [0256.665] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4da580) returned 1 [0256.665] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21460e0 [0256.665] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2143f00) returned 1 [0256.665] bsearch (_Key=0x14f400, _Base=0x4d16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x4d6450 [0256.666] bsearch (_Key=0x14f400, _Base=0x4c0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x4c4310 [0256.666] bsearch (_Key=0x14f400, _Base=0x4d16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x4d70e0 [0256.667] bsearch (_Key=0x14f400, _Base=0x4c0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x4c5bf0 [0256.667] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x180) returned 0x4da7e0 [0256.667] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4da690) returned 1 [0256.667] bsearch (_Key=0x14f400, _Base=0x4d16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x4d9020 [0256.667] bsearch (_Key=0x14f400, _Base=0x4c0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x4c4450 [0256.668] bsearch (_Key=0x14f400, _Base=0x4d16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x4d6c00 [0256.668] bsearch (_Key=0x14f400, _Base=0x4c0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x4c4410 [0256.668] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x1c0) returned 0x4da580 [0256.668] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4da7e0) returned 1 [0256.668] bsearch (_Key=0x14f400, _Base=0x4d16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x4d1d30 [0256.669] bsearch (_Key=0x14f400, _Base=0x4c0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x4c4640 [0256.670] bsearch (_Key=0x14f400, _Base=0x4d16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x4d85c0 [0256.670] bsearch (_Key=0x14f400, _Base=0x4c0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x4c62e0 [0256.671] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x200) returned 0x4da750 [0256.671] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4da580) returned 1 [0256.671] bsearch (_Key=0x14f400, _Base=0x4d16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x4d48f0 [0256.671] bsearch (_Key=0x14f400, _Base=0x4c0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x4c45f0 [0256.672] bsearch (_Key=0x14f400, _Base=0x4d16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x4d60f0 [0256.672] bsearch (_Key=0x14f400, _Base=0x4c0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x4c4170 [0256.673] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x240) returned 0x4da960 [0256.673] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4da750) returned 1 [0256.673] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xc0) returned 0x21452c0 [0256.673] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21460e0) returned 1 [0256.673] bsearch (_Key=0x14f400, _Base=0x4d16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x4d9050 [0256.673] bsearch (_Key=0x14f400, _Base=0x4c0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x4c4280 [0256.674] bsearch (_Key=0x14f400, _Base=0x4d16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x4d3fa0 [0256.674] bsearch (_Key=0x14f400, _Base=0x4c0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x4c43f0 [0256.675] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x280) returned 0x4da580 [0256.675] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4da960) returned 1 [0256.675] bsearch (_Key=0x14f400, _Base=0x4d16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x4d9700 [0256.675] bsearch (_Key=0x14f400, _Base=0x4c0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x4c4620 [0256.675] bsearch (_Key=0x14f400, _Base=0x4d16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x4d46e0 [0256.677] bsearch (_Key=0x14f400, _Base=0x4c0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x4c4810 [0256.677] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x2c0) returned 0x4da810 [0256.677] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4da580) returned 1 [0256.677] bsearch (_Key=0x14f400, _Base=0x4d16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x4d9f40 [0256.678] bsearch (_Key=0x14f400, _Base=0x4c0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x4c4750 [0256.678] bsearch (_Key=0x14f400, _Base=0x4d16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x4d3490 [0256.678] bsearch (_Key=0x14f400, _Base=0x4c0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x4c6bf0 [0256.679] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x300) returned 0x4daae0 [0256.679] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4da810) returned 1 [0256.679] bsearch (_Key=0x14f400, _Base=0x4d16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x4d2560 [0256.680] bsearch (_Key=0x14f400, _Base=0x4c0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x4c49b0 [0256.680] bsearch (_Key=0x14f400, _Base=0x4d16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x4d6900 [0256.680] bsearch (_Key=0x14f400, _Base=0x4c0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x4c6da0 [0256.681] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x340) returned 0x4da580 [0256.681] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4daae0) returned 1 [0256.681] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x100) returned 0x4da8d0 [0256.681] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21452c0) returned 1 [0256.681] bsearch (_Key=0x14f400, _Base=0x4d16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x4d4e00 [0256.681] bsearch (_Key=0x14f400, _Base=0x4c0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x4c73a0 [0256.682] bsearch (_Key=0x14f400, _Base=0x4d16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x4d8440 [0256.682] bsearch (_Key=0x14f400, _Base=0x4c0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x4c73d0 [0256.682] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x380) returned 0x4da9e0 [0256.682] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4da580) returned 1 [0256.682] bsearch (_Key=0x14f400, _Base=0x4d16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x4d95e0 [0256.683] bsearch (_Key=0x14f400, _Base=0x4c0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x4c4490 [0256.683] bsearch (_Key=0x14f400, _Base=0x4d16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x4d5f90 [0256.684] bsearch (_Key=0x14f400, _Base=0x4c0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x4c4ad0 [0256.684] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x3c0) returned 0x4dad70 [0256.684] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4da9e0) returned 1 [0256.684] bsearch (_Key=0x14f400, _Base=0x4d16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x4d6a80 [0256.685] bsearch (_Key=0x14f400, _Base=0x4c0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x4c46a0 [0256.685] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x14f370*=0x7ff7c73f5290, NumberOfBytesToProtect=0x14f378, NewAccessProtection=0x40, OldAccessProtection=0x14f3b0 | out: BaseAddress=0x14f370*=0x7ff7c73f5000, NumberOfBytesToProtect=0x14f378, OldAccessProtection=0x14f3b0*=0x20) returned 0x0 [0256.687] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x14f370*=0x7ff7c73f5290, NumberOfBytesToProtect=0x14f378, NewAccessProtection=0x20, OldAccessProtection=0x14f3b0 | out: BaseAddress=0x14f370*=0x7ff7c73f5000, NumberOfBytesToProtect=0x14f378, OldAccessProtection=0x14f3b0*=0x40) returned 0x0 [0256.688] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x308) returned 0x4da580 [0256.688] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143f00 [0256.688] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143be0 [0256.688] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143a00 [0256.688] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2144090 [0256.688] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143c30 [0256.688] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21440e0 [0256.689] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143c80 [0256.689] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2143cd0 [0256.689] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db820 [0256.689] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbfa0 [0256.689] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db5f0 [0256.689] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db960 [0256.689] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbf00 [0256.689] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbeb0 [0256.689] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db1e0 [0256.690] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db230 [0256.690] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4c0080) returned 1 [0256.691] NtFreeVirtualMemory (ProcessHandle=0xffffffffffffffff, BaseAddress=0x14f390*=0x180000000, RegionSize=0x14f398, FreeType=0x8000) returned 0x0 [0263.891] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2141040) returned 1 [0263.891] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4d16e0) returned 1 [0263.891] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4da8d0) returned 1 [0263.891] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dad70) returned 1 [0263.891] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144a00) returned 1 [0263.891] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x400) returned 0x2144a00 [0263.891] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x2144a00, nSize=0x400 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\owfwyl.exe")) returned 0x28 [0263.892] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db9b0 [0263.892] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db5a0 [0263.892] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db9b0) returned 1 [0263.892] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbc30 [0263.892] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbc30) returned 1 [0263.892] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db5a0) returned 1 [0263.892] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x308) returned 0x4da890 [0263.892] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbd20 [0263.892] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbf50 [0263.892] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbff0 [0263.892] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db7d0 [0263.892] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db190 [0263.892] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbd70 [0263.892] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db9b0 [0263.892] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db3c0 [0263.892] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dc090 [0263.892] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dc040 [0263.892] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbb40 [0263.892] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dba00 [0263.892] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dc0e0 [0263.892] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db730 [0263.892] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbaa0 [0263.892] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db280 [0263.893] FreeConsole () returned 1 [0263.893] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db550 [0263.893] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0263.893] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x100) returned 0x21452c0 [0263.893] GetComputerNameW (in: lpBuffer=0x21452c0, nSize=0x14f310 | out: lpBuffer="XC64ZB", nSize=0x14f310) returned 1 [0263.893] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21452c0) returned 1 [0263.893] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145ab0 [0263.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0263.894] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbb90 [0263.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x4dbb90, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0263.894] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db2d0 [0263.894] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbb90) returned 1 [0263.894] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145ab0) returned 1 [0263.894] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db2d0) returned 1 [0263.894] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db6e0 [0263.894] GetVersionExW (in: lpVersionInformation=0x14f148*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x14f148*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x6, dwMinorVersion=0x2, dwBuildNumber=0x23f0, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0263.894] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14f2c8 | out: TokenHandle=0x14f2c8*=0x138) returned 1 [0263.894] GetTokenInformation (in: TokenHandle=0x138, TokenInformationClass=0x2, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x14f264 | out: TokenInformation=0x0, ReturnLength=0x14f264) returned 0 [0263.894] GetLastError () returned 0x7a [0263.894] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x1c0) returned 0x4daba0 [0263.894] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0263.895] GetTokenInformation (in: TokenHandle=0x138, TokenInformationClass=0x2, TokenInformation=0x4daba0, TokenInformationLength=0x1b4, ReturnLength=0x14f264 | out: TokenInformation=0x4daba0, ReturnLength=0x14f264) returned 1 [0263.895] AllocateAndInitializeSid (in: pIdentifierAuthority=0x14f340, nSubAuthorityCount=0x2, nSubAuthority0=0x20, nSubAuthority1=0x220, nSubAuthority2=0x0, nSubAuthority3=0x0, nSubAuthority4=0x0, nSubAuthority5=0x0, nSubAuthority6=0x0, nSubAuthority7=0x0, pSid=0x14f2e0 | out: pSid=0x14f2e0*=0x5e44a0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0263.895] EqualSid (pSid1=0x5e44a0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x4dac88*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x65))) returned 0 [0263.895] EqualSid (pSid1=0x5e44a0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x4daca4*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x1), SubAuthority=0x0)) returned 0 [0263.895] EqualSid (pSid1=0x5e44a0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x4dacb0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0x72)) returned 0 [0263.895] EqualSid (pSid1=0x5e44a0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x4dacbc*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0263.895] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4daba0) returned 1 [0263.895] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f030 | out: lpdwFlags=0x14f030) returned 1 [0263.895] NtClose (Handle=0x138) returned 0x0 [0263.895] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dba50 [0263.895] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0263.895] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145750 [0263.895] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x280) returned 0x4daba0 [0263.895] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x4daba0, cchName=0xa0 | out: lpName="BCD00000000") returned 0x0 [0263.895] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145900 [0263.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0263.896] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbb90 [0263.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x4dbb90, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0263.896] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db2d0 [0263.896] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbb90) returned 1 [0263.896] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db2d0) returned 1 [0263.896] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145900) returned 1 [0263.896] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x4daba0, cchName=0xa0 | out: lpName="HARDWARE") returned 0x0 [0263.896] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145c60 [0263.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0263.896] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db4b0 [0263.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x4db4b0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0263.896] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbe60 [0263.896] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db4b0) returned 1 [0263.896] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbe60) returned 1 [0263.896] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145c60) returned 1 [0263.896] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x4daba0, cchName=0xa0 | out: lpName="SAM") returned 0x0 [0263.896] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145d80 [0263.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0263.896] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbdc0 [0263.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x4dbdc0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0263.897] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbbe0 [0263.897] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbdc0) returned 1 [0263.897] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbbe0) returned 1 [0263.897] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145d80) returned 1 [0263.897] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x4daba0, cchName=0xa0 | out: lpName="SECURITY") returned 0x0 [0263.897] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146170 [0263.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0263.897] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbbe0 [0263.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x4dbbe0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0263.897] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db8c0 [0263.897] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbbe0) returned 1 [0263.897] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db8c0) returned 1 [0263.897] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146170) returned 1 [0263.897] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x4daba0, cchName=0xa0 | out: lpName="SOFTWARE") returned 0x0 [0263.897] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145c60 [0263.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0263.897] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db690 [0263.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x4db690, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0263.897] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db2d0 [0263.897] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db690) returned 1 [0263.897] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db2d0) returned 1 [0263.897] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145c60) returned 1 [0263.898] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20009, phkResult=0x14efc0 | out: phkResult=0x14efc0*=0x138) returned 0x0 [0263.898] RegEnumKeyW (in: hKey=0x138, dwIndex=0x0, lpName=0x4daba0, cchName=0xa0 | out: lpName="Classes") returned 0x0 [0263.898] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145ab0 [0263.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0263.898] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db5a0 [0263.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x4db5a0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0263.898] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbaf0 [0263.898] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db5a0) returned 1 [0263.898] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbaf0) returned 1 [0263.898] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145ab0) returned 1 [0263.898] RegEnumKeyW (in: hKey=0x138, dwIndex=0x1, lpName=0x4daba0, cchName=0xa0 | out: lpName="Clients") returned 0x0 [0263.898] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21457e0 [0263.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0263.898] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db2d0 [0263.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x4db2d0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0263.898] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db780 [0263.898] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db2d0) returned 1 [0263.898] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db780) returned 1 [0263.898] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21457e0) returned 1 [0263.898] RegEnumKeyW (in: hKey=0x138, dwIndex=0x2, lpName=0x4daba0, cchName=0xa0 | out: lpName="Intel") returned 0x0 [0263.898] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145c60 [0263.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0263.898] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbc80 [0263.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x4dbc80, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0263.899] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db460 [0263.899] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbc80) returned 1 [0263.899] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db460) returned 1 [0263.899] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145c60) returned 1 [0263.899] RegEnumKeyW (in: hKey=0x138, dwIndex=0x3, lpName=0x4daba0, cchName=0xa0 | out: lpName="Macromedia") returned 0x0 [0263.899] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21457e0 [0263.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0263.899] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbaf0 [0263.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x4dbaf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0263.899] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db910 [0263.899] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbaf0) returned 1 [0263.899] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db910) returned 1 [0263.899] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21457e0) returned 1 [0263.899] RegEnumKeyW (in: hKey=0x138, dwIndex=0x4, lpName=0x4daba0, cchName=0xa0 | out: lpName="Microsoft") returned 0x0 [0263.899] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145c60 [0263.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0263.899] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbc30 [0263.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x4dbc30, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0263.899] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db870 [0263.899] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbc30) returned 1 [0263.899] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db870) returned 1 [0263.899] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145c60) returned 1 [0263.899] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft", ulOptions=0x0, samDesired=0x20009, phkResult=0x14efc0 | out: phkResult=0x14efc0*=0x13c) returned 0x0 [0263.899] RegCloseKey (hKey=0x138) returned 0x0 [0263.899] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x0, lpName=0x4daba0, cchName=0xa0 | out: lpName=".NETFramework") returned 0x0 [0263.900] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145900 [0263.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0263.900] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db780 [0263.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x4db780, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0263.900] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbaf0 [0263.900] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db780) returned 1 [0263.900] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbaf0) returned 1 [0263.900] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145900) returned 1 [0263.900] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1, lpName=0x4daba0, cchName=0xa0 | out: lpName="AccountsControl") returned 0x0 [0263.900] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146290 [0263.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0263.900] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db370 [0263.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x4db370, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0263.900] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db2d0 [0263.900] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db370) returned 1 [0263.900] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db2d0) returned 1 [0263.900] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146290) returned 1 [0263.900] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2, lpName=0x4daba0, cchName=0xa0 | out: lpName="Active Setup") returned 0x0 [0263.900] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145ab0 [0263.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0263.900] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db370 [0263.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x4db370, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0263.900] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbaf0 [0263.901] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db370) returned 1 [0263.901] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbaf0) returned 1 [0263.901] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145ab0) returned 1 [0263.901] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3, lpName=0x4daba0, cchName=0xa0 | out: lpName="ActiveSync") returned 0x0 [0263.901] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146170 [0263.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0263.901] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbcd0 [0263.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x4dbcd0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0263.901] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbdc0 [0263.901] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbcd0) returned 1 [0263.901] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbdc0) returned 1 [0263.901] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146170) returned 1 [0263.901] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4, lpName=0x4daba0, cchName=0xa0 | out: lpName="ADs") returned 0x0 [0263.901] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146200 [0263.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0263.901] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbdc0 [0263.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x4dbdc0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0263.901] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db640 [0263.901] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbdc0) returned 1 [0263.901] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db640) returned 1 [0263.901] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146200) returned 1 [0263.901] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5, lpName=0x4daba0, cchName=0xa0 | out: lpName="Advanced INF Setup") returned 0x0 [0263.901] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146320 [0263.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0263.901] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db2d0 [0263.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x4db2d0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0263.901] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db410 [0263.901] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db2d0) returned 1 [0263.902] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db410) returned 1 [0263.902] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146320) returned 1 [0263.902] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6, lpName=0x4daba0, cchName=0xa0 | out: lpName="ALG") returned 0x0 [0263.902] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145ab0 [0263.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0263.902] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db780 [0263.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x4db780, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0263.902] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db8c0 [0263.902] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db780) returned 1 [0263.902] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db8c0) returned 1 [0263.902] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145ab0) returned 1 [0263.902] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7, lpName=0x4daba0, cchName=0xa0 | out: lpName="AllUserInstallAgent") returned 0x0 [0263.902] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21460e0 [0263.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0263.902] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db2d0 [0263.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x4db2d0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0263.902] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db4b0 [0263.902] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db2d0) returned 1 [0263.902] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db4b0) returned 1 [0263.902] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21460e0) returned 1 [0263.902] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8, lpName=0x4daba0, cchName=0xa0 | out: lpName="AMSI") returned 0x0 [0263.902] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21460e0 [0263.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0263.902] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db320 [0263.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x4db320, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0263.902] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db640 [0263.902] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db320) returned 1 [0263.903] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db640) returned 1 [0263.903] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21460e0) returned 1 [0263.903] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9, lpName=0x4daba0, cchName=0xa0 | out: lpName="Analog") returned 0x0 [0263.903] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145c60 [0263.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0263.903] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db4b0 [0263.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x4db4b0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0263.903] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db500 [0263.903] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db4b0) returned 1 [0263.903] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db500) returned 1 [0263.903] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145c60) returned 1 [0263.903] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa, lpName=0x4daba0, cchName=0xa0 | out: lpName="AppServiceProtocols") returned 0x0 [0263.903] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146170 [0263.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0263.903] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db640 [0263.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x4db640, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0263.903] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbaf0 [0263.903] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db640) returned 1 [0263.903] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbaf0) returned 1 [0263.903] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146170) returned 1 [0263.903] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xb, lpName=0x4daba0, cchName=0xa0 | out: lpName="AppV") returned 0x0 [0263.903] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21457e0 [0263.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0263.903] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbdc0 [0263.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x4dbdc0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0263.904] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db2d0 [0263.904] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbdc0) returned 1 [0263.904] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db2d0) returned 1 [0263.904] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21457e0) returned 1 [0263.904] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xc, lpName=0x4daba0, cchName=0xa0 | out: lpName="AppVISV") returned 0x0 [0263.904] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145c60 [0263.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0263.904] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db780 [0263.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x4db780, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0263.904] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbaf0 [0263.904] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db780) returned 1 [0263.904] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbaf0) returned 1 [0263.904] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145c60) returned 1 [0263.904] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xd, lpName=0x4daba0, cchName=0xa0 | out: lpName="ASP.NET") returned 0x0 [0263.904] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145d80 [0263.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0263.904] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db410 [0263.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x4db410, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0263.904] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db2d0 [0263.904] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db410) returned 1 [0263.904] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db2d0) returned 1 [0263.904] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145d80) returned 1 [0263.904] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xe, lpName=0x4daba0, cchName=0xa0 | out: lpName="Assistance") returned 0x0 [0263.904] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145cf0 [0263.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0263.904] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db2d0 [0263.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x4db2d0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0263.905] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db370 [0263.905] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db2d0) returned 1 [0263.905] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db370) returned 1 [0263.905] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145cf0) returned 1 [0263.905] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xf, lpName=0x4daba0, cchName=0xa0 | out: lpName="AuthHost") returned 0x0 [0263.905] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21460e0 [0263.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0263.905] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db2d0 [0263.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x4db2d0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0263.905] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbbe0 [0263.905] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db2d0) returned 1 [0263.905] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbbe0) returned 1 [0263.905] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21460e0) returned 1 [0263.905] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x10, lpName=0x4daba0, cchName=0xa0 | out: lpName="BidInterface") returned 0x0 [0263.905] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21457e0 [0263.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0263.905] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db780 [0263.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x4db780, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0263.906] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db910 [0263.906] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db780) returned 1 [0263.906] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db910) returned 1 [0263.906] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21457e0) returned 1 [0263.906] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x11, lpName=0x4daba0, cchName=0xa0 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0263.906] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21460e0 [0263.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0263.906] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db870 [0263.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x4db870, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0263.906] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db2d0 [0263.906] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db870) returned 1 [0263.906] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db2d0) returned 1 [0263.906] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21460e0) returned 1 [0263.906] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x12, lpName=0x4daba0, cchName=0xa0 | out: lpName="Cellular") returned 0x0 [0263.906] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145d80 [0263.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0263.906] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db460 [0263.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x4db460, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0263.906] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbaf0 [0263.906] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db460) returned 1 [0263.906] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbaf0) returned 1 [0263.906] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145d80) returned 1 [0263.906] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x13, lpName=0x4daba0, cchName=0xa0 | out: lpName="Chkdsk") returned 0x0 [0263.906] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146200 [0263.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0263.907] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db2d0 [0263.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x4db2d0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0263.907] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db320 [0263.907] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db2d0) returned 1 [0263.907] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db320) returned 1 [0263.907] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146200) returned 1 [0263.907] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x14, lpName=0x4daba0, cchName=0xa0 | out: lpName="ClipboardServer") returned 0x0 [0263.907] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145900 [0263.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0263.907] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db410 [0263.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x4db410, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0263.907] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db690 [0263.907] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db410) returned 1 [0263.908] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db690) returned 1 [0263.908] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145900) returned 1 [0263.908] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x15, lpName=0x4daba0, cchName=0xa0 | out: lpName="COM3") returned 0x0 [0263.908] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146170 [0263.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0263.908] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbaf0 [0263.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x4dbaf0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0263.908] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db870 [0263.908] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbaf0) returned 1 [0263.908] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db870) returned 1 [0263.908] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146170) returned 1 [0263.908] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x16, lpName=0x4daba0, cchName=0xa0 | out: lpName="Command Processor") returned 0x0 [0263.908] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21460e0 [0263.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0263.908] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbaf0 [0263.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x4dbaf0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0263.908] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbb90 [0263.908] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbaf0) returned 1 [0263.908] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbb90) returned 1 [0263.908] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21460e0) returned 1 [0263.908] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x17, lpName=0x4daba0, cchName=0xa0 | out: lpName="CommsAPHost") returned 0x0 [0263.908] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21463b0 [0263.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0263.908] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db2d0 [0263.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x4db2d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0263.908] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db870 [0263.909] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db2d0) returned 1 [0263.909] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db870) returned 1 [0263.909] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21463b0) returned 1 [0263.909] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x18, lpName=0x4daba0, cchName=0xa0 | out: lpName="Composition") returned 0x0 [0263.909] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21460e0 [0263.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0263.909] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbaf0 [0263.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x4dbaf0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0263.909] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbbe0 [0263.909] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbaf0) returned 1 [0263.909] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbbe0) returned 1 [0263.909] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21460e0) returned 1 [0263.909] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x19, lpName=0x4daba0, cchName=0xa0 | out: lpName="Cryptography") returned 0x0 [0263.909] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21460e0 [0263.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0263.909] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db2d0 [0263.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x4db2d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0263.909] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db320 [0263.909] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db2d0) returned 1 [0263.909] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db320) returned 1 [0263.909] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21460e0) returned 1 [0263.909] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1a, lpName=0x4daba0, cchName=0xa0 | out: lpName="CTF") returned 0x0 [0263.909] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21460e0 [0263.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0263.910] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbdc0 [0263.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x4dbdc0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0263.910] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db2d0 [0263.910] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbdc0) returned 1 [0263.910] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db2d0) returned 1 [0263.910] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21460e0) returned 1 [0263.910] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1b, lpName=0x4daba0, cchName=0xa0 | out: lpName="DataAccess") returned 0x0 [0263.910] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145cf0 [0263.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0263.910] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbdc0 [0263.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x4dbdc0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0263.910] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db2d0 [0263.910] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbdc0) returned 1 [0263.910] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db2d0) returned 1 [0263.910] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145cf0) returned 1 [0263.910] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1c, lpName=0x4daba0, cchName=0xa0 | out: lpName="DataCollection") returned 0x0 [0263.910] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145900 [0263.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0263.910] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbaf0 [0263.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x4dbaf0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0263.910] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db410 [0263.910] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbaf0) returned 1 [0263.910] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db410) returned 1 [0263.910] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145900) returned 1 [0263.910] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1d, lpName=0x4daba0, cchName=0xa0 | out: lpName="DataSharing") returned 0x0 [0263.911] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21460e0 [0263.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0263.911] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbcd0 [0263.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x4dbcd0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0263.911] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db2d0 [0263.911] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbcd0) returned 1 [0263.911] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db2d0) returned 1 [0263.911] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21460e0) returned 1 [0263.911] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1e, lpName=0x4daba0, cchName=0xa0 | out: lpName="DDDS") returned 0x0 [0263.911] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145cf0 [0263.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0263.911] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbaf0 [0263.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x4dbaf0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0263.911] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db320 [0263.911] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbaf0) returned 1 [0263.911] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db320) returned 1 [0263.911] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145cf0) returned 1 [0263.911] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1f, lpName=0x4daba0, cchName=0xa0 | out: lpName="DevDiv") returned 0x0 [0263.912] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21460e0 [0263.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0263.912] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbdc0 [0263.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x4dbdc0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0263.912] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db870 [0263.912] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbdc0) returned 1 [0263.912] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db870) returned 1 [0263.912] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21460e0) returned 1 [0263.912] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x20, lpName=0x4daba0, cchName=0xa0 | out: lpName="Device Association Framework") returned 0x0 [0263.912] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145900 [0263.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0263.912] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db5a0 [0263.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x4db5a0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0263.912] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db370 [0263.912] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db5a0) returned 1 [0263.912] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db370) returned 1 [0263.912] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145900) returned 1 [0263.912] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x21, lpName=0x4daba0, cchName=0xa0 | out: lpName="Dfrg") returned 0x0 [0263.913] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146320 [0263.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0263.913] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbb90 [0263.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x4dbb90, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0263.913] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbc80 [0263.913] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbb90) returned 1 [0263.913] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbc80) returned 1 [0263.913] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146320) returned 1 [0263.913] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x22, lpName=0x4daba0, cchName=0xa0 | out: lpName="DFS") returned 0x0 [0263.913] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21457e0 [0263.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0263.913] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbdc0 [0263.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x4dbdc0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0263.913] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db2d0 [0263.913] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbdc0) returned 1 [0263.913] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db2d0) returned 1 [0263.913] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21457e0) returned 1 [0263.913] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x23, lpName=0x4daba0, cchName=0xa0 | out: lpName="DiagnosticLogCSP") returned 0x0 [0263.913] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21460e0 [0263.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0263.914] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbaf0 [0263.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x4dbaf0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0263.914] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbe10 [0263.914] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbaf0) returned 1 [0263.914] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbe10) returned 1 [0263.914] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21460e0) returned 1 [0263.914] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x24, lpName=0x4daba0, cchName=0xa0 | out: lpName="DirectDraw") returned 0x0 [0263.914] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21460e0 [0263.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0263.914] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbbe0 [0263.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x4dbbe0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0263.914] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db320 [0263.914] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbbe0) returned 1 [0263.914] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db320) returned 1 [0263.914] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21460e0) returned 1 [0263.914] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x25, lpName=0x4daba0, cchName=0xa0 | out: lpName="DirectInput") returned 0x0 [0263.914] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21457e0 [0263.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0263.915] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbaf0 [0263.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x4dbaf0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0263.915] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbb90 [0263.915] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbaf0) returned 1 [0263.915] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbb90) returned 1 [0263.915] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21457e0) returned 1 [0263.915] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x26, lpName=0x4daba0, cchName=0xa0 | out: lpName="DirectMusic") returned 0x0 [0263.915] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21460e0 [0263.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0263.916] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db2d0 [0263.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x4db2d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0263.916] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db320 [0263.916] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db2d0) returned 1 [0263.916] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db320) returned 1 [0263.916] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21460e0) returned 1 [0263.916] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x27, lpName=0x4daba0, cchName=0xa0 | out: lpName="DirectPlay8") returned 0x0 [0263.916] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21460e0 [0263.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0263.916] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db2d0 [0263.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x4db2d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0263.916] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbdc0 [0263.916] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db2d0) returned 1 [0263.916] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbdc0) returned 1 [0263.916] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21460e0) returned 1 [0263.916] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x28, lpName=0x4daba0, cchName=0xa0 | out: lpName="DirectPlayNATHelp") returned 0x0 [0263.916] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145cf0 [0263.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0263.916] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db8c0 [0263.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x4db8c0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0263.917] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbc30 [0263.917] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db8c0) returned 1 [0263.917] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbc30) returned 1 [0263.917] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145cf0) returned 1 [0263.917] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x29, lpName=0x4daba0, cchName=0xa0 | out: lpName="DirectShow") returned 0x0 [0263.917] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145c60 [0263.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0263.917] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbaf0 [0263.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x4dbaf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0263.917] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db640 [0263.917] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbaf0) returned 1 [0263.917] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db640) returned 1 [0263.917] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145c60) returned 1 [0263.917] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2a, lpName=0x4daba0, cchName=0xa0 | out: lpName="DirectX") returned 0x0 [0263.917] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146290 [0263.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0263.917] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db2d0 [0263.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x4db2d0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0263.917] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db320 [0263.918] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db2d0) returned 1 [0263.918] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db320) returned 1 [0263.918] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146290) returned 1 [0263.918] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2b, lpName=0x4daba0, cchName=0xa0 | out: lpName="Driver Signing") returned 0x0 [0263.918] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145cf0 [0263.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0263.918] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db2d0 [0263.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x4db2d0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0263.918] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db320 [0263.919] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db2d0) returned 1 [0263.919] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db320) returned 1 [0263.919] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145cf0) returned 1 [0263.919] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2c, lpName=0x4daba0, cchName=0xa0 | out: lpName="DRM") returned 0x0 [0263.919] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21460e0 [0263.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0263.919] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db870 [0263.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x4db870, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0263.919] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbdc0 [0263.919] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db870) returned 1 [0263.919] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbdc0) returned 1 [0263.919] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21460e0) returned 1 [0263.919] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2d, lpName=0x4daba0, cchName=0xa0 | out: lpName="DVR") returned 0x0 [0263.919] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145ab0 [0263.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0263.919] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db2d0 [0263.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x4db2d0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0263.919] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db370 [0263.919] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db2d0) returned 1 [0263.919] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db370) returned 1 [0263.919] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145ab0) returned 1 [0263.919] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2e, lpName=0x4daba0, cchName=0xa0 | out: lpName="DXP") returned 0x0 [0263.919] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21460e0 [0263.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0263.920] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db5a0 [0263.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x4db5a0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0263.920] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db320 [0263.920] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db5a0) returned 1 [0263.920] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db320) returned 1 [0263.921] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21460e0) returned 1 [0263.921] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2f, lpName=0x4daba0, cchName=0xa0 | out: lpName="EAPSIMMethods") returned 0x0 [0263.921] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21457e0 [0263.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0263.921] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbe60 [0263.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x4dbe60, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0263.921] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbb90 [0263.921] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbe60) returned 1 [0263.921] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbb90) returned 1 [0263.922] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21457e0) returned 1 [0263.922] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x30, lpName=0x4daba0, cchName=0xa0 | out: lpName="Enrollment") returned 0x0 [0263.922] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21460e0 [0263.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0263.922] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db2d0 [0263.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x4db2d0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0263.922] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db870 [0263.922] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db2d0) returned 1 [0263.922] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db870) returned 1 [0263.922] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21460e0) returned 1 [0263.922] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x31, lpName=0x4daba0, cchName=0xa0 | out: lpName="Enrollments") returned 0x0 [0263.922] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21460e0 [0263.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0263.922] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbdc0 [0263.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x4dbdc0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0263.922] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbe10 [0263.922] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbdc0) returned 1 [0263.922] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbe10) returned 1 [0263.922] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21460e0) returned 1 [0263.922] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x32, lpName=0x4daba0, cchName=0xa0 | out: lpName="EnterpriseCertificates") returned 0x0 [0263.922] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145ab0 [0263.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0263.922] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbaf0 [0263.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x4dbaf0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0263.923] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db870 [0263.923] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbaf0) returned 1 [0263.923] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db870) returned 1 [0263.923] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145ab0) returned 1 [0263.923] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x33, lpName=0x4daba0, cchName=0xa0 | out: lpName="EnterpriseResourceManager") returned 0x0 [0263.923] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21457e0 [0263.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0263.923] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db2d0 [0263.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x4db2d0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0263.923] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db320 [0263.923] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db2d0) returned 1 [0263.923] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db320) returned 1 [0263.923] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21457e0) returned 1 [0263.924] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x34, lpName=0x4daba0, cchName=0xa0 | out: lpName="EventSystem") returned 0x0 [0263.924] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21460e0 [0263.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0263.924] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db780 [0263.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x4db780, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0270.993] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbc30 [0270.994] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db780) returned 1 [0270.994] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbc30) returned 1 [0270.994] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21460e0) returned 1 [0270.994] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x35, lpName=0x4daba0, cchName=0xa0 | out: lpName="F12") returned 0x0 [0270.994] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145900 [0270.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0270.994] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbaf0 [0270.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x4dbaf0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0270.994] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db320 [0270.994] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbaf0) returned 1 [0270.994] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db320) returned 1 [0270.994] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145900) returned 1 [0270.994] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x36, lpName=0x4daba0, cchName=0xa0 | out: lpName="FamilyStore") returned 0x0 [0270.994] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21463b0 [0270.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0270.994] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbaf0 [0270.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x4dbaf0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0270.994] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbb90 [0270.994] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbaf0) returned 1 [0270.995] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbb90) returned 1 [0270.995] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21463b0) returned 1 [0270.995] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x37, lpName=0x4daba0, cchName=0xa0 | out: lpName="Fax") returned 0x0 [0270.995] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21460e0 [0270.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0270.995] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbdc0 [0270.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x4dbdc0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0270.995] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbbe0 [0270.995] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbdc0) returned 1 [0270.995] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbbe0) returned 1 [0270.995] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21460e0) returned 1 [0270.995] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x38, lpName=0x4daba0, cchName=0xa0 | out: lpName="FaxServer") returned 0x0 [0270.995] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21460e0 [0270.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0270.995] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db8c0 [0270.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x4db8c0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0270.995] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db2d0 [0270.995] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db8c0) returned 1 [0270.995] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db2d0) returned 1 [0270.995] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21460e0) returned 1 [0270.995] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x39, lpName=0x4daba0, cchName=0xa0 | out: lpName="Feeds") returned 0x0 [0270.995] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145900 [0270.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0270.996] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db870 [0270.996] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x4db870, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0270.996] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db2d0 [0270.996] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db870) returned 1 [0270.996] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db2d0) returned 1 [0270.996] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145900) returned 1 [0270.996] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3a, lpName=0x4daba0, cchName=0xa0 | out: lpName="FilePicker") returned 0x0 [0270.996] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145c60 [0270.996] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0270.996] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db370 [0270.996] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x4db370, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0270.996] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db2d0 [0270.996] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db370) returned 1 [0270.996] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db2d0) returned 1 [0270.996] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145c60) returned 1 [0270.996] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3b, lpName=0x4daba0, cchName=0xa0 | out: lpName="FilterDS") returned 0x0 [0270.996] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21463b0 [0270.996] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0270.996] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db2d0 [0270.996] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x4db2d0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0270.996] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db500 [0270.996] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db2d0) returned 1 [0270.996] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db500) returned 1 [0270.996] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21463b0) returned 1 [0270.996] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3c, lpName=0x4daba0, cchName=0xa0 | out: lpName="FTH") returned 0x0 [0270.997] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145c60 [0270.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0270.997] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbaf0 [0270.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x4dbaf0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0270.997] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbcd0 [0270.997] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbaf0) returned 1 [0270.997] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbcd0) returned 1 [0270.997] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145c60) returned 1 [0270.997] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3d, lpName=0x4daba0, cchName=0xa0 | out: lpName="Function Discovery") returned 0x0 [0270.997] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145c60 [0270.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0270.997] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db320 [0270.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x4db320, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0270.997] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbc30 [0270.997] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db320) returned 1 [0270.997] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbc30) returned 1 [0270.997] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145c60) returned 1 [0270.997] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3e, lpName=0x4daba0, cchName=0xa0 | out: lpName="Fusion") returned 0x0 [0270.998] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146320 [0270.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0270.998] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbb90 [0270.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x4dbb90, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0270.998] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbdc0 [0270.998] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbb90) returned 1 [0270.998] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbdc0) returned 1 [0270.998] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146320) returned 1 [0270.998] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3f, lpName=0x4daba0, cchName=0xa0 | out: lpName="GameOverlay") returned 0x0 [0270.998] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21457e0 [0270.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0270.998] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db2d0 [0270.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x4db2d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0270.998] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db780 [0270.998] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db2d0) returned 1 [0270.998] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db780) returned 1 [0270.998] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21457e0) returned 1 [0270.998] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x40, lpName=0x4daba0, cchName=0xa0 | out: lpName="HTMLHelp") returned 0x0 [0270.998] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21460e0 [0270.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0270.998] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db2d0 [0270.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x4db2d0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0270.998] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db780 [0270.998] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db2d0) returned 1 [0270.999] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db780) returned 1 [0270.999] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21460e0) returned 1 [0270.999] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x41, lpName=0x4daba0, cchName=0xa0 | out: lpName="IdentityCRL") returned 0x0 [0270.999] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21460e0 [0270.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0270.999] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db2d0 [0270.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x4db2d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0270.999] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db320 [0270.999] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db2d0) returned 1 [0270.999] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db320) returned 1 [0270.999] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21460e0) returned 1 [0270.999] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x42, lpName=0x4daba0, cchName=0xa0 | out: lpName="IdentityStore") returned 0x0 [0270.999] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21457e0 [0270.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0270.999] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db320 [0270.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x4db320, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0270.999] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbaf0 [0270.999] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db320) returned 1 [0270.999] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbaf0) returned 1 [0270.999] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21457e0) returned 1 [0270.999] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x43, lpName=0x4daba0, cchName=0xa0 | out: lpName="IHDS") returned 0x0 [0271.000] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145c60 [0271.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0271.000] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbdc0 [0271.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x4dbdc0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0271.000] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbe60 [0271.000] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbdc0) returned 1 [0271.000] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbe60) returned 1 [0271.000] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145c60) returned 1 [0271.000] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x44, lpName=0x4daba0, cchName=0xa0 | out: lpName="IMAPI") returned 0x0 [0271.000] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21457e0 [0271.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0271.000] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db2d0 [0271.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x4db2d0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0271.000] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbaf0 [0271.000] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db2d0) returned 1 [0271.000] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbaf0) returned 1 [0271.000] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21457e0) returned 1 [0271.000] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x45, lpName=0x4daba0, cchName=0xa0 | out: lpName="IME") returned 0x0 [0271.000] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21457e0 [0271.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0271.000] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbdc0 [0271.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x4dbdc0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0271.000] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbaf0 [0271.000] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbdc0) returned 1 [0271.000] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbaf0) returned 1 [0271.000] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21457e0) returned 1 [0271.000] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x46, lpName=0x4daba0, cchName=0xa0 | out: lpName="IMEJP") returned 0x0 [0271.001] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145900 [0271.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0271.001] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db2d0 [0271.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x4db2d0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0271.001] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db320 [0271.001] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db2d0) returned 1 [0271.001] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db320) returned 1 [0271.001] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145900) returned 1 [0271.001] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x47, lpName=0x4daba0, cchName=0xa0 | out: lpName="IMEKR") returned 0x0 [0271.001] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21460e0 [0271.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0271.001] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbaf0 [0271.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x4dbaf0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0271.001] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db2d0 [0271.001] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbaf0) returned 1 [0271.001] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db2d0) returned 1 [0271.001] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21460e0) returned 1 [0271.001] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x48, lpName=0x4daba0, cchName=0xa0 | out: lpName="IMETC") returned 0x0 [0271.001] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145c60 [0271.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0271.001] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbaf0 [0271.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x4dbaf0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0271.001] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db2d0 [0271.001] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbaf0) returned 1 [0271.001] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db2d0) returned 1 [0271.001] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145c60) returned 1 [0271.001] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x49, lpName=0x4daba0, cchName=0xa0 | out: lpName="InProcLogger") returned 0x0 [0271.001] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145ab0 [0271.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0271.001] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db500 [0271.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x4db500, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0271.002] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbb90 [0271.002] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db500) returned 1 [0271.002] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbb90) returned 1 [0271.002] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145ab0) returned 1 [0271.002] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4a, lpName=0x4daba0, cchName=0xa0 | out: lpName="Input") returned 0x0 [0271.002] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21457e0 [0271.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0271.002] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db780 [0271.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x4db780, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0271.002] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbaf0 [0271.002] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db780) returned 1 [0271.002] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbaf0) returned 1 [0271.002] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21457e0) returned 1 [0271.002] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4b, lpName=0x4daba0, cchName=0xa0 | out: lpName="InputMethod") returned 0x0 [0271.002] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21457e0 [0271.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0271.002] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db460 [0271.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x4db460, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0271.002] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbb90 [0271.002] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db460) returned 1 [0271.002] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbb90) returned 1 [0271.002] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21457e0) returned 1 [0271.002] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4c, lpName=0x4daba0, cchName=0xa0 | out: lpName="Internet Account Manager") returned 0x0 [0271.002] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21457e0 [0271.003] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0271.003] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db870 [0271.003] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x4db870, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0271.003] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db4b0 [0271.003] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db870) returned 1 [0271.003] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db4b0) returned 1 [0271.003] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21457e0) returned 1 [0271.003] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4d, lpName=0x4daba0, cchName=0xa0 | out: lpName="Internet Domains") returned 0x0 [0271.003] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146320 [0271.003] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0271.003] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db8c0 [0271.003] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x4db8c0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0271.003] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbdc0 [0271.003] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db8c0) returned 1 [0271.003] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbdc0) returned 1 [0271.003] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146320) returned 1 [0271.003] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4e, lpName=0x4daba0, cchName=0xa0 | out: lpName="Internet Explorer") returned 0x0 [0271.003] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21460e0 [0271.003] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0271.003] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbdc0 [0271.003] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x4dbdc0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0271.003] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbbe0 [0271.004] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbdc0) returned 1 [0271.004] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbbe0) returned 1 [0271.004] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21460e0) returned 1 [0271.004] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4f, lpName=0x4daba0, cchName=0xa0 | out: lpName="IsoBurn") returned 0x0 [0271.004] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145d80 [0271.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0271.004] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db870 [0271.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x4db870, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0271.004] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db690 [0271.004] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db870) returned 1 [0271.005] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db690) returned 1 [0271.005] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145d80) returned 1 [0271.005] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x50, lpName=0x4daba0, cchName=0xa0 | out: lpName="MdmCommon") returned 0x0 [0271.005] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21457e0 [0271.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0271.005] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db640 [0271.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x4db640, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0271.005] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db5a0 [0271.005] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db640) returned 1 [0271.005] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db5a0) returned 1 [0271.005] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21457e0) returned 1 [0271.005] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x51, lpName=0x4daba0, cchName=0xa0 | out: lpName="MediaEngine") returned 0x0 [0271.005] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21460e0 [0271.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0271.005] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db2d0 [0271.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x4db2d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0271.005] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db320 [0271.005] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db2d0) returned 1 [0271.005] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db320) returned 1 [0271.005] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21460e0) returned 1 [0271.005] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x52, lpName=0x4daba0, cchName=0xa0 | out: lpName="MediaPlayer") returned 0x0 [0271.005] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145c60 [0271.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0271.005] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db780 [0271.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x4db780, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0271.006] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbc80 [0271.006] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db780) returned 1 [0271.006] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbc80) returned 1 [0271.006] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145c60) returned 1 [0271.006] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x53, lpName=0x4daba0, cchName=0xa0 | out: lpName="MemoryDiagnostic") returned 0x0 [0271.006] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145900 [0271.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0271.006] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db2d0 [0271.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x4db2d0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0271.006] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbaf0 [0271.006] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db2d0) returned 1 [0271.006] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbaf0) returned 1 [0271.006] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145900) returned 1 [0271.006] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x54, lpName=0x4daba0, cchName=0xa0 | out: lpName="MessengerService") returned 0x0 [0271.006] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145d80 [0271.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0271.006] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db690 [0271.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x4db690, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0271.006] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbc30 [0271.006] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db690) returned 1 [0271.006] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbc30) returned 1 [0271.006] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145d80) returned 1 [0271.006] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x55, lpName=0x4daba0, cchName=0xa0 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0271.006] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145cf0 [0271.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0271.007] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db410 [0271.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x4db410, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0271.007] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db780 [0271.007] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db410) returned 1 [0271.007] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db780) returned 1 [0271.007] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145cf0) returned 1 [0271.007] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x56, lpName=0x4daba0, cchName=0xa0 | out: lpName="MMC") returned 0x0 [0271.007] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21460e0 [0271.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0271.007] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbe10 [0271.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x4dbe10, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0271.007] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db370 [0271.007] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbe10) returned 1 [0271.007] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db370) returned 1 [0271.007] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21460e0) returned 1 [0271.007] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x57, lpName=0x4daba0, cchName=0xa0 | out: lpName="Mobile") returned 0x0 [0271.007] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21457e0 [0271.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0271.008] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db640 [0271.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x4db640, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0271.008] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db370 [0271.008] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db640) returned 1 [0271.008] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db370) returned 1 [0271.008] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21457e0) returned 1 [0271.008] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x58, lpName=0x4daba0, cchName=0xa0 | out: lpName="MSBuild") returned 0x0 [0271.008] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21460e0 [0271.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0271.008] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbcd0 [0271.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x4dbcd0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0271.008] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbdc0 [0271.008] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbcd0) returned 1 [0271.008] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbdc0) returned 1 [0271.008] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21460e0) returned 1 [0271.008] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x59, lpName=0x4daba0, cchName=0xa0 | out: lpName="MSDE") returned 0x0 [0271.008] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146290 [0271.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0271.008] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbdc0 [0271.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x4dbdc0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0271.008] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbe10 [0271.008] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbdc0) returned 1 [0271.008] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbe10) returned 1 [0271.008] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146290) returned 1 [0271.009] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5a, lpName=0x4daba0, cchName=0xa0 | out: lpName="MSDRM") returned 0x0 [0271.009] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145ab0 [0271.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0271.009] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db2d0 [0271.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x4db2d0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0271.009] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db320 [0271.009] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db2d0) returned 1 [0271.009] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db320) returned 1 [0271.009] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145ab0) returned 1 [0271.009] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5b, lpName=0x4daba0, cchName=0xa0 | out: lpName="MSDTC") returned 0x0 [0271.009] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145900 [0271.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0271.009] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db640 [0271.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x4db640, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0271.009] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db780 [0271.009] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db640) returned 1 [0271.009] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db780) returned 1 [0271.009] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145900) returned 1 [0271.009] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5c, lpName=0x4daba0, cchName=0xa0 | out: lpName="MSF") returned 0x0 [0271.010] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145d80 [0271.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0271.010] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbaf0 [0271.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x4dbaf0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0271.010] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db2d0 [0271.010] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbaf0) returned 1 [0271.010] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db2d0) returned 1 [0271.010] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145d80) returned 1 [0271.010] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5d, lpName=0x4daba0, cchName=0xa0 | out: lpName="MSLicensing") returned 0x0 [0271.010] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145ab0 [0271.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0271.010] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbaf0 [0271.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x4dbaf0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0271.010] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db320 [0271.010] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbaf0) returned 1 [0271.010] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db320) returned 1 [0271.010] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145ab0) returned 1 [0271.010] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5e, lpName=0x4daba0, cchName=0xa0 | out: lpName="MSMQ") returned 0x0 [0271.010] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145ab0 [0271.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0271.010] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db640 [0271.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x4db640, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0271.011] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db4b0 [0271.011] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db640) returned 1 [0271.011] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db4b0) returned 1 [0271.011] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145ab0) returned 1 [0271.011] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5f, lpName=0x4daba0, cchName=0xa0 | out: lpName="MSN Apps") returned 0x0 [0271.011] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145ab0 [0271.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0271.011] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbdc0 [0271.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x4dbdc0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0271.011] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db640 [0271.011] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbdc0) returned 1 [0271.011] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db640) returned 1 [0271.011] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145ab0) returned 1 [0271.011] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x60, lpName=0x4daba0, cchName=0xa0 | out: lpName="MTF") returned 0x0 [0271.011] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21460e0 [0271.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0271.011] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db2d0 [0271.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x4db2d0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0271.011] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbdc0 [0271.011] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db2d0) returned 1 [0271.011] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbdc0) returned 1 [0271.011] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21460e0) returned 1 [0271.011] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x61, lpName=0x4daba0, cchName=0xa0 | out: lpName="Multimedia") returned 0x0 [0271.012] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21457e0 [0271.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0271.012] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db780 [0271.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x4db780, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0271.012] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db870 [0271.012] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db780) returned 1 [0271.012] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db870) returned 1 [0271.012] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21457e0) returned 1 [0271.012] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x62, lpName=0x4daba0, cchName=0xa0 | out: lpName="Multivariant") returned 0x0 [0271.012] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21460e0 [0271.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0271.012] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db8c0 [0271.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x4db8c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0271.012] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db410 [0271.012] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db8c0) returned 1 [0271.012] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db410) returned 1 [0271.012] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21460e0) returned 1 [0271.012] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x63, lpName=0x4daba0, cchName=0xa0 | out: lpName="NET Framework Setup") returned 0x0 [0271.012] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146320 [0271.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0271.012] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db870 [0271.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x4db870, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0271.012] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db2d0 [0271.012] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db870) returned 1 [0271.013] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db2d0) returned 1 [0271.013] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146320) returned 1 [0271.013] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x64, lpName=0x4daba0, cchName=0xa0 | out: lpName="NetSh") returned 0x0 [0271.013] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21457e0 [0271.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0271.013] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbc30 [0271.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x4dbc30, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0271.013] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db2d0 [0271.013] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbc30) returned 1 [0271.013] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db2d0) returned 1 [0271.013] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21457e0) returned 1 [0271.013] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x65, lpName=0x4daba0, cchName=0xa0 | out: lpName="Network") returned 0x0 [0271.013] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21460e0 [0271.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0271.013] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db320 [0271.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x4db320, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0271.013] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db780 [0271.013] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db320) returned 1 [0271.013] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db780) returned 1 [0271.013] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21460e0) returned 1 [0271.013] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x66, lpName=0x4daba0, cchName=0xa0 | out: lpName="Non-Driver Signing") returned 0x0 [0271.014] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145d80 [0271.014] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0271.014] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db910 [0271.014] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x4db910, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0271.014] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db870 [0271.014] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db910) returned 1 [0271.014] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db870) returned 1 [0271.014] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145d80) returned 1 [0271.014] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x67, lpName=0x4daba0, cchName=0xa0 | out: lpName="Notepad") returned 0x0 [0271.014] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21457e0 [0271.014] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0271.014] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db8c0 [0271.014] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x4db8c0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0271.014] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db460 [0271.014] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db8c0) returned 1 [0271.014] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db460) returned 1 [0271.014] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21457e0) returned 1 [0271.014] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x68, lpName=0x4daba0, cchName=0xa0 | out: lpName="ODBC") returned 0x0 [0271.014] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21460e0 [0271.014] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0271.014] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbdc0 [0271.014] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x4dbdc0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="odbc", lpUsedDefaultChar=0x0) returned 4 [0271.014] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db2d0 [0271.015] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbdc0) returned 1 [0271.015] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db2d0) returned 1 [0271.015] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21460e0) returned 1 [0271.015] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x69, lpName=0x4daba0, cchName=0xa0 | out: lpName="OEM") returned 0x0 [0271.015] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21457e0 [0271.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0271.015] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db410 [0271.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="oem", cchWideChar=3, lpMultiByteStr=0x4db410, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="oem", lpUsedDefaultChar=0x0) returned 3 [0271.015] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db460 [0271.015] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db410) returned 1 [0271.015] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db460) returned 1 [0271.015] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21457e0) returned 1 [0271.015] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6a, lpName=0x4daba0, cchName=0xa0 | out: lpName="Office") returned 0x0 [0271.015] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145c60 [0271.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0271.015] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbdc0 [0271.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="office", cchWideChar=6, lpMultiByteStr=0x4dbdc0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="office", lpUsedDefaultChar=0x0) returned 6 [0271.015] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbaf0 [0271.015] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbdc0) returned 1 [0271.015] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbaf0) returned 1 [0271.015] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145c60) returned 1 [0271.015] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6b, lpName=0x4daba0, cchName=0xa0 | out: lpName="Ole") returned 0x0 [0271.016] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145c60 [0271.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0271.016] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbaf0 [0271.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ole", cchWideChar=3, lpMultiByteStr=0x4dbaf0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ole", lpUsedDefaultChar=0x0) returned 3 [0271.016] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbb90 [0271.016] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbaf0) returned 1 [0271.016] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbb90) returned 1 [0271.016] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145c60) returned 1 [0271.016] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6c, lpName=0x4daba0, cchName=0xa0 | out: lpName="OnlineProviders") returned 0x0 [0271.016] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21460e0 [0271.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0271.016] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db2d0 [0271.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="onlineproviders", cchWideChar=15, lpMultiByteStr=0x4db2d0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="onlineproviders", lpUsedDefaultChar=0x0) returned 15 [0271.016] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db320 [0271.016] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db2d0) returned 1 [0271.016] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db320) returned 1 [0271.016] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21460e0) returned 1 [0271.016] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6d, lpName=0x4daba0, cchName=0xa0 | out: lpName="Outlook Express") returned 0x0 [0271.016] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145cf0 [0271.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0271.016] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbaf0 [0271.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="outlook express", cchWideChar=15, lpMultiByteStr=0x4dbaf0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="outlook express", lpUsedDefaultChar=0x0) returned 15 [0271.016] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbb90 [0271.016] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbaf0) returned 1 [0271.017] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbb90) returned 1 [0271.017] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145cf0) returned 1 [0271.017] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6e, lpName=0x4daba0, cchName=0xa0 | out: lpName="Palm") returned 0x0 [0271.017] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21460e0 [0271.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0271.017] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbaf0 [0271.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="palm", cchWideChar=4, lpMultiByteStr=0x4dbaf0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="palm", lpUsedDefaultChar=0x0) returned 4 [0271.017] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db2d0 [0271.017] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbaf0) returned 1 [0271.017] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db2d0) returned 1 [0271.017] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21460e0) returned 1 [0271.017] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6f, lpName=0x4daba0, cchName=0xa0 | out: lpName="Phone") returned 0x0 [0271.017] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21457e0 [0271.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0271.017] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbaf0 [0271.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="phone", cchWideChar=5, lpMultiByteStr=0x4dbaf0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="phone", lpUsedDefaultChar=0x0) returned 5 [0271.018] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbdc0 [0271.018] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbaf0) returned 1 [0271.018] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbdc0) returned 1 [0271.018] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21457e0) returned 1 [0271.018] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x70, lpName=0x4daba0, cchName=0xa0 | out: lpName="Photos") returned 0x0 [0271.018] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21457e0 [0271.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0271.018] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db870 [0271.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="photos", cchWideChar=6, lpMultiByteStr=0x4db870, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="photos", lpUsedDefaultChar=0x0) returned 6 [0271.018] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbdc0 [0271.018] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db870) returned 1 [0271.018] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbdc0) returned 1 [0271.018] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21457e0) returned 1 [0271.018] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x71, lpName=0x4daba0, cchName=0xa0 | out: lpName="PIM") returned 0x0 [0271.018] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21457e0 [0271.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0271.018] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db410 [0271.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pim", cchWideChar=3, lpMultiByteStr=0x4db410, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pim", lpUsedDefaultChar=0x0) returned 3 [0271.018] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbaf0 [0271.018] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db410) returned 1 [0271.018] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbaf0) returned 1 [0271.018] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21457e0) returned 1 [0271.018] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x72, lpName=0x4daba0, cchName=0xa0 | out: lpName="PLA") returned 0x0 [0271.018] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145900 [0271.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0271.019] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbc30 [0271.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pla", cchWideChar=3, lpMultiByteStr=0x4dbc30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pla", lpUsedDefaultChar=0x0) returned 3 [0271.019] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbcd0 [0271.019] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbc30) returned 1 [0271.019] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbcd0) returned 1 [0271.019] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145900) returned 1 [0271.019] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x73, lpName=0x4daba0, cchName=0xa0 | out: lpName="PointOfService") returned 0x0 [0271.019] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21457e0 [0271.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0271.019] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db870 [0271.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pointofservice", cchWideChar=14, lpMultiByteStr=0x4db870, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pointofservice", lpUsedDefaultChar=0x0) returned 14 [0271.019] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbaf0 [0271.019] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db870) returned 1 [0271.019] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbaf0) returned 1 [0271.019] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21457e0) returned 1 [0271.019] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x74, lpName=0x4daba0, cchName=0xa0 | out: lpName="Policies") returned 0x0 [0271.019] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21457e0 [0271.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0271.020] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbb90 [0271.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policies", cchWideChar=8, lpMultiByteStr=0x4dbb90, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policies", lpUsedDefaultChar=0x0) returned 8 [0271.020] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbdc0 [0271.020] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbb90) returned 1 [0271.020] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbdc0) returned 1 [0271.020] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21457e0) returned 1 [0271.020] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x75, lpName=0x4daba0, cchName=0xa0 | out: lpName="PolicyManager") returned 0x0 [0271.020] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145cf0 [0271.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0271.020] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db410 [0271.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="policymanager", cchWideChar=13, lpMultiByteStr=0x4db410, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="policymanager", lpUsedDefaultChar=0x0) returned 13 [0271.020] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db5a0 [0271.020] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db410) returned 1 [0271.020] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db5a0) returned 1 [0271.020] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145cf0) returned 1 [0271.020] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x76, lpName=0x4daba0, cchName=0xa0 | out: lpName="Poom") returned 0x0 [0271.020] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145900 [0271.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0271.020] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbe60 [0271.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="poom", cchWideChar=4, lpMultiByteStr=0x4dbe60, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="poom", lpUsedDefaultChar=0x0) returned 4 [0271.020] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbb90 [0271.020] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbe60) returned 1 [0271.020] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbb90) returned 1 [0271.020] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145900) returned 1 [0271.020] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x77, lpName=0x4daba0, cchName=0xa0 | out: lpName="PowerShell") returned 0x0 [0271.021] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21460e0 [0271.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0271.021] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db320 [0271.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="powershell", cchWideChar=10, lpMultiByteStr=0x4db320, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="powershell", lpUsedDefaultChar=0x0) returned 10 [0271.021] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbdc0 [0271.021] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db320) returned 1 [0271.021] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbdc0) returned 1 [0271.021] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21460e0) returned 1 [0271.021] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x78, lpName=0x4daba0, cchName=0xa0 | out: lpName="Print") returned 0x0 [0271.021] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21457e0 [0271.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0271.021] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbaf0 [0271.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="print", cchWideChar=5, lpMultiByteStr=0x4dbaf0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="print", lpUsedDefaultChar=0x0) returned 5 [0271.021] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbb90 [0271.021] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbaf0) returned 1 [0271.021] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbb90) returned 1 [0271.021] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21457e0) returned 1 [0271.021] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x79, lpName=0x4daba0, cchName=0xa0 | out: lpName="Provisioning") returned 0x0 [0271.021] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146290 [0271.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0271.021] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbaf0 [0271.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="provisioning", cchWideChar=12, lpMultiByteStr=0x4dbaf0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="provisioning", lpUsedDefaultChar=0x0) returned 12 [0271.021] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbbe0 [0271.021] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbaf0) returned 1 [0271.021] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbbe0) returned 1 [0271.021] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146290) returned 1 [0271.021] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7a, lpName=0x4daba0, cchName=0xa0 | out: lpName="PushRouter") returned 0x0 [0271.022] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21457e0 [0271.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0271.022] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db2d0 [0271.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="pushrouter", cchWideChar=10, lpMultiByteStr=0x4db2d0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="pushrouter", lpUsedDefaultChar=0x0) returned 10 [0271.022] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbaf0 [0271.022] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db2d0) returned 1 [0271.022] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbaf0) returned 1 [0271.022] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21457e0) returned 1 [0271.022] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7b, lpName=0x4daba0, cchName=0xa0 | out: lpName="RADAR") returned 0x0 [0271.022] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21460e0 [0271.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0271.022] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbaf0 [0271.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="radar", cchWideChar=5, lpMultiByteStr=0x4dbaf0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="radar", lpUsedDefaultChar=0x0) returned 5 [0271.022] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db2d0 [0271.022] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbaf0) returned 1 [0271.022] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db2d0) returned 1 [0271.022] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21460e0) returned 1 [0271.022] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7c, lpName=0x4daba0, cchName=0xa0 | out: lpName="Ras") returned 0x0 [0271.022] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21457e0 [0271.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0271.022] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbaf0 [0271.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ras", cchWideChar=3, lpMultiByteStr=0x4dbaf0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ras", lpUsedDefaultChar=0x0) returned 3 [0271.023] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db2d0 [0271.023] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbaf0) returned 1 [0271.023] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db2d0) returned 1 [0271.023] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21457e0) returned 1 [0271.023] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7d, lpName=0x4daba0, cchName=0xa0 | out: lpName="RcsPresence") returned 0x0 [0271.023] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146200 [0271.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0271.023] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db870 [0271.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rcspresence", cchWideChar=11, lpMultiByteStr=0x4db870, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rcspresence", lpUsedDefaultChar=0x0) returned 11 [0271.023] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db8c0 [0271.023] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db870) returned 1 [0271.023] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db8c0) returned 1 [0271.023] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146200) returned 1 [0271.023] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7e, lpName=0x4daba0, cchName=0xa0 | out: lpName="Reliability Analysis") returned 0x0 [0271.023] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21460e0 [0271.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0271.023] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db640 [0271.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="reliability analysis", cchWideChar=20, lpMultiByteStr=0x4db640, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="reliability analysis", lpUsedDefaultChar=0x0) returned 20 [0271.023] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbaf0 [0271.023] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db640) returned 1 [0271.023] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbaf0) returned 1 [0271.024] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21460e0) returned 1 [0271.024] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7f, lpName=0x4daba0, cchName=0xa0 | out: lpName="RemovalTools") returned 0x0 [0271.024] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145c60 [0271.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0271.024] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbe10 [0271.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="removaltools", cchWideChar=12, lpMultiByteStr=0x4dbe10, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="removaltools", lpUsedDefaultChar=0x0) returned 12 [0271.024] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db2d0 [0271.024] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbe10) returned 1 [0271.024] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db2d0) returned 1 [0271.024] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145c60) returned 1 [0271.024] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x80, lpName=0x4daba0, cchName=0xa0 | out: lpName="RendezvousApps") returned 0x0 [0271.024] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21457e0 [0271.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0271.024] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db870 [0271.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rendezvousapps", cchWideChar=14, lpMultiByteStr=0x4db870, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rendezvousapps", lpUsedDefaultChar=0x0) returned 14 [0271.024] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db2d0 [0271.024] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db870) returned 1 [0271.024] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db2d0) returned 1 [0271.024] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21457e0) returned 1 [0271.024] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x81, lpName=0x4daba0, cchName=0xa0 | out: lpName="Router") returned 0x0 [0271.024] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21457e0 [0271.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0271.024] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbaf0 [0271.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="router", cchWideChar=6, lpMultiByteStr=0x4dbaf0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="router", lpUsedDefaultChar=0x0) returned 6 [0271.025] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db870 [0271.025] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbaf0) returned 1 [0271.025] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db870) returned 1 [0271.025] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21457e0) returned 1 [0271.025] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x82, lpName=0x4daba0, cchName=0xa0 | out: lpName="Rpc") returned 0x0 [0271.025] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146200 [0271.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0271.025] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db4b0 [0271.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="rpc", cchWideChar=3, lpMultiByteStr=0x4db4b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rpc", lpUsedDefaultChar=0x0) returned 3 [0271.025] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db2d0 [0271.025] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db4b0) returned 1 [0271.025] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db2d0) returned 1 [0271.025] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146200) returned 1 [0271.025] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x83, lpName=0x4daba0, cchName=0xa0 | out: lpName="SchedulingAgent") returned 0x0 [0271.025] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145900 [0271.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0271.025] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbc30 [0271.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="schedulingagent", cchWideChar=15, lpMultiByteStr=0x4dbc30, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="schedulingagent", lpUsedDefaultChar=0x0) returned 15 [0271.025] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db5a0 [0271.025] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbc30) returned 1 [0271.025] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db5a0) returned 1 [0271.025] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145900) returned 1 [0271.025] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x84, lpName=0x4daba0, cchName=0xa0 | out: lpName="Security Center") returned 0x0 [0271.025] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21457e0 [0271.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0271.026] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db2d0 [0271.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security center", cchWideChar=15, lpMultiByteStr=0x4db2d0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security center", lpUsedDefaultChar=0x0) returned 15 [0271.026] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db320 [0271.026] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db2d0) returned 1 [0271.026] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db320) returned 1 [0271.026] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21457e0) returned 1 [0271.026] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x85, lpName=0x4daba0, cchName=0xa0 | out: lpName="SecurityManager") returned 0x0 [0271.026] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21460e0 [0271.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0271.026] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbaf0 [0271.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="securitymanager", cchWideChar=15, lpMultiByteStr=0x4dbaf0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="securitymanager", lpUsedDefaultChar=0x0) returned 15 [0271.026] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db2d0 [0271.027] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbaf0) returned 1 [0271.027] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db2d0) returned 1 [0271.027] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21460e0) returned 1 [0271.027] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x86, lpName=0x4daba0, cchName=0xa0 | out: lpName="Sensors") returned 0x0 [0271.027] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145c60 [0271.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0271.027] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbb90 [0271.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sensors", cchWideChar=7, lpMultiByteStr=0x4dbb90, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sensors", lpUsedDefaultChar=0x0) returned 7 [0271.027] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbdc0 [0271.027] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbb90) returned 1 [0271.027] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbdc0) returned 1 [0271.027] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145c60) returned 1 [0271.027] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x87, lpName=0x4daba0, cchName=0xa0 | out: lpName="Shared Tools") returned 0x0 [0271.027] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146290 [0271.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0271.028] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db640 [0271.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="shared tools", cchWideChar=12, lpMultiByteStr=0x4db640, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="shared tools", lpUsedDefaultChar=0x0) returned 12 [0271.028] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x88, lpName=0x4daba0, cchName=0xa0 | out: lpName="Shared Tools Location") returned 0x0 [0271.028] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x89, lpName=0x4daba0, cchName=0xa0 | out: lpName="Shell") returned 0x0 [0271.028] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8a, lpName=0x4daba0, cchName=0xa0 | out: lpName="SideShow") returned 0x0 [0271.028] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8b, lpName=0x4daba0, cchName=0xa0 | out: lpName="Software") returned 0x0 [0271.029] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8c, lpName=0x4daba0, cchName=0xa0 | out: lpName="Speech") returned 0x0 [0271.029] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8d, lpName=0x4daba0, cchName=0xa0 | out: lpName="Speech_OneCore") returned 0x0 [0271.029] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8e, lpName=0x4daba0, cchName=0xa0 | out: lpName="SQMClient") returned 0x0 [0278.002] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8f, lpName=0x4daba0, cchName=0xa0 | out: lpName="Sync Framework") returned 0x0 [0278.003] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x90, lpName=0x4daba0, cchName=0xa0 | out: lpName="Sysprep") returned 0x0 [0278.003] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x91, lpName=0x4daba0, cchName=0xa0 | out: lpName="SystemCertificates") returned 0x0 [0278.003] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x92, lpName=0x4daba0, cchName=0xa0 | out: lpName="SystemSettings") returned 0x0 [0278.003] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x93, lpName=0x4daba0, cchName=0xa0 | out: lpName="TableTextService") returned 0x0 [0278.003] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x94, lpName=0x4daba0, cchName=0xa0 | out: lpName="TabletTip") returned 0x0 [0278.003] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x95, lpName=0x4daba0, cchName=0xa0 | out: lpName="Tcpip") returned 0x0 [0278.004] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x96, lpName=0x4daba0, cchName=0xa0 | out: lpName="Terminal Server Client") returned 0x0 [0278.004] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x97, lpName=0x4daba0, cchName=0xa0 | out: lpName="TermServLicensing") returned 0x0 [0278.004] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x98, lpName=0x4daba0, cchName=0xa0 | out: lpName="TouchPrediction") returned 0x0 [0278.004] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x99, lpName=0x4daba0, cchName=0xa0 | out: lpName="TPG") returned 0x0 [0278.005] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9a, lpName=0x4daba0, cchName=0xa0 | out: lpName="Tpm") returned 0x0 [0278.005] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9b, lpName=0x4daba0, cchName=0xa0 | out: lpName="Tracing") returned 0x0 [0278.005] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9c, lpName=0x4daba0, cchName=0xa0 | out: lpName="Transaction Server") returned 0x0 [0278.005] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9d, lpName=0x4daba0, cchName=0xa0 | out: lpName="TV System Services") returned 0x0 [0278.005] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9e, lpName=0x4daba0, cchName=0xa0 | out: lpName="uDRM") returned 0x0 [0278.005] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9f, lpName=0x4daba0, cchName=0xa0 | out: lpName="Unified Store") returned 0x0 [0278.005] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa0, lpName=0x4daba0, cchName=0xa0 | out: lpName="Unistore") returned 0x0 [0278.006] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa1, lpName=0x4daba0, cchName=0xa0 | out: lpName="UPnP Control Point") returned 0x0 [0278.006] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa2, lpName=0x4daba0, cchName=0xa0 | out: lpName="UPnP Device Host") returned 0x0 [0278.006] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa3, lpName=0x4daba0, cchName=0xa0 | out: lpName="UserData") returned 0x0 [0278.006] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa4, lpName=0x4daba0, cchName=0xa0 | out: lpName="UserManager") returned 0x0 [0278.006] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa5, lpName=0x4daba0, cchName=0xa0 | out: lpName="Virtual Machine") returned 0x0 [0278.006] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa6, lpName=0x4daba0, cchName=0xa0 | out: lpName="VisualStudio") returned 0x0 [0278.006] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa7, lpName=0x4daba0, cchName=0xa0 | out: lpName="WAB") returned 0x0 [0278.007] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa8, lpName=0x4daba0, cchName=0xa0 | out: lpName="Wallet") returned 0x0 [0278.007] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa9, lpName=0x4daba0, cchName=0xa0 | out: lpName="Wbem") returned 0x0 [0278.007] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xaa, lpName=0x4daba0, cchName=0xa0 | out: lpName="WcmSvc") returned 0x0 [0278.007] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xab, lpName=0x4daba0, cchName=0xa0 | out: lpName="WIMMount") returned 0x0 [0278.007] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xac, lpName=0x4daba0, cchName=0xa0 | out: lpName="Windows") returned 0x0 [0278.007] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows", ulOptions=0x0, samDesired=0x20009, phkResult=0x14efc0 | out: phkResult=0x14efc0*=0x138) returned 0x0 [0278.007] RegCloseKey (hKey=0x13c) returned 0x0 [0278.008] RegEnumKeyW (in: hKey=0x138, dwIndex=0x0, lpName=0x4daba0, cchName=0xa0 | out: lpName="ClickNote") returned 0x0 [0278.008] RegEnumKeyW (in: hKey=0x138, dwIndex=0x1, lpName=0x4daba0, cchName=0xa0 | out: lpName="Configuration") returned 0x0 [0278.008] RegEnumKeyW (in: hKey=0x138, dwIndex=0x2, lpName=0x4daba0, cchName=0xa0 | out: lpName="CurrentVersion") returned 0x0 [0278.008] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion", ulOptions=0x0, samDesired=0x20009, phkResult=0x14efc0 | out: phkResult=0x14efc0*=0x13c) returned 0x0 [0278.008] RegCloseKey (hKey=0x138) returned 0x0 [0278.009] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x0, lpName=0x4daba0, cchName=0xa0 | out: lpName="AccountPicture") returned 0x0 [0278.009] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1, lpName=0x4daba0, cchName=0xa0 | out: lpName="ActionCenter") returned 0x0 [0278.009] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2, lpName=0x4daba0, cchName=0xa0 | out: lpName="AdvertisingInfo") returned 0x0 [0278.009] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3, lpName=0x4daba0, cchName=0xa0 | out: lpName="App Management") returned 0x0 [0278.009] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4, lpName=0x4daba0, cchName=0xa0 | out: lpName="App Paths") returned 0x0 [0278.009] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5, lpName=0x4daba0, cchName=0xa0 | out: lpName="AppHost") returned 0x0 [0278.009] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6, lpName=0x4daba0, cchName=0xa0 | out: lpName="Applets") returned 0x0 [0278.009] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7, lpName=0x4daba0, cchName=0xa0 | out: lpName="ApplicationFrame") returned 0x0 [0278.010] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8, lpName=0x4daba0, cchName=0xa0 | out: lpName="AppModel") returned 0x0 [0278.010] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9, lpName=0x4daba0, cchName=0xa0 | out: lpName="AppModelUnlock") returned 0x0 [0278.010] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa, lpName=0x4daba0, cchName=0xa0 | out: lpName="AppReadiness") returned 0x0 [0278.010] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xb, lpName=0x4daba0, cchName=0xa0 | out: lpName="Appx") returned 0x0 [0278.010] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xc, lpName=0x4daba0, cchName=0xa0 | out: lpName="Audio") returned 0x0 [0278.010] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xd, lpName=0x4daba0, cchName=0xa0 | out: lpName="Authentication") returned 0x0 [0278.010] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xe, lpName=0x4daba0, cchName=0xa0 | out: lpName="AutoRotation") returned 0x0 [0278.011] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xf, lpName=0x4daba0, cchName=0xa0 | out: lpName="BackupAndRestoreSettings") returned 0x0 [0278.011] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x10, lpName=0x4daba0, cchName=0xa0 | out: lpName="BitLocker") returned 0x0 [0278.011] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x11, lpName=0x4daba0, cchName=0xa0 | out: lpName="BITS") returned 0x0 [0278.011] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x12, lpName=0x4daba0, cchName=0xa0 | out: lpName="Casting") returned 0x0 [0278.011] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x13, lpName=0x4daba0, cchName=0xa0 | out: lpName="Census") returned 0x0 [0278.012] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x14, lpName=0x4daba0, cchName=0xa0 | out: lpName="ClosedCaptioning") returned 0x0 [0278.012] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x15, lpName=0x4daba0, cchName=0xa0 | out: lpName="CloudExperienceHost") returned 0x0 [0278.012] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x16, lpName=0x4daba0, cchName=0xa0 | out: lpName="Component Based Servicing") returned 0x0 [0278.012] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x17, lpName=0x4daba0, cchName=0xa0 | out: lpName="ConnectedSearch") returned 0x0 [0278.012] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x18, lpName=0x4daba0, cchName=0xa0 | out: lpName="Control Panel") returned 0x0 [0278.012] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x19, lpName=0x4daba0, cchName=0xa0 | out: lpName="Controls Folder") returned 0x0 [0278.012] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1a, lpName=0x4daba0, cchName=0xa0 | out: lpName="DateTime") returned 0x0 [0278.013] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1b, lpName=0x4daba0, cchName=0xa0 | out: lpName="DeliveryOptimization") returned 0x0 [0278.013] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1c, lpName=0x4daba0, cchName=0xa0 | out: lpName="Device Installer") returned 0x0 [0278.013] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1d, lpName=0x4daba0, cchName=0xa0 | out: lpName="Device Metadata") returned 0x0 [0278.013] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1e, lpName=0x4daba0, cchName=0xa0 | out: lpName="DeviceAccess") returned 0x0 [0278.013] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1f, lpName=0x4daba0, cchName=0xa0 | out: lpName="DevicePicker") returned 0x0 [0278.013] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x20, lpName=0x4daba0, cchName=0xa0 | out: lpName="DeviceSetup") returned 0x0 [0278.013] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x21, lpName=0x4daba0, cchName=0xa0 | out: lpName="DevicesFlow") returned 0x0 [0278.014] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x22, lpName=0x4daba0, cchName=0xa0 | out: lpName="Diagnostics") returned 0x0 [0278.014] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x23, lpName=0x4daba0, cchName=0xa0 | out: lpName="DPX") returned 0x0 [0278.014] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x24, lpName=0x4daba0, cchName=0xa0 | out: lpName="DriverSearching") returned 0x0 [0278.014] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x25, lpName=0x4daba0, cchName=0xa0 | out: lpName="EventCollector") returned 0x0 [0278.014] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x26, lpName=0x4daba0, cchName=0xa0 | out: lpName="EventForwarding") returned 0x0 [0278.014] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x27, lpName=0x4daba0, cchName=0xa0 | out: lpName="Explorer") returned 0x0 [0278.015] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x28, lpName=0x4daba0, cchName=0xa0 | out: lpName="Ext") returned 0x0 [0278.015] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x29, lpName=0x4daba0, cchName=0xa0 | out: lpName="FileHistory") returned 0x0 [0278.015] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2a, lpName=0x4daba0, cchName=0xa0 | out: lpName="FlightedFeatures") returned 0x0 [0278.015] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2b, lpName=0x4daba0, cchName=0xa0 | out: lpName="FlightsInformation") returned 0x0 [0278.015] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2c, lpName=0x4daba0, cchName=0xa0 | out: lpName="GameInstaller") returned 0x0 [0278.015] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2d, lpName=0x4daba0, cchName=0xa0 | out: lpName="GameUX") returned 0x0 [0278.015] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2e, lpName=0x4daba0, cchName=0xa0 | out: lpName="Group Policy") returned 0x0 [0278.015] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2f, lpName=0x4daba0, cchName=0xa0 | out: lpName="HelpAndSupport") returned 0x0 [0278.015] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x30, lpName=0x4daba0, cchName=0xa0 | out: lpName="Hints") returned 0x0 [0278.016] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x31, lpName=0x4daba0, cchName=0xa0 | out: lpName="HomeGroup") returned 0x0 [0278.016] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x32, lpName=0x4daba0, cchName=0xa0 | out: lpName="IME") returned 0x0 [0278.016] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x33, lpName=0x4daba0, cchName=0xa0 | out: lpName="ImmersiveShell") returned 0x0 [0278.016] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x34, lpName=0x4daba0, cchName=0xa0 | out: lpName="InkPresenter") returned 0x0 [0278.016] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x35, lpName=0x4daba0, cchName=0xa0 | out: lpName="InstallAgent") returned 0x0 [0278.016] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x36, lpName=0x4daba0, cchName=0xa0 | out: lpName="Installer") returned 0x0 [0278.016] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x37, lpName=0x4daba0, cchName=0xa0 | out: lpName="Internet Settings") returned 0x0 [0278.017] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x38, lpName=0x4daba0, cchName=0xa0 | out: lpName="LanguageComponentsInstaller") returned 0x0 [0278.017] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x39, lpName=0x4daba0, cchName=0xa0 | out: lpName="Live") returned 0x0 [0278.017] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3a, lpName=0x4daba0, cchName=0xa0 | out: lpName="Lock Screen") returned 0x0 [0278.017] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3b, lpName=0x4daba0, cchName=0xa0 | out: lpName="Management Infrastructure") returned 0x0 [0278.017] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3c, lpName=0x4daba0, cchName=0xa0 | out: lpName="Media Center") returned 0x0 [0278.017] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3d, lpName=0x4daba0, cchName=0xa0 | out: lpName="MMDevices") returned 0x0 [0278.018] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3e, lpName=0x4daba0, cchName=0xa0 | out: lpName="NcdAutoSetup") returned 0x0 [0278.018] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3f, lpName=0x4daba0, cchName=0xa0 | out: lpName="NetCache") returned 0x0 [0278.018] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x40, lpName=0x4daba0, cchName=0xa0 | out: lpName="NetworkServiceTriggers") returned 0x0 [0278.018] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x41, lpName=0x4daba0, cchName=0xa0 | out: lpName="Notifications") returned 0x0 [0278.018] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x42, lpName=0x4daba0, cchName=0xa0 | out: lpName="OEMInformation") returned 0x0 [0278.019] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x43, lpName=0x4daba0, cchName=0xa0 | out: lpName="OneDriveRamps") returned 0x0 [0278.019] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x44, lpName=0x4daba0, cchName=0xa0 | out: lpName="OOBE") returned 0x0 [0278.019] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x45, lpName=0x4daba0, cchName=0xa0 | out: lpName="OpenWith") returned 0x0 [0278.019] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x46, lpName=0x4daba0, cchName=0xa0 | out: lpName="OptimalLayout") returned 0x0 [0278.019] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x47, lpName=0x4daba0, cchName=0xa0 | out: lpName="Parental Controls") returned 0x0 [0278.020] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x48, lpName=0x4daba0, cchName=0xa0 | out: lpName="Personalization") returned 0x0 [0278.020] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x49, lpName=0x4daba0, cchName=0xa0 | out: lpName="PhotoPropertyHandler") returned 0x0 [0278.020] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4a, lpName=0x4daba0, cchName=0xa0 | out: lpName="Policies") returned 0x0 [0278.020] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Policies", ulOptions=0x0, samDesired=0x20009, phkResult=0x14efc0 | out: phkResult=0x14efc0*=0x138) returned 0x0 [0278.020] RegCloseKey (hKey=0x13c) returned 0x0 [0278.020] RegEnumKeyW (in: hKey=0x138, dwIndex=0x0, lpName=0x4daba0, cchName=0xa0 | out: lpName="ActiveDesktop") returned 0x0 [0278.021] RegEnumKeyW (in: hKey=0x138, dwIndex=0x1, lpName=0x4daba0, cchName=0xa0 | out: lpName="Attachments") returned 0x0 [0278.021] RegEnumKeyW (in: hKey=0x138, dwIndex=0x2, lpName=0x4daba0, cchName=0xa0 | out: lpName="DataCollection") returned 0x0 [0278.021] RegEnumKeyW (in: hKey=0x138, dwIndex=0x3, lpName=0x4daba0, cchName=0xa0 | out: lpName="Explorer") returned 0x0 [0278.021] RegEnumKeyW (in: hKey=0x138, dwIndex=0x4, lpName=0x4daba0, cchName=0xa0 | out: lpName="NonEnum") returned 0x0 [0278.022] RegEnumKeyW (in: hKey=0x138, dwIndex=0x5, lpName=0x4daba0, cchName=0xa0 | out: lpName="System") returned 0x0 [0278.022] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Policies\\System", ulOptions=0x0, samDesired=0x20009, phkResult=0x14efc0 | out: phkResult=0x14efc0*=0x13c) returned 0x0 [0278.022] RegCloseKey (hKey=0x138) returned 0x0 [0278.022] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4daba0) returned 1 [0278.022] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dba50) returned 1 [0278.023] RegEnumValueA (in: hKey=0x13c, dwIndex=0x0, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0278.023] RegEnumValueA (in: hKey=0x13c, dwIndex=0x1, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0278.023] RegEnumValueA (in: hKey=0x13c, dwIndex=0x2, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0278.024] RegEnumValueA (in: hKey=0x13c, dwIndex=0x3, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0278.024] RegEnumValueA (in: hKey=0x13c, dwIndex=0x4, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0278.024] RegEnumValueA (in: hKey=0x13c, dwIndex=0x5, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0278.024] RegEnumValueA (in: hKey=0x13c, dwIndex=0x6, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0278.024] RegEnumValueA (in: hKey=0x13c, dwIndex=0x7, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0278.024] RegEnumValueA (in: hKey=0x13c, dwIndex=0x8, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0278.025] RegEnumValueA (in: hKey=0x13c, dwIndex=0x9, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0278.025] RegEnumValueA (in: hKey=0x13c, dwIndex=0xa, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0278.025] RegEnumValueA (in: hKey=0x13c, dwIndex=0xb, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0278.025] RegEnumValueA (in: hKey=0x13c, dwIndex=0xc, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0278.025] RegEnumValueA (in: hKey=0x13c, dwIndex=0xd, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0278.025] RegEnumValueA (in: hKey=0x13c, dwIndex=0xe, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0278.025] RegEnumValueA (in: hKey=0x13c, dwIndex=0xf, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0278.026] RegEnumValueA (in: hKey=0x13c, dwIndex=0x10, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0278.026] RegEnumValueA (in: hKey=0x13c, dwIndex=0x11, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0278.026] RegQueryValueExA (in: hKey=0x13c, lpValueName="EnableLUA", lpReserved=0x0, lpType=0x14eff0, lpData=0x0, lpcbData=0x14eff4*=0x0 | out: lpType=0x14eff0*=0x4, lpData=0x0, lpcbData=0x14eff4*=0x4) returned 0x0 [0278.026] RegQueryValueExA (in: hKey=0x13c, lpValueName="EnableLUA", lpReserved=0x0, lpType=0x14eff0, lpData=0x4db500, lpcbData=0x14eff4*=0x4 | out: lpType=0x14eff0*=0x4, lpData=0x4db500*=0x1, lpcbData=0x14eff4*=0x4) returned 0x0 [0278.026] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db500) returned 1 [0278.026] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db780) returned 1 [0278.026] RegEnumValueA (in: hKey=0x13c, dwIndex=0x0, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0278.026] RegEnumValueA (in: hKey=0x13c, dwIndex=0x1, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0278.027] RegEnumValueA (in: hKey=0x13c, dwIndex=0x2, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0278.027] RegEnumValueA (in: hKey=0x13c, dwIndex=0x3, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0278.027] RegEnumValueA (in: hKey=0x13c, dwIndex=0x4, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0278.027] RegEnumValueA (in: hKey=0x13c, dwIndex=0x5, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0278.027] RegEnumValueA (in: hKey=0x13c, dwIndex=0x6, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0278.027] RegEnumValueA (in: hKey=0x13c, dwIndex=0x7, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0278.028] RegEnumValueA (in: hKey=0x13c, dwIndex=0x8, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0278.028] RegEnumValueA (in: hKey=0x13c, dwIndex=0x9, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0278.028] RegEnumValueA (in: hKey=0x13c, dwIndex=0xa, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0278.029] RegEnumValueA (in: hKey=0x13c, dwIndex=0xb, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0278.029] RegEnumValueA (in: hKey=0x13c, dwIndex=0xc, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0278.029] RegEnumValueA (in: hKey=0x13c, dwIndex=0xd, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0278.029] RegEnumValueA (in: hKey=0x13c, dwIndex=0xe, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0278.029] RegEnumValueA (in: hKey=0x13c, dwIndex=0xf, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0278.031] RegEnumValueA (in: hKey=0x13c, dwIndex=0x10, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0278.032] RegEnumValueA (in: hKey=0x13c, dwIndex=0x11, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0278.032] RegQueryValueExA (in: hKey=0x13c, lpValueName="ConsentPromptBehaviorAdmin", lpReserved=0x0, lpType=0x14eff0, lpData=0x0, lpcbData=0x14eff4*=0x0 | out: lpType=0x14eff0*=0x4, lpData=0x0, lpcbData=0x14eff4*=0x4) returned 0x0 [0278.032] RegQueryValueExA (in: hKey=0x13c, lpValueName="ConsentPromptBehaviorAdmin", lpReserved=0x0, lpType=0x14eff0, lpData=0x4db2d0, lpcbData=0x14eff4*=0x4 | out: lpType=0x14eff0*=0x4, lpData=0x4db2d0*=0x5, lpcbData=0x14eff4*=0x4) returned 0x0 [0278.032] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db2d0) returned 1 [0278.032] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db500) returned 1 [0278.032] RegEnumValueA (in: hKey=0x13c, dwIndex=0x0, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0278.032] RegEnumValueA (in: hKey=0x13c, dwIndex=0x1, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0278.032] RegEnumValueA (in: hKey=0x13c, dwIndex=0x2, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0278.033] RegEnumValueA (in: hKey=0x13c, dwIndex=0x3, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0278.033] RegEnumValueA (in: hKey=0x13c, dwIndex=0x4, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0278.033] RegEnumValueA (in: hKey=0x13c, dwIndex=0x5, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0278.033] RegEnumValueA (in: hKey=0x13c, dwIndex=0x6, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0278.033] RegEnumValueA (in: hKey=0x13c, dwIndex=0x7, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0278.033] RegEnumValueA (in: hKey=0x13c, dwIndex=0x8, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0278.033] RegEnumValueA (in: hKey=0x13c, dwIndex=0x9, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0278.033] RegEnumValueA (in: hKey=0x13c, dwIndex=0xa, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0278.034] RegEnumValueA (in: hKey=0x13c, dwIndex=0xb, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0278.034] RegEnumValueA (in: hKey=0x13c, dwIndex=0xc, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0278.034] RegEnumValueA (in: hKey=0x13c, dwIndex=0xd, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0278.034] RegEnumValueA (in: hKey=0x13c, dwIndex=0xe, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0278.034] RegEnumValueA (in: hKey=0x13c, dwIndex=0xf, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0278.035] RegEnumValueA (in: hKey=0x13c, dwIndex=0x10, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0278.035] RegEnumValueA (in: hKey=0x13c, dwIndex=0x11, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0278.035] RegQueryValueExA (in: hKey=0x13c, lpValueName="PromptOnSecureDesktop", lpReserved=0x0, lpType=0x14eff0, lpData=0x0, lpcbData=0x14eff4*=0x0 | out: lpType=0x14eff0*=0x4, lpData=0x0, lpcbData=0x14eff4*=0x4) returned 0x0 [0278.035] RegQueryValueExA (in: hKey=0x13c, lpValueName="PromptOnSecureDesktop", lpReserved=0x0, lpType=0x14eff0, lpData=0x4db8c0, lpcbData=0x14eff4*=0x4 | out: lpType=0x14eff0*=0x4, lpData=0x4db8c0*=0x1, lpcbData=0x14eff4*=0x4) returned 0x0 [0278.035] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db8c0) returned 1 [0278.035] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db870) returned 1 [0278.035] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145750) returned 1 [0278.035] RegCloseKey (hKey=0x13c) returned 0x0 [0278.035] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14f060 | out: TokenHandle=0x14f060*=0x13c) returned 1 [0278.035] GetTokenInformation (in: TokenHandle=0x13c, TokenInformationClass=0x14, TokenInformation=0x14f068, TokenInformationLength=0x4, ReturnLength=0x14f06c | out: TokenInformation=0x14f068, ReturnLength=0x14f06c) returned 1 [0278.035] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14f060 | out: TokenHandle=0x14f060*=0x138) returned 1 [0278.036] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14efe0 | out: lpdwFlags=0x14efe0) returned 1 [0278.036] GetTokenInformation (in: TokenHandle=0x138, TokenInformationClass=0x19, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x14f058 | out: TokenInformation=0x0, ReturnLength=0x14f058) returned 0 [0278.036] GetTokenInformation (in: TokenHandle=0x138, TokenInformationClass=0x19, TokenInformation=0x4dbc30, TokenInformationLength=0x1c, ReturnLength=0x14f058 | out: TokenInformation=0x4dbc30, ReturnLength=0x14f058) returned 1 [0278.036] GetSidSubAuthorityCount (pSid=0x4dbc40*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x3000)) returned 0x4dbc41 [0278.036] GetSidSubAuthority (pSid=0x4dbc40*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x3000), nSubAuthority=0x0) returned 0x4dbc48 [0278.036] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbc30) returned 1 [0278.036] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14efb0 | out: lpdwFlags=0x14efb0) returned 1 [0278.036] NtClose (Handle=0x138) returned 0x0 [0278.036] GetSystemInfo (in: lpSystemInfo=0x14f280 | out: lpSystemInfo=0x14f280*(dwOemId=0x9, wProcessorArchitecture=0x9, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffffffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x21d8, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5507)) [0278.037] GetUserNameW (in: lpBuffer=0x21452c0, pcbBuffer=0x14f310 | out: lpBuffer="RDhJ0CNFevzX", pcbBuffer=0x14f310) returned 1 [0279.545] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21452c0) returned 1 [0279.545] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db910) returned 1 [0279.545] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146320) returned 1 [0279.545] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbbe0) returned 1 [0279.545] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0279.546] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x4dc870, cchName=0xa0 | out: lpName="BCD00000000") returned 0x0 [0279.548] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db870) returned 1 [0279.549] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db910) returned 1 [0279.549] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21460e0) returned 1 [0279.550] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x4dc870, cchName=0xa0 | out: lpName="HARDWARE") returned 0x0 [0279.550] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db910) returned 1 [0279.550] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db870) returned 1 [0279.550] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145750) returned 1 [0279.550] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x4dc870, cchName=0xa0 | out: lpName="SAM") returned 0x0 [0279.550] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db870) returned 1 [0279.550] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db910) returned 1 [0279.550] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145cf0) returned 1 [0279.550] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x4dc870, cchName=0xa0 | out: lpName="SECURITY") returned 0x0 [0279.550] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db870) returned 1 [0279.550] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db910) returned 1 [0279.550] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21463b0) returned 1 [0279.551] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x4dc870, cchName=0xa0 | out: lpName="SOFTWARE") returned 0x0 [0279.551] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db870) returned 1 [0279.551] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db910) returned 1 [0279.551] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145750) returned 1 [0279.551] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20009, phkResult=0x14f2b0 | out: phkResult=0x14f2b0*=0x164) returned 0x0 [0279.551] RegEnumKeyW (in: hKey=0x164, dwIndex=0x0, lpName=0x4dc870, cchName=0xa0 | out: lpName="Classes") returned 0x0 [0279.551] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db870) returned 1 [0279.551] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db910) returned 1 [0279.551] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145900) returned 1 [0279.551] RegEnumKeyW (in: hKey=0x164, dwIndex=0x1, lpName=0x4dc870, cchName=0xa0 | out: lpName="Clients") returned 0x0 [0279.551] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db870) returned 1 [0279.551] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db910) returned 1 [0279.551] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21460e0) returned 1 [0279.551] RegEnumKeyW (in: hKey=0x164, dwIndex=0x2, lpName=0x4dc870, cchName=0xa0 | out: lpName="Intel") returned 0x0 [0279.552] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db870) returned 1 [0279.552] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db910) returned 1 [0279.552] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145cf0) returned 1 [0279.552] RegEnumKeyW (in: hKey=0x164, dwIndex=0x3, lpName=0x4dc870, cchName=0xa0 | out: lpName="Macromedia") returned 0x0 [0279.552] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbbe0) returned 1 [0279.552] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db870) returned 1 [0279.552] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145ab0) returned 1 [0279.552] RegEnumKeyW (in: hKey=0x164, dwIndex=0x4, lpName=0x4dc870, cchName=0xa0 | out: lpName="Microsoft") returned 0x0 [0279.552] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbc80) returned 1 [0279.552] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db870) returned 1 [0279.552] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145750) returned 1 [0279.552] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft", ulOptions=0x0, samDesired=0x20009, phkResult=0x14f2b0 | out: phkResult=0x14f2b0*=0x168) returned 0x0 [0279.552] RegCloseKey (hKey=0x164) returned 0x0 [0279.552] RegEnumKeyW (in: hKey=0x168, dwIndex=0x0, lpName=0x4dc870, cchName=0xa0 | out: lpName=".NETFramework") returned 0x0 [0279.553] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbbe0) returned 1 [0279.553] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db870) returned 1 [0279.553] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145750) returned 1 [0279.553] RegEnumKeyW (in: hKey=0x168, dwIndex=0x1, lpName=0x4dc870, cchName=0xa0 | out: lpName="AccountsControl") returned 0x0 [0279.553] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbdc0) returned 1 [0279.553] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbbe0) returned 1 [0279.553] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145750) returned 1 [0279.553] RegEnumKeyW (in: hKey=0x168, dwIndex=0x2, lpName=0x4dc870, cchName=0xa0 | out: lpName="Active Setup") returned 0x0 [0279.553] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db870) returned 1 [0279.553] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db910) returned 1 [0279.553] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146290) returned 1 [0279.553] RegEnumKeyW (in: hKey=0x168, dwIndex=0x3, lpName=0x4dc870, cchName=0xa0 | out: lpName="ActiveSync") returned 0x0 [0279.554] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db870) returned 1 [0279.554] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db910) returned 1 [0279.554] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21460e0) returned 1 [0279.554] RegEnumKeyW (in: hKey=0x168, dwIndex=0x4, lpName=0x4dc870, cchName=0xa0 | out: lpName="ADs") returned 0x0 [0279.554] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbdc0) returned 1 [0279.554] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbc30) returned 1 [0279.554] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145cf0) returned 1 [0279.554] RegEnumKeyW (in: hKey=0x168, dwIndex=0x5, lpName=0x4dc870, cchName=0xa0 | out: lpName="Advanced INF Setup") returned 0x0 [0279.554] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbbe0) returned 1 [0279.554] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbc30) returned 1 [0279.554] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145750) returned 1 [0279.554] RegEnumKeyW (in: hKey=0x168, dwIndex=0x6, lpName=0x4dc870, cchName=0xa0 | out: lpName="ALG") returned 0x0 [0279.555] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db870) returned 1 [0279.555] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db910) returned 1 [0279.555] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21460e0) returned 1 [0279.555] RegEnumKeyW (in: hKey=0x168, dwIndex=0x7, lpName=0x4dc870, cchName=0xa0 | out: lpName="AllUserInstallAgent") returned 0x0 [0279.555] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbdc0) returned 1 [0279.555] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db870) returned 1 [0279.555] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145cf0) returned 1 [0279.555] RegEnumKeyW (in: hKey=0x168, dwIndex=0x8, lpName=0x4dc870, cchName=0xa0 | out: lpName="AMSI") returned 0x0 [0279.555] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db870) returned 1 [0279.555] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db910) returned 1 [0279.555] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145900) returned 1 [0279.555] RegEnumKeyW (in: hKey=0x168, dwIndex=0x9, lpName=0x4dc870, cchName=0xa0 | out: lpName="Analog") returned 0x0 [0279.555] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbc30) returned 1 [0279.555] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db870) returned 1 [0279.555] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145cf0) returned 1 [0279.556] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa, lpName=0x4dc870, cchName=0xa0 | out: lpName="AppServiceProtocols") returned 0x0 [0279.556] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbbe0) returned 1 [0279.556] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbcd0) returned 1 [0279.556] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145cf0) returned 1 [0279.556] RegEnumKeyW (in: hKey=0x168, dwIndex=0xb, lpName=0x4dc870, cchName=0xa0 | out: lpName="AppV") returned 0x0 [0279.556] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db870) returned 1 [0279.556] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbbe0) returned 1 [0279.556] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21460e0) returned 1 [0279.556] RegEnumKeyW (in: hKey=0x168, dwIndex=0xc, lpName=0x4dc870, cchName=0xa0 | out: lpName="AppVISV") returned 0x0 [0279.556] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbbe0) returned 1 [0279.556] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db910) returned 1 [0279.556] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21463b0) returned 1 [0279.557] RegEnumKeyW (in: hKey=0x168, dwIndex=0xd, lpName=0x4dc870, cchName=0xa0 | out: lpName="ASP.NET") returned 0x0 [0279.557] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db870) returned 1 [0279.557] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db910) returned 1 [0279.557] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21460e0) returned 1 [0279.557] RegEnumKeyW (in: hKey=0x168, dwIndex=0xe, lpName=0x4dc870, cchName=0xa0 | out: lpName="Assistance") returned 0x0 [0279.557] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db870) returned 1 [0279.557] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db910) returned 1 [0279.557] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146200) returned 1 [0279.557] RegEnumKeyW (in: hKey=0x168, dwIndex=0xf, lpName=0x4dc870, cchName=0xa0 | out: lpName="AuthHost") returned 0x0 [0279.558] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db870) returned 1 [0279.558] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db910) returned 1 [0279.558] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145ab0) returned 1 [0279.558] RegEnumKeyW (in: hKey=0x168, dwIndex=0x10, lpName=0x4dc870, cchName=0xa0 | out: lpName="BidInterface") returned 0x0 [0279.558] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbbe0) returned 1 [0279.558] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbcd0) returned 1 [0279.558] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21457e0) returned 1 [0279.558] RegEnumKeyW (in: hKey=0x168, dwIndex=0x11, lpName=0x4dc870, cchName=0xa0 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0279.558] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db870) returned 1 [0279.558] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db910) returned 1 [0279.558] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145cf0) returned 1 [0279.558] RegEnumKeyW (in: hKey=0x168, dwIndex=0x12, lpName=0x4dc870, cchName=0xa0 | out: lpName="Cellular") returned 0x0 [0279.558] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db870) returned 1 [0279.558] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbbe0) returned 1 [0279.558] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145900) returned 1 [0279.558] RegEnumKeyW (in: hKey=0x168, dwIndex=0x13, lpName=0x4dc870, cchName=0xa0 | out: lpName="Chkdsk") returned 0x0 [0279.559] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbbe0) returned 1 [0279.559] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbc30) returned 1 [0279.559] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145ab0) returned 1 [0279.559] RegEnumKeyW (in: hKey=0x168, dwIndex=0x14, lpName=0x4dc870, cchName=0xa0 | out: lpName="ClipboardServer") returned 0x0 [0279.559] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db870) returned 1 [0279.559] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbc30) returned 1 [0279.559] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145ab0) returned 1 [0279.559] RegEnumKeyW (in: hKey=0x168, dwIndex=0x15, lpName=0x4dc870, cchName=0xa0 | out: lpName="COM3") returned 0x0 [0279.559] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbcd0) returned 1 [0279.559] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbbe0) returned 1 [0279.559] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21460e0) returned 1 [0279.559] RegEnumKeyW (in: hKey=0x168, dwIndex=0x16, lpName=0x4dc870, cchName=0xa0 | out: lpName="Command Processor") returned 0x0 [0279.560] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db870) returned 1 [0279.560] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbbe0) returned 1 [0279.560] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145cf0) returned 1 [0279.560] RegEnumKeyW (in: hKey=0x168, dwIndex=0x17, lpName=0x4dc870, cchName=0xa0 | out: lpName="CommsAPHost") returned 0x0 [0279.560] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db870) returned 1 [0279.560] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbbe0) returned 1 [0279.560] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21460e0) returned 1 [0279.560] RegEnumKeyW (in: hKey=0x168, dwIndex=0x18, lpName=0x4dc870, cchName=0xa0 | out: lpName="Composition") returned 0x0 [0279.560] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbdc0) returned 1 [0279.560] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db870) returned 1 [0279.560] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146290) returned 1 [0279.560] RegEnumKeyW (in: hKey=0x168, dwIndex=0x19, lpName=0x4dc870, cchName=0xa0 | out: lpName="Cryptography") returned 0x0 [0279.560] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db870) returned 1 [0279.560] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db910) returned 1 [0279.561] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145750) returned 1 [0279.561] RegEnumKeyW (in: hKey=0x168, dwIndex=0x1a, lpName=0x4dc870, cchName=0xa0 | out: lpName="CTF") returned 0x0 [0279.561] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db910) returned 1 [0279.561] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbc80) returned 1 [0279.561] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21460e0) returned 1 [0279.561] RegEnumKeyW (in: hKey=0x168, dwIndex=0x1b, lpName=0x4dc870, cchName=0xa0 | out: lpName="DataAccess") returned 0x0 [0279.561] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db870) returned 1 [0279.561] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db910) returned 1 [0279.561] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145cf0) returned 1 [0279.561] RegEnumKeyW (in: hKey=0x168, dwIndex=0x1c, lpName=0x4dc870, cchName=0xa0 | out: lpName="DataCollection") returned 0x0 [0279.561] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db870) returned 1 [0279.562] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbbe0) returned 1 [0279.562] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145750) returned 1 [0279.562] RegEnumKeyW (in: hKey=0x168, dwIndex=0x1d, lpName=0x4dc870, cchName=0xa0 | out: lpName="DataSharing") returned 0x0 [0279.562] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db870) returned 1 [0279.562] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db910) returned 1 [0279.562] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145d80) returned 1 [0279.562] RegEnumKeyW (in: hKey=0x168, dwIndex=0x1e, lpName=0x4dc870, cchName=0xa0 | out: lpName="DDDS") returned 0x0 [0279.562] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbbe0) returned 1 [0279.562] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbc30) returned 1 [0279.562] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145750) returned 1 [0279.562] RegEnumKeyW (in: hKey=0x168, dwIndex=0x1f, lpName=0x4dc870, cchName=0xa0 | out: lpName="DevDiv") returned 0x0 [0279.563] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db870) returned 1 [0279.563] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db910) returned 1 [0279.563] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145ab0) returned 1 [0279.563] RegEnumKeyW (in: hKey=0x168, dwIndex=0x20, lpName=0x4dc870, cchName=0xa0 | out: lpName="Device Association Framework") returned 0x0 [0279.563] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db870) returned 1 [0279.563] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db910) returned 1 [0279.563] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145cf0) returned 1 [0279.563] RegEnumKeyW (in: hKey=0x168, dwIndex=0x21, lpName=0x4dc870, cchName=0xa0 | out: lpName="Dfrg") returned 0x0 [0279.563] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db870) returned 1 [0279.563] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db910) returned 1 [0279.566] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21460e0) returned 1 [0279.566] RegEnumKeyW (in: hKey=0x168, dwIndex=0x22, lpName=0x4dc870, cchName=0xa0 | out: lpName="DFS") returned 0x0 [0279.567] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db870) returned 1 [0279.567] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db910) returned 1 [0279.567] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145cf0) returned 1 [0279.567] RegEnumKeyW (in: hKey=0x168, dwIndex=0x23, lpName=0x4dc870, cchName=0xa0 | out: lpName="DiagnosticLogCSP") returned 0x0 [0279.567] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db870) returned 1 [0279.567] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbbe0) returned 1 [0279.567] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145d80) returned 1 [0279.567] RegEnumKeyW (in: hKey=0x168, dwIndex=0x24, lpName=0x4dc870, cchName=0xa0 | out: lpName="DirectDraw") returned 0x0 [0279.568] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbdc0) returned 1 [0279.568] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db870) returned 1 [0279.568] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145750) returned 1 [0279.568] RegEnumKeyW (in: hKey=0x168, dwIndex=0x25, lpName=0x4dc870, cchName=0xa0 | out: lpName="DirectInput") returned 0x0 [0279.568] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbdc0) returned 1 [0279.568] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db870) returned 1 [0279.568] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145750) returned 1 [0279.568] RegEnumKeyW (in: hKey=0x168, dwIndex=0x26, lpName=0x4dc870, cchName=0xa0 | out: lpName="DirectMusic") returned 0x0 [0279.568] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbbe0) returned 1 [0279.568] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db870) returned 1 [0279.568] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145750) returned 1 [0279.568] RegEnumKeyW (in: hKey=0x168, dwIndex=0x27, lpName=0x4dc870, cchName=0xa0 | out: lpName="DirectPlay8") returned 0x0 [0279.568] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db870) returned 1 [0279.568] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db910) returned 1 [0279.568] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21457e0) returned 1 [0279.568] RegEnumKeyW (in: hKey=0x168, dwIndex=0x28, lpName=0x4dc870, cchName=0xa0 | out: lpName="DirectPlayNATHelp") returned 0x0 [0279.569] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbdc0) returned 1 [0279.569] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db870) returned 1 [0279.569] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145750) returned 1 [0279.569] RegEnumKeyW (in: hKey=0x168, dwIndex=0x29, lpName=0x4dc870, cchName=0xa0 | out: lpName="DirectShow") returned 0x0 [0279.569] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db870) returned 1 [0279.569] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db910) returned 1 [0279.569] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145750) returned 1 [0279.569] RegEnumKeyW (in: hKey=0x168, dwIndex=0x2a, lpName=0x4dc870, cchName=0xa0 | out: lpName="DirectX") returned 0x0 [0279.569] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbbe0) returned 1 [0279.569] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbc30) returned 1 [0279.569] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145cf0) returned 1 [0279.569] RegEnumKeyW (in: hKey=0x168, dwIndex=0x2b, lpName=0x4dc870, cchName=0xa0 | out: lpName="Driver Signing") returned 0x0 [0279.570] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db870) returned 1 [0280.236] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db910) returned 1 [0280.236] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21457e0) returned 1 [0280.237] RegEnumKeyW (in: hKey=0x168, dwIndex=0x2c, lpName=0x4dc870, cchName=0xa0 | out: lpName="DRM") returned 0x0 [0280.237] RegEnumKeyW (in: hKey=0x168, dwIndex=0x2d, lpName=0x4dc870, cchName=0xa0 | out: lpName="DVR") returned 0x0 [0280.237] RegEnumKeyW (in: hKey=0x168, dwIndex=0x2e, lpName=0x4dc870, cchName=0xa0 | out: lpName="DXP") returned 0x0 [0280.237] RegEnumKeyW (in: hKey=0x168, dwIndex=0x2f, lpName=0x4dc870, cchName=0xa0 | out: lpName="EAPSIMMethods") returned 0x0 [0280.237] RegEnumKeyW (in: hKey=0x168, dwIndex=0x30, lpName=0x4dc870, cchName=0xa0 | out: lpName="Enrollment") returned 0x0 [0280.237] RegEnumKeyW (in: hKey=0x168, dwIndex=0x31, lpName=0x4dc870, cchName=0xa0 | out: lpName="Enrollments") returned 0x0 [0280.238] RegEnumKeyW (in: hKey=0x168, dwIndex=0x32, lpName=0x4dc870, cchName=0xa0 | out: lpName="EnterpriseCertificates") returned 0x0 [0280.238] RegEnumKeyW (in: hKey=0x168, dwIndex=0x33, lpName=0x4dc870, cchName=0xa0 | out: lpName="EnterpriseResourceManager") returned 0x0 [0280.238] RegEnumKeyW (in: hKey=0x168, dwIndex=0x34, lpName=0x4dc870, cchName=0xa0 | out: lpName="EventSystem") returned 0x0 [0280.238] RegEnumKeyW (in: hKey=0x168, dwIndex=0x35, lpName=0x4dc870, cchName=0xa0 | out: lpName="F12") returned 0x0 [0280.238] RegEnumKeyW (in: hKey=0x168, dwIndex=0x36, lpName=0x4dc870, cchName=0xa0 | out: lpName="FamilyStore") returned 0x0 [0280.238] RegEnumKeyW (in: hKey=0x168, dwIndex=0x37, lpName=0x4dc870, cchName=0xa0 | out: lpName="Fax") returned 0x0 [0280.238] RegEnumKeyW (in: hKey=0x168, dwIndex=0x38, lpName=0x4dc870, cchName=0xa0 | out: lpName="FaxServer") returned 0x0 [0280.238] RegEnumKeyW (in: hKey=0x168, dwIndex=0x39, lpName=0x4dc870, cchName=0xa0 | out: lpName="Feeds") returned 0x0 [0280.238] RegEnumKeyW (in: hKey=0x168, dwIndex=0x3a, lpName=0x4dc870, cchName=0xa0 | out: lpName="FilePicker") returned 0x0 [0280.238] RegEnumKeyW (in: hKey=0x168, dwIndex=0x3b, lpName=0x4dc870, cchName=0xa0 | out: lpName="FilterDS") returned 0x0 [0280.239] RegEnumKeyW (in: hKey=0x168, dwIndex=0x3c, lpName=0x4dc870, cchName=0xa0 | out: lpName="FTH") returned 0x0 [0280.239] RegEnumKeyW (in: hKey=0x168, dwIndex=0x3d, lpName=0x4dc870, cchName=0xa0 | out: lpName="Function Discovery") returned 0x0 [0280.239] RegEnumKeyW (in: hKey=0x168, dwIndex=0x3e, lpName=0x4dc870, cchName=0xa0 | out: lpName="Fusion") returned 0x0 [0280.239] RegEnumKeyW (in: hKey=0x168, dwIndex=0x3f, lpName=0x4dc870, cchName=0xa0 | out: lpName="GameOverlay") returned 0x0 [0280.239] RegEnumKeyW (in: hKey=0x168, dwIndex=0x40, lpName=0x4dc870, cchName=0xa0 | out: lpName="HTMLHelp") returned 0x0 [0280.239] RegEnumKeyW (in: hKey=0x168, dwIndex=0x41, lpName=0x4dc870, cchName=0xa0 | out: lpName="IdentityCRL") returned 0x0 [0280.240] RegEnumKeyW (in: hKey=0x168, dwIndex=0x42, lpName=0x4dc870, cchName=0xa0 | out: lpName="IdentityStore") returned 0x0 [0280.240] RegEnumKeyW (in: hKey=0x168, dwIndex=0x43, lpName=0x4dc870, cchName=0xa0 | out: lpName="IHDS") returned 0x0 [0280.240] RegEnumKeyW (in: hKey=0x168, dwIndex=0x44, lpName=0x4dc870, cchName=0xa0 | out: lpName="IMAPI") returned 0x0 [0280.240] RegEnumKeyW (in: hKey=0x168, dwIndex=0x45, lpName=0x4dc870, cchName=0xa0 | out: lpName="IME") returned 0x0 [0280.240] RegEnumKeyW (in: hKey=0x168, dwIndex=0x46, lpName=0x4dc870, cchName=0xa0 | out: lpName="IMEJP") returned 0x0 [0280.240] RegEnumKeyW (in: hKey=0x168, dwIndex=0x47, lpName=0x4dc870, cchName=0xa0 | out: lpName="IMEKR") returned 0x0 [0280.240] RegEnumKeyW (in: hKey=0x168, dwIndex=0x48, lpName=0x4dc870, cchName=0xa0 | out: lpName="IMETC") returned 0x0 [0280.240] RegEnumKeyW (in: hKey=0x168, dwIndex=0x49, lpName=0x4dc870, cchName=0xa0 | out: lpName="InProcLogger") returned 0x0 [0280.240] RegEnumKeyW (in: hKey=0x168, dwIndex=0x4a, lpName=0x4dc870, cchName=0xa0 | out: lpName="Input") returned 0x0 [0280.241] RegEnumKeyW (in: hKey=0x168, dwIndex=0x4b, lpName=0x4dc870, cchName=0xa0 | out: lpName="InputMethod") returned 0x0 [0280.241] RegEnumKeyW (in: hKey=0x168, dwIndex=0x4c, lpName=0x4dc870, cchName=0xa0 | out: lpName="Internet Account Manager") returned 0x0 [0280.241] RegEnumKeyW (in: hKey=0x168, dwIndex=0x4d, lpName=0x4dc870, cchName=0xa0 | out: lpName="Internet Domains") returned 0x0 [0280.241] RegEnumKeyW (in: hKey=0x168, dwIndex=0x4e, lpName=0x4dc870, cchName=0xa0 | out: lpName="Internet Explorer") returned 0x0 [0280.241] RegEnumKeyW (in: hKey=0x168, dwIndex=0x4f, lpName=0x4dc870, cchName=0xa0 | out: lpName="IsoBurn") returned 0x0 [0280.241] RegEnumKeyW (in: hKey=0x168, dwIndex=0x50, lpName=0x4dc870, cchName=0xa0 | out: lpName="MdmCommon") returned 0x0 [0280.241] RegEnumKeyW (in: hKey=0x168, dwIndex=0x51, lpName=0x4dc870, cchName=0xa0 | out: lpName="MediaEngine") returned 0x0 [0280.241] RegEnumKeyW (in: hKey=0x168, dwIndex=0x52, lpName=0x4dc870, cchName=0xa0 | out: lpName="MediaPlayer") returned 0x0 [0280.241] RegEnumKeyW (in: hKey=0x168, dwIndex=0x53, lpName=0x4dc870, cchName=0xa0 | out: lpName="MemoryDiagnostic") returned 0x0 [0280.241] RegEnumKeyW (in: hKey=0x168, dwIndex=0x54, lpName=0x4dc870, cchName=0xa0 | out: lpName="MessengerService") returned 0x0 [0280.242] RegEnumKeyW (in: hKey=0x168, dwIndex=0x55, lpName=0x4dc870, cchName=0xa0 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0280.242] RegEnumKeyW (in: hKey=0x168, dwIndex=0x56, lpName=0x4dc870, cchName=0xa0 | out: lpName="MMC") returned 0x0 [0280.242] RegEnumKeyW (in: hKey=0x168, dwIndex=0x57, lpName=0x4dc870, cchName=0xa0 | out: lpName="Mobile") returned 0x0 [0280.242] RegEnumKeyW (in: hKey=0x168, dwIndex=0x58, lpName=0x4dc870, cchName=0xa0 | out: lpName="MSBuild") returned 0x0 [0280.242] RegEnumKeyW (in: hKey=0x168, dwIndex=0x59, lpName=0x4dc870, cchName=0xa0 | out: lpName="MSDE") returned 0x0 [0280.242] RegEnumKeyW (in: hKey=0x168, dwIndex=0x5a, lpName=0x4dc870, cchName=0xa0 | out: lpName="MSDRM") returned 0x0 [0280.242] RegEnumKeyW (in: hKey=0x168, dwIndex=0x5b, lpName=0x4dc870, cchName=0xa0 | out: lpName="MSDTC") returned 0x0 [0280.242] RegEnumKeyW (in: hKey=0x168, dwIndex=0x5c, lpName=0x4dc870, cchName=0xa0 | out: lpName="MSF") returned 0x0 [0280.242] RegEnumKeyW (in: hKey=0x168, dwIndex=0x5d, lpName=0x4dc870, cchName=0xa0 | out: lpName="MSLicensing") returned 0x0 [0280.243] RegEnumKeyW (in: hKey=0x168, dwIndex=0x5e, lpName=0x4dc870, cchName=0xa0 | out: lpName="MSMQ") returned 0x0 [0280.243] RegEnumKeyW (in: hKey=0x168, dwIndex=0x5f, lpName=0x4dc870, cchName=0xa0 | out: lpName="MSN Apps") returned 0x0 [0280.243] RegEnumKeyW (in: hKey=0x168, dwIndex=0x60, lpName=0x4dc870, cchName=0xa0 | out: lpName="MTF") returned 0x0 [0280.243] RegEnumKeyW (in: hKey=0x168, dwIndex=0x61, lpName=0x4dc870, cchName=0xa0 | out: lpName="Multimedia") returned 0x0 [0280.243] RegEnumKeyW (in: hKey=0x168, dwIndex=0x62, lpName=0x4dc870, cchName=0xa0 | out: lpName="Multivariant") returned 0x0 [0280.243] RegEnumKeyW (in: hKey=0x168, dwIndex=0x63, lpName=0x4dc870, cchName=0xa0 | out: lpName="NET Framework Setup") returned 0x0 [0280.243] RegEnumKeyW (in: hKey=0x168, dwIndex=0x64, lpName=0x4dc870, cchName=0xa0 | out: lpName="NetSh") returned 0x0 [0280.243] RegEnumKeyW (in: hKey=0x168, dwIndex=0x65, lpName=0x4dc870, cchName=0xa0 | out: lpName="Network") returned 0x0 [0280.244] RegEnumKeyW (in: hKey=0x168, dwIndex=0x66, lpName=0x4dc870, cchName=0xa0 | out: lpName="Non-Driver Signing") returned 0x0 [0280.244] RegEnumKeyW (in: hKey=0x168, dwIndex=0x67, lpName=0x4dc870, cchName=0xa0 | out: lpName="Notepad") returned 0x0 [0280.244] RegEnumKeyW (in: hKey=0x168, dwIndex=0x68, lpName=0x4dc870, cchName=0xa0 | out: lpName="ODBC") returned 0x0 [0280.244] RegEnumKeyW (in: hKey=0x168, dwIndex=0x69, lpName=0x4dc870, cchName=0xa0 | out: lpName="OEM") returned 0x0 [0280.244] RegEnumKeyW (in: hKey=0x168, dwIndex=0x6a, lpName=0x4dc870, cchName=0xa0 | out: lpName="Office") returned 0x0 [0280.244] RegEnumKeyW (in: hKey=0x168, dwIndex=0x6b, lpName=0x4dc870, cchName=0xa0 | out: lpName="Ole") returned 0x0 [0280.244] RegEnumKeyW (in: hKey=0x168, dwIndex=0x6c, lpName=0x4dc870, cchName=0xa0 | out: lpName="OnlineProviders") returned 0x0 [0280.245] RegEnumKeyW (in: hKey=0x168, dwIndex=0x6d, lpName=0x4dc870, cchName=0xa0 | out: lpName="Outlook Express") returned 0x0 [0280.245] RegEnumKeyW (in: hKey=0x168, dwIndex=0x6e, lpName=0x4dc870, cchName=0xa0 | out: lpName="Palm") returned 0x0 [0280.245] RegEnumKeyW (in: hKey=0x168, dwIndex=0x6f, lpName=0x4dc870, cchName=0xa0 | out: lpName="Phone") returned 0x0 [0280.245] RegEnumKeyW (in: hKey=0x168, dwIndex=0x70, lpName=0x4dc870, cchName=0xa0 | out: lpName="Photos") returned 0x0 [0280.245] RegEnumKeyW (in: hKey=0x168, dwIndex=0x71, lpName=0x4dc870, cchName=0xa0 | out: lpName="PIM") returned 0x0 [0280.245] RegEnumKeyW (in: hKey=0x168, dwIndex=0x72, lpName=0x4dc870, cchName=0xa0 | out: lpName="PLA") returned 0x0 [0280.245] RegEnumKeyW (in: hKey=0x168, dwIndex=0x73, lpName=0x4dc870, cchName=0xa0 | out: lpName="PointOfService") returned 0x0 [0280.245] RegEnumKeyW (in: hKey=0x168, dwIndex=0x74, lpName=0x4dc870, cchName=0xa0 | out: lpName="Policies") returned 0x0 [0280.245] RegEnumKeyW (in: hKey=0x168, dwIndex=0x75, lpName=0x4dc870, cchName=0xa0 | out: lpName="PolicyManager") returned 0x0 [0280.246] RegEnumKeyW (in: hKey=0x168, dwIndex=0x76, lpName=0x4dc870, cchName=0xa0 | out: lpName="Poom") returned 0x0 [0280.246] RegEnumKeyW (in: hKey=0x168, dwIndex=0x77, lpName=0x4dc870, cchName=0xa0 | out: lpName="PowerShell") returned 0x0 [0280.246] RegEnumKeyW (in: hKey=0x168, dwIndex=0x78, lpName=0x4dc870, cchName=0xa0 | out: lpName="Print") returned 0x0 [0280.246] RegEnumKeyW (in: hKey=0x168, dwIndex=0x79, lpName=0x4dc870, cchName=0xa0 | out: lpName="Provisioning") returned 0x0 [0280.246] RegEnumKeyW (in: hKey=0x168, dwIndex=0x7a, lpName=0x4dc870, cchName=0xa0 | out: lpName="PushRouter") returned 0x0 [0280.246] RegEnumKeyW (in: hKey=0x168, dwIndex=0x7b, lpName=0x4dc870, cchName=0xa0 | out: lpName="RADAR") returned 0x0 [0280.246] RegEnumKeyW (in: hKey=0x168, dwIndex=0x7c, lpName=0x4dc870, cchName=0xa0 | out: lpName="Ras") returned 0x0 [0280.246] RegEnumKeyW (in: hKey=0x168, dwIndex=0x7d, lpName=0x4dc870, cchName=0xa0 | out: lpName="RcsPresence") returned 0x0 [0280.246] RegEnumKeyW (in: hKey=0x168, dwIndex=0x7e, lpName=0x4dc870, cchName=0xa0 | out: lpName="Reliability Analysis") returned 0x0 [0280.247] RegEnumKeyW (in: hKey=0x168, dwIndex=0x7f, lpName=0x4dc870, cchName=0xa0 | out: lpName="RemovalTools") returned 0x0 [0280.247] RegEnumKeyW (in: hKey=0x168, dwIndex=0x80, lpName=0x4dc870, cchName=0xa0 | out: lpName="RendezvousApps") returned 0x0 [0280.247] RegEnumKeyW (in: hKey=0x168, dwIndex=0x81, lpName=0x4dc870, cchName=0xa0 | out: lpName="Router") returned 0x0 [0280.247] RegEnumKeyW (in: hKey=0x168, dwIndex=0x82, lpName=0x4dc870, cchName=0xa0 | out: lpName="Rpc") returned 0x0 [0280.247] RegEnumKeyW (in: hKey=0x168, dwIndex=0x83, lpName=0x4dc870, cchName=0xa0 | out: lpName="SchedulingAgent") returned 0x0 [0280.247] RegEnumKeyW (in: hKey=0x168, dwIndex=0x84, lpName=0x4dc870, cchName=0xa0 | out: lpName="Security Center") returned 0x0 [0280.247] RegEnumKeyW (in: hKey=0x168, dwIndex=0x85, lpName=0x4dc870, cchName=0xa0 | out: lpName="SecurityManager") returned 0x0 [0280.247] RegEnumKeyW (in: hKey=0x168, dwIndex=0x86, lpName=0x4dc870, cchName=0xa0 | out: lpName="Sensors") returned 0x0 [0280.247] RegEnumKeyW (in: hKey=0x168, dwIndex=0x87, lpName=0x4dc870, cchName=0xa0 | out: lpName="Shared Tools") returned 0x0 [0280.248] RegEnumKeyW (in: hKey=0x168, dwIndex=0x88, lpName=0x4dc870, cchName=0xa0 | out: lpName="Shared Tools Location") returned 0x0 [0280.248] RegEnumKeyW (in: hKey=0x168, dwIndex=0x89, lpName=0x4dc870, cchName=0xa0 | out: lpName="Shell") returned 0x0 [0280.248] RegEnumKeyW (in: hKey=0x168, dwIndex=0x8a, lpName=0x4dc870, cchName=0xa0 | out: lpName="SideShow") returned 0x0 [0280.248] RegEnumKeyW (in: hKey=0x168, dwIndex=0x8b, lpName=0x4dc870, cchName=0xa0 | out: lpName="Software") returned 0x0 [0280.248] RegEnumKeyW (in: hKey=0x168, dwIndex=0x8c, lpName=0x4dc870, cchName=0xa0 | out: lpName="Speech") returned 0x0 [0280.248] RegEnumKeyW (in: hKey=0x168, dwIndex=0x8d, lpName=0x4dc870, cchName=0xa0 | out: lpName="Speech_OneCore") returned 0x0 [0280.249] RegEnumKeyW (in: hKey=0x168, dwIndex=0x8e, lpName=0x4dc870, cchName=0xa0 | out: lpName="SQMClient") returned 0x0 [0280.249] RegEnumKeyW (in: hKey=0x168, dwIndex=0x8f, lpName=0x4dc870, cchName=0xa0 | out: lpName="Sync Framework") returned 0x0 [0280.249] RegEnumKeyW (in: hKey=0x168, dwIndex=0x90, lpName=0x4dc870, cchName=0xa0 | out: lpName="Sysprep") returned 0x0 [0280.249] RegEnumKeyW (in: hKey=0x168, dwIndex=0x91, lpName=0x4dc870, cchName=0xa0 | out: lpName="SystemCertificates") returned 0x0 [0280.249] RegEnumKeyW (in: hKey=0x168, dwIndex=0x92, lpName=0x4dc870, cchName=0xa0 | out: lpName="SystemSettings") returned 0x0 [0280.249] RegEnumKeyW (in: hKey=0x168, dwIndex=0x93, lpName=0x4dc870, cchName=0xa0 | out: lpName="TableTextService") returned 0x0 [0280.249] RegEnumKeyW (in: hKey=0x168, dwIndex=0x94, lpName=0x4dc870, cchName=0xa0 | out: lpName="TabletTip") returned 0x0 [0280.250] RegEnumKeyW (in: hKey=0x168, dwIndex=0x95, lpName=0x4dc870, cchName=0xa0 | out: lpName="Tcpip") returned 0x0 [0280.250] RegEnumKeyW (in: hKey=0x168, dwIndex=0x96, lpName=0x4dc870, cchName=0xa0 | out: lpName="Terminal Server Client") returned 0x0 [0280.250] RegEnumKeyW (in: hKey=0x168, dwIndex=0x97, lpName=0x4dc870, cchName=0xa0 | out: lpName="TermServLicensing") returned 0x0 [0280.250] RegEnumKeyW (in: hKey=0x168, dwIndex=0x98, lpName=0x4dc870, cchName=0xa0 | out: lpName="TouchPrediction") returned 0x0 [0280.250] RegEnumKeyW (in: hKey=0x168, dwIndex=0x99, lpName=0x4dc870, cchName=0xa0 | out: lpName="TPG") returned 0x0 [0280.250] RegEnumKeyW (in: hKey=0x168, dwIndex=0x9a, lpName=0x4dc870, cchName=0xa0 | out: lpName="Tpm") returned 0x0 [0280.250] RegEnumKeyW (in: hKey=0x168, dwIndex=0x9b, lpName=0x4dc870, cchName=0xa0 | out: lpName="Tracing") returned 0x0 [0280.250] RegEnumKeyW (in: hKey=0x168, dwIndex=0x9c, lpName=0x4dc870, cchName=0xa0 | out: lpName="Transaction Server") returned 0x0 [0280.250] RegEnumKeyW (in: hKey=0x168, dwIndex=0x9d, lpName=0x4dc870, cchName=0xa0 | out: lpName="TV System Services") returned 0x0 [0280.250] RegEnumKeyW (in: hKey=0x168, dwIndex=0x9e, lpName=0x4dc870, cchName=0xa0 | out: lpName="uDRM") returned 0x0 [0280.251] RegEnumKeyW (in: hKey=0x168, dwIndex=0x9f, lpName=0x4dc870, cchName=0xa0 | out: lpName="Unified Store") returned 0x0 [0280.251] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa0, lpName=0x4dc870, cchName=0xa0 | out: lpName="Unistore") returned 0x0 [0280.251] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa1, lpName=0x4dc870, cchName=0xa0 | out: lpName="UPnP Control Point") returned 0x0 [0280.251] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa2, lpName=0x4dc870, cchName=0xa0 | out: lpName="UPnP Device Host") returned 0x0 [0280.251] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa3, lpName=0x4dc870, cchName=0xa0 | out: lpName="UserData") returned 0x0 [0280.251] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa4, lpName=0x4dc870, cchName=0xa0 | out: lpName="UserManager") returned 0x0 [0280.251] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa5, lpName=0x4dc870, cchName=0xa0 | out: lpName="Virtual Machine") returned 0x0 [0280.251] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa6, lpName=0x4dc870, cchName=0xa0 | out: lpName="VisualStudio") returned 0x0 [0280.251] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa7, lpName=0x4dc870, cchName=0xa0 | out: lpName="WAB") returned 0x0 [0280.251] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa8, lpName=0x4dc870, cchName=0xa0 | out: lpName="Wallet") returned 0x0 [0280.251] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa9, lpName=0x4dc870, cchName=0xa0 | out: lpName="Wbem") returned 0x0 [0280.252] RegEnumKeyW (in: hKey=0x168, dwIndex=0xaa, lpName=0x4dc870, cchName=0xa0 | out: lpName="WcmSvc") returned 0x0 [0280.252] RegEnumKeyW (in: hKey=0x168, dwIndex=0xab, lpName=0x4dc870, cchName=0xa0 | out: lpName="WIMMount") returned 0x0 [0280.252] RegEnumKeyW (in: hKey=0x168, dwIndex=0xac, lpName=0x4dc870, cchName=0xa0 | out: lpName="Windows") returned 0x0 [0280.252] RegEnumKeyW (in: hKey=0x168, dwIndex=0xad, lpName=0x4dc870, cchName=0xa0 | out: lpName="Windows Defender") returned 0x0 [0280.252] RegEnumKeyW (in: hKey=0x168, dwIndex=0xae, lpName=0x4dc870, cchName=0xa0 | out: lpName="Windows Desktop Search") returned 0x0 [0280.252] RegEnumKeyW (in: hKey=0x168, dwIndex=0xaf, lpName=0x4dc870, cchName=0xa0 | out: lpName="Windows Mail") returned 0x0 [0280.252] RegEnumKeyW (in: hKey=0x168, dwIndex=0xb0, lpName=0x4dc870, cchName=0xa0 | out: lpName="Windows Media Device Manager") returned 0x0 [0280.252] RegEnumKeyW (in: hKey=0x168, dwIndex=0xb1, lpName=0x4dc870, cchName=0xa0 | out: lpName="Windows Media Foundation") returned 0x0 [0280.253] RegEnumKeyW (in: hKey=0x168, dwIndex=0xb2, lpName=0x4dc870, cchName=0xa0 | out: lpName="Windows Media Player NSS") returned 0x0 [0280.253] RegEnumKeyW (in: hKey=0x168, dwIndex=0xb3, lpName=0x4dc870, cchName=0xa0 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0280.253] RegEnumKeyW (in: hKey=0x168, dwIndex=0xb4, lpName=0x4dc870, cchName=0xa0 | out: lpName="Windows NT") returned 0x0 [0280.253] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows NT", ulOptions=0x0, samDesired=0x20009, phkResult=0x14f2b0 | out: phkResult=0x14f2b0*=0x164) returned 0x0 [0280.253] RegCloseKey (hKey=0x168) returned 0x0 [0280.253] RegEnumKeyW (in: hKey=0x164, dwIndex=0x0, lpName=0x4dc870, cchName=0xa0 | out: lpName="CurrentVersion") returned 0x0 [0280.253] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion", ulOptions=0x0, samDesired=0x20009, phkResult=0x14f2b0 | out: phkResult=0x14f2b0*=0x168) returned 0x0 [0280.253] RegCloseKey (hKey=0x164) returned 0x0 [0280.253] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dc870) returned 1 [0280.254] RegEnumValueA (in: hKey=0x168, dwIndex=0x0, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0280.254] RegEnumValueA (in: hKey=0x168, dwIndex=0x1, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0280.254] RegEnumValueA (in: hKey=0x168, dwIndex=0x2, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0280.254] RegEnumValueA (in: hKey=0x168, dwIndex=0x3, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0280.254] RegEnumValueA (in: hKey=0x168, dwIndex=0x4, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0280.255] RegEnumValueA (in: hKey=0x168, dwIndex=0x5, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0280.255] RegEnumValueA (in: hKey=0x168, dwIndex=0x6, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0280.255] RegEnumValueA (in: hKey=0x168, dwIndex=0x7, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0280.255] RegEnumValueA (in: hKey=0x168, dwIndex=0x8, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0280.255] RegEnumValueA (in: hKey=0x168, dwIndex=0x9, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0280.255] RegEnumValueA (in: hKey=0x168, dwIndex=0xa, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0280.255] RegEnumValueA (in: hKey=0x168, dwIndex=0xb, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0280.255] RegEnumValueA (in: hKey=0x168, dwIndex=0xc, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0280.255] RegEnumValueA (in: hKey=0x168, dwIndex=0xd, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0280.256] RegEnumValueA (in: hKey=0x168, dwIndex=0xe, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0280.256] RegEnumValueA (in: hKey=0x168, dwIndex=0xf, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0280.256] RegEnumValueA (in: hKey=0x168, dwIndex=0x10, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0280.256] RegEnumValueA (in: hKey=0x168, dwIndex=0x11, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0280.256] RegEnumValueA (in: hKey=0x168, dwIndex=0x12, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0280.256] RegEnumValueA (in: hKey=0x168, dwIndex=0x13, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0280.256] RegEnumValueA (in: hKey=0x168, dwIndex=0x14, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0280.256] RegEnumValueA (in: hKey=0x168, dwIndex=0x15, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0280.257] RegEnumValueA (in: hKey=0x168, dwIndex=0x16, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0280.257] RegEnumValueA (in: hKey=0x168, dwIndex=0x17, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0280.257] RegEnumValueA (in: hKey=0x168, dwIndex=0x18, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0280.257] RegEnumValueA (in: hKey=0x168, dwIndex=0x19, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0280.257] RegEnumValueA (in: hKey=0x168, dwIndex=0x1a, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0280.257] RegQueryValueExA (in: hKey=0x168, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f2e0, lpData=0x0, lpcbData=0x14f2e4*=0x0 | out: lpType=0x14f2e0*=0x4, lpData=0x0, lpcbData=0x14f2e4*=0x4) returned 0x0 [0280.257] RegQueryValueExA (in: hKey=0x168, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f2e0, lpData=0x4dce10, lpcbData=0x14f2e4*=0x4 | out: lpType=0x14f2e0*=0x4, lpData=0x4dce10*=0x60251383, lpcbData=0x14f2e4*=0x4) returned 0x0 [0280.257] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dce10) returned 1 [0280.258] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dd810) returned 1 [0280.258] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145c60) returned 1 [0280.258] RegCloseKey (hKey=0x168) returned 0x0 [0280.258] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db500) returned 1 [0280.258] CryptAcquireContextW (in: phProv=0x14f2e8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14f2e8*=0x5e3ac0) returned 1 [0282.656] CryptCreateHash (in: hProv=0x5e3ac0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14f2e8 | out: phHash=0x14f2e8) returned 1 [0282.657] CryptHashData (hHash=0x5e5960, pbData=0x4db550, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0282.657] CryptGetHashParam (in: hHash=0x5e5960, dwParam=0x4, pbData=0x14f2f0, pdwDataLen=0x14f2f4, dwFlags=0x0 | out: pbData=0x14f2f0, pdwDataLen=0x14f2f4) returned 1 [0282.657] CryptGetHashParam (in: hHash=0x5e5960, dwParam=0x2, pbData=0x4db500, pdwDataLen=0x14f2f0, dwFlags=0x0 | out: pbData=0x4db500, pdwDataLen=0x14f2f0) returned 1 [0282.657] CryptDestroyHash (hHash=0x5e5960) returned 1 [0282.657] CryptReleaseContext (hProv=0x5e3ac0, dwFlags=0x0) returned 1 [0282.657] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db500) returned 1 [0282.658] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=DiRollbackDriver" [0282.658] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=DiRollbackDriver", pNumArgs=0x14f490 | out: pNumArgs=0x14f490) returned 0x5eae80*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe" [0282.658] LocalFree (hMem=0x5eae80) returned 0x0 [0282.658] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe", cchWideChar=40, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 40 [0282.658] CryptAcquireContextW (in: phProv=0x14f2e8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14f2e8*=0x5e3ac0) returned 1 [0282.659] CryptCreateHash (in: hProv=0x5e3ac0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14f2e8 | out: phHash=0x14f2e8) returned 1 [0282.659] CryptHashData (hHash=0x5e5960, pbData=0x4db550, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0282.659] CryptGetHashParam (in: hHash=0x5e5960, dwParam=0x4, pbData=0x14f2f0, pdwDataLen=0x14f2f4, dwFlags=0x0 | out: pbData=0x14f2f0, pdwDataLen=0x14f2f4) returned 1 [0282.659] CryptGetHashParam (in: hHash=0x5e5960, dwParam=0x2, pbData=0x4db910, pdwDataLen=0x14f2f0, dwFlags=0x0 | out: pbData=0x4db910, pdwDataLen=0x14f2f0) returned 1 [0282.659] CryptDestroyHash (hHash=0x5e5960) returned 1 [0282.659] CryptReleaseContext (hProv=0x5e3ac0, dwFlags=0x0) returned 1 [0282.659] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db910) returned 1 [0282.660] _vsnwprintf (in: _Buffer=0x214b720, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14f470 | out: _Buffer="\\Sessions\\1") returned 11 [0282.660] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214b720) returned 1 [0282.660] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146710) returned 1 [0282.660] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x5000) returned 0x2146710 [0282.660] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db550 [0282.660] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0282.660] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db550) returned 1 [0282.660] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146710) returned 1 [0282.661] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db550 [0282.661] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4db550, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0282.661] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145c60 [0282.661] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4db550, cbMultiByte=38, lpWideCharStr=0x2145c60, cchWideChar=38 | out: lpWideCharStr="{0b9e11fe-49c9-f0d2-880e-c8528adcea92}") returned 38 [0282.661] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21460e0 [0282.661] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145c60) returned 1 [0282.661] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x100) returned 0x21452c0 [0282.661] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145ab0) returned 1 [0282.661] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21460e0) returned 1 [0282.661] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db550) returned 1 [0282.661] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xc0) returned 0x4dafb0 [0282.661] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0282.661] NtOpenEvent (in: EventHandle=0x14f440, DesiredAccess=0x100002, ObjectAttributes=0x14f410 | out: EventHandle=0x14f440*=0x164) returned 0x0 [0282.661] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dafb0) returned 1 [0282.661] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db870) returned 1 [0282.661] GetHandleInformation (in: hObject=0x164, lpdwFlags=0x14f510 | out: lpdwFlags=0x14f510) returned 1 [0282.661] GetHandleInformation (in: hObject=0x164, lpdwFlags=0x14f4e0 | out: lpdwFlags=0x14f4e0) returned 1 [0282.661] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21452c0) returned 1 [0282.661] GetHandleInformation (in: hObject=0x164, lpdwFlags=0x14f4b0 | out: lpdwFlags=0x14f4b0) returned 1 [0282.661] NtClose (Handle=0x164) returned 0x0 [0282.661] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db550 [0282.661] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0282.662] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145900 [0282.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0282.662] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db870 [0282.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x4db870, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0282.662] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db910 [0282.662] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db870) returned 1 [0282.662] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145900) returned 1 [0282.662] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db910) returned 1 [0282.662] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145c60 [0282.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0282.662] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbc30 [0282.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x4dbc30, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0282.662] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db870 [0282.662] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbc30) returned 1 [0282.662] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145c60) returned 1 [0282.662] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db870) returned 1 [0282.662] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db870 [0282.662] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0282.662] CryptAcquireContextW (in: phProv=0x14f2e8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14f2e8*=0x5e3ac0) returned 1 [0282.663] CryptCreateHash (in: hProv=0x5e3ac0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14f2e8 | out: phHash=0x14f2e8) returned 1 [0282.663] CryptHashData (hHash=0x5e5960, pbData=0x4db550, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0282.663] CryptGetHashParam (in: hHash=0x5e5960, dwParam=0x4, pbData=0x14f2f0, pdwDataLen=0x14f2f4, dwFlags=0x0 | out: pbData=0x14f2f0, pdwDataLen=0x14f2f4) returned 1 [0282.663] CryptGetHashParam (in: hHash=0x5e5960, dwParam=0x2, pbData=0x4db870, pdwDataLen=0x14f2f0, dwFlags=0x0 | out: pbData=0x4db870, pdwDataLen=0x14f2f0) returned 1 [0282.663] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbc30 [0282.663] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0282.663] CryptDestroyHash (hHash=0x5e5960) returned 1 [0282.663] CryptReleaseContext (hProv=0x5e3ac0, dwFlags=0x0) returned 1 [0282.663] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db870) returned 1 [0282.663] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db910 [0282.663] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db870 [0282.663] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db910) returned 1 [0282.663] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db910 [0282.663] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db870) returned 1 [0282.663] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbc30) returned 1 [0282.663] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db870 [0282.664] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db910) returned 1 [0282.664] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db550) returned 1 [0282.664] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146200 [0282.664] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x5000) returned 0x2146710 [0282.664] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db550 [0282.664] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0282.664] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db550) returned 1 [0282.664] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x400) returned 0x214b720 [0282.664] _vsnwprintf (in: _Buffer=0x214b720, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14f470 | out: _Buffer="\\Sessions\\1") returned 11 [0282.664] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214b720) returned 1 [0282.664] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146710) returned 1 [0282.664] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x5000) returned 0x2146710 [0282.664] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db550 [0282.664] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0282.664] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db550) returned 1 [0282.664] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146710) returned 1 [0282.664] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db910 [0282.664] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4db910, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0282.664] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146290 [0282.664] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x4db910, cbMultiByte=38, lpWideCharStr=0x2146290, cchWideChar=38 | out: lpWideCharStr="{0b9e11fe-49c9-f0d2-880e-c8528adcea92}") returned 38 [0282.664] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21460e0 [0282.664] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146290) returned 1 [0282.664] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x100) returned 0x21452c0 [0282.664] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146200) returned 1 [0282.664] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21460e0) returned 1 [0282.664] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db910) returned 1 [0282.664] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xc0) returned 0x4dafb0 [0282.665] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0282.665] NtOpenEvent (in: EventHandle=0x14f440, DesiredAccess=0x100002, ObjectAttributes=0x14f410 | out: EventHandle=0x14f440*=0x164) returned 0x0 [0282.665] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dafb0) returned 1 [0282.665] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db870) returned 1 [0282.665] GetHandleInformation (in: hObject=0x164, lpdwFlags=0x14f510 | out: lpdwFlags=0x14f510) returned 1 [0282.665] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x800) returned 0x4dd880 [0282.665] GetModuleFileNameW (in: hModule=0x140000000, lpFilename=0x4dd880, nSize=0x200 | out: lpFilename="C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll")) returned 0x62 [0282.665] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x100) returned 0x4dafb0 [0282.665] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll"), fInfoLevelId=0x0, lpFileInformation=0x14f3d0 | out: lpFileInformation=0x14f3d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa3dad880, ftCreationTime.dwHighDateTime=0x1d7b454, ftLastAccessTime.dwLowDateTime=0xa3dad880, ftLastAccessTime.dwHighDateTime=0x1d7b454, ftLastWriteTime.dwLowDateTime=0xc2cc7100, ftLastWriteTime.dwHighDateTime=0x1d7b43a, nFileSizeHigh=0x0, nFileSizeLow=0x10f000)) returned 1 [0282.665] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x190 [0282.666] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14f420 | out: lpdwFlags=0x14f420) returned 1 [0282.666] SetFileTime (hFile=0x190, lpCreationTime=0x0, lpLastAccessTime=0x14f490, lpLastWriteTime=0x14f490) returned 0 [0282.666] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14f4a0 | out: lpdwFlags=0x14f4a0) returned 1 [0282.666] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14f460 | out: lpdwFlags=0x14f460) returned 1 [0282.666] GetFileSize (in: hFile=0x190, lpFileSizeHigh=0x14f4a4 | out: lpFileSizeHigh=0x14f4a4*=0x0) returned 0x10f000 [0282.666] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14f460 | out: lpdwFlags=0x14f460) returned 1 [0282.666] SetFilePointer (in: hFile=0x190, lDistanceToMove=0, lpDistanceToMoveHigh=0x14f4a4*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x14f4a4*=0) returned 0x0 [0282.666] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10f000) returned 0x2156040 [0282.670] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0282.670] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14f440 | out: lpdwFlags=0x14f440) returned 1 [0282.670] ReadFile (in: hFile=0x190, lpBuffer=0x2156040, nNumberOfBytesToRead=0x10f000, lpNumberOfBytesRead=0x14f490, lpOverlapped=0x0 | out: lpBuffer=0x2156040*, lpNumberOfBytesRead=0x14f490*=0x10f000, lpOverlapped=0x0) returned 1 [0283.213] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x10f000) returned 0x2270040 [0283.227] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0283.243] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2156040) returned 1 [0283.726] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14f4e0 | out: lpdwFlags=0x14f4e0) returned 1 [0283.726] NtClose (Handle=0x190) returned 0x0 [0283.726] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dafb0) returned 1 [0283.726] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0283.726] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x0) returned 0x2141040 [0283.726] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0283.726] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x4000) returned 0x2146710 [0283.726] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0283.727] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x2146710, Length=0x4000, ResultLength=0x14e888 | out: SystemInformation=0x2146710, ResultLength=0x14e888*=0x7ffc0001e6b0) returned 0xc0000004 [0283.727] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x1e6c0) returned 0x4de090 [0283.730] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146710) returned 1 [0283.730] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x4de090, Length=0x1e6b0, ResultLength=0x14e888 | out: SystemInformation=0x4de090, ResultLength=0x14e888*=0x7ffc0001e6b0) returned 0x0 [0283.732] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xa8) returned 0x2144e10 [0283.732] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21460e0 [0283.732] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db550 [0283.732] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbc30 [0283.732] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0283.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="csrss.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0283.732] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db870 [0283.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="csrss.exe", cchWideChar=9, lpMultiByteStr=0x4db870, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="csrss.exe", lpUsedDefaultChar=0x0) returned 9 [0283.732] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db910 [0283.732] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db870) returned 1 [0283.732] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db910) returned 1 [0283.732] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db870 [0283.732] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db870) returned 1 [0283.732] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21463b0 [0283.732] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xa8) returned 0x4dafb0 [0283.732] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146170 [0283.732] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db910 [0283.733] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbc80 [0283.733] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0283.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winlogon.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0283.733] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbcd0 [0283.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winlogon.exe", cchWideChar=12, lpMultiByteStr=0x4dbcd0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="winlogon.exe", lpUsedDefaultChar=0x0) returned 12 [0283.733] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db870 [0283.733] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbcd0) returned 1 [0283.733] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db870) returned 1 [0283.733] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbcd0 [0283.733] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbcd0) returned 1 [0283.733] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xa8) returned 0x4db060 [0283.733] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146200 [0283.733] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dbcd0 [0283.733] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4db870 [0283.733] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0283.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dwm.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0283.733] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dd680 [0283.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dwm.exe", cchWideChar=7, lpMultiByteStr=0x4dd680, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dwm.exe", lpUsedDefaultChar=0x0) returned 7 [0283.733] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dca00 [0283.733] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dd680) returned 1 [0283.733] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dca00) returned 1 [0283.733] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dd630 [0283.733] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dd630) returned 1 [0283.733] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xa8) returned 0x4fc760 [0283.733] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145900 [0283.734] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dcf50 [0283.734] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dcd70 [0283.734] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0283.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sihost.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0283.734] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dce10 [0283.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sihost.exe", cchWideChar=10, lpMultiByteStr=0x4dce10, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sihost.exe", lpUsedDefaultChar=0x0) returned 10 [0283.734] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dd810 [0283.734] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dce10) returned 1 [0283.734] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dd810) returned 1 [0283.734] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dca00 [0283.734] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dca00) returned 1 [0283.734] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xa8) returned 0x4fc810 [0283.734] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145750 [0283.734] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dccd0 [0283.734] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dcf00 [0283.734] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0283.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RuntimeBroker.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0283.734] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dcfa0 [0283.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RuntimeBroker.exe", cchWideChar=17, lpMultiByteStr=0x4dcfa0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RuntimeBroker.exe", lpUsedDefaultChar=0x0) returned 17 [0283.734] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dcdc0 [0283.734] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dcfa0) returned 1 [0283.734] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dcdc0) returned 1 [0283.734] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dd5e0 [0283.734] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dd5e0) returned 1 [0283.734] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xa8) returned 0x4fc8c0 [0283.734] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145d80 [0283.734] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dca50 [0283.734] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dcfa0 [0283.734] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0283.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0283.734] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dd3b0 [0283.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer.exe", cchWideChar=12, lpMultiByteStr=0x4dd3b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer.exe", lpUsedDefaultChar=0x0) returned 12 [0283.735] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dd630 [0283.735] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dd3b0) returned 1 [0283.735] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dd630) returned 1 [0283.735] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dc8c0 [0283.735] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dc8c0) returned 1 [0283.735] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xa8) returned 0x4fc970 [0283.735] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145ab0 [0283.735] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dca00 [0283.735] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dcc80 [0283.735] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0283.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="taskhostw.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0283.735] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dd310 [0283.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="taskhostw.exe", cchWideChar=13, lpMultiByteStr=0x4dd310, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="taskhostw.exe", lpUsedDefaultChar=0x0) returned 13 [0283.735] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dd090 [0283.736] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dd310) returned 1 [0283.736] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dd090) returned 1 [0283.736] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dcdc0 [0283.736] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dcdc0) returned 1 [0283.736] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xa8) returned 0x4fca20 [0283.736] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146290 [0283.736] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dd090 [0283.736] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dd040 [0283.736] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0283.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SkypeHost.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0283.736] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dd4f0 [0283.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SkypeHost.exe", cchWideChar=13, lpMultiByteStr=0x4dd4f0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SkypeHost.exe", lpUsedDefaultChar=0x0) returned 13 [0283.736] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dd7c0 [0283.736] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dd4f0) returned 1 [0283.736] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dd7c0) returned 1 [0283.736] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dce10 [0283.736] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dce10) returned 1 [0283.736] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xa8) returned 0x4fcad0 [0283.736] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2146320 [0283.736] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dd450 [0283.736] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dcff0 [0283.736] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0283.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ShellExperienceHost.exe", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0283.736] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dd130 [0283.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ShellExperienceHost.exe", cchWideChar=23, lpMultiByteStr=0x4dd130, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ShellExperienceHost.exe", lpUsedDefaultChar=0x0) returned 23 [0283.737] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dcb40 [0283.737] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dd130) returned 1 [0283.737] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dcb40) returned 1 [0283.737] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dc910 [0283.737] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dc910) returned 1 [0283.737] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xa8) returned 0x4fcb80 [0283.737] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x21457e0 [0283.737] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dd720 [0283.737] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dd770 [0283.737] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0283.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SearchUI.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0283.737] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dcc30 [0283.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SearchUI.exe", cchWideChar=12, lpMultiByteStr=0x4dcc30, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SearchUI.exe", lpUsedDefaultChar=0x0) returned 12 [0283.737] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dd2c0 [0283.737] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dcc30) returned 1 [0283.737] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dd2c0) returned 1 [0283.737] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dcdc0 [0283.737] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dcdc0) returned 1 [0283.737] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xa8) returned 0x4fcc30 [0283.737] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x2145c60 [0283.737] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dcaf0 [0283.737] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dcaa0 [0283.737] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0283.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="svchost.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0283.738] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dd3b0 [0283.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="svchost.exe", cchWideChar=11, lpMultiByteStr=0x4dd3b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="svchost.exe", lpUsedDefaultChar=0x0) returned 11 [0283.738] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dd2c0 [0283.738] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dd3b0) returned 1 [0283.738] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dd2c0) returned 1 [0283.738] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dd680 [0283.738] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dd680) returned 1 [0283.738] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xa8) returned 0x4fcce0 [0283.738] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x4fd020 [0283.738] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dd400 [0283.738] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dd0e0 [0283.738] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0283.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0283.738] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dd1d0 [0283.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x4dd1d0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0283.738] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dc8c0 [0283.738] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dd1d0) returned 1 [0283.738] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dc8c0) returned 1 [0283.738] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dcb40 [0283.738] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dcb40) returned 1 [0283.738] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xa8) returned 0x4feda0 [0283.738] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x4fe730 [0283.738] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dcdc0 [0283.739] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dd590 [0283.739] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0283.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0283.739] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dcd20 [0283.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="iexplore.exe", cchWideChar=12, lpMultiByteStr=0x4dcd20, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="iexplore.exe", lpUsedDefaultChar=0x0) returned 12 [0283.739] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dd4a0 [0283.739] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dcd20) returned 1 [0283.739] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dd4a0) returned 1 [0283.739] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dcd20 [0283.739] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dcd20) returned 1 [0283.739] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xa8) returned 0x4fee50 [0283.739] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x4fea00 [0283.739] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dd130 [0283.740] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dd180 [0283.740] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0283.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0283.740] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dd4a0 [0283.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x4dd4a0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0283.740] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dd1d0 [0283.740] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dd4a0) returned 1 [0283.740] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dd1d0) returned 1 [0283.740] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dd1d0 [0283.740] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dd1d0) returned 1 [0283.740] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xa8) returned 0x4ff8f0 [0283.740] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x4fdb60 [0283.740] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dd540 [0283.740] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dd5e0 [0283.740] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0283.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chair.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0283.740] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dd630 [0283.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chair.exe", cchWideChar=9, lpMultiByteStr=0x4dd630, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chair.exe", lpUsedDefaultChar=0x0) returned 9 [0283.740] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dd680 [0283.740] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dd630) returned 1 [0283.740] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dd680) returned 1 [0283.740] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dd6d0 [0283.740] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dd6d0) returned 1 [0283.741] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xa8) returned 0x4ffdc0 [0283.741] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x4fd800 [0283.741] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dceb0 [0283.741] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dd220 [0283.741] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0283.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="everywell.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0283.741] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dcc30 [0283.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="everywell.exe", cchWideChar=13, lpMultiByteStr=0x4dcc30, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="everywell.exe", lpUsedDefaultChar=0x0) returned 13 [0283.741] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dd1d0 [0283.741] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dcc30) returned 1 [0283.741] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dd1d0) returned 1 [0283.741] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dcc30 [0283.741] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dcc30) returned 1 [0283.741] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xa8) returned 0x4ff9a0 [0283.741] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x4fe970 [0283.741] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dd7c0 [0283.741] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dce10 [0283.741] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0283.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="argue ago skill.exe", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0283.741] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dd630 [0283.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="argue ago skill.exe", cchWideChar=19, lpMultiByteStr=0x4dd630, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="argue ago skill.exe", lpUsedDefaultChar=0x0) returned 19 [0283.742] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dc8c0 [0283.742] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dd630) returned 1 [0283.742] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dc8c0) returned 1 [0283.742] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dd1d0 [0283.742] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dd1d0) returned 1 [0283.742] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x100) returned 0x4fff10 [0283.742] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21463b0) returned 1 [0283.742] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xa8) returned 0x4ff420 [0283.742] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x4fe3d0 [0283.742] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dcb40 [0283.742] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dce60 [0283.742] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0283.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="simple.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0283.742] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dcb90 [0283.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="simple.exe", cchWideChar=10, lpMultiByteStr=0x4dcb90, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="simple.exe", lpUsedDefaultChar=0x0) returned 10 [0283.742] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dcbe0 [0283.742] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dcb90) returned 1 [0283.742] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dcbe0) returned 1 [0283.742] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dd630 [0283.742] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dd630) returned 1 [0283.742] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xa8) returned 0x4ffa50 [0283.742] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x4feb20 [0283.742] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dc9b0 [0283.742] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dd4f0 [0283.742] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0283.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="night_your_animal.exe", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0283.743] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dd1d0 [0283.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="night_your_animal.exe", cchWideChar=21, lpMultiByteStr=0x4dd1d0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="night_your_animal.exe", lpUsedDefaultChar=0x0) returned 21 [0283.743] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dd270 [0283.743] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dd1d0) returned 1 [0283.743] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dd270) returned 1 [0283.743] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dd3b0 [0283.743] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dd3b0) returned 1 [0283.743] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xa8) returned 0x4ff0b0 [0283.743] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x4fe850 [0283.743] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dd6d0 [0283.743] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dd630 [0283.743] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0283.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dinner-whether-woman.exe", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0283.743] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dd810 [0283.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dinner-whether-woman.exe", cchWideChar=24, lpMultiByteStr=0x4dd810, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dinner-whether-woman.exe", lpUsedDefaultChar=0x0) returned 24 [0283.743] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dd1d0 [0283.743] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dd810) returned 1 [0283.743] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dd1d0) returned 1 [0283.743] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dd680 [0283.743] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dd680) returned 1 [0283.743] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xa8) returned 0x4fef50 [0283.743] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x4fea90 [0283.743] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dd1d0 [0283.743] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dcd20 [0283.743] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0283.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="military-tree-lose.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0283.743] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dd270 [0283.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="military-tree-lose.exe", cchWideChar=22, lpMultiByteStr=0x4dd270, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="military-tree-lose.exe", lpUsedDefaultChar=0x0) returned 22 [0283.744] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dc960 [0283.744] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dd270) returned 1 [0283.744] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dc960) returned 1 [0283.744] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dd270 [0283.744] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dd270) returned 1 [0283.744] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xa8) returned 0x4ff000 [0283.744] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x4fe6a0 [0283.744] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dd270 [0283.744] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dd2c0 [0283.744] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0283.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fast_raise.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0283.744] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dd310 [0283.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fast_raise.exe", cchWideChar=14, lpMultiByteStr=0x4dd310, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fast_raise.exe", lpUsedDefaultChar=0x0) returned 14 [0283.744] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dd360 [0283.744] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dd310) returned 1 [0283.744] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dd360) returned 1 [0283.744] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dd310 [0283.744] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dd310) returned 1 [0283.744] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xa8) returned 0x4ffb00 [0283.744] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x4fd9b0 [0283.744] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dd810 [0283.744] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dc960 [0283.744] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0283.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="get.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0283.745] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dd310 [0283.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="get.exe", cchWideChar=7, lpMultiByteStr=0x4dd310, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="get.exe", lpUsedDefaultChar=0x0) returned 7 [0283.745] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dd680 [0283.745] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dd310) returned 1 [0283.745] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dd680) returned 1 [0283.745] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dd310 [0283.745] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dd310) returned 1 [0283.745] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xa8) returned 0x4ff210 [0283.745] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x4fe220 [0283.745] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dd310 [0283.745] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dc8c0 [0283.745] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0283.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="huge.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0283.745] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dcc30 [0283.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="huge.exe", cchWideChar=8, lpMultiByteStr=0x4dcc30, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="huge.exe", lpUsedDefaultChar=0x0) returned 8 [0283.745] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dd360 [0283.745] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dcc30) returned 1 [0283.745] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dd360) returned 1 [0283.745] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dc910 [0283.745] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dc910) returned 1 [0283.745] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xa8) returned 0x4ff4d0 [0283.745] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x4fd770 [0283.745] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dcb90 [0283.745] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dd360 [0283.745] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0283.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="quicklybeautifulstop.exe", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0283.746] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dd680 [0283.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="quicklybeautifulstop.exe", cchWideChar=24, lpMultiByteStr=0x4dd680, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="quicklybeautifulstop.exe", lpUsedDefaultChar=0x0) returned 24 [0283.746] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dd3b0 [0283.746] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dd680) returned 1 [0283.746] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dd3b0) returned 1 [0283.746] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dd3b0 [0283.746] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dd3b0) returned 1 [0283.746] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xa8) returned 0x4ff160 [0283.746] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x4fe7c0 [0283.746] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dd3b0 [0283.746] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dd4a0 [0283.746] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0283.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hotel.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0283.746] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dc910 [0283.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hotel.exe", cchWideChar=9, lpMultiByteStr=0x4dc910, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hotel.exe", lpUsedDefaultChar=0x0) returned 9 [0283.746] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dd680 [0283.746] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dc910) returned 1 [0283.746] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dd680) returned 1 [0283.746] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dd680 [0283.746] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dd680) returned 1 [0283.748] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xa8) returned 0x4ff2c0 [0283.748] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x4fe8e0 [0283.748] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dcbe0 [0283.748] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dcc30 [0283.748] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0283.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="run_four.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0283.748] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dd680 [0283.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="run_four.exe", cchWideChar=12, lpMultiByteStr=0x4dd680, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="run_four.exe", lpUsedDefaultChar=0x0) returned 12 [0283.748] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dc910 [0283.748] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dd680) returned 1 [0283.748] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dc910) returned 1 [0283.748] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dd680 [0283.748] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dd680) returned 1 [0283.748] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xa8) returned 0x4ff370 [0283.748] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x4febb0 [0283.748] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dd680 [0283.748] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x4dc910 [0283.748] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0283.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="kid-about.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0283.749] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147480 [0283.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="kid-about.exe", cchWideChar=13, lpMultiByteStr=0x2147480, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="kid-about.exe", lpUsedDefaultChar=0x0) returned 13 [0283.749] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146bc0 [0283.749] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147480) returned 1 [0283.749] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146bc0) returned 1 [0283.749] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147660 [0283.749] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147660) returned 1 [0283.749] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xa8) returned 0x4ff580 [0283.749] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x4fd650 [0283.750] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146800 [0283.750] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146e90 [0283.750] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0283.750] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="formercloserepublican.exe", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0283.750] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147390 [0283.750] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="formercloserepublican.exe", cchWideChar=25, lpMultiByteStr=0x2147390, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="formercloserepublican.exe", lpUsedDefaultChar=0x0) returned 25 [0283.750] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146b20 [0283.750] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147390) returned 1 [0283.750] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146b20) returned 1 [0283.750] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21468a0 [0283.750] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21468a0) returned 1 [0283.750] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xa8) returned 0x4ff6e0 [0283.750] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x4fdbf0 [0283.750] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147660 [0283.750] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21468f0 [0283.750] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0283.750] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="most-source-system.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0283.750] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147020 [0283.750] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="most-source-system.exe", cchWideChar=22, lpMultiByteStr=0x2147020, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="most-source-system.exe", lpUsedDefaultChar=0x0) returned 22 [0283.750] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147570 [0283.750] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147020) returned 1 [0283.750] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147570) returned 1 [0283.750] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146c60 [0283.750] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146c60) returned 1 [0283.750] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xa8) returned 0x4ff790 [0283.750] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x4fe580 [0283.751] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146d50 [0283.751] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147250 [0283.751] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0283.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3dftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0283.751] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147070 [0283.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3dftp.exe", cchWideChar=9, lpMultiByteStr=0x2147070, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3dftp.exe", lpUsedDefaultChar=0x0) returned 9 [0283.751] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21471b0 [0283.751] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147070) returned 1 [0283.751] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21471b0) returned 1 [0283.751] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147070 [0283.751] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147070) returned 1 [0283.751] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xa8) returned 0x4ffbb0 [0283.751] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x4fd890 [0283.751] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146b20 [0283.751] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21476b0 [0283.751] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0283.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0283.751] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146a80 [0283.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alftp.exe", cchWideChar=9, lpMultiByteStr=0x2146a80, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alftp.exe", lpUsedDefaultChar=0x0) returned 9 [0283.752] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146a30 [0283.752] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146a80) returned 1 [0283.752] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146a30) returned 1 [0283.752] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146f30 [0283.752] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146f30) returned 1 [0283.752] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xa8) returned 0x4ff630 [0283.752] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x4fec40 [0283.752] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146bc0 [0283.752] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146c10 [0283.752] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0283.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="absolutetelnet.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0283.752] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147110 [0283.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="absolutetelnet.exe", cchWideChar=18, lpMultiByteStr=0x2147110, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="absolutetelnet.exe", lpUsedDefaultChar=0x0) returned 18 [0283.752] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146940 [0283.752] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147110) returned 1 [0283.752] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146940) returned 1 [0283.752] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147520 [0283.752] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147520) returned 1 [0283.752] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x180) returned 0x500020 [0283.752] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4fff10) returned 1 [0283.752] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xa8) returned 0x4ff840 [0283.752] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x4fda40 [0283.752] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146b70 [0283.752] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21470c0 [0283.752] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0283.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="barca.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0283.753] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146cb0 [0283.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="barca.exe", cchWideChar=9, lpMultiByteStr=0x2146cb0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="barca.exe", lpUsedDefaultChar=0x0) returned 9 [0283.753] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x21468a0 [0283.753] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146cb0) returned 1 [0283.753] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21468a0) returned 1 [0283.753] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146c60 [0283.753] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146c60) returned 1 [0283.753] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0xa8) returned 0x4ffc60 [0283.753] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x80) returned 0x4fe460 [0283.753] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146850 [0283.753] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2147430 [0283.753] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x0) returned 1 [0283.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitkinex.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0283.753] RtlAllocateHeap (HeapHandle=0x2140000, Flags=0x8, Size=0x40) returned 0x2146a80 [0283.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitkinex.exe", cchWideChar=12, lpMultiByteStr=0x2146a80, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bitkinex.exe", lpUsedDefaultChar=0x0) returned 12 [0283.754] GetExitCodeProcess (in: hProcess=0x190, lpExitCode=0x14e928 | out: lpExitCode=0x14e928*=0x103) returned 1 [0283.755] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14e8b0 | out: lpdwFlags=0x14e8b0) returned 1 [0283.755] CryptAcquireContextW (in: phProv=0x14e718, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14e718*=0x5e3ac0) returned 1 [0283.756] CryptCreateHash (in: hProv=0x5e3ac0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14e718 | out: phHash=0x14e718) returned 1 [0283.756] CryptHashData (hHash=0x5e5960, pbData=0x214d6f0, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0283.756] CryptGetHashParam (in: hHash=0x5e5960, dwParam=0x4, pbData=0x14e720, pdwDataLen=0x14e724, dwFlags=0x0 | out: pbData=0x14e720, pdwDataLen=0x14e724) returned 1 [0283.756] CryptGetHashParam (in: hHash=0x5e5960, dwParam=0x2, pbData=0x214d1a0, pdwDataLen=0x14e720, dwFlags=0x0 | out: pbData=0x214d1a0, pdwDataLen=0x14e720) returned 1 [0283.756] CryptDestroyHash (hHash=0x5e5960) returned 1 [0283.756] CryptReleaseContext (hProv=0x5e3ac0, dwFlags=0x0) returned 1 [0283.756] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214d1a0) returned 1 [0283.757] _vsnwprintf (in: _Buffer=0x214d760, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14e8b0 | out: _Buffer="\\Sessions\\1") returned 11 [0283.757] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214d760) returned 1 [0283.757] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4c2090) returned 1 [0284.431] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x214d6f0, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0284.432] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x214d6f0, cbMultiByte=38, lpWideCharStr=0x214c3b0, cchWideChar=38 | out: lpWideCharStr="{20974a93-a551-df17-8967-748358091d34}") returned 38 [0284.432] NtOpenMutant (in: MutantHandle=0x14e8b0, DesiredAccess=0x100000, ObjectAttributes=0x14e850*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{20974a93-a551-df17-8967-748358091d34}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x14e8b0*=0x0) returned 0xc0000034 [0284.441] GetSecurityDescriptorSacl (in: pSecurityDescriptor=0x5000f0, lpbSaclPresent=0x14e7e8, pSacl=0x14007d468, lpbSaclDefaulted=0x14e7e8 | out: lpbSaclPresent=0x14e7e8, pSacl=0x14007d468, lpbSaclDefaulted=0x14e7e8) returned 1 [0284.441] NtCreateMutant (in: MutantHandle=0x14e8b0, DesiredAccess=0x1f0001, ObjectAttributes=0x14e850*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{20974a93-a551-df17-8967-748358091d34}", Attributes=0x0, SecurityDescriptor=0x5000f0, SecurityQualityOfService=0x0), InitialOwner=0 | out: MutantHandle=0x14e8b0*=0x1b0) returned 0x0 [0284.441] SetSecurityInfo () returned 0x0 [0284.447] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x500020) returned 1 [0284.447] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214d060) returned 1 [0284.447] NtWaitForSingleObject (Object=0x1b0, Alertable=0, Time=0x14e8b0) returned 0x0 [0284.447] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14e940 | out: lpdwFlags=0x14e940) returned 1 [0284.448] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14e940 | out: lpdwFlags=0x14e940) returned 1 [0284.448] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x214d760, nSize=0x400 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\owfwyl.exe")) returned 0x28 [0284.448] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214d760) returned 1 [0284.450] CryptGetHashParam (in: hHash=0x5e5960, dwParam=0x4, pbData=0x14e720, pdwDataLen=0x14e724, dwFlags=0x0 | out: pbData=0x14e720, pdwDataLen=0x14e724) returned 1 [0284.450] CryptGetHashParam (in: hHash=0x5e5960, dwParam=0x2, pbData=0x214d6f0, pdwDataLen=0x14e720, dwFlags=0x0 | out: pbData=0x214d6f0, pdwDataLen=0x14e720) returned 1 [0284.451] GetHandleInformation (in: hObject=0x1d4, lpdwFlags=0x14e940 | out: lpdwFlags=0x14e940) returned 1 [0284.451] NtSetEvent (in: EventHandle=0x1d4, PreviousState=0x0 | out: PreviousState=0x0) returned 0x0 [0284.459] GetHandleInformation (in: hObject=0x1d4, lpdwFlags=0x14e910 | out: lpdwFlags=0x14e910) returned 1 [0284.459] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x500bd0) returned 1 [0284.459] GetHandleInformation (in: hObject=0x1d4, lpdwFlags=0x14e8e0 | out: lpdwFlags=0x14e8e0) returned 1 [0284.459] NtClose (Handle=0x1d4) returned 0x0 [0284.460] NtReleaseMutant (MutantHandle=0x1b0, ReleaseCount=0x0) returned 0x0 [0284.460] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4fff10) returned 1 [0284.460] GetHandleInformation (in: hObject=0x1b0, lpdwFlags=0x14e8e0 | out: lpdwFlags=0x14e8e0) returned 1 [0284.460] NtClose (Handle=0x1b0) returned 0x0 [0284.460] CryptGetHashParam (in: hHash=0x5e5960, dwParam=0x4, pbData=0x14e720, pdwDataLen=0x14e724, dwFlags=0x0 | out: pbData=0x14e720, pdwDataLen=0x14e724) returned 1 [0284.460] CryptGetHashParam (in: hHash=0x5e5960, dwParam=0x2, pbData=0x214cd90, pdwDataLen=0x14e720, dwFlags=0x0 | out: pbData=0x214cd90, pdwDataLen=0x14e720) returned 1 [0285.078] GetHandleInformation (in: hObject=0x1b0, lpdwFlags=0x14e940 | out: lpdwFlags=0x14e940) returned 1 [0285.078] NtWaitForSingleObject (Object=0x1b0, Alertable=0, Time=0x14e8b0) returned 0x102 [0286.391] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4fff10) returned 1 [0286.391] GetHandleInformation (in: hObject=0x1b0, lpdwFlags=0x14e8e0 | out: lpdwFlags=0x14e8e0) returned 1 [0286.391] NtClose (Handle=0x1b0) returned 0x0 [0286.391] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214d6f0) returned 1 [0286.391] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbc30) returned 1 [0286.391] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db550) returned 1 [0286.391] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21460e0) returned 1 [0286.391] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2144e10) returned 1 [0286.392] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbc80) returned 1 [0286.392] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db910) returned 1 [0286.392] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146170) returned 1 [0286.392] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dafb0) returned 1 [0286.392] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db870) returned 1 [0286.392] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dbcd0) returned 1 [0286.392] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146200) returned 1 [0286.392] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4db060) returned 1 [0286.392] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dcd70) returned 1 [0286.392] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dcf50) returned 1 [0286.392] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145900) returned 1 [0286.392] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4fc760) returned 1 [0286.393] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dcf00) returned 1 [0286.393] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dccd0) returned 1 [0286.393] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145750) returned 1 [0286.393] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4fc810) returned 1 [0286.393] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dcfa0) returned 1 [0286.393] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dca50) returned 1 [0286.393] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145d80) returned 1 [0286.393] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14e850 | out: lpdwFlags=0x14e850) returned 1 [0286.393] NtClose (Handle=0x190) returned 0x0 [0286.394] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4fc8c0) returned 1 [0286.394] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dcc80) returned 1 [0286.394] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dca00) returned 1 [0286.394] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145ab0) returned 1 [0286.394] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4fc970) returned 1 [0286.394] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dd040) returned 1 [0286.394] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dd090) returned 1 [0286.394] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146290) returned 1 [0286.394] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4fca20) returned 1 [0286.394] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dcff0) returned 1 [0286.394] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dd450) returned 1 [0286.394] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146320) returned 1 [0286.394] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4fcad0) returned 1 [0286.394] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dd770) returned 1 [0286.394] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dd720) returned 1 [0286.394] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21457e0) returned 1 [0286.394] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4fcb80) returned 1 [0286.394] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dcaa0) returned 1 [0286.394] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dcaf0) returned 1 [0286.395] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2145c60) returned 1 [0286.395] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4fcc30) returned 1 [0286.395] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dd0e0) returned 1 [0286.395] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dd400) returned 1 [0286.395] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4fd020) returned 1 [0286.395] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4fcce0) returned 1 [0286.395] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dd590) returned 1 [0286.395] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dcdc0) returned 1 [0286.395] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4fe730) returned 1 [0286.395] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4feda0) returned 1 [0286.395] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dd180) returned 1 [0286.395] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dd130) returned 1 [0286.395] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4fea00) returned 1 [0286.395] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4fee50) returned 1 [0286.395] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dd5e0) returned 1 [0286.395] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dd540) returned 1 [0286.395] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4fdb60) returned 1 [0286.396] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4ff8f0) returned 1 [0286.396] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dd220) returned 1 [0286.396] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dceb0) returned 1 [0286.396] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4fd800) returned 1 [0286.396] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4ffdc0) returned 1 [0286.396] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dce10) returned 1 [0286.396] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dd7c0) returned 1 [0286.396] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4fe970) returned 1 [0286.396] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4ff9a0) returned 1 [0286.396] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dce60) returned 1 [0286.396] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dcb40) returned 1 [0286.396] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4fe3d0) returned 1 [0286.396] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4ff420) returned 1 [0286.396] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dd4f0) returned 1 [0286.396] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dc9b0) returned 1 [0286.396] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4feb20) returned 1 [0286.397] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4ffa50) returned 1 [0286.397] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dd630) returned 1 [0286.397] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dd6d0) returned 1 [0286.397] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4fe850) returned 1 [0286.397] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4ff0b0) returned 1 [0286.397] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dcd20) returned 1 [0286.397] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dd1d0) returned 1 [0286.397] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4fea90) returned 1 [0286.397] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4fef50) returned 1 [0286.397] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dd2c0) returned 1 [0286.397] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dd270) returned 1 [0286.397] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4fe6a0) returned 1 [0286.397] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4ff000) returned 1 [0286.397] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dc960) returned 1 [0286.397] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dd810) returned 1 [0286.397] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4fd9b0) returned 1 [0286.397] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4ffb00) returned 1 [0286.397] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dc8c0) returned 1 [0286.397] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dd310) returned 1 [0286.398] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4fe220) returned 1 [0286.398] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4ff210) returned 1 [0286.398] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dd360) returned 1 [0286.398] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dcb90) returned 1 [0286.398] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4fd770) returned 1 [0286.398] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4ff4d0) returned 1 [0286.398] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dd4a0) returned 1 [0286.398] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dd3b0) returned 1 [0286.398] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4fe7c0) returned 1 [0286.398] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4ff160) returned 1 [0286.398] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dcc30) returned 1 [0286.398] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dcbe0) returned 1 [0286.398] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4fe8e0) returned 1 [0286.398] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4ff2c0) returned 1 [0286.398] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dc910) returned 1 [0286.398] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4dd680) returned 1 [0286.398] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4febb0) returned 1 [0286.398] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4ff370) returned 1 [0286.398] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146e90) returned 1 [0286.398] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146800) returned 1 [0286.399] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4fd650) returned 1 [0286.399] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4ff580) returned 1 [0286.399] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21468f0) returned 1 [0286.399] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147660) returned 1 [0286.399] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4fdbf0) returned 1 [0286.399] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4ff6e0) returned 1 [0286.399] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147250) returned 1 [0286.399] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146d50) returned 1 [0286.399] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4fe580) returned 1 [0286.399] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4ff790) returned 1 [0286.399] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21476b0) returned 1 [0286.399] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146b20) returned 1 [0286.399] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4fd890) returned 1 [0286.399] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4ffbb0) returned 1 [0286.399] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146c10) returned 1 [0286.399] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146bc0) returned 1 [0286.399] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4fec40) returned 1 [0286.399] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4ff630) returned 1 [0286.399] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21470c0) returned 1 [0286.399] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146b70) returned 1 [0286.400] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4fda40) returned 1 [0286.400] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4ff840) returned 1 [0286.400] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147430) returned 1 [0286.400] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146850) returned 1 [0286.400] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4fe460) returned 1 [0286.400] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4ffc60) returned 1 [0286.400] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21471b0) returned 1 [0286.400] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21472a0) returned 1 [0286.400] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4fe2b0) returned 1 [0286.400] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4ffd10) returned 1 [0286.400] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146c60) returned 1 [0286.400] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146760) returned 1 [0286.400] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4fd5c0) returned 1 [0286.400] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147f00) returned 1 [0286.400] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146990) returned 1 [0286.400] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146cb0) returned 1 [0286.400] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4fd410) returned 1 [0286.401] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147820) returned 1 [0286.401] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21469e0) returned 1 [0286.401] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146940) returned 1 [0286.401] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4fecd0) returned 1 [0286.401] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2148a00) returned 1 [0286.401] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146da0) returned 1 [0286.401] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146d00) returned 1 [0286.401] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4fcde0) returned 1 [0286.401] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2149240) returned 1 [0286.401] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146df0) returned 1 [0286.401] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21468a0) returned 1 [0286.401] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4fd140) returned 1 [0286.401] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2149660) returned 1 [0286.401] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146e40) returned 1 [0286.401] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146a30) returned 1 [0286.401] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4fdad0) returned 1 [0286.401] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21492f0) returned 1 [0286.401] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147200) returned 1 [0286.401] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146ee0) returned 1 [0286.401] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4fd0b0) returned 1 [0286.401] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147980) returned 1 [0286.402] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21467b0) returned 1 [0286.402] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21473e0) returned 1 [0286.402] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4fdda0) returned 1 [0286.402] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2148740) returned 1 [0286.402] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146ad0) returned 1 [0286.402] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146f30) returned 1 [0286.402] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4fdf50) returned 1 [0286.402] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2148480) returned 1 [0286.402] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146a80) returned 1 [0286.402] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146f80) returned 1 [0286.402] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4fe340) returned 1 [0286.402] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147e50) returned 1 [0286.402] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147480) returned 1 [0286.402] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147340) returned 1 [0286.403] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4fe190) returned 1 [0286.403] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2148e20) returned 1 [0286.403] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2146fd0) returned 1 [0286.403] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147160) returned 1 [0286.403] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4fce70) returned 1 [0286.403] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2148950) returned 1 [0286.403] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147070) returned 1 [0286.403] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147020) returned 1 [0286.403] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4fd920) returned 1 [0286.403] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2148f80) returned 1 [0286.403] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21472f0) returned 1 [0286.403] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147110) returned 1 [0286.403] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4fcf90) returned 1 [0286.403] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2148ab0) returned 1 [0286.403] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21474d0) returned 1 [0286.403] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147390) returned 1 [0286.404] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4fcf00) returned 1 [0286.404] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2149190) returned 1 [0286.404] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147570) returned 1 [0286.404] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147520) returned 1 [0286.404] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4fe070) returned 1 [0286.404] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147fb0) returned 1 [0286.404] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2147610) returned 1 [0286.404] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21475c0) returned 1 [0286.404] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4fd1d0) returned 1 [0286.404] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21493a0) returned 1 [0286.404] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2149d20) returned 1 [0286.404] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2149f50) returned 1 [0286.404] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4fdfe0) returned 1 [0286.404] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2148270) returned 1 [0286.404] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214a540) returned 1 [0286.404] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2149d70) returned 1 [0286.405] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4fd260) returned 1 [0286.405] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2148cc0) returned 1 [0286.405] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2149eb0) returned 1 [0286.405] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2149820) returned 1 [0286.405] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4fe610) returned 1 [0286.405] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2148060) returned 1 [0286.405] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214a090) returned 1 [0286.405] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214a1d0) returned 1 [0286.405] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4fe4f0) returned 1 [0286.405] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2148530) returned 1 [0286.405] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2149b40) returned 1 [0286.405] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214a590) returned 1 [0286.405] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4fde30) returned 1 [0286.405] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21478d0) returned 1 [0286.405] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2149780) returned 1 [0286.405] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214a0e0) returned 1 [0286.405] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4fdc80) returned 1 [0286.405] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21495b0) returned 1 [0286.405] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214a270) returned 1 [0286.405] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214a040) returned 1 [0286.405] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4fd2f0) returned 1 [0286.405] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2148b60) returned 1 [0286.405] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2149fa0) returned 1 [0286.405] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2149c30) returned 1 [0286.405] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4fd380) returned 1 [0286.406] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x21485e0) returned 1 [0286.406] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x214a2c0) returned 1 [0286.406] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x2149be0) returned 1 [0286.406] RtlFreeHeap (HeapHandle=0x2140000, Flags=0x0, BaseAddress=0x4fd4a0) returned 1 [0286.414] ExitProcess (uExitCode=0x0) [0286.415] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x5ec320 | out: hHeap=0x5e0000) returned 1 Thread: id = 79 os_tid = 0x14c Thread: id = 115 os_tid = 0x10e8 Process: id = "9" image_name = "owfwyl.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\owfwyl.exe" page_root = "0x2b03d000" os_pid = "0x5ec" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0x127c" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=DiShowUpdateDevice" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd44" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 1777 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 1778 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 1779 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 1780 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 1781 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 1782 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1783 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 1784 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 1785 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 1786 start_va = 0x7ff7c73e0000 end_va = 0x7ff7c7407fff monitored = 1 entry_point = 0x7ff7c73e1e8c region_type = mapped_file name = "owfwyl.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\owfwyl.exe") Region: id = 1787 start_va = 0x7ffc5f810000 end_va = 0x7ffc5f9d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 1788 start_va = 0x5b0000 end_va = 0x6affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005b0000" filename = "" Region: id = 1789 start_va = 0x7ffc5bfa0000 end_va = 0x7ffc5c187fff monitored = 0 entry_point = 0x7ffc5bfcba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 1790 start_va = 0x7ffc5ecd0000 end_va = 0x7ffc5ed7cfff monitored = 0 entry_point = 0x7ffc5ece81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 1791 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 1792 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 1793 start_va = 0x400000 end_va = 0x4bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 1794 start_va = 0x7ffc5e960000 end_va = 0x7ffc5eab5fff monitored = 0 entry_point = 0x7ffc5e96a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 1795 start_va = 0x7ffc5f540000 end_va = 0x7ffc5f6c5fff monitored = 0 entry_point = 0x7ffc5f58ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 1796 start_va = 0x6b0000 end_va = 0x7affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006b0000" filename = "" Region: id = 1797 start_va = 0x7ffc5cc80000 end_va = 0x7ffc5e1defff monitored = 0 entry_point = 0x7ffc5cde11f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 1798 start_va = 0x7ffc5e850000 end_va = 0x7ffc5e8ecfff monitored = 0 entry_point = 0x7ffc5e8578a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 1799 start_va = 0x7ffc5bec0000 end_va = 0x7ffc5bf02fff monitored = 0 entry_point = 0x7ffc5bed4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 1800 start_va = 0x7ffc5c3c0000 end_va = 0x7ffc5ca03fff monitored = 0 entry_point = 0x7ffc5c5864b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 1801 start_va = 0x7ffc5f2c0000 end_va = 0x7ffc5f53cfff monitored = 0 entry_point = 0x7ffc5f394970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 1802 start_va = 0x7ffc5e2b0000 end_va = 0x7ffc5e3cbfff monitored = 0 entry_point = 0x7ffc5e2f02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 1803 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1804 start_va = 0x7ffc5cac0000 end_va = 0x7ffc5cb29fff monitored = 0 entry_point = 0x7ffc5caf6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 1805 start_va = 0x7ffc5ec20000 end_va = 0x7ffc5ecc6fff monitored = 0 entry_point = 0x7ffc5ec358d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 1806 start_va = 0x7ffc5e8f0000 end_va = 0x7ffc5e94afff monitored = 0 entry_point = 0x7ffc5e9038b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 1807 start_va = 0x7ffc5e7b0000 end_va = 0x7ffc5e801fff monitored = 0 entry_point = 0x7ffc5e7bf530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 1808 start_va = 0x7ffc5be50000 end_va = 0x7ffc5be5efff monitored = 0 entry_point = 0x7ffc5be53210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 1809 start_va = 0x7ffc5cb50000 end_va = 0x7ffc5cc04fff monitored = 0 entry_point = 0x7ffc5cb922e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 1810 start_va = 0x7ffc5be70000 end_va = 0x7ffc5bebafff monitored = 0 entry_point = 0x7ffc5be735f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 1811 start_va = 0x7ffc5be30000 end_va = 0x7ffc5be43fff monitored = 0 entry_point = 0x7ffc5be352e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 1812 start_va = 0x7ffc5e3e0000 end_va = 0x7ffc5e522fff monitored = 0 entry_point = 0x7ffc5e408210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 1813 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 1814 start_va = 0x7b0000 end_va = 0x937fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007b0000" filename = "" Region: id = 1815 start_va = 0x7ffc5e810000 end_va = 0x7ffc5e84afff monitored = 0 entry_point = 0x7ffc5e8112f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 1816 start_va = 0x940000 end_va = 0xac0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000940000" filename = "" Region: id = 1817 start_va = 0xad0000 end_va = 0x1ecffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000ad0000" filename = "" Region: id = 1818 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 1819 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 1820 start_va = 0x4c0000 end_va = 0x55ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004c0000" filename = "" Region: id = 1821 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 1822 start_va = 0x1ed0000 end_va = 0x1f8ffff monitored = 0 entry_point = 0x1ef0da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 1823 start_va = 0x140000000 end_va = 0x14010efff monitored = 1 entry_point = 0x140078760 region_type = mapped_file name = "ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll" filename = "\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll") Region: id = 1824 start_va = 0x7ffc5c190000 end_va = 0x7ffc5c356fff monitored = 0 entry_point = 0x7ffc5c1edb80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 1825 start_va = 0x7ffc5be60000 end_va = 0x7ffc5be6ffff monitored = 0 entry_point = 0x7ffc5be656e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 1826 start_va = 0x4c0000 end_va = 0x543fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004c0000" filename = "" Region: id = 1827 start_va = 0x550000 end_va = 0x55ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000550000" filename = "" Region: id = 1829 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 1847 start_va = 0x1ed0000 end_va = 0x1f53fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001ed0000" filename = "" Region: id = 36605 start_va = 0x6b0000 end_va = 0x74ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006b0000" filename = "" Region: id = 36625 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 36626 start_va = 0x1f60000 end_va = 0x2121fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f60000" filename = "" Region: id = 36639 start_va = 0x2130000 end_va = 0x22ecfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002130000" filename = "" Region: id = 36658 start_va = 0x180000000 end_va = 0x1801c0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000180000000" filename = "" Region: id = 36678 start_va = 0x1f60000 end_va = 0x205ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f60000" filename = "" Region: id = 36690 start_va = 0x7ffc5bab0000 end_va = 0x7ffc5badcfff monitored = 0 entry_point = 0x7ffc5bac9d40 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\System32\\sspicli.dll" (normalized: "c:\\windows\\system32\\sspicli.dll") Region: id = 36691 start_va = 0x2060000 end_va = 0x215ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002060000" filename = "" Region: id = 36700 start_va = 0x7ffc5b440000 end_va = 0x7ffc5b473fff monitored = 0 entry_point = 0x7ffc5b45ae70 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 36701 start_va = 0x7ffc5b7b0000 end_va = 0x7ffc5b7c6fff monitored = 0 entry_point = 0x7ffc5b7b79d0 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 36702 start_va = 0x7ffc5b8d0000 end_va = 0x7ffc5b8dafff monitored = 0 entry_point = 0x7ffc5b8d19a0 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 36703 start_va = 0x7ffc5bcc0000 end_va = 0x7ffc5bce8fff monitored = 0 entry_point = 0x7ffc5bcd4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 36704 start_va = 0x2160000 end_va = 0x227ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002160000" filename = "" Region: id = 36705 start_va = 0x2280000 end_va = 0x2392fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002280000" filename = "" Region: id = 36707 start_va = 0x7ffc5b320000 end_va = 0x7ffc5b350fff monitored = 0 entry_point = 0x7ffc5b327d10 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\System32\\ntmarta.dll" (normalized: "c:\\windows\\system32\\ntmarta.dll") Thread: id = 80 os_tid = 0x6ec [0097.254] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0097.254] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0097.254] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0097.255] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0097.255] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0097.256] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0097.256] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0097.257] GetProcessHeap () returned 0x5b0000 [0097.257] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0097.257] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0097.257] GetLastError () returned 0x7e [0097.257] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsGetValue") returned 0x7ffc5bfe3780 [0097.258] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0097.258] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x3c8) returned 0x5bc320 [0097.258] SetLastError (dwErrCode=0x7e) [0097.258] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x1200) returned 0x5c3470 [0097.261] GetStartupInfoW (in: lpStartupInfo=0x14fe10 | out: lpStartupInfo=0x14fe10*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0097.261] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0097.261] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0097.261] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0097.261] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=DiShowUpdateDevice" [0097.261] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=DiShowUpdateDevice" [0097.262] GetACP () returned 0x4e4 [0097.262] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x228) returned 0x5b4f20 [0097.262] IsValidCodePage (CodePage=0x4e4) returned 1 [0097.262] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14fdd0 | out: lpCPInfo=0x14fdd0) returned 1 [0097.262] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f670 | out: lpCPInfo=0x14f670) returned 1 [0097.262] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0097.262] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼") returned 256 [0097.262] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0097.262] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0097.262] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0097.262] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0097.263] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="LCMapStringEx") returned 0x7ffc5bfb5350 [0097.263] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0097.263] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0097.263] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0097.263] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0097.263] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0097.263] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0097.263] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0097.263] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0097.263] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x100) returned 0x5c13a0 [0097.263] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff7c7402300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\owfwyl.exe")) returned 0x28 [0097.264] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x176) returned 0x5b9aa0 [0097.264] RtlInitializeSListHead (in: ListHead=0x7ff7c7402160 | out: ListHead=0x7ff7c7402160) [0097.264] GetLastError () returned 0x0 [0097.264] SetLastError (dwErrCode=0x0) [0097.264] GetEnvironmentStringsW () returned 0x5c4680* [0097.264] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x9cc) returned 0x5c5060 [0097.264] FreeEnvironmentStringsW (penv=0x5c4680) returned 1 [0097.264] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x118) returned 0x5ba590 [0097.264] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x3e) returned 0x5c0720 [0097.264] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x5c) returned 0x5b0780 [0097.264] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x62) returned 0x5b47a0 [0097.264] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x78) returned 0x5bc6f0 [0097.264] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x62) returned 0x5b55e0 [0097.265] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x28) returned 0x5bb770 [0097.265] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x48) returned 0x5c0180 [0097.265] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x1a) returned 0x5bb980 [0097.265] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x3a) returned 0x5c0900 [0097.265] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x62) returned 0x5b4510 [0097.265] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x2a) returned 0x5bc770 [0097.265] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x2e) returned 0x5b4810 [0097.265] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x1c) returned 0x5bb290 [0097.265] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0xd2) returned 0x5b5cd0 [0097.265] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x7c) returned 0x5b4000 [0097.265] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x3a) returned 0x5bfff0 [0097.265] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x90) returned 0x5b3c20 [0097.265] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x24) returned 0x5bb7d0 [0097.265] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x30) returned 0x5b4580 [0097.265] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x36) returned 0x5b5650 [0097.266] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x3c) returned 0x5c0e00 [0097.266] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x52) returned 0x5b9680 [0097.266] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x3c) returned 0x5c0810 [0097.266] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0xd6) returned 0x5b51b0 [0097.266] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x2e) returned 0x5b20d0 [0097.266] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x1e) returned 0x5bb7a0 [0097.266] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x2c) returned 0x5b2110 [0097.266] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x54) returned 0x5b9260 [0097.266] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x52) returned 0x5b8f60 [0097.266] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x24) returned 0x5bb3b0 [0097.266] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x42) returned 0x5c00e0 [0097.266] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x2c) returned 0x5b2150 [0097.266] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x44) returned 0x5c0590 [0097.266] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x24) returned 0x5bb410 [0097.266] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5c5060 | out: hHeap=0x5b0000) returned 1 [0097.266] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x1000) returned 0x5c4680 [0097.267] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff7c73e2580) returned 0x0 [0097.267] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0097.267] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=DiShowUpdateDevice" [0097.267] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=DiShowUpdateDevice", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x5b9770*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe" [0097.268] LoadLibraryW (lpLibFileName="C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll") [0097.407] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f410 | out: ProcedureAddress=0x14f410*=0x7ffc5ecf28c0) returned 0x0 [0097.407] VirtualAlloc (lpAddress=0x0, dwSize=0x84000, flAllocationType=0x1000, flProtect=0x4) returned 0x4c0000 [0097.582] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f450 | out: ProcedureAddress=0x14f450*=0x7ffc5ecf28c0) returned 0x0 [0097.582] VirtualAlloc (lpAddress=0x0, dwSize=0x7000, flAllocationType=0x1000, flProtect=0x40) returned 0x1b0000 [0097.706] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="LoadLibraryA", Ordinal=0x0, ProcedureAddress=0x14f428 | out: ProcedureAddress=0x14f428*=0x7ffc5ecf74d0) returned 0x0 [0097.706] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="GetProcAddress", Ordinal=0x0, ProcedureAddress=0x14f428 | out: ProcedureAddress=0x14f428*=0x7ffc5ecf0b80) returned 0x0 [0097.707] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="RtlDeleteFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f428 | out: ProcedureAddress=0x14f428*=0x7ffc5ecf6a20) returned 0x0 [0097.707] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="RtlAddFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f428 | out: ProcedureAddress=0x14f428*=0x7ffc5ecf6a10) returned 0x0 [0097.707] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f428 | out: ProcedureAddress=0x14f428*=0x7ffc5ecf28c0) returned 0x0 [0097.707] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualProtect", Ordinal=0x0, ProcedureAddress=0x14f428 | out: ProcedureAddress=0x14f428*=0x7ffc5ecf3a90) returned 0x0 [0097.709] VirtualAlloc (lpAddress=0x0, dwSize=0x84000, flAllocationType=0x1000, flProtect=0x4) returned 0x1ed0000 [0097.889] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x10f000, flNewProtect=0x4, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x2) returned 1 [0282.860] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x400, flNewProtect=0x2, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0282.860] VirtualProtect (in: lpAddress=0x140001000, dwSize=0x6ce1c, flNewProtect=0x20, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0283.944] VirtualProtect (in: lpAddress=0x14006e000, dwSize=0xefd0, flNewProtect=0x2, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0283.945] VirtualProtect (in: lpAddress=0x14007d000, dwSize=0x670, flNewProtect=0x4, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0283.945] VirtualProtect (in: lpAddress=0x14007e000, dwSize=0x32dc, flNewProtect=0x2, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0283.945] VirtualProtect (in: lpAddress=0x140082000, dwSize=0x10, flNewProtect=0x4, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0283.945] VirtualProtect (in: lpAddress=0x140083000, dwSize=0xc8, flNewProtect=0x2, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0283.945] RtlAddFunctionTable (FunctionTable=0x14007e000, EntryCount=0x43d, BaseAddress=0x140000000, TargetGp=0x7ffc5ecf6a10) returned 1 [0283.965] RtlAddVectoredExceptionHandler (FirstHandler=0x1, VectoredHandler=0x140045b54) returned 0x5bb920 [0283.970] RtlCreateHeap (Flags=0x2, HeapBase=0x0, ReserveSize=0x0, CommitSize=0x0, Lock=0x0, Parameters=0x0) returned 0x740000 [0284.601] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x308) returned 0x740830 [0284.601] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x740b40 [0284.602] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x740b90 [0284.602] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x740be0 [0284.602] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x740c30 [0284.602] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x740c80 [0284.602] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x740cd0 [0284.602] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x740d20 [0284.602] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x740d70 [0284.602] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x740dc0 [0284.602] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x740e10 [0284.602] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x740e60 [0284.602] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x740eb0 [0284.602] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x740f00 [0284.602] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x740f50 [0284.602] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x740fa0 [0284.602] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x740ff0 [0284.602] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x741040 [0284.602] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x400) returned 0x743550 [0284.603] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x0) returned 1 [0284.603] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x740720 [0284.603] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x0) returned 1 [0284.604] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743af0 [0284.604] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x0) returned 1 [0284.604] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ff7c73f5290, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x740720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x740720*(BaseAddress=0x7ff7c73f5000, AllocationBase=0x7ff7c73e0000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0284.604] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743af0) returned 1 [0284.604] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743f50 [0284.604] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x0) returned 1 [0284.604] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5f90b0c9, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x740720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x740720*(BaseAddress=0x7ffc5f90b000, AllocationBase=0x7ffc5f810000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x3000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0284.604] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5f90c0e0, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x740720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x740720*(BaseAddress=0x7ffc5f90c000, AllocationBase=0x7ffc5f810000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x2000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0284.604] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x740770 [0284.604] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743f50) returned 1 [0284.604] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5f90d1e5, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x740720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x740720*(BaseAddress=0x7ffc5f90d000, AllocationBase=0x7ffc5f810000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0284.605] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x744570 [0284.605] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x741040) returned 1 [0284.605] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0xc0) returned 0x744600 [0284.605] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x744570) returned 1 [0284.605] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x740770) returned 1 [0284.605] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743b90 [0284.605] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x0) returned 1 [0284.605] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5ed44b19, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x740720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x740720*(BaseAddress=0x7ffc5ed44000, AllocationBase=0x7ffc5ecd0000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0284.605] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x100) returned 0x7446d0 [0284.605] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x744600) returned 1 [0284.605] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743b90) returned 1 [0284.605] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743be0 [0284.605] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x0) returned 1 [0284.605] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5c06bc94, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x740720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x740720*(BaseAddress=0x7ffc5c06b000, AllocationBase=0x7ffc5bfa0000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0284.605] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743be0) returned 1 [0284.605] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743b90 [0284.605] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x0) returned 1 [0284.605] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e9efb62, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x740720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x740720*(BaseAddress=0x7ffc5e9ef000, AllocationBase=0x7ffc5e960000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0284.605] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x140) returned 0x744570 [0284.605] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x7446d0) returned 1 [0284.605] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743b90) returned 1 [0284.605] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x744040 [0284.605] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x0) returned 1 [0284.605] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5f60a51f, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x740720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x740720*(BaseAddress=0x7ffc5f60a000, AllocationBase=0x7ffc5f540000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0284.605] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x744040) returned 1 [0284.606] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743a50 [0284.606] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x0) returned 1 [0284.606] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5d2583f2, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x740720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x740720*(BaseAddress=0x7ffc5d258000, AllocationBase=0x7ffc5cc80000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0284.606] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x180) returned 0x7446d0 [0284.606] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x744570) returned 1 [0284.606] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743a50) returned 1 [0284.606] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x744040 [0284.606] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x0) returned 1 [0284.606] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e8c4d3c, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x740720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x740720*(BaseAddress=0x7ffc5e8c4000, AllocationBase=0x7ffc5e850000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0284.606] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x1c0) returned 0x744860 [0284.606] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x7446d0) returned 1 [0284.606] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x744040) returned 1 [0284.606] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743d20 [0284.606] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x0) returned 1 [0284.606] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5beeebae, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x740720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x740720*(BaseAddress=0x7ffc5beee000, AllocationBase=0x7ffc5bec0000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0284.606] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743d20) returned 1 [0284.606] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743d70 [0284.606] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x0) returned 1 [0284.606] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5c8737ac, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x740720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x740720*(BaseAddress=0x7ffc5c873000, AllocationBase=0x7ffc5c3c0000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0284.606] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x200) returned 0x744570 [0284.606] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x744860) returned 1 [0284.606] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743d70) returned 1 [0284.606] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x744040 [0284.606] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x0) returned 1 [0284.607] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5f46bdc9, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x740720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x740720*(BaseAddress=0x7ffc5f46b000, AllocationBase=0x7ffc5f2c0000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x4000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0284.607] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5f46e407, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x740720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x740720*(BaseAddress=0x7ffc5f46e000, AllocationBase=0x7ffc5f2c0000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0284.607] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x740770 [0284.607] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x744040) returned 1 [0284.607] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x240) returned 0x744780 [0284.607] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x744570) returned 1 [0284.607] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x740770) returned 1 [0284.607] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743b40 [0284.607] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x0) returned 1 [0284.607] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e384e0d, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x740720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x740720*(BaseAddress=0x7ffc5e384000, AllocationBase=0x7ffc5e2b0000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x9000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0284.607] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e38cfe1, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x740720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x740720*(BaseAddress=0x7ffc5e38c000, AllocationBase=0x7ffc5e2b0000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0284.607] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x740770 [0284.607] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743b40) returned 1 [0284.607] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x280) returned 0x7449d0 [0284.607] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x744780) returned 1 [0284.607] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x740770) returned 1 [0284.607] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743af0 [0284.607] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x0) returned 1 [0284.607] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5cb11789, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x740720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x740720*(BaseAddress=0x7ffc5cb11000, AllocationBase=0x7ffc5cac0000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0284.607] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x2c0) returned 0x744c60 [0284.607] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x7449d0) returned 1 [0284.607] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743af0) returned 1 [0284.608] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743f50 [0284.608] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x0) returned 1 [0284.608] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5ec83cc3, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x740720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x740720*(BaseAddress=0x7ffc5ec83000, AllocationBase=0x7ffc5ec20000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0284.608] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x300) returned 0x744570 [0284.608] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x744c60) returned 1 [0284.608] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743f50) returned 1 [0284.608] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743c80 [0284.608] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x0) returned 1 [0284.608] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e923ff5, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x740720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x740720*(BaseAddress=0x7ffc5e923000, AllocationBase=0x7ffc5e8f0000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0284.608] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743c80) returned 1 [0284.608] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743dc0 [0284.608] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x0) returned 1 [0284.608] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e7da636, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x740720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x740720*(BaseAddress=0x7ffc5e7da000, AllocationBase=0x7ffc5e7b0000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0284.608] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x340) returned 0x744880 [0284.608] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x744570) returned 1 [0284.608] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743dc0) returned 1 [0284.608] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x744090 [0284.608] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x0) returned 1 [0284.608] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5be535ff, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x740720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x740720*(BaseAddress=0x7ffc5be53000, AllocationBase=0x7ffc5be50000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0284.608] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x380) returned 0x744bd0 [0284.608] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x744880) returned 1 [0284.608] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x744090) returned 1 [0284.608] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x744040 [0284.609] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x0) returned 1 [0284.609] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5cbc9620, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x740720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x740720*(BaseAddress=0x7ffc5cbc9000, AllocationBase=0x7ffc5cb50000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0284.609] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x744040) returned 1 [0284.609] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743af0 [0284.609] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x0) returned 1 [0284.609] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5be82037, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x740720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x740720*(BaseAddress=0x7ffc5be82000, AllocationBase=0x7ffc5be70000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0284.609] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x3c0) returned 0x744570 [0284.609] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x744bd0) returned 1 [0284.609] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743af0) returned 1 [0284.609] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743c30 [0284.609] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x0) returned 1 [0284.609] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5be392a6, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x740720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x740720*(BaseAddress=0x7ffc5be39000, AllocationBase=0x7ffc5be30000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0284.610] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743c30) returned 1 [0284.610] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743aa0 [0284.610] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x0) returned 1 [0284.610] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e4a26ab, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x740720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x740720*(BaseAddress=0x7ffc5e4a2000, AllocationBase=0x7ffc5e3e0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0284.610] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x400) returned 0x744940 [0284.610] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x744570) returned 1 [0284.610] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743aa0) returned 1 [0284.610] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743cd0 [0284.610] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x0) returned 1 [0284.610] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e835495, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x740720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x740720*(BaseAddress=0x7ffc5e835000, AllocationBase=0x7ffc5e810000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0284.610] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x440) returned 0x744d50 [0284.610] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x744940) returned 1 [0284.610] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743cd0) returned 1 [0284.610] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743c80 [0284.610] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x0) returned 1 [0284.610] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x14006de1c, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x740720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x740720*(BaseAddress=0x14006d000, AllocationBase=0x140000000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0284.610] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743c80) returned 1 [0284.610] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743c30 [0284.611] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x0) returned 1 [0284.611] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5c285f5a, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x740720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x740720*(BaseAddress=0x7ffc5c285000, AllocationBase=0x7ffc5c190000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0284.611] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x480) returned 0x744570 [0284.611] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x744d50) returned 1 [0284.611] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743c30) returned 1 [0284.611] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x744090 [0284.611] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x0) returned 1 [0284.611] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5be68e24, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x740720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x740720*(BaseAddress=0x7ffc5be68000, AllocationBase=0x7ffc5be60000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0284.611] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x4c0) returned 0x744a00 [0284.611] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x744570) returned 1 [0284.611] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x744090) returned 1 [0284.611] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x740720) returned 1 [0284.611] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743a00 [0284.611] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x0) returned 1 [0284.611] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x7439b0 [0284.611] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x0) returned 1 [0284.611] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0xf8) returned 0x740720 [0284.611] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x744570 [0284.611] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x744600 [0284.611] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x744690 [0284.611] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x744720 [0284.611] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x7447b0 [0284.611] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x744840 [0284.611] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x7448d0 [0284.611] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x744960 [0284.611] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x744ed0 [0284.611] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x744f60 [0284.612] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x744ff0 [0284.612] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x745080 [0284.612] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x745110 [0284.612] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x7451a0 [0284.612] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x745230 [0284.612] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x100) returned 0x7452c0 [0284.612] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x208) returned 0x7453d0 [0284.612] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x7455e0 [0284.612] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x745670 [0284.612] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x745ea0 [0284.613] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x745990 [0284.613] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x746560 [0284.613] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x745a20 [0284.613] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x745900 [0284.613] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x745ab0 [0284.613] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x7463b0 [0284.613] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x745bd0 [0284.613] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x746200 [0284.613] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x745b40 [0284.613] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x745750 [0284.613] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x746440 [0284.613] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x745c60 [0284.613] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x745cf0 [0284.614] GetSystemDirectoryW (in: lpBuffer=0x7452c0, uSize=0x40 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0284.615] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x7452c0) returned 1 [0284.615] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x745d80 [0284.615] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x5000) returned 0x746710 [0284.615] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743f50 [0284.615] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x0) returned 1 [0284.615] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743f50) returned 1 [0284.615] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x745870 [0284.615] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x745e10 [0284.615] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x745870) returned 1 [0284.615] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x7457e0 [0284.615] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll"), fInfoLevelId=0x0, lpFileInformation=0x14f2c0 | out: lpFileInformation=0x14f2c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1daf0a3f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1daf0a3f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1daf0a3f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1bba48)) returned 1 [0284.616] CreateFileW (lpFileName="C:\\Windows\\system32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0284.617] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f310 | out: lpdwFlags=0x14f310) returned 1 [0284.617] SetFileTime (hFile=0x138, lpCreationTime=0x0, lpLastAccessTime=0x14f380, lpLastWriteTime=0x14f380) returned 0 [0284.617] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f390 | out: lpdwFlags=0x14f390) returned 1 [0284.617] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f350 | out: lpdwFlags=0x14f350) returned 1 [0284.617] GetFileSize (in: hFile=0x138, lpFileSizeHigh=0x14f394 | out: lpFileSizeHigh=0x14f394*=0x0) returned 0x1bba48 [0284.617] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f350 | out: lpdwFlags=0x14f350) returned 1 [0284.618] SetFilePointer (in: hFile=0x138, lDistanceToMove=0, lpDistanceToMoveHigh=0x14f394*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x14f394*=0) returned 0x0 [0284.618] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x1bba80) returned 0x1f65040 [0284.623] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x0) returned 1 [0284.623] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f330 | out: lpdwFlags=0x14f330) returned 1 [0284.623] ReadFile (in: hFile=0x138, lpBuffer=0x1f65040, nNumberOfBytesToRead=0x1bba48, lpNumberOfBytesRead=0x14f380, lpOverlapped=0x0 | out: lpBuffer=0x1f65040*, lpNumberOfBytesRead=0x14f380*=0x1bba48, lpOverlapped=0x0) returned 1 [0285.126] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x1bba80) returned 0x2130040 [0285.132] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x0) returned 1 [0285.154] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f65040) returned 1 [0286.102] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743f00 [0286.102] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x0) returned 1 [0286.102] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x180000000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x14f370, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x14f370*(BaseAddress=0x180000000, AllocationBase=0x0, AllocationProtect=0x0, __alignment1=0x0, RegionSize=0x7ff47fed0000, State=0x10000, Protect=0x1, Type=0x0, __alignment2=0x1), ResultLength=0x0) returned 0x0 [0286.102] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x14f310*=0x180000000, ZeroBits=0x0, RegionSize=0x14f318*=0x1c1000, AllocationType=0x3000, Protect=0x4 | out: BaseAddress=0x14f310*=0x180000000, RegionSize=0x14f318*=0x1c1000) returned 0x0 [0286.103] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x28) returned 0x741040 [0286.465] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x2130040) returned 1 [0286.474] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f3d0 | out: lpdwFlags=0x14f3d0) returned 1 [0286.474] NtClose (Handle=0x138) returned 0x0 [0286.475] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x7457e0) returned 1 [0286.475] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x745e10) returned 1 [0286.475] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x746710) returned 1 [0286.475] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x745d80) returned 1 [0286.475] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743a50 [0286.475] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743a50) returned 1 [0286.475] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743ff0 [0286.475] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743ff0) returned 1 [0286.475] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743c30 [0286.475] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743c30) returned 1 [0286.475] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x7440e0 [0286.475] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x7440e0) returned 1 [0286.475] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743e60 [0286.475] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743e60) returned 1 [0286.475] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x745d80 [0286.475] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743f00) returned 1 [0286.475] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x744040 [0286.475] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x744040) returned 1 [0286.475] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x7440e0 [0286.475] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x7440e0) returned 1 [0286.475] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743d20 [0286.475] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743d20) returned 1 [0286.475] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743be0 [0286.475] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743be0) returned 1 [0286.475] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0xc0) returned 0x7452c0 [0286.475] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x745d80) returned 1 [0286.476] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743be0 [0286.476] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743be0) returned 1 [0286.476] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x7440e0 [0286.476] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x7440e0) returned 1 [0286.476] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743a50 [0286.476] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743a50) returned 1 [0286.476] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x744090 [0286.476] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x744090) returned 1 [0286.476] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x100) returned 0x746710 [0286.476] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x7452c0) returned 1 [0286.476] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743e10 [0286.476] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743e10) returned 1 [0286.476] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743be0 [0286.476] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743be0) returned 1 [0286.476] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743dc0 [0286.476] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743dc0) returned 1 [0286.476] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743af0 [0286.476] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743af0) returned 1 [0286.476] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x140) returned 0x746820 [0286.476] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x746710) returned 1 [0286.476] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743d20 [0286.476] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743d20) returned 1 [0286.476] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743e10 [0286.476] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743e10) returned 1 [0286.477] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743d20 [0286.477] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743d20) returned 1 [0286.477] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743af0 [0286.477] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743af0) returned 1 [0286.477] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x180) returned 0x746970 [0286.477] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x746820) returned 1 [0286.477] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743b40 [0286.477] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743b40) returned 1 [0286.477] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743e10 [0286.477] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743e10) returned 1 [0286.477] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743b40 [0286.477] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743b40) returned 1 [0286.477] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743dc0 [0286.477] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743dc0) returned 1 [0286.477] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x1c0) returned 0x746710 [0286.477] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x746970) returned 1 [0286.477] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743a50 [0286.477] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743a50) returned 1 [0286.477] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743dc0 [0286.477] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743dc0) returned 1 [0286.477] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x744090 [0286.477] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x744090) returned 1 [0286.477] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743aa0 [0286.477] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743aa0) returned 1 [0286.477] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x200) returned 0x7468e0 [0286.477] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x746710) returned 1 [0286.477] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743a50 [0286.477] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743a50) returned 1 [0286.477] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743a50 [0286.477] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743a50) returned 1 [0286.478] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743aa0 [0286.478] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743aa0) returned 1 [0286.478] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743d70 [0286.478] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743d70) returned 1 [0286.478] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x240) returned 0x746af0 [0286.478] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x7468e0) returned 1 [0286.478] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743e10 [0286.478] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743e10) returned 1 [0286.478] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743b90 [0286.478] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743b90) returned 1 [0286.478] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743eb0 [0286.478] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743eb0) returned 1 [0286.478] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743a50 [0286.478] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743a50) returned 1 [0286.478] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x280) returned 0x746710 [0286.478] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x746af0) returned 1 [0286.478] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743e10 [0286.478] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743e10) returned 1 [0286.478] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743b40 [0286.479] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743b40) returned 1 [0286.479] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743eb0 [0286.479] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743eb0) returned 1 [0286.479] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743e10 [0286.479] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743e10) returned 1 [0286.479] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x2c0) returned 0x7469a0 [0286.479] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x746710) returned 1 [0286.479] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x744040 [0286.479] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x744040) returned 1 [0286.479] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743a50 [0286.479] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743a50) returned 1 [0286.479] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743d70 [0286.479] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743d70) returned 1 [0286.479] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743ff0 [0286.479] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743ff0) returned 1 [0286.479] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x300) returned 0x746c70 [0286.479] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x7469a0) returned 1 [0286.479] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743dc0 [0286.479] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743dc0) returned 1 [0286.479] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743f00 [0286.479] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743f00) returned 1 [0286.479] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x744090 [0286.479] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x744090) returned 1 [0286.479] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743ff0 [0286.479] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743ff0) returned 1 [0286.479] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x340) returned 0x746710 [0286.479] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x746c70) returned 1 [0286.479] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x744090 [0286.479] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x744090) returned 1 [0286.480] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743d20 [0286.480] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743d20) returned 1 [0286.480] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743b90 [0286.480] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743b90) returned 1 [0286.480] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x744040 [0286.480] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x744040) returned 1 [0286.480] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x380) returned 0x746a60 [0286.480] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x746710) returned 1 [0286.480] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743aa0 [0286.480] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743aa0) returned 1 [0286.480] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743af0 [0286.480] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743af0) returned 1 [0286.480] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x744090 [0286.480] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x744090) returned 1 [0286.480] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743c30 [0286.480] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743c30) returned 1 [0286.480] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x3c0) returned 0x746df0 [0286.480] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x746a60) returned 1 [0286.480] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743f50 [0286.480] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743f50) returned 1 [0286.480] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743e60 [0286.480] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743e60) returned 1 [0286.480] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x7440e0 [0286.480] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x7440e0) returned 1 [0286.480] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743d70 [0286.480] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743d70) returned 1 [0286.480] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x400) returned 0x746710 [0286.480] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x746df0) returned 1 [0286.480] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743d20 [0286.481] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743d20) returned 1 [0286.481] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743c80 [0286.481] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743c80) returned 1 [0286.481] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743af0 [0286.481] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743af0) returned 1 [0286.481] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743b40 [0286.481] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743b40) returned 1 [0286.481] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x440) returned 0x746b20 [0286.481] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x746710) returned 1 [0286.481] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743e60 [0286.481] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743e60) returned 1 [0286.481] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743d70 [0286.481] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743d70) returned 1 [0286.481] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743b40 [0286.481] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743b40) returned 1 [0286.481] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743aa0 [0286.481] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743aa0) returned 1 [0286.481] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x480) returned 0x746f70 [0286.481] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x746b20) returned 1 [0286.481] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743cd0 [0286.481] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743cd0) returned 1 [0286.481] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743c80 [0286.481] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743c80) returned 1 [0286.481] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743fa0 [0286.482] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743fa0) returned 1 [0286.482] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743ff0 [0286.482] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743ff0) returned 1 [0286.482] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x4c0) returned 0x746710 [0286.482] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x746f70) returned 1 [0286.482] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743b40 [0286.482] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743b40) returned 1 [0286.482] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743af0 [0286.482] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743af0) returned 1 [0286.482] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743a50 [0286.482] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743a50) returned 1 [0286.482] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743dc0 [0286.482] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743dc0) returned 1 [0286.482] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x500) returned 0x746be0 [0286.482] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x746710) returned 1 [0286.482] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743f50 [0286.482] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743f50) returned 1 [0286.482] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743a50 [0286.482] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743a50) returned 1 [0286.482] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743c80 [0286.482] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743c80) returned 1 [0286.482] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743b90 [0286.482] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743b90) returned 1 [0286.482] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x540) returned 0x7470f0 [0286.482] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x746be0) returned 1 [0286.482] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743fa0 [0286.482] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743fa0) returned 1 [0286.482] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x7440e0 [0286.483] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x7440e0) returned 1 [0286.483] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743d20 [0286.483] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743d20) returned 1 [0286.483] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743f00 [0286.483] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743f00) returned 1 [0286.483] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x580) returned 0x746710 [0286.483] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x7470f0) returned 1 [0286.483] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743e60 [0286.483] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743e60) returned 1 [0286.483] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743c80 [0286.483] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743c80) returned 1 [0286.483] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743a50 [0286.483] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743a50) returned 1 [0286.483] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743cd0 [0286.483] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743cd0) returned 1 [0286.483] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x5c0) returned 0x746ca0 [0286.483] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x746710) returned 1 [0286.483] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743af0 [0286.483] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743af0) returned 1 [0286.483] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743d70 [0286.483] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743d70) returned 1 [0286.483] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743d20 [0286.483] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743d20) returned 1 [0286.483] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743b40 [0286.483] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743b40) returned 1 [0286.483] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x600) returned 0x747270 [0286.483] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x746ca0) returned 1 [0286.483] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743af0 [0286.483] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743af0) returned 1 [0286.484] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743eb0 [0286.484] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743eb0) returned 1 [0286.484] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743f00 [0286.484] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743f00) returned 1 [0286.484] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743a50 [0286.484] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743a50) returned 1 [0286.484] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x640) returned 0x746710 [0286.484] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x747270) returned 1 [0286.484] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743f00 [0286.484] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743f00) returned 1 [0286.484] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743c30 [0286.484] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743c30) returned 1 [0286.484] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743a50 [0286.484] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743a50) returned 1 [0286.484] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743dc0 [0286.484] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743dc0) returned 1 [0286.484] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x680) returned 0x746d60 [0286.484] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x746710) returned 1 [0286.484] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743d20 [0286.484] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743d20) returned 1 [0286.484] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743ff0 [0286.484] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743ff0) returned 1 [0286.484] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743af0 [0286.484] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743af0) returned 1 [0286.484] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743a50 [0286.484] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743a50) returned 1 [0286.484] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x6c0) returned 0x7473f0 [0286.484] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x746d60) returned 1 [0286.485] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743c30 [0286.485] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743c30) returned 1 [0286.485] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743d20 [0286.485] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743d20) returned 1 [0286.485] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x744040 [0286.485] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x744040) returned 1 [0286.485] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x744040 [0286.485] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x744040) returned 1 [0286.485] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x700) returned 0x746710 [0286.485] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x7473f0) returned 1 [0286.485] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743c30 [0286.485] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743c30) returned 1 [0286.485] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743cd0 [0286.485] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743cd0) returned 1 [0286.485] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743a50 [0286.485] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743a50) returned 1 [0286.485] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743eb0 [0286.485] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743eb0) returned 1 [0286.486] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x740) returned 0x746e20 [0286.486] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x746710) returned 1 [0286.486] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743a50 [0286.486] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743a50) returned 1 [0286.486] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743cd0 [0286.486] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743cd0) returned 1 [0286.486] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x7440e0 [0286.486] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x7440e0) returned 1 [0286.486] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743cd0 [0286.486] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743cd0) returned 1 [0286.486] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x780) returned 0x747570 [0286.486] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x746e20) returned 1 [0286.486] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743aa0 [0286.486] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743aa0) returned 1 [0286.486] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743a50 [0286.486] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743a50) returned 1 [0286.486] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743b40 [0286.486] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743b40) returned 1 [0286.486] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743ff0 [0286.486] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743ff0) returned 1 [0286.486] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x7c0) returned 0x746710 [0286.486] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x747570) returned 1 [0286.486] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743d20 [0286.486] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743d20) returned 1 [0286.487] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743b40 [0286.487] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743b40) returned 1 [0286.487] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743e60 [0286.487] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743e60) returned 1 [0286.487] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743b40 [0286.487] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743b40) returned 1 [0286.487] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x800) returned 0x746ee0 [0286.487] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x746710) returned 1 [0286.487] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743ff0 [0286.487] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743ff0) returned 1 [0286.487] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743fa0 [0286.487] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743fa0) returned 1 [0286.487] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743e10 [0286.487] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743e10) returned 1 [0286.487] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743f50 [0286.487] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743f50) returned 1 [0286.487] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x840) returned 0x7476f0 [0286.487] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x746ee0) returned 1 [0286.487] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x7440e0 [0286.487] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x7440e0) returned 1 [0286.487] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743eb0 [0286.487] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743eb0) returned 1 [0286.487] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743d20 [0286.487] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743d20) returned 1 [0286.487] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743cd0 [0286.487] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743cd0) returned 1 [0286.487] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x880) returned 0x746710 [0286.487] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x7476f0) returned 1 [0286.488] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x7440e0 [0286.488] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x7440e0) returned 1 [0286.488] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743af0 [0286.488] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743af0) returned 1 [0286.488] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x744040 [0286.488] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x744040) returned 1 [0286.488] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x7440e0 [0286.488] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x7440e0) returned 1 [0286.488] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x8c0) returned 0x746fa0 [0286.488] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x746710) returned 1 [0286.488] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743e60 [0286.488] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743e60) returned 1 [0286.488] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743aa0 [0286.488] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743aa0) returned 1 [0286.488] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743c30 [0286.488] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743c30) returned 1 [0286.488] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743f50 [0286.488] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743f50) returned 1 [0286.488] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x900) returned 0x747870 [0286.488] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x746fa0) returned 1 [0286.488] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x744090 [0286.488] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x744090) returned 1 [0286.488] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x744090 [0286.488] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x744090) returned 1 [0286.488] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743be0 [0286.489] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743be0) returned 1 [0286.489] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743f00 [0286.489] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743f00) returned 1 [0286.489] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x940) returned 0x746710 [0286.489] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x747870) returned 1 [0286.489] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x744040 [0286.489] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x744040) returned 1 [0286.489] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743dc0 [0286.489] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743dc0) returned 1 [0286.489] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743a50 [0286.489] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743a50) returned 1 [0286.489] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743d20 [0286.489] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743d20) returned 1 [0286.489] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x980) returned 0x747060 [0286.489] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x746710) returned 1 [0286.489] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743aa0 [0286.489] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743aa0) returned 1 [0286.489] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743cd0 [0286.489] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743cd0) returned 1 [0286.489] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743e60 [0286.489] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743e60) returned 1 [0286.489] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x744040 [0286.489] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x744040) returned 1 [0286.489] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x9c0) returned 0x7479f0 [0286.489] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x747060) returned 1 [0286.489] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743be0 [0286.489] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743be0) returned 1 [0286.489] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743b90 [0286.490] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743b90) returned 1 [0286.490] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743a50 [0286.490] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743a50) returned 1 [0286.490] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743a50 [0286.490] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743a50) returned 1 [0286.490] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0xa00) returned 0x746710 [0286.490] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x7479f0) returned 1 [0286.490] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743aa0 [0286.490] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743aa0) returned 1 [0286.490] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743a50 [0286.490] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743a50) returned 1 [0286.490] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743a50 [0286.490] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743a50) returned 1 [0286.490] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743aa0 [0286.490] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743aa0) returned 1 [0286.490] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0xa40) returned 0x747120 [0286.490] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x746710) returned 1 [0286.490] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743c30 [0286.490] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743c30) returned 1 [0286.490] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743dc0 [0286.490] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743dc0) returned 1 [0286.490] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743eb0 [0286.490] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743eb0) returned 1 [0286.490] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743af0 [0286.490] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743af0) returned 1 [0286.490] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0xa80) returned 0x747b70 [0286.490] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x747120) returned 1 [0286.490] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743a50 [0286.491] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743a50) returned 1 [0286.491] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743eb0 [0286.491] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743eb0) returned 1 [0286.491] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743a50 [0286.491] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743a50) returned 1 [0286.491] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743a50 [0286.491] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743a50) returned 1 [0286.491] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0xac0) returned 0x746710 [0286.491] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x747b70) returned 1 [0286.491] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743e60 [0286.491] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743e60) returned 1 [0286.491] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x744090 [0286.491] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x744090) returned 1 [0286.491] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x744090 [0286.491] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x744090) returned 1 [0286.491] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743dc0 [0286.491] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743dc0) returned 1 [0286.491] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0xb00) returned 0x7471e0 [0286.491] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x746710) returned 1 [0286.491] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743d70 [0286.491] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743d70) returned 1 [0286.491] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743d20 [0286.491] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743d20) returned 1 [0286.491] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743a50 [0286.491] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743a50) returned 1 [0286.491] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743a50 [0286.491] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743a50) returned 1 [0286.491] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0xb40) returned 0x747cf0 [0286.491] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x7471e0) returned 1 [0286.491] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743a50 [0286.492] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743a50) returned 1 [0286.492] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743c30 [0286.492] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743c30) returned 1 [0286.492] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743ff0 [0286.492] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743ff0) returned 1 [0286.492] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743be0 [0286.492] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743be0) returned 1 [0286.492] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0xb80) returned 0x746710 [0286.492] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x747cf0) returned 1 [0286.492] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743fa0 [0286.492] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743fa0) returned 1 [0286.492] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743b90 [0286.492] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743b90) returned 1 [0286.492] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743c30 [0286.492] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743c30) returned 1 [0286.492] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743c80 [0286.492] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743c80) returned 1 [0286.492] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0xbc0) returned 0x7472a0 [0286.492] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x746710) returned 1 [0286.492] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743af0 [0286.492] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743af0) returned 1 [0286.492] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743b90 [0286.492] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743b90) returned 1 [0286.492] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743f00 [0286.492] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743f00) returned 1 [0286.492] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743be0 [0286.492] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743be0) returned 1 [0286.493] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0xc00) returned 0x747e70 [0286.493] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x7472a0) returned 1 [0286.493] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743a50 [0286.493] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743a50) returned 1 [0286.493] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743e10 [0286.493] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743e10) returned 1 [0286.493] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743a50 [0286.493] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743a50) returned 1 [0286.493] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743af0 [0286.493] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743af0) returned 1 [0286.493] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0xc40) returned 0x746710 [0286.493] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x747e70) returned 1 [0286.493] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743b90 [0286.493] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743b90) returned 1 [0286.493] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743a50 [0286.493] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x743a50) returned 1 [0286.493] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x743eb0 [0286.870] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x744a00, nSize=0x400 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\owfwyl.exe")) returned 0x28 [0286.871] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7c040 [0286.871] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7c090 [0286.872] GetComputerNameW (in: lpBuffer=0x7452c0, nSize=0x14f310 | out: lpBuffer="XC64ZB", nSize=0x14f310) returned 1 [0286.875] GetVersionExW (in: lpVersionInformation=0x14f148*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x14f148*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x6, dwMinorVersion=0x2, dwBuildNumber=0x23f0, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0286.875] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14f2c8 | out: TokenHandle=0x14f2c8*=0x138) returned 1 [0286.875] GetTokenInformation (in: TokenHandle=0x138, TokenInformationClass=0x2, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x14f264 | out: TokenInformation=0x0, ReturnLength=0x14f264) returned 0 [0286.875] GetLastError () returned 0x7a [0286.875] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x1c0) returned 0x1f7aba0 [0286.875] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x0) returned 1 [0286.875] GetTokenInformation (in: TokenHandle=0x138, TokenInformationClass=0x2, TokenInformation=0x1f7aba0, TokenInformationLength=0x1b4, ReturnLength=0x14f264 | out: TokenInformation=0x1f7aba0, ReturnLength=0x14f264) returned 1 [0286.875] AllocateAndInitializeSid (in: pIdentifierAuthority=0x14f340, nSubAuthorityCount=0x2, nSubAuthority0=0x20, nSubAuthority1=0x220, nSubAuthority2=0x0, nSubAuthority3=0x0, nSubAuthority4=0x0, nSubAuthority5=0x0, nSubAuthority6=0x0, nSubAuthority7=0x0, pSid=0x14f2e0 | out: pSid=0x14f2e0*=0x5b44c0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0286.875] EqualSid (pSid1=0x5b44c0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x1f7ac88*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x65))) returned 0 [0286.876] EqualSid (pSid1=0x5b44c0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x1f7aca4*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x1), SubAuthority=0x0)) returned 0 [0286.876] EqualSid (pSid1=0x5b44c0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x1f7acb0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0x72)) returned 0 [0286.876] EqualSid (pSid1=0x5b44c0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x1f7acbc*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0286.876] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7aba0) returned 1 [0286.876] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f030 | out: lpdwFlags=0x14f030) returned 1 [0286.876] NtClose (Handle=0x138) returned 0x0 [0286.877] RegEnumValueA (in: hKey=0x13c, dwIndex=0x0, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.877] RegEnumValueA (in: hKey=0x13c, dwIndex=0x1, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.878] RegEnumValueA (in: hKey=0x13c, dwIndex=0x2, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.878] RegEnumValueA (in: hKey=0x13c, dwIndex=0x3, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.878] RegEnumValueA (in: hKey=0x13c, dwIndex=0x4, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.878] RegEnumValueA (in: hKey=0x13c, dwIndex=0x5, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.878] RegEnumValueA (in: hKey=0x13c, dwIndex=0x6, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.878] RegEnumValueA (in: hKey=0x13c, dwIndex=0x7, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.879] RegEnumValueA (in: hKey=0x13c, dwIndex=0x8, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.879] RegEnumValueA (in: hKey=0x13c, dwIndex=0x9, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.879] RegEnumValueA (in: hKey=0x13c, dwIndex=0xa, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.879] RegEnumValueA (in: hKey=0x13c, dwIndex=0xb, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.879] RegEnumValueA (in: hKey=0x13c, dwIndex=0xc, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.879] RegEnumValueA (in: hKey=0x13c, dwIndex=0xd, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.880] RegEnumValueA (in: hKey=0x13c, dwIndex=0xe, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.880] RegEnumValueA (in: hKey=0x13c, dwIndex=0xf, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.880] RegEnumValueA (in: hKey=0x13c, dwIndex=0x10, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.880] RegEnumValueA (in: hKey=0x13c, dwIndex=0x11, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0286.880] RegEnumValueA (in: hKey=0x13c, dwIndex=0x0, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.881] RegEnumValueA (in: hKey=0x13c, dwIndex=0x1, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.881] RegEnumValueA (in: hKey=0x13c, dwIndex=0x2, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.881] RegEnumValueA (in: hKey=0x13c, dwIndex=0x3, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.881] RegEnumValueA (in: hKey=0x13c, dwIndex=0x4, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.881] RegEnumValueA (in: hKey=0x13c, dwIndex=0x5, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.881] RegEnumValueA (in: hKey=0x13c, dwIndex=0x6, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.881] RegEnumValueA (in: hKey=0x13c, dwIndex=0x7, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.882] RegEnumValueA (in: hKey=0x13c, dwIndex=0x8, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.882] RegEnumValueA (in: hKey=0x13c, dwIndex=0x9, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.882] RegEnumValueA (in: hKey=0x13c, dwIndex=0xa, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.882] RegEnumValueA (in: hKey=0x13c, dwIndex=0xb, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.883] RegEnumValueA (in: hKey=0x13c, dwIndex=0xc, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.883] RegEnumValueA (in: hKey=0x13c, dwIndex=0xd, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.883] RegEnumValueA (in: hKey=0x13c, dwIndex=0xe, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.884] RegEnumValueA (in: hKey=0x13c, dwIndex=0xf, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.884] RegEnumValueA (in: hKey=0x13c, dwIndex=0x10, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.884] RegEnumValueA (in: hKey=0x13c, dwIndex=0x11, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0286.884] RegEnumValueA (in: hKey=0x13c, dwIndex=0x0, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.884] RegEnumValueA (in: hKey=0x13c, dwIndex=0x1, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.885] RegEnumValueA (in: hKey=0x13c, dwIndex=0x2, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.885] RegEnumValueA (in: hKey=0x13c, dwIndex=0x3, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.885] RegEnumValueA (in: hKey=0x13c, dwIndex=0x4, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.885] RegEnumValueA (in: hKey=0x13c, dwIndex=0x5, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.885] RegEnumValueA (in: hKey=0x13c, dwIndex=0x6, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.885] RegEnumValueA (in: hKey=0x13c, dwIndex=0x7, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.885] RegEnumValueA (in: hKey=0x13c, dwIndex=0x8, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.886] RegEnumValueA (in: hKey=0x13c, dwIndex=0x9, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.886] RegEnumValueA (in: hKey=0x13c, dwIndex=0xa, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.886] RegEnumValueA (in: hKey=0x13c, dwIndex=0xb, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.886] RegEnumValueA (in: hKey=0x13c, dwIndex=0xc, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.886] RegEnumValueA (in: hKey=0x13c, dwIndex=0xd, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.886] RegEnumValueA (in: hKey=0x13c, dwIndex=0xe, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.887] RegEnumValueA (in: hKey=0x13c, dwIndex=0xf, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.887] RegEnumValueA (in: hKey=0x13c, dwIndex=0x10, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.887] RegEnumValueA (in: hKey=0x13c, dwIndex=0x11, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0286.887] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14efe0 | out: lpdwFlags=0x14efe0) returned 1 [0286.887] GetTokenInformation (in: TokenHandle=0x138, TokenInformationClass=0x19, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x14f058 | out: TokenInformation=0x0, ReturnLength=0x14f058) returned 0 [0286.887] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14efb0 | out: lpdwFlags=0x14efb0) returned 1 [0286.887] NtClose (Handle=0x138) returned 0x0 [0286.888] GetSystemInfo (in: lpSystemInfo=0x14f280 | out: lpSystemInfo=0x14f280*(dwOemId=0x9, wProcessorArchitecture=0x9, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffffffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x21d8, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5507)) [0286.888] GetUserNameW (in: lpBuffer=0x7452c0, pcbBuffer=0x14f310 | out: lpBuffer="RDhJ0CNFevzX", pcbBuffer=0x14f310) returned 1 [0287.278] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x7452c0) returned 1 [0287.278] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x7465f0 [0287.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0287.278] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7b1e0 [0287.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x1f7b1e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0287.278] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7bcd0 [0287.278] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7b1e0) returned 1 [0287.278] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x7465f0) returned 1 [0287.278] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7bcd0) returned 1 [0287.278] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7b1e0 [0287.278] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x0) returned 1 [0287.278] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x746170 [0287.278] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x280) returned 0x1f7c870 [0287.278] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x1f7c870, cchName=0xa0 | out: lpName="BCD00000000") returned 0x0 [0287.278] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x745d80 [0287.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0287.279] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7b8c0 [0287.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x1f7b8c0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0287.279] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7bcd0 [0287.279] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7b8c0) returned 1 [0287.279] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7bcd0) returned 1 [0287.279] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x745d80) returned 1 [0287.279] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x1f7c870, cchName=0xa0 | out: lpName="HARDWARE") returned 0x0 [0287.279] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x745d80 [0287.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0287.279] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7bdc0 [0287.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x1f7bdc0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0287.279] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7bcd0 [0287.279] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7bdc0) returned 1 [0287.279] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7bcd0) returned 1 [0287.279] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x745d80) returned 1 [0287.279] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x1f7c870, cchName=0xa0 | out: lpName="SAM") returned 0x0 [0287.279] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x745e10 [0287.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0287.280] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7b8c0 [0287.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x1f7b8c0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0287.280] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7bcd0 [0287.280] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7b8c0) returned 1 [0287.280] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7bcd0) returned 1 [0287.280] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x745e10) returned 1 [0287.280] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x1f7c870, cchName=0xa0 | out: lpName="SECURITY") returned 0x0 [0287.280] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x7457e0 [0287.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0287.280] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7b8c0 [0287.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x1f7b8c0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0287.280] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7bcd0 [0287.280] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7b8c0) returned 1 [0287.280] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7bcd0) returned 1 [0287.280] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x7457e0) returned 1 [0287.280] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x1f7c870, cchName=0xa0 | out: lpName="SOFTWARE") returned 0x0 [0287.280] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x745f30 [0287.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0287.280] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7bcd0 [0287.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x1f7bcd0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0287.280] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7b8c0 [0287.280] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7bcd0) returned 1 [0287.281] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7b8c0) returned 1 [0287.281] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x745f30) returned 1 [0287.281] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20009, phkResult=0x14f2b0 | out: phkResult=0x14f2b0*=0x164) returned 0x0 [0287.281] RegEnumKeyW (in: hKey=0x164, dwIndex=0x0, lpName=0x1f7c870, cchName=0xa0 | out: lpName="Classes") returned 0x0 [0287.281] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x745d80 [0287.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0287.281] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7b8c0 [0287.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x1f7b8c0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0287.281] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7bcd0 [0287.281] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7b8c0) returned 1 [0287.281] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7bcd0) returned 1 [0287.281] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x745d80) returned 1 [0287.281] RegEnumKeyW (in: hKey=0x164, dwIndex=0x1, lpName=0x1f7c870, cchName=0xa0 | out: lpName="Clients") returned 0x0 [0287.281] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x745d80 [0287.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0287.281] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7bcd0 [0287.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x1f7bcd0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0287.281] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7b8c0 [0287.281] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7bcd0) returned 1 [0287.281] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7b8c0) returned 1 [0287.281] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x745d80) returned 1 [0287.281] RegEnumKeyW (in: hKey=0x164, dwIndex=0x2, lpName=0x1f7c870, cchName=0xa0 | out: lpName="Intel") returned 0x0 [0287.282] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x745d80 [0287.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0287.282] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7b8c0 [0287.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x1f7b8c0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0287.282] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7bcd0 [0287.282] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7b8c0) returned 1 [0287.282] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7bcd0) returned 1 [0287.282] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x745d80) returned 1 [0287.282] RegEnumKeyW (in: hKey=0x164, dwIndex=0x3, lpName=0x1f7c870, cchName=0xa0 | out: lpName="Macromedia") returned 0x0 [0287.282] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x7457e0 [0287.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0287.282] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7b8c0 [0287.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x1f7b8c0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0287.282] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7be60 [0287.282] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7b8c0) returned 1 [0287.282] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7be60) returned 1 [0287.282] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x7457e0) returned 1 [0287.282] RegEnumKeyW (in: hKey=0x164, dwIndex=0x4, lpName=0x1f7c870, cchName=0xa0 | out: lpName="Microsoft") returned 0x0 [0287.282] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x745d80 [0287.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0287.283] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7bcd0 [0287.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x1f7bcd0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0287.283] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7b8c0 [0287.283] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7bcd0) returned 1 [0287.283] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7b8c0) returned 1 [0287.283] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x745d80) returned 1 [0287.283] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft", ulOptions=0x0, samDesired=0x20009, phkResult=0x14f2b0 | out: phkResult=0x14f2b0*=0x168) returned 0x0 [0287.283] RegCloseKey (hKey=0x164) returned 0x0 [0287.283] RegEnumKeyW (in: hKey=0x168, dwIndex=0x0, lpName=0x1f7c870, cchName=0xa0 | out: lpName=".NETFramework") returned 0x0 [0287.283] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x745870 [0287.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0287.283] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7b8c0 [0287.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x1f7b8c0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0287.283] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7bd20 [0287.283] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7b8c0) returned 1 [0287.283] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7bd20) returned 1 [0287.283] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x745870) returned 1 [0287.283] RegEnumKeyW (in: hKey=0x168, dwIndex=0x1, lpName=0x1f7c870, cchName=0xa0 | out: lpName="AccountsControl") returned 0x0 [0287.283] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x746290 [0287.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0287.283] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7b8c0 [0287.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x1f7b8c0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0287.284] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7bcd0 [0287.284] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7b8c0) returned 1 [0287.284] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7bcd0) returned 1 [0287.284] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x746290) returned 1 [0287.284] RegEnumKeyW (in: hKey=0x168, dwIndex=0x2, lpName=0x1f7c870, cchName=0xa0 | out: lpName="Active Setup") returned 0x0 [0287.284] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x7457e0 [0287.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0287.284] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7b8c0 [0287.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x1f7b8c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0287.284] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7bcd0 [0287.284] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7b8c0) returned 1 [0287.284] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7bcd0) returned 1 [0287.284] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x7457e0) returned 1 [0287.284] RegEnumKeyW (in: hKey=0x168, dwIndex=0x3, lpName=0x1f7c870, cchName=0xa0 | out: lpName="ActiveSync") returned 0x0 [0287.284] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x7465f0 [0287.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0287.284] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7b8c0 [0287.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x1f7b8c0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0287.284] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7bcd0 [0287.285] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7b8c0) returned 1 [0287.285] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7bcd0) returned 1 [0287.285] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x7465f0) returned 1 [0287.285] RegEnumKeyW (in: hKey=0x168, dwIndex=0x4, lpName=0x1f7c870, cchName=0xa0 | out: lpName="ADs") returned 0x0 [0287.285] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x7464d0 [0287.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0287.285] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7b8c0 [0287.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x1f7b8c0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0287.285] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7bcd0 [0287.285] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7b8c0) returned 1 [0287.285] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7bcd0) returned 1 [0287.285] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x7464d0) returned 1 [0287.285] RegEnumKeyW (in: hKey=0x168, dwIndex=0x5, lpName=0x1f7c870, cchName=0xa0 | out: lpName="Advanced INF Setup") returned 0x0 [0287.285] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x745d80 [0287.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0287.285] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7bcd0 [0287.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x1f7bcd0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0287.286] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7b8c0 [0287.286] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7bcd0) returned 1 [0287.286] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7b8c0) returned 1 [0287.286] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x745d80) returned 1 [0287.286] RegEnumKeyW (in: hKey=0x168, dwIndex=0x6, lpName=0x1f7c870, cchName=0xa0 | out: lpName="ALG") returned 0x0 [0287.286] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x7465f0 [0287.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0287.286] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7b8c0 [0287.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x1f7b8c0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0287.286] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7bcd0 [0287.286] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7b8c0) returned 1 [0287.286] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7bcd0) returned 1 [0287.286] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x7465f0) returned 1 [0287.286] RegEnumKeyW (in: hKey=0x168, dwIndex=0x7, lpName=0x1f7c870, cchName=0xa0 | out: lpName="AllUserInstallAgent") returned 0x0 [0287.286] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x745d80 [0287.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0287.286] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7b8c0 [0287.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x1f7b8c0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0287.286] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7be60 [0287.286] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7b8c0) returned 1 [0287.286] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7be60) returned 1 [0287.286] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x745d80) returned 1 [0287.287] RegEnumKeyW (in: hKey=0x168, dwIndex=0x8, lpName=0x1f7c870, cchName=0xa0 | out: lpName="AMSI") returned 0x0 [0287.287] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x745d80 [0287.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0287.287] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7b8c0 [0287.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x1f7b8c0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0287.287] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7bcd0 [0287.287] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7b8c0) returned 1 [0287.287] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7bcd0) returned 1 [0287.287] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x745d80) returned 1 [0287.287] RegEnumKeyW (in: hKey=0x168, dwIndex=0x9, lpName=0x1f7c870, cchName=0xa0 | out: lpName="Analog") returned 0x0 [0287.287] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x745d80 [0287.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0287.287] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7bcd0 [0287.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x1f7bcd0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0287.287] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7b8c0 [0287.287] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7bcd0) returned 1 [0287.287] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7b8c0) returned 1 [0287.287] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x745d80) returned 1 [0287.287] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa, lpName=0x1f7c870, cchName=0xa0 | out: lpName="AppServiceProtocols") returned 0x0 [0287.287] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x745d80 [0287.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0287.288] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7b8c0 [0287.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x1f7b8c0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0287.288] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7bcd0 [0287.288] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7b8c0) returned 1 [0287.288] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7bcd0) returned 1 [0287.288] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x745d80) returned 1 [0287.288] RegEnumKeyW (in: hKey=0x168, dwIndex=0xb, lpName=0x1f7c870, cchName=0xa0 | out: lpName="AppV") returned 0x0 [0287.288] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x745f30 [0287.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0287.288] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7b8c0 [0287.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x1f7b8c0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0287.288] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7bdc0 [0287.288] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7b8c0) returned 1 [0287.288] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7bdc0) returned 1 [0287.288] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x745f30) returned 1 [0287.289] RegEnumKeyW (in: hKey=0x168, dwIndex=0xc, lpName=0x1f7c870, cchName=0xa0 | out: lpName="AppVISV") returned 0x0 [0287.289] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x7457e0 [0287.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0287.289] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7b8c0 [0287.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x1f7b8c0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0287.289] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7bdc0 [0287.289] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7b8c0) returned 1 [0287.289] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7bdc0) returned 1 [0287.289] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x7457e0) returned 1 [0287.289] RegEnumKeyW (in: hKey=0x168, dwIndex=0xd, lpName=0x1f7c870, cchName=0xa0 | out: lpName="ASP.NET") returned 0x0 [0287.289] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x745f30 [0287.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0287.289] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7b8c0 [0287.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x1f7b8c0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0287.289] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7bcd0 [0287.289] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7b8c0) returned 1 [0287.289] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7bcd0) returned 1 [0287.289] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x745f30) returned 1 [0287.289] RegEnumKeyW (in: hKey=0x168, dwIndex=0xe, lpName=0x1f7c870, cchName=0xa0 | out: lpName="Assistance") returned 0x0 [0287.289] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x7460e0 [0287.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0287.289] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7b8c0 [0287.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x1f7b8c0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0287.289] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7bcd0 [0287.290] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7b8c0) returned 1 [0287.290] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7bcd0) returned 1 [0287.290] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x7460e0) returned 1 [0287.290] RegEnumKeyW (in: hKey=0x168, dwIndex=0xf, lpName=0x1f7c870, cchName=0xa0 | out: lpName="AuthHost") returned 0x0 [0287.290] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x745d80 [0287.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0287.290] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7b8c0 [0287.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x1f7b8c0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0287.290] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7bcd0 [0287.290] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7b8c0) returned 1 [0287.290] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7bcd0) returned 1 [0287.290] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x745d80) returned 1 [0287.290] RegEnumKeyW (in: hKey=0x168, dwIndex=0x10, lpName=0x1f7c870, cchName=0xa0 | out: lpName="BidInterface") returned 0x0 [0287.290] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x7464d0 [0287.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0287.290] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7b8c0 [0287.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x1f7b8c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0287.290] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7bcd0 [0287.290] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7b8c0) returned 1 [0287.290] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7bcd0) returned 1 [0287.290] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x7464d0) returned 1 [0287.290] RegEnumKeyW (in: hKey=0x168, dwIndex=0x11, lpName=0x1f7c870, cchName=0xa0 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0287.290] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x7464d0 [0287.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0287.290] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7b8c0 [0287.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x1f7b8c0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0287.290] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7bcd0 [0287.290] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7b8c0) returned 1 [0287.291] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7bcd0) returned 1 [0287.291] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x7464d0) returned 1 [0287.291] RegEnumKeyW (in: hKey=0x168, dwIndex=0x12, lpName=0x1f7c870, cchName=0xa0 | out: lpName="Cellular") returned 0x0 [0287.291] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x7464d0 [0287.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0287.291] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7b8c0 [0287.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x1f7b8c0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0287.291] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7bcd0 [0287.291] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7b8c0) returned 1 [0287.291] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7bcd0) returned 1 [0287.291] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x7464d0) returned 1 [0287.291] RegEnumKeyW (in: hKey=0x168, dwIndex=0x13, lpName=0x1f7c870, cchName=0xa0 | out: lpName="Chkdsk") returned 0x0 [0287.291] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x745d80 [0287.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0287.291] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7bcd0 [0287.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x1f7bcd0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0287.291] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7bd20 [0287.291] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7bcd0) returned 1 [0287.291] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7bd20) returned 1 [0287.291] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x745d80) returned 1 [0287.291] RegEnumKeyW (in: hKey=0x168, dwIndex=0x14, lpName=0x1f7c870, cchName=0xa0 | out: lpName="ClipboardServer") returned 0x0 [0287.291] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x7457e0 [0287.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0287.291] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7bcd0 [0287.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x1f7bcd0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0287.292] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7b8c0 [0287.292] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7bcd0) returned 1 [0287.292] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7b8c0) returned 1 [0287.292] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x7457e0) returned 1 [0287.292] RegEnumKeyW (in: hKey=0x168, dwIndex=0x15, lpName=0x1f7c870, cchName=0xa0 | out: lpName="COM3") returned 0x0 [0287.292] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x746320 [0287.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0287.292] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7b8c0 [0287.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x1f7b8c0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0287.292] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7bcd0 [0287.292] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7b8c0) returned 1 [0287.292] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7bcd0) returned 1 [0287.292] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x746320) returned 1 [0287.292] RegEnumKeyW (in: hKey=0x168, dwIndex=0x16, lpName=0x1f7c870, cchName=0xa0 | out: lpName="Command Processor") returned 0x0 [0287.292] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x746290 [0287.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0287.292] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7b8c0 [0287.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x1f7b8c0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0287.292] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7bcd0 [0287.293] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7b8c0) returned 1 [0287.293] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7bcd0) returned 1 [0287.293] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x746290) returned 1 [0287.293] RegEnumKeyW (in: hKey=0x168, dwIndex=0x17, lpName=0x1f7c870, cchName=0xa0 | out: lpName="CommsAPHost") returned 0x0 [0287.293] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x745d80 [0287.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0287.293] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7bcd0 [0287.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x1f7bcd0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0287.293] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7bd20 [0287.293] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7bcd0) returned 1 [0287.293] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7bd20) returned 1 [0287.293] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x745d80) returned 1 [0287.293] RegEnumKeyW (in: hKey=0x168, dwIndex=0x18, lpName=0x1f7c870, cchName=0xa0 | out: lpName="Composition") returned 0x0 [0287.293] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x745fc0 [0287.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0287.293] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7b8c0 [0287.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x1f7b8c0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0287.293] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7bcd0 [0287.293] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7b8c0) returned 1 [0287.293] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7bcd0) returned 1 [0287.293] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x745fc0) returned 1 [0287.293] RegEnumKeyW (in: hKey=0x168, dwIndex=0x19, lpName=0x1f7c870, cchName=0xa0 | out: lpName="Cryptography") returned 0x0 [0287.294] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x745870 [0287.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0287.294] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7be10 [0287.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x1f7be10, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0287.294] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7bd70 [0287.294] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7be10) returned 1 [0287.294] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7bd70) returned 1 [0287.294] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x745870) returned 1 [0287.294] RegEnumKeyW (in: hKey=0x168, dwIndex=0x1a, lpName=0x1f7c870, cchName=0xa0 | out: lpName="CTF") returned 0x0 [0287.294] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x746320 [0287.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0287.294] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7b8c0 [0287.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x1f7b8c0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0287.294] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7bcd0 [0287.294] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7b8c0) returned 1 [0287.294] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7bcd0) returned 1 [0287.294] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x746320) returned 1 [0287.294] RegEnumKeyW (in: hKey=0x168, dwIndex=0x1b, lpName=0x1f7c870, cchName=0xa0 | out: lpName="DataAccess") returned 0x0 [0287.294] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x745d80 [0287.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0287.294] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7b8c0 [0287.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x1f7b8c0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0287.294] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7bcd0 [0287.295] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7b8c0) returned 1 [0287.295] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7bcd0) returned 1 [0287.295] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x745d80) returned 1 [0287.295] RegEnumKeyW (in: hKey=0x168, dwIndex=0x1c, lpName=0x1f7c870, cchName=0xa0 | out: lpName="DataCollection") returned 0x0 [0287.295] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x746290 [0287.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0287.295] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7b8c0 [0287.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x1f7b8c0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0287.295] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7bcd0 [0287.295] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7b8c0) returned 1 [0287.295] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7bcd0) returned 1 [0287.295] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x746290) returned 1 [0287.295] RegEnumKeyW (in: hKey=0x168, dwIndex=0x1d, lpName=0x1f7c870, cchName=0xa0 | out: lpName="DataSharing") returned 0x0 [0287.295] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x745d80 [0287.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0287.295] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7b8c0 [0287.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x1f7b8c0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0287.295] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7bcd0 [0287.295] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7b8c0) returned 1 [0287.296] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7bcd0) returned 1 [0287.296] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x745d80) returned 1 [0287.296] RegEnumKeyW (in: hKey=0x168, dwIndex=0x1e, lpName=0x1f7c870, cchName=0xa0 | out: lpName="DDDS") returned 0x0 [0287.296] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x745d80 [0287.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0287.296] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7b8c0 [0287.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x1f7b8c0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0287.296] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7bcd0 [0287.296] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7b8c0) returned 1 [0287.296] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7bcd0) returned 1 [0287.296] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x745d80) returned 1 [0287.296] RegEnumKeyW (in: hKey=0x168, dwIndex=0x1f, lpName=0x1f7c870, cchName=0xa0 | out: lpName="DevDiv") returned 0x0 [0287.296] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x745d80 [0287.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0287.296] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7b8c0 [0287.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x1f7b8c0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0287.296] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7bcd0 [0287.296] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7b8c0) returned 1 [0287.296] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7bcd0) returned 1 [0287.296] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x745d80) returned 1 [0287.296] RegEnumKeyW (in: hKey=0x168, dwIndex=0x20, lpName=0x1f7c870, cchName=0xa0 | out: lpName="Device Association Framework") returned 0x0 [0287.296] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x745d80 [0287.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0287.296] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7b8c0 [0287.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x1f7b8c0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0287.296] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7bcd0 [0287.296] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7b8c0) returned 1 [0287.296] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7bcd0) returned 1 [0287.296] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x745d80) returned 1 [0287.296] RegEnumKeyW (in: hKey=0x168, dwIndex=0x21, lpName=0x1f7c870, cchName=0xa0 | out: lpName="Dfrg") returned 0x0 [0287.297] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x746290 [0287.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0287.297] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7be60 [0287.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x1f7be60, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0287.297] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7b8c0 [0287.297] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7be60) returned 1 [0287.297] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7b8c0) returned 1 [0287.297] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x746290) returned 1 [0287.297] RegEnumKeyW (in: hKey=0x168, dwIndex=0x22, lpName=0x1f7c870, cchName=0xa0 | out: lpName="DFS") returned 0x0 [0287.297] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x7457e0 [0287.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0287.297] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7b8c0 [0287.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x1f7b8c0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0287.297] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7bcd0 [0287.297] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7b8c0) returned 1 [0287.297] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7bcd0) returned 1 [0287.297] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x7457e0) returned 1 [0287.297] RegEnumKeyW (in: hKey=0x168, dwIndex=0x23, lpName=0x1f7c870, cchName=0xa0 | out: lpName="DiagnosticLogCSP") returned 0x0 [0287.297] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x7457e0 [0287.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0287.297] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7b8c0 [0287.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x1f7b8c0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0287.297] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7bcd0 [0287.297] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7b8c0) returned 1 [0287.297] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7bcd0) returned 1 [0287.297] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x7457e0) returned 1 [0287.297] RegEnumKeyW (in: hKey=0x168, dwIndex=0x24, lpName=0x1f7c870, cchName=0xa0 | out: lpName="DirectDraw") returned 0x0 [0287.297] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x745d80 [0287.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0287.297] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7b8c0 [0287.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x1f7b8c0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0287.298] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7be10 [0287.298] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7b8c0) returned 1 [0287.298] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7be10) returned 1 [0287.298] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x745d80) returned 1 [0287.298] RegEnumKeyW (in: hKey=0x168, dwIndex=0x25, lpName=0x1f7c870, cchName=0xa0 | out: lpName="DirectInput") returned 0x0 [0287.298] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x7457e0 [0287.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0287.298] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7bcd0 [0287.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x1f7bcd0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0287.298] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7b8c0 [0287.298] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7bcd0) returned 1 [0287.298] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7b8c0) returned 1 [0287.298] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x7457e0) returned 1 [0287.298] RegEnumKeyW (in: hKey=0x168, dwIndex=0x26, lpName=0x1f7c870, cchName=0xa0 | out: lpName="DirectMusic") returned 0x0 [0287.298] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x7464d0 [0287.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0287.298] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7b8c0 [0287.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x1f7b8c0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0287.298] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7bcd0 [0287.298] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7b8c0) returned 1 [0287.298] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7bcd0) returned 1 [0287.298] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x7464d0) returned 1 [0287.298] RegEnumKeyW (in: hKey=0x168, dwIndex=0x27, lpName=0x1f7c870, cchName=0xa0 | out: lpName="DirectPlay8") returned 0x0 [0287.298] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x745d80 [0287.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0287.299] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7b8c0 [0287.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x1f7b8c0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0287.299] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7bcd0 [0287.299] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7b8c0) returned 1 [0287.299] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7bcd0) returned 1 [0287.299] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x745d80) returned 1 [0287.299] RegEnumKeyW (in: hKey=0x168, dwIndex=0x28, lpName=0x1f7c870, cchName=0xa0 | out: lpName="DirectPlayNATHelp") returned 0x0 [0287.299] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x7457e0 [0287.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0287.299] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7be10 [0287.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x1f7be10, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0287.299] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7b8c0 [0287.299] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7be10) returned 1 [0287.299] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7b8c0) returned 1 [0287.299] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x7457e0) returned 1 [0287.299] RegEnumKeyW (in: hKey=0x168, dwIndex=0x29, lpName=0x1f7c870, cchName=0xa0 | out: lpName="DirectShow") returned 0x0 [0287.299] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x745d80 [0287.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0287.299] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7bcd0 [0287.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x1f7bcd0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0287.299] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7b8c0 [0287.299] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7bcd0) returned 1 [0287.299] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7b8c0) returned 1 [0287.299] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x745d80) returned 1 [0287.299] RegEnumKeyW (in: hKey=0x168, dwIndex=0x2a, lpName=0x1f7c870, cchName=0xa0 | out: lpName="DirectX") returned 0x0 [0287.299] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x745d80 [0287.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0287.299] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7b8c0 [0287.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x1f7b8c0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0287.299] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7bcd0 [0287.299] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7b8c0) returned 1 [0287.299] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7bcd0) returned 1 [0287.299] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x745d80) returned 1 [0287.299] RegEnumKeyW (in: hKey=0x168, dwIndex=0x2b, lpName=0x1f7c870, cchName=0xa0 | out: lpName="Driver Signing") returned 0x0 [0287.299] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x745d80 [0287.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0287.300] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7b8c0 [0287.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x1f7b8c0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0287.300] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7bcd0 [0287.300] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7b8c0) returned 1 [0287.300] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7bcd0) returned 1 [0287.300] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x745d80) returned 1 [0287.300] RegEnumKeyW (in: hKey=0x168, dwIndex=0x2c, lpName=0x1f7c870, cchName=0xa0 | out: lpName="DRM") returned 0x0 [0287.300] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x746320 [0287.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0287.300] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7b8c0 [0287.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x1f7b8c0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0287.300] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7bcd0 [0287.300] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7b8c0) returned 1 [0287.300] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7bcd0) returned 1 [0287.300] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x746320) returned 1 [0287.300] RegEnumKeyW (in: hKey=0x168, dwIndex=0x2d, lpName=0x1f7c870, cchName=0xa0 | out: lpName="DVR") returned 0x0 [0287.300] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x746290 [0287.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0287.300] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7b8c0 [0287.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x1f7b8c0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0287.300] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7bcd0 [0287.300] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7b8c0) returned 1 [0287.300] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7bcd0) returned 1 [0287.300] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x746290) returned 1 [0287.300] RegEnumKeyW (in: hKey=0x168, dwIndex=0x2e, lpName=0x1f7c870, cchName=0xa0 | out: lpName="DXP") returned 0x0 [0287.300] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x745d80 [0287.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0287.300] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7be60 [0287.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x1f7be60, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0287.301] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7b8c0 [0287.301] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7be60) returned 1 [0287.301] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7b8c0) returned 1 [0287.593] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x745d80) returned 1 [0287.593] RegEnumKeyW (in: hKey=0x168, dwIndex=0x2f, lpName=0x1f7c870, cchName=0xa0 | out: lpName="EAPSIMMethods") returned 0x0 [0287.593] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x745d80 [0287.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0287.593] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7b8c0 [0287.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x1f7b8c0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0287.593] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7bcd0 [0287.593] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7b8c0) returned 1 [0287.593] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7bcd0) returned 1 [0287.593] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x745d80) returned 1 [0287.593] RegEnumKeyW (in: hKey=0x168, dwIndex=0x30, lpName=0x1f7c870, cchName=0xa0 | out: lpName="Enrollment") returned 0x0 [0287.593] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x746050 [0287.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0287.593] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7bcd0 [0287.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x1f7bcd0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0287.594] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7bd20 [0287.594] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7bcd0) returned 1 [0287.594] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7bd20) returned 1 [0287.594] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x746050) returned 1 [0287.594] RegEnumKeyW (in: hKey=0x168, dwIndex=0x31, lpName=0x1f7c870, cchName=0xa0 | out: lpName="Enrollments") returned 0x0 [0287.594] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x746290 [0287.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0287.594] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7b8c0 [0287.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x1f7b8c0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0287.594] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7bcd0 [0287.594] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7b8c0) returned 1 [0287.594] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7bcd0) returned 1 [0287.594] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x746290) returned 1 [0287.594] RegEnumKeyW (in: hKey=0x168, dwIndex=0x32, lpName=0x1f7c870, cchName=0xa0 | out: lpName="EnterpriseCertificates") returned 0x0 [0287.594] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x745d80 [0287.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0287.594] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7b8c0 [0287.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x1f7b8c0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0287.594] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7bcd0 [0287.594] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7b8c0) returned 1 [0287.594] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7bcd0) returned 1 [0287.594] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x745d80) returned 1 [0287.594] RegEnumKeyW (in: hKey=0x168, dwIndex=0x33, lpName=0x1f7c870, cchName=0xa0 | out: lpName="EnterpriseResourceManager") returned 0x0 [0287.594] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x745f30 [0287.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0287.595] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7b8c0 [0287.595] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x1f7b8c0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0287.595] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7bcd0 [0287.595] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7b8c0) returned 1 [0287.595] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7bcd0) returned 1 [0287.595] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x745f30) returned 1 [0287.595] RegEnumKeyW (in: hKey=0x168, dwIndex=0x34, lpName=0x1f7c870, cchName=0xa0 | out: lpName="EventSystem") returned 0x0 [0287.595] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x745870 [0287.595] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0287.595] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7be60 [0287.595] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x1f7be60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0287.595] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7b8c0 [0287.595] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7be60) returned 1 [0287.595] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7b8c0) returned 1 [0287.595] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x745870) returned 1 [0287.595] RegEnumKeyW (in: hKey=0x168, dwIndex=0x35, lpName=0x1f7c870, cchName=0xa0 | out: lpName="F12") returned 0x0 [0287.595] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x7464d0 [0287.595] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0287.595] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7bcd0 [0287.595] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x1f7bcd0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0287.595] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7bd20 [0287.595] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7bcd0) returned 1 [0287.595] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7bd20) returned 1 [0287.595] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x7464d0) returned 1 [0287.596] RegEnumKeyW (in: hKey=0x168, dwIndex=0x36, lpName=0x1f7c870, cchName=0xa0 | out: lpName="FamilyStore") returned 0x0 [0287.596] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x7457e0 [0287.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0287.596] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7b8c0 [0287.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x1f7b8c0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0287.596] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7bcd0 [0287.596] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7b8c0) returned 1 [0287.596] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7bcd0) returned 1 [0287.596] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x7457e0) returned 1 [0287.596] RegEnumKeyW (in: hKey=0x168, dwIndex=0x37, lpName=0x1f7c870, cchName=0xa0 | out: lpName="Fax") returned 0x0 [0287.596] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x7465f0 [0287.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0287.596] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7b8c0 [0287.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x1f7b8c0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0287.596] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7bcd0 [0287.596] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7b8c0) returned 1 [0287.596] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7bcd0) returned 1 [0287.596] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x7465f0) returned 1 [0287.596] RegEnumKeyW (in: hKey=0x168, dwIndex=0x38, lpName=0x1f7c870, cchName=0xa0 | out: lpName="FaxServer") returned 0x0 [0287.596] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x745d80 [0287.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0287.597] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7b8c0 [0287.597] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x1f7b8c0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0287.597] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7bcd0 [0287.597] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7b8c0) returned 1 [0287.597] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7bcd0) returned 1 [0287.597] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x745d80) returned 1 [0287.597] RegEnumKeyW (in: hKey=0x168, dwIndex=0x39, lpName=0x1f7c870, cchName=0xa0 | out: lpName="Feeds") returned 0x0 [0287.597] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x745d80 [0287.597] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0287.597] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7b8c0 [0287.597] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x1f7b8c0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0287.597] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7bcd0 [0287.597] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7b8c0) returned 1 [0287.597] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7bcd0) returned 1 [0287.597] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x745d80) returned 1 [0287.597] RegEnumKeyW (in: hKey=0x168, dwIndex=0x3a, lpName=0x1f7c870, cchName=0xa0 | out: lpName="FilePicker") returned 0x0 [0287.597] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x7465f0 [0287.597] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0287.597] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7b8c0 [0287.597] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x1f7b8c0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0287.597] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7bcd0 [0287.597] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7b8c0) returned 1 [0287.597] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7bcd0) returned 1 [0287.597] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x7465f0) returned 1 [0287.597] RegEnumKeyW (in: hKey=0x168, dwIndex=0x3b, lpName=0x1f7c870, cchName=0xa0 | out: lpName="FilterDS") returned 0x0 [0287.597] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x7464d0 [0287.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0287.598] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7b8c0 [0287.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x1f7b8c0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0287.598] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7bcd0 [0287.598] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7b8c0) returned 1 [0287.598] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7bcd0) returned 1 [0287.598] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x7464d0) returned 1 [0287.598] RegEnumKeyW (in: hKey=0x168, dwIndex=0x3c, lpName=0x1f7c870, cchName=0xa0 | out: lpName="FTH") returned 0x0 [0287.598] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x745d80 [0287.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0287.598] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7bcd0 [0287.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x1f7bcd0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0287.598] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7b8c0 [0287.598] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7bcd0) returned 1 [0287.598] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7b8c0) returned 1 [0287.598] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x745d80) returned 1 [0287.598] RegEnumKeyW (in: hKey=0x168, dwIndex=0x3d, lpName=0x1f7c870, cchName=0xa0 | out: lpName="Function Discovery") returned 0x0 [0287.598] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x746320 [0287.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0287.598] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7b8c0 [0287.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x1f7b8c0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0287.598] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7bcd0 [0287.599] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7b8c0) returned 1 [0287.599] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7bcd0) returned 1 [0287.599] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x746320) returned 1 [0287.599] RegEnumKeyW (in: hKey=0x168, dwIndex=0x3e, lpName=0x1f7c870, cchName=0xa0 | out: lpName="Fusion") returned 0x0 [0287.599] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x745d80 [0287.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0287.599] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7bcd0 [0287.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x1f7bcd0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0287.599] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7b8c0 [0287.599] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7bcd0) returned 1 [0287.599] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7b8c0) returned 1 [0287.599] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x745d80) returned 1 [0287.599] RegEnumKeyW (in: hKey=0x168, dwIndex=0x3f, lpName=0x1f7c870, cchName=0xa0 | out: lpName="GameOverlay") returned 0x0 [0287.599] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x745d80 [0287.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0287.599] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7bcd0 [0287.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x1f7bcd0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0287.599] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7bd70 [0287.599] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7bcd0) returned 1 [0287.599] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7bd70) returned 1 [0287.599] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x745d80) returned 1 [0287.599] RegEnumKeyW (in: hKey=0x168, dwIndex=0x40, lpName=0x1f7c870, cchName=0xa0 | out: lpName="HTMLHelp") returned 0x0 [0287.599] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x745d80 [0287.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0287.599] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7bcd0 [0287.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x1f7bcd0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0287.600] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7b8c0 [0287.600] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7bcd0) returned 1 [0287.600] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7b8c0) returned 1 [0287.600] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x745d80) returned 1 [0287.600] RegEnumKeyW (in: hKey=0x168, dwIndex=0x41, lpName=0x1f7c870, cchName=0xa0 | out: lpName="IdentityCRL") returned 0x0 [0287.600] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x745d80 [0287.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0287.600] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7b8c0 [0287.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x1f7b8c0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0287.600] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7bcd0 [0287.600] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7b8c0) returned 1 [0287.600] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7bcd0) returned 1 [0287.600] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x745d80) returned 1 [0287.600] RegEnumKeyW (in: hKey=0x168, dwIndex=0x42, lpName=0x1f7c870, cchName=0xa0 | out: lpName="IdentityStore") returned 0x0 [0287.600] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x7457e0 [0287.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0287.600] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7bcd0 [0287.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x1f7bcd0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0287.600] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7bd20 [0287.600] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7bcd0) returned 1 [0287.600] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7bd20) returned 1 [0287.600] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x7457e0) returned 1 [0287.600] RegEnumKeyW (in: hKey=0x168, dwIndex=0x43, lpName=0x1f7c870, cchName=0xa0 | out: lpName="IHDS") returned 0x0 [0287.600] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x7457e0 [0287.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0287.600] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7b8c0 [0287.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x1f7b8c0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0287.601] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7bcd0 [0287.601] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7b8c0) returned 1 [0287.601] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7bcd0) returned 1 [0287.601] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x7457e0) returned 1 [0287.601] RegEnumKeyW (in: hKey=0x168, dwIndex=0x44, lpName=0x1f7c870, cchName=0xa0 | out: lpName="IMAPI") returned 0x0 [0287.601] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x7457e0 [0287.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0287.601] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7b8c0 [0287.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x1f7b8c0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0287.601] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7bcd0 [0287.601] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7b8c0) returned 1 [0287.601] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7bcd0) returned 1 [0287.601] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x7457e0) returned 1 [0287.601] RegEnumKeyW (in: hKey=0x168, dwIndex=0x45, lpName=0x1f7c870, cchName=0xa0 | out: lpName="IME") returned 0x0 [0287.601] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x745d80 [0287.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0287.601] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7b8c0 [0287.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x1f7b8c0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0287.601] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7bcd0 [0287.601] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7b8c0) returned 1 [0287.601] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7bcd0) returned 1 [0287.601] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x745d80) returned 1 [0287.601] RegEnumKeyW (in: hKey=0x168, dwIndex=0x46, lpName=0x1f7c870, cchName=0xa0 | out: lpName="IMEJP") returned 0x0 [0287.601] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x745d80 [0287.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0287.601] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7bcd0 [0287.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x1f7bcd0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0287.602] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7b8c0 [0287.602] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7bcd0) returned 1 [0287.602] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7b8c0) returned 1 [0287.602] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x745d80) returned 1 [0287.602] RegEnumKeyW (in: hKey=0x168, dwIndex=0x47, lpName=0x1f7c870, cchName=0xa0 | out: lpName="IMEKR") returned 0x0 [0287.602] RegEnumKeyW (in: hKey=0x168, dwIndex=0x48, lpName=0x1f7c870, cchName=0xa0 | out: lpName="IMETC") returned 0x0 [0287.602] RegEnumKeyW (in: hKey=0x168, dwIndex=0x49, lpName=0x1f7c870, cchName=0xa0 | out: lpName="InProcLogger") returned 0x0 [0287.603] RegEnumKeyW (in: hKey=0x168, dwIndex=0x4a, lpName=0x1f7c870, cchName=0xa0 | out: lpName="Input") returned 0x0 [0287.603] RegEnumKeyW (in: hKey=0x168, dwIndex=0x4b, lpName=0x1f7c870, cchName=0xa0 | out: lpName="InputMethod") returned 0x0 [0287.603] RegEnumKeyW (in: hKey=0x168, dwIndex=0x4c, lpName=0x1f7c870, cchName=0xa0 | out: lpName="Internet Account Manager") returned 0x0 [0287.603] RegEnumKeyW (in: hKey=0x168, dwIndex=0x4d, lpName=0x1f7c870, cchName=0xa0 | out: lpName="Internet Domains") returned 0x0 [0287.603] RegEnumKeyW (in: hKey=0x168, dwIndex=0x4e, lpName=0x1f7c870, cchName=0xa0 | out: lpName="Internet Explorer") returned 0x0 [0287.603] RegEnumKeyW (in: hKey=0x168, dwIndex=0x4f, lpName=0x1f7c870, cchName=0xa0 | out: lpName="IsoBurn") returned 0x0 [0287.604] RegEnumKeyW (in: hKey=0x168, dwIndex=0x50, lpName=0x1f7c870, cchName=0xa0 | out: lpName="MdmCommon") returned 0x0 [0287.604] RegEnumKeyW (in: hKey=0x168, dwIndex=0x51, lpName=0x1f7c870, cchName=0xa0 | out: lpName="MediaEngine") returned 0x0 [0287.604] RegEnumKeyW (in: hKey=0x168, dwIndex=0x52, lpName=0x1f7c870, cchName=0xa0 | out: lpName="MediaPlayer") returned 0x0 [0287.604] RegEnumKeyW (in: hKey=0x168, dwIndex=0x53, lpName=0x1f7c870, cchName=0xa0 | out: lpName="MemoryDiagnostic") returned 0x0 [0287.604] RegEnumKeyW (in: hKey=0x168, dwIndex=0x54, lpName=0x1f7c870, cchName=0xa0 | out: lpName="MessengerService") returned 0x0 [0287.604] RegEnumKeyW (in: hKey=0x168, dwIndex=0x55, lpName=0x1f7c870, cchName=0xa0 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0287.604] RegEnumKeyW (in: hKey=0x168, dwIndex=0x56, lpName=0x1f7c870, cchName=0xa0 | out: lpName="MMC") returned 0x0 [0287.604] RegEnumKeyW (in: hKey=0x168, dwIndex=0x57, lpName=0x1f7c870, cchName=0xa0 | out: lpName="Mobile") returned 0x0 [0287.605] RegEnumKeyW (in: hKey=0x168, dwIndex=0x58, lpName=0x1f7c870, cchName=0xa0 | out: lpName="MSBuild") returned 0x0 [0287.605] RegEnumKeyW (in: hKey=0x168, dwIndex=0x59, lpName=0x1f7c870, cchName=0xa0 | out: lpName="MSDE") returned 0x0 [0287.605] RegEnumKeyW (in: hKey=0x168, dwIndex=0x5a, lpName=0x1f7c870, cchName=0xa0 | out: lpName="MSDRM") returned 0x0 [0287.605] RegEnumKeyW (in: hKey=0x168, dwIndex=0x5b, lpName=0x1f7c870, cchName=0xa0 | out: lpName="MSDTC") returned 0x0 [0287.605] RegEnumKeyW (in: hKey=0x168, dwIndex=0x5c, lpName=0x1f7c870, cchName=0xa0 | out: lpName="MSF") returned 0x0 [0287.606] RegEnumKeyW (in: hKey=0x168, dwIndex=0x5d, lpName=0x1f7c870, cchName=0xa0 | out: lpName="MSLicensing") returned 0x0 [0287.606] RegEnumKeyW (in: hKey=0x168, dwIndex=0x5e, lpName=0x1f7c870, cchName=0xa0 | out: lpName="MSMQ") returned 0x0 [0287.606] RegEnumKeyW (in: hKey=0x168, dwIndex=0x5f, lpName=0x1f7c870, cchName=0xa0 | out: lpName="MSN Apps") returned 0x0 [0287.606] RegEnumKeyW (in: hKey=0x168, dwIndex=0x60, lpName=0x1f7c870, cchName=0xa0 | out: lpName="MTF") returned 0x0 [0287.606] RegEnumKeyW (in: hKey=0x168, dwIndex=0x61, lpName=0x1f7c870, cchName=0xa0 | out: lpName="Multimedia") returned 0x0 [0287.607] RegEnumKeyW (in: hKey=0x168, dwIndex=0x62, lpName=0x1f7c870, cchName=0xa0 | out: lpName="Multivariant") returned 0x0 [0287.607] RegEnumKeyW (in: hKey=0x168, dwIndex=0x63, lpName=0x1f7c870, cchName=0xa0 | out: lpName="NET Framework Setup") returned 0x0 [0287.607] RegEnumKeyW (in: hKey=0x168, dwIndex=0x64, lpName=0x1f7c870, cchName=0xa0 | out: lpName="NetSh") returned 0x0 [0287.607] RegEnumKeyW (in: hKey=0x168, dwIndex=0x65, lpName=0x1f7c870, cchName=0xa0 | out: lpName="Network") returned 0x0 [0287.607] RegEnumKeyW (in: hKey=0x168, dwIndex=0x66, lpName=0x1f7c870, cchName=0xa0 | out: lpName="Non-Driver Signing") returned 0x0 [0287.607] RegEnumKeyW (in: hKey=0x168, dwIndex=0x67, lpName=0x1f7c870, cchName=0xa0 | out: lpName="Notepad") returned 0x0 [0287.607] RegEnumKeyW (in: hKey=0x168, dwIndex=0x68, lpName=0x1f7c870, cchName=0xa0 | out: lpName="ODBC") returned 0x0 [0287.608] RegEnumKeyW (in: hKey=0x168, dwIndex=0x69, lpName=0x1f7c870, cchName=0xa0 | out: lpName="OEM") returned 0x0 [0287.608] RegEnumKeyW (in: hKey=0x168, dwIndex=0x6a, lpName=0x1f7c870, cchName=0xa0 | out: lpName="Office") returned 0x0 [0287.608] RegEnumKeyW (in: hKey=0x168, dwIndex=0x6b, lpName=0x1f7c870, cchName=0xa0 | out: lpName="Ole") returned 0x0 [0287.608] RegEnumKeyW (in: hKey=0x168, dwIndex=0x6c, lpName=0x1f7c870, cchName=0xa0 | out: lpName="OnlineProviders") returned 0x0 [0287.608] RegEnumKeyW (in: hKey=0x168, dwIndex=0x6d, lpName=0x1f7c870, cchName=0xa0 | out: lpName="Outlook Express") returned 0x0 [0287.609] RegEnumKeyW (in: hKey=0x168, dwIndex=0x6e, lpName=0x1f7c870, cchName=0xa0 | out: lpName="Palm") returned 0x0 [0287.609] RegEnumKeyW (in: hKey=0x168, dwIndex=0x6f, lpName=0x1f7c870, cchName=0xa0 | out: lpName="Phone") returned 0x0 [0287.609] RegEnumKeyW (in: hKey=0x168, dwIndex=0x70, lpName=0x1f7c870, cchName=0xa0 | out: lpName="Photos") returned 0x0 [0287.609] RegEnumKeyW (in: hKey=0x168, dwIndex=0x71, lpName=0x1f7c870, cchName=0xa0 | out: lpName="PIM") returned 0x0 [0287.609] RegEnumKeyW (in: hKey=0x168, dwIndex=0x72, lpName=0x1f7c870, cchName=0xa0 | out: lpName="PLA") returned 0x0 [0287.609] RegEnumKeyW (in: hKey=0x168, dwIndex=0x73, lpName=0x1f7c870, cchName=0xa0 | out: lpName="PointOfService") returned 0x0 [0287.609] RegEnumKeyW (in: hKey=0x168, dwIndex=0x74, lpName=0x1f7c870, cchName=0xa0 | out: lpName="Policies") returned 0x0 [0287.610] RegEnumKeyW (in: hKey=0x168, dwIndex=0x75, lpName=0x1f7c870, cchName=0xa0 | out: lpName="PolicyManager") returned 0x0 [0287.610] RegEnumKeyW (in: hKey=0x168, dwIndex=0x76, lpName=0x1f7c870, cchName=0xa0 | out: lpName="Poom") returned 0x0 [0287.610] RegEnumKeyW (in: hKey=0x168, dwIndex=0x77, lpName=0x1f7c870, cchName=0xa0 | out: lpName="PowerShell") returned 0x0 [0287.610] RegEnumKeyW (in: hKey=0x168, dwIndex=0x78, lpName=0x1f7c870, cchName=0xa0 | out: lpName="Print") returned 0x0 [0287.610] RegEnumKeyW (in: hKey=0x168, dwIndex=0x79, lpName=0x1f7c870, cchName=0xa0 | out: lpName="Provisioning") returned 0x0 [0287.610] RegEnumKeyW (in: hKey=0x168, dwIndex=0x7a, lpName=0x1f7c870, cchName=0xa0 | out: lpName="PushRouter") returned 0x0 [0287.610] RegEnumKeyW (in: hKey=0x168, dwIndex=0x7b, lpName=0x1f7c870, cchName=0xa0 | out: lpName="RADAR") returned 0x0 [0287.611] RegEnumKeyW (in: hKey=0x168, dwIndex=0x7c, lpName=0x1f7c870, cchName=0xa0 | out: lpName="Ras") returned 0x0 [0287.611] RegEnumKeyW (in: hKey=0x168, dwIndex=0x7d, lpName=0x1f7c870, cchName=0xa0 | out: lpName="RcsPresence") returned 0x0 [0287.611] RegEnumKeyW (in: hKey=0x168, dwIndex=0x7e, lpName=0x1f7c870, cchName=0xa0 | out: lpName="Reliability Analysis") returned 0x0 [0287.611] RegEnumKeyW (in: hKey=0x168, dwIndex=0x7f, lpName=0x1f7c870, cchName=0xa0 | out: lpName="RemovalTools") returned 0x0 [0287.611] RegEnumKeyW (in: hKey=0x168, dwIndex=0x80, lpName=0x1f7c870, cchName=0xa0 | out: lpName="RendezvousApps") returned 0x0 [0287.611] RegEnumKeyW (in: hKey=0x168, dwIndex=0x81, lpName=0x1f7c870, cchName=0xa0 | out: lpName="Router") returned 0x0 [0287.611] RegEnumKeyW (in: hKey=0x168, dwIndex=0x82, lpName=0x1f7c870, cchName=0xa0 | out: lpName="Rpc") returned 0x0 [0287.612] RegEnumKeyW (in: hKey=0x168, dwIndex=0x83, lpName=0x1f7c870, cchName=0xa0 | out: lpName="SchedulingAgent") returned 0x0 [0287.612] RegEnumKeyW (in: hKey=0x168, dwIndex=0x84, lpName=0x1f7c870, cchName=0xa0 | out: lpName="Security Center") returned 0x0 [0287.612] RegEnumKeyW (in: hKey=0x168, dwIndex=0x85, lpName=0x1f7c870, cchName=0xa0 | out: lpName="SecurityManager") returned 0x0 [0287.612] RegEnumKeyW (in: hKey=0x168, dwIndex=0x86, lpName=0x1f7c870, cchName=0xa0 | out: lpName="Sensors") returned 0x0 [0287.612] RegEnumKeyW (in: hKey=0x168, dwIndex=0x87, lpName=0x1f7c870, cchName=0xa0 | out: lpName="Shared Tools") returned 0x0 [0287.612] RegEnumKeyW (in: hKey=0x168, dwIndex=0x88, lpName=0x1f7c870, cchName=0xa0 | out: lpName="Shared Tools Location") returned 0x0 [0287.613] RegEnumKeyW (in: hKey=0x168, dwIndex=0x89, lpName=0x1f7c870, cchName=0xa0 | out: lpName="Shell") returned 0x0 [0287.613] RegEnumKeyW (in: hKey=0x168, dwIndex=0x8a, lpName=0x1f7c870, cchName=0xa0 | out: lpName="SideShow") returned 0x0 [0287.613] RegEnumKeyW (in: hKey=0x168, dwIndex=0x8b, lpName=0x1f7c870, cchName=0xa0 | out: lpName="Software") returned 0x0 [0287.613] RegEnumKeyW (in: hKey=0x168, dwIndex=0x8c, lpName=0x1f7c870, cchName=0xa0 | out: lpName="Speech") returned 0x0 [0287.613] RegEnumKeyW (in: hKey=0x168, dwIndex=0x8d, lpName=0x1f7c870, cchName=0xa0 | out: lpName="Speech_OneCore") returned 0x0 [0287.614] RegEnumKeyW (in: hKey=0x168, dwIndex=0x8e, lpName=0x1f7c870, cchName=0xa0 | out: lpName="SQMClient") returned 0x0 [0287.614] RegEnumKeyW (in: hKey=0x168, dwIndex=0x8f, lpName=0x1f7c870, cchName=0xa0 | out: lpName="Sync Framework") returned 0x0 [0287.614] RegEnumKeyW (in: hKey=0x168, dwIndex=0x90, lpName=0x1f7c870, cchName=0xa0 | out: lpName="Sysprep") returned 0x0 [0287.614] RegEnumKeyW (in: hKey=0x168, dwIndex=0x91, lpName=0x1f7c870, cchName=0xa0 | out: lpName="SystemCertificates") returned 0x0 [0287.614] RegEnumKeyW (in: hKey=0x168, dwIndex=0x92, lpName=0x1f7c870, cchName=0xa0 | out: lpName="SystemSettings") returned 0x0 [0287.614] RegEnumKeyW (in: hKey=0x168, dwIndex=0x93, lpName=0x1f7c870, cchName=0xa0 | out: lpName="TableTextService") returned 0x0 [0287.615] RegEnumKeyW (in: hKey=0x168, dwIndex=0x94, lpName=0x1f7c870, cchName=0xa0 | out: lpName="TabletTip") returned 0x0 [0287.615] RegEnumKeyW (in: hKey=0x168, dwIndex=0x95, lpName=0x1f7c870, cchName=0xa0 | out: lpName="Tcpip") returned 0x0 [0287.615] RegEnumKeyW (in: hKey=0x168, dwIndex=0x96, lpName=0x1f7c870, cchName=0xa0 | out: lpName="Terminal Server Client") returned 0x0 [0287.615] RegEnumKeyW (in: hKey=0x168, dwIndex=0x97, lpName=0x1f7c870, cchName=0xa0 | out: lpName="TermServLicensing") returned 0x0 [0287.615] RegEnumKeyW (in: hKey=0x168, dwIndex=0x98, lpName=0x1f7c870, cchName=0xa0 | out: lpName="TouchPrediction") returned 0x0 [0287.615] RegEnumKeyW (in: hKey=0x168, dwIndex=0x99, lpName=0x1f7c870, cchName=0xa0 | out: lpName="TPG") returned 0x0 [0287.615] RegEnumKeyW (in: hKey=0x168, dwIndex=0x9a, lpName=0x1f7c870, cchName=0xa0 | out: lpName="Tpm") returned 0x0 [0287.616] RegEnumKeyW (in: hKey=0x168, dwIndex=0x9b, lpName=0x1f7c870, cchName=0xa0 | out: lpName="Tracing") returned 0x0 [0287.616] RegEnumKeyW (in: hKey=0x168, dwIndex=0x9c, lpName=0x1f7c870, cchName=0xa0 | out: lpName="Transaction Server") returned 0x0 [0287.616] RegEnumKeyW (in: hKey=0x168, dwIndex=0x9d, lpName=0x1f7c870, cchName=0xa0 | out: lpName="TV System Services") returned 0x0 [0287.616] RegEnumKeyW (in: hKey=0x168, dwIndex=0x9e, lpName=0x1f7c870, cchName=0xa0 | out: lpName="uDRM") returned 0x0 [0287.616] RegEnumKeyW (in: hKey=0x168, dwIndex=0x9f, lpName=0x1f7c870, cchName=0xa0 | out: lpName="Unified Store") returned 0x0 [0287.616] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa0, lpName=0x1f7c870, cchName=0xa0 | out: lpName="Unistore") returned 0x0 [0287.617] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa1, lpName=0x1f7c870, cchName=0xa0 | out: lpName="UPnP Control Point") returned 0x0 [0287.617] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa2, lpName=0x1f7c870, cchName=0xa0 | out: lpName="UPnP Device Host") returned 0x0 [0287.617] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa3, lpName=0x1f7c870, cchName=0xa0 | out: lpName="UserData") returned 0x0 [0287.617] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa4, lpName=0x1f7c870, cchName=0xa0 | out: lpName="UserManager") returned 0x0 [0287.617] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa5, lpName=0x1f7c870, cchName=0xa0 | out: lpName="Virtual Machine") returned 0x0 [0287.617] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa6, lpName=0x1f7c870, cchName=0xa0 | out: lpName="VisualStudio") returned 0x0 [0287.617] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa7, lpName=0x1f7c870, cchName=0xa0 | out: lpName="WAB") returned 0x0 [0287.618] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa8, lpName=0x1f7c870, cchName=0xa0 | out: lpName="Wallet") returned 0x0 [0287.618] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa9, lpName=0x1f7c870, cchName=0xa0 | out: lpName="Wbem") returned 0x0 [0287.618] RegEnumKeyW (in: hKey=0x168, dwIndex=0xaa, lpName=0x1f7c870, cchName=0xa0 | out: lpName="WcmSvc") returned 0x0 [0287.618] RegEnumKeyW (in: hKey=0x168, dwIndex=0xab, lpName=0x1f7c870, cchName=0xa0 | out: lpName="WIMMount") returned 0x0 [0287.618] RegEnumKeyW (in: hKey=0x168, dwIndex=0xac, lpName=0x1f7c870, cchName=0xa0 | out: lpName="Windows") returned 0x0 [0287.619] RegEnumKeyW (in: hKey=0x168, dwIndex=0xad, lpName=0x1f7c870, cchName=0xa0 | out: lpName="Windows Defender") returned 0x0 [0287.619] RegEnumKeyW (in: hKey=0x168, dwIndex=0xae, lpName=0x1f7c870, cchName=0xa0 | out: lpName="Windows Desktop Search") returned 0x0 [0287.619] RegEnumKeyW (in: hKey=0x168, dwIndex=0xaf, lpName=0x1f7c870, cchName=0xa0 | out: lpName="Windows Mail") returned 0x0 [0287.619] RegEnumKeyW (in: hKey=0x168, dwIndex=0xb0, lpName=0x1f7c870, cchName=0xa0 | out: lpName="Windows Media Device Manager") returned 0x0 [0287.619] RegEnumKeyW (in: hKey=0x168, dwIndex=0xb1, lpName=0x1f7c870, cchName=0xa0 | out: lpName="Windows Media Foundation") returned 0x0 [0287.619] RegEnumKeyW (in: hKey=0x168, dwIndex=0xb2, lpName=0x1f7c870, cchName=0xa0 | out: lpName="Windows Media Player NSS") returned 0x0 [0287.619] RegEnumKeyW (in: hKey=0x168, dwIndex=0xb3, lpName=0x1f7c870, cchName=0xa0 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0287.620] RegEnumKeyW (in: hKey=0x168, dwIndex=0xb4, lpName=0x1f7c870, cchName=0xa0 | out: lpName="Windows NT") returned 0x0 [0287.620] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows NT", ulOptions=0x0, samDesired=0x20009, phkResult=0x14f2b0 | out: phkResult=0x14f2b0*=0x164) returned 0x0 [0287.620] RegCloseKey (hKey=0x168) returned 0x0 [0287.620] RegEnumKeyW (in: hKey=0x164, dwIndex=0x0, lpName=0x1f7c870, cchName=0xa0 | out: lpName="CurrentVersion") returned 0x0 [0287.620] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion", ulOptions=0x0, samDesired=0x20009, phkResult=0x14f2b0 | out: phkResult=0x14f2b0*=0x168) returned 0x0 [0287.620] RegCloseKey (hKey=0x164) returned 0x0 [0287.620] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7c870) returned 1 [0287.621] RegEnumValueA (in: hKey=0x168, dwIndex=0x0, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0287.621] RegEnumValueA (in: hKey=0x168, dwIndex=0x1, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0287.622] RegEnumValueA (in: hKey=0x168, dwIndex=0x2, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0287.622] RegEnumValueA (in: hKey=0x168, dwIndex=0x3, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0287.622] RegEnumValueA (in: hKey=0x168, dwIndex=0x4, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0287.622] RegEnumValueA (in: hKey=0x168, dwIndex=0x5, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0287.623] RegEnumValueA (in: hKey=0x168, dwIndex=0x6, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0287.623] RegEnumValueA (in: hKey=0x168, dwIndex=0x7, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0287.623] RegEnumValueA (in: hKey=0x168, dwIndex=0x8, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0287.623] RegEnumValueA (in: hKey=0x168, dwIndex=0x9, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0287.623] RegEnumValueA (in: hKey=0x168, dwIndex=0xa, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0287.624] RegEnumValueA (in: hKey=0x168, dwIndex=0xb, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0287.624] RegEnumValueA (in: hKey=0x168, dwIndex=0xc, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0287.624] RegEnumValueA (in: hKey=0x168, dwIndex=0xd, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0287.624] RegEnumValueA (in: hKey=0x168, dwIndex=0xe, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0287.624] RegEnumValueA (in: hKey=0x168, dwIndex=0xf, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0287.624] RegEnumValueA (in: hKey=0x168, dwIndex=0x10, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0287.625] RegEnumValueA (in: hKey=0x168, dwIndex=0x11, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0287.625] RegEnumValueA (in: hKey=0x168, dwIndex=0x12, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0287.625] RegEnumValueA (in: hKey=0x168, dwIndex=0x13, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0287.625] RegEnumValueA (in: hKey=0x168, dwIndex=0x14, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0287.625] RegEnumValueA (in: hKey=0x168, dwIndex=0x15, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0287.625] RegEnumValueA (in: hKey=0x168, dwIndex=0x16, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0287.626] RegEnumValueA (in: hKey=0x168, dwIndex=0x17, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0287.626] RegEnumValueA (in: hKey=0x168, dwIndex=0x18, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0287.627] RegEnumValueA (in: hKey=0x168, dwIndex=0x19, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0287.627] RegEnumValueA (in: hKey=0x168, dwIndex=0x1a, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0287.627] RegCloseKey (hKey=0x168) returned 0x0 [0287.988] CryptGetHashParam (in: hHash=0x5b4c50, dwParam=0x4, pbData=0x14f2f0, pdwDataLen=0x14f2f4, dwFlags=0x0 | out: pbData=0x14f2f0, pdwDataLen=0x14f2f4) returned 1 [0287.989] CryptGetHashParam (in: hHash=0x5b4c50, dwParam=0x2, pbData=0x1f7b1e0, pdwDataLen=0x14f2f0, dwFlags=0x0 | out: pbData=0x1f7b1e0, pdwDataLen=0x14f2f0) returned 1 [0287.989] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7b8c0 [0287.989] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=DiShowUpdateDevice" [0287.989] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=DiShowUpdateDevice", pNumArgs=0x14f490 | out: pNumArgs=0x14f490) returned 0x5ccba0*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe" [0287.989] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x20) returned 0x1f7c4a0 [0287.989] CryptGetHashParam (in: hHash=0x5bafc0, dwParam=0x4, pbData=0x14f2f0, pdwDataLen=0x14f2f4, dwFlags=0x0 | out: pbData=0x14f2f0, pdwDataLen=0x14f2f4) returned 1 [0287.990] CryptGetHashParam (in: hHash=0x5bafc0, dwParam=0x2, pbData=0x1f7bd70, pdwDataLen=0x14f2f0, dwFlags=0x0 | out: pbData=0x1f7bd70, pdwDataLen=0x14f2f0) returned 1 [0287.990] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7bdc0 [0287.990] GetHandleInformation (in: hObject=0x164, lpdwFlags=0x14f510 | out: lpdwFlags=0x14f510) returned 1 [0287.990] GetHandleInformation (in: hObject=0x164, lpdwFlags=0x14f4e0 | out: lpdwFlags=0x14f4e0) returned 1 [0287.990] GetHandleInformation (in: hObject=0x164, lpdwFlags=0x14f4b0 | out: lpdwFlags=0x14f4b0) returned 1 [0287.990] NtClose (Handle=0x164) returned 0x0 [0287.990] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7bd20 [0287.991] CryptGetHashParam (in: hHash=0x5bafc0, dwParam=0x4, pbData=0x14f2f0, pdwDataLen=0x14f2f4, dwFlags=0x0 | out: pbData=0x14f2f0, pdwDataLen=0x14f2f4) returned 1 [0287.991] CryptGetHashParam (in: hHash=0x5bafc0, dwParam=0x2, pbData=0x1f7bd70, pdwDataLen=0x14f2f0, dwFlags=0x0 | out: pbData=0x1f7bd70, pdwDataLen=0x14f2f0) returned 1 [0287.991] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7bdc0 [0287.991] GetHandleInformation (in: hObject=0x164, lpdwFlags=0x14f510 | out: lpdwFlags=0x14f510) returned 1 [0287.991] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x800) returned 0x1f7d880 [0287.991] GetModuleFileNameW (in: hModule=0x140000000, lpFilename=0x1f7d880, nSize=0x200 | out: lpFilename="C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll")) returned 0x62 [0287.991] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x100) returned 0x1f7afb0 [0287.991] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll"), fInfoLevelId=0x0, lpFileInformation=0x14f3d0 | out: lpFileInformation=0x14f3d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa3dad880, ftCreationTime.dwHighDateTime=0x1d7b454, ftLastAccessTime.dwLowDateTime=0xa3dad880, ftLastAccessTime.dwHighDateTime=0x1d7b454, ftLastWriteTime.dwLowDateTime=0xc2cc7100, ftLastWriteTime.dwHighDateTime=0x1d7b43a, nFileSizeHigh=0x0, nFileSizeLow=0x10f000)) returned 1 [0287.991] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x190 [0287.992] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14f420 | out: lpdwFlags=0x14f420) returned 1 [0287.992] SetFileTime (hFile=0x190, lpCreationTime=0x0, lpLastAccessTime=0x14f490, lpLastWriteTime=0x14f490) returned 0 [0287.992] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14f4a0 | out: lpdwFlags=0x14f4a0) returned 1 [0287.992] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14f460 | out: lpdwFlags=0x14f460) returned 1 [0287.992] GetFileSize (in: hFile=0x190, lpFileSizeHigh=0x14f4a4 | out: lpFileSizeHigh=0x14f4a4*=0x0) returned 0x10f000 [0287.992] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14f460 | out: lpdwFlags=0x14f460) returned 1 [0287.992] SetFilePointer (in: hFile=0x190, lDistanceToMove=0, lpDistanceToMoveHigh=0x14f4a4*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x14f4a4*=0) returned 0x0 [0287.992] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x10f000) returned 0x216f040 [0287.995] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x0) returned 1 [0287.995] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14f440 | out: lpdwFlags=0x14f440) returned 1 [0287.995] ReadFile (in: hFile=0x190, lpBuffer=0x216f040, nNumberOfBytesToRead=0x10f000, lpNumberOfBytesRead=0x14f490, lpOverlapped=0x0 | out: lpBuffer=0x216f040*, lpNumberOfBytesRead=0x14f490*=0x10f000, lpOverlapped=0x0) returned 1 [0288.012] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x10f000) returned 0x2282040 [0288.014] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x0) returned 1 [0288.314] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x216f040) returned 1 [0288.318] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14f4e0 | out: lpdwFlags=0x14f4e0) returned 1 [0288.318] NtClose (Handle=0x190) returned 0x0 [0288.319] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7afb0) returned 1 [0288.319] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x0) returned 1 [0288.319] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x0) returned 0x741040 [0288.319] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x0) returned 1 [0288.319] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x4000) returned 0x746710 [0288.319] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x0) returned 1 [0288.319] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x746710, Length=0x4000, ResultLength=0x14e888 | out: SystemInformation=0x746710, ResultLength=0x14e888*=0x7ffc0001e150) returned 0xc0000004 [0288.319] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x1e180) returned 0x1f7e090 [0288.321] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x746710) returned 1 [0288.322] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1f7e090, Length=0x1e150, ResultLength=0x14e888 | out: SystemInformation=0x1f7e090, ResultLength=0x14e888*=0x7ffc0001e150) returned 0x0 [0288.323] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0xa8) returned 0x744e10 [0288.323] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x745d80 [0288.323] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7bd20 [0288.323] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7bd70 [0288.323] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x0) returned 1 [0288.323] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="csrss.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0288.323] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7bdc0 [0288.323] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="csrss.exe", cchWideChar=9, lpMultiByteStr=0x1f7bdc0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="csrss.exe", lpUsedDefaultChar=0x0) returned 9 [0288.323] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7be10 [0288.323] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7bdc0) returned 1 [0288.323] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7be10) returned 1 [0288.323] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7bdc0 [0288.323] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7bdc0) returned 1 [0288.323] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x745f30 [0288.323] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0xa8) returned 0x1f7afb0 [0288.323] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x7464d0 [0288.323] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7bdc0 [0288.323] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7be10 [0288.323] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x0) returned 1 [0288.323] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winlogon.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0288.323] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7be60 [0288.323] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winlogon.exe", cchWideChar=12, lpMultiByteStr=0x1f7be60, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="winlogon.exe", lpUsedDefaultChar=0x0) returned 12 [0288.323] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7bf50 [0288.323] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7be60) returned 1 [0288.323] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7bf50) returned 1 [0288.323] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7be60 [0288.323] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7be60) returned 1 [0288.323] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0xa8) returned 0x1f7b060 [0288.323] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x745fc0 [0288.323] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7be60 [0288.323] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7bf50 [0288.324] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x0) returned 1 [0288.324] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dwm.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0288.324] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7d310 [0288.324] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dwm.exe", cchWideChar=7, lpMultiByteStr=0x1f7d310, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dwm.exe", lpUsedDefaultChar=0x0) returned 7 [0288.324] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7cbe0 [0288.324] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7d310) returned 1 [0288.324] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7cbe0) returned 1 [0288.324] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7d220 [0288.324] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7d220) returned 1 [0288.324] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0xa8) returned 0x1f9c220 [0288.324] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x746320 [0288.324] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7ca50 [0288.324] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7cd20 [0288.324] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x0) returned 1 [0288.324] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sihost.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0288.324] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7cf50 [0288.324] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sihost.exe", cchWideChar=10, lpMultiByteStr=0x1f7cf50, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sihost.exe", lpUsedDefaultChar=0x0) returned 10 [0288.324] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7c910 [0288.324] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7cf50) returned 1 [0288.324] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7c910) returned 1 [0288.324] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7ceb0 [0288.324] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7ceb0) returned 1 [0288.324] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0xa8) returned 0x1f9c2d0 [0288.324] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x746050 [0288.324] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7caf0 [0288.324] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7d7c0 [0288.325] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x0) returned 1 [0288.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RuntimeBroker.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0288.325] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7c9b0 [0288.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RuntimeBroker.exe", cchWideChar=17, lpMultiByteStr=0x1f7c9b0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RuntimeBroker.exe", lpUsedDefaultChar=0x0) returned 17 [0288.325] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7ce10 [0288.325] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7c9b0) returned 1 [0288.325] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7ce10) returned 1 [0288.325] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7cd70 [0288.325] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7cd70) returned 1 [0288.325] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0xa8) returned 0x1f9c380 [0288.325] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x7465f0 [0288.325] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7d4f0 [0288.325] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7caa0 [0288.325] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x0) returned 1 [0288.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0288.325] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7cb40 [0288.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer.exe", cchWideChar=12, lpMultiByteStr=0x1f7cb40, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer.exe", lpUsedDefaultChar=0x0) returned 12 [0288.325] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7c8c0 [0288.325] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7cb40) returned 1 [0288.325] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7c8c0) returned 1 [0288.325] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7cff0 [0288.325] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7cff0) returned 1 [0288.325] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0xa8) returned 0x1f9c430 [0288.325] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x746290 [0288.325] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7d720 [0288.325] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7cd70 [0288.325] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x0) returned 1 [0288.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="taskhostw.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0288.325] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7cb90 [0288.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="taskhostw.exe", cchWideChar=13, lpMultiByteStr=0x1f7cb90, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="taskhostw.exe", lpUsedDefaultChar=0x0) returned 13 [0288.326] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7d450 [0288.326] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7cb90) returned 1 [0288.326] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7d450) returned 1 [0288.326] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7d630 [0288.326] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7d630) returned 1 [0288.326] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0xa8) returned 0x1f9c4e0 [0288.326] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x7460e0 [0288.326] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7d270 [0288.326] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7d130 [0288.326] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x0) returned 1 [0288.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SkypeHost.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0288.326] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7cdc0 [0288.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SkypeHost.exe", cchWideChar=13, lpMultiByteStr=0x1f7cdc0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SkypeHost.exe", lpUsedDefaultChar=0x0) returned 13 [0288.326] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7d810 [0288.326] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7cdc0) returned 1 [0288.326] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7d810) returned 1 [0288.326] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7cdc0 [0288.326] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7cdc0) returned 1 [0288.326] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0xa8) returned 0x1f9c590 [0288.326] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x746170 [0288.326] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7cf50 [0288.326] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7ceb0 [0288.327] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x0) returned 1 [0288.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ShellExperienceHost.exe", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0288.327] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7d3b0 [0288.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ShellExperienceHost.exe", cchWideChar=23, lpMultiByteStr=0x1f7d3b0, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ShellExperienceHost.exe", lpUsedDefaultChar=0x0) returned 23 [0288.327] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7ce60 [0288.327] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7d3b0) returned 1 [0288.327] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7ce60) returned 1 [0288.327] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7d400 [0288.327] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7d400) returned 1 [0288.327] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0xa8) returned 0x1f9c640 [0288.327] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x7457e0 [0288.327] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7d590 [0288.327] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7d5e0 [0288.327] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x0) returned 1 [0288.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SearchUI.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0288.327] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7c8c0 [0288.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SearchUI.exe", cchWideChar=12, lpMultiByteStr=0x1f7c8c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SearchUI.exe", lpUsedDefaultChar=0x0) returned 12 [0288.327] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7d310 [0288.327] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7c8c0) returned 1 [0288.327] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7d310) returned 1 [0288.327] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7d040 [0288.327] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7d040) returned 1 [0288.327] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0xa8) returned 0x1f9c6f0 [0288.327] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x745870 [0288.327] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7d4a0 [0288.327] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7ca00 [0288.327] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x0) returned 1 [0288.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="svchost.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0288.327] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7c8c0 [0288.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="svchost.exe", cchWideChar=11, lpMultiByteStr=0x1f7c8c0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="svchost.exe", lpUsedDefaultChar=0x0) returned 11 [0288.327] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7cdc0 [0288.328] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7c8c0) returned 1 [0288.328] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7cdc0) returned 1 [0288.328] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7cf00 [0288.328] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7cf00) returned 1 [0288.328] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0xa8) returned 0x1f9c7a0 [0288.328] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x1f9e790 [0288.328] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7cb90 [0288.328] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7cdc0 [0288.328] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x0) returned 1 [0288.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0288.328] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7d540 [0288.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x1f7d540, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0288.328] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7cfa0 [0288.328] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7d540) returned 1 [0288.328] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7cfa0) returned 1 [0288.328] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7cb40 [0288.328] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7cb40) returned 1 [0288.328] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0xa8) returned 0x1f9e860 [0288.328] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x1f9dfb0 [0288.328] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7cb40 [0288.328] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7d770 [0288.328] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x0) returned 1 [0288.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0288.328] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7d220 [0288.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x1f7d220, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0288.328] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7d540 [0288.328] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7d220) returned 1 [0288.328] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7d540) returned 1 [0288.328] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7d630 [0288.328] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7d630) returned 1 [0288.328] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0xa8) returned 0x1f9e910 [0288.329] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x1f9e040 [0288.329] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7d540 [0288.329] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7cfa0 [0288.329] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x0) returned 1 [0288.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chair.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0288.329] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7cbe0 [0288.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chair.exe", cchWideChar=9, lpMultiByteStr=0x1f7cbe0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chair.exe", lpUsedDefaultChar=0x0) returned 9 [0288.329] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7d630 [0288.329] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7cbe0) returned 1 [0288.329] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7d630) returned 1 [0288.329] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7d3b0 [0288.329] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7d3b0) returned 1 [0288.329] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0xa8) returned 0x1f9f3b0 [0288.329] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x1f9cae0 [0288.329] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7d400 [0288.329] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7ce60 [0288.329] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x0) returned 1 [0288.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="everywell.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0288.329] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7d680 [0288.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="everywell.exe", cchWideChar=13, lpMultiByteStr=0x1f7d680, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="everywell.exe", lpUsedDefaultChar=0x0) returned 13 [0288.329] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7cbe0 [0288.329] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7d680) returned 1 [0288.330] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7cbe0) returned 1 [0288.330] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7d630 [0288.330] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7d630) returned 1 [0288.330] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0xa8) returned 0x1f9f720 [0288.330] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x1f9daa0 [0288.330] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7c9b0 [0288.330] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7cc80 [0288.330] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x0) returned 1 [0288.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="argue ago skill.exe", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0288.330] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7d3b0 [0288.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="argue ago skill.exe", cchWideChar=19, lpMultiByteStr=0x1f7d3b0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="argue ago skill.exe", lpUsedDefaultChar=0x0) returned 19 [0288.330] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7d630 [0288.330] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7d3b0) returned 1 [0288.330] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7d630) returned 1 [0288.330] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7d630 [0288.330] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7d630) returned 1 [0288.330] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0xa8) returned 0x1f9ed80 [0288.330] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x1f9dce0 [0288.330] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7d630 [0288.330] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7cff0 [0288.330] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x0) returned 1 [0288.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="simple.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0288.330] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7c8c0 [0288.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="simple.exe", cchWideChar=10, lpMultiByteStr=0x1f7c8c0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="simple.exe", lpUsedDefaultChar=0x0) returned 10 [0288.330] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7cf00 [0288.330] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7c8c0) returned 1 [0288.330] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7cf00) returned 1 [0288.330] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7cbe0 [0288.330] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7cbe0) returned 1 [0288.330] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x100) returned 0x1f9f9d0 [0288.330] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x745f30) returned 1 [0288.330] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0xa8) returned 0x1f9ef90 [0288.330] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x1f9da10 [0288.330] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7d680 [0288.330] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7cbe0 [0288.330] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x0) returned 1 [0288.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="night_your_animal.exe", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0288.331] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7cc30 [0288.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="night_your_animal.exe", cchWideChar=21, lpMultiByteStr=0x1f7cc30, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="night_your_animal.exe", lpUsedDefaultChar=0x0) returned 21 [0288.331] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7d810 [0288.331] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7cc30) returned 1 [0288.331] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7d810) returned 1 [0288.331] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7d6d0 [0288.331] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7d6d0) returned 1 [0288.331] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0xa8) returned 0x1f9f880 [0288.331] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x1f9e550 [0288.331] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7d6d0 [0288.331] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7ccd0 [0288.331] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x0) returned 1 [0288.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dinner-whether-woman.exe", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0288.331] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7ce10 [0288.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dinner-whether-woman.exe", cchWideChar=24, lpMultiByteStr=0x1f7ce10, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dinner-whether-woman.exe", lpUsedDefaultChar=0x0) returned 24 [0288.331] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7d180 [0288.331] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7ce10) returned 1 [0288.331] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7d180) returned 1 [0288.331] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7d1d0 [0288.331] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7d1d0) returned 1 [0288.331] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0xa8) returned 0x1f9eb70 [0288.331] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x1f9e5e0 [0288.331] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7d1d0 [0288.331] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7d810 [0288.331] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x0) returned 1 [0288.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="military-tree-lose.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0288.331] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7c8c0 [0288.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="military-tree-lose.exe", cchWideChar=22, lpMultiByteStr=0x1f7c8c0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="military-tree-lose.exe", lpUsedDefaultChar=0x0) returned 22 [0288.331] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7d180 [0288.332] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7c8c0) returned 1 [0288.332] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7d180) returned 1 [0288.332] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7c8c0 [0288.332] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7c8c0) returned 1 [0288.332] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0xa8) returned 0x1f9f670 [0288.332] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x1f9db30 [0288.332] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7cc30 [0288.332] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7ce10 [0288.332] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x0) returned 1 [0288.332] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fast_raise.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0288.332] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7d0e0 [0288.332] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fast_raise.exe", cchWideChar=14, lpMultiByteStr=0x1f7d0e0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fast_raise.exe", lpUsedDefaultChar=0x0) returned 14 [0288.332] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7c8c0 [0288.332] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7d0e0) returned 1 [0288.332] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7c8c0) returned 1 [0288.332] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7d2c0 [0288.332] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7d2c0) returned 1 [0288.332] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0xa8) returned 0x1f9f5c0 [0288.332] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x1f9d500 [0288.332] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7cf00 [0288.332] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7d3b0 [0288.332] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x0) returned 1 [0288.332] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="get.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0288.332] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7d040 [0288.332] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="get.exe", cchWideChar=7, lpMultiByteStr=0x1f7d040, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="get.exe", lpUsedDefaultChar=0x0) returned 7 [0288.332] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7d090 [0288.333] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7d040) returned 1 [0288.333] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7d090) returned 1 [0288.333] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7d040 [0288.333] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7d040) returned 1 [0288.333] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0xa8) returned 0x1f9ec20 [0288.333] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x1f9ce40 [0288.333] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7d310 [0288.333] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7d040 [0288.333] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x0) returned 1 [0288.333] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="huge.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0288.333] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7c8c0 [0288.333] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="huge.exe", cchWideChar=8, lpMultiByteStr=0x1f7c8c0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="huge.exe", lpUsedDefaultChar=0x0) returned 8 [0288.333] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7d180 [0288.333] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7c8c0) returned 1 [0288.333] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7d180) returned 1 [0288.333] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7c8c0 [0288.333] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7c8c0) returned 1 [0288.333] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0xa8) returned 0x1f9ecd0 [0288.333] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x1f9ced0 [0288.333] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7c8c0 [0288.333] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7d2c0 [0288.333] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x0) returned 1 [0288.333] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="quicklybeautifulstop.exe", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0288.333] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7c910 [0288.333] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="quicklybeautifulstop.exe", cchWideChar=24, lpMultiByteStr=0x1f7c910, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="quicklybeautifulstop.exe", lpUsedDefaultChar=0x0) returned 24 [0288.333] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7c960 [0288.333] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7c910) returned 1 [0288.333] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7c960) returned 1 [0288.334] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7d360 [0288.334] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7d360) returned 1 [0288.334] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0xa8) returned 0x1f9f0f0 [0288.334] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x1f9dd70 [0288.334] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7d0e0 [0288.334] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7c910 [0288.334] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x0) returned 1 [0288.334] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hotel.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0288.334] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7d090 [0288.334] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hotel.exe", cchWideChar=9, lpMultiByteStr=0x1f7d090, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hotel.exe", lpUsedDefaultChar=0x0) returned 9 [0288.334] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7d180 [0288.334] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7d090) returned 1 [0288.334] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7d180) returned 1 [0288.334] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7c960 [0288.334] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7c960) returned 1 [0288.334] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0xa8) returned 0x1f9ee30 [0288.334] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x1f9d230 [0288.334] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7d090 [0288.334] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7c960 [0288.334] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x0) returned 1 [0288.334] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="run_four.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0288.334] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7d360 [0288.334] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="run_four.exe", cchWideChar=12, lpMultiByteStr=0x1f7d360, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="run_four.exe", lpUsedDefaultChar=0x0) returned 12 [0288.334] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7d180 [0288.334] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7d360) returned 1 [0288.334] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7d180) returned 1 [0288.334] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7d180 [0288.335] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7d180) returned 1 [0288.335] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0xa8) returned 0x1f9ea10 [0288.335] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x1f9e670 [0288.335] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7d180 [0288.335] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7d450 [0288.335] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x0) returned 1 [0288.335] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="kid-about.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0288.335] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7d220 [0288.335] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="kid-about.exe", cchWideChar=13, lpMultiByteStr=0x1f7d220, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="kid-about.exe", lpUsedDefaultChar=0x0) returned 13 [0288.335] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7d360 [0288.335] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7d220) returned 1 [0288.335] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7d360) returned 1 [0288.335] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7d220 [0288.335] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7d220) returned 1 [0288.335] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0xa8) returned 0x1f9eac0 [0288.335] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x1f9e700 [0288.335] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7d220 [0288.335] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f7d360 [0288.335] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x0) returned 1 [0288.335] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="formercloserepublican.exe", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0288.335] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1fa0490 [0288.335] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="formercloserepublican.exe", cchWideChar=25, lpMultiByteStr=0x1fa0490, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="formercloserepublican.exe", lpUsedDefaultChar=0x0) returned 25 [0288.335] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f9fc70 [0288.335] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1fa0490) returned 1 [0288.335] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f9fc70) returned 1 [0288.335] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1fa08a0 [0288.335] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1fa08a0) returned 1 [0288.336] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0xa8) returned 0x1f9f1a0 [0288.336] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x1f9d860 [0288.336] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f9fef0 [0288.336] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f9fdb0 [0288.336] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x0) returned 1 [0288.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="most-source-system.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0288.336] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f9fd10 [0288.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="most-source-system.exe", cchWideChar=22, lpMultiByteStr=0x1f9fd10, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="most-source-system.exe", lpUsedDefaultChar=0x0) returned 22 [0288.336] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f9fd60 [0288.336] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f9fd10) returned 1 [0288.336] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f9fd60) returned 1 [0288.336] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1fa0800 [0288.336] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1fa0800) returned 1 [0288.336] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0xa8) returned 0x1f9f460 [0288.336] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x1f9e0d0 [0288.336] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f9ff40 [0288.336] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f9fb80 [0288.336] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x0) returned 1 [0288.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3dftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0288.336] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1fa0800 [0288.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3dftp.exe", cchWideChar=9, lpMultiByteStr=0x1fa0800, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3dftp.exe", lpUsedDefaultChar=0x0) returned 9 [0288.336] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f9fcc0 [0288.336] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1fa0800) returned 1 [0288.336] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f9fcc0) returned 1 [0288.336] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f9fcc0 [0288.336] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f9fcc0) returned 1 [0288.336] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0xa8) returned 0x1f9f250 [0288.336] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x1f9de00 [0288.337] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f9fc20 [0288.337] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1fa0120 [0288.337] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x0) returned 1 [0288.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0288.337] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f9fbd0 [0288.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alftp.exe", cchWideChar=9, lpMultiByteStr=0x1f9fbd0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alftp.exe", lpUsedDefaultChar=0x0) returned 9 [0288.337] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1fa0620 [0288.337] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f9fbd0) returned 1 [0288.337] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1fa0620) returned 1 [0288.337] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1fa0760 [0288.337] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1fa0760) returned 1 [0288.337] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0xa8) returned 0x1f9eee0 [0288.337] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x1f9c8a0 [0288.337] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1fa0710 [0288.337] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f9ff90 [0288.337] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x0) returned 1 [0288.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="absolutetelnet.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0288.337] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1fa0940 [0288.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="absolutetelnet.exe", cchWideChar=18, lpMultiByteStr=0x1fa0940, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="absolutetelnet.exe", lpUsedDefaultChar=0x0) returned 18 [0288.337] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1fa03a0 [0288.337] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1fa0940) returned 1 [0288.337] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1fa03a0) returned 1 [0288.338] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f9ffe0 [0288.338] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f9ffe0) returned 1 [0288.338] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0xa8) returned 0x1f9f040 [0288.338] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x1f9c930 [0288.338] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1fa0170 [0288.338] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f9fe50 [0288.338] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x0) returned 1 [0288.338] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="barca.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0288.338] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f9fea0 [0288.338] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="barca.exe", cchWideChar=9, lpMultiByteStr=0x1f9fea0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="barca.exe", lpUsedDefaultChar=0x0) returned 9 [0288.338] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1fa08f0 [0288.338] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f9fea0) returned 1 [0288.338] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1fa08f0) returned 1 [0288.338] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1fa09e0 [0288.338] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1fa09e0) returned 1 [0288.338] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x180) returned 0x1fa0af0 [0288.338] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f9f9d0) returned 1 [0288.338] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0xa8) returned 0x1f9f300 [0288.338] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x1f9d980 [0288.338] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x1f9fea0 [0288.340] GetExitCodeProcess (in: hProcess=0x190, lpExitCode=0x14e928 | out: lpExitCode=0x14e928*=0x103) returned 1 [0288.340] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14e8b0 | out: lpdwFlags=0x14e8b0) returned 1 [0288.592] GetSecurityDescriptorSacl (in: pSecurityDescriptor=0x1fa0ed0, lpbSaclPresent=0x14e7e8, pSacl=0x14007d468, lpbSaclDefaulted=0x14e7e8 | out: lpbSaclPresent=0x14e7e8, pSacl=0x14007d468, lpbSaclDefaulted=0x14e7e8) returned 1 [0288.592] NtCreateMutant (in: MutantHandle=0x14e8b0, DesiredAccess=0x1f0001, ObjectAttributes=0x14e850*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{20974a93-a551-df17-8967-748358091d34}", Attributes=0x0, SecurityDescriptor=0x1fa0ed0, SecurityQualityOfService=0x0), InitialOwner=0 | out: MutantHandle=0x14e8b0*=0x1b0) returned 0x0 [0288.593] SetSecurityInfo () returned 0x0 [0288.597] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1fa0e00) returned 1 [0288.597] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x74bac0) returned 1 [0288.597] NtWaitForSingleObject (Object=0x1b0, Alertable=0, Time=0x14e8b0) returned 0x0 [0288.597] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14e940 | out: lpdwFlags=0x14e940) returned 1 [0288.597] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14e940 | out: lpdwFlags=0x14e940) returned 1 [0288.597] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x1000) returned 0x1f60390 [0288.597] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x1f60390, nSize=0x400 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\owfwyl.exe")) returned 0x28 [0288.598] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f60390) returned 1 [0288.598] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x74adc0 [0288.598] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x74a430 [0288.598] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x74a550 [0288.598] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x74a430) returned 1 [0288.598] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x74a550) returned 1 [0288.598] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x74adc0) returned 1 [0288.598] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x74a040 [0288.598] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x749f20 [0288.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfwyl.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0288.598] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x74bca0 [0288.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfwyl.exe", cchWideChar=10, lpMultiByteStr=0x74bca0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="owfwyl.exe", lpUsedDefaultChar=0x0) returned 10 [0288.598] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x74ba70 [0288.598] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x74bca0) returned 1 [0288.598] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x74ba70) returned 1 [0288.598] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x749f20) returned 1 [0288.598] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x74a040) returned 1 [0288.598] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x74bf70 [0288.598] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x0) returned 1 [0288.598] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x74b240 [0288.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0288.598] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x74bf20 [0288.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x74bf20, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0288.598] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x74bac0 [0288.598] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x74bf20) returned 1 [0288.598] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x74b240) returned 1 [0288.598] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x74bac0) returned 1 [0288.599] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x74b510 [0288.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0288.599] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x74bca0 [0288.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x74bca0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0288.599] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x74bcf0 [0288.599] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x74bca0) returned 1 [0288.599] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x74b510) returned 1 [0288.599] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x74bcf0) returned 1 [0288.599] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x74bf20 [0288.599] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x0) returned 1 [0288.599] CryptAcquireContextW (in: phProv=0x14e718, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14e718*=0x5b3ad0) returned 1 [0288.599] CryptCreateHash (in: hProv=0x5b3ad0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14e718 | out: phHash=0x14e718) returned 1 [0288.599] CryptHashData (hHash=0x5cdf40, pbData=0x74bf70, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0288.600] CryptGetHashParam (in: hHash=0x5cdf40, dwParam=0x4, pbData=0x14e720, pdwDataLen=0x14e724, dwFlags=0x0 | out: pbData=0x14e720, pdwDataLen=0x14e724) returned 1 [0288.600] CryptGetHashParam (in: hHash=0x5cdf40, dwParam=0x2, pbData=0x74bf20, pdwDataLen=0x14e720, dwFlags=0x0 | out: pbData=0x74bf20, pdwDataLen=0x14e720) returned 1 [0288.600] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x74ba70 [0288.600] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x0) returned 1 [0288.600] CryptDestroyHash (hHash=0x5cdf40) returned 1 [0288.600] CryptReleaseContext (hProv=0x5b3ad0, dwFlags=0x0) returned 1 [0288.600] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x74bf20) returned 1 [0288.600] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x74c240 [0288.600] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x74bac0 [0288.600] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x74c240) returned 1 [0288.600] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x74bb10 [0288.600] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x74bac0) returned 1 [0288.600] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x74ba70) returned 1 [0288.600] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x74ba70 [0288.600] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x74bb10) returned 1 [0288.600] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x74bf70) returned 1 [0288.600] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x749c50 [0288.600] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x5000) returned 0x1f60390 [0288.600] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x74bac0 [0288.600] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x0) returned 1 [0288.600] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x74bac0) returned 1 [0288.600] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x400) returned 0x1f653a0 [0288.600] _vsnwprintf (in: _Buffer=0x1f653a0, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14e8a0 | out: _Buffer="\\Sessions\\1") returned 11 [0288.600] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f653a0) returned 1 [0288.600] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f60390) returned 1 [0288.601] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x5000) returned 0x1f60390 [0288.601] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x74c3d0 [0288.601] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x0) returned 1 [0288.601] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x74c3d0) returned 1 [0288.601] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f60390) returned 1 [0288.601] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x74c150 [0288.601] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x74c150, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0288.601] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x74b3f0 [0288.601] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x74c150, cbMultiByte=38, lpWideCharStr=0x74b3f0, cchWideChar=38 | out: lpWideCharStr="{0b9e11fe-49c9-f0d2-880e-c8528adcea92}") returned 38 [0288.601] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x749f20 [0288.602] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x74b3f0) returned 1 [0288.602] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x100) returned 0x74edf0 [0288.602] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x749c50) returned 1 [0288.602] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x749f20) returned 1 [0288.602] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x74c150) returned 1 [0288.602] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0xc0) returned 0x74ef00 [0288.602] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x0) returned 1 [0288.602] NtOpenEvent (in: EventHandle=0x14e870, DesiredAccess=0x100002, ObjectAttributes=0x14e840 | out: EventHandle=0x14e870*=0x1d4) returned 0x0 [0288.602] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x74ef00) returned 1 [0288.602] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x74ba70) returned 1 [0288.602] GetHandleInformation (in: hObject=0x1d4, lpdwFlags=0x14e940 | out: lpdwFlags=0x14e940) returned 1 [0288.602] NtSetEvent (in: EventHandle=0x1d4, PreviousState=0x0 | out: PreviousState=0x0) returned 0x0 [0288.602] GetHandleInformation (in: hObject=0x1d4, lpdwFlags=0x14e910 | out: lpdwFlags=0x14e910) returned 1 [0288.602] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x74edf0) returned 1 [0288.602] GetHandleInformation (in: hObject=0x1d4, lpdwFlags=0x14e8e0 | out: lpdwFlags=0x14e8e0) returned 1 [0288.602] NtClose (Handle=0x1d4) returned 0x0 [0288.602] NtReleaseMutant (MutantHandle=0x1b0, ReleaseCount=0x0) returned 0x0 [0288.602] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f9f9d0) returned 1 [0288.602] GetHandleInformation (in: hObject=0x1b0, lpdwFlags=0x14e8e0 | out: lpdwFlags=0x14e8e0) returned 1 [0288.602] NtClose (Handle=0x1b0) returned 0x0 [0288.602] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x74ba70 [0288.602] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x0) returned 1 [0288.602] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x74ab80 [0288.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0288.602] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x74bca0 [0288.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x74bca0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0288.602] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x74c420 [0288.602] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x74bca0) returned 1 [0288.603] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x74ab80) returned 1 [0288.603] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x74c420) returned 1 [0288.603] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x74aaf0 [0288.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0288.603] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x74bac0 [0288.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x74bac0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0288.603] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x74bb10 [0288.603] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x74bac0) returned 1 [0288.603] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x74aaf0) returned 1 [0288.603] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x74bb10) returned 1 [0288.603] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x74c1f0 [0288.603] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x0) returned 1 [0288.603] CryptAcquireContextW (in: phProv=0x14e718, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14e718*=0x5b3ad0) returned 1 [0288.605] CryptCreateHash (in: hProv=0x5b3ad0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14e718 | out: phHash=0x14e718) returned 1 [0288.605] CryptHashData (hHash=0x5cdf40, pbData=0x74ba70, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0288.605] CryptGetHashParam (in: hHash=0x5cdf40, dwParam=0x4, pbData=0x14e720, pdwDataLen=0x14e724, dwFlags=0x0 | out: pbData=0x14e720, pdwDataLen=0x14e724) returned 1 [0288.605] CryptGetHashParam (in: hHash=0x5cdf40, dwParam=0x2, pbData=0x74c1f0, pdwDataLen=0x14e720, dwFlags=0x0 | out: pbData=0x74c1f0, pdwDataLen=0x14e720) returned 1 [0288.605] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x74bac0 [0288.605] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x0) returned 1 [0288.605] CryptDestroyHash (hHash=0x5cdf40) returned 1 [0288.605] CryptReleaseContext (hProv=0x5b3ad0, dwFlags=0x0) returned 1 [0288.605] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x74c1f0) returned 1 [0288.605] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x74c060 [0288.605] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x74c600 [0288.605] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x74c060) returned 1 [0288.605] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x74c6a0 [0288.605] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x74c600) returned 1 [0288.605] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x74bac0) returned 1 [0288.605] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x74bcf0 [0288.605] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x74c6a0) returned 1 [0288.605] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x74ba70) returned 1 [0288.605] NtDelayExecution (Alertable=0, Interval=0x14e950*=-1000000) returned 0x0 [0288.933] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x749c50 [0288.933] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x5000) returned 0x1f60390 [0288.933] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x74c4c0 [0288.933] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x0) returned 1 [0288.933] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x74c4c0) returned 1 [0288.933] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x400) returned 0x1f653a0 [0288.933] _vsnwprintf (in: _Buffer=0x1f653a0, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14e8a0 | out: _Buffer="\\Sessions\\1") returned 11 [0288.933] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f653a0) returned 1 [0288.933] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f60390) returned 1 [0288.934] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x5000) returned 0x1f60390 [0288.935] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x74ba70 [0288.935] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x0) returned 1 [0288.935] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x74ba70) returned 1 [0288.935] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f60390) returned 1 [0288.935] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x40) returned 0x74c060 [0288.935] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x74c060, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0288.935] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x74b240 [0288.935] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x74c060, cbMultiByte=38, lpWideCharStr=0x74b240, cchWideChar=38 | out: lpWideCharStr="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 38 [0288.935] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x80) returned 0x74b630 [0288.936] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x74b240) returned 1 [0288.936] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0x100) returned 0x1f9f9d0 [0288.936] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x749c50) returned 1 [0288.936] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x74b630) returned 1 [0288.936] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x74c060) returned 1 [0288.936] RtlAllocateHeap (HeapHandle=0x740000, Flags=0x8, Size=0xc0) returned 0x1fa0e00 [0288.936] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x0) returned 1 [0288.936] NtOpenMutant (in: MutantHandle=0x14e8a0, DesiredAccess=0x100000, ObjectAttributes=0x14e840*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{0aa26147-58aa-e888-6782-4bac88c336bd}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x14e8a0*=0x1b0) returned 0x0 [0288.936] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1fa0e00) returned 1 [0288.936] GetHandleInformation (in: hObject=0x1b0, lpdwFlags=0x14e940 | out: lpdwFlags=0x14e940) returned 1 [0288.936] NtWaitForSingleObject (Object=0x1b0, Alertable=0, Time=0x14e8b0) returned 0x102 [0290.706] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f9f9d0) returned 1 [0290.706] GetHandleInformation (in: hObject=0x1b0, lpdwFlags=0x14e8e0 | out: lpdwFlags=0x14e8e0) returned 1 [0290.706] NtClose (Handle=0x1b0) returned 0x0 [0290.706] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x74bcf0) returned 1 [0290.706] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7bd70) returned 1 [0290.706] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7bd20) returned 1 [0290.706] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x745d80) returned 1 [0290.706] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x744e10) returned 1 [0290.706] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7be10) returned 1 [0290.706] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7bdc0) returned 1 [0290.706] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x7464d0) returned 1 [0290.706] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7afb0) returned 1 [0290.706] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7bf50) returned 1 [0290.706] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7be60) returned 1 [0290.706] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x745fc0) returned 1 [0290.706] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7b060) returned 1 [0290.706] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7cd20) returned 1 [0290.706] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7ca50) returned 1 [0290.706] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x746320) returned 1 [0290.706] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f9c220) returned 1 [0290.707] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7d7c0) returned 1 [0290.707] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7caf0) returned 1 [0290.707] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x746050) returned 1 [0290.707] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f9c2d0) returned 1 [0290.707] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7caa0) returned 1 [0290.707] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7d4f0) returned 1 [0290.707] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x7465f0) returned 1 [0290.707] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14e850 | out: lpdwFlags=0x14e850) returned 1 [0290.707] NtClose (Handle=0x190) returned 0x0 [0290.707] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f9c380) returned 1 [0290.707] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7cd70) returned 1 [0290.707] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7d720) returned 1 [0290.707] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x746290) returned 1 [0290.707] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f9c430) returned 1 [0290.707] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7d130) returned 1 [0290.707] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7d270) returned 1 [0290.708] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x7460e0) returned 1 [0290.708] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f9c4e0) returned 1 [0290.708] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7ceb0) returned 1 [0290.708] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7cf50) returned 1 [0290.708] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x746170) returned 1 [0290.708] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f9c590) returned 1 [0290.708] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7d5e0) returned 1 [0290.708] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7d590) returned 1 [0290.708] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x7457e0) returned 1 [0290.708] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f9c640) returned 1 [0290.708] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7ca00) returned 1 [0290.708] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7d4a0) returned 1 [0290.708] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x745870) returned 1 [0290.708] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f9c6f0) returned 1 [0290.708] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7cdc0) returned 1 [0290.708] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7cb90) returned 1 [0290.708] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f9e790) returned 1 [0290.708] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f9c7a0) returned 1 [0290.708] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7d770) returned 1 [0290.708] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7cb40) returned 1 [0290.709] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f9dfb0) returned 1 [0290.709] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f9e860) returned 1 [0290.709] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7cfa0) returned 1 [0290.709] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7d540) returned 1 [0290.709] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f9e040) returned 1 [0290.709] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f9e910) returned 1 [0290.709] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7ce60) returned 1 [0290.709] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7d400) returned 1 [0290.709] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f9cae0) returned 1 [0290.709] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f9f3b0) returned 1 [0290.709] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7cc80) returned 1 [0290.709] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7c9b0) returned 1 [0290.709] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f9daa0) returned 1 [0290.709] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f9f720) returned 1 [0290.709] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7cff0) returned 1 [0290.709] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7d630) returned 1 [0290.709] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f9dce0) returned 1 [0290.709] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f9ed80) returned 1 [0290.709] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7cbe0) returned 1 [0290.709] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7d680) returned 1 [0290.709] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f9da10) returned 1 [0290.709] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f9ef90) returned 1 [0290.709] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7ccd0) returned 1 [0290.709] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7d6d0) returned 1 [0290.709] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f9e550) returned 1 [0290.709] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f9f880) returned 1 [0290.709] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7d810) returned 1 [0290.709] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7d1d0) returned 1 [0290.709] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f9e5e0) returned 1 [0290.709] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f9eb70) returned 1 [0290.709] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7ce10) returned 1 [0290.709] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7cc30) returned 1 [0290.709] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f9db30) returned 1 [0290.710] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f9f670) returned 1 [0290.710] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7d3b0) returned 1 [0290.710] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7cf00) returned 1 [0290.710] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f9d500) returned 1 [0290.710] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f9f5c0) returned 1 [0290.710] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7d040) returned 1 [0290.710] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7d310) returned 1 [0290.710] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f9ce40) returned 1 [0290.710] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f9ec20) returned 1 [0290.710] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7d2c0) returned 1 [0290.710] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7c8c0) returned 1 [0290.710] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f9ced0) returned 1 [0290.710] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f9ecd0) returned 1 [0290.710] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7c910) returned 1 [0290.710] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7d0e0) returned 1 [0290.710] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f9dd70) returned 1 [0290.710] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f9f0f0) returned 1 [0290.710] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7c960) returned 1 [0290.710] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7d090) returned 1 [0290.710] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f9d230) returned 1 [0290.710] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f9ee30) returned 1 [0290.710] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7d450) returned 1 [0290.710] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7d180) returned 1 [0290.710] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f9e670) returned 1 [0290.710] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f9ea10) returned 1 [0290.710] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7d360) returned 1 [0290.710] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f7d220) returned 1 [0290.710] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f9e700) returned 1 [0290.711] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f9eac0) returned 1 [0290.711] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f9fdb0) returned 1 [0290.711] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f9fef0) returned 1 [0290.711] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f9d860) returned 1 [0290.711] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f9f1a0) returned 1 [0290.711] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f9fb80) returned 1 [0290.711] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f9ff40) returned 1 [0290.711] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f9e0d0) returned 1 [0290.711] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f9f460) returned 1 [0290.711] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1fa0120) returned 1 [0290.711] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f9fc20) returned 1 [0290.711] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f9de00) returned 1 [0290.711] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f9f250) returned 1 [0290.711] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f9ff90) returned 1 [0290.711] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1fa0710) returned 1 [0290.711] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f9c8a0) returned 1 [0290.711] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f9eee0) returned 1 [0290.711] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f9fe50) returned 1 [0290.711] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1fa0170) returned 1 [0290.711] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f9c930) returned 1 [0290.711] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f9f040) returned 1 [0290.711] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1fa02b0) returned 1 [0290.711] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f9fea0) returned 1 [0290.711] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f9d980) returned 1 [0290.711] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f9f300) returned 1 [0290.711] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1fa0300) returned 1 [0290.711] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f9fe00) returned 1 [0290.711] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f9cd20) returned 1 [0290.711] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f9f510) returned 1 [0290.711] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1fa0a80) returned 1 [0290.711] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f9fc70) returned 1 [0290.712] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f9e3a0) returned 1 [0290.712] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f9f7d0) returned 1 [0290.712] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f9fd10) returned 1 [0290.712] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1fa0350) returned 1 [0290.712] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f9c9c0) returned 1 [0290.712] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x746b80) returned 1 [0290.712] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1fa06c0) returned 1 [0290.712] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f9fd60) returned 1 [0290.712] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f9d8f0) returned 1 [0290.712] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x7485a0) returned 1 [0290.712] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f9ffe0) returned 1 [0290.712] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1fa03a0) returned 1 [0290.712] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f9d3e0) returned 1 [0290.712] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x7479f0) returned 1 [0290.712] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f9fcc0) returned 1 [0290.712] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1fa0850) returned 1 [0290.712] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f9e160) returned 1 [0290.712] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x747aa0) returned 1 [0290.712] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1fa0080) returned 1 [0290.712] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1fa0030) returned 1 [0290.712] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f9d6b0) returned 1 [0290.712] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x746810) returned 1 [0290.712] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1fa00d0) returned 1 [0290.712] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1fa0760) returned 1 [0290.712] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f9e1f0) returned 1 [0290.712] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x747100) returned 1 [0290.712] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1fa0210) returned 1 [0290.712] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1fa01c0) returned 1 [0290.712] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f9ca50) returned 1 [0290.712] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x747cb0) returned 1 [0290.712] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f9fb30) returned 1 [0290.713] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1fa0260) returned 1 [0290.713] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f9dc50) returned 1 [0290.713] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x747b50) returned 1 [0290.713] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1fa07b0) returned 1 [0290.713] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1fa03f0) returned 1 [0290.713] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f9e280) returned 1 [0290.713] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x747310) returned 1 [0290.713] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1fa0490) returned 1 [0290.713] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1fa0440) returned 1 [0290.713] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f9df20) returned 1 [0290.713] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x746760) returned 1 [0290.713] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1fa04e0) returned 1 [0290.713] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1fa08a0) returned 1 [0290.713] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f9d7d0) returned 1 [0290.713] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x7471b0) returned 1 [0290.713] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1fa0800) returned 1 [0290.713] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1fa0530) returned 1 [0290.713] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f9dbc0) returned 1 [0290.713] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x7480d0) returned 1 [0290.713] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1fa0940) returned 1 [0290.713] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1fa08f0) returned 1 [0290.713] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f9cb70) returned 1 [0290.713] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x748230) returned 1 [0290.713] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1fa0580) returned 1 [0290.713] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f9fbd0) returned 1 [0290.713] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f9cc00) returned 1 [0290.713] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x747260) returned 1 [0290.713] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1fa0620) returned 1 [0290.713] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1fa05d0) returned 1 [0290.713] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f9cf60) returned 1 [0290.713] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x7484f0) returned 1 [0290.714] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1fa0990) returned 1 [0290.714] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1fa0670) returned 1 [0290.714] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f9cc90) returned 1 [0290.714] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x747ec0) returned 1 [0290.714] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1fa0a30) returned 1 [0290.714] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1fa09e0) returned 1 [0290.714] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f9de90) returned 1 [0290.714] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x7468c0) returned 1 [0290.714] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x749120) returned 1 [0290.714] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x748e50) returned 1 [0290.714] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f9d620) returned 1 [0290.714] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x747680) returned 1 [0290.714] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x749490) returned 1 [0290.714] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x748fe0) returned 1 [0290.714] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f9cdb0) returned 1 [0290.714] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x748650) returned 1 [0290.714] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x749170) returned 1 [0290.714] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x749350) returned 1 [0290.714] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f9e310) returned 1 [0290.714] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x746fa0) returned 1 [0290.714] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x748c20) returned 1 [0290.714] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x748b30) returned 1 [0290.714] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f9d740) returned 1 [0290.714] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x747f70) returned 1 [0290.714] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x748770) returned 1 [0290.714] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x748f90) returned 1 [0290.714] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f9cff0) returned 1 [0290.714] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x747050) returned 1 [0290.714] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x7491c0) returned 1 [0290.714] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x7487c0) returned 1 [0290.714] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f9d080) returned 1 [0290.714] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x747d60) returned 1 [0290.715] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x749440) returned 1 [0290.715] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x748ae0) returned 1 [0290.715] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f9e430) returned 1 [0290.715] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x746970) returned 1 [0290.715] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x749530) returned 1 [0290.715] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x749620) returned 1 [0290.715] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f9d350) returned 1 [0290.715] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x746a20) returned 1 [0290.715] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x748a90) returned 1 [0290.715] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x749210) returned 1 [0290.715] RtlFreeHeap (HeapHandle=0x740000, Flags=0x0, BaseAddress=0x1f9d110) returned 1 [0290.722] ExitProcess (uExitCode=0x0) [0290.723] HeapFree (in: hHeap=0x5b0000, dwFlags=0x0, lpMem=0x5bc320 | out: hHeap=0x5b0000) returned 1 Thread: id = 82 os_tid = 0x990 Thread: id = 128 os_tid = 0x11dc Process: id = "10" image_name = "owfwyl.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\owfwyl.exe" page_root = "0x2a94f000" os_pid = "0x890" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0x127c" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=DiShowUpdateDriver" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd44" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 1830 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 1831 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 1832 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 1833 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 1834 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 1835 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1836 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 1837 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 1838 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 1839 start_va = 0x7ff7c73e0000 end_va = 0x7ff7c7407fff monitored = 1 entry_point = 0x7ff7c73e1e8c region_type = mapped_file name = "owfwyl.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\owfwyl.exe") Region: id = 1840 start_va = 0x7ffc5f810000 end_va = 0x7ffc5f9d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 1841 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 1842 start_va = 0x400000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 1843 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 1844 start_va = 0x7ffc5bfa0000 end_va = 0x7ffc5c187fff monitored = 0 entry_point = 0x7ffc5bfcba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 1845 start_va = 0x7ffc5ecd0000 end_va = 0x7ffc5ed7cfff monitored = 0 entry_point = 0x7ffc5ece81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 1846 start_va = 0x500000 end_va = 0x5bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 1849 start_va = 0x7ffc5e960000 end_va = 0x7ffc5eab5fff monitored = 0 entry_point = 0x7ffc5e96a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 1850 start_va = 0x7ffc5f540000 end_va = 0x7ffc5f6c5fff monitored = 0 entry_point = 0x7ffc5f58ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 1851 start_va = 0x5c0000 end_va = 0x6bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005c0000" filename = "" Region: id = 1852 start_va = 0x7ffc5cc80000 end_va = 0x7ffc5e1defff monitored = 0 entry_point = 0x7ffc5cde11f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 1853 start_va = 0x7ffc5e850000 end_va = 0x7ffc5e8ecfff monitored = 0 entry_point = 0x7ffc5e8578a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 1854 start_va = 0x7ffc5bec0000 end_va = 0x7ffc5bf02fff monitored = 0 entry_point = 0x7ffc5bed4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 1855 start_va = 0x7ffc5c3c0000 end_va = 0x7ffc5ca03fff monitored = 0 entry_point = 0x7ffc5c5864b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 1856 start_va = 0x7ffc5f2c0000 end_va = 0x7ffc5f53cfff monitored = 0 entry_point = 0x7ffc5f394970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 1857 start_va = 0x7ffc5e2b0000 end_va = 0x7ffc5e3cbfff monitored = 0 entry_point = 0x7ffc5e2f02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 1858 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1859 start_va = 0x7ffc5cac0000 end_va = 0x7ffc5cb29fff monitored = 0 entry_point = 0x7ffc5caf6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 1860 start_va = 0x7ffc5ec20000 end_va = 0x7ffc5ecc6fff monitored = 0 entry_point = 0x7ffc5ec358d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 1861 start_va = 0x7ffc5e8f0000 end_va = 0x7ffc5e94afff monitored = 0 entry_point = 0x7ffc5e9038b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 1862 start_va = 0x7ffc5e7b0000 end_va = 0x7ffc5e801fff monitored = 0 entry_point = 0x7ffc5e7bf530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 1863 start_va = 0x7ffc5be50000 end_va = 0x7ffc5be5efff monitored = 0 entry_point = 0x7ffc5be53210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 1871 start_va = 0x7ffc5cb50000 end_va = 0x7ffc5cc04fff monitored = 0 entry_point = 0x7ffc5cb922e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 1872 start_va = 0x7ffc5be70000 end_va = 0x7ffc5bebafff monitored = 0 entry_point = 0x7ffc5be735f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 1873 start_va = 0x7ffc5be30000 end_va = 0x7ffc5be43fff monitored = 0 entry_point = 0x7ffc5be352e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 1874 start_va = 0x7ffc5e3e0000 end_va = 0x7ffc5e522fff monitored = 0 entry_point = 0x7ffc5e408210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 1875 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 1876 start_va = 0x6c0000 end_va = 0x847fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006c0000" filename = "" Region: id = 1877 start_va = 0x7ffc5e810000 end_va = 0x7ffc5e84afff monitored = 0 entry_point = 0x7ffc5e8112f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 1880 start_va = 0x850000 end_va = 0x9d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000850000" filename = "" Region: id = 1881 start_va = 0x9e0000 end_va = 0x1ddffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000009e0000" filename = "" Region: id = 2859 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 2860 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 2861 start_va = 0x1de0000 end_va = 0x1f9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001de0000" filename = "" Region: id = 2862 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 5979 start_va = 0x1de0000 end_va = 0x1e9ffff monitored = 0 entry_point = 0x1e00da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 5980 start_va = 0x1f90000 end_va = 0x1f9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f90000" filename = "" Region: id = 8431 start_va = 0x140000000 end_va = 0x14010efff monitored = 1 entry_point = 0x140078760 region_type = mapped_file name = "ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll" filename = "\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll") Region: id = 10903 start_va = 0x7ffc5c190000 end_va = 0x7ffc5c356fff monitored = 0 entry_point = 0x7ffc5c1edb80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 10904 start_va = 0x7ffc5be60000 end_va = 0x7ffc5be6ffff monitored = 0 entry_point = 0x7ffc5be656e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 10905 start_va = 0x1de0000 end_va = 0x1e63fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001de0000" filename = "" Region: id = 15625 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 15626 start_va = 0x1e70000 end_va = 0x1ef3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e70000" filename = "" Region: id = 30225 start_va = 0x1c0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 30226 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 30227 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 31954 start_va = 0x1fa0000 end_va = 0x2163fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001fa0000" filename = "" Region: id = 35909 start_va = 0x2170000 end_va = 0x232efff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002170000" filename = "" Region: id = 36437 start_va = 0x180000000 end_va = 0x1801c0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000180000000" filename = "" Region: id = 36592 start_va = 0x5c0000 end_va = 0x6bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005c0000" filename = "" Region: id = 36627 start_va = 0x7ffc5bab0000 end_va = 0x7ffc5badcfff monitored = 0 entry_point = 0x7ffc5bac9d40 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\System32\\sspicli.dll" (normalized: "c:\\windows\\system32\\sspicli.dll") Region: id = 36628 start_va = 0x1fa0000 end_va = 0x209ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001fa0000" filename = "" Region: id = 36661 start_va = 0x7ffc5b7b0000 end_va = 0x7ffc5b7c6fff monitored = 0 entry_point = 0x7ffc5b7b79d0 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 36662 start_va = 0x7ffc5b440000 end_va = 0x7ffc5b473fff monitored = 0 entry_point = 0x7ffc5b45ae70 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 36663 start_va = 0x7ffc5bcc0000 end_va = 0x7ffc5bce8fff monitored = 0 entry_point = 0x7ffc5bcd4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 36664 start_va = 0x20a0000 end_va = 0x21b8fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000020a0000" filename = "" Region: id = 36665 start_va = 0x7ffc5b8d0000 end_va = 0x7ffc5b8dafff monitored = 0 entry_point = 0x7ffc5b8d19a0 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 36681 start_va = 0x21c0000 end_va = 0x22d6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000021c0000" filename = "" Region: id = 36693 start_va = 0x7ffc5b320000 end_va = 0x7ffc5b350fff monitored = 0 entry_point = 0x7ffc5b327d10 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\System32\\ntmarta.dll" (normalized: "c:\\windows\\system32\\ntmarta.dll") Thread: id = 83 os_tid = 0xa3c [0124.421] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0124.422] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0124.422] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0124.423] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0124.423] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0124.425] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0124.425] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0124.427] GetProcessHeap () returned 0x400000 [0124.427] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0124.428] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0124.428] GetLastError () returned 0x7e [0124.428] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsGetValue") returned 0x7ffc5bfe3780 [0124.429] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0124.429] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x3c8) returned 0x40c320 [0124.430] SetLastError (dwErrCode=0x7e) [0124.430] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x1200) returned 0x413470 [0138.541] GetStartupInfoW (in: lpStartupInfo=0x14fe10 | out: lpStartupInfo=0x14fe10*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0138.541] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0138.541] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0138.542] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0138.542] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=DiShowUpdateDriver" [0138.542] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=DiShowUpdateDriver" [0138.543] GetACP () returned 0x4e4 [0138.544] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x228) returned 0x405380 [0138.544] IsValidCodePage (CodePage=0x4e4) returned 1 [0138.544] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14fdd0 | out: lpCPInfo=0x14fdd0) returned 1 [0138.544] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f670 | out: lpCPInfo=0x14f670) returned 1 [0138.545] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0138.545] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼") returned 256 [0138.545] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0138.546] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0138.546] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0138.546] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0138.547] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="LCMapStringEx") returned 0x7ffc5bfb5350 [0138.547] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0138.548] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0138.548] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0138.548] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0138.548] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0138.548] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0138.549] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0138.549] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0138.549] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x100) returned 0x4117e0 [0138.550] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff7c7402300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\owfwyl.exe")) returned 0x28 [0138.550] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x176) returned 0x409aa0 [0138.550] RtlInitializeSListHead (in: ListHead=0x7ff7c7402160 | out: ListHead=0x7ff7c7402160) [0138.550] GetLastError () returned 0x0 [0138.550] SetLastError (dwErrCode=0x0) [0138.550] GetEnvironmentStringsW () returned 0x414680* [0138.551] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x0, Size=0x9cc) returned 0x415060 [0138.551] FreeEnvironmentStringsW (penv=0x414680) returned 1 [0138.551] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x118) returned 0x40a590 [0138.551] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x3e) returned 0x410d60 [0138.551] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x5c) returned 0x400780 [0138.551] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x62) returned 0x4047a0 [0138.552] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x78) returned 0x40c6f0 [0138.552] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x62) returned 0x405a40 [0138.552] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x28) returned 0x40b830 [0138.552] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x48) returned 0x4104a0 [0138.552] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x1a) returned 0x40b440 [0138.552] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x3a) returned 0x410a40 [0138.552] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x62) returned 0x404510 [0138.553] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x2a) returned 0x40c770 [0138.553] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x2e) returned 0x404810 [0138.553] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x1c) returned 0x40b8f0 [0138.553] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0xd2) returned 0x405cd0 [0138.553] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x7c) returned 0x404000 [0138.553] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x3a) returned 0x4100e0 [0138.553] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x90) returned 0x403c20 [0138.554] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x24) returned 0x40b290 [0138.554] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x30) returned 0x404580 [0138.554] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x36) returned 0x405ab0 [0138.554] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x3c) returned 0x410900 [0138.554] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x52) returned 0x4091a0 [0138.554] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x3c) returned 0x4104f0 [0138.555] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0xd6) returned 0x405610 [0138.555] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x2e) returned 0x4020d0 [0138.555] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x1e) returned 0x40b590 [0138.555] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x2c) returned 0x402110 [0138.555] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x54) returned 0x409260 [0138.555] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x52) returned 0x4092c0 [0138.556] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x24) returned 0x40b470 [0138.556] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x42) returned 0x410400 [0138.556] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x2c) returned 0x402150 [0138.556] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x44) returned 0x4105e0 [0138.556] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x24) returned 0x40b350 [0138.557] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x415060 | out: hHeap=0x400000) returned 1 [0138.557] RtlAllocateHeap (HeapHandle=0x400000, Flags=0x8, Size=0x1000) returned 0x414680 [0138.557] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff7c73e2580) returned 0x0 [0138.558] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0138.559] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=DiShowUpdateDriver" [0138.559] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=DiShowUpdateDriver", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x409770*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe" [0138.561] LoadLibraryW (lpLibFileName="C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll") [0152.817] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f410 | out: ProcedureAddress=0x14f410*=0x7ffc5ecf28c0) returned 0x0 [0152.817] VirtualAlloc (lpAddress=0x0, dwSize=0x84000, flAllocationType=0x1000, flProtect=0x4) returned 0x1de0000 [0180.843] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f450 | out: ProcedureAddress=0x14f450*=0x7ffc5ecf28c0) returned 0x0 [0180.843] VirtualAlloc (lpAddress=0x0, dwSize=0x7000, flAllocationType=0x1000, flProtect=0x40) returned 0x1b0000 [0180.846] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="LoadLibraryA", Ordinal=0x0, ProcedureAddress=0x14f428 | out: ProcedureAddress=0x14f428*=0x7ffc5ecf74d0) returned 0x0 [0180.846] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="GetProcAddress", Ordinal=0x0, ProcedureAddress=0x14f428 | out: ProcedureAddress=0x14f428*=0x7ffc5ecf0b80) returned 0x0 [0180.847] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="RtlDeleteFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f428 | out: ProcedureAddress=0x14f428*=0x7ffc5ecf6a20) returned 0x0 [0180.847] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="RtlAddFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f428 | out: ProcedureAddress=0x14f428*=0x7ffc5ecf6a10) returned 0x0 [0180.847] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f428 | out: ProcedureAddress=0x14f428*=0x7ffc5ecf28c0) returned 0x0 [0180.848] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualProtect", Ordinal=0x0, ProcedureAddress=0x14f428 | out: ProcedureAddress=0x14f428*=0x7ffc5ecf3a90) returned 0x0 [0180.850] VirtualAlloc (lpAddress=0x0, dwSize=0x84000, flAllocationType=0x1000, flProtect=0x4) returned 0x1e70000 [0192.606] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x10f000, flNewProtect=0x4, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x2) returned 1 [0235.378] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x400, flNewProtect=0x2, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0235.378] VirtualProtect (in: lpAddress=0x140001000, dwSize=0x6ce1c, flNewProtect=0x20, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0254.261] VirtualProtect (in: lpAddress=0x14006e000, dwSize=0xefd0, flNewProtect=0x2, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0254.261] VirtualProtect (in: lpAddress=0x14007d000, dwSize=0x670, flNewProtect=0x4, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0254.262] VirtualProtect (in: lpAddress=0x14007e000, dwSize=0x32dc, flNewProtect=0x2, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0254.262] VirtualProtect (in: lpAddress=0x140082000, dwSize=0x10, flNewProtect=0x4, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0254.262] VirtualProtect (in: lpAddress=0x140083000, dwSize=0xc8, flNewProtect=0x2, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0254.262] RtlAddFunctionTable (FunctionTable=0x14007e000, EntryCount=0x43d, BaseAddress=0x140000000, TargetGp=0x7ffc5ecf6a10) returned 1 [0254.280] RtlAddVectoredExceptionHandler (FirstHandler=0x1, VectoredHandler=0x140045b54) returned 0x40b860 [0254.283] RtlCreateHeap (Flags=0x2, HeapBase=0x0, ReserveSize=0x0, CommitSize=0x0, Lock=0x0, Parameters=0x0) returned 0x1e0000 [0254.286] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x308) returned 0x1e0830 [0254.286] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e0b40 [0254.286] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e0b90 [0254.286] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e0be0 [0254.286] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e0c30 [0254.286] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e0c80 [0254.286] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e0cd0 [0254.286] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e0d20 [0254.286] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e0d70 [0254.286] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e0dc0 [0254.286] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e0e10 [0254.286] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e0e60 [0254.286] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e0eb0 [0254.286] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e0f00 [0254.286] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e0f50 [0254.286] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e0fa0 [0254.286] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e0ff0 [0254.287] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e1040 [0254.287] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x400) returned 0x1e3550 [0254.289] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x0) returned 1 [0254.289] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e0720 [0254.289] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x0) returned 1 [0254.289] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e40e0 [0254.289] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x0) returned 1 [0254.289] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ff7c73f5290, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x1e0720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x1e0720*(BaseAddress=0x7ff7c73f5000, AllocationBase=0x7ff7c73e0000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0254.289] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e40e0) returned 1 [0254.289] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3be0 [0254.289] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x0) returned 1 [0254.289] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5f90b0c9, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x1e0720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x1e0720*(BaseAddress=0x7ffc5f90b000, AllocationBase=0x7ffc5f810000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x3000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0254.289] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5f90c0e0, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x1e0720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x1e0720*(BaseAddress=0x7ffc5f90c000, AllocationBase=0x7ffc5f810000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x2000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0254.289] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e0770 [0261.416] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3be0) returned 1 [0261.416] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5f90d1e5, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x1e0720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x1e0720*(BaseAddress=0x7ffc5f90d000, AllocationBase=0x7ffc5f810000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffe000), ResultLength=0x0) returned 0x0 [0261.416] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e4570 [0261.417] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e1040) returned 1 [0261.417] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0xc0) returned 0x1e4600 [0261.417] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e4570) returned 1 [0261.417] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e0770) returned 1 [0261.418] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e39b0 [0261.418] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x0) returned 1 [0261.418] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5ed44b19, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x1e0720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x1e0720*(BaseAddress=0x7ffc5ed44000, AllocationBase=0x7ffc5ecd0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffe000), ResultLength=0x0) returned 0x0 [0261.418] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x100) returned 0x1e46d0 [0261.418] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e4600) returned 1 [0261.419] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e39b0) returned 1 [0261.419] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3d70 [0261.419] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x0) returned 1 [0261.419] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5c06bc94, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x1e0720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x1e0720*(BaseAddress=0x7ffc5c06b000, AllocationBase=0x7ffc5bfa0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0261.419] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3d70) returned 1 [0261.419] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3f00 [0261.420] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x0) returned 1 [0261.443] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e9efb62, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x1e0720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x1e0720*(BaseAddress=0x7ffc5e9ef000, AllocationBase=0x7ffc5e960000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0261.444] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x140) returned 0x1e4570 [0261.444] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e46d0) returned 1 [0261.444] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3f00) returned 1 [0261.444] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3b90 [0261.444] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x0) returned 1 [0261.445] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5f60a51f, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x1e0720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x1e0720*(BaseAddress=0x7ffc5f60a000, AllocationBase=0x7ffc5f540000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0261.445] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3b90) returned 1 [0261.445] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e4040 [0261.445] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x0) returned 1 [0261.445] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5d2583f2, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x1e0720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x1e0720*(BaseAddress=0x7ffc5d258000, AllocationBase=0x7ffc5cc80000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0261.446] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x180) returned 0x1e46d0 [0261.446] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e4570) returned 1 [0261.446] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e4040) returned 1 [0261.446] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3cd0 [0261.446] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x0) returned 1 [0261.446] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e8c4d3c, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x1e0720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x1e0720*(BaseAddress=0x7ffc5e8c4000, AllocationBase=0x7ffc5e850000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0261.447] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x1c0) returned 0x1e4860 [0261.447] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e46d0) returned 1 [0261.447] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3cd0) returned 1 [0261.447] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3c80 [0261.448] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x0) returned 1 [0261.448] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5beeebae, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x1e0720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x1e0720*(BaseAddress=0x7ffc5beee000, AllocationBase=0x7ffc5bec0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0261.448] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3c80) returned 1 [0261.448] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3a50 [0261.448] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x0) returned 1 [0261.448] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5c8737ac, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x1e0720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x1e0720*(BaseAddress=0x7ffc5c873000, AllocationBase=0x7ffc5c3c0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0261.449] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x200) returned 0x1e4570 [0261.449] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e4860) returned 1 [0261.449] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3a50) returned 1 [0261.449] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3d70 [0261.449] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x0) returned 1 [0261.449] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5f46bdc9, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x1e0720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x1e0720*(BaseAddress=0x7ffc5f46b000, AllocationBase=0x7ffc5f2c0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x4000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0261.450] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5f46e407, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x1e0720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x1e0720*(BaseAddress=0x7ffc5f46e000, AllocationBase=0x7ffc5f2c0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0261.450] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e0770 [0261.450] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3d70) returned 1 [0261.450] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x240) returned 0x1e4780 [0261.450] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e4570) returned 1 [0261.451] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e0770) returned 1 [0261.451] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3dc0 [0261.451] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x0) returned 1 [0261.451] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e384e0d, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x1e0720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x1e0720*(BaseAddress=0x7ffc5e384000, AllocationBase=0x7ffc5e2b0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x9000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0261.451] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e38cfe1, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x1e0720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x1e0720*(BaseAddress=0x7ffc5e38c000, AllocationBase=0x7ffc5e2b0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0261.451] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e0770 [0261.452] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3dc0) returned 1 [0261.452] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x280) returned 0x1e49d0 [0261.452] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e4780) returned 1 [0261.452] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e0770) returned 1 [0261.452] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3e60 [0261.452] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x0) returned 1 [0261.452] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5cb11789, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x1e0720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x1e0720*(BaseAddress=0x7ffc5cb11000, AllocationBase=0x7ffc5cac0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0261.453] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x2c0) returned 0x1e4c60 [0261.453] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e49d0) returned 1 [0261.453] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3e60) returned 1 [0261.453] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3e60 [0261.453] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x0) returned 1 [0261.454] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5ec83cc3, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x1e0720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x1e0720*(BaseAddress=0x7ffc5ec83000, AllocationBase=0x7ffc5ec20000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0261.454] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x300) returned 0x1e4570 [0261.454] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e4c60) returned 1 [0261.454] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3e60) returned 1 [0261.454] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3b90 [0261.454] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x0) returned 1 [0261.454] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e923ff5, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x1e0720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x1e0720*(BaseAddress=0x7ffc5e923000, AllocationBase=0x7ffc5e8f0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0261.454] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3b90) returned 1 [0261.455] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3a00 [0261.455] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x0) returned 1 [0261.455] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e7da636, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x1e0720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x1e0720*(BaseAddress=0x7ffc5e7da000, AllocationBase=0x7ffc5e7b0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0261.455] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x340) returned 0x1e4880 [0261.455] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e4570) returned 1 [0261.455] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3a00) returned 1 [0261.455] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e4090 [0261.455] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x0) returned 1 [0261.455] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5be535ff, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x1e0720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x1e0720*(BaseAddress=0x7ffc5be53000, AllocationBase=0x7ffc5be50000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0261.455] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x380) returned 0x1e4bd0 [0261.455] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e4880) returned 1 [0261.455] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e4090) returned 1 [0261.455] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3b40 [0261.455] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x0) returned 1 [0261.455] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5cbc9620, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x1e0720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x1e0720*(BaseAddress=0x7ffc5cbc9000, AllocationBase=0x7ffc5cb50000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0261.456] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3b40) returned 1 [0261.456] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e4090 [0261.456] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x0) returned 1 [0261.456] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5be82037, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x1e0720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x1e0720*(BaseAddress=0x7ffc5be82000, AllocationBase=0x7ffc5be70000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0261.456] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x3c0) returned 0x1e4570 [0261.456] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e4bd0) returned 1 [0261.456] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e4090) returned 1 [0261.456] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3b40 [0261.456] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x0) returned 1 [0261.456] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5be392a6, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x1e0720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x1e0720*(BaseAddress=0x7ffc5be39000, AllocationBase=0x7ffc5be30000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0261.457] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3b40) returned 1 [0261.457] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3a00 [0261.457] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x0) returned 1 [0261.457] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e4a26ab, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x1e0720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x1e0720*(BaseAddress=0x7ffc5e4a2000, AllocationBase=0x7ffc5e3e0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0261.457] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x400) returned 0x1e4940 [0261.457] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e4570) returned 1 [0261.457] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3a00) returned 1 [0261.457] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3af0 [0261.457] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x0) returned 1 [0261.457] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e835495, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x1e0720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x1e0720*(BaseAddress=0x7ffc5e835000, AllocationBase=0x7ffc5e810000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0261.457] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x440) returned 0x1e4d50 [0261.458] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e4940) returned 1 [0261.458] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3af0) returned 1 [0261.458] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e40e0 [0261.458] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x0) returned 1 [0261.458] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x14006de1c, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x1e0720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x1e0720*(BaseAddress=0x14006d000, AllocationBase=0x140000000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0261.458] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e40e0) returned 1 [0261.458] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3e60 [0261.458] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x0) returned 1 [0261.458] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5c285f5a, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x1e0720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x1e0720*(BaseAddress=0x7ffc5c285000, AllocationBase=0x7ffc5c190000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0261.458] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x480) returned 0x1e4570 [0261.459] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e4d50) returned 1 [0261.459] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3e60) returned 1 [0261.459] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3e60 [0261.459] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x0) returned 1 [0261.459] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5be68e24, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x1e0720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x1e0720*(BaseAddress=0x7ffc5be68000, AllocationBase=0x7ffc5be60000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0261.459] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x4c0) returned 0x1e4a00 [0261.459] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e4570) returned 1 [0261.459] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3e60) returned 1 [0261.459] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e0720) returned 1 [0261.459] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3af0 [0261.459] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x0) returned 1 [0261.459] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3e60 [0261.459] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x0) returned 1 [0261.460] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0xf8) returned 0x1e0720 [0261.460] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e4570 [0261.460] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e4600 [0261.460] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e4690 [0261.460] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e4720 [0261.460] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e47b0 [0261.460] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e4840 [0261.460] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e48d0 [0261.460] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e4960 [0261.460] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e4ed0 [0261.460] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e4f60 [0261.460] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e4ff0 [0261.460] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e5080 [0261.460] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e5110 [0261.460] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e51a0 [0261.460] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e5230 [0261.461] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x100) returned 0x1e52c0 [0261.461] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x208) returned 0x1e53d0 [0261.461] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e55e0 [0261.461] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e5670 [0261.461] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e64d0 [0261.462] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e60e0 [0261.462] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e5870 [0261.462] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e5c60 [0261.462] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e63b0 [0261.462] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e5f30 [0261.462] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e5fc0 [0261.462] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e5750 [0261.462] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e5990 [0261.462] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e5e10 [0261.462] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e5bd0 [0261.462] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e6050 [0261.462] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e5cf0 [0261.462] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e6170 [0261.464] GetSystemDirectoryW (in: lpBuffer=0x1e52c0, uSize=0x40 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0261.464] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e52c0) returned 1 [0261.464] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e6290 [0261.464] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x5000) returned 0x1e6710 [0261.466] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3c30 [0261.466] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x0) returned 1 [0261.466] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3c30) returned 1 [0261.466] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e65f0 [0261.466] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e6200 [0261.466] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e65f0) returned 1 [0261.466] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e5d80 [0261.466] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll"), fInfoLevelId=0x0, lpFileInformation=0x14f2c0 | out: lpFileInformation=0x14f2c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1daf0a3f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1daf0a3f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1daf0a3f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1bba48)) returned 1 [0261.467] CreateFileW (lpFileName="C:\\Windows\\system32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0261.468] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f310 | out: lpdwFlags=0x14f310) returned 1 [0261.469] SetFileTime (hFile=0x138, lpCreationTime=0x0, lpLastAccessTime=0x14f380, lpLastWriteTime=0x14f380) returned 0 [0261.469] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f390 | out: lpdwFlags=0x14f390) returned 1 [0261.469] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f350 | out: lpdwFlags=0x14f350) returned 1 [0261.469] GetFileSize (in: hFile=0x138, lpFileSizeHigh=0x14f394 | out: lpFileSizeHigh=0x14f394*=0x0) returned 0x1bba48 [0261.470] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f350 | out: lpdwFlags=0x14f350) returned 1 [0261.470] SetFilePointer (in: hFile=0x138, lDistanceToMove=0, lpDistanceToMoveHigh=0x14f394*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x14f394*=0) returned 0x0 [0261.471] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x1bba80) returned 0x1fa7040 [0268.617] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x0) returned 1 [0268.617] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f330 | out: lpdwFlags=0x14f330) returned 1 [0268.617] ReadFile (in: hFile=0x138, lpBuffer=0x1fa7040, nNumberOfBytesToRead=0x1bba48, lpNumberOfBytesRead=0x14f380, lpOverlapped=0x0 | out: lpBuffer=0x1fa7040*, lpNumberOfBytesRead=0x14f380*=0x1bba48, lpOverlapped=0x0) returned 1 [0275.758] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x1bba80) returned 0x2172040 [0275.763] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x0) returned 1 [0278.538] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1fa7040) returned 1 [0278.546] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3f50 [0278.546] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x0) returned 1 [0278.546] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x180000000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x14f370, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x14f370*(BaseAddress=0x180000000, AllocationBase=0x0, AllocationProtect=0x0, __alignment1=0x0, RegionSize=0x7ff47fed0000, State=0x10000, Protect=0x1, Type=0x0, __alignment2=0x1), ResultLength=0x0) returned 0x0 [0278.546] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x14f310*=0x180000000, ZeroBits=0x0, RegionSize=0x14f318*=0x1c1000, AllocationType=0x3000, Protect=0x4 | out: BaseAddress=0x14f310*=0x180000000, RegionSize=0x14f318*=0x1c1000) returned 0x0 [0278.546] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x28) returned 0x1e1040 [0280.039] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x2172040) returned 1 [0280.053] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f3d0 | out: lpdwFlags=0x14f3d0) returned 1 [0280.053] NtClose (Handle=0x138) returned 0x0 [0280.053] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e5d80) returned 1 [0280.054] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e6200) returned 1 [0280.054] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e6710) returned 1 [0280.054] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e6290) returned 1 [0280.054] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e39b0 [0280.054] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e39b0) returned 1 [0280.054] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3f00 [0280.054] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3f00) returned 1 [0280.054] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3d70 [0280.054] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3d70) returned 1 [0280.054] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3d70 [0280.054] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3d70) returned 1 [0280.054] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3fa0 [0280.054] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3fa0) returned 1 [0280.054] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e6440 [0280.054] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3f50) returned 1 [0280.054] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3b90 [0280.675] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3b90) returned 1 [0280.675] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e4040 [0280.675] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e4040) returned 1 [0280.675] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3be0 [0280.675] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3be0) returned 1 [0280.675] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3ff0 [0280.675] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3ff0) returned 1 [0280.675] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0xc0) returned 0x1e52c0 [0280.675] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e6440) returned 1 [0280.675] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3b40 [0280.675] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3b40) returned 1 [0280.675] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3be0 [0280.675] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3be0) returned 1 [0280.675] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3d70 [0280.675] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3d70) returned 1 [0280.676] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3f50 [0280.676] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3f50) returned 1 [0280.676] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x100) returned 0x1e6710 [0280.676] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e52c0) returned 1 [0280.676] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e39b0 [0280.676] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e39b0) returned 1 [0280.676] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e40e0 [0280.676] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e40e0) returned 1 [0280.676] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3d70 [0280.676] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3d70) returned 1 [0280.676] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3b40 [0280.676] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3b40) returned 1 [0280.677] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x140) returned 0x1e6820 [0280.677] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e6710) returned 1 [0280.677] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3b40 [0280.677] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3b40) returned 1 [0280.677] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3b40 [0280.677] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3b40) returned 1 [0280.677] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e39b0 [0280.677] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e39b0) returned 1 [0280.677] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e4090 [0280.677] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e4090) returned 1 [0280.677] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x180) returned 0x1e6970 [0280.677] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e6820) returned 1 [0280.677] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3b40 [0280.677] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3b40) returned 1 [0280.677] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3c30 [0280.677] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3c30) returned 1 [0280.677] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e40e0 [0280.677] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e40e0) returned 1 [0280.677] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3c80 [0280.677] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3c80) returned 1 [0280.677] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x1c0) returned 0x1e6710 [0280.677] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e6970) returned 1 [0280.677] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3a50 [0280.677] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3a50) returned 1 [0280.678] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3fa0 [0280.678] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3fa0) returned 1 [0280.678] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3d20 [0280.678] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3d20) returned 1 [0280.678] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3c30 [0280.678] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3c30) returned 1 [0280.678] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x200) returned 0x1e68e0 [0280.678] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e6710) returned 1 [0280.678] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3d20 [0280.678] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3d20) returned 1 [0280.678] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e4040 [0280.678] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e4040) returned 1 [0280.678] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3b40 [0280.679] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3b40) returned 1 [0280.679] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3a50 [0280.679] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3a50) returned 1 [0280.679] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x240) returned 0x1e6af0 [0280.679] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e68e0) returned 1 [0280.679] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3a50 [0280.679] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3a50) returned 1 [0280.679] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e40e0 [0280.679] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e40e0) returned 1 [0280.679] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3cd0 [0280.679] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3cd0) returned 1 [0280.679] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3f50 [0280.679] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3f50) returned 1 [0280.679] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x280) returned 0x1e6710 [0280.679] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e6af0) returned 1 [0280.679] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e39b0 [0280.679] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e39b0) returned 1 [0280.679] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e40e0 [0280.679] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e40e0) returned 1 [0280.679] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3b40 [0280.679] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3b40) returned 1 [0280.680] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3e10 [0280.680] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3e10) returned 1 [0280.680] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x2c0) returned 0x1e69a0 [0280.680] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e6710) returned 1 [0280.680] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3a50 [0280.680] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3a50) returned 1 [0280.680] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3dc0 [0280.680] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3dc0) returned 1 [0280.680] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3dc0 [0280.680] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3dc0) returned 1 [0280.680] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3eb0 [0280.680] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3eb0) returned 1 [0280.680] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x300) returned 0x1e6c70 [0280.680] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e69a0) returned 1 [0280.680] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3b40 [0280.680] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3b40) returned 1 [0280.680] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3c80 [0280.680] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3c80) returned 1 [0280.680] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e4040 [0280.680] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e4040) returned 1 [0280.680] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3dc0 [0280.680] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3dc0) returned 1 [0280.680] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x340) returned 0x1e6710 [0280.680] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e6c70) returned 1 [0280.681] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3be0 [0280.681] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3be0) returned 1 [0280.681] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3dc0 [0280.681] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3dc0) returned 1 [0280.681] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3a00 [0280.681] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3a00) returned 1 [0280.681] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e40e0 [0280.681] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e40e0) returned 1 [0280.681] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x380) returned 0x1e6a60 [0280.681] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e6710) returned 1 [0280.681] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3d70 [0280.681] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3d70) returned 1 [0280.681] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e40e0 [0280.681] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e40e0) returned 1 [0280.681] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3cd0 [0280.681] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3cd0) returned 1 [0280.681] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3b40 [0280.681] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3b40) returned 1 [0280.682] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x3c0) returned 0x1e6df0 [0280.682] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e6a60) returned 1 [0280.682] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3d20 [0280.682] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3d20) returned 1 [0280.682] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3eb0 [0280.682] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3eb0) returned 1 [0280.682] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3aa0 [0280.682] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3aa0) returned 1 [0280.682] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3d70 [0280.682] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3d70) returned 1 [0280.682] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x400) returned 0x1e6710 [0280.682] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e6df0) returned 1 [0280.682] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3c30 [0280.682] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3c30) returned 1 [0280.682] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e39b0 [0280.682] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e39b0) returned 1 [0280.682] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3eb0 [0280.682] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3eb0) returned 1 [0280.682] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3be0 [0280.682] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3be0) returned 1 [0280.682] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x440) returned 0x1e6b20 [0280.683] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e6710) returned 1 [0280.683] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3c80 [0280.683] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3c80) returned 1 [0280.683] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3d20 [0280.683] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3d20) returned 1 [0280.683] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e4040 [0280.683] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e4040) returned 1 [0280.683] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3aa0 [0280.683] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3aa0) returned 1 [0280.683] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x480) returned 0x1e6f70 [0280.683] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e6b20) returned 1 [0280.683] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e4040 [0280.683] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e4040) returned 1 [0280.683] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3eb0 [0280.683] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3eb0) returned 1 [0280.683] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3a00 [0280.683] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3a00) returned 1 [0280.683] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3c80 [0280.683] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3c80) returned 1 [0280.684] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x4c0) returned 0x1e6710 [0280.684] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e6f70) returned 1 [0280.684] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3cd0 [0280.684] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3cd0) returned 1 [0280.684] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e39b0 [0280.684] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e39b0) returned 1 [0280.684] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3a50 [0280.684] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3a50) returned 1 [0280.684] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3dc0 [0280.684] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3dc0) returned 1 [0280.684] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x500) returned 0x1e6be0 [0280.684] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e6710) returned 1 [0280.684] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3f50 [0280.684] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3f50) returned 1 [0280.684] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3eb0 [0280.684] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3eb0) returned 1 [0280.684] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3ff0 [0280.684] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3ff0) returned 1 [0280.684] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3b90 [0280.684] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3b90) returned 1 [0280.684] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x540) returned 0x1e70f0 [0280.684] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e6be0) returned 1 [0280.685] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e39b0 [0280.685] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e39b0) returned 1 [0280.685] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e4040 [0280.685] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e4040) returned 1 [0280.685] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e4040 [0280.685] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e4040) returned 1 [0280.685] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3f50 [0280.685] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3f50) returned 1 [0280.685] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x580) returned 0x1e6710 [0280.685] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e70f0) returned 1 [0280.685] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e4090 [0280.685] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e4090) returned 1 [0280.685] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3d70 [0280.685] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3d70) returned 1 [0280.685] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3aa0 [0280.685] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3aa0) returned 1 [0280.685] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3f00 [0280.685] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3f00) returned 1 [0280.685] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x5c0) returned 0x1e6ca0 [0280.685] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e6710) returned 1 [0280.685] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3b40 [0280.685] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3b40) returned 1 [0280.685] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3aa0 [0280.685] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3aa0) returned 1 [0280.685] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3fa0 [0280.686] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3fa0) returned 1 [0280.686] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3f50 [0280.687] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3f50) returned 1 [0280.687] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x600) returned 0x1e7270 [0280.687] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e6ca0) returned 1 [0280.687] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3a00 [0280.687] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3a00) returned 1 [0280.687] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3cd0 [0280.687] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3cd0) returned 1 [0280.687] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3cd0 [0280.687] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3cd0) returned 1 [0280.687] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3a50 [0280.687] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3a50) returned 1 [0280.687] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x640) returned 0x1e6710 [0280.687] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e7270) returned 1 [0280.687] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3eb0 [0280.687] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3eb0) returned 1 [0280.688] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3eb0 [0280.688] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3eb0) returned 1 [0280.688] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e39b0 [0280.688] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e39b0) returned 1 [0280.688] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3eb0 [0280.688] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3eb0) returned 1 [0280.688] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x680) returned 0x1e6d60 [0280.688] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e6710) returned 1 [0280.688] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3a00 [0280.688] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3a00) returned 1 [0280.688] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3b90 [0280.688] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3b90) returned 1 [0280.688] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e39b0 [0280.688] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e39b0) returned 1 [0280.688] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3d70 [0280.688] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3d70) returned 1 [0280.688] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x6c0) returned 0x1e73f0 [0280.688] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e6d60) returned 1 [0280.688] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3d20 [0280.688] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3d20) returned 1 [0280.688] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3cd0 [0280.688] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3cd0) returned 1 [0280.688] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3be0 [0280.688] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3be0) returned 1 [0280.688] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3a50 [0280.688] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3a50) returned 1 [0280.688] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x700) returned 0x1e6710 [0280.689] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e73f0) returned 1 [0280.689] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3a50 [0280.689] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3a50) returned 1 [0280.689] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3a50 [0280.689] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3a50) returned 1 [0280.689] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e4040 [0280.689] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e4040) returned 1 [0280.689] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3fa0 [0280.689] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3fa0) returned 1 [0280.689] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x740) returned 0x1e6e20 [0280.689] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e6710) returned 1 [0280.689] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e39b0 [0280.689] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e39b0) returned 1 [0280.689] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3d20 [0280.689] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3d20) returned 1 [0280.689] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3aa0 [0280.689] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3aa0) returned 1 [0280.689] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e39b0 [0280.690] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e39b0) returned 1 [0280.690] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x780) returned 0x1e7570 [0280.690] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e6e20) returned 1 [0280.690] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3b90 [0280.690] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3b90) returned 1 [0280.690] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3b90 [0280.690] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3b90) returned 1 [0280.690] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3d70 [0280.690] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3d70) returned 1 [0280.690] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e4040 [0280.690] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e4040) returned 1 [0280.690] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x7c0) returned 0x1e6710 [0280.690] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e7570) returned 1 [0280.690] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e4040 [0280.690] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e4040) returned 1 [0280.690] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3cd0 [0280.690] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3cd0) returned 1 [0280.690] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3e10 [0280.690] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3e10) returned 1 [0280.690] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e4040 [0280.690] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e4040) returned 1 [0280.690] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x800) returned 0x1e6ee0 [0280.690] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e6710) returned 1 [0280.690] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e4090 [0280.690] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e4090) returned 1 [0280.690] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3c30 [0280.691] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3c30) returned 1 [0280.691] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3a00 [0280.691] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3a00) returned 1 [0280.691] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3f50 [0280.691] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3f50) returned 1 [0280.691] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x840) returned 0x1e76f0 [0280.691] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e6ee0) returned 1 [0280.691] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3b40 [0280.691] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3b40) returned 1 [0280.691] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3cd0 [0280.691] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3cd0) returned 1 [0280.691] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3f50 [0280.691] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3f50) returned 1 [0280.691] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3c30 [0280.691] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3c30) returned 1 [0280.691] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x880) returned 0x1e6710 [0280.691] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e76f0) returned 1 [0280.691] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3fa0 [0280.691] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3fa0) returned 1 [0280.691] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3c30 [0280.691] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3c30) returned 1 [0280.691] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3c80 [0280.691] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3c80) returned 1 [0280.691] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3c30 [0280.691] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3c30) returned 1 [0280.691] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8c0) returned 0x1e6fa0 [0280.692] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e6710) returned 1 [0280.692] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3b40 [0280.692] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3b40) returned 1 [0280.692] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3d70 [0280.692] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3d70) returned 1 [0280.692] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e39b0 [0280.692] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e39b0) returned 1 [0280.692] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3fa0 [0280.692] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3fa0) returned 1 [0280.692] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x900) returned 0x1e7870 [0280.692] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e6fa0) returned 1 [0280.692] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3be0 [0280.692] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3be0) returned 1 [0280.692] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3cd0 [0280.692] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3cd0) returned 1 [0280.692] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3c80 [0280.693] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3c80) returned 1 [0280.693] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3a00 [0280.693] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3a00) returned 1 [0280.693] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x940) returned 0x1e6710 [0280.693] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e7870) returned 1 [0280.693] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3f50 [0280.693] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3f50) returned 1 [0280.693] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3f00 [0280.693] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3f00) returned 1 [0280.693] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3b40 [0280.693] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3b40) returned 1 [0280.693] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e39b0 [0280.693] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e39b0) returned 1 [0280.693] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x980) returned 0x1e7060 [0280.693] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e6710) returned 1 [0280.693] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e39b0 [0280.693] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e39b0) returned 1 [0280.693] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3a50 [0280.693] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3a50) returned 1 [0280.693] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3eb0 [0280.693] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3eb0) returned 1 [0280.693] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3e10 [0280.693] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3e10) returned 1 [0280.693] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x9c0) returned 0x1e79f0 [0280.694] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e7060) returned 1 [0280.694] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3eb0 [0280.694] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3eb0) returned 1 [0280.694] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e39b0 [0280.694] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e39b0) returned 1 [0280.694] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3b90 [0280.694] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3b90) returned 1 [0280.694] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3fa0 [0280.694] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3fa0) returned 1 [0280.694] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0xa00) returned 0x1e6710 [0280.694] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e79f0) returned 1 [0280.694] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3fa0 [0280.694] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3fa0) returned 1 [0280.694] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3a50 [0280.694] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3a50) returned 1 [0280.694] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e4040 [0280.694] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e4040) returned 1 [0280.694] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3b40 [0280.694] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3b40) returned 1 [0280.695] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0xa40) returned 0x1e7120 [0280.695] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e6710) returned 1 [0280.695] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3e10 [0280.695] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3e10) returned 1 [0280.695] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e4040 [0280.695] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e4040) returned 1 [0280.695] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3f00 [0280.695] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3f00) returned 1 [0280.695] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3c30 [0280.695] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3c30) returned 1 [0280.695] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0xa80) returned 0x1e7b70 [0280.695] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e7120) returned 1 [0280.695] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3b40 [0280.695] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3b40) returned 1 [0280.695] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3eb0 [0280.695] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3eb0) returned 1 [0280.695] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3ff0 [0280.695] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3ff0) returned 1 [0280.695] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3a50 [0280.695] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3a50) returned 1 [0280.695] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0xac0) returned 0x1e6710 [0280.695] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e7b70) returned 1 [0280.695] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e40e0 [0280.695] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e40e0) returned 1 [0280.695] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3eb0 [0280.695] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3eb0) returned 1 [0280.696] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3f00 [0280.696] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3f00) returned 1 [0280.696] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3c30 [0280.696] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3c30) returned 1 [0280.696] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0xb00) returned 0x1e71e0 [0280.696] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e6710) returned 1 [0280.696] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3c30 [0280.696] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3c30) returned 1 [0280.696] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3eb0 [0280.696] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3eb0) returned 1 [0280.696] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3dc0 [0280.696] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3dc0) returned 1 [0280.696] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3b40 [0280.696] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3b40) returned 1 [0280.696] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0xb40) returned 0x1e7cf0 [0280.696] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e71e0) returned 1 [0280.696] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3be0 [0280.696] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3be0) returned 1 [0280.696] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3cd0 [0280.696] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3cd0) returned 1 [0280.696] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3a00 [0280.696] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3a00) returned 1 [0280.696] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3c80 [0280.696] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3c80) returned 1 [0280.697] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0xb80) returned 0x1e6710 [0280.697] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e7cf0) returned 1 [0280.697] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3f00 [0280.697] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3f00) returned 1 [0280.697] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3b90 [0280.697] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3b90) returned 1 [0280.697] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3be0 [0280.697] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3be0) returned 1 [0280.697] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3cd0 [0280.697] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3cd0) returned 1 [0280.697] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0xbc0) returned 0x1e72a0 [0280.697] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e6710) returned 1 [0280.697] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e4090 [0280.697] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e4090) returned 1 [0280.697] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3d20 [0280.697] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3d20) returned 1 [0280.697] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3ff0 [0280.697] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3ff0) returned 1 [0280.697] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3fa0 [0280.697] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3fa0) returned 1 [0280.697] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0xc00) returned 0x1e7e70 [0280.697] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e72a0) returned 1 [0280.697] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3dc0 [0280.697] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3dc0) returned 1 [0280.697] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3d70 [0280.698] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3d70) returned 1 [0280.698] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3f00 [0280.698] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3f00) returned 1 [0280.698] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3aa0 [0280.698] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3aa0) returned 1 [0280.698] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0xc40) returned 0x1e6710 [0280.698] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e7e70) returned 1 [0280.698] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3d20 [0280.698] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3d20) returned 1 [0280.698] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3f50 [0280.698] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3f50) returned 1 [0280.699] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3cd0 [0280.699] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3cd0) returned 1 [0280.699] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e4040 [0280.705] qsort (_Base=0x5d16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) [0281.953] bsearch (_Key=0x14f320, _Base=0x5d16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x0 [0281.954] SetLastError (dwErrCode=0x7f) [0281.954] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x8b80) returned 0x5c0080 [0281.954] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x0) returned 1 [0281.954] qsort (_Base=0x5c0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) [0282.127] bsearch (_Key=0x14f400, _Base=0x5d16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x5d2d00 [0282.127] bsearch (_Key=0x14f400, _Base=0x5c0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x5c4970 [0282.957] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e39b0 [0282.957] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x0) returned 1 [0282.958] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3a00 [0282.958] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x0) returned 1 [0282.958] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x2800) returned 0x5da580 [0282.958] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x1e3a50 [0282.958] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x0) returned 1 [0282.958] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3a50) returned 1 [0282.958] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x300) returned 0x5dcd90 [0282.958] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3a00) returned 1 [0282.958] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5da580) returned 1 [0282.959] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dcd90) returned 1 [0282.960] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e39b0) returned 1 [0282.960] bsearch (_Key=0x14f400, _Base=0x5d16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x5d7cc0 [0282.960] bsearch (_Key=0x14f400, _Base=0x5c0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x5c4790 [0282.961] bsearch (_Key=0x14f400, _Base=0x5d16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x5d6860 [0282.961] bsearch (_Key=0x14f400, _Base=0x5c0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x5c4260 [0282.961] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e6200 [0282.961] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3af0) returned 1 [0282.961] bsearch (_Key=0x14f400, _Base=0x5d16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x5d5750 [0282.962] bsearch (_Key=0x14f400, _Base=0x5c0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x5c4130 [0282.962] bsearch (_Key=0x14f400, _Base=0x5d16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x5d4170 [0282.962] bsearch (_Key=0x14f400, _Base=0x5c0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x5c5520 [0282.963] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0xc0) returned 0x1e52c0 [0282.963] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e6200) returned 1 [0282.963] bsearch (_Key=0x14f400, _Base=0x5d16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x5d5a90 [0282.963] bsearch (_Key=0x14f400, _Base=0x5c0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x5c56c0 [0282.963] bsearch (_Key=0x14f400, _Base=0x5d16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x5d92d0 [0282.964] bsearch (_Key=0x14f400, _Base=0x5c0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x5c48a0 [0282.964] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x100) returned 0x5da580 [0282.964] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e52c0) returned 1 [0282.964] bsearch (_Key=0x14f400, _Base=0x5d16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x5d4780 [0282.965] bsearch (_Key=0x14f400, _Base=0x5c0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x5c55f0 [0282.965] bsearch (_Key=0x14f400, _Base=0x5d16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x5d2c90 [0282.965] bsearch (_Key=0x14f400, _Base=0x5c0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x5c4030 [0282.966] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x140) returned 0x5da690 [0282.966] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5da580) returned 1 [0282.966] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e5ab0 [0282.966] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e3e60) returned 1 [0282.966] bsearch (_Key=0x14f400, _Base=0x5d16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x5d6450 [0282.966] bsearch (_Key=0x14f400, _Base=0x5c0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x5c4310 [0282.966] bsearch (_Key=0x14f400, _Base=0x5d16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x5d70e0 [0282.967] bsearch (_Key=0x14f400, _Base=0x5c0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x5c5bf0 [0282.967] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x180) returned 0x5da7e0 [0282.967] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5da690) returned 1 [0282.967] bsearch (_Key=0x14f400, _Base=0x5d16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x5d9020 [0282.967] bsearch (_Key=0x14f400, _Base=0x5c0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x5c4450 [0282.968] bsearch (_Key=0x14f400, _Base=0x5d16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x5d6c00 [0282.968] bsearch (_Key=0x14f400, _Base=0x5c0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x5c4410 [0282.968] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x1c0) returned 0x5da580 [0282.968] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5da7e0) returned 1 [0282.968] bsearch (_Key=0x14f400, _Base=0x5d16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x5d1d30 [0282.969] bsearch (_Key=0x14f400, _Base=0x5c0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x5c4640 [0282.969] bsearch (_Key=0x14f400, _Base=0x5d16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x5d85c0 [0282.970] bsearch (_Key=0x14f400, _Base=0x5c0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x5c62e0 [0282.970] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x200) returned 0x5da750 [0282.970] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5da580) returned 1 [0282.970] bsearch (_Key=0x14f400, _Base=0x5d16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x5d48f0 [0282.970] bsearch (_Key=0x14f400, _Base=0x5c0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x5c45f0 [0282.971] bsearch (_Key=0x14f400, _Base=0x5d16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x5d60f0 [0282.971] bsearch (_Key=0x14f400, _Base=0x5c0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x5c4170 [0282.971] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x240) returned 0x5da960 [0282.971] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5da750) returned 1 [0282.971] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0xc0) returned 0x1e52c0 [0282.972] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e5ab0) returned 1 [0282.972] bsearch (_Key=0x14f400, _Base=0x5d16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) [0283.011] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x1e4a00, nSize=0x400 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\owfwyl.exe")) returned 0x28 [0283.012] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dc040 [0283.012] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db500 [0283.012] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dc040) returned 1 [0283.012] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dbff0 [0283.012] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dbff0) returned 1 [0283.012] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db500) returned 1 [0283.012] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x308) returned 0x5da890 [0283.013] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db500 [0283.013] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db2d0 [0283.013] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db460 [0283.013] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dc0e0 [0283.013] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dbbe0 [0283.013] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dbc30 [0283.013] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db550 [0283.013] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dbc80 [0283.013] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dbcd0 [0283.013] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db3c0 [0283.013] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dbf50 [0283.013] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dbd20 [0283.013] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db370 [0283.013] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db730 [0283.013] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dbeb0 [0283.013] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dba00 [0283.013] FreeConsole () returned 1 [0283.013] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dbaa0 [0283.013] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x0) returned 1 [0283.013] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x100) returned 0x1e52c0 [0283.014] GetComputerNameW (in: lpBuffer=0x1e52c0, nSize=0x14f310 | out: lpBuffer="XC64ZB", nSize=0x14f310) returned 1 [0283.014] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e52c0) returned 1 [0283.014] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e57e0 [0283.014] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0283.014] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db410 [0283.014] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x5db410, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0283.014] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db820 [0283.015] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db410) returned 1 [0283.015] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e57e0) returned 1 [0283.015] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db820) returned 1 [0283.015] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db5f0 [0283.015] GetVersionExW (in: lpVersionInformation=0x14f148*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x14f148*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x6, dwMinorVersion=0x2, dwBuildNumber=0x23f0, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0283.015] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14f2c8 | out: TokenHandle=0x14f2c8*=0x138) returned 1 [0283.015] GetTokenInformation (in: TokenHandle=0x138, TokenInformationClass=0x2, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x14f264 | out: TokenInformation=0x0, ReturnLength=0x14f264) returned 0 [0283.016] GetLastError () returned 0x7a [0283.016] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x1c0) returned 0x5daba0 [0283.016] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x0) returned 1 [0283.016] GetTokenInformation (in: TokenHandle=0x138, TokenInformationClass=0x2, TokenInformation=0x5daba0, TokenInformationLength=0x1b4, ReturnLength=0x14f264 | out: TokenInformation=0x5daba0, ReturnLength=0x14f264) returned 1 [0283.016] AllocateAndInitializeSid (in: pIdentifierAuthority=0x14f340, nSubAuthorityCount=0x2, nSubAuthority0=0x20, nSubAuthority1=0x220, nSubAuthority2=0x0, nSubAuthority3=0x0, nSubAuthority4=0x0, nSubAuthority5=0x0, nSubAuthority6=0x0, nSubAuthority7=0x0, pSid=0x14f2e0 | out: pSid=0x14f2e0*=0x4044c0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0283.016] EqualSid (pSid1=0x4044c0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x5dac88*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x65))) returned 0 [0283.016] EqualSid (pSid1=0x4044c0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x5daca4*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x1), SubAuthority=0x0)) returned 0 [0283.016] EqualSid (pSid1=0x4044c0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x5dacb0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0x72)) returned 0 [0283.016] EqualSid (pSid1=0x4044c0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x5dacbc*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0283.016] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5daba0) returned 1 [0283.016] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f030 | out: lpdwFlags=0x14f030) returned 1 [0283.016] NtClose (Handle=0x138) returned 0x0 [0283.016] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dbaf0 [0283.016] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x0) returned 1 [0283.016] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e5d80 [0283.017] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x280) returned 0x5daba0 [0283.017] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x5daba0, cchName=0xa0 | out: lpName="BCD00000000") returned 0x0 [0283.017] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e6200 [0283.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0283.017] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dbd70 [0283.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x5dbd70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0283.017] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db6e0 [0283.017] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dbd70) returned 1 [0283.017] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db6e0) returned 1 [0283.017] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e6200) returned 1 [0283.017] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x5daba0, cchName=0xa0 | out: lpName="HARDWARE") returned 0x0 [0283.017] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e65f0 [0283.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0283.017] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dbd70 [0283.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x5dbd70, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0283.017] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db6e0 [0283.017] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dbd70) returned 1 [0283.017] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db6e0) returned 1 [0283.017] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e65f0) returned 1 [0283.017] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x5daba0, cchName=0xa0 | out: lpName="SAM") returned 0x0 [0283.017] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e6200 [0283.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0283.018] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db190 [0283.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x5db190, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0283.018] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dbdc0 [0283.018] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db190) returned 1 [0283.018] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dbdc0) returned 1 [0283.018] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e6200) returned 1 [0283.018] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x5daba0, cchName=0xa0 | out: lpName="SECURITY") returned 0x0 [0283.018] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e57e0 [0283.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0283.018] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dbd70 [0283.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x5dbd70, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0283.018] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db9b0 [0283.018] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dbd70) returned 1 [0283.018] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db9b0) returned 1 [0283.018] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e57e0) returned 1 [0283.018] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x5daba0, cchName=0xa0 | out: lpName="SOFTWARE") returned 0x0 [0283.018] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e6200 [0283.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0283.018] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dbdc0 [0283.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x5dbdc0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0283.018] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dbe10 [0283.018] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dbdc0) returned 1 [0283.018] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dbe10) returned 1 [0283.019] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e6200) returned 1 [0283.019] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20009, phkResult=0x14efc0 | out: phkResult=0x14efc0*=0x138) returned 0x0 [0283.019] RegEnumKeyW (in: hKey=0x138, dwIndex=0x0, lpName=0x5daba0, cchName=0xa0 | out: lpName="Classes") returned 0x0 [0283.019] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e5ea0 [0283.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0283.019] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dbf00 [0283.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x5dbf00, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0283.019] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db690 [0283.019] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dbf00) returned 1 [0283.019] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db690) returned 1 [0283.019] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e5ea0) returned 1 [0283.019] RegEnumKeyW (in: hKey=0x138, dwIndex=0x1, lpName=0x5daba0, cchName=0xa0 | out: lpName="Clients") returned 0x0 [0283.019] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e6560 [0283.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0283.019] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db640 [0283.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x5db640, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0283.019] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db690 [0283.019] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db640) returned 1 [0283.019] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db690) returned 1 [0283.020] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e6560) returned 1 [0283.020] RegEnumKeyW (in: hKey=0x138, dwIndex=0x2, lpName=0x5daba0, cchName=0xa0 | out: lpName="Intel") returned 0x0 [0283.020] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e6200 [0283.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0283.020] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dbd70 [0283.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x5dbd70, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0283.020] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db1e0 [0283.020] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dbd70) returned 1 [0283.020] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db1e0) returned 1 [0283.020] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e6200) returned 1 [0283.020] RegEnumKeyW (in: hKey=0x138, dwIndex=0x3, lpName=0x5daba0, cchName=0xa0 | out: lpName="Macromedia") returned 0x0 [0283.020] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e57e0 [0283.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0283.020] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db960 [0283.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x5db960, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0283.020] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db640 [0283.020] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db960) returned 1 [0283.020] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db640) returned 1 [0283.020] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e57e0) returned 1 [0283.020] RegEnumKeyW (in: hKey=0x138, dwIndex=0x4, lpName=0x5daba0, cchName=0xa0 | out: lpName="Microsoft") returned 0x0 [0283.020] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e5b40 [0283.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0283.020] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db410 [0283.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x5db410, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0283.020] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db1e0 [0283.020] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db410) returned 1 [0283.021] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db1e0) returned 1 [0283.021] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e5b40) returned 1 [0283.021] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft", ulOptions=0x0, samDesired=0x20009, phkResult=0x14efc0 | out: phkResult=0x14efc0*=0x13c) returned 0x0 [0283.479] RegCloseKey (hKey=0x138) returned 0x0 [0283.479] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x0, lpName=0x5daba0, cchName=0xa0 | out: lpName=".NETFramework") returned 0x0 [0283.479] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e6560 [0283.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0283.480] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db640 [0283.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x5db640, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0283.480] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db690 [0283.480] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db640) returned 1 [0283.480] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db690) returned 1 [0283.480] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e6560) returned 1 [0283.480] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1, lpName=0x5daba0, cchName=0xa0 | out: lpName="AccountsControl") returned 0x0 [0283.480] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e65f0 [0283.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0283.480] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db7d0 [0283.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x5db7d0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0283.480] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db410 [0283.480] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db7d0) returned 1 [0283.480] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db410) returned 1 [0283.480] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e65f0) returned 1 [0283.481] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2, lpName=0x5daba0, cchName=0xa0 | out: lpName="Active Setup") returned 0x0 [0283.481] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e6440 [0283.481] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0283.481] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db910 [0283.481] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x5db910, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0283.481] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db780 [0283.481] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db910) returned 1 [0283.481] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db780) returned 1 [0283.481] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e6440) returned 1 [0283.481] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3, lpName=0x5daba0, cchName=0xa0 | out: lpName="ActiveSync") returned 0x0 [0283.481] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e5ea0 [0283.481] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0283.481] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dbfa0 [0283.481] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x5dbfa0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0283.481] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db410 [0283.481] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dbfa0) returned 1 [0283.481] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db410) returned 1 [0283.481] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e5ea0) returned 1 [0283.481] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4, lpName=0x5daba0, cchName=0xa0 | out: lpName="ADs") returned 0x0 [0283.481] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e5a20 [0283.481] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0283.481] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db410 [0283.482] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x5db410, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0283.482] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dc090 [0283.482] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db410) returned 1 [0283.482] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dc090) returned 1 [0283.482] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e5a20) returned 1 [0283.482] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5, lpName=0x5daba0, cchName=0xa0 | out: lpName="Advanced INF Setup") returned 0x0 [0283.482] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e5ea0 [0283.482] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0283.482] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dbd70 [0283.482] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x5dbd70, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0283.482] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db1e0 [0283.482] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dbd70) returned 1 [0283.482] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db1e0) returned 1 [0283.482] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e5ea0) returned 1 [0283.482] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6, lpName=0x5daba0, cchName=0xa0 | out: lpName="ALG") returned 0x0 [0283.482] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e57e0 [0283.482] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0283.482] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db640 [0283.482] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x5db640, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0283.482] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dbd70 [0283.482] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db640) returned 1 [0283.482] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dbd70) returned 1 [0283.482] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e57e0) returned 1 [0283.482] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7, lpName=0x5daba0, cchName=0xa0 | out: lpName="AllUserInstallAgent") returned 0x0 [0283.517] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e5900 [0283.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0283.517] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dbd70 [0283.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x5dbd70, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0283.517] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dbdc0 [0283.517] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dbd70) returned 1 [0283.517] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dbdc0) returned 1 [0283.517] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e5900) returned 1 [0283.517] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8, lpName=0x5daba0, cchName=0xa0 | out: lpName="AMSI") returned 0x0 [0283.517] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e6200 [0283.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0283.517] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db640 [0283.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x5db640, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0283.517] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db780 [0283.517] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db640) returned 1 [0283.517] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db780) returned 1 [0283.517] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e6200) returned 1 [0283.518] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9, lpName=0x5daba0, cchName=0xa0 | out: lpName="Analog") returned 0x0 [0283.518] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e6560 [0283.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0283.518] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dbd70 [0283.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x5dbd70, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0283.518] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db690 [0283.518] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dbd70) returned 1 [0283.518] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db690) returned 1 [0283.518] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e6560) returned 1 [0283.518] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa, lpName=0x5daba0, cchName=0xa0 | out: lpName="AppServiceProtocols") returned 0x0 [0283.518] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e6200 [0283.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0283.518] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db410 [0283.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x5db410, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0283.518] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dc090 [0283.518] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db410) returned 1 [0283.518] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dc090) returned 1 [0283.518] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e6200) returned 1 [0283.518] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xb, lpName=0x5daba0, cchName=0xa0 | out: lpName="AppV") returned 0x0 [0283.518] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e6200 [0283.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0283.518] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db190 [0283.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x5db190, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0283.518] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db870 [0283.519] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db190) returned 1 [0283.519] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db870) returned 1 [0283.519] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e6200) returned 1 [0283.519] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xc, lpName=0x5daba0, cchName=0xa0 | out: lpName="AppVISV") returned 0x0 [0283.519] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e5ab0 [0283.519] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0283.519] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db910 [0283.519] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x5db910, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0283.519] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dbd70 [0283.519] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db910) returned 1 [0283.519] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dbd70) returned 1 [0283.519] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e5ab0) returned 1 [0283.519] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xd, lpName=0x5daba0, cchName=0xa0 | out: lpName="ASP.NET") returned 0x0 [0283.519] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e5a20 [0283.519] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0283.519] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db960 [0283.519] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x5db960, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0283.519] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db780 [0283.519] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db960) returned 1 [0283.519] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db780) returned 1 [0283.519] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e5a20) returned 1 [0283.519] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xe, lpName=0x5daba0, cchName=0xa0 | out: lpName="Assistance") returned 0x0 [0283.520] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e57e0 [0283.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0283.520] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dbd70 [0283.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x5dbd70, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0283.520] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db690 [0283.520] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dbd70) returned 1 [0283.520] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db690) returned 1 [0283.520] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e57e0) returned 1 [0283.520] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xf, lpName=0x5daba0, cchName=0xa0 | out: lpName="AuthHost") returned 0x0 [0283.520] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e5ea0 [0283.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0283.520] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db910 [0283.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x5db910, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0283.520] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dbfa0 [0283.520] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db910) returned 1 [0283.520] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dbfa0) returned 1 [0283.520] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e5ea0) returned 1 [0283.520] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x10, lpName=0x5daba0, cchName=0xa0 | out: lpName="BidInterface") returned 0x0 [0283.521] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e5a20 [0283.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0283.521] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dbfa0 [0283.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x5dbfa0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0283.521] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dbd70 [0283.521] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dbfa0) returned 1 [0283.521] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dbd70) returned 1 [0283.521] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e5a20) returned 1 [0283.521] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x11, lpName=0x5daba0, cchName=0xa0 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0283.521] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e5900 [0283.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0283.521] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db780 [0283.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x5db780, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0283.521] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db820 [0283.521] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db780) returned 1 [0283.521] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db820) returned 1 [0283.521] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e5900) returned 1 [0283.521] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x12, lpName=0x5daba0, cchName=0xa0 | out: lpName="Cellular") returned 0x0 [0283.521] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e57e0 [0283.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0283.522] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db410 [0283.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x5db410, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0283.522] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dbd70 [0283.522] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db410) returned 1 [0283.522] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dbd70) returned 1 [0283.522] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e57e0) returned 1 [0283.522] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x13, lpName=0x5daba0, cchName=0xa0 | out: lpName="Chkdsk") returned 0x0 [0283.522] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e6320 [0283.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0283.522] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dbd70 [0283.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x5dbd70, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0283.522] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dbf00 [0283.522] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dbd70) returned 1 [0283.522] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dbf00) returned 1 [0283.522] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e6320) returned 1 [0283.522] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x14, lpName=0x5daba0, cchName=0xa0 | out: lpName="ClipboardServer") returned 0x0 [0283.523] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e5b40 [0283.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0283.523] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db1e0 [0283.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x5db1e0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0283.523] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dbfa0 [0283.523] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db1e0) returned 1 [0283.523] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dbfa0) returned 1 [0283.523] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e5b40) returned 1 [0283.523] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x15, lpName=0x5daba0, cchName=0xa0 | out: lpName="COM3") returned 0x0 [0283.523] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e6560 [0283.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0283.523] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dbdc0 [0283.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x5dbdc0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0283.523] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dc040 [0283.523] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dbdc0) returned 1 [0283.523] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dc040) returned 1 [0283.523] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e6560) returned 1 [0283.523] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x16, lpName=0x5daba0, cchName=0xa0 | out: lpName="Command Processor") returned 0x0 [0283.523] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e6200 [0283.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0283.523] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db410 [0283.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x5db410, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0283.524] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dbd70 [0283.524] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db410) returned 1 [0283.524] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dbd70) returned 1 [0283.524] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e6200) returned 1 [0283.524] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x17, lpName=0x5daba0, cchName=0xa0 | out: lpName="CommsAPHost") returned 0x0 [0283.524] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e5ab0 [0283.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0283.524] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db410 [0283.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x5db410, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0283.524] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dbe60 [0283.524] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db410) returned 1 [0283.524] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dbe60) returned 1 [0283.524] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e5ab0) returned 1 [0283.524] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x18, lpName=0x5daba0, cchName=0xa0 | out: lpName="Composition") returned 0x0 [0283.524] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e6440 [0283.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0283.524] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db230 [0283.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x5db230, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0283.524] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db870 [0283.524] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db230) returned 1 [0283.524] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db870) returned 1 [0283.524] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e6440) returned 1 [0283.524] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x19, lpName=0x5daba0, cchName=0xa0 | out: lpName="Cryptography") returned 0x0 [0283.525] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e5ea0 [0283.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0283.525] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db410 [0283.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x5db410, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0283.525] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dbd70 [0283.525] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db410) returned 1 [0283.525] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dbd70) returned 1 [0283.525] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e5ea0) returned 1 [0283.525] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1a, lpName=0x5daba0, cchName=0xa0 | out: lpName="CTF") returned 0x0 [0283.525] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e6200 [0283.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0283.525] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db1e0 [0283.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x5db1e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0283.525] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dbd70 [0283.525] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db1e0) returned 1 [0283.525] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dbd70) returned 1 [0283.525] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e6200) returned 1 [0283.526] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1b, lpName=0x5daba0, cchName=0xa0 | out: lpName="DataAccess") returned 0x0 [0283.526] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e5900 [0283.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0283.526] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db640 [0283.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x5db640, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0283.526] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db1e0 [0283.526] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db640) returned 1 [0283.526] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db1e0) returned 1 [0283.526] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e5900) returned 1 [0283.526] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1c, lpName=0x5daba0, cchName=0xa0 | out: lpName="DataCollection") returned 0x0 [0283.526] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e6200 [0283.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0283.526] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db910 [0283.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x5db910, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0283.526] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db870 [0283.527] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db910) returned 1 [0283.527] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db870) returned 1 [0283.527] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e6200) returned 1 [0283.527] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1d, lpName=0x5daba0, cchName=0xa0 | out: lpName="DataSharing") returned 0x0 [0283.527] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e5ea0 [0283.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0283.527] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db410 [0283.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x5db410, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0283.527] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db640 [0283.527] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db410) returned 1 [0283.527] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db640) returned 1 [0283.527] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e5ea0) returned 1 [0283.527] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1e, lpName=0x5daba0, cchName=0xa0 | out: lpName="DDDS") returned 0x0 [0283.527] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e5a20 [0283.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0283.527] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dbfa0 [0283.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x5dbfa0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0283.528] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dbe10 [0283.528] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dbfa0) returned 1 [0283.528] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dbe10) returned 1 [0283.528] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e5a20) returned 1 [0283.528] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1f, lpName=0x5daba0, cchName=0xa0 | out: lpName="DevDiv") returned 0x0 [0283.528] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e57e0 [0283.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0283.528] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db910 [0283.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x5db910, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0283.528] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db410 [0283.528] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db910) returned 1 [0283.528] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db410) returned 1 [0283.528] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e57e0) returned 1 [0283.528] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x20, lpName=0x5daba0, cchName=0xa0 | out: lpName="Device Association Framework") returned 0x0 [0283.528] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e57e0 [0283.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0283.528] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db640 [0283.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x5db640, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0283.528] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db690 [0283.528] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db640) returned 1 [0283.528] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db690) returned 1 [0283.528] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e57e0) returned 1 [0283.529] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x21, lpName=0x5daba0, cchName=0xa0 | out: lpName="Dfrg") returned 0x0 [0283.529] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e6200 [0283.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0283.529] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dbfa0 [0283.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x5dbfa0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0283.529] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dbf00 [0283.529] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dbfa0) returned 1 [0283.529] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dbf00) returned 1 [0283.529] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e6200) returned 1 [0283.529] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x22, lpName=0x5daba0, cchName=0xa0 | out: lpName="DFS") returned 0x0 [0283.529] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e5ea0 [0283.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0283.529] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dbd70 [0283.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x5dbd70, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0283.529] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dbfa0 [0283.529] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dbd70) returned 1 [0283.529] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dbfa0) returned 1 [0283.529] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e5ea0) returned 1 [0283.529] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x23, lpName=0x5daba0, cchName=0xa0 | out: lpName="DiagnosticLogCSP") returned 0x0 [0283.529] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e65f0 [0283.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0283.530] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db780 [0283.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x5db780, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0283.530] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db410 [0283.530] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db780) returned 1 [0283.530] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db410) returned 1 [0283.530] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e65f0) returned 1 [0283.530] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x24, lpName=0x5daba0, cchName=0xa0 | out: lpName="DirectDraw") returned 0x0 [0283.530] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e6320 [0283.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0283.530] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db640 [0283.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x5db640, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0283.530] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db870 [0283.530] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db640) returned 1 [0283.530] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db870) returned 1 [0283.530] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e6320) returned 1 [0283.530] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x25, lpName=0x5daba0, cchName=0xa0 | out: lpName="DirectInput") returned 0x0 [0283.530] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e6440 [0283.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0283.530] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db6e0 [0283.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x5db6e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0283.530] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dbe60 [0283.530] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db6e0) returned 1 [0283.531] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dbe60) returned 1 [0283.531] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e6440) returned 1 [0283.531] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x26, lpName=0x5daba0, cchName=0xa0 | out: lpName="DirectMusic") returned 0x0 [0283.531] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e5ea0 [0283.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0283.531] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db780 [0283.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x5db780, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0283.531] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db6e0 [0283.531] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db780) returned 1 [0283.531] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db6e0) returned 1 [0283.531] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e5ea0) returned 1 [0283.531] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x27, lpName=0x5daba0, cchName=0xa0 | out: lpName="DirectPlay8") returned 0x0 [0283.531] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e5b40 [0283.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0283.531] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db9b0 [0283.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x5db9b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0283.531] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db1e0 [0283.531] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db9b0) returned 1 [0283.531] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db1e0) returned 1 [0283.531] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e5b40) returned 1 [0283.531] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x28, lpName=0x5daba0, cchName=0xa0 | out: lpName="DirectPlayNATHelp") returned 0x0 [0283.531] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e6440 [0283.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0283.531] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db640 [0283.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x5db640, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0283.532] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db820 [0283.532] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db640) returned 1 [0283.532] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db820) returned 1 [0283.532] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e6440) returned 1 [0283.532] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x29, lpName=0x5daba0, cchName=0xa0 | out: lpName="DirectShow") returned 0x0 [0283.532] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e5ea0 [0283.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0283.532] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db410 [0283.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x5db410, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0283.532] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dbd70 [0283.532] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db410) returned 1 [0283.532] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dbd70) returned 1 [0283.532] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e5ea0) returned 1 [0283.532] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2a, lpName=0x5daba0, cchName=0xa0 | out: lpName="DirectX") returned 0x0 [0283.532] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e6290 [0283.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0283.532] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db640 [0283.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x5db640, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0283.532] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db190 [0283.532] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db640) returned 1 [0283.532] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db190) returned 1 [0283.533] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e6290) returned 1 [0283.533] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2b, lpName=0x5daba0, cchName=0xa0 | out: lpName="Driver Signing") returned 0x0 [0283.533] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e57e0 [0283.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0283.533] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db410 [0283.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x5db410, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0283.533] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dbd70 [0283.533] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db410) returned 1 [0283.533] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dbd70) returned 1 [0283.533] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e57e0) returned 1 [0283.533] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2c, lpName=0x5daba0, cchName=0xa0 | out: lpName="DRM") returned 0x0 [0283.533] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e6200 [0283.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0283.533] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dbd70 [0283.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x5dbd70, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0283.533] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db1e0 [0283.533] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dbd70) returned 1 [0283.533] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db1e0) returned 1 [0283.533] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e6200) returned 1 [0283.533] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2d, lpName=0x5daba0, cchName=0xa0 | out: lpName="DVR") returned 0x0 [0283.533] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e5ea0 [0283.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0283.534] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dbe60 [0283.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x5dbe60, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0283.534] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dbf00 [0283.534] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dbe60) returned 1 [0283.534] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dbf00) returned 1 [0283.534] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e5ea0) returned 1 [0283.534] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2e, lpName=0x5daba0, cchName=0xa0 | out: lpName="DXP") returned 0x0 [0283.534] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e5900 [0283.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0283.534] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dbfa0 [0283.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x5dbfa0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0283.534] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db640 [0283.534] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dbfa0) returned 1 [0283.534] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db640) returned 1 [0283.534] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e5900) returned 1 [0283.534] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2f, lpName=0x5daba0, cchName=0xa0 | out: lpName="EAPSIMMethods") returned 0x0 [0283.534] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e6200 [0283.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0283.534] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dbfa0 [0283.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x5dbfa0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0283.534] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dbd70 [0283.534] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dbfa0) returned 1 [0283.534] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dbd70) returned 1 [0283.534] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e6200) returned 1 [0283.535] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x30, lpName=0x5daba0, cchName=0xa0 | out: lpName="Enrollment") returned 0x0 [0283.535] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e5ea0 [0283.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0283.535] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db640 [0283.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x5db640, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0283.535] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dbd70 [0283.535] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db640) returned 1 [0283.535] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dbd70) returned 1 [0283.535] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e5ea0) returned 1 [0283.535] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x31, lpName=0x5daba0, cchName=0xa0 | out: lpName="Enrollments") returned 0x0 [0283.535] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e6440 [0283.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0283.535] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db410 [0283.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x5db410, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0283.535] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db190 [0283.535] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db410) returned 1 [0283.535] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db190) returned 1 [0283.535] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e6440) returned 1 [0283.535] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x32, lpName=0x5daba0, cchName=0xa0 | out: lpName="EnterpriseCertificates") returned 0x0 [0283.536] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e6200 [0283.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0283.536] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dbd70 [0283.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x5dbd70, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0283.536] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db6e0 [0283.536] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dbd70) returned 1 [0283.536] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db6e0) returned 1 [0283.536] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e6200) returned 1 [0283.536] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x33, lpName=0x5daba0, cchName=0xa0 | out: lpName="EnterpriseResourceManager") returned 0x0 [0283.536] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e5ea0 [0283.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0283.536] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dbd70 [0283.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x5dbd70, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0283.536] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dbdc0 [0283.536] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dbd70) returned 1 [0283.536] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dbdc0) returned 1 [0283.536] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e5ea0) returned 1 [0283.536] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x34, lpName=0x5daba0, cchName=0xa0 | out: lpName="EventSystem") returned 0x0 [0283.536] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e5ab0 [0283.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0283.537] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db640 [0283.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x5db640, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0283.537] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db820 [0283.537] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db640) returned 1 [0283.537] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db820) returned 1 [0283.537] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e5ab0) returned 1 [0283.537] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x35, lpName=0x5daba0, cchName=0xa0 | out: lpName="F12") returned 0x0 [0283.537] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e5900 [0283.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0283.537] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db780 [0283.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x5db780, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0283.537] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dbd70 [0283.538] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db780) returned 1 [0283.538] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dbd70) returned 1 [0283.538] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e5900) returned 1 [0283.538] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x36, lpName=0x5daba0, cchName=0xa0 | out: lpName="FamilyStore") returned 0x0 [0283.538] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e5ea0 [0283.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0283.538] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db690 [0283.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x5db690, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0283.538] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db870 [0283.538] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db690) returned 1 [0283.538] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db870) returned 1 [0283.538] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e5ea0) returned 1 [0283.538] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x37, lpName=0x5daba0, cchName=0xa0 | out: lpName="Fax") returned 0x0 [0283.538] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e65f0 [0283.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0283.538] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db910 [0283.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x5db910, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0283.538] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dbf00 [0283.538] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db910) returned 1 [0283.538] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dbf00) returned 1 [0283.538] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e65f0) returned 1 [0283.538] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x38, lpName=0x5daba0, cchName=0xa0 | out: lpName="FaxServer") returned 0x0 [0283.538] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e6440 [0283.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0283.539] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dbd70 [0283.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x5dbd70, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0283.539] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db960 [0283.539] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dbd70) returned 1 [0283.539] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db960) returned 1 [0283.539] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e6440) returned 1 [0283.539] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x39, lpName=0x5daba0, cchName=0xa0 | out: lpName="Feeds") returned 0x0 [0283.539] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e6290 [0283.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0283.539] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db410 [0283.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x5db410, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0283.539] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db910 [0283.539] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db410) returned 1 [0283.539] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db910) returned 1 [0283.539] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e6290) returned 1 [0283.539] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3a, lpName=0x5daba0, cchName=0xa0 | out: lpName="FilePicker") returned 0x0 [0283.540] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3b, lpName=0x5daba0, cchName=0xa0 | out: lpName="FilterDS") returned 0x0 [0283.540] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3c, lpName=0x5daba0, cchName=0xa0 | out: lpName="FTH") returned 0x0 [0283.540] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3d, lpName=0x5daba0, cchName=0xa0 | out: lpName="Function Discovery") returned 0x0 [0283.540] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3e, lpName=0x5daba0, cchName=0xa0 | out: lpName="Fusion") returned 0x0 [0283.540] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3f, lpName=0x5daba0, cchName=0xa0 | out: lpName="GameOverlay") returned 0x0 [0283.540] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x40, lpName=0x5daba0, cchName=0xa0 | out: lpName="HTMLHelp") returned 0x0 [0283.540] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x41, lpName=0x5daba0, cchName=0xa0 | out: lpName="IdentityCRL") returned 0x0 [0283.540] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x42, lpName=0x5daba0, cchName=0xa0 | out: lpName="IdentityStore") returned 0x0 [0283.541] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x43, lpName=0x5daba0, cchName=0xa0 | out: lpName="IHDS") returned 0x0 [0283.541] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x44, lpName=0x5daba0, cchName=0xa0 | out: lpName="IMAPI") returned 0x0 [0283.541] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x45, lpName=0x5daba0, cchName=0xa0 | out: lpName="IME") returned 0x0 [0283.541] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x46, lpName=0x5daba0, cchName=0xa0 | out: lpName="IMEJP") returned 0x0 [0283.541] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x47, lpName=0x5daba0, cchName=0xa0 | out: lpName="IMEKR") returned 0x0 [0283.541] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x48, lpName=0x5daba0, cchName=0xa0 | out: lpName="IMETC") returned 0x0 [0283.541] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x49, lpName=0x5daba0, cchName=0xa0 | out: lpName="InProcLogger") returned 0x0 [0283.542] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4a, lpName=0x5daba0, cchName=0xa0 | out: lpName="Input") returned 0x0 [0283.542] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4b, lpName=0x5daba0, cchName=0xa0 | out: lpName="InputMethod") returned 0x0 [0283.542] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4c, lpName=0x5daba0, cchName=0xa0 | out: lpName="Internet Account Manager") returned 0x0 [0283.542] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4d, lpName=0x5daba0, cchName=0xa0 | out: lpName="Internet Domains") returned 0x0 [0283.542] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4e, lpName=0x5daba0, cchName=0xa0 | out: lpName="Internet Explorer") returned 0x0 [0283.542] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4f, lpName=0x5daba0, cchName=0xa0 | out: lpName="IsoBurn") returned 0x0 [0283.542] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x50, lpName=0x5daba0, cchName=0xa0 | out: lpName="MdmCommon") returned 0x0 [0283.542] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x51, lpName=0x5daba0, cchName=0xa0 | out: lpName="MediaEngine") returned 0x0 [0283.542] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x52, lpName=0x5daba0, cchName=0xa0 | out: lpName="MediaPlayer") returned 0x0 [0283.543] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x53, lpName=0x5daba0, cchName=0xa0 | out: lpName="MemoryDiagnostic") returned 0x0 [0283.543] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x54, lpName=0x5daba0, cchName=0xa0 | out: lpName="MessengerService") returned 0x0 [0283.543] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x55, lpName=0x5daba0, cchName=0xa0 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0283.543] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x56, lpName=0x5daba0, cchName=0xa0 | out: lpName="MMC") returned 0x0 [0283.543] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x57, lpName=0x5daba0, cchName=0xa0 | out: lpName="Mobile") returned 0x0 [0283.543] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x58, lpName=0x5daba0, cchName=0xa0 | out: lpName="MSBuild") returned 0x0 [0283.543] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x59, lpName=0x5daba0, cchName=0xa0 | out: lpName="MSDE") returned 0x0 [0283.543] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5a, lpName=0x5daba0, cchName=0xa0 | out: lpName="MSDRM") returned 0x0 [0283.543] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5b, lpName=0x5daba0, cchName=0xa0 | out: lpName="MSDTC") returned 0x0 [0283.544] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5c, lpName=0x5daba0, cchName=0xa0 | out: lpName="MSF") returned 0x0 [0283.544] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5d, lpName=0x5daba0, cchName=0xa0 | out: lpName="MSLicensing") returned 0x0 [0283.544] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5e, lpName=0x5daba0, cchName=0xa0 | out: lpName="MSMQ") returned 0x0 [0283.544] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5f, lpName=0x5daba0, cchName=0xa0 | out: lpName="MSN Apps") returned 0x0 [0283.544] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x60, lpName=0x5daba0, cchName=0xa0 | out: lpName="MTF") returned 0x0 [0283.544] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x61, lpName=0x5daba0, cchName=0xa0 | out: lpName="Multimedia") returned 0x0 [0283.544] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x62, lpName=0x5daba0, cchName=0xa0 | out: lpName="Multivariant") returned 0x0 [0283.544] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x63, lpName=0x5daba0, cchName=0xa0 | out: lpName="NET Framework Setup") returned 0x0 [0283.544] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x64, lpName=0x5daba0, cchName=0xa0 | out: lpName="NetSh") returned 0x0 [0283.544] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x65, lpName=0x5daba0, cchName=0xa0 | out: lpName="Network") returned 0x0 [0283.545] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x66, lpName=0x5daba0, cchName=0xa0 | out: lpName="Non-Driver Signing") returned 0x0 [0283.545] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x67, lpName=0x5daba0, cchName=0xa0 | out: lpName="Notepad") returned 0x0 [0283.545] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x68, lpName=0x5daba0, cchName=0xa0 | out: lpName="ODBC") returned 0x0 [0283.554] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x69, lpName=0x5daba0, cchName=0xa0 | out: lpName="OEM") returned 0x0 [0283.554] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6a, lpName=0x5daba0, cchName=0xa0 | out: lpName="Office") returned 0x0 [0283.554] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6b, lpName=0x5daba0, cchName=0xa0 | out: lpName="Ole") returned 0x0 [0283.554] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6c, lpName=0x5daba0, cchName=0xa0 | out: lpName="OnlineProviders") returned 0x0 [0283.554] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6d, lpName=0x5daba0, cchName=0xa0 | out: lpName="Outlook Express") returned 0x0 [0283.554] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6e, lpName=0x5daba0, cchName=0xa0 | out: lpName="Palm") returned 0x0 [0283.555] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6f, lpName=0x5daba0, cchName=0xa0 | out: lpName="Phone") returned 0x0 [0283.555] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x70, lpName=0x5daba0, cchName=0xa0 | out: lpName="Photos") returned 0x0 [0283.555] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x71, lpName=0x5daba0, cchName=0xa0 | out: lpName="PIM") returned 0x0 [0283.555] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x72, lpName=0x5daba0, cchName=0xa0 | out: lpName="PLA") returned 0x0 [0283.555] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x73, lpName=0x5daba0, cchName=0xa0 | out: lpName="PointOfService") returned 0x0 [0283.555] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x74, lpName=0x5daba0, cchName=0xa0 | out: lpName="Policies") returned 0x0 [0283.555] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x75, lpName=0x5daba0, cchName=0xa0 | out: lpName="PolicyManager") returned 0x0 [0283.555] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x76, lpName=0x5daba0, cchName=0xa0 | out: lpName="Poom") returned 0x0 [0283.555] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x77, lpName=0x5daba0, cchName=0xa0 | out: lpName="PowerShell") returned 0x0 [0283.556] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x78, lpName=0x5daba0, cchName=0xa0 | out: lpName="Print") returned 0x0 [0283.556] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x79, lpName=0x5daba0, cchName=0xa0 | out: lpName="Provisioning") returned 0x0 [0283.556] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7a, lpName=0x5daba0, cchName=0xa0 | out: lpName="PushRouter") returned 0x0 [0283.556] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7b, lpName=0x5daba0, cchName=0xa0 | out: lpName="RADAR") returned 0x0 [0283.556] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7c, lpName=0x5daba0, cchName=0xa0 | out: lpName="Ras") returned 0x0 [0283.556] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7d, lpName=0x5daba0, cchName=0xa0 | out: lpName="RcsPresence") returned 0x0 [0283.556] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7e, lpName=0x5daba0, cchName=0xa0 | out: lpName="Reliability Analysis") returned 0x0 [0283.556] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7f, lpName=0x5daba0, cchName=0xa0 | out: lpName="RemovalTools") returned 0x0 [0283.557] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x80, lpName=0x5daba0, cchName=0xa0 | out: lpName="RendezvousApps") returned 0x0 [0283.557] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x81, lpName=0x5daba0, cchName=0xa0 | out: lpName="Router") returned 0x0 [0283.557] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x82, lpName=0x5daba0, cchName=0xa0 | out: lpName="Rpc") returned 0x0 [0283.557] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x83, lpName=0x5daba0, cchName=0xa0 | out: lpName="SchedulingAgent") returned 0x0 [0283.557] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x84, lpName=0x5daba0, cchName=0xa0 | out: lpName="Security Center") returned 0x0 [0283.557] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x85, lpName=0x5daba0, cchName=0xa0 | out: lpName="SecurityManager") returned 0x0 [0283.557] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x86, lpName=0x5daba0, cchName=0xa0 | out: lpName="Sensors") returned 0x0 [0284.067] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x87, lpName=0x5daba0, cchName=0xa0 | out: lpName="Shared Tools") returned 0x0 [0284.067] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x88, lpName=0x5daba0, cchName=0xa0 | out: lpName="Shared Tools Location") returned 0x0 [0284.067] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x89, lpName=0x5daba0, cchName=0xa0 | out: lpName="Shell") returned 0x0 [0284.068] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8a, lpName=0x5daba0, cchName=0xa0 | out: lpName="SideShow") returned 0x0 [0284.068] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8b, lpName=0x5daba0, cchName=0xa0 | out: lpName="Software") returned 0x0 [0284.068] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8c, lpName=0x5daba0, cchName=0xa0 | out: lpName="Speech") returned 0x0 [0284.068] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8d, lpName=0x5daba0, cchName=0xa0 | out: lpName="Speech_OneCore") returned 0x0 [0284.068] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8e, lpName=0x5daba0, cchName=0xa0 | out: lpName="SQMClient") returned 0x0 [0284.068] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8f, lpName=0x5daba0, cchName=0xa0 | out: lpName="Sync Framework") returned 0x0 [0284.069] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x90, lpName=0x5daba0, cchName=0xa0 | out: lpName="Sysprep") returned 0x0 [0284.069] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x91, lpName=0x5daba0, cchName=0xa0 | out: lpName="SystemCertificates") returned 0x0 [0284.069] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x92, lpName=0x5daba0, cchName=0xa0 | out: lpName="SystemSettings") returned 0x0 [0284.069] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x93, lpName=0x5daba0, cchName=0xa0 | out: lpName="TableTextService") returned 0x0 [0284.069] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x94, lpName=0x5daba0, cchName=0xa0 | out: lpName="TabletTip") returned 0x0 [0284.069] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x95, lpName=0x5daba0, cchName=0xa0 | out: lpName="Tcpip") returned 0x0 [0284.069] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x96, lpName=0x5daba0, cchName=0xa0 | out: lpName="Terminal Server Client") returned 0x0 [0284.070] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x97, lpName=0x5daba0, cchName=0xa0 | out: lpName="TermServLicensing") returned 0x0 [0284.070] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x98, lpName=0x5daba0, cchName=0xa0 | out: lpName="TouchPrediction") returned 0x0 [0284.070] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x99, lpName=0x5daba0, cchName=0xa0 | out: lpName="TPG") returned 0x0 [0284.070] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9a, lpName=0x5daba0, cchName=0xa0 | out: lpName="Tpm") returned 0x0 [0284.070] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9b, lpName=0x5daba0, cchName=0xa0 | out: lpName="Tracing") returned 0x0 [0284.070] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9c, lpName=0x5daba0, cchName=0xa0 | out: lpName="Transaction Server") returned 0x0 [0284.070] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9d, lpName=0x5daba0, cchName=0xa0 | out: lpName="TV System Services") returned 0x0 [0284.071] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9e, lpName=0x5daba0, cchName=0xa0 | out: lpName="uDRM") returned 0x0 [0284.071] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9f, lpName=0x5daba0, cchName=0xa0 | out: lpName="Unified Store") returned 0x0 [0284.071] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa0, lpName=0x5daba0, cchName=0xa0 | out: lpName="Unistore") returned 0x0 [0284.071] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa1, lpName=0x5daba0, cchName=0xa0 | out: lpName="UPnP Control Point") returned 0x0 [0284.071] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa2, lpName=0x5daba0, cchName=0xa0 | out: lpName="UPnP Device Host") returned 0x0 [0284.071] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa3, lpName=0x5daba0, cchName=0xa0 | out: lpName="UserData") returned 0x0 [0284.071] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa4, lpName=0x5daba0, cchName=0xa0 | out: lpName="UserManager") returned 0x0 [0284.072] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa5, lpName=0x5daba0, cchName=0xa0 | out: lpName="Virtual Machine") returned 0x0 [0284.072] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa6, lpName=0x5daba0, cchName=0xa0 | out: lpName="VisualStudio") returned 0x0 [0284.072] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa7, lpName=0x5daba0, cchName=0xa0 | out: lpName="WAB") returned 0x0 [0284.072] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa8, lpName=0x5daba0, cchName=0xa0 | out: lpName="Wallet") returned 0x0 [0284.072] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa9, lpName=0x5daba0, cchName=0xa0 | out: lpName="Wbem") returned 0x0 [0284.072] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xaa, lpName=0x5daba0, cchName=0xa0 | out: lpName="WcmSvc") returned 0x0 [0284.072] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xab, lpName=0x5daba0, cchName=0xa0 | out: lpName="WIMMount") returned 0x0 [0284.072] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xac, lpName=0x5daba0, cchName=0xa0 | out: lpName="Windows") returned 0x0 [0284.073] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows", ulOptions=0x0, samDesired=0x20009, phkResult=0x14efc0 | out: phkResult=0x14efc0*=0x138) returned 0x0 [0284.073] RegCloseKey (hKey=0x13c) returned 0x0 [0284.073] RegEnumKeyW (in: hKey=0x138, dwIndex=0x0, lpName=0x5daba0, cchName=0xa0 | out: lpName="ClickNote") returned 0x0 [0284.073] RegEnumKeyW (in: hKey=0x138, dwIndex=0x1, lpName=0x5daba0, cchName=0xa0 | out: lpName="Configuration") returned 0x0 [0284.073] RegEnumKeyW (in: hKey=0x138, dwIndex=0x2, lpName=0x5daba0, cchName=0xa0 | out: lpName="CurrentVersion") returned 0x0 [0284.073] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion", ulOptions=0x0, samDesired=0x20009, phkResult=0x14efc0 | out: phkResult=0x14efc0*=0x13c) returned 0x0 [0284.073] RegCloseKey (hKey=0x138) returned 0x0 [0284.073] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x0, lpName=0x5daba0, cchName=0xa0 | out: lpName="AccountPicture") returned 0x0 [0284.074] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1, lpName=0x5daba0, cchName=0xa0 | out: lpName="ActionCenter") returned 0x0 [0284.074] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2, lpName=0x5daba0, cchName=0xa0 | out: lpName="AdvertisingInfo") returned 0x0 [0284.074] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3, lpName=0x5daba0, cchName=0xa0 | out: lpName="App Management") returned 0x0 [0284.074] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4, lpName=0x5daba0, cchName=0xa0 | out: lpName="App Paths") returned 0x0 [0284.074] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5, lpName=0x5daba0, cchName=0xa0 | out: lpName="AppHost") returned 0x0 [0284.074] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6, lpName=0x5daba0, cchName=0xa0 | out: lpName="Applets") returned 0x0 [0284.075] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7, lpName=0x5daba0, cchName=0xa0 | out: lpName="ApplicationFrame") returned 0x0 [0284.075] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8, lpName=0x5daba0, cchName=0xa0 | out: lpName="AppModel") returned 0x0 [0284.075] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9, lpName=0x5daba0, cchName=0xa0 | out: lpName="AppModelUnlock") returned 0x0 [0284.075] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa, lpName=0x5daba0, cchName=0xa0 | out: lpName="AppReadiness") returned 0x0 [0284.076] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xb, lpName=0x5daba0, cchName=0xa0 | out: lpName="Appx") returned 0x0 [0284.076] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xc, lpName=0x5daba0, cchName=0xa0 | out: lpName="Audio") returned 0x0 [0284.076] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xd, lpName=0x5daba0, cchName=0xa0 | out: lpName="Authentication") returned 0x0 [0284.076] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xe, lpName=0x5daba0, cchName=0xa0 | out: lpName="AutoRotation") returned 0x0 [0284.076] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xf, lpName=0x5daba0, cchName=0xa0 | out: lpName="BackupAndRestoreSettings") returned 0x0 [0284.077] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x10, lpName=0x5daba0, cchName=0xa0 | out: lpName="BitLocker") returned 0x0 [0284.077] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x11, lpName=0x5daba0, cchName=0xa0 | out: lpName="BITS") returned 0x0 [0284.077] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x12, lpName=0x5daba0, cchName=0xa0 | out: lpName="Casting") returned 0x0 [0284.077] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x13, lpName=0x5daba0, cchName=0xa0 | out: lpName="Census") returned 0x0 [0284.077] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x14, lpName=0x5daba0, cchName=0xa0 | out: lpName="ClosedCaptioning") returned 0x0 [0284.077] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x15, lpName=0x5daba0, cchName=0xa0 | out: lpName="CloudExperienceHost") returned 0x0 [0284.078] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x16, lpName=0x5daba0, cchName=0xa0 | out: lpName="Component Based Servicing") returned 0x0 [0284.078] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x17, lpName=0x5daba0, cchName=0xa0 | out: lpName="ConnectedSearch") returned 0x0 [0284.078] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x18, lpName=0x5daba0, cchName=0xa0 | out: lpName="Control Panel") returned 0x0 [0284.078] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x19, lpName=0x5daba0, cchName=0xa0 | out: lpName="Controls Folder") returned 0x0 [0284.078] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1a, lpName=0x5daba0, cchName=0xa0 | out: lpName="DateTime") returned 0x0 [0284.078] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1b, lpName=0x5daba0, cchName=0xa0 | out: lpName="DeliveryOptimization") returned 0x0 [0284.079] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1c, lpName=0x5daba0, cchName=0xa0 | out: lpName="Device Installer") returned 0x0 [0284.079] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1d, lpName=0x5daba0, cchName=0xa0 | out: lpName="Device Metadata") returned 0x0 [0284.079] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1e, lpName=0x5daba0, cchName=0xa0 | out: lpName="DeviceAccess") returned 0x0 [0284.079] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1f, lpName=0x5daba0, cchName=0xa0 | out: lpName="DevicePicker") returned 0x0 [0284.079] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x20, lpName=0x5daba0, cchName=0xa0 | out: lpName="DeviceSetup") returned 0x0 [0284.079] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x21, lpName=0x5daba0, cchName=0xa0 | out: lpName="DevicesFlow") returned 0x0 [0284.080] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x22, lpName=0x5daba0, cchName=0xa0 | out: lpName="Diagnostics") returned 0x0 [0284.080] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x23, lpName=0x5daba0, cchName=0xa0 | out: lpName="DPX") returned 0x0 [0284.080] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x24, lpName=0x5daba0, cchName=0xa0 | out: lpName="DriverSearching") returned 0x0 [0284.080] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x25, lpName=0x5daba0, cchName=0xa0 | out: lpName="EventCollector") returned 0x0 [0284.080] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x26, lpName=0x5daba0, cchName=0xa0 | out: lpName="EventForwarding") returned 0x0 [0284.080] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x27, lpName=0x5daba0, cchName=0xa0 | out: lpName="Explorer") returned 0x0 [0284.081] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x28, lpName=0x5daba0, cchName=0xa0 | out: lpName="Ext") returned 0x0 [0284.081] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x29, lpName=0x5daba0, cchName=0xa0 | out: lpName="FileHistory") returned 0x0 [0284.081] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2a, lpName=0x5daba0, cchName=0xa0 | out: lpName="FlightedFeatures") returned 0x0 [0284.081] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2b, lpName=0x5daba0, cchName=0xa0 | out: lpName="FlightsInformation") returned 0x0 [0284.081] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2c, lpName=0x5daba0, cchName=0xa0 | out: lpName="GameInstaller") returned 0x0 [0284.081] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2d, lpName=0x5daba0, cchName=0xa0 | out: lpName="GameUX") returned 0x0 [0284.082] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2e, lpName=0x5daba0, cchName=0xa0 | out: lpName="Group Policy") returned 0x0 [0284.082] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2f, lpName=0x5daba0, cchName=0xa0 | out: lpName="HelpAndSupport") returned 0x0 [0284.082] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x30, lpName=0x5daba0, cchName=0xa0 | out: lpName="Hints") returned 0x0 [0284.082] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x31, lpName=0x5daba0, cchName=0xa0 | out: lpName="HomeGroup") returned 0x0 [0284.082] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x32, lpName=0x5daba0, cchName=0xa0 | out: lpName="IME") returned 0x0 [0284.082] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x33, lpName=0x5daba0, cchName=0xa0 | out: lpName="ImmersiveShell") returned 0x0 [0284.083] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x34, lpName=0x5daba0, cchName=0xa0 | out: lpName="InkPresenter") returned 0x0 [0284.083] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x35, lpName=0x5daba0, cchName=0xa0 | out: lpName="InstallAgent") returned 0x0 [0284.083] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x36, lpName=0x5daba0, cchName=0xa0 | out: lpName="Installer") returned 0x0 [0284.083] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x37, lpName=0x5daba0, cchName=0xa0 | out: lpName="Internet Settings") returned 0x0 [0284.083] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x38, lpName=0x5daba0, cchName=0xa0 | out: lpName="LanguageComponentsInstaller") returned 0x0 [0284.083] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x39, lpName=0x5daba0, cchName=0xa0 | out: lpName="Live") returned 0x0 [0284.083] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3a, lpName=0x5daba0, cchName=0xa0 | out: lpName="Lock Screen") returned 0x0 [0284.083] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3b, lpName=0x5daba0, cchName=0xa0 | out: lpName="Management Infrastructure") returned 0x0 [0284.084] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3c, lpName=0x5daba0, cchName=0xa0 | out: lpName="Media Center") returned 0x0 [0284.084] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3d, lpName=0x5daba0, cchName=0xa0 | out: lpName="MMDevices") returned 0x0 [0284.084] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3e, lpName=0x5daba0, cchName=0xa0 | out: lpName="NcdAutoSetup") returned 0x0 [0284.084] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3f, lpName=0x5daba0, cchName=0xa0 | out: lpName="NetCache") returned 0x0 [0284.085] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x40, lpName=0x5daba0, cchName=0xa0 | out: lpName="NetworkServiceTriggers") returned 0x0 [0284.085] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x41, lpName=0x5daba0, cchName=0xa0 | out: lpName="Notifications") returned 0x0 [0284.085] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x42, lpName=0x5daba0, cchName=0xa0 | out: lpName="OEMInformation") returned 0x0 [0284.085] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x43, lpName=0x5daba0, cchName=0xa0 | out: lpName="OneDriveRamps") returned 0x0 [0284.085] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x44, lpName=0x5daba0, cchName=0xa0 | out: lpName="OOBE") returned 0x0 [0284.085] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x45, lpName=0x5daba0, cchName=0xa0 | out: lpName="OpenWith") returned 0x0 [0284.086] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x46, lpName=0x5daba0, cchName=0xa0 | out: lpName="OptimalLayout") returned 0x0 [0284.086] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x47, lpName=0x5daba0, cchName=0xa0 | out: lpName="Parental Controls") returned 0x0 [0284.086] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x48, lpName=0x5daba0, cchName=0xa0 | out: lpName="Personalization") returned 0x0 [0284.086] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x49, lpName=0x5daba0, cchName=0xa0 | out: lpName="PhotoPropertyHandler") returned 0x0 [0284.086] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4a, lpName=0x5daba0, cchName=0xa0 | out: lpName="Policies") returned 0x0 [0284.086] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Policies", ulOptions=0x0, samDesired=0x20009, phkResult=0x14efc0 | out: phkResult=0x14efc0*=0x138) returned 0x0 [0284.086] RegCloseKey (hKey=0x13c) returned 0x0 [0284.087] RegEnumKeyW (in: hKey=0x138, dwIndex=0x0, lpName=0x5daba0, cchName=0xa0 | out: lpName="ActiveDesktop") returned 0x0 [0284.087] RegEnumKeyW (in: hKey=0x138, dwIndex=0x1, lpName=0x5daba0, cchName=0xa0 | out: lpName="Attachments") returned 0x0 [0284.087] RegEnumKeyW (in: hKey=0x138, dwIndex=0x2, lpName=0x5daba0, cchName=0xa0 | out: lpName="DataCollection") returned 0x0 [0284.087] RegEnumKeyW (in: hKey=0x138, dwIndex=0x3, lpName=0x5daba0, cchName=0xa0 | out: lpName="Explorer") returned 0x0 [0284.087] RegEnumKeyW (in: hKey=0x138, dwIndex=0x4, lpName=0x5daba0, cchName=0xa0 | out: lpName="NonEnum") returned 0x0 [0284.088] RegEnumKeyW (in: hKey=0x138, dwIndex=0x5, lpName=0x5daba0, cchName=0xa0 | out: lpName="System") returned 0x0 [0284.088] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Policies\\System", ulOptions=0x0, samDesired=0x20009, phkResult=0x14efc0 | out: phkResult=0x14efc0*=0x13c) returned 0x0 [0284.088] RegCloseKey (hKey=0x138) returned 0x0 [0284.088] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5daba0) returned 1 [0284.088] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dbaf0) returned 1 [0284.088] RegEnumValueA (in: hKey=0x13c, dwIndex=0x0, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.089] RegEnumValueA (in: hKey=0x13c, dwIndex=0x1, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.089] RegEnumValueA (in: hKey=0x13c, dwIndex=0x2, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.089] RegEnumValueA (in: hKey=0x13c, dwIndex=0x3, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.089] RegEnumValueA (in: hKey=0x13c, dwIndex=0x4, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.089] RegEnumValueA (in: hKey=0x13c, dwIndex=0x5, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.090] RegEnumValueA (in: hKey=0x13c, dwIndex=0x6, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.090] RegEnumValueA (in: hKey=0x13c, dwIndex=0x7, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.090] RegEnumValueA (in: hKey=0x13c, dwIndex=0x8, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.090] RegEnumValueA (in: hKey=0x13c, dwIndex=0x9, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.090] RegEnumValueA (in: hKey=0x13c, dwIndex=0xa, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.091] RegEnumValueA (in: hKey=0x13c, dwIndex=0xb, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.091] RegEnumValueA (in: hKey=0x13c, dwIndex=0xc, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.091] RegEnumValueA (in: hKey=0x13c, dwIndex=0xd, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.091] RegEnumValueA (in: hKey=0x13c, dwIndex=0xe, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.091] RegEnumValueA (in: hKey=0x13c, dwIndex=0xf, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.091] RegEnumValueA (in: hKey=0x13c, dwIndex=0x10, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.092] RegEnumValueA (in: hKey=0x13c, dwIndex=0x11, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0284.092] RegQueryValueExA (in: hKey=0x13c, lpValueName="EnableLUA", lpReserved=0x0, lpType=0x14eff0, lpData=0x0, lpcbData=0x14eff4*=0x0 | out: lpType=0x14eff0*=0x4, lpData=0x0, lpcbData=0x14eff4*=0x4) returned 0x0 [0284.092] RegQueryValueExA (in: hKey=0x13c, lpValueName="EnableLUA", lpReserved=0x0, lpType=0x14eff0, lpData=0x5db690, lpcbData=0x14eff4*=0x4 | out: lpType=0x14eff0*=0x4, lpData=0x5db690*=0x1, lpcbData=0x14eff4*=0x4) returned 0x0 [0284.092] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db690) returned 1 [0284.092] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db870) returned 1 [0284.092] RegEnumValueA (in: hKey=0x13c, dwIndex=0x0, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.092] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x20) returned 0x1e1040 [0284.092] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x0) returned 1 [0284.092] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x10) returned 0x5dad30 [0284.092] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dbaf0 [0284.092] RegEnumValueA (in: hKey=0x13c, dwIndex=0x1, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.093] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x10) returned 0x5dadd0 [0284.093] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db820 [0284.093] RegEnumValueA (in: hKey=0x13c, dwIndex=0x2, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.093] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x10) returned 0x5dacb0 [0284.093] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db910 [0284.093] RegEnumValueA (in: hKey=0x13c, dwIndex=0x3, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.093] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x10) returned 0x5dae30 [0284.093] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db410 [0284.093] RegEnumValueA (in: hKey=0x13c, dwIndex=0x4, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.093] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db960 [0284.093] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e1040) returned 1 [0284.093] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x10) returned 0x5dad50 [0284.093] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db190 [0284.093] RegEnumValueA (in: hKey=0x13c, dwIndex=0x5, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.093] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x10) returned 0x5dae50 [0284.093] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db6e0 [0284.093] RegEnumValueA (in: hKey=0x13c, dwIndex=0x6, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.093] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x10) returned 0x5dad70 [0284.093] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db9b0 [0284.093] RegEnumValueA (in: hKey=0x13c, dwIndex=0x7, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.094] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x10) returned 0x5daf10 [0284.094] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db640 [0284.094] RegEnumValueA (in: hKey=0x13c, dwIndex=0x8, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.094] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x60) returned 0x1e4e10 [0284.094] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db960) returned 1 [0284.094] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x10) returned 0x5daf30 [0284.094] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dbd70 [0284.094] RegEnumValueA (in: hKey=0x13c, dwIndex=0x9, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.094] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x10) returned 0x5dac10 [0284.094] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db7d0 [0284.094] RegEnumValueA (in: hKey=0x13c, dwIndex=0xa, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.094] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x10) returned 0x5dad90 [0284.094] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db1e0 [0284.094] RegEnumValueA (in: hKey=0x13c, dwIndex=0xb, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.094] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x10) returned 0x5dac30 [0284.094] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dbdc0 [0284.094] RegEnumValueA (in: hKey=0x13c, dwIndex=0xc, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.094] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e6320 [0284.094] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e4e10) returned 1 [0284.095] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x10) returned 0x5dae70 [0284.095] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dbfa0 [0284.095] RegEnumValueA (in: hKey=0x13c, dwIndex=0xd, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.095] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x10) returned 0x5dacd0 [0284.095] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db690 [0284.095] RegEnumValueA (in: hKey=0x13c, dwIndex=0xe, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.095] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x10) returned 0x5daf50 [0284.095] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dbff0 [0284.095] RegEnumValueA (in: hKey=0x13c, dwIndex=0xf, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.095] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x10) returned 0x5daeb0 [0284.095] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db230 [0284.095] RegEnumValueA (in: hKey=0x13c, dwIndex=0x10, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.095] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0xa0) returned 0x1e4e10 [0284.095] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e6320) returned 1 [0284.095] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x10) returned 0x5dadf0 [0284.095] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dbe10 [0284.095] RegEnumValueA (in: hKey=0x13c, dwIndex=0x11, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0284.095] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db780 [0284.095] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db780) returned 1 [0284.096] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dbe60 [0284.096] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dbaf0) returned 1 [0284.096] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dad30) returned 1 [0284.096] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db820) returned 1 [0284.096] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dadd0) returned 1 [0284.096] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db910) returned 1 [0284.096] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dacb0) returned 1 [0284.096] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db410) returned 1 [0284.096] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dae30) returned 1 [0284.096] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db190) returned 1 [0284.096] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dad50) returned 1 [0284.096] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db6e0) returned 1 [0284.096] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dae50) returned 1 [0284.096] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db9b0) returned 1 [0284.096] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dad70) returned 1 [0284.096] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db640) returned 1 [0284.096] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5daf10) returned 1 [0284.096] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dbd70) returned 1 [0284.096] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5daf30) returned 1 [0284.097] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db7d0) returned 1 [0284.097] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dac10) returned 1 [0284.097] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db1e0) returned 1 [0284.097] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dad90) returned 1 [0284.097] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dbdc0) returned 1 [0284.097] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dac30) returned 1 [0284.097] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dbfa0) returned 1 [0284.097] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dae70) returned 1 [0284.097] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db690) returned 1 [0284.097] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dacd0) returned 1 [0284.097] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dbff0) returned 1 [0284.097] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5daf50) returned 1 [0284.097] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db230) returned 1 [0284.097] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5daeb0) returned 1 [0284.097] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dbe10) returned 1 [0284.097] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dadf0) returned 1 [0284.097] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e4e10) returned 1 [0284.098] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db410 [0284.098] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x0) returned 1 [0284.098] RegQueryValueExA (in: hKey=0x13c, lpValueName="ConsentPromptBehaviorAdmin", lpReserved=0x0, lpType=0x14eff0, lpData=0x0, lpcbData=0x14eff4*=0x0 | out: lpType=0x14eff0*=0x4, lpData=0x0, lpcbData=0x14eff4*=0x4) returned 0x0 [0284.098] RegQueryValueExA (in: hKey=0x13c, lpValueName="ConsentPromptBehaviorAdmin", lpReserved=0x0, lpType=0x14eff0, lpData=0x5db410, lpcbData=0x14eff4*=0x4 | out: lpType=0x14eff0*=0x4, lpData=0x5db410*=0x5, lpcbData=0x14eff4*=0x4) returned 0x0 [0284.098] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db410) returned 1 [0284.098] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dbe60) returned 1 [0284.098] RegEnumValueA (in: hKey=0x13c, dwIndex=0x0, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.098] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x20) returned 0x5dc3b0 [0284.098] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x0) returned 1 [0284.098] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x10) returned 0x5daeb0 [0284.098] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db870 [0284.098] RegEnumValueA (in: hKey=0x13c, dwIndex=0x1, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.098] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x10) returned 0x5dac30 [0284.098] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dbd70 [0284.098] RegEnumValueA (in: hKey=0x13c, dwIndex=0x2, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.099] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x10) returned 0x5dae50 [0284.099] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db1e0 [0284.099] RegEnumValueA (in: hKey=0x13c, dwIndex=0x3, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.099] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x10) returned 0x5dae70 [0284.099] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db410 [0284.099] RegEnumValueA (in: hKey=0x13c, dwIndex=0x4, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.099] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db640 [0284.099] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dc3b0) returned 1 [0284.099] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x10) returned 0x5dac10 [0284.099] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db9b0 [0284.099] RegEnumValueA (in: hKey=0x13c, dwIndex=0x5, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.099] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x10) returned 0x5dad90 [0284.099] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db910 [0284.099] RegEnumValueA (in: hKey=0x13c, dwIndex=0x6, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.099] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x10) returned 0x5dad10 [0284.099] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db690 [0284.099] RegEnumValueA (in: hKey=0x13c, dwIndex=0x7, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.099] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x10) returned 0x5dac50 [0284.100] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db6e0 [0284.100] RegEnumValueA (in: hKey=0x13c, dwIndex=0x8, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.100] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x60) returned 0x1e4e10 [0284.100] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db640) returned 1 [0284.100] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x10) returned 0x5daf30 [0284.100] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dbe10 [0284.100] RegEnumValueA (in: hKey=0x13c, dwIndex=0x9, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.100] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x10) returned 0x5dabf0 [0284.100] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db960 [0284.100] RegEnumValueA (in: hKey=0x13c, dwIndex=0xa, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.100] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x10) returned 0x5dacd0 [0284.100] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db190 [0284.100] RegEnumValueA (in: hKey=0x13c, dwIndex=0xb, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.100] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x10) returned 0x5dad50 [0284.100] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db640 [0284.100] RegEnumValueA (in: hKey=0x13c, dwIndex=0xc, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.101] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e6200 [0284.101] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e4e10) returned 1 [0284.101] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x10) returned 0x5dac70 [0284.101] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dbfa0 [0284.101] RegEnumValueA (in: hKey=0x13c, dwIndex=0xd, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.101] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x10) returned 0x5dae10 [0284.101] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dbdc0 [0284.101] RegEnumValueA (in: hKey=0x13c, dwIndex=0xe, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.101] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x10) returned 0x5dac90 [0284.101] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db230 [0284.101] RegEnumValueA (in: hKey=0x13c, dwIndex=0xf, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.101] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x10) returned 0x5dadf0 [0284.101] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dbaf0 [0284.101] RegEnumValueA (in: hKey=0x13c, dwIndex=0x10, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0284.101] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0xa0) returned 0x1e4e10 [0284.101] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e6200) returned 1 [0284.101] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x10) returned 0x5daf50 [0284.101] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dbe60 [0284.101] RegEnumValueA (in: hKey=0x13c, dwIndex=0x11, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0284.101] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dbf00 [0284.101] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dbf00) returned 1 [0284.101] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db780 [0284.101] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db780) returned 1 [0284.101] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dbf00 [0284.102] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dbf00) returned 1 [0284.102] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db780 [0284.102] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db780) returned 1 [0284.102] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dbf00 [0284.102] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dbf00) returned 1 [0284.102] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dbf00 [0284.102] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dbf00) returned 1 [0284.102] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dbf00 [0284.102] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dbf00) returned 1 [0284.102] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dbf00 [0284.102] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dbf00) returned 1 [0284.102] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dbff0 [0284.102] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dbff0) returned 1 [0284.102] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db7d0 [0284.102] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db7d0) returned 1 [0284.102] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db780 [0284.102] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db870) returned 1 [0284.102] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5daeb0) returned 1 [0284.102] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dbd70) returned 1 [0284.102] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dac30) returned 1 [0284.102] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db1e0) returned 1 [0284.102] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dae50) returned 1 [0284.102] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db410) returned 1 [0284.102] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dae70) returned 1 [0284.102] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db9b0) returned 1 [0284.102] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dac10) returned 1 [0284.102] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db910) returned 1 [0284.102] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dad90) returned 1 [0284.102] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db690) returned 1 [0284.102] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dad10) returned 1 [0284.102] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db6e0) returned 1 [0284.102] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dac50) returned 1 [0284.102] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dbe10) returned 1 [0284.103] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5daf30) returned 1 [0284.103] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db960) returned 1 [0284.103] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dabf0) returned 1 [0284.103] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db190) returned 1 [0284.103] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dacd0) returned 1 [0284.103] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db640) returned 1 [0284.103] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dad50) returned 1 [0284.103] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dbfa0) returned 1 [0284.103] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dac70) returned 1 [0284.103] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dbdc0) returned 1 [0284.103] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dae10) returned 1 [0284.103] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db230) returned 1 [0284.103] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dac90) returned 1 [0284.103] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dbaf0) returned 1 [0284.711] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dadf0) returned 1 [0284.711] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dbe60) returned 1 [0284.711] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5daf50) returned 1 [0284.711] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e4e10) returned 1 [0284.711] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db640 [0284.711] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x0) returned 1 [0284.711] RegQueryValueExA (in: hKey=0x13c, lpValueName="PromptOnSecureDesktop", lpReserved=0x0, lpType=0x14eff0, lpData=0x0, lpcbData=0x14eff4*=0x0 | out: lpType=0x14eff0*=0x4, lpData=0x0, lpcbData=0x14eff4*=0x4) returned 0x0 [0284.711] RegQueryValueExA (in: hKey=0x13c, lpValueName="PromptOnSecureDesktop", lpReserved=0x0, lpType=0x14eff0, lpData=0x5db640, lpcbData=0x14eff4*=0x4 | out: lpType=0x14eff0*=0x4, lpData=0x5db640*=0x1, lpcbData=0x14eff4*=0x4) returned 0x0 [0284.711] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db640) returned 1 [0284.711] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db780) returned 1 [0284.711] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e5d80) returned 1 [0284.711] RegCloseKey (hKey=0x13c) returned 0x0 [0284.711] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14f060 | out: TokenHandle=0x14f060*=0x13c) returned 1 [0284.711] GetTokenInformation (in: TokenHandle=0x13c, TokenInformationClass=0x14, TokenInformation=0x14f068, TokenInformationLength=0x4, ReturnLength=0x14f06c | out: TokenInformation=0x14f068, ReturnLength=0x14f06c) returned 1 [0284.711] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14f060 | out: TokenHandle=0x14f060*=0x138) returned 1 [0284.712] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14efe0 | out: lpdwFlags=0x14efe0) returned 1 [0284.712] GetTokenInformation (in: TokenHandle=0x138, TokenInformationClass=0x19, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x14f058 | out: TokenInformation=0x0, ReturnLength=0x14f058) returned 0 [0284.712] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db820 [0284.712] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x0) returned 1 [0284.712] GetTokenInformation (in: TokenHandle=0x138, TokenInformationClass=0x19, TokenInformation=0x5db820, TokenInformationLength=0x1c, ReturnLength=0x14f058 | out: TokenInformation=0x5db820, ReturnLength=0x14f058) returned 1 [0284.712] GetSidSubAuthorityCount (pSid=0x5db830*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x3000)) returned 0x5db831 [0284.712] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x308) returned 0x5dc560 [0284.712] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db7d0 [0284.712] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db410 [0284.712] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dbd70 [0284.712] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dbdc0 [0284.712] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db640 [0284.712] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db190 [0284.712] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db230 [0284.712] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db690 [0284.712] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dbe10 [0284.712] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dbe60 [0284.712] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dbf00 [0284.712] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db6e0 [0284.712] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db780 [0284.712] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dbfa0 [0284.713] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dbff0 [0284.713] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db870 [0284.713] GetSidSubAuthority (pSid=0x5db830*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x3000), nSubAuthority=0x0) returned 0x5db838 [0284.713] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db820) returned 1 [0284.713] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14efb0 | out: lpdwFlags=0x14efb0) returned 1 [0284.713] NtClose (Handle=0x138) returned 0x0 [0284.713] GetSystemInfo (in: lpSystemInfo=0x14f280 | out: lpSystemInfo=0x14f280*(dwOemId=0x9, wProcessorArchitecture=0x9, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffffffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x21d8, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5507)) [0284.713] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x100) returned 0x1e52c0 [0284.713] GetUserNameW (in: lpBuffer=0x1e52c0, pcbBuffer=0x14f310 | out: lpBuffer="RDhJ0CNFevzX", pcbBuffer=0x14f310) returned 1 [0284.727] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e52c0) returned 1 [0284.727] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e5ea0 [0284.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0284.727] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db820 [0284.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x5db820, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0284.728] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db1e0 [0284.728] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db820) returned 1 [0284.728] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e5ea0) returned 1 [0284.728] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db1e0) returned 1 [0284.728] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db820 [0284.728] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x0) returned 1 [0284.728] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e5a20 [0284.728] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x280) returned 0x5dc870 [0284.728] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x5dc870, cchName=0xa0 | out: lpName="BCD00000000") returned 0x0 [0284.728] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e5ea0 [0284.728] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0284.728] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dbaf0 [0284.728] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x5dbaf0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0284.728] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dc040 [0284.728] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dbaf0) returned 1 [0284.728] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dc040) returned 1 [0284.729] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e5ea0) returned 1 [0284.729] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x5dc870, cchName=0xa0 | out: lpName="HARDWARE") returned 0x0 [0284.729] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e6200 [0284.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0284.729] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db910 [0284.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x5db910, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0284.729] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db960 [0284.729] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db910) returned 1 [0284.729] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db960) returned 1 [0284.729] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e6200) returned 1 [0284.729] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x5dc870, cchName=0xa0 | out: lpName="SAM") returned 0x0 [0284.729] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e65f0 [0284.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0284.729] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db910 [0284.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x5db910, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0284.729] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dc040 [0284.729] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db910) returned 1 [0284.729] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dc040) returned 1 [0284.730] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e65f0) returned 1 [0284.730] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x5dc870, cchName=0xa0 | out: lpName="SECURITY") returned 0x0 [0284.730] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e5b40 [0284.730] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0284.730] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db910 [0284.730] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x5db910, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0284.730] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db960 [0284.730] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db910) returned 1 [0284.730] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db960) returned 1 [0284.730] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e5b40) returned 1 [0284.730] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x5dc870, cchName=0xa0 | out: lpName="SOFTWARE") returned 0x0 [0284.730] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e57e0 [0284.730] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0284.730] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dc040 [0284.730] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x5dc040, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0284.730] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dc090 [0284.730] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dc040) returned 1 [0284.730] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dc090) returned 1 [0284.730] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e57e0) returned 1 [0284.730] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20009, phkResult=0x14f2b0 | out: phkResult=0x14f2b0*=0x164) returned 0x0 [0284.730] RegEnumKeyW (in: hKey=0x164, dwIndex=0x0, lpName=0x5dc870, cchName=0xa0 | out: lpName="Classes") returned 0x0 [0284.730] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e5ab0 [0284.731] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0284.731] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dc040 [0284.731] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x5dc040, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0284.731] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dc090 [0284.731] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dc040) returned 1 [0284.731] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dc090) returned 1 [0284.731] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e5ab0) returned 1 [0284.731] RegEnumKeyW (in: hKey=0x164, dwIndex=0x1, lpName=0x5dc870, cchName=0xa0 | out: lpName="Clients") returned 0x0 [0284.731] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e5ab0 [0284.731] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0284.731] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dc040 [0284.731] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x5dc040, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0284.731] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dc090 [0284.731] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dc040) returned 1 [0284.731] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dc090) returned 1 [0284.731] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e5ab0) returned 1 [0284.731] RegEnumKeyW (in: hKey=0x164, dwIndex=0x2, lpName=0x5dc870, cchName=0xa0 | out: lpName="Intel") returned 0x0 [0284.731] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e5900 [0284.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0284.732] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db910 [0284.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x5db910, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0284.732] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dc040 [0284.732] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db910) returned 1 [0284.732] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dc040) returned 1 [0284.732] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e5900) returned 1 [0284.732] RegEnumKeyW (in: hKey=0x164, dwIndex=0x3, lpName=0x5dc870, cchName=0xa0 | out: lpName="Macromedia") returned 0x0 [0284.732] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e6200 [0284.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0284.732] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dbaf0 [0284.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x5dbaf0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0284.732] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db910 [0284.732] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dbaf0) returned 1 [0284.732] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db910) returned 1 [0284.732] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e6200) returned 1 [0284.732] RegEnumKeyW (in: hKey=0x164, dwIndex=0x4, lpName=0x5dc870, cchName=0xa0 | out: lpName="Microsoft") returned 0x0 [0284.732] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e5ab0 [0284.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0284.732] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db910 [0284.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x5db910, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0284.733] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db960 [0284.733] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db910) returned 1 [0284.733] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db960) returned 1 [0284.733] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e5ab0) returned 1 [0284.733] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft", ulOptions=0x0, samDesired=0x20009, phkResult=0x14f2b0 | out: phkResult=0x14f2b0*=0x168) returned 0x0 [0284.733] RegCloseKey (hKey=0x164) returned 0x0 [0284.733] RegEnumKeyW (in: hKey=0x168, dwIndex=0x0, lpName=0x5dc870, cchName=0xa0 | out: lpName=".NETFramework") returned 0x0 [0284.733] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e6200 [0284.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0284.733] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db910 [0284.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x5db910, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0284.733] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db9b0 [0284.733] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db910) returned 1 [0284.733] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db9b0) returned 1 [0284.733] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e6200) returned 1 [0284.733] RegEnumKeyW (in: hKey=0x168, dwIndex=0x1, lpName=0x5dc870, cchName=0xa0 | out: lpName="AccountsControl") returned 0x0 [0284.733] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e6290 [0284.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0284.733] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db910 [0284.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x5db910, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0284.733] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dc040 [0284.733] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db910) returned 1 [0284.734] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dc040) returned 1 [0284.734] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e6290) returned 1 [0284.734] RegEnumKeyW (in: hKey=0x168, dwIndex=0x2, lpName=0x5dc870, cchName=0xa0 | out: lpName="Active Setup") returned 0x0 [0284.734] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e6200 [0284.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0284.734] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db910 [0284.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x5db910, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0284.734] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db960 [0284.734] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db910) returned 1 [0284.734] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db960) returned 1 [0284.734] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e6200) returned 1 [0284.734] RegEnumKeyW (in: hKey=0x168, dwIndex=0x3, lpName=0x5dc870, cchName=0xa0 | out: lpName="ActiveSync") returned 0x0 [0284.734] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e57e0 [0284.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0284.734] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dc040 [0284.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x5dc040, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0284.735] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db910 [0284.735] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dc040) returned 1 [0284.735] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db910) returned 1 [0284.735] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e57e0) returned 1 [0284.735] RegEnumKeyW (in: hKey=0x168, dwIndex=0x4, lpName=0x5dc870, cchName=0xa0 | out: lpName="ADs") returned 0x0 [0284.735] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e6290 [0284.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0284.735] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dbaf0 [0284.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x5dbaf0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0284.735] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dc040 [0284.735] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dbaf0) returned 1 [0284.735] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dc040) returned 1 [0284.735] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e6290) returned 1 [0284.735] RegEnumKeyW (in: hKey=0x168, dwIndex=0x5, lpName=0x5dc870, cchName=0xa0 | out: lpName="Advanced INF Setup") returned 0x0 [0284.735] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e6440 [0284.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0284.735] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dc040 [0284.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x5dc040, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0284.735] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db910 [0284.735] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dc040) returned 1 [0284.736] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db910) returned 1 [0284.736] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e6440) returned 1 [0284.736] RegEnumKeyW (in: hKey=0x168, dwIndex=0x6, lpName=0x5dc870, cchName=0xa0 | out: lpName="ALG") returned 0x0 [0284.736] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e6560 [0284.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0284.736] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db910 [0284.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x5db910, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0284.736] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dc040 [0284.736] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db910) returned 1 [0284.736] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dc040) returned 1 [0284.736] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e6560) returned 1 [0284.736] RegEnumKeyW (in: hKey=0x168, dwIndex=0x7, lpName=0x5dc870, cchName=0xa0 | out: lpName="AllUserInstallAgent") returned 0x0 [0284.736] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e5ab0 [0284.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0284.736] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db910 [0284.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x5db910, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0284.736] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dbaf0 [0284.736] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db910) returned 1 [0284.736] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dbaf0) returned 1 [0284.736] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e5ab0) returned 1 [0284.737] RegEnumKeyW (in: hKey=0x168, dwIndex=0x8, lpName=0x5dc870, cchName=0xa0 | out: lpName="AMSI") returned 0x0 [0284.737] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e6320 [0284.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0284.737] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db910 [0284.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x5db910, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0284.737] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db1e0 [0284.737] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db910) returned 1 [0284.737] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db1e0) returned 1 [0284.737] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e6320) returned 1 [0284.737] RegEnumKeyW (in: hKey=0x168, dwIndex=0x9, lpName=0x5dc870, cchName=0xa0 | out: lpName="Analog") returned 0x0 [0284.737] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e6200 [0284.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0284.737] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db910 [0284.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x5db910, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0284.737] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db960 [0284.737] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db910) returned 1 [0284.737] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db960) returned 1 [0284.737] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e6200) returned 1 [0284.738] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa, lpName=0x5dc870, cchName=0xa0 | out: lpName="AppServiceProtocols") returned 0x0 [0284.738] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e5ab0 [0284.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0284.738] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db910 [0284.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x5db910, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0284.738] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dc040 [0284.738] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db910) returned 1 [0284.738] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dc040) returned 1 [0284.738] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e5ab0) returned 1 [0284.738] RegEnumKeyW (in: hKey=0x168, dwIndex=0xb, lpName=0x5dc870, cchName=0xa0 | out: lpName="AppV") returned 0x0 [0284.738] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e5ab0 [0284.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0284.738] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db910 [0284.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x5db910, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0284.738] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db1e0 [0284.738] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db910) returned 1 [0284.738] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db1e0) returned 1 [0284.738] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e5ab0) returned 1 [0284.738] RegEnumKeyW (in: hKey=0x168, dwIndex=0xc, lpName=0x5dc870, cchName=0xa0 | out: lpName="AppVISV") returned 0x0 [0284.738] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e5d80 [0284.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0284.738] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db910 [0284.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x5db910, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0284.739] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dc040 [0284.739] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db910) returned 1 [0284.739] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dc040) returned 1 [0284.739] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e5d80) returned 1 [0284.739] RegEnumKeyW (in: hKey=0x168, dwIndex=0xd, lpName=0x5dc870, cchName=0xa0 | out: lpName="ASP.NET") returned 0x0 [0284.739] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e5ea0 [0284.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0284.739] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db910 [0284.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x5db910, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0284.739] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db960 [0284.739] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db910) returned 1 [0284.739] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db960) returned 1 [0284.739] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e5ea0) returned 1 [0284.739] RegEnumKeyW (in: hKey=0x168, dwIndex=0xe, lpName=0x5dc870, cchName=0xa0 | out: lpName="Assistance") returned 0x0 [0284.739] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e6560 [0284.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0284.739] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db910 [0284.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x5db910, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0284.740] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db960 [0284.740] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db910) returned 1 [0284.740] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db960) returned 1 [0284.740] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e6560) returned 1 [0284.740] RegEnumKeyW (in: hKey=0x168, dwIndex=0xf, lpName=0x5dc870, cchName=0xa0 | out: lpName="AuthHost") returned 0x0 [0284.740] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e5900 [0284.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0284.740] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db1e0 [0284.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x5db1e0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0284.740] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dc040 [0284.740] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db1e0) returned 1 [0284.740] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dc040) returned 1 [0284.740] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e5900) returned 1 [0284.740] RegEnumKeyW (in: hKey=0x168, dwIndex=0x10, lpName=0x5dc870, cchName=0xa0 | out: lpName="BidInterface") returned 0x0 [0284.740] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e6320 [0284.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0284.740] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db910 [0284.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x5db910, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0284.740] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db1e0 [0284.740] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db910) returned 1 [0284.740] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db1e0) returned 1 [0284.740] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e6320) returned 1 [0284.740] RegEnumKeyW (in: hKey=0x168, dwIndex=0x11, lpName=0x5dc870, cchName=0xa0 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0284.740] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e5ab0 [0284.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0284.741] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dc040 [0284.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x5dc040, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0284.741] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db910 [0284.741] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dc040) returned 1 [0284.741] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db910) returned 1 [0284.741] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e5ab0) returned 1 [0284.741] RegEnumKeyW (in: hKey=0x168, dwIndex=0x12, lpName=0x5dc870, cchName=0xa0 | out: lpName="Cellular") returned 0x0 [0284.741] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e6200 [0284.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0284.741] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dbaf0 [0284.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x5dbaf0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0284.741] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dc040 [0284.741] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dbaf0) returned 1 [0284.741] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dc040) returned 1 [0284.741] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e6200) returned 1 [0284.741] RegEnumKeyW (in: hKey=0x168, dwIndex=0x13, lpName=0x5dc870, cchName=0xa0 | out: lpName="Chkdsk") returned 0x0 [0284.741] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e5ab0 [0284.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0284.741] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db910 [0284.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x5db910, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0284.741] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dc040 [0284.742] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db910) returned 1 [0284.742] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dc040) returned 1 [0284.742] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e5ab0) returned 1 [0284.742] RegEnumKeyW (in: hKey=0x168, dwIndex=0x14, lpName=0x5dc870, cchName=0xa0 | out: lpName="ClipboardServer") returned 0x0 [0284.742] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e6200 [0284.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0284.742] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dc040 [0284.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x5dc040, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0284.742] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db910 [0284.742] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dc040) returned 1 [0284.742] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db910) returned 1 [0284.742] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e6200) returned 1 [0284.742] RegEnumKeyW (in: hKey=0x168, dwIndex=0x15, lpName=0x5dc870, cchName=0xa0 | out: lpName="COM3") returned 0x0 [0284.742] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e6440 [0285.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0285.230] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db910 [0285.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x5db910, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0285.230] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dbaf0 [0285.230] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db910) returned 1 [0285.230] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dbaf0) returned 1 [0285.230] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e6440) returned 1 [0285.230] RegEnumKeyW (in: hKey=0x168, dwIndex=0x16, lpName=0x5dc870, cchName=0xa0 | out: lpName="Command Processor") returned 0x0 [0285.230] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e6200 [0285.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0285.230] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db910 [0285.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x5db910, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0285.230] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db960 [0285.230] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db910) returned 1 [0285.230] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db960) returned 1 [0285.230] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e6200) returned 1 [0285.231] RegEnumKeyW (in: hKey=0x168, dwIndex=0x17, lpName=0x5dc870, cchName=0xa0 | out: lpName="CommsAPHost") returned 0x0 [0285.231] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e5ea0 [0285.231] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0285.231] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dc040 [0285.231] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x5dc040, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0285.231] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db910 [0285.231] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dc040) returned 1 [0285.231] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db910) returned 1 [0285.231] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e5ea0) returned 1 [0285.231] RegEnumKeyW (in: hKey=0x168, dwIndex=0x18, lpName=0x5dc870, cchName=0xa0 | out: lpName="Composition") returned 0x0 [0285.231] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e6200 [0285.231] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0285.232] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db910 [0285.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x5db910, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0285.232] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db1e0 [0285.232] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db910) returned 1 [0285.232] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db1e0) returned 1 [0285.232] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e6200) returned 1 [0285.232] RegEnumKeyW (in: hKey=0x168, dwIndex=0x19, lpName=0x5dc870, cchName=0xa0 | out: lpName="Cryptography") returned 0x0 [0285.232] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e6200 [0285.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0285.232] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db910 [0285.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x5db910, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0285.232] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db960 [0285.232] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db910) returned 1 [0285.233] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db960) returned 1 [0285.233] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e6200) returned 1 [0285.233] RegEnumKeyW (in: hKey=0x168, dwIndex=0x1a, lpName=0x5dc870, cchName=0xa0 | out: lpName="CTF") returned 0x0 [0285.233] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e5ea0 [0285.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0285.233] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dc040 [0285.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x5dc040, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0285.233] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db910 [0285.233] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dc040) returned 1 [0285.233] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db910) returned 1 [0285.233] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e5ea0) returned 1 [0285.234] RegEnumKeyW (in: hKey=0x168, dwIndex=0x1b, lpName=0x5dc870, cchName=0xa0 | out: lpName="DataAccess") returned 0x0 [0285.234] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e6560 [0285.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0285.234] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dc040 [0285.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x5dc040, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0285.234] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db910 [0285.234] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dc040) returned 1 [0285.234] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db910) returned 1 [0285.234] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e6560) returned 1 [0285.234] RegEnumKeyW (in: hKey=0x168, dwIndex=0x1c, lpName=0x5dc870, cchName=0xa0 | out: lpName="DataCollection") returned 0x0 [0285.234] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e5d80 [0285.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0285.234] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db910 [0285.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x5db910, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0285.234] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db1e0 [0285.234] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db910) returned 1 [0285.234] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db1e0) returned 1 [0285.234] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e5d80) returned 1 [0285.234] RegEnumKeyW (in: hKey=0x168, dwIndex=0x1d, lpName=0x5dc870, cchName=0xa0 | out: lpName="DataSharing") returned 0x0 [0285.235] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e5900 [0285.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0285.235] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dbaf0 [0285.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x5dbaf0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0285.235] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dc040 [0285.235] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dbaf0) returned 1 [0285.235] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dc040) returned 1 [0285.235] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e5900) returned 1 [0285.235] RegEnumKeyW (in: hKey=0x168, dwIndex=0x1e, lpName=0x5dc870, cchName=0xa0 | out: lpName="DDDS") returned 0x0 [0285.235] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e6200 [0285.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0285.235] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dc040 [0285.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x5dc040, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0285.235] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db910 [0285.235] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dc040) returned 1 [0285.235] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db910) returned 1 [0285.236] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e6200) returned 1 [0285.236] RegEnumKeyW (in: hKey=0x168, dwIndex=0x1f, lpName=0x5dc870, cchName=0xa0 | out: lpName="DevDiv") returned 0x0 [0285.236] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e5900 [0285.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0285.236] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dc040 [0285.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x5dc040, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0285.236] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dc090 [0285.236] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dc040) returned 1 [0285.236] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dc090) returned 1 [0285.236] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e5900) returned 1 [0285.236] RegEnumKeyW (in: hKey=0x168, dwIndex=0x20, lpName=0x5dc870, cchName=0xa0 | out: lpName="Device Association Framework") returned 0x0 [0285.236] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e6440 [0285.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0285.236] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dc090 [0285.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x5dc090, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0285.236] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dbaf0 [0285.236] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dc090) returned 1 [0285.236] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dbaf0) returned 1 [0285.236] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e6440) returned 1 [0285.236] RegEnumKeyW (in: hKey=0x168, dwIndex=0x21, lpName=0x5dc870, cchName=0xa0 | out: lpName="Dfrg") returned 0x0 [0285.236] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e6560 [0285.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0285.236] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db910 [0285.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x5db910, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0285.236] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db1e0 [0285.237] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db910) returned 1 [0285.237] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db1e0) returned 1 [0285.237] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e6560) returned 1 [0285.237] RegEnumKeyW (in: hKey=0x168, dwIndex=0x22, lpName=0x5dc870, cchName=0xa0 | out: lpName="DFS") returned 0x0 [0285.237] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e6200 [0285.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0285.237] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dc040 [0285.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x5dc040, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0285.237] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dc090 [0285.237] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dc040) returned 1 [0285.237] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dc090) returned 1 [0285.237] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e6200) returned 1 [0285.237] RegEnumKeyW (in: hKey=0x168, dwIndex=0x23, lpName=0x5dc870, cchName=0xa0 | out: lpName="DiagnosticLogCSP") returned 0x0 [0285.237] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e6200 [0285.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0285.237] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dc040 [0285.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x5dc040, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0285.237] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db910 [0285.237] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dc040) returned 1 [0285.237] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db910) returned 1 [0285.237] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e6200) returned 1 [0285.237] RegEnumKeyW (in: hKey=0x168, dwIndex=0x24, lpName=0x5dc870, cchName=0xa0 | out: lpName="DirectDraw") returned 0x0 [0285.237] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e5900 [0285.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0285.238] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dc040 [0285.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x5dc040, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0285.238] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dc090 [0285.238] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dc040) returned 1 [0285.238] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dc090) returned 1 [0285.238] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e5900) returned 1 [0285.238] RegEnumKeyW (in: hKey=0x168, dwIndex=0x25, lpName=0x5dc870, cchName=0xa0 | out: lpName="DirectInput") returned 0x0 [0285.238] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e57e0 [0285.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0285.238] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dc040 [0285.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x5dc040, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0285.238] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db910 [0285.238] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dc040) returned 1 [0285.238] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db910) returned 1 [0285.238] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e57e0) returned 1 [0285.238] RegEnumKeyW (in: hKey=0x168, dwIndex=0x26, lpName=0x5dc870, cchName=0xa0 | out: lpName="DirectMusic") returned 0x0 [0285.238] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e5d80 [0285.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0285.238] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db910 [0285.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x5db910, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0285.238] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dbaf0 [0285.239] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db910) returned 1 [0285.239] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dbaf0) returned 1 [0285.239] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e5d80) returned 1 [0285.239] RegEnumKeyW (in: hKey=0x168, dwIndex=0x27, lpName=0x5dc870, cchName=0xa0 | out: lpName="DirectPlay8") returned 0x0 [0285.239] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e5ea0 [0285.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0285.239] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db910 [0285.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x5db910, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0285.239] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db960 [0285.239] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db910) returned 1 [0285.239] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db960) returned 1 [0285.239] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e5ea0) returned 1 [0285.239] RegEnumKeyW (in: hKey=0x168, dwIndex=0x28, lpName=0x5dc870, cchName=0xa0 | out: lpName="DirectPlayNATHelp") returned 0x0 [0285.239] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e5ab0 [0285.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0285.239] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db910 [0285.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x5db910, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0285.239] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db960 [0285.239] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db910) returned 1 [0285.239] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db960) returned 1 [0285.239] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e5ab0) returned 1 [0285.239] RegEnumKeyW (in: hKey=0x168, dwIndex=0x29, lpName=0x5dc870, cchName=0xa0 | out: lpName="DirectShow") returned 0x0 [0285.240] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e6560 [0285.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0285.240] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dc040 [0285.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x5dc040, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0285.240] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db910 [0285.240] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dc040) returned 1 [0285.240] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db910) returned 1 [0285.240] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e6560) returned 1 [0285.240] RegEnumKeyW (in: hKey=0x168, dwIndex=0x2a, lpName=0x5dc870, cchName=0xa0 | out: lpName="DirectX") returned 0x0 [0285.240] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e6200 [0285.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0285.240] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db910 [0285.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x5db910, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0285.240] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db1e0 [0285.240] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db910) returned 1 [0285.240] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db1e0) returned 1 [0285.240] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e6200) returned 1 [0285.240] RegEnumKeyW (in: hKey=0x168, dwIndex=0x2b, lpName=0x5dc870, cchName=0xa0 | out: lpName="Driver Signing") returned 0x0 [0285.240] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e5b40 [0285.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0285.240] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db910 [0285.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x5db910, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0285.240] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dbaf0 [0285.241] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db910) returned 1 [0285.241] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dbaf0) returned 1 [0285.241] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e5b40) returned 1 [0285.241] RegEnumKeyW (in: hKey=0x168, dwIndex=0x2c, lpName=0x5dc870, cchName=0xa0 | out: lpName="DRM") returned 0x0 [0285.241] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e6560 [0285.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0285.241] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dc040 [0285.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x5dc040, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0285.241] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db910 [0285.241] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dc040) returned 1 [0285.241] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db910) returned 1 [0285.241] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e6560) returned 1 [0285.241] RegEnumKeyW (in: hKey=0x168, dwIndex=0x2d, lpName=0x5dc870, cchName=0xa0 | out: lpName="DVR") returned 0x0 [0285.241] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e6200 [0285.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0285.241] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dc040 [0285.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x5dc040, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0285.241] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dc090 [0285.241] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dc040) returned 1 [0285.242] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dc090) returned 1 [0285.242] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e6200) returned 1 [0285.242] RegEnumKeyW (in: hKey=0x168, dwIndex=0x2e, lpName=0x5dc870, cchName=0xa0 | out: lpName="DXP") returned 0x0 [0285.242] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e5d80 [0285.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0285.242] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db910 [0285.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x5db910, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0285.242] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dc040 [0285.242] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db910) returned 1 [0285.242] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dc040) returned 1 [0285.242] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e5d80) returned 1 [0285.242] RegEnumKeyW (in: hKey=0x168, dwIndex=0x2f, lpName=0x5dc870, cchName=0xa0 | out: lpName="EAPSIMMethods") returned 0x0 [0285.242] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e5b40 [0285.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0285.242] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db910 [0285.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x5db910, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0285.242] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dc040 [0285.242] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db910) returned 1 [0285.242] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dc040) returned 1 [0285.242] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e5b40) returned 1 [0285.242] RegEnumKeyW (in: hKey=0x168, dwIndex=0x30, lpName=0x5dc870, cchName=0xa0 | out: lpName="Enrollment") returned 0x0 [0285.243] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e5d80 [0285.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0285.243] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dc040 [0285.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x5dc040, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0285.243] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db910 [0285.243] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dc040) returned 1 [0285.243] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db910) returned 1 [0285.243] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e5d80) returned 1 [0285.243] RegEnumKeyW (in: hKey=0x168, dwIndex=0x31, lpName=0x5dc870, cchName=0xa0 | out: lpName="Enrollments") returned 0x0 [0285.243] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e5d80 [0285.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0285.243] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db910 [0285.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x5db910, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0285.243] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db960 [0285.243] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db910) returned 1 [0285.243] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db960) returned 1 [0285.244] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e5d80) returned 1 [0285.244] RegEnumKeyW (in: hKey=0x168, dwIndex=0x32, lpName=0x5dc870, cchName=0xa0 | out: lpName="EnterpriseCertificates") returned 0x0 [0285.244] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e6200 [0285.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0285.244] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db910 [0285.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x5db910, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0285.244] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dc040 [0285.244] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db910) returned 1 [0285.244] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dc040) returned 1 [0285.244] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e6200) returned 1 [0285.244] RegEnumKeyW (in: hKey=0x168, dwIndex=0x33, lpName=0x5dc870, cchName=0xa0 | out: lpName="EnterpriseResourceManager") returned 0x0 [0285.244] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e5d80 [0285.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0285.244] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db910 [0285.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x5db910, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0285.244] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db960 [0285.244] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db910) returned 1 [0285.244] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db960) returned 1 [0285.244] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e5d80) returned 1 [0285.244] RegEnumKeyW (in: hKey=0x168, dwIndex=0x34, lpName=0x5dc870, cchName=0xa0 | out: lpName="EventSystem") returned 0x0 [0285.244] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e5900 [0285.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0285.245] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dc040 [0285.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x5dc040, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0285.245] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dc090 [0285.245] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dc040) returned 1 [0285.245] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dc090) returned 1 [0285.245] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e5900) returned 1 [0285.245] RegEnumKeyW (in: hKey=0x168, dwIndex=0x35, lpName=0x5dc870, cchName=0xa0 | out: lpName="F12") returned 0x0 [0285.245] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e5ab0 [0285.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0285.245] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db1e0 [0285.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x5db1e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0285.245] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db960 [0285.245] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db1e0) returned 1 [0285.245] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db960) returned 1 [0285.245] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e5ab0) returned 1 [0285.245] RegEnumKeyW (in: hKey=0x168, dwIndex=0x36, lpName=0x5dc870, cchName=0xa0 | out: lpName="FamilyStore") returned 0x0 [0285.245] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e5900 [0285.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0285.246] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dc040 [0285.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x5dc040, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0285.246] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dc090 [0285.246] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dc040) returned 1 [0285.246] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dc090) returned 1 [0285.246] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e5900) returned 1 [0285.246] RegEnumKeyW (in: hKey=0x168, dwIndex=0x37, lpName=0x5dc870, cchName=0xa0 | out: lpName="Fax") returned 0x0 [0285.246] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e6200 [0285.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0285.246] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db910 [0285.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x5db910, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0285.246] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db960 [0285.246] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db910) returned 1 [0285.246] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db960) returned 1 [0285.246] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e6200) returned 1 [0285.246] RegEnumKeyW (in: hKey=0x168, dwIndex=0x38, lpName=0x5dc870, cchName=0xa0 | out: lpName="FaxServer") returned 0x0 [0285.246] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e6440 [0285.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0285.246] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dc040 [0285.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x5dc040, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0285.246] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db910 [0285.246] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dc040) returned 1 [0285.247] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db910) returned 1 [0285.247] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e6440) returned 1 [0285.247] RegEnumKeyW (in: hKey=0x168, dwIndex=0x39, lpName=0x5dc870, cchName=0xa0 | out: lpName="Feeds") returned 0x0 [0285.247] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e6440 [0285.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0285.247] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db910 [0285.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x5db910, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0285.247] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dc040 [0285.247] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db910) returned 1 [0285.247] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dc040) returned 1 [0285.247] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e6440) returned 1 [0285.247] RegEnumKeyW (in: hKey=0x168, dwIndex=0x3a, lpName=0x5dc870, cchName=0xa0 | out: lpName="FilePicker") returned 0x0 [0285.247] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e5ab0 [0285.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0285.247] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dc040 [0285.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x5dc040, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0285.247] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dc090 [0285.247] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dc040) returned 1 [0285.247] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dc090) returned 1 [0285.247] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e5ab0) returned 1 [0285.247] RegEnumKeyW (in: hKey=0x168, dwIndex=0x3b, lpName=0x5dc870, cchName=0xa0 | out: lpName="FilterDS") returned 0x0 [0285.247] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e6200 [0285.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0285.247] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dc040 [0285.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x5dc040, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0285.248] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db910 [0285.248] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dc040) returned 1 [0285.248] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db910) returned 1 [0285.248] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e6200) returned 1 [0285.248] RegEnumKeyW (in: hKey=0x168, dwIndex=0x3c, lpName=0x5dc870, cchName=0xa0 | out: lpName="FTH") returned 0x0 [0285.248] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e6200 [0285.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0285.248] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db910 [0285.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x5db910, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0285.248] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db960 [0285.248] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db910) returned 1 [0285.248] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db960) returned 1 [0285.248] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e6200) returned 1 [0285.248] RegEnumKeyW (in: hKey=0x168, dwIndex=0x3d, lpName=0x5dc870, cchName=0xa0 | out: lpName="Function Discovery") returned 0x0 [0285.248] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e57e0 [0285.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0285.248] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db910 [0285.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x5db910, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0285.248] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db960 [0285.248] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db910) returned 1 [0285.248] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db960) returned 1 [0285.248] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e57e0) returned 1 [0285.248] RegEnumKeyW (in: hKey=0x168, dwIndex=0x3e, lpName=0x5dc870, cchName=0xa0 | out: lpName="Fusion") returned 0x0 [0285.249] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e5d80 [0285.249] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0285.249] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dbaf0 [0285.249] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x5dbaf0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0285.249] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db910 [0285.249] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dbaf0) returned 1 [0285.249] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db910) returned 1 [0285.249] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e5d80) returned 1 [0285.249] RegEnumKeyW (in: hKey=0x168, dwIndex=0x3f, lpName=0x5dc870, cchName=0xa0 | out: lpName="GameOverlay") returned 0x0 [0285.249] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e5d80 [0285.249] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0285.249] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db910 [0285.249] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x5db910, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0285.249] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db960 [0285.249] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db910) returned 1 [0285.249] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db960) returned 1 [0285.249] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e5d80) returned 1 [0285.249] RegEnumKeyW (in: hKey=0x168, dwIndex=0x40, lpName=0x5dc870, cchName=0xa0 | out: lpName="HTMLHelp") returned 0x0 [0285.249] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e5d80 [0285.249] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0285.249] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dc040 [0285.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x5dc040, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0285.250] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db910 [0285.250] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dc040) returned 1 [0285.250] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db910) returned 1 [0285.250] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e5d80) returned 1 [0285.250] RegEnumKeyW (in: hKey=0x168, dwIndex=0x41, lpName=0x5dc870, cchName=0xa0 | out: lpName="IdentityCRL") returned 0x0 [0285.250] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e5d80 [0285.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0285.250] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db910 [0285.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x5db910, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0285.250] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dc040 [0285.250] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db910) returned 1 [0285.250] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dc040) returned 1 [0285.250] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e5d80) returned 1 [0285.250] RegEnumKeyW (in: hKey=0x168, dwIndex=0x42, lpName=0x5dc870, cchName=0xa0 | out: lpName="IdentityStore") returned 0x0 [0285.250] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e5ea0 [0285.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0285.250] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dc040 [0285.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x5dc040, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0285.250] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dc090 [0285.250] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dc040) returned 1 [0285.250] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dc090) returned 1 [0285.251] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e5ea0) returned 1 [0285.251] RegEnumKeyW (in: hKey=0x168, dwIndex=0x43, lpName=0x5dc870, cchName=0xa0 | out: lpName="IHDS") returned 0x0 [0285.251] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e6200 [0285.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0285.251] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db9b0 [0285.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x5db9b0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0285.251] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dc040 [0285.251] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db9b0) returned 1 [0285.251] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dc040) returned 1 [0285.251] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e6200) returned 1 [0285.251] RegEnumKeyW (in: hKey=0x168, dwIndex=0x44, lpName=0x5dc870, cchName=0xa0 | out: lpName="IMAPI") returned 0x0 [0285.251] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e57e0 [0285.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0285.251] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db910 [0285.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x5db910, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0285.251] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dc040 [0285.251] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db910) returned 1 [0285.251] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dc040) returned 1 [0285.251] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e57e0) returned 1 [0285.251] RegEnumKeyW (in: hKey=0x168, dwIndex=0x45, lpName=0x5dc870, cchName=0xa0 | out: lpName="IME") returned 0x0 [0285.252] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e5d80 [0285.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0285.252] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db910 [0285.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x5db910, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0285.252] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db960 [0285.252] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db910) returned 1 [0285.252] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db960) returned 1 [0285.252] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e5d80) returned 1 [0285.252] RegEnumKeyW (in: hKey=0x168, dwIndex=0x46, lpName=0x5dc870, cchName=0xa0 | out: lpName="IMEJP") returned 0x0 [0285.252] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e5d80 [0285.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0285.252] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db910 [0285.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x5db910, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0285.252] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dbaf0 [0285.252] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db910) returned 1 [0285.252] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dbaf0) returned 1 [0285.252] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e5d80) returned 1 [0285.252] RegEnumKeyW (in: hKey=0x168, dwIndex=0x47, lpName=0x5dc870, cchName=0xa0 | out: lpName="IMEKR") returned 0x0 [0285.252] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e5ab0 [0285.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0285.252] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dc040 [0285.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x5dc040, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0285.253] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db910 [0285.253] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dc040) returned 1 [0285.253] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db910) returned 1 [0285.253] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e5ab0) returned 1 [0285.253] RegEnumKeyW (in: hKey=0x168, dwIndex=0x48, lpName=0x5dc870, cchName=0xa0 | out: lpName="IMETC") returned 0x0 [0285.253] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e57e0 [0285.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0285.253] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db910 [0285.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imetc", cchWideChar=5, lpMultiByteStr=0x5db910, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imetc", lpUsedDefaultChar=0x0) returned 5 [0285.253] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db960 [0285.253] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db910) returned 1 [0285.253] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db960) returned 1 [0285.253] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e57e0) returned 1 [0285.253] RegEnumKeyW (in: hKey=0x168, dwIndex=0x49, lpName=0x5dc870, cchName=0xa0 | out: lpName="InProcLogger") returned 0x0 [0285.253] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e6200 [0285.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0285.253] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db910 [0285.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inproclogger", cchWideChar=12, lpMultiByteStr=0x5db910, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inproclogger", lpUsedDefaultChar=0x0) returned 12 [0285.254] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db960 [0285.254] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db910) returned 1 [0285.254] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db960) returned 1 [0285.254] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e6200) returned 1 [0285.254] RegEnumKeyW (in: hKey=0x168, dwIndex=0x4a, lpName=0x5dc870, cchName=0xa0 | out: lpName="Input") returned 0x0 [0285.254] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e5ab0 [0285.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0285.254] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db1e0 [0285.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="input", cchWideChar=5, lpMultiByteStr=0x5db1e0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="input", lpUsedDefaultChar=0x0) returned 5 [0285.254] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dc040 [0285.254] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db1e0) returned 1 [0285.254] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dc040) returned 1 [0285.254] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e5ab0) returned 1 [0285.254] RegEnumKeyW (in: hKey=0x168, dwIndex=0x4b, lpName=0x5dc870, cchName=0xa0 | out: lpName="InputMethod") returned 0x0 [0285.254] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e5ab0 [0285.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0285.254] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db910 [0285.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="inputmethod", cchWideChar=11, lpMultiByteStr=0x5db910, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inputmethod", lpUsedDefaultChar=0x0) returned 11 [0285.254] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dbaf0 [0285.254] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db910) returned 1 [0285.254] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dbaf0) returned 1 [0285.254] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e5ab0) returned 1 [0285.254] RegEnumKeyW (in: hKey=0x168, dwIndex=0x4c, lpName=0x5dc870, cchName=0xa0 | out: lpName="Internet Account Manager") returned 0x0 [0285.255] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e6200 [0285.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0285.255] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dc040 [0285.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet account manager", cchWideChar=24, lpMultiByteStr=0x5dc040, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet account manager", lpUsedDefaultChar=0x0) returned 24 [0285.255] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db910 [0285.255] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dc040) returned 1 [0285.255] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db910) returned 1 [0285.255] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e6200) returned 1 [0285.255] RegEnumKeyW (in: hKey=0x168, dwIndex=0x4d, lpName=0x5dc870, cchName=0xa0 | out: lpName="Internet Domains") returned 0x0 [0285.255] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e5900 [0285.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0285.255] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dc090 [0285.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet domains", cchWideChar=16, lpMultiByteStr=0x5dc090, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet domains", lpUsedDefaultChar=0x0) returned 16 [0285.255] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db910 [0285.255] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dc090) returned 1 [0285.255] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db910) returned 1 [0285.255] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e5900) returned 1 [0285.255] RegEnumKeyW (in: hKey=0x168, dwIndex=0x4e, lpName=0x5dc870, cchName=0xa0 | out: lpName="Internet Explorer") returned 0x0 [0285.255] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e6560 [0285.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0285.256] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db910 [0285.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="internet explorer", cchWideChar=17, lpMultiByteStr=0x5db910, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="internet explorer", lpUsedDefaultChar=0x0) returned 17 [0285.256] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db960 [0285.256] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db910) returned 1 [0285.256] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db960) returned 1 [0285.256] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e6560) returned 1 [0285.256] RegEnumKeyW (in: hKey=0x168, dwIndex=0x4f, lpName=0x5dc870, cchName=0xa0 | out: lpName="IsoBurn") returned 0x0 [0285.256] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e5ab0 [0285.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0285.256] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db1e0 [0285.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="isoburn", cchWideChar=7, lpMultiByteStr=0x5db1e0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="isoburn", lpUsedDefaultChar=0x0) returned 7 [0285.256] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db910 [0285.256] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db1e0) returned 1 [0285.256] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db910) returned 1 [0285.256] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e5ab0) returned 1 [0285.256] RegEnumKeyW (in: hKey=0x168, dwIndex=0x50, lpName=0x5dc870, cchName=0xa0 | out: lpName="MdmCommon") returned 0x0 [0285.256] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e6200 [0285.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0285.256] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db910 [0285.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mdmcommon", cchWideChar=9, lpMultiByteStr=0x5db910, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mdmcommon", lpUsedDefaultChar=0x0) returned 9 [0285.256] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dc040 [0285.256] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db910) returned 1 [0285.256] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dc040) returned 1 [0285.256] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e6200) returned 1 [0285.256] RegEnumKeyW (in: hKey=0x168, dwIndex=0x51, lpName=0x5dc870, cchName=0xa0 | out: lpName="MediaEngine") returned 0x0 [0285.256] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e6200 [0285.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0285.257] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db910 [0285.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaengine", cchWideChar=11, lpMultiByteStr=0x5db910, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaengine", lpUsedDefaultChar=0x0) returned 11 [0285.257] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dc040 [0285.257] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db910) returned 1 [0285.257] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dc040) returned 1 [0285.257] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e6200) returned 1 [0285.257] RegEnumKeyW (in: hKey=0x168, dwIndex=0x52, lpName=0x5dc870, cchName=0xa0 | out: lpName="MediaPlayer") returned 0x0 [0285.257] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e6200 [0285.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0285.257] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db910 [0285.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mediaplayer", cchWideChar=11, lpMultiByteStr=0x5db910, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mediaplayer", lpUsedDefaultChar=0x0) returned 11 [0285.257] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db960 [0285.257] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db910) returned 1 [0285.257] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db960) returned 1 [0285.257] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e6200) returned 1 [0285.257] RegEnumKeyW (in: hKey=0x168, dwIndex=0x53, lpName=0x5dc870, cchName=0xa0 | out: lpName="MemoryDiagnostic") returned 0x0 [0285.257] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e6440 [0285.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0285.257] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dbaf0 [0285.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="memorydiagnostic", cchWideChar=16, lpMultiByteStr=0x5dbaf0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="memorydiagnostic", lpUsedDefaultChar=0x0) returned 16 [0285.257] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dc040 [0285.257] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dbaf0) returned 1 [0285.257] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dc040) returned 1 [0285.257] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e6440) returned 1 [0285.257] RegEnumKeyW (in: hKey=0x168, dwIndex=0x54, lpName=0x5dc870, cchName=0xa0 | out: lpName="MessengerService") returned 0x0 [0285.258] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e57e0 [0285.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0285.258] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db910 [0285.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="messengerservice", cchWideChar=16, lpMultiByteStr=0x5db910, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="messengerservice", lpUsedDefaultChar=0x0) returned 16 [0285.258] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db960 [0285.258] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db910) returned 1 [0285.258] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db960) returned 1 [0285.258] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e57e0) returned 1 [0285.258] RegEnumKeyW (in: hKey=0x168, dwIndex=0x55, lpName=0x5dc870, cchName=0xa0 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0285.258] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e5d80 [0285.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0285.258] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dbaf0 [0285.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft camera codec pack", cchWideChar=27, lpMultiByteStr=0x5dbaf0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft camera codec pack", lpUsedDefaultChar=0x0) returned 27 [0285.258] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db910 [0285.258] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dbaf0) returned 1 [0285.258] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db910) returned 1 [0285.258] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e5d80) returned 1 [0285.258] RegEnumKeyW (in: hKey=0x168, dwIndex=0x56, lpName=0x5dc870, cchName=0xa0 | out: lpName="MMC") returned 0x0 [0285.258] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e6200 [0285.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0285.258] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dc040 [0285.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mmc", cchWideChar=3, lpMultiByteStr=0x5dc040, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mmc", lpUsedDefaultChar=0x0) returned 3 [0285.258] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db910 [0285.258] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dc040) returned 1 [0285.259] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db910) returned 1 [0285.259] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e6200) returned 1 [0285.259] RegEnumKeyW (in: hKey=0x168, dwIndex=0x57, lpName=0x5dc870, cchName=0xa0 | out: lpName="Mobile") returned 0x0 [0285.259] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e65f0 [0285.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0285.259] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dc040 [0285.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mobile", cchWideChar=6, lpMultiByteStr=0x5dc040, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mobile", lpUsedDefaultChar=0x0) returned 6 [0285.259] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db910 [0285.259] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dc040) returned 1 [0285.259] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db910) returned 1 [0285.259] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e65f0) returned 1 [0285.259] RegEnumKeyW (in: hKey=0x168, dwIndex=0x58, lpName=0x5dc870, cchName=0xa0 | out: lpName="MSBuild") returned 0x0 [0285.259] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e6200 [0285.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0285.259] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db1e0 [0285.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msbuild", cchWideChar=7, lpMultiByteStr=0x5db1e0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msbuild", lpUsedDefaultChar=0x0) returned 7 [0285.259] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db910 [0285.259] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db1e0) returned 1 [0285.259] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db910) returned 1 [0285.259] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e6200) returned 1 [0285.259] RegEnumKeyW (in: hKey=0x168, dwIndex=0x59, lpName=0x5dc870, cchName=0xa0 | out: lpName="MSDE") returned 0x0 [0285.259] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e57e0 [0285.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0285.260] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dc040 [0285.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msde", cchWideChar=4, lpMultiByteStr=0x5dc040, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msde", lpUsedDefaultChar=0x0) returned 4 [0285.260] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dbaf0 [0285.260] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dc040) returned 1 [0285.260] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dbaf0) returned 1 [0285.260] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e57e0) returned 1 [0285.260] RegEnumKeyW (in: hKey=0x168, dwIndex=0x5a, lpName=0x5dc870, cchName=0xa0 | out: lpName="MSDRM") returned 0x0 [0285.260] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e6200 [0285.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0285.260] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dc040 [0285.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdrm", cchWideChar=5, lpMultiByteStr=0x5dc040, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdrm", lpUsedDefaultChar=0x0) returned 5 [0285.260] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dc090 [0285.260] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dc040) returned 1 [0285.260] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dc090) returned 1 [0285.260] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e6200) returned 1 [0285.260] RegEnumKeyW (in: hKey=0x168, dwIndex=0x5b, lpName=0x5dc870, cchName=0xa0 | out: lpName="MSDTC") returned 0x0 [0285.260] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e5d80 [0285.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0285.260] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dc040 [0285.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msdtc", cchWideChar=5, lpMultiByteStr=0x5dc040, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msdtc", lpUsedDefaultChar=0x0) returned 5 [0285.261] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db910 [0285.261] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dc040) returned 1 [0285.261] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db910) returned 1 [0285.261] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e5d80) returned 1 [0285.261] RegEnumKeyW (in: hKey=0x168, dwIndex=0x5c, lpName=0x5dc870, cchName=0xa0 | out: lpName="MSF") returned 0x0 [0285.261] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e6560 [0285.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0285.261] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db910 [0285.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msf", cchWideChar=3, lpMultiByteStr=0x5db910, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msf", lpUsedDefaultChar=0x0) returned 3 [0285.261] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db960 [0285.261] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db910) returned 1 [0285.261] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db960) returned 1 [0285.261] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e6560) returned 1 [0285.261] RegEnumKeyW (in: hKey=0x168, dwIndex=0x5d, lpName=0x5dc870, cchName=0xa0 | out: lpName="MSLicensing") returned 0x0 [0285.261] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e6200 [0285.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0285.261] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dc040 [0285.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mslicensing", cchWideChar=11, lpMultiByteStr=0x5dc040, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mslicensing", lpUsedDefaultChar=0x0) returned 11 [0285.261] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db910 [0285.261] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dc040) returned 1 [0285.261] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db910) returned 1 [0285.262] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e6200) returned 1 [0285.262] RegEnumKeyW (in: hKey=0x168, dwIndex=0x5e, lpName=0x5dc870, cchName=0xa0 | out: lpName="MSMQ") returned 0x0 [0285.262] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e57e0 [0285.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0285.262] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db9b0 [0285.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msmq", cchWideChar=4, lpMultiByteStr=0x5db9b0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msmq", lpUsedDefaultChar=0x0) returned 4 [0285.262] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db910 [0285.262] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db9b0) returned 1 [0285.262] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db910) returned 1 [0285.262] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e57e0) returned 1 [0285.262] RegEnumKeyW (in: hKey=0x168, dwIndex=0x5f, lpName=0x5dc870, cchName=0xa0 | out: lpName="MSN Apps") returned 0x0 [0285.262] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e5b40 [0285.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0285.262] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db910 [0285.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="msn apps", cchWideChar=8, lpMultiByteStr=0x5db910, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="msn apps", lpUsedDefaultChar=0x0) returned 8 [0285.262] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db960 [0285.262] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db910) returned 1 [0285.263] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db960) returned 1 [0285.263] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e5b40) returned 1 [0285.263] RegEnumKeyW (in: hKey=0x168, dwIndex=0x60, lpName=0x5dc870, cchName=0xa0 | out: lpName="MTF") returned 0x0 [0285.263] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e6560 [0285.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0285.263] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db910 [0285.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="mtf", cchWideChar=3, lpMultiByteStr=0x5db910, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="mtf", lpUsedDefaultChar=0x0) returned 3 [0285.263] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db960 [0285.263] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db910) returned 1 [0285.263] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db960) returned 1 [0285.263] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e6560) returned 1 [0285.263] RegEnumKeyW (in: hKey=0x168, dwIndex=0x61, lpName=0x5dc870, cchName=0xa0 | out: lpName="Multimedia") returned 0x0 [0285.263] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e65f0 [0285.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0285.263] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db910 [0285.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multimedia", cchWideChar=10, lpMultiByteStr=0x5db910, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multimedia", lpUsedDefaultChar=0x0) returned 10 [0285.264] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db960 [0285.264] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db910) returned 1 [0285.264] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db960) returned 1 [0285.264] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e65f0) returned 1 [0285.264] RegEnumKeyW (in: hKey=0x168, dwIndex=0x62, lpName=0x5dc870, cchName=0xa0 | out: lpName="Multivariant") returned 0x0 [0285.264] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e6440 [0285.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0285.264] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db910 [0285.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="multivariant", cchWideChar=12, lpMultiByteStr=0x5db910, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="multivariant", lpUsedDefaultChar=0x0) returned 12 [0285.264] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db960 [0285.264] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db910) returned 1 [0285.264] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db960) returned 1 [0285.264] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e6440) returned 1 [0285.264] RegEnumKeyW (in: hKey=0x168, dwIndex=0x63, lpName=0x5dc870, cchName=0xa0 | out: lpName="NET Framework Setup") returned 0x0 [0285.264] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e5ea0 [0285.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0285.264] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dc040 [0285.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="net framework setup", cchWideChar=19, lpMultiByteStr=0x5dc040, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="net framework setup", lpUsedDefaultChar=0x0) returned 19 [0285.264] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db910 [0285.264] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dc040) returned 1 [0285.264] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db910) returned 1 [0285.264] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e5ea0) returned 1 [0285.264] RegEnumKeyW (in: hKey=0x168, dwIndex=0x64, lpName=0x5dc870, cchName=0xa0 | out: lpName="NetSh") returned 0x0 [0285.265] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e5ab0 [0285.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0285.265] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db910 [0285.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="netsh", cchWideChar=5, lpMultiByteStr=0x5db910, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="netsh", lpUsedDefaultChar=0x0) returned 5 [0285.265] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db1e0 [0285.265] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db910) returned 1 [0285.265] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db1e0) returned 1 [0285.265] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e5ab0) returned 1 [0285.265] RegEnumKeyW (in: hKey=0x168, dwIndex=0x65, lpName=0x5dc870, cchName=0xa0 | out: lpName="Network") returned 0x0 [0285.265] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e5ea0 [0285.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0285.265] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dc040 [0285.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="network", cchWideChar=7, lpMultiByteStr=0x5dc040, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="network", lpUsedDefaultChar=0x0) returned 7 [0285.265] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db910 [0285.265] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dc040) returned 1 [0285.265] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db910) returned 1 [0285.265] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e5ea0) returned 1 [0285.265] RegEnumKeyW (in: hKey=0x168, dwIndex=0x66, lpName=0x5dc870, cchName=0xa0 | out: lpName="Non-Driver Signing") returned 0x0 [0286.164] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e57e0 [0286.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0286.164] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db910 [0286.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="non-driver signing", cchWideChar=18, lpMultiByteStr=0x5db910, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="non-driver signing", lpUsedDefaultChar=0x0) returned 18 [0286.164] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dc040 [0286.164] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db910) returned 1 [0286.164] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dc040) returned 1 [0286.164] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e57e0) returned 1 [0286.164] RegEnumKeyW (in: hKey=0x168, dwIndex=0x67, lpName=0x5dc870, cchName=0xa0 | out: lpName="Notepad") returned 0x0 [0286.164] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e5900 [0286.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0286.164] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dbaf0 [0286.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="notepad", cchWideChar=7, lpMultiByteStr=0x5dbaf0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="notepad", lpUsedDefaultChar=0x0) returned 7 [0286.165] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dc040 [0286.165] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dbaf0) returned 1 [0286.165] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dc040) returned 1 [0286.165] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e5900) returned 1 [0286.165] RegEnumKeyW (in: hKey=0x168, dwIndex=0x68, lpName=0x5dc870, cchName=0xa0 | out: lpName="ODBC") returned 0x0 [0286.165] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e6200 [0286.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="odbc", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0286.165] RegEnumKeyW (in: hKey=0x168, dwIndex=0x69, lpName=0x5dc870, cchName=0xa0 | out: lpName="OEM") returned 0x0 [0286.165] RegEnumKeyW (in: hKey=0x168, dwIndex=0x6a, lpName=0x5dc870, cchName=0xa0 | out: lpName="Office") returned 0x0 [0286.165] RegEnumKeyW (in: hKey=0x168, dwIndex=0x6b, lpName=0x5dc870, cchName=0xa0 | out: lpName="Ole") returned 0x0 [0286.165] RegEnumKeyW (in: hKey=0x168, dwIndex=0x6c, lpName=0x5dc870, cchName=0xa0 | out: lpName="OnlineProviders") returned 0x0 [0286.166] RegEnumKeyW (in: hKey=0x168, dwIndex=0x6d, lpName=0x5dc870, cchName=0xa0 | out: lpName="Outlook Express") returned 0x0 [0286.166] RegEnumKeyW (in: hKey=0x168, dwIndex=0x6e, lpName=0x5dc870, cchName=0xa0 | out: lpName="Palm") returned 0x0 [0286.166] RegEnumKeyW (in: hKey=0x168, dwIndex=0x6f, lpName=0x5dc870, cchName=0xa0 | out: lpName="Phone") returned 0x0 [0286.166] RegEnumKeyW (in: hKey=0x168, dwIndex=0x70, lpName=0x5dc870, cchName=0xa0 | out: lpName="Photos") returned 0x0 [0286.166] RegEnumKeyW (in: hKey=0x168, dwIndex=0x71, lpName=0x5dc870, cchName=0xa0 | out: lpName="PIM") returned 0x0 [0286.166] RegEnumKeyW (in: hKey=0x168, dwIndex=0x72, lpName=0x5dc870, cchName=0xa0 | out: lpName="PLA") returned 0x0 [0286.166] RegEnumKeyW (in: hKey=0x168, dwIndex=0x73, lpName=0x5dc870, cchName=0xa0 | out: lpName="PointOfService") returned 0x0 [0286.166] RegEnumKeyW (in: hKey=0x168, dwIndex=0x74, lpName=0x5dc870, cchName=0xa0 | out: lpName="Policies") returned 0x0 [0286.166] RegEnumKeyW (in: hKey=0x168, dwIndex=0x75, lpName=0x5dc870, cchName=0xa0 | out: lpName="PolicyManager") returned 0x0 [0286.166] RegEnumKeyW (in: hKey=0x168, dwIndex=0x76, lpName=0x5dc870, cchName=0xa0 | out: lpName="Poom") returned 0x0 [0286.167] RegEnumKeyW (in: hKey=0x168, dwIndex=0x77, lpName=0x5dc870, cchName=0xa0 | out: lpName="PowerShell") returned 0x0 [0286.167] RegEnumKeyW (in: hKey=0x168, dwIndex=0x78, lpName=0x5dc870, cchName=0xa0 | out: lpName="Print") returned 0x0 [0286.167] RegEnumKeyW (in: hKey=0x168, dwIndex=0x79, lpName=0x5dc870, cchName=0xa0 | out: lpName="Provisioning") returned 0x0 [0286.167] RegEnumKeyW (in: hKey=0x168, dwIndex=0x7a, lpName=0x5dc870, cchName=0xa0 | out: lpName="PushRouter") returned 0x0 [0286.167] RegEnumKeyW (in: hKey=0x168, dwIndex=0x7b, lpName=0x5dc870, cchName=0xa0 | out: lpName="RADAR") returned 0x0 [0286.167] RegEnumKeyW (in: hKey=0x168, dwIndex=0x7c, lpName=0x5dc870, cchName=0xa0 | out: lpName="Ras") returned 0x0 [0286.167] RegEnumKeyW (in: hKey=0x168, dwIndex=0x7d, lpName=0x5dc870, cchName=0xa0 | out: lpName="RcsPresence") returned 0x0 [0286.167] RegEnumKeyW (in: hKey=0x168, dwIndex=0x7e, lpName=0x5dc870, cchName=0xa0 | out: lpName="Reliability Analysis") returned 0x0 [0286.167] RegEnumKeyW (in: hKey=0x168, dwIndex=0x7f, lpName=0x5dc870, cchName=0xa0 | out: lpName="RemovalTools") returned 0x0 [0286.168] RegEnumKeyW (in: hKey=0x168, dwIndex=0x80, lpName=0x5dc870, cchName=0xa0 | out: lpName="RendezvousApps") returned 0x0 [0286.168] RegEnumKeyW (in: hKey=0x168, dwIndex=0x81, lpName=0x5dc870, cchName=0xa0 | out: lpName="Router") returned 0x0 [0286.168] RegEnumKeyW (in: hKey=0x168, dwIndex=0x82, lpName=0x5dc870, cchName=0xa0 | out: lpName="Rpc") returned 0x0 [0286.168] RegEnumKeyW (in: hKey=0x168, dwIndex=0x83, lpName=0x5dc870, cchName=0xa0 | out: lpName="SchedulingAgent") returned 0x0 [0286.168] RegEnumKeyW (in: hKey=0x168, dwIndex=0x84, lpName=0x5dc870, cchName=0xa0 | out: lpName="Security Center") returned 0x0 [0286.168] RegEnumKeyW (in: hKey=0x168, dwIndex=0x85, lpName=0x5dc870, cchName=0xa0 | out: lpName="SecurityManager") returned 0x0 [0286.168] RegEnumKeyW (in: hKey=0x168, dwIndex=0x86, lpName=0x5dc870, cchName=0xa0 | out: lpName="Sensors") returned 0x0 [0286.168] RegEnumKeyW (in: hKey=0x168, dwIndex=0x87, lpName=0x5dc870, cchName=0xa0 | out: lpName="Shared Tools") returned 0x0 [0286.169] RegEnumKeyW (in: hKey=0x168, dwIndex=0x88, lpName=0x5dc870, cchName=0xa0 | out: lpName="Shared Tools Location") returned 0x0 [0286.169] RegEnumKeyW (in: hKey=0x168, dwIndex=0x89, lpName=0x5dc870, cchName=0xa0 | out: lpName="Shell") returned 0x0 [0286.169] RegEnumKeyW (in: hKey=0x168, dwIndex=0x8a, lpName=0x5dc870, cchName=0xa0 | out: lpName="SideShow") returned 0x0 [0286.169] RegEnumKeyW (in: hKey=0x168, dwIndex=0x8b, lpName=0x5dc870, cchName=0xa0 | out: lpName="Software") returned 0x0 [0286.169] RegEnumKeyW (in: hKey=0x168, dwIndex=0x8c, lpName=0x5dc870, cchName=0xa0 | out: lpName="Speech") returned 0x0 [0286.169] RegEnumKeyW (in: hKey=0x168, dwIndex=0x8d, lpName=0x5dc870, cchName=0xa0 | out: lpName="Speech_OneCore") returned 0x0 [0286.169] RegEnumKeyW (in: hKey=0x168, dwIndex=0x8e, lpName=0x5dc870, cchName=0xa0 | out: lpName="SQMClient") returned 0x0 [0286.169] RegEnumKeyW (in: hKey=0x168, dwIndex=0x8f, lpName=0x5dc870, cchName=0xa0 | out: lpName="Sync Framework") returned 0x0 [0286.169] RegEnumKeyW (in: hKey=0x168, dwIndex=0x90, lpName=0x5dc870, cchName=0xa0 | out: lpName="Sysprep") returned 0x0 [0286.170] RegEnumKeyW (in: hKey=0x168, dwIndex=0x91, lpName=0x5dc870, cchName=0xa0 | out: lpName="SystemCertificates") returned 0x0 [0286.170] RegEnumKeyW (in: hKey=0x168, dwIndex=0x92, lpName=0x5dc870, cchName=0xa0 | out: lpName="SystemSettings") returned 0x0 [0286.170] RegEnumKeyW (in: hKey=0x168, dwIndex=0x93, lpName=0x5dc870, cchName=0xa0 | out: lpName="TableTextService") returned 0x0 [0286.170] RegEnumKeyW (in: hKey=0x168, dwIndex=0x94, lpName=0x5dc870, cchName=0xa0 | out: lpName="TabletTip") returned 0x0 [0286.170] RegEnumKeyW (in: hKey=0x168, dwIndex=0x95, lpName=0x5dc870, cchName=0xa0 | out: lpName="Tcpip") returned 0x0 [0286.170] RegEnumKeyW (in: hKey=0x168, dwIndex=0x96, lpName=0x5dc870, cchName=0xa0 | out: lpName="Terminal Server Client") returned 0x0 [0286.170] RegEnumKeyW (in: hKey=0x168, dwIndex=0x97, lpName=0x5dc870, cchName=0xa0 | out: lpName="TermServLicensing") returned 0x0 [0286.171] RegEnumKeyW (in: hKey=0x168, dwIndex=0x98, lpName=0x5dc870, cchName=0xa0 | out: lpName="TouchPrediction") returned 0x0 [0286.171] RegEnumKeyW (in: hKey=0x168, dwIndex=0x99, lpName=0x5dc870, cchName=0xa0 | out: lpName="TPG") returned 0x0 [0286.171] RegEnumKeyW (in: hKey=0x168, dwIndex=0x9a, lpName=0x5dc870, cchName=0xa0 | out: lpName="Tpm") returned 0x0 [0286.171] RegEnumKeyW (in: hKey=0x168, dwIndex=0x9b, lpName=0x5dc870, cchName=0xa0 | out: lpName="Tracing") returned 0x0 [0286.171] RegEnumKeyW (in: hKey=0x168, dwIndex=0x9c, lpName=0x5dc870, cchName=0xa0 | out: lpName="Transaction Server") returned 0x0 [0286.171] RegEnumKeyW (in: hKey=0x168, dwIndex=0x9d, lpName=0x5dc870, cchName=0xa0 | out: lpName="TV System Services") returned 0x0 [0286.171] RegEnumKeyW (in: hKey=0x168, dwIndex=0x9e, lpName=0x5dc870, cchName=0xa0 | out: lpName="uDRM") returned 0x0 [0286.171] RegEnumKeyW (in: hKey=0x168, dwIndex=0x9f, lpName=0x5dc870, cchName=0xa0 | out: lpName="Unified Store") returned 0x0 [0286.171] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa0, lpName=0x5dc870, cchName=0xa0 | out: lpName="Unistore") returned 0x0 [0286.171] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa1, lpName=0x5dc870, cchName=0xa0 | out: lpName="UPnP Control Point") returned 0x0 [0286.171] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa2, lpName=0x5dc870, cchName=0xa0 | out: lpName="UPnP Device Host") returned 0x0 [0286.172] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa3, lpName=0x5dc870, cchName=0xa0 | out: lpName="UserData") returned 0x0 [0286.172] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa4, lpName=0x5dc870, cchName=0xa0 | out: lpName="UserManager") returned 0x0 [0286.172] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa5, lpName=0x5dc870, cchName=0xa0 | out: lpName="Virtual Machine") returned 0x0 [0286.172] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa6, lpName=0x5dc870, cchName=0xa0 | out: lpName="VisualStudio") returned 0x0 [0286.172] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa7, lpName=0x5dc870, cchName=0xa0 | out: lpName="WAB") returned 0x0 [0286.172] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa8, lpName=0x5dc870, cchName=0xa0 | out: lpName="Wallet") returned 0x0 [0286.172] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa9, lpName=0x5dc870, cchName=0xa0 | out: lpName="Wbem") returned 0x0 [0286.172] RegEnumKeyW (in: hKey=0x168, dwIndex=0xaa, lpName=0x5dc870, cchName=0xa0 | out: lpName="WcmSvc") returned 0x0 [0286.173] RegEnumKeyW (in: hKey=0x168, dwIndex=0xab, lpName=0x5dc870, cchName=0xa0 | out: lpName="WIMMount") returned 0x0 [0286.173] RegEnumKeyW (in: hKey=0x168, dwIndex=0xac, lpName=0x5dc870, cchName=0xa0 | out: lpName="Windows") returned 0x0 [0286.173] RegEnumKeyW (in: hKey=0x168, dwIndex=0xad, lpName=0x5dc870, cchName=0xa0 | out: lpName="Windows Defender") returned 0x0 [0286.173] RegEnumKeyW (in: hKey=0x168, dwIndex=0xae, lpName=0x5dc870, cchName=0xa0 | out: lpName="Windows Desktop Search") returned 0x0 [0286.173] RegEnumKeyW (in: hKey=0x168, dwIndex=0xaf, lpName=0x5dc870, cchName=0xa0 | out: lpName="Windows Mail") returned 0x0 [0286.173] RegEnumKeyW (in: hKey=0x168, dwIndex=0xb0, lpName=0x5dc870, cchName=0xa0 | out: lpName="Windows Media Device Manager") returned 0x0 [0286.173] RegEnumKeyW (in: hKey=0x168, dwIndex=0xb1, lpName=0x5dc870, cchName=0xa0 | out: lpName="Windows Media Foundation") returned 0x0 [0286.173] RegEnumKeyW (in: hKey=0x168, dwIndex=0xb2, lpName=0x5dc870, cchName=0xa0 | out: lpName="Windows Media Player NSS") returned 0x0 [0286.173] RegEnumKeyW (in: hKey=0x168, dwIndex=0xb3, lpName=0x5dc870, cchName=0xa0 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0286.173] RegEnumKeyW (in: hKey=0x168, dwIndex=0xb4, lpName=0x5dc870, cchName=0xa0 | out: lpName="Windows NT") returned 0x0 [0286.173] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows NT", ulOptions=0x0, samDesired=0x20009, phkResult=0x14f2b0 | out: phkResult=0x14f2b0*=0x164) returned 0x0 [0286.174] RegCloseKey (hKey=0x168) returned 0x0 [0286.174] RegEnumKeyW (in: hKey=0x164, dwIndex=0x0, lpName=0x5dc870, cchName=0xa0 | out: lpName="CurrentVersion") returned 0x0 [0286.174] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion", ulOptions=0x0, samDesired=0x20009, phkResult=0x14f2b0 | out: phkResult=0x14f2b0*=0x168) returned 0x0 [0286.174] RegCloseKey (hKey=0x164) returned 0x0 [0286.174] RegEnumValueA (in: hKey=0x168, dwIndex=0x0, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.175] RegEnumValueA (in: hKey=0x168, dwIndex=0x1, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.175] RegEnumValueA (in: hKey=0x168, dwIndex=0x2, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.175] RegEnumValueA (in: hKey=0x168, dwIndex=0x3, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.175] RegEnumValueA (in: hKey=0x168, dwIndex=0x4, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.175] RegEnumValueA (in: hKey=0x168, dwIndex=0x5, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.175] RegEnumValueA (in: hKey=0x168, dwIndex=0x6, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.175] RegEnumValueA (in: hKey=0x168, dwIndex=0x7, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.176] RegEnumValueA (in: hKey=0x168, dwIndex=0x8, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.176] RegEnumValueA (in: hKey=0x168, dwIndex=0x9, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.176] RegEnumValueA (in: hKey=0x168, dwIndex=0xa, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.176] RegEnumValueA (in: hKey=0x168, dwIndex=0xb, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.176] RegEnumValueA (in: hKey=0x168, dwIndex=0xc, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.176] RegEnumValueA (in: hKey=0x168, dwIndex=0xd, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.176] RegEnumValueA (in: hKey=0x168, dwIndex=0xe, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.176] RegEnumValueA (in: hKey=0x168, dwIndex=0xf, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.177] RegEnumValueA (in: hKey=0x168, dwIndex=0x10, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.177] RegEnumValueA (in: hKey=0x168, dwIndex=0x11, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.177] RegEnumValueA (in: hKey=0x168, dwIndex=0x12, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.177] RegEnumValueA (in: hKey=0x168, dwIndex=0x13, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.177] RegEnumValueA (in: hKey=0x168, dwIndex=0x14, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.177] RegEnumValueA (in: hKey=0x168, dwIndex=0x15, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.177] RegEnumValueA (in: hKey=0x168, dwIndex=0x16, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.177] RegEnumValueA (in: hKey=0x168, dwIndex=0x17, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.177] RegEnumValueA (in: hKey=0x168, dwIndex=0x18, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.178] RegEnumValueA (in: hKey=0x168, dwIndex=0x19, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.178] RegEnumValueA (in: hKey=0x168, dwIndex=0x1a, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0286.178] RegCloseKey (hKey=0x168) returned 0x0 [0286.189] CryptGetHashParam (in: hHash=0x405970, dwParam=0x4, pbData=0x14f2f0, pdwDataLen=0x14f2f4, dwFlags=0x0 | out: pbData=0x14f2f0, pdwDataLen=0x14f2f4) returned 1 [0286.189] CryptGetHashParam (in: hHash=0x405970, dwParam=0x2, pbData=0x5db910, pdwDataLen=0x14f2f0, dwFlags=0x0 | out: pbData=0x5db910, pdwDataLen=0x14f2f0) returned 1 [0286.189] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=DiShowUpdateDriver" [0286.189] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=DiShowUpdateDriver", pNumArgs=0x14f490 | out: pNumArgs=0x14f490) returned 0x40ae80*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe" [0286.190] CryptGetHashParam (in: hHash=0x405970, dwParam=0x4, pbData=0x14f2f0, pdwDataLen=0x14f2f4, dwFlags=0x0 | out: pbData=0x14f2f0, pdwDataLen=0x14f2f4) returned 1 [0286.190] CryptGetHashParam (in: hHash=0x405970, dwParam=0x2, pbData=0x5dbaa0, pdwDataLen=0x14f2f0, dwFlags=0x0 | out: pbData=0x5dbaa0, pdwDataLen=0x14f2f0) returned 1 [0286.191] GetHandleInformation (in: hObject=0x164, lpdwFlags=0x14f510 | out: lpdwFlags=0x14f510) returned 1 [0286.191] GetHandleInformation (in: hObject=0x164, lpdwFlags=0x14f4e0 | out: lpdwFlags=0x14f4e0) returned 1 [0286.191] GetHandleInformation (in: hObject=0x164, lpdwFlags=0x14f4b0 | out: lpdwFlags=0x14f4b0) returned 1 [0286.191] NtClose (Handle=0x164) returned 0x0 [0286.191] CryptGetHashParam (in: hHash=0x405970, dwParam=0x4, pbData=0x14f2f0, pdwDataLen=0x14f2f4, dwFlags=0x0 | out: pbData=0x14f2f0, pdwDataLen=0x14f2f4) returned 1 [0286.191] CryptGetHashParam (in: hHash=0x405970, dwParam=0x2, pbData=0x5dc090, pdwDataLen=0x14f2f0, dwFlags=0x0 | out: pbData=0x5dc090, pdwDataLen=0x14f2f0) returned 1 [0286.191] GetHandleInformation (in: hObject=0x164, lpdwFlags=0x14f510 | out: lpdwFlags=0x14f510) returned 1 [0286.191] GetModuleFileNameW (in: hModule=0x140000000, lpFilename=0x5dd880, nSize=0x200 | out: lpFilename="C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll")) returned 0x62 [0286.192] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll"), fInfoLevelId=0x0, lpFileInformation=0x14f3d0 | out: lpFileInformation=0x14f3d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa3dad880, ftCreationTime.dwHighDateTime=0x1d7b454, ftLastAccessTime.dwLowDateTime=0xa3dad880, ftLastAccessTime.dwHighDateTime=0x1d7b454, ftLastWriteTime.dwLowDateTime=0xc2cc7100, ftLastWriteTime.dwHighDateTime=0x1d7b43a, nFileSizeHigh=0x0, nFileSizeLow=0x10f000)) returned 1 [0286.192] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x190 [0286.192] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14f420 | out: lpdwFlags=0x14f420) returned 1 [0286.192] SetFileTime (hFile=0x190, lpCreationTime=0x0, lpLastAccessTime=0x14f490, lpLastWriteTime=0x14f490) returned 0 [0286.192] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14f4a0 | out: lpdwFlags=0x14f4a0) returned 1 [0286.192] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14f460 | out: lpdwFlags=0x14f460) returned 1 [0286.192] GetFileSize (in: hFile=0x190, lpFileSizeHigh=0x14f4a4 | out: lpFileSizeHigh=0x14f4a4*=0x0) returned 0x10f000 [0286.192] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14f460 | out: lpdwFlags=0x14f460) returned 1 [0286.192] SetFilePointer (in: hFile=0x190, lDistanceToMove=0, lpDistanceToMoveHigh=0x14f4a4*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x14f4a4*=0) returned 0x0 [0286.193] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x10f000) returned 0x20a8040 [0286.195] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x0) returned 1 [0286.195] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14f440 | out: lpdwFlags=0x14f440) returned 1 [0286.195] ReadFile (in: hFile=0x190, lpBuffer=0x20a8040, nNumberOfBytesToRead=0x10f000, lpNumberOfBytesRead=0x14f490, lpOverlapped=0x0 | out: lpBuffer=0x20a8040*, lpNumberOfBytesRead=0x14f490*=0x10f000, lpOverlapped=0x0) returned 1 [0286.547] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x10f000) returned 0x21c6040 [0286.551] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x0) returned 1 [0286.564] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x20a8040) returned 1 [0286.569] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14f4e0 | out: lpdwFlags=0x14f4e0) returned 1 [0286.569] NtClose (Handle=0x190) returned 0x0 [0286.570] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dafb0) returned 1 [0286.570] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x0) returned 1 [0286.570] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x0) returned 0x1e1040 [0286.570] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x0) returned 1 [0286.936] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x4000) returned 0x1e6710 [0286.936] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x0) returned 1 [0286.936] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1e6710, Length=0x4000, ResultLength=0x14e888 | out: SystemInformation=0x1e6710, ResultLength=0x14e888*=0x7ffc0001e398) returned 0xc0000004 [0286.938] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x1e3c0) returned 0x5de090 [0286.940] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e6710) returned 1 [0286.940] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x5de090, Length=0x1e398, ResultLength=0x14e888 | out: SystemInformation=0x5de090, ResultLength=0x14e888*=0x7ffc0001e398) returned 0x0 [0286.942] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0xa8) returned 0x1e4e10 [0286.942] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e6200 [0286.942] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dc040 [0286.942] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dbaa0 [0286.943] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x0) returned 1 [0286.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="csrss.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0286.943] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db960 [0286.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="csrss.exe", cchWideChar=9, lpMultiByteStr=0x5db960, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="csrss.exe", lpUsedDefaultChar=0x0) returned 9 [0286.943] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dc090 [0286.943] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db960) returned 1 [0286.943] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dc090) returned 1 [0286.943] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db1e0 [0286.943] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db1e0) returned 1 [0286.943] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e5900 [0286.943] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0xa8) returned 0x5dafb0 [0286.943] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e6290 [0286.943] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dc090 [0286.943] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db1e0 [0286.943] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x0) returned 1 [0286.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winlogon.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0286.943] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db960 [0286.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winlogon.exe", cchWideChar=12, lpMultiByteStr=0x5db960, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="winlogon.exe", lpUsedDefaultChar=0x0) returned 12 [0286.943] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dbaf0 [0286.943] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db960) returned 1 [0286.943] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dbaf0) returned 1 [0286.943] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db960 [0286.943] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db960) returned 1 [0286.943] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0xa8) returned 0x5db060 [0286.943] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e5d80 [0286.944] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5db960 [0286.944] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dbaf0 [0286.944] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x0) returned 1 [0286.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dwm.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0286.944] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dd680 [0286.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dwm.exe", cchWideChar=7, lpMultiByteStr=0x5dd680, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dwm.exe", lpUsedDefaultChar=0x0) returned 7 [0286.944] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dd220 [0286.944] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dd680) returned 1 [0286.944] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dd220) returned 1 [0286.944] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dcd20 [0286.944] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dcd20) returned 1 [0286.944] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0xa8) returned 0x5fc460 [0286.945] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e6320 [0286.945] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dca50 [0286.945] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dd6d0 [0286.945] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x0) returned 1 [0286.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sihost.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0286.945] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dceb0 [0286.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sihost.exe", cchWideChar=10, lpMultiByteStr=0x5dceb0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sihost.exe", lpUsedDefaultChar=0x0) returned 10 [0286.945] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dd0e0 [0286.945] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dceb0) returned 1 [0286.945] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dd0e0) returned 1 [0286.945] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dd590 [0286.945] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dd590) returned 1 [0286.945] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0xa8) returned 0x5fc510 [0286.945] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e5ea0 [0286.945] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dc960 [0286.945] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dceb0 [0286.945] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x0) returned 1 [0286.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RuntimeBroker.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0286.945] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dcf50 [0286.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RuntimeBroker.exe", cchWideChar=17, lpMultiByteStr=0x5dcf50, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RuntimeBroker.exe", lpUsedDefaultChar=0x0) returned 17 [0286.945] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dc8c0 [0286.945] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dcf50) returned 1 [0286.945] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dc8c0) returned 1 [0286.945] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dcaa0 [0286.945] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dcaa0) returned 1 [0286.946] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0xa8) returned 0x5fc5c0 [0286.946] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e6560 [0286.946] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dd4a0 [0286.946] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dd270 [0286.946] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x0) returned 1 [0286.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0286.946] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dd5e0 [0286.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer.exe", cchWideChar=12, lpMultiByteStr=0x5dd5e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer.exe", lpUsedDefaultChar=0x0) returned 12 [0286.946] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dcc80 [0286.946] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dd5e0) returned 1 [0286.946] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dcc80) returned 1 [0286.946] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dc910 [0286.946] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dc910) returned 1 [0286.946] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0xa8) returned 0x5fc670 [0286.946] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e65f0 [0286.946] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dd680 [0286.946] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dd4f0 [0286.946] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x0) returned 1 [0286.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="taskhostw.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0286.946] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dd770 [0286.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="taskhostw.exe", cchWideChar=13, lpMultiByteStr=0x5dd770, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="taskhostw.exe", lpUsedDefaultChar=0x0) returned 13 [0286.946] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dd0e0 [0286.946] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dd770) returned 1 [0286.946] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dd0e0) returned 1 [0286.946] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dd040 [0286.946] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dd040) returned 1 [0286.946] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0xa8) returned 0x5fc720 [0286.946] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e57e0 [0286.946] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dce60 [0286.946] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dc9b0 [0286.946] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x0) returned 1 [0286.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SkypeHost.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0286.946] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dd040 [0286.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SkypeHost.exe", cchWideChar=13, lpMultiByteStr=0x5dd040, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SkypeHost.exe", lpUsedDefaultChar=0x0) returned 13 [0286.947] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dd450 [0286.947] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dd040) returned 1 [0286.947] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dd450) returned 1 [0286.947] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dcd70 [0286.947] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dcd70) returned 1 [0286.947] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0xa8) returned 0x5fc7d0 [0286.947] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e5a20 [0286.947] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dcfa0 [0286.947] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dcaa0 [0286.947] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x0) returned 1 [0286.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ShellExperienceHost.exe", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0286.947] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dd2c0 [0286.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ShellExperienceHost.exe", cchWideChar=23, lpMultiByteStr=0x5dd2c0, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ShellExperienceHost.exe", lpUsedDefaultChar=0x0) returned 23 [0286.947] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dd310 [0286.947] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dd2c0) returned 1 [0286.947] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dd310) returned 1 [0286.947] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dc910 [0286.947] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dc910) returned 1 [0286.947] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0xa8) returned 0x5fc880 [0286.947] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e5ab0 [0286.947] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dca00 [0286.947] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dccd0 [0286.947] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x0) returned 1 [0286.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SearchUI.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0286.948] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dc910 [0286.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SearchUI.exe", cchWideChar=12, lpMultiByteStr=0x5dc910, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SearchUI.exe", lpUsedDefaultChar=0x0) returned 12 [0286.948] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dd0e0 [0286.948] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dc910) returned 1 [0286.948] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dd0e0) returned 1 [0286.948] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dcff0 [0286.948] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dcff0) returned 1 [0286.948] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0xa8) returned 0x5fc930 [0286.948] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x1e5b40 [0286.948] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dcd70 [0286.948] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dcaf0 [0286.948] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x0) returned 1 [0286.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="svchost.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0286.948] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dcb40 [0286.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="svchost.exe", cchWideChar=11, lpMultiByteStr=0x5dcb40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="svchost.exe", lpUsedDefaultChar=0x0) returned 11 [0286.948] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dcb90 [0286.948] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dcb40) returned 1 [0286.948] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dcb90) returned 1 [0286.948] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dd720 [0286.948] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dd720) returned 1 [0286.948] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0xa8) returned 0x5fc9e0 [0286.948] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x5fced0 [0286.948] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dd090 [0286.949] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dcb40 [0286.949] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x0) returned 1 [0286.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0286.949] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dd720 [0286.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x5dd720, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0286.949] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dd7c0 [0286.949] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dd720) returned 1 [0286.949] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dd7c0) returned 1 [0286.949] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dcb90 [0286.949] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dcb90) returned 1 [0286.949] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0xa8) returned 0x5feaa0 [0286.949] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x5fe9d0 [0286.949] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dd2c0 [0286.949] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dd720 [0286.949] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x0) returned 1 [0286.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0286.949] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dcf50 [0286.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x5dcf50, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0286.949] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dd180 [0286.949] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dcf50) returned 1 [0286.949] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dd180) returned 1 [0286.949] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dcc30 [0286.949] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dcc30) returned 1 [0286.949] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0xa8) returned 0x5feb50 [0286.950] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x5fdc50 [0286.950] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dcb90 [0286.950] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dd450 [0286.950] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x0) returned 1 [0286.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chair.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0286.950] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dcc30 [0286.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chair.exe", cchWideChar=9, lpMultiByteStr=0x5dcc30, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chair.exe", lpUsedDefaultChar=0x0) returned 9 [0286.950] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dcff0 [0286.950] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dcc30) returned 1 [0286.950] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dcff0) returned 1 [0286.950] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dd540 [0286.950] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dd540) returned 1 [0286.950] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0xa8) returned 0x5ff3e0 [0286.950] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x5fd6b0 [0286.950] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dce10 [0286.950] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dcc30 [0286.950] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x0) returned 1 [0286.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="everywell.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0286.950] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dd0e0 [0286.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="everywell.exe", cchWideChar=13, lpMultiByteStr=0x5dd0e0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="everywell.exe", lpUsedDefaultChar=0x0) returned 13 [0286.950] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dc910 [0286.950] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dd0e0) returned 1 [0286.950] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dc910) returned 1 [0286.950] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dd540 [0286.951] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dd540) returned 1 [0286.951] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0xa8) returned 0x5ff070 [0286.951] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x5fd7d0 [0286.951] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dcf00 [0286.951] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dcbe0 [0286.951] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x0) returned 1 [0286.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="argue ago skill.exe", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0286.951] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dd540 [0286.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="argue ago skill.exe", cchWideChar=19, lpMultiByteStr=0x5dd540, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="argue ago skill.exe", lpUsedDefaultChar=0x0) returned 19 [0286.951] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dd3b0 [0286.951] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dd540) returned 1 [0286.951] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dd3b0) returned 1 [0286.951] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dcc80 [0286.951] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dcc80) returned 1 [0286.951] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0xa8) returned 0x5fec50 [0286.951] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x5fcb70 [0286.951] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dcc80 [0286.951] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dd310 [0286.951] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x0) returned 1 [0286.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="simple.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0286.951] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dd220 [0286.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="simple.exe", cchWideChar=10, lpMultiByteStr=0x5dd220, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="simple.exe", lpUsedDefaultChar=0x0) returned 10 [0286.951] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dd360 [0286.951] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dd220) returned 1 [0286.951] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dd360) returned 1 [0286.951] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dc910 [0286.951] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dc910) returned 1 [0286.951] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x100) returned 0x5ffc10 [0286.952] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e5900) returned 1 [0286.952] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0xa8) returned 0x5ff120 [0286.952] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x5fe430 [0286.952] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dd590 [0286.952] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dcd20 [0286.952] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x0) returned 1 [0286.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="night_your_animal.exe", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0286.952] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dd540 [0286.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="night_your_animal.exe", cchWideChar=21, lpMultiByteStr=0x5dd540, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="night_your_animal.exe", lpUsedDefaultChar=0x0) returned 21 [0286.952] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dcdc0 [0286.952] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dd540) returned 1 [0286.952] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dcdc0) returned 1 [0286.952] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dd360 [0286.952] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dd360) returned 1 [0286.952] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0xa8) returned 0x5fee60 [0286.952] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x5fe4c0 [0286.952] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dd540 [0286.952] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dd0e0 [0286.952] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x0) returned 1 [0286.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dinner-whether-woman.exe", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0286.952] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dd220 [0286.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dinner-whether-woman.exe", cchWideChar=24, lpMultiByteStr=0x5dd220, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dinner-whether-woman.exe", lpUsedDefaultChar=0x0) returned 24 [0286.952] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dcdc0 [0286.952] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dd220) returned 1 [0286.952] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dcdc0) returned 1 [0286.952] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dd130 [0286.953] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dd130) returned 1 [0286.953] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0xa8) returned 0x5ff1d0 [0286.953] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x5fce40 [0286.953] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dd810 [0286.953] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dcf50 [0286.953] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x0) returned 1 [0286.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="military-tree-lose.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0286.953] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dcdc0 [0286.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="military-tree-lose.exe", cchWideChar=22, lpMultiByteStr=0x5dcdc0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="military-tree-lose.exe", lpUsedDefaultChar=0x0) returned 22 [0286.953] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dcff0 [0286.953] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dcdc0) returned 1 [0286.953] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dcff0) returned 1 [0286.953] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dd130 [0286.953] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dd130) returned 1 [0286.953] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0xa8) returned 0x5fefc0 [0286.953] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x5fd470 [0286.953] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dcff0 [0286.953] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dcdc0 [0286.953] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x0) returned 1 [0286.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fast_raise.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0286.953] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dd040 [0286.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fast_raise.exe", cchWideChar=14, lpMultiByteStr=0x5dd040, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fast_raise.exe", lpUsedDefaultChar=0x0) returned 14 [0286.953] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dd400 [0286.953] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dd040) returned 1 [0286.954] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dd400) returned 1 [0286.954] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dd040 [0286.954] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dd040) returned 1 [0286.954] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0xa8) returned 0x5ff280 [0286.954] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x5fd860 [0286.954] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dd770 [0286.954] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dd040 [0286.954] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x0) returned 1 [0286.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="get.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0286.954] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dd5e0 [0286.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="get.exe", cchWideChar=7, lpMultiByteStr=0x5dd5e0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="get.exe", lpUsedDefaultChar=0x0) returned 7 [0286.954] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dd630 [0286.954] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dd5e0) returned 1 [0286.954] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dd630) returned 1 [0286.954] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dd180 [0286.954] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dd180) returned 1 [0286.954] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0xa8) returned 0x5ff490 [0286.954] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x5fe790 [0286.954] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dc8c0 [0286.954] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dd130 [0286.954] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x0) returned 1 [0286.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="huge.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0286.954] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dd5e0 [0286.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="huge.exe", cchWideChar=8, lpMultiByteStr=0x5dd5e0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="huge.exe", lpUsedDefaultChar=0x0) returned 8 [0286.954] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dd180 [0286.954] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dd5e0) returned 1 [0286.954] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dd180) returned 1 [0286.955] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dd180 [0286.955] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dd180) returned 1 [0286.955] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0xa8) returned 0x5ff330 [0286.955] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x5fd350 [0286.955] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dd180 [0286.955] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dd1d0 [0286.955] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x0) returned 1 [0286.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="quicklybeautifulstop.exe", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0286.955] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dd220 [0286.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="quicklybeautifulstop.exe", cchWideChar=24, lpMultiByteStr=0x5dd220, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="quicklybeautifulstop.exe", lpUsedDefaultChar=0x0) returned 24 [0286.955] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dd7c0 [0286.955] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dd220) returned 1 [0286.955] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dd7c0) returned 1 [0286.955] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dd220 [0286.955] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dd220) returned 1 [0286.955] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0xa8) returned 0x5fed00 [0286.955] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x5fd3e0 [0286.955] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dd220 [0286.955] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dd360 [0286.955] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x0) returned 1 [0286.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hotel.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0286.955] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dd3b0 [0286.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hotel.exe", cchWideChar=9, lpMultiByteStr=0x5dd3b0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hotel.exe", lpUsedDefaultChar=0x0) returned 9 [0286.955] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dd400 [0286.955] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dd3b0) returned 1 [0286.956] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dd400) returned 1 [0286.956] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dd3b0 [0286.956] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dd3b0) returned 1 [0286.956] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0xa8) returned 0x5fedb0 [0286.956] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x5fd110 [0286.956] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dd3b0 [0286.956] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dd400 [0286.956] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x0) returned 1 [0286.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="run_four.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0286.956] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dd5e0 [0286.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="run_four.exe", cchWideChar=12, lpMultiByteStr=0x5dd5e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="run_four.exe", lpUsedDefaultChar=0x0) returned 12 [0286.956] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dd630 [0286.956] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dd5e0) returned 1 [0286.956] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dd630) returned 1 [0286.956] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dd5e0 [0286.956] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dd5e0) returned 1 [0286.956] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0xa8) returned 0x5ff540 [0286.956] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x5fcd20 [0286.956] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dd7c0 [0286.956] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dd5e0 [0286.956] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x0) returned 1 [0286.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="kid-about.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0286.956] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dc910 [0286.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="kid-about.exe", cchWideChar=13, lpMultiByteStr=0x5dc910, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="kid-about.exe", lpUsedDefaultChar=0x0) returned 13 [0286.956] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dd630 [0286.956] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dc910) returned 1 [0286.956] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dd630) returned 1 [0286.956] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dd630 [0286.956] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dd630) returned 1 [0286.956] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0xa8) returned 0x5ff5f0 [0286.957] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x5fcae0 [0286.957] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dd630 [0286.957] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5dc910 [0286.957] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x0) returned 1 [0286.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="formercloserepublican.exe", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0286.957] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x600c20 [0286.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="formercloserepublican.exe", cchWideChar=25, lpMultiByteStr=0x600c20, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="formercloserepublican.exe", lpUsedDefaultChar=0x0) returned 25 [0286.957] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x600400 [0286.957] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x600c20) returned 1 [0286.957] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x600400) returned 1 [0286.957] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x600130 [0286.957] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x600130) returned 1 [0286.957] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0xa8) returned 0x5fef10 [0286.957] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x5fcc00 [0286.957] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x600b80 [0286.957] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5ffff0 [0286.957] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x0) returned 1 [0286.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="most-source-system.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0286.957] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5ffe60 [0286.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="most-source-system.exe", cchWideChar=22, lpMultiByteStr=0x5ffe60, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="most-source-system.exe", lpUsedDefaultChar=0x0) returned 22 [0286.957] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x6000e0 [0286.957] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5ffe60) returned 1 [0286.957] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x6000e0) returned 1 [0286.957] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x600a90 [0286.957] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x600a90) returned 1 [0286.957] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0xa8) returned 0x5ff6a0 [0286.957] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x5fe0d0 [0286.957] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x6008b0 [0286.957] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x6002c0 [0286.958] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x0) returned 1 [0286.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3dftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0286.958] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x600bd0 [0286.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3dftp.exe", cchWideChar=9, lpMultiByteStr=0x600bd0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3dftp.exe", lpUsedDefaultChar=0x0) returned 9 [0286.958] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x6007c0 [0286.958] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x600bd0) returned 1 [0286.958] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x6007c0) returned 1 [0286.958] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x600310 [0286.958] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x600310) returned 1 [0286.958] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0xa8) returned 0x5ff750 [0286.958] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x5fcc90 [0286.958] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x600950 [0286.958] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5ffdc0 [0286.958] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x0) returned 1 [0286.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0286.958] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x600860 [0286.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alftp.exe", cchWideChar=9, lpMultiByteStr=0x600860, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alftp.exe", lpUsedDefaultChar=0x0) returned 9 [0286.958] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x600590 [0286.958] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x600860) returned 1 [0286.958] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x600590) returned 1 [0286.958] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x600590 [0286.958] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x600590) returned 1 [0286.958] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0xa8) returned 0x5ff800 [0286.958] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x5fe670 [0286.958] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x600180 [0286.958] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x600ae0 [0286.958] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x0) returned 1 [0286.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="absolutetelnet.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0286.958] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x600270 [0286.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="absolutetelnet.exe", cchWideChar=18, lpMultiByteStr=0x600270, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="absolutetelnet.exe", lpUsedDefaultChar=0x0) returned 18 [0286.958] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x600a90 [0286.958] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x600270) returned 1 [0286.959] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x600a90) returned 1 [0286.959] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x600090 [0286.959] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x600090) returned 1 [0286.959] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0xa8) returned 0x5ff8b0 [0286.959] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x5fde00 [0286.959] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x6009a0 [0286.959] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5ffe10 [0286.959] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x0) returned 1 [0286.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="barca.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0286.959] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x600cc0 [0286.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="barca.exe", cchWideChar=9, lpMultiByteStr=0x600cc0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="barca.exe", lpUsedDefaultChar=0x0) returned 9 [0286.959] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x600540 [0286.959] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x600cc0) returned 1 [0286.959] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x600540) returned 1 [0286.959] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x600040 [0286.959] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x600040) returned 1 [0286.959] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x180) returned 0x600d30 [0286.959] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5ffc10) returned 1 [0286.959] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0xa8) returned 0x5ff960 [0286.959] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x5fd2c0 [0286.959] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x5ffe60 [0286.959] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x600bd0 [0286.959] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x0) returned 1 [0286.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitkinex.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0286.959] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x600090 [0286.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bitkinex.exe", cchWideChar=12, lpMultiByteStr=0x600090, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bitkinex.exe", lpUsedDefaultChar=0x0) returned 12 [0286.959] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x600270 [0286.959] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x600090) returned 1 [0286.960] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x600270) returned 1 [0286.960] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x600c70 [0286.960] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x600c70) returned 1 [0286.960] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0xa8) returned 0x5ffa10 [0286.960] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x80) returned 0x5fd1a0 [0286.960] RtlAllocateHeap (HeapHandle=0x1e0000, Flags=0x8, Size=0x40) returned 0x600a40 [0286.961] GetExitCodeProcess (in: hProcess=0x190, lpExitCode=0x14e928 | out: lpExitCode=0x14e928*=0x103) returned 1 [0286.961] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14e8b0 | out: lpdwFlags=0x14e8b0) returned 1 [0286.968] GetSecurityDescriptorSacl (in: pSecurityDescriptor=0x1e87f0, lpbSaclPresent=0x14e7e8, pSacl=0x14007d468, lpbSaclDefaulted=0x14e7e8 | out: lpbSaclPresent=0x14e7e8, pSacl=0x14007d468, lpbSaclDefaulted=0x14e7e8) returned 1 [0286.969] NtCreateMutant (in: MutantHandle=0x14e8b0, DesiredAccess=0x1f0001, ObjectAttributes=0x14e850*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{20974a93-a551-df17-8967-748358091d34}", Attributes=0x0, SecurityDescriptor=0x1e87f0, SecurityQualityOfService=0x0), InitialOwner=0 | out: MutantHandle=0x14e8b0*=0x1b0) returned 0x0 [0286.969] SetSecurityInfo () returned 0x0 [0287.337] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e8720) returned 1 [0287.337] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1ec620) returned 1 [0287.337] NtWaitForSingleObject (Object=0x1b0, Alertable=0, Time=0x14e8b0) returned 0x0 [0287.337] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14e940 | out: lpdwFlags=0x14e940) returned 1 [0287.337] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14e940 | out: lpdwFlags=0x14e940) returned 1 [0287.338] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x5c0480, nSize=0x400 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\owfwyl.exe")) returned 0x28 [0287.338] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5c0480) returned 1 [0287.338] CryptGetHashParam (in: hHash=0x405970, dwParam=0x4, pbData=0x14e720, pdwDataLen=0x14e724, dwFlags=0x0 | out: pbData=0x14e720, pdwDataLen=0x14e724) returned 1 [0287.338] CryptGetHashParam (in: hHash=0x405970, dwParam=0x2, pbData=0x1ec530, pdwDataLen=0x14e720, dwFlags=0x0 | out: pbData=0x1ec530, pdwDataLen=0x14e720) returned 1 [0287.339] GetHandleInformation (in: hObject=0x1d4, lpdwFlags=0x14e940 | out: lpdwFlags=0x14e940) returned 1 [0287.339] NtSetEvent (in: EventHandle=0x1d4, PreviousState=0x0 | out: PreviousState=0x0) returned 0x0 [0287.339] GetHandleInformation (in: hObject=0x1d4, lpdwFlags=0x14e910 | out: lpdwFlags=0x14e910) returned 1 [0287.339] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x600d30) returned 1 [0287.339] GetHandleInformation (in: hObject=0x1d4, lpdwFlags=0x14e8e0 | out: lpdwFlags=0x14e8e0) returned 1 [0287.339] NtClose (Handle=0x1d4) returned 0x0 [0287.339] NtReleaseMutant (MutantHandle=0x1b0, ReleaseCount=0x0) returned 0x0 [0287.339] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5ffc10) returned 1 [0287.339] GetHandleInformation (in: hObject=0x1b0, lpdwFlags=0x14e8e0 | out: lpdwFlags=0x14e8e0) returned 1 [0287.339] NtClose (Handle=0x1b0) returned 0x0 [0287.340] CryptGetHashParam (in: hHash=0x405970, dwParam=0x4, pbData=0x14e720, pdwDataLen=0x14e724, dwFlags=0x0 | out: pbData=0x14e720, pdwDataLen=0x14e724) returned 1 [0287.340] CryptGetHashParam (in: hHash=0x405970, dwParam=0x2, pbData=0x1ec5d0, pdwDataLen=0x14e720, dwFlags=0x0 | out: pbData=0x1ec5d0, pdwDataLen=0x14e720) returned 1 [0287.775] GetHandleInformation (in: hObject=0x1b0, lpdwFlags=0x14e940 | out: lpdwFlags=0x14e940) returned 1 [0287.775] NtWaitForSingleObject (Object=0x1b0, Alertable=0, Time=0x14e8b0) returned 0x102 [0288.974] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5ffc10) returned 1 [0288.974] GetHandleInformation (in: hObject=0x1b0, lpdwFlags=0x14e8e0 | out: lpdwFlags=0x14e8e0) returned 1 [0288.974] NtClose (Handle=0x1b0) returned 0x0 [0288.974] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1ec210) returned 1 [0288.974] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dbaa0) returned 1 [0288.974] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dc040) returned 1 [0288.974] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e6200) returned 1 [0288.975] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e4e10) returned 1 [0288.975] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db1e0) returned 1 [0288.975] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dc090) returned 1 [0288.975] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e6290) returned 1 [0288.975] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dafb0) returned 1 [0288.975] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dbaf0) returned 1 [0288.975] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db960) returned 1 [0288.975] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e5d80) returned 1 [0288.975] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5db060) returned 1 [0288.975] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dd6d0) returned 1 [0288.975] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dca50) returned 1 [0288.975] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e6320) returned 1 [0288.975] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5fc460) returned 1 [0288.976] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dceb0) returned 1 [0288.976] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dc960) returned 1 [0288.976] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e5ea0) returned 1 [0288.976] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5fc510) returned 1 [0288.976] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dd270) returned 1 [0288.976] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dd4a0) returned 1 [0288.976] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e6560) returned 1 [0288.976] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14e850 | out: lpdwFlags=0x14e850) returned 1 [0288.976] NtClose (Handle=0x190) returned 0x0 [0288.976] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5fc5c0) returned 1 [0288.976] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dd4f0) returned 1 [0288.976] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dd680) returned 1 [0288.976] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e65f0) returned 1 [0288.976] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5fc670) returned 1 [0288.976] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dc9b0) returned 1 [0288.977] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dce60) returned 1 [0288.977] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e57e0) returned 1 [0288.977] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5fc720) returned 1 [0288.977] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dcaa0) returned 1 [0288.977] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dcfa0) returned 1 [0288.977] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e5a20) returned 1 [0288.977] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5fc7d0) returned 1 [0288.977] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dccd0) returned 1 [0288.977] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dca00) returned 1 [0288.977] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e5ab0) returned 1 [0288.977] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5fc880) returned 1 [0288.977] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dcaf0) returned 1 [0288.977] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dcd70) returned 1 [0288.977] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e5b40) returned 1 [0288.977] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5fc930) returned 1 [0288.977] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dcb40) returned 1 [0288.977] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dd090) returned 1 [0288.977] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5fced0) returned 1 [0288.977] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5fc9e0) returned 1 [0288.977] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dd720) returned 1 [0288.977] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dd2c0) returned 1 [0288.977] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5fe9d0) returned 1 [0288.977] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5feaa0) returned 1 [0288.977] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dd450) returned 1 [0288.977] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dcb90) returned 1 [0288.977] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5fdc50) returned 1 [0288.977] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5feb50) returned 1 [0288.977] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dcc30) returned 1 [0288.978] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dce10) returned 1 [0288.978] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5fd6b0) returned 1 [0288.978] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5ff3e0) returned 1 [0288.978] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dcbe0) returned 1 [0288.978] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dcf00) returned 1 [0288.978] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5fd7d0) returned 1 [0288.978] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5ff070) returned 1 [0288.978] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dd310) returned 1 [0288.978] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dcc80) returned 1 [0288.978] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5fcb70) returned 1 [0288.978] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5fec50) returned 1 [0288.978] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dcd20) returned 1 [0288.978] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dd590) returned 1 [0288.978] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5fe430) returned 1 [0288.978] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5ff120) returned 1 [0288.978] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dd0e0) returned 1 [0288.978] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dd540) returned 1 [0288.978] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5fe4c0) returned 1 [0288.978] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5fee60) returned 1 [0288.978] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dcf50) returned 1 [0288.978] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dd810) returned 1 [0288.978] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5fce40) returned 1 [0288.978] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5ff1d0) returned 1 [0288.979] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dcdc0) returned 1 [0288.979] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dcff0) returned 1 [0288.979] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5fd470) returned 1 [0288.979] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5fefc0) returned 1 [0288.979] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dd040) returned 1 [0288.979] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dd770) returned 1 [0288.979] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5fd860) returned 1 [0288.979] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5ff280) returned 1 [0288.979] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dd130) returned 1 [0288.979] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dc8c0) returned 1 [0288.979] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5fe790) returned 1 [0288.979] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5ff490) returned 1 [0288.979] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dd1d0) returned 1 [0288.979] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dd180) returned 1 [0288.979] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5fd350) returned 1 [0288.979] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5ff330) returned 1 [0288.979] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dd360) returned 1 [0288.979] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dd220) returned 1 [0288.979] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5fd3e0) returned 1 [0288.979] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5fed00) returned 1 [0288.979] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dd400) returned 1 [0288.979] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dd3b0) returned 1 [0288.979] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5fd110) returned 1 [0288.979] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5fedb0) returned 1 [0288.979] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dd5e0) returned 1 [0288.979] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dd7c0) returned 1 [0288.979] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5fcd20) returned 1 [0288.979] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5ff540) returned 1 [0288.979] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dc910) returned 1 [0288.979] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5dd630) returned 1 [0288.980] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5fcae0) returned 1 [0288.980] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5ff5f0) returned 1 [0288.980] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5ffff0) returned 1 [0288.980] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x600b80) returned 1 [0288.980] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5fcc00) returned 1 [0288.980] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5fef10) returned 1 [0288.980] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x6002c0) returned 1 [0288.980] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x6008b0) returned 1 [0288.980] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5fe0d0) returned 1 [0288.980] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5ff6a0) returned 1 [0288.980] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5ffdc0) returned 1 [0288.980] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x600950) returned 1 [0288.980] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5fcc90) returned 1 [0288.980] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5ff750) returned 1 [0288.980] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x600ae0) returned 1 [0288.980] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x600180) returned 1 [0288.980] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5fe670) returned 1 [0288.980] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5ff800) returned 1 [0288.980] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5ffe10) returned 1 [0288.980] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x6009a0) returned 1 [0288.980] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5fde00) returned 1 [0288.980] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5ff8b0) returned 1 [0288.980] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x600bd0) returned 1 [0288.980] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5ffe60) returned 1 [0288.981] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5fd2c0) returned 1 [0288.981] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5ff960) returned 1 [0288.981] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x6004a0) returned 1 [0288.981] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x600a40) returned 1 [0288.981] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5fd1a0) returned 1 [0288.981] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5ffa10) returned 1 [0288.981] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x600c70) returned 1 [0288.981] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5fff00) returned 1 [0288.981] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5fd230) returned 1 [0288.981] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5ffac0) returned 1 [0288.981] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x6007c0) returned 1 [0288.981] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x600130) returned 1 [0288.981] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5fd500) returned 1 [0288.981] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e85a0) returned 1 [0288.981] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x6001d0) returned 1 [0288.981] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x600a90) returned 1 [0288.981] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5fe280) returned 1 [0288.981] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e8440) returned 1 [0288.981] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x600b30) returned 1 [0288.981] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x6009f0) returned 1 [0288.981] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5fdaa0) returned 1 [0288.981] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e77e0) returned 1 [0288.981] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x600c20) returned 1 [0288.981] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5ffeb0) returned 1 [0288.981] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5fe3a0) returned 1 [0288.981] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e7050) returned 1 [0288.981] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5fff50) returned 1 [0288.981] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x600270) returned 1 [0288.981] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5fe700) returned 1 [0288.982] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e7890) returned 1 [0288.982] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x600720) returned 1 [0288.982] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x600cc0) returned 1 [0288.982] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5fdf20) returned 1 [0288.982] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e6a20) returned 1 [0288.982] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5fffa0) returned 1 [0288.982] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5ffd70) returned 1 [0288.982] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5fe940) returned 1 [0288.982] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e82e0) returned 1 [0288.982] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x600040) returned 1 [0288.982] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x600810) returned 1 [0288.982] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5fcf60) returned 1 [0288.982] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e7260) returned 1 [0288.982] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x600220) returned 1 [0288.982] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x600090) returned 1 [0288.982] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5fe160) returned 1 [0288.982] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e6ad0) returned 1 [0288.982] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x600900) returned 1 [0288.982] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x600860) returned 1 [0288.982] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5fde90) returned 1 [0288.983] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e6810) returned 1 [0288.983] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x6000e0) returned 1 [0288.983] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x600360) returned 1 [0288.983] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5fd590) returned 1 [0288.983] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e6b80) returned 1 [0288.983] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x600310) returned 1 [0288.983] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x600450) returned 1 [0288.983] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5fcdb0) returned 1 [0288.983] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e8390) returned 1 [0288.983] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x600400) returned 1 [0288.983] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x6003b0) returned 1 [0288.983] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5fd740) returned 1 [0288.983] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e7940) returned 1 [0288.983] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x600540) returned 1 [0288.983] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x6004f0) returned 1 [0288.983] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5fcff0) returned 1 [0288.983] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e73c0) returned 1 [0288.983] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x6005e0) returned 1 [0288.983] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x600590) returned 1 [0288.983] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5fd620) returned 1 [0288.983] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e79f0) returned 1 [0288.983] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x600680) returned 1 [0288.983] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x600630) returned 1 [0288.983] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5fe820) returned 1 [0288.983] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e7f70) returned 1 [0288.983] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x6006d0) returned 1 [0288.983] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x600770) returned 1 [0288.984] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5fe5e0) returned 1 [0288.984] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e7aa0) returned 1 [0288.984] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e92e0) returned 1 [0288.984] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e9330) returned 1 [0288.984] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5fe8b0) returned 1 [0288.984] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e6970) returned 1 [0288.984] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e91f0) returned 1 [0288.984] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e8a70) returned 1 [0288.984] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5fd080) returned 1 [0288.984] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e7520) returned 1 [0288.984] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e8d90) returned 1 [0288.984] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e94c0) returned 1 [0288.984] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5fe550) returned 1 [0288.984] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e68c0) returned 1 [0288.984] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e9240) returned 1 [0288.984] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e9650) returned 1 [0288.984] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5fd8f0) returned 1 [0288.984] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e75d0) returned 1 [0288.984] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e8bb0) returned 1 [0288.984] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e8e30) returned 1 [0288.984] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5fd980) returned 1 [0288.984] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e7680) returned 1 [0288.984] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e8d40) returned 1 [0288.984] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e9790) returned 1 [0288.984] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5fe040) returned 1 [0288.984] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e7b50) returned 1 [0288.984] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e8c00) returned 1 [0288.984] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e9060) returned 1 [0288.985] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5fdce0) returned 1 [0288.985] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e7c00) returned 1 [0288.985] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e93d0) returned 1 [0288.985] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e9380) returned 1 [0288.985] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5fda10) returned 1 [0288.985] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e7730) returned 1 [0288.985] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e8ac0) returned 1 [0288.985] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x1e8cf0) returned 1 [0288.985] RtlFreeHeap (HeapHandle=0x1e0000, Flags=0x0, BaseAddress=0x5fdb30) returned 1 [0288.996] ExitProcess (uExitCode=0x0) [0288.998] HeapFree (in: hHeap=0x400000, dwFlags=0x0, lpMem=0x40c320 | out: hHeap=0x400000) returned 1 Thread: id = 85 os_tid = 0xa40 Thread: id = 125 os_tid = 0x12a0 Process: id = "11" image_name = "owfwyl.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\owfwyl.exe" page_root = "0x2a66f000" os_pid = "0x69c" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0x127c" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=DiUninstallDevice" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd44" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 1895 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 1896 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 1897 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 1898 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 1899 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 1900 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1901 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 1902 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 1903 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 1904 start_va = 0x7ff7c73e0000 end_va = 0x7ff7c7407fff monitored = 1 entry_point = 0x7ff7c73e1e8c region_type = mapped_file name = "owfwyl.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\owfwyl.exe") Region: id = 1905 start_va = 0x7ffc5f810000 end_va = 0x7ffc5f9d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 2854 start_va = 0x520000 end_va = 0x61ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000520000" filename = "" Region: id = 2855 start_va = 0x7ffc5bfa0000 end_va = 0x7ffc5c187fff monitored = 0 entry_point = 0x7ffc5bfcba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 2856 start_va = 0x7ffc5ecd0000 end_va = 0x7ffc5ed7cfff monitored = 0 entry_point = 0x7ffc5ece81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 2895 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 2896 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 2897 start_va = 0x400000 end_va = 0x4bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 5975 start_va = 0x7ffc5e960000 end_va = 0x7ffc5eab5fff monitored = 0 entry_point = 0x7ffc5e96a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 5976 start_va = 0x7ffc5f540000 end_va = 0x7ffc5f6c5fff monitored = 0 entry_point = 0x7ffc5f58ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 5977 start_va = 0x620000 end_va = 0x71ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000620000" filename = "" Region: id = 5978 start_va = 0x7ffc5cc80000 end_va = 0x7ffc5e1defff monitored = 0 entry_point = 0x7ffc5cde11f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 8432 start_va = 0x7ffc5e850000 end_va = 0x7ffc5e8ecfff monitored = 0 entry_point = 0x7ffc5e8578a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 8433 start_va = 0x7ffc5bec0000 end_va = 0x7ffc5bf02fff monitored = 0 entry_point = 0x7ffc5bed4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 8434 start_va = 0x7ffc5c3c0000 end_va = 0x7ffc5ca03fff monitored = 0 entry_point = 0x7ffc5c5864b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 8435 start_va = 0x7ffc5f2c0000 end_va = 0x7ffc5f53cfff monitored = 0 entry_point = 0x7ffc5f394970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 8436 start_va = 0x7ffc5e2b0000 end_va = 0x7ffc5e3cbfff monitored = 0 entry_point = 0x7ffc5e2f02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 8437 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 8438 start_va = 0x7ffc5cac0000 end_va = 0x7ffc5cb29fff monitored = 0 entry_point = 0x7ffc5caf6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 11306 start_va = 0x7ffc5ec20000 end_va = 0x7ffc5ecc6fff monitored = 0 entry_point = 0x7ffc5ec358d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 11307 start_va = 0x7ffc5e8f0000 end_va = 0x7ffc5e94afff monitored = 0 entry_point = 0x7ffc5e9038b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 11308 start_va = 0x7ffc5e7b0000 end_va = 0x7ffc5e801fff monitored = 0 entry_point = 0x7ffc5e7bf530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 11309 start_va = 0x7ffc5be50000 end_va = 0x7ffc5be5efff monitored = 0 entry_point = 0x7ffc5be53210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 11310 start_va = 0x7ffc5cb50000 end_va = 0x7ffc5cc04fff monitored = 0 entry_point = 0x7ffc5cb922e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 11311 start_va = 0x7ffc5be70000 end_va = 0x7ffc5bebafff monitored = 0 entry_point = 0x7ffc5be735f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 11312 start_va = 0x7ffc5be30000 end_va = 0x7ffc5be43fff monitored = 0 entry_point = 0x7ffc5be352e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 11313 start_va = 0x7ffc5e3e0000 end_va = 0x7ffc5e522fff monitored = 0 entry_point = 0x7ffc5e408210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 14263 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 14264 start_va = 0x720000 end_va = 0x8a7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000720000" filename = "" Region: id = 14265 start_va = 0x7ffc5e810000 end_va = 0x7ffc5e84afff monitored = 0 entry_point = 0x7ffc5e8112f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 14266 start_va = 0x8b0000 end_va = 0xa30fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008b0000" filename = "" Region: id = 14267 start_va = 0xa40000 end_va = 0x1e3ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a40000" filename = "" Region: id = 17248 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 17249 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 17250 start_va = 0x1a0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17251 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 17252 start_va = 0x1f0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001f0000" filename = "" Region: id = 21130 start_va = 0x1e40000 end_va = 0x1efffff monitored = 0 entry_point = 0x1e60da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 22859 start_va = 0x140000000 end_va = 0x14010efff monitored = 1 entry_point = 0x140078760 region_type = mapped_file name = "ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll" filename = "\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll") Region: id = 22860 start_va = 0x7ffc5c190000 end_va = 0x7ffc5c356fff monitored = 0 entry_point = 0x7ffc5c1edb80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 22861 start_va = 0x7ffc5be60000 end_va = 0x7ffc5be6ffff monitored = 0 entry_point = 0x7ffc5be656e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 22862 start_va = 0x1e40000 end_va = 0x1f3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e40000" filename = "" Region: id = 25521 start_va = 0x620000 end_va = 0x6a3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000620000" filename = "" Region: id = 27213 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 27214 start_va = 0x1f40000 end_va = 0x1fc3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f40000" filename = "" Region: id = 36438 start_va = 0x1e40000 end_va = 0x1ebffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e40000" filename = "" Region: id = 36439 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 36489 start_va = 0x1fd0000 end_va = 0x219afff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001fd0000" filename = "" Region: id = 36520 start_va = 0x21a0000 end_va = 0x2368fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000021a0000" filename = "" Region: id = 36574 start_va = 0x180000000 end_va = 0x1801c0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000180000000" filename = "" Region: id = 36612 start_va = 0x1fd0000 end_va = 0x20cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001fd0000" filename = "" Region: id = 36666 start_va = 0x7ffc5bab0000 end_va = 0x7ffc5badcfff monitored = 0 entry_point = 0x7ffc5bac9d40 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\System32\\sspicli.dll" (normalized: "c:\\windows\\system32\\sspicli.dll") Region: id = 36667 start_va = 0x20d0000 end_va = 0x21cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000020d0000" filename = "" Region: id = 36682 start_va = 0x7ffc5b440000 end_va = 0x7ffc5b473fff monitored = 0 entry_point = 0x7ffc5b45ae70 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 36683 start_va = 0x7ffc5b7b0000 end_va = 0x7ffc5b7c6fff monitored = 0 entry_point = 0x7ffc5b7b79d0 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 36684 start_va = 0x7ffc5b8d0000 end_va = 0x7ffc5b8dafff monitored = 0 entry_point = 0x7ffc5b8d19a0 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 36685 start_va = 0x7ffc5bcc0000 end_va = 0x7ffc5bce8fff monitored = 0 entry_point = 0x7ffc5bcd4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 36694 start_va = 0x21d0000 end_va = 0x22e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000021d0000" filename = "" Region: id = 36697 start_va = 0x22f0000 end_va = 0x240cfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000022f0000" filename = "" Region: id = 36699 start_va = 0x7ffc5b320000 end_va = 0x7ffc5b350fff monitored = 0 entry_point = 0x7ffc5b327d10 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\System32\\ntmarta.dll" (normalized: "c:\\windows\\system32\\ntmarta.dll") Thread: id = 91 os_tid = 0x9dc [0210.412] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0210.413] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0210.413] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0210.414] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0210.414] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0210.416] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0210.416] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0210.418] GetProcessHeap () returned 0x520000 [0210.419] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0210.419] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0210.420] GetLastError () returned 0x7e [0210.420] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsGetValue") returned 0x7ffc5bfe3780 [0210.420] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0210.421] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x3c8) returned 0x533480 [0210.421] SetLastError (dwErrCode=0x7e) [0210.421] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x1200) returned 0x533850 [0219.920] GetStartupInfoW (in: lpStartupInfo=0x14fe10 | out: lpStartupInfo=0x14fe10*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0219.920] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0219.920] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0219.920] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0219.920] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=DiUninstallDevice" [0219.920] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=DiUninstallDevice" [0219.921] GetACP () returned 0x4e4 [0219.921] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x228) returned 0x524f20 [0219.922] IsValidCodePage (CodePage=0x4e4) returned 1 [0219.922] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14fdd0 | out: lpCPInfo=0x14fdd0) returned 1 [0219.922] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f670 | out: lpCPInfo=0x14f670) returned 1 [0219.922] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0219.922] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼") returned 256 [0219.922] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0219.923] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0219.923] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0219.923] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0219.923] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="LCMapStringEx") returned 0x7ffc5bfb5350 [0219.925] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0219.925] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0219.925] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0219.926] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0219.926] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0219.926] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0219.926] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0219.926] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0219.927] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x100) returned 0x531e50 [0219.927] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff7c7402300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\owfwyl.exe")) returned 0x28 [0219.927] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x174) returned 0x529a70 [0219.927] RtlInitializeSListHead (in: ListHead=0x7ff7c7402160 | out: ListHead=0x7ff7c7402160) [0219.927] GetLastError () returned 0x0 [0219.928] SetLastError (dwErrCode=0x0) [0219.928] GetEnvironmentStringsW () returned 0x534a60* [0219.928] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x9cc) returned 0x535440 [0219.928] FreeEnvironmentStringsW (penv=0x534a60) returned 1 [0219.928] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x118) returned 0x529fc0 [0219.928] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x3e) returned 0x530d20 [0219.928] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x5c) returned 0x520780 [0219.928] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x62) returned 0x5247a0 [0219.929] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x78) returned 0x5255e0 [0219.929] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x62) returned 0x524510 [0219.929] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x28) returned 0x52b920 [0219.929] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x48) returned 0x530690 [0219.929] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x1a) returned 0x52b9b0 [0219.929] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x3a) returned 0x52ffb0 [0219.929] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x62) returned 0x524000 [0219.930] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x2a) returned 0x525660 [0219.930] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x2e) returned 0x524810 [0219.930] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x1c) returned 0x52b980 [0219.930] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0xd2) returned 0x525870 [0219.930] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x7c) returned 0x523c20 [0219.930] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x3a) returned 0x530910 [0219.930] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x90) returned 0x5220d0 [0219.930] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x24) returned 0x52b7a0 [0219.930] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x30) returned 0x5207f0 [0219.931] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x36) returned 0x524070 [0219.931] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x3c) returned 0x530af0 [0219.931] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x52) returned 0x529470 [0219.931] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x3c) returned 0x530c80 [0219.931] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0xd6) returned 0x5251b0 [0219.931] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x2e) returned 0x524580 [0219.931] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x1e) returned 0x52b830 [0219.931] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x2c) returned 0x525980 [0219.931] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x54) returned 0x528ff0 [0219.931] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x52) returned 0x529110 [0219.931] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x24) returned 0x52b230 [0219.932] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x42) returned 0x530cd0 [0219.932] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x2c) returned 0x5259c0 [0219.932] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x44) returned 0x530dc0 [0219.932] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x24) returned 0x52b3e0 [0219.932] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x535440 | out: hHeap=0x520000) returned 1 [0219.932] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x1000) returned 0x534a60 [0219.932] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff7c73e2580) returned 0x0 [0219.933] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0219.933] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=DiUninstallDevice" [0219.933] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=DiUninstallDevice", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x52c610*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe" [0219.935] LoadLibraryW (lpLibFileName="C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll") [0232.998] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f410 | out: ProcedureAddress=0x14f410*=0x7ffc5ecf28c0) returned 0x0 [0232.999] VirtualAlloc (lpAddress=0x0, dwSize=0x84000, flAllocationType=0x1000, flProtect=0x4) returned 0x620000 [0241.285] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f450 | out: ProcedureAddress=0x14f450*=0x7ffc5ecf28c0) returned 0x0 [0241.285] VirtualAlloc (lpAddress=0x0, dwSize=0x7000, flAllocationType=0x1000, flProtect=0x40) returned 0x1b0000 [0241.287] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="LoadLibraryA", Ordinal=0x0, ProcedureAddress=0x14f428 | out: ProcedureAddress=0x14f428*=0x7ffc5ecf74d0) returned 0x0 [0241.287] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="GetProcAddress", Ordinal=0x0, ProcedureAddress=0x14f428 | out: ProcedureAddress=0x14f428*=0x7ffc5ecf0b80) returned 0x0 [0241.288] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="RtlDeleteFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f428 | out: ProcedureAddress=0x14f428*=0x7ffc5ecf6a20) returned 0x0 [0241.288] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="RtlAddFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f428 | out: ProcedureAddress=0x14f428*=0x7ffc5ecf6a10) returned 0x0 [0241.288] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f428 | out: ProcedureAddress=0x14f428*=0x7ffc5ecf28c0) returned 0x0 [0241.288] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualProtect", Ordinal=0x0, ProcedureAddress=0x14f428 | out: ProcedureAddress=0x14f428*=0x7ffc5ecf3a90) returned 0x0 [0241.290] VirtualAlloc (lpAddress=0x0, dwSize=0x84000, flAllocationType=0x1000, flProtect=0x4) returned 0x1f40000 [0252.093] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x10f000, flNewProtect=0x4, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x2) returned 1 [0268.595] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x400, flNewProtect=0x2, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0268.596] VirtualProtect (in: lpAddress=0x140001000, dwSize=0x6ce1c, flNewProtect=0x20, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0278.561] VirtualProtect (in: lpAddress=0x14006e000, dwSize=0xefd0, flNewProtect=0x2, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0278.561] VirtualProtect (in: lpAddress=0x14007d000, dwSize=0x670, flNewProtect=0x4, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0278.561] VirtualProtect (in: lpAddress=0x14007e000, dwSize=0x32dc, flNewProtect=0x2, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0278.561] VirtualProtect (in: lpAddress=0x140082000, dwSize=0x10, flNewProtect=0x4, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0278.561] VirtualProtect (in: lpAddress=0x140083000, dwSize=0xc8, flNewProtect=0x2, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0278.562] RtlAddFunctionTable (FunctionTable=0x14007e000, EntryCount=0x43d, BaseAddress=0x140000000, TargetGp=0x7ffc5ecf6a10) returned 1 [0278.575] RtlAddVectoredExceptionHandler (FirstHandler=0x1, VectoredHandler=0x140045b54) returned 0x52b3b0 [0278.579] RtlCreateHeap (Flags=0x2, HeapBase=0x0, ReserveSize=0x0, CommitSize=0x0, Lock=0x0, Parameters=0x0) returned 0x1eb0000 [0278.580] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x308) returned 0x1eb0830 [0278.580] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb0b40 [0278.580] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb0b90 [0278.580] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb0be0 [0278.580] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb0c30 [0278.580] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb0c80 [0278.581] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb0cd0 [0278.581] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb0d20 [0278.581] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb0d70 [0278.581] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb0dc0 [0278.581] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb0e10 [0278.581] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb0e60 [0278.581] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb0eb0 [0278.581] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb0f00 [0278.581] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb0f50 [0278.581] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb0fa0 [0278.581] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb0ff0 [0278.581] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb1040 [0278.581] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x400) returned 0x1eb3550 [0278.582] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x0) returned 1 [0278.583] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb0720 [0278.583] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x0) returned 1 [0278.583] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3c30 [0278.583] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x0) returned 1 [0278.583] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ff7c73f5290, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x1eb0720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x1eb0720*(BaseAddress=0x7ff7c73f5000, AllocationBase=0x7ff7c73e0000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0278.583] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3c30) returned 1 [0278.583] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb39b0 [0278.583] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x0) returned 1 [0278.583] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5f90b0c9, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x1eb0720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x1eb0720*(BaseAddress=0x7ffc5f90b000, AllocationBase=0x7ffc5f810000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x3000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0278.583] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5f90c0e0, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x1eb0720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x1eb0720*(BaseAddress=0x7ffc5f90c000, AllocationBase=0x7ffc5f810000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x2000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0278.583] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb0770 [0278.583] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb39b0) returned 1 [0278.583] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5f90d1e5, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x1eb0720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x1eb0720*(BaseAddress=0x7ffc5f90d000, AllocationBase=0x7ffc5f810000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0278.583] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb4570 [0278.583] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb1040) returned 1 [0278.583] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0xc0) returned 0x1eb4600 [0278.584] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb4570) returned 1 [0278.584] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb0770) returned 1 [0278.584] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb4090 [0278.584] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x0) returned 1 [0278.584] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5ed44b19, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x1eb0720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x1eb0720*(BaseAddress=0x7ffc5ed44000, AllocationBase=0x7ffc5ecd0000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0278.584] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x100) returned 0x1eb46d0 [0278.584] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb4600) returned 1 [0278.584] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb4090) returned 1 [0278.584] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3a50 [0278.584] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x0) returned 1 [0278.584] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5c06bc94, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x1eb0720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x1eb0720*(BaseAddress=0x7ffc5c06b000, AllocationBase=0x7ffc5bfa0000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0278.584] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3a50) returned 1 [0278.584] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3b40 [0278.584] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x0) returned 1 [0278.584] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e9efb62, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x1eb0720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x1eb0720*(BaseAddress=0x7ffc5e9ef000, AllocationBase=0x7ffc5e960000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0278.584] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x140) returned 0x1eb4570 [0278.584] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb46d0) returned 1 [0278.584] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3b40) returned 1 [0278.584] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb39b0 [0278.584] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x0) returned 1 [0278.584] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5f60a51f, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x1eb0720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x1eb0720*(BaseAddress=0x7ffc5f60a000, AllocationBase=0x7ffc5f540000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0278.584] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb39b0) returned 1 [0278.584] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb39b0 [0278.584] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x0) returned 1 [0278.585] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5d2583f2, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x1eb0720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x1eb0720*(BaseAddress=0x7ffc5d258000, AllocationBase=0x7ffc5cc80000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0278.585] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x180) returned 0x1eb46d0 [0278.585] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb4570) returned 1 [0278.585] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb39b0) returned 1 [0278.585] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3e60 [0278.585] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x0) returned 1 [0278.585] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e8c4d3c, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x1eb0720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x1eb0720*(BaseAddress=0x7ffc5e8c4000, AllocationBase=0x7ffc5e850000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0278.585] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x1c0) returned 0x1eb4860 [0278.585] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb46d0) returned 1 [0278.585] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3e60) returned 1 [0278.585] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3eb0 [0278.585] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x0) returned 1 [0278.585] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5beeebae, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x1eb0720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x1eb0720*(BaseAddress=0x7ffc5beee000, AllocationBase=0x7ffc5bec0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0278.585] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3eb0) returned 1 [0278.585] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3b90 [0278.585] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x0) returned 1 [0278.585] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5c8737ac, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x1eb0720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x1eb0720*(BaseAddress=0x7ffc5c873000, AllocationBase=0x7ffc5c3c0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0278.585] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x200) returned 0x1eb4570 [0278.585] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb4860) returned 1 [0278.585] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3b90) returned 1 [0278.585] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3af0 [0278.585] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x0) returned 1 [0278.585] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5f46bdc9, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x1eb0720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x1eb0720*(BaseAddress=0x7ffc5f46b000, AllocationBase=0x7ffc5f2c0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x4000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0278.585] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5f46e407, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x1eb0720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x1eb0720*(BaseAddress=0x7ffc5f46e000, AllocationBase=0x7ffc5f2c0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0278.585] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb0770 [0278.586] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3af0) returned 1 [0278.586] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x240) returned 0x1eb4780 [0278.586] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb4570) returned 1 [0278.586] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb0770) returned 1 [0278.586] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3aa0 [0278.586] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x0) returned 1 [0278.586] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e384e0d, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x1eb0720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x1eb0720*(BaseAddress=0x7ffc5e384000, AllocationBase=0x7ffc5e2b0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x9000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0278.586] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e38cfe1, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x1eb0720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x1eb0720*(BaseAddress=0x7ffc5e38c000, AllocationBase=0x7ffc5e2b0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0278.586] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb0770 [0278.586] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3aa0) returned 1 [0278.586] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x280) returned 0x1eb49d0 [0278.586] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb4780) returned 1 [0278.586] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb0770) returned 1 [0278.586] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3f00 [0278.586] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x0) returned 1 [0278.586] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5cb11789, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x1eb0720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x1eb0720*(BaseAddress=0x7ffc5cb11000, AllocationBase=0x7ffc5cac0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0278.586] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x2c0) returned 0x1eb4c60 [0278.586] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb49d0) returned 1 [0278.586] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3f00) returned 1 [0278.587] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3af0 [0278.587] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x0) returned 1 [0278.587] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5ec83cc3, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x1eb0720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x1eb0720*(BaseAddress=0x7ffc5ec83000, AllocationBase=0x7ffc5ec20000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0278.587] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x300) returned 0x1eb4570 [0278.587] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb4c60) returned 1 [0278.587] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3af0) returned 1 [0278.587] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3aa0 [0278.587] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x0) returned 1 [0278.587] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e923ff5, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x1eb0720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x1eb0720*(BaseAddress=0x7ffc5e923000, AllocationBase=0x7ffc5e8f0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0278.587] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3aa0) returned 1 [0278.587] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb4040 [0278.587] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x0) returned 1 [0278.587] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e7da636, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x1eb0720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x1eb0720*(BaseAddress=0x7ffc5e7da000, AllocationBase=0x7ffc5e7b0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0278.587] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x340) returned 0x1eb4880 [0278.587] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb4570) returned 1 [0278.587] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb4040) returned 1 [0278.587] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3c30 [0278.587] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x0) returned 1 [0278.587] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5be535ff, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x1eb0720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x1eb0720*(BaseAddress=0x7ffc5be53000, AllocationBase=0x7ffc5be50000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0278.587] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x380) returned 0x1eb4bd0 [0278.587] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb4880) returned 1 [0278.587] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3c30) returned 1 [0278.587] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb40e0 [0278.587] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x0) returned 1 [0278.587] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5cbc9620, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x1eb0720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x1eb0720*(BaseAddress=0x7ffc5cbc9000, AllocationBase=0x7ffc5cb50000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0278.588] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb40e0) returned 1 [0278.588] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3d70 [0278.588] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x0) returned 1 [0278.588] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5be82037, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x1eb0720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x1eb0720*(BaseAddress=0x7ffc5be82000, AllocationBase=0x7ffc5be70000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0278.588] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x3c0) returned 0x1eb4570 [0278.588] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb4bd0) returned 1 [0278.588] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3d70) returned 1 [0278.588] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3f00 [0278.588] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x0) returned 1 [0278.588] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5be392a6, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x1eb0720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x1eb0720*(BaseAddress=0x7ffc5be39000, AllocationBase=0x7ffc5be30000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0278.588] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3f00) returned 1 [0278.588] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3dc0 [0278.588] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x0) returned 1 [0278.588] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e4a26ab, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x1eb0720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x1eb0720*(BaseAddress=0x7ffc5e4a2000, AllocationBase=0x7ffc5e3e0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0278.588] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x400) returned 0x1eb4940 [0278.588] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb4570) returned 1 [0278.588] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3dc0) returned 1 [0278.588] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3e10 [0278.588] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x0) returned 1 [0278.588] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e835495, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x1eb0720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x1eb0720*(BaseAddress=0x7ffc5e835000, AllocationBase=0x7ffc5e810000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0278.588] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x440) returned 0x1eb4d50 [0278.589] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb4940) returned 1 [0278.589] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3e10) returned 1 [0278.589] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3c80 [0278.589] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x0) returned 1 [0278.589] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x14006de1c, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x1eb0720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x1eb0720*(BaseAddress=0x14006d000, AllocationBase=0x140000000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0278.589] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3c80) returned 1 [0278.589] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3f50 [0278.589] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x0) returned 1 [0278.589] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5c285f5a, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x1eb0720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x1eb0720*(BaseAddress=0x7ffc5c285000, AllocationBase=0x7ffc5c190000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0278.589] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x480) returned 0x1eb4570 [0278.589] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb4d50) returned 1 [0278.589] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3f50) returned 1 [0278.589] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3ff0 [0278.589] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x0) returned 1 [0278.589] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5be68e24, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x1eb0720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x1eb0720*(BaseAddress=0x7ffc5be68000, AllocationBase=0x7ffc5be60000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0278.589] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x4c0) returned 0x1eb4a00 [0278.589] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb4570) returned 1 [0278.589] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3ff0) returned 1 [0278.589] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb0720) returned 1 [0278.589] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3eb0 [0278.589] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x0) returned 1 [0278.589] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3d20 [0278.589] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x0) returned 1 [0278.589] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0xf8) returned 0x1eb0720 [0278.590] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb4570 [0278.590] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb4600 [0278.590] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb4690 [0278.590] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb4720 [0278.590] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb47b0 [0278.590] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb4840 [0278.590] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb48d0 [0278.590] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb4960 [0278.590] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb4ed0 [0278.590] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb4f60 [0278.590] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb4ff0 [0278.590] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb5080 [0278.590] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb5110 [0278.590] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb51a0 [0278.590] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb5230 [0278.590] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x100) returned 0x1eb52c0 [0280.054] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x208) returned 0x1eb53d0 [0280.055] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb55e0 [0280.055] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb5670 [0280.055] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb5990 [0280.055] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb5a20 [0280.055] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb5900 [0280.055] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb6290 [0280.055] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb65f0 [0280.055] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb5750 [0280.055] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb5870 [0280.056] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb5ab0 [0280.056] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb5d80 [0280.056] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb6170 [0280.056] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb60e0 [0280.056] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb6320 [0280.056] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb5b40 [0280.056] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb6200 [0280.057] GetSystemDirectoryW (in: lpBuffer=0x1eb52c0, uSize=0x40 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0280.057] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb52c0) returned 1 [0280.058] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb57e0 [0280.058] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x5000) returned 0x1eb6710 [0280.058] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb39b0 [0280.058] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x0) returned 1 [0280.058] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb39b0) returned 1 [0280.058] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb6050 [0280.058] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb6440 [0280.058] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb6050) returned 1 [0280.058] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb5c60 [0280.059] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll"), fInfoLevelId=0x0, lpFileInformation=0x14f2c0 | out: lpFileInformation=0x14f2c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1daf0a3f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1daf0a3f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1daf0a3f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1bba48)) returned 1 [0280.059] CreateFileW (lpFileName="C:\\Windows\\system32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0280.059] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f310 | out: lpdwFlags=0x14f310) returned 1 [0280.060] SetFileTime (hFile=0x138, lpCreationTime=0x0, lpLastAccessTime=0x14f380, lpLastWriteTime=0x14f380) returned 0 [0280.060] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f390 | out: lpdwFlags=0x14f390) returned 1 [0280.060] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f350 | out: lpdwFlags=0x14f350) returned 1 [0280.060] GetFileSize (in: hFile=0x138, lpFileSizeHigh=0x14f394 | out: lpFileSizeHigh=0x14f394*=0x0) returned 0x1bba48 [0280.060] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f350 | out: lpdwFlags=0x14f350) returned 1 [0280.060] SetFilePointer (in: hFile=0x138, lDistanceToMove=0, lpDistanceToMoveHigh=0x14f394*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x14f394*=0) returned 0x0 [0280.067] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x1bba80) returned 0x1fde040 [0280.072] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x0) returned 1 [0280.072] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f330 | out: lpdwFlags=0x14f330) returned 1 [0280.072] ReadFile (in: hFile=0x138, lpBuffer=0x1fde040, nNumberOfBytesToRead=0x1bba48, lpNumberOfBytesRead=0x14f380, lpOverlapped=0x0 | out: lpBuffer=0x1fde040*, lpNumberOfBytesRead=0x14f380*=0x1bba48, lpOverlapped=0x0) returned 1 [0280.722] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x1bba80) returned 0x21ac040 [0280.728] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x0) returned 1 [0282.127] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1fde040) returned 1 [0282.138] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3a00 [0282.138] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x0) returned 1 [0282.138] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x180000000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x14f370, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x14f370*(BaseAddress=0x180000000, AllocationBase=0x0, AllocationProtect=0x0, __alignment1=0x0, RegionSize=0x7ff47fed0000, State=0x10000, Protect=0x1, Type=0x0, __alignment2=0x1), ResultLength=0x0) returned 0x0 [0282.138] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x14f310*=0x180000000, ZeroBits=0x0, RegionSize=0x14f318*=0x1c1000, AllocationType=0x3000, Protect=0x4 | out: BaseAddress=0x14f310*=0x180000000, RegionSize=0x14f318*=0x1c1000) returned 0x0 [0282.138] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x28) returned 0x1eb1040 [0283.034] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x21ac040) returned 1 [0283.043] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f3d0 | out: lpdwFlags=0x14f3d0) returned 1 [0283.044] NtClose (Handle=0x138) returned 0x0 [0283.044] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb5c60) returned 1 [0283.044] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb6440) returned 1 [0283.044] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb6710) returned 1 [0283.044] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb57e0) returned 1 [0283.044] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3fa0 [0283.044] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3fa0) returned 1 [0283.044] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3c80 [0283.044] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3c80) returned 1 [0283.044] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3dc0 [0283.044] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3dc0) returned 1 [0283.044] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3f00 [0283.044] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3f00) returned 1 [0283.044] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3c80 [0283.044] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3c80) returned 1 [0283.044] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb6560 [0283.044] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3a00) returned 1 [0283.044] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb4040 [0283.045] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb4040) returned 1 [0283.045] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3e10 [0283.045] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3e10) returned 1 [0283.045] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3f50 [0283.045] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3f50) returned 1 [0283.045] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb4040 [0283.045] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb4040) returned 1 [0283.045] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0xc0) returned 0x1eb52c0 [0283.045] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb6560) returned 1 [0283.045] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3aa0 [0283.045] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3aa0) returned 1 [0283.045] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3cd0 [0283.045] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3cd0) returned 1 [0283.045] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3d70 [0283.045] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3d70) returned 1 [0283.045] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3a00 [0283.045] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3a00) returned 1 [0283.045] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x100) returned 0x1eb6710 [0283.045] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb52c0) returned 1 [0283.045] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3c80 [0283.047] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3c80) returned 1 [0283.047] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3c30 [0283.047] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3c30) returned 1 [0283.047] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3f00 [0283.047] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3f00) returned 1 [0283.047] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3e10 [0283.047] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3e10) returned 1 [0283.047] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x140) returned 0x1eb6820 [0283.047] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb6710) returned 1 [0283.047] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3af0 [0283.047] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3af0) returned 1 [0283.047] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3e60 [0283.047] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3e60) returned 1 [0283.047] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3d70 [0283.047] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3d70) returned 1 [0283.047] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb4040 [0283.047] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb4040) returned 1 [0283.047] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x180) returned 0x1eb6970 [0283.047] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb6820) returned 1 [0283.047] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3dc0 [0283.047] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3dc0) returned 1 [0283.047] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb39b0 [0283.047] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb39b0) returned 1 [0283.047] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3be0 [0283.048] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3be0) returned 1 [0283.048] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3f00 [0283.048] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3f00) returned 1 [0283.048] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x1c0) returned 0x1eb6710 [0283.048] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb6970) returned 1 [0283.048] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb4040 [0283.048] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb4040) returned 1 [0283.048] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3e60 [0283.048] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3e60) returned 1 [0283.048] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3b90 [0283.048] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3b90) returned 1 [0283.048] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3c80 [0283.048] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3c80) returned 1 [0283.048] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x200) returned 0x1eb68e0 [0283.048] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb6710) returned 1 [0283.048] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3aa0 [0283.048] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3aa0) returned 1 [0283.048] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb39b0 [0283.048] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb39b0) returned 1 [0283.048] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3a50 [0283.048] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3a50) returned 1 [0283.048] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3ff0 [0283.048] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3ff0) returned 1 [0283.048] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x240) returned 0x1eb6af0 [0283.048] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb68e0) returned 1 [0283.048] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb39b0 [0283.048] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb39b0) returned 1 [0283.048] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3c30 [0283.048] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3c30) returned 1 [0283.049] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3c80 [0283.049] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3c80) returned 1 [0283.049] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3b40 [0283.049] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3b40) returned 1 [0283.049] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x280) returned 0x1eb6710 [0283.049] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb6af0) returned 1 [0283.049] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3b90 [0283.049] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3b90) returned 1 [0283.049] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3ff0 [0283.049] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3ff0) returned 1 [0283.049] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb4090 [0283.049] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb4090) returned 1 [0283.049] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3f50 [0283.049] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3f50) returned 1 [0283.049] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x2c0) returned 0x1eb69a0 [0283.049] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb6710) returned 1 [0283.049] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3f50 [0283.049] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3f50) returned 1 [0283.049] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3a00 [0283.049] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3a00) returned 1 [0283.049] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3b40 [0283.049] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3b40) returned 1 [0283.049] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3a00 [0283.049] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3a00) returned 1 [0283.049] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x300) returned 0x1eb6c70 [0283.049] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb69a0) returned 1 [0283.049] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb4090 [0283.050] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb4090) returned 1 [0283.050] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3f00 [0283.050] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3f00) returned 1 [0283.050] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3af0 [0283.050] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3af0) returned 1 [0283.050] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3f50 [0283.050] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3f50) returned 1 [0283.050] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x340) returned 0x1eb6710 [0283.050] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb6c70) returned 1 [0283.050] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3f50 [0283.050] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3f50) returned 1 [0283.050] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3d70 [0283.050] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3d70) returned 1 [0283.050] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb4040 [0283.050] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb4040) returned 1 [0283.050] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3a50 [0283.050] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3a50) returned 1 [0283.050] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x380) returned 0x1eb6a60 [0283.050] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb6710) returned 1 [0283.050] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3d70 [0283.050] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3d70) returned 1 [0283.050] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3af0 [0283.050] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3af0) returned 1 [0283.050] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb40e0 [0283.050] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb40e0) returned 1 [0283.050] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3e60 [0283.050] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3e60) returned 1 [0283.050] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x3c0) returned 0x1eb6df0 [0283.051] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb6a60) returned 1 [0283.051] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb39b0 [0283.051] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb39b0) returned 1 [0283.051] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3d70 [0283.051] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3d70) returned 1 [0283.051] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3c30 [0283.051] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3c30) returned 1 [0283.051] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3a00 [0283.051] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3a00) returned 1 [0283.051] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x400) returned 0x1eb6710 [0283.051] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb6df0) returned 1 [0283.051] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb39b0 [0283.051] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb39b0) returned 1 [0283.051] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3e60 [0283.051] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3e60) returned 1 [0283.051] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3ff0 [0283.051] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3ff0) returned 1 [0283.051] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3aa0 [0283.051] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3aa0) returned 1 [0283.051] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x440) returned 0x1eb6b20 [0283.051] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb6710) returned 1 [0283.051] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3fa0 [0283.052] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3fa0) returned 1 [0283.052] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3d70 [0283.052] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3d70) returned 1 [0283.052] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3f50 [0283.052] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3f50) returned 1 [0283.052] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3d70 [0283.052] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3d70) returned 1 [0283.052] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x480) returned 0x1eb6f70 [0283.052] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb6b20) returned 1 [0283.052] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3be0 [0283.052] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3be0) returned 1 [0283.052] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3e10 [0283.052] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3e10) returned 1 [0283.052] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3f50 [0283.052] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3f50) returned 1 [0283.052] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3fa0 [0283.052] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3fa0) returned 1 [0283.052] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x4c0) returned 0x1eb6710 [0283.052] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb6f70) returned 1 [0283.052] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3af0 [0283.052] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3af0) returned 1 [0283.052] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3c80 [0283.052] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3c80) returned 1 [0283.052] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3be0 [0283.052] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3be0) returned 1 [0283.052] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3f00 [0283.052] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3f00) returned 1 [0283.052] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x500) returned 0x1eb6be0 [0283.052] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb6710) returned 1 [0283.053] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3d70 [0283.053] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3d70) returned 1 [0283.053] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3c30 [0283.053] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3c30) returned 1 [0283.053] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3dc0 [0283.053] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3dc0) returned 1 [0283.053] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3cd0 [0283.053] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3cd0) returned 1 [0283.053] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x540) returned 0x1eb70f0 [0283.053] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb6be0) returned 1 [0283.053] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3aa0 [0283.053] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3aa0) returned 1 [0283.053] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3cd0 [0283.053] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3cd0) returned 1 [0283.053] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3fa0 [0283.053] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3fa0) returned 1 [0283.053] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb39b0 [0283.053] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb39b0) returned 1 [0283.053] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x580) returned 0x1eb6710 [0283.053] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb70f0) returned 1 [0283.053] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3ff0 [0283.053] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3ff0) returned 1 [0283.053] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3cd0 [0283.053] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3cd0) returned 1 [0283.054] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3f00 [0283.054] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3f00) returned 1 [0283.054] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb4090 [0283.054] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb4090) returned 1 [0283.054] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x5c0) returned 0x1eb6ca0 [0283.054] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb6710) returned 1 [0283.054] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3e10 [0283.054] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3e10) returned 1 [0283.054] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3c30 [0283.054] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3c30) returned 1 [0283.054] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3fa0 [0283.054] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3fa0) returned 1 [0283.054] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb40e0 [0283.054] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb40e0) returned 1 [0283.054] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x600) returned 0x1eb7270 [0283.054] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb6ca0) returned 1 [0283.054] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3d70 [0283.054] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3d70) returned 1 [0283.054] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3f00 [0283.054] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3f00) returned 1 [0283.054] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3e10 [0283.054] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3e10) returned 1 [0283.054] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3cd0 [0283.054] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3cd0) returned 1 [0283.054] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x640) returned 0x1eb6710 [0283.054] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb7270) returned 1 [0283.054] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3af0 [0283.054] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3af0) returned 1 [0283.054] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3be0 [0283.055] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3be0) returned 1 [0283.055] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb4090 [0283.055] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb4090) returned 1 [0283.055] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3aa0 [0283.055] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3aa0) returned 1 [0283.055] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x680) returned 0x1eb6d60 [0283.055] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb6710) returned 1 [0283.055] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3e60 [0283.055] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3e60) returned 1 [0283.055] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb4040 [0283.055] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb4040) returned 1 [0283.055] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3c80 [0283.055] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3c80) returned 1 [0283.055] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3e60 [0283.055] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3e60) returned 1 [0283.055] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x6c0) returned 0x1eb73f0 [0283.055] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb6d60) returned 1 [0283.055] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3aa0 [0283.055] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3aa0) returned 1 [0283.055] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3e60 [0283.055] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3e60) returned 1 [0283.055] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3c80 [0283.055] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3c80) returned 1 [0283.055] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3b90 [0283.055] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3b90) returned 1 [0283.056] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x700) returned 0x1eb6710 [0283.056] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb73f0) returned 1 [0283.056] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb40e0 [0283.056] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb40e0) returned 1 [0283.056] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3f00 [0283.056] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3f00) returned 1 [0283.056] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb4040 [0283.056] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb4040) returned 1 [0283.056] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3a00 [0283.056] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3a00) returned 1 [0283.056] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x740) returned 0x1eb6e20 [0283.056] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb6710) returned 1 [0283.056] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3f00 [0283.056] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3f00) returned 1 [0283.056] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3af0 [0283.056] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3af0) returned 1 [0283.056] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3ff0 [0283.056] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3ff0) returned 1 [0283.056] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3cd0 [0283.056] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3cd0) returned 1 [0283.056] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x780) returned 0x1eb7570 [0283.056] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb6e20) returned 1 [0283.056] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3d70 [0283.056] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3d70) returned 1 [0283.056] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3a00 [0283.057] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3a00) returned 1 [0283.057] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3b90 [0283.057] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3b90) returned 1 [0283.057] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3e10 [0283.057] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3e10) returned 1 [0283.057] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x7c0) returned 0x1eb6710 [0283.057] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb7570) returned 1 [0283.057] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3fa0 [0283.057] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3fa0) returned 1 [0283.057] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb4090 [0283.057] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb4090) returned 1 [0283.057] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3b90 [0283.057] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3b90) returned 1 [0283.057] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb4090 [0283.057] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb4090) returned 1 [0283.057] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x800) returned 0x1eb6ee0 [0283.057] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb6710) returned 1 [0283.057] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3be0 [0283.057] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3be0) returned 1 [0283.057] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb40e0 [0283.057] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb40e0) returned 1 [0283.057] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb39b0 [0283.057] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb39b0) returned 1 [0283.057] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3f00 [0283.057] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3f00) returned 1 [0283.057] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x840) returned 0x1eb76f0 [0283.057] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb6ee0) returned 1 [0283.057] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3af0 [0283.057] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3af0) returned 1 [0283.058] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3d70 [0283.058] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3d70) returned 1 [0283.058] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3d70 [0283.058] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3d70) returned 1 [0283.058] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb4040 [0283.058] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb4040) returned 1 [0283.058] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x880) returned 0x1eb6710 [0283.058] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb76f0) returned 1 [0283.058] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb4090 [0283.058] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb4090) returned 1 [0283.058] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3b40 [0283.058] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3b40) returned 1 [0283.058] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb40e0 [0283.058] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb40e0) returned 1 [0283.058] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3e60 [0283.058] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3e60) returned 1 [0283.058] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x8c0) returned 0x1eb6fa0 [0283.058] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb6710) returned 1 [0283.058] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3e60 [0283.558] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3e60) returned 1 [0283.558] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3a50 [0283.558] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3a50) returned 1 [0283.558] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb39b0 [0283.558] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb39b0) returned 1 [0283.558] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3aa0 [0283.558] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3aa0) returned 1 [0283.558] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x900) returned 0x1eb7870 [0283.558] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb6fa0) returned 1 [0283.558] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3f00 [0283.558] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3f00) returned 1 [0283.558] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3d70 [0283.558] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3d70) returned 1 [0283.558] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3b40 [0283.558] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3b40) returned 1 [0283.558] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb40e0 [0283.558] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb40e0) returned 1 [0283.558] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x940) returned 0x1eb6710 [0283.558] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb7870) returned 1 [0283.558] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3c30 [0283.558] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3c30) returned 1 [0283.558] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3a00 [0283.558] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3a00) returned 1 [0283.559] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3c80 [0283.559] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3c80) returned 1 [0283.559] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3f00 [0283.559] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3f00) returned 1 [0283.559] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x980) returned 0x1eb7060 [0283.559] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb6710) returned 1 [0283.559] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3be0 [0283.559] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3be0) returned 1 [0283.559] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3cd0 [0283.559] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3cd0) returned 1 [0283.559] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb4040 [0283.559] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb4040) returned 1 [0283.559] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3c30 [0283.559] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3c30) returned 1 [0283.559] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x9c0) returned 0x1eb79f0 [0283.559] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb7060) returned 1 [0283.559] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3b40 [0283.559] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3b40) returned 1 [0283.559] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3c80 [0283.559] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3c80) returned 1 [0283.559] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3a00 [0283.559] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3a00) returned 1 [0283.559] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb40e0 [0283.560] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb40e0) returned 1 [0283.560] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0xa00) returned 0x1eb6710 [0283.560] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb79f0) returned 1 [0283.560] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3e60 [0283.560] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3e60) returned 1 [0283.560] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3f50 [0283.560] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3f50) returned 1 [0283.560] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3aa0 [0283.560] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3aa0) returned 1 [0283.560] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3d70 [0283.560] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3d70) returned 1 [0283.560] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0xa40) returned 0x1eb7120 [0283.560] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb6710) returned 1 [0283.560] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb4090 [0283.560] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb4090) returned 1 [0283.560] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb4040 [0283.560] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb4040) returned 1 [0283.560] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb4040 [0283.560] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb4040) returned 1 [0283.560] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3d70 [0283.561] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3d70) returned 1 [0283.561] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0xa80) returned 0x1eb7b70 [0283.561] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb7120) returned 1 [0283.561] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb40e0 [0283.561] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb40e0) returned 1 [0283.561] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb39b0 [0283.561] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb39b0) returned 1 [0283.561] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb40e0 [0283.561] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb40e0) returned 1 [0283.561] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3e60 [0283.561] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3e60) returned 1 [0283.561] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0xac0) returned 0x1eb6710 [0283.561] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb7b70) returned 1 [0283.561] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3f00 [0283.561] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3f00) returned 1 [0283.561] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3f50 [0283.561] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3f50) returned 1 [0283.561] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3e10 [0283.561] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3e10) returned 1 [0283.561] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3ff0 [0283.561] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3ff0) returned 1 [0283.561] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0xb00) returned 0x1eb71e0 [0283.562] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb6710) returned 1 [0283.562] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3f50 [0283.562] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3f50) returned 1 [0283.562] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb40e0 [0283.562] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb40e0) returned 1 [0283.562] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3f50 [0283.562] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3f50) returned 1 [0283.562] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb40e0 [0283.562] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb40e0) returned 1 [0283.562] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0xb40) returned 0x1eb7cf0 [0283.562] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb71e0) returned 1 [0283.562] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3ff0 [0283.562] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3ff0) returned 1 [0283.562] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3ff0 [0283.562] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3ff0) returned 1 [0283.562] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3af0 [0283.562] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3af0) returned 1 [0283.562] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3d70 [0283.562] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3d70) returned 1 [0283.562] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0xb80) returned 0x1eb6710 [0283.563] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb7cf0) returned 1 [0283.563] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3f00 [0283.563] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3f00) returned 1 [0283.563] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3aa0 [0283.563] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3aa0) returned 1 [0283.563] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3b90 [0283.563] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3b90) returned 1 [0283.563] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb40e0 [0283.563] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb40e0) returned 1 [0283.563] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0xbc0) returned 0x1eb72a0 [0283.563] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb6710) returned 1 [0283.563] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3c80 [0283.563] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3c80) returned 1 [0283.563] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3a00 [0283.563] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3a00) returned 1 [0283.563] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3d70 [0283.563] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3d70) returned 1 [0283.563] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3a50 [0283.563] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3a50) returned 1 [0283.563] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0xc00) returned 0x1eb7e70 [0283.563] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb72a0) returned 1 [0283.564] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3dc0 [0283.564] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3dc0) returned 1 [0283.564] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3c80 [0283.564] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3c80) returned 1 [0283.564] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3d70 [0283.564] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3d70) returned 1 [0283.564] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3af0 [0283.564] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3af0) returned 1 [0283.564] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0xc40) returned 0x1eb6710 [0283.564] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb7e70) returned 1 [0283.564] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3b90 [0283.564] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3b90) returned 1 [0283.564] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3c30 [0283.564] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3c30) returned 1 [0283.564] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb39b0 [0283.564] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb39b0) returned 1 [0283.564] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3af0 [0283.564] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3af0) returned 1 [0283.564] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0xc80) returned 0x1eb7360 [0283.564] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb6710) returned 1 [0283.565] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3f50 [0283.565] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3f50) returned 1 [0283.565] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3dc0 [0283.565] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3dc0) returned 1 [0283.565] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3e60 [0283.565] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3e60) returned 1 [0283.565] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3fa0 [0283.565] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3fa0) returned 1 [0283.565] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0xcc0) returned 0x1eb7ff0 [0283.565] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb7360) returned 1 [0283.565] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3be0 [0283.565] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3be0) returned 1 [0283.565] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3f00 [0283.565] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3f00) returned 1 [0283.565] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3be0 [0283.565] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3be0) returned 1 [0283.566] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3c30 [0283.566] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3c30) returned 1 [0283.566] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0xd00) returned 0x1eb6710 [0283.566] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb7ff0) returned 1 [0283.566] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb39b0 [0283.566] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb39b0) returned 1 [0283.566] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb4090 [0283.566] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb4090) returned 1 [0283.566] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3a50 [0283.566] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3a50) returned 1 [0283.566] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3b40 [0283.566] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3b40) returned 1 [0283.566] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0xd40) returned 0x1eb7420 [0283.566] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb6710) returned 1 [0283.566] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb39b0 [0283.566] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb39b0) returned 1 [0283.566] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb39b0 [0283.566] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb39b0) returned 1 [0283.567] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3e60 [0283.567] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3e60) returned 1 [0283.567] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3f00 [0283.567] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3f00) returned 1 [0283.567] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0xd80) returned 0x1eb8170 [0283.567] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb7420) returned 1 [0283.567] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3b90 [0283.567] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3b90) returned 1 [0283.567] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3af0 [0283.567] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3af0) returned 1 [0283.567] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3aa0 [0283.567] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3aa0) returned 1 [0283.567] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3f00 [0283.567] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3f00) returned 1 [0283.567] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0xdc0) returned 0x1eb6710 [0283.568] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb8170) returned 1 [0283.568] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3af0 [0283.568] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3af0) returned 1 [0283.568] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3aa0 [0283.568] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3aa0) returned 1 [0283.568] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb4040 [0283.568] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb4040) returned 1 [0283.568] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3c30 [0283.568] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3c30) returned 1 [0283.568] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0xe00) returned 0x1eb74e0 [0283.568] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb6710) returned 1 [0283.568] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb40e0 [0283.568] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb40e0) returned 1 [0283.568] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3d70 [0283.568] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3d70) returned 1 [0283.568] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3f00 [0283.568] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3f00) returned 1 [0283.568] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3dc0 [0283.568] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3dc0) returned 1 [0283.568] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0xe40) returned 0x1eb82f0 [0283.568] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb74e0) returned 1 [0283.568] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3e10 [0283.568] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3e10) returned 1 [0283.569] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3c80 [0283.569] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3c80) returned 1 [0283.569] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3f50 [0283.569] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3f50) returned 1 [0283.569] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3ff0 [0283.569] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3ff0) returned 1 [0283.569] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0xe80) returned 0x1eb6710 [0283.569] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb82f0) returned 1 [0283.569] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3b40 [0283.569] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3b40) returned 1 [0283.569] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3fa0 [0283.569] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3fa0) returned 1 [0283.569] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb40e0 [0283.569] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb40e0) returned 1 [0283.569] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3f00 [0283.569] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3f00) returned 1 [0283.569] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0xec0) returned 0x1eb75a0 [0283.569] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb6710) returned 1 [0283.569] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3af0 [0283.569] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3af0) returned 1 [0283.570] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3af0 [0283.570] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3af0) returned 1 [0283.570] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3aa0 [0283.570] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3aa0) returned 1 [0283.570] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3f50 [0283.570] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3f50) returned 1 [0283.570] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0xf00) returned 0x1eb8470 [0283.570] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb75a0) returned 1 [0283.570] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb40e0 [0283.570] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb40e0) returned 1 [0283.570] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb39b0 [0283.570] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb39b0) returned 1 [0283.570] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3a00 [0283.570] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3a00) returned 1 [0283.570] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3a50 [0283.570] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3a50) returned 1 [0283.570] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0xf40) returned 0x1eb6710 [0283.570] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb8470) returned 1 [0283.570] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3c80 [0283.571] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3c80) returned 1 [0283.571] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3e60 [0283.571] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3e60) returned 1 [0283.571] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3e10 [0283.571] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3e10) returned 1 [0283.571] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3f50 [0283.571] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3f50) returned 1 [0283.571] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0xf80) returned 0x1eb7660 [0283.571] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb6710) returned 1 [0283.571] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3b90 [0283.571] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3b90) returned 1 [0283.572] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3f00 [0283.572] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3f00) returned 1 [0283.572] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb39b0 [0283.572] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb39b0) returned 1 [0283.572] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb39b0 [0283.572] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb39b0) returned 1 [0283.572] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0xfc0) returned 0x1eb85f0 [0283.572] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb7660) returned 1 [0283.572] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3be0 [0283.572] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3be0) returned 1 [0283.572] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3dc0 [0283.572] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3dc0) returned 1 [0283.572] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3a00 [0283.573] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3a00) returned 1 [0283.573] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3b40 [0283.573] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3b40) returned 1 [0283.573] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x1000) returned 0x1eb6710 [0283.573] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb85f0) returned 1 [0283.573] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3f00 [0283.573] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3f00) returned 1 [0283.573] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3a00 [0283.573] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3a00) returned 1 [0283.573] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3fa0 [0283.573] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3fa0) returned 1 [0283.573] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3c80 [0283.574] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3c80) returned 1 [0283.574] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x1040) returned 0x1eb7720 [0283.574] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb6710) returned 1 [0283.574] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3dc0 [0283.574] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3dc0) returned 1 [0283.574] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3f00 [0283.574] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3f00) returned 1 [0283.574] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3c80 [0283.574] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3c80) returned 1 [0283.574] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb4040 [0283.574] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb4040) returned 1 [0283.574] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x1080) returned 0x1eb8770 [0283.575] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb7720) returned 1 [0283.575] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb4040 [0283.575] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb4040) returned 1 [0283.575] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3e10 [0283.575] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3e10) returned 1 [0283.575] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3f50 [0283.575] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3f50) returned 1 [0283.575] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb4040 [0283.575] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb4040) returned 1 [0283.575] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x10c0) returned 0x1eb6710 [0283.575] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb8770) returned 1 [0283.576] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3aa0 [0283.576] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3aa0) returned 1 [0283.576] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3cd0 [0283.576] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3cd0) returned 1 [0283.576] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3d70 [0283.576] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3d70) returned 1 [0283.576] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3a00 [0283.576] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3a00) returned 1 [0283.576] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x1100) returned 0x1eb77e0 [0283.576] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb6710) returned 1 [0283.576] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3c80 [0283.576] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3c80) returned 1 [0283.576] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3c30 [0283.576] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3c30) returned 1 [0283.577] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3f00 [0283.577] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3f00) returned 1 [0283.577] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3e10 [0283.577] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3e10) returned 1 [0283.577] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x1140) returned 0x1eb88f0 [0283.577] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb77e0) returned 1 [0283.578] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3af0 [0283.578] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3af0) returned 1 [0283.578] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3e60 [0283.578] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3e60) returned 1 [0283.578] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3d70 [0283.578] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3d70) returned 1 [0283.578] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb4040 [0283.578] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb4040) returned 1 [0283.578] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x1180) returned 0x1eb6710 [0283.578] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb88f0) returned 1 [0283.578] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3dc0 [0283.578] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3dc0) returned 1 [0283.578] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb39b0 [0283.578] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb39b0) returned 1 [0283.578] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3be0 [0283.579] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3be0) returned 1 [0283.579] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3f00 [0283.579] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3f00) returned 1 [0283.579] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x11c0) returned 0x1eb78a0 [0283.579] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb6710) returned 1 [0283.579] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb4040 [0283.579] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb4040) returned 1 [0283.579] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3e60 [0283.579] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3e60) returned 1 [0283.579] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3b90 [0283.579] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3b90) returned 1 [0283.579] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3c80 [0283.579] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3c80) returned 1 [0283.579] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x1200) returned 0x1eb8a70 [0283.579] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb78a0) returned 1 [0283.580] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3aa0 [0283.580] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3aa0) returned 1 [0283.580] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb39b0 [0283.580] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb39b0) returned 1 [0283.580] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3a50 [0283.580] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3a50) returned 1 [0283.580] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3ff0 [0283.580] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3ff0) returned 1 [0283.580] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x1240) returned 0x1eb6710 [0283.580] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb8a70) returned 1 [0283.580] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb39b0 [0283.580] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb39b0) returned 1 [0283.580] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3c30 [0283.581] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3c30) returned 1 [0283.581] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3c80 [0283.581] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3c80) returned 1 [0283.581] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3b40 [0283.581] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3b40) returned 1 [0283.581] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x1280) returned 0x1eb7960 [0283.581] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb6710) returned 1 [0283.581] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3b90 [0283.581] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3b90) returned 1 [0283.581] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3ff0 [0283.581] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3ff0) returned 1 [0283.581] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb4090 [0283.581] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb4090) returned 1 [0283.581] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3f50 [0283.582] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3f50) returned 1 [0283.582] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x12c0) returned 0x1eb8bf0 [0283.582] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb7960) returned 1 [0283.582] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3f50 [0283.582] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3f50) returned 1 [0283.582] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3a00 [0283.582] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3a00) returned 1 [0283.582] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3b40 [0283.582] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3b40) returned 1 [0283.582] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3a00 [0283.582] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3a00) returned 1 [0283.582] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x1300) returned 0x1eb6710 [0283.583] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb8bf0) returned 1 [0283.583] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb4090 [0283.583] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb4090) returned 1 [0283.583] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3f00 [0283.583] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3f00) returned 1 [0283.583] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3af0 [0283.583] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3af0) returned 1 [0283.583] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3f50 [0283.583] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3f50) returned 1 [0283.583] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x1340) returned 0x1eb7a20 [0283.587] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb6710) returned 1 [0283.587] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3f50 [0283.587] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3f50) returned 1 [0283.587] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3d70 [0283.587] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3d70) returned 1 [0283.587] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb4040 [0283.587] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb4040) returned 1 [0283.587] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3a50 [0283.588] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3a50) returned 1 [0283.588] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x1380) returned 0x1eb8d70 [0283.588] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb7a20) returned 1 [0283.588] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3d70 [0283.588] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3d70) returned 1 [0283.588] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3af0 [0283.588] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3af0) returned 1 [0283.588] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb40e0 [0283.588] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb40e0) returned 1 [0283.588] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3e60 [0283.588] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3e60) returned 1 [0283.589] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x13c0) returned 0x1eb6710 [0283.589] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb8d70) returned 1 [0283.589] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb39b0 [0283.589] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb39b0) returned 1 [0283.589] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3d70 [0283.589] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3d70) returned 1 [0283.589] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3c30 [0283.589] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3c30) returned 1 [0283.589] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3a00 [0283.589] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3a00) returned 1 [0283.589] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x1400) returned 0x1eb7ae0 [0283.590] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb6710) returned 1 [0283.590] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb39b0 [0283.590] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb39b0) returned 1 [0283.590] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3e60 [0283.590] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3e60) returned 1 [0283.590] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3ff0 [0283.590] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3ff0) returned 1 [0283.590] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3aa0 [0283.590] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3aa0) returned 1 [0283.591] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x1440) returned 0x1eb8ef0 [0283.591] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb7ae0) returned 1 [0283.591] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3fa0 [0283.591] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3fa0) returned 1 [0283.591] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3d70 [0283.591] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3d70) returned 1 [0283.591] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3f50 [0283.591] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3f50) returned 1 [0283.591] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3d70 [0283.591] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3d70) returned 1 [0283.591] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x1480) returned 0x1eb6710 [0283.592] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb8ef0) returned 1 [0283.592] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3be0 [0283.592] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3be0) returned 1 [0283.592] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3e10 [0283.592] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3e10) returned 1 [0283.592] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3f50 [0283.592] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3f50) returned 1 [0283.592] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3fa0 [0283.592] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3fa0) returned 1 [0283.592] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x14c0) returned 0x1eb7ba0 [0283.593] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb6710) returned 1 [0283.593] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3af0 [0283.593] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3af0) returned 1 [0283.593] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3c80 [0283.593] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3c80) returned 1 [0283.593] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3be0 [0283.593] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3be0) returned 1 [0283.593] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3f00 [0283.593] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3f00) returned 1 [0283.593] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x1500) returned 0x1eb9070 [0283.594] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb7ba0) returned 1 [0283.594] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3d70 [0283.594] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3d70) returned 1 [0283.594] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3c30 [0283.594] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3c30) returned 1 [0283.594] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3dc0 [0283.594] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3dc0) returned 1 [0283.594] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1eb3cd0 [0283.594] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb3cd0) returned 1 [0283.594] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x1540) returned 0x1eb6710 [0284.107] qsort (_Base=0x1fe16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) [0284.124] bsearch (_Key=0x14f320, _Base=0x1fe16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x0 [0284.125] SetLastError (dwErrCode=0x7f) [0284.125] qsort (_Base=0x1fd0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) [0284.126] bsearch (_Key=0x14f400, _Base=0x1fe16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1fe2d00 [0284.127] bsearch (_Key=0x14f400, _Base=0x1fd0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1fd4970 [0284.129] bsearch (_Key=0x14f400, _Base=0x1fe16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1fe7cc0 [0284.129] bsearch (_Key=0x14f400, _Base=0x1fd0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1fd4790 [0284.130] bsearch (_Key=0x14f400, _Base=0x1fe16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1fe6860 [0284.130] bsearch (_Key=0x14f400, _Base=0x1fd0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1fd4260 [0284.130] bsearch (_Key=0x14f400, _Base=0x1fe16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1fe5750 [0284.131] bsearch (_Key=0x14f400, _Base=0x1fd0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1fd4130 [0284.131] bsearch (_Key=0x14f400, _Base=0x1fe16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1fe4170 [0284.131] bsearch (_Key=0x14f400, _Base=0x1fd0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1fd5520 [0284.132] bsearch (_Key=0x14f400, _Base=0x1fe16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1fe5a90 [0284.132] bsearch (_Key=0x14f400, _Base=0x1fd0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1fd56c0 [0284.133] bsearch (_Key=0x14f400, _Base=0x1fe16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1fe92d0 [0284.133] bsearch (_Key=0x14f400, _Base=0x1fd0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1fd48a0 [0284.134] bsearch (_Key=0x14f400, _Base=0x1fe16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1fe4780 [0284.134] bsearch (_Key=0x14f400, _Base=0x1fd0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1fd55f0 [0284.135] bsearch (_Key=0x14f400, _Base=0x1fe16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1fe2c90 [0284.135] bsearch (_Key=0x14f400, _Base=0x1fd0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1fd4030 [0284.136] bsearch (_Key=0x14f400, _Base=0x1fe16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1fe6450 [0284.136] bsearch (_Key=0x14f400, _Base=0x1fd0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1fd4310 [0284.136] bsearch (_Key=0x14f400, _Base=0x1fe16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1fe70e0 [0284.137] bsearch (_Key=0x14f400, _Base=0x1fd0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1fd5bf0 [0284.137] bsearch (_Key=0x14f400, _Base=0x1fe16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1fe9020 [0284.138] bsearch (_Key=0x14f400, _Base=0x1fd0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1fd4450 [0284.138] bsearch (_Key=0x14f400, _Base=0x1fe16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1fe6c00 [0284.138] bsearch (_Key=0x14f400, _Base=0x1fd0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1fd4410 [0284.139] bsearch (_Key=0x14f400, _Base=0x1fe16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1fe1d30 [0284.146] bsearch (_Key=0x14f400, _Base=0x1fd0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1fd4640 [0284.147] bsearch (_Key=0x14f400, _Base=0x1fe16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1fe85c0 [0284.742] bsearch (_Key=0x14f400, _Base=0x1fd0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1fd62e0 [0284.753] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x1eb4a00, nSize=0x400 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\owfwyl.exe")) returned 0x28 [0284.754] FreeConsole () returned 1 [0284.755] GetComputerNameW (in: lpBuffer=0x1eb52c0, nSize=0x14f310 | out: lpBuffer="XC64ZB", nSize=0x14f310) returned 1 [0284.755] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb52c0) returned 1 [0284.755] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb5bd0 [0284.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0284.755] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feb780 [0284.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x1feb780, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0284.755] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1febb90 [0284.755] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feb780) returned 1 [0284.756] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb5bd0) returned 1 [0284.756] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1febb90) returned 1 [0284.756] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1febb40 [0284.756] GetVersionExW (in: lpVersionInformation=0x14f148*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x14f148*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x6, dwMinorVersion=0x2, dwBuildNumber=0x23f0, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0284.756] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14f2c8 | out: TokenHandle=0x14f2c8*=0x138) returned 1 [0284.756] GetTokenInformation (in: TokenHandle=0x138, TokenInformationClass=0x2, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x14f264 | out: TokenInformation=0x0, ReturnLength=0x14f264) returned 0 [0284.756] GetLastError () returned 0x7a [0284.756] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x1c0) returned 0x1feaba0 [0284.756] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x0) returned 1 [0284.757] GetTokenInformation (in: TokenHandle=0x138, TokenInformationClass=0x2, TokenInformation=0x1feaba0, TokenInformationLength=0x1b4, ReturnLength=0x14f264 | out: TokenInformation=0x1feaba0, ReturnLength=0x14f264) returned 1 [0284.757] AllocateAndInitializeSid (in: pIdentifierAuthority=0x14f340, nSubAuthorityCount=0x2, nSubAuthority0=0x20, nSubAuthority1=0x220, nSubAuthority2=0x0, nSubAuthority3=0x0, nSubAuthority4=0x0, nSubAuthority5=0x0, nSubAuthority6=0x0, nSubAuthority7=0x0, pSid=0x14f2e0 | out: pSid=0x14f2e0*=0x524c00*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0284.757] EqualSid (pSid1=0x524c00*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x1feac88*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x65))) returned 0 [0284.757] EqualSid (pSid1=0x524c00*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x1feaca4*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x1), SubAuthority=0x0)) returned 0 [0284.757] EqualSid (pSid1=0x524c00*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x1feacb0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0x72)) returned 0 [0284.757] EqualSid (pSid1=0x524c00*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x1feacbc*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0284.757] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feaba0) returned 1 [0284.757] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f030 | out: lpdwFlags=0x14f030) returned 1 [0284.757] NtClose (Handle=0x138) returned 0x0 [0284.757] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1febe60 [0284.757] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x0) returned 1 [0284.757] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb5bd0 [0284.757] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x280) returned 0x1feaba0 [0284.757] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x1feaba0, cchName=0xa0 | out: lpName="BCD00000000") returned 0x0 [0284.758] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb63b0 [0284.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0284.758] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feb280 [0284.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x1feb280, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0284.758] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feb190 [0284.758] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feb280) returned 1 [0284.758] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feb190) returned 1 [0284.758] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb63b0) returned 1 [0284.758] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x1feaba0, cchName=0xa0 | out: lpName="HARDWARE") returned 0x0 [0284.758] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb5c60 [0284.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0284.758] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1febaa0 [0284.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x1febaa0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0284.758] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feb280 [0284.758] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1febaa0) returned 1 [0284.758] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feb280) returned 1 [0284.758] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb5c60) returned 1 [0284.758] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x1feaba0, cchName=0xa0 | out: lpName="SAM") returned 0x0 [0284.758] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb5c60 [0284.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0284.758] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1febf00 [0284.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x1febf00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0284.758] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feb280 [0284.758] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1febf00) returned 1 [0284.759] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feb280) returned 1 [0284.759] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb5c60) returned 1 [0284.759] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x1feaba0, cchName=0xa0 | out: lpName="SECURITY") returned 0x0 [0284.759] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb6440 [0284.759] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0284.759] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feb820 [0284.759] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x1feb820, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0284.759] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1febaa0 [0284.759] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feb820) returned 1 [0284.759] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1febaa0) returned 1 [0284.759] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb6440) returned 1 [0284.759] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x1feaba0, cchName=0xa0 | out: lpName="SOFTWARE") returned 0x0 [0284.759] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb63b0 [0284.759] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0284.759] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feb780 [0284.759] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x1feb780, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0284.759] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1febfa0 [0284.759] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feb780) returned 1 [0284.759] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1febfa0) returned 1 [0284.759] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb63b0) returned 1 [0284.759] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20009, phkResult=0x14efc0 | out: phkResult=0x14efc0*=0x138) returned 0x0 [0284.760] RegEnumKeyW (in: hKey=0x138, dwIndex=0x0, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Classes") returned 0x0 [0284.760] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb64d0 [0284.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0284.760] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1febb90 [0284.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x1febb90, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0284.760] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1febf00 [0284.760] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1febb90) returned 1 [0284.760] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1febf00) returned 1 [0284.760] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb64d0) returned 1 [0284.760] RegEnumKeyW (in: hKey=0x138, dwIndex=0x1, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Clients") returned 0x0 [0284.760] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb64d0 [0284.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0284.760] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feb640 [0284.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x1feb640, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0284.760] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feb820 [0284.760] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feb640) returned 1 [0284.760] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feb820) returned 1 [0284.760] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb64d0) returned 1 [0284.760] RegEnumKeyW (in: hKey=0x138, dwIndex=0x2, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Intel") returned 0x0 [0284.760] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb5ea0 [0284.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0284.760] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feb280 [0284.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x1feb280, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0284.760] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feb780 [0284.761] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feb280) returned 1 [0284.761] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feb780) returned 1 [0284.761] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb5ea0) returned 1 [0284.761] RegEnumKeyW (in: hKey=0x138, dwIndex=0x3, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Macromedia") returned 0x0 [0284.761] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb5cf0 [0284.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0284.761] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1febc30 [0284.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x1febc30, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0284.761] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1febaa0 [0284.761] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1febc30) returned 1 [0284.761] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1febaa0) returned 1 [0284.761] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb5cf0) returned 1 [0284.761] RegEnumKeyW (in: hKey=0x138, dwIndex=0x4, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Microsoft") returned 0x0 [0284.761] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb5c60 [0284.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0284.761] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1febb90 [0284.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x1febb90, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0284.761] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feb910 [0284.761] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1febb90) returned 1 [0284.762] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feb910) returned 1 [0284.762] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb5c60) returned 1 [0284.762] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft", ulOptions=0x0, samDesired=0x20009, phkResult=0x14efc0 | out: phkResult=0x14efc0*=0x13c) returned 0x0 [0284.762] RegCloseKey (hKey=0x138) returned 0x0 [0284.762] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x0, lpName=0x1feaba0, cchName=0xa0 | out: lpName=".NETFramework") returned 0x0 [0284.762] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb6560 [0284.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0284.762] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1febaa0 [0284.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x1febaa0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0284.762] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feb280 [0284.762] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1febaa0) returned 1 [0284.762] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feb280) returned 1 [0284.762] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb6560) returned 1 [0284.762] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1, lpName=0x1feaba0, cchName=0xa0 | out: lpName="AccountsControl") returned 0x0 [0284.762] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb5c60 [0284.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0284.762] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1febc30 [0284.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x1febc30, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0284.762] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1febfa0 [0284.762] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1febc30) returned 1 [0284.762] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1febfa0) returned 1 [0284.762] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb5c60) returned 1 [0284.763] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Active Setup") returned 0x0 [0284.763] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb63b0 [0284.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0284.763] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feb640 [0284.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x1feb640, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0284.763] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feb820 [0284.763] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feb640) returned 1 [0284.763] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feb820) returned 1 [0284.763] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb63b0) returned 1 [0284.763] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3, lpName=0x1feaba0, cchName=0xa0 | out: lpName="ActiveSync") returned 0x0 [0284.763] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb5c60 [0284.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0284.763] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feb280 [0284.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x1feb280, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0284.763] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feb320 [0284.763] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feb280) returned 1 [0284.763] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feb320) returned 1 [0284.763] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb5c60) returned 1 [0284.763] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4, lpName=0x1feaba0, cchName=0xa0 | out: lpName="ADs") returned 0x0 [0284.763] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb64d0 [0284.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0284.764] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feb190 [0284.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x1feb190, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0284.764] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feb820 [0284.764] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feb190) returned 1 [0284.764] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feb820) returned 1 [0284.764] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb64d0) returned 1 [0284.764] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Advanced INF Setup") returned 0x0 [0284.764] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb5e10 [0284.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0284.764] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feb640 [0284.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x1feb640, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0284.764] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feb690 [0284.764] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feb640) returned 1 [0284.764] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feb690) returned 1 [0284.764] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb5e10) returned 1 [0284.764] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6, lpName=0x1feaba0, cchName=0xa0 | out: lpName="ALG") returned 0x0 [0284.764] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb64d0 [0284.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0284.764] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1febff0 [0284.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x1febff0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0284.764] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1febf00 [0284.764] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1febff0) returned 1 [0284.764] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1febf00) returned 1 [0284.765] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb64d0) returned 1 [0284.765] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7, lpName=0x1feaba0, cchName=0xa0 | out: lpName="AllUserInstallAgent") returned 0x0 [0284.765] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb63b0 [0284.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0284.765] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feb280 [0284.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x1feb280, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0284.765] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feb640 [0284.765] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feb280) returned 1 [0284.765] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feb640) returned 1 [0284.765] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb63b0) returned 1 [0284.765] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8, lpName=0x1feaba0, cchName=0xa0 | out: lpName="AMSI") returned 0x0 [0284.765] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb5c60 [0284.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0284.765] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1fec040 [0284.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x1fec040, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0284.765] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1febf00 [0284.765] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1fec040) returned 1 [0284.765] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1febf00) returned 1 [0284.765] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb5c60) returned 1 [0284.765] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Analog") returned 0x0 [0284.765] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb5c60 [0284.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0284.765] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1febf00 [0284.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x1febf00, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0284.766] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1febfa0 [0284.766] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1febf00) returned 1 [0284.766] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1febfa0) returned 1 [0284.766] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb5c60) returned 1 [0284.766] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa, lpName=0x1feaba0, cchName=0xa0 | out: lpName="AppServiceProtocols") returned 0x0 [0284.766] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb5ea0 [0284.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0284.766] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1febfa0 [0284.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x1febfa0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0284.766] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feb320 [0284.766] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1febfa0) returned 1 [0284.766] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feb320) returned 1 [0284.766] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb5ea0) returned 1 [0284.766] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xb, lpName=0x1feaba0, cchName=0xa0 | out: lpName="AppV") returned 0x0 [0284.766] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb5fc0 [0284.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0284.766] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feb640 [0284.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x1feb640, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0284.766] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feb190 [0284.766] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feb640) returned 1 [0284.766] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feb190) returned 1 [0284.766] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb5fc0) returned 1 [0284.766] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xc, lpName=0x1feaba0, cchName=0xa0 | out: lpName="AppVISV") returned 0x0 [0284.767] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb63b0 [0284.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0284.767] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feb190 [0284.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x1feb190, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0284.767] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1febaa0 [0284.767] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feb190) returned 1 [0284.767] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1febaa0) returned 1 [0284.767] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb63b0) returned 1 [0284.767] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xd, lpName=0x1feaba0, cchName=0xa0 | out: lpName="ASP.NET") returned 0x0 [0284.767] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb5cf0 [0284.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0284.767] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feb280 [0284.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x1feb280, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0284.767] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feb190 [0284.767] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feb280) returned 1 [0284.767] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feb190) returned 1 [0284.767] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb5cf0) returned 1 [0284.767] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xe, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Assistance") returned 0x0 [0284.767] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb63b0 [0284.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0284.767] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1febf00 [0284.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x1febf00, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0284.767] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feb640 [0284.768] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1febf00) returned 1 [0284.768] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feb640) returned 1 [0284.768] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb63b0) returned 1 [0284.768] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xf, lpName=0x1feaba0, cchName=0xa0 | out: lpName="AuthHost") returned 0x0 [0284.768] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb63b0 [0284.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0284.768] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feb960 [0284.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x1feb960, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0284.768] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1febf00 [0284.768] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feb960) returned 1 [0284.768] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1febf00) returned 1 [0284.768] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb63b0) returned 1 [0284.768] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x10, lpName=0x1feaba0, cchName=0xa0 | out: lpName="BidInterface") returned 0x0 [0284.768] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb5ea0 [0284.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0284.768] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feb640 [0284.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x1feb640, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0284.768] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1febaa0 [0284.768] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feb640) returned 1 [0284.768] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1febaa0) returned 1 [0284.768] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb5ea0) returned 1 [0284.768] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x11, lpName=0x1feaba0, cchName=0xa0 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0284.769] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb63b0 [0284.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0284.775] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1febf00 [0284.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x1febf00, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0284.775] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feb640 [0284.775] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1febf00) returned 1 [0284.776] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feb640) returned 1 [0284.776] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb63b0) returned 1 [0284.776] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x12, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Cellular") returned 0x0 [0284.776] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb5e10 [0284.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0284.776] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feb690 [0284.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x1feb690, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0284.776] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1febc30 [0284.776] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feb690) returned 1 [0284.776] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1febc30) returned 1 [0284.776] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb5e10) returned 1 [0284.776] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x13, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Chkdsk") returned 0x0 [0284.776] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb5fc0 [0284.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0284.776] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feb6e0 [0284.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x1feb6e0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0284.776] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1febaa0 [0284.776] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feb6e0) returned 1 [0284.776] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1febaa0) returned 1 [0284.776] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb5fc0) returned 1 [0284.776] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x14, lpName=0x1feaba0, cchName=0xa0 | out: lpName="ClipboardServer") returned 0x0 [0284.777] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb5e10 [0284.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0284.777] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feb640 [0284.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x1feb640, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0284.777] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feb870 [0284.777] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feb640) returned 1 [0284.777] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feb870) returned 1 [0284.777] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb5e10) returned 1 [0284.777] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x15, lpName=0x1feaba0, cchName=0xa0 | out: lpName="COM3") returned 0x0 [0284.777] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb63b0 [0284.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0284.777] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feb190 [0284.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x1feb190, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0284.777] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1febfa0 [0284.777] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feb190) returned 1 [0284.777] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1febfa0) returned 1 [0284.777] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb63b0) returned 1 [0284.777] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x16, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Command Processor") returned 0x0 [0284.777] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb5e10 [0284.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0284.777] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1febf00 [0284.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x1febf00, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0284.778] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1febff0 [0284.778] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1febf00) returned 1 [0284.778] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1febff0) returned 1 [0284.778] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb5e10) returned 1 [0284.778] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x17, lpName=0x1feaba0, cchName=0xa0 | out: lpName="CommsAPHost") returned 0x0 [0284.778] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb63b0 [0284.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0284.778] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feb690 [0284.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x1feb690, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0284.778] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1febf00 [0284.778] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feb690) returned 1 [0284.778] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1febf00) returned 1 [0284.778] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb63b0) returned 1 [0284.778] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x18, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Composition") returned 0x0 [0284.778] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb57e0 [0284.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0284.778] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feb960 [0284.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x1feb960, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0284.778] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1febf00 [0284.778] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feb960) returned 1 [0284.778] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1febf00) returned 1 [0284.778] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb57e0) returned 1 [0284.779] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x19, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Cryptography") returned 0x0 [0284.779] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb63b0 [0284.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0284.779] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feb820 [0284.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x1feb820, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0284.779] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feb640 [0284.779] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feb820) returned 1 [0284.779] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feb640) returned 1 [0284.779] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb63b0) returned 1 [0284.779] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1a, lpName=0x1feaba0, cchName=0xa0 | out: lpName="CTF") returned 0x0 [0284.779] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb5c60 [0284.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0284.779] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1fec040 [0284.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x1fec040, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0284.780] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feb640 [0284.780] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1fec040) returned 1 [0284.780] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feb640) returned 1 [0284.780] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb5c60) returned 1 [0284.780] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1b, lpName=0x1feaba0, cchName=0xa0 | out: lpName="DataAccess") returned 0x0 [0284.780] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb63b0 [0284.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0284.780] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1febfa0 [0284.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x1febfa0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0284.780] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feb730 [0284.780] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1febfa0) returned 1 [0284.780] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feb730) returned 1 [0284.780] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb63b0) returned 1 [0284.780] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1c, lpName=0x1feaba0, cchName=0xa0 | out: lpName="DataCollection") returned 0x0 [0284.780] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb63b0 [0284.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0284.780] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feb640 [0284.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x1feb640, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0284.780] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1febb90 [0284.780] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feb640) returned 1 [0284.780] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1febb90) returned 1 [0284.780] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb63b0) returned 1 [0284.780] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1d, lpName=0x1feaba0, cchName=0xa0 | out: lpName="DataSharing") returned 0x0 [0284.781] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb5e10 [0284.781] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0284.781] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feb640 [0284.781] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x1feb640, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0284.781] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feb190 [0284.781] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feb640) returned 1 [0284.781] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feb190) returned 1 [0284.781] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb5e10) returned 1 [0284.781] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1e, lpName=0x1feaba0, cchName=0xa0 | out: lpName="DDDS") returned 0x0 [0284.781] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb63b0 [0284.781] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0284.781] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1febfa0 [0284.781] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x1febfa0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0284.781] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feb280 [0284.781] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1febfa0) returned 1 [0284.781] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feb280) returned 1 [0284.781] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb63b0) returned 1 [0284.781] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1f, lpName=0x1feaba0, cchName=0xa0 | out: lpName="DevDiv") returned 0x0 [0284.781] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb63b0 [0284.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0284.782] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feb640 [0284.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x1feb640, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0284.782] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1febf00 [0284.782] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feb640) returned 1 [0284.782] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1febf00) returned 1 [0284.782] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb63b0) returned 1 [0284.782] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x20, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Device Association Framework") returned 0x0 [0284.782] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb5ea0 [0284.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0284.782] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feb8c0 [0284.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x1feb8c0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0284.782] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feb280 [0284.782] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feb8c0) returned 1 [0284.782] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feb280) returned 1 [0284.782] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb5ea0) returned 1 [0284.782] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x21, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Dfrg") returned 0x0 [0284.782] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb5c60 [0284.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0284.782] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1febaa0 [0284.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x1febaa0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0284.782] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1febf00 [0284.782] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1febaa0) returned 1 [0284.782] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1febf00) returned 1 [0284.783] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb5c60) returned 1 [0284.783] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x22, lpName=0x1feaba0, cchName=0xa0 | out: lpName="DFS") returned 0x0 [0284.783] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb57e0 [0284.783] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0284.783] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feb640 [0284.783] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x1feb640, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0284.783] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1febff0 [0284.783] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feb640) returned 1 [0284.783] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1febff0) returned 1 [0284.783] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb57e0) returned 1 [0284.783] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x23, lpName=0x1feaba0, cchName=0xa0 | out: lpName="DiagnosticLogCSP") returned 0x0 [0284.783] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb5c60 [0284.783] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0284.783] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feb190 [0284.783] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x1feb190, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0284.783] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feb280 [0284.783] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feb190) returned 1 [0284.783] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feb280) returned 1 [0284.783] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb5c60) returned 1 [0284.783] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x24, lpName=0x1feaba0, cchName=0xa0 | out: lpName="DirectDraw") returned 0x0 [0284.784] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb63b0 [0284.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0284.784] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feb640 [0284.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x1feb640, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0284.784] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feb9b0 [0284.784] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feb640) returned 1 [0284.784] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feb9b0) returned 1 [0284.784] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb63b0) returned 1 [0284.784] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x25, lpName=0x1feaba0, cchName=0xa0 | out: lpName="DirectInput") returned 0x0 [0284.784] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb5ea0 [0284.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0284.784] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1febf00 [0284.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x1febf00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0285.266] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1febff0 [0285.266] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1febf00) returned 1 [0285.266] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1febff0) returned 1 [0285.266] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb5ea0) returned 1 [0285.266] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x26, lpName=0x1feaba0, cchName=0xa0 | out: lpName="DirectMusic") returned 0x0 [0285.266] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb5c60 [0285.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0285.266] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feb190 [0285.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x1feb190, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0285.266] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1febf00 [0285.266] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feb190) returned 1 [0285.266] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1febf00) returned 1 [0285.266] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb5c60) returned 1 [0285.266] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x27, lpName=0x1feaba0, cchName=0xa0 | out: lpName="DirectPlay8") returned 0x0 [0285.266] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb63b0 [0285.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0285.266] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feb320 [0285.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x1feb320, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0285.266] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feb280 [0285.267] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feb320) returned 1 [0285.267] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feb280) returned 1 [0285.267] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb63b0) returned 1 [0285.267] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x28, lpName=0x1feaba0, cchName=0xa0 | out: lpName="DirectPlayNATHelp") returned 0x0 [0285.267] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb5c60 [0285.267] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0285.267] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1febf00 [0285.267] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x1febf00, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0285.267] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feb8c0 [0285.267] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1febf00) returned 1 [0285.267] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feb8c0) returned 1 [0285.267] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb5c60) returned 1 [0285.267] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x29, lpName=0x1feaba0, cchName=0xa0 | out: lpName="DirectShow") returned 0x0 [0285.267] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb5c60 [0285.267] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0285.267] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feb190 [0285.267] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x1feb190, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0285.267] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feb820 [0285.267] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feb190) returned 1 [0285.267] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feb820) returned 1 [0285.268] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb5c60) returned 1 [0285.268] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2a, lpName=0x1feaba0, cchName=0xa0 | out: lpName="DirectX") returned 0x0 [0285.268] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb5c60 [0285.268] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0285.268] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feb820 [0285.268] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x1feb820, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0285.268] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1febc30 [0285.268] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feb820) returned 1 [0285.268] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1febc30) returned 1 [0285.268] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb5c60) returned 1 [0285.268] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2b, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Driver Signing") returned 0x0 [0285.268] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb5c60 [0285.268] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0285.268] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feb820 [0285.268] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x1feb820, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0285.268] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1febfa0 [0285.269] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feb820) returned 1 [0285.269] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1febfa0) returned 1 [0285.269] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb5c60) returned 1 [0285.269] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2c, lpName=0x1feaba0, cchName=0xa0 | out: lpName="DRM") returned 0x0 [0285.269] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb5cf0 [0285.269] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0285.269] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feb640 [0285.269] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x1feb640, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0285.269] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feb820 [0285.269] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feb640) returned 1 [0285.269] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feb820) returned 1 [0285.269] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb5cf0) returned 1 [0285.269] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2d, lpName=0x1feaba0, cchName=0xa0 | out: lpName="DVR") returned 0x0 [0285.269] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb5c60 [0285.269] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0285.269] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feb190 [0285.270] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x1feb190, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0285.270] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1febf00 [0285.270] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feb190) returned 1 [0285.270] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1febf00) returned 1 [0285.270] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb5c60) returned 1 [0285.270] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2e, lpName=0x1feaba0, cchName=0xa0 | out: lpName="DXP") returned 0x0 [0285.270] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb63b0 [0285.270] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0285.270] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feb640 [0285.270] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x1feb640, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0285.270] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feb960 [0285.270] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feb640) returned 1 [0285.270] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feb960) returned 1 [0285.270] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb63b0) returned 1 [0285.270] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2f, lpName=0x1feaba0, cchName=0xa0 | out: lpName="EAPSIMMethods") returned 0x0 [0285.270] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb6560 [0285.270] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0285.270] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1febfa0 [0285.270] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x1febfa0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0285.270] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1febff0 [0285.271] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1febfa0) returned 1 [0285.271] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1febff0) returned 1 [0285.271] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb6560) returned 1 [0285.271] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x30, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Enrollment") returned 0x0 [0285.271] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb5ea0 [0285.271] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0285.271] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feb190 [0285.271] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x1feb190, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0285.271] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feb2d0 [0285.271] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feb190) returned 1 [0285.271] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feb2d0) returned 1 [0285.271] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb5ea0) returned 1 [0285.271] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x31, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Enrollments") returned 0x0 [0285.271] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb57e0 [0285.271] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0285.271] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1febb90 [0285.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x1febb90, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0285.272] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1febf00 [0285.272] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1febb90) returned 1 [0285.272] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1febf00) returned 1 [0285.272] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb57e0) returned 1 [0285.272] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x32, lpName=0x1feaba0, cchName=0xa0 | out: lpName="EnterpriseCertificates") returned 0x0 [0285.272] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb63b0 [0285.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0285.272] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1febaa0 [0285.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x1febaa0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0285.272] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1febf00 [0285.272] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1febaa0) returned 1 [0285.272] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1febf00) returned 1 [0285.272] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb63b0) returned 1 [0285.272] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x33, lpName=0x1feaba0, cchName=0xa0 | out: lpName="EnterpriseResourceManager") returned 0x0 [0285.273] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb63b0 [0285.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0285.273] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feb190 [0285.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x1feb190, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0285.273] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1febf00 [0285.273] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feb190) returned 1 [0285.273] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1febf00) returned 1 [0285.273] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb63b0) returned 1 [0285.273] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x34, lpName=0x1feaba0, cchName=0xa0 | out: lpName="EventSystem") returned 0x0 [0285.273] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb57e0 [0285.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0285.273] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1febf00 [0285.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x1febf00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0285.273] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1febfa0 [0285.274] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1febf00) returned 1 [0285.274] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1febfa0) returned 1 [0285.274] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb57e0) returned 1 [0285.274] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x35, lpName=0x1feaba0, cchName=0xa0 | out: lpName="F12") returned 0x0 [0285.274] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb5c60 [0285.274] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0285.274] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feb960 [0285.274] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x1feb960, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0285.274] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1febc30 [0285.274] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feb960) returned 1 [0285.274] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1febc30) returned 1 [0285.274] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb5c60) returned 1 [0285.274] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x36, lpName=0x1feaba0, cchName=0xa0 | out: lpName="FamilyStore") returned 0x0 [0285.274] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb5c60 [0285.274] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0285.275] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feb640 [0285.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x1feb640, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0285.275] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feb190 [0285.275] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feb640) returned 1 [0285.275] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feb190) returned 1 [0285.275] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb5c60) returned 1 [0285.275] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x37, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Fax") returned 0x0 [0285.275] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb5e10 [0285.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0285.275] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feb280 [0285.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x1feb280, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0285.275] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feb960 [0285.275] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feb280) returned 1 [0285.276] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feb960) returned 1 [0285.276] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb5e10) returned 1 [0285.276] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x38, lpName=0x1feaba0, cchName=0xa0 | out: lpName="FaxServer") returned 0x0 [0285.276] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb5c60 [0285.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0285.276] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1febaa0 [0285.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x1febaa0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0285.276] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feb820 [0285.276] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1febaa0) returned 1 [0285.276] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feb820) returned 1 [0285.276] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb5c60) returned 1 [0285.276] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x39, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Feeds") returned 0x0 [0285.276] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb5f30 [0285.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0285.276] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feb640 [0285.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x1feb640, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0285.276] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feb690 [0285.277] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feb640) returned 1 [0285.277] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feb690) returned 1 [0285.277] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb5f30) returned 1 [0285.277] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3a, lpName=0x1feaba0, cchName=0xa0 | out: lpName="FilePicker") returned 0x0 [0285.279] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb5cf0 [0285.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0285.279] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feb280 [0285.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x1feb280, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0285.279] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feb640 [0285.279] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feb280) returned 1 [0285.279] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feb640) returned 1 [0285.279] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb5cf0) returned 1 [0285.279] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3b, lpName=0x1feaba0, cchName=0xa0 | out: lpName="FilterDS") returned 0x0 [0285.279] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb63b0 [0285.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0285.279] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1febaa0 [0285.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x1febaa0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0285.279] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1febb90 [0285.279] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1febaa0) returned 1 [0285.279] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1febb90) returned 1 [0285.280] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb63b0) returned 1 [0285.280] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3c, lpName=0x1feaba0, cchName=0xa0 | out: lpName="FTH") returned 0x0 [0285.280] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb6440 [0285.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0285.280] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feb640 [0285.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x1feb640, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0285.280] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1febc30 [0285.280] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feb640) returned 1 [0285.280] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1febc30) returned 1 [0285.280] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb6440) returned 1 [0285.280] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3d, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Function Discovery") returned 0x0 [0285.280] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb5c60 [0285.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0285.280] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feb730 [0285.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x1feb730, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0285.280] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1febc30 [0285.280] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feb730) returned 1 [0285.280] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1febc30) returned 1 [0285.280] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb5c60) returned 1 [0285.280] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3e, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Fusion") returned 0x0 [0285.280] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb5c60 [0285.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0285.281] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1febaa0 [0285.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x1febaa0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0285.281] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feb190 [0285.281] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1febaa0) returned 1 [0285.281] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feb190) returned 1 [0285.281] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb5c60) returned 1 [0285.281] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3f, lpName=0x1feaba0, cchName=0xa0 | out: lpName="GameOverlay") returned 0x0 [0285.281] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb5c60 [0285.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0285.281] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1febc30 [0285.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x1febc30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0285.281] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1febf00 [0285.281] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1febc30) returned 1 [0285.281] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1febf00) returned 1 [0285.281] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb5c60) returned 1 [0285.281] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x40, lpName=0x1feaba0, cchName=0xa0 | out: lpName="HTMLHelp") returned 0x0 [0285.281] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb63b0 [0285.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0285.281] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feb640 [0285.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x1feb640, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0285.282] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feb690 [0285.282] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feb640) returned 1 [0285.282] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feb690) returned 1 [0285.282] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb63b0) returned 1 [0285.282] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x41, lpName=0x1feaba0, cchName=0xa0 | out: lpName="IdentityCRL") returned 0x0 [0285.282] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb5c60 [0285.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0285.282] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1febf00 [0285.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x1febf00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0285.282] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feb640 [0285.282] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1febf00) returned 1 [0285.282] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feb640) returned 1 [0285.282] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb5c60) returned 1 [0285.282] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x42, lpName=0x1feaba0, cchName=0xa0 | out: lpName="IdentityStore") returned 0x0 [0285.282] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb5c60 [0285.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0285.282] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1febfa0 [0285.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x1febfa0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0285.282] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feb6e0 [0285.282] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1febfa0) returned 1 [0285.282] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feb6e0) returned 1 [0285.282] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb5c60) returned 1 [0285.283] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x43, lpName=0x1feaba0, cchName=0xa0 | out: lpName="IHDS") returned 0x0 [0285.283] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb57e0 [0285.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0285.283] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feb9b0 [0285.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x1feb9b0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0285.283] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1febf00 [0285.283] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feb9b0) returned 1 [0285.283] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1febf00) returned 1 [0285.283] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb57e0) returned 1 [0285.283] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x44, lpName=0x1feaba0, cchName=0xa0 | out: lpName="IMAPI") returned 0x0 [0285.283] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb6050 [0285.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0285.283] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1febb90 [0285.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x1febb90, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0285.283] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feb820 [0285.283] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1febb90) returned 1 [0285.283] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feb820) returned 1 [0285.284] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb6050) returned 1 [0285.284] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x45, lpName=0x1feaba0, cchName=0xa0 | out: lpName="IME") returned 0x0 [0285.284] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb63b0 [0285.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0285.284] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1febf00 [0285.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x1febf00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0285.284] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feb640 [0285.284] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1febf00) returned 1 [0285.284] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feb640) returned 1 [0285.284] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb63b0) returned 1 [0285.284] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x46, lpName=0x1feaba0, cchName=0xa0 | out: lpName="IMEJP") returned 0x0 [0285.284] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb63b0 [0285.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0285.284] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x47, lpName=0x1feaba0, cchName=0xa0 | out: lpName="IMEKR") returned 0x0 [0285.285] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x48, lpName=0x1feaba0, cchName=0xa0 | out: lpName="IMETC") returned 0x0 [0285.285] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x49, lpName=0x1feaba0, cchName=0xa0 | out: lpName="InProcLogger") returned 0x0 [0285.286] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4a, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Input") returned 0x0 [0285.286] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4b, lpName=0x1feaba0, cchName=0xa0 | out: lpName="InputMethod") returned 0x0 [0285.286] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4c, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Internet Account Manager") returned 0x0 [0285.286] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4d, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Internet Domains") returned 0x0 [0285.286] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4e, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Internet Explorer") returned 0x0 [0285.286] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4f, lpName=0x1feaba0, cchName=0xa0 | out: lpName="IsoBurn") returned 0x0 [0285.287] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x50, lpName=0x1feaba0, cchName=0xa0 | out: lpName="MdmCommon") returned 0x0 [0285.287] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x51, lpName=0x1feaba0, cchName=0xa0 | out: lpName="MediaEngine") returned 0x0 [0285.287] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x52, lpName=0x1feaba0, cchName=0xa0 | out: lpName="MediaPlayer") returned 0x0 [0285.287] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x53, lpName=0x1feaba0, cchName=0xa0 | out: lpName="MemoryDiagnostic") returned 0x0 [0285.287] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x54, lpName=0x1feaba0, cchName=0xa0 | out: lpName="MessengerService") returned 0x0 [0285.287] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x55, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0285.288] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x56, lpName=0x1feaba0, cchName=0xa0 | out: lpName="MMC") returned 0x0 [0285.288] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x57, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Mobile") returned 0x0 [0285.288] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x58, lpName=0x1feaba0, cchName=0xa0 | out: lpName="MSBuild") returned 0x0 [0285.288] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x59, lpName=0x1feaba0, cchName=0xa0 | out: lpName="MSDE") returned 0x0 [0285.288] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5a, lpName=0x1feaba0, cchName=0xa0 | out: lpName="MSDRM") returned 0x0 [0285.289] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5b, lpName=0x1feaba0, cchName=0xa0 | out: lpName="MSDTC") returned 0x0 [0285.289] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5c, lpName=0x1feaba0, cchName=0xa0 | out: lpName="MSF") returned 0x0 [0285.289] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5d, lpName=0x1feaba0, cchName=0xa0 | out: lpName="MSLicensing") returned 0x0 [0285.289] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5e, lpName=0x1feaba0, cchName=0xa0 | out: lpName="MSMQ") returned 0x0 [0285.289] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5f, lpName=0x1feaba0, cchName=0xa0 | out: lpName="MSN Apps") returned 0x0 [0285.289] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x60, lpName=0x1feaba0, cchName=0xa0 | out: lpName="MTF") returned 0x0 [0285.289] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x61, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Multimedia") returned 0x0 [0285.290] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x62, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Multivariant") returned 0x0 [0285.290] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x63, lpName=0x1feaba0, cchName=0xa0 | out: lpName="NET Framework Setup") returned 0x0 [0285.290] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x64, lpName=0x1feaba0, cchName=0xa0 | out: lpName="NetSh") returned 0x0 [0285.290] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x65, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Network") returned 0x0 [0285.290] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x66, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Non-Driver Signing") returned 0x0 [0285.290] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x67, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Notepad") returned 0x0 [0285.291] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x68, lpName=0x1feaba0, cchName=0xa0 | out: lpName="ODBC") returned 0x0 [0285.291] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x69, lpName=0x1feaba0, cchName=0xa0 | out: lpName="OEM") returned 0x0 [0285.291] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6a, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Office") returned 0x0 [0285.291] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6b, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Ole") returned 0x0 [0285.291] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6c, lpName=0x1feaba0, cchName=0xa0 | out: lpName="OnlineProviders") returned 0x0 [0285.291] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6d, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Outlook Express") returned 0x0 [0285.292] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6e, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Palm") returned 0x0 [0285.292] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6f, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Phone") returned 0x0 [0285.292] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x70, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Photos") returned 0x0 [0285.292] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x71, lpName=0x1feaba0, cchName=0xa0 | out: lpName="PIM") returned 0x0 [0285.292] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x72, lpName=0x1feaba0, cchName=0xa0 | out: lpName="PLA") returned 0x0 [0285.292] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x73, lpName=0x1feaba0, cchName=0xa0 | out: lpName="PointOfService") returned 0x0 [0285.293] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x74, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Policies") returned 0x0 [0285.293] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x75, lpName=0x1feaba0, cchName=0xa0 | out: lpName="PolicyManager") returned 0x0 [0285.293] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x76, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Poom") returned 0x0 [0285.293] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x77, lpName=0x1feaba0, cchName=0xa0 | out: lpName="PowerShell") returned 0x0 [0285.293] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x78, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Print") returned 0x0 [0285.294] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x79, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Provisioning") returned 0x0 [0285.294] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7a, lpName=0x1feaba0, cchName=0xa0 | out: lpName="PushRouter") returned 0x0 [0285.294] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7b, lpName=0x1feaba0, cchName=0xa0 | out: lpName="RADAR") returned 0x0 [0285.294] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7c, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Ras") returned 0x0 [0285.294] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7d, lpName=0x1feaba0, cchName=0xa0 | out: lpName="RcsPresence") returned 0x0 [0285.294] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7e, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Reliability Analysis") returned 0x0 [0285.294] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7f, lpName=0x1feaba0, cchName=0xa0 | out: lpName="RemovalTools") returned 0x0 [0285.295] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x80, lpName=0x1feaba0, cchName=0xa0 | out: lpName="RendezvousApps") returned 0x0 [0285.295] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x81, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Router") returned 0x0 [0285.295] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x82, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Rpc") returned 0x0 [0285.295] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x83, lpName=0x1feaba0, cchName=0xa0 | out: lpName="SchedulingAgent") returned 0x0 [0285.295] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x84, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Security Center") returned 0x0 [0285.296] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x85, lpName=0x1feaba0, cchName=0xa0 | out: lpName="SecurityManager") returned 0x0 [0285.296] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x86, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Sensors") returned 0x0 [0285.296] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x87, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Shared Tools") returned 0x0 [0285.321] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x88, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Shared Tools Location") returned 0x0 [0285.321] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x89, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Shell") returned 0x0 [0285.321] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8a, lpName=0x1feaba0, cchName=0xa0 | out: lpName="SideShow") returned 0x0 [0285.322] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8b, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Software") returned 0x0 [0285.322] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8c, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Speech") returned 0x0 [0285.322] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8d, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Speech_OneCore") returned 0x0 [0285.322] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8e, lpName=0x1feaba0, cchName=0xa0 | out: lpName="SQMClient") returned 0x0 [0285.322] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8f, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Sync Framework") returned 0x0 [0285.322] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x90, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Sysprep") returned 0x0 [0285.323] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x91, lpName=0x1feaba0, cchName=0xa0 | out: lpName="SystemCertificates") returned 0x0 [0285.323] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x92, lpName=0x1feaba0, cchName=0xa0 | out: lpName="SystemSettings") returned 0x0 [0285.323] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x93, lpName=0x1feaba0, cchName=0xa0 | out: lpName="TableTextService") returned 0x0 [0285.323] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x94, lpName=0x1feaba0, cchName=0xa0 | out: lpName="TabletTip") returned 0x0 [0285.323] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x95, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Tcpip") returned 0x0 [0285.324] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x96, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Terminal Server Client") returned 0x0 [0285.324] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x97, lpName=0x1feaba0, cchName=0xa0 | out: lpName="TermServLicensing") returned 0x0 [0285.324] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x98, lpName=0x1feaba0, cchName=0xa0 | out: lpName="TouchPrediction") returned 0x0 [0285.324] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x99, lpName=0x1feaba0, cchName=0xa0 | out: lpName="TPG") returned 0x0 [0285.324] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9a, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Tpm") returned 0x0 [0285.325] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9b, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Tracing") returned 0x0 [0285.325] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9c, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Transaction Server") returned 0x0 [0285.325] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9d, lpName=0x1feaba0, cchName=0xa0 | out: lpName="TV System Services") returned 0x0 [0285.325] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9e, lpName=0x1feaba0, cchName=0xa0 | out: lpName="uDRM") returned 0x0 [0285.325] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9f, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Unified Store") returned 0x0 [0285.326] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa0, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Unistore") returned 0x0 [0285.326] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa1, lpName=0x1feaba0, cchName=0xa0 | out: lpName="UPnP Control Point") returned 0x0 [0285.326] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa2, lpName=0x1feaba0, cchName=0xa0 | out: lpName="UPnP Device Host") returned 0x0 [0285.326] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa3, lpName=0x1feaba0, cchName=0xa0 | out: lpName="UserData") returned 0x0 [0285.326] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa4, lpName=0x1feaba0, cchName=0xa0 | out: lpName="UserManager") returned 0x0 [0285.326] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa5, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Virtual Machine") returned 0x0 [0285.327] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa6, lpName=0x1feaba0, cchName=0xa0 | out: lpName="VisualStudio") returned 0x0 [0285.327] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa7, lpName=0x1feaba0, cchName=0xa0 | out: lpName="WAB") returned 0x0 [0285.327] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa8, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Wallet") returned 0x0 [0285.327] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa9, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Wbem") returned 0x0 [0285.327] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xaa, lpName=0x1feaba0, cchName=0xa0 | out: lpName="WcmSvc") returned 0x0 [0285.327] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xab, lpName=0x1feaba0, cchName=0xa0 | out: lpName="WIMMount") returned 0x0 [0285.328] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xac, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Windows") returned 0x0 [0285.328] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows", ulOptions=0x0, samDesired=0x20009, phkResult=0x14efc0 | out: phkResult=0x14efc0*=0x138) returned 0x0 [0286.199] RegCloseKey (hKey=0x13c) returned 0x0 [0286.199] RegEnumKeyW (in: hKey=0x138, dwIndex=0x0, lpName=0x1feaba0, cchName=0xa0 | out: lpName="ClickNote") returned 0x0 [0286.199] RegEnumKeyW (in: hKey=0x138, dwIndex=0x1, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Configuration") returned 0x0 [0286.200] RegEnumKeyW (in: hKey=0x138, dwIndex=0x2, lpName=0x1feaba0, cchName=0xa0 | out: lpName="CurrentVersion") returned 0x0 [0286.200] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion", ulOptions=0x0, samDesired=0x20009, phkResult=0x14efc0 | out: phkResult=0x14efc0*=0x13c) returned 0x0 [0286.200] RegCloseKey (hKey=0x138) returned 0x0 [0286.200] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x0, lpName=0x1feaba0, cchName=0xa0 | out: lpName="AccountPicture") returned 0x0 [0286.200] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1, lpName=0x1feaba0, cchName=0xa0 | out: lpName="ActionCenter") returned 0x0 [0286.200] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2, lpName=0x1feaba0, cchName=0xa0 | out: lpName="AdvertisingInfo") returned 0x0 [0286.200] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3, lpName=0x1feaba0, cchName=0xa0 | out: lpName="App Management") returned 0x0 [0286.200] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4, lpName=0x1feaba0, cchName=0xa0 | out: lpName="App Paths") returned 0x0 [0286.201] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5, lpName=0x1feaba0, cchName=0xa0 | out: lpName="AppHost") returned 0x0 [0286.201] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Applets") returned 0x0 [0286.201] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7, lpName=0x1feaba0, cchName=0xa0 | out: lpName="ApplicationFrame") returned 0x0 [0286.201] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8, lpName=0x1feaba0, cchName=0xa0 | out: lpName="AppModel") returned 0x0 [0286.201] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9, lpName=0x1feaba0, cchName=0xa0 | out: lpName="AppModelUnlock") returned 0x0 [0286.201] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa, lpName=0x1feaba0, cchName=0xa0 | out: lpName="AppReadiness") returned 0x0 [0286.201] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xb, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Appx") returned 0x0 [0286.201] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xc, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Audio") returned 0x0 [0286.202] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xd, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Authentication") returned 0x0 [0286.202] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xe, lpName=0x1feaba0, cchName=0xa0 | out: lpName="AutoRotation") returned 0x0 [0286.202] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xf, lpName=0x1feaba0, cchName=0xa0 | out: lpName="BackupAndRestoreSettings") returned 0x0 [0286.202] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x10, lpName=0x1feaba0, cchName=0xa0 | out: lpName="BitLocker") returned 0x0 [0286.202] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x11, lpName=0x1feaba0, cchName=0xa0 | out: lpName="BITS") returned 0x0 [0286.202] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x12, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Casting") returned 0x0 [0286.203] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x13, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Census") returned 0x0 [0286.203] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x14, lpName=0x1feaba0, cchName=0xa0 | out: lpName="ClosedCaptioning") returned 0x0 [0286.203] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x15, lpName=0x1feaba0, cchName=0xa0 | out: lpName="CloudExperienceHost") returned 0x0 [0286.203] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x16, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Component Based Servicing") returned 0x0 [0286.203] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x17, lpName=0x1feaba0, cchName=0xa0 | out: lpName="ConnectedSearch") returned 0x0 [0286.203] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x18, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Control Panel") returned 0x0 [0286.203] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x19, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Controls Folder") returned 0x0 [0286.203] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1a, lpName=0x1feaba0, cchName=0xa0 | out: lpName="DateTime") returned 0x0 [0286.204] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1b, lpName=0x1feaba0, cchName=0xa0 | out: lpName="DeliveryOptimization") returned 0x0 [0286.204] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1c, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Device Installer") returned 0x0 [0286.204] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1d, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Device Metadata") returned 0x0 [0286.204] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1e, lpName=0x1feaba0, cchName=0xa0 | out: lpName="DeviceAccess") returned 0x0 [0286.204] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1f, lpName=0x1feaba0, cchName=0xa0 | out: lpName="DevicePicker") returned 0x0 [0286.204] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x20, lpName=0x1feaba0, cchName=0xa0 | out: lpName="DeviceSetup") returned 0x0 [0286.204] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x21, lpName=0x1feaba0, cchName=0xa0 | out: lpName="DevicesFlow") returned 0x0 [0286.204] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x22, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Diagnostics") returned 0x0 [0286.205] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x23, lpName=0x1feaba0, cchName=0xa0 | out: lpName="DPX") returned 0x0 [0286.205] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x24, lpName=0x1feaba0, cchName=0xa0 | out: lpName="DriverSearching") returned 0x0 [0286.205] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x25, lpName=0x1feaba0, cchName=0xa0 | out: lpName="EventCollector") returned 0x0 [0286.205] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x26, lpName=0x1feaba0, cchName=0xa0 | out: lpName="EventForwarding") returned 0x0 [0286.205] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x27, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Explorer") returned 0x0 [0286.205] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x28, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Ext") returned 0x0 [0286.205] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x29, lpName=0x1feaba0, cchName=0xa0 | out: lpName="FileHistory") returned 0x0 [0286.205] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2a, lpName=0x1feaba0, cchName=0xa0 | out: lpName="FlightedFeatures") returned 0x0 [0286.205] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2b, lpName=0x1feaba0, cchName=0xa0 | out: lpName="FlightsInformation") returned 0x0 [0286.206] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2c, lpName=0x1feaba0, cchName=0xa0 | out: lpName="GameInstaller") returned 0x0 [0286.206] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2d, lpName=0x1feaba0, cchName=0xa0 | out: lpName="GameUX") returned 0x0 [0286.206] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2e, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Group Policy") returned 0x0 [0286.206] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2f, lpName=0x1feaba0, cchName=0xa0 | out: lpName="HelpAndSupport") returned 0x0 [0286.206] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x30, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Hints") returned 0x0 [0286.206] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x31, lpName=0x1feaba0, cchName=0xa0 | out: lpName="HomeGroup") returned 0x0 [0286.206] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x32, lpName=0x1feaba0, cchName=0xa0 | out: lpName="IME") returned 0x0 [0286.206] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x33, lpName=0x1feaba0, cchName=0xa0 | out: lpName="ImmersiveShell") returned 0x0 [0286.206] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x34, lpName=0x1feaba0, cchName=0xa0 | out: lpName="InkPresenter") returned 0x0 [0286.206] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x35, lpName=0x1feaba0, cchName=0xa0 | out: lpName="InstallAgent") returned 0x0 [0286.207] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x36, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Installer") returned 0x0 [0286.207] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x37, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Internet Settings") returned 0x0 [0286.207] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x38, lpName=0x1feaba0, cchName=0xa0 | out: lpName="LanguageComponentsInstaller") returned 0x0 [0286.207] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x39, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Live") returned 0x0 [0286.207] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3a, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Lock Screen") returned 0x0 [0286.207] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3b, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Management Infrastructure") returned 0x0 [0286.207] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3c, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Media Center") returned 0x0 [0286.207] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3d, lpName=0x1feaba0, cchName=0xa0 | out: lpName="MMDevices") returned 0x0 [0286.207] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3e, lpName=0x1feaba0, cchName=0xa0 | out: lpName="NcdAutoSetup") returned 0x0 [0286.208] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3f, lpName=0x1feaba0, cchName=0xa0 | out: lpName="NetCache") returned 0x0 [0286.208] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x40, lpName=0x1feaba0, cchName=0xa0 | out: lpName="NetworkServiceTriggers") returned 0x0 [0286.208] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x41, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Notifications") returned 0x0 [0286.208] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x42, lpName=0x1feaba0, cchName=0xa0 | out: lpName="OEMInformation") returned 0x0 [0286.208] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x43, lpName=0x1feaba0, cchName=0xa0 | out: lpName="OneDriveRamps") returned 0x0 [0286.208] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x44, lpName=0x1feaba0, cchName=0xa0 | out: lpName="OOBE") returned 0x0 [0286.208] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x45, lpName=0x1feaba0, cchName=0xa0 | out: lpName="OpenWith") returned 0x0 [0286.208] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x46, lpName=0x1feaba0, cchName=0xa0 | out: lpName="OptimalLayout") returned 0x0 [0286.208] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x47, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Parental Controls") returned 0x0 [0286.209] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x48, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Personalization") returned 0x0 [0286.209] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x49, lpName=0x1feaba0, cchName=0xa0 | out: lpName="PhotoPropertyHandler") returned 0x0 [0286.209] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4a, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Policies") returned 0x0 [0286.209] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Policies", ulOptions=0x0, samDesired=0x20009, phkResult=0x14efc0 | out: phkResult=0x14efc0*=0x138) returned 0x0 [0286.209] RegCloseKey (hKey=0x13c) returned 0x0 [0286.209] RegEnumKeyW (in: hKey=0x138, dwIndex=0x0, lpName=0x1feaba0, cchName=0xa0 | out: lpName="ActiveDesktop") returned 0x0 [0286.209] RegEnumKeyW (in: hKey=0x138, dwIndex=0x1, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Attachments") returned 0x0 [0286.209] RegEnumKeyW (in: hKey=0x138, dwIndex=0x2, lpName=0x1feaba0, cchName=0xa0 | out: lpName="DataCollection") returned 0x0 [0286.209] RegEnumKeyW (in: hKey=0x138, dwIndex=0x3, lpName=0x1feaba0, cchName=0xa0 | out: lpName="Explorer") returned 0x0 [0286.209] RegEnumKeyW (in: hKey=0x138, dwIndex=0x4, lpName=0x1feaba0, cchName=0xa0 | out: lpName="NonEnum") returned 0x0 [0286.210] RegEnumKeyW (in: hKey=0x138, dwIndex=0x5, lpName=0x1feaba0, cchName=0xa0 | out: lpName="System") returned 0x0 [0286.210] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Policies\\System", ulOptions=0x0, samDesired=0x20009, phkResult=0x14efc0 | out: phkResult=0x14efc0*=0x13c) returned 0x0 [0286.210] RegCloseKey (hKey=0x138) returned 0x0 [0286.210] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feaba0) returned 1 [0286.210] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1febe60) returned 1 [0286.210] RegEnumValueA (in: hKey=0x13c, dwIndex=0x0, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.210] RegEnumValueA (in: hKey=0x13c, dwIndex=0x1, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.211] RegEnumValueA (in: hKey=0x13c, dwIndex=0x2, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.211] RegEnumValueA (in: hKey=0x13c, dwIndex=0x3, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.211] RegEnumValueA (in: hKey=0x13c, dwIndex=0x4, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.211] RegEnumValueA (in: hKey=0x13c, dwIndex=0x5, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.211] RegEnumValueA (in: hKey=0x13c, dwIndex=0x6, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.211] RegEnumValueA (in: hKey=0x13c, dwIndex=0x7, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.211] RegEnumValueA (in: hKey=0x13c, dwIndex=0x8, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.211] RegEnumValueA (in: hKey=0x13c, dwIndex=0x9, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.211] RegEnumValueA (in: hKey=0x13c, dwIndex=0xa, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.212] RegEnumValueA (in: hKey=0x13c, dwIndex=0xb, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.212] RegEnumValueA (in: hKey=0x13c, dwIndex=0xc, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.212] RegEnumValueA (in: hKey=0x13c, dwIndex=0xd, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.212] RegEnumValueA (in: hKey=0x13c, dwIndex=0xe, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.212] RegEnumValueA (in: hKey=0x13c, dwIndex=0xf, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.212] RegEnumValueA (in: hKey=0x13c, dwIndex=0x10, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.212] RegEnumValueA (in: hKey=0x13c, dwIndex=0x11, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0286.213] RegEnumValueA (in: hKey=0x13c, dwIndex=0x0, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.213] RegEnumValueA (in: hKey=0x13c, dwIndex=0x1, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.213] RegEnumValueA (in: hKey=0x13c, dwIndex=0x2, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.213] RegEnumValueA (in: hKey=0x13c, dwIndex=0x3, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.213] RegEnumValueA (in: hKey=0x13c, dwIndex=0x4, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.213] RegEnumValueA (in: hKey=0x13c, dwIndex=0x5, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.213] RegEnumValueA (in: hKey=0x13c, dwIndex=0x6, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.213] RegEnumValueA (in: hKey=0x13c, dwIndex=0x7, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.213] RegEnumValueA (in: hKey=0x13c, dwIndex=0x8, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.214] RegEnumValueA (in: hKey=0x13c, dwIndex=0x9, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.214] RegEnumValueA (in: hKey=0x13c, dwIndex=0xa, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.214] RegEnumValueA (in: hKey=0x13c, dwIndex=0xb, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.214] RegEnumValueA (in: hKey=0x13c, dwIndex=0xc, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.214] RegEnumValueA (in: hKey=0x13c, dwIndex=0xd, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.214] RegEnumValueA (in: hKey=0x13c, dwIndex=0xe, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.214] RegEnumValueA (in: hKey=0x13c, dwIndex=0xf, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.214] RegEnumValueA (in: hKey=0x13c, dwIndex=0x10, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.214] RegEnumValueA (in: hKey=0x13c, dwIndex=0x11, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0286.215] RegEnumValueA (in: hKey=0x13c, dwIndex=0x0, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.215] RegEnumValueA (in: hKey=0x13c, dwIndex=0x1, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.215] RegEnumValueA (in: hKey=0x13c, dwIndex=0x2, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.215] RegEnumValueA (in: hKey=0x13c, dwIndex=0x3, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.215] RegEnumValueA (in: hKey=0x13c, dwIndex=0x4, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.215] RegEnumValueA (in: hKey=0x13c, dwIndex=0x5, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.215] RegEnumValueA (in: hKey=0x13c, dwIndex=0x6, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.215] RegEnumValueA (in: hKey=0x13c, dwIndex=0x7, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.215] RegEnumValueA (in: hKey=0x13c, dwIndex=0x8, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.216] RegEnumValueA (in: hKey=0x13c, dwIndex=0x9, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.216] RegEnumValueA (in: hKey=0x13c, dwIndex=0xa, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.216] RegEnumValueA (in: hKey=0x13c, dwIndex=0xb, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.216] RegEnumValueA (in: hKey=0x13c, dwIndex=0xc, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.216] RegEnumValueA (in: hKey=0x13c, dwIndex=0xd, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.216] RegEnumValueA (in: hKey=0x13c, dwIndex=0xe, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.216] RegEnumValueA (in: hKey=0x13c, dwIndex=0xf, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.216] RegEnumValueA (in: hKey=0x13c, dwIndex=0x10, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.216] RegEnumValueA (in: hKey=0x13c, dwIndex=0x11, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0286.217] RegCloseKey (hKey=0x13c) returned 0x0 [0286.217] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14f060 | out: TokenHandle=0x14f060*=0x13c) returned 1 [0286.217] GetTokenInformation (in: TokenHandle=0x13c, TokenInformationClass=0x14, TokenInformation=0x14f068, TokenInformationLength=0x4, ReturnLength=0x14f06c | out: TokenInformation=0x14f068, ReturnLength=0x14f06c) returned 1 [0286.217] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14f060 | out: TokenHandle=0x14f060*=0x138) returned 1 [0286.217] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14efe0 | out: lpdwFlags=0x14efe0) returned 1 [0286.217] GetTokenInformation (in: TokenHandle=0x138, TokenInformationClass=0x19, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x14f058 | out: TokenInformation=0x0, ReturnLength=0x14f058) returned 0 [0286.217] GetTokenInformation (in: TokenHandle=0x138, TokenInformationClass=0x19, TokenInformation=0x1feb8c0, TokenInformationLength=0x1c, ReturnLength=0x14f058 | out: TokenInformation=0x1feb8c0, ReturnLength=0x14f058) returned 1 [0286.217] GetSidSubAuthorityCount (pSid=0x1feb8d0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x3000)) returned 0x1feb8d1 [0286.217] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14efb0 | out: lpdwFlags=0x14efb0) returned 1 [0286.217] NtClose (Handle=0x138) returned 0x0 [0286.217] GetSystemInfo (in: lpSystemInfo=0x14f280 | out: lpSystemInfo=0x14f280*(dwOemId=0x9, wProcessorArchitecture=0x9, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffffffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x21d8, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5507)) [0286.218] GetUserNameW (in: lpBuffer=0x1eb52c0, pcbBuffer=0x14f310 | out: lpBuffer="RDhJ0CNFevzX", pcbBuffer=0x14f310) returned 1 [0286.227] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb52c0) returned 1 [0286.227] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x1fec870, cchName=0xa0 | out: lpName="BCD00000000") returned 0x0 [0286.228] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x1fec870, cchName=0xa0 | out: lpName="HARDWARE") returned 0x0 [0286.228] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x1fec870, cchName=0xa0 | out: lpName="SAM") returned 0x0 [0286.228] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x1fec870, cchName=0xa0 | out: lpName="SECURITY") returned 0x0 [0286.228] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x1fec870, cchName=0xa0 | out: lpName="SOFTWARE") returned 0x0 [0286.228] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20009, phkResult=0x14f2b0 | out: phkResult=0x14f2b0*=0x164) returned 0x0 [0286.228] RegEnumKeyW (in: hKey=0x164, dwIndex=0x0, lpName=0x1fec870, cchName=0xa0 | out: lpName="Classes") returned 0x0 [0286.228] RegEnumKeyW (in: hKey=0x164, dwIndex=0x1, lpName=0x1fec870, cchName=0xa0 | out: lpName="Clients") returned 0x0 [0286.229] RegEnumKeyW (in: hKey=0x164, dwIndex=0x2, lpName=0x1fec870, cchName=0xa0 | out: lpName="Intel") returned 0x0 [0286.229] RegEnumKeyW (in: hKey=0x164, dwIndex=0x3, lpName=0x1fec870, cchName=0xa0 | out: lpName="Macromedia") returned 0x0 [0286.229] RegEnumKeyW (in: hKey=0x164, dwIndex=0x4, lpName=0x1fec870, cchName=0xa0 | out: lpName="Microsoft") returned 0x0 [0286.229] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft", ulOptions=0x0, samDesired=0x20009, phkResult=0x14f2b0 | out: phkResult=0x14f2b0*=0x168) returned 0x0 [0286.229] RegCloseKey (hKey=0x164) returned 0x0 [0286.229] RegEnumKeyW (in: hKey=0x168, dwIndex=0x0, lpName=0x1fec870, cchName=0xa0 | out: lpName=".NETFramework") returned 0x0 [0286.229] RegEnumKeyW (in: hKey=0x168, dwIndex=0x1, lpName=0x1fec870, cchName=0xa0 | out: lpName="AccountsControl") returned 0x0 [0286.229] RegEnumKeyW (in: hKey=0x168, dwIndex=0x2, lpName=0x1fec870, cchName=0xa0 | out: lpName="Active Setup") returned 0x0 [0286.229] RegEnumKeyW (in: hKey=0x168, dwIndex=0x3, lpName=0x1fec870, cchName=0xa0 | out: lpName="ActiveSync") returned 0x0 [0286.229] RegEnumKeyW (in: hKey=0x168, dwIndex=0x4, lpName=0x1fec870, cchName=0xa0 | out: lpName="ADs") returned 0x0 [0286.229] RegEnumKeyW (in: hKey=0x168, dwIndex=0x5, lpName=0x1fec870, cchName=0xa0 | out: lpName="Advanced INF Setup") returned 0x0 [0286.230] RegEnumKeyW (in: hKey=0x168, dwIndex=0x6, lpName=0x1fec870, cchName=0xa0 | out: lpName="ALG") returned 0x0 [0286.230] RegEnumKeyW (in: hKey=0x168, dwIndex=0x7, lpName=0x1fec870, cchName=0xa0 | out: lpName="AllUserInstallAgent") returned 0x0 [0286.230] RegEnumKeyW (in: hKey=0x168, dwIndex=0x8, lpName=0x1fec870, cchName=0xa0 | out: lpName="AMSI") returned 0x0 [0286.230] RegEnumKeyW (in: hKey=0x168, dwIndex=0x9, lpName=0x1fec870, cchName=0xa0 | out: lpName="Analog") returned 0x0 [0286.230] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa, lpName=0x1fec870, cchName=0xa0 | out: lpName="AppServiceProtocols") returned 0x0 [0286.230] RegEnumKeyW (in: hKey=0x168, dwIndex=0xb, lpName=0x1fec870, cchName=0xa0 | out: lpName="AppV") returned 0x0 [0286.231] RegEnumKeyW (in: hKey=0x168, dwIndex=0xc, lpName=0x1fec870, cchName=0xa0 | out: lpName="AppVISV") returned 0x0 [0286.231] RegEnumKeyW (in: hKey=0x168, dwIndex=0xd, lpName=0x1fec870, cchName=0xa0 | out: lpName="ASP.NET") returned 0x0 [0286.231] RegEnumKeyW (in: hKey=0x168, dwIndex=0xe, lpName=0x1fec870, cchName=0xa0 | out: lpName="Assistance") returned 0x0 [0286.231] RegEnumKeyW (in: hKey=0x168, dwIndex=0xf, lpName=0x1fec870, cchName=0xa0 | out: lpName="AuthHost") returned 0x0 [0286.231] RegEnumKeyW (in: hKey=0x168, dwIndex=0x10, lpName=0x1fec870, cchName=0xa0 | out: lpName="BidInterface") returned 0x0 [0286.231] RegEnumKeyW (in: hKey=0x168, dwIndex=0x11, lpName=0x1fec870, cchName=0xa0 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0286.231] RegEnumKeyW (in: hKey=0x168, dwIndex=0x12, lpName=0x1fec870, cchName=0xa0 | out: lpName="Cellular") returned 0x0 [0286.232] RegEnumKeyW (in: hKey=0x168, dwIndex=0x13, lpName=0x1fec870, cchName=0xa0 | out: lpName="Chkdsk") returned 0x0 [0286.232] RegEnumKeyW (in: hKey=0x168, dwIndex=0x14, lpName=0x1fec870, cchName=0xa0 | out: lpName="ClipboardServer") returned 0x0 [0286.232] RegEnumKeyW (in: hKey=0x168, dwIndex=0x15, lpName=0x1fec870, cchName=0xa0 | out: lpName="COM3") returned 0x0 [0286.232] RegEnumKeyW (in: hKey=0x168, dwIndex=0x16, lpName=0x1fec870, cchName=0xa0 | out: lpName="Command Processor") returned 0x0 [0286.232] RegEnumKeyW (in: hKey=0x168, dwIndex=0x17, lpName=0x1fec870, cchName=0xa0 | out: lpName="CommsAPHost") returned 0x0 [0286.232] RegEnumKeyW (in: hKey=0x168, dwIndex=0x18, lpName=0x1fec870, cchName=0xa0 | out: lpName="Composition") returned 0x0 [0286.232] RegEnumKeyW (in: hKey=0x168, dwIndex=0x19, lpName=0x1fec870, cchName=0xa0 | out: lpName="Cryptography") returned 0x0 [0286.232] RegEnumKeyW (in: hKey=0x168, dwIndex=0x1a, lpName=0x1fec870, cchName=0xa0 | out: lpName="CTF") returned 0x0 [0286.232] RegEnumKeyW (in: hKey=0x168, dwIndex=0x1b, lpName=0x1fec870, cchName=0xa0 | out: lpName="DataAccess") returned 0x0 [0286.570] RegEnumKeyW (in: hKey=0x168, dwIndex=0x1c, lpName=0x1fec870, cchName=0xa0 | out: lpName="DataCollection") returned 0x0 [0286.571] RegEnumKeyW (in: hKey=0x168, dwIndex=0x1d, lpName=0x1fec870, cchName=0xa0 | out: lpName="DataSharing") returned 0x0 [0286.571] RegEnumKeyW (in: hKey=0x168, dwIndex=0x1e, lpName=0x1fec870, cchName=0xa0 | out: lpName="DDDS") returned 0x0 [0286.571] RegEnumKeyW (in: hKey=0x168, dwIndex=0x1f, lpName=0x1fec870, cchName=0xa0 | out: lpName="DevDiv") returned 0x0 [0286.571] RegEnumKeyW (in: hKey=0x168, dwIndex=0x20, lpName=0x1fec870, cchName=0xa0 | out: lpName="Device Association Framework") returned 0x0 [0286.572] RegEnumKeyW (in: hKey=0x168, dwIndex=0x21, lpName=0x1fec870, cchName=0xa0 | out: lpName="Dfrg") returned 0x0 [0286.572] RegEnumKeyW (in: hKey=0x168, dwIndex=0x22, lpName=0x1fec870, cchName=0xa0 | out: lpName="DFS") returned 0x0 [0286.572] RegEnumKeyW (in: hKey=0x168, dwIndex=0x23, lpName=0x1fec870, cchName=0xa0 | out: lpName="DiagnosticLogCSP") returned 0x0 [0286.572] RegEnumKeyW (in: hKey=0x168, dwIndex=0x24, lpName=0x1fec870, cchName=0xa0 | out: lpName="DirectDraw") returned 0x0 [0286.572] RegEnumKeyW (in: hKey=0x168, dwIndex=0x25, lpName=0x1fec870, cchName=0xa0 | out: lpName="DirectInput") returned 0x0 [0286.572] RegEnumKeyW (in: hKey=0x168, dwIndex=0x26, lpName=0x1fec870, cchName=0xa0 | out: lpName="DirectMusic") returned 0x0 [0286.572] RegEnumKeyW (in: hKey=0x168, dwIndex=0x27, lpName=0x1fec870, cchName=0xa0 | out: lpName="DirectPlay8") returned 0x0 [0286.572] RegEnumKeyW (in: hKey=0x168, dwIndex=0x28, lpName=0x1fec870, cchName=0xa0 | out: lpName="DirectPlayNATHelp") returned 0x0 [0286.573] RegEnumKeyW (in: hKey=0x168, dwIndex=0x29, lpName=0x1fec870, cchName=0xa0 | out: lpName="DirectShow") returned 0x0 [0286.573] RegEnumKeyW (in: hKey=0x168, dwIndex=0x2a, lpName=0x1fec870, cchName=0xa0 | out: lpName="DirectX") returned 0x0 [0286.573] RegEnumKeyW (in: hKey=0x168, dwIndex=0x2b, lpName=0x1fec870, cchName=0xa0 | out: lpName="Driver Signing") returned 0x0 [0286.573] RegEnumKeyW (in: hKey=0x168, dwIndex=0x2c, lpName=0x1fec870, cchName=0xa0 | out: lpName="DRM") returned 0x0 [0286.573] RegEnumKeyW (in: hKey=0x168, dwIndex=0x2d, lpName=0x1fec870, cchName=0xa0 | out: lpName="DVR") returned 0x0 [0286.573] RegEnumKeyW (in: hKey=0x168, dwIndex=0x2e, lpName=0x1fec870, cchName=0xa0 | out: lpName="DXP") returned 0x0 [0286.573] RegEnumKeyW (in: hKey=0x168, dwIndex=0x2f, lpName=0x1fec870, cchName=0xa0 | out: lpName="EAPSIMMethods") returned 0x0 [0286.574] RegEnumKeyW (in: hKey=0x168, dwIndex=0x30, lpName=0x1fec870, cchName=0xa0 | out: lpName="Enrollment") returned 0x0 [0286.574] RegEnumKeyW (in: hKey=0x168, dwIndex=0x31, lpName=0x1fec870, cchName=0xa0 | out: lpName="Enrollments") returned 0x0 [0286.574] RegEnumKeyW (in: hKey=0x168, dwIndex=0x32, lpName=0x1fec870, cchName=0xa0 | out: lpName="EnterpriseCertificates") returned 0x0 [0286.574] RegEnumKeyW (in: hKey=0x168, dwIndex=0x33, lpName=0x1fec870, cchName=0xa0 | out: lpName="EnterpriseResourceManager") returned 0x0 [0286.574] RegEnumKeyW (in: hKey=0x168, dwIndex=0x34, lpName=0x1fec870, cchName=0xa0 | out: lpName="EventSystem") returned 0x0 [0286.574] RegEnumKeyW (in: hKey=0x168, dwIndex=0x35, lpName=0x1fec870, cchName=0xa0 | out: lpName="F12") returned 0x0 [0286.574] RegEnumKeyW (in: hKey=0x168, dwIndex=0x36, lpName=0x1fec870, cchName=0xa0 | out: lpName="FamilyStore") returned 0x0 [0286.574] RegEnumKeyW (in: hKey=0x168, dwIndex=0x37, lpName=0x1fec870, cchName=0xa0 | out: lpName="Fax") returned 0x0 [0286.574] RegEnumKeyW (in: hKey=0x168, dwIndex=0x38, lpName=0x1fec870, cchName=0xa0 | out: lpName="FaxServer") returned 0x0 [0286.575] RegEnumKeyW (in: hKey=0x168, dwIndex=0x39, lpName=0x1fec870, cchName=0xa0 | out: lpName="Feeds") returned 0x0 [0286.575] RegEnumKeyW (in: hKey=0x168, dwIndex=0x3a, lpName=0x1fec870, cchName=0xa0 | out: lpName="FilePicker") returned 0x0 [0286.575] RegEnumKeyW (in: hKey=0x168, dwIndex=0x3b, lpName=0x1fec870, cchName=0xa0 | out: lpName="FilterDS") returned 0x0 [0286.575] RegEnumKeyW (in: hKey=0x168, dwIndex=0x3c, lpName=0x1fec870, cchName=0xa0 | out: lpName="FTH") returned 0x0 [0286.575] RegEnumKeyW (in: hKey=0x168, dwIndex=0x3d, lpName=0x1fec870, cchName=0xa0 | out: lpName="Function Discovery") returned 0x0 [0286.575] RegEnumKeyW (in: hKey=0x168, dwIndex=0x3e, lpName=0x1fec870, cchName=0xa0 | out: lpName="Fusion") returned 0x0 [0286.575] RegEnumKeyW (in: hKey=0x168, dwIndex=0x3f, lpName=0x1fec870, cchName=0xa0 | out: lpName="GameOverlay") returned 0x0 [0286.576] RegEnumKeyW (in: hKey=0x168, dwIndex=0x40, lpName=0x1fec870, cchName=0xa0 | out: lpName="HTMLHelp") returned 0x0 [0286.576] RegEnumKeyW (in: hKey=0x168, dwIndex=0x41, lpName=0x1fec870, cchName=0xa0 | out: lpName="IdentityCRL") returned 0x0 [0286.576] RegEnumKeyW (in: hKey=0x168, dwIndex=0x42, lpName=0x1fec870, cchName=0xa0 | out: lpName="IdentityStore") returned 0x0 [0286.576] RegEnumKeyW (in: hKey=0x168, dwIndex=0x43, lpName=0x1fec870, cchName=0xa0 | out: lpName="IHDS") returned 0x0 [0286.576] RegEnumKeyW (in: hKey=0x168, dwIndex=0x44, lpName=0x1fec870, cchName=0xa0 | out: lpName="IMAPI") returned 0x0 [0286.576] RegEnumKeyW (in: hKey=0x168, dwIndex=0x45, lpName=0x1fec870, cchName=0xa0 | out: lpName="IME") returned 0x0 [0286.576] RegEnumKeyW (in: hKey=0x168, dwIndex=0x46, lpName=0x1fec870, cchName=0xa0 | out: lpName="IMEJP") returned 0x0 [0286.576] RegEnumKeyW (in: hKey=0x168, dwIndex=0x47, lpName=0x1fec870, cchName=0xa0 | out: lpName="IMEKR") returned 0x0 [0286.577] RegEnumKeyW (in: hKey=0x168, dwIndex=0x48, lpName=0x1fec870, cchName=0xa0 | out: lpName="IMETC") returned 0x0 [0286.577] RegEnumKeyW (in: hKey=0x168, dwIndex=0x49, lpName=0x1fec870, cchName=0xa0 | out: lpName="InProcLogger") returned 0x0 [0286.577] RegEnumKeyW (in: hKey=0x168, dwIndex=0x4a, lpName=0x1fec870, cchName=0xa0 | out: lpName="Input") returned 0x0 [0286.577] RegEnumKeyW (in: hKey=0x168, dwIndex=0x4b, lpName=0x1fec870, cchName=0xa0 | out: lpName="InputMethod") returned 0x0 [0286.577] RegEnumKeyW (in: hKey=0x168, dwIndex=0x4c, lpName=0x1fec870, cchName=0xa0 | out: lpName="Internet Account Manager") returned 0x0 [0286.577] RegEnumKeyW (in: hKey=0x168, dwIndex=0x4d, lpName=0x1fec870, cchName=0xa0 | out: lpName="Internet Domains") returned 0x0 [0286.577] RegEnumKeyW (in: hKey=0x168, dwIndex=0x4e, lpName=0x1fec870, cchName=0xa0 | out: lpName="Internet Explorer") returned 0x0 [0286.577] RegEnumKeyW (in: hKey=0x168, dwIndex=0x4f, lpName=0x1fec870, cchName=0xa0 | out: lpName="IsoBurn") returned 0x0 [0286.578] RegEnumKeyW (in: hKey=0x168, dwIndex=0x50, lpName=0x1fec870, cchName=0xa0 | out: lpName="MdmCommon") returned 0x0 [0286.578] RegEnumKeyW (in: hKey=0x168, dwIndex=0x51, lpName=0x1fec870, cchName=0xa0 | out: lpName="MediaEngine") returned 0x0 [0286.578] RegEnumKeyW (in: hKey=0x168, dwIndex=0x52, lpName=0x1fec870, cchName=0xa0 | out: lpName="MediaPlayer") returned 0x0 [0286.578] RegEnumKeyW (in: hKey=0x168, dwIndex=0x53, lpName=0x1fec870, cchName=0xa0 | out: lpName="MemoryDiagnostic") returned 0x0 [0286.578] RegEnumKeyW (in: hKey=0x168, dwIndex=0x54, lpName=0x1fec870, cchName=0xa0 | out: lpName="MessengerService") returned 0x0 [0286.578] RegEnumKeyW (in: hKey=0x168, dwIndex=0x55, lpName=0x1fec870, cchName=0xa0 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0286.578] RegEnumKeyW (in: hKey=0x168, dwIndex=0x56, lpName=0x1fec870, cchName=0xa0 | out: lpName="MMC") returned 0x0 [0286.578] RegEnumKeyW (in: hKey=0x168, dwIndex=0x57, lpName=0x1fec870, cchName=0xa0 | out: lpName="Mobile") returned 0x0 [0286.579] RegEnumKeyW (in: hKey=0x168, dwIndex=0x58, lpName=0x1fec870, cchName=0xa0 | out: lpName="MSBuild") returned 0x0 [0286.579] RegEnumKeyW (in: hKey=0x168, dwIndex=0x59, lpName=0x1fec870, cchName=0xa0 | out: lpName="MSDE") returned 0x0 [0286.579] RegEnumKeyW (in: hKey=0x168, dwIndex=0x5a, lpName=0x1fec870, cchName=0xa0 | out: lpName="MSDRM") returned 0x0 [0286.579] RegEnumKeyW (in: hKey=0x168, dwIndex=0x5b, lpName=0x1fec870, cchName=0xa0 | out: lpName="MSDTC") returned 0x0 [0286.579] RegEnumKeyW (in: hKey=0x168, dwIndex=0x5c, lpName=0x1fec870, cchName=0xa0 | out: lpName="MSF") returned 0x0 [0286.579] RegEnumKeyW (in: hKey=0x168, dwIndex=0x5d, lpName=0x1fec870, cchName=0xa0 | out: lpName="MSLicensing") returned 0x0 [0286.579] RegEnumKeyW (in: hKey=0x168, dwIndex=0x5e, lpName=0x1fec870, cchName=0xa0 | out: lpName="MSMQ") returned 0x0 [0286.579] RegEnumKeyW (in: hKey=0x168, dwIndex=0x5f, lpName=0x1fec870, cchName=0xa0 | out: lpName="MSN Apps") returned 0x0 [0286.580] RegEnumKeyW (in: hKey=0x168, dwIndex=0x60, lpName=0x1fec870, cchName=0xa0 | out: lpName="MTF") returned 0x0 [0286.580] RegEnumKeyW (in: hKey=0x168, dwIndex=0x61, lpName=0x1fec870, cchName=0xa0 | out: lpName="Multimedia") returned 0x0 [0286.580] RegEnumKeyW (in: hKey=0x168, dwIndex=0x62, lpName=0x1fec870, cchName=0xa0 | out: lpName="Multivariant") returned 0x0 [0286.580] RegEnumKeyW (in: hKey=0x168, dwIndex=0x63, lpName=0x1fec870, cchName=0xa0 | out: lpName="NET Framework Setup") returned 0x0 [0286.580] RegEnumKeyW (in: hKey=0x168, dwIndex=0x64, lpName=0x1fec870, cchName=0xa0 | out: lpName="NetSh") returned 0x0 [0286.580] RegEnumKeyW (in: hKey=0x168, dwIndex=0x65, lpName=0x1fec870, cchName=0xa0 | out: lpName="Network") returned 0x0 [0286.581] RegEnumKeyW (in: hKey=0x168, dwIndex=0x66, lpName=0x1fec870, cchName=0xa0 | out: lpName="Non-Driver Signing") returned 0x0 [0286.581] RegEnumKeyW (in: hKey=0x168, dwIndex=0x67, lpName=0x1fec870, cchName=0xa0 | out: lpName="Notepad") returned 0x0 [0286.581] RegEnumKeyW (in: hKey=0x168, dwIndex=0x68, lpName=0x1fec870, cchName=0xa0 | out: lpName="ODBC") returned 0x0 [0286.581] RegEnumKeyW (in: hKey=0x168, dwIndex=0x69, lpName=0x1fec870, cchName=0xa0 | out: lpName="OEM") returned 0x0 [0286.581] RegEnumKeyW (in: hKey=0x168, dwIndex=0x6a, lpName=0x1fec870, cchName=0xa0 | out: lpName="Office") returned 0x0 [0286.581] RegEnumKeyW (in: hKey=0x168, dwIndex=0x6b, lpName=0x1fec870, cchName=0xa0 | out: lpName="Ole") returned 0x0 [0286.581] RegEnumKeyW (in: hKey=0x168, dwIndex=0x6c, lpName=0x1fec870, cchName=0xa0 | out: lpName="OnlineProviders") returned 0x0 [0286.582] RegEnumKeyW (in: hKey=0x168, dwIndex=0x6d, lpName=0x1fec870, cchName=0xa0 | out: lpName="Outlook Express") returned 0x0 [0286.582] RegEnumKeyW (in: hKey=0x168, dwIndex=0x6e, lpName=0x1fec870, cchName=0xa0 | out: lpName="Palm") returned 0x0 [0286.582] RegEnumKeyW (in: hKey=0x168, dwIndex=0x6f, lpName=0x1fec870, cchName=0xa0 | out: lpName="Phone") returned 0x0 [0286.582] RegEnumKeyW (in: hKey=0x168, dwIndex=0x70, lpName=0x1fec870, cchName=0xa0 | out: lpName="Photos") returned 0x0 [0286.582] RegEnumKeyW (in: hKey=0x168, dwIndex=0x71, lpName=0x1fec870, cchName=0xa0 | out: lpName="PIM") returned 0x0 [0286.582] RegEnumKeyW (in: hKey=0x168, dwIndex=0x72, lpName=0x1fec870, cchName=0xa0 | out: lpName="PLA") returned 0x0 [0286.582] RegEnumKeyW (in: hKey=0x168, dwIndex=0x73, lpName=0x1fec870, cchName=0xa0 | out: lpName="PointOfService") returned 0x0 [0286.582] RegEnumKeyW (in: hKey=0x168, dwIndex=0x74, lpName=0x1fec870, cchName=0xa0 | out: lpName="Policies") returned 0x0 [0286.583] RegEnumKeyW (in: hKey=0x168, dwIndex=0x75, lpName=0x1fec870, cchName=0xa0 | out: lpName="PolicyManager") returned 0x0 [0286.583] RegEnumKeyW (in: hKey=0x168, dwIndex=0x76, lpName=0x1fec870, cchName=0xa0 | out: lpName="Poom") returned 0x0 [0286.583] RegEnumKeyW (in: hKey=0x168, dwIndex=0x77, lpName=0x1fec870, cchName=0xa0 | out: lpName="PowerShell") returned 0x0 [0286.583] RegEnumKeyW (in: hKey=0x168, dwIndex=0x78, lpName=0x1fec870, cchName=0xa0 | out: lpName="Print") returned 0x0 [0286.583] RegEnumKeyW (in: hKey=0x168, dwIndex=0x79, lpName=0x1fec870, cchName=0xa0 | out: lpName="Provisioning") returned 0x0 [0286.583] RegEnumKeyW (in: hKey=0x168, dwIndex=0x7a, lpName=0x1fec870, cchName=0xa0 | out: lpName="PushRouter") returned 0x0 [0286.583] RegEnumKeyW (in: hKey=0x168, dwIndex=0x7b, lpName=0x1fec870, cchName=0xa0 | out: lpName="RADAR") returned 0x0 [0286.584] RegEnumKeyW (in: hKey=0x168, dwIndex=0x7c, lpName=0x1fec870, cchName=0xa0 | out: lpName="Ras") returned 0x0 [0286.584] RegEnumKeyW (in: hKey=0x168, dwIndex=0x7d, lpName=0x1fec870, cchName=0xa0 | out: lpName="RcsPresence") returned 0x0 [0286.584] RegEnumKeyW (in: hKey=0x168, dwIndex=0x7e, lpName=0x1fec870, cchName=0xa0 | out: lpName="Reliability Analysis") returned 0x0 [0286.584] RegEnumKeyW (in: hKey=0x168, dwIndex=0x7f, lpName=0x1fec870, cchName=0xa0 | out: lpName="RemovalTools") returned 0x0 [0286.584] RegEnumKeyW (in: hKey=0x168, dwIndex=0x80, lpName=0x1fec870, cchName=0xa0 | out: lpName="RendezvousApps") returned 0x0 [0286.584] RegEnumKeyW (in: hKey=0x168, dwIndex=0x81, lpName=0x1fec870, cchName=0xa0 | out: lpName="Router") returned 0x0 [0286.584] RegEnumKeyW (in: hKey=0x168, dwIndex=0x82, lpName=0x1fec870, cchName=0xa0 | out: lpName="Rpc") returned 0x0 [0286.585] RegEnumKeyW (in: hKey=0x168, dwIndex=0x83, lpName=0x1fec870, cchName=0xa0 | out: lpName="SchedulingAgent") returned 0x0 [0286.585] RegEnumKeyW (in: hKey=0x168, dwIndex=0x84, lpName=0x1fec870, cchName=0xa0 | out: lpName="Security Center") returned 0x0 [0286.585] RegEnumKeyW (in: hKey=0x168, dwIndex=0x85, lpName=0x1fec870, cchName=0xa0 | out: lpName="SecurityManager") returned 0x0 [0286.585] RegEnumKeyW (in: hKey=0x168, dwIndex=0x86, lpName=0x1fec870, cchName=0xa0 | out: lpName="Sensors") returned 0x0 [0286.585] RegEnumKeyW (in: hKey=0x168, dwIndex=0x87, lpName=0x1fec870, cchName=0xa0 | out: lpName="Shared Tools") returned 0x0 [0286.585] RegEnumKeyW (in: hKey=0x168, dwIndex=0x88, lpName=0x1fec870, cchName=0xa0 | out: lpName="Shared Tools Location") returned 0x0 [0286.585] RegEnumKeyW (in: hKey=0x168, dwIndex=0x89, lpName=0x1fec870, cchName=0xa0 | out: lpName="Shell") returned 0x0 [0286.585] RegEnumKeyW (in: hKey=0x168, dwIndex=0x8a, lpName=0x1fec870, cchName=0xa0 | out: lpName="SideShow") returned 0x0 [0286.585] RegEnumKeyW (in: hKey=0x168, dwIndex=0x8b, lpName=0x1fec870, cchName=0xa0 | out: lpName="Software") returned 0x0 [0286.586] RegEnumKeyW (in: hKey=0x168, dwIndex=0x8c, lpName=0x1fec870, cchName=0xa0 | out: lpName="Speech") returned 0x0 [0286.586] RegEnumKeyW (in: hKey=0x168, dwIndex=0x8d, lpName=0x1fec870, cchName=0xa0 | out: lpName="Speech_OneCore") returned 0x0 [0286.586] RegEnumKeyW (in: hKey=0x168, dwIndex=0x8e, lpName=0x1fec870, cchName=0xa0 | out: lpName="SQMClient") returned 0x0 [0286.586] RegEnumKeyW (in: hKey=0x168, dwIndex=0x8f, lpName=0x1fec870, cchName=0xa0 | out: lpName="Sync Framework") returned 0x0 [0286.586] RegEnumKeyW (in: hKey=0x168, dwIndex=0x90, lpName=0x1fec870, cchName=0xa0 | out: lpName="Sysprep") returned 0x0 [0286.586] RegEnumKeyW (in: hKey=0x168, dwIndex=0x91, lpName=0x1fec870, cchName=0xa0 | out: lpName="SystemCertificates") returned 0x0 [0286.586] RegEnumKeyW (in: hKey=0x168, dwIndex=0x92, lpName=0x1fec870, cchName=0xa0 | out: lpName="SystemSettings") returned 0x0 [0286.587] RegEnumKeyW (in: hKey=0x168, dwIndex=0x93, lpName=0x1fec870, cchName=0xa0 | out: lpName="TableTextService") returned 0x0 [0286.587] RegEnumKeyW (in: hKey=0x168, dwIndex=0x94, lpName=0x1fec870, cchName=0xa0 | out: lpName="TabletTip") returned 0x0 [0286.587] RegEnumKeyW (in: hKey=0x168, dwIndex=0x95, lpName=0x1fec870, cchName=0xa0 | out: lpName="Tcpip") returned 0x0 [0286.587] RegEnumKeyW (in: hKey=0x168, dwIndex=0x96, lpName=0x1fec870, cchName=0xa0 | out: lpName="Terminal Server Client") returned 0x0 [0286.587] RegEnumKeyW (in: hKey=0x168, dwIndex=0x97, lpName=0x1fec870, cchName=0xa0 | out: lpName="TermServLicensing") returned 0x0 [0286.587] RegEnumKeyW (in: hKey=0x168, dwIndex=0x98, lpName=0x1fec870, cchName=0xa0 | out: lpName="TouchPrediction") returned 0x0 [0286.587] RegEnumKeyW (in: hKey=0x168, dwIndex=0x99, lpName=0x1fec870, cchName=0xa0 | out: lpName="TPG") returned 0x0 [0286.587] RegEnumKeyW (in: hKey=0x168, dwIndex=0x9a, lpName=0x1fec870, cchName=0xa0 | out: lpName="Tpm") returned 0x0 [0286.588] RegEnumValueA (in: hKey=0x168, dwIndex=0x0, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.588] RegEnumValueA (in: hKey=0x168, dwIndex=0x1, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.589] RegEnumValueA (in: hKey=0x168, dwIndex=0x2, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.589] RegEnumValueA (in: hKey=0x168, dwIndex=0x3, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.589] RegEnumValueA (in: hKey=0x168, dwIndex=0x4, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.589] RegEnumValueA (in: hKey=0x168, dwIndex=0x5, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.589] RegEnumValueA (in: hKey=0x168, dwIndex=0x6, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.589] RegEnumValueA (in: hKey=0x168, dwIndex=0x7, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.589] RegEnumValueA (in: hKey=0x168, dwIndex=0x8, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.590] RegEnumValueA (in: hKey=0x168, dwIndex=0x9, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.590] RegEnumValueA (in: hKey=0x168, dwIndex=0xa, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.590] RegEnumValueA (in: hKey=0x168, dwIndex=0xb, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.590] RegEnumValueA (in: hKey=0x168, dwIndex=0xc, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.590] RegEnumValueA (in: hKey=0x168, dwIndex=0xd, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.590] RegEnumValueA (in: hKey=0x168, dwIndex=0xe, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.590] RegEnumValueA (in: hKey=0x168, dwIndex=0xf, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.591] RegEnumValueA (in: hKey=0x168, dwIndex=0x10, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.591] RegEnumValueA (in: hKey=0x168, dwIndex=0x11, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.591] RegEnumValueA (in: hKey=0x168, dwIndex=0x12, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.591] RegEnumValueA (in: hKey=0x168, dwIndex=0x13, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.591] RegEnumValueA (in: hKey=0x168, dwIndex=0x14, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.591] RegEnumValueA (in: hKey=0x168, dwIndex=0x15, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.592] RegEnumValueA (in: hKey=0x168, dwIndex=0x16, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.592] RegEnumValueA (in: hKey=0x168, dwIndex=0x17, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.592] RegEnumValueA (in: hKey=0x168, dwIndex=0x18, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.592] RegEnumValueA (in: hKey=0x168, dwIndex=0x19, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0286.592] RegEnumValueA (in: hKey=0x168, dwIndex=0x1a, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0286.973] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=DiUninstallDevice" [0286.973] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=DiUninstallDevice", pNumArgs=0x14f490 | out: pNumArgs=0x14f490) returned 0x52ae70*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe" [0286.973] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x20) returned 0x1fec410 [0286.974] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x0) returned 1 [0286.974] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x10) returned 0x1feac70 [0286.974] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb5bd0 [0286.974] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x10) returned 0x1feaf50 [0286.974] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x100) returned 0x1eb52c0 [0286.974] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x10) returned 0x1fead50 [0286.974] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb5c60 [0286.974] LocalFree (hMem=0x52ae70) returned 0x0 [0286.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe", cchWideChar=40, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 40 [0286.974] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feba00 [0286.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe", cchWideChar=40, lpMultiByteStr=0x1feba00, cbMultiByte=40, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe", lpUsedDefaultChar=0x0) returned 40 [0286.974] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feb8c0 [0286.974] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feba00) returned 1 [0286.974] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x20) returned 0x1fec380 [0286.974] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x0) returned 1 [0286.974] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x10) returned 0x1fead70 [0286.974] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feba00 [0286.974] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feb8c0) returned 1 [0286.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll", cchWideChar=103, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 103 [0286.974] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb5cf0 [0286.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll", cchWideChar=103, lpMultiByteStr=0x1eb5cf0, cbMultiByte=103, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll", lpUsedDefaultChar=0x0) returned 103 [0286.975] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb5e10 [0286.975] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb5cf0) returned 1 [0286.975] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x10) returned 0x1fead10 [0286.975] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb5cf0 [0286.975] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb5e10) returned 1 [0286.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_id=DiUninstallDevice", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0286.975] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feb8c0 [0286.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_id=DiUninstallDevice", cchWideChar=24, lpMultiByteStr=0x1feb8c0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/fn_id=DiUninstallDevice", lpUsedDefaultChar=0x0) returned 24 [0286.975] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1febaa0 [0286.975] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feb8c0) returned 1 [0286.975] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x10) returned 0x1feac90 [0286.975] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1febc30 [0286.975] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1febaa0) returned 1 [0286.975] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb5bd0) returned 1 [0286.975] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feac70) returned 1 [0286.975] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb52c0) returned 1 [0286.975] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feaf50) returned 1 [0286.975] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb5c60) returned 1 [0286.975] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1fead50) returned 1 [0286.975] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1fec410) returned 1 [0286.976] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1febff0 [0286.976] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x0) returned 1 [0286.976] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb6440 [0286.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0286.976] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1fec040 [0286.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x1fec040, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0286.976] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1febaa0 [0286.976] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1fec040) returned 1 [0286.976] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb6440) returned 1 [0286.976] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1febaa0) returned 1 [0286.976] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb63b0 [0286.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0286.976] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1fec040 [0286.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x1fec040, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0286.976] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feb8c0 [0286.976] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1fec040) returned 1 [0286.976] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb63b0) returned 1 [0286.976] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feb8c0) returned 1 [0286.977] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1fec040 [0286.977] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x0) returned 1 [0286.977] CryptAcquireContextW (in: phProv=0x14f2e8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14f2e8*=0x523ad0) returned 1 [0286.978] CryptCreateHash (in: hProv=0x523ad0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14f2e8 | out: phHash=0x14f2e8) returned 1 [0286.978] CryptHashData (hHash=0x525460, pbData=0x1febff0, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0286.978] CryptGetHashParam (in: hHash=0x525460, dwParam=0x4, pbData=0x14f2f0, pdwDataLen=0x14f2f4, dwFlags=0x0 | out: pbData=0x14f2f0, pdwDataLen=0x14f2f4) returned 1 [0286.978] CryptGetHashParam (in: hHash=0x525460, dwParam=0x2, pbData=0x1fec040, pdwDataLen=0x14f2f0, dwFlags=0x0 | out: pbData=0x1fec040, pdwDataLen=0x14f2f0) returned 1 [0286.978] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feb230 [0286.978] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x0) returned 1 [0286.978] CryptDestroyHash (hHash=0x525460) returned 1 [0286.978] CryptReleaseContext (hProv=0x523ad0, dwFlags=0x0) returned 1 [0286.978] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1fec040) returned 1 [0286.978] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feb8c0 [0286.978] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1febaa0 [0286.978] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feb8c0) returned 1 [0286.978] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feb8c0 [0286.978] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1febaa0) returned 1 [0286.978] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feb230) returned 1 [0286.978] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1febaa0 [0286.978] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feb8c0) returned 1 [0286.978] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1febff0) returned 1 [0286.978] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb63b0 [0286.978] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x5000) returned 0x1eb6710 [0286.979] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1febff0 [0286.979] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x0) returned 1 [0286.979] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1febff0) returned 1 [0286.979] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x400) returned 0x1ebb720 [0286.979] _vsnwprintf (in: _Buffer=0x1ebb720, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14f470 | out: _Buffer="\\Sessions\\1") returned 11 [0286.979] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1ebb720) returned 1 [0286.979] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb6710) returned 1 [0286.979] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x5000) returned 0x1eb6710 [0286.979] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1febff0 [0286.980] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x0) returned 1 [0286.980] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1febff0) returned 1 [0286.980] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb6710) returned 1 [0286.980] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feb8c0 [0286.980] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1feb8c0, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0286.980] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb6440 [0286.980] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1feb8c0, cbMultiByte=38, lpWideCharStr=0x1eb6440, cchWideChar=38 | out: lpWideCharStr="{0b9e11fe-49c9-f0d2-880e-c8528adcea92}") returned 38 [0286.980] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb57e0 [0286.980] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb6440) returned 1 [0286.980] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x100) returned 0x1eb52c0 [0286.980] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb63b0) returned 1 [0286.980] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb57e0) returned 1 [0286.980] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feb8c0) returned 1 [0286.980] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0xc0) returned 0x1feafb0 [0286.980] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x0) returned 1 [0286.980] NtOpenEvent (in: EventHandle=0x14f440, DesiredAccess=0x100002, ObjectAttributes=0x14f410 | out: EventHandle=0x14f440*=0x164) returned 0x0 [0286.980] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feafb0) returned 1 [0286.981] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1febaa0) returned 1 [0286.981] GetHandleInformation (in: hObject=0x164, lpdwFlags=0x14f510 | out: lpdwFlags=0x14f510) returned 1 [0286.981] GetHandleInformation (in: hObject=0x164, lpdwFlags=0x14f4e0 | out: lpdwFlags=0x14f4e0) returned 1 [0286.981] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb52c0) returned 1 [0286.981] GetHandleInformation (in: hObject=0x164, lpdwFlags=0x14f4b0 | out: lpdwFlags=0x14f4b0) returned 1 [0286.981] NtClose (Handle=0x164) returned 0x0 [0286.981] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feb230 [0286.981] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x0) returned 1 [0286.981] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb5c60 [0286.981] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0286.981] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1febff0 [0286.981] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x1febff0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0286.981] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feb8c0 [0286.981] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1febff0) returned 1 [0286.981] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb5c60) returned 1 [0286.981] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feb8c0) returned 1 [0286.981] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb5bd0 [0286.981] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0286.981] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1febff0 [0286.981] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x1febff0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0286.981] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feb8c0 [0286.981] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1febff0) returned 1 [0286.981] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb5bd0) returned 1 [0286.981] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feb8c0) returned 1 [0286.982] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1febff0 [0286.982] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x0) returned 1 [0286.982] CryptAcquireContextW (in: phProv=0x14f2e8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14f2e8*=0x523ad0) returned 1 [0286.982] CryptCreateHash (in: hProv=0x523ad0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14f2e8 | out: phHash=0x14f2e8) returned 1 [0286.982] CryptHashData (hHash=0x525460, pbData=0x1feb230, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0286.982] CryptGetHashParam (in: hHash=0x525460, dwParam=0x4, pbData=0x14f2f0, pdwDataLen=0x14f2f4, dwFlags=0x0 | out: pbData=0x14f2f0, pdwDataLen=0x14f2f4) returned 1 [0286.982] CryptGetHashParam (in: hHash=0x525460, dwParam=0x2, pbData=0x1febff0, pdwDataLen=0x14f2f0, dwFlags=0x0 | out: pbData=0x1febff0, pdwDataLen=0x14f2f0) returned 1 [0286.982] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feb8c0 [0286.982] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x0) returned 1 [0286.983] CryptDestroyHash (hHash=0x525460) returned 1 [0286.983] CryptReleaseContext (hProv=0x523ad0, dwFlags=0x0) returned 1 [0286.983] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1febff0) returned 1 [0286.983] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1febaa0 [0286.983] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1febff0 [0286.983] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1febaa0) returned 1 [0286.983] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feb320 [0286.983] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1febff0) returned 1 [0286.983] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feb8c0) returned 1 [0286.983] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feb8c0 [0286.983] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feb320) returned 1 [0286.983] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feb230) returned 1 [0286.983] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb5e10 [0286.983] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x5000) returned 0x1eb6710 [0286.983] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1febaa0 [0286.983] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x0) returned 1 [0286.983] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1febaa0) returned 1 [0286.983] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x400) returned 0x1ebb720 [0286.983] _vsnwprintf (in: _Buffer=0x1ebb720, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14f470 | out: _Buffer="\\Sessions\\1") returned 11 [0286.984] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1ebb720) returned 1 [0286.984] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb6710) returned 1 [0286.984] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x5000) returned 0x1eb6710 [0286.984] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1febaa0 [0286.984] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x0) returned 1 [0286.984] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1febaa0) returned 1 [0286.984] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb6710) returned 1 [0286.984] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1febaa0 [0286.984] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1febaa0, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0286.984] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb5bd0 [0286.984] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1febaa0, cbMultiByte=38, lpWideCharStr=0x1eb5bd0, cchWideChar=38 | out: lpWideCharStr="{0b9e11fe-49c9-f0d2-880e-c8528adcea92}") returned 38 [0286.984] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb63b0 [0286.984] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb5bd0) returned 1 [0286.984] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x100) returned 0x1eb52c0 [0286.984] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb5e10) returned 1 [0286.984] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb63b0) returned 1 [0286.984] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1febaa0) returned 1 [0286.984] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0xc0) returned 0x1feafb0 [0286.984] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x0) returned 1 [0286.984] NtOpenEvent (in: EventHandle=0x14f440, DesiredAccess=0x100002, ObjectAttributes=0x14f410 | out: EventHandle=0x14f440*=0x164) returned 0x0 [0286.984] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feafb0) returned 1 [0286.984] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feb8c0) returned 1 [0286.984] GetHandleInformation (in: hObject=0x164, lpdwFlags=0x14f510 | out: lpdwFlags=0x14f510) returned 1 [0286.984] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x800) returned 0x1fed880 [0286.984] GetModuleFileNameW (in: hModule=0x140000000, lpFilename=0x1fed880, nSize=0x200 | out: lpFilename="C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll")) returned 0x62 [0286.985] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x100) returned 0x1feafb0 [0286.985] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll"), fInfoLevelId=0x0, lpFileInformation=0x14f3d0 | out: lpFileInformation=0x14f3d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa3dad880, ftCreationTime.dwHighDateTime=0x1d7b454, ftLastAccessTime.dwLowDateTime=0xa3dad880, ftLastAccessTime.dwHighDateTime=0x1d7b454, ftLastWriteTime.dwLowDateTime=0xc2cc7100, ftLastWriteTime.dwHighDateTime=0x1d7b43a, nFileSizeHigh=0x0, nFileSizeLow=0x10f000)) returned 1 [0286.985] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x190 [0286.985] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14f420 | out: lpdwFlags=0x14f420) returned 1 [0286.985] SetFileTime (hFile=0x190, lpCreationTime=0x0, lpLastAccessTime=0x14f490, lpLastWriteTime=0x14f490) returned 0 [0286.985] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14f4a0 | out: lpdwFlags=0x14f4a0) returned 1 [0286.985] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14f460 | out: lpdwFlags=0x14f460) returned 1 [0286.985] GetFileSize (in: hFile=0x190, lpFileSizeHigh=0x14f4a4 | out: lpFileSizeHigh=0x14f4a4*=0x0) returned 0x10f000 [0286.985] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14f460 | out: lpdwFlags=0x14f460) returned 1 [0286.986] SetFilePointer (in: hFile=0x190, lDistanceToMove=0, lpDistanceToMoveHigh=0x14f4a4*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x14f4a4*=0) returned 0x0 [0286.986] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x10f000) returned 0x21d0040 [0286.989] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x0) returned 1 [0286.989] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14f440 | out: lpdwFlags=0x14f440) returned 1 [0286.989] ReadFile (in: hFile=0x190, lpBuffer=0x21d0040, nNumberOfBytesToRead=0x10f000, lpNumberOfBytesRead=0x14f490, lpOverlapped=0x0 | out: lpBuffer=0x21d0040*, lpNumberOfBytesRead=0x14f490*=0x10f000, lpOverlapped=0x0) returned 1 [0287.346] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x10f000) returned 0x22fc040 [0287.349] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x0) returned 1 [0287.364] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x21d0040) returned 1 [0287.368] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14f4e0 | out: lpdwFlags=0x14f4e0) returned 1 [0287.368] NtClose (Handle=0x190) returned 0x0 [0287.368] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feafb0) returned 1 [0287.368] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x0) returned 1 [0287.368] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x0) returned 0x1eb1040 [0287.368] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x0) returned 1 [0287.368] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x4000) returned 0x1eb6710 [0287.368] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x0) returned 1 [0287.368] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1eb6710, Length=0x4000, ResultLength=0x14e888 | out: SystemInformation=0x1eb6710, ResultLength=0x14e888*=0x7ffc0001e1a0) returned 0xc0000004 [0287.369] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x1e1c0) returned 0x1fee090 [0287.371] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb6710) returned 1 [0287.371] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1fee090, Length=0x1e1a0, ResultLength=0x14e888 | out: SystemInformation=0x1fee090, ResultLength=0x14e888*=0x7ffc0001e1a0) returned 0x0 [0287.373] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0xa8) returned 0x1eb4e10 [0287.373] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb5bd0 [0287.373] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1febaa0 [0287.373] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1febff0 [0287.373] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x0) returned 1 [0287.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="csrss.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0287.373] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1fec040 [0287.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="csrss.exe", cchWideChar=9, lpMultiByteStr=0x1fec040, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="csrss.exe", lpUsedDefaultChar=0x0) returned 9 [0287.373] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feb8c0 [0287.373] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1fec040) returned 1 [0287.373] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feb8c0) returned 1 [0287.373] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1fec040 [0287.373] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1fec040) returned 1 [0287.373] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb63b0 [0287.373] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0xa8) returned 0x1feafb0 [0287.373] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb5c60 [0287.374] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1fec040 [0287.374] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feb8c0 [0287.374] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x0) returned 1 [0287.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winlogon.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0287.374] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feb230 [0287.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winlogon.exe", cchWideChar=12, lpMultiByteStr=0x1feb230, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="winlogon.exe", lpUsedDefaultChar=0x0) returned 12 [0287.374] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feb320 [0287.374] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feb230) returned 1 [0287.374] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feb320) returned 1 [0287.374] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feb230 [0287.374] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feb230) returned 1 [0287.374] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0xa8) returned 0x1feb060 [0287.374] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb5fc0 [0287.374] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feb230 [0287.374] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feb320 [0287.374] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x0) returned 1 [0287.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dwm.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0287.374] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1fed6d0 [0287.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dwm.exe", cchWideChar=7, lpMultiByteStr=0x1fed6d0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dwm.exe", lpUsedDefaultChar=0x0) returned 7 [0287.374] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1fed4f0 [0287.374] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1fed6d0) returned 1 [0287.680] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1fed4f0) returned 1 [0287.681] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1fecf00 [0287.681] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1fecf00) returned 1 [0287.681] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0xa8) returned 0x200c260 [0287.681] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb5e10 [0287.681] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1fed450 [0287.681] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1fecd20 [0287.681] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x0) returned 1 [0287.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sihost.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0287.681] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1fecd70 [0287.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sihost.exe", cchWideChar=10, lpMultiByteStr=0x1fecd70, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sihost.exe", lpUsedDefaultChar=0x0) returned 10 [0287.681] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1fecdc0 [0287.681] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1fecd70) returned 1 [0287.681] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1fecdc0) returned 1 [0287.681] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1fed1d0 [0287.681] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1fed1d0) returned 1 [0287.681] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0xa8) returned 0x200c310 [0287.681] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb6440 [0287.682] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1fed4f0 [0287.682] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1fecbe0 [0287.682] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x0) returned 1 [0287.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RuntimeBroker.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0287.682] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feceb0 [0287.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RuntimeBroker.exe", cchWideChar=17, lpMultiByteStr=0x1feceb0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RuntimeBroker.exe", lpUsedDefaultChar=0x0) returned 17 [0287.682] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1fecdc0 [0287.682] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feceb0) returned 1 [0287.682] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1fecdc0) returned 1 [0287.682] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1fed310 [0287.682] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1fed310) returned 1 [0287.682] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0xa8) returned 0x200c3c0 [0287.682] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb6050 [0287.683] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1fece10 [0287.683] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1fed180 [0287.683] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x0) returned 1 [0287.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0287.683] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1fecf50 [0287.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer.exe", cchWideChar=12, lpMultiByteStr=0x1fecf50, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer.exe", lpUsedDefaultChar=0x0) returned 12 [0287.683] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1fecaf0 [0287.683] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1fecf50) returned 1 [0287.683] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1fecaf0) returned 1 [0287.683] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1fecfa0 [0287.683] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1fecfa0) returned 1 [0287.683] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0xa8) returned 0x200c470 [0287.683] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb64d0 [0287.683] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1fec8c0 [0287.683] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1fed630 [0287.683] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x0) returned 1 [0287.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="taskhostw.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0287.683] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1fecfa0 [0287.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="taskhostw.exe", cchWideChar=13, lpMultiByteStr=0x1fecfa0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="taskhostw.exe", lpUsedDefaultChar=0x0) returned 13 [0287.683] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1fed400 [0287.683] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1fecfa0) returned 1 [0287.683] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1fed400) returned 1 [0287.683] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1fed770 [0287.683] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1fed770) returned 1 [0287.683] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0xa8) returned 0x200c520 [0287.683] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb6560 [0287.683] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1fece60 [0287.684] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1fed5e0 [0287.684] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x0) returned 1 [0287.684] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SkypeHost.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0287.684] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1fed810 [0287.684] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SkypeHost.exe", cchWideChar=13, lpMultiByteStr=0x1fed810, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SkypeHost.exe", lpUsedDefaultChar=0x0) returned 13 [0287.684] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1fecc30 [0287.684] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1fed810) returned 1 [0287.684] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1fecc30) returned 1 [0287.684] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1fed360 [0287.684] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1fed360) returned 1 [0287.684] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0xa8) returned 0x200c5d0 [0287.684] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb57e0 [0287.684] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1fed590 [0287.684] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1fed680 [0287.684] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x0) returned 1 [0287.684] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ShellExperienceHost.exe", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0287.684] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1fed040 [0287.684] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ShellExperienceHost.exe", cchWideChar=23, lpMultiByteStr=0x1fed040, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ShellExperienceHost.exe", lpUsedDefaultChar=0x0) returned 23 [0287.684] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1fed6d0 [0287.684] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1fed040) returned 1 [0287.684] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1fed6d0) returned 1 [0287.684] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1fed810 [0287.684] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1fed810) returned 1 [0287.684] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0xa8) returned 0x200c680 [0287.684] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb5ea0 [0287.685] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1fed720 [0287.685] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feceb0 [0287.685] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x0) returned 1 [0287.685] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SearchUI.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0287.685] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1fed310 [0287.685] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SearchUI.exe", cchWideChar=12, lpMultiByteStr=0x1fed310, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SearchUI.exe", lpUsedDefaultChar=0x0) returned 12 [0287.685] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1fecaf0 [0287.685] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1fed310) returned 1 [0287.685] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1fecaf0) returned 1 [0287.685] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1fed310 [0287.685] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1fed310) returned 1 [0287.685] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0xa8) returned 0x200c730 [0287.685] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x1eb5f30 [0287.685] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1fecd70 [0287.685] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1fed810 [0287.685] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x0) returned 1 [0287.685] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="svchost.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0287.685] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1fed3b0 [0287.685] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="svchost.exe", cchWideChar=11, lpMultiByteStr=0x1fed3b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="svchost.exe", lpUsedDefaultChar=0x0) returned 11 [0287.685] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1fed6d0 [0287.685] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1fed3b0) returned 1 [0287.685] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1fed6d0) returned 1 [0287.685] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feca00 [0287.685] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feca00) returned 1 [0287.685] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0xa8) returned 0x200c7e0 [0287.685] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x200e470 [0287.686] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1fed220 [0287.686] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1fed040 [0287.686] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x0) returned 1 [0287.686] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0287.686] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1fecb40 [0287.686] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x1fecb40, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0287.686] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1fecff0 [0287.686] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1fecb40) returned 1 [0287.686] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1fecff0) returned 1 [0287.686] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1fed6d0 [0287.686] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1fed6d0) returned 1 [0287.686] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0xa8) returned 0x200e8a0 [0287.686] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x200d660 [0287.686] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1fed400 [0287.686] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1fed0e0 [0287.686] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x0) returned 1 [0287.686] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0287.686] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1fed770 [0287.686] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x1fed770, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0287.686] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1fecdc0 [0287.686] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1fed770) returned 1 [0287.686] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1fecdc0) returned 1 [0287.687] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1fec910 [0287.687] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1fec910) returned 1 [0287.687] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0xa8) returned 0x200e950 [0287.687] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x200c8e0 [0287.687] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1fed360 [0287.687] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1fecb90 [0287.687] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x0) returned 1 [0287.687] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chair.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0287.687] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1fed130 [0287.687] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chair.exe", cchWideChar=9, lpMultiByteStr=0x1fed130, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chair.exe", lpUsedDefaultChar=0x0) returned 9 [0287.687] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1fed090 [0287.687] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1fed130) returned 1 [0287.687] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1fed090) returned 1 [0287.687] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1fed6d0 [0287.687] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1fed6d0) returned 1 [0287.687] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0xa8) returned 0x200f3f0 [0287.687] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x200ce80 [0287.688] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1fecc30 [0287.688] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1fec910 [0287.688] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x0) returned 1 [0287.688] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="everywell.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0287.688] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1fecf00 [0287.688] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="everywell.exe", cchWideChar=13, lpMultiByteStr=0x1fecf00, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="everywell.exe", lpUsedDefaultChar=0x0) returned 13 [0287.688] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1fec960 [0287.688] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1fecf00) returned 1 [0287.688] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1fec960) returned 1 [0287.688] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1fed4a0 [0287.688] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1fed4a0) returned 1 [0287.688] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0xa8) returned 0x200f130 [0287.688] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x200d030 [0287.688] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1fec960 [0287.688] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1fecf00 [0287.688] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x0) returned 1 [0287.688] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="argue ago skill.exe", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0287.688] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1fecaa0 [0287.688] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="argue ago skill.exe", cchWideChar=19, lpMultiByteStr=0x1fecaa0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="argue ago skill.exe", lpUsedDefaultChar=0x0) returned 19 [0287.688] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1fecff0 [0287.688] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1fecaa0) returned 1 [0287.688] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1fecff0) returned 1 [0287.688] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1fed4a0 [0287.688] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1fed4a0) returned 1 [0287.688] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0xa8) returned 0x200ee70 [0287.688] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x200d6f0 [0287.689] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1fed7c0 [0287.689] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1fecf50 [0287.689] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x0) returned 1 [0287.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="simple.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0287.689] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1fecdc0 [0287.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="simple.exe", cchWideChar=10, lpMultiByteStr=0x1fecdc0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="simple.exe", lpUsedDefaultChar=0x0) returned 10 [0287.689] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1fecff0 [0287.689] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1fecdc0) returned 1 [0287.689] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1fecff0) returned 1 [0287.689] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1fecaa0 [0287.689] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1fecaa0) returned 1 [0287.689] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x100) returned 0x200fa10 [0287.689] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb63b0) returned 1 [0287.689] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0xa8) returned 0x200f8c0 [0287.689] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x200d780 [0287.689] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1fed6d0 [0287.689] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1fed3b0 [0287.689] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x0) returned 1 [0287.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="night_your_animal.exe", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0287.689] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1fecfa0 [0287.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="night_your_animal.exe", cchWideChar=21, lpMultiByteStr=0x1fecfa0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="night_your_animal.exe", lpUsedDefaultChar=0x0) returned 21 [0287.689] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1fed270 [0287.689] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1fecfa0) returned 1 [0287.689] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1fed270) returned 1 [0287.689] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1fed1d0 [0287.690] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1fed1d0) returned 1 [0287.690] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0xa8) returned 0x200ef20 [0287.690] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x200e500 [0287.690] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1fecc80 [0287.690] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1fed770 [0287.690] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x0) returned 1 [0287.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dinner-whether-woman.exe", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0287.690] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1fed2c0 [0287.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dinner-whether-woman.exe", cchWideChar=24, lpMultiByteStr=0x1fed2c0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dinner-whether-woman.exe", lpUsedDefaultChar=0x0) returned 24 [0287.690] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1fec9b0 [0287.690] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1fed2c0) returned 1 [0287.690] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1fec9b0) returned 1 [0287.690] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1fed1d0 [0287.690] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1fed1d0) returned 1 [0287.690] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0xa8) returned 0x200f340 [0287.690] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x200d810 [0287.690] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feccd0 [0287.690] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1fec9b0 [0287.690] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x0) returned 1 [0287.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="military-tree-lose.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0287.690] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feca00 [0287.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="military-tree-lose.exe", cchWideChar=22, lpMultiByteStr=0x1feca00, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="military-tree-lose.exe", lpUsedDefaultChar=0x0) returned 22 [0287.691] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feca50 [0287.691] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feca00) returned 1 [0287.691] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feca50) returned 1 [0287.691] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feca00 [0287.691] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feca00) returned 1 [0287.691] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0xa8) returned 0x200f760 [0287.691] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x200e590 [0287.691] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1fecdc0 [0287.691] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1fed1d0 [0287.691] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x0) returned 1 [0287.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fast_raise.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0287.691] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1fed4a0 [0287.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fast_raise.exe", cchWideChar=14, lpMultiByteStr=0x1fed4a0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fast_raise.exe", lpUsedDefaultChar=0x0) returned 14 [0287.691] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1fecfa0 [0287.691] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1fed4a0) returned 1 [0287.691] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1fecfa0) returned 1 [0287.691] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1fecfa0 [0287.691] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1fecfa0) returned 1 [0287.691] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0xa8) returned 0x200ea50 [0287.691] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x200d5d0 [0287.691] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1fecaf0 [0287.691] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1fed270 [0287.691] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x0) returned 1 [0287.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="get.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0287.691] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1fecb40 [0287.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="get.exe", cchWideChar=7, lpMultiByteStr=0x1fecb40, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="get.exe", lpUsedDefaultChar=0x0) returned 7 [0287.691] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1fed2c0 [0287.692] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1fecb40) returned 1 [0287.692] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1fed2c0) returned 1 [0287.692] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1fed090 [0287.692] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1fed090) returned 1 [0287.692] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0xa8) returned 0x200f1e0 [0287.692] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x200cf10 [0287.692] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1fecfa0 [0287.692] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1fecff0 [0287.692] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x0) returned 1 [0287.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="huge.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0287.692] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feca50 [0287.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="huge.exe", cchWideChar=8, lpMultiByteStr=0x1feca50, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="huge.exe", lpUsedDefaultChar=0x0) returned 8 [0287.692] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1fed090 [0287.692] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feca50) returned 1 [0287.692] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1fed090) returned 1 [0287.692] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1fecb40 [0287.692] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1fecb40) returned 1 [0287.692] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0xa8) returned 0x200ed10 [0287.692] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x200d8a0 [0287.692] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1fed540 [0287.692] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feca00 [0287.692] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x0) returned 1 [0287.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="quicklybeautifulstop.exe", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0287.692] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feca50 [0287.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="quicklybeautifulstop.exe", cchWideChar=24, lpMultiByteStr=0x1feca50, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="quicklybeautifulstop.exe", lpUsedDefaultChar=0x0) returned 24 [0287.693] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1fed2c0 [0287.693] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feca50) returned 1 [0287.693] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1fed2c0) returned 1 [0287.693] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feca50 [0287.693] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feca50) returned 1 [0287.693] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0xa8) returned 0x200f4a0 [0287.693] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x80) returned 0x200d1e0 [0287.693] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1fed4a0 [0287.693] RtlAllocateHeap (HeapHandle=0x1eb0000, Flags=0x8, Size=0x40) returned 0x1feca50 [0287.693] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x0) returned 1 [0287.693] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hotel.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0287.694] GetExitCodeProcess (in: hProcess=0x190, lpExitCode=0x14e928 | out: lpExitCode=0x14e928*=0x103) returned 1 [0287.694] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14e8b0 | out: lpdwFlags=0x14e8b0) returned 1 [0287.695] CryptGetHashParam (in: hHash=0x525460, dwParam=0x4, pbData=0x14e720, pdwDataLen=0x14e724, dwFlags=0x0 | out: pbData=0x14e720, pdwDataLen=0x14e724) returned 1 [0287.695] CryptGetHashParam (in: hHash=0x525460, dwParam=0x2, pbData=0x1ebbc00, pdwDataLen=0x14e720, dwFlags=0x0 | out: pbData=0x1ebbc00, pdwDataLen=0x14e720) returned 1 [0287.703] GetSecurityDescriptorSacl (in: pSecurityDescriptor=0x2010f10, lpbSaclPresent=0x14e7e8, pSacl=0x14007d468, lpbSaclDefaulted=0x14e7e8 | out: lpbSaclPresent=0x14e7e8, pSacl=0x14007d468, lpbSaclDefaulted=0x14e7e8) returned 1 [0287.704] NtCreateMutant (in: MutantHandle=0x14e8b0, DesiredAccess=0x1f0001, ObjectAttributes=0x14e850*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{20974a93-a551-df17-8967-748358091d34}", Attributes=0x0, SecurityDescriptor=0x2010f10, SecurityQualityOfService=0x0), InitialOwner=0 | out: MutantHandle=0x14e8b0*=0x1b0) returned 0x0 [0287.704] SetSecurityInfo () returned 0x0 [0288.057] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x2010e40) returned 1 [0288.057] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1ebc290) returned 1 [0288.057] NtWaitForSingleObject (Object=0x1b0, Alertable=0, Time=0x14e8b0) returned 0x0 [0288.057] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14e940 | out: lpdwFlags=0x14e940) returned 1 [0288.057] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14e940 | out: lpdwFlags=0x14e940) returned 1 [0288.057] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x1fd0390, nSize=0x400 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\owfwyl.exe")) returned 0x28 [0288.057] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1fd0390) returned 1 [0288.058] GetHandleInformation (in: hObject=0x1d4, lpdwFlags=0x14e940 | out: lpdwFlags=0x14e940) returned 1 [0288.058] NtSetEvent (in: EventHandle=0x1d4, PreviousState=0x0 | out: PreviousState=0x0) returned 0x0 [0288.058] GetHandleInformation (in: hObject=0x1d4, lpdwFlags=0x14e910 | out: lpdwFlags=0x14e910) returned 1 [0288.058] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1ebedf0) returned 1 [0288.058] GetHandleInformation (in: hObject=0x1d4, lpdwFlags=0x14e8e0 | out: lpdwFlags=0x14e8e0) returned 1 [0288.058] NtClose (Handle=0x1d4) returned 0x0 [0288.059] NtReleaseMutant (MutantHandle=0x1b0, ReleaseCount=0x0) returned 0x0 [0288.059] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x200fa10) returned 1 [0288.059] GetHandleInformation (in: hObject=0x1b0, lpdwFlags=0x14e8e0 | out: lpdwFlags=0x14e8e0) returned 1 [0288.059] NtClose (Handle=0x1b0) returned 0x0 [0288.460] GetHandleInformation (in: hObject=0x1b0, lpdwFlags=0x14e940 | out: lpdwFlags=0x14e940) returned 1 [0288.461] NtWaitForSingleObject (Object=0x1b0, Alertable=0, Time=0x14e8b0) returned 0x102 [0289.666] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x200fa10) returned 1 [0289.666] GetHandleInformation (in: hObject=0x1b0, lpdwFlags=0x14e8e0 | out: lpdwFlags=0x14e8e0) returned 1 [0289.666] NtClose (Handle=0x1b0) returned 0x0 [0289.666] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1ebc380) returned 1 [0289.667] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1febff0) returned 1 [0289.667] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1febaa0) returned 1 [0289.667] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb5bd0) returned 1 [0289.667] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb4e10) returned 1 [0289.667] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feb8c0) returned 1 [0289.667] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1fec040) returned 1 [0289.667] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb5c60) returned 1 [0289.667] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feafb0) returned 1 [0289.667] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feb320) returned 1 [0289.667] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feb230) returned 1 [0289.667] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb5fc0) returned 1 [0289.668] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feb060) returned 1 [0289.668] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1fecd20) returned 1 [0289.668] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1fed450) returned 1 [0289.668] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb5e10) returned 1 [0289.668] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x200c260) returned 1 [0289.668] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1fecbe0) returned 1 [0289.668] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1fed4f0) returned 1 [0289.669] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb6440) returned 1 [0289.669] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x200c310) returned 1 [0289.669] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1fed180) returned 1 [0289.669] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1fece10) returned 1 [0289.669] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb6050) returned 1 [0289.669] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14e850 | out: lpdwFlags=0x14e850) returned 1 [0289.669] NtClose (Handle=0x190) returned 0x0 [0289.669] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x200c3c0) returned 1 [0289.669] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1fed630) returned 1 [0289.669] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1fec8c0) returned 1 [0289.669] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb64d0) returned 1 [0289.669] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x200c470) returned 1 [0289.669] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1fed5e0) returned 1 [0289.669] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1fece60) returned 1 [0289.669] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb6560) returned 1 [0289.669] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x200c520) returned 1 [0289.669] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1fed680) returned 1 [0289.669] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1fed590) returned 1 [0289.669] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb57e0) returned 1 [0289.670] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x200c5d0) returned 1 [0289.670] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feceb0) returned 1 [0289.670] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1fed720) returned 1 [0289.670] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb5ea0) returned 1 [0289.670] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x200c680) returned 1 [0289.670] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1fed810) returned 1 [0289.670] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1fecd70) returned 1 [0289.670] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb5f30) returned 1 [0289.670] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x200c730) returned 1 [0289.670] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1fed040) returned 1 [0289.670] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1fed220) returned 1 [0289.670] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x200e470) returned 1 [0289.670] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x200c7e0) returned 1 [0289.670] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1fed0e0) returned 1 [0289.670] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1fed400) returned 1 [0289.671] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x200d660) returned 1 [0289.671] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x200e8a0) returned 1 [0289.671] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1fecb90) returned 1 [0289.671] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1fed360) returned 1 [0289.671] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x200c8e0) returned 1 [0289.671] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x200e950) returned 1 [0289.671] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1fec910) returned 1 [0289.671] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1fecc30) returned 1 [0289.672] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x200ce80) returned 1 [0289.672] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x200f3f0) returned 1 [0289.672] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1fecf00) returned 1 [0289.672] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1fec960) returned 1 [0289.672] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x200d030) returned 1 [0289.672] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x200f130) returned 1 [0289.672] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1fecf50) returned 1 [0289.672] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1fed7c0) returned 1 [0289.672] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x200d6f0) returned 1 [0289.672] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x200ee70) returned 1 [0289.672] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1fed3b0) returned 1 [0289.672] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1fed6d0) returned 1 [0289.672] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x200d780) returned 1 [0289.672] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x200f8c0) returned 1 [0289.672] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1fed770) returned 1 [0289.672] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1fecc80) returned 1 [0289.672] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x200e500) returned 1 [0289.673] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x200ef20) returned 1 [0289.673] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1fec9b0) returned 1 [0289.673] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feccd0) returned 1 [0289.673] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x200d810) returned 1 [0289.673] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x200f340) returned 1 [0289.673] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1fed1d0) returned 1 [0289.673] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1fecdc0) returned 1 [0289.673] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x200e590) returned 1 [0289.673] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x200f760) returned 1 [0289.673] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1fed270) returned 1 [0289.673] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1fecaf0) returned 1 [0289.673] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x200d5d0) returned 1 [0289.673] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x200ea50) returned 1 [0289.673] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1fecff0) returned 1 [0289.673] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1fecfa0) returned 1 [0289.673] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x200cf10) returned 1 [0289.673] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x200f1e0) returned 1 [0289.673] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feca00) returned 1 [0289.673] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1fed540) returned 1 [0289.673] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x200d8a0) returned 1 [0289.673] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x200ed10) returned 1 [0289.673] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1feca50) returned 1 [0289.674] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1fed4a0) returned 1 [0289.674] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x200d1e0) returned 1 [0289.674] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x200f4a0) returned 1 [0289.674] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1fed130) returned 1 [0289.674] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1fed090) returned 1 [0289.674] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x200d270) returned 1 [0289.674] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x200f550) returned 1 [0289.674] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1fecb40) returned 1 [0289.674] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1fecaa0) returned 1 [0289.674] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x200d4b0) returned 1 [0289.674] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x200f810) returned 1 [0289.674] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1fed310) returned 1 [0289.674] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1fed2c0) returned 1 [0289.674] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x200e110) returned 1 [0289.674] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x200f080) returned 1 [0289.674] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x2010070) returned 1 [0289.674] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x20106b0) returned 1 [0289.674] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x200ca00) returned 1 [0289.674] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x200eb00) returned 1 [0289.674] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x20100c0) returned 1 [0289.674] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x200fb70) returned 1 [0289.675] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x200ca90) returned 1 [0289.675] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x200f600) returned 1 [0289.675] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x2010200) returned 1 [0289.675] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x2010890) returned 1 [0289.675] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x200cbb0) returned 1 [0289.675] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x200f6b0) returned 1 [0289.675] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x2010750) returned 1 [0289.675] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x2010520) returned 1 [0289.675] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x200e620) returned 1 [0289.675] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x200ebb0) returned 1 [0289.675] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x2010110) returned 1 [0289.675] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x20101b0) returned 1 [0289.675] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x200cb20) returned 1 [0289.675] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x200ec60) returned 1 [0289.675] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x2010480) returned 1 [0289.675] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x20109d0) returned 1 [0289.675] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x200d930) returned 1 [0289.675] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x200edc0) returned 1 [0289.675] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x2010250) returned 1 [0289.675] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x200ff80) returned 1 [0289.675] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x200dd20) returned 1 [0289.675] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x200efd0) returned 1 [0289.675] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x20102a0) returned 1 [0289.675] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x2010160) returned 1 [0289.675] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x200c970) returned 1 [0289.676] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x200f290) returned 1 [0289.676] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x2010a20) returned 1 [0289.676] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x20108e0) returned 1 [0289.676] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x200d300) returned 1 [0289.676] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb7520) returned 1 [0289.676] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x200fee0) returned 1 [0289.676] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x200fdf0) returned 1 [0289.676] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x200d9c0) returned 1 [0289.676] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb7b50) returned 1 [0289.676] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x2010a70) returned 1 [0289.676] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x200fc10) returned 1 [0289.676] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x200da50) returned 1 [0289.676] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb7470) returned 1 [0289.676] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x200fd00) returned 1 [0289.676] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x2010ac0) returned 1 [0289.676] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x200dc00) returned 1 [0289.676] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb73c0) returned 1 [0289.676] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x20107f0) returned 1 [0289.676] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x20107a0) returned 1 [0289.676] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x200de40) returned 1 [0289.676] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb7050) returned 1 [0289.676] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x20104d0) returned 1 [0289.676] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x20102f0) returned 1 [0289.676] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x200ddb0) returned 1 [0289.676] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb7c00) returned 1 [0289.677] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x2010340) returned 1 [0289.677] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x2010930) returned 1 [0289.677] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x200cc40) returned 1 [0289.677] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb8020) returned 1 [0289.677] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x200ffd0) returned 1 [0289.677] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x200fbc0) returned 1 [0289.677] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x200e6b0) returned 1 [0289.677] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb71b0) returned 1 [0289.677] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x200fc60) returned 1 [0289.677] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x2010980) returned 1 [0289.677] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x200db70) returned 1 [0289.677] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb82e0) returned 1 [0289.677] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x2010390) returned 1 [0289.677] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x2010700) returned 1 [0289.677] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x200d0c0) returned 1 [0289.677] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb7cb0) returned 1 [0289.677] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x20103e0) returned 1 [0289.677] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x2010840) returned 1 [0289.677] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x200cfa0) returned 1 [0289.677] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb8230) returned 1 [0289.677] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x2010430) returned 1 [0289.677] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x200fcb0) returned 1 [0289.678] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x200dae0) returned 1 [0289.678] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb6b80) returned 1 [0289.678] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x200fda0) returned 1 [0289.678] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x200fd50) returned 1 [0289.678] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x200ccd0) returned 1 [0289.678] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb7100) returned 1 [0289.678] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x200fe40) returned 1 [0289.678] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x200ff30) returned 1 [0289.678] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x200dc90) returned 1 [0289.678] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb8390) returned 1 [0289.678] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x2010020) returned 1 [0289.678] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x200fe90) returned 1 [0289.678] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x200cd60) returned 1 [0289.678] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb7260) returned 1 [0289.678] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x20105c0) returned 1 [0289.678] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x2010570) returned 1 [0289.678] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x200ded0) returned 1 [0289.678] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb6970) returned 1 [0289.678] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x2010660) returned 1 [0289.678] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x2010610) returned 1 [0289.678] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x200df60) returned 1 [0289.678] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb6e40) returned 1 [0289.678] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb93a0) returned 1 [0289.678] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb8900) returned 1 [0289.678] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x200d390) returned 1 [0289.678] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb7310) returned 1 [0289.678] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb96c0) returned 1 [0289.678] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb93f0) returned 1 [0289.679] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x200cdf0) returned 1 [0289.679] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb80d0) returned 1 [0289.679] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb8b80) returned 1 [0289.679] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb89f0) returned 1 [0289.679] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x200e740) returned 1 [0289.679] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb7730) returned 1 [0289.679] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb8db0) returned 1 [0289.679] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb9030) returned 1 [0289.679] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x200d420) returned 1 [0289.679] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb77e0) returned 1 [0289.679] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb88b0) returned 1 [0289.679] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb8a40) returned 1 [0289.679] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x200d540) returned 1 [0289.679] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb75d0) returned 1 [0289.679] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb92b0) returned 1 [0289.679] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb8f40) returned 1 [0289.679] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x200d150) returned 1 [0289.679] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb8180) returned 1 [0289.680] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb9440) returned 1 [0289.680] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb91c0) returned 1 [0289.680] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x200dff0) returned 1 [0289.680] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb8650) returned 1 [0289.680] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb89a0) returned 1 [0289.680] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb8a90) returned 1 [0289.680] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x200e080) returned 1 [0289.680] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb6c30) returned 1 [0289.680] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb90d0) returned 1 [0289.680] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x1eb9080) returned 1 [0289.680] RtlFreeHeap (HeapHandle=0x1eb0000, Flags=0x0, BaseAddress=0x200e1a0) returned 1 [0289.687] ExitProcess (uExitCode=0x0) [0289.688] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x533480 | out: hHeap=0x520000) returned 1 Thread: id = 94 os_tid = 0x738 Thread: id = 102 os_tid = 0x530 Thread: id = 127 os_tid = 0x11e4 Process: id = "12" image_name = "owfwyl.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\owfwyl.exe" page_root = "0x7cd76000" os_pid = "0xc58" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0x127c" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=DiUninstallDriverA" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd44" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 13823 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 13824 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 13825 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 13826 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 13827 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 13828 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 13829 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 13830 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 13831 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 13832 start_va = 0x7ff7c73e0000 end_va = 0x7ff7c7407fff monitored = 1 entry_point = 0x7ff7c73e1e8c region_type = mapped_file name = "owfwyl.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\owfwyl.exe") Region: id = 13833 start_va = 0x7ffc5f810000 end_va = 0x7ffc5f9d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 15614 start_va = 0x5f0000 end_va = 0x6effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005f0000" filename = "" Region: id = 15615 start_va = 0x7ffc5bfa0000 end_va = 0x7ffc5c187fff monitored = 0 entry_point = 0x7ffc5bfcba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 15616 start_va = 0x7ffc5ecd0000 end_va = 0x7ffc5ed7cfff monitored = 0 entry_point = 0x7ffc5ece81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 15617 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 15618 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 15619 start_va = 0x400000 end_va = 0x4bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 15620 start_va = 0x7ffc5e960000 end_va = 0x7ffc5eab5fff monitored = 0 entry_point = 0x7ffc5e96a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 15621 start_va = 0x7ffc5f540000 end_va = 0x7ffc5f6c5fff monitored = 0 entry_point = 0x7ffc5f58ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 15622 start_va = 0x4c0000 end_va = 0x5bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004c0000" filename = "" Region: id = 15623 start_va = 0x7ffc5cc80000 end_va = 0x7ffc5e1defff monitored = 0 entry_point = 0x7ffc5cde11f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 17701 start_va = 0x7ffc5e850000 end_va = 0x7ffc5e8ecfff monitored = 0 entry_point = 0x7ffc5e8578a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 17702 start_va = 0x7ffc5bec0000 end_va = 0x7ffc5bf02fff monitored = 0 entry_point = 0x7ffc5bed4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 17703 start_va = 0x7ffc5c3c0000 end_va = 0x7ffc5ca03fff monitored = 0 entry_point = 0x7ffc5c5864b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 17704 start_va = 0x7ffc5f2c0000 end_va = 0x7ffc5f53cfff monitored = 0 entry_point = 0x7ffc5f394970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 17705 start_va = 0x7ffc5e2b0000 end_va = 0x7ffc5e3cbfff monitored = 0 entry_point = 0x7ffc5e2f02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 17706 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 17707 start_va = 0x7ffc5cac0000 end_va = 0x7ffc5cb29fff monitored = 0 entry_point = 0x7ffc5caf6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 17708 start_va = 0x7ffc5ec20000 end_va = 0x7ffc5ecc6fff monitored = 0 entry_point = 0x7ffc5ec358d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 21363 start_va = 0x7ffc5e8f0000 end_va = 0x7ffc5e94afff monitored = 0 entry_point = 0x7ffc5e9038b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 21364 start_va = 0x7ffc5e7b0000 end_va = 0x7ffc5e801fff monitored = 0 entry_point = 0x7ffc5e7bf530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 21365 start_va = 0x7ffc5be50000 end_va = 0x7ffc5be5efff monitored = 0 entry_point = 0x7ffc5be53210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 21366 start_va = 0x7ffc5cb50000 end_va = 0x7ffc5cc04fff monitored = 0 entry_point = 0x7ffc5cb922e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 21367 start_va = 0x7ffc5be70000 end_va = 0x7ffc5bebafff monitored = 0 entry_point = 0x7ffc5be735f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 21368 start_va = 0x7ffc5be30000 end_va = 0x7ffc5be43fff monitored = 0 entry_point = 0x7ffc5be352e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 21369 start_va = 0x7ffc5e3e0000 end_va = 0x7ffc5e522fff monitored = 0 entry_point = 0x7ffc5e408210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 23849 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 23850 start_va = 0x6f0000 end_va = 0x877fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006f0000" filename = "" Region: id = 23851 start_va = 0x7ffc5e810000 end_va = 0x7ffc5e84afff monitored = 0 entry_point = 0x7ffc5e8112f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 23852 start_va = 0x880000 end_va = 0xa00fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000880000" filename = "" Region: id = 23853 start_va = 0xa10000 end_va = 0x1e0ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a10000" filename = "" Region: id = 27215 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 27216 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 27217 start_va = 0x1a0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 27218 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 27219 start_va = 0x1f0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001f0000" filename = "" Region: id = 27220 start_va = 0x1e10000 end_va = 0x1ecffff monitored = 0 entry_point = 0x1e30da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 29707 start_va = 0x140000000 end_va = 0x14010efff monitored = 1 entry_point = 0x140078760 region_type = mapped_file name = "ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll" filename = "\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll") Region: id = 29708 start_va = 0x7ffc5c190000 end_va = 0x7ffc5c356fff monitored = 0 entry_point = 0x7ffc5c1edb80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 29709 start_va = 0x7ffc5be60000 end_va = 0x7ffc5be6ffff monitored = 0 entry_point = 0x7ffc5be656e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 29710 start_va = 0x1e10000 end_va = 0x1e93fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e10000" filename = "" Region: id = 31955 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 33833 start_va = 0x1ea0000 end_va = 0x1f23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001ea0000" filename = "" Region: id = 36714 start_va = 0x1f30000 end_va = 0x207ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f30000" filename = "" Region: id = 36715 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 36716 start_va = 0x2080000 end_va = 0x2244fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002080000" filename = "" Region: id = 36718 start_va = 0x2250000 end_va = 0x240ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002250000" filename = "" Region: id = 36719 start_va = 0x180000000 end_va = 0x1801c0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000180000000" filename = "" Region: id = 36724 start_va = 0x1f30000 end_va = 0x202ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f30000" filename = "" Region: id = 36725 start_va = 0x2070000 end_va = 0x207ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002070000" filename = "" Region: id = 36738 start_va = 0x7ffc5bab0000 end_va = 0x7ffc5badcfff monitored = 0 entry_point = 0x7ffc5bac9d40 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\System32\\sspicli.dll" (normalized: "c:\\windows\\system32\\sspicli.dll") Region: id = 36739 start_va = 0x7ffc5b7b0000 end_va = 0x7ffc5b7c6fff monitored = 0 entry_point = 0x7ffc5b7b79d0 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 36740 start_va = 0x7ffc5b440000 end_va = 0x7ffc5b473fff monitored = 0 entry_point = 0x7ffc5b45ae70 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 36741 start_va = 0x7ffc5bcc0000 end_va = 0x7ffc5bce8fff monitored = 0 entry_point = 0x7ffc5bcd4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 36742 start_va = 0x7ffc5b8d0000 end_va = 0x7ffc5b8dafff monitored = 0 entry_point = 0x7ffc5b8d19a0 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 36743 start_va = 0x2080000 end_va = 0x2193fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002080000" filename = "" Region: id = 36744 start_va = 0x21a0000 end_va = 0x22bafff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000021a0000" filename = "" Region: id = 36777 start_va = 0x7ffc5b320000 end_va = 0x7ffc5b350fff monitored = 0 entry_point = 0x7ffc5b327d10 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\System32\\ntmarta.dll" (normalized: "c:\\windows\\system32\\ntmarta.dll") Thread: id = 97 os_tid = 0x9f8 [0252.033] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0252.033] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0252.033] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0252.034] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0252.034] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0252.034] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0252.035] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0252.035] GetProcessHeap () returned 0x5f0000 [0252.035] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0252.035] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0252.035] GetLastError () returned 0x7e [0252.035] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsGetValue") returned 0x7ffc5bfe3780 [0252.036] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0252.036] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x3c8) returned 0x5fc2f0 [0252.036] SetLastError (dwErrCode=0x7e) [0252.036] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x1200) returned 0x603b10 [0252.038] GetStartupInfoW (in: lpStartupInfo=0x14fe10 | out: lpStartupInfo=0x14fe10*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0252.038] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0252.038] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0252.038] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0252.038] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=DiUninstallDriverA" [0252.038] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=DiUninstallDriverA" [0252.038] GetACP () returned 0x4e4 [0252.038] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x228) returned 0x5f4f20 [0252.038] IsValidCodePage (CodePage=0x4e4) returned 1 [0252.038] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14fdd0 | out: lpCPInfo=0x14fdd0) returned 1 [0252.038] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f670 | out: lpCPInfo=0x14f670) returned 1 [0252.038] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0252.039] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼") returned 256 [0252.039] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0252.039] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0252.039] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0252.039] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0252.039] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="LCMapStringEx") returned 0x7ffc5bfb5350 [0252.039] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0252.039] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0252.039] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0252.039] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0252.039] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0252.039] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0252.039] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0252.039] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0252.040] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x100) returned 0x602630 [0252.040] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff7c7402300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\owfwyl.exe")) returned 0x28 [0252.040] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x176) returned 0x5f9a70 [0252.040] RtlInitializeSListHead (in: ListHead=0x7ff7c7402160 | out: ListHead=0x7ff7c7402160) [0252.040] GetLastError () returned 0x0 [0252.040] SetLastError (dwErrCode=0x0) [0252.040] GetEnvironmentStringsW () returned 0x604d20* [0252.040] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x0, Size=0x9cc) returned 0x605700 [0252.040] FreeEnvironmentStringsW (penv=0x604d20) returned 1 [0252.041] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x118) returned 0x5fa200 [0252.041] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x3e) returned 0x601260 [0252.041] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x5c) returned 0x5f0780 [0252.041] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x62) returned 0x5f47a0 [0252.041] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x78) returned 0x5fc6c0 [0252.041] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x62) returned 0x5f55e0 [0252.041] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x28) returned 0x5fb560 [0252.041] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x48) returned 0x600950 [0252.041] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x1a) returned 0x5fb290 [0252.041] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x3a) returned 0x600b80 [0252.041] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x62) returned 0x5f4510 [0252.041] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x2a) returned 0x5fe6c0 [0252.041] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x2e) returned 0x5fe700 [0252.041] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x1c) returned 0x5fb6b0 [0252.041] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0xd2) returned 0x5f5870 [0252.041] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x7c) returned 0x5f4000 [0252.041] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x3a) returned 0x601170 [0252.041] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x90) returned 0x5f3c20 [0252.041] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x24) returned 0x5fb4d0 [0252.041] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x30) returned 0x5fe5c0 [0252.041] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x36) returned 0x5fe140 [0252.041] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x3c) returned 0x6007c0 [0252.041] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x52) returned 0x5f91c0 [0252.041] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x3c) returned 0x600e50 [0252.041] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0xd6) returned 0x5f51b0 [0252.041] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x2e) returned 0x5fe540 [0252.041] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x1e) returned 0x5fb320 [0252.041] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x2c) returned 0x5fe480 [0252.041] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x54) returned 0x5f8b60 [0252.041] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x52) returned 0x5f8f80 [0252.042] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x24) returned 0x5fb5c0 [0252.042] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x42) returned 0x600e00 [0252.042] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x2c) returned 0x5fe040 [0252.042] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x44) returned 0x6010d0 [0252.042] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x24) returned 0x5fb7d0 [0252.042] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x605700 | out: hHeap=0x5f0000) returned 1 [0252.042] RtlAllocateHeap (HeapHandle=0x5f0000, Flags=0x8, Size=0x1000) returned 0x604d20 [0252.042] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff7c73e2580) returned 0x0 [0252.042] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0252.042] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=DiUninstallDriverA" [0252.042] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=DiUninstallDriverA", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x5f9740*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe" [0252.043] LoadLibraryW (lpLibFileName="C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll") [0252.068] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f410 | out: ProcedureAddress=0x14f410*=0x7ffc5ecf28c0) returned 0x0 [0252.068] VirtualAlloc (lpAddress=0x0, dwSize=0x84000, flAllocationType=0x1000, flProtect=0x4) returned 0x1e10000 [0261.556] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f450 | out: ProcedureAddress=0x14f450*=0x7ffc5ecf28c0) returned 0x0 [0261.557] VirtualAlloc (lpAddress=0x0, dwSize=0x7000, flAllocationType=0x1000, flProtect=0x40) returned 0x1b0000 [0261.559] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="LoadLibraryA", Ordinal=0x0, ProcedureAddress=0x14f428 | out: ProcedureAddress=0x14f428*=0x7ffc5ecf74d0) returned 0x0 [0261.560] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="GetProcAddress", Ordinal=0x0, ProcedureAddress=0x14f428 | out: ProcedureAddress=0x14f428*=0x7ffc5ecf0b80) returned 0x0 [0268.541] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="RtlDeleteFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f428 | out: ProcedureAddress=0x14f428*=0x7ffc5ecf6a20) returned 0x0 [0268.541] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="RtlAddFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f428 | out: ProcedureAddress=0x14f428*=0x7ffc5ecf6a10) returned 0x0 [0268.542] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f428 | out: ProcedureAddress=0x14f428*=0x7ffc5ecf28c0) returned 0x0 [0268.542] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualProtect", Ordinal=0x0, ProcedureAddress=0x14f428 | out: ProcedureAddress=0x14f428*=0x7ffc5ecf3a90) returned 0x0 [0268.544] VirtualAlloc (lpAddress=0x0, dwSize=0x84000, flAllocationType=0x1000, flProtect=0x4) returned 0x1ea0000 [0268.560] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x10f000, flNewProtect=0x4, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x2) returned 1 [0288.399] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x400, flNewProtect=0x2, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0288.400] VirtualProtect (in: lpAddress=0x140001000, dwSize=0x6ce1c, flNewProtect=0x20, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0288.667] VirtualProtect (in: lpAddress=0x14006e000, dwSize=0xefd0, flNewProtect=0x2, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0288.667] VirtualProtect (in: lpAddress=0x14007d000, dwSize=0x670, flNewProtect=0x4, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0288.668] VirtualProtect (in: lpAddress=0x14007e000, dwSize=0x32dc, flNewProtect=0x2, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0288.668] VirtualProtect (in: lpAddress=0x140082000, dwSize=0x10, flNewProtect=0x4, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0288.668] VirtualProtect (in: lpAddress=0x140083000, dwSize=0xc8, flNewProtect=0x2, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0288.668] RtlAddFunctionTable (FunctionTable=0x14007e000, EntryCount=0x43d, BaseAddress=0x140000000, TargetGp=0x7ffc5ecf6a10) returned 1 [0288.898] RtlAddVectoredExceptionHandler (FirstHandler=0x1, VectoredHandler=0x140045b54) returned 0x5fb650 [0288.902] RtlCreateHeap (Flags=0x2, HeapBase=0x0, ReserveSize=0x0, CommitSize=0x0, Lock=0x0, Parameters=0x0) returned 0x2070000 [0288.905] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x308) returned 0x2070830 [0288.905] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2070b40 [0288.905] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2070b90 [0288.905] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2070be0 [0288.905] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2070c30 [0288.906] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2070c80 [0288.906] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2070cd0 [0288.906] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2070d20 [0288.906] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2070d70 [0288.906] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2070dc0 [0288.906] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2070e10 [0288.906] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2070e60 [0288.906] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2070eb0 [0288.906] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2070f00 [0288.907] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2070f50 [0288.907] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2070fa0 [0288.907] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2070ff0 [0288.908] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2071040 [0288.908] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x400) returned 0x2073550 [0288.909] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x0) returned 1 [0288.909] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2070720 [0288.909] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x0) returned 1 [0288.909] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073e60 [0288.909] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x0) returned 1 [0288.909] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ff7c73f5290, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2070720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2070720*(BaseAddress=0x7ff7c73f5000, AllocationBase=0x7ff7c73e0000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0288.909] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073e60) returned 1 [0288.909] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073c80 [0288.909] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x0) returned 1 [0288.909] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5f90b0c9, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2070720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2070720*(BaseAddress=0x7ffc5f90b000, AllocationBase=0x7ffc5f810000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x3000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0288.909] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5f90c0e0, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2070720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2070720*(BaseAddress=0x7ffc5f90c000, AllocationBase=0x7ffc5f810000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x2000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0288.910] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2070770 [0288.910] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073c80) returned 1 [0288.910] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5f90d1e5, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2070720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2070720*(BaseAddress=0x7ffc5f90d000, AllocationBase=0x7ffc5f810000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0288.910] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2074570 [0288.910] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2071040) returned 1 [0288.910] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0xc0) returned 0x2074600 [0288.910] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074570) returned 1 [0288.910] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2070770) returned 1 [0288.910] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073eb0 [0288.910] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x0) returned 1 [0288.910] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5ed44b19, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2070720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2070720*(BaseAddress=0x7ffc5ed44000, AllocationBase=0x7ffc5ecd0000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0288.910] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x100) returned 0x20746d0 [0288.910] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074600) returned 1 [0288.910] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073eb0) returned 1 [0288.910] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074040 [0288.910] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x0) returned 1 [0288.910] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5c06bc94, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2070720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2070720*(BaseAddress=0x7ffc5c06b000, AllocationBase=0x7ffc5bfa0000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0288.910] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074040) returned 1 [0288.911] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073c30 [0288.911] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x0) returned 1 [0288.911] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e9efb62, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2070720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2070720*(BaseAddress=0x7ffc5e9ef000, AllocationBase=0x7ffc5e960000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0288.911] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x140) returned 0x2074570 [0288.911] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20746d0) returned 1 [0288.911] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073c30) returned 1 [0288.911] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073f00 [0288.911] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x0) returned 1 [0288.911] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5f60a51f, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2070720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2070720*(BaseAddress=0x7ffc5f60a000, AllocationBase=0x7ffc5f540000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0288.911] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073f00) returned 1 [0288.911] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x20740e0 [0288.911] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x0) returned 1 [0288.911] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5d2583f2, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2070720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2070720*(BaseAddress=0x7ffc5d258000, AllocationBase=0x7ffc5cc80000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0288.911] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x180) returned 0x20746d0 [0288.911] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074570) returned 1 [0288.911] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20740e0) returned 1 [0288.911] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073e60 [0288.911] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x0) returned 1 [0288.911] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e8c4d3c, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2070720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2070720*(BaseAddress=0x7ffc5e8c4000, AllocationBase=0x7ffc5e850000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0288.911] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x1c0) returned 0x2074860 [0288.912] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20746d0) returned 1 [0288.912] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073e60) returned 1 [0288.912] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074040 [0288.912] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x0) returned 1 [0288.912] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5beeebae, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2070720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2070720*(BaseAddress=0x7ffc5beee000, AllocationBase=0x7ffc5bec0000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0288.912] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074040) returned 1 [0288.912] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073aa0 [0288.912] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x0) returned 1 [0288.912] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5c8737ac, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2070720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2070720*(BaseAddress=0x7ffc5c873000, AllocationBase=0x7ffc5c3c0000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0288.912] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x200) returned 0x2074570 [0288.912] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074860) returned 1 [0288.912] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073aa0) returned 1 [0288.912] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073d70 [0288.912] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x0) returned 1 [0288.912] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5f46bdc9, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2070720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2070720*(BaseAddress=0x7ffc5f46b000, AllocationBase=0x7ffc5f2c0000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x4000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0288.912] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5f46e407, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2070720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2070720*(BaseAddress=0x7ffc5f46e000, AllocationBase=0x7ffc5f2c0000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0288.912] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2070770 [0288.913] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073d70) returned 1 [0288.913] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x240) returned 0x2074780 [0288.913] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074570) returned 1 [0288.913] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2070770) returned 1 [0288.913] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x20739b0 [0288.913] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x0) returned 1 [0288.913] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e384e0d, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2070720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2070720*(BaseAddress=0x7ffc5e384000, AllocationBase=0x7ffc5e2b0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x9000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0288.913] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e38cfe1, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2070720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2070720*(BaseAddress=0x7ffc5e38c000, AllocationBase=0x7ffc5e2b0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0288.913] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2070770 [0288.913] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20739b0) returned 1 [0288.913] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x280) returned 0x20749d0 [0288.913] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074780) returned 1 [0288.913] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2070770) returned 1 [0288.913] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073f50 [0288.913] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x0) returned 1 [0288.914] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5cb11789, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2070720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2070720*(BaseAddress=0x7ffc5cb11000, AllocationBase=0x7ffc5cac0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0288.914] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x2c0) returned 0x2074c60 [0288.914] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20749d0) returned 1 [0288.914] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073f50) returned 1 [0288.914] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073c30 [0288.914] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x0) returned 1 [0288.914] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5ec83cc3, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2070720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2070720*(BaseAddress=0x7ffc5ec83000, AllocationBase=0x7ffc5ec20000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0288.914] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x300) returned 0x2074570 [0288.914] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074c60) returned 1 [0288.914] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073c30) returned 1 [0288.914] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073a00 [0288.914] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x0) returned 1 [0288.915] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e923ff5, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2070720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2070720*(BaseAddress=0x7ffc5e923000, AllocationBase=0x7ffc5e8f0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0288.915] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073a00) returned 1 [0288.915] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073a00 [0288.915] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x0) returned 1 [0288.915] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e7da636, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2070720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2070720*(BaseAddress=0x7ffc5e7da000, AllocationBase=0x7ffc5e7b0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0288.915] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x340) returned 0x2074880 [0288.915] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074570) returned 1 [0288.915] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073a00) returned 1 [0288.915] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073aa0 [0288.916] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x0) returned 1 [0288.916] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5be535ff, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2070720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2070720*(BaseAddress=0x7ffc5be53000, AllocationBase=0x7ffc5be50000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0288.916] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x380) returned 0x2074bd0 [0288.916] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074880) returned 1 [0288.916] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073aa0) returned 1 [0288.916] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073aa0 [0288.916] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x0) returned 1 [0288.916] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5cbc9620, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2070720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2070720*(BaseAddress=0x7ffc5cbc9000, AllocationBase=0x7ffc5cb50000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0288.916] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073aa0) returned 1 [0288.916] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073d70 [0288.917] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x0) returned 1 [0288.917] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5be82037, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2070720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2070720*(BaseAddress=0x7ffc5be82000, AllocationBase=0x7ffc5be70000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0288.917] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x3c0) returned 0x2074570 [0288.917] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074bd0) returned 1 [0288.917] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073d70) returned 1 [0288.917] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073e60 [0288.917] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x0) returned 1 [0288.917] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5be392a6, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2070720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2070720*(BaseAddress=0x7ffc5be39000, AllocationBase=0x7ffc5be30000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0288.917] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073e60) returned 1 [0288.917] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073f00 [0288.917] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x0) returned 1 [0288.918] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e4a26ab, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2070720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2070720*(BaseAddress=0x7ffc5e4a2000, AllocationBase=0x7ffc5e3e0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0288.918] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x400) returned 0x2074940 [0288.918] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074570) returned 1 [0288.918] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073f00) returned 1 [0288.918] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073f00 [0288.918] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x0) returned 1 [0288.918] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e835495, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2070720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2070720*(BaseAddress=0x7ffc5e835000, AllocationBase=0x7ffc5e810000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0288.918] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x440) returned 0x2074d50 [0288.919] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074940) returned 1 [0288.919] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073f00) returned 1 [0288.919] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073af0 [0288.919] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x0) returned 1 [0288.919] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x14006de1c, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2070720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2070720*(BaseAddress=0x14006d000, AllocationBase=0x140000000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0288.919] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073af0) returned 1 [0288.919] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073a50 [0288.919] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x0) returned 1 [0288.919] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5c285f5a, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2070720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2070720*(BaseAddress=0x7ffc5c285000, AllocationBase=0x7ffc5c190000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0288.919] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x480) returned 0x2074570 [0288.919] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074d50) returned 1 [0288.919] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073a50) returned 1 [0288.919] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073e60 [0288.919] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x0) returned 1 [0288.920] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5be68e24, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2070720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2070720*(BaseAddress=0x7ffc5be68000, AllocationBase=0x7ffc5be60000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0288.920] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x4c0) returned 0x2074a00 [0288.920] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074570) returned 1 [0288.920] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073e60) returned 1 [0288.920] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2070720) returned 1 [0288.920] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073d70 [0288.920] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x0) returned 1 [0288.920] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x20740e0 [0288.920] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x0) returned 1 [0288.920] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0xf8) returned 0x2070720 [0288.920] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2074570 [0288.920] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2074600 [0288.920] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2074690 [0288.920] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2074720 [0288.920] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x20747b0 [0288.920] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2074840 [0288.920] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x20748d0 [0288.920] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2074960 [0288.920] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2074ed0 [0288.920] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2074f60 [0288.920] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2074ff0 [0288.920] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2075080 [0288.921] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2075110 [0288.921] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x20751a0 [0288.921] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2075230 [0288.921] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x100) returned 0x20752c0 [0288.921] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x208) returned 0x20753d0 [0288.921] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x20755e0 [0288.921] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2075670 [0288.921] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2075ab0 [0288.921] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2075750 [0288.921] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2075b40 [0288.921] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2075d80 [0288.921] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2075bd0 [0288.921] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x20757e0 [0288.922] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2076170 [0288.922] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x20764d0 [0288.922] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2075e10 [0288.922] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2075900 [0288.922] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2075f30 [0288.922] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2075a20 [0288.922] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2075990 [0288.922] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2075cf0 [0288.924] GetSystemDirectoryW (in: lpBuffer=0x20752c0, uSize=0x40 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0288.924] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20752c0) returned 1 [0288.924] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x20763b0 [0288.924] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x5000) returned 0x2076710 [0288.925] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074040 [0288.925] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x0) returned 1 [0288.925] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074040) returned 1 [0288.925] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2075c60 [0288.925] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2076440 [0288.925] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2075c60) returned 1 [0288.925] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2075870 [0288.926] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll"), fInfoLevelId=0x0, lpFileInformation=0x14f2c0 | out: lpFileInformation=0x14f2c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1daf0a3f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1daf0a3f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1daf0a3f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1bba48)) returned 1 [0288.926] CreateFileW (lpFileName="C:\\Windows\\system32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0288.927] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f310 | out: lpdwFlags=0x14f310) returned 1 [0288.927] SetFileTime (hFile=0x138, lpCreationTime=0x0, lpLastAccessTime=0x14f380, lpLastWriteTime=0x14f380) returned 0 [0288.927] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f390 | out: lpdwFlags=0x14f390) returned 1 [0288.927] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f350 | out: lpdwFlags=0x14f350) returned 1 [0288.927] GetFileSize (in: hFile=0x138, lpFileSizeHigh=0x14f394 | out: lpFileSizeHigh=0x14f394*=0x0) returned 0x1bba48 [0288.927] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f350 | out: lpdwFlags=0x14f350) returned 1 [0288.928] SetFilePointer (in: hFile=0x138, lDistanceToMove=0, lpDistanceToMoveHigh=0x14f394*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x14f394*=0) returned 0x0 [0288.928] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x1bba80) returned 0x2088040 [0289.230] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x0) returned 1 [0289.230] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f330 | out: lpdwFlags=0x14f330) returned 1 [0289.231] ReadFile (in: hFile=0x138, lpBuffer=0x2088040, nNumberOfBytesToRead=0x1bba48, lpNumberOfBytesRead=0x14f380, lpOverlapped=0x0 | out: lpBuffer=0x2088040*, lpNumberOfBytesRead=0x14f380*=0x1bba48, lpOverlapped=0x0) returned 1 [0289.250] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x1bba80) returned 0x2253040 [0289.260] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x0) returned 1 [0289.478] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2088040) returned 1 [0289.492] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074090 [0289.492] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x0) returned 1 [0289.492] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x180000000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x14f370, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x14f370*(BaseAddress=0x180000000, AllocationBase=0x0, AllocationProtect=0x0, __alignment1=0x0, RegionSize=0x7ff47fed0000, State=0x10000, Protect=0x1, Type=0x0, __alignment2=0x1), ResultLength=0x0) returned 0x0 [0289.492] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x14f310*=0x180000000, ZeroBits=0x0, RegionSize=0x14f318*=0x1c1000, AllocationType=0x3000, Protect=0x4 | out: BaseAddress=0x14f310*=0x180000000, RegionSize=0x14f318*=0x1c1000) returned 0x0 [0289.492] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x28) returned 0x2071040 [0289.732] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2253040) returned 1 [0289.937] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f3d0 | out: lpdwFlags=0x14f3d0) returned 1 [0289.937] NtClose (Handle=0x138) returned 0x0 [0289.938] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2075870) returned 1 [0289.938] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076440) returned 1 [0289.938] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076710) returned 1 [0289.938] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20763b0) returned 1 [0289.938] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073f50 [0289.938] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073f50) returned 1 [0289.938] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073a00 [0289.938] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073a00) returned 1 [0289.938] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073dc0 [0289.938] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073dc0) returned 1 [0289.938] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073dc0 [0289.938] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073dc0) returned 1 [0289.938] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x20739b0 [0289.938] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20739b0) returned 1 [0289.938] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2075870 [0289.939] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074090) returned 1 [0289.939] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073b40 [0289.939] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073b40) returned 1 [0289.939] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073d20 [0289.939] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073d20) returned 1 [0289.939] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073dc0 [0289.939] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073dc0) returned 1 [0289.939] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073fa0 [0289.939] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073fa0) returned 1 [0289.939] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0xc0) returned 0x20752c0 [0289.939] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2075870) returned 1 [0289.939] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073af0 [0289.939] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073af0) returned 1 [0289.939] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073c30 [0289.940] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073c30) returned 1 [0289.940] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073ff0 [0289.940] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073ff0) returned 1 [0289.940] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x20739b0 [0289.940] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20739b0) returned 1 [0289.940] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x100) returned 0x2076710 [0289.940] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20752c0) returned 1 [0289.940] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073b90 [0289.940] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073b90) returned 1 [0289.940] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073dc0 [0289.940] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073dc0) returned 1 [0289.940] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074090 [0289.940] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074090) returned 1 [0289.940] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073eb0 [0289.940] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073eb0) returned 1 [0289.940] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x140) returned 0x2076820 [0289.940] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076710) returned 1 [0289.941] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073dc0 [0289.941] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073dc0) returned 1 [0289.941] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073ff0 [0289.941] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073ff0) returned 1 [0289.941] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073c80 [0289.941] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073c80) returned 1 [0289.941] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073ff0 [0289.941] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073ff0) returned 1 [0289.941] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x180) returned 0x2076970 [0289.941] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076820) returned 1 [0289.941] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074040 [0289.941] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074040) returned 1 [0289.942] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073d20 [0289.942] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073d20) returned 1 [0289.942] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073c30 [0289.942] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073c30) returned 1 [0289.942] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x20739b0 [0289.942] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20739b0) returned 1 [0289.942] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x1c0) returned 0x2076710 [0289.942] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076970) returned 1 [0289.942] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073b90 [0289.942] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073b90) returned 1 [0289.942] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x20739b0 [0289.942] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20739b0) returned 1 [0289.942] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073c30 [0289.942] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073c30) returned 1 [0289.942] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074090 [0289.942] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074090) returned 1 [0289.942] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x200) returned 0x20768e0 [0289.942] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076710) returned 1 [0289.942] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073e60 [0289.943] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073e60) returned 1 [0289.943] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073c80 [0289.943] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073c80) returned 1 [0289.943] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073d20 [0289.943] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073d20) returned 1 [0289.943] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073a00 [0289.943] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073a00) returned 1 [0289.943] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x240) returned 0x2076af0 [0289.943] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20768e0) returned 1 [0289.943] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x20739b0 [0289.943] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20739b0) returned 1 [0289.944] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073c80 [0289.944] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073c80) returned 1 [0289.944] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073b90 [0289.944] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073b90) returned 1 [0289.944] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x20739b0 [0289.944] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20739b0) returned 1 [0289.944] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x280) returned 0x2076710 [0289.944] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076af0) returned 1 [0289.944] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073ff0 [0289.944] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073ff0) returned 1 [0289.944] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073f50 [0289.944] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073f50) returned 1 [0289.944] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073aa0 [0289.944] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073aa0) returned 1 [0289.944] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073cd0 [0289.944] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073cd0) returned 1 [0289.944] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x2c0) returned 0x20769a0 [0289.944] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076710) returned 1 [0289.944] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073d20 [0289.944] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073d20) returned 1 [0289.945] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073a00 [0289.945] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073a00) returned 1 [0289.945] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073b90 [0289.945] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073b90) returned 1 [0289.945] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073ff0 [0289.945] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073ff0) returned 1 [0289.945] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x300) returned 0x2076c70 [0289.945] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20769a0) returned 1 [0289.945] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073c30 [0289.945] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073c30) returned 1 [0289.945] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073cd0 [0289.945] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073cd0) returned 1 [0289.945] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x20739b0 [0289.945] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20739b0) returned 1 [0289.945] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073c30 [0289.945] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073c30) returned 1 [0289.945] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x340) returned 0x2076710 [0289.946] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076c70) returned 1 [0289.946] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x20739b0 [0289.946] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20739b0) returned 1 [0289.946] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073e60 [0289.946] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073e60) returned 1 [0289.946] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073c30 [0289.946] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073c30) returned 1 [0289.946] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073dc0 [0289.946] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073dc0) returned 1 [0289.946] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x380) returned 0x2076a60 [0289.946] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076710) returned 1 [0289.946] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073e10 [0289.946] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073e10) returned 1 [0289.946] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073d20 [0289.947] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073d20) returned 1 [0289.947] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073dc0 [0289.947] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073dc0) returned 1 [0289.947] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073aa0 [0289.947] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073aa0) returned 1 [0289.947] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x3c0) returned 0x2076df0 [0289.947] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076a60) returned 1 [0289.947] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073dc0 [0289.947] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073dc0) returned 1 [0289.947] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073aa0 [0289.947] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073aa0) returned 1 [0289.947] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073a50 [0289.947] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073a50) returned 1 [0289.947] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073e60 [0289.948] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073e60) returned 1 [0289.948] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x400) returned 0x2076710 [0289.948] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076df0) returned 1 [0289.948] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073fa0 [0289.948] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073fa0) returned 1 [0289.948] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073c80 [0289.948] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073c80) returned 1 [0289.948] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073c80 [0289.948] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073c80) returned 1 [0289.948] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073d20 [0289.949] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073d20) returned 1 [0289.949] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x440) returned 0x2076b20 [0289.949] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076710) returned 1 [0289.949] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073e60 [0289.949] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073e60) returned 1 [0289.949] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073dc0 [0289.949] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073dc0) returned 1 [0289.949] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073c80 [0289.949] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073c80) returned 1 [0289.950] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073dc0 [0289.950] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073dc0) returned 1 [0289.950] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x480) returned 0x2076f70 [0289.950] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076b20) returned 1 [0289.950] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073aa0 [0289.950] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073aa0) returned 1 [0289.950] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073b90 [0289.950] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073b90) returned 1 [0289.950] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073b40 [0289.950] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073b40) returned 1 [0289.950] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073f50 [0289.950] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073f50) returned 1 [0289.950] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x4c0) returned 0x2076710 [0289.950] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076f70) returned 1 [0289.950] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073e60 [0289.950] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073e60) returned 1 [0289.951] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073f00 [0289.951] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073f00) returned 1 [0289.951] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073eb0 [0289.951] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073eb0) returned 1 [0289.951] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073a50 [0289.951] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073a50) returned 1 [0289.951] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x500) returned 0x2076be0 [0289.951] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076710) returned 1 [0289.951] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073f00 [0289.951] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073f00) returned 1 [0289.951] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073cd0 [0289.951] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073cd0) returned 1 [0289.951] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073dc0 [0289.952] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073dc0) returned 1 [0289.952] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073c30 [0289.952] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073c30) returned 1 [0289.952] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x540) returned 0x20770f0 [0289.952] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076be0) returned 1 [0289.952] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073aa0 [0289.952] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073aa0) returned 1 [0289.952] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x20739b0 [0289.952] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20739b0) returned 1 [0289.952] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073cd0 [0289.952] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073cd0) returned 1 [0289.952] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073dc0 [0289.952] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073dc0) returned 1 [0289.953] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x580) returned 0x2076710 [0289.953] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20770f0) returned 1 [0289.953] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073f00 [0289.953] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073f00) returned 1 [0289.953] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073b90 [0289.953] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073b90) returned 1 [0289.953] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073af0 [0289.953] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073af0) returned 1 [0289.953] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073e10 [0289.953] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073e10) returned 1 [0289.953] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x5c0) returned 0x2076ca0 [0289.953] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076710) returned 1 [0289.953] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073e10 [0289.953] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073e10) returned 1 [0289.953] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074040 [0289.953] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074040) returned 1 [0289.954] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073c80 [0289.954] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073c80) returned 1 [0289.954] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073f00 [0289.954] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073f00) returned 1 [0289.954] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x600) returned 0x2077270 [0289.954] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076ca0) returned 1 [0289.954] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073af0 [0289.954] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073af0) returned 1 [0289.954] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073dc0 [0289.954] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073dc0) returned 1 [0289.954] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073af0 [0289.954] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073af0) returned 1 [0289.954] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073cd0 [0289.955] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073cd0) returned 1 [0289.955] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x640) returned 0x2076710 [0289.955] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2077270) returned 1 [0289.955] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073e60 [0289.955] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073e60) returned 1 [0289.955] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073fa0 [0289.955] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073fa0) returned 1 [0289.955] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073f50 [0289.955] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073f50) returned 1 [0289.955] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x20739b0 [0289.955] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20739b0) returned 1 [0289.955] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x680) returned 0x2076d60 [0289.956] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076710) returned 1 [0289.956] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073ff0 [0289.956] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073ff0) returned 1 [0289.956] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073aa0 [0289.956] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073aa0) returned 1 [0289.956] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073fa0 [0289.956] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073fa0) returned 1 [0289.956] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073ff0 [0289.956] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073ff0) returned 1 [0289.956] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x6c0) returned 0x20773f0 [0289.956] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076d60) returned 1 [0289.956] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073eb0 [0289.956] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073eb0) returned 1 [0289.956] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073c30 [0289.956] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073c30) returned 1 [0289.956] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x20739b0 [0289.956] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20739b0) returned 1 [0289.956] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073b40 [0289.957] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073b40) returned 1 [0289.957] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x700) returned 0x2076710 [0289.957] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20773f0) returned 1 [0289.957] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073aa0 [0289.957] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073aa0) returned 1 [0289.957] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073af0 [0289.957] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073af0) returned 1 [0289.957] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073d20 [0289.957] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073d20) returned 1 [0289.957] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x20739b0 [0289.957] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20739b0) returned 1 [0289.957] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x740) returned 0x2076e20 [0289.957] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076710) returned 1 [0289.957] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073b40 [0289.957] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073b40) returned 1 [0289.957] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073b90 [0289.957] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073b90) returned 1 [0289.958] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073af0 [0289.958] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073af0) returned 1 [0289.958] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073e60 [0289.958] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073e60) returned 1 [0289.958] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x780) returned 0x2077570 [0289.958] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076e20) returned 1 [0289.958] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073a00 [0289.958] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073a00) returned 1 [0289.958] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073f50 [0289.958] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073f50) returned 1 [0289.958] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073fa0 [0289.958] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073fa0) returned 1 [0289.958] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073b90 [0289.958] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073b90) returned 1 [0289.958] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x7c0) returned 0x2076710 [0289.959] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2077570) returned 1 [0289.959] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073cd0 [0289.959] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073cd0) returned 1 [0289.959] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073f00 [0289.959] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073f00) returned 1 [0289.959] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073d20 [0289.959] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073d20) returned 1 [0289.959] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x20739b0 [0289.959] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20739b0) returned 1 [0289.959] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x800) returned 0x2076ee0 [0289.959] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076710) returned 1 [0289.959] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073fa0 [0289.959] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073fa0) returned 1 [0289.959] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073af0 [0289.960] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073af0) returned 1 [0289.960] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x20739b0 [0289.960] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20739b0) returned 1 [0289.960] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073f50 [0289.960] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073f50) returned 1 [0289.960] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x840) returned 0x20776f0 [0289.960] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076ee0) returned 1 [0289.960] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073f00 [0289.960] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073f00) returned 1 [0289.960] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073be0 [0289.960] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073be0) returned 1 [0289.960] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073d20 [0289.960] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073d20) returned 1 [0289.960] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073d20 [0289.960] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073d20) returned 1 [0289.960] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x880) returned 0x2076710 [0289.960] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20776f0) returned 1 [0289.960] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073dc0 [0289.961] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073dc0) returned 1 [0289.961] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073c30 [0289.961] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073c30) returned 1 [0289.961] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073fa0 [0289.961] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073fa0) returned 1 [0289.961] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073cd0 [0289.961] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073cd0) returned 1 [0289.961] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x8c0) returned 0x2076fa0 [0289.961] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076710) returned 1 [0289.961] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073cd0 [0289.961] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073cd0) returned 1 [0289.961] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073e10 [0289.961] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073e10) returned 1 [0289.961] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x20739b0 [0289.962] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20739b0) returned 1 [0289.962] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073b40 [0289.962] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073b40) returned 1 [0289.962] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x900) returned 0x2077870 [0289.962] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076fa0) returned 1 [0289.962] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074090 [0289.962] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074090) returned 1 [0289.962] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073dc0 [0289.962] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073dc0) returned 1 [0289.962] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073e60 [0289.962] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073e60) returned 1 [0289.962] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073c30 [0289.962] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073c30) returned 1 [0289.962] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x940) returned 0x2076710 [0289.962] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2077870) returned 1 [0289.962] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073aa0 [0289.962] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073aa0) returned 1 [0289.963] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x20739b0 [0289.963] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20739b0) returned 1 [0289.963] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073e60 [0289.963] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073e60) returned 1 [0289.963] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073aa0 [0289.963] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073aa0) returned 1 [0289.963] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x980) returned 0x2077060 [0289.963] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076710) returned 1 [0289.963] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073dc0 [0289.963] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073dc0) returned 1 [0289.963] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074090 [0289.963] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074090) returned 1 [0289.964] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073dc0 [0289.964] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073dc0) returned 1 [0289.964] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x20739b0 [0289.964] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20739b0) returned 1 [0289.964] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x9c0) returned 0x20779f0 [0289.965] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2077060) returned 1 [0289.965] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073f50 [0289.965] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073f50) returned 1 [0289.965] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073c30 [0289.965] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073c30) returned 1 [0289.965] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073b40 [0289.965] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073b40) returned 1 [0289.965] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074090 [0289.965] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074090) returned 1 [0289.965] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0xa00) returned 0x2076710 [0289.965] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20779f0) returned 1 [0289.965] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073c30 [0289.965] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073c30) returned 1 [0289.965] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073ff0 [0289.965] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073ff0) returned 1 [0289.965] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074040 [0289.965] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074040) returned 1 [0289.965] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073d20 [0289.965] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073d20) returned 1 [0289.966] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0xa40) returned 0x2077120 [0289.966] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076710) returned 1 [0289.966] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073f00 [0289.966] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073f00) returned 1 [0289.966] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073aa0 [0289.966] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073aa0) returned 1 [0289.966] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073f00 [0289.966] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073f00) returned 1 [0289.966] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073aa0 [0289.966] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073aa0) returned 1 [0289.966] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0xa80) returned 0x2077b70 [0289.966] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2077120) returned 1 [0289.966] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073a50 [0289.966] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073a50) returned 1 [0289.966] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074040 [0289.966] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074040) returned 1 [0289.966] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073dc0 [0289.966] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073dc0) returned 1 [0289.966] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073eb0 [0289.966] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073eb0) returned 1 [0289.966] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0xac0) returned 0x2076710 [0289.966] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2077b70) returned 1 [0289.967] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074090 [0289.967] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074090) returned 1 [0289.967] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073e10 [0289.967] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073e10) returned 1 [0289.967] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073a50 [0289.967] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073a50) returned 1 [0289.967] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073cd0 [0289.967] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073cd0) returned 1 [0289.967] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0xb00) returned 0x20771e0 [0289.967] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076710) returned 1 [0289.967] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073b90 [0289.967] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073b90) returned 1 [0289.967] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073dc0 [0289.967] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073dc0) returned 1 [0289.967] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x20739b0 [0289.967] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20739b0) returned 1 [0289.967] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073eb0 [0289.967] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073eb0) returned 1 [0289.968] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0xb40) returned 0x2077cf0 [0289.968] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20771e0) returned 1 [0289.968] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073e10 [0289.968] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073e10) returned 1 [0289.968] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073d20 [0289.968] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073d20) returned 1 [0289.968] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073af0 [0289.968] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073af0) returned 1 [0289.968] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073eb0 [0289.968] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073eb0) returned 1 [0289.968] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0xb80) returned 0x2076710 [0289.968] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2077cf0) returned 1 [0290.740] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073f00 [0290.741] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073f00) returned 1 [0290.741] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073be0 [0290.741] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073be0) returned 1 [0290.741] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073b90 [0290.741] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073b90) returned 1 [0290.741] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073be0 [0290.741] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073be0) returned 1 [0290.741] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0xbc0) returned 0x20772a0 [0290.741] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076710) returned 1 [0290.741] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073fa0 [0290.741] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073fa0) returned 1 [0290.741] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073dc0 [0290.741] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073dc0) returned 1 [0290.741] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073d20 [0290.741] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073d20) returned 1 [0290.741] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073c80 [0290.741] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073c80) returned 1 [0290.741] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0xc00) returned 0x2077e70 [0290.741] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20772a0) returned 1 [0290.741] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073fa0 [0290.741] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073fa0) returned 1 [0290.741] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073e10 [0290.741] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073e10) returned 1 [0290.741] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073b90 [0290.741] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073b90) returned 1 [0290.741] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073be0 [0290.742] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073be0) returned 1 [0290.742] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0xc40) returned 0x2076710 [0290.742] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2077e70) returned 1 [0290.742] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073dc0 [0290.742] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073dc0) returned 1 [0290.742] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073a00 [0290.742] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073a00) returned 1 [0290.742] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073dc0 [0290.742] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073dc0) returned 1 [0290.742] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073c80 [0290.742] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073c80) returned 1 [0290.742] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0xc80) returned 0x2077360 [0290.742] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076710) returned 1 [0290.742] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2073c30 [0290.742] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2073c30) returned 1 [0290.742] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074040 [0290.742] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074040) returned 1 [0290.742] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2074040 [0290.742] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074040) returned 1 [0290.761] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x2074a00, nSize=0x400 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\owfwyl.exe")) returned 0x28 [0290.762] GetComputerNameW (in: lpBuffer=0x20752c0, nSize=0x14f310 | out: lpBuffer="XC64ZB", nSize=0x14f310) returned 1 [0290.763] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20752c0) returned 1 [0290.763] GetVersionExW (in: lpVersionInformation=0x14f148*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x14f148*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x6, dwMinorVersion=0x2, dwBuildNumber=0x23f0, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0290.764] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14f2c8 | out: TokenHandle=0x14f2c8*=0x138) returned 1 [0290.764] GetTokenInformation (in: TokenHandle=0x138, TokenInformationClass=0x2, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x14f264 | out: TokenInformation=0x0, ReturnLength=0x14f264) returned 0 [0290.764] GetLastError () returned 0x7a [0290.764] GetTokenInformation (in: TokenHandle=0x138, TokenInformationClass=0x2, TokenInformation=0x1f4aba0, TokenInformationLength=0x1b4, ReturnLength=0x14f264 | out: TokenInformation=0x1f4aba0, ReturnLength=0x14f264) returned 1 [0290.764] AllocateAndInitializeSid (in: pIdentifierAuthority=0x14f340, nSubAuthorityCount=0x2, nSubAuthority0=0x20, nSubAuthority1=0x220, nSubAuthority2=0x0, nSubAuthority3=0x0, nSubAuthority4=0x0, nSubAuthority5=0x0, nSubAuthority6=0x0, nSubAuthority7=0x0, pSid=0x14f2e0 | out: pSid=0x14f2e0*=0x5f9bf0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0290.764] EqualSid (pSid1=0x5f9bf0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x1f4ac88*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x65))) returned 0 [0290.764] EqualSid (pSid1=0x5f9bf0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x1f4aca4*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x1), SubAuthority=0x0)) returned 0 [0290.764] EqualSid (pSid1=0x5f9bf0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x1f4acb0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0x72)) returned 0 [0290.764] EqualSid (pSid1=0x5f9bf0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x1f4acbc*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0290.764] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4aba0) returned 1 [0290.764] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f030 | out: lpdwFlags=0x14f030) returned 1 [0290.764] NtClose (Handle=0x138) returned 0x0 [0290.765] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b410 [0290.765] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x0) returned 1 [0290.765] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2075c60 [0290.765] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x280) returned 0x1f4aba0 [0290.765] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="BCD00000000") returned 0x0 [0290.765] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2075ea0 [0290.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0290.765] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4bd70 [0290.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x1f4bd70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0290.765] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4bfa0 [0290.765] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4bd70) returned 1 [0290.765] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4bfa0) returned 1 [0290.765] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2075ea0) returned 1 [0290.765] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="HARDWARE") returned 0x0 [0290.765] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2075ea0 [0290.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0290.765] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4bd70 [0290.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x1f4bd70, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0290.765] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b1e0 [0290.765] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4bd70) returned 1 [0290.765] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b1e0) returned 1 [0290.765] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2075ea0) returned 1 [0290.765] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="SAM") returned 0x0 [0290.766] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2075870 [0290.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0290.766] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4bf50 [0290.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x1f4bf50, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0290.766] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b1e0 [0290.766] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4bf50) returned 1 [0290.766] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b1e0) returned 1 [0290.766] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2075870) returned 1 [0290.766] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="SECURITY") returned 0x0 [0290.766] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x20763b0 [0290.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0290.766] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b370 [0290.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x1f4b370, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0290.766] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4ba00 [0290.766] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b370) returned 1 [0290.766] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4ba00) returned 1 [0290.766] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20763b0) returned 1 [0290.766] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="SOFTWARE") returned 0x0 [0290.766] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x20760e0 [0290.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0290.767] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b1e0 [0290.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x1f4b1e0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0290.767] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b370 [0290.767] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b1e0) returned 1 [0290.767] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b370) returned 1 [0290.767] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20760e0) returned 1 [0290.767] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20009, phkResult=0x14efc0 | out: phkResult=0x14efc0*=0x138) returned 0x0 [0290.767] RegEnumKeyW (in: hKey=0x138, dwIndex=0x0, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="Classes") returned 0x0 [0290.767] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2075ea0 [0290.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0290.767] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b960 [0290.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x1f4b960, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0290.767] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4baa0 [0290.767] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b960) returned 1 [0290.767] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4baa0) returned 1 [0290.767] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2075ea0) returned 1 [0290.767] RegEnumKeyW (in: hKey=0x138, dwIndex=0x1, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="Clients") returned 0x0 [0290.768] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2076560 [0290.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0290.768] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b460 [0290.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x1f4b460, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0290.768] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b730 [0290.768] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b460) returned 1 [0290.768] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b730) returned 1 [0290.768] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076560) returned 1 [0290.768] RegEnumKeyW (in: hKey=0x138, dwIndex=0x2, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="Intel") returned 0x0 [0290.768] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2076560 [0290.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0290.768] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b230 [0290.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x1f4b230, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0290.768] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b730 [0290.768] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b230) returned 1 [0290.769] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b730) returned 1 [0290.769] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076560) returned 1 [0290.769] RegEnumKeyW (in: hKey=0x138, dwIndex=0x3, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="Macromedia") returned 0x0 [0290.769] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x20760e0 [0290.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0290.769] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4c040 [0290.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x1f4c040, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0290.769] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4bd70 [0290.769] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4c040) returned 1 [0290.769] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4bd70) returned 1 [0290.769] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20760e0) returned 1 [0290.769] RegEnumKeyW (in: hKey=0x138, dwIndex=0x4, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="Microsoft") returned 0x0 [0290.769] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2076050 [0290.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0290.769] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4bf00 [0290.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x1f4bf00, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0290.769] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b820 [0290.769] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4bf00) returned 1 [0290.769] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b820) returned 1 [0290.769] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076050) returned 1 [0290.769] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft", ulOptions=0x0, samDesired=0x20009, phkResult=0x14efc0 | out: phkResult=0x14efc0*=0x13c) returned 0x0 [0290.770] RegCloseKey (hKey=0x138) returned 0x0 [0290.770] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x0, lpName=0x1f4aba0, cchName=0xa0 | out: lpName=".NETFramework") returned 0x0 [0290.770] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2076560 [0290.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0290.770] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4bf50 [0290.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x1f4bf50, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0290.770] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b960 [0290.770] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4bf50) returned 1 [0290.770] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b960) returned 1 [0290.770] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076560) returned 1 [0290.770] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="AccountsControl") returned 0x0 [0290.770] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2075ea0 [0290.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0290.770] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b1e0 [0290.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x1f4b1e0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0290.770] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b730 [0290.771] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b1e0) returned 1 [0290.771] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b730) returned 1 [0290.771] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2075ea0) returned 1 [0290.771] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="Active Setup") returned 0x0 [0290.771] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2075870 [0290.771] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0290.771] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b820 [0290.771] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x1f4b820, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0290.771] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b1e0 [0290.771] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b820) returned 1 [0290.771] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b1e0) returned 1 [0290.771] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2075870) returned 1 [0290.771] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="ActiveSync") returned 0x0 [0290.772] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2076200 [0290.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0290.772] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b820 [0290.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x1f4b820, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0290.772] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b960 [0290.772] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b820) returned 1 [0290.772] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b960) returned 1 [0290.772] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076200) returned 1 [0290.772] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="ADs") returned 0x0 [0290.772] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2075ea0 [0290.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0290.772] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b1e0 [0290.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x1f4b1e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0290.772] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b820 [0290.772] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b1e0) returned 1 [0290.772] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b820) returned 1 [0290.772] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2075ea0) returned 1 [0290.772] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="Advanced INF Setup") returned 0x0 [0290.772] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2075ea0 [0290.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0290.773] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b230 [0290.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x1f4b230, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0290.773] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4bf00 [0290.773] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b230) returned 1 [0290.773] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4bf00) returned 1 [0290.773] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2075ea0) returned 1 [0290.773] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="ALG") returned 0x0 [0290.773] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2076440 [0290.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0290.773] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b460 [0290.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x1f4b460, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0290.773] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b8c0 [0290.773] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b460) returned 1 [0290.773] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b8c0) returned 1 [0290.773] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076440) returned 1 [0290.773] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="AllUserInstallAgent") returned 0x0 [0290.773] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2075fc0 [0290.774] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0290.774] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b370 [0290.774] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x1f4b370, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0290.774] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b730 [0290.774] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b370) returned 1 [0290.774] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b730) returned 1 [0290.774] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2075fc0) returned 1 [0290.774] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="AMSI") returned 0x0 [0290.774] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2076560 [0290.774] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0290.774] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b730 [0290.774] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x1f4b730, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0290.774] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b870 [0290.775] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b730) returned 1 [0290.775] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b870) returned 1 [0290.775] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076560) returned 1 [0290.775] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="Analog") returned 0x0 [0290.775] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2075870 [0290.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0290.775] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b730 [0290.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x1f4b730, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0290.775] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b1e0 [0290.775] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b730) returned 1 [0290.775] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b1e0) returned 1 [0290.775] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2075870) returned 1 [0290.775] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="AppServiceProtocols") returned 0x0 [0290.775] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2076200 [0290.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0290.775] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b730 [0290.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x1f4b730, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0290.775] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b9b0 [0290.775] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b730) returned 1 [0290.776] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b9b0) returned 1 [0290.776] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076200) returned 1 [0290.776] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xb, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="AppV") returned 0x0 [0290.776] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2076200 [0290.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0290.955] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b960 [0290.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x1f4b960, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0290.956] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4baa0 [0290.956] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b960) returned 1 [0290.956] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4baa0) returned 1 [0290.956] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076200) returned 1 [0290.956] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xc, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="AppVISV") returned 0x0 [0290.956] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2075ea0 [0290.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0290.956] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b9b0 [0290.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x1f4b9b0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0290.956] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b460 [0290.956] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b9b0) returned 1 [0290.956] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b460) returned 1 [0290.956] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2075ea0) returned 1 [0290.956] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xd, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="ASP.NET") returned 0x0 [0290.956] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2075ea0 [0290.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0290.956] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4bd70 [0290.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x1f4bd70, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0290.957] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4be60 [0290.957] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4bd70) returned 1 [0290.957] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4be60) returned 1 [0290.957] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2075ea0) returned 1 [0290.957] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xe, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="Assistance") returned 0x0 [0290.957] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2075ea0 [0290.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0290.957] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b820 [0290.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x1f4b820, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0290.957] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b960 [0290.957] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b820) returned 1 [0290.957] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b960) returned 1 [0290.957] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2075ea0) returned 1 [0290.957] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xf, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="AuthHost") returned 0x0 [0290.957] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2076200 [0290.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0290.957] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4ba00 [0290.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x1f4ba00, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0290.957] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b820 [0290.958] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4ba00) returned 1 [0290.958] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b820) returned 1 [0290.958] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076200) returned 1 [0290.958] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x10, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="BidInterface") returned 0x0 [0290.958] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2076050 [0290.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0290.958] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b460 [0290.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x1f4b460, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0290.958] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b730 [0290.958] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b460) returned 1 [0290.958] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b730) returned 1 [0290.958] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076050) returned 1 [0290.958] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x11, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0290.958] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2075ea0 [0290.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0290.958] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4bdc0 [0290.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x1f4bdc0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0290.958] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4bd70 [0290.958] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4bdc0) returned 1 [0290.958] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4bd70) returned 1 [0290.959] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2075ea0) returned 1 [0290.959] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x12, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="Cellular") returned 0x0 [0290.959] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2076320 [0290.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0290.959] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4bd70 [0290.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x1f4bd70, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0290.959] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b370 [0290.959] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4bd70) returned 1 [0290.959] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b370) returned 1 [0290.959] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076320) returned 1 [0290.959] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x13, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="Chkdsk") returned 0x0 [0290.959] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2076320 [0290.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0290.959] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b8c0 [0290.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x1f4b8c0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0290.959] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4baa0 [0290.960] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b8c0) returned 1 [0290.960] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4baa0) returned 1 [0290.960] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076320) returned 1 [0290.960] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x14, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="ClipboardServer") returned 0x0 [0290.960] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2075ea0 [0290.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0290.960] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b460 [0290.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x1f4b460, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0290.960] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b230 [0290.960] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b460) returned 1 [0290.960] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b230) returned 1 [0290.960] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2075ea0) returned 1 [0290.960] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x15, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="COM3") returned 0x0 [0290.960] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2075fc0 [0290.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0290.961] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4ba00 [0290.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x1f4ba00, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0290.961] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4bd70 [0290.961] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4ba00) returned 1 [0290.961] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4bd70) returned 1 [0290.961] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2075fc0) returned 1 [0290.961] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x16, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="Command Processor") returned 0x0 [0290.961] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2075ea0 [0290.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0290.961] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b4b0 [0290.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x1f4b4b0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0290.961] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4bd70 [0290.961] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b4b0) returned 1 [0290.962] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4bd70) returned 1 [0290.962] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2075ea0) returned 1 [0290.962] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x17, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="CommsAPHost") returned 0x0 [0290.962] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2076200 [0290.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0290.962] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4bf50 [0290.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x1f4bf50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0290.962] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b820 [0290.962] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4bf50) returned 1 [0290.962] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b820) returned 1 [0290.962] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076200) returned 1 [0290.962] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x18, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="Composition") returned 0x0 [0290.962] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2076320 [0290.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0290.962] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b730 [0290.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x1f4b730, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0290.963] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4ba00 [0290.963] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b730) returned 1 [0290.963] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4ba00) returned 1 [0290.963] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076320) returned 1 [0290.963] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x19, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="Cryptography") returned 0x0 [0290.963] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2075ea0 [0290.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0290.963] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b8c0 [0290.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x1f4b8c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0290.963] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4bd70 [0290.963] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b8c0) returned 1 [0290.963] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4bd70) returned 1 [0290.963] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2075ea0) returned 1 [0290.963] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1a, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="CTF") returned 0x0 [0290.963] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2076560 [0290.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0290.963] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4bdc0 [0290.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x1f4bdc0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0290.963] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b1e0 [0290.963] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4bdc0) returned 1 [0290.963] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b1e0) returned 1 [0290.963] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076560) returned 1 [0290.963] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1b, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="DataAccess") returned 0x0 [0290.963] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2076560 [0290.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0290.964] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b460 [0290.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x1f4b460, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0290.964] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4be60 [0290.964] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b460) returned 1 [0290.964] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4be60) returned 1 [0290.964] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076560) returned 1 [0290.964] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1c, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="DataCollection") returned 0x0 [0290.964] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2076560 [0290.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0290.964] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4bd70 [0290.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x1f4bd70, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0290.964] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b730 [0290.964] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4bd70) returned 1 [0290.964] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b730) returned 1 [0290.964] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076560) returned 1 [0290.964] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1d, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="DataSharing") returned 0x0 [0290.964] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2075870 [0290.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0290.964] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b730 [0290.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x1f4b730, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0290.964] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b460 [0290.964] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b730) returned 1 [0290.965] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b460) returned 1 [0290.965] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2075870) returned 1 [0290.965] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1e, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="DDDS") returned 0x0 [0290.965] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2075ea0 [0290.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0290.965] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b960 [0290.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x1f4b960, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0290.965] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b230 [0290.965] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b960) returned 1 [0290.965] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b230) returned 1 [0290.965] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2075ea0) returned 1 [0290.965] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1f, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="DevDiv") returned 0x0 [0290.965] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2075ea0 [0290.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0290.965] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b730 [0290.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x1f4b730, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0290.965] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b4b0 [0290.965] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b730) returned 1 [0290.965] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b4b0) returned 1 [0290.965] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2075ea0) returned 1 [0290.965] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x20, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="Device Association Framework") returned 0x0 [0290.965] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2076200 [0290.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0290.965] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b370 [0290.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x1f4b370, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0290.965] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4bdc0 [0290.966] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b370) returned 1 [0290.966] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4bdc0) returned 1 [0290.966] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076200) returned 1 [0290.966] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x21, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="Dfrg") returned 0x0 [0290.966] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2076560 [0290.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0290.966] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b730 [0290.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x1f4b730, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0290.966] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b8c0 [0290.966] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b730) returned 1 [0290.966] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b8c0) returned 1 [0290.966] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076560) returned 1 [0290.966] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x22, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="DFS") returned 0x0 [0290.966] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2076320 [0290.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0290.966] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b960 [0290.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x1f4b960, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0290.966] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b1e0 [0290.966] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b960) returned 1 [0290.966] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b1e0) returned 1 [0290.966] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076320) returned 1 [0290.966] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x23, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="DiagnosticLogCSP") returned 0x0 [0290.966] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2076440 [0290.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0290.967] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b4b0 [0290.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x1f4b4b0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0290.967] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b230 [0290.967] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b4b0) returned 1 [0290.967] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b230) returned 1 [0290.967] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076440) returned 1 [0290.967] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x24, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="DirectDraw") returned 0x0 [0290.967] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x20763b0 [0290.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0290.967] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4bd70 [0290.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x1f4bd70, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0290.967] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b730 [0290.967] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4bd70) returned 1 [0290.967] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b730) returned 1 [0290.967] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20763b0) returned 1 [0290.967] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x25, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="DirectInput") returned 0x0 [0290.967] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2075fc0 [0290.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0290.967] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b960 [0290.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x1f4b960, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0290.967] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4ba00 [0290.967] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b960) returned 1 [0290.967] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4ba00) returned 1 [0290.967] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2075fc0) returned 1 [0290.967] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x26, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="DirectMusic") returned 0x0 [0290.968] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2075ea0 [0290.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0290.968] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4bf00 [0290.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x1f4bf00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0290.968] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b8c0 [0290.968] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4bf00) returned 1 [0290.968] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b8c0) returned 1 [0290.968] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2075ea0) returned 1 [0290.968] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x27, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="DirectPlay8") returned 0x0 [0290.968] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2075fc0 [0290.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0290.968] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4bd70 [0290.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x1f4bd70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0290.968] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b230 [0290.968] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4bd70) returned 1 [0290.968] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b230) returned 1 [0290.968] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2075fc0) returned 1 [0290.968] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x28, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="DirectPlayNATHelp") returned 0x0 [0290.968] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2075ea0 [0290.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0290.968] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b1e0 [0290.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x1f4b1e0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0290.968] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4ba00 [0290.968] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b1e0) returned 1 [0290.968] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4ba00) returned 1 [0290.968] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2075ea0) returned 1 [0290.969] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x29, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="DirectShow") returned 0x0 [0290.969] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2076200 [0290.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0290.969] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b730 [0290.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x1f4b730, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0290.969] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b460 [0290.969] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b730) returned 1 [0290.969] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b460) returned 1 [0290.969] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076200) returned 1 [0290.969] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2a, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="DirectX") returned 0x0 [0290.969] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2075870 [0290.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0290.969] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4bd70 [0290.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x1f4bd70, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0290.969] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b460 [0290.969] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4bd70) returned 1 [0290.969] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b460) returned 1 [0290.969] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2075870) returned 1 [0290.969] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2b, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="Driver Signing") returned 0x0 [0290.970] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2076050 [0290.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0290.970] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4c040 [0290.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x1f4c040, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0290.970] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4ba00 [0290.970] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4c040) returned 1 [0290.970] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4ba00) returned 1 [0290.970] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076050) returned 1 [0290.970] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2c, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="DRM") returned 0x0 [0290.970] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2075870 [0290.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0290.970] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4be10 [0290.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x1f4be10, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0290.970] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b730 [0290.970] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4be10) returned 1 [0290.970] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b730) returned 1 [0290.970] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2075870) returned 1 [0290.970] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2d, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="DVR") returned 0x0 [0290.970] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2075ea0 [0290.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0290.970] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b1e0 [0290.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x1f4b1e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0290.970] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b820 [0290.971] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b1e0) returned 1 [0290.971] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b820) returned 1 [0290.971] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2075ea0) returned 1 [0290.971] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2e, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="DXP") returned 0x0 [0290.971] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2076560 [0290.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0290.971] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4bff0 [0290.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x1f4bff0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0290.971] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b960 [0290.971] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4bff0) returned 1 [0290.971] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b960) returned 1 [0290.971] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076560) returned 1 [0290.971] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2f, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="EAPSIMMethods") returned 0x0 [0290.971] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2076320 [0290.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0290.971] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b460 [0290.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x1f4b460, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0290.971] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4bd70 [0290.971] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b460) returned 1 [0290.971] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4bd70) returned 1 [0290.971] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076320) returned 1 [0290.972] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x30, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="Enrollment") returned 0x0 [0290.972] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2075ea0 [0290.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0290.972] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b370 [0290.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x1f4b370, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0290.972] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4bfa0 [0290.972] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b370) returned 1 [0290.972] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4bfa0) returned 1 [0290.972] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2075ea0) returned 1 [0290.972] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x31, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="Enrollments") returned 0x0 [0290.972] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2076050 [0290.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0290.972] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4bd70 [0290.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x1f4bd70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0290.972] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4c040 [0290.972] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4bd70) returned 1 [0290.972] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4c040) returned 1 [0290.972] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076050) returned 1 [0290.972] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x32, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="EnterpriseCertificates") returned 0x0 [0290.972] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x20760e0 [0290.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0290.973] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b370 [0290.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x1f4b370, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0290.973] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b8c0 [0290.973] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b370) returned 1 [0290.973] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b8c0) returned 1 [0290.973] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20760e0) returned 1 [0290.973] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x33, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="EnterpriseResourceManager") returned 0x0 [0290.973] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2075ea0 [0290.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0290.973] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b9b0 [0290.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x1f4b9b0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0290.973] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b1e0 [0290.973] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b9b0) returned 1 [0290.973] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b1e0) returned 1 [0290.973] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2075ea0) returned 1 [0290.973] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x34, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="EventSystem") returned 0x0 [0290.973] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2076290 [0290.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0290.973] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4bd70 [0290.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x1f4bd70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0290.973] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b960 [0290.974] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4bd70) returned 1 [0290.974] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b960) returned 1 [0290.974] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076290) returned 1 [0290.974] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x35, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="F12") returned 0x0 [0290.974] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2075ea0 [0290.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0290.974] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4bd70 [0290.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x1f4bd70, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0290.974] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4bdc0 [0290.974] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4bd70) returned 1 [0290.974] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4bdc0) returned 1 [0290.974] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2075ea0) returned 1 [0290.974] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x36, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="FamilyStore") returned 0x0 [0290.974] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2075ea0 [0290.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0290.974] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b730 [0290.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x1f4b730, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0290.974] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b820 [0290.974] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b730) returned 1 [0290.975] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b820) returned 1 [0290.975] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2075ea0) returned 1 [0290.975] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x37, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="Fax") returned 0x0 [0290.975] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2076440 [0290.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0290.975] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4ba50 [0290.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x1f4ba50, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0290.975] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b960 [0290.975] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4ba50) returned 1 [0290.975] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b960) returned 1 [0290.975] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076440) returned 1 [0290.975] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x38, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="FaxServer") returned 0x0 [0290.975] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2075ea0 [0290.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0290.976] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4be60 [0290.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x1f4be60, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0290.976] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4bd70 [0290.976] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4be60) returned 1 [0290.976] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4bd70) returned 1 [0290.976] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2075ea0) returned 1 [0290.976] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x39, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="Feeds") returned 0x0 [0290.976] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2075ea0 [0290.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0290.976] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b730 [0290.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x1f4b730, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0290.976] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b9b0 [0290.976] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b730) returned 1 [0290.976] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b9b0) returned 1 [0290.976] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2075ea0) returned 1 [0290.976] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3a, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="FilePicker") returned 0x0 [0290.976] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2075ea0 [0290.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0290.976] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4ba50 [0290.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x1f4ba50, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0290.977] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b820 [0290.977] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4ba50) returned 1 [0290.977] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b820) returned 1 [0290.977] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2075ea0) returned 1 [0290.977] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3b, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="FilterDS") returned 0x0 [0290.977] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2075ea0 [0290.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0290.977] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4bfa0 [0290.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x1f4bfa0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0290.977] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4bff0 [0290.977] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4bfa0) returned 1 [0290.977] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4bff0) returned 1 [0290.977] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2075ea0) returned 1 [0290.977] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3c, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="FTH") returned 0x0 [0290.978] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2076560 [0290.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0290.978] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b460 [0290.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x1f4b460, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0290.978] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b4b0 [0290.978] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b460) returned 1 [0290.978] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b4b0) returned 1 [0290.978] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076560) returned 1 [0290.978] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3d, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="Function Discovery") returned 0x0 [0290.978] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2076290 [0290.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0290.978] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4bd70 [0290.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x1f4bd70, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0290.978] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b820 [0290.978] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4bd70) returned 1 [0290.978] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b820) returned 1 [0290.978] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076290) returned 1 [0290.979] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3e, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="Fusion") returned 0x0 [0290.979] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2076290 [0290.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0290.979] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4bfa0 [0290.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x1f4bfa0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0290.979] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b730 [0290.979] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4bfa0) returned 1 [0290.979] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b730) returned 1 [0290.979] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076290) returned 1 [0290.979] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3f, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="GameOverlay") returned 0x0 [0290.980] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2076320 [0290.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0290.980] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b370 [0290.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x1f4b370, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0290.980] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4be10 [0290.980] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b370) returned 1 [0290.980] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4be10) returned 1 [0290.980] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076320) returned 1 [0290.980] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x40, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="HTMLHelp") returned 0x0 [0290.980] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2075ea0 [0290.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0290.980] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4bd70 [0290.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x1f4bd70, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0290.980] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b1e0 [0290.980] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4bd70) returned 1 [0290.981] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x41, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="IdentityCRL") returned 0x0 [0290.981] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2076290 [0290.981] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0290.981] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4bd70 [0290.981] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x1f4bd70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0290.982] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b730 [0290.982] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x42, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="IdentityStore") returned 0x0 [0290.982] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2075ea0 [0290.982] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0290.982] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b370 [0290.982] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x1f4b370, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0290.982] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b460 [0290.983] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x43, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="IHDS") returned 0x0 [0290.983] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2075ea0 [0290.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0290.983] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4ba00 [0290.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x1f4ba00, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0290.983] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4bd70 [0290.983] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x44, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="IMAPI") returned 0x0 [0290.983] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2076320 [0290.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0290.983] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4bd70 [0290.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x1f4bd70, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0290.983] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b370 [0290.984] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x45, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="IME") returned 0x0 [0290.984] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2075ea0 [0290.984] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0290.984] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b820 [0290.984] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x1f4b820, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0290.984] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4bd70 [0290.984] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x46, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="IMEJP") returned 0x0 [0290.985] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2075ea0 [0290.985] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0290.985] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4bf00 [0290.985] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x1f4bf00, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0290.985] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b460 [0290.985] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x47, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="IMEKR") returned 0x0 [0290.985] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2075ea0 [0290.985] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0290.985] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b1e0 [0290.985] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x1f4b1e0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0290.985] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b730 [0290.985] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x48, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="IMETC") returned 0x0 [0290.986] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x49, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="InProcLogger") returned 0x0 [0290.986] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4a, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="Input") returned 0x0 [0290.986] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4b, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="InputMethod") returned 0x0 [0290.986] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4c, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="Internet Account Manager") returned 0x0 [0290.987] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4d, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="Internet Domains") returned 0x0 [0290.987] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4e, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="Internet Explorer") returned 0x0 [0290.987] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4f, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="IsoBurn") returned 0x0 [0290.987] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x50, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="MdmCommon") returned 0x0 [0290.987] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x51, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="MediaEngine") returned 0x0 [0290.987] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x52, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="MediaPlayer") returned 0x0 [0290.988] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x53, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="MemoryDiagnostic") returned 0x0 [0290.988] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x54, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="MessengerService") returned 0x0 [0290.988] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x55, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0290.988] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x56, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="MMC") returned 0x0 [0290.988] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x57, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="Mobile") returned 0x0 [0290.989] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x58, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="MSBuild") returned 0x0 [0290.989] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x59, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="MSDE") returned 0x0 [0290.989] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5a, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="MSDRM") returned 0x0 [0290.989] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5b, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="MSDTC") returned 0x0 [0290.989] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5c, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="MSF") returned 0x0 [0290.990] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5d, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="MSLicensing") returned 0x0 [0290.990] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5e, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="MSMQ") returned 0x0 [0290.990] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5f, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="MSN Apps") returned 0x0 [0290.990] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x60, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="MTF") returned 0x0 [0290.990] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x61, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="Multimedia") returned 0x0 [0290.990] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x62, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="Multivariant") returned 0x0 [0290.990] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x63, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="NET Framework Setup") returned 0x0 [0290.991] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x64, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="NetSh") returned 0x0 [0290.991] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x65, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="Network") returned 0x0 [0290.991] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x66, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="Non-Driver Signing") returned 0x0 [0290.991] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x67, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="Notepad") returned 0x0 [0290.991] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x68, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="ODBC") returned 0x0 [0291.245] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x69, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="OEM") returned 0x0 [0291.246] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6a, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="Office") returned 0x0 [0291.246] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6b, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="Ole") returned 0x0 [0291.246] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6c, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="OnlineProviders") returned 0x0 [0291.246] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6d, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="Outlook Express") returned 0x0 [0291.246] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6e, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="Palm") returned 0x0 [0291.246] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6f, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="Phone") returned 0x0 [0291.247] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x70, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="Photos") returned 0x0 [0291.247] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x71, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="PIM") returned 0x0 [0291.247] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x72, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="PLA") returned 0x0 [0291.247] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x73, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="PointOfService") returned 0x0 [0291.247] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x74, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="Policies") returned 0x0 [0291.247] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x75, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="PolicyManager") returned 0x0 [0291.247] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x76, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="Poom") returned 0x0 [0291.247] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x77, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="PowerShell") returned 0x0 [0291.248] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x78, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="Print") returned 0x0 [0291.248] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x79, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="Provisioning") returned 0x0 [0291.248] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7a, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="PushRouter") returned 0x0 [0291.248] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7b, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="RADAR") returned 0x0 [0291.248] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7c, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="Ras") returned 0x0 [0291.248] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7d, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="RcsPresence") returned 0x0 [0291.248] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7e, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="Reliability Analysis") returned 0x0 [0291.249] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7f, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="RemovalTools") returned 0x0 [0291.249] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x80, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="RendezvousApps") returned 0x0 [0291.249] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x81, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="Router") returned 0x0 [0291.249] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x82, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="Rpc") returned 0x0 [0291.249] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x83, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="SchedulingAgent") returned 0x0 [0291.249] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x84, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="Security Center") returned 0x0 [0291.249] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x85, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="SecurityManager") returned 0x0 [0291.250] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x86, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="Sensors") returned 0x0 [0291.250] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x87, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="Shared Tools") returned 0x0 [0291.250] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x88, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="Shared Tools Location") returned 0x0 [0291.250] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x89, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="Shell") returned 0x0 [0291.250] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8a, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="SideShow") returned 0x0 [0291.250] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8b, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="Software") returned 0x0 [0291.251] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8c, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="Speech") returned 0x0 [0291.251] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8d, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="Speech_OneCore") returned 0x0 [0291.251] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8e, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="SQMClient") returned 0x0 [0291.251] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8f, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="Sync Framework") returned 0x0 [0291.251] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x90, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="Sysprep") returned 0x0 [0291.251] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x91, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="SystemCertificates") returned 0x0 [0291.251] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x92, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="SystemSettings") returned 0x0 [0291.251] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x93, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="TableTextService") returned 0x0 [0291.252] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x94, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="TabletTip") returned 0x0 [0291.252] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x95, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="Tcpip") returned 0x0 [0291.252] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x96, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="Terminal Server Client") returned 0x0 [0291.252] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x97, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="TermServLicensing") returned 0x0 [0291.252] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x98, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="TouchPrediction") returned 0x0 [0291.252] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x99, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="TPG") returned 0x0 [0291.252] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9a, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="Tpm") returned 0x0 [0291.253] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9b, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="Tracing") returned 0x0 [0291.253] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9c, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="Transaction Server") returned 0x0 [0291.253] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9d, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="TV System Services") returned 0x0 [0291.253] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9e, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="uDRM") returned 0x0 [0291.253] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9f, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="Unified Store") returned 0x0 [0291.253] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa0, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="Unistore") returned 0x0 [0291.254] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa1, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="UPnP Control Point") returned 0x0 [0291.254] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa2, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="UPnP Device Host") returned 0x0 [0291.254] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa3, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="UserData") returned 0x0 [0291.254] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa4, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="UserManager") returned 0x0 [0291.254] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa5, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="Virtual Machine") returned 0x0 [0291.254] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa6, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="VisualStudio") returned 0x0 [0291.254] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa7, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="WAB") returned 0x0 [0291.255] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa8, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="Wallet") returned 0x0 [0291.255] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa9, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="Wbem") returned 0x0 [0291.255] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xaa, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="WcmSvc") returned 0x0 [0291.255] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xab, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="WIMMount") returned 0x0 [0291.255] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xac, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="Windows") returned 0x0 [0291.256] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows", ulOptions=0x0, samDesired=0x20009, phkResult=0x14efc0 | out: phkResult=0x14efc0*=0x138) returned 0x0 [0291.256] RegCloseKey (hKey=0x13c) returned 0x0 [0291.256] RegEnumKeyW (in: hKey=0x138, dwIndex=0x0, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="ClickNote") returned 0x0 [0291.256] RegEnumKeyW (in: hKey=0x138, dwIndex=0x1, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="Configuration") returned 0x0 [0291.256] RegEnumKeyW (in: hKey=0x138, dwIndex=0x2, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="CurrentVersion") returned 0x0 [0291.256] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion", ulOptions=0x0, samDesired=0x20009, phkResult=0x14efc0 | out: phkResult=0x14efc0*=0x13c) returned 0x0 [0291.256] RegCloseKey (hKey=0x138) returned 0x0 [0291.256] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x0, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="AccountPicture") returned 0x0 [0291.257] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="ActionCenter") returned 0x0 [0291.257] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="AdvertisingInfo") returned 0x0 [0291.257] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="App Management") returned 0x0 [0291.257] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="App Paths") returned 0x0 [0291.257] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="AppHost") returned 0x0 [0291.257] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="Applets") returned 0x0 [0291.257] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="ApplicationFrame") returned 0x0 [0291.257] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="AppModel") returned 0x0 [0291.258] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="AppModelUnlock") returned 0x0 [0291.258] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="AppReadiness") returned 0x0 [0291.258] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xb, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="Appx") returned 0x0 [0291.258] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xc, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="Audio") returned 0x0 [0291.258] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xd, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="Authentication") returned 0x0 [0291.258] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xe, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="AutoRotation") returned 0x0 [0291.258] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xf, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="BackupAndRestoreSettings") returned 0x0 [0291.259] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x10, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="BitLocker") returned 0x0 [0291.259] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x11, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="BITS") returned 0x0 [0291.259] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x12, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="Casting") returned 0x0 [0291.259] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x13, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="Census") returned 0x0 [0291.259] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x14, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="ClosedCaptioning") returned 0x0 [0291.259] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x15, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="CloudExperienceHost") returned 0x0 [0291.259] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x16, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="Component Based Servicing") returned 0x0 [0291.259] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x17, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="ConnectedSearch") returned 0x0 [0291.260] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x18, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="Control Panel") returned 0x0 [0291.260] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x19, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="Controls Folder") returned 0x0 [0291.260] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1a, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="DateTime") returned 0x0 [0291.260] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1b, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="DeliveryOptimization") returned 0x0 [0291.260] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1c, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="Device Installer") returned 0x0 [0291.260] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1d, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="Device Metadata") returned 0x0 [0291.260] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1e, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="DeviceAccess") returned 0x0 [0291.261] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1f, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="DevicePicker") returned 0x0 [0291.261] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x20, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="DeviceSetup") returned 0x0 [0291.261] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x21, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="DevicesFlow") returned 0x0 [0291.261] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x22, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="Diagnostics") returned 0x0 [0291.261] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x23, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="DPX") returned 0x0 [0291.261] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x24, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="DriverSearching") returned 0x0 [0291.261] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x25, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="EventCollector") returned 0x0 [0291.262] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x26, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="EventForwarding") returned 0x0 [0291.262] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x27, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="Explorer") returned 0x0 [0291.262] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x28, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="Ext") returned 0x0 [0291.262] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x29, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="FileHistory") returned 0x0 [0291.262] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2a, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="FlightedFeatures") returned 0x0 [0291.262] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2b, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="FlightsInformation") returned 0x0 [0291.262] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2c, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="GameInstaller") returned 0x0 [0291.262] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2d, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="GameUX") returned 0x0 [0291.263] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2e, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="Group Policy") returned 0x0 [0291.263] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2f, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="HelpAndSupport") returned 0x0 [0291.263] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x30, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="Hints") returned 0x0 [0291.263] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x31, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="HomeGroup") returned 0x0 [0291.263] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x32, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="IME") returned 0x0 [0291.264] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x33, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="ImmersiveShell") returned 0x0 [0291.264] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x34, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="InkPresenter") returned 0x0 [0291.264] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x35, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="InstallAgent") returned 0x0 [0291.264] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x36, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="Installer") returned 0x0 [0291.264] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x37, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="Internet Settings") returned 0x0 [0291.264] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x38, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="LanguageComponentsInstaller") returned 0x0 [0291.264] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x39, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="Live") returned 0x0 [0291.264] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3a, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="Lock Screen") returned 0x0 [0291.265] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3b, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="Management Infrastructure") returned 0x0 [0291.265] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3c, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="Media Center") returned 0x0 [0291.265] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3d, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="MMDevices") returned 0x0 [0291.265] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3e, lpName=0x1f4aba0, cchName=0xa0 | out: lpName="NcdAutoSetup") returned 0x0 [0291.266] RegEnumValueA (in: hKey=0x13c, dwIndex=0x0, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0291.266] RegEnumValueA (in: hKey=0x13c, dwIndex=0x1, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0291.266] RegEnumValueA (in: hKey=0x13c, dwIndex=0x2, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0291.266] RegEnumValueA (in: hKey=0x13c, dwIndex=0x3, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0291.266] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x10) returned 0x2074e50 [0291.266] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b230 [0291.266] RegEnumValueA (in: hKey=0x13c, dwIndex=0x4, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0291.267] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b960 [0291.267] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2071040) returned 1 [0291.267] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x10) returned 0x2071040 [0291.267] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b370 [0291.267] RegEnumValueA (in: hKey=0x13c, dwIndex=0x5, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0291.267] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x10) returned 0x2074e70 [0291.267] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4be60 [0291.267] RegEnumValueA (in: hKey=0x13c, dwIndex=0x6, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0291.267] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x10) returned 0x2074e90 [0291.267] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4ba00 [0291.267] RegEnumValueA (in: hKey=0x13c, dwIndex=0x7, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0291.267] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x10) returned 0x2074eb0 [0291.267] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4bd70 [0291.267] RegEnumValueA (in: hKey=0x13c, dwIndex=0x8, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0291.267] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x60) returned 0x20752c0 [0291.267] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b960) returned 1 [0291.267] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x10) returned 0x2075330 [0291.267] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b870 [0291.268] RegEnumValueA (in: hKey=0x13c, dwIndex=0x9, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0291.268] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x10) returned 0x2075350 [0291.268] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b410 [0291.268] RegEnumValueA (in: hKey=0x13c, dwIndex=0xa, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0291.268] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x10) returned 0x2075370 [0291.268] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4ba50 [0291.268] RegEnumValueA (in: hKey=0x13c, dwIndex=0xb, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0291.268] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x10) returned 0x2075390 [0291.268] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b8c0 [0291.268] RegEnumValueA (in: hKey=0x13c, dwIndex=0xc, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0291.268] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2075ea0 [0291.268] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20752c0) returned 1 [0291.268] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x10) returned 0x20753b0 [0291.268] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b460 [0291.268] RegEnumValueA (in: hKey=0x13c, dwIndex=0xd, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0291.268] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x10) returned 0x20752c0 [0291.268] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b4b0 [0291.268] RegEnumValueA (in: hKey=0x13c, dwIndex=0xe, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0291.268] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x10) returned 0x20752e0 [0291.268] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4bdc0 [0291.269] RegEnumValueA (in: hKey=0x13c, dwIndex=0xf, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0291.269] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x10) returned 0x2075300 [0291.269] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4c040 [0291.269] RegEnumValueA (in: hKey=0x13c, dwIndex=0x10, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0291.269] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0xa0) returned 0x1f4aba0 [0291.269] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2075ea0) returned 1 [0291.269] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x10) returned 0x1f4ac50 [0291.269] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b960 [0291.269] RegEnumValueA (in: hKey=0x13c, dwIndex=0x11, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0291.269] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4baa0 [0291.269] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4baa0) returned 1 [0291.269] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4be10 [0291.269] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4be10) returned 1 [0291.269] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b9b0 [0291.270] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b9b0) returned 1 [0291.270] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4bf00 [0291.270] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4bf00) returned 1 [0291.270] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b9b0 [0291.270] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b9b0) returned 1 [0291.270] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4baa0 [0291.270] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4baa0) returned 1 [0291.270] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4bf00 [0291.270] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b730) returned 1 [0291.270] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2071070) returned 1 [0291.270] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b1e0) returned 1 [0291.270] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074e10) returned 1 [0291.270] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b820) returned 1 [0291.270] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074e30) returned 1 [0291.270] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b230) returned 1 [0291.270] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074e50) returned 1 [0291.270] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b370) returned 1 [0291.270] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2071040) returned 1 [0291.270] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4be60) returned 1 [0291.270] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074e70) returned 1 [0291.270] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4ba00) returned 1 [0291.270] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074e90) returned 1 [0291.271] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4bd70) returned 1 [0291.271] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074eb0) returned 1 [0291.271] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b870) returned 1 [0291.271] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2075330) returned 1 [0291.271] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b410) returned 1 [0291.271] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2075350) returned 1 [0291.271] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4ba50) returned 1 [0291.271] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2075370) returned 1 [0291.271] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b8c0) returned 1 [0291.271] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2075390) returned 1 [0291.271] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b460) returned 1 [0291.271] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20753b0) returned 1 [0291.271] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b4b0) returned 1 [0291.271] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20752c0) returned 1 [0291.271] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4bdc0) returned 1 [0291.271] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20752e0) returned 1 [0291.271] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4c040) returned 1 [0291.271] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2075300) returned 1 [0291.271] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b960) returned 1 [0291.271] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4ac50) returned 1 [0291.271] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4aba0) returned 1 [0291.271] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b1e0 [0291.271] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x0) returned 1 [0291.272] RegQueryValueExA (in: hKey=0x13c, lpValueName="EnableLUA", lpReserved=0x0, lpType=0x14eff0, lpData=0x0, lpcbData=0x14eff4*=0x0 | out: lpType=0x14eff0*=0x4, lpData=0x0, lpcbData=0x14eff4*=0x4) returned 0x0 [0291.272] RegQueryValueExA (in: hKey=0x13c, lpValueName="EnableLUA", lpReserved=0x0, lpType=0x14eff0, lpData=0x1f4b1e0, lpcbData=0x14eff4*=0x4 | out: lpType=0x14eff0*=0x4, lpData=0x1f4b1e0*=0x1, lpcbData=0x14eff4*=0x4) returned 0x0 [0291.272] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b1e0) returned 1 [0291.272] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4bf00) returned 1 [0291.272] RegEnumValueA (in: hKey=0x13c, dwIndex=0x0, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0291.272] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x20) returned 0x2071040 [0291.272] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x0) returned 1 [0291.272] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x10) returned 0x1f4add0 [0291.272] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4be60 [0291.272] RegEnumValueA (in: hKey=0x13c, dwIndex=0x1, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0291.272] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x10) returned 0x1f4ac70 [0291.272] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b730 [0291.272] RegEnumValueA (in: hKey=0x13c, dwIndex=0x2, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0291.272] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x10) returned 0x1f4ae30 [0291.272] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4c040 [0291.272] RegEnumValueA (in: hKey=0x13c, dwIndex=0x3, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0291.273] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x10) returned 0x1f4ac50 [0291.273] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b370 [0291.273] RegEnumValueA (in: hKey=0x13c, dwIndex=0x4, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0291.273] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4bd70 [0291.273] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2071040) returned 1 [0291.273] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x10) returned 0x1f4aed0 [0291.273] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b820 [0291.273] RegEnumValueA (in: hKey=0x13c, dwIndex=0x5, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0291.273] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x10) returned 0x1f4ad70 [0291.273] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b960 [0291.273] RegEnumValueA (in: hKey=0x13c, dwIndex=0x6, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0291.273] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x10) returned 0x1f4ae50 [0291.273] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4ba00 [0291.273] RegEnumValueA (in: hKey=0x13c, dwIndex=0x7, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0291.274] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x10) returned 0x1f4ad50 [0291.274] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4ba50 [0291.274] RegEnumValueA (in: hKey=0x13c, dwIndex=0x8, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0291.274] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x60) returned 0x2074e10 [0291.274] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4bd70) returned 1 [0291.274] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x10) returned 0x1f4ac90 [0291.274] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b870 [0291.274] RegEnumValueA (in: hKey=0x13c, dwIndex=0x9, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0291.274] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x10) returned 0x1f4acb0 [0291.274] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4bdc0 [0291.274] RegEnumValueA (in: hKey=0x13c, dwIndex=0xa, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0291.274] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x10) returned 0x1f4ae70 [0291.274] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4bd70 [0291.274] RegEnumValueA (in: hKey=0x13c, dwIndex=0xb, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0291.274] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x10) returned 0x1f4ae90 [0291.274] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b410 [0291.274] RegEnumValueA (in: hKey=0x13c, dwIndex=0xc, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0291.274] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2076320 [0291.275] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074e10) returned 1 [0291.275] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x10) returned 0x1f4ad90 [0291.275] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4baa0 [0291.275] RegEnumValueA (in: hKey=0x13c, dwIndex=0xd, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0291.275] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x10) returned 0x1f4ad30 [0291.275] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b460 [0291.275] RegEnumValueA (in: hKey=0x13c, dwIndex=0xe, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0291.275] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x10) returned 0x1f4abf0 [0291.275] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b8c0 [0291.275] RegEnumValueA (in: hKey=0x13c, dwIndex=0xf, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0291.275] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x10) returned 0x1f4adf0 [0291.275] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4be10 [0291.275] RegEnumValueA (in: hKey=0x13c, dwIndex=0x10, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0291.276] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0xa0) returned 0x2074e10 [0291.276] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076320) returned 1 [0291.276] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x10) returned 0x1f4acf0 [0291.276] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b4b0 [0291.276] RegEnumValueA (in: hKey=0x13c, dwIndex=0x11, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0291.276] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4bf00 [0291.276] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4bf00) returned 1 [0291.276] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4bf00 [0291.276] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4be60) returned 1 [0291.276] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4add0) returned 1 [0291.276] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b730) returned 1 [0291.276] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4ac70) returned 1 [0291.276] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4c040) returned 1 [0291.276] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4ae30) returned 1 [0291.276] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b370) returned 1 [0291.276] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4ac50) returned 1 [0291.276] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b820) returned 1 [0291.276] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4aed0) returned 1 [0291.276] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b960) returned 1 [0291.276] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4ad70) returned 1 [0291.276] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4ba00) returned 1 [0291.276] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4ae50) returned 1 [0291.276] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4ba50) returned 1 [0291.277] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4ad50) returned 1 [0291.277] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b870) returned 1 [0291.277] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4ac90) returned 1 [0291.277] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4bdc0) returned 1 [0291.277] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4acb0) returned 1 [0291.277] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4bd70) returned 1 [0291.277] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4ae70) returned 1 [0291.277] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b410) returned 1 [0291.277] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4ae90) returned 1 [0291.277] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4baa0) returned 1 [0291.277] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4ad90) returned 1 [0291.277] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b460) returned 1 [0291.277] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4ad30) returned 1 [0291.277] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b8c0) returned 1 [0291.277] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4abf0) returned 1 [0291.277] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4be10) returned 1 [0291.277] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4adf0) returned 1 [0291.277] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b4b0) returned 1 [0291.277] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4acf0) returned 1 [0291.277] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074e10) returned 1 [0291.277] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4bf50 [0291.277] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x0) returned 1 [0291.277] RegQueryValueExA (in: hKey=0x13c, lpValueName="ConsentPromptBehaviorAdmin", lpReserved=0x0, lpType=0x14eff0, lpData=0x0, lpcbData=0x14eff4*=0x0 | out: lpType=0x14eff0*=0x4, lpData=0x0, lpcbData=0x14eff4*=0x4) returned 0x0 [0291.277] RegQueryValueExA (in: hKey=0x13c, lpValueName="ConsentPromptBehaviorAdmin", lpReserved=0x0, lpType=0x14eff0, lpData=0x1f4bf50, lpcbData=0x14eff4*=0x4 | out: lpType=0x14eff0*=0x4, lpData=0x1f4bf50*=0x5, lpcbData=0x14eff4*=0x4) returned 0x0 [0291.278] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4bf50) returned 1 [0291.278] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4bf00) returned 1 [0291.278] RegEnumValueA (in: hKey=0x13c, dwIndex=0x0, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0291.278] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x20) returned 0x1f4c200 [0291.278] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x0) returned 1 [0291.278] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x10) returned 0x1f4ae90 [0291.278] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b4b0 [0291.278] RegEnumValueA (in: hKey=0x13c, dwIndex=0x1, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0291.278] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x10) returned 0x1f4aef0 [0291.278] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4bdc0 [0291.278] RegEnumValueA (in: hKey=0x13c, dwIndex=0x2, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0291.278] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x10) returned 0x1f4af70 [0291.278] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4bf00 [0291.278] RegEnumValueA (in: hKey=0x13c, dwIndex=0x3, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0291.278] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x10) returned 0x1f4ac50 [0291.278] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4be60 [0291.278] RegEnumValueA (in: hKey=0x13c, dwIndex=0x4, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0291.278] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4bf50 [0291.278] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4c200) returned 1 [0291.278] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x10) returned 0x1f4ae70 [0291.278] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b730 [0291.278] RegEnumValueA (in: hKey=0x13c, dwIndex=0x5, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0291.278] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x10) returned 0x1f4af50 [0291.279] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b820 [0291.279] RegEnumValueA (in: hKey=0x13c, dwIndex=0x6, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0291.279] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x10) returned 0x1f4ac70 [0291.279] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b870 [0291.279] RegEnumValueA (in: hKey=0x13c, dwIndex=0x7, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0291.279] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x10) returned 0x1f4ad90 [0291.279] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b230 [0291.279] RegEnumValueA (in: hKey=0x13c, dwIndex=0x8, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0291.279] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x60) returned 0x2074e10 [0291.279] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4bf50) returned 1 [0291.279] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x10) returned 0x1f4acd0 [0291.279] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b8c0 [0291.279] RegEnumValueA (in: hKey=0x13c, dwIndex=0x9, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0291.279] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x10) returned 0x1f4ac90 [0291.279] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4bd70 [0291.279] RegEnumValueA (in: hKey=0x13c, dwIndex=0xa, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0291.279] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x10) returned 0x1f4ac10 [0291.279] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4be10 [0291.279] RegEnumValueA (in: hKey=0x13c, dwIndex=0xb, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0291.279] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x10) returned 0x1f4aed0 [0291.279] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b960 [0291.279] RegEnumValueA (in: hKey=0x13c, dwIndex=0xc, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0291.279] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2075fc0 [0291.280] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074e10) returned 1 [0291.280] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x10) returned 0x1f4aeb0 [0291.280] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b9b0 [0291.280] RegEnumValueA (in: hKey=0x13c, dwIndex=0xd, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0291.280] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x10) returned 0x1f4abf0 [0291.280] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4bf50 [0291.280] RegEnumValueA (in: hKey=0x13c, dwIndex=0xe, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0291.280] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x10) returned 0x1f4acf0 [0291.280] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b370 [0291.280] RegEnumValueA (in: hKey=0x13c, dwIndex=0xf, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0291.280] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x10) returned 0x1f4af10 [0291.280] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4bfa0 [0291.280] RegEnumValueA (in: hKey=0x13c, dwIndex=0x10, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0291.280] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0xa0) returned 0x2074e10 [0291.280] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2075fc0) returned 1 [0291.280] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x10) returned 0x1f4ad30 [0291.280] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4ba00 [0291.280] RegEnumValueA (in: hKey=0x13c, dwIndex=0x11, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0291.280] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4ba50 [0291.280] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4ba50) returned 1 [0291.280] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4ba50 [0291.280] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4ba50) returned 1 [0291.280] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4ba50 [0291.281] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4ba50) returned 1 [0291.281] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4bff0 [0291.281] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4bff0) returned 1 [0291.281] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4ba50 [0291.281] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4ba50) returned 1 [0291.281] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4ba50 [0291.281] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4ba50) returned 1 [0291.281] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4bff0 [0291.281] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4bff0) returned 1 [0291.281] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b410 [0291.281] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b410) returned 1 [0291.281] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4ba50 [0291.281] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4ba50) returned 1 [0291.281] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b1e0 [0291.281] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b1e0) returned 1 [0291.281] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4ba50 [0291.281] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b4b0) returned 1 [0291.281] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4ae90) returned 1 [0291.281] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4bdc0) returned 1 [0291.281] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4aef0) returned 1 [0291.281] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4bf00) returned 1 [0291.281] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4af70) returned 1 [0291.470] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4be60) returned 1 [0291.470] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4ac50) returned 1 [0291.470] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b730) returned 1 [0291.470] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4ae70) returned 1 [0291.471] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b820) returned 1 [0291.471] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4af50) returned 1 [0291.471] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b870) returned 1 [0291.471] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4ac70) returned 1 [0291.471] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b230) returned 1 [0291.471] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4ad90) returned 1 [0291.471] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b8c0) returned 1 [0291.471] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4acd0) returned 1 [0291.471] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4bd70) returned 1 [0291.471] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4ac90) returned 1 [0291.471] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4be10) returned 1 [0291.471] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4ac10) returned 1 [0291.471] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b960) returned 1 [0291.471] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4aed0) returned 1 [0291.471] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b9b0) returned 1 [0291.471] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4aeb0) returned 1 [0291.471] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4bf50) returned 1 [0291.471] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4abf0) returned 1 [0291.471] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b370) returned 1 [0291.471] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4acf0) returned 1 [0291.471] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4bfa0) returned 1 [0291.471] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4af10) returned 1 [0291.471] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4ba00) returned 1 [0291.471] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4ad30) returned 1 [0291.471] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074e10) returned 1 [0291.471] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4bd70 [0291.471] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x0) returned 1 [0291.471] RegQueryValueExA (in: hKey=0x13c, lpValueName="PromptOnSecureDesktop", lpReserved=0x0, lpType=0x14eff0, lpData=0x0, lpcbData=0x14eff4*=0x0 | out: lpType=0x14eff0*=0x4, lpData=0x0, lpcbData=0x14eff4*=0x4) returned 0x0 [0291.472] RegQueryValueExA (in: hKey=0x13c, lpValueName="PromptOnSecureDesktop", lpReserved=0x0, lpType=0x14eff0, lpData=0x1f4bd70, lpcbData=0x14eff4*=0x4 | out: lpType=0x14eff0*=0x4, lpData=0x1f4bd70*=0x1, lpcbData=0x14eff4*=0x4) returned 0x0 [0291.472] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4bd70) returned 1 [0291.472] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4ba50) returned 1 [0291.472] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2075c60) returned 1 [0291.472] RegCloseKey (hKey=0x13c) returned 0x0 [0291.472] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14f060 | out: TokenHandle=0x14f060*=0x13c) returned 1 [0291.472] GetTokenInformation (in: TokenHandle=0x13c, TokenInformationClass=0x14, TokenInformation=0x14f068, TokenInformationLength=0x4, ReturnLength=0x14f06c | out: TokenInformation=0x14f068, ReturnLength=0x14f06c) returned 1 [0291.472] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14f060 | out: TokenHandle=0x14f060*=0x138) returned 1 [0291.472] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14efe0 | out: lpdwFlags=0x14efe0) returned 1 [0291.472] GetTokenInformation (in: TokenHandle=0x138, TokenInformationClass=0x19, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x14f058 | out: TokenInformation=0x0, ReturnLength=0x14f058) returned 0 [0291.472] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b1e0 [0291.472] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x0) returned 1 [0291.472] GetTokenInformation (in: TokenHandle=0x138, TokenInformationClass=0x19, TokenInformation=0x1f4b1e0, TokenInformationLength=0x1c, ReturnLength=0x14f058 | out: TokenInformation=0x1f4b1e0, ReturnLength=0x14f058) returned 1 [0291.472] GetSidSubAuthorityCount (pSid=0x1f4b1f0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x3000)) returned 0x1f4b1f1 [0291.472] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x308) returned 0x1f4c560 [0291.472] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4bd70 [0291.472] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b4b0 [0291.472] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4ba50 [0291.472] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b230 [0291.473] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4bdc0 [0291.473] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b370 [0291.473] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4c040 [0291.473] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b960 [0291.473] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b730 [0291.473] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b410 [0291.473] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b9b0 [0291.473] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b460 [0291.473] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b820 [0291.473] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4bfa0 [0291.473] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b870 [0291.473] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4be10 [0291.473] GetSidSubAuthority (pSid=0x1f4b1f0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x3000), nSubAuthority=0x0) returned 0x1f4b1f8 [0291.473] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b1e0) returned 1 [0291.473] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14efb0 | out: lpdwFlags=0x14efb0) returned 1 [0291.473] NtClose (Handle=0x138) returned 0x0 [0291.473] GetSystemInfo (in: lpSystemInfo=0x14f280 | out: lpSystemInfo=0x14f280*(dwOemId=0x9, wProcessorArchitecture=0x9, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffffffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x21d8, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5507)) [0291.473] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x100) returned 0x20752c0 [0291.489] GetUserNameW (in: lpBuffer=0x20752c0, pcbBuffer=0x14f310 | out: lpBuffer="RDhJ0CNFevzX", pcbBuffer=0x14f310) returned 1 [0291.502] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20752c0) returned 1 [0291.502] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2075870 [0291.502] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0291.502] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4be60 [0291.502] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x1f4be60, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0291.502] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4bf00 [0291.502] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4be60) returned 1 [0291.502] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2075870) returned 1 [0291.503] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4bf00) returned 1 [0291.503] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b8c0 [0291.503] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x0) returned 1 [0291.503] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2075c60 [0291.503] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x280) returned 0x1f4c870 [0291.503] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x1f4c870, cchName=0xa0 | out: lpName="BCD00000000") returned 0x0 [0291.503] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2075ea0 [0291.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0291.503] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4ba00 [0291.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x1f4ba00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0291.503] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4baa0 [0291.503] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4ba00) returned 1 [0291.503] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4baa0) returned 1 [0291.503] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2075ea0) returned 1 [0291.503] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x1f4c870, cchName=0xa0 | out: lpName="HARDWARE") returned 0x0 [0291.503] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2076050 [0291.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0291.503] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4be60 [0291.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x1f4be60, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0291.504] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4bf00 [0291.504] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4be60) returned 1 [0291.504] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4bf00) returned 1 [0291.504] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076050) returned 1 [0291.504] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x1f4c870, cchName=0xa0 | out: lpName="SAM") returned 0x0 [0291.504] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2076320 [0291.504] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0291.504] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4ba00 [0291.504] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x1f4ba00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0291.504] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4baa0 [0291.504] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4ba00) returned 1 [0291.504] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4baa0) returned 1 [0291.504] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076320) returned 1 [0291.504] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x1f4c870, cchName=0xa0 | out: lpName="SECURITY") returned 0x0 [0291.504] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2075ea0 [0291.504] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0291.504] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4be60 [0291.504] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x1f4be60, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0291.504] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4ba00 [0291.504] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4be60) returned 1 [0291.504] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4ba00) returned 1 [0291.504] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2075ea0) returned 1 [0291.504] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x1f4c870, cchName=0xa0 | out: lpName="SOFTWARE") returned 0x0 [0291.504] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2076560 [0291.505] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0291.505] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4ba00 [0291.505] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x1f4ba00, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0291.505] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4baa0 [0291.505] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4ba00) returned 1 [0291.505] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4baa0) returned 1 [0291.505] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076560) returned 1 [0291.505] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20009, phkResult=0x14f2b0 | out: phkResult=0x14f2b0*=0x164) returned 0x0 [0291.505] RegEnumKeyW (in: hKey=0x164, dwIndex=0x0, lpName=0x1f4c870, cchName=0xa0 | out: lpName="Classes") returned 0x0 [0291.505] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2075870 [0291.505] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0291.505] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4ba00 [0291.505] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x1f4ba00, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0291.505] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4baa0 [0291.505] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4ba00) returned 1 [0291.505] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4baa0) returned 1 [0291.505] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2075870) returned 1 [0291.505] RegEnumKeyW (in: hKey=0x164, dwIndex=0x1, lpName=0x1f4c870, cchName=0xa0 | out: lpName="Clients") returned 0x0 [0291.505] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2075ea0 [0291.505] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0291.505] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b1e0 [0291.505] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x1f4b1e0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0291.505] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4ba00 [0291.505] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b1e0) returned 1 [0291.505] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4ba00) returned 1 [0291.506] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2075ea0) returned 1 [0291.506] RegEnumKeyW (in: hKey=0x164, dwIndex=0x2, lpName=0x1f4c870, cchName=0xa0 | out: lpName="Intel") returned 0x0 [0291.506] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2076560 [0291.506] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0291.506] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4ba00 [0291.506] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x1f4ba00, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0291.506] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4baa0 [0291.506] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4ba00) returned 1 [0291.506] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4baa0) returned 1 [0291.506] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076560) returned 1 [0291.506] RegEnumKeyW (in: hKey=0x164, dwIndex=0x3, lpName=0x1f4c870, cchName=0xa0 | out: lpName="Macromedia") returned 0x0 [0291.506] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2075fc0 [0291.506] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0291.506] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4ba00 [0291.506] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x1f4ba00, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0291.506] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4baa0 [0291.506] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4ba00) returned 1 [0291.506] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4baa0) returned 1 [0291.506] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2075fc0) returned 1 [0291.506] RegEnumKeyW (in: hKey=0x164, dwIndex=0x4, lpName=0x1f4c870, cchName=0xa0 | out: lpName="Microsoft") returned 0x0 [0291.506] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2075ea0 [0291.506] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0291.506] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4be60 [0291.506] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x1f4be60, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0291.506] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4bff0 [0291.506] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4be60) returned 1 [0291.507] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4bff0) returned 1 [0291.507] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2075ea0) returned 1 [0291.507] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft", ulOptions=0x0, samDesired=0x20009, phkResult=0x14f2b0 | out: phkResult=0x14f2b0*=0x168) returned 0x0 [0291.507] RegCloseKey (hKey=0x164) returned 0x0 [0291.507] RegEnumKeyW (in: hKey=0x168, dwIndex=0x0, lpName=0x1f4c870, cchName=0xa0 | out: lpName=".NETFramework") returned 0x0 [0291.507] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2075ea0 [0291.507] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0291.507] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4be60 [0291.507] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x1f4be60, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0291.507] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b1e0 [0291.507] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4be60) returned 1 [0291.507] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b1e0) returned 1 [0291.507] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2075ea0) returned 1 [0291.507] RegEnumKeyW (in: hKey=0x168, dwIndex=0x1, lpName=0x1f4c870, cchName=0xa0 | out: lpName="AccountsControl") returned 0x0 [0291.507] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2075870 [0291.507] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0291.507] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4bf50 [0291.507] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x1f4bf50, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0291.508] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b1e0 [0291.508] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4bf50) returned 1 [0291.508] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b1e0) returned 1 [0291.508] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2075870) returned 1 [0291.508] RegEnumKeyW (in: hKey=0x168, dwIndex=0x2, lpName=0x1f4c870, cchName=0xa0 | out: lpName="Active Setup") returned 0x0 [0291.508] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x20763b0 [0291.508] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0291.508] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4ba00 [0291.508] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x1f4ba00, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0291.508] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4baa0 [0291.508] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4ba00) returned 1 [0291.508] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4baa0) returned 1 [0291.508] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20763b0) returned 1 [0291.508] RegEnumKeyW (in: hKey=0x168, dwIndex=0x3, lpName=0x1f4c870, cchName=0xa0 | out: lpName="ActiveSync") returned 0x0 [0291.508] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x20760e0 [0291.508] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0291.508] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b1e0 [0291.508] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x1f4b1e0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0291.508] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4baa0 [0291.509] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b1e0) returned 1 [0291.509] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4baa0) returned 1 [0291.509] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20760e0) returned 1 [0291.509] RegEnumKeyW (in: hKey=0x168, dwIndex=0x4, lpName=0x1f4c870, cchName=0xa0 | out: lpName="ADs") returned 0x0 [0291.509] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2075ea0 [0291.509] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0291.509] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4ba00 [0291.509] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x1f4ba00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0291.509] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4baa0 [0291.509] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4ba00) returned 1 [0291.509] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4baa0) returned 1 [0291.509] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2075ea0) returned 1 [0291.509] RegEnumKeyW (in: hKey=0x168, dwIndex=0x5, lpName=0x1f4c870, cchName=0xa0 | out: lpName="Advanced INF Setup") returned 0x0 [0291.509] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2076560 [0291.509] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0291.509] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4ba00 [0291.509] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x1f4ba00, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0291.509] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4baa0 [0291.509] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4ba00) returned 1 [0291.509] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4baa0) returned 1 [0291.509] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076560) returned 1 [0291.509] RegEnumKeyW (in: hKey=0x168, dwIndex=0x6, lpName=0x1f4c870, cchName=0xa0 | out: lpName="ALG") returned 0x0 [0291.509] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2076560 [0291.509] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0291.509] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4ba00 [0291.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x1f4ba00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0291.510] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4baa0 [0291.510] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4ba00) returned 1 [0291.510] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4baa0) returned 1 [0291.510] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076560) returned 1 [0291.510] RegEnumKeyW (in: hKey=0x168, dwIndex=0x7, lpName=0x1f4c870, cchName=0xa0 | out: lpName="AllUserInstallAgent") returned 0x0 [0291.510] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x20760e0 [0291.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0291.510] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b1e0 [0291.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x1f4b1e0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0291.510] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4ba00 [0291.510] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b1e0) returned 1 [0291.510] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4ba00) returned 1 [0291.510] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20760e0) returned 1 [0291.510] RegEnumKeyW (in: hKey=0x168, dwIndex=0x8, lpName=0x1f4c870, cchName=0xa0 | out: lpName="AMSI") returned 0x0 [0291.510] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2076050 [0291.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0291.510] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4bf00 [0291.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x1f4bf00, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0291.510] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4ba00 [0291.510] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4bf00) returned 1 [0291.511] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4ba00) returned 1 [0291.511] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076050) returned 1 [0291.511] RegEnumKeyW (in: hKey=0x168, dwIndex=0x9, lpName=0x1f4c870, cchName=0xa0 | out: lpName="Analog") returned 0x0 [0291.511] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2076560 [0291.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0291.511] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4bf50 [0291.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x1f4bf50, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0291.511] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4ba00 [0291.511] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4bf50) returned 1 [0291.511] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4ba00) returned 1 [0291.511] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076560) returned 1 [0291.511] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa, lpName=0x1f4c870, cchName=0xa0 | out: lpName="AppServiceProtocols") returned 0x0 [0291.511] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2075ea0 [0291.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0291.511] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b1e0 [0291.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x1f4b1e0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0291.511] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4be60 [0291.511] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b1e0) returned 1 [0291.511] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4be60) returned 1 [0291.511] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2075ea0) returned 1 [0291.511] RegEnumKeyW (in: hKey=0x168, dwIndex=0xb, lpName=0x1f4c870, cchName=0xa0 | out: lpName="AppV") returned 0x0 [0291.511] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2075870 [0291.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0291.511] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4ba00 [0291.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x1f4ba00, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0291.511] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b1e0 [0291.512] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4ba00) returned 1 [0291.512] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b1e0) returned 1 [0291.512] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2075870) returned 1 [0291.512] RegEnumKeyW (in: hKey=0x168, dwIndex=0xc, lpName=0x1f4c870, cchName=0xa0 | out: lpName="AppVISV") returned 0x0 [0291.512] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2076200 [0291.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0291.512] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4ba00 [0291.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x1f4ba00, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0291.512] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4baa0 [0291.512] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4ba00) returned 1 [0291.512] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4baa0) returned 1 [0291.512] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076200) returned 1 [0291.512] RegEnumKeyW (in: hKey=0x168, dwIndex=0xd, lpName=0x1f4c870, cchName=0xa0 | out: lpName="ASP.NET") returned 0x0 [0291.512] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2075ea0 [0291.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0291.512] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b1e0 [0291.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x1f4b1e0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0291.512] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4bff0 [0291.512] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b1e0) returned 1 [0291.512] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4bff0) returned 1 [0291.512] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2075ea0) returned 1 [0291.512] RegEnumKeyW (in: hKey=0x168, dwIndex=0xe, lpName=0x1f4c870, cchName=0xa0 | out: lpName="Assistance") returned 0x0 [0291.512] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2075ea0 [0291.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0291.512] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4ba00 [0291.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x1f4ba00, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0291.513] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4bf00 [0291.513] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4ba00) returned 1 [0291.513] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4bf00) returned 1 [0291.513] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2075ea0) returned 1 [0291.513] RegEnumKeyW (in: hKey=0x168, dwIndex=0xf, lpName=0x1f4c870, cchName=0xa0 | out: lpName="AuthHost") returned 0x0 [0291.513] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2076440 [0291.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0291.513] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4ba00 [0291.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x1f4ba00, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0291.513] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4baa0 [0291.513] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4ba00) returned 1 [0291.513] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4baa0) returned 1 [0291.513] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076440) returned 1 [0291.513] RegEnumKeyW (in: hKey=0x168, dwIndex=0x10, lpName=0x1f4c870, cchName=0xa0 | out: lpName="BidInterface") returned 0x0 [0291.513] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2075fc0 [0291.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0291.513] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4ba00 [0291.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x1f4ba00, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0291.513] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4baa0 [0291.513] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4ba00) returned 1 [0291.513] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4baa0) returned 1 [0291.513] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2075fc0) returned 1 [0291.513] RegEnumKeyW (in: hKey=0x168, dwIndex=0x11, lpName=0x1f4c870, cchName=0xa0 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0291.513] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2076560 [0291.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0291.513] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4ba00 [0291.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x1f4ba00, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0291.514] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4baa0 [0291.514] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4ba00) returned 1 [0291.514] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4baa0) returned 1 [0291.514] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076560) returned 1 [0291.514] RegEnumKeyW (in: hKey=0x168, dwIndex=0x12, lpName=0x1f4c870, cchName=0xa0 | out: lpName="Cellular") returned 0x0 [0291.514] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2075870 [0291.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0291.514] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4ba00 [0291.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x1f4ba00, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0291.514] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b1e0 [0291.514] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4ba00) returned 1 [0291.514] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b1e0) returned 1 [0291.514] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2075870) returned 1 [0291.514] RegEnumKeyW (in: hKey=0x168, dwIndex=0x13, lpName=0x1f4c870, cchName=0xa0 | out: lpName="Chkdsk") returned 0x0 [0291.514] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2076320 [0291.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0291.514] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4ba00 [0291.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x1f4ba00, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0291.514] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4baa0 [0291.514] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4ba00) returned 1 [0291.514] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4baa0) returned 1 [0291.514] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076320) returned 1 [0291.514] RegEnumKeyW (in: hKey=0x168, dwIndex=0x14, lpName=0x1f4c870, cchName=0xa0 | out: lpName="ClipboardServer") returned 0x0 [0291.514] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2076440 [0291.515] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0291.515] RegEnumKeyW (in: hKey=0x168, dwIndex=0x15, lpName=0x1f4c870, cchName=0xa0 | out: lpName="COM3") returned 0x0 [0291.515] RegEnumKeyW (in: hKey=0x168, dwIndex=0x16, lpName=0x1f4c870, cchName=0xa0 | out: lpName="Command Processor") returned 0x0 [0291.515] RegEnumKeyW (in: hKey=0x168, dwIndex=0x17, lpName=0x1f4c870, cchName=0xa0 | out: lpName="CommsAPHost") returned 0x0 [0291.516] RegEnumKeyW (in: hKey=0x168, dwIndex=0x18, lpName=0x1f4c870, cchName=0xa0 | out: lpName="Composition") returned 0x0 [0291.516] RegEnumKeyW (in: hKey=0x168, dwIndex=0x19, lpName=0x1f4c870, cchName=0xa0 | out: lpName="Cryptography") returned 0x0 [0291.516] RegEnumKeyW (in: hKey=0x168, dwIndex=0x1a, lpName=0x1f4c870, cchName=0xa0 | out: lpName="CTF") returned 0x0 [0291.516] RegEnumKeyW (in: hKey=0x168, dwIndex=0x1b, lpName=0x1f4c870, cchName=0xa0 | out: lpName="DataAccess") returned 0x0 [0291.516] RegEnumKeyW (in: hKey=0x168, dwIndex=0x1c, lpName=0x1f4c870, cchName=0xa0 | out: lpName="DataCollection") returned 0x0 [0291.516] RegEnumKeyW (in: hKey=0x168, dwIndex=0x1d, lpName=0x1f4c870, cchName=0xa0 | out: lpName="DataSharing") returned 0x0 [0291.516] RegEnumKeyW (in: hKey=0x168, dwIndex=0x1e, lpName=0x1f4c870, cchName=0xa0 | out: lpName="DDDS") returned 0x0 [0291.517] RegEnumKeyW (in: hKey=0x168, dwIndex=0x1f, lpName=0x1f4c870, cchName=0xa0 | out: lpName="DevDiv") returned 0x0 [0291.517] RegEnumKeyW (in: hKey=0x168, dwIndex=0x20, lpName=0x1f4c870, cchName=0xa0 | out: lpName="Device Association Framework") returned 0x0 [0291.517] RegEnumKeyW (in: hKey=0x168, dwIndex=0x21, lpName=0x1f4c870, cchName=0xa0 | out: lpName="Dfrg") returned 0x0 [0291.517] RegEnumKeyW (in: hKey=0x168, dwIndex=0x22, lpName=0x1f4c870, cchName=0xa0 | out: lpName="DFS") returned 0x0 [0291.517] RegEnumKeyW (in: hKey=0x168, dwIndex=0x23, lpName=0x1f4c870, cchName=0xa0 | out: lpName="DiagnosticLogCSP") returned 0x0 [0291.517] RegEnumKeyW (in: hKey=0x168, dwIndex=0x24, lpName=0x1f4c870, cchName=0xa0 | out: lpName="DirectDraw") returned 0x0 [0291.517] RegEnumKeyW (in: hKey=0x168, dwIndex=0x25, lpName=0x1f4c870, cchName=0xa0 | out: lpName="DirectInput") returned 0x0 [0291.518] RegEnumKeyW (in: hKey=0x168, dwIndex=0x26, lpName=0x1f4c870, cchName=0xa0 | out: lpName="DirectMusic") returned 0x0 [0291.518] RegEnumKeyW (in: hKey=0x168, dwIndex=0x27, lpName=0x1f4c870, cchName=0xa0 | out: lpName="DirectPlay8") returned 0x0 [0291.518] RegEnumKeyW (in: hKey=0x168, dwIndex=0x28, lpName=0x1f4c870, cchName=0xa0 | out: lpName="DirectPlayNATHelp") returned 0x0 [0291.518] RegEnumKeyW (in: hKey=0x168, dwIndex=0x29, lpName=0x1f4c870, cchName=0xa0 | out: lpName="DirectShow") returned 0x0 [0291.519] RegEnumKeyW (in: hKey=0x168, dwIndex=0x2a, lpName=0x1f4c870, cchName=0xa0 | out: lpName="DirectX") returned 0x0 [0291.519] RegEnumKeyW (in: hKey=0x168, dwIndex=0x2b, lpName=0x1f4c870, cchName=0xa0 | out: lpName="Driver Signing") returned 0x0 [0291.519] RegEnumKeyW (in: hKey=0x168, dwIndex=0x2c, lpName=0x1f4c870, cchName=0xa0 | out: lpName="DRM") returned 0x0 [0291.519] RegEnumKeyW (in: hKey=0x168, dwIndex=0x2d, lpName=0x1f4c870, cchName=0xa0 | out: lpName="DVR") returned 0x0 [0291.519] RegEnumKeyW (in: hKey=0x168, dwIndex=0x2e, lpName=0x1f4c870, cchName=0xa0 | out: lpName="DXP") returned 0x0 [0291.520] RegEnumKeyW (in: hKey=0x168, dwIndex=0x2f, lpName=0x1f4c870, cchName=0xa0 | out: lpName="EAPSIMMethods") returned 0x0 [0291.520] RegEnumKeyW (in: hKey=0x168, dwIndex=0x30, lpName=0x1f4c870, cchName=0xa0 | out: lpName="Enrollment") returned 0x0 [0291.520] RegEnumKeyW (in: hKey=0x168, dwIndex=0x31, lpName=0x1f4c870, cchName=0xa0 | out: lpName="Enrollments") returned 0x0 [0291.520] RegEnumKeyW (in: hKey=0x168, dwIndex=0x32, lpName=0x1f4c870, cchName=0xa0 | out: lpName="EnterpriseCertificates") returned 0x0 [0291.520] RegEnumKeyW (in: hKey=0x168, dwIndex=0x33, lpName=0x1f4c870, cchName=0xa0 | out: lpName="EnterpriseResourceManager") returned 0x0 [0291.521] RegEnumKeyW (in: hKey=0x168, dwIndex=0x34, lpName=0x1f4c870, cchName=0xa0 | out: lpName="EventSystem") returned 0x0 [0291.521] RegEnumKeyW (in: hKey=0x168, dwIndex=0x35, lpName=0x1f4c870, cchName=0xa0 | out: lpName="F12") returned 0x0 [0291.521] RegEnumKeyW (in: hKey=0x168, dwIndex=0x36, lpName=0x1f4c870, cchName=0xa0 | out: lpName="FamilyStore") returned 0x0 [0291.521] RegEnumKeyW (in: hKey=0x168, dwIndex=0x37, lpName=0x1f4c870, cchName=0xa0 | out: lpName="Fax") returned 0x0 [0291.521] RegEnumKeyW (in: hKey=0x168, dwIndex=0x38, lpName=0x1f4c870, cchName=0xa0 | out: lpName="FaxServer") returned 0x0 [0291.521] RegEnumKeyW (in: hKey=0x168, dwIndex=0x39, lpName=0x1f4c870, cchName=0xa0 | out: lpName="Feeds") returned 0x0 [0291.522] RegEnumKeyW (in: hKey=0x168, dwIndex=0x3a, lpName=0x1f4c870, cchName=0xa0 | out: lpName="FilePicker") returned 0x0 [0291.522] RegEnumKeyW (in: hKey=0x168, dwIndex=0x3b, lpName=0x1f4c870, cchName=0xa0 | out: lpName="FilterDS") returned 0x0 [0291.522] RegEnumKeyW (in: hKey=0x168, dwIndex=0x3c, lpName=0x1f4c870, cchName=0xa0 | out: lpName="FTH") returned 0x0 [0291.522] RegEnumKeyW (in: hKey=0x168, dwIndex=0x3d, lpName=0x1f4c870, cchName=0xa0 | out: lpName="Function Discovery") returned 0x0 [0291.522] RegEnumKeyW (in: hKey=0x168, dwIndex=0x3e, lpName=0x1f4c870, cchName=0xa0 | out: lpName="Fusion") returned 0x0 [0291.522] RegEnumKeyW (in: hKey=0x168, dwIndex=0x3f, lpName=0x1f4c870, cchName=0xa0 | out: lpName="GameOverlay") returned 0x0 [0291.523] RegEnumKeyW (in: hKey=0x168, dwIndex=0x40, lpName=0x1f4c870, cchName=0xa0 | out: lpName="HTMLHelp") returned 0x0 [0291.523] RegEnumKeyW (in: hKey=0x168, dwIndex=0x41, lpName=0x1f4c870, cchName=0xa0 | out: lpName="IdentityCRL") returned 0x0 [0291.523] RegEnumKeyW (in: hKey=0x168, dwIndex=0x42, lpName=0x1f4c870, cchName=0xa0 | out: lpName="IdentityStore") returned 0x0 [0291.523] RegEnumKeyW (in: hKey=0x168, dwIndex=0x43, lpName=0x1f4c870, cchName=0xa0 | out: lpName="IHDS") returned 0x0 [0291.523] RegEnumKeyW (in: hKey=0x168, dwIndex=0x44, lpName=0x1f4c870, cchName=0xa0 | out: lpName="IMAPI") returned 0x0 [0291.523] RegEnumKeyW (in: hKey=0x168, dwIndex=0x45, lpName=0x1f4c870, cchName=0xa0 | out: lpName="IME") returned 0x0 [0291.523] RegEnumKeyW (in: hKey=0x168, dwIndex=0x46, lpName=0x1f4c870, cchName=0xa0 | out: lpName="IMEJP") returned 0x0 [0291.524] RegEnumKeyW (in: hKey=0x168, dwIndex=0x47, lpName=0x1f4c870, cchName=0xa0 | out: lpName="IMEKR") returned 0x0 [0291.524] RegEnumKeyW (in: hKey=0x168, dwIndex=0x48, lpName=0x1f4c870, cchName=0xa0 | out: lpName="IMETC") returned 0x0 [0291.524] RegEnumKeyW (in: hKey=0x168, dwIndex=0x49, lpName=0x1f4c870, cchName=0xa0 | out: lpName="InProcLogger") returned 0x0 [0291.524] RegEnumKeyW (in: hKey=0x168, dwIndex=0x4a, lpName=0x1f4c870, cchName=0xa0 | out: lpName="Input") returned 0x0 [0291.524] RegEnumKeyW (in: hKey=0x168, dwIndex=0x4b, lpName=0x1f4c870, cchName=0xa0 | out: lpName="InputMethod") returned 0x0 [0291.524] RegEnumKeyW (in: hKey=0x168, dwIndex=0x4c, lpName=0x1f4c870, cchName=0xa0 | out: lpName="Internet Account Manager") returned 0x0 [0291.525] RegEnumKeyW (in: hKey=0x168, dwIndex=0x4d, lpName=0x1f4c870, cchName=0xa0 | out: lpName="Internet Domains") returned 0x0 [0291.525] RegEnumKeyW (in: hKey=0x168, dwIndex=0x4e, lpName=0x1f4c870, cchName=0xa0 | out: lpName="Internet Explorer") returned 0x0 [0291.525] RegEnumKeyW (in: hKey=0x168, dwIndex=0x4f, lpName=0x1f4c870, cchName=0xa0 | out: lpName="IsoBurn") returned 0x0 [0291.525] RegEnumKeyW (in: hKey=0x168, dwIndex=0x50, lpName=0x1f4c870, cchName=0xa0 | out: lpName="MdmCommon") returned 0x0 [0291.525] RegEnumKeyW (in: hKey=0x168, dwIndex=0x51, lpName=0x1f4c870, cchName=0xa0 | out: lpName="MediaEngine") returned 0x0 [0291.526] RegEnumKeyW (in: hKey=0x168, dwIndex=0x52, lpName=0x1f4c870, cchName=0xa0 | out: lpName="MediaPlayer") returned 0x0 [0291.526] RegEnumKeyW (in: hKey=0x168, dwIndex=0x53, lpName=0x1f4c870, cchName=0xa0 | out: lpName="MemoryDiagnostic") returned 0x0 [0291.526] RegEnumKeyW (in: hKey=0x168, dwIndex=0x54, lpName=0x1f4c870, cchName=0xa0 | out: lpName="MessengerService") returned 0x0 [0291.526] RegEnumKeyW (in: hKey=0x168, dwIndex=0x55, lpName=0x1f4c870, cchName=0xa0 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0291.527] RegEnumKeyW (in: hKey=0x168, dwIndex=0x56, lpName=0x1f4c870, cchName=0xa0 | out: lpName="MMC") returned 0x0 [0291.527] RegEnumKeyW (in: hKey=0x168, dwIndex=0x57, lpName=0x1f4c870, cchName=0xa0 | out: lpName="Mobile") returned 0x0 [0291.527] RegEnumKeyW (in: hKey=0x168, dwIndex=0x58, lpName=0x1f4c870, cchName=0xa0 | out: lpName="MSBuild") returned 0x0 [0291.527] RegEnumKeyW (in: hKey=0x168, dwIndex=0x59, lpName=0x1f4c870, cchName=0xa0 | out: lpName="MSDE") returned 0x0 [0291.527] RegEnumKeyW (in: hKey=0x168, dwIndex=0x5a, lpName=0x1f4c870, cchName=0xa0 | out: lpName="MSDRM") returned 0x0 [0291.527] RegEnumKeyW (in: hKey=0x168, dwIndex=0x5b, lpName=0x1f4c870, cchName=0xa0 | out: lpName="MSDTC") returned 0x0 [0291.527] RegEnumKeyW (in: hKey=0x168, dwIndex=0x5c, lpName=0x1f4c870, cchName=0xa0 | out: lpName="MSF") returned 0x0 [0291.528] RegEnumKeyW (in: hKey=0x168, dwIndex=0x5d, lpName=0x1f4c870, cchName=0xa0 | out: lpName="MSLicensing") returned 0x0 [0291.528] RegEnumKeyW (in: hKey=0x168, dwIndex=0x5e, lpName=0x1f4c870, cchName=0xa0 | out: lpName="MSMQ") returned 0x0 [0291.528] RegEnumKeyW (in: hKey=0x168, dwIndex=0x5f, lpName=0x1f4c870, cchName=0xa0 | out: lpName="MSN Apps") returned 0x0 [0291.528] RegEnumKeyW (in: hKey=0x168, dwIndex=0x60, lpName=0x1f4c870, cchName=0xa0 | out: lpName="MTF") returned 0x0 [0291.528] RegEnumKeyW (in: hKey=0x168, dwIndex=0x61, lpName=0x1f4c870, cchName=0xa0 | out: lpName="Multimedia") returned 0x0 [0291.528] RegEnumKeyW (in: hKey=0x168, dwIndex=0x62, lpName=0x1f4c870, cchName=0xa0 | out: lpName="Multivariant") returned 0x0 [0291.529] RegEnumKeyW (in: hKey=0x168, dwIndex=0x63, lpName=0x1f4c870, cchName=0xa0 | out: lpName="NET Framework Setup") returned 0x0 [0291.529] RegEnumKeyW (in: hKey=0x168, dwIndex=0x64, lpName=0x1f4c870, cchName=0xa0 | out: lpName="NetSh") returned 0x0 [0291.529] RegEnumKeyW (in: hKey=0x168, dwIndex=0x65, lpName=0x1f4c870, cchName=0xa0 | out: lpName="Network") returned 0x0 [0291.529] RegEnumKeyW (in: hKey=0x168, dwIndex=0x66, lpName=0x1f4c870, cchName=0xa0 | out: lpName="Non-Driver Signing") returned 0x0 [0291.529] RegEnumKeyW (in: hKey=0x168, dwIndex=0x67, lpName=0x1f4c870, cchName=0xa0 | out: lpName="Notepad") returned 0x0 [0291.529] RegEnumKeyW (in: hKey=0x168, dwIndex=0x68, lpName=0x1f4c870, cchName=0xa0 | out: lpName="ODBC") returned 0x0 [0291.529] RegEnumKeyW (in: hKey=0x168, dwIndex=0x69, lpName=0x1f4c870, cchName=0xa0 | out: lpName="OEM") returned 0x0 [0291.529] RegEnumKeyW (in: hKey=0x168, dwIndex=0x6a, lpName=0x1f4c870, cchName=0xa0 | out: lpName="Office") returned 0x0 [0291.530] RegEnumKeyW (in: hKey=0x168, dwIndex=0x6b, lpName=0x1f4c870, cchName=0xa0 | out: lpName="Ole") returned 0x0 [0291.530] RegEnumKeyW (in: hKey=0x168, dwIndex=0x6c, lpName=0x1f4c870, cchName=0xa0 | out: lpName="OnlineProviders") returned 0x0 [0291.530] RegEnumKeyW (in: hKey=0x168, dwIndex=0x6d, lpName=0x1f4c870, cchName=0xa0 | out: lpName="Outlook Express") returned 0x0 [0291.530] RegEnumKeyW (in: hKey=0x168, dwIndex=0x6e, lpName=0x1f4c870, cchName=0xa0 | out: lpName="Palm") returned 0x0 [0291.530] RegEnumKeyW (in: hKey=0x168, dwIndex=0x6f, lpName=0x1f4c870, cchName=0xa0 | out: lpName="Phone") returned 0x0 [0291.530] RegEnumKeyW (in: hKey=0x168, dwIndex=0x70, lpName=0x1f4c870, cchName=0xa0 | out: lpName="Photos") returned 0x0 [0291.531] RegEnumKeyW (in: hKey=0x168, dwIndex=0x71, lpName=0x1f4c870, cchName=0xa0 | out: lpName="PIM") returned 0x0 [0291.531] RegEnumKeyW (in: hKey=0x168, dwIndex=0x72, lpName=0x1f4c870, cchName=0xa0 | out: lpName="PLA") returned 0x0 [0291.531] RegEnumKeyW (in: hKey=0x168, dwIndex=0x73, lpName=0x1f4c870, cchName=0xa0 | out: lpName="PointOfService") returned 0x0 [0291.531] RegEnumKeyW (in: hKey=0x168, dwIndex=0x74, lpName=0x1f4c870, cchName=0xa0 | out: lpName="Policies") returned 0x0 [0291.531] RegEnumKeyW (in: hKey=0x168, dwIndex=0x75, lpName=0x1f4c870, cchName=0xa0 | out: lpName="PolicyManager") returned 0x0 [0291.531] RegEnumKeyW (in: hKey=0x168, dwIndex=0x76, lpName=0x1f4c870, cchName=0xa0 | out: lpName="Poom") returned 0x0 [0291.532] RegEnumKeyW (in: hKey=0x168, dwIndex=0x77, lpName=0x1f4c870, cchName=0xa0 | out: lpName="PowerShell") returned 0x0 [0291.532] RegEnumKeyW (in: hKey=0x168, dwIndex=0x78, lpName=0x1f4c870, cchName=0xa0 | out: lpName="Print") returned 0x0 [0291.532] RegEnumKeyW (in: hKey=0x168, dwIndex=0x79, lpName=0x1f4c870, cchName=0xa0 | out: lpName="Provisioning") returned 0x0 [0291.549] RegEnumKeyW (in: hKey=0x168, dwIndex=0x7a, lpName=0x1f4c870, cchName=0xa0 | out: lpName="PushRouter") returned 0x0 [0291.550] RegEnumKeyW (in: hKey=0x168, dwIndex=0x7b, lpName=0x1f4c870, cchName=0xa0 | out: lpName="RADAR") returned 0x0 [0291.550] RegEnumKeyW (in: hKey=0x168, dwIndex=0x7c, lpName=0x1f4c870, cchName=0xa0 | out: lpName="Ras") returned 0x0 [0291.550] RegEnumKeyW (in: hKey=0x168, dwIndex=0x7d, lpName=0x1f4c870, cchName=0xa0 | out: lpName="RcsPresence") returned 0x0 [0291.550] RegEnumKeyW (in: hKey=0x168, dwIndex=0x7e, lpName=0x1f4c870, cchName=0xa0 | out: lpName="Reliability Analysis") returned 0x0 [0291.550] RegEnumKeyW (in: hKey=0x168, dwIndex=0x7f, lpName=0x1f4c870, cchName=0xa0 | out: lpName="RemovalTools") returned 0x0 [0291.551] RegEnumKeyW (in: hKey=0x168, dwIndex=0x80, lpName=0x1f4c870, cchName=0xa0 | out: lpName="RendezvousApps") returned 0x0 [0291.551] RegEnumKeyW (in: hKey=0x168, dwIndex=0x81, lpName=0x1f4c870, cchName=0xa0 | out: lpName="Router") returned 0x0 [0291.551] RegEnumKeyW (in: hKey=0x168, dwIndex=0x82, lpName=0x1f4c870, cchName=0xa0 | out: lpName="Rpc") returned 0x0 [0291.551] RegEnumKeyW (in: hKey=0x168, dwIndex=0x83, lpName=0x1f4c870, cchName=0xa0 | out: lpName="SchedulingAgent") returned 0x0 [0291.551] RegEnumKeyW (in: hKey=0x168, dwIndex=0x84, lpName=0x1f4c870, cchName=0xa0 | out: lpName="Security Center") returned 0x0 [0291.552] RegEnumKeyW (in: hKey=0x168, dwIndex=0x85, lpName=0x1f4c870, cchName=0xa0 | out: lpName="SecurityManager") returned 0x0 [0291.552] RegEnumKeyW (in: hKey=0x168, dwIndex=0x86, lpName=0x1f4c870, cchName=0xa0 | out: lpName="Sensors") returned 0x0 [0291.552] RegEnumKeyW (in: hKey=0x168, dwIndex=0x87, lpName=0x1f4c870, cchName=0xa0 | out: lpName="Shared Tools") returned 0x0 [0291.552] RegEnumKeyW (in: hKey=0x168, dwIndex=0x88, lpName=0x1f4c870, cchName=0xa0 | out: lpName="Shared Tools Location") returned 0x0 [0291.552] RegEnumKeyW (in: hKey=0x168, dwIndex=0x89, lpName=0x1f4c870, cchName=0xa0 | out: lpName="Shell") returned 0x0 [0291.552] RegEnumKeyW (in: hKey=0x168, dwIndex=0x8a, lpName=0x1f4c870, cchName=0xa0 | out: lpName="SideShow") returned 0x0 [0291.553] RegEnumKeyW (in: hKey=0x168, dwIndex=0x8b, lpName=0x1f4c870, cchName=0xa0 | out: lpName="Software") returned 0x0 [0291.553] RegEnumKeyW (in: hKey=0x168, dwIndex=0x8c, lpName=0x1f4c870, cchName=0xa0 | out: lpName="Speech") returned 0x0 [0291.553] RegEnumKeyW (in: hKey=0x168, dwIndex=0x8d, lpName=0x1f4c870, cchName=0xa0 | out: lpName="Speech_OneCore") returned 0x0 [0291.553] RegEnumKeyW (in: hKey=0x168, dwIndex=0x8e, lpName=0x1f4c870, cchName=0xa0 | out: lpName="SQMClient") returned 0x0 [0291.553] RegEnumKeyW (in: hKey=0x168, dwIndex=0x8f, lpName=0x1f4c870, cchName=0xa0 | out: lpName="Sync Framework") returned 0x0 [0291.553] RegEnumKeyW (in: hKey=0x168, dwIndex=0x90, lpName=0x1f4c870, cchName=0xa0 | out: lpName="Sysprep") returned 0x0 [0291.554] RegEnumKeyW (in: hKey=0x168, dwIndex=0x91, lpName=0x1f4c870, cchName=0xa0 | out: lpName="SystemCertificates") returned 0x0 [0291.554] RegEnumKeyW (in: hKey=0x168, dwIndex=0x92, lpName=0x1f4c870, cchName=0xa0 | out: lpName="SystemSettings") returned 0x0 [0291.554] RegEnumKeyW (in: hKey=0x168, dwIndex=0x93, lpName=0x1f4c870, cchName=0xa0 | out: lpName="TableTextService") returned 0x0 [0291.554] RegEnumKeyW (in: hKey=0x168, dwIndex=0x94, lpName=0x1f4c870, cchName=0xa0 | out: lpName="TabletTip") returned 0x0 [0291.554] RegEnumKeyW (in: hKey=0x168, dwIndex=0x95, lpName=0x1f4c870, cchName=0xa0 | out: lpName="Tcpip") returned 0x0 [0291.554] RegEnumKeyW (in: hKey=0x168, dwIndex=0x96, lpName=0x1f4c870, cchName=0xa0 | out: lpName="Terminal Server Client") returned 0x0 [0291.554] RegEnumKeyW (in: hKey=0x168, dwIndex=0x97, lpName=0x1f4c870, cchName=0xa0 | out: lpName="TermServLicensing") returned 0x0 [0291.555] RegEnumKeyW (in: hKey=0x168, dwIndex=0x98, lpName=0x1f4c870, cchName=0xa0 | out: lpName="TouchPrediction") returned 0x0 [0291.555] RegEnumKeyW (in: hKey=0x168, dwIndex=0x99, lpName=0x1f4c870, cchName=0xa0 | out: lpName="TPG") returned 0x0 [0291.555] RegEnumKeyW (in: hKey=0x168, dwIndex=0x9a, lpName=0x1f4c870, cchName=0xa0 | out: lpName="Tpm") returned 0x0 [0291.555] RegEnumKeyW (in: hKey=0x168, dwIndex=0x9b, lpName=0x1f4c870, cchName=0xa0 | out: lpName="Tracing") returned 0x0 [0291.555] RegEnumKeyW (in: hKey=0x168, dwIndex=0x9c, lpName=0x1f4c870, cchName=0xa0 | out: lpName="Transaction Server") returned 0x0 [0291.556] RegEnumKeyW (in: hKey=0x168, dwIndex=0x9d, lpName=0x1f4c870, cchName=0xa0 | out: lpName="TV System Services") returned 0x0 [0291.556] RegEnumKeyW (in: hKey=0x168, dwIndex=0x9e, lpName=0x1f4c870, cchName=0xa0 | out: lpName="uDRM") returned 0x0 [0291.556] RegEnumKeyW (in: hKey=0x168, dwIndex=0x9f, lpName=0x1f4c870, cchName=0xa0 | out: lpName="Unified Store") returned 0x0 [0291.556] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa0, lpName=0x1f4c870, cchName=0xa0 | out: lpName="Unistore") returned 0x0 [0291.556] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa1, lpName=0x1f4c870, cchName=0xa0 | out: lpName="UPnP Control Point") returned 0x0 [0291.556] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa2, lpName=0x1f4c870, cchName=0xa0 | out: lpName="UPnP Device Host") returned 0x0 [0291.557] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa3, lpName=0x1f4c870, cchName=0xa0 | out: lpName="UserData") returned 0x0 [0291.557] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa4, lpName=0x1f4c870, cchName=0xa0 | out: lpName="UserManager") returned 0x0 [0291.557] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa5, lpName=0x1f4c870, cchName=0xa0 | out: lpName="Virtual Machine") returned 0x0 [0291.557] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa6, lpName=0x1f4c870, cchName=0xa0 | out: lpName="VisualStudio") returned 0x0 [0291.557] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa7, lpName=0x1f4c870, cchName=0xa0 | out: lpName="WAB") returned 0x0 [0291.557] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa8, lpName=0x1f4c870, cchName=0xa0 | out: lpName="Wallet") returned 0x0 [0291.558] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa9, lpName=0x1f4c870, cchName=0xa0 | out: lpName="Wbem") returned 0x0 [0291.558] RegEnumKeyW (in: hKey=0x168, dwIndex=0xaa, lpName=0x1f4c870, cchName=0xa0 | out: lpName="WcmSvc") returned 0x0 [0291.558] RegEnumKeyW (in: hKey=0x168, dwIndex=0xab, lpName=0x1f4c870, cchName=0xa0 | out: lpName="WIMMount") returned 0x0 [0291.558] RegEnumKeyW (in: hKey=0x168, dwIndex=0xac, lpName=0x1f4c870, cchName=0xa0 | out: lpName="Windows") returned 0x0 [0291.558] RegEnumKeyW (in: hKey=0x168, dwIndex=0xad, lpName=0x1f4c870, cchName=0xa0 | out: lpName="Windows Defender") returned 0x0 [0291.558] RegEnumKeyW (in: hKey=0x168, dwIndex=0xae, lpName=0x1f4c870, cchName=0xa0 | out: lpName="Windows Desktop Search") returned 0x0 [0291.559] RegEnumKeyW (in: hKey=0x168, dwIndex=0xaf, lpName=0x1f4c870, cchName=0xa0 | out: lpName="Windows Mail") returned 0x0 [0291.559] RegEnumKeyW (in: hKey=0x168, dwIndex=0xb0, lpName=0x1f4c870, cchName=0xa0 | out: lpName="Windows Media Device Manager") returned 0x0 [0291.559] RegEnumKeyW (in: hKey=0x168, dwIndex=0xb1, lpName=0x1f4c870, cchName=0xa0 | out: lpName="Windows Media Foundation") returned 0x0 [0291.559] RegEnumKeyW (in: hKey=0x168, dwIndex=0xb2, lpName=0x1f4c870, cchName=0xa0 | out: lpName="Windows Media Player NSS") returned 0x0 [0291.559] RegEnumKeyW (in: hKey=0x168, dwIndex=0xb3, lpName=0x1f4c870, cchName=0xa0 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0291.560] RegEnumKeyW (in: hKey=0x168, dwIndex=0xb4, lpName=0x1f4c870, cchName=0xa0 | out: lpName="Windows NT") returned 0x0 [0291.560] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows NT", ulOptions=0x0, samDesired=0x20009, phkResult=0x14f2b0 | out: phkResult=0x14f2b0*=0x164) returned 0x0 [0291.560] RegCloseKey (hKey=0x168) returned 0x0 [0291.560] RegEnumKeyW (in: hKey=0x164, dwIndex=0x0, lpName=0x1f4c870, cchName=0xa0 | out: lpName="CurrentVersion") returned 0x0 [0291.560] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion", ulOptions=0x0, samDesired=0x20009, phkResult=0x14f2b0 | out: phkResult=0x14f2b0*=0x168) returned 0x0 [0291.562] RegCloseKey (hKey=0x164) returned 0x0 [0291.562] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4c870) returned 1 [0291.563] RegEnumValueA (in: hKey=0x168, dwIndex=0x0, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0291.563] RegEnumValueA (in: hKey=0x168, dwIndex=0x1, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0291.564] RegEnumValueA (in: hKey=0x168, dwIndex=0x2, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0291.564] RegEnumValueA (in: hKey=0x168, dwIndex=0x3, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0291.564] RegEnumValueA (in: hKey=0x168, dwIndex=0x4, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0291.564] RegEnumValueA (in: hKey=0x168, dwIndex=0x5, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0291.564] RegEnumValueA (in: hKey=0x168, dwIndex=0x6, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0291.565] RegEnumValueA (in: hKey=0x168, dwIndex=0x7, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0291.565] RegEnumValueA (in: hKey=0x168, dwIndex=0x8, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0291.565] RegEnumValueA (in: hKey=0x168, dwIndex=0x9, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0291.565] RegEnumValueA (in: hKey=0x168, dwIndex=0xa, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0291.565] RegEnumValueA (in: hKey=0x168, dwIndex=0xb, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0291.565] RegEnumValueA (in: hKey=0x168, dwIndex=0xc, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0291.566] RegEnumValueA (in: hKey=0x168, dwIndex=0xd, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0291.566] RegEnumValueA (in: hKey=0x168, dwIndex=0xe, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0291.566] RegEnumValueA (in: hKey=0x168, dwIndex=0xf, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0291.566] RegEnumValueA (in: hKey=0x168, dwIndex=0x10, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0291.566] RegEnumValueA (in: hKey=0x168, dwIndex=0x11, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0291.566] RegEnumValueA (in: hKey=0x168, dwIndex=0x12, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0291.567] RegEnumValueA (in: hKey=0x168, dwIndex=0x13, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0291.567] RegEnumValueA (in: hKey=0x168, dwIndex=0x14, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0291.567] RegEnumValueA (in: hKey=0x168, dwIndex=0x15, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0291.567] RegEnumValueA (in: hKey=0x168, dwIndex=0x16, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0291.567] RegEnumValueA (in: hKey=0x168, dwIndex=0x17, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0291.568] RegEnumValueA (in: hKey=0x168, dwIndex=0x18, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0291.568] RegEnumValueA (in: hKey=0x168, dwIndex=0x19, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0291.568] RegEnumValueA (in: hKey=0x168, dwIndex=0x1a, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0291.568] RegCloseKey (hKey=0x168) returned 0x0 [0291.569] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b8c0) returned 1 [0291.596] CryptGetHashParam (in: hHash=0x5fba60, dwParam=0x4, pbData=0x14f2f0, pdwDataLen=0x14f2f4, dwFlags=0x0 | out: pbData=0x14f2f0, pdwDataLen=0x14f2f4) returned 1 [0291.596] CryptGetHashParam (in: hHash=0x5fba60, dwParam=0x2, pbData=0x1f4be60, pdwDataLen=0x14f2f0, dwFlags=0x0 | out: pbData=0x1f4be60, pdwDataLen=0x14f2f0) returned 1 [0291.597] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4bf00 [0291.597] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x0) returned 1 [0291.597] CryptDestroyHash (hHash=0x5fba60) returned 1 [0291.597] CryptReleaseContext (hProv=0x5f5460, dwFlags=0x0) returned 1 [0291.597] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4be60) returned 1 [0291.597] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b8c0 [0291.597] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4be60 [0291.597] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b8c0) returned 1 [0291.597] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4bf50 [0291.597] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4be60) returned 1 [0291.597] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=DiUninstallDriverA" [0291.597] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=DiUninstallDriverA", pNumArgs=0x14f490 | out: pNumArgs=0x14f490) returned 0x60be40*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe" [0291.598] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x20) returned 0x1f4c290 [0291.598] CryptGetHashParam (in: hHash=0x5fba60, dwParam=0x4, pbData=0x14f2f0, pdwDataLen=0x14f2f4, dwFlags=0x0 | out: pbData=0x14f2f0, pdwDataLen=0x14f2f4) returned 1 [0291.598] CryptGetHashParam (in: hHash=0x5fba60, dwParam=0x2, pbData=0x1f4b8c0, pdwDataLen=0x14f2f0, dwFlags=0x0 | out: pbData=0x1f4b8c0, pdwDataLen=0x14f2f0) returned 1 [0291.598] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4bf50 [0291.599] GetHandleInformation (in: hObject=0x164, lpdwFlags=0x14f510 | out: lpdwFlags=0x14f510) returned 1 [0291.599] GetHandleInformation (in: hObject=0x164, lpdwFlags=0x14f4e0 | out: lpdwFlags=0x14f4e0) returned 1 [0291.600] GetHandleInformation (in: hObject=0x164, lpdwFlags=0x14f4b0 | out: lpdwFlags=0x14f4b0) returned 1 [0291.600] NtClose (Handle=0x164) returned 0x0 [0291.600] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4baa0 [0291.600] CryptGetHashParam (in: hHash=0x5fba60, dwParam=0x4, pbData=0x14f2f0, pdwDataLen=0x14f2f4, dwFlags=0x0 | out: pbData=0x14f2f0, pdwDataLen=0x14f2f4) returned 1 [0291.600] CryptGetHashParam (in: hHash=0x5fba60, dwParam=0x2, pbData=0x1f4be60, pdwDataLen=0x14f2f0, dwFlags=0x0 | out: pbData=0x1f4be60, pdwDataLen=0x14f2f0) returned 1 [0291.600] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4bf50 [0291.601] GetHandleInformation (in: hObject=0x164, lpdwFlags=0x14f510 | out: lpdwFlags=0x14f510) returned 1 [0291.601] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x800) returned 0x1f4d880 [0291.601] GetModuleFileNameW (in: hModule=0x140000000, lpFilename=0x1f4d880, nSize=0x200 | out: lpFilename="C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll")) returned 0x62 [0291.601] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x100) returned 0x1f4afb0 [0291.601] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll"), fInfoLevelId=0x0, lpFileInformation=0x14f3d0 | out: lpFileInformation=0x14f3d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa3dad880, ftCreationTime.dwHighDateTime=0x1d7b454, ftLastAccessTime.dwLowDateTime=0xa3dad880, ftLastAccessTime.dwHighDateTime=0x1d7b454, ftLastWriteTime.dwLowDateTime=0xc2cc7100, ftLastWriteTime.dwHighDateTime=0x1d7b43a, nFileSizeHigh=0x0, nFileSizeLow=0x10f000)) returned 1 [0291.601] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x190 [0291.602] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14f420 | out: lpdwFlags=0x14f420) returned 1 [0291.602] SetFileTime (hFile=0x190, lpCreationTime=0x0, lpLastAccessTime=0x14f490, lpLastWriteTime=0x14f490) returned 0 [0291.602] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14f4a0 | out: lpdwFlags=0x14f4a0) returned 1 [0291.602] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14f460 | out: lpdwFlags=0x14f460) returned 1 [0291.602] GetFileSize (in: hFile=0x190, lpFileSizeHigh=0x14f4a4 | out: lpFileSizeHigh=0x14f4a4*=0x0) returned 0x10f000 [0291.602] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14f460 | out: lpdwFlags=0x14f460) returned 1 [0291.602] SetFilePointer (in: hFile=0x190, lDistanceToMove=0, lpDistanceToMoveHigh=0x14f4a4*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x14f4a4*=0) returned 0x0 [0291.602] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x10f000) returned 0x2083040 [0291.605] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x0) returned 1 [0291.605] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14f440 | out: lpdwFlags=0x14f440) returned 1 [0291.605] ReadFile (in: hFile=0x190, lpBuffer=0x2083040, nNumberOfBytesToRead=0x10f000, lpNumberOfBytesRead=0x14f490, lpOverlapped=0x0 | out: lpBuffer=0x2083040*, lpNumberOfBytesRead=0x14f490*=0x10f000, lpOverlapped=0x0) returned 1 [0291.619] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x10f000) returned 0x21aa040 [0291.622] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x0) returned 1 [0291.635] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2083040) returned 1 [0291.642] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14f4e0 | out: lpdwFlags=0x14f4e0) returned 1 [0291.642] NtClose (Handle=0x190) returned 0x0 [0291.642] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4afb0) returned 1 [0291.642] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x0) returned 1 [0291.643] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x0) returned 0x2071040 [0291.643] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x0) returned 1 [0291.643] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x4000) returned 0x2076710 [0291.643] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x0) returned 1 [0291.643] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x2076710, Length=0x4000, ResultLength=0x14e888 | out: SystemInformation=0x2076710, ResultLength=0x14e888*=0x7ffc0001dc70) returned 0xc0000004 [0291.846] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x1dc80) returned 0x1f4e090 [0291.848] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076710) returned 1 [0291.848] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1f4e090, Length=0x1dc70, ResultLength=0x14e888 | out: SystemInformation=0x1f4e090, ResultLength=0x14e888*=0x7ffc0001dc70) returned 0x0 [0291.850] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0xa8) returned 0x2074e10 [0291.850] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2076560 [0291.850] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b8c0 [0291.850] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4baa0 [0291.850] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x0) returned 1 [0291.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="csrss.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0291.850] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4bf50 [0291.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="csrss.exe", cchWideChar=9, lpMultiByteStr=0x1f4bf50, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="csrss.exe", lpUsedDefaultChar=0x0) returned 9 [0291.851] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4be60 [0291.851] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4bf50) returned 1 [0291.851] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4be60) returned 1 [0291.851] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4be60 [0291.851] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4be60) returned 1 [0291.851] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x20760e0 [0291.851] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0xa8) returned 0x1f4afb0 [0291.851] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x20765f0 [0291.851] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4be60 [0291.851] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4bf50 [0291.851] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x0) returned 1 [0291.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winlogon.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0291.851] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4bff0 [0291.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winlogon.exe", cchWideChar=12, lpMultiByteStr=0x1f4bff0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="winlogon.exe", lpUsedDefaultChar=0x0) returned 12 [0291.851] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b1e0 [0291.851] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4bff0) returned 1 [0291.851] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b1e0) returned 1 [0291.851] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4bff0 [0291.851] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4bff0) returned 1 [0291.851] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0xa8) returned 0x1f4b060 [0291.851] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2075870 [0291.852] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4bff0 [0291.852] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4b1e0 [0291.852] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x0) returned 1 [0291.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dwm.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0291.852] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4d0e0 [0291.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dwm.exe", cchWideChar=7, lpMultiByteStr=0x1f4d0e0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dwm.exe", lpUsedDefaultChar=0x0) returned 7 [0291.852] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4d310 [0291.852] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4d0e0) returned 1 [0291.852] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4d310) returned 1 [0291.852] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4d220 [0291.852] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4d220) returned 1 [0291.852] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0xa8) returned 0x1f6bd20 [0291.852] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2076320 [0291.852] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4cc30 [0291.852] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4d400 [0291.852] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x0) returned 1 [0291.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sihost.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0291.852] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4d220 [0291.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sihost.exe", cchWideChar=10, lpMultiByteStr=0x1f4d220, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sihost.exe", lpUsedDefaultChar=0x0) returned 10 [0291.852] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4d720 [0291.853] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4d220) returned 1 [0291.853] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4d720) returned 1 [0291.853] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4d360 [0291.853] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4d360) returned 1 [0291.853] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0xa8) returned 0x1f6bdd0 [0291.853] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2076050 [0291.853] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4d2c0 [0291.853] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4cd20 [0291.853] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x0) returned 1 [0291.853] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RuntimeBroker.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0291.853] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4d310 [0291.853] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RuntimeBroker.exe", cchWideChar=17, lpMultiByteStr=0x1f4d310, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RuntimeBroker.exe", lpUsedDefaultChar=0x0) returned 17 [0291.853] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4d5e0 [0291.853] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4d310) returned 1 [0291.853] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4d5e0) returned 1 [0291.853] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4cf00 [0291.853] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4cf00) returned 1 [0291.853] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0xa8) returned 0x1f6be80 [0291.853] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2075c60 [0291.853] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4d770 [0291.854] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4cd70 [0291.854] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x0) returned 1 [0291.854] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0291.854] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4ceb0 [0291.854] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer.exe", cchWideChar=12, lpMultiByteStr=0x1f4ceb0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer.exe", lpUsedDefaultChar=0x0) returned 12 [0291.854] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4d680 [0291.854] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4ceb0) returned 1 [0291.854] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4d680) returned 1 [0291.854] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4d450 [0291.854] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4d450) returned 1 [0291.854] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0xa8) returned 0x1f6bf30 [0291.854] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2076200 [0291.854] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4d0e0 [0291.854] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4d540 [0291.854] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x0) returned 1 [0291.854] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="taskhostw.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0291.854] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4caf0 [0291.854] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="taskhostw.exe", cchWideChar=13, lpMultiByteStr=0x1f4caf0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="taskhostw.exe", lpUsedDefaultChar=0x0) returned 13 [0291.854] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4cc80 [0291.854] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4caf0) returned 1 [0291.854] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4cc80) returned 1 [0291.854] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4d310 [0291.854] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4d310) returned 1 [0291.854] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0xa8) returned 0x1f6bfe0 [0291.855] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2075ea0 [0291.855] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4caa0 [0291.855] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4ca00 [0291.855] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x0) returned 1 [0291.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SkypeHost.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0291.855] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4d310 [0291.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SkypeHost.exe", cchWideChar=13, lpMultiByteStr=0x1f4d310, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SkypeHost.exe", lpUsedDefaultChar=0x0) returned 13 [0291.855] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4d590 [0291.855] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4d310) returned 1 [0291.855] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4d590) returned 1 [0291.861] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4cf00 [0291.861] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4cf00) returned 1 [0291.861] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0xa8) returned 0x1f6c090 [0291.861] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2075fc0 [0291.861] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4d040 [0291.861] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4d270 [0291.861] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x0) returned 1 [0291.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ShellExperienceHost.exe", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0291.861] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4d130 [0291.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ShellExperienceHost.exe", cchWideChar=23, lpMultiByteStr=0x1f4d130, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ShellExperienceHost.exe", lpUsedDefaultChar=0x0) returned 23 [0291.861] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4ceb0 [0291.861] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4d130) returned 1 [0291.861] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4ceb0) returned 1 [0291.861] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4d130 [0291.861] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4d130) returned 1 [0291.861] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0xa8) returned 0x1f6c140 [0291.861] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x20763b0 [0291.861] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4cc80 [0291.861] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4ccd0 [0291.861] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x0) returned 1 [0291.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SearchUI.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0291.862] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4d4a0 [0291.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SearchUI.exe", cchWideChar=12, lpMultiByteStr=0x1f4d4a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SearchUI.exe", lpUsedDefaultChar=0x0) returned 12 [0291.862] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4d310 [0291.862] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4d4a0) returned 1 [0291.862] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4d310) returned 1 [0291.862] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4d3b0 [0291.862] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4d3b0) returned 1 [0291.862] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0xa8) returned 0x1f6c1f0 [0291.862] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x2076440 [0291.862] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4ca50 [0291.862] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4d450 [0291.862] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x0) returned 1 [0291.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="svchost.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0291.862] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4cfa0 [0291.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="svchost.exe", cchWideChar=11, lpMultiByteStr=0x1f4cfa0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="svchost.exe", lpUsedDefaultChar=0x0) returned 11 [0291.862] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4d180 [0291.862] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4cfa0) returned 1 [0291.862] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4d180) returned 1 [0291.862] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4ce10 [0291.862] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4ce10) returned 1 [0291.862] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0xa8) returned 0x1f6c2a0 [0291.862] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x1f6d120 [0291.863] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4cf50 [0291.863] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4ceb0 [0291.863] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x0) returned 1 [0291.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0291.863] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4cf00 [0291.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x1f4cf00, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0291.863] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4c9b0 [0291.863] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4cf00) returned 1 [0291.863] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4c9b0) returned 1 [0291.863] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4caf0 [0291.863] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4caf0) returned 1 [0291.863] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0xa8) returned 0x1f6e360 [0291.863] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x1f6c550 [0291.863] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4d720 [0291.863] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4d180 [0291.863] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x0) returned 1 [0291.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0291.863] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4d310 [0291.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x1f4d310, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0291.863] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4d130 [0291.863] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4d310) returned 1 [0291.863] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4d130) returned 1 [0291.864] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4c910 [0291.864] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4c910) returned 1 [0291.864] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0xa8) returned 0x1f6e410 [0291.864] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x1f6c700 [0291.864] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4d4a0 [0291.864] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4cb90 [0291.864] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x0) returned 1 [0291.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chair.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0291.864] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4d590 [0291.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chair.exe", cchWideChar=9, lpMultiByteStr=0x1f4d590, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chair.exe", lpUsedDefaultChar=0x0) returned 9 [0291.864] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4d4f0 [0291.864] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4d590) returned 1 [0291.864] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4d4f0) returned 1 [0291.864] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4d7c0 [0291.864] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4d7c0) returned 1 [0291.864] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0xa8) returned 0x1f6ed50 [0291.864] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x1f6d000 [0291.864] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4cfa0 [0291.865] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4ce10 [0291.865] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x0) returned 1 [0291.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="everywell.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0291.865] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4d7c0 [0291.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="everywell.exe", cchWideChar=13, lpMultiByteStr=0x1f4d7c0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="everywell.exe", lpUsedDefaultChar=0x0) returned 13 [0291.865] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4cdc0 [0291.865] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4d7c0) returned 1 [0291.865] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4cdc0) returned 1 [0291.865] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4caf0 [0291.865] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4caf0) returned 1 [0291.865] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0xa8) returned 0x1f6e7d0 [0291.865] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x1f6d240 [0291.865] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4c910 [0291.865] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4cdc0 [0291.865] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x0) returned 1 [0291.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="argue ago skill.exe", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0291.865] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4ce60 [0291.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="argue ago skill.exe", cchWideChar=19, lpMultiByteStr=0x1f4ce60, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="argue ago skill.exe", lpUsedDefaultChar=0x0) returned 19 [0291.865] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4cb40 [0291.865] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4ce60) returned 1 [0291.865] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4cb40) returned 1 [0291.865] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4d310 [0291.865] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4d310) returned 1 [0291.865] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0xa8) returned 0x1f6e510 [0291.865] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x1f6dd80 [0291.865] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4c960 [0291.865] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4caf0 [0291.865] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x0) returned 1 [0291.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="simple.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0291.866] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4d090 [0291.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="simple.exe", cchWideChar=10, lpMultiByteStr=0x1f4d090, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="simple.exe", lpUsedDefaultChar=0x0) returned 10 [0291.866] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4d4f0 [0291.866] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4d090) returned 1 [0291.866] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4d4f0) returned 1 [0291.866] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4d090 [0291.866] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4d090) returned 1 [0291.866] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x100) returned 0x1f6f4d0 [0291.866] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20760e0) returned 1 [0291.866] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0xa8) returned 0x1f6e5c0 [0291.866] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x1f6dcf0 [0291.866] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4cbe0 [0291.866] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4c9b0 [0291.866] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x0) returned 1 [0291.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="night_your_animal.exe", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0291.866] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4d4f0 [0291.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="night_your_animal.exe", cchWideChar=21, lpMultiByteStr=0x1f4d4f0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="night_your_animal.exe", lpUsedDefaultChar=0x0) returned 21 [0291.866] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4d590 [0291.866] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4d4f0) returned 1 [0291.866] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4d590) returned 1 [0291.866] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4ce60 [0291.866] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4ce60) returned 1 [0291.866] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0xa8) returned 0x1f6ee00 [0291.866] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x1f6d1b0 [0291.866] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4d130 [0291.866] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4ce60 [0291.866] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x0) returned 1 [0291.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dinner-whether-woman.exe", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0291.866] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4d590 [0291.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dinner-whether-woman.exe", cchWideChar=24, lpMultiByteStr=0x1f4d590, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dinner-whether-woman.exe", lpUsedDefaultChar=0x0) returned 24 [0291.867] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4cff0 [0291.867] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4d590) returned 1 [0291.867] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4cff0) returned 1 [0291.867] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4cff0 [0291.867] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4cff0) returned 1 [0291.867] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0xa8) returned 0x1f6ef60 [0291.867] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x1f6c430 [0291.867] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4cf00 [0291.867] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4d7c0 [0291.867] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x0) returned 1 [0291.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="military-tree-lose.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0291.867] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4d090 [0291.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="military-tree-lose.exe", cchWideChar=22, lpMultiByteStr=0x1f4d090, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="military-tree-lose.exe", lpUsedDefaultChar=0x0) returned 22 [0291.867] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4d310 [0291.867] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4d090) returned 1 [0291.867] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4d310) returned 1 [0291.867] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4cff0 [0291.867] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4cff0) returned 1 [0291.867] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0xa8) returned 0x1f6e880 [0291.867] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x1f6e290 [0291.867] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4d310 [0291.867] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4cb40 [0291.867] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x0) returned 1 [0291.868] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fast_raise.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0291.868] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4d1d0 [0291.868] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fast_raise.exe", cchWideChar=14, lpMultiByteStr=0x1f4d1d0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fast_raise.exe", lpUsedDefaultChar=0x0) returned 14 [0291.868] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4d810 [0291.868] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4d1d0) returned 1 [0291.868] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4d810) returned 1 [0291.868] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4d1d0 [0291.868] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4d1d0) returned 1 [0291.868] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0xa8) returned 0x1f6e670 [0291.868] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x1f6dc60 [0291.868] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4cff0 [0291.868] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4d090 [0291.868] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x0) returned 1 [0291.868] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="get.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0291.868] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4d810 [0291.868] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="get.exe", cchWideChar=7, lpMultiByteStr=0x1f4d810, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="get.exe", lpUsedDefaultChar=0x0) returned 7 [0291.868] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4d1d0 [0291.868] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4d810) returned 1 [0291.868] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4d1d0) returned 1 [0291.868] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4d630 [0291.868] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4d630) returned 1 [0291.868] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0xa8) returned 0x1f6e720 [0291.869] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x1f6d2d0 [0291.869] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4d4f0 [0291.869] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4d1d0 [0291.869] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x0) returned 1 [0291.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="huge.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0291.869] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4d360 [0291.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="huge.exe", cchWideChar=8, lpMultiByteStr=0x1f4d360, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="huge.exe", lpUsedDefaultChar=0x0) returned 8 [0291.869] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4d3b0 [0291.869] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4d360) returned 1 [0291.869] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4d3b0) returned 1 [0291.869] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4d5e0 [0291.869] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4d5e0) returned 1 [0291.869] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0xa8) returned 0x1f6eca0 [0291.869] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x1f6c820 [0291.869] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4d6d0 [0291.869] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4d360 [0291.869] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x0) returned 1 [0291.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="quicklybeautifulstop.exe", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0291.869] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4d220 [0291.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="quicklybeautifulstop.exe", cchWideChar=24, lpMultiByteStr=0x1f4d220, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="quicklybeautifulstop.exe", lpUsedDefaultChar=0x0) returned 24 [0291.869] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4d3b0 [0291.869] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4d220) returned 1 [0291.869] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4d3b0) returned 1 [0291.870] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4d220 [0291.870] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4d220) returned 1 [0291.870] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0xa8) returned 0x1f6eeb0 [0291.870] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x1f6d360 [0291.870] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4c8c0 [0291.870] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4d220 [0291.870] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x0) returned 1 [0291.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hotel.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0291.870] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4d3b0 [0291.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hotel.exe", cchWideChar=9, lpMultiByteStr=0x1f4d3b0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hotel.exe", lpUsedDefaultChar=0x0) returned 9 [0291.870] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4d590 [0291.870] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4d3b0) returned 1 [0291.870] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4d590) returned 1 [0291.870] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4d810 [0291.870] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4d810) returned 1 [0291.870] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0xa8) returned 0x1f6f2d0 [0291.870] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x1f6dab0 [0291.870] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4d810 [0291.870] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4d3b0 [0291.870] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x0) returned 1 [0291.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="run_four.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0291.870] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4d590 [0291.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="run_four.exe", cchWideChar=12, lpMultiByteStr=0x1f4d590, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="run_four.exe", lpUsedDefaultChar=0x0) returned 12 [0291.870] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4d5e0 [0291.870] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4d590) returned 1 [0291.871] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4d5e0) returned 1 [0291.871] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4d590 [0291.871] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4d590) returned 1 [0291.871] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0xa8) returned 0x1f6f010 [0291.871] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x1f6cf70 [0291.871] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4d590 [0291.871] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4d5e0 [0291.871] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x0) returned 1 [0291.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="kid-about.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0291.871] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4d630 [0291.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="kid-about.exe", cchWideChar=13, lpMultiByteStr=0x1f4d630, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="kid-about.exe", lpUsedDefaultChar=0x0) returned 13 [0291.871] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4d680 [0291.871] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4d630) returned 1 [0291.871] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4d680) returned 1 [0291.871] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4d630 [0291.871] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4d630) returned 1 [0291.872] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0xa8) returned 0x1f6e9e0 [0291.872] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x1f6d480 [0291.872] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4d630 [0291.872] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x1f4d680 [0291.872] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x0) returned 1 [0291.872] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="formercloserepublican.exe", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0291.872] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2077020 [0291.872] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="formercloserepublican.exe", cchWideChar=25, lpMultiByteStr=0x2077020, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="formercloserepublican.exe", lpUsedDefaultChar=0x0) returned 25 [0291.872] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2077070 [0291.872] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2077020) returned 1 [0291.872] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2077070) returned 1 [0291.872] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2076cb0 [0291.873] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076cb0) returned 1 [0291.873] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0xa8) returned 0x1f6f0c0 [0291.873] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x1f6de10 [0291.873] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2076d00 [0291.873] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x20768f0 [0291.873] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x0) returned 1 [0291.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="most-source-system.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0291.873] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2077390 [0291.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="most-source-system.exe", cchWideChar=22, lpMultiByteStr=0x2077390, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="most-source-system.exe", lpUsedDefaultChar=0x0) returned 22 [0291.873] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2076cb0 [0291.874] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2077390) returned 1 [0291.874] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076cb0) returned 1 [0291.874] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2077110 [0291.874] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2077110) returned 1 [0291.874] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0xa8) returned 0x1f6e930 [0291.874] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x1f6d870 [0291.874] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2077160 [0291.874] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2076b20 [0291.874] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x0) returned 1 [0291.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3dftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0291.874] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2076850 [0291.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="3dftp.exe", cchWideChar=9, lpMultiByteStr=0x2076850, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="3dftp.exe", lpUsedDefaultChar=0x0) returned 9 [0291.874] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x20768a0 [0291.875] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076850) returned 1 [0291.875] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20768a0) returned 1 [0291.875] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2076940 [0291.875] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076940) returned 1 [0291.875] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0xa8) returned 0x1f6ebf0 [0291.875] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x1f6d3f0 [0291.875] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2077110 [0291.875] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2077250 [0291.875] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x0) returned 1 [0291.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alftp.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0291.875] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x20772a0 [0291.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alftp.exe", cchWideChar=9, lpMultiByteStr=0x20772a0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alftp.exe", lpUsedDefaultChar=0x0) returned 9 [0291.875] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2077430 [0291.875] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20772a0) returned 1 [0291.875] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2077430) returned 1 [0291.875] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x20771b0 [0291.875] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20771b0) returned 1 [0291.875] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0xa8) returned 0x1f6ea90 [0291.876] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x1f6cc10 [0291.876] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2076990 [0291.876] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2076bc0 [0291.876] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x0) returned 1 [0291.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="absolutetelnet.exe", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0291.876] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2077570 [0291.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="absolutetelnet.exe", cchWideChar=18, lpMultiByteStr=0x2077570, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="absolutetelnet.exe", lpUsedDefaultChar=0x0) returned 18 [0291.876] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2076800 [0291.876] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2077570) returned 1 [0291.876] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076800) returned 1 [0291.876] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2076760 [0291.876] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076760) returned 1 [0291.876] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0xa8) returned 0x1f6f170 [0291.876] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x1f6d090 [0291.876] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2076a80 [0291.876] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2077660 [0291.876] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x0) returned 1 [0291.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="barca.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0291.876] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x20770c0 [0291.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="barca.exe", cchWideChar=9, lpMultiByteStr=0x20770c0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="barca.exe", lpUsedDefaultChar=0x0) returned 9 [0291.876] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2077430 [0291.876] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20770c0) returned 1 [0291.876] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2077430) returned 1 [0291.877] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x2076d50 [0291.877] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076d50) returned 1 [0291.877] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x180) returned 0x1f6f5e0 [0291.877] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f6f4d0) returned 1 [0291.878] GetExitCodeProcess (in: hProcess=0x190, lpExitCode=0x14e928 | out: lpExitCode=0x14e928*=0x103) returned 1 [0291.878] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14e8b0 | out: lpdwFlags=0x14e8b0) returned 1 [0291.878] CryptGetHashParam (in: hHash=0x5fba60, dwParam=0x4, pbData=0x14e720, pdwDataLen=0x14e724, dwFlags=0x0 | out: pbData=0x14e720, pdwDataLen=0x14e724) returned 1 [0291.878] CryptGetHashParam (in: hHash=0x5fba60, dwParam=0x2, pbData=0x207c8e0, pdwDataLen=0x14e720, dwFlags=0x0 | out: pbData=0x207c8e0, pdwDataLen=0x14e720) returned 1 [0292.081] ConvertStringSecurityDescriptorToSecurityDescriptorW (in: StringSecurityDescriptor="S:(ML;;NW;;;LW)D:(A;;RPWPCCDCLCSWRCWDWOGA;;;S-1-1-0)", StringSDRevision=0x1, SecurityDescriptor=0x14e7d0, SecurityDescriptorSize=0x0 | out: SecurityDescriptor=0x14e7d0*=0x0*(Revision=0x1, Sbz1=0x0, Control=0x8014, Owner=0x1400000000*(Revision=0x0, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x14, [3]=0x0, [4]=0x0, [5]=0x0), SubAuthority=0x30), Group=0x1c000200000030*(Revision=0x30, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x2, [3]=0x0, [4]=0x1c, [5]=0x0), SubAuthority=0x1), Sacl=0x14001100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x11, Sbz2=0x14), Dacl=0x10100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x101, Sbz2=0x0)), SecurityDescriptorSize=0x0) returned 1 [0292.086] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f30080) returned 1 [0292.086] LocalSize (hMem=0x607040) returned 0x4c [0292.087] GetSecurityDescriptorSacl (in: pSecurityDescriptor=0x1f6ff70, lpbSaclPresent=0x14e7e8, pSacl=0x14007d468, lpbSaclDefaulted=0x14e7e8 | out: lpbSaclPresent=0x14e7e8, pSacl=0x14007d468, lpbSaclDefaulted=0x14e7e8) returned 1 [0292.087] NtCreateMutant (in: MutantHandle=0x14e8b0, DesiredAccess=0x1f0001, ObjectAttributes=0x14e850*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{20974a93-a551-df17-8967-748358091d34}", Attributes=0x0, SecurityDescriptor=0x1f6ff70, SecurityQualityOfService=0x0), InitialOwner=0 | out: MutantHandle=0x14e8b0*=0x1b0) returned 0x0 [0292.087] SetSecurityInfo () returned 0x0 [0292.092] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f6fea0) returned 1 [0292.092] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x207c8e0) returned 1 [0292.092] NtWaitForSingleObject (Object=0x1b0, Alertable=0, Time=0x14e8b0) returned 0x0 [0292.092] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14e940 | out: lpdwFlags=0x14e940) returned 1 [0292.092] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14e940 | out: lpdwFlags=0x14e940) returned 1 [0292.092] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x1000) returned 0x207d760 [0292.093] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x207d760, nSize=0x400 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\owfwyl.exe")) returned 0x28 [0292.093] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x207d760) returned 1 [0292.093] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x207bf30 [0292.093] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x207c290 [0292.093] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x207c560 [0292.093] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x207c290) returned 1 [0292.093] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x207c560) returned 1 [0292.093] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x207bf30) returned 1 [0292.093] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x207b5a0 [0292.093] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x207adc0 [0292.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfwyl.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0292.093] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x207d240 [0292.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfwyl.exe", cchWideChar=10, lpMultiByteStr=0x207d240, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="owfwyl.exe", lpUsedDefaultChar=0x0) returned 10 [0292.093] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x207d420 [0292.093] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x207d240) returned 1 [0292.093] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x207d420) returned 1 [0292.093] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x207adc0) returned 1 [0292.093] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x207b5a0) returned 1 [0292.093] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x207cc00 [0292.093] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x0) returned 1 [0292.093] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x207af70 [0292.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0292.093] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x207cc50 [0292.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x207cc50, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0292.093] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x207d420 [0292.093] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x207cc50) returned 1 [0292.094] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x207af70) returned 1 [0292.094] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x207d420) returned 1 [0292.094] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x207b990 [0292.094] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0292.094] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x207ced0 [0292.094] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x207ced0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0292.094] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x207cf20 [0292.094] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x207ced0) returned 1 [0292.094] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x207b990) returned 1 [0292.094] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x207cf20) returned 1 [0292.094] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x207d420 [0292.094] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x0) returned 1 [0292.094] CryptAcquireContextW (in: phProv=0x14e718, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14e718*=0x5f5460) returned 1 [0292.095] CryptCreateHash (in: hProv=0x5f5460, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14e718 | out: phHash=0x14e718) returned 1 [0292.095] CryptHashData (hHash=0x5fba60, pbData=0x207cc00, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0292.095] CryptGetHashParam (in: hHash=0x5fba60, dwParam=0x4, pbData=0x14e720, pdwDataLen=0x14e724, dwFlags=0x0 | out: pbData=0x14e720, pdwDataLen=0x14e724) returned 1 [0292.095] CryptGetHashParam (in: hHash=0x5fba60, dwParam=0x2, pbData=0x207d420, pdwDataLen=0x14e720, dwFlags=0x0 | out: pbData=0x207d420, pdwDataLen=0x14e720) returned 1 [0292.095] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x207d240 [0292.095] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x0) returned 1 [0292.095] CryptDestroyHash (hHash=0x5fba60) returned 1 [0292.095] CryptReleaseContext (hProv=0x5f5460, dwFlags=0x0) returned 1 [0292.095] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x207d420) returned 1 [0292.095] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x207d290 [0292.095] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x207cbb0 [0292.096] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x207d290) returned 1 [0292.096] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x207c8e0 [0292.096] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x207cbb0) returned 1 [0292.096] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x207d240) returned 1 [0292.096] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x207c980 [0292.096] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x207c8e0) returned 1 [0292.096] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x207cc00) returned 1 [0292.096] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x207ab80 [0292.096] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x5000) returned 0x1f30080 [0292.097] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x207c9d0 [0292.097] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x0) returned 1 [0292.097] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x207c9d0) returned 1 [0292.097] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x400) returned 0x207d760 [0292.097] _vsnwprintf (in: _Buffer=0x207d760, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14e8a0 | out: _Buffer="\\Sessions\\1") returned 11 [0292.097] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x207d760) returned 1 [0292.097] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f30080) returned 1 [0292.098] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x5000) returned 0x1f30080 [0292.099] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x207cfc0 [0292.099] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x0) returned 1 [0292.099] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x207cfc0) returned 1 [0292.099] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f30080) returned 1 [0292.099] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x207d240 [0292.099] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x207d240, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0292.099] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x207bea0 [0292.099] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x207d240, cbMultiByte=38, lpWideCharStr=0x207bea0, cchWideChar=38 | out: lpWideCharStr="{0b9e11fe-49c9-f0d2-880e-c8528adcea92}") returned 38 [0292.099] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x207bf30 [0292.099] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x207bea0) returned 1 [0292.099] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x100) returned 0x1f6f4d0 [0292.099] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x207ab80) returned 1 [0292.099] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x207bf30) returned 1 [0292.099] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x207d240) returned 1 [0292.099] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0xc0) returned 0x1f6fea0 [0292.099] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x0) returned 1 [0292.100] NtOpenEvent (in: EventHandle=0x14e870, DesiredAccess=0x100002, ObjectAttributes=0x14e840 | out: EventHandle=0x14e870*=0x1d4) returned 0x0 [0292.100] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f6fea0) returned 1 [0292.100] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x207c980) returned 1 [0292.100] GetHandleInformation (in: hObject=0x1d4, lpdwFlags=0x14e940 | out: lpdwFlags=0x14e940) returned 1 [0292.100] NtSetEvent (in: EventHandle=0x1d4, PreviousState=0x0 | out: PreviousState=0x0) returned 0x0 [0292.100] GetHandleInformation (in: hObject=0x1d4, lpdwFlags=0x14e910 | out: lpdwFlags=0x14e910) returned 1 [0292.100] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f6f4d0) returned 1 [0292.100] GetHandleInformation (in: hObject=0x1d4, lpdwFlags=0x14e8e0 | out: lpdwFlags=0x14e8e0) returned 1 [0292.100] NtClose (Handle=0x1d4) returned 0x0 [0292.100] NtReleaseMutant (MutantHandle=0x1b0, ReleaseCount=0x0) returned 0x0 [0292.100] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f6fd90) returned 1 [0292.100] GetHandleInformation (in: hObject=0x1b0, lpdwFlags=0x14e8e0 | out: lpdwFlags=0x14e8e0) returned 1 [0292.100] NtClose (Handle=0x1b0) returned 0x0 [0292.100] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x207d470 [0292.100] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x0) returned 1 [0292.100] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x207bea0 [0292.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0292.100] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x207d510 [0292.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x207d510, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0292.100] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x207cbb0 [0292.101] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x207d510) returned 1 [0292.101] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x207bea0) returned 1 [0292.101] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x207cbb0) returned 1 [0292.101] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x207ac10 [0292.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0292.101] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x207cc00 [0292.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x207cc00, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0292.101] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x207d5b0 [0292.101] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x207cc00) returned 1 [0292.101] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x207ac10) returned 1 [0292.101] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x207d5b0) returned 1 [0292.101] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x207c8e0 [0292.101] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x0) returned 1 [0292.101] CryptAcquireContextW (in: phProv=0x14e718, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14e718*=0x5f5460) returned 1 [0292.102] CryptCreateHash (in: hProv=0x5f5460, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14e718 | out: phHash=0x14e718) returned 1 [0292.102] CryptHashData (hHash=0x5fba60, pbData=0x207d470, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0292.102] CryptGetHashParam (in: hHash=0x5fba60, dwParam=0x4, pbData=0x14e720, pdwDataLen=0x14e724, dwFlags=0x0 | out: pbData=0x14e720, pdwDataLen=0x14e724) returned 1 [0292.102] CryptGetHashParam (in: hHash=0x5fba60, dwParam=0x2, pbData=0x207c8e0, pdwDataLen=0x14e720, dwFlags=0x0 | out: pbData=0x207c8e0, pdwDataLen=0x14e720) returned 1 [0292.102] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x207cfc0 [0292.102] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x0) returned 1 [0292.102] CryptDestroyHash (hHash=0x5fba60) returned 1 [0292.102] CryptReleaseContext (hProv=0x5f5460, dwFlags=0x0) returned 1 [0292.102] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x207c8e0) returned 1 [0292.102] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x207c8e0 [0292.102] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x207cf70 [0292.102] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x207c8e0) returned 1 [0292.102] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x207d6a0 [0292.102] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x207cf70) returned 1 [0292.102] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x207cfc0) returned 1 [0292.102] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x207d290 [0292.102] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x207d6a0) returned 1 [0292.102] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x207d470) returned 1 [0292.102] NtDelayExecution (Alertable=0, Interval=0x14e950*=-1000000) returned 0x0 [0292.414] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x207a790 [0292.414] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x5000) returned 0x1f30080 [0292.415] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x207d5b0 [0292.415] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x0) returned 1 [0292.415] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x207d5b0) returned 1 [0292.415] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x400) returned 0x207d760 [0292.415] _vsnwprintf (in: _Buffer=0x207d760, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14e8a0 | out: _Buffer="\\Sessions\\1") returned 11 [0292.415] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x207d760) returned 1 [0292.415] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f30080) returned 1 [0292.416] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x5000) returned 0x1f30080 [0292.416] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x207cac0 [0292.417] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x0) returned 1 [0292.417] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x207cac0) returned 1 [0292.417] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f30080) returned 1 [0292.417] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x40) returned 0x207d650 [0292.417] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x207d650, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0292.417] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x207b240 [0292.417] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x207d650, cbMultiByte=38, lpWideCharStr=0x207b240, cchWideChar=38 | out: lpWideCharStr="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 38 [0292.417] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x80) returned 0x207c560 [0292.417] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x207b240) returned 1 [0292.417] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0x100) returned 0x1f6fd90 [0292.417] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x207a790) returned 1 [0292.417] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x207c560) returned 1 [0292.417] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x207d650) returned 1 [0292.417] RtlAllocateHeap (HeapHandle=0x2070000, Flags=0x8, Size=0xc0) returned 0x1f6fea0 [0292.417] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x0) returned 1 [0292.417] NtOpenMutant (in: MutantHandle=0x14e8a0, DesiredAccess=0x100000, ObjectAttributes=0x14e840*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{0aa26147-58aa-e888-6782-4bac88c336bd}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x14e8a0*=0x1b0) returned 0x0 [0292.417] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f6fea0) returned 1 [0292.417] GetHandleInformation (in: hObject=0x1b0, lpdwFlags=0x14e940 | out: lpdwFlags=0x14e940) returned 1 [0292.417] NtWaitForSingleObject (Object=0x1b0, Alertable=0, Time=0x14e8b0) returned 0x102 [0293.583] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f6fd90) returned 1 [0293.583] GetHandleInformation (in: hObject=0x1b0, lpdwFlags=0x14e8e0 | out: lpdwFlags=0x14e8e0) returned 1 [0293.583] NtClose (Handle=0x1b0) returned 0x0 [0293.583] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x207d290) returned 1 [0293.583] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4baa0) returned 1 [0293.583] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b8c0) returned 1 [0293.584] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076560) returned 1 [0293.584] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2074e10) returned 1 [0293.584] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4bf50) returned 1 [0293.584] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4be60) returned 1 [0293.584] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20765f0) returned 1 [0293.584] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4afb0) returned 1 [0293.584] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b1e0) returned 1 [0293.584] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4bff0) returned 1 [0293.584] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2075870) returned 1 [0293.584] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4b060) returned 1 [0293.584] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4d400) returned 1 [0293.584] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4cc30) returned 1 [0293.584] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076320) returned 1 [0293.584] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f6bd20) returned 1 [0293.585] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4cd20) returned 1 [0293.585] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4d2c0) returned 1 [0293.585] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076050) returned 1 [0293.585] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f6bdd0) returned 1 [0293.585] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4cd70) returned 1 [0293.585] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4d770) returned 1 [0293.585] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2075c60) returned 1 [0293.585] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14e850 | out: lpdwFlags=0x14e850) returned 1 [0293.585] NtClose (Handle=0x190) returned 0x0 [0293.585] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f6be80) returned 1 [0293.585] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4d540) returned 1 [0293.585] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4d0e0) returned 1 [0293.585] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076200) returned 1 [0293.585] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f6bf30) returned 1 [0293.585] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4ca00) returned 1 [0293.585] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4caa0) returned 1 [0293.585] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2075ea0) returned 1 [0293.585] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f6bfe0) returned 1 [0293.585] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4d270) returned 1 [0293.585] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4d040) returned 1 [0293.585] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2075fc0) returned 1 [0293.585] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f6c090) returned 1 [0293.585] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4ccd0) returned 1 [0293.585] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4cc80) returned 1 [0293.585] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20763b0) returned 1 [0293.585] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f6c140) returned 1 [0293.586] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4d450) returned 1 [0293.586] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4ca50) returned 1 [0293.586] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076440) returned 1 [0293.586] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f6c1f0) returned 1 [0293.586] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4ceb0) returned 1 [0293.586] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4cf50) returned 1 [0293.586] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f6d120) returned 1 [0293.586] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f6c2a0) returned 1 [0293.586] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4d180) returned 1 [0293.586] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4d720) returned 1 [0293.586] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f6c550) returned 1 [0293.586] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f6e360) returned 1 [0293.586] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4cb90) returned 1 [0293.586] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4d4a0) returned 1 [0293.586] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f6c700) returned 1 [0293.586] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f6e410) returned 1 [0293.586] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4ce10) returned 1 [0293.586] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4cfa0) returned 1 [0293.586] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f6d000) returned 1 [0293.586] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f6ed50) returned 1 [0293.586] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4cdc0) returned 1 [0293.586] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4c910) returned 1 [0293.586] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f6d240) returned 1 [0293.586] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f6e7d0) returned 1 [0293.586] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4caf0) returned 1 [0293.586] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4c960) returned 1 [0293.586] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f6dd80) returned 1 [0293.587] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f6e510) returned 1 [0293.587] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4c9b0) returned 1 [0293.587] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4cbe0) returned 1 [0293.587] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f6dcf0) returned 1 [0293.587] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f6e5c0) returned 1 [0293.587] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4ce60) returned 1 [0293.587] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4d130) returned 1 [0293.587] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f6d1b0) returned 1 [0293.587] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f6ee00) returned 1 [0293.587] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4d7c0) returned 1 [0293.587] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4cf00) returned 1 [0293.587] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f6c430) returned 1 [0293.587] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f6ef60) returned 1 [0293.587] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4cb40) returned 1 [0293.587] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4d310) returned 1 [0293.587] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f6e290) returned 1 [0293.587] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f6e880) returned 1 [0293.587] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4d090) returned 1 [0293.587] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4cff0) returned 1 [0293.587] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f6dc60) returned 1 [0293.587] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f6e670) returned 1 [0293.587] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4d1d0) returned 1 [0293.587] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4d4f0) returned 1 [0293.587] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f6d2d0) returned 1 [0293.587] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f6e720) returned 1 [0293.587] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4d360) returned 1 [0293.587] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4d6d0) returned 1 [0293.587] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f6c820) returned 1 [0293.587] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f6eca0) returned 1 [0293.587] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4d220) returned 1 [0293.588] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4c8c0) returned 1 [0293.588] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f6d360) returned 1 [0293.588] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f6eeb0) returned 1 [0293.588] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4d3b0) returned 1 [0293.588] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4d810) returned 1 [0293.588] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f6dab0) returned 1 [0293.588] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f6f2d0) returned 1 [0293.588] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4d5e0) returned 1 [0293.588] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4d590) returned 1 [0293.588] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f6cf70) returned 1 [0293.588] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f6f010) returned 1 [0293.588] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4d680) returned 1 [0293.588] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f4d630) returned 1 [0293.588] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f6d480) returned 1 [0293.588] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f6e9e0) returned 1 [0293.588] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20768f0) returned 1 [0293.588] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076d00) returned 1 [0293.588] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f6de10) returned 1 [0293.588] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f6f0c0) returned 1 [0293.588] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076b20) returned 1 [0293.589] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2077160) returned 1 [0293.589] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f6d870) returned 1 [0293.589] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f6e930) returned 1 [0293.589] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2077250) returned 1 [0293.589] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2077110) returned 1 [0293.589] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f6d3f0) returned 1 [0293.589] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f6ebf0) returned 1 [0293.589] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076bc0) returned 1 [0293.589] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076990) returned 1 [0293.589] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f6cc10) returned 1 [0293.589] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f6ea90) returned 1 [0293.589] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2077660) returned 1 [0293.589] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076a80) returned 1 [0293.589] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f6d090) returned 1 [0293.589] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f6f170) returned 1 [0293.589] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076940) returned 1 [0293.589] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20769e0) returned 1 [0293.589] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f6d510) returned 1 [0293.589] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f6eb40) returned 1 [0293.589] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20767b0) returned 1 [0293.589] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20776b0) returned 1 [0293.589] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f6db40) returned 1 [0293.589] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f6f380) returned 1 [0293.589] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076760) returned 1 [0293.589] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2077020) returned 1 [0293.589] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f6d5a0) returned 1 [0293.589] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f6f220) returned 1 [0293.589] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076850) returned 1 [0293.589] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2077570) returned 1 [0293.589] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f6cdc0) returned 1 [0293.590] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2079500) returned 1 [0293.590] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076e40) returned 1 [0293.590] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2077520) returned 1 [0293.590] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f6d630) returned 1 [0293.590] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2078c10) returned 1 [0293.590] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076e90) returned 1 [0293.590] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076c10) returned 1 [0293.590] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f6e200) returned 1 [0293.590] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2078270) returned 1 [0293.590] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076d50) returned 1 [0293.590] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076800) returned 1 [0293.590] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f6d6c0) returned 1 [0293.590] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2078ab0) returned 1 [0293.590] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20772a0) returned 1 [0293.590] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076cb0) returned 1 [0293.590] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f6d900) returned 1 [0293.590] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20795b0) returned 1 [0293.590] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076ee0) returned 1 [0293.590] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20768a0) returned 1 [0293.590] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f6dea0) returned 1 [0293.590] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2078480) returned 1 [0293.590] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076da0) returned 1 [0293.590] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076a30) returned 1 [0293.590] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f6d750) returned 1 [0293.590] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2077cf0) returned 1 [0293.590] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076ad0) returned 1 [0293.591] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20774d0) returned 1 [0293.591] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f6c5e0) returned 1 [0293.591] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2077b90) returned 1 [0293.591] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20773e0) returned 1 [0293.591] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20771b0) returned 1 [0293.591] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f6d7e0) returned 1 [0293.591] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2078b60) returned 1 [0293.591] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076c60) returned 1 [0293.591] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076b70) returned 1 [0293.591] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f6d990) returned 1 [0293.591] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2078f80) returned 1 [0293.591] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2077070) returned 1 [0293.591] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076fd0) returned 1 [0293.591] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f6ce50) returned 1 [0293.591] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20788a0) returned 1 [0293.591] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076f80) returned 1 [0293.591] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076f30) returned 1 [0293.591] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f6c670) returned 1 [0293.591] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2078530) returned 1 [0293.591] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2076df0) returned 1 [0293.591] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20770c0) returned 1 [0293.591] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f6c4c0) returned 1 [0293.591] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2078950) returned 1 [0293.591] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20772f0) returned 1 [0293.592] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2077200) returned 1 [0293.592] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f6c790) returned 1 [0293.592] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2078cc0) returned 1 [0293.592] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2077610) returned 1 [0293.592] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20775c0) returned 1 [0293.592] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f6caf0) returned 1 [0293.592] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2079660) returned 1 [0293.592] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2077390) returned 1 [0293.592] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2077340) returned 1 [0293.592] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f6c8b0) returned 1 [0293.592] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2078320) returned 1 [0293.592] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2077480) returned 1 [0293.592] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2077430) returned 1 [0293.592] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f6dbd0) returned 1 [0293.592] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2078740) returned 1 [0293.592] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2079c30) returned 1 [0293.592] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x207a6d0) returned 1 [0293.592] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f6da20) returned 1 [0293.592] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20785e0) returned 1 [0293.592] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2079cd0) returned 1 [0293.592] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x207a1d0) returned 1 [0293.592] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f6df30) returned 1 [0293.592] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2077770) returned 1 [0293.592] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2079fa0) returned 1 [0293.592] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x207a5e0) returned 1 [0293.592] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f6dfc0) returned 1 [0293.592] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2077da0) returned 1 [0293.592] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x207a4f0) returned 1 [0293.593] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2079d20) returned 1 [0293.593] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f6e0e0) returned 1 [0293.593] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2077e50) returned 1 [0293.593] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x207a4a0) returned 1 [0293.593] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x207a220) returned 1 [0293.593] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f6e050) returned 1 [0293.593] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2077980) returned 1 [0293.593] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2079e60) returned 1 [0293.593] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x20798c0) returned 1 [0293.593] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f6e170) returned 1 [0293.593] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2078d70) returned 1 [0293.593] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2079aa0) returned 1 [0293.593] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2079eb0) returned 1 [0293.593] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f6c3a0) returned 1 [0293.593] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2078e20) returned 1 [0293.593] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2079ff0) returned 1 [0293.593] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x207a400) returned 1 [0293.593] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f6c940) returned 1 [0293.593] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2078060) returned 1 [0293.593] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2079f50) returned 1 [0293.593] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x2079be0) returned 1 [0293.593] RtlFreeHeap (HeapHandle=0x2070000, Flags=0x0, BaseAddress=0x1f6c9d0) returned 1 [0293.601] ExitProcess (uExitCode=0x0) [0293.603] HeapFree (in: hHeap=0x5f0000, dwFlags=0x0, lpMem=0x5fc2f0 | out: hHeap=0x5f0000) returned 1 Thread: id = 99 os_tid = 0x3b4 Process: id = "13" image_name = "owfwyl.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\owfwyl.exe" page_root = "0x28f89000" os_pid = "0x1298" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0x127c" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=DiUninstallDriverW" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd44" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 17748 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 17749 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 17750 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 17751 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 17752 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 17753 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 17754 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 17755 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 17756 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 17757 start_va = 0x7ff7c73e0000 end_va = 0x7ff7c7407fff monitored = 1 entry_point = 0x7ff7c73e1e8c region_type = mapped_file name = "owfwyl.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\owfwyl.exe") Region: id = 17758 start_va = 0x7ffc5f810000 end_va = 0x7ffc5f9d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 21677 start_va = 0x430000 end_va = 0x52ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000430000" filename = "" Region: id = 21678 start_va = 0x7ffc5bfa0000 end_va = 0x7ffc5c187fff monitored = 0 entry_point = 0x7ffc5bfcba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 21679 start_va = 0x7ffc5ecd0000 end_va = 0x7ffc5ed7cfff monitored = 0 entry_point = 0x7ffc5ece81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 21680 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 21681 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 21682 start_va = 0x530000 end_va = 0x5edfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 24294 start_va = 0x7ffc5e960000 end_va = 0x7ffc5eab5fff monitored = 0 entry_point = 0x7ffc5e96a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 24295 start_va = 0x7ffc5f540000 end_va = 0x7ffc5f6c5fff monitored = 0 entry_point = 0x7ffc5f58ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 24296 start_va = 0x5f0000 end_va = 0x6effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005f0000" filename = "" Region: id = 24297 start_va = 0x7ffc5cc80000 end_va = 0x7ffc5e1defff monitored = 0 entry_point = 0x7ffc5cde11f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 25860 start_va = 0x7ffc5e850000 end_va = 0x7ffc5e8ecfff monitored = 0 entry_point = 0x7ffc5e8578a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 25861 start_va = 0x7ffc5bec0000 end_va = 0x7ffc5bf02fff monitored = 0 entry_point = 0x7ffc5bed4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 25862 start_va = 0x7ffc5c3c0000 end_va = 0x7ffc5ca03fff monitored = 0 entry_point = 0x7ffc5c5864b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 25863 start_va = 0x7ffc5f2c0000 end_va = 0x7ffc5f53cfff monitored = 0 entry_point = 0x7ffc5f394970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 25864 start_va = 0x7ffc5e2b0000 end_va = 0x7ffc5e3cbfff monitored = 0 entry_point = 0x7ffc5e2f02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 25865 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 25866 start_va = 0x7ffc5cac0000 end_va = 0x7ffc5cb29fff monitored = 0 entry_point = 0x7ffc5caf6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 25867 start_va = 0x7ffc5ec20000 end_va = 0x7ffc5ecc6fff monitored = 0 entry_point = 0x7ffc5ec358d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 25868 start_va = 0x7ffc5e8f0000 end_va = 0x7ffc5e94afff monitored = 0 entry_point = 0x7ffc5e9038b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 25869 start_va = 0x7ffc5e7b0000 end_va = 0x7ffc5e801fff monitored = 0 entry_point = 0x7ffc5e7bf530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 28008 start_va = 0x7ffc5be50000 end_va = 0x7ffc5be5efff monitored = 0 entry_point = 0x7ffc5be53210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 28009 start_va = 0x7ffc5cb50000 end_va = 0x7ffc5cc04fff monitored = 0 entry_point = 0x7ffc5cb922e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 28010 start_va = 0x7ffc5be70000 end_va = 0x7ffc5bebafff monitored = 0 entry_point = 0x7ffc5be735f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 28011 start_va = 0x7ffc5be30000 end_va = 0x7ffc5be43fff monitored = 0 entry_point = 0x7ffc5be352e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 28012 start_va = 0x7ffc5e3e0000 end_va = 0x7ffc5e522fff monitored = 0 entry_point = 0x7ffc5e408210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 28069 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 28070 start_va = 0x6f0000 end_va = 0x877fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006f0000" filename = "" Region: id = 29704 start_va = 0x7ffc5e810000 end_va = 0x7ffc5e84afff monitored = 0 entry_point = 0x7ffc5e8112f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 29705 start_va = 0x880000 end_va = 0xa00fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000880000" filename = "" Region: id = 29706 start_va = 0xa10000 end_va = 0x1e0ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a10000" filename = "" Region: id = 31315 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 31316 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 31317 start_va = 0x1e10000 end_va = 0x1f2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e10000" filename = "" Region: id = 31318 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 33138 start_va = 0x1e10000 end_va = 0x1ecffff monitored = 0 entry_point = 0x1e30da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 33139 start_va = 0x1f20000 end_va = 0x1f2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f20000" filename = "" Region: id = 33140 start_va = 0x140000000 end_va = 0x14010efff monitored = 1 entry_point = 0x140078760 region_type = mapped_file name = "ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll" filename = "\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll") Region: id = 33141 start_va = 0x7ffc5c190000 end_va = 0x7ffc5c356fff monitored = 0 entry_point = 0x7ffc5c1edb80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 33142 start_va = 0x7ffc5be60000 end_va = 0x7ffc5be6ffff monitored = 0 entry_point = 0x7ffc5be656e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 35148 start_va = 0x1e10000 end_va = 0x1e93fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e10000" filename = "" Region: id = 35149 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 36436 start_va = 0x1f30000 end_va = 0x1fb3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f30000" filename = "" Region: id = 36659 start_va = 0x1fc0000 end_va = 0x208ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001fc0000" filename = "" Region: id = 36660 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 36679 start_va = 0x2090000 end_va = 0x224efff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002090000" filename = "" Region: id = 36680 start_va = 0x2250000 end_va = 0x2413fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002250000" filename = "" Region: id = 36692 start_va = 0x180000000 end_va = 0x1801c0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000180000000" filename = "" Region: id = 36698 start_va = 0x2090000 end_va = 0x218ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002090000" filename = "" Region: id = 36706 start_va = 0x7ffc5bab0000 end_va = 0x7ffc5badcfff monitored = 0 entry_point = 0x7ffc5bac9d40 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\System32\\sspicli.dll" (normalized: "c:\\windows\\system32\\sspicli.dll") Region: id = 36708 start_va = 0x7ffc5b7b0000 end_va = 0x7ffc5b7c6fff monitored = 0 entry_point = 0x7ffc5b7b79d0 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 36709 start_va = 0x7ffc5b440000 end_va = 0x7ffc5b473fff monitored = 0 entry_point = 0x7ffc5b45ae70 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 36710 start_va = 0x7ffc5bcc0000 end_va = 0x7ffc5bce8fff monitored = 0 entry_point = 0x7ffc5bcd4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 36711 start_va = 0x7ffc5b8d0000 end_va = 0x7ffc5b8dafff monitored = 0 entry_point = 0x7ffc5b8d19a0 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 36712 start_va = 0x2190000 end_va = 0x22a8fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002190000" filename = "" Region: id = 36713 start_va = 0x22b0000 end_va = 0x23c5fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000022b0000" filename = "" Region: id = 36717 start_va = 0x7ffc5b320000 end_va = 0x7ffc5b350fff monitored = 0 entry_point = 0x7ffc5b327d10 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\System32\\ntmarta.dll" (normalized: "c:\\windows\\system32\\ntmarta.dll") Thread: id = 100 os_tid = 0x12dc [0266.230] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0266.230] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0266.230] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0266.231] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0266.231] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0266.232] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0266.232] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0266.232] GetProcessHeap () returned 0x430000 [0266.233] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0266.233] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0266.233] GetLastError () returned 0x7e [0266.233] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsGetValue") returned 0x7ffc5bfe3780 [0266.233] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0266.234] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x3c8) returned 0x43c2f0 [0266.234] SetLastError (dwErrCode=0x7e) [0266.234] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x1200) returned 0x443b10 [0266.239] GetStartupInfoW (in: lpStartupInfo=0x14fe10 | out: lpStartupInfo=0x14fe10*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0266.239] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0266.239] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0266.239] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0266.239] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=DiUninstallDriverW" [0266.239] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=DiUninstallDriverW" [0266.239] GetACP () returned 0x4e4 [0266.240] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x228) returned 0x434f20 [0266.240] IsValidCodePage (CodePage=0x4e4) returned 1 [0266.240] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14fdd0 | out: lpCPInfo=0x14fdd0) returned 1 [0266.240] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f670 | out: lpCPInfo=0x14f670) returned 1 [0266.240] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0266.240] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼") returned 256 [0266.241] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0266.241] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0266.241] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0266.241] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0266.241] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="LCMapStringEx") returned 0x7ffc5bfb5350 [0266.242] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0266.242] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0266.242] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0266.242] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0266.242] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0266.242] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0266.242] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0266.242] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0266.243] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x100) returned 0x442850 [0266.243] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff7c7402300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\owfwyl.exe")) returned 0x28 [0266.243] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x176) returned 0x439640 [0266.243] RtlInitializeSListHead (in: ListHead=0x7ff7c7402160 | out: ListHead=0x7ff7c7402160) [0266.243] GetLastError () returned 0x0 [0266.243] SetLastError (dwErrCode=0x0) [0266.243] GetEnvironmentStringsW () returned 0x444d20* [0266.243] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x0, Size=0x9cc) returned 0x445700 [0266.244] FreeEnvironmentStringsW (penv=0x444d20) returned 1 [0266.244] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x118) returned 0x439830 [0266.244] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x3e) returned 0x440a40 [0266.244] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x5c) returned 0x430780 [0266.244] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x62) returned 0x4347a0 [0266.244] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x78) returned 0x43c6c0 [0266.244] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x62) returned 0x4355e0 [0266.244] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x28) returned 0x43b380 [0266.244] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x48) returned 0x440a90 [0266.245] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x1a) returned 0x43b3b0 [0266.245] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x3a) returned 0x4407c0 [0266.245] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x62) returned 0x434510 [0266.245] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x2a) returned 0x43e340 [0266.245] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x2e) returned 0x43e200 [0266.245] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x1c) returned 0x43b7d0 [0266.245] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0xd2) returned 0x435870 [0266.245] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x7c) returned 0x434000 [0266.245] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x3a) returned 0x441440 [0266.245] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x90) returned 0x433c20 [0266.245] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x24) returned 0x43b4d0 [0266.245] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x30) returned 0x43e640 [0266.245] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x36) returned 0x43e780 [0266.245] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x3c) returned 0x440f90 [0266.245] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x52) returned 0x438da0 [0266.245] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x3c) returned 0x440ae0 [0266.245] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0xd6) returned 0x4351b0 [0266.245] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x2e) returned 0x43e5c0 [0266.245] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x1e) returned 0x43b950 [0266.246] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x2c) returned 0x43e280 [0266.246] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x54) returned 0x438c80 [0266.246] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x52) returned 0x439220 [0266.246] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x24) returned 0x43b410 [0266.246] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x42) returned 0x4409a0 [0266.246] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x2c) returned 0x43e2c0 [0266.246] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x44) returned 0x441260 [0266.246] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x24) returned 0x43b350 [0266.246] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x445700 | out: hHeap=0x430000) returned 1 [0266.246] RtlAllocateHeap (HeapHandle=0x430000, Flags=0x8, Size=0x1000) returned 0x444d20 [0266.247] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff7c73e2580) returned 0x0 [0266.247] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0266.247] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=DiUninstallDriverW" [0266.247] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=DiUninstallDriverW", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x439310*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe" [0266.248] LoadLibraryW (lpLibFileName="C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll") [0273.268] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f410 | out: ProcedureAddress=0x14f410*=0x7ffc5ecf28c0) returned 0x0 [0273.268] VirtualAlloc (lpAddress=0x0, dwSize=0x84000, flAllocationType=0x1000, flProtect=0x4) returned 0x1e10000 [0273.294] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f450 | out: ProcedureAddress=0x14f450*=0x7ffc5ecf28c0) returned 0x0 [0273.295] VirtualAlloc (lpAddress=0x0, dwSize=0x7000, flAllocationType=0x1000, flProtect=0x40) returned 0x1b0000 [0273.297] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="LoadLibraryA", Ordinal=0x0, ProcedureAddress=0x14f428 | out: ProcedureAddress=0x14f428*=0x7ffc5ecf74d0) returned 0x0 [0278.470] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="GetProcAddress", Ordinal=0x0, ProcedureAddress=0x14f428 | out: ProcedureAddress=0x14f428*=0x7ffc5ecf0b80) returned 0x0 [0278.470] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="RtlDeleteFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f428 | out: ProcedureAddress=0x14f428*=0x7ffc5ecf6a20) returned 0x0 [0278.470] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="RtlAddFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f428 | out: ProcedureAddress=0x14f428*=0x7ffc5ecf6a10) returned 0x0 [0278.470] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f428 | out: ProcedureAddress=0x14f428*=0x7ffc5ecf28c0) returned 0x0 [0278.470] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualProtect", Ordinal=0x0, ProcedureAddress=0x14f428 | out: ProcedureAddress=0x14f428*=0x7ffc5ecf3a90) returned 0x0 [0278.476] VirtualAlloc (lpAddress=0x0, dwSize=0x84000, flAllocationType=0x1000, flProtect=0x4) returned 0x1f30000 [0278.496] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x10f000, flNewProtect=0x4, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x2) returned 1 [0284.698] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x400, flNewProtect=0x2, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0284.699] VirtualProtect (in: lpAddress=0x140001000, dwSize=0x6ce1c, flNewProtect=0x20, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0286.135] VirtualProtect (in: lpAddress=0x14006e000, dwSize=0xefd0, flNewProtect=0x2, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0286.136] VirtualProtect (in: lpAddress=0x14007d000, dwSize=0x670, flNewProtect=0x4, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0286.136] VirtualProtect (in: lpAddress=0x14007e000, dwSize=0x32dc, flNewProtect=0x2, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0286.136] VirtualProtect (in: lpAddress=0x140082000, dwSize=0x10, flNewProtect=0x4, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0286.136] VirtualProtect (in: lpAddress=0x140083000, dwSize=0xc8, flNewProtect=0x2, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0286.136] RtlAddFunctionTable (FunctionTable=0x14007e000, EntryCount=0x43d, BaseAddress=0x140000000, TargetGp=0x7ffc5ecf6a10) returned 1 [0286.153] RtlAddVectoredExceptionHandler (FirstHandler=0x1, VectoredHandler=0x140045b54) returned 0x43b980 [0286.155] RtlCreateHeap (Flags=0x2, HeapBase=0x0, ReserveSize=0x0, CommitSize=0x0, Lock=0x0, Parameters=0x0) returned 0x2080000 [0286.157] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x308) returned 0x2080830 [0286.157] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2080b40 [0286.157] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2080b90 [0286.157] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2080be0 [0286.157] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2080c30 [0286.157] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2080c80 [0286.157] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2080cd0 [0286.157] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2080d20 [0286.157] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2080d70 [0286.157] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2080dc0 [0286.157] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2080e10 [0286.157] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2080e60 [0286.157] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2080eb0 [0286.157] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2080f00 [0286.157] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2080f50 [0286.157] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2080fa0 [0286.157] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2080ff0 [0286.158] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2081040 [0286.158] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x400) returned 0x2083550 [0286.160] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x0) returned 1 [0286.160] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2080720 [0286.160] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x0) returned 1 [0286.160] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083dc0 [0286.160] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x0) returned 1 [0286.160] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ff7c73f5290, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2080720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2080720*(BaseAddress=0x7ff7c73f5000, AllocationBase=0x7ff7c73e0000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0286.160] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083dc0) returned 1 [0286.160] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083c30 [0286.160] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x0) returned 1 [0286.160] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5f90b0c9, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2080720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2080720*(BaseAddress=0x7ffc5f90b000, AllocationBase=0x7ffc5f810000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x3000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0286.160] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5f90c0e0, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2080720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2080720*(BaseAddress=0x7ffc5f90c000, AllocationBase=0x7ffc5f810000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x2000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0286.160] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x80) returned 0x2080770 [0286.161] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083c30) returned 1 [0286.161] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5f90d1e5, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2080720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2080720*(BaseAddress=0x7ffc5f90d000, AllocationBase=0x7ffc5f810000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0286.161] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x80) returned 0x2084570 [0286.161] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2081040) returned 1 [0286.161] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0xc0) returned 0x2084600 [0286.161] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2084570) returned 1 [0286.161] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2080770) returned 1 [0286.161] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083a50 [0286.161] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x0) returned 1 [0286.161] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5ed44b19, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2080720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2080720*(BaseAddress=0x7ffc5ed44000, AllocationBase=0x7ffc5ecd0000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0286.161] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x100) returned 0x20846d0 [0286.161] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2084600) returned 1 [0286.161] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083a50) returned 1 [0286.161] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083fa0 [0286.161] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x0) returned 1 [0286.161] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5c06bc94, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2080720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2080720*(BaseAddress=0x7ffc5c06b000, AllocationBase=0x7ffc5bfa0000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0286.161] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083fa0) returned 1 [0286.161] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083f00 [0286.161] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x0) returned 1 [0286.161] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e9efb62, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2080720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2080720*(BaseAddress=0x7ffc5e9ef000, AllocationBase=0x7ffc5e960000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0286.161] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x140) returned 0x2084570 [0286.161] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20846d0) returned 1 [0286.161] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083f00) returned 1 [0286.161] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083a00 [0286.161] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x0) returned 1 [0286.161] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5f60a51f, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2080720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2080720*(BaseAddress=0x7ffc5f60a000, AllocationBase=0x7ffc5f540000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0286.161] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083a00) returned 1 [0286.162] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083b90 [0286.162] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x0) returned 1 [0286.162] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5d2583f2, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2080720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2080720*(BaseAddress=0x7ffc5d258000, AllocationBase=0x7ffc5cc80000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0286.162] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x180) returned 0x20846d0 [0286.162] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2084570) returned 1 [0286.162] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083b90) returned 1 [0286.162] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083ff0 [0286.162] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x0) returned 1 [0286.162] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e8c4d3c, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2080720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2080720*(BaseAddress=0x7ffc5e8c4000, AllocationBase=0x7ffc5e850000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0286.162] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x1c0) returned 0x2084860 [0286.162] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20846d0) returned 1 [0286.162] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083ff0) returned 1 [0286.162] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083e60 [0286.162] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x0) returned 1 [0286.162] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5beeebae, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2080720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2080720*(BaseAddress=0x7ffc5beee000, AllocationBase=0x7ffc5bec0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0286.162] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083e60) returned 1 [0286.162] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083c30 [0286.162] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x0) returned 1 [0286.162] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5c8737ac, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2080720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2080720*(BaseAddress=0x7ffc5c873000, AllocationBase=0x7ffc5c3c0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0286.162] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x200) returned 0x2084570 [0286.162] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2084860) returned 1 [0286.162] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083c30) returned 1 [0286.162] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083b40 [0286.162] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x0) returned 1 [0286.162] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5f46bdc9, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2080720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2080720*(BaseAddress=0x7ffc5f46b000, AllocationBase=0x7ffc5f2c0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x4000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0286.163] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5f46e407, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2080720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2080720*(BaseAddress=0x7ffc5f46e000, AllocationBase=0x7ffc5f2c0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0286.163] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x80) returned 0x2080770 [0286.163] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083b40) returned 1 [0286.163] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x240) returned 0x2084780 [0286.163] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2084570) returned 1 [0286.163] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2080770) returned 1 [0286.163] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083eb0 [0286.163] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x0) returned 1 [0286.163] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e384e0d, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2080720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2080720*(BaseAddress=0x7ffc5e384000, AllocationBase=0x7ffc5e2b0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x9000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0286.163] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e38cfe1, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2080720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2080720*(BaseAddress=0x7ffc5e38c000, AllocationBase=0x7ffc5e2b0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0286.163] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x80) returned 0x2080770 [0286.163] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083eb0) returned 1 [0286.163] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x280) returned 0x20849d0 [0286.163] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2084780) returned 1 [0286.163] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2080770) returned 1 [0286.163] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083b90 [0286.163] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x0) returned 1 [0286.163] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5cb11789, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2080720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2080720*(BaseAddress=0x7ffc5cb11000, AllocationBase=0x7ffc5cac0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0286.163] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x2c0) returned 0x2084c60 [0286.163] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20849d0) returned 1 [0286.163] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083b90) returned 1 [0286.163] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083b90 [0286.163] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x0) returned 1 [0286.163] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5ec83cc3, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2080720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2080720*(BaseAddress=0x7ffc5ec83000, AllocationBase=0x7ffc5ec20000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0286.163] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x300) returned 0x2084570 [0286.163] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2084c60) returned 1 [0286.163] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083b90) returned 1 [0286.163] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083fa0 [0286.163] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x0) returned 1 [0286.163] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e923ff5, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2080720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2080720*(BaseAddress=0x7ffc5e923000, AllocationBase=0x7ffc5e8f0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0286.164] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083fa0) returned 1 [0286.164] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2084040 [0286.164] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x0) returned 1 [0286.164] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e7da636, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2080720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2080720*(BaseAddress=0x7ffc5e7da000, AllocationBase=0x7ffc5e7b0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0286.164] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x340) returned 0x2084880 [0286.164] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2084570) returned 1 [0286.164] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2084040) returned 1 [0286.164] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083e60 [0286.164] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x0) returned 1 [0286.500] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5be535ff, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2080720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2080720*(BaseAddress=0x7ffc5be53000, AllocationBase=0x7ffc5be50000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffe000), ResultLength=0x0) returned 0x0 [0286.500] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x380) returned 0x2084bd0 [0286.500] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2084880) returned 1 [0286.500] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083e60) returned 1 [0286.500] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20840e0 [0286.500] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x0) returned 1 [0286.500] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5cbc9620, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2080720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2080720*(BaseAddress=0x7ffc5cbc9000, AllocationBase=0x7ffc5cb50000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffe000), ResultLength=0x0) returned 0x0 [0286.500] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20840e0) returned 1 [0286.500] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083a00 [0286.500] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x0) returned 1 [0286.500] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5be82037, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2080720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2080720*(BaseAddress=0x7ffc5be82000, AllocationBase=0x7ffc5be70000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffe000), ResultLength=0x0) returned 0x0 [0286.500] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x3c0) returned 0x2084570 [0286.500] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2084bd0) returned 1 [0286.500] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083a00) returned 1 [0286.500] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083c80 [0286.500] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x0) returned 1 [0286.500] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5be392a6, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2080720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2080720*(BaseAddress=0x7ffc5be39000, AllocationBase=0x7ffc5be30000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffe000), ResultLength=0x0) returned 0x0 [0286.500] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083c80) returned 1 [0286.500] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083f50 [0286.500] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x0) returned 1 [0286.500] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e4a26ab, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2080720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2080720*(BaseAddress=0x7ffc5e4a2000, AllocationBase=0x7ffc5e3e0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffe000), ResultLength=0x0) returned 0x0 [0286.500] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x400) returned 0x2084940 [0286.500] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2084570) returned 1 [0286.501] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083f50) returned 1 [0286.501] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083e60 [0286.501] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x0) returned 1 [0286.501] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e835495, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2080720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2080720*(BaseAddress=0x7ffc5e835000, AllocationBase=0x7ffc5e810000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffe000), ResultLength=0x0) returned 0x0 [0286.501] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x440) returned 0x2084d50 [0286.501] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2084940) returned 1 [0286.501] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083e60) returned 1 [0286.501] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083f00 [0286.501] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x0) returned 1 [0286.501] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x14006de1c, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2080720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2080720*(BaseAddress=0x14006d000, AllocationBase=0x140000000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0286.501] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083f00) returned 1 [0286.501] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083a00 [0286.501] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x0) returned 1 [0286.501] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5c285f5a, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2080720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2080720*(BaseAddress=0x7ffc5c285000, AllocationBase=0x7ffc5c190000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0286.501] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x480) returned 0x2084570 [0286.501] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2084d50) returned 1 [0286.501] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083a00) returned 1 [0286.501] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20840e0 [0286.501] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x0) returned 1 [0286.501] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5be68e24, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2080720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2080720*(BaseAddress=0x7ffc5be68000, AllocationBase=0x7ffc5be60000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0286.501] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x4c0) returned 0x2084a00 [0286.501] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2084570) returned 1 [0286.502] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20840e0) returned 1 [0286.502] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2080720) returned 1 [0286.502] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083f50 [0286.502] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x0) returned 1 [0286.502] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083af0 [0286.502] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x0) returned 1 [0286.502] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0xf8) returned 0x2080720 [0286.502] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x80) returned 0x2084570 [0286.502] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x80) returned 0x2084600 [0286.502] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x80) returned 0x2084690 [0286.502] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x80) returned 0x2084720 [0286.502] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x80) returned 0x20847b0 [0286.502] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x80) returned 0x2084840 [0286.502] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x80) returned 0x20848d0 [0286.502] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x80) returned 0x2084960 [0286.502] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x80) returned 0x2084ed0 [0286.502] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x80) returned 0x2084f60 [0286.502] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x80) returned 0x2084ff0 [0286.502] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x80) returned 0x2085080 [0286.502] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x80) returned 0x2085110 [0286.502] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x80) returned 0x20851a0 [0286.502] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x80) returned 0x2085230 [0286.502] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x100) returned 0x20852c0 [0286.502] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x208) returned 0x20853d0 [0286.502] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x80) returned 0x20855e0 [0286.502] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x80) returned 0x2085670 [0286.503] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x80) returned 0x2086290 [0286.503] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x80) returned 0x2085990 [0286.503] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x80) returned 0x2085a20 [0286.503] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x80) returned 0x2085ea0 [0286.503] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x80) returned 0x20864d0 [0286.503] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x80) returned 0x2085d80 [0286.503] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x80) returned 0x2085bd0 [0286.503] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x80) returned 0x2085f30 [0286.503] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x80) returned 0x2085750 [0286.503] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x80) returned 0x20857e0 [0286.503] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x80) returned 0x2085900 [0286.503] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x80) returned 0x2085c60 [0286.503] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x80) returned 0x20860e0 [0286.503] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x80) returned 0x2086560 [0286.504] GetSystemDirectoryW (in: lpBuffer=0x20852c0, uSize=0x40 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0286.504] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20852c0) returned 1 [0286.505] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x80) returned 0x2085ab0 [0286.505] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x5000) returned 0x2086710 [0286.505] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083c30 [0286.505] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x0) returned 1 [0286.505] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083c30) returned 1 [0286.505] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x80) returned 0x2085b40 [0286.505] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x80) returned 0x2086050 [0286.505] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2085b40) returned 1 [0286.505] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x80) returned 0x2086320 [0286.505] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll"), fInfoLevelId=0x0, lpFileInformation=0x14f2c0 | out: lpFileInformation=0x14f2c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1daf0a3f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1daf0a3f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1daf0a3f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1bba48)) returned 1 [0286.505] CreateFileW (lpFileName="C:\\Windows\\system32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0286.506] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f310 | out: lpdwFlags=0x14f310) returned 1 [0286.506] SetFileTime (hFile=0x138, lpCreationTime=0x0, lpLastAccessTime=0x14f380, lpLastWriteTime=0x14f380) returned 0 [0286.506] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f390 | out: lpdwFlags=0x14f390) returned 1 [0286.506] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f350 | out: lpdwFlags=0x14f350) returned 1 [0286.506] GetFileSize (in: hFile=0x138, lpFileSizeHigh=0x14f394 | out: lpFileSizeHigh=0x14f394*=0x0) returned 0x1bba48 [0286.506] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f350 | out: lpdwFlags=0x14f350) returned 1 [0286.506] SetFilePointer (in: hFile=0x138, lDistanceToMove=0, lpDistanceToMoveHigh=0x14f394*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x14f394*=0) returned 0x0 [0286.507] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x1bba80) returned 0x2092040 [0286.511] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x0) returned 1 [0286.511] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f330 | out: lpdwFlags=0x14f330) returned 1 [0286.511] ReadFile (in: hFile=0x138, lpBuffer=0x2092040, nNumberOfBytesToRead=0x1bba48, lpNumberOfBytesRead=0x14f380, lpOverlapped=0x0 | out: lpBuffer=0x2092040*, lpNumberOfBytesRead=0x14f380*=0x1bba48, lpOverlapped=0x0) returned 1 [0286.526] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x1bba80) returned 0x2257040 [0286.531] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x0) returned 1 [0286.917] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2092040) returned 1 [0286.929] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083b40 [0286.929] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x0) returned 1 [0286.929] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x180000000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x14f370, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x14f370*(BaseAddress=0x180000000, AllocationBase=0x0, AllocationProtect=0x0, __alignment1=0x0, RegionSize=0x7ff47fed0000, State=0x10000, Protect=0x1, Type=0x0, __alignment2=0x1), ResultLength=0x0) returned 0x0 [0286.930] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x14f310*=0x180000000, ZeroBits=0x0, RegionSize=0x14f318*=0x1c1000, AllocationType=0x3000, Protect=0x4 | out: BaseAddress=0x14f310*=0x180000000, RegionSize=0x14f318*=0x1c1000) returned 0x0 [0286.930] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x28) returned 0x2081040 [0287.324] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2257040) returned 1 [0287.331] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f3d0 | out: lpdwFlags=0x14f3d0) returned 1 [0287.331] NtClose (Handle=0x138) returned 0x0 [0287.332] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2086320) returned 1 [0287.332] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2086050) returned 1 [0287.332] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2086710) returned 1 [0287.332] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2085ab0) returned 1 [0287.332] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2084040 [0287.332] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2084040) returned 1 [0287.332] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083ff0 [0287.332] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083ff0) returned 1 [0287.332] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083dc0 [0287.332] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083dc0) returned 1 [0287.332] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083b90 [0287.332] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083b90) returned 1 [0287.332] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20839b0 [0287.332] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20839b0) returned 1 [0287.332] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x80) returned 0x2086050 [0287.332] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083b40) returned 1 [0287.332] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083d70 [0287.332] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083d70) returned 1 [0287.332] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083d70 [0287.332] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083d70) returned 1 [0287.332] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083f00 [0287.332] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083f00) returned 1 [0287.332] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083aa0 [0287.332] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083aa0) returned 1 [0287.332] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0xc0) returned 0x20852c0 [0287.332] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2086050) returned 1 [0287.332] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083b40 [0287.332] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083b40) returned 1 [0287.332] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083a00 [0287.332] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083a00) returned 1 [0287.332] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083e60 [0287.332] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083e60) returned 1 [0287.332] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083cd0 [0287.333] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083cd0) returned 1 [0287.333] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x100) returned 0x2086710 [0287.333] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20852c0) returned 1 [0287.333] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083fa0 [0287.333] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083fa0) returned 1 [0287.333] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2084040 [0287.333] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2084040) returned 1 [0287.333] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083fa0 [0287.333] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083fa0) returned 1 [0287.333] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083fa0 [0287.333] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083fa0) returned 1 [0287.333] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x140) returned 0x2086820 [0287.333] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2086710) returned 1 [0287.333] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083c80 [0287.333] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083c80) returned 1 [0287.333] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083d70 [0287.333] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083d70) returned 1 [0287.333] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083c80 [0287.333] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083c80) returned 1 [0287.333] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083cd0 [0287.333] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083cd0) returned 1 [0287.333] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x180) returned 0x2086970 [0287.333] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2086820) returned 1 [0287.333] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083fa0 [0287.333] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083fa0) returned 1 [0287.333] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083fa0 [0287.333] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083fa0) returned 1 [0287.333] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083cd0 [0287.334] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083cd0) returned 1 [0287.334] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083dc0 [0287.334] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083dc0) returned 1 [0287.334] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x1c0) returned 0x2086710 [0287.334] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2086970) returned 1 [0287.334] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083c30 [0287.334] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083c30) returned 1 [0287.334] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083f00 [0287.334] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083f00) returned 1 [0287.334] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083dc0 [0287.334] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083dc0) returned 1 [0287.334] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083a00 [0287.334] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083a00) returned 1 [0287.334] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x200) returned 0x20868e0 [0287.334] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2086710) returned 1 [0287.334] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2084040 [0287.334] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2084040) returned 1 [0287.334] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083f00 [0287.334] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083f00) returned 1 [0287.334] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20840e0 [0287.334] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20840e0) returned 1 [0287.334] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083d70 [0287.334] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083d70) returned 1 [0287.334] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x240) returned 0x2086af0 [0287.334] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20868e0) returned 1 [0287.334] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083fa0 [0287.335] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083fa0) returned 1 [0287.335] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083fa0 [0287.335] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083fa0) returned 1 [0287.335] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2084090 [0287.335] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2084090) returned 1 [0287.335] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083d20 [0287.335] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083d20) returned 1 [0287.335] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x280) returned 0x2086710 [0287.335] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2086af0) returned 1 [0287.335] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083b40 [0287.335] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083b40) returned 1 [0287.335] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083c80 [0287.335] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083c80) returned 1 [0287.335] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083fa0 [0287.335] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083fa0) returned 1 [0287.335] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083eb0 [0287.335] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083eb0) returned 1 [0287.335] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x2c0) returned 0x20869a0 [0287.335] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2086710) returned 1 [0287.335] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083e10 [0287.335] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083e10) returned 1 [0287.335] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083aa0 [0287.335] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083aa0) returned 1 [0287.335] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083e60 [0287.630] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083e60) returned 1 [0287.630] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083b40 [0287.630] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083b40) returned 1 [0287.630] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x300) returned 0x2086c70 [0287.630] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20869a0) returned 1 [0287.630] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083e60 [0287.630] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083e60) returned 1 [0287.630] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083b90 [0287.630] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083b90) returned 1 [0287.630] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083e60 [0287.630] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083e60) returned 1 [0287.630] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20840e0 [0287.630] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20840e0) returned 1 [0287.630] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x340) returned 0x2086710 [0287.630] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2086c70) returned 1 [0287.630] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083a00 [0287.630] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083a00) returned 1 [0287.630] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2084040 [0287.631] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2084040) returned 1 [0287.631] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083c80 [0287.631] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083c80) returned 1 [0287.631] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083b90 [0287.631] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083b90) returned 1 [0287.631] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x380) returned 0x2086a60 [0287.631] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2086710) returned 1 [0287.631] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083d70 [0287.631] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083d70) returned 1 [0287.631] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083b90 [0287.631] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083b90) returned 1 [0287.631] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2084040 [0287.631] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2084040) returned 1 [0287.631] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083a00 [0287.631] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083a00) returned 1 [0287.631] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x3c0) returned 0x2086df0 [0287.631] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2086a60) returned 1 [0287.631] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083c30 [0287.631] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083c30) returned 1 [0287.632] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20840e0 [0287.632] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20840e0) returned 1 [0287.632] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083be0 [0287.632] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083be0) returned 1 [0287.632] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083d20 [0287.632] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083d20) returned 1 [0287.632] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x400) returned 0x2086710 [0287.632] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2086df0) returned 1 [0287.632] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083c30 [0287.632] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083c30) returned 1 [0287.632] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083c30 [0287.632] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083c30) returned 1 [0287.632] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083b40 [0287.632] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083b40) returned 1 [0287.632] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2084090 [0287.632] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2084090) returned 1 [0287.632] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x440) returned 0x2086b20 [0287.632] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2086710) returned 1 [0287.632] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083d70 [0287.632] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083d70) returned 1 [0287.632] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083f00 [0287.632] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083f00) returned 1 [0287.632] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083e60 [0287.632] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083e60) returned 1 [0287.632] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083b90 [0287.633] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083b90) returned 1 [0287.633] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x480) returned 0x2086f70 [0287.633] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2086b20) returned 1 [0287.633] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083a50 [0287.633] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083a50) returned 1 [0287.633] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083be0 [0287.633] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083be0) returned 1 [0287.633] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083f00 [0287.633] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083f00) returned 1 [0287.633] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083e10 [0287.633] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083e10) returned 1 [0287.633] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x4c0) returned 0x2086710 [0287.633] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2086f70) returned 1 [0287.633] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20840e0 [0287.633] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20840e0) returned 1 [0287.633] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083e60 [0287.633] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083e60) returned 1 [0287.633] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083b90 [0287.633] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083b90) returned 1 [0287.633] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2084040 [0287.633] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2084040) returned 1 [0287.633] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x500) returned 0x2086be0 [0287.633] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2086710) returned 1 [0287.633] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083a50 [0287.633] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083a50) returned 1 [0287.633] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083d20 [0287.633] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083d20) returned 1 [0287.633] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083be0 [0287.634] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083be0) returned 1 [0287.634] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083ff0 [0287.634] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083ff0) returned 1 [0287.634] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x540) returned 0x20870f0 [0287.634] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2086be0) returned 1 [0287.634] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083b90 [0287.634] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083b90) returned 1 [0287.634] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083aa0 [0287.634] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083aa0) returned 1 [0287.634] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083f00 [0287.634] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083f00) returned 1 [0287.634] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083fa0 [0287.634] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083fa0) returned 1 [0287.634] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x580) returned 0x2086710 [0287.634] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20870f0) returned 1 [0287.634] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20839b0 [0287.634] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20839b0) returned 1 [0287.634] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083d70 [0287.634] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083d70) returned 1 [0287.634] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2084040 [0287.634] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2084040) returned 1 [0287.634] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083b90 [0287.634] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083b90) returned 1 [0287.634] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x5c0) returned 0x2086ca0 [0287.634] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2086710) returned 1 [0287.635] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083fa0 [0287.635] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083fa0) returned 1 [0287.635] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2084040 [0287.635] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2084040) returned 1 [0287.635] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083cd0 [0287.635] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083cd0) returned 1 [0287.635] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083e60 [0287.635] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083e60) returned 1 [0287.635] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x600) returned 0x2087270 [0287.635] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2086ca0) returned 1 [0287.635] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083fa0 [0287.635] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083fa0) returned 1 [0287.635] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083fa0 [0287.635] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083fa0) returned 1 [0287.635] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083dc0 [0287.635] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083dc0) returned 1 [0287.636] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083d70 [0287.636] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083d70) returned 1 [0287.636] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x640) returned 0x2086710 [0287.636] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2087270) returned 1 [0287.636] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083ff0 [0287.636] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083ff0) returned 1 [0287.636] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083e10 [0287.636] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083e10) returned 1 [0287.636] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083c80 [0287.636] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083c80) returned 1 [0287.636] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083aa0 [0287.636] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083aa0) returned 1 [0287.636] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x680) returned 0x2086d60 [0287.636] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2086710) returned 1 [0287.636] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083f00 [0287.636] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083f00) returned 1 [0287.636] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083d20 [0287.636] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083d20) returned 1 [0287.636] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083e60 [0287.636] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083e60) returned 1 [0287.636] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20840e0 [0287.636] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20840e0) returned 1 [0287.636] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x6c0) returned 0x20873f0 [0287.636] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2086d60) returned 1 [0287.636] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083e10 [0287.636] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083e10) returned 1 [0287.636] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083ff0 [0287.637] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083ff0) returned 1 [0287.637] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20839b0 [0287.637] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20839b0) returned 1 [0287.637] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083cd0 [0287.637] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083cd0) returned 1 [0287.637] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x700) returned 0x2086710 [0287.637] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20873f0) returned 1 [0287.637] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083f00 [0287.637] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083f00) returned 1 [0287.637] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083e60 [0287.637] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083e60) returned 1 [0287.637] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083be0 [0287.637] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083be0) returned 1 [0287.637] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083d20 [0287.637] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083d20) returned 1 [0287.637] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x740) returned 0x2086e20 [0287.637] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2086710) returned 1 [0287.637] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083a00 [0287.637] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083a00) returned 1 [0287.637] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083d70 [0287.637] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083d70) returned 1 [0287.637] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083d20 [0287.637] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083d20) returned 1 [0287.637] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083dc0 [0287.652] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083dc0) returned 1 [0287.652] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x780) returned 0x2087570 [0287.652] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2086e20) returned 1 [0287.652] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083be0 [0287.652] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083be0) returned 1 [0287.652] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083b90 [0287.652] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083b90) returned 1 [0287.652] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2084040 [0287.652] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2084040) returned 1 [0287.652] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083c80 [0287.652] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083c80) returned 1 [0287.652] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x7c0) returned 0x2086710 [0287.652] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2087570) returned 1 [0287.652] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083b90 [0287.652] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083b90) returned 1 [0287.652] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083e60 [0287.652] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083e60) returned 1 [0287.653] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083eb0 [0287.653] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083eb0) returned 1 [0287.653] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083a00 [0287.653] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083a00) returned 1 [0287.653] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x800) returned 0x2086ee0 [0287.653] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2086710) returned 1 [0287.653] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083a50 [0287.653] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083a50) returned 1 [0287.653] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083c30 [0287.653] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083c30) returned 1 [0287.653] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083aa0 [0287.653] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083aa0) returned 1 [0287.653] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083aa0 [0287.653] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083aa0) returned 1 [0287.653] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x840) returned 0x20876f0 [0287.653] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2086ee0) returned 1 [0287.653] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2084040 [0287.653] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2084040) returned 1 [0287.653] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083b40 [0287.653] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083b40) returned 1 [0287.653] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083c30 [0287.653] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083c30) returned 1 [0287.653] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083e10 [0287.653] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083e10) returned 1 [0287.653] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x880) returned 0x2086710 [0287.654] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20876f0) returned 1 [0287.654] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083c30 [0287.654] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083c30) returned 1 [0287.654] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2084090 [0287.654] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2084090) returned 1 [0287.654] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083e60 [0287.654] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083e60) returned 1 [0287.654] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083f00 [0287.654] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083f00) returned 1 [0287.654] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x8c0) returned 0x2086fa0 [0287.654] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2086710) returned 1 [0287.654] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083eb0 [0287.654] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083eb0) returned 1 [0287.654] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083d20 [0287.654] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083d20) returned 1 [0287.654] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083b40 [0287.654] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083b40) returned 1 [0287.654] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083d20 [0287.654] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083d20) returned 1 [0287.654] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x900) returned 0x2087870 [0287.654] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2086fa0) returned 1 [0287.654] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083c80 [0287.654] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083c80) returned 1 [0287.654] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083a50 [0287.655] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083a50) returned 1 [0287.655] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083f00 [0287.655] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083f00) returned 1 [0287.655] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20840e0 [0287.655] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20840e0) returned 1 [0287.655] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x940) returned 0x2086710 [0287.655] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2087870) returned 1 [0287.655] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083fa0 [0287.655] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083fa0) returned 1 [0287.655] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083d70 [0287.655] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083d70) returned 1 [0287.655] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083a50 [0287.655] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083a50) returned 1 [0287.655] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083c80 [0287.655] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083c80) returned 1 [0287.655] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x980) returned 0x2087060 [0287.655] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2086710) returned 1 [0287.655] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083b90 [0287.655] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083b90) returned 1 [0287.655] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083e60 [0287.656] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083e60) returned 1 [0287.656] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083e10 [0287.656] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083e10) returned 1 [0287.656] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2084040 [0287.656] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2084040) returned 1 [0287.656] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x9c0) returned 0x20879f0 [0287.656] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2087060) returned 1 [0287.656] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083b90 [0287.656] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083b90) returned 1 [0287.656] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083b40 [0287.656] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083b40) returned 1 [0287.656] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083b90 [0287.656] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083b90) returned 1 [0287.656] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083b40 [0287.656] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083b40) returned 1 [0287.656] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0xa00) returned 0x2086710 [0287.657] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20879f0) returned 1 [0287.657] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083a50 [0287.657] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083a50) returned 1 [0287.657] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083c80 [0287.657] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083c80) returned 1 [0287.657] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083b40 [0287.657] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083b40) returned 1 [0287.657] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083e60 [0287.657] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083e60) returned 1 [0287.657] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0xa40) returned 0x2087120 [0287.657] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2086710) returned 1 [0287.657] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2084040 [0287.657] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2084040) returned 1 [0287.657] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083c30 [0287.657] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083c30) returned 1 [0287.657] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083fa0 [0287.657] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083fa0) returned 1 [0287.657] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20840e0 [0287.657] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20840e0) returned 1 [0287.657] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0xa80) returned 0x2087b70 [0287.657] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2087120) returned 1 [0287.657] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083e10 [0287.657] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083e10) returned 1 [0287.657] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083b40 [0287.657] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083b40) returned 1 [0287.657] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083be0 [0287.657] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083be0) returned 1 [0287.658] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083eb0 [0287.658] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083eb0) returned 1 [0287.658] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0xac0) returned 0x2086710 [0287.658] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2087b70) returned 1 [0287.658] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2084090 [0287.658] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2084090) returned 1 [0287.658] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083b40 [0287.658] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083b40) returned 1 [0287.658] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2084040 [0287.658] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2084040) returned 1 [0287.658] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083f00 [0287.658] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083f00) returned 1 [0287.658] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0xb00) returned 0x20871e0 [0287.658] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2086710) returned 1 [0287.658] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083b90 [0287.658] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083b90) returned 1 [0287.658] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083b40 [0287.658] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083b40) returned 1 [0287.658] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083c30 [0287.658] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083c30) returned 1 [0287.658] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083fa0 [0287.658] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083fa0) returned 1 [0287.658] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0xb40) returned 0x2087cf0 [0287.658] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20871e0) returned 1 [0287.658] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083aa0 [0287.658] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083aa0) returned 1 [0287.658] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083fa0 [0287.659] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083fa0) returned 1 [0287.659] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20840e0 [0287.659] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20840e0) returned 1 [0287.659] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083ff0 [0287.659] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083ff0) returned 1 [0287.659] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0xb80) returned 0x2086710 [0287.659] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2087cf0) returned 1 [0287.659] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083c30 [0287.659] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083c30) returned 1 [0287.659] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083fa0 [0287.659] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083fa0) returned 1 [0287.659] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083a00 [0287.659] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083a00) returned 1 [0287.659] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083a50 [0287.659] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083a50) returned 1 [0287.659] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0xbc0) returned 0x20872a0 [0287.659] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2086710) returned 1 [0287.659] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083be0 [0287.659] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083be0) returned 1 [0287.659] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083e10 [0287.659] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083e10) returned 1 [0287.659] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083eb0 [0287.659] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083eb0) returned 1 [0287.659] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083a00 [0287.660] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083a00) returned 1 [0287.660] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0xc00) returned 0x2087e70 [0287.660] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20872a0) returned 1 [0287.660] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083a00 [0287.660] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083a00) returned 1 [0287.660] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083b40 [0287.660] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083b40) returned 1 [0287.660] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083eb0 [0287.660] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083eb0) returned 1 [0287.660] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083b40 [0287.660] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083b40) returned 1 [0287.660] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0xc40) returned 0x2086710 [0287.660] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2087e70) returned 1 [0287.660] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083a50 [0287.660] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083a50) returned 1 [0287.660] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083aa0 [0287.660] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083aa0) returned 1 [0287.661] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083ff0 [0287.661] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083ff0) returned 1 [0287.661] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083dc0 [0287.661] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083dc0) returned 1 [0287.661] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0xc80) returned 0x2087360 [0287.661] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2086710) returned 1 [0287.661] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20839b0 [0287.661] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20839b0) returned 1 [0287.661] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083a50 [0287.661] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083a50) returned 1 [0287.661] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083c80 [0287.661] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083c80) returned 1 [0287.661] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083f00 [0287.661] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083f00) returned 1 [0287.661] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0xcc0) returned 0x2087ff0 [0287.661] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2087360) returned 1 [0287.661] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083aa0 [0287.661] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083aa0) returned 1 [0287.661] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083b40 [0287.661] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083b40) returned 1 [0287.661] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083a50 [0287.661] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083a50) returned 1 [0287.661] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083dc0 [0287.661] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083dc0) returned 1 [0287.662] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0xd00) returned 0x2086710 [0287.662] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2087ff0) returned 1 [0287.662] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083c30 [0287.662] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083c30) returned 1 [0287.662] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083a50 [0287.662] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083a50) returned 1 [0287.662] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083fa0 [0287.662] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083fa0) returned 1 [0287.662] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083f00 [0287.662] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083f00) returned 1 [0287.662] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0xd40) returned 0x2087420 [0287.662] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2086710) returned 1 [0287.662] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083a00 [0287.662] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083a00) returned 1 [0287.662] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083b90 [0287.662] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083b90) returned 1 [0287.662] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083ff0 [0287.662] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083ff0) returned 1 [0287.662] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083e60 [0287.662] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083e60) returned 1 [0287.662] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0xd80) returned 0x2088170 [0287.663] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2087420) returned 1 [0287.663] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083c30 [0287.663] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083c30) returned 1 [0287.663] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083b40 [0287.663] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083b40) returned 1 [0287.663] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083eb0 [0287.663] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083eb0) returned 1 [0287.663] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083b90 [0287.663] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083b90) returned 1 [0287.663] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0xdc0) returned 0x2086710 [0287.663] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2088170) returned 1 [0287.663] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083b90 [0287.663] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083b90) returned 1 [0287.663] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083fa0 [0287.663] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083fa0) returned 1 [0287.663] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2084040 [0287.663] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2084040) returned 1 [0287.663] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083e60 [0287.663] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083e60) returned 1 [0287.663] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0xe00) returned 0x20874e0 [0287.663] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2086710) returned 1 [0287.663] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20840e0 [0287.663] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20840e0) returned 1 [0287.663] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083a00 [0287.663] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083a00) returned 1 [0287.664] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083c80 [0287.664] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083c80) returned 1 [0287.664] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083fa0 [0287.664] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083fa0) returned 1 [0287.664] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0xe40) returned 0x20882f0 [0287.664] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20874e0) returned 1 [0287.664] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083e60 [0287.664] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083e60) returned 1 [0287.664] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083f00 [0287.664] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083f00) returned 1 [0287.664] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083a00 [0287.664] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083a00) returned 1 [0287.664] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20840e0 [0287.664] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20840e0) returned 1 [0287.664] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0xe80) returned 0x2086710 [0287.664] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20882f0) returned 1 [0287.664] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083fa0 [0287.664] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083fa0) returned 1 [0287.664] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083b40 [0287.664] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083b40) returned 1 [0287.664] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2084090 [0287.664] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2084090) returned 1 [0287.664] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083b40 [0287.664] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083b40) returned 1 [0287.665] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0xec0) returned 0x20875a0 [0287.665] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2086710) returned 1 [0287.665] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083fa0 [0287.665] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083fa0) returned 1 [0287.665] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083aa0 [0287.665] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083aa0) returned 1 [0287.665] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083b40 [0287.665] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083b40) returned 1 [0287.665] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083d70 [0287.665] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083d70) returned 1 [0287.665] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0xf00) returned 0x2088470 [0287.665] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20875a0) returned 1 [0287.665] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2084040 [0287.665] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2084040) returned 1 [0287.665] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083cd0 [0287.665] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083cd0) returned 1 [0287.665] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083be0 [0287.665] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083be0) returned 1 [0287.665] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x2083d20 [0287.665] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2083d20) returned 1 [0287.665] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0xf40) returned 0x2086710 [0287.665] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2088470) returned 1 [0287.665] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20839b0 [0287.666] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20839b0) returned 1 [0287.666] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20840e0 [0288.020] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x2084a00, nSize=0x400 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\owfwyl.exe")) returned 0x28 [0288.021] GetComputerNameW (in: lpBuffer=0x20852c0, nSize=0x14f310 | out: lpBuffer="XC64ZB", nSize=0x14f310) returned 1 [0288.022] GetVersionExW (in: lpVersionInformation=0x14f148*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x14f148*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x6, dwMinorVersion=0x2, dwBuildNumber=0x23f0, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0288.022] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14f2c8 | out: TokenHandle=0x14f2c8*=0x138) returned 1 [0288.022] GetTokenInformation (in: TokenHandle=0x138, TokenInformationClass=0x2, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x14f264 | out: TokenInformation=0x0, ReturnLength=0x14f264) returned 0 [0288.022] GetLastError () returned 0x7a [0288.022] GetTokenInformation (in: TokenHandle=0x138, TokenInformationClass=0x2, TokenInformation=0x20aaba0, TokenInformationLength=0x1b4, ReturnLength=0x14f264 | out: TokenInformation=0x20aaba0, ReturnLength=0x14f264) returned 1 [0288.023] AllocateAndInitializeSid (in: pIdentifierAuthority=0x14f340, nSubAuthorityCount=0x2, nSubAuthority0=0x20, nSubAuthority1=0x220, nSubAuthority2=0x0, nSubAuthority3=0x0, nSubAuthority4=0x0, nSubAuthority5=0x0, nSubAuthority6=0x0, nSubAuthority7=0x0, pSid=0x14f2e0 | out: pSid=0x14f2e0*=0x4397c0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0288.023] EqualSid (pSid1=0x4397c0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x20aac88*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x65))) returned 0 [0288.023] EqualSid (pSid1=0x4397c0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x20aaca4*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x1), SubAuthority=0x0)) returned 0 [0288.023] EqualSid (pSid1=0x4397c0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x20aacb0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0x72)) returned 0 [0288.023] EqualSid (pSid1=0x4397c0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x20aacbc*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0288.023] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f030 | out: lpdwFlags=0x14f030) returned 1 [0288.023] NtClose (Handle=0x138) returned 0x0 [0288.023] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x20aaba0, cchName=0xa0 | out: lpName="BCD00000000") returned 0x0 [0288.023] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x20aaba0, cchName=0xa0 | out: lpName="HARDWARE") returned 0x0 [0288.024] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x20aaba0, cchName=0xa0 | out: lpName="SAM") returned 0x0 [0288.024] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x20aaba0, cchName=0xa0 | out: lpName="SECURITY") returned 0x0 [0288.024] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x20aaba0, cchName=0xa0 | out: lpName="SOFTWARE") returned 0x0 [0288.024] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20009, phkResult=0x14efc0 | out: phkResult=0x14efc0*=0x138) returned 0x0 [0288.024] RegEnumKeyW (in: hKey=0x138, dwIndex=0x0, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Classes") returned 0x0 [0288.024] RegEnumKeyW (in: hKey=0x138, dwIndex=0x1, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Clients") returned 0x0 [0288.024] RegEnumKeyW (in: hKey=0x138, dwIndex=0x2, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Intel") returned 0x0 [0288.024] RegEnumKeyW (in: hKey=0x138, dwIndex=0x3, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Macromedia") returned 0x0 [0288.024] RegEnumKeyW (in: hKey=0x138, dwIndex=0x4, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Microsoft") returned 0x0 [0288.025] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft", ulOptions=0x0, samDesired=0x20009, phkResult=0x14efc0 | out: phkResult=0x14efc0*=0x13c) returned 0x0 [0288.025] RegCloseKey (hKey=0x138) returned 0x0 [0288.025] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x0, lpName=0x20aaba0, cchName=0xa0 | out: lpName=".NETFramework") returned 0x0 [0288.025] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1, lpName=0x20aaba0, cchName=0xa0 | out: lpName="AccountsControl") returned 0x0 [0288.025] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Active Setup") returned 0x0 [0288.025] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3, lpName=0x20aaba0, cchName=0xa0 | out: lpName="ActiveSync") returned 0x0 [0288.025] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4, lpName=0x20aaba0, cchName=0xa0 | out: lpName="ADs") returned 0x0 [0288.025] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Advanced INF Setup") returned 0x0 [0288.025] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6, lpName=0x20aaba0, cchName=0xa0 | out: lpName="ALG") returned 0x0 [0288.025] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7, lpName=0x20aaba0, cchName=0xa0 | out: lpName="AllUserInstallAgent") returned 0x0 [0288.026] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8, lpName=0x20aaba0, cchName=0xa0 | out: lpName="AMSI") returned 0x0 [0288.026] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Analog") returned 0x0 [0288.026] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa, lpName=0x20aaba0, cchName=0xa0 | out: lpName="AppServiceProtocols") returned 0x0 [0288.026] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xb, lpName=0x20aaba0, cchName=0xa0 | out: lpName="AppV") returned 0x0 [0288.026] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xc, lpName=0x20aaba0, cchName=0xa0 | out: lpName="AppVISV") returned 0x0 [0288.026] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xd, lpName=0x20aaba0, cchName=0xa0 | out: lpName="ASP.NET") returned 0x0 [0288.026] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xe, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Assistance") returned 0x0 [0288.026] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xf, lpName=0x20aaba0, cchName=0xa0 | out: lpName="AuthHost") returned 0x0 [0288.027] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x10, lpName=0x20aaba0, cchName=0xa0 | out: lpName="BidInterface") returned 0x0 [0288.027] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x11, lpName=0x20aaba0, cchName=0xa0 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0288.027] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x12, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Cellular") returned 0x0 [0288.027] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x13, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Chkdsk") returned 0x0 [0288.027] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x14, lpName=0x20aaba0, cchName=0xa0 | out: lpName="ClipboardServer") returned 0x0 [0288.027] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x15, lpName=0x20aaba0, cchName=0xa0 | out: lpName="COM3") returned 0x0 [0288.027] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x16, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Command Processor") returned 0x0 [0288.027] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x17, lpName=0x20aaba0, cchName=0xa0 | out: lpName="CommsAPHost") returned 0x0 [0288.027] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x18, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Composition") returned 0x0 [0288.027] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x19, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Cryptography") returned 0x0 [0288.028] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1a, lpName=0x20aaba0, cchName=0xa0 | out: lpName="CTF") returned 0x0 [0288.028] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1b, lpName=0x20aaba0, cchName=0xa0 | out: lpName="DataAccess") returned 0x0 [0288.028] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1c, lpName=0x20aaba0, cchName=0xa0 | out: lpName="DataCollection") returned 0x0 [0288.028] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1d, lpName=0x20aaba0, cchName=0xa0 | out: lpName="DataSharing") returned 0x0 [0288.028] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1e, lpName=0x20aaba0, cchName=0xa0 | out: lpName="DDDS") returned 0x0 [0288.028] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1f, lpName=0x20aaba0, cchName=0xa0 | out: lpName="DevDiv") returned 0x0 [0288.028] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x20, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Device Association Framework") returned 0x0 [0288.029] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x21, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Dfrg") returned 0x0 [0288.029] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x22, lpName=0x20aaba0, cchName=0xa0 | out: lpName="DFS") returned 0x0 [0288.029] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x23, lpName=0x20aaba0, cchName=0xa0 | out: lpName="DiagnosticLogCSP") returned 0x0 [0288.029] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x24, lpName=0x20aaba0, cchName=0xa0 | out: lpName="DirectDraw") returned 0x0 [0288.029] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x25, lpName=0x20aaba0, cchName=0xa0 | out: lpName="DirectInput") returned 0x0 [0288.029] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x26, lpName=0x20aaba0, cchName=0xa0 | out: lpName="DirectMusic") returned 0x0 [0288.029] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x27, lpName=0x20aaba0, cchName=0xa0 | out: lpName="DirectPlay8") returned 0x0 [0288.029] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x28, lpName=0x20aaba0, cchName=0xa0 | out: lpName="DirectPlayNATHelp") returned 0x0 [0288.029] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x29, lpName=0x20aaba0, cchName=0xa0 | out: lpName="DirectShow") returned 0x0 [0288.030] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2a, lpName=0x20aaba0, cchName=0xa0 | out: lpName="DirectX") returned 0x0 [0288.030] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2b, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Driver Signing") returned 0x0 [0288.030] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2c, lpName=0x20aaba0, cchName=0xa0 | out: lpName="DRM") returned 0x0 [0288.030] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2d, lpName=0x20aaba0, cchName=0xa0 | out: lpName="DVR") returned 0x0 [0288.030] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2e, lpName=0x20aaba0, cchName=0xa0 | out: lpName="DXP") returned 0x0 [0288.030] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2f, lpName=0x20aaba0, cchName=0xa0 | out: lpName="EAPSIMMethods") returned 0x0 [0288.030] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x30, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Enrollment") returned 0x0 [0288.030] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x31, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Enrollments") returned 0x0 [0288.030] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x32, lpName=0x20aaba0, cchName=0xa0 | out: lpName="EnterpriseCertificates") returned 0x0 [0288.030] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x33, lpName=0x20aaba0, cchName=0xa0 | out: lpName="EnterpriseResourceManager") returned 0x0 [0288.031] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x34, lpName=0x20aaba0, cchName=0xa0 | out: lpName="EventSystem") returned 0x0 [0288.031] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x35, lpName=0x20aaba0, cchName=0xa0 | out: lpName="F12") returned 0x0 [0288.031] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x36, lpName=0x20aaba0, cchName=0xa0 | out: lpName="FamilyStore") returned 0x0 [0288.031] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x37, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Fax") returned 0x0 [0288.031] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x38, lpName=0x20aaba0, cchName=0xa0 | out: lpName="FaxServer") returned 0x0 [0288.031] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x39, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Feeds") returned 0x0 [0288.031] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3a, lpName=0x20aaba0, cchName=0xa0 | out: lpName="FilePicker") returned 0x0 [0288.031] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3b, lpName=0x20aaba0, cchName=0xa0 | out: lpName="FilterDS") returned 0x0 [0288.031] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3c, lpName=0x20aaba0, cchName=0xa0 | out: lpName="FTH") returned 0x0 [0288.031] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3d, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Function Discovery") returned 0x0 [0288.032] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3e, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Fusion") returned 0x0 [0288.032] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3f, lpName=0x20aaba0, cchName=0xa0 | out: lpName="GameOverlay") returned 0x0 [0288.032] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x40, lpName=0x20aaba0, cchName=0xa0 | out: lpName="HTMLHelp") returned 0x0 [0288.032] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x41, lpName=0x20aaba0, cchName=0xa0 | out: lpName="IdentityCRL") returned 0x0 [0288.032] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x42, lpName=0x20aaba0, cchName=0xa0 | out: lpName="IdentityStore") returned 0x0 [0288.032] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x43, lpName=0x20aaba0, cchName=0xa0 | out: lpName="IHDS") returned 0x0 [0288.032] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x44, lpName=0x20aaba0, cchName=0xa0 | out: lpName="IMAPI") returned 0x0 [0288.032] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x45, lpName=0x20aaba0, cchName=0xa0 | out: lpName="IME") returned 0x0 [0288.033] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x46, lpName=0x20aaba0, cchName=0xa0 | out: lpName="IMEJP") returned 0x0 [0288.033] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x47, lpName=0x20aaba0, cchName=0xa0 | out: lpName="IMEKR") returned 0x0 [0288.033] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x48, lpName=0x20aaba0, cchName=0xa0 | out: lpName="IMETC") returned 0x0 [0288.033] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x49, lpName=0x20aaba0, cchName=0xa0 | out: lpName="InProcLogger") returned 0x0 [0288.033] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4a, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Input") returned 0x0 [0288.033] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4b, lpName=0x20aaba0, cchName=0xa0 | out: lpName="InputMethod") returned 0x0 [0288.033] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4c, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Internet Account Manager") returned 0x0 [0288.033] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4d, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Internet Domains") returned 0x0 [0288.034] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4e, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Internet Explorer") returned 0x0 [0288.034] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4f, lpName=0x20aaba0, cchName=0xa0 | out: lpName="IsoBurn") returned 0x0 [0288.034] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x50, lpName=0x20aaba0, cchName=0xa0 | out: lpName="MdmCommon") returned 0x0 [0288.034] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x51, lpName=0x20aaba0, cchName=0xa0 | out: lpName="MediaEngine") returned 0x0 [0288.034] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x52, lpName=0x20aaba0, cchName=0xa0 | out: lpName="MediaPlayer") returned 0x0 [0288.034] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x53, lpName=0x20aaba0, cchName=0xa0 | out: lpName="MemoryDiagnostic") returned 0x0 [0288.034] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x54, lpName=0x20aaba0, cchName=0xa0 | out: lpName="MessengerService") returned 0x0 [0288.034] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x55, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0288.034] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x56, lpName=0x20aaba0, cchName=0xa0 | out: lpName="MMC") returned 0x0 [0288.035] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x57, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Mobile") returned 0x0 [0288.035] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x58, lpName=0x20aaba0, cchName=0xa0 | out: lpName="MSBuild") returned 0x0 [0288.035] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x59, lpName=0x20aaba0, cchName=0xa0 | out: lpName="MSDE") returned 0x0 [0288.035] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5a, lpName=0x20aaba0, cchName=0xa0 | out: lpName="MSDRM") returned 0x0 [0288.035] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5b, lpName=0x20aaba0, cchName=0xa0 | out: lpName="MSDTC") returned 0x0 [0288.035] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5c, lpName=0x20aaba0, cchName=0xa0 | out: lpName="MSF") returned 0x0 [0288.035] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5d, lpName=0x20aaba0, cchName=0xa0 | out: lpName="MSLicensing") returned 0x0 [0288.036] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5e, lpName=0x20aaba0, cchName=0xa0 | out: lpName="MSMQ") returned 0x0 [0288.036] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5f, lpName=0x20aaba0, cchName=0xa0 | out: lpName="MSN Apps") returned 0x0 [0288.036] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x60, lpName=0x20aaba0, cchName=0xa0 | out: lpName="MTF") returned 0x0 [0288.036] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x61, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Multimedia") returned 0x0 [0288.036] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x62, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Multivariant") returned 0x0 [0288.036] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x63, lpName=0x20aaba0, cchName=0xa0 | out: lpName="NET Framework Setup") returned 0x0 [0288.036] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x64, lpName=0x20aaba0, cchName=0xa0 | out: lpName="NetSh") returned 0x0 [0288.036] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x65, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Network") returned 0x0 [0288.037] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x66, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Non-Driver Signing") returned 0x0 [0288.037] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x67, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Notepad") returned 0x0 [0288.037] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x68, lpName=0x20aaba0, cchName=0xa0 | out: lpName="ODBC") returned 0x0 [0288.037] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x69, lpName=0x20aaba0, cchName=0xa0 | out: lpName="OEM") returned 0x0 [0288.037] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6a, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Office") returned 0x0 [0288.037] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6b, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Ole") returned 0x0 [0288.037] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6c, lpName=0x20aaba0, cchName=0xa0 | out: lpName="OnlineProviders") returned 0x0 [0288.037] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6d, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Outlook Express") returned 0x0 [0288.037] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6e, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Palm") returned 0x0 [0288.037] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6f, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Phone") returned 0x0 [0288.038] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x70, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Photos") returned 0x0 [0288.038] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x71, lpName=0x20aaba0, cchName=0xa0 | out: lpName="PIM") returned 0x0 [0288.038] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x72, lpName=0x20aaba0, cchName=0xa0 | out: lpName="PLA") returned 0x0 [0288.038] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x73, lpName=0x20aaba0, cchName=0xa0 | out: lpName="PointOfService") returned 0x0 [0288.038] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x74, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Policies") returned 0x0 [0288.038] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x75, lpName=0x20aaba0, cchName=0xa0 | out: lpName="PolicyManager") returned 0x0 [0288.038] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x76, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Poom") returned 0x0 [0288.039] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x77, lpName=0x20aaba0, cchName=0xa0 | out: lpName="PowerShell") returned 0x0 [0288.039] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x78, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Print") returned 0x0 [0288.039] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x79, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Provisioning") returned 0x0 [0288.039] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7a, lpName=0x20aaba0, cchName=0xa0 | out: lpName="PushRouter") returned 0x0 [0288.039] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7b, lpName=0x20aaba0, cchName=0xa0 | out: lpName="RADAR") returned 0x0 [0288.039] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7c, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Ras") returned 0x0 [0288.039] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7d, lpName=0x20aaba0, cchName=0xa0 | out: lpName="RcsPresence") returned 0x0 [0288.039] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7e, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Reliability Analysis") returned 0x0 [0288.039] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7f, lpName=0x20aaba0, cchName=0xa0 | out: lpName="RemovalTools") returned 0x0 [0288.039] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x80, lpName=0x20aaba0, cchName=0xa0 | out: lpName="RendezvousApps") returned 0x0 [0288.040] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x81, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Router") returned 0x0 [0288.040] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x82, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Rpc") returned 0x0 [0288.040] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x83, lpName=0x20aaba0, cchName=0xa0 | out: lpName="SchedulingAgent") returned 0x0 [0288.040] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x84, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Security Center") returned 0x0 [0288.040] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x85, lpName=0x20aaba0, cchName=0xa0 | out: lpName="SecurityManager") returned 0x0 [0288.040] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x86, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Sensors") returned 0x0 [0288.040] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x87, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Shared Tools") returned 0x0 [0288.040] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x88, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Shared Tools Location") returned 0x0 [0288.040] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x89, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Shell") returned 0x0 [0288.040] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8a, lpName=0x20aaba0, cchName=0xa0 | out: lpName="SideShow") returned 0x0 [0288.041] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8b, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Software") returned 0x0 [0288.041] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8c, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Speech") returned 0x0 [0288.041] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8d, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Speech_OneCore") returned 0x0 [0288.041] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8e, lpName=0x20aaba0, cchName=0xa0 | out: lpName="SQMClient") returned 0x0 [0288.041] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8f, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Sync Framework") returned 0x0 [0288.041] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x90, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Sysprep") returned 0x0 [0288.041] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x91, lpName=0x20aaba0, cchName=0xa0 | out: lpName="SystemCertificates") returned 0x0 [0288.041] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x92, lpName=0x20aaba0, cchName=0xa0 | out: lpName="SystemSettings") returned 0x0 [0288.041] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x93, lpName=0x20aaba0, cchName=0xa0 | out: lpName="TableTextService") returned 0x0 [0288.041] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x94, lpName=0x20aaba0, cchName=0xa0 | out: lpName="TabletTip") returned 0x0 [0288.042] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x95, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Tcpip") returned 0x0 [0288.042] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x96, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Terminal Server Client") returned 0x0 [0288.042] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x97, lpName=0x20aaba0, cchName=0xa0 | out: lpName="TermServLicensing") returned 0x0 [0288.042] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x98, lpName=0x20aaba0, cchName=0xa0 | out: lpName="TouchPrediction") returned 0x0 [0288.042] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x99, lpName=0x20aaba0, cchName=0xa0 | out: lpName="TPG") returned 0x0 [0288.042] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9a, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Tpm") returned 0x0 [0288.042] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9b, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Tracing") returned 0x0 [0288.042] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9c, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Transaction Server") returned 0x0 [0288.042] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9d, lpName=0x20aaba0, cchName=0xa0 | out: lpName="TV System Services") returned 0x0 [0288.043] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9e, lpName=0x20aaba0, cchName=0xa0 | out: lpName="uDRM") returned 0x0 [0288.043] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9f, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Unified Store") returned 0x0 [0288.043] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa0, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Unistore") returned 0x0 [0288.043] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa1, lpName=0x20aaba0, cchName=0xa0 | out: lpName="UPnP Control Point") returned 0x0 [0288.043] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa2, lpName=0x20aaba0, cchName=0xa0 | out: lpName="UPnP Device Host") returned 0x0 [0288.043] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa3, lpName=0x20aaba0, cchName=0xa0 | out: lpName="UserData") returned 0x0 [0288.043] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa4, lpName=0x20aaba0, cchName=0xa0 | out: lpName="UserManager") returned 0x0 [0288.043] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa5, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Virtual Machine") returned 0x0 [0288.043] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa6, lpName=0x20aaba0, cchName=0xa0 | out: lpName="VisualStudio") returned 0x0 [0288.044] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa7, lpName=0x20aaba0, cchName=0xa0 | out: lpName="WAB") returned 0x0 [0288.044] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa8, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Wallet") returned 0x0 [0288.044] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa9, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Wbem") returned 0x0 [0288.044] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xaa, lpName=0x20aaba0, cchName=0xa0 | out: lpName="WcmSvc") returned 0x0 [0288.044] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xab, lpName=0x20aaba0, cchName=0xa0 | out: lpName="WIMMount") returned 0x0 [0288.044] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xac, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Windows") returned 0x0 [0288.044] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows", ulOptions=0x0, samDesired=0x20009, phkResult=0x14efc0 | out: phkResult=0x14efc0*=0x138) returned 0x0 [0288.044] RegCloseKey (hKey=0x13c) returned 0x0 [0288.044] RegEnumKeyW (in: hKey=0x138, dwIndex=0x0, lpName=0x20aaba0, cchName=0xa0 | out: lpName="ClickNote") returned 0x0 [0288.044] RegEnumKeyW (in: hKey=0x138, dwIndex=0x1, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Configuration") returned 0x0 [0288.045] RegEnumKeyW (in: hKey=0x138, dwIndex=0x2, lpName=0x20aaba0, cchName=0xa0 | out: lpName="CurrentVersion") returned 0x0 [0288.045] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion", ulOptions=0x0, samDesired=0x20009, phkResult=0x14efc0 | out: phkResult=0x14efc0*=0x13c) returned 0x0 [0288.045] RegCloseKey (hKey=0x138) returned 0x0 [0288.045] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x0, lpName=0x20aaba0, cchName=0xa0 | out: lpName="AccountPicture") returned 0x0 [0288.045] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1, lpName=0x20aaba0, cchName=0xa0 | out: lpName="ActionCenter") returned 0x0 [0288.045] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2, lpName=0x20aaba0, cchName=0xa0 | out: lpName="AdvertisingInfo") returned 0x0 [0288.045] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3, lpName=0x20aaba0, cchName=0xa0 | out: lpName="App Management") returned 0x0 [0288.045] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4, lpName=0x20aaba0, cchName=0xa0 | out: lpName="App Paths") returned 0x0 [0288.045] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5, lpName=0x20aaba0, cchName=0xa0 | out: lpName="AppHost") returned 0x0 [0288.045] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Applets") returned 0x0 [0288.045] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7, lpName=0x20aaba0, cchName=0xa0 | out: lpName="ApplicationFrame") returned 0x0 [0288.046] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8, lpName=0x20aaba0, cchName=0xa0 | out: lpName="AppModel") returned 0x0 [0288.046] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9, lpName=0x20aaba0, cchName=0xa0 | out: lpName="AppModelUnlock") returned 0x0 [0288.046] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa, lpName=0x20aaba0, cchName=0xa0 | out: lpName="AppReadiness") returned 0x0 [0288.046] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xb, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Appx") returned 0x0 [0288.046] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xc, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Audio") returned 0x0 [0288.046] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xd, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Authentication") returned 0x0 [0288.046] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xe, lpName=0x20aaba0, cchName=0xa0 | out: lpName="AutoRotation") returned 0x0 [0288.047] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xf, lpName=0x20aaba0, cchName=0xa0 | out: lpName="BackupAndRestoreSettings") returned 0x0 [0288.047] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x10, lpName=0x20aaba0, cchName=0xa0 | out: lpName="BitLocker") returned 0x0 [0288.047] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x11, lpName=0x20aaba0, cchName=0xa0 | out: lpName="BITS") returned 0x0 [0288.047] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x12, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Casting") returned 0x0 [0288.047] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x13, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Census") returned 0x0 [0288.047] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x14, lpName=0x20aaba0, cchName=0xa0 | out: lpName="ClosedCaptioning") returned 0x0 [0288.047] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x15, lpName=0x20aaba0, cchName=0xa0 | out: lpName="CloudExperienceHost") returned 0x0 [0288.047] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x16, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Component Based Servicing") returned 0x0 [0288.047] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x17, lpName=0x20aaba0, cchName=0xa0 | out: lpName="ConnectedSearch") returned 0x0 [0288.047] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x18, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Control Panel") returned 0x0 [0288.048] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x19, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Controls Folder") returned 0x0 [0288.048] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1a, lpName=0x20aaba0, cchName=0xa0 | out: lpName="DateTime") returned 0x0 [0288.048] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1b, lpName=0x20aaba0, cchName=0xa0 | out: lpName="DeliveryOptimization") returned 0x0 [0288.048] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1c, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Device Installer") returned 0x0 [0288.048] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1d, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Device Metadata") returned 0x0 [0288.048] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1e, lpName=0x20aaba0, cchName=0xa0 | out: lpName="DeviceAccess") returned 0x0 [0288.048] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1f, lpName=0x20aaba0, cchName=0xa0 | out: lpName="DevicePicker") returned 0x0 [0288.049] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x20, lpName=0x20aaba0, cchName=0xa0 | out: lpName="DeviceSetup") returned 0x0 [0288.049] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x21, lpName=0x20aaba0, cchName=0xa0 | out: lpName="DevicesFlow") returned 0x0 [0288.049] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x22, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Diagnostics") returned 0x0 [0288.049] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x23, lpName=0x20aaba0, cchName=0xa0 | out: lpName="DPX") returned 0x0 [0288.049] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x24, lpName=0x20aaba0, cchName=0xa0 | out: lpName="DriverSearching") returned 0x0 [0288.049] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x25, lpName=0x20aaba0, cchName=0xa0 | out: lpName="EventCollector") returned 0x0 [0288.049] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x26, lpName=0x20aaba0, cchName=0xa0 | out: lpName="EventForwarding") returned 0x0 [0288.049] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x27, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Explorer") returned 0x0 [0288.049] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x28, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Ext") returned 0x0 [0288.049] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x29, lpName=0x20aaba0, cchName=0xa0 | out: lpName="FileHistory") returned 0x0 [0288.050] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2a, lpName=0x20aaba0, cchName=0xa0 | out: lpName="FlightedFeatures") returned 0x0 [0288.050] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2b, lpName=0x20aaba0, cchName=0xa0 | out: lpName="FlightsInformation") returned 0x0 [0288.050] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2c, lpName=0x20aaba0, cchName=0xa0 | out: lpName="GameInstaller") returned 0x0 [0288.050] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2d, lpName=0x20aaba0, cchName=0xa0 | out: lpName="GameUX") returned 0x0 [0288.050] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2e, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Group Policy") returned 0x0 [0288.050] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2f, lpName=0x20aaba0, cchName=0xa0 | out: lpName="HelpAndSupport") returned 0x0 [0288.050] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x30, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Hints") returned 0x0 [0288.050] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x31, lpName=0x20aaba0, cchName=0xa0 | out: lpName="HomeGroup") returned 0x0 [0288.050] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x32, lpName=0x20aaba0, cchName=0xa0 | out: lpName="IME") returned 0x0 [0288.050] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x33, lpName=0x20aaba0, cchName=0xa0 | out: lpName="ImmersiveShell") returned 0x0 [0288.050] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x34, lpName=0x20aaba0, cchName=0xa0 | out: lpName="InkPresenter") returned 0x0 [0288.051] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x35, lpName=0x20aaba0, cchName=0xa0 | out: lpName="InstallAgent") returned 0x0 [0288.051] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x36, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Installer") returned 0x0 [0288.051] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x37, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Internet Settings") returned 0x0 [0288.051] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x38, lpName=0x20aaba0, cchName=0xa0 | out: lpName="LanguageComponentsInstaller") returned 0x0 [0288.051] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x39, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Live") returned 0x0 [0288.051] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3a, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Lock Screen") returned 0x0 [0288.051] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3b, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Management Infrastructure") returned 0x0 [0288.051] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3c, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Media Center") returned 0x0 [0288.051] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3d, lpName=0x20aaba0, cchName=0xa0 | out: lpName="MMDevices") returned 0x0 [0288.051] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3e, lpName=0x20aaba0, cchName=0xa0 | out: lpName="NcdAutoSetup") returned 0x0 [0288.052] RegEnumValueA (in: hKey=0x13c, dwIndex=0x0, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0288.052] RegEnumValueA (in: hKey=0x13c, dwIndex=0x1, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0288.052] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x10) returned 0x2084e10 [0288.052] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20aba50 [0288.052] RegEnumValueA (in: hKey=0x13c, dwIndex=0x2, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0288.052] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x10) returned 0x2084e30 [0288.052] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20ab730 [0288.052] RegEnumValueA (in: hKey=0x13c, dwIndex=0x3, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0288.052] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x10) returned 0x2084e50 [0288.052] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20abe60 [0288.052] RegEnumValueA (in: hKey=0x13c, dwIndex=0x4, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0288.340] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20abaa0 [0288.340] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2081040) returned 1 [0288.340] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x10) returned 0x2081040 [0288.340] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20ab230 [0288.340] RegEnumValueA (in: hKey=0x13c, dwIndex=0x5, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0288.340] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x10) returned 0x2084e70 [0288.340] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20abf50 [0288.340] RegEnumValueA (in: hKey=0x13c, dwIndex=0x6, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0288.340] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x10) returned 0x2084e90 [0288.340] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20abf00 [0288.341] RegEnumValueA (in: hKey=0x13c, dwIndex=0x7, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0288.341] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x10) returned 0x2084eb0 [0288.341] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20ac0e0 [0288.341] RegEnumValueA (in: hKey=0x13c, dwIndex=0x8, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0288.341] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x60) returned 0x20852c0 [0288.341] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20abaa0) returned 1 [0288.341] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x10) returned 0x2085330 [0288.341] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20ab9b0 [0288.341] RegEnumValueA (in: hKey=0x13c, dwIndex=0x9, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0288.341] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x10) returned 0x2085350 [0288.341] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20ab190 [0288.341] RegEnumValueA (in: hKey=0x13c, dwIndex=0xa, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0288.341] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x10) returned 0x2085370 [0288.341] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20ab1e0 [0288.341] RegEnumValueA (in: hKey=0x13c, dwIndex=0xb, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0288.341] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x10) returned 0x2085390 [0288.341] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20ab320 [0288.341] RegEnumValueA (in: hKey=0x13c, dwIndex=0xc, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0288.341] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x80) returned 0x2085fc0 [0288.341] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20852c0) returned 1 [0288.341] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x10) returned 0x20853b0 [0288.341] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20ab7d0 [0288.341] RegEnumValueA (in: hKey=0x13c, dwIndex=0xd, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0288.341] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x10) returned 0x20852c0 [0288.342] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20aba00 [0288.342] RegEnumValueA (in: hKey=0x13c, dwIndex=0xe, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0288.342] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x10) returned 0x20852e0 [0288.342] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20ab370 [0288.342] RegEnumValueA (in: hKey=0x13c, dwIndex=0xf, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0288.342] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x10) returned 0x2085300 [0288.342] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20ab3c0 [0288.342] RegEnumValueA (in: hKey=0x13c, dwIndex=0x10, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0288.342] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0xa0) returned 0x20aaba0 [0288.342] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2085fc0) returned 1 [0288.342] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x10) returned 0x20aac50 [0288.342] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20ab690 [0288.342] RegEnumValueA (in: hKey=0x13c, dwIndex=0x11, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0288.342] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20abaa0 [0288.342] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20abaa0) returned 1 [0288.342] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20ab8c0 [0288.342] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20ab8c0) returned 1 [0288.342] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20abbe0 [0288.342] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20abbe0) returned 1 [0288.342] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20ab8c0 [0288.342] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20ab8c0) returned 1 [0288.342] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20ab8c0 [0288.342] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20ab8c0) returned 1 [0288.342] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20ab8c0 [0288.342] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20ab8c0) returned 1 [0288.342] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20ab8c0 [0288.342] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20ab870) returned 1 [0288.343] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2081070) returned 1 [0288.343] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20aba50) returned 1 [0288.343] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2084e10) returned 1 [0288.343] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20ab730) returned 1 [0288.343] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2084e30) returned 1 [0288.343] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20abe60) returned 1 [0288.343] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2084e50) returned 1 [0288.343] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20ab230) returned 1 [0288.343] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2081040) returned 1 [0288.343] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20abf50) returned 1 [0288.343] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2084e70) returned 1 [0288.343] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20abf00) returned 1 [0288.343] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2084e90) returned 1 [0288.343] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20ac0e0) returned 1 [0288.343] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2084eb0) returned 1 [0288.343] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20ab9b0) returned 1 [0288.343] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2085330) returned 1 [0288.343] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20ab190) returned 1 [0288.343] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2085350) returned 1 [0288.343] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20ab1e0) returned 1 [0288.343] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2085370) returned 1 [0288.343] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20ab320) returned 1 [0288.343] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2085390) returned 1 [0288.343] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20ab7d0) returned 1 [0288.343] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20853b0) returned 1 [0288.343] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20aba00) returned 1 [0288.343] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20852c0) returned 1 [0288.343] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20ab370) returned 1 [0288.343] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20852e0) returned 1 [0288.343] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20ab3c0) returned 1 [0288.343] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2085300) returned 1 [0288.343] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20ab690) returned 1 [0288.343] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20aac50) returned 1 [0288.344] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20aaba0) returned 1 [0288.344] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20ab320 [0288.344] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x0) returned 1 [0288.344] RegQueryValueExA (in: hKey=0x13c, lpValueName="EnableLUA", lpReserved=0x0, lpType=0x14eff0, lpData=0x0, lpcbData=0x14eff4*=0x0 | out: lpType=0x14eff0*=0x4, lpData=0x0, lpcbData=0x14eff4*=0x4) returned 0x0 [0288.344] RegQueryValueExA (in: hKey=0x13c, lpValueName="EnableLUA", lpReserved=0x0, lpType=0x14eff0, lpData=0x20ab320, lpcbData=0x14eff4*=0x4 | out: lpType=0x14eff0*=0x4, lpData=0x20ab320*=0x1, lpcbData=0x14eff4*=0x4) returned 0x0 [0288.344] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20ab320) returned 1 [0288.344] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20ab8c0) returned 1 [0288.344] RegEnumValueA (in: hKey=0x13c, dwIndex=0x0, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0288.344] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x20) returned 0x2081040 [0288.344] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x0) returned 1 [0288.344] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x10) returned 0x20aad50 [0288.344] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20ab690 [0288.344] RegEnumValueA (in: hKey=0x13c, dwIndex=0x1, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0288.344] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x10) returned 0x20aaf50 [0288.344] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20abf50 [0288.344] RegEnumValueA (in: hKey=0x13c, dwIndex=0x2, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0288.344] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x10) returned 0x20aac30 [0288.344] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20ab730 [0288.344] RegEnumValueA (in: hKey=0x13c, dwIndex=0x3, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0288.344] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x10) returned 0x20aaf70 [0288.344] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20ab7d0 [0288.345] RegEnumValueA (in: hKey=0x13c, dwIndex=0x4, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0288.345] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20ab910 [0288.345] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2081040) returned 1 [0288.345] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x10) returned 0x20aad10 [0288.345] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20ab870 [0288.345] RegEnumValueA (in: hKey=0x13c, dwIndex=0x5, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0288.345] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x10) returned 0x20aac90 [0288.345] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20ac0e0 [0288.345] RegEnumValueA (in: hKey=0x13c, dwIndex=0x6, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0288.345] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x10) returned 0x20aadb0 [0288.345] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20abe60 [0288.345] RegEnumValueA (in: hKey=0x13c, dwIndex=0x7, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0288.345] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x10) returned 0x20aae50 [0288.345] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20ab8c0 [0288.345] RegEnumValueA (in: hKey=0x13c, dwIndex=0x8, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0288.345] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x60) returned 0x2084e10 [0288.345] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20ab910) returned 1 [0288.345] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x10) returned 0x20aac50 [0288.345] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20ab910 [0288.345] RegEnumValueA (in: hKey=0x13c, dwIndex=0x9, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0288.345] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x10) returned 0x20aae90 [0288.345] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20abaf0 [0288.345] RegEnumValueA (in: hKey=0x13c, dwIndex=0xa, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0288.346] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x10) returned 0x20aabf0 [0288.346] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20abb40 [0288.346] RegEnumValueA (in: hKey=0x13c, dwIndex=0xb, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0288.346] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x10) returned 0x20aacf0 [0288.346] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20ab190 [0288.346] RegEnumValueA (in: hKey=0x13c, dwIndex=0xc, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0288.346] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x80) returned 0x2085ab0 [0288.346] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2084e10) returned 1 [0288.346] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x10) returned 0x20aadd0 [0288.346] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20ab9b0 [0288.346] RegEnumValueA (in: hKey=0x13c, dwIndex=0xd, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0288.346] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x10) returned 0x20aaf10 [0288.346] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20aba00 [0288.346] RegEnumValueA (in: hKey=0x13c, dwIndex=0xe, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0288.346] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x10) returned 0x20aac70 [0288.346] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20abf00 [0288.346] RegEnumValueA (in: hKey=0x13c, dwIndex=0xf, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0288.346] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x10) returned 0x20aaeb0 [0288.346] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20ab1e0 [0288.346] RegEnumValueA (in: hKey=0x13c, dwIndex=0x10, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0288.346] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0xa0) returned 0x2084e10 [0288.347] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2085ab0) returned 1 [0288.347] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x10) returned 0x20aadf0 [0288.347] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20ab230 [0288.347] RegEnumValueA (in: hKey=0x13c, dwIndex=0x11, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0288.347] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20aba50 [0288.347] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20aba50) returned 1 [0288.347] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20ab320 [0288.347] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20ab690) returned 1 [0288.347] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20aad50) returned 1 [0288.347] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20abf50) returned 1 [0288.347] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20aaf50) returned 1 [0288.347] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20ab730) returned 1 [0288.347] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20aac30) returned 1 [0288.347] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20ab7d0) returned 1 [0288.347] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20aaf70) returned 1 [0288.347] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20ab870) returned 1 [0288.347] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20aad10) returned 1 [0288.347] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20ac0e0) returned 1 [0288.347] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20aac90) returned 1 [0288.347] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20abe60) returned 1 [0288.347] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20aadb0) returned 1 [0288.347] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20ab8c0) returned 1 [0288.347] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20aae50) returned 1 [0288.347] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20ab910) returned 1 [0288.348] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20aac50) returned 1 [0288.348] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20abaf0) returned 1 [0288.348] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20aae90) returned 1 [0288.348] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20abb40) returned 1 [0288.348] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20aabf0) returned 1 [0288.348] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20ab190) returned 1 [0288.348] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20aacf0) returned 1 [0288.348] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20ab9b0) returned 1 [0288.348] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20aadd0) returned 1 [0288.348] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20aba00) returned 1 [0288.348] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20aaf10) returned 1 [0288.348] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20abf00) returned 1 [0288.348] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20aac70) returned 1 [0288.348] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20ab1e0) returned 1 [0288.348] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20aaeb0) returned 1 [0288.348] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20ab230) returned 1 [0288.348] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20aadf0) returned 1 [0288.348] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2084e10) returned 1 [0288.348] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20abf50 [0288.348] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x0) returned 1 [0288.348] RegQueryValueExA (in: hKey=0x13c, lpValueName="ConsentPromptBehaviorAdmin", lpReserved=0x0, lpType=0x14eff0, lpData=0x0, lpcbData=0x14eff4*=0x0 | out: lpType=0x14eff0*=0x4, lpData=0x0, lpcbData=0x14eff4*=0x4) returned 0x0 [0288.348] RegQueryValueExA (in: hKey=0x13c, lpValueName="ConsentPromptBehaviorAdmin", lpReserved=0x0, lpType=0x14eff0, lpData=0x20abf50, lpcbData=0x14eff4*=0x4 | out: lpType=0x14eff0*=0x4, lpData=0x20abf50*=0x5, lpcbData=0x14eff4*=0x4) returned 0x0 [0288.348] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20abf50) returned 1 [0288.348] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20ab320) returned 1 [0288.348] RegEnumValueA (in: hKey=0x13c, dwIndex=0x0, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0288.349] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x20) returned 0x20ac230 [0288.349] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x0) returned 1 [0288.349] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x10) returned 0x20aad90 [0288.349] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20abe60 [0288.349] RegEnumValueA (in: hKey=0x13c, dwIndex=0x1, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0288.349] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x10) returned 0x20aac70 [0288.349] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20abf00 [0288.349] RegEnumValueA (in: hKey=0x13c, dwIndex=0x2, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0288.349] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x10) returned 0x20aaef0 [0288.349] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20abf50 [0288.349] RegEnumValueA (in: hKey=0x13c, dwIndex=0x3, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0288.349] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x10) returned 0x20aad30 [0288.349] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20abbe0 [0288.349] RegEnumValueA (in: hKey=0x13c, dwIndex=0x4, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0288.349] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20ac0e0 [0288.349] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20ac230) returned 1 [0288.349] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x10) returned 0x20aae10 [0288.349] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20ab190 [0288.349] RegEnumValueA (in: hKey=0x13c, dwIndex=0x5, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0288.349] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x10) returned 0x20aac10 [0288.350] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20ab870 [0288.350] RegEnumValueA (in: hKey=0x13c, dwIndex=0x6, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0288.350] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x10) returned 0x20aae70 [0288.350] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20abc30 [0288.350] RegEnumValueA (in: hKey=0x13c, dwIndex=0x7, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0288.350] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x10) returned 0x20aacf0 [0288.350] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20ab910 [0288.350] RegEnumValueA (in: hKey=0x13c, dwIndex=0x8, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0288.350] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x60) returned 0x2084e10 [0288.350] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20ac0e0) returned 1 [0288.350] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x10) returned 0x20aac30 [0288.350] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20ab9b0 [0288.350] RegEnumValueA (in: hKey=0x13c, dwIndex=0x9, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0288.350] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x10) returned 0x20aadb0 [0288.350] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20aba50 [0288.350] RegEnumValueA (in: hKey=0x13c, dwIndex=0xa, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0288.350] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x10) returned 0x20aad10 [0288.350] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20ab690 [0288.350] RegEnumValueA (in: hKey=0x13c, dwIndex=0xb, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0288.350] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x10) returned 0x20aaf10 [0288.350] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20ab7d0 [0288.350] RegEnumValueA (in: hKey=0x13c, dwIndex=0xc, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0288.350] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x80) returned 0x2085cf0 [0288.350] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2084e10) returned 1 [0288.351] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x10) returned 0x20aae30 [0288.351] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20ac0e0 [0288.351] RegEnumValueA (in: hKey=0x13c, dwIndex=0xd, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0288.351] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x10) returned 0x20aac50 [0288.351] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20ab370 [0288.351] RegEnumValueA (in: hKey=0x13c, dwIndex=0xe, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0288.351] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x10) returned 0x20aad50 [0288.351] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20ab730 [0288.351] RegEnumValueA (in: hKey=0x13c, dwIndex=0xf, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0288.351] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x10) returned 0x20aac90 [0288.351] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20ab1e0 [0288.351] RegEnumValueA (in: hKey=0x13c, dwIndex=0x10, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0288.351] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0xa0) returned 0x2084e10 [0288.351] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2085cf0) returned 1 [0288.351] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x10) returned 0x20aacb0 [0288.351] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20ab8c0 [0288.351] RegEnumValueA (in: hKey=0x13c, dwIndex=0x11, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0288.351] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20ab230 [0288.351] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20ab230) returned 1 [0288.351] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20aba00 [0288.351] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20aba00) returned 1 [0288.351] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20ab230 [0288.351] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20ab230) returned 1 [0288.351] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20ab230 [0288.351] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20ab230) returned 1 [0288.351] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20ab230 [0288.352] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20ab230) returned 1 [0288.352] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20ab230 [0288.352] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20ab230) returned 1 [0288.352] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20aba00 [0288.352] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20aba00) returned 1 [0288.352] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20aba00 [0288.352] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20aba00) returned 1 [0288.352] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20aba00 [0288.352] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20aba00) returned 1 [0288.352] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20aba00 [0288.352] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20aba00) returned 1 [0288.352] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20ab3c0 [0288.352] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20abe60) returned 1 [0288.352] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20aad90) returned 1 [0288.352] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20abf00) returned 1 [0288.352] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20aac70) returned 1 [0288.352] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20abf50) returned 1 [0288.352] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20aaef0) returned 1 [0288.352] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20abbe0) returned 1 [0288.352] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20aad30) returned 1 [0288.352] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20ab190) returned 1 [0288.352] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20aae10) returned 1 [0288.352] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20ab870) returned 1 [0288.352] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20aac10) returned 1 [0288.352] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20abc30) returned 1 [0288.352] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20aae70) returned 1 [0288.352] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20ab910) returned 1 [0288.352] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20aacf0) returned 1 [0288.353] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20ab9b0) returned 1 [0288.353] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20aac30) returned 1 [0288.353] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20aba50) returned 1 [0288.353] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20aadb0) returned 1 [0288.353] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20ab690) returned 1 [0288.353] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20aad10) returned 1 [0288.353] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20ab7d0) returned 1 [0288.353] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20aaf10) returned 1 [0288.353] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20ac0e0) returned 1 [0288.353] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20aae30) returned 1 [0288.353] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20ab370) returned 1 [0288.353] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20aac50) returned 1 [0288.353] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20ab730) returned 1 [0288.353] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20aad50) returned 1 [0288.353] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20ab1e0) returned 1 [0288.353] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20aac90) returned 1 [0288.353] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20ab8c0) returned 1 [0288.353] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20aacb0) returned 1 [0288.353] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2084e10) returned 1 [0288.353] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20abe60 [0288.353] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x0) returned 1 [0288.353] RegQueryValueExA (in: hKey=0x13c, lpValueName="PromptOnSecureDesktop", lpReserved=0x0, lpType=0x14eff0, lpData=0x0, lpcbData=0x14eff4*=0x0 | out: lpType=0x14eff0*=0x4, lpData=0x0, lpcbData=0x14eff4*=0x4) returned 0x0 [0288.353] RegQueryValueExA (in: hKey=0x13c, lpValueName="PromptOnSecureDesktop", lpReserved=0x0, lpType=0x14eff0, lpData=0x20abe60, lpcbData=0x14eff4*=0x4 | out: lpType=0x14eff0*=0x4, lpData=0x20abe60*=0x1, lpcbData=0x14eff4*=0x4) returned 0x0 [0288.353] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20abe60) returned 1 [0288.353] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20ab3c0) returned 1 [0288.353] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2086170) returned 1 [0288.353] RegCloseKey (hKey=0x13c) returned 0x0 [0288.354] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14f060 | out: TokenHandle=0x14f060*=0x13c) returned 1 [0288.354] GetTokenInformation (in: TokenHandle=0x13c, TokenInformationClass=0x14, TokenInformation=0x14f068, TokenInformationLength=0x4, ReturnLength=0x14f06c | out: TokenInformation=0x14f068, ReturnLength=0x14f06c) returned 1 [0288.354] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14f060 | out: TokenHandle=0x14f060*=0x138) returned 1 [0288.354] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14efe0 | out: lpdwFlags=0x14efe0) returned 1 [0288.354] GetTokenInformation (in: TokenHandle=0x138, TokenInformationClass=0x19, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x14f058 | out: TokenInformation=0x0, ReturnLength=0x14f058) returned 0 [0288.354] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20ab9b0 [0288.354] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x0) returned 1 [0288.354] GetTokenInformation (in: TokenHandle=0x138, TokenInformationClass=0x19, TokenInformation=0x20ab9b0, TokenInformationLength=0x1c, ReturnLength=0x14f058 | out: TokenInformation=0x20ab9b0, ReturnLength=0x14f058) returned 1 [0288.354] GetSidSubAuthorityCount (pSid=0x20ab9c0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x3000)) returned 0x20ab9c1 [0288.354] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x308) returned 0x20ac560 [0288.354] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20ab320 [0288.354] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20ab7d0 [0288.354] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20ab690 [0288.354] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20abbe0 [0288.354] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20abaf0 [0288.354] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20ac0e0 [0288.354] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20ab730 [0288.354] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20ab870 [0288.354] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20ab8c0 [0288.354] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20ab910 [0288.354] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20ab370 [0288.354] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20aba00 [0288.354] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20aba50 [0288.354] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20abc30 [0288.355] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20ab190 [0288.355] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20abaa0 [0288.355] GetSidSubAuthority (pSid=0x20ab9c0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x3000), nSubAuthority=0x0) returned 0x20ab9c8 [0288.355] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20ab9b0) returned 1 [0288.355] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14efb0 | out: lpdwFlags=0x14efb0) returned 1 [0288.355] NtClose (Handle=0x138) returned 0x0 [0288.355] GetSystemInfo (in: lpSystemInfo=0x14f280 | out: lpSystemInfo=0x14f280*(dwOemId=0x9, wProcessorArchitecture=0x9, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffffffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x21d8, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5507)) [0288.355] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x100) returned 0x20852c0 [0288.355] GetUserNameW (in: lpBuffer=0x20852c0, pcbBuffer=0x14f310 | out: lpBuffer="RDhJ0CNFevzX", pcbBuffer=0x14f310) returned 1 [0288.367] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20852c0) returned 1 [0288.367] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x80) returned 0x20865f0 [0288.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0288.367] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20abe60 [0288.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x20abe60, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0288.367] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20ab9b0 [0288.368] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20abe60) returned 1 [0288.368] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20865f0) returned 1 [0288.368] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20ab9b0) returned 1 [0288.368] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20ab9b0 [0288.368] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x0) returned 1 [0288.368] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x80) returned 0x2086440 [0288.368] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x280) returned 0x20ac870 [0288.368] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x20ac870, cchName=0xa0 | out: lpName="BCD00000000") returned 0x0 [0288.368] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x80) returned 0x20865f0 [0288.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0288.368] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20abe60 [0288.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x20abe60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0288.368] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20ab1e0 [0288.368] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20abe60) returned 1 [0288.368] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20ab1e0) returned 1 [0288.368] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20865f0) returned 1 [0288.368] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x20ac870, cchName=0xa0 | out: lpName="HARDWARE") returned 0x0 [0288.368] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x80) returned 0x2085ab0 [0288.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0288.368] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20abb40 [0288.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x20abb40, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0288.368] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20abe60 [0288.368] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20abb40) returned 1 [0288.369] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20abe60) returned 1 [0288.369] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2085ab0) returned 1 [0288.369] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x20ac870, cchName=0xa0 | out: lpName="SAM") returned 0x0 [0288.369] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x80) returned 0x2086200 [0288.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0288.369] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20abe60 [0288.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x20abe60, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0288.369] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20ab3c0 [0288.369] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20abe60) returned 1 [0288.369] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20ab3c0) returned 1 [0288.369] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2086200) returned 1 [0288.369] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x20ac870, cchName=0xa0 | out: lpName="SECURITY") returned 0x0 [0288.369] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x80) returned 0x2085870 [0288.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0288.369] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20abe60 [0288.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x20abe60, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0288.369] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20abb40 [0288.369] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20abe60) returned 1 [0288.369] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20abb40) returned 1 [0288.370] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2085870) returned 1 [0288.370] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x20ac870, cchName=0xa0 | out: lpName="SOFTWARE") returned 0x0 [0288.370] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x80) returned 0x2085870 [0288.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0288.370] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20abb40 [0288.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x20abb40, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0288.370] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20abe60 [0288.370] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20abb40) returned 1 [0288.370] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20abe60) returned 1 [0288.370] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2085870) returned 1 [0288.370] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20009, phkResult=0x14f2b0 | out: phkResult=0x14f2b0*=0x164) returned 0x0 [0288.370] RegEnumKeyW (in: hKey=0x164, dwIndex=0x0, lpName=0x20ac870, cchName=0xa0 | out: lpName="Classes") returned 0x0 [0288.370] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x80) returned 0x2085ab0 [0288.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0288.370] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20abb40 [0288.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x20abb40, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0288.370] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20abe60 [0288.370] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20abb40) returned 1 [0288.370] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20abe60) returned 1 [0288.370] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2085ab0) returned 1 [0288.370] RegEnumKeyW (in: hKey=0x164, dwIndex=0x1, lpName=0x20ac870, cchName=0xa0 | out: lpName="Clients") returned 0x0 [0288.370] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x80) returned 0x20865f0 [0288.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0288.370] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20abb40 [0288.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x20abb40, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0288.371] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20abe60 [0288.371] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20abb40) returned 1 [0288.371] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20abe60) returned 1 [0288.371] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20865f0) returned 1 [0288.371] RegEnumKeyW (in: hKey=0x164, dwIndex=0x2, lpName=0x20ac870, cchName=0xa0 | out: lpName="Intel") returned 0x0 [0288.371] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x80) returned 0x2085fc0 [0288.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0288.371] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20ab230 [0288.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x20ab230, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0288.371] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20ab1e0 [0288.371] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20ab230) returned 1 [0288.371] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20ab1e0) returned 1 [0288.371] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2085fc0) returned 1 [0288.371] RegEnumKeyW (in: hKey=0x164, dwIndex=0x3, lpName=0x20ac870, cchName=0xa0 | out: lpName="Macromedia") returned 0x0 [0288.371] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x80) returned 0x2085ab0 [0288.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0288.371] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20abb40 [0288.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x20abb40, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0288.372] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20abe60 [0288.372] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20abb40) returned 1 [0288.372] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20abe60) returned 1 [0288.372] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2085ab0) returned 1 [0288.372] RegEnumKeyW (in: hKey=0x164, dwIndex=0x4, lpName=0x20ac870, cchName=0xa0 | out: lpName="Microsoft") returned 0x0 [0288.372] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x80) returned 0x20865f0 [0288.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0288.372] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20ab3c0 [0288.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x20ab3c0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0288.372] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20abb40 [0288.372] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20ab3c0) returned 1 [0288.372] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20abb40) returned 1 [0288.372] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20865f0) returned 1 [0288.605] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft", ulOptions=0x0, samDesired=0x20009, phkResult=0x14f2b0 | out: phkResult=0x14f2b0*=0x168) returned 0x0 [0288.605] RegCloseKey (hKey=0x164) returned 0x0 [0288.605] RegEnumKeyW (in: hKey=0x168, dwIndex=0x0, lpName=0x20ac870, cchName=0xa0 | out: lpName=".NETFramework") returned 0x0 [0288.605] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x80) returned 0x2085ab0 [0288.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0288.606] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20abb40 [0288.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x20abb40, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0288.606] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20abe60 [0288.606] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20abb40) returned 1 [0288.606] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20abe60) returned 1 [0288.606] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2085ab0) returned 1 [0288.606] RegEnumKeyW (in: hKey=0x168, dwIndex=0x1, lpName=0x20ac870, cchName=0xa0 | out: lpName="AccountsControl") returned 0x0 [0288.606] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x80) returned 0x2085870 [0288.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0288.606] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20abb40 [0288.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x20abb40, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0288.606] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20abe60 [0288.606] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20abb40) returned 1 [0288.606] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20abe60) returned 1 [0288.606] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2085870) returned 1 [0288.606] RegEnumKeyW (in: hKey=0x168, dwIndex=0x2, lpName=0x20ac870, cchName=0xa0 | out: lpName="Active Setup") returned 0x0 [0288.606] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x80) returned 0x20865f0 [0288.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0288.606] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20abf00 [0288.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x20abf00, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0288.606] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20abb40 [0288.606] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20abf00) returned 1 [0288.606] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20abb40) returned 1 [0288.606] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20865f0) returned 1 [0288.606] RegEnumKeyW (in: hKey=0x168, dwIndex=0x3, lpName=0x20ac870, cchName=0xa0 | out: lpName="ActiveSync") returned 0x0 [0288.606] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x80) returned 0x2085cf0 [0288.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0288.606] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20ab230 [0288.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x20ab230, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0288.606] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20abb40 [0288.606] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20ab230) returned 1 [0288.606] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20abb40) returned 1 [0288.607] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2085cf0) returned 1 [0288.607] RegEnumKeyW (in: hKey=0x168, dwIndex=0x4, lpName=0x20ac870, cchName=0xa0 | out: lpName="ADs") returned 0x0 [0288.607] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x80) returned 0x2086050 [0288.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0288.607] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20abb40 [0288.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x20abb40, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0288.607] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20abe60 [0288.607] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20abb40) returned 1 [0288.607] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20abe60) returned 1 [0288.607] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2086050) returned 1 [0288.607] RegEnumKeyW (in: hKey=0x168, dwIndex=0x5, lpName=0x20ac870, cchName=0xa0 | out: lpName="Advanced INF Setup") returned 0x0 [0288.607] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x80) returned 0x2085ab0 [0288.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0288.607] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20abb40 [0288.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x20abb40, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0288.607] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20ab3c0 [0288.607] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20abb40) returned 1 [0288.607] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20ab3c0) returned 1 [0288.607] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2085ab0) returned 1 [0288.607] RegEnumKeyW (in: hKey=0x168, dwIndex=0x6, lpName=0x20ac870, cchName=0xa0 | out: lpName="ALG") returned 0x0 [0288.607] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x80) returned 0x2086200 [0288.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0288.607] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20abb40 [0288.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x20abb40, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0288.607] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20abf00 [0288.607] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20abb40) returned 1 [0288.607] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20abf00) returned 1 [0288.607] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2086200) returned 1 [0288.607] RegEnumKeyW (in: hKey=0x168, dwIndex=0x7, lpName=0x20ac870, cchName=0xa0 | out: lpName="AllUserInstallAgent") returned 0x0 [0288.607] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x80) returned 0x20865f0 [0288.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0288.607] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20abe60 [0288.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x20abe60, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0288.608] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20abf00 [0288.608] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20abe60) returned 1 [0288.608] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20abf00) returned 1 [0288.608] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20865f0) returned 1 [0288.608] RegEnumKeyW (in: hKey=0x168, dwIndex=0x8, lpName=0x20ac870, cchName=0xa0 | out: lpName="AMSI") returned 0x0 [0288.608] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x80) returned 0x2085e10 [0288.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0288.608] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20abb40 [0288.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x20abb40, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0288.608] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20abe60 [0288.608] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20abb40) returned 1 [0288.608] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20abe60) returned 1 [0288.608] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2085e10) returned 1 [0288.608] RegEnumKeyW (in: hKey=0x168, dwIndex=0x9, lpName=0x20ac870, cchName=0xa0 | out: lpName="Analog") returned 0x0 [0288.608] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x80) returned 0x2085fc0 [0288.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0288.608] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20abe60 [0288.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x20abe60, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0288.608] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20abf00 [0288.608] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20abe60) returned 1 [0288.608] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20abf00) returned 1 [0288.608] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2085fc0) returned 1 [0288.608] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa, lpName=0x20ac870, cchName=0xa0 | out: lpName="AppServiceProtocols") returned 0x0 [0288.608] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x80) returned 0x2085fc0 [0288.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0288.608] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20abb40 [0288.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x20abb40, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0288.608] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20abe60 [0288.609] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20abb40) returned 1 [0288.609] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20abe60) returned 1 [0288.609] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2085fc0) returned 1 [0288.609] RegEnumKeyW (in: hKey=0x168, dwIndex=0xb, lpName=0x20ac870, cchName=0xa0 | out: lpName="AppV") returned 0x0 [0288.609] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x80) returned 0x20863b0 [0288.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0288.609] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20abb40 [0288.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x20abb40, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0288.609] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20ab3c0 [0288.609] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20abb40) returned 1 [0288.609] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20ab3c0) returned 1 [0288.609] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20863b0) returned 1 [0288.609] RegEnumKeyW (in: hKey=0x168, dwIndex=0xc, lpName=0x20ac870, cchName=0xa0 | out: lpName="AppVISV") returned 0x0 [0288.609] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x80) returned 0x20865f0 [0288.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0288.609] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20abe60 [0288.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x20abe60, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0288.609] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20ab1e0 [0288.609] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20abe60) returned 1 [0288.609] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20ab1e0) returned 1 [0288.609] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20865f0) returned 1 [0288.609] RegEnumKeyW (in: hKey=0x168, dwIndex=0xd, lpName=0x20ac870, cchName=0xa0 | out: lpName="ASP.NET") returned 0x0 [0288.609] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x80) returned 0x2086050 [0288.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0288.609] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20abe60 [0288.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x20abe60, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0288.609] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20abf00 [0288.609] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20abe60) returned 1 [0288.609] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20abf00) returned 1 [0288.609] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2086050) returned 1 [0288.609] RegEnumKeyW (in: hKey=0x168, dwIndex=0xe, lpName=0x20ac870, cchName=0xa0 | out: lpName="Assistance") returned 0x0 [0288.609] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x80) returned 0x2085870 [0288.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0288.610] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20abb40 [0288.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x20abb40, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0288.610] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20abe60 [0288.610] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20abb40) returned 1 [0288.610] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20abe60) returned 1 [0288.610] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2085870) returned 1 [0288.610] RegEnumKeyW (in: hKey=0x168, dwIndex=0xf, lpName=0x20ac870, cchName=0xa0 | out: lpName="AuthHost") returned 0x0 [0288.610] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x80) returned 0x2085fc0 [0288.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0288.610] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20abe60 [0288.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x20abe60, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0288.610] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20abf00 [0288.610] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20abe60) returned 1 [0288.610] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20abf00) returned 1 [0288.610] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2085fc0) returned 1 [0288.610] RegEnumKeyW (in: hKey=0x168, dwIndex=0x10, lpName=0x20ac870, cchName=0xa0 | out: lpName="BidInterface") returned 0x0 [0288.610] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x80) returned 0x2086170 [0288.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0288.610] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20ab3c0 [0288.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x20ab3c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0288.610] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20abe60 [0288.610] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20ab3c0) returned 1 [0288.610] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20abe60) returned 1 [0288.610] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2086170) returned 1 [0288.610] RegEnumKeyW (in: hKey=0x168, dwIndex=0x11, lpName=0x20ac870, cchName=0xa0 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0288.610] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x80) returned 0x2085b40 [0288.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0288.610] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20abe60 [0288.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x20abe60, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0288.611] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20abb40 [0288.611] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20abe60) returned 1 [0288.611] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20abb40) returned 1 [0288.611] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2085b40) returned 1 [0288.611] RegEnumKeyW (in: hKey=0x168, dwIndex=0x12, lpName=0x20ac870, cchName=0xa0 | out: lpName="Cellular") returned 0x0 [0288.611] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x80) returned 0x2085870 [0288.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0288.611] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20abf00 [0288.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x20abf00, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0288.611] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x20abb40 [0288.611] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20abf00) returned 1 [0288.611] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20abb40) returned 1 [0288.611] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2085870) returned 1 [0288.611] RegEnumKeyW (in: hKey=0x168, dwIndex=0x13, lpName=0x20ac870, cchName=0xa0 | out: lpName="Chkdsk") returned 0x0 [0288.611] RegEnumKeyW (in: hKey=0x168, dwIndex=0x14, lpName=0x20ac870, cchName=0xa0 | out: lpName="ClipboardServer") returned 0x0 [0288.612] RegEnumKeyW (in: hKey=0x168, dwIndex=0x15, lpName=0x20ac870, cchName=0xa0 | out: lpName="COM3") returned 0x0 [0288.612] RegEnumKeyW (in: hKey=0x168, dwIndex=0x16, lpName=0x20ac870, cchName=0xa0 | out: lpName="Command Processor") returned 0x0 [0288.612] RegEnumKeyW (in: hKey=0x168, dwIndex=0x17, lpName=0x20ac870, cchName=0xa0 | out: lpName="CommsAPHost") returned 0x0 [0288.612] RegEnumKeyW (in: hKey=0x168, dwIndex=0x18, lpName=0x20ac870, cchName=0xa0 | out: lpName="Composition") returned 0x0 [0288.612] RegEnumKeyW (in: hKey=0x168, dwIndex=0x19, lpName=0x20ac870, cchName=0xa0 | out: lpName="Cryptography") returned 0x0 [0288.612] RegEnumKeyW (in: hKey=0x168, dwIndex=0x1a, lpName=0x20ac870, cchName=0xa0 | out: lpName="CTF") returned 0x0 [0288.612] RegEnumKeyW (in: hKey=0x168, dwIndex=0x1b, lpName=0x20ac870, cchName=0xa0 | out: lpName="DataAccess") returned 0x0 [0288.612] RegEnumKeyW (in: hKey=0x168, dwIndex=0x1c, lpName=0x20ac870, cchName=0xa0 | out: lpName="DataCollection") returned 0x0 [0288.613] RegEnumKeyW (in: hKey=0x168, dwIndex=0x1d, lpName=0x20ac870, cchName=0xa0 | out: lpName="DataSharing") returned 0x0 [0288.613] RegEnumKeyW (in: hKey=0x168, dwIndex=0x1e, lpName=0x20ac870, cchName=0xa0 | out: lpName="DDDS") returned 0x0 [0288.613] RegEnumKeyW (in: hKey=0x168, dwIndex=0x1f, lpName=0x20ac870, cchName=0xa0 | out: lpName="DevDiv") returned 0x0 [0288.613] RegEnumKeyW (in: hKey=0x168, dwIndex=0x20, lpName=0x20ac870, cchName=0xa0 | out: lpName="Device Association Framework") returned 0x0 [0288.613] RegEnumKeyW (in: hKey=0x168, dwIndex=0x21, lpName=0x20ac870, cchName=0xa0 | out: lpName="Dfrg") returned 0x0 [0288.613] RegEnumKeyW (in: hKey=0x168, dwIndex=0x22, lpName=0x20ac870, cchName=0xa0 | out: lpName="DFS") returned 0x0 [0288.613] RegEnumKeyW (in: hKey=0x168, dwIndex=0x23, lpName=0x20ac870, cchName=0xa0 | out: lpName="DiagnosticLogCSP") returned 0x0 [0288.613] RegEnumKeyW (in: hKey=0x168, dwIndex=0x24, lpName=0x20ac870, cchName=0xa0 | out: lpName="DirectDraw") returned 0x0 [0288.613] RegEnumKeyW (in: hKey=0x168, dwIndex=0x25, lpName=0x20ac870, cchName=0xa0 | out: lpName="DirectInput") returned 0x0 [0288.613] RegEnumKeyW (in: hKey=0x168, dwIndex=0x26, lpName=0x20ac870, cchName=0xa0 | out: lpName="DirectMusic") returned 0x0 [0288.614] RegEnumKeyW (in: hKey=0x168, dwIndex=0x27, lpName=0x20ac870, cchName=0xa0 | out: lpName="DirectPlay8") returned 0x0 [0288.614] RegEnumKeyW (in: hKey=0x168, dwIndex=0x28, lpName=0x20ac870, cchName=0xa0 | out: lpName="DirectPlayNATHelp") returned 0x0 [0288.614] RegEnumKeyW (in: hKey=0x168, dwIndex=0x29, lpName=0x20ac870, cchName=0xa0 | out: lpName="DirectShow") returned 0x0 [0288.614] RegEnumKeyW (in: hKey=0x168, dwIndex=0x2a, lpName=0x20ac870, cchName=0xa0 | out: lpName="DirectX") returned 0x0 [0288.614] RegEnumKeyW (in: hKey=0x168, dwIndex=0x2b, lpName=0x20ac870, cchName=0xa0 | out: lpName="Driver Signing") returned 0x0 [0288.614] RegEnumKeyW (in: hKey=0x168, dwIndex=0x2c, lpName=0x20ac870, cchName=0xa0 | out: lpName="DRM") returned 0x0 [0288.614] RegEnumKeyW (in: hKey=0x168, dwIndex=0x2d, lpName=0x20ac870, cchName=0xa0 | out: lpName="DVR") returned 0x0 [0288.614] RegEnumKeyW (in: hKey=0x168, dwIndex=0x2e, lpName=0x20ac870, cchName=0xa0 | out: lpName="DXP") returned 0x0 [0288.614] RegEnumKeyW (in: hKey=0x168, dwIndex=0x2f, lpName=0x20ac870, cchName=0xa0 | out: lpName="EAPSIMMethods") returned 0x0 [0288.614] RegEnumKeyW (in: hKey=0x168, dwIndex=0x30, lpName=0x20ac870, cchName=0xa0 | out: lpName="Enrollment") returned 0x0 [0288.615] RegEnumKeyW (in: hKey=0x168, dwIndex=0x31, lpName=0x20ac870, cchName=0xa0 | out: lpName="Enrollments") returned 0x0 [0288.615] RegEnumKeyW (in: hKey=0x168, dwIndex=0x32, lpName=0x20ac870, cchName=0xa0 | out: lpName="EnterpriseCertificates") returned 0x0 [0288.615] RegEnumKeyW (in: hKey=0x168, dwIndex=0x33, lpName=0x20ac870, cchName=0xa0 | out: lpName="EnterpriseResourceManager") returned 0x0 [0288.615] RegEnumKeyW (in: hKey=0x168, dwIndex=0x34, lpName=0x20ac870, cchName=0xa0 | out: lpName="EventSystem") returned 0x0 [0288.615] RegEnumKeyW (in: hKey=0x168, dwIndex=0x35, lpName=0x20ac870, cchName=0xa0 | out: lpName="F12") returned 0x0 [0288.615] RegEnumKeyW (in: hKey=0x168, dwIndex=0x36, lpName=0x20ac870, cchName=0xa0 | out: lpName="FamilyStore") returned 0x0 [0288.615] RegEnumKeyW (in: hKey=0x168, dwIndex=0x37, lpName=0x20ac870, cchName=0xa0 | out: lpName="Fax") returned 0x0 [0288.615] RegEnumKeyW (in: hKey=0x168, dwIndex=0x38, lpName=0x20ac870, cchName=0xa0 | out: lpName="FaxServer") returned 0x0 [0288.616] RegEnumKeyW (in: hKey=0x168, dwIndex=0x39, lpName=0x20ac870, cchName=0xa0 | out: lpName="Feeds") returned 0x0 [0288.616] RegEnumKeyW (in: hKey=0x168, dwIndex=0x3a, lpName=0x20ac870, cchName=0xa0 | out: lpName="FilePicker") returned 0x0 [0288.616] RegEnumKeyW (in: hKey=0x168, dwIndex=0x3b, lpName=0x20ac870, cchName=0xa0 | out: lpName="FilterDS") returned 0x0 [0288.616] RegEnumKeyW (in: hKey=0x168, dwIndex=0x3c, lpName=0x20ac870, cchName=0xa0 | out: lpName="FTH") returned 0x0 [0288.616] RegEnumKeyW (in: hKey=0x168, dwIndex=0x3d, lpName=0x20ac870, cchName=0xa0 | out: lpName="Function Discovery") returned 0x0 [0288.616] RegEnumKeyW (in: hKey=0x168, dwIndex=0x3e, lpName=0x20ac870, cchName=0xa0 | out: lpName="Fusion") returned 0x0 [0288.616] RegEnumKeyW (in: hKey=0x168, dwIndex=0x3f, lpName=0x20ac870, cchName=0xa0 | out: lpName="GameOverlay") returned 0x0 [0288.616] RegEnumKeyW (in: hKey=0x168, dwIndex=0x40, lpName=0x20ac870, cchName=0xa0 | out: lpName="HTMLHelp") returned 0x0 [0288.616] RegEnumKeyW (in: hKey=0x168, dwIndex=0x41, lpName=0x20ac870, cchName=0xa0 | out: lpName="IdentityCRL") returned 0x0 [0288.617] RegEnumKeyW (in: hKey=0x168, dwIndex=0x42, lpName=0x20ac870, cchName=0xa0 | out: lpName="IdentityStore") returned 0x0 [0288.617] RegEnumKeyW (in: hKey=0x168, dwIndex=0x43, lpName=0x20ac870, cchName=0xa0 | out: lpName="IHDS") returned 0x0 [0288.617] RegEnumKeyW (in: hKey=0x168, dwIndex=0x44, lpName=0x20ac870, cchName=0xa0 | out: lpName="IMAPI") returned 0x0 [0288.617] RegEnumKeyW (in: hKey=0x168, dwIndex=0x45, lpName=0x20ac870, cchName=0xa0 | out: lpName="IME") returned 0x0 [0288.617] RegEnumKeyW (in: hKey=0x168, dwIndex=0x46, lpName=0x20ac870, cchName=0xa0 | out: lpName="IMEJP") returned 0x0 [0288.617] RegEnumKeyW (in: hKey=0x168, dwIndex=0x47, lpName=0x20ac870, cchName=0xa0 | out: lpName="IMEKR") returned 0x0 [0288.617] RegEnumKeyW (in: hKey=0x168, dwIndex=0x48, lpName=0x20ac870, cchName=0xa0 | out: lpName="IMETC") returned 0x0 [0288.617] RegEnumKeyW (in: hKey=0x168, dwIndex=0x49, lpName=0x20ac870, cchName=0xa0 | out: lpName="InProcLogger") returned 0x0 [0288.617] RegEnumKeyW (in: hKey=0x168, dwIndex=0x4a, lpName=0x20ac870, cchName=0xa0 | out: lpName="Input") returned 0x0 [0288.618] RegEnumKeyW (in: hKey=0x168, dwIndex=0x4b, lpName=0x20ac870, cchName=0xa0 | out: lpName="InputMethod") returned 0x0 [0288.618] RegEnumKeyW (in: hKey=0x168, dwIndex=0x4c, lpName=0x20ac870, cchName=0xa0 | out: lpName="Internet Account Manager") returned 0x0 [0288.620] RegEnumKeyW (in: hKey=0x168, dwIndex=0x4d, lpName=0x20ac870, cchName=0xa0 | out: lpName="Internet Domains") returned 0x0 [0288.620] RegEnumKeyW (in: hKey=0x168, dwIndex=0x4e, lpName=0x20ac870, cchName=0xa0 | out: lpName="Internet Explorer") returned 0x0 [0288.620] RegEnumKeyW (in: hKey=0x168, dwIndex=0x4f, lpName=0x20ac870, cchName=0xa0 | out: lpName="IsoBurn") returned 0x0 [0288.620] RegEnumKeyW (in: hKey=0x168, dwIndex=0x50, lpName=0x20ac870, cchName=0xa0 | out: lpName="MdmCommon") returned 0x0 [0288.620] RegEnumKeyW (in: hKey=0x168, dwIndex=0x51, lpName=0x20ac870, cchName=0xa0 | out: lpName="MediaEngine") returned 0x0 [0288.620] RegEnumKeyW (in: hKey=0x168, dwIndex=0x52, lpName=0x20ac870, cchName=0xa0 | out: lpName="MediaPlayer") returned 0x0 [0288.620] RegEnumKeyW (in: hKey=0x168, dwIndex=0x53, lpName=0x20ac870, cchName=0xa0 | out: lpName="MemoryDiagnostic") returned 0x0 [0288.620] RegEnumKeyW (in: hKey=0x168, dwIndex=0x54, lpName=0x20ac870, cchName=0xa0 | out: lpName="MessengerService") returned 0x0 [0288.621] RegEnumKeyW (in: hKey=0x168, dwIndex=0x55, lpName=0x20ac870, cchName=0xa0 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0288.621] RegEnumKeyW (in: hKey=0x168, dwIndex=0x56, lpName=0x20ac870, cchName=0xa0 | out: lpName="MMC") returned 0x0 [0288.621] RegEnumKeyW (in: hKey=0x168, dwIndex=0x57, lpName=0x20ac870, cchName=0xa0 | out: lpName="Mobile") returned 0x0 [0288.621] RegEnumKeyW (in: hKey=0x168, dwIndex=0x58, lpName=0x20ac870, cchName=0xa0 | out: lpName="MSBuild") returned 0x0 [0288.621] RegEnumKeyW (in: hKey=0x168, dwIndex=0x59, lpName=0x20ac870, cchName=0xa0 | out: lpName="MSDE") returned 0x0 [0288.621] RegEnumKeyW (in: hKey=0x168, dwIndex=0x5a, lpName=0x20ac870, cchName=0xa0 | out: lpName="MSDRM") returned 0x0 [0288.621] RegEnumKeyW (in: hKey=0x168, dwIndex=0x5b, lpName=0x20ac870, cchName=0xa0 | out: lpName="MSDTC") returned 0x0 [0288.621] RegEnumKeyW (in: hKey=0x168, dwIndex=0x5c, lpName=0x20ac870, cchName=0xa0 | out: lpName="MSF") returned 0x0 [0288.622] RegEnumKeyW (in: hKey=0x168, dwIndex=0x5d, lpName=0x20ac870, cchName=0xa0 | out: lpName="MSLicensing") returned 0x0 [0288.622] RegEnumKeyW (in: hKey=0x168, dwIndex=0x5e, lpName=0x20ac870, cchName=0xa0 | out: lpName="MSMQ") returned 0x0 [0288.622] RegEnumKeyW (in: hKey=0x168, dwIndex=0x5f, lpName=0x20ac870, cchName=0xa0 | out: lpName="MSN Apps") returned 0x0 [0288.622] RegEnumKeyW (in: hKey=0x168, dwIndex=0x60, lpName=0x20ac870, cchName=0xa0 | out: lpName="MTF") returned 0x0 [0288.622] RegEnumKeyW (in: hKey=0x168, dwIndex=0x61, lpName=0x20ac870, cchName=0xa0 | out: lpName="Multimedia") returned 0x0 [0288.622] RegEnumKeyW (in: hKey=0x168, dwIndex=0x62, lpName=0x20ac870, cchName=0xa0 | out: lpName="Multivariant") returned 0x0 [0288.622] RegEnumKeyW (in: hKey=0x168, dwIndex=0x63, lpName=0x20ac870, cchName=0xa0 | out: lpName="NET Framework Setup") returned 0x0 [0288.622] RegEnumKeyW (in: hKey=0x168, dwIndex=0x64, lpName=0x20ac870, cchName=0xa0 | out: lpName="NetSh") returned 0x0 [0288.623] RegEnumKeyW (in: hKey=0x168, dwIndex=0x65, lpName=0x20ac870, cchName=0xa0 | out: lpName="Network") returned 0x0 [0288.623] RegEnumKeyW (in: hKey=0x168, dwIndex=0x66, lpName=0x20ac870, cchName=0xa0 | out: lpName="Non-Driver Signing") returned 0x0 [0288.623] RegEnumKeyW (in: hKey=0x168, dwIndex=0x67, lpName=0x20ac870, cchName=0xa0 | out: lpName="Notepad") returned 0x0 [0288.623] RegEnumKeyW (in: hKey=0x168, dwIndex=0x68, lpName=0x20ac870, cchName=0xa0 | out: lpName="ODBC") returned 0x0 [0288.623] RegEnumKeyW (in: hKey=0x168, dwIndex=0x69, lpName=0x20ac870, cchName=0xa0 | out: lpName="OEM") returned 0x0 [0288.623] RegEnumKeyW (in: hKey=0x168, dwIndex=0x6a, lpName=0x20ac870, cchName=0xa0 | out: lpName="Office") returned 0x0 [0288.623] RegEnumKeyW (in: hKey=0x168, dwIndex=0x6b, lpName=0x20ac870, cchName=0xa0 | out: lpName="Ole") returned 0x0 [0288.623] RegEnumKeyW (in: hKey=0x168, dwIndex=0x6c, lpName=0x20ac870, cchName=0xa0 | out: lpName="OnlineProviders") returned 0x0 [0288.624] RegEnumKeyW (in: hKey=0x168, dwIndex=0x6d, lpName=0x20ac870, cchName=0xa0 | out: lpName="Outlook Express") returned 0x0 [0288.624] RegEnumKeyW (in: hKey=0x168, dwIndex=0x6e, lpName=0x20ac870, cchName=0xa0 | out: lpName="Palm") returned 0x0 [0288.624] RegEnumKeyW (in: hKey=0x168, dwIndex=0x6f, lpName=0x20ac870, cchName=0xa0 | out: lpName="Phone") returned 0x0 [0288.624] RegEnumKeyW (in: hKey=0x168, dwIndex=0x70, lpName=0x20ac870, cchName=0xa0 | out: lpName="Photos") returned 0x0 [0288.624] RegEnumKeyW (in: hKey=0x168, dwIndex=0x71, lpName=0x20ac870, cchName=0xa0 | out: lpName="PIM") returned 0x0 [0288.624] RegEnumKeyW (in: hKey=0x168, dwIndex=0x72, lpName=0x20ac870, cchName=0xa0 | out: lpName="PLA") returned 0x0 [0288.624] RegEnumKeyW (in: hKey=0x168, dwIndex=0x73, lpName=0x20ac870, cchName=0xa0 | out: lpName="PointOfService") returned 0x0 [0288.625] RegEnumKeyW (in: hKey=0x168, dwIndex=0x74, lpName=0x20ac870, cchName=0xa0 | out: lpName="Policies") returned 0x0 [0288.625] RegEnumKeyW (in: hKey=0x168, dwIndex=0x75, lpName=0x20ac870, cchName=0xa0 | out: lpName="PolicyManager") returned 0x0 [0288.625] RegEnumKeyW (in: hKey=0x168, dwIndex=0x76, lpName=0x20ac870, cchName=0xa0 | out: lpName="Poom") returned 0x0 [0288.625] RegEnumKeyW (in: hKey=0x168, dwIndex=0x77, lpName=0x20ac870, cchName=0xa0 | out: lpName="PowerShell") returned 0x0 [0288.625] RegEnumKeyW (in: hKey=0x168, dwIndex=0x78, lpName=0x20ac870, cchName=0xa0 | out: lpName="Print") returned 0x0 [0288.625] RegEnumKeyW (in: hKey=0x168, dwIndex=0x79, lpName=0x20ac870, cchName=0xa0 | out: lpName="Provisioning") returned 0x0 [0288.625] RegEnumKeyW (in: hKey=0x168, dwIndex=0x7a, lpName=0x20ac870, cchName=0xa0 | out: lpName="PushRouter") returned 0x0 [0288.625] RegEnumKeyW (in: hKey=0x168, dwIndex=0x7b, lpName=0x20ac870, cchName=0xa0 | out: lpName="RADAR") returned 0x0 [0288.626] RegEnumKeyW (in: hKey=0x168, dwIndex=0x7c, lpName=0x20ac870, cchName=0xa0 | out: lpName="Ras") returned 0x0 [0288.626] RegEnumKeyW (in: hKey=0x168, dwIndex=0x7d, lpName=0x20ac870, cchName=0xa0 | out: lpName="RcsPresence") returned 0x0 [0288.626] RegEnumKeyW (in: hKey=0x168, dwIndex=0x7e, lpName=0x20ac870, cchName=0xa0 | out: lpName="Reliability Analysis") returned 0x0 [0288.626] RegEnumKeyW (in: hKey=0x168, dwIndex=0x7f, lpName=0x20ac870, cchName=0xa0 | out: lpName="RemovalTools") returned 0x0 [0288.626] RegEnumKeyW (in: hKey=0x168, dwIndex=0x80, lpName=0x20ac870, cchName=0xa0 | out: lpName="RendezvousApps") returned 0x0 [0288.626] RegEnumKeyW (in: hKey=0x168, dwIndex=0x81, lpName=0x20ac870, cchName=0xa0 | out: lpName="Router") returned 0x0 [0288.626] RegEnumKeyW (in: hKey=0x168, dwIndex=0x82, lpName=0x20ac870, cchName=0xa0 | out: lpName="Rpc") returned 0x0 [0288.626] RegEnumKeyW (in: hKey=0x168, dwIndex=0x83, lpName=0x20ac870, cchName=0xa0 | out: lpName="SchedulingAgent") returned 0x0 [0288.627] RegEnumKeyW (in: hKey=0x168, dwIndex=0x84, lpName=0x20ac870, cchName=0xa0 | out: lpName="Security Center") returned 0x0 [0288.627] RegEnumKeyW (in: hKey=0x168, dwIndex=0x85, lpName=0x20ac870, cchName=0xa0 | out: lpName="SecurityManager") returned 0x0 [0288.627] RegEnumKeyW (in: hKey=0x168, dwIndex=0x86, lpName=0x20ac870, cchName=0xa0 | out: lpName="Sensors") returned 0x0 [0288.627] RegEnumKeyW (in: hKey=0x168, dwIndex=0x87, lpName=0x20ac870, cchName=0xa0 | out: lpName="Shared Tools") returned 0x0 [0288.627] RegEnumKeyW (in: hKey=0x168, dwIndex=0x88, lpName=0x20ac870, cchName=0xa0 | out: lpName="Shared Tools Location") returned 0x0 [0288.628] RegEnumKeyW (in: hKey=0x168, dwIndex=0x89, lpName=0x20ac870, cchName=0xa0 | out: lpName="Shell") returned 0x0 [0288.628] RegEnumKeyW (in: hKey=0x168, dwIndex=0x8a, lpName=0x20ac870, cchName=0xa0 | out: lpName="SideShow") returned 0x0 [0288.628] RegEnumKeyW (in: hKey=0x168, dwIndex=0x8b, lpName=0x20ac870, cchName=0xa0 | out: lpName="Software") returned 0x0 [0288.628] RegEnumKeyW (in: hKey=0x168, dwIndex=0x8c, lpName=0x20ac870, cchName=0xa0 | out: lpName="Speech") returned 0x0 [0288.628] RegEnumKeyW (in: hKey=0x168, dwIndex=0x8d, lpName=0x20ac870, cchName=0xa0 | out: lpName="Speech_OneCore") returned 0x0 [0288.628] RegEnumKeyW (in: hKey=0x168, dwIndex=0x8e, lpName=0x20ac870, cchName=0xa0 | out: lpName="SQMClient") returned 0x0 [0288.629] RegEnumKeyW (in: hKey=0x168, dwIndex=0x8f, lpName=0x20ac870, cchName=0xa0 | out: lpName="Sync Framework") returned 0x0 [0288.629] RegEnumKeyW (in: hKey=0x168, dwIndex=0x90, lpName=0x20ac870, cchName=0xa0 | out: lpName="Sysprep") returned 0x0 [0288.629] RegEnumKeyW (in: hKey=0x168, dwIndex=0x91, lpName=0x20ac870, cchName=0xa0 | out: lpName="SystemCertificates") returned 0x0 [0288.629] RegEnumKeyW (in: hKey=0x168, dwIndex=0x92, lpName=0x20ac870, cchName=0xa0 | out: lpName="SystemSettings") returned 0x0 [0288.629] RegEnumKeyW (in: hKey=0x168, dwIndex=0x93, lpName=0x20ac870, cchName=0xa0 | out: lpName="TableTextService") returned 0x0 [0288.629] RegEnumKeyW (in: hKey=0x168, dwIndex=0x94, lpName=0x20ac870, cchName=0xa0 | out: lpName="TabletTip") returned 0x0 [0288.629] RegEnumKeyW (in: hKey=0x168, dwIndex=0x95, lpName=0x20ac870, cchName=0xa0 | out: lpName="Tcpip") returned 0x0 [0288.630] RegEnumKeyW (in: hKey=0x168, dwIndex=0x96, lpName=0x20ac870, cchName=0xa0 | out: lpName="Terminal Server Client") returned 0x0 [0288.630] RegEnumKeyW (in: hKey=0x168, dwIndex=0x97, lpName=0x20ac870, cchName=0xa0 | out: lpName="TermServLicensing") returned 0x0 [0288.630] RegEnumKeyW (in: hKey=0x168, dwIndex=0x98, lpName=0x20ac870, cchName=0xa0 | out: lpName="TouchPrediction") returned 0x0 [0288.630] RegEnumKeyW (in: hKey=0x168, dwIndex=0x99, lpName=0x20ac870, cchName=0xa0 | out: lpName="TPG") returned 0x0 [0288.630] RegEnumKeyW (in: hKey=0x168, dwIndex=0x9a, lpName=0x20ac870, cchName=0xa0 | out: lpName="Tpm") returned 0x0 [0288.630] RegEnumKeyW (in: hKey=0x168, dwIndex=0x9b, lpName=0x20ac870, cchName=0xa0 | out: lpName="Tracing") returned 0x0 [0288.630] RegEnumKeyW (in: hKey=0x168, dwIndex=0x9c, lpName=0x20ac870, cchName=0xa0 | out: lpName="Transaction Server") returned 0x0 [0288.631] RegEnumKeyW (in: hKey=0x168, dwIndex=0x9d, lpName=0x20ac870, cchName=0xa0 | out: lpName="TV System Services") returned 0x0 [0288.631] RegEnumKeyW (in: hKey=0x168, dwIndex=0x9e, lpName=0x20ac870, cchName=0xa0 | out: lpName="uDRM") returned 0x0 [0288.631] RegEnumKeyW (in: hKey=0x168, dwIndex=0x9f, lpName=0x20ac870, cchName=0xa0 | out: lpName="Unified Store") returned 0x0 [0288.631] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa0, lpName=0x20ac870, cchName=0xa0 | out: lpName="Unistore") returned 0x0 [0288.631] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa1, lpName=0x20ac870, cchName=0xa0 | out: lpName="UPnP Control Point") returned 0x0 [0288.632] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa2, lpName=0x20ac870, cchName=0xa0 | out: lpName="UPnP Device Host") returned 0x0 [0288.632] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa3, lpName=0x20ac870, cchName=0xa0 | out: lpName="UserData") returned 0x0 [0288.632] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa4, lpName=0x20ac870, cchName=0xa0 | out: lpName="UserManager") returned 0x0 [0288.633] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa5, lpName=0x20ac870, cchName=0xa0 | out: lpName="Virtual Machine") returned 0x0 [0288.633] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa6, lpName=0x20ac870, cchName=0xa0 | out: lpName="VisualStudio") returned 0x0 [0288.633] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa7, lpName=0x20ac870, cchName=0xa0 | out: lpName="WAB") returned 0x0 [0288.633] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa8, lpName=0x20ac870, cchName=0xa0 | out: lpName="Wallet") returned 0x0 [0288.633] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa9, lpName=0x20ac870, cchName=0xa0 | out: lpName="Wbem") returned 0x0 [0288.633] RegEnumKeyW (in: hKey=0x168, dwIndex=0xaa, lpName=0x20ac870, cchName=0xa0 | out: lpName="WcmSvc") returned 0x0 [0288.633] RegEnumKeyW (in: hKey=0x168, dwIndex=0xab, lpName=0x20ac870, cchName=0xa0 | out: lpName="WIMMount") returned 0x0 [0288.634] RegEnumKeyW (in: hKey=0x168, dwIndex=0xac, lpName=0x20ac870, cchName=0xa0 | out: lpName="Windows") returned 0x0 [0288.634] RegEnumKeyW (in: hKey=0x168, dwIndex=0xad, lpName=0x20ac870, cchName=0xa0 | out: lpName="Windows Defender") returned 0x0 [0288.634] RegEnumKeyW (in: hKey=0x168, dwIndex=0xae, lpName=0x20ac870, cchName=0xa0 | out: lpName="Windows Desktop Search") returned 0x0 [0288.634] RegEnumKeyW (in: hKey=0x168, dwIndex=0xaf, lpName=0x20ac870, cchName=0xa0 | out: lpName="Windows Mail") returned 0x0 [0288.634] RegEnumKeyW (in: hKey=0x168, dwIndex=0xb0, lpName=0x20ac870, cchName=0xa0 | out: lpName="Windows Media Device Manager") returned 0x0 [0288.634] RegEnumKeyW (in: hKey=0x168, dwIndex=0xb1, lpName=0x20ac870, cchName=0xa0 | out: lpName="Windows Media Foundation") returned 0x0 [0288.634] RegEnumKeyW (in: hKey=0x168, dwIndex=0xb2, lpName=0x20ac870, cchName=0xa0 | out: lpName="Windows Media Player NSS") returned 0x0 [0288.635] RegEnumKeyW (in: hKey=0x168, dwIndex=0xb3, lpName=0x20ac870, cchName=0xa0 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0288.635] RegEnumKeyW (in: hKey=0x168, dwIndex=0xb4, lpName=0x20ac870, cchName=0xa0 | out: lpName="Windows NT") returned 0x0 [0288.635] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows NT", ulOptions=0x0, samDesired=0x20009, phkResult=0x14f2b0 | out: phkResult=0x14f2b0*=0x164) returned 0x0 [0288.635] RegCloseKey (hKey=0x168) returned 0x0 [0288.635] RegEnumKeyW (in: hKey=0x164, dwIndex=0x0, lpName=0x20ac870, cchName=0xa0 | out: lpName="CurrentVersion") returned 0x0 [0288.635] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion", ulOptions=0x0, samDesired=0x20009, phkResult=0x14f2b0 | out: phkResult=0x14f2b0*=0x168) returned 0x0 [0288.635] RegCloseKey (hKey=0x164) returned 0x0 [0288.635] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20ac870) returned 1 [0288.636] RegEnumValueA (in: hKey=0x168, dwIndex=0x0, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0288.636] RegEnumValueA (in: hKey=0x168, dwIndex=0x1, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0288.636] RegEnumValueA (in: hKey=0x168, dwIndex=0x2, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0288.636] RegEnumValueA (in: hKey=0x168, dwIndex=0x3, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0288.637] RegEnumValueA (in: hKey=0x168, dwIndex=0x4, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0288.637] RegEnumValueA (in: hKey=0x168, dwIndex=0x5, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0288.637] RegEnumValueA (in: hKey=0x168, dwIndex=0x6, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0288.637] RegEnumValueA (in: hKey=0x168, dwIndex=0x7, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0288.637] RegEnumValueA (in: hKey=0x168, dwIndex=0x8, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0288.637] RegEnumValueA (in: hKey=0x168, dwIndex=0x9, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0288.637] RegEnumValueA (in: hKey=0x168, dwIndex=0xa, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0288.637] RegEnumValueA (in: hKey=0x168, dwIndex=0xb, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0288.638] RegEnumValueA (in: hKey=0x168, dwIndex=0xc, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0288.638] RegEnumValueA (in: hKey=0x168, dwIndex=0xd, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0288.638] RegEnumValueA (in: hKey=0x168, dwIndex=0xe, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0288.638] RegEnumValueA (in: hKey=0x168, dwIndex=0xf, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0288.638] RegEnumValueA (in: hKey=0x168, dwIndex=0x10, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0288.638] RegEnumValueA (in: hKey=0x168, dwIndex=0x11, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0288.638] RegEnumValueA (in: hKey=0x168, dwIndex=0x12, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0288.638] RegEnumValueA (in: hKey=0x168, dwIndex=0x13, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0288.638] RegEnumValueA (in: hKey=0x168, dwIndex=0x14, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0288.638] RegEnumValueA (in: hKey=0x168, dwIndex=0x15, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0288.639] RegEnumValueA (in: hKey=0x168, dwIndex=0x16, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0288.639] RegEnumValueA (in: hKey=0x168, dwIndex=0x17, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0288.639] RegEnumValueA (in: hKey=0x168, dwIndex=0x18, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0288.639] RegEnumValueA (in: hKey=0x168, dwIndex=0x19, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0288.639] RegEnumValueA (in: hKey=0x168, dwIndex=0x1a, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0288.639] RegCloseKey (hKey=0x168) returned 0x0 [0288.639] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20ab9b0) returned 1 [0288.864] CryptGetHashParam (in: hHash=0x43ba60, dwParam=0x4, pbData=0x14f2f0, pdwDataLen=0x14f2f4, dwFlags=0x0 | out: pbData=0x14f2f0, pdwDataLen=0x14f2f4) returned 1 [0288.864] CryptGetHashParam (in: hHash=0x43ba60, dwParam=0x2, pbData=0x20ab9b0, pdwDataLen=0x14f2f0, dwFlags=0x0 | out: pbData=0x20ab9b0, pdwDataLen=0x14f2f0) returned 1 [0288.864] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=DiUninstallDriverW" [0288.864] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=DiUninstallDriverW", pNumArgs=0x14f490 | out: pNumArgs=0x14f490) returned 0x44be40*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe" [0288.865] CryptGetHashParam (in: hHash=0x43ba60, dwParam=0x4, pbData=0x14f2f0, pdwDataLen=0x14f2f4, dwFlags=0x0 | out: pbData=0x14f2f0, pdwDataLen=0x14f2f4) returned 1 [0288.865] CryptGetHashParam (in: hHash=0x43ba60, dwParam=0x2, pbData=0x20ab640, pdwDataLen=0x14f2f0, dwFlags=0x0 | out: pbData=0x20ab640, pdwDataLen=0x14f2f0) returned 1 [0288.866] GetHandleInformation (in: hObject=0x164, lpdwFlags=0x14f510 | out: lpdwFlags=0x14f510) returned 1 [0288.866] GetHandleInformation (in: hObject=0x164, lpdwFlags=0x14f4e0 | out: lpdwFlags=0x14f4e0) returned 1 [0288.866] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20852c0) returned 1 [0288.866] GetHandleInformation (in: hObject=0x164, lpdwFlags=0x14f4b0 | out: lpdwFlags=0x14f4b0) returned 1 [0288.866] NtClose (Handle=0x164) returned 0x0 [0288.867] CryptGetHashParam (in: hHash=0x43ba60, dwParam=0x4, pbData=0x14f2f0, pdwDataLen=0x14f2f4, dwFlags=0x0 | out: pbData=0x14f2f0, pdwDataLen=0x14f2f4) returned 1 [0288.867] CryptGetHashParam (in: hHash=0x43ba60, dwParam=0x2, pbData=0x20abf50, pdwDataLen=0x14f2f0, dwFlags=0x0 | out: pbData=0x20abf50, pdwDataLen=0x14f2f0) returned 1 [0288.867] GetHandleInformation (in: hObject=0x164, lpdwFlags=0x14f510 | out: lpdwFlags=0x14f510) returned 1 [0288.867] GetModuleFileNameW (in: hModule=0x140000000, lpFilename=0x20ad880, nSize=0x200 | out: lpFilename="C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll")) returned 0x62 [0288.867] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll"), fInfoLevelId=0x0, lpFileInformation=0x14f3d0 | out: lpFileInformation=0x14f3d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa3dad880, ftCreationTime.dwHighDateTime=0x1d7b454, ftLastAccessTime.dwLowDateTime=0xa3dad880, ftLastAccessTime.dwHighDateTime=0x1d7b454, ftLastWriteTime.dwLowDateTime=0xc2cc7100, ftLastWriteTime.dwHighDateTime=0x1d7b43a, nFileSizeHigh=0x0, nFileSizeLow=0x10f000)) returned 1 [0288.868] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x190 [0288.868] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14f420 | out: lpdwFlags=0x14f420) returned 1 [0288.868] SetFileTime (hFile=0x190, lpCreationTime=0x0, lpLastAccessTime=0x14f490, lpLastWriteTime=0x14f490) returned 0 [0288.868] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14f4a0 | out: lpdwFlags=0x14f4a0) returned 1 [0288.868] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14f460 | out: lpdwFlags=0x14f460) returned 1 [0288.868] GetFileSize (in: hFile=0x190, lpFileSizeHigh=0x14f4a4 | out: lpFileSizeHigh=0x14f4a4*=0x0) returned 0x10f000 [0288.868] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14f460 | out: lpdwFlags=0x14f460) returned 1 [0288.868] SetFilePointer (in: hFile=0x190, lDistanceToMove=0, lpDistanceToMoveHigh=0x14f4a4*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x14f4a4*=0) returned 0x0 [0288.868] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x10f000) returned 0x2198040 [0288.871] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x0) returned 1 [0288.871] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14f440 | out: lpdwFlags=0x14f440) returned 1 [0288.871] ReadFile (in: hFile=0x190, lpBuffer=0x2198040, nNumberOfBytesToRead=0x10f000, lpNumberOfBytesRead=0x14f490, lpOverlapped=0x0 | out: lpBuffer=0x2198040*, lpNumberOfBytesRead=0x14f490*=0x10f000, lpOverlapped=0x0) returned 1 [0288.885] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x10f000) returned 0x22b5040 [0288.889] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x0) returned 1 [0289.205] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x2198040) returned 1 [0289.211] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14f4e0 | out: lpdwFlags=0x14f4e0) returned 1 [0289.211] NtClose (Handle=0x190) returned 0x0 [0289.211] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x20aafb0) returned 1 [0289.211] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x0) returned 1 [0289.211] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x0) returned 0x2081040 [0289.211] RtlFreeHeap (HeapHandle=0x2080000, Flags=0x0, BaseAddress=0x0) returned 1 [0289.211] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x4000) returned 0x2086710 [0289.217] GetExitCodeProcess (in: hProcess=0x190, lpExitCode=0x14e928 | out: lpExitCode=0x14e928*=0x103) returned 1 [0289.217] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14e8b0 | out: lpdwFlags=0x14e8b0) returned 1 [0289.217] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x208bf20 [0289.218] CryptGetHashParam (in: hHash=0x43ba60, dwParam=0x4, pbData=0x14e720, pdwDataLen=0x14e724, dwFlags=0x0 | out: pbData=0x14e720, pdwDataLen=0x14e724) returned 1 [0289.218] CryptGetHashParam (in: hHash=0x43ba60, dwParam=0x2, pbData=0x208c920, pdwDataLen=0x14e720, dwFlags=0x0 | out: pbData=0x208c920, pdwDataLen=0x14e720) returned 1 [0289.218] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x208c650 [0289.226] GetSecurityDescriptorSacl (in: pSecurityDescriptor=0x20d0f10, lpbSaclPresent=0x14e7e8, pSacl=0x14007d468, lpbSaclDefaulted=0x14e7e8 | out: lpbSaclPresent=0x14e7e8, pSacl=0x14007d468, lpbSaclDefaulted=0x14e7e8) returned 1 [0289.226] NtCreateMutant (in: MutantHandle=0x14e8b0, DesiredAccess=0x1f0001, ObjectAttributes=0x14e850*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{20974a93-a551-df17-8967-748358091d34}", Attributes=0x0, SecurityDescriptor=0x20d0f10, SecurityQualityOfService=0x0), InitialOwner=0 | out: MutantHandle=0x14e8b0*=0x1b0) returned 0x0 [0289.226] SetSecurityInfo () returned 0x0 [0289.456] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14e940 | out: lpdwFlags=0x14e940) returned 1 [0289.456] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14e940 | out: lpdwFlags=0x14e940) returned 1 [0289.456] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x1000) returned 0x2090390 [0289.456] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x2090390, nSize=0x400 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\owfwyl.exe")) returned 0x28 [0289.457] CryptGetHashParam (in: hHash=0x43ba60, dwParam=0x4, pbData=0x14e720, pdwDataLen=0x14e724, dwFlags=0x0 | out: pbData=0x14e720, pdwDataLen=0x14e724) returned 1 [0289.457] CryptGetHashParam (in: hHash=0x43ba60, dwParam=0x2, pbData=0x208c790, pdwDataLen=0x14e720, dwFlags=0x0 | out: pbData=0x208c790, pdwDataLen=0x14e720) returned 1 [0289.457] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x208bac0 [0289.458] GetHandleInformation (in: hObject=0x1d4, lpdwFlags=0x14e940 | out: lpdwFlags=0x14e940) returned 1 [0289.458] NtSetEvent (in: EventHandle=0x1d4, PreviousState=0x0 | out: PreviousState=0x0) returned 0x0 [0289.458] GetHandleInformation (in: hObject=0x1d4, lpdwFlags=0x14e910 | out: lpdwFlags=0x14e910) returned 1 [0289.459] GetHandleInformation (in: hObject=0x1d4, lpdwFlags=0x14e8e0 | out: lpdwFlags=0x14e8e0) returned 1 [0289.459] NtClose (Handle=0x1d4) returned 0x0 [0289.459] NtReleaseMutant (MutantHandle=0x1b0, ReleaseCount=0x0) returned 0x0 [0289.459] GetHandleInformation (in: hObject=0x1b0, lpdwFlags=0x14e8e0 | out: lpdwFlags=0x14e8e0) returned 1 [0289.459] NtClose (Handle=0x1b0) returned 0x0 [0289.459] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x208c920 [0289.460] CryptGetHashParam (in: hHash=0x43ba60, dwParam=0x4, pbData=0x14e720, pdwDataLen=0x14e724, dwFlags=0x0 | out: pbData=0x14e720, pdwDataLen=0x14e724) returned 1 [0289.460] CryptGetHashParam (in: hHash=0x43ba60, dwParam=0x2, pbData=0x208bbb0, pdwDataLen=0x14e720, dwFlags=0x0 | out: pbData=0x208bbb0, pdwDataLen=0x14e720) returned 1 [0289.460] RtlAllocateHeap (HeapHandle=0x2080000, Flags=0x8, Size=0x40) returned 0x208c0b0 [0289.809] GetHandleInformation (in: hObject=0x1b0, lpdwFlags=0x14e940 | out: lpdwFlags=0x14e940) returned 1 [0289.809] NtWaitForSingleObject (Object=0x1b0, Alertable=0, Time=0x14e8b0) returned 0x102 [0291.000] GetHandleInformation (in: hObject=0x1b0, lpdwFlags=0x14e8e0 | out: lpdwFlags=0x14e8e0) returned 1 [0291.000] NtClose (Handle=0x1b0) returned 0x0 [0291.001] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14e850 | out: lpdwFlags=0x14e850) returned 1 [0291.001] NtClose (Handle=0x190) returned 0x0 [0291.010] ExitProcess (uExitCode=0x0) [0291.012] HeapFree (in: hHeap=0x430000, dwFlags=0x0, lpMem=0x43c2f0 | out: hHeap=0x430000) returned 1 Thread: id = 103 os_tid = 0xdb0 Process: id = "14" image_name = "owfwyl.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\owfwyl.exe" page_root = "0x2839b000" os_pid = "0x131c" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0x127c" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=GetInternetPolicies" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd44" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 29033 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 29034 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 29035 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 29036 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 29037 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 29038 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 29039 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 29040 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 29041 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 29042 start_va = 0x7ff7c73e0000 end_va = 0x7ff7c7407fff monitored = 1 entry_point = 0x7ff7c73e1e8c region_type = mapped_file name = "owfwyl.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\owfwyl.exe") Region: id = 29043 start_va = 0x7ffc5f810000 end_va = 0x7ffc5f9d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 29044 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 29045 start_va = 0x400000 end_va = 0x4bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 29046 start_va = 0x570000 end_va = 0x66ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 29047 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 29048 start_va = 0x7ffc5bfa0000 end_va = 0x7ffc5c187fff monitored = 0 entry_point = 0x7ffc5bfcba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 29049 start_va = 0x7ffc5ecd0000 end_va = 0x7ffc5ed7cfff monitored = 0 entry_point = 0x7ffc5ece81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 29050 start_va = 0x7ffc5e960000 end_va = 0x7ffc5eab5fff monitored = 0 entry_point = 0x7ffc5e96a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 30747 start_va = 0x7ffc5f540000 end_va = 0x7ffc5f6c5fff monitored = 0 entry_point = 0x7ffc5f58ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 30748 start_va = 0x670000 end_va = 0x76ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000670000" filename = "" Region: id = 30749 start_va = 0x7ffc5cc80000 end_va = 0x7ffc5e1defff monitored = 0 entry_point = 0x7ffc5cde11f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 30750 start_va = 0x7ffc5e850000 end_va = 0x7ffc5e8ecfff monitored = 0 entry_point = 0x7ffc5e8578a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 30751 start_va = 0x7ffc5bec0000 end_va = 0x7ffc5bf02fff monitored = 0 entry_point = 0x7ffc5bed4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 30752 start_va = 0x7ffc5c3c0000 end_va = 0x7ffc5ca03fff monitored = 0 entry_point = 0x7ffc5c5864b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 30753 start_va = 0x7ffc5f2c0000 end_va = 0x7ffc5f53cfff monitored = 0 entry_point = 0x7ffc5f394970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 30754 start_va = 0x7ffc5e2b0000 end_va = 0x7ffc5e3cbfff monitored = 0 entry_point = 0x7ffc5e2f02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 30755 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 30756 start_va = 0x7ffc5cac0000 end_va = 0x7ffc5cb29fff monitored = 0 entry_point = 0x7ffc5caf6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 30757 start_va = 0x7ffc5ec20000 end_va = 0x7ffc5ecc6fff monitored = 0 entry_point = 0x7ffc5ec358d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 30758 start_va = 0x7ffc5e8f0000 end_va = 0x7ffc5e94afff monitored = 0 entry_point = 0x7ffc5e9038b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 32484 start_va = 0x7ffc5e7b0000 end_va = 0x7ffc5e801fff monitored = 0 entry_point = 0x7ffc5e7bf530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 32485 start_va = 0x7ffc5be50000 end_va = 0x7ffc5be5efff monitored = 0 entry_point = 0x7ffc5be53210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 32486 start_va = 0x7ffc5cb50000 end_va = 0x7ffc5cc04fff monitored = 0 entry_point = 0x7ffc5cb922e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 32487 start_va = 0x7ffc5be70000 end_va = 0x7ffc5bebafff monitored = 0 entry_point = 0x7ffc5be735f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 32488 start_va = 0x7ffc5be30000 end_va = 0x7ffc5be43fff monitored = 0 entry_point = 0x7ffc5be352e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 32489 start_va = 0x7ffc5e3e0000 end_va = 0x7ffc5e522fff monitored = 0 entry_point = 0x7ffc5e408210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 32536 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 32537 start_va = 0x770000 end_va = 0x8f7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000770000" filename = "" Region: id = 34450 start_va = 0x7ffc5e810000 end_va = 0x7ffc5e84afff monitored = 0 entry_point = 0x7ffc5e8112f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 34451 start_va = 0x900000 end_va = 0xa80fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000900000" filename = "" Region: id = 34452 start_va = 0xa90000 end_va = 0x1e8ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a90000" filename = "" Region: id = 36417 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 36418 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 36419 start_va = 0x1e90000 end_va = 0x208ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e90000" filename = "" Region: id = 36420 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 36452 start_va = 0x1e90000 end_va = 0x1f4ffff monitored = 0 entry_point = 0x1eb0da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 36453 start_va = 0x2080000 end_va = 0x208ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002080000" filename = "" Region: id = 36454 start_va = 0x140000000 end_va = 0x14010efff monitored = 1 entry_point = 0x140078760 region_type = mapped_file name = "ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll" filename = "\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll") Region: id = 36455 start_va = 0x7ffc5c190000 end_va = 0x7ffc5c356fff monitored = 0 entry_point = 0x7ffc5c1edb80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 36498 start_va = 0x7ffc5be60000 end_va = 0x7ffc5be6ffff monitored = 0 entry_point = 0x7ffc5be656e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 36499 start_va = 0x4c0000 end_va = 0x543fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004c0000" filename = "" Region: id = 36521 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 36522 start_va = 0x1e90000 end_va = 0x1f13fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e90000" filename = "" Region: id = 36720 start_va = 0x1f20000 end_va = 0x1f8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f20000" filename = "" Region: id = 36726 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 36727 start_va = 0x2090000 end_va = 0x224ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002090000" filename = "" Region: id = 36733 start_va = 0x2250000 end_va = 0x2416fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002250000" filename = "" Region: id = 36736 start_va = 0x180000000 end_va = 0x1801c0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000180000000" filename = "" Region: id = 36776 start_va = 0x2090000 end_va = 0x218ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002090000" filename = "" Region: id = 36803 start_va = 0x7ffc5bab0000 end_va = 0x7ffc5badcfff monitored = 0 entry_point = 0x7ffc5bac9d40 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\System32\\sspicli.dll" (normalized: "c:\\windows\\system32\\sspicli.dll") Region: id = 36809 start_va = 0x7ffc5b7b0000 end_va = 0x7ffc5b7c6fff monitored = 0 entry_point = 0x7ffc5b7b79d0 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 36810 start_va = 0x7ffc5b440000 end_va = 0x7ffc5b473fff monitored = 0 entry_point = 0x7ffc5b45ae70 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 36811 start_va = 0x7ffc5bcc0000 end_va = 0x7ffc5bce8fff monitored = 0 entry_point = 0x7ffc5bcd4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 36821 start_va = 0x7ffc5b8d0000 end_va = 0x7ffc5b8dafff monitored = 0 entry_point = 0x7ffc5b8d19a0 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 36822 start_va = 0x2190000 end_va = 0x22a8fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002190000" filename = "" Region: id = 36829 start_va = 0x22b0000 end_va = 0x23c2fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000022b0000" filename = "" Region: id = 36831 start_va = 0x7ffc5b320000 end_va = 0x7ffc5b350fff monitored = 0 entry_point = 0x7ffc5b327d10 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\System32\\ntmarta.dll" (normalized: "c:\\windows\\system32\\ntmarta.dll") Thread: id = 105 os_tid = 0x8ac [0279.589] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0279.590] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0279.590] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0279.590] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0279.590] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0279.591] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0279.591] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0279.592] GetProcessHeap () returned 0x570000 [0279.592] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0279.592] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0279.592] GetLastError () returned 0x7e [0279.592] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsGetValue") returned 0x7ffc5bfe3780 [0279.593] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0279.593] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x3c8) returned 0x57bec0 [0279.593] SetLastError (dwErrCode=0x7e) [0279.593] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x1200) returned 0x583b10 [0279.595] GetStartupInfoW (in: lpStartupInfo=0x14fe10 | out: lpStartupInfo=0x14fe10*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0279.595] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0279.595] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0279.595] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0279.595] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=GetInternetPolicies" [0279.595] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=GetInternetPolicies" [0279.596] GetACP () returned 0x4e4 [0279.596] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x228) returned 0x574f20 [0279.596] IsValidCodePage (CodePage=0x4e4) returned 1 [0279.596] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14fdd0 | out: lpCPInfo=0x14fdd0) returned 1 [0279.596] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f670 | out: lpCPInfo=0x14f670) returned 1 [0279.596] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0279.596] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼") returned 256 [0279.596] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0279.596] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0279.596] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0279.597] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0279.597] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="LCMapStringEx") returned 0x7ffc5bfb5350 [0279.597] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0279.597] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0279.597] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0279.597] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0279.597] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0279.597] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0279.597] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0279.597] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0279.598] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x100) returned 0x582eb0 [0279.598] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff7c7402300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\owfwyl.exe")) returned 0x28 [0279.598] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x178) returned 0x579640 [0279.598] RtlInitializeSListHead (in: ListHead=0x7ff7c7402160 | out: ListHead=0x7ff7c7402160) [0279.598] GetLastError () returned 0x0 [0279.598] SetLastError (dwErrCode=0x0) [0279.598] GetEnvironmentStringsW () returned 0x584d20* [0279.598] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x9cc) returned 0x585700 [0279.598] FreeEnvironmentStringsW (penv=0x584d20) returned 1 [0279.598] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x118) returned 0x579b90 [0279.599] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x3e) returned 0x5811c0 [0279.599] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x5c) returned 0x570780 [0279.599] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x62) returned 0x5747a0 [0279.599] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x78) returned 0x57c290 [0279.599] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x62) returned 0x5755e0 [0279.599] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x28) returned 0x57afe0 [0279.599] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x48) returned 0x580d60 [0279.599] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x1a) returned 0x57b340 [0279.599] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x3a) returned 0x5809f0 [0279.599] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x62) returned 0x574510 [0279.599] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x2a) returned 0x57e640 [0279.599] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x2e) returned 0x57e280 [0279.599] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x1c) returned 0x57b460 [0279.599] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0xd2) returned 0x575870 [0279.599] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x7c) returned 0x574000 [0279.599] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x3a) returned 0x580e50 [0279.599] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x90) returned 0x573c20 [0279.599] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x24) returned 0x57b040 [0279.599] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x30) returned 0x57e140 [0279.599] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x36) returned 0x57e540 [0279.599] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x3c) returned 0x580630 [0279.599] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x52) returned 0x578da0 [0279.599] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x3c) returned 0x580ea0 [0279.600] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0xd6) returned 0x5751b0 [0279.600] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x2e) returned 0x57e740 [0279.600] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x1e) returned 0x57b2e0 [0279.600] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x2c) returned 0x57e780 [0279.600] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x54) returned 0x578e60 [0279.600] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x52) returned 0x579100 [0279.600] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x24) returned 0x57ae00 [0279.600] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x42) returned 0x580d10 [0279.600] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x2c) returned 0x57e380 [0279.600] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x44) returned 0x5813f0 [0279.600] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x24) returned 0x57b3d0 [0279.600] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x585700 | out: hHeap=0x570000) returned 1 [0279.600] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x1000) returned 0x584d20 [0279.600] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff7c73e2580) returned 0x0 [0279.600] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0279.600] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=GetInternetPolicies" [0279.601] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=GetInternetPolicies", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x579310*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe" [0279.602] LoadLibraryW (lpLibFileName="C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll") [0280.302] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f410 | out: ProcedureAddress=0x14f410*=0x7ffc5ecf28c0) returned 0x0 [0280.302] VirtualAlloc (lpAddress=0x0, dwSize=0x84000, flAllocationType=0x1000, flProtect=0x4) returned 0x4c0000 [0280.810] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f450 | out: ProcedureAddress=0x14f450*=0x7ffc5ecf28c0) returned 0x0 [0280.811] VirtualAlloc (lpAddress=0x0, dwSize=0x7000, flAllocationType=0x1000, flProtect=0x40) returned 0x1b0000 [0280.813] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="LoadLibraryA", Ordinal=0x0, ProcedureAddress=0x14f428 | out: ProcedureAddress=0x14f428*=0x7ffc5ecf74d0) returned 0x0 [0280.813] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="GetProcAddress", Ordinal=0x0, ProcedureAddress=0x14f428 | out: ProcedureAddress=0x14f428*=0x7ffc5ecf0b80) returned 0x0 [0280.813] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="RtlDeleteFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f428 | out: ProcedureAddress=0x14f428*=0x7ffc5ecf6a20) returned 0x0 [0280.813] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="RtlAddFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f428 | out: ProcedureAddress=0x14f428*=0x7ffc5ecf6a10) returned 0x0 [0280.813] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f428 | out: ProcedureAddress=0x14f428*=0x7ffc5ecf28c0) returned 0x0 [0280.813] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualProtect", Ordinal=0x0, ProcedureAddress=0x14f428 | out: ProcedureAddress=0x14f428*=0x7ffc5ecf3a90) returned 0x0 [0280.815] VirtualAlloc (lpAddress=0x0, dwSize=0x84000, flAllocationType=0x1000, flProtect=0x4) returned 0x1e90000 [0280.839] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x10f000, flNewProtect=0x4, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x2) returned 1 [0289.521] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x400, flNewProtect=0x2, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0289.522] VirtualProtect (in: lpAddress=0x140001000, dwSize=0x6ce1c, flNewProtect=0x20, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0289.984] VirtualProtect (in: lpAddress=0x14006e000, dwSize=0xefd0, flNewProtect=0x2, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0289.985] VirtualProtect (in: lpAddress=0x14007d000, dwSize=0x670, flNewProtect=0x4, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0289.985] VirtualProtect (in: lpAddress=0x14007e000, dwSize=0x32dc, flNewProtect=0x2, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0289.985] VirtualProtect (in: lpAddress=0x140082000, dwSize=0x10, flNewProtect=0x4, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0289.985] VirtualProtect (in: lpAddress=0x140083000, dwSize=0xc8, flNewProtect=0x2, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0289.985] RtlAddFunctionTable (FunctionTable=0x14007e000, EntryCount=0x43d, BaseAddress=0x140000000, TargetGp=0x7ffc5ecf6a10) returned 1 [0290.006] RtlAddVectoredExceptionHandler (FirstHandler=0x1, VectoredHandler=0x140045b54) returned 0x57b1f0 [0290.011] RtlCreateHeap (Flags=0x2, HeapBase=0x0, ReserveSize=0x0, CommitSize=0x0, Lock=0x0, Parameters=0x0) returned 0x1f80000 [0290.015] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x308) returned 0x1f80830 [0290.015] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f80b40 [0290.015] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f80b90 [0290.015] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f80be0 [0290.015] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f80c30 [0290.015] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f80c80 [0290.015] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f80cd0 [0290.015] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f80d20 [0290.015] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f80d70 [0290.015] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f80dc0 [0290.016] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f80e10 [0290.016] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f80e60 [0290.016] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f80eb0 [0290.016] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f80f00 [0290.016] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f80f50 [0290.016] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f80fa0 [0290.016] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f80ff0 [0290.017] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f81040 [0290.017] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x400) returned 0x1f83550 [0290.786] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x0) returned 1 [0290.786] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f80720 [0290.787] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x0) returned 1 [0290.787] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83c80 [0290.787] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x0) returned 1 [0290.787] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ff7c73f5290, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x1f80720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x1f80720*(BaseAddress=0x7ff7c73f5000, AllocationBase=0x7ff7c73e0000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0290.787] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83c80) returned 1 [0290.787] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83e10 [0290.787] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x0) returned 1 [0290.787] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5f90b0c9, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x1f80720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x1f80720*(BaseAddress=0x7ffc5f90b000, AllocationBase=0x7ffc5f810000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x3000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0290.787] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5f90c0e0, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x1f80720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x1f80720*(BaseAddress=0x7ffc5f90c000, AllocationBase=0x7ffc5f810000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x2000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0290.788] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f80770 [0290.788] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83e10) returned 1 [0290.788] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5f90d1e5, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x1f80720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x1f80720*(BaseAddress=0x7ffc5f90d000, AllocationBase=0x7ffc5f810000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0290.788] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f84570 [0290.788] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f81040) returned 1 [0290.788] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0xc0) returned 0x1f84600 [0290.788] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f84570) returned 1 [0290.788] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f80770) returned 1 [0290.788] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83e60 [0290.788] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x0) returned 1 [0290.788] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5ed44b19, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x1f80720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x1f80720*(BaseAddress=0x7ffc5ed44000, AllocationBase=0x7ffc5ecd0000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0290.788] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x100) returned 0x1f846d0 [0290.789] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f84600) returned 1 [0290.789] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83e60) returned 1 [0290.789] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83c30 [0290.789] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x0) returned 1 [0290.789] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5c06bc94, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x1f80720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x1f80720*(BaseAddress=0x7ffc5c06b000, AllocationBase=0x7ffc5bfa0000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0290.789] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83c30) returned 1 [0290.789] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83d70 [0290.789] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x0) returned 1 [0290.789] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e9efb62, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x1f80720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x1f80720*(BaseAddress=0x7ffc5e9ef000, AllocationBase=0x7ffc5e960000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0290.789] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x140) returned 0x1f84570 [0290.789] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f846d0) returned 1 [0290.789] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83d70) returned 1 [0290.789] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83a50 [0290.789] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x0) returned 1 [0290.789] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5f60a51f, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x1f80720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x1f80720*(BaseAddress=0x7ffc5f60a000, AllocationBase=0x7ffc5f540000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0290.789] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83a50) returned 1 [0290.789] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83d20 [0290.789] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x0) returned 1 [0290.789] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5d2583f2, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x1f80720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x1f80720*(BaseAddress=0x7ffc5d258000, AllocationBase=0x7ffc5cc80000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0290.789] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x180) returned 0x1f846d0 [0290.789] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f84570) returned 1 [0290.790] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83d20) returned 1 [0290.790] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f84090 [0290.790] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x0) returned 1 [0290.790] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e8c4d3c, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x1f80720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x1f80720*(BaseAddress=0x7ffc5e8c4000, AllocationBase=0x7ffc5e850000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0290.790] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x1c0) returned 0x1f84860 [0290.790] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f846d0) returned 1 [0290.790] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f84090) returned 1 [0290.790] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f84040 [0290.790] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x0) returned 1 [0290.790] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5beeebae, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x1f80720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x1f80720*(BaseAddress=0x7ffc5beee000, AllocationBase=0x7ffc5bec0000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0290.790] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f84040) returned 1 [0290.790] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83aa0 [0290.790] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x0) returned 1 [0290.790] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5c8737ac, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x1f80720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x1f80720*(BaseAddress=0x7ffc5c873000, AllocationBase=0x7ffc5c3c0000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0290.790] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x200) returned 0x1f84570 [0290.790] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f84860) returned 1 [0290.790] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83aa0) returned 1 [0290.790] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83b40 [0290.790] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x0) returned 1 [0290.790] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5f46bdc9, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x1f80720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x1f80720*(BaseAddress=0x7ffc5f46b000, AllocationBase=0x7ffc5f2c0000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x4000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0290.790] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5f46e407, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x1f80720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x1f80720*(BaseAddress=0x7ffc5f46e000, AllocationBase=0x7ffc5f2c0000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0290.790] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f80770 [0290.790] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83b40) returned 1 [0290.791] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x240) returned 0x1f84780 [0290.791] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f84570) returned 1 [0290.791] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f80770) returned 1 [0290.791] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83f00 [0290.791] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x0) returned 1 [0290.791] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e384e0d, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x1f80720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x1f80720*(BaseAddress=0x7ffc5e384000, AllocationBase=0x7ffc5e2b0000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x9000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0290.791] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e38cfe1, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x1f80720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x1f80720*(BaseAddress=0x7ffc5e38c000, AllocationBase=0x7ffc5e2b0000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0290.791] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f80770 [0290.791] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83f00) returned 1 [0290.791] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x280) returned 0x1f849d0 [0290.791] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f84780) returned 1 [0290.791] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f80770) returned 1 [0290.792] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83c80 [0290.792] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x0) returned 1 [0290.792] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5cb11789, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x1f80720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x1f80720*(BaseAddress=0x7ffc5cb11000, AllocationBase=0x7ffc5cac0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0290.792] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x2c0) returned 0x1f84c60 [0290.792] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f849d0) returned 1 [0290.792] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83c80) returned 1 [0290.792] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83c30 [0290.792] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x0) returned 1 [0290.792] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5ec83cc3, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x1f80720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x1f80720*(BaseAddress=0x7ffc5ec83000, AllocationBase=0x7ffc5ec20000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0290.792] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x300) returned 0x1f84570 [0290.792] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f84c60) returned 1 [0290.792] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83c30) returned 1 [0290.792] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83b40 [0290.792] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x0) returned 1 [0290.792] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e923ff5, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x1f80720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x1f80720*(BaseAddress=0x7ffc5e923000, AllocationBase=0x7ffc5e8f0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0290.792] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83b40) returned 1 [0290.792] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83be0 [0290.793] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x0) returned 1 [0290.793] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e7da636, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x1f80720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x1f80720*(BaseAddress=0x7ffc5e7da000, AllocationBase=0x7ffc5e7b0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0290.793] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x340) returned 0x1f84880 [0290.793] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f84570) returned 1 [0290.793] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83be0) returned 1 [0290.793] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83af0 [0290.793] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x0) returned 1 [0290.793] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5be535ff, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x1f80720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x1f80720*(BaseAddress=0x7ffc5be53000, AllocationBase=0x7ffc5be50000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0290.793] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x380) returned 0x1f84bd0 [0290.793] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f84880) returned 1 [0290.793] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83af0) returned 1 [0290.793] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f84090 [0290.793] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x0) returned 1 [0290.793] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5cbc9620, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x1f80720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x1f80720*(BaseAddress=0x7ffc5cbc9000, AllocationBase=0x7ffc5cb50000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0290.793] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f84090) returned 1 [0290.793] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83e10 [0290.793] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x0) returned 1 [0290.793] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5be82037, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x1f80720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x1f80720*(BaseAddress=0x7ffc5be82000, AllocationBase=0x7ffc5be70000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0290.793] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x3c0) returned 0x1f84570 [0290.794] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f84bd0) returned 1 [0290.794] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83e10) returned 1 [0290.794] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83a50 [0290.794] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x0) returned 1 [0290.794] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5be392a6, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x1f80720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x1f80720*(BaseAddress=0x7ffc5be39000, AllocationBase=0x7ffc5be30000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0290.794] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83a50) returned 1 [0290.794] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83cd0 [0290.794] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x0) returned 1 [0290.794] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e4a26ab, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x1f80720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x1f80720*(BaseAddress=0x7ffc5e4a2000, AllocationBase=0x7ffc5e3e0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0290.794] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x400) returned 0x1f84940 [0290.794] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f84570) returned 1 [0290.794] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83cd0) returned 1 [0290.794] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83ff0 [0290.794] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x0) returned 1 [0290.794] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e835495, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x1f80720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x1f80720*(BaseAddress=0x7ffc5e835000, AllocationBase=0x7ffc5e810000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0290.794] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x440) returned 0x1f84d50 [0290.795] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f84940) returned 1 [0290.795] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83ff0) returned 1 [0290.795] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f840e0 [0290.795] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x0) returned 1 [0290.795] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x14006de1c, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x1f80720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x1f80720*(BaseAddress=0x14006d000, AllocationBase=0x140000000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0290.795] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f840e0) returned 1 [0290.795] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83a50 [0290.795] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x0) returned 1 [0290.795] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5c285f5a, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x1f80720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x1f80720*(BaseAddress=0x7ffc5c285000, AllocationBase=0x7ffc5c190000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0290.795] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x480) returned 0x1f84570 [0290.795] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f84d50) returned 1 [0290.795] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83a50) returned 1 [0290.795] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83eb0 [0290.795] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x0) returned 1 [0290.795] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5be68e24, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x1f80720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x1f80720*(BaseAddress=0x7ffc5be68000, AllocationBase=0x7ffc5be60000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0290.795] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x4c0) returned 0x1f84a00 [0290.796] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f84570) returned 1 [0290.796] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83eb0) returned 1 [0290.796] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f80720) returned 1 [0290.796] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83cd0 [0290.796] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x0) returned 1 [0290.796] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83e60 [0290.796] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x0) returned 1 [0290.796] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0xf8) returned 0x1f80720 [0290.796] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f84570 [0290.796] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f84600 [0290.796] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f84690 [0290.796] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f84720 [0290.796] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f847b0 [0290.796] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f84840 [0290.796] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f848d0 [0290.796] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f84960 [0290.796] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f84ed0 [0290.796] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f84f60 [0290.796] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f84ff0 [0290.796] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f85080 [0290.796] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f85110 [0290.796] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f851a0 [0290.796] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f85230 [0290.796] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x100) returned 0x1f852c0 [0290.797] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x208) returned 0x1f853d0 [0290.797] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f855e0 [0290.797] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f85670 [0290.797] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f85a20 [0290.797] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f85870 [0290.797] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f86560 [0290.797] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f85ab0 [0290.797] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f85900 [0290.797] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f86440 [0290.797] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f85fc0 [0290.797] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f86290 [0290.797] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f86050 [0290.797] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f85b40 [0290.797] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f85bd0 [0290.797] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f86320 [0290.797] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f857e0 [0290.797] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f85c60 [0290.798] GetSystemDirectoryW (in: lpBuffer=0x1f852c0, uSize=0x40 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0290.799] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f852c0) returned 1 [0290.799] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f865f0 [0290.799] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x5000) returned 0x1f86710 [0290.799] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83eb0 [0290.799] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x0) returned 1 [0290.799] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83eb0) returned 1 [0290.800] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f85f30 [0290.800] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f85cf0 [0290.800] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f85f30) returned 1 [0290.800] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f863b0 [0290.800] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll"), fInfoLevelId=0x0, lpFileInformation=0x14f2c0 | out: lpFileInformation=0x14f2c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1daf0a3f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1daf0a3f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1daf0a3f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1bba48)) returned 1 [0290.800] CreateFileW (lpFileName="C:\\Windows\\system32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0290.800] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f310 | out: lpdwFlags=0x14f310) returned 1 [0290.801] SetFileTime (hFile=0x138, lpCreationTime=0x0, lpLastAccessTime=0x14f380, lpLastWriteTime=0x14f380) returned 0 [0290.801] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f390 | out: lpdwFlags=0x14f390) returned 1 [0290.801] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f350 | out: lpdwFlags=0x14f350) returned 1 [0290.801] GetFileSize (in: hFile=0x138, lpFileSizeHigh=0x14f394 | out: lpFileSizeHigh=0x14f394*=0x0) returned 0x1bba48 [0290.801] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f350 | out: lpdwFlags=0x14f350) returned 1 [0290.801] SetFilePointer (in: hFile=0x138, lDistanceToMove=0, lpDistanceToMoveHigh=0x14f394*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x14f394*=0) returned 0x0 [0290.802] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x1bba80) returned 0x2093040 [0290.807] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x0) returned 1 [0290.808] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f330 | out: lpdwFlags=0x14f330) returned 1 [0290.808] ReadFile (in: hFile=0x138, lpBuffer=0x2093040, nNumberOfBytesToRead=0x1bba48, lpNumberOfBytesRead=0x14f380, lpOverlapped=0x0 | out: lpBuffer=0x2093040*, lpNumberOfBytesRead=0x14f380*=0x1bba48, lpOverlapped=0x0) returned 1 [0291.050] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x1bba80) returned 0x225a040 [0291.055] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x0) returned 1 [0291.076] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x2093040) returned 1 [0291.318] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83b40 [0291.318] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x0) returned 1 [0291.318] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x180000000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x14f370, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x14f370*(BaseAddress=0x180000000, AllocationBase=0x0, AllocationProtect=0x0, __alignment1=0x0, RegionSize=0x7ff47fed0000, State=0x10000, Protect=0x1, Type=0x0, __alignment2=0x1), ResultLength=0x0) returned 0x0 [0291.318] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x14f310*=0x180000000, ZeroBits=0x0, RegionSize=0x14f318*=0x1c1000, AllocationType=0x3000, Protect=0x4 | out: BaseAddress=0x14f310*=0x180000000, RegionSize=0x14f318*=0x1c1000) returned 0x0 [0291.319] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x28) returned 0x1f81040 [0291.704] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x225a040) returned 1 [0291.715] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f3d0 | out: lpdwFlags=0x14f3d0) returned 1 [0291.715] NtClose (Handle=0x138) returned 0x0 [0291.715] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f863b0) returned 1 [0291.715] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f85cf0) returned 1 [0291.715] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f86710) returned 1 [0291.720] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f865f0) returned 1 [0291.720] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83b90 [0291.720] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83b90) returned 1 [0291.720] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83c80 [0291.720] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83c80) returned 1 [0291.720] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83f00 [0291.720] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83f00) returned 1 [0291.720] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f840e0 [0291.720] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f840e0) returned 1 [0291.720] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83aa0 [0291.720] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83aa0) returned 1 [0291.720] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f85cf0 [0291.720] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83b40) returned 1 [0291.720] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f839b0 [0291.720] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f839b0) returned 1 [0291.720] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83d20 [0291.720] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83d20) returned 1 [0291.720] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f84040 [0291.720] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f84040) returned 1 [0291.720] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83dc0 [0291.720] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83dc0) returned 1 [0291.721] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0xc0) returned 0x1f852c0 [0291.721] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f85cf0) returned 1 [0291.721] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83be0 [0291.721] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83be0) returned 1 [0291.721] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83eb0 [0291.721] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83eb0) returned 1 [0291.721] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f84090 [0291.721] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f84090) returned 1 [0291.721] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83af0 [0291.721] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83af0) returned 1 [0291.721] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x100) returned 0x1f86710 [0291.721] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f852c0) returned 1 [0291.721] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f840e0 [0291.721] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f840e0) returned 1 [0291.721] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83aa0 [0291.721] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83aa0) returned 1 [0291.722] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f84090 [0291.722] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f84090) returned 1 [0291.722] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83eb0 [0291.722] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83eb0) returned 1 [0291.722] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x140) returned 0x1f86820 [0291.722] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f86710) returned 1 [0291.722] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83c80 [0291.722] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83c80) returned 1 [0291.722] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83c80 [0291.722] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83c80) returned 1 [0291.722] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83b90 [0291.722] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83b90) returned 1 [0291.722] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83c30 [0291.722] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83c30) returned 1 [0291.722] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x180) returned 0x1f86970 [0291.722] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f86820) returned 1 [0291.722] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83eb0 [0291.722] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83eb0) returned 1 [0291.723] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83eb0 [0291.723] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83eb0) returned 1 [0291.723] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83eb0 [0291.723] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83eb0) returned 1 [0291.723] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83d20 [0291.723] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83d20) returned 1 [0291.723] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x1c0) returned 0x1f86710 [0291.723] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f86970) returned 1 [0291.723] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83dc0 [0291.723] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83dc0) returned 1 [0291.723] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83eb0 [0291.723] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83eb0) returned 1 [0291.723] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83aa0 [0291.723] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83aa0) returned 1 [0291.723] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83eb0 [0291.723] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83eb0) returned 1 [0291.723] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x200) returned 0x1f868e0 [0291.723] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f86710) returned 1 [0291.723] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83a00 [0291.723] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83a00) returned 1 [0291.723] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83c80 [0291.723] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83c80) returned 1 [0291.724] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83d20 [0291.724] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83d20) returned 1 [0291.724] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f84090 [0291.724] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f84090) returned 1 [0291.724] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x240) returned 0x1f86af0 [0291.724] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f868e0) returned 1 [0291.724] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83f50 [0291.724] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83f50) returned 1 [0291.724] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83a00 [0291.724] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83a00) returned 1 [0291.724] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83eb0 [0291.724] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83eb0) returned 1 [0291.724] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83c30 [0291.724] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83c30) returned 1 [0291.724] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x280) returned 0x1f86710 [0291.724] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f86af0) returned 1 [0291.724] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83eb0 [0291.724] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83eb0) returned 1 [0291.724] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83e10 [0291.724] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83e10) returned 1 [0291.725] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83f50 [0291.725] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83f50) returned 1 [0291.725] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83dc0 [0291.725] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83dc0) returned 1 [0291.725] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x2c0) returned 0x1f869a0 [0291.725] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f86710) returned 1 [0291.725] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f84090 [0291.725] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f84090) returned 1 [0291.725] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83c80 [0291.725] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83c80) returned 1 [0291.725] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f84040 [0291.725] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f84040) returned 1 [0291.725] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83b90 [0291.725] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83b90) returned 1 [0291.725] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x300) returned 0x1f86c70 [0291.725] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f869a0) returned 1 [0291.725] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83f00 [0291.725] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83f00) returned 1 [0291.725] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83c30 [0291.725] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83c30) returned 1 [0291.726] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83ff0 [0291.726] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83ff0) returned 1 [0291.726] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83c80 [0291.726] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83c80) returned 1 [0291.726] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x340) returned 0x1f86710 [0291.726] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f86c70) returned 1 [0291.726] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f839b0 [0291.726] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f839b0) returned 1 [0291.726] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83be0 [0291.726] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83be0) returned 1 [0291.726] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f84090 [0291.726] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f84090) returned 1 [0291.726] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83b90 [0291.726] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83b90) returned 1 [0291.726] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x380) returned 0x1f86a60 [0291.726] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f86710) returned 1 [0291.726] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83fa0 [0291.726] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83fa0) returned 1 [0291.726] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83d20 [0291.726] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83d20) returned 1 [0291.726] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83eb0 [0291.726] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83eb0) returned 1 [0291.726] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83a50 [0291.726] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83a50) returned 1 [0291.726] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x3c0) returned 0x1f86df0 [0291.727] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f86a60) returned 1 [0291.727] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f84040 [0291.727] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f84040) returned 1 [0291.727] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83ff0 [0291.727] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83ff0) returned 1 [0291.727] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f839b0 [0291.727] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f839b0) returned 1 [0291.727] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83c30 [0291.727] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83c30) returned 1 [0291.727] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x400) returned 0x1f86710 [0291.727] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f86df0) returned 1 [0291.727] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83d20 [0291.727] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83d20) returned 1 [0291.727] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83eb0 [0291.727] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83eb0) returned 1 [0291.727] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f839b0 [0291.727] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f839b0) returned 1 [0291.727] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83b90 [0291.727] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83b90) returned 1 [0291.727] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x440) returned 0x1f86b20 [0291.727] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f86710) returned 1 [0291.727] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83b90 [0291.727] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83b90) returned 1 [0291.727] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83be0 [0291.727] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83be0) returned 1 [0291.728] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83c80 [0291.728] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83c80) returned 1 [0291.728] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83aa0 [0291.728] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83aa0) returned 1 [0291.728] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x480) returned 0x1f86f70 [0291.728] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f86b20) returned 1 [0291.728] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83af0 [0291.728] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83af0) returned 1 [0291.728] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83dc0 [0291.728] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83dc0) returned 1 [0291.728] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83be0 [0291.728] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83be0) returned 1 [0291.728] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83fa0 [0291.728] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83fa0) returned 1 [0291.728] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x4c0) returned 0x1f86710 [0291.728] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f86f70) returned 1 [0291.728] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83e10 [0291.728] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83e10) returned 1 [0291.728] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83eb0 [0291.728] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83eb0) returned 1 [0291.728] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f840e0 [0291.728] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f840e0) returned 1 [0291.729] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83be0 [0291.729] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83be0) returned 1 [0291.729] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x500) returned 0x1f86be0 [0291.729] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f86710) returned 1 [0291.729] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83fa0 [0291.729] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83fa0) returned 1 [0291.729] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83a50 [0291.729] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83a50) returned 1 [0291.729] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83b40 [0291.729] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83b40) returned 1 [0291.729] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f84040 [0291.729] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f84040) returned 1 [0291.729] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x540) returned 0x1f870f0 [0291.729] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f86be0) returned 1 [0291.729] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83ff0 [0291.729] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83ff0) returned 1 [0291.729] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83c80 [0291.729] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83c80) returned 1 [0291.729] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83eb0 [0291.729] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83eb0) returned 1 [0291.729] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83f50 [0291.729] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83f50) returned 1 [0291.729] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x580) returned 0x1f86710 [0291.730] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f870f0) returned 1 [0291.730] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83f50 [0291.730] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83f50) returned 1 [0291.730] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83a00 [0291.730] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83a00) returned 1 [0291.730] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83c30 [0291.730] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83c30) returned 1 [0291.730] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83e10 [0291.730] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83e10) returned 1 [0291.918] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x5c0) returned 0x1f86ca0 [0291.919] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f86710) returned 1 [0291.919] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83dc0 [0291.919] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83dc0) returned 1 [0291.919] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83d70 [0291.919] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83d70) returned 1 [0291.919] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f84040 [0291.919] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f84040) returned 1 [0291.919] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83af0 [0291.919] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83af0) returned 1 [0291.919] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x600) returned 0x1f87270 [0291.919] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f86ca0) returned 1 [0291.919] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83dc0 [0291.919] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83dc0) returned 1 [0291.919] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83fa0 [0291.919] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83fa0) returned 1 [0291.919] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83dc0 [0291.919] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83dc0) returned 1 [0291.919] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83a50 [0291.919] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83a50) returned 1 [0291.919] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x640) returned 0x1f86710 [0291.919] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f87270) returned 1 [0291.920] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83b90 [0291.920] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83b90) returned 1 [0291.920] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83c30 [0291.920] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83c30) returned 1 [0291.920] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83f50 [0291.920] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83f50) returned 1 [0291.920] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83c80 [0291.920] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83c80) returned 1 [0291.920] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x680) returned 0x1f86d60 [0291.920] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f86710) returned 1 [0291.920] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83d70 [0291.920] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83d70) returned 1 [0291.920] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83b90 [0291.920] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83b90) returned 1 [0291.920] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83ff0 [0291.920] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83ff0) returned 1 [0291.920] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83dc0 [0291.920] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83dc0) returned 1 [0291.920] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x6c0) returned 0x1f873f0 [0291.920] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f86d60) returned 1 [0291.920] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f84090 [0291.920] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f84090) returned 1 [0291.920] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83eb0 [0291.920] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83eb0) returned 1 [0291.920] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83dc0 [0291.920] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83dc0) returned 1 [0291.921] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83eb0 [0291.921] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83eb0) returned 1 [0291.921] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x700) returned 0x1f86710 [0291.921] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f873f0) returned 1 [0291.921] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83be0 [0291.921] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83be0) returned 1 [0291.921] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83af0 [0291.921] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83af0) returned 1 [0291.921] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83f50 [0291.921] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83f50) returned 1 [0291.921] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83f00 [0291.921] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83f00) returned 1 [0291.921] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x740) returned 0x1f86e20 [0291.921] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f86710) returned 1 [0291.921] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83b40 [0291.921] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83b40) returned 1 [0291.921] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83fa0 [0291.921] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83fa0) returned 1 [0291.921] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83c30 [0291.922] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83c30) returned 1 [0291.922] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f84090 [0291.922] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f84090) returned 1 [0291.922] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x780) returned 0x1f87570 [0291.922] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f86e20) returned 1 [0291.922] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83af0 [0291.922] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83af0) returned 1 [0291.922] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83eb0 [0291.922] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83eb0) returned 1 [0291.922] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83a50 [0291.922] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83a50) returned 1 [0291.922] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83f50 [0291.922] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83f50) returned 1 [0291.922] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x7c0) returned 0x1f86710 [0291.922] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f87570) returned 1 [0291.922] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83eb0 [0291.923] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83eb0) returned 1 [0291.923] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83d20 [0291.923] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83d20) returned 1 [0291.923] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83f00 [0291.923] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83f00) returned 1 [0291.923] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83aa0 [0291.923] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83aa0) returned 1 [0291.923] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x800) returned 0x1f86ee0 [0291.923] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f86710) returned 1 [0291.923] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f84040 [0291.923] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f84040) returned 1 [0291.923] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83ff0 [0291.923] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83ff0) returned 1 [0291.923] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83eb0 [0291.923] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83eb0) returned 1 [0291.923] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83f50 [0291.923] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83f50) returned 1 [0291.923] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x840) returned 0x1f876f0 [0291.923] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f86ee0) returned 1 [0291.923] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83eb0 [0291.923] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83eb0) returned 1 [0291.923] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83aa0 [0291.923] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83aa0) returned 1 [0291.923] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83e10 [0291.923] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83e10) returned 1 [0291.923] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83af0 [0291.923] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83af0) returned 1 [0291.924] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x880) returned 0x1f86710 [0291.924] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f876f0) returned 1 [0291.924] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83be0 [0291.924] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83be0) returned 1 [0291.924] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83f50 [0291.924] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83f50) returned 1 [0291.924] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83fa0 [0291.924] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83fa0) returned 1 [0291.924] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83ff0 [0291.924] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83ff0) returned 1 [0291.924] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x8c0) returned 0x1f86fa0 [0291.924] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f86710) returned 1 [0291.924] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83dc0 [0291.924] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83dc0) returned 1 [0291.924] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83a00 [0291.924] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83a00) returned 1 [0291.924] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83a00 [0291.924] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83a00) returned 1 [0291.924] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f84040 [0291.924] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f84040) returned 1 [0291.924] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x900) returned 0x1f87870 [0291.925] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f86fa0) returned 1 [0291.925] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83a00 [0291.925] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83a00) returned 1 [0291.925] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f84090 [0291.925] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f84090) returned 1 [0291.925] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f840e0 [0291.925] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f840e0) returned 1 [0291.925] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f84090 [0291.925] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f84090) returned 1 [0291.925] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x940) returned 0x1f86710 [0291.925] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f87870) returned 1 [0291.925] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f84090 [0291.925] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f84090) returned 1 [0291.925] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f839b0 [0291.925] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f839b0) returned 1 [0291.925] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f84040 [0291.925] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f84040) returned 1 [0291.925] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83a00 [0291.925] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83a00) returned 1 [0291.925] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x980) returned 0x1f87060 [0291.925] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f86710) returned 1 [0291.925] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83e10 [0291.925] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83e10) returned 1 [0291.926] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83ff0 [0291.926] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83ff0) returned 1 [0291.926] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f840e0 [0291.926] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f840e0) returned 1 [0291.926] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83d20 [0291.926] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83d20) returned 1 [0291.926] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x9c0) returned 0x1f879f0 [0291.926] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f87060) returned 1 [0291.926] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83f50 [0291.926] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83f50) returned 1 [0291.926] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83f00 [0291.926] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83f00) returned 1 [0291.926] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83af0 [0291.926] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83af0) returned 1 [0291.926] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83f00 [0291.926] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83f00) returned 1 [0291.926] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0xa00) returned 0x1f86710 [0291.926] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f879f0) returned 1 [0291.926] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83b90 [0291.926] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83b90) returned 1 [0291.926] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83d20 [0291.926] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83d20) returned 1 [0291.926] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83eb0 [0291.926] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83eb0) returned 1 [0291.926] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83b90 [0291.926] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83b90) returned 1 [0291.927] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0xa40) returned 0x1f87120 [0291.927] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f86710) returned 1 [0291.927] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83f50 [0291.927] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83f50) returned 1 [0291.927] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83b90 [0291.927] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83b90) returned 1 [0291.927] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83fa0 [0291.927] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83fa0) returned 1 [0291.927] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83d70 [0291.927] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83d70) returned 1 [0291.927] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0xa80) returned 0x1f87b70 [0291.927] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f87120) returned 1 [0291.927] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83be0 [0291.927] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83be0) returned 1 [0291.927] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83a50 [0291.927] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83a50) returned 1 [0291.927] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83eb0 [0291.927] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83eb0) returned 1 [0291.927] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f839b0 [0291.927] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f839b0) returned 1 [0291.927] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0xac0) returned 0x1f86710 [0291.928] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f87b70) returned 1 [0291.928] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83c80 [0291.928] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83c80) returned 1 [0291.928] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83d70 [0291.928] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83d70) returned 1 [0291.928] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f84090 [0291.928] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f84090) returned 1 [0291.928] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83dc0 [0291.928] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83dc0) returned 1 [0291.928] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0xb00) returned 0x1f871e0 [0291.928] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f86710) returned 1 [0291.928] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f840e0 [0291.928] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f840e0) returned 1 [0291.928] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83d20 [0291.928] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83d20) returned 1 [0291.928] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83d70 [0291.928] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83d70) returned 1 [0291.928] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f839b0 [0291.928] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f839b0) returned 1 [0291.928] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0xb40) returned 0x1f87cf0 [0291.928] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f871e0) returned 1 [0291.928] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83d20 [0291.928] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83d20) returned 1 [0291.928] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83c80 [0291.928] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83c80) returned 1 [0291.928] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83ff0 [0291.929] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83ff0) returned 1 [0291.929] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83f00 [0291.929] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83f00) returned 1 [0291.929] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0xb80) returned 0x1f86710 [0291.929] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f87cf0) returned 1 [0291.929] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f839b0 [0291.929] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f839b0) returned 1 [0291.929] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83c80 [0291.929] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83c80) returned 1 [0291.929] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83f00 [0291.929] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83f00) returned 1 [0291.929] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83c30 [0291.929] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83c30) returned 1 [0291.929] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0xbc0) returned 0x1f872a0 [0291.929] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f86710) returned 1 [0291.929] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83d20 [0291.929] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83d20) returned 1 [0291.929] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83aa0 [0291.929] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83aa0) returned 1 [0291.929] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83be0 [0291.929] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83be0) returned 1 [0291.929] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83c80 [0291.929] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83c80) returned 1 [0291.929] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0xc00) returned 0x1f87e70 [0291.929] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f872a0) returned 1 [0291.929] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83fa0 [0291.930] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83fa0) returned 1 [0291.930] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83c30 [0291.930] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83c30) returned 1 [0291.930] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83f50 [0291.930] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83f50) returned 1 [0291.930] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83be0 [0291.930] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83be0) returned 1 [0291.930] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0xc40) returned 0x1f86710 [0291.930] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f87e70) returned 1 [0291.930] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83f00 [0291.930] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83f00) returned 1 [0291.930] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83c30 [0291.930] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83c30) returned 1 [0291.930] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83a50 [0291.930] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83a50) returned 1 [0291.930] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f83fa0 [0291.930] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f83fa0) returned 1 [0291.930] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0xc80) returned 0x1f87360 [0291.930] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f86710) returned 1 [0291.954] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x1f84a00, nSize=0x400 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\owfwyl.exe")) returned 0x28 [0291.955] GetComputerNameW (in: lpBuffer=0x1f852c0, nSize=0x14f310 | out: lpBuffer="XC64ZB", nSize=0x14f310) returned 1 [0291.955] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f852c0) returned 1 [0291.956] GetVersionExW (in: lpVersionInformation=0x14f148*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x14f148*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x6, dwMinorVersion=0x2, dwBuildNumber=0x23f0, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0291.956] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14f2c8 | out: TokenHandle=0x14f2c8*=0x138) returned 1 [0291.956] GetTokenInformation (in: TokenHandle=0x138, TokenInformationClass=0x2, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x14f264 | out: TokenInformation=0x0, ReturnLength=0x14f264) returned 0 [0291.956] GetLastError () returned 0x7a [0291.956] GetTokenInformation (in: TokenHandle=0x138, TokenInformationClass=0x2, TokenInformation=0x20aaba0, TokenInformationLength=0x1b4, ReturnLength=0x14f264 | out: TokenInformation=0x20aaba0, ReturnLength=0x14f264) returned 1 [0291.956] AllocateAndInitializeSid (in: pIdentifierAuthority=0x14f340, nSubAuthorityCount=0x2, nSubAuthority0=0x20, nSubAuthority1=0x220, nSubAuthority2=0x0, nSubAuthority3=0x0, nSubAuthority4=0x0, nSubAuthority5=0x0, nSubAuthority6=0x0, nSubAuthority7=0x0, pSid=0x14f2e0 | out: pSid=0x14f2e0*=0x5797c0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0291.956] EqualSid (pSid1=0x5797c0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x20aac88*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x65))) returned 0 [0291.957] EqualSid (pSid1=0x5797c0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x20aaca4*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x1), SubAuthority=0x0)) returned 0 [0291.957] EqualSid (pSid1=0x5797c0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x20aacb0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0x72)) returned 0 [0291.957] EqualSid (pSid1=0x5797c0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x20aacbc*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0291.957] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20aaba0) returned 1 [0291.957] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f030 | out: lpdwFlags=0x14f030) returned 1 [0291.957] NtClose (Handle=0x138) returned 0x0 [0291.957] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20abd70 [0291.957] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x0) returned 1 [0291.957] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f85990 [0291.957] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x280) returned 0x20aaba0 [0291.957] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x20aaba0, cchName=0xa0 | out: lpName="BCD00000000") returned 0x0 [0291.957] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f85cf0 [0291.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0291.957] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ac040 [0291.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x20ac040, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0291.957] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20abb40 [0291.957] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ac040) returned 1 [0291.957] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20abb40) returned 1 [0291.957] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f85cf0) returned 1 [0291.957] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x20aaba0, cchName=0xa0 | out: lpName="HARDWARE") returned 0x0 [0291.958] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f85f30 [0291.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0291.958] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab6e0 [0291.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x20ab6e0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0291.958] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20abf50 [0291.958] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ab6e0) returned 1 [0291.958] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20abf50) returned 1 [0291.958] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f85f30) returned 1 [0291.958] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x20aaba0, cchName=0xa0 | out: lpName="SAM") returned 0x0 [0291.958] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f864d0 [0291.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0291.958] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20abcd0 [0291.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x20abcd0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0291.958] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab5f0 [0291.958] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20abcd0) returned 1 [0291.958] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ab5f0) returned 1 [0291.958] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f864d0) returned 1 [0291.958] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x20aaba0, cchName=0xa0 | out: lpName="SECURITY") returned 0x0 [0291.958] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f85cf0 [0291.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0291.958] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab8c0 [0291.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x20ab8c0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0291.958] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20abdc0 [0291.958] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ab8c0) returned 1 [0291.958] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20abdc0) returned 1 [0291.958] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f85cf0) returned 1 [0292.182] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x20aaba0, cchName=0xa0 | out: lpName="SOFTWARE") returned 0x0 [0292.182] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f865f0 [0292.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0292.182] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab5f0 [0292.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x20ab5f0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0292.183] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab6e0 [0292.183] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ab5f0) returned 1 [0292.183] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ab6e0) returned 1 [0292.183] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f865f0) returned 1 [0292.183] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20009, phkResult=0x14efc0 | out: phkResult=0x14efc0*=0x138) returned 0x0 [0292.183] RegEnumKeyW (in: hKey=0x138, dwIndex=0x0, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Classes") returned 0x0 [0292.183] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f85750 [0292.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0292.183] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab8c0 [0292.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x20ab8c0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0292.183] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20abf50 [0292.183] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ab8c0) returned 1 [0292.183] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20abf50) returned 1 [0292.183] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f85750) returned 1 [0292.183] RegEnumKeyW (in: hKey=0x138, dwIndex=0x1, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Clients") returned 0x0 [0292.183] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f860e0 [0292.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0292.183] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab6e0 [0292.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x20ab6e0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0292.183] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20abb90 [0292.183] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ab6e0) returned 1 [0292.184] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20abb90) returned 1 [0292.184] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f860e0) returned 1 [0292.184] RegEnumKeyW (in: hKey=0x138, dwIndex=0x2, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Intel") returned 0x0 [0292.184] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f865f0 [0292.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0292.184] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab5f0 [0292.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x20ab5f0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0292.184] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab190 [0292.184] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ab5f0) returned 1 [0292.184] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ab190) returned 1 [0292.184] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f865f0) returned 1 [0292.184] RegEnumKeyW (in: hKey=0x138, dwIndex=0x3, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Macromedia") returned 0x0 [0292.184] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f85cf0 [0292.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0292.184] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ac040 [0292.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x20ac040, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0292.184] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20abcd0 [0292.184] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ac040) returned 1 [0292.184] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20abcd0) returned 1 [0292.184] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f85cf0) returned 1 [0292.184] RegEnumKeyW (in: hKey=0x138, dwIndex=0x4, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Microsoft") returned 0x0 [0292.184] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f85cf0 [0292.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0292.185] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab780 [0292.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x20ab780, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0292.185] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab5f0 [0292.185] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ab780) returned 1 [0292.185] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ab5f0) returned 1 [0292.185] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f85cf0) returned 1 [0292.185] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft", ulOptions=0x0, samDesired=0x20009, phkResult=0x14efc0 | out: phkResult=0x14efc0*=0x13c) returned 0x0 [0292.185] RegCloseKey (hKey=0x138) returned 0x0 [0292.185] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x0, lpName=0x20aaba0, cchName=0xa0 | out: lpName=".NETFramework") returned 0x0 [0292.185] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f85cf0 [0292.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0292.185] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20abcd0 [0292.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x20abcd0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0292.185] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20abb40 [0292.186] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20abcd0) returned 1 [0292.186] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20abb40) returned 1 [0292.186] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f85cf0) returned 1 [0292.186] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1, lpName=0x20aaba0, cchName=0xa0 | out: lpName="AccountsControl") returned 0x0 [0292.186] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f860e0 [0292.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0292.186] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab910 [0292.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x20ab910, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0292.186] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20aba00 [0292.186] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ab910) returned 1 [0292.186] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20aba00) returned 1 [0292.186] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f860e0) returned 1 [0292.186] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Active Setup") returned 0x0 [0292.186] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f860e0 [0292.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0292.186] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab5f0 [0292.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x20ab5f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0292.186] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20abcd0 [0292.186] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ab5f0) returned 1 [0292.186] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20abcd0) returned 1 [0292.186] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f860e0) returned 1 [0292.186] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3, lpName=0x20aaba0, cchName=0xa0 | out: lpName="ActiveSync") returned 0x0 [0292.186] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f85cf0 [0292.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0292.186] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab780 [0292.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x20ab780, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0292.187] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab8c0 [0292.187] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ab780) returned 1 [0292.187] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ab8c0) returned 1 [0292.187] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f85cf0) returned 1 [0292.187] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4, lpName=0x20aaba0, cchName=0xa0 | out: lpName="ADs") returned 0x0 [0292.187] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f865f0 [0292.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0292.187] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20abdc0 [0292.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x20abdc0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0292.187] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab2d0 [0292.187] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20abdc0) returned 1 [0292.187] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ab2d0) returned 1 [0292.187] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f865f0) returned 1 [0292.187] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Advanced INF Setup") returned 0x0 [0292.187] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f860e0 [0292.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0292.187] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab6e0 [0292.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x20ab6e0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0292.187] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20abcd0 [0292.187] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ab6e0) returned 1 [0292.187] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20abcd0) returned 1 [0292.187] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f860e0) returned 1 [0292.187] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6, lpName=0x20aaba0, cchName=0xa0 | out: lpName="ALG") returned 0x0 [0292.187] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f860e0 [0292.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0292.187] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20abdc0 [0292.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x20abdc0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0292.188] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20aba50 [0292.188] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20abdc0) returned 1 [0292.188] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20aba50) returned 1 [0292.188] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f860e0) returned 1 [0292.188] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7, lpName=0x20aaba0, cchName=0xa0 | out: lpName="AllUserInstallAgent") returned 0x0 [0292.188] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f865f0 [0292.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0292.188] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab8c0 [0292.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x20ab8c0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0292.188] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20abf50 [0292.188] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ab8c0) returned 1 [0292.188] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20abf50) returned 1 [0292.188] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f865f0) returned 1 [0292.188] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8, lpName=0x20aaba0, cchName=0xa0 | out: lpName="AMSI") returned 0x0 [0292.188] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f85cf0 [0292.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0292.188] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20abdc0 [0292.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x20abdc0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0292.188] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab6e0 [0292.188] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20abdc0) returned 1 [0292.189] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ab6e0) returned 1 [0292.189] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f85cf0) returned 1 [0292.189] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Analog") returned 0x0 [0292.189] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f863b0 [0292.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0292.189] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab780 [0292.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x20ab780, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0292.189] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab190 [0292.189] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ab780) returned 1 [0292.189] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ab190) returned 1 [0292.189] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f863b0) returned 1 [0292.189] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa, lpName=0x20aaba0, cchName=0xa0 | out: lpName="AppServiceProtocols") returned 0x0 [0292.189] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f85cf0 [0292.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0292.189] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ac040 [0292.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x20ac040, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0292.189] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab5f0 [0292.189] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ac040) returned 1 [0292.189] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ab5f0) returned 1 [0292.189] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f85cf0) returned 1 [0292.189] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xb, lpName=0x20aaba0, cchName=0xa0 | out: lpName="AppV") returned 0x0 [0292.189] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f863b0 [0292.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0292.190] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab8c0 [0292.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x20ab8c0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0292.190] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20abcd0 [0292.190] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ab8c0) returned 1 [0292.190] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20abcd0) returned 1 [0292.190] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f863b0) returned 1 [0292.190] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xc, lpName=0x20aaba0, cchName=0xa0 | out: lpName="AppVISV") returned 0x0 [0292.190] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f85cf0 [0292.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0292.190] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20abfa0 [0292.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x20abfa0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0292.190] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20abe60 [0292.190] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20abfa0) returned 1 [0292.190] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20abe60) returned 1 [0292.190] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f85cf0) returned 1 [0292.190] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xd, lpName=0x20aaba0, cchName=0xa0 | out: lpName="ASP.NET") returned 0x0 [0292.190] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f85750 [0292.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0292.190] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab6e0 [0292.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x20ab6e0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0292.190] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab8c0 [0292.190] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ab6e0) returned 1 [0292.190] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ab8c0) returned 1 [0292.190] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f85750) returned 1 [0292.190] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xe, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Assistance") returned 0x0 [0292.191] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f860e0 [0292.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0292.191] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab1e0 [0292.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x20ab1e0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0292.191] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab5f0 [0292.191] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ab1e0) returned 1 [0292.191] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ab5f0) returned 1 [0292.191] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f860e0) returned 1 [0292.191] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xf, lpName=0x20aaba0, cchName=0xa0 | out: lpName="AuthHost") returned 0x0 [0292.191] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f85cf0 [0292.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0292.191] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab6e0 [0292.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x20ab6e0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0292.191] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab780 [0292.191] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ab6e0) returned 1 [0292.191] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ab780) returned 1 [0292.191] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f85cf0) returned 1 [0292.191] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x10, lpName=0x20aaba0, cchName=0xa0 | out: lpName="BidInterface") returned 0x0 [0292.191] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f85cf0 [0292.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0292.191] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab5f0 [0292.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x20ab5f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0292.191] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20aba50 [0292.191] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ab5f0) returned 1 [0292.191] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20aba50) returned 1 [0292.192] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f85cf0) returned 1 [0292.192] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x11, lpName=0x20aaba0, cchName=0xa0 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0292.192] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f85cf0 [0292.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0292.192] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20abe10 [0292.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x20abe10, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0292.192] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20abaf0 [0292.192] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20abe10) returned 1 [0292.192] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20abaf0) returned 1 [0292.192] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f85cf0) returned 1 [0292.192] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x12, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Cellular") returned 0x0 [0292.192] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f860e0 [0292.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0292.192] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab190 [0292.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x20ab190, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0292.192] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab6e0 [0292.192] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ab190) returned 1 [0292.192] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ab6e0) returned 1 [0292.192] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f860e0) returned 1 [0292.192] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x13, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Chkdsk") returned 0x0 [0292.192] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f863b0 [0292.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0292.192] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab5f0 [0292.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x20ab5f0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0292.193] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab6e0 [0292.193] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ab5f0) returned 1 [0292.193] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ab6e0) returned 1 [0292.193] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f863b0) returned 1 [0292.193] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x14, lpName=0x20aaba0, cchName=0xa0 | out: lpName="ClipboardServer") returned 0x0 [0292.193] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f864d0 [0292.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0292.193] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20abe60 [0292.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x20abe60, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0292.193] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab8c0 [0292.193] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20abe60) returned 1 [0292.193] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ab8c0) returned 1 [0292.193] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f864d0) returned 1 [0292.193] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x15, lpName=0x20aaba0, cchName=0xa0 | out: lpName="COM3") returned 0x0 [0292.193] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f860e0 [0292.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0292.193] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20abdc0 [0292.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x20abdc0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0292.193] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20abe10 [0292.193] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20abdc0) returned 1 [0292.193] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20abe10) returned 1 [0292.193] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f860e0) returned 1 [0292.193] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x16, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Command Processor") returned 0x0 [0292.193] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f85cf0 [0292.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0292.193] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab6e0 [0292.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x20ab6e0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0292.194] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20abaf0 [0292.194] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ab6e0) returned 1 [0292.194] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20abaf0) returned 1 [0292.194] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f85cf0) returned 1 [0292.194] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x17, lpName=0x20aaba0, cchName=0xa0 | out: lpName="CommsAPHost") returned 0x0 [0292.194] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f860e0 [0292.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0292.194] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab960 [0292.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x20ab960, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0292.194] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20abf50 [0292.194] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ab960) returned 1 [0292.194] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20abf50) returned 1 [0292.194] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f860e0) returned 1 [0292.194] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x18, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Composition") returned 0x0 [0292.194] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f85cf0 [0292.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0292.194] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20aba50 [0292.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x20aba50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0292.194] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20abe10 [0292.194] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20aba50) returned 1 [0292.194] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20abe10) returned 1 [0292.194] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f85cf0) returned 1 [0292.194] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x19, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Cryptography") returned 0x0 [0292.195] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f860e0 [0292.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0292.195] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab5f0 [0292.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x20ab5f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0292.195] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab6e0 [0292.195] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ab5f0) returned 1 [0292.195] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ab6e0) returned 1 [0292.195] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f860e0) returned 1 [0292.195] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1a, lpName=0x20aaba0, cchName=0xa0 | out: lpName="CTF") returned 0x0 [0292.195] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f85cf0 [0292.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0292.195] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20abdc0 [0292.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x20abdc0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0292.195] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab780 [0292.195] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20abdc0) returned 1 [0292.195] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ab780) returned 1 [0292.196] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1b, lpName=0x20aaba0, cchName=0xa0 | out: lpName="DataAccess") returned 0x0 [0292.196] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f85ea0 [0292.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0292.196] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab5f0 [0292.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x20ab5f0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0292.196] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20abe60 [0292.196] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1c, lpName=0x20aaba0, cchName=0xa0 | out: lpName="DataCollection") returned 0x0 [0292.196] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f860e0 [0292.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0292.196] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ac040 [0292.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x20ac040, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0292.196] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20abcd0 [0292.196] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1d, lpName=0x20aaba0, cchName=0xa0 | out: lpName="DataSharing") returned 0x0 [0292.197] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f860e0 [0292.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0292.197] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20abb40 [0292.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x20abb40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0292.197] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab6e0 [0292.197] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1e, lpName=0x20aaba0, cchName=0xa0 | out: lpName="DDDS") returned 0x0 [0292.197] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f85cf0 [0292.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0292.197] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20abdc0 [0292.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x20abdc0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0292.197] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20abcd0 [0292.197] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1f, lpName=0x20aaba0, cchName=0xa0 | out: lpName="DevDiv") returned 0x0 [0292.197] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f85cf0 [0292.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0292.198] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20abe10 [0292.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x20abe10, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0292.198] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab780 [0292.198] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x20, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Device Association Framework") returned 0x0 [0292.198] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f865f0 [0292.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0292.198] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab5f0 [0292.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x20ab5f0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0292.198] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20abcd0 [0292.198] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x21, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Dfrg") returned 0x0 [0292.198] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f85cf0 [0292.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0292.198] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20abdc0 [0292.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x20abdc0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0292.198] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20abb40 [0292.198] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x22, lpName=0x20aaba0, cchName=0xa0 | out: lpName="DFS") returned 0x0 [0292.199] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f85ea0 [0292.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0292.199] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20abcd0 [0292.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x20abcd0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0292.199] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab5f0 [0292.199] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x23, lpName=0x20aaba0, cchName=0xa0 | out: lpName="DiagnosticLogCSP") returned 0x0 [0292.199] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f864d0 [0292.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0292.199] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20abf50 [0292.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x20abf50, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0292.199] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20abb90 [0292.199] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x24, lpName=0x20aaba0, cchName=0xa0 | out: lpName="DirectDraw") returned 0x0 [0292.199] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f863b0 [0292.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0292.199] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20abb90 [0292.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x20abb90, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0292.200] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab5f0 [0292.200] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x25, lpName=0x20aaba0, cchName=0xa0 | out: lpName="DirectInput") returned 0x0 [0292.200] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f860e0 [0292.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0292.200] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab5f0 [0292.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x20ab5f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0292.200] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab6e0 [0292.200] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x26, lpName=0x20aaba0, cchName=0xa0 | out: lpName="DirectMusic") returned 0x0 [0292.200] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f863b0 [0292.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0292.200] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20abe60 [0292.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x20abe60, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0292.200] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20abf50 [0292.200] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x27, lpName=0x20aaba0, cchName=0xa0 | out: lpName="DirectPlay8") returned 0x0 [0292.200] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f860e0 [0292.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0292.200] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab2d0 [0292.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x20ab2d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0292.201] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab5f0 [0292.201] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x28, lpName=0x20aaba0, cchName=0xa0 | out: lpName="DirectPlayNATHelp") returned 0x0 [0292.201] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f864d0 [0292.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0292.201] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab2d0 [0292.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x20ab2d0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0292.201] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ac040 [0292.201] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x29, lpName=0x20aaba0, cchName=0xa0 | out: lpName="DirectShow") returned 0x0 [0292.228] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f865f0 [0292.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0292.228] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ac040 [0292.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x20ac040, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0292.228] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab190 [0292.229] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2a, lpName=0x20aaba0, cchName=0xa0 | out: lpName="DirectX") returned 0x0 [0292.229] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f85750 [0292.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0292.229] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20abf50 [0292.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x20abf50, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0292.229] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab2d0 [0292.229] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2b, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Driver Signing") returned 0x0 [0292.229] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f860e0 [0292.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0292.229] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20abf50 [0292.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x20abf50, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0292.229] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab190 [0292.229] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2c, lpName=0x20aaba0, cchName=0xa0 | out: lpName="DRM") returned 0x0 [0292.229] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f85d80 [0292.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0292.230] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20abdc0 [0292.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x20abdc0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0292.230] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20abcd0 [0292.230] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2d, lpName=0x20aaba0, cchName=0xa0 | out: lpName="DVR") returned 0x0 [0292.230] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f85cf0 [0292.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0292.230] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20abdc0 [0292.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x20abdc0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0292.230] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab5f0 [0292.230] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2e, lpName=0x20aaba0, cchName=0xa0 | out: lpName="DXP") returned 0x0 [0292.230] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f85e10 [0292.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0292.231] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20abcd0 [0292.231] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x20abcd0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0292.231] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab5f0 [0292.231] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2f, lpName=0x20aaba0, cchName=0xa0 | out: lpName="EAPSIMMethods") returned 0x0 [0292.231] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f863b0 [0292.231] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0292.231] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab5f0 [0292.231] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x20ab5f0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0292.231] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20abe60 [0292.231] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x30, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Enrollment") returned 0x0 [0292.232] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f85f30 [0292.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0292.232] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab6e0 [0292.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x20ab6e0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0292.232] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab2d0 [0292.232] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x31, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Enrollments") returned 0x0 [0292.232] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f860e0 [0292.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0292.232] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab190 [0292.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x20ab190, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0292.232] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab8c0 [0292.232] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x32, lpName=0x20aaba0, cchName=0xa0 | out: lpName="EnterpriseCertificates") returned 0x0 [0292.232] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f85f30 [0292.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0292.232] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ac040 [0292.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x20ac040, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0292.232] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20aba00 [0292.233] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x33, lpName=0x20aaba0, cchName=0xa0 | out: lpName="EnterpriseResourceManager") returned 0x0 [0292.233] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f865f0 [0292.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0292.233] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab910 [0292.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x20ab910, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0292.233] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab960 [0292.233] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x34, lpName=0x20aaba0, cchName=0xa0 | out: lpName="EventSystem") returned 0x0 [0292.233] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f85750 [0292.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0292.233] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab8c0 [0292.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x20ab8c0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0292.234] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab910 [0292.234] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x35, lpName=0x20aaba0, cchName=0xa0 | out: lpName="F12") returned 0x0 [0292.234] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f863b0 [0292.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0292.234] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20abcd0 [0292.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x20abcd0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0292.234] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab190 [0292.234] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x36, lpName=0x20aaba0, cchName=0xa0 | out: lpName="FamilyStore") returned 0x0 [0292.234] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f85cf0 [0292.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0292.234] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20abdc0 [0292.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x20abdc0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0292.234] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab780 [0292.234] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x37, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Fax") returned 0x0 [0292.235] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f85e10 [0292.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0292.235] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab5f0 [0292.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x20ab5f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0292.235] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab6e0 [0292.235] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x38, lpName=0x20aaba0, cchName=0xa0 | out: lpName="FaxServer") returned 0x0 [0292.235] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f85cf0 [0292.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0292.235] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20abe60 [0292.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x20abe60, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0292.235] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab780 [0292.235] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x39, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Feeds") returned 0x0 [0292.235] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f863b0 [0292.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0292.236] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab5f0 [0292.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x20ab5f0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0292.236] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20abcd0 [0292.236] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3a, lpName=0x20aaba0, cchName=0xa0 | out: lpName="FilePicker") returned 0x0 [0292.236] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f85cf0 [0292.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0292.236] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab2d0 [0292.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x20ab2d0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0292.236] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20abdc0 [0292.236] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3b, lpName=0x20aaba0, cchName=0xa0 | out: lpName="FilterDS") returned 0x0 [0292.236] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f86200 [0292.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0292.236] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab6e0 [0292.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x20ab6e0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0292.236] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab780 [0292.236] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3c, lpName=0x20aaba0, cchName=0xa0 | out: lpName="FTH") returned 0x0 [0292.237] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f865f0 [0292.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0292.237] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20abcd0 [0292.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x20abcd0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0292.237] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20abb90 [0292.237] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3d, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Function Discovery") returned 0x0 [0292.237] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f85cf0 [0292.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0292.237] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab780 [0292.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x20ab780, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0292.237] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20abaf0 [0292.237] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3e, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Fusion") returned 0x0 [0292.237] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f860e0 [0292.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0292.238] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab2d0 [0292.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x20ab2d0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0292.238] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab780 [0292.238] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3f, lpName=0x20aaba0, cchName=0xa0 | out: lpName="GameOverlay") returned 0x0 [0292.238] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f860e0 [0292.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0292.238] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab5f0 [0292.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x20ab5f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0292.238] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20abe10 [0292.238] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x40, lpName=0x20aaba0, cchName=0xa0 | out: lpName="HTMLHelp") returned 0x0 [0292.238] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f85cf0 [0292.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0292.238] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab190 [0292.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x20ab190, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0292.238] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab5f0 [0292.239] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x41, lpName=0x20aaba0, cchName=0xa0 | out: lpName="IdentityCRL") returned 0x0 [0292.239] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f863b0 [0292.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0292.239] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab8c0 [0292.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x20ab8c0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0292.239] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab6e0 [0292.239] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x42, lpName=0x20aaba0, cchName=0xa0 | out: lpName="IdentityStore") returned 0x0 [0292.239] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f85cf0 [0292.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0292.239] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab6e0 [0292.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x20ab6e0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0292.239] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab5f0 [0292.239] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x43, lpName=0x20aaba0, cchName=0xa0 | out: lpName="IHDS") returned 0x0 [0292.239] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f865f0 [0292.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0292.240] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20abaf0 [0292.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x20abaf0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0292.240] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab5f0 [0292.240] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x44, lpName=0x20aaba0, cchName=0xa0 | out: lpName="IMAPI") returned 0x0 [0292.240] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f85d80 [0292.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0292.240] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20abf50 [0292.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x20abf50, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0292.240] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab190 [0292.240] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x45, lpName=0x20aaba0, cchName=0xa0 | out: lpName="IME") returned 0x0 [0292.240] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f85cf0 [0292.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0292.240] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20abcd0 [0292.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x20abcd0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0292.240] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab8c0 [0292.241] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x46, lpName=0x20aaba0, cchName=0xa0 | out: lpName="IMEJP") returned 0x0 [0292.241] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f860e0 [0292.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0292.241] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20abcd0 [0292.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x20abcd0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0292.241] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab780 [0292.241] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x47, lpName=0x20aaba0, cchName=0xa0 | out: lpName="IMEKR") returned 0x0 [0292.241] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f85cf0 [0292.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0292.241] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab2d0 [0292.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x20ab2d0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0292.241] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ac040 [0292.241] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x48, lpName=0x20aaba0, cchName=0xa0 | out: lpName="IMETC") returned 0x0 [0292.242] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x49, lpName=0x20aaba0, cchName=0xa0 | out: lpName="InProcLogger") returned 0x0 [0292.242] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4a, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Input") returned 0x0 [0292.242] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4b, lpName=0x20aaba0, cchName=0xa0 | out: lpName="InputMethod") returned 0x0 [0292.242] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4c, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Internet Account Manager") returned 0x0 [0292.242] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4d, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Internet Domains") returned 0x0 [0292.242] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4e, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Internet Explorer") returned 0x0 [0292.242] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4f, lpName=0x20aaba0, cchName=0xa0 | out: lpName="IsoBurn") returned 0x0 [0292.243] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x50, lpName=0x20aaba0, cchName=0xa0 | out: lpName="MdmCommon") returned 0x0 [0292.243] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x51, lpName=0x20aaba0, cchName=0xa0 | out: lpName="MediaEngine") returned 0x0 [0292.243] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x52, lpName=0x20aaba0, cchName=0xa0 | out: lpName="MediaPlayer") returned 0x0 [0292.243] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x53, lpName=0x20aaba0, cchName=0xa0 | out: lpName="MemoryDiagnostic") returned 0x0 [0292.243] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x54, lpName=0x20aaba0, cchName=0xa0 | out: lpName="MessengerService") returned 0x0 [0292.243] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x55, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0292.243] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x56, lpName=0x20aaba0, cchName=0xa0 | out: lpName="MMC") returned 0x0 [0292.244] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x57, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Mobile") returned 0x0 [0292.244] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x58, lpName=0x20aaba0, cchName=0xa0 | out: lpName="MSBuild") returned 0x0 [0292.244] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x59, lpName=0x20aaba0, cchName=0xa0 | out: lpName="MSDE") returned 0x0 [0292.244] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5a, lpName=0x20aaba0, cchName=0xa0 | out: lpName="MSDRM") returned 0x0 [0292.418] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5b, lpName=0x20aaba0, cchName=0xa0 | out: lpName="MSDTC") returned 0x0 [0292.418] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5c, lpName=0x20aaba0, cchName=0xa0 | out: lpName="MSF") returned 0x0 [0292.418] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5d, lpName=0x20aaba0, cchName=0xa0 | out: lpName="MSLicensing") returned 0x0 [0292.419] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5e, lpName=0x20aaba0, cchName=0xa0 | out: lpName="MSMQ") returned 0x0 [0292.419] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5f, lpName=0x20aaba0, cchName=0xa0 | out: lpName="MSN Apps") returned 0x0 [0292.419] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x60, lpName=0x20aaba0, cchName=0xa0 | out: lpName="MTF") returned 0x0 [0292.419] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x61, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Multimedia") returned 0x0 [0292.419] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x62, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Multivariant") returned 0x0 [0292.419] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x63, lpName=0x20aaba0, cchName=0xa0 | out: lpName="NET Framework Setup") returned 0x0 [0292.419] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x64, lpName=0x20aaba0, cchName=0xa0 | out: lpName="NetSh") returned 0x0 [0292.420] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x65, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Network") returned 0x0 [0292.420] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x66, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Non-Driver Signing") returned 0x0 [0292.420] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x67, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Notepad") returned 0x0 [0292.420] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x68, lpName=0x20aaba0, cchName=0xa0 | out: lpName="ODBC") returned 0x0 [0292.420] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x69, lpName=0x20aaba0, cchName=0xa0 | out: lpName="OEM") returned 0x0 [0292.421] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6a, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Office") returned 0x0 [0292.421] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6b, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Ole") returned 0x0 [0292.421] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6c, lpName=0x20aaba0, cchName=0xa0 | out: lpName="OnlineProviders") returned 0x0 [0292.421] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6d, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Outlook Express") returned 0x0 [0292.421] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6e, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Palm") returned 0x0 [0292.421] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6f, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Phone") returned 0x0 [0292.422] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x70, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Photos") returned 0x0 [0292.422] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x71, lpName=0x20aaba0, cchName=0xa0 | out: lpName="PIM") returned 0x0 [0292.422] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x72, lpName=0x20aaba0, cchName=0xa0 | out: lpName="PLA") returned 0x0 [0292.422] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x73, lpName=0x20aaba0, cchName=0xa0 | out: lpName="PointOfService") returned 0x0 [0292.422] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x74, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Policies") returned 0x0 [0292.422] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x75, lpName=0x20aaba0, cchName=0xa0 | out: lpName="PolicyManager") returned 0x0 [0292.423] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x76, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Poom") returned 0x0 [0292.423] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x77, lpName=0x20aaba0, cchName=0xa0 | out: lpName="PowerShell") returned 0x0 [0292.423] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x78, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Print") returned 0x0 [0292.423] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x79, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Provisioning") returned 0x0 [0292.423] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7a, lpName=0x20aaba0, cchName=0xa0 | out: lpName="PushRouter") returned 0x0 [0292.423] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7b, lpName=0x20aaba0, cchName=0xa0 | out: lpName="RADAR") returned 0x0 [0292.424] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7c, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Ras") returned 0x0 [0292.424] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7d, lpName=0x20aaba0, cchName=0xa0 | out: lpName="RcsPresence") returned 0x0 [0292.424] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7e, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Reliability Analysis") returned 0x0 [0292.425] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7f, lpName=0x20aaba0, cchName=0xa0 | out: lpName="RemovalTools") returned 0x0 [0292.425] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x80, lpName=0x20aaba0, cchName=0xa0 | out: lpName="RendezvousApps") returned 0x0 [0292.425] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x81, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Router") returned 0x0 [0292.425] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x82, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Rpc") returned 0x0 [0292.425] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x83, lpName=0x20aaba0, cchName=0xa0 | out: lpName="SchedulingAgent") returned 0x0 [0292.425] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x84, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Security Center") returned 0x0 [0292.426] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x85, lpName=0x20aaba0, cchName=0xa0 | out: lpName="SecurityManager") returned 0x0 [0292.426] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x86, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Sensors") returned 0x0 [0292.426] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x87, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Shared Tools") returned 0x0 [0292.426] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x88, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Shared Tools Location") returned 0x0 [0292.426] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x89, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Shell") returned 0x0 [0292.427] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8a, lpName=0x20aaba0, cchName=0xa0 | out: lpName="SideShow") returned 0x0 [0292.427] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8b, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Software") returned 0x0 [0292.427] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8c, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Speech") returned 0x0 [0292.427] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8d, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Speech_OneCore") returned 0x0 [0292.427] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8e, lpName=0x20aaba0, cchName=0xa0 | out: lpName="SQMClient") returned 0x0 [0292.427] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8f, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Sync Framework") returned 0x0 [0292.427] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x90, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Sysprep") returned 0x0 [0292.428] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x91, lpName=0x20aaba0, cchName=0xa0 | out: lpName="SystemCertificates") returned 0x0 [0292.428] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x92, lpName=0x20aaba0, cchName=0xa0 | out: lpName="SystemSettings") returned 0x0 [0292.428] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x93, lpName=0x20aaba0, cchName=0xa0 | out: lpName="TableTextService") returned 0x0 [0292.428] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x94, lpName=0x20aaba0, cchName=0xa0 | out: lpName="TabletTip") returned 0x0 [0292.428] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x95, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Tcpip") returned 0x0 [0292.428] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x96, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Terminal Server Client") returned 0x0 [0292.429] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x97, lpName=0x20aaba0, cchName=0xa0 | out: lpName="TermServLicensing") returned 0x0 [0292.429] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x98, lpName=0x20aaba0, cchName=0xa0 | out: lpName="TouchPrediction") returned 0x0 [0292.429] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x99, lpName=0x20aaba0, cchName=0xa0 | out: lpName="TPG") returned 0x0 [0292.429] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9a, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Tpm") returned 0x0 [0292.429] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9b, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Tracing") returned 0x0 [0292.429] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9c, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Transaction Server") returned 0x0 [0292.430] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9d, lpName=0x20aaba0, cchName=0xa0 | out: lpName="TV System Services") returned 0x0 [0292.430] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9e, lpName=0x20aaba0, cchName=0xa0 | out: lpName="uDRM") returned 0x0 [0292.430] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9f, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Unified Store") returned 0x0 [0292.430] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa0, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Unistore") returned 0x0 [0292.430] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa1, lpName=0x20aaba0, cchName=0xa0 | out: lpName="UPnP Control Point") returned 0x0 [0292.431] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa2, lpName=0x20aaba0, cchName=0xa0 | out: lpName="UPnP Device Host") returned 0x0 [0292.431] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa3, lpName=0x20aaba0, cchName=0xa0 | out: lpName="UserData") returned 0x0 [0292.431] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa4, lpName=0x20aaba0, cchName=0xa0 | out: lpName="UserManager") returned 0x0 [0292.431] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa5, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Virtual Machine") returned 0x0 [0292.431] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa6, lpName=0x20aaba0, cchName=0xa0 | out: lpName="VisualStudio") returned 0x0 [0292.431] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa7, lpName=0x20aaba0, cchName=0xa0 | out: lpName="WAB") returned 0x0 [0292.431] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa8, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Wallet") returned 0x0 [0292.432] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa9, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Wbem") returned 0x0 [0292.432] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xaa, lpName=0x20aaba0, cchName=0xa0 | out: lpName="WcmSvc") returned 0x0 [0292.432] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xab, lpName=0x20aaba0, cchName=0xa0 | out: lpName="WIMMount") returned 0x0 [0292.432] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xac, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Windows") returned 0x0 [0292.432] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows", ulOptions=0x0, samDesired=0x20009, phkResult=0x14efc0 | out: phkResult=0x14efc0*=0x138) returned 0x0 [0292.432] RegCloseKey (hKey=0x13c) returned 0x0 [0292.433] RegEnumKeyW (in: hKey=0x138, dwIndex=0x0, lpName=0x20aaba0, cchName=0xa0 | out: lpName="ClickNote") returned 0x0 [0292.433] RegEnumKeyW (in: hKey=0x138, dwIndex=0x1, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Configuration") returned 0x0 [0292.433] RegEnumKeyW (in: hKey=0x138, dwIndex=0x2, lpName=0x20aaba0, cchName=0xa0 | out: lpName="CurrentVersion") returned 0x0 [0292.433] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion", ulOptions=0x0, samDesired=0x20009, phkResult=0x14efc0 | out: phkResult=0x14efc0*=0x13c) returned 0x0 [0292.433] RegCloseKey (hKey=0x138) returned 0x0 [0292.433] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x0, lpName=0x20aaba0, cchName=0xa0 | out: lpName="AccountPicture") returned 0x0 [0292.433] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1, lpName=0x20aaba0, cchName=0xa0 | out: lpName="ActionCenter") returned 0x0 [0292.434] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2, lpName=0x20aaba0, cchName=0xa0 | out: lpName="AdvertisingInfo") returned 0x0 [0292.434] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3, lpName=0x20aaba0, cchName=0xa0 | out: lpName="App Management") returned 0x0 [0292.434] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4, lpName=0x20aaba0, cchName=0xa0 | out: lpName="App Paths") returned 0x0 [0292.434] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5, lpName=0x20aaba0, cchName=0xa0 | out: lpName="AppHost") returned 0x0 [0292.434] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Applets") returned 0x0 [0292.434] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7, lpName=0x20aaba0, cchName=0xa0 | out: lpName="ApplicationFrame") returned 0x0 [0292.435] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8, lpName=0x20aaba0, cchName=0xa0 | out: lpName="AppModel") returned 0x0 [0292.435] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9, lpName=0x20aaba0, cchName=0xa0 | out: lpName="AppModelUnlock") returned 0x0 [0292.435] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa, lpName=0x20aaba0, cchName=0xa0 | out: lpName="AppReadiness") returned 0x0 [0292.435] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xb, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Appx") returned 0x0 [0292.435] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xc, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Audio") returned 0x0 [0292.435] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xd, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Authentication") returned 0x0 [0292.436] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xe, lpName=0x20aaba0, cchName=0xa0 | out: lpName="AutoRotation") returned 0x0 [0292.436] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xf, lpName=0x20aaba0, cchName=0xa0 | out: lpName="BackupAndRestoreSettings") returned 0x0 [0292.436] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x10, lpName=0x20aaba0, cchName=0xa0 | out: lpName="BitLocker") returned 0x0 [0292.436] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x11, lpName=0x20aaba0, cchName=0xa0 | out: lpName="BITS") returned 0x0 [0292.436] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x12, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Casting") returned 0x0 [0292.436] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x13, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Census") returned 0x0 [0292.436] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x14, lpName=0x20aaba0, cchName=0xa0 | out: lpName="ClosedCaptioning") returned 0x0 [0292.437] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x15, lpName=0x20aaba0, cchName=0xa0 | out: lpName="CloudExperienceHost") returned 0x0 [0292.437] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x16, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Component Based Servicing") returned 0x0 [0292.437] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x17, lpName=0x20aaba0, cchName=0xa0 | out: lpName="ConnectedSearch") returned 0x0 [0292.437] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x18, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Control Panel") returned 0x0 [0292.437] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x19, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Controls Folder") returned 0x0 [0292.437] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1a, lpName=0x20aaba0, cchName=0xa0 | out: lpName="DateTime") returned 0x0 [0292.438] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1b, lpName=0x20aaba0, cchName=0xa0 | out: lpName="DeliveryOptimization") returned 0x0 [0292.438] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1c, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Device Installer") returned 0x0 [0292.438] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1d, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Device Metadata") returned 0x0 [0292.438] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1e, lpName=0x20aaba0, cchName=0xa0 | out: lpName="DeviceAccess") returned 0x0 [0292.438] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1f, lpName=0x20aaba0, cchName=0xa0 | out: lpName="DevicePicker") returned 0x0 [0292.438] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x20, lpName=0x20aaba0, cchName=0xa0 | out: lpName="DeviceSetup") returned 0x0 [0292.438] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x21, lpName=0x20aaba0, cchName=0xa0 | out: lpName="DevicesFlow") returned 0x0 [0292.439] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x22, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Diagnostics") returned 0x0 [0292.439] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x23, lpName=0x20aaba0, cchName=0xa0 | out: lpName="DPX") returned 0x0 [0292.439] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x24, lpName=0x20aaba0, cchName=0xa0 | out: lpName="DriverSearching") returned 0x0 [0292.439] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x25, lpName=0x20aaba0, cchName=0xa0 | out: lpName="EventCollector") returned 0x0 [0292.439] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x26, lpName=0x20aaba0, cchName=0xa0 | out: lpName="EventForwarding") returned 0x0 [0292.439] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x27, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Explorer") returned 0x0 [0292.440] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x28, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Ext") returned 0x0 [0292.440] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x29, lpName=0x20aaba0, cchName=0xa0 | out: lpName="FileHistory") returned 0x0 [0292.440] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2a, lpName=0x20aaba0, cchName=0xa0 | out: lpName="FlightedFeatures") returned 0x0 [0292.440] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2b, lpName=0x20aaba0, cchName=0xa0 | out: lpName="FlightsInformation") returned 0x0 [0292.440] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2c, lpName=0x20aaba0, cchName=0xa0 | out: lpName="GameInstaller") returned 0x0 [0292.441] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2d, lpName=0x20aaba0, cchName=0xa0 | out: lpName="GameUX") returned 0x0 [0292.441] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2e, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Group Policy") returned 0x0 [0292.441] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2f, lpName=0x20aaba0, cchName=0xa0 | out: lpName="HelpAndSupport") returned 0x0 [0292.441] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x30, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Hints") returned 0x0 [0292.441] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x31, lpName=0x20aaba0, cchName=0xa0 | out: lpName="HomeGroup") returned 0x0 [0292.441] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x32, lpName=0x20aaba0, cchName=0xa0 | out: lpName="IME") returned 0x0 [0292.441] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x33, lpName=0x20aaba0, cchName=0xa0 | out: lpName="ImmersiveShell") returned 0x0 [0292.442] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x34, lpName=0x20aaba0, cchName=0xa0 | out: lpName="InkPresenter") returned 0x0 [0292.442] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x35, lpName=0x20aaba0, cchName=0xa0 | out: lpName="InstallAgent") returned 0x0 [0292.442] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x36, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Installer") returned 0x0 [0292.442] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x37, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Internet Settings") returned 0x0 [0292.442] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x38, lpName=0x20aaba0, cchName=0xa0 | out: lpName="LanguageComponentsInstaller") returned 0x0 [0292.443] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x39, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Live") returned 0x0 [0292.443] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3a, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Lock Screen") returned 0x0 [0292.443] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3b, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Management Infrastructure") returned 0x0 [0292.443] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3c, lpName=0x20aaba0, cchName=0xa0 | out: lpName="Media Center") returned 0x0 [0292.443] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3d, lpName=0x20aaba0, cchName=0xa0 | out: lpName="MMDevices") returned 0x0 [0292.443] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3e, lpName=0x20aaba0, cchName=0xa0 | out: lpName="NcdAutoSetup") returned 0x0 [0292.444] RegEnumValueA (in: hKey=0x13c, dwIndex=0x0, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.444] RegEnumValueA (in: hKey=0x13c, dwIndex=0x1, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.444] RegEnumValueA (in: hKey=0x13c, dwIndex=0x2, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.444] RegEnumValueA (in: hKey=0x13c, dwIndex=0x3, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.445] RegEnumValueA (in: hKey=0x13c, dwIndex=0x4, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.445] RegEnumValueA (in: hKey=0x13c, dwIndex=0x5, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.445] RegEnumValueA (in: hKey=0x13c, dwIndex=0x6, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.445] RegEnumValueA (in: hKey=0x13c, dwIndex=0x7, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.445] RegEnumValueA (in: hKey=0x13c, dwIndex=0x8, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.445] RegEnumValueA (in: hKey=0x13c, dwIndex=0x9, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.445] RegEnumValueA (in: hKey=0x13c, dwIndex=0xa, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.446] RegEnumValueA (in: hKey=0x13c, dwIndex=0xb, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.446] RegEnumValueA (in: hKey=0x13c, dwIndex=0xc, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.446] RegEnumValueA (in: hKey=0x13c, dwIndex=0xd, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.446] RegEnumValueA (in: hKey=0x13c, dwIndex=0xe, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.446] RegEnumValueA (in: hKey=0x13c, dwIndex=0xf, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.446] RegEnumValueA (in: hKey=0x13c, dwIndex=0x10, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.447] RegEnumValueA (in: hKey=0x13c, dwIndex=0x11, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0292.447] RegEnumValueA (in: hKey=0x13c, dwIndex=0x0, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.447] RegEnumValueA (in: hKey=0x13c, dwIndex=0x1, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.447] RegEnumValueA (in: hKey=0x13c, dwIndex=0x2, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.447] RegEnumValueA (in: hKey=0x13c, dwIndex=0x3, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.447] RegEnumValueA (in: hKey=0x13c, dwIndex=0x4, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.448] RegEnumValueA (in: hKey=0x13c, dwIndex=0x5, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.448] RegEnumValueA (in: hKey=0x13c, dwIndex=0x6, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.448] RegEnumValueA (in: hKey=0x13c, dwIndex=0x7, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.448] RegEnumValueA (in: hKey=0x13c, dwIndex=0x8, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.448] RegEnumValueA (in: hKey=0x13c, dwIndex=0x9, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.448] RegEnumValueA (in: hKey=0x13c, dwIndex=0xa, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.449] RegEnumValueA (in: hKey=0x13c, dwIndex=0xb, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.449] RegEnumValueA (in: hKey=0x13c, dwIndex=0xc, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.449] RegEnumValueA (in: hKey=0x13c, dwIndex=0xd, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.449] RegEnumValueA (in: hKey=0x13c, dwIndex=0xe, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.449] RegEnumValueA (in: hKey=0x13c, dwIndex=0xf, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.450] RegEnumValueA (in: hKey=0x13c, dwIndex=0x10, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.450] RegEnumValueA (in: hKey=0x13c, dwIndex=0x11, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0292.450] RegEnumValueA (in: hKey=0x13c, dwIndex=0x0, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.450] RegEnumValueA (in: hKey=0x13c, dwIndex=0x1, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.451] RegEnumValueA (in: hKey=0x13c, dwIndex=0x2, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.451] RegEnumValueA (in: hKey=0x13c, dwIndex=0x3, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.451] RegEnumValueA (in: hKey=0x13c, dwIndex=0x4, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.451] RegEnumValueA (in: hKey=0x13c, dwIndex=0x5, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.452] RegEnumValueA (in: hKey=0x13c, dwIndex=0x6, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.452] RegEnumValueA (in: hKey=0x13c, dwIndex=0x7, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.452] RegEnumValueA (in: hKey=0x13c, dwIndex=0x8, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.452] RegEnumValueA (in: hKey=0x13c, dwIndex=0x9, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.452] RegEnumValueA (in: hKey=0x13c, dwIndex=0xa, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.453] RegEnumValueA (in: hKey=0x13c, dwIndex=0xb, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.453] RegEnumValueA (in: hKey=0x13c, dwIndex=0xc, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.453] RegEnumValueA (in: hKey=0x13c, dwIndex=0xd, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.453] RegEnumValueA (in: hKey=0x13c, dwIndex=0xe, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.453] RegEnumValueA (in: hKey=0x13c, dwIndex=0xf, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.454] RegEnumValueA (in: hKey=0x13c, dwIndex=0x10, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.454] RegEnumValueA (in: hKey=0x13c, dwIndex=0x11, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0292.454] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14efe0 | out: lpdwFlags=0x14efe0) returned 1 [0292.454] GetTokenInformation (in: TokenHandle=0x138, TokenInformationClass=0x19, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x14f058 | out: TokenInformation=0x0, ReturnLength=0x14f058) returned 0 [0292.454] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab1e0 [0292.454] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x0) returned 1 [0292.454] GetTokenInformation (in: TokenHandle=0x138, TokenInformationClass=0x19, TokenInformation=0x20ab1e0, TokenInformationLength=0x1c, ReturnLength=0x14f058 | out: TokenInformation=0x20ab1e0, ReturnLength=0x14f058) returned 1 [0292.454] GetSidSubAuthorityCount (pSid=0x20ab1f0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x3000)) returned 0x20ab1f1 [0292.454] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x308) returned 0x20ac560 [0292.454] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20abf50 [0292.454] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab2d0 [0292.454] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20abaf0 [0292.454] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20abfa0 [0292.454] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab190 [0292.454] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab8c0 [0292.454] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20abdc0 [0292.455] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20abd70 [0292.455] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab5f0 [0292.455] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20abe10 [0292.455] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab6e0 [0292.455] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab960 [0292.455] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20abcd0 [0292.455] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab780 [0292.612] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20abe60 [0292.612] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab910 [0292.612] GetSidSubAuthority (pSid=0x20ab1f0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x3000), nSubAuthority=0x0) returned 0x20ab1f8 [0292.612] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ab1e0) returned 1 [0292.612] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14efb0 | out: lpdwFlags=0x14efb0) returned 1 [0292.612] NtClose (Handle=0x138) returned 0x0 [0292.613] GetSystemInfo (in: lpSystemInfo=0x14f280 | out: lpSystemInfo=0x14f280*(dwOemId=0x9, wProcessorArchitecture=0x9, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffffffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x21d8, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5507)) [0292.613] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x100) returned 0x1f852c0 [0292.613] GetUserNameW (in: lpBuffer=0x1f852c0, pcbBuffer=0x14f310 | out: lpBuffer="RDhJ0CNFevzX", pcbBuffer=0x14f310) returned 1 [0292.622] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f852c0) returned 1 [0292.622] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f85990 [0292.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0292.623] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ac040 [0292.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x20ac040, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0292.623] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab9b0 [0292.623] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ac040) returned 1 [0292.623] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f85990) returned 1 [0292.623] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ab9b0) returned 1 [0292.623] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab9b0 [0292.623] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x0) returned 1 [0292.623] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f85cf0 [0292.623] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x280) returned 0x20ac870 [0292.623] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x20ac870, cchName=0xa0 | out: lpName="BCD00000000") returned 0x0 [0292.623] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f85d80 [0292.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0292.623] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20aba00 [0292.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x20aba00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0292.623] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ac040 [0292.623] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20aba00) returned 1 [0292.623] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ac040) returned 1 [0292.623] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f85d80) returned 1 [0292.623] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x20ac870, cchName=0xa0 | out: lpName="HARDWARE") returned 0x0 [0292.623] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f860e0 [0292.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0292.623] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20aba00 [0292.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x20aba00, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0292.623] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20aba50 [0292.624] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20aba00) returned 1 [0292.624] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20aba50) returned 1 [0292.624] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f860e0) returned 1 [0292.624] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x20ac870, cchName=0xa0 | out: lpName="SAM") returned 0x0 [0292.624] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f863b0 [0292.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0292.624] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab1e0 [0292.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x20ab1e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0292.624] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20aba00 [0292.624] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ab1e0) returned 1 [0292.624] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20aba00) returned 1 [0292.624] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f863b0) returned 1 [0292.624] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x20ac870, cchName=0xa0 | out: lpName="SECURITY") returned 0x0 [0292.624] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f86170 [0292.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0292.624] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20aba00 [0292.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x20aba00, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0292.624] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ac040 [0292.624] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20aba00) returned 1 [0292.624] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ac040) returned 1 [0292.624] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f86170) returned 1 [0292.624] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x20ac870, cchName=0xa0 | out: lpName="SOFTWARE") returned 0x0 [0292.624] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f86170 [0292.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0292.624] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20aba00 [0292.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x20aba00, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0292.624] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20aba50 [0292.624] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20aba00) returned 1 [0292.625] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20aba50) returned 1 [0292.625] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f86170) returned 1 [0292.625] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20009, phkResult=0x14f2b0 | out: phkResult=0x14f2b0*=0x164) returned 0x0 [0292.625] RegEnumKeyW (in: hKey=0x164, dwIndex=0x0, lpName=0x20ac870, cchName=0xa0 | out: lpName="Classes") returned 0x0 [0292.625] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f85990 [0292.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0292.625] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ac040 [0292.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x20ac040, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0292.625] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20aba00 [0292.625] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ac040) returned 1 [0292.625] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20aba00) returned 1 [0292.625] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f85990) returned 1 [0292.625] RegEnumKeyW (in: hKey=0x164, dwIndex=0x1, lpName=0x20ac870, cchName=0xa0 | out: lpName="Clients") returned 0x0 [0292.625] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f85990 [0292.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0292.625] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ac040 [0292.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x20ac040, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0292.625] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20abb40 [0292.625] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ac040) returned 1 [0292.625] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20abb40) returned 1 [0292.625] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f85990) returned 1 [0292.625] RegEnumKeyW (in: hKey=0x164, dwIndex=0x2, lpName=0x20ac870, cchName=0xa0 | out: lpName="Intel") returned 0x0 [0292.625] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f863b0 [0292.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0292.625] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20abb40 [0292.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x20abb40, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0292.625] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20aba00 [0292.625] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20abb40) returned 1 [0292.626] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20aba00) returned 1 [0292.626] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f863b0) returned 1 [0292.626] RegEnumKeyW (in: hKey=0x164, dwIndex=0x3, lpName=0x20ac870, cchName=0xa0 | out: lpName="Macromedia") returned 0x0 [0292.626] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f85d80 [0292.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0292.626] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ac040 [0292.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x20ac040, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0292.626] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20aba00 [0292.626] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ac040) returned 1 [0292.626] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20aba00) returned 1 [0292.626] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f85d80) returned 1 [0292.626] RegEnumKeyW (in: hKey=0x164, dwIndex=0x4, lpName=0x20ac870, cchName=0xa0 | out: lpName="Microsoft") returned 0x0 [0292.626] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f85d80 [0292.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0292.626] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab1e0 [0292.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x20ab1e0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0292.626] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ac040 [0292.626] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ab1e0) returned 1 [0292.626] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ac040) returned 1 [0292.626] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f85d80) returned 1 [0292.626] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft", ulOptions=0x0, samDesired=0x20009, phkResult=0x14f2b0 | out: phkResult=0x14f2b0*=0x168) returned 0x0 [0292.626] RegCloseKey (hKey=0x164) returned 0x0 [0292.626] RegEnumKeyW (in: hKey=0x168, dwIndex=0x0, lpName=0x20ac870, cchName=0xa0 | out: lpName=".NETFramework") returned 0x0 [0292.626] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f85f30 [0292.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0292.627] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20aba00 [0292.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x20aba00, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0292.627] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ac040 [0292.627] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20aba00) returned 1 [0292.627] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ac040) returned 1 [0292.627] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f85f30) returned 1 [0292.627] RegEnumKeyW (in: hKey=0x168, dwIndex=0x1, lpName=0x20ac870, cchName=0xa0 | out: lpName="AccountsControl") returned 0x0 [0292.627] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f864d0 [0292.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0292.627] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ac040 [0292.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x20ac040, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0292.627] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20aba00 [0292.627] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ac040) returned 1 [0292.627] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20aba00) returned 1 [0292.627] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f864d0) returned 1 [0292.627] RegEnumKeyW (in: hKey=0x168, dwIndex=0x2, lpName=0x20ac870, cchName=0xa0 | out: lpName="Active Setup") returned 0x0 [0292.627] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f85d80 [0292.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0292.627] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20aba00 [0292.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x20aba00, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0292.627] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ac040 [0292.627] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20aba00) returned 1 [0292.627] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ac040) returned 1 [0292.627] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f85d80) returned 1 [0292.627] RegEnumKeyW (in: hKey=0x168, dwIndex=0x3, lpName=0x20ac870, cchName=0xa0 | out: lpName="ActiveSync") returned 0x0 [0292.627] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f865f0 [0292.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0292.627] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20aba00 [0292.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x20aba00, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0292.628] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20aba50 [0292.628] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20aba00) returned 1 [0292.628] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20aba50) returned 1 [0292.628] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f865f0) returned 1 [0292.628] RegEnumKeyW (in: hKey=0x168, dwIndex=0x4, lpName=0x20ac870, cchName=0xa0 | out: lpName="ADs") returned 0x0 [0292.628] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f85750 [0292.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0292.628] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20aba00 [0292.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x20aba00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0292.628] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ac040 [0292.628] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20aba00) returned 1 [0292.628] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ac040) returned 1 [0292.628] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f85750) returned 1 [0292.628] RegEnumKeyW (in: hKey=0x168, dwIndex=0x5, lpName=0x20ac870, cchName=0xa0 | out: lpName="Advanced INF Setup") returned 0x0 [0292.628] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f860e0 [0292.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0292.628] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20aba00 [0292.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x20aba00, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0292.628] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ac040 [0292.628] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20aba00) returned 1 [0292.628] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ac040) returned 1 [0292.628] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f860e0) returned 1 [0292.628] RegEnumKeyW (in: hKey=0x168, dwIndex=0x6, lpName=0x20ac870, cchName=0xa0 | out: lpName="ALG") returned 0x0 [0292.628] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f865f0 [0292.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0292.628] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20aba00 [0292.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x20aba00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0292.628] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab1e0 [0292.628] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20aba00) returned 1 [0292.628] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ab1e0) returned 1 [0292.629] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f865f0) returned 1 [0292.629] RegEnumKeyW (in: hKey=0x168, dwIndex=0x7, lpName=0x20ac870, cchName=0xa0 | out: lpName="AllUserInstallAgent") returned 0x0 [0292.629] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f85990 [0292.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0292.629] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab1e0 [0292.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x20ab1e0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0292.629] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ac040 [0292.629] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ab1e0) returned 1 [0292.629] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ac040) returned 1 [0292.629] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f85990) returned 1 [0292.629] RegEnumKeyW (in: hKey=0x168, dwIndex=0x8, lpName=0x20ac870, cchName=0xa0 | out: lpName="AMSI") returned 0x0 [0292.629] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f85d80 [0292.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0292.629] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20aba00 [0292.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x20aba00, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0292.629] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20aba50 [0292.629] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20aba00) returned 1 [0292.629] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20aba50) returned 1 [0292.629] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f85d80) returned 1 [0292.629] RegEnumKeyW (in: hKey=0x168, dwIndex=0x9, lpName=0x20ac870, cchName=0xa0 | out: lpName="Analog") returned 0x0 [0292.629] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f85d80 [0292.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0292.629] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ac040 [0292.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x20ac040, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0292.629] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20abb90 [0292.630] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ac040) returned 1 [0292.630] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20abb90) returned 1 [0292.630] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f85d80) returned 1 [0292.630] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa, lpName=0x20ac870, cchName=0xa0 | out: lpName="AppServiceProtocols") returned 0x0 [0292.630] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f860e0 [0292.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0292.630] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20aba00 [0292.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x20aba00, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0292.630] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20aba50 [0292.630] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20aba00) returned 1 [0292.630] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20aba50) returned 1 [0292.630] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f860e0) returned 1 [0292.630] RegEnumKeyW (in: hKey=0x168, dwIndex=0xb, lpName=0x20ac870, cchName=0xa0 | out: lpName="AppV") returned 0x0 [0292.630] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f860e0 [0292.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0292.630] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20aba00 [0292.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x20aba00, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0292.630] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ac040 [0292.630] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20aba00) returned 1 [0292.630] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ac040) returned 1 [0292.630] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f860e0) returned 1 [0292.630] RegEnumKeyW (in: hKey=0x168, dwIndex=0xc, lpName=0x20ac870, cchName=0xa0 | out: lpName="AppVISV") returned 0x0 [0292.630] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f85990 [0292.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0292.630] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20aba00 [0292.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x20aba00, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0292.630] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20aba50 [0292.630] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20aba00) returned 1 [0292.630] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20aba50) returned 1 [0292.630] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f85990) returned 1 [0292.630] RegEnumKeyW (in: hKey=0x168, dwIndex=0xd, lpName=0x20ac870, cchName=0xa0 | out: lpName="ASP.NET") returned 0x0 [0292.631] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f865f0 [0292.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0292.631] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ac040 [0292.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x20ac040, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0292.631] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20aba00 [0292.631] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ac040) returned 1 [0292.631] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20aba00) returned 1 [0292.631] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f865f0) returned 1 [0292.631] RegEnumKeyW (in: hKey=0x168, dwIndex=0xe, lpName=0x20ac870, cchName=0xa0 | out: lpName="Assistance") returned 0x0 [0292.631] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f860e0 [0292.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0292.631] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20aba00 [0292.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x20aba00, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0292.631] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ac040 [0292.631] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20aba00) returned 1 [0292.631] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ac040) returned 1 [0292.631] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f860e0) returned 1 [0292.631] RegEnumKeyW (in: hKey=0x168, dwIndex=0xf, lpName=0x20ac870, cchName=0xa0 | out: lpName="AuthHost") returned 0x0 [0292.631] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f860e0 [0292.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0292.631] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ac040 [0292.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x20ac040, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0292.631] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20abb40 [0292.631] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ac040) returned 1 [0292.631] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20abb40) returned 1 [0292.631] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f860e0) returned 1 [0292.631] RegEnumKeyW (in: hKey=0x168, dwIndex=0x10, lpName=0x20ac870, cchName=0xa0 | out: lpName="BidInterface") returned 0x0 [0292.632] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f865f0 [0292.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0292.632] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20aba00 [0292.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x20aba00, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0292.632] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ac040 [0292.632] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20aba00) returned 1 [0292.632] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ac040) returned 1 [0292.632] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f865f0) returned 1 [0292.632] RegEnumKeyW (in: hKey=0x168, dwIndex=0x11, lpName=0x20ac870, cchName=0xa0 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0292.632] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f85d80 [0292.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0292.632] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ac040 [0292.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x20ac040, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0292.632] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20aba00 [0292.632] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ac040) returned 1 [0292.632] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20aba00) returned 1 [0292.632] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f85d80) returned 1 [0292.632] RegEnumKeyW (in: hKey=0x168, dwIndex=0x12, lpName=0x20ac870, cchName=0xa0 | out: lpName="Cellular") returned 0x0 [0292.632] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f86170 [0292.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0292.632] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20aba00 [0292.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x20aba00, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0292.632] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab1e0 [0292.632] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20aba00) returned 1 [0292.632] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ab1e0) returned 1 [0292.632] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f86170) returned 1 [0292.632] RegEnumKeyW (in: hKey=0x168, dwIndex=0x13, lpName=0x20ac870, cchName=0xa0 | out: lpName="Chkdsk") returned 0x0 [0292.632] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f85d80 [0292.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0292.632] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab230 [0292.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x20ab230, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0292.633] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab1e0 [0292.633] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ab230) returned 1 [0292.633] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ab1e0) returned 1 [0292.633] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f85d80) returned 1 [0292.633] RegEnumKeyW (in: hKey=0x168, dwIndex=0x14, lpName=0x20ac870, cchName=0xa0 | out: lpName="ClipboardServer") returned 0x0 [0292.633] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f85d80 [0292.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0292.633] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20abb40 [0292.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x20abb40, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0292.633] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ac040 [0292.633] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20abb40) returned 1 [0292.633] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ac040) returned 1 [0292.633] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f85d80) returned 1 [0292.633] RegEnumKeyW (in: hKey=0x168, dwIndex=0x15, lpName=0x20ac870, cchName=0xa0 | out: lpName="COM3") returned 0x0 [0292.633] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f85990 [0292.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0292.633] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ac040 [0292.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x20ac040, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0292.633] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab1e0 [0292.633] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ac040) returned 1 [0292.633] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ab1e0) returned 1 [0292.633] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f85990) returned 1 [0292.633] RegEnumKeyW (in: hKey=0x168, dwIndex=0x16, lpName=0x20ac870, cchName=0xa0 | out: lpName="Command Processor") returned 0x0 [0292.633] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f85750 [0292.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0292.633] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20aba00 [0292.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x20aba00, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0292.633] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20aba50 [0292.633] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20aba00) returned 1 [0292.633] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20aba50) returned 1 [0292.633] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f85750) returned 1 [0292.634] RegEnumKeyW (in: hKey=0x168, dwIndex=0x17, lpName=0x20ac870, cchName=0xa0 | out: lpName="CommsAPHost") returned 0x0 [0292.634] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f860e0 [0292.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0292.634] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab230 [0292.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x20ab230, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0292.634] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20aba00 [0292.634] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ab230) returned 1 [0292.634] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20aba00) returned 1 [0292.634] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f860e0) returned 1 [0292.634] RegEnumKeyW (in: hKey=0x168, dwIndex=0x18, lpName=0x20ac870, cchName=0xa0 | out: lpName="Composition") returned 0x0 [0292.634] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f85d80 [0292.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0292.634] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20aba00 [0292.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x20aba00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0292.634] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20aba50 [0292.634] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20aba00) returned 1 [0292.634] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20aba50) returned 1 [0292.634] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f85d80) returned 1 [0292.634] RegEnumKeyW (in: hKey=0x168, dwIndex=0x19, lpName=0x20ac870, cchName=0xa0 | out: lpName="Cryptography") returned 0x0 [0292.634] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f85990 [0292.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0292.634] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20aba00 [0292.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x20aba00, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0292.634] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20abb40 [0292.634] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20aba00) returned 1 [0292.634] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20abb40) returned 1 [0292.634] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f85990) returned 1 [0292.635] RegEnumKeyW (in: hKey=0x168, dwIndex=0x1a, lpName=0x20ac870, cchName=0xa0 | out: lpName="CTF") returned 0x0 [0292.635] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f85d80 [0292.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0292.635] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ac040 [0292.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x20ac040, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0292.635] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20abb40 [0292.635] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ac040) returned 1 [0292.635] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20abb40) returned 1 [0292.635] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f85d80) returned 1 [0292.635] RegEnumKeyW (in: hKey=0x168, dwIndex=0x1b, lpName=0x20ac870, cchName=0xa0 | out: lpName="DataAccess") returned 0x0 [0292.635] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f860e0 [0292.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0292.635] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab1e0 [0292.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x20ab1e0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0292.635] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20aba00 [0292.635] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ab1e0) returned 1 [0292.635] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20aba00) returned 1 [0292.635] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f860e0) returned 1 [0292.635] RegEnumKeyW (in: hKey=0x168, dwIndex=0x1c, lpName=0x20ac870, cchName=0xa0 | out: lpName="DataCollection") returned 0x0 [0292.635] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f863b0 [0292.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0292.635] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20aba00 [0292.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x20aba00, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0292.636] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20aba50 [0292.636] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20aba00) returned 1 [0292.636] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20aba50) returned 1 [0292.636] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f863b0) returned 1 [0292.636] RegEnumKeyW (in: hKey=0x168, dwIndex=0x1d, lpName=0x20ac870, cchName=0xa0 | out: lpName="DataSharing") returned 0x0 [0292.636] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f864d0 [0292.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0292.636] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ac040 [0292.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x20ac040, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0292.636] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20aba00 [0292.636] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ac040) returned 1 [0292.636] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20aba00) returned 1 [0292.636] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f864d0) returned 1 [0292.636] RegEnumKeyW (in: hKey=0x168, dwIndex=0x1e, lpName=0x20ac870, cchName=0xa0 | out: lpName="DDDS") returned 0x0 [0292.636] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f860e0 [0292.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0292.637] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ac040 [0292.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x20ac040, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0292.637] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab1e0 [0292.637] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ac040) returned 1 [0292.637] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ab1e0) returned 1 [0292.637] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f860e0) returned 1 [0292.637] RegEnumKeyW (in: hKey=0x168, dwIndex=0x1f, lpName=0x20ac870, cchName=0xa0 | out: lpName="DevDiv") returned 0x0 [0292.637] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f85990 [0292.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0292.637] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20aba00 [0292.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x20aba00, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0292.637] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20abb40 [0292.637] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20aba00) returned 1 [0292.637] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20abb40) returned 1 [0292.637] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f85990) returned 1 [0292.637] RegEnumKeyW (in: hKey=0x168, dwIndex=0x20, lpName=0x20ac870, cchName=0xa0 | out: lpName="Device Association Framework") returned 0x0 [0292.637] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f860e0 [0292.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0292.637] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20aba00 [0292.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x20aba00, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0292.638] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ac040 [0292.638] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20aba00) returned 1 [0292.638] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ac040) returned 1 [0292.638] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f860e0) returned 1 [0292.638] RegEnumKeyW (in: hKey=0x168, dwIndex=0x21, lpName=0x20ac870, cchName=0xa0 | out: lpName="Dfrg") returned 0x0 [0292.638] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f85990 [0292.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0292.638] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20abb40 [0292.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x20abb40, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0292.638] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ac040 [0292.638] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20abb40) returned 1 [0292.638] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ac040) returned 1 [0292.638] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f85990) returned 1 [0292.638] RegEnumKeyW (in: hKey=0x168, dwIndex=0x22, lpName=0x20ac870, cchName=0xa0 | out: lpName="DFS") returned 0x0 [0292.638] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f85d80 [0292.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0292.638] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20aba00 [0292.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x20aba00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0292.638] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20abb40 [0292.638] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20aba00) returned 1 [0292.638] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20abb40) returned 1 [0292.638] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f85d80) returned 1 [0292.638] RegEnumKeyW (in: hKey=0x168, dwIndex=0x23, lpName=0x20ac870, cchName=0xa0 | out: lpName="DiagnosticLogCSP") returned 0x0 [0292.638] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f85d80 [0292.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0292.638] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20aba00 [0292.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x20aba00, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0292.638] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20aba50 [0292.639] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20aba00) returned 1 [0292.639] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20aba50) returned 1 [0292.639] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f85d80) returned 1 [0292.639] RegEnumKeyW (in: hKey=0x168, dwIndex=0x24, lpName=0x20ac870, cchName=0xa0 | out: lpName="DirectDraw") returned 0x0 [0292.639] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f86170 [0292.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0292.639] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ac040 [0292.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x20ac040, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0292.639] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab1e0 [0292.639] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ac040) returned 1 [0292.639] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ab1e0) returned 1 [0292.639] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f86170) returned 1 [0292.639] RegEnumKeyW (in: hKey=0x168, dwIndex=0x25, lpName=0x20ac870, cchName=0xa0 | out: lpName="DirectInput") returned 0x0 [0292.639] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f860e0 [0292.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0292.639] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ac040 [0292.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x20ac040, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0292.639] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab1e0 [0292.639] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ac040) returned 1 [0292.639] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ab1e0) returned 1 [0292.639] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f860e0) returned 1 [0292.639] RegEnumKeyW (in: hKey=0x168, dwIndex=0x26, lpName=0x20ac870, cchName=0xa0 | out: lpName="DirectMusic") returned 0x0 [0292.640] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f860e0 [0292.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0292.640] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20abb90 [0292.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x20abb90, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0292.640] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20aba00 [0292.640] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20abb90) returned 1 [0292.640] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20aba00) returned 1 [0292.640] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f860e0) returned 1 [0292.640] RegEnumKeyW (in: hKey=0x168, dwIndex=0x27, lpName=0x20ac870, cchName=0xa0 | out: lpName="DirectPlay8") returned 0x0 [0292.640] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f85990 [0292.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0292.640] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ac040 [0292.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x20ac040, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0292.640] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab1e0 [0292.640] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ac040) returned 1 [0292.640] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ab1e0) returned 1 [0292.640] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f85990) returned 1 [0292.640] RegEnumKeyW (in: hKey=0x168, dwIndex=0x28, lpName=0x20ac870, cchName=0xa0 | out: lpName="DirectPlayNATHelp") returned 0x0 [0292.640] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f85d80 [0292.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0292.640] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ac040 [0292.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x20ac040, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0292.640] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20aba00 [0292.641] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ac040) returned 1 [0292.641] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20aba00) returned 1 [0292.641] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f85d80) returned 1 [0292.641] RegEnumKeyW (in: hKey=0x168, dwIndex=0x29, lpName=0x20ac870, cchName=0xa0 | out: lpName="DirectShow") returned 0x0 [0292.641] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f865f0 [0292.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0292.641] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20aba00 [0292.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x20aba00, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0292.641] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ac040 [0292.641] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20aba00) returned 1 [0292.641] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ac040) returned 1 [0292.641] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f865f0) returned 1 [0292.641] RegEnumKeyW (in: hKey=0x168, dwIndex=0x2a, lpName=0x20ac870, cchName=0xa0 | out: lpName="DirectX") returned 0x0 [0292.641] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f85990 [0292.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0292.641] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ac040 [0292.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x20ac040, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0292.641] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20abb90 [0292.641] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ac040) returned 1 [0292.641] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20abb90) returned 1 [0292.641] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f85990) returned 1 [0292.641] RegEnumKeyW (in: hKey=0x168, dwIndex=0x2b, lpName=0x20ac870, cchName=0xa0 | out: lpName="Driver Signing") returned 0x0 [0292.641] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f85ea0 [0292.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0292.641] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ac040 [0292.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x20ac040, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0292.642] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20aba00 [0292.642] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ac040) returned 1 [0292.642] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20aba00) returned 1 [0292.642] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f85ea0) returned 1 [0292.642] RegEnumKeyW (in: hKey=0x168, dwIndex=0x2c, lpName=0x20ac870, cchName=0xa0 | out: lpName="DRM") returned 0x0 [0292.642] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f864d0 [0292.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0292.642] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ac040 [0292.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x20ac040, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0292.642] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab1e0 [0292.642] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ac040) returned 1 [0292.642] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ab1e0) returned 1 [0292.642] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f864d0) returned 1 [0292.642] RegEnumKeyW (in: hKey=0x168, dwIndex=0x2d, lpName=0x20ac870, cchName=0xa0 | out: lpName="DVR") returned 0x0 [0292.642] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f863b0 [0292.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0292.642] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ac040 [0292.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x20ac040, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0292.642] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20aba00 [0292.642] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ac040) returned 1 [0292.642] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20aba00) returned 1 [0292.642] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f863b0) returned 1 [0292.840] RegEnumKeyW (in: hKey=0x168, dwIndex=0x2e, lpName=0x20ac870, cchName=0xa0 | out: lpName="DXP") returned 0x0 [0292.840] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f860e0 [0292.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0292.840] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20aba00 [0292.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x20aba00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0292.840] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20aba50 [0292.840] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20aba00) returned 1 [0292.840] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20aba50) returned 1 [0292.840] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f860e0) returned 1 [0292.840] RegEnumKeyW (in: hKey=0x168, dwIndex=0x2f, lpName=0x20ac870, cchName=0xa0 | out: lpName="EAPSIMMethods") returned 0x0 [0292.840] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f863b0 [0292.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0292.840] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ac040 [0292.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x20ac040, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0292.840] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab1e0 [0292.840] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ac040) returned 1 [0292.840] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ab1e0) returned 1 [0292.840] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f863b0) returned 1 [0292.841] RegEnumKeyW (in: hKey=0x168, dwIndex=0x30, lpName=0x20ac870, cchName=0xa0 | out: lpName="Enrollment") returned 0x0 [0292.841] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f860e0 [0292.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0292.841] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20aba00 [0292.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x20aba00, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0292.841] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20aba50 [0292.841] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20aba00) returned 1 [0292.841] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20aba50) returned 1 [0292.841] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f860e0) returned 1 [0292.841] RegEnumKeyW (in: hKey=0x168, dwIndex=0x31, lpName=0x20ac870, cchName=0xa0 | out: lpName="Enrollments") returned 0x0 [0292.841] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f864d0 [0292.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0292.841] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20aba00 [0292.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x20aba00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0292.841] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ac040 [0292.841] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20aba00) returned 1 [0292.841] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ac040) returned 1 [0292.841] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f864d0) returned 1 [0292.841] RegEnumKeyW (in: hKey=0x168, dwIndex=0x32, lpName=0x20ac870, cchName=0xa0 | out: lpName="EnterpriseCertificates") returned 0x0 [0292.841] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f865f0 [0292.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0292.841] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab1e0 [0292.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x20ab1e0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0292.842] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab230 [0292.842] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ab1e0) returned 1 [0292.842] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ab230) returned 1 [0292.842] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f865f0) returned 1 [0292.842] RegEnumKeyW (in: hKey=0x168, dwIndex=0x33, lpName=0x20ac870, cchName=0xa0 | out: lpName="EnterpriseResourceManager") returned 0x0 [0292.842] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f85750 [0292.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0292.842] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ac040 [0292.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x20ac040, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0292.842] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20aba00 [0292.842] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ac040) returned 1 [0292.842] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20aba00) returned 1 [0292.842] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f85750) returned 1 [0292.842] RegEnumKeyW (in: hKey=0x168, dwIndex=0x34, lpName=0x20ac870, cchName=0xa0 | out: lpName="EventSystem") returned 0x0 [0292.842] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f860e0 [0292.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0292.842] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ac040 [0292.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x20ac040, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0292.843] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab1e0 [0292.843] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ac040) returned 1 [0292.843] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ab1e0) returned 1 [0292.843] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f860e0) returned 1 [0292.843] RegEnumKeyW (in: hKey=0x168, dwIndex=0x35, lpName=0x20ac870, cchName=0xa0 | out: lpName="F12") returned 0x0 [0292.843] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f85d80 [0292.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0292.843] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ac040 [0292.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x20ac040, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0292.843] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab1e0 [0292.843] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ac040) returned 1 [0292.843] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ab1e0) returned 1 [0292.843] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f85d80) returned 1 [0292.843] RegEnumKeyW (in: hKey=0x168, dwIndex=0x36, lpName=0x20ac870, cchName=0xa0 | out: lpName="FamilyStore") returned 0x0 [0292.843] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f85d80 [0292.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0292.843] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ac040 [0292.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x20ac040, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0292.843] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20aba00 [0292.843] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ac040) returned 1 [0292.843] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20aba00) returned 1 [0292.843] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f85d80) returned 1 [0292.844] RegEnumKeyW (in: hKey=0x168, dwIndex=0x37, lpName=0x20ac870, cchName=0xa0 | out: lpName="Fax") returned 0x0 [0292.844] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f85e10 [0292.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0292.845] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ac040 [0292.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x20ac040, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0292.845] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20abb40 [0292.845] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ac040) returned 1 [0292.845] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20abb40) returned 1 [0292.845] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f85e10) returned 1 [0292.845] RegEnumKeyW (in: hKey=0x168, dwIndex=0x38, lpName=0x20ac870, cchName=0xa0 | out: lpName="FaxServer") returned 0x0 [0292.845] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f85d80 [0292.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0292.845] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20aba00 [0292.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x20aba00, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0292.845] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ac040 [0292.845] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20aba00) returned 1 [0292.845] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ac040) returned 1 [0292.845] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f85d80) returned 1 [0292.845] RegEnumKeyW (in: hKey=0x168, dwIndex=0x39, lpName=0x20ac870, cchName=0xa0 | out: lpName="Feeds") returned 0x0 [0292.845] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f85750 [0292.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0292.845] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20aba00 [0292.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x20aba00, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0292.846] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20abb90 [0292.846] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20aba00) returned 1 [0292.846] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20abb90) returned 1 [0292.846] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f85750) returned 1 [0292.846] RegEnumKeyW (in: hKey=0x168, dwIndex=0x3a, lpName=0x20ac870, cchName=0xa0 | out: lpName="FilePicker") returned 0x0 [0292.846] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f860e0 [0292.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0292.846] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab1e0 [0292.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x20ab1e0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0292.846] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20aba00 [0292.846] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ab1e0) returned 1 [0292.846] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20aba00) returned 1 [0292.846] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f860e0) returned 1 [0292.846] RegEnumKeyW (in: hKey=0x168, dwIndex=0x3b, lpName=0x20ac870, cchName=0xa0 | out: lpName="FilterDS") returned 0x0 [0292.846] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f85f30 [0292.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0292.846] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ac040 [0292.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x20ac040, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0292.846] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20aba50 [0292.846] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ac040) returned 1 [0292.846] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20aba50) returned 1 [0292.846] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f85f30) returned 1 [0292.847] RegEnumKeyW (in: hKey=0x168, dwIndex=0x3c, lpName=0x20ac870, cchName=0xa0 | out: lpName="FTH") returned 0x0 [0292.847] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f865f0 [0292.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0292.847] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20aba00 [0292.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x20aba00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0292.847] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20aba50 [0292.847] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20aba00) returned 1 [0292.847] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20aba50) returned 1 [0292.847] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f865f0) returned 1 [0292.847] RegEnumKeyW (in: hKey=0x168, dwIndex=0x3d, lpName=0x20ac870, cchName=0xa0 | out: lpName="Function Discovery") returned 0x0 [0292.847] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f85750 [0292.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0292.847] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20aba00 [0292.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x20aba00, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0292.847] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20aba50 [0292.847] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20aba00) returned 1 [0292.847] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20aba50) returned 1 [0292.847] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f85750) returned 1 [0292.847] RegEnumKeyW (in: hKey=0x168, dwIndex=0x3e, lpName=0x20ac870, cchName=0xa0 | out: lpName="Fusion") returned 0x0 [0292.847] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f863b0 [0292.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0292.847] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ac040 [0292.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x20ac040, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0292.848] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab1e0 [0292.848] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ac040) returned 1 [0292.848] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ab1e0) returned 1 [0292.848] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f863b0) returned 1 [0292.848] RegEnumKeyW (in: hKey=0x168, dwIndex=0x3f, lpName=0x20ac870, cchName=0xa0 | out: lpName="GameOverlay") returned 0x0 [0292.848] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f85d80 [0292.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0292.848] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ac040 [0292.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x20ac040, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0292.848] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20aba00 [0292.848] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ac040) returned 1 [0292.848] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20aba00) returned 1 [0292.848] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f85d80) returned 1 [0292.848] RegEnumKeyW (in: hKey=0x168, dwIndex=0x40, lpName=0x20ac870, cchName=0xa0 | out: lpName="HTMLHelp") returned 0x0 [0292.848] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f85e10 [0292.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0292.848] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20aba00 [0292.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x20aba00, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0292.849] RegEnumKeyW (in: hKey=0x168, dwIndex=0x41, lpName=0x20ac870, cchName=0xa0 | out: lpName="IdentityCRL") returned 0x0 [0292.849] RegEnumKeyW (in: hKey=0x168, dwIndex=0x42, lpName=0x20ac870, cchName=0xa0 | out: lpName="IdentityStore") returned 0x0 [0292.849] RegEnumKeyW (in: hKey=0x168, dwIndex=0x43, lpName=0x20ac870, cchName=0xa0 | out: lpName="IHDS") returned 0x0 [0292.849] RegEnumKeyW (in: hKey=0x168, dwIndex=0x44, lpName=0x20ac870, cchName=0xa0 | out: lpName="IMAPI") returned 0x0 [0292.849] RegEnumKeyW (in: hKey=0x168, dwIndex=0x45, lpName=0x20ac870, cchName=0xa0 | out: lpName="IME") returned 0x0 [0292.849] RegEnumKeyW (in: hKey=0x168, dwIndex=0x46, lpName=0x20ac870, cchName=0xa0 | out: lpName="IMEJP") returned 0x0 [0292.850] RegEnumKeyW (in: hKey=0x168, dwIndex=0x47, lpName=0x20ac870, cchName=0xa0 | out: lpName="IMEKR") returned 0x0 [0292.850] RegEnumKeyW (in: hKey=0x168, dwIndex=0x48, lpName=0x20ac870, cchName=0xa0 | out: lpName="IMETC") returned 0x0 [0292.850] RegEnumKeyW (in: hKey=0x168, dwIndex=0x49, lpName=0x20ac870, cchName=0xa0 | out: lpName="InProcLogger") returned 0x0 [0292.850] RegEnumKeyW (in: hKey=0x168, dwIndex=0x4a, lpName=0x20ac870, cchName=0xa0 | out: lpName="Input") returned 0x0 [0292.850] RegEnumKeyW (in: hKey=0x168, dwIndex=0x4b, lpName=0x20ac870, cchName=0xa0 | out: lpName="InputMethod") returned 0x0 [0292.850] RegEnumKeyW (in: hKey=0x168, dwIndex=0x4c, lpName=0x20ac870, cchName=0xa0 | out: lpName="Internet Account Manager") returned 0x0 [0292.851] RegEnumKeyW (in: hKey=0x168, dwIndex=0x4d, lpName=0x20ac870, cchName=0xa0 | out: lpName="Internet Domains") returned 0x0 [0292.851] RegEnumKeyW (in: hKey=0x168, dwIndex=0x4e, lpName=0x20ac870, cchName=0xa0 | out: lpName="Internet Explorer") returned 0x0 [0292.851] RegEnumKeyW (in: hKey=0x168, dwIndex=0x4f, lpName=0x20ac870, cchName=0xa0 | out: lpName="IsoBurn") returned 0x0 [0292.851] RegEnumKeyW (in: hKey=0x168, dwIndex=0x50, lpName=0x20ac870, cchName=0xa0 | out: lpName="MdmCommon") returned 0x0 [0292.851] RegEnumKeyW (in: hKey=0x168, dwIndex=0x51, lpName=0x20ac870, cchName=0xa0 | out: lpName="MediaEngine") returned 0x0 [0292.851] RegEnumKeyW (in: hKey=0x168, dwIndex=0x52, lpName=0x20ac870, cchName=0xa0 | out: lpName="MediaPlayer") returned 0x0 [0292.851] RegEnumKeyW (in: hKey=0x168, dwIndex=0x53, lpName=0x20ac870, cchName=0xa0 | out: lpName="MemoryDiagnostic") returned 0x0 [0292.851] RegEnumKeyW (in: hKey=0x168, dwIndex=0x54, lpName=0x20ac870, cchName=0xa0 | out: lpName="MessengerService") returned 0x0 [0292.852] RegEnumKeyW (in: hKey=0x168, dwIndex=0x55, lpName=0x20ac870, cchName=0xa0 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0292.852] RegEnumKeyW (in: hKey=0x168, dwIndex=0x56, lpName=0x20ac870, cchName=0xa0 | out: lpName="MMC") returned 0x0 [0292.852] RegEnumKeyW (in: hKey=0x168, dwIndex=0x57, lpName=0x20ac870, cchName=0xa0 | out: lpName="Mobile") returned 0x0 [0292.852] RegEnumKeyW (in: hKey=0x168, dwIndex=0x58, lpName=0x20ac870, cchName=0xa0 | out: lpName="MSBuild") returned 0x0 [0292.852] RegEnumKeyW (in: hKey=0x168, dwIndex=0x59, lpName=0x20ac870, cchName=0xa0 | out: lpName="MSDE") returned 0x0 [0292.853] RegEnumKeyW (in: hKey=0x168, dwIndex=0x5a, lpName=0x20ac870, cchName=0xa0 | out: lpName="MSDRM") returned 0x0 [0292.853] RegEnumKeyW (in: hKey=0x168, dwIndex=0x5b, lpName=0x20ac870, cchName=0xa0 | out: lpName="MSDTC") returned 0x0 [0292.853] RegEnumKeyW (in: hKey=0x168, dwIndex=0x5c, lpName=0x20ac870, cchName=0xa0 | out: lpName="MSF") returned 0x0 [0292.853] RegEnumKeyW (in: hKey=0x168, dwIndex=0x5d, lpName=0x20ac870, cchName=0xa0 | out: lpName="MSLicensing") returned 0x0 [0292.853] RegEnumKeyW (in: hKey=0x168, dwIndex=0x5e, lpName=0x20ac870, cchName=0xa0 | out: lpName="MSMQ") returned 0x0 [0292.853] RegEnumKeyW (in: hKey=0x168, dwIndex=0x5f, lpName=0x20ac870, cchName=0xa0 | out: lpName="MSN Apps") returned 0x0 [0292.853] RegEnumKeyW (in: hKey=0x168, dwIndex=0x60, lpName=0x20ac870, cchName=0xa0 | out: lpName="MTF") returned 0x0 [0292.853] RegEnumKeyW (in: hKey=0x168, dwIndex=0x61, lpName=0x20ac870, cchName=0xa0 | out: lpName="Multimedia") returned 0x0 [0292.854] RegEnumKeyW (in: hKey=0x168, dwIndex=0x62, lpName=0x20ac870, cchName=0xa0 | out: lpName="Multivariant") returned 0x0 [0292.854] RegEnumKeyW (in: hKey=0x168, dwIndex=0x63, lpName=0x20ac870, cchName=0xa0 | out: lpName="NET Framework Setup") returned 0x0 [0292.854] RegEnumKeyW (in: hKey=0x168, dwIndex=0x64, lpName=0x20ac870, cchName=0xa0 | out: lpName="NetSh") returned 0x0 [0292.854] RegEnumKeyW (in: hKey=0x168, dwIndex=0x65, lpName=0x20ac870, cchName=0xa0 | out: lpName="Network") returned 0x0 [0292.854] RegEnumKeyW (in: hKey=0x168, dwIndex=0x66, lpName=0x20ac870, cchName=0xa0 | out: lpName="Non-Driver Signing") returned 0x0 [0292.854] RegEnumKeyW (in: hKey=0x168, dwIndex=0x67, lpName=0x20ac870, cchName=0xa0 | out: lpName="Notepad") returned 0x0 [0292.854] RegEnumKeyW (in: hKey=0x168, dwIndex=0x68, lpName=0x20ac870, cchName=0xa0 | out: lpName="ODBC") returned 0x0 [0292.854] RegEnumKeyW (in: hKey=0x168, dwIndex=0x69, lpName=0x20ac870, cchName=0xa0 | out: lpName="OEM") returned 0x0 [0292.855] RegEnumKeyW (in: hKey=0x168, dwIndex=0x6a, lpName=0x20ac870, cchName=0xa0 | out: lpName="Office") returned 0x0 [0292.855] RegEnumKeyW (in: hKey=0x168, dwIndex=0x6b, lpName=0x20ac870, cchName=0xa0 | out: lpName="Ole") returned 0x0 [0292.855] RegEnumKeyW (in: hKey=0x168, dwIndex=0x6c, lpName=0x20ac870, cchName=0xa0 | out: lpName="OnlineProviders") returned 0x0 [0292.855] RegEnumKeyW (in: hKey=0x168, dwIndex=0x6d, lpName=0x20ac870, cchName=0xa0 | out: lpName="Outlook Express") returned 0x0 [0292.855] RegEnumKeyW (in: hKey=0x168, dwIndex=0x6e, lpName=0x20ac870, cchName=0xa0 | out: lpName="Palm") returned 0x0 [0292.855] RegEnumKeyW (in: hKey=0x168, dwIndex=0x6f, lpName=0x20ac870, cchName=0xa0 | out: lpName="Phone") returned 0x0 [0292.855] RegEnumKeyW (in: hKey=0x168, dwIndex=0x70, lpName=0x20ac870, cchName=0xa0 | out: lpName="Photos") returned 0x0 [0292.855] RegEnumKeyW (in: hKey=0x168, dwIndex=0x71, lpName=0x20ac870, cchName=0xa0 | out: lpName="PIM") returned 0x0 [0292.856] RegEnumKeyW (in: hKey=0x168, dwIndex=0x72, lpName=0x20ac870, cchName=0xa0 | out: lpName="PLA") returned 0x0 [0292.856] RegEnumKeyW (in: hKey=0x168, dwIndex=0x73, lpName=0x20ac870, cchName=0xa0 | out: lpName="PointOfService") returned 0x0 [0292.856] RegEnumKeyW (in: hKey=0x168, dwIndex=0x74, lpName=0x20ac870, cchName=0xa0 | out: lpName="Policies") returned 0x0 [0292.856] RegEnumKeyW (in: hKey=0x168, dwIndex=0x75, lpName=0x20ac870, cchName=0xa0 | out: lpName="PolicyManager") returned 0x0 [0292.856] RegEnumKeyW (in: hKey=0x168, dwIndex=0x76, lpName=0x20ac870, cchName=0xa0 | out: lpName="Poom") returned 0x0 [0292.856] RegEnumKeyW (in: hKey=0x168, dwIndex=0x77, lpName=0x20ac870, cchName=0xa0 | out: lpName="PowerShell") returned 0x0 [0292.856] RegEnumKeyW (in: hKey=0x168, dwIndex=0x78, lpName=0x20ac870, cchName=0xa0 | out: lpName="Print") returned 0x0 [0292.856] RegEnumKeyW (in: hKey=0x168, dwIndex=0x79, lpName=0x20ac870, cchName=0xa0 | out: lpName="Provisioning") returned 0x0 [0292.857] RegEnumKeyW (in: hKey=0x168, dwIndex=0x7a, lpName=0x20ac870, cchName=0xa0 | out: lpName="PushRouter") returned 0x0 [0292.857] RegEnumKeyW (in: hKey=0x168, dwIndex=0x7b, lpName=0x20ac870, cchName=0xa0 | out: lpName="RADAR") returned 0x0 [0292.857] RegEnumKeyW (in: hKey=0x168, dwIndex=0x7c, lpName=0x20ac870, cchName=0xa0 | out: lpName="Ras") returned 0x0 [0292.857] RegEnumKeyW (in: hKey=0x168, dwIndex=0x7d, lpName=0x20ac870, cchName=0xa0 | out: lpName="RcsPresence") returned 0x0 [0292.857] RegEnumKeyW (in: hKey=0x168, dwIndex=0x7e, lpName=0x20ac870, cchName=0xa0 | out: lpName="Reliability Analysis") returned 0x0 [0292.857] RegEnumKeyW (in: hKey=0x168, dwIndex=0x7f, lpName=0x20ac870, cchName=0xa0 | out: lpName="RemovalTools") returned 0x0 [0292.857] RegEnumKeyW (in: hKey=0x168, dwIndex=0x80, lpName=0x20ac870, cchName=0xa0 | out: lpName="RendezvousApps") returned 0x0 [0292.857] RegEnumKeyW (in: hKey=0x168, dwIndex=0x81, lpName=0x20ac870, cchName=0xa0 | out: lpName="Router") returned 0x0 [0292.858] RegEnumKeyW (in: hKey=0x168, dwIndex=0x82, lpName=0x20ac870, cchName=0xa0 | out: lpName="Rpc") returned 0x0 [0292.858] RegEnumKeyW (in: hKey=0x168, dwIndex=0x83, lpName=0x20ac870, cchName=0xa0 | out: lpName="SchedulingAgent") returned 0x0 [0292.859] RegEnumKeyW (in: hKey=0x168, dwIndex=0x84, lpName=0x20ac870, cchName=0xa0 | out: lpName="Security Center") returned 0x0 [0292.859] RegEnumKeyW (in: hKey=0x168, dwIndex=0x85, lpName=0x20ac870, cchName=0xa0 | out: lpName="SecurityManager") returned 0x0 [0292.859] RegEnumKeyW (in: hKey=0x168, dwIndex=0x86, lpName=0x20ac870, cchName=0xa0 | out: lpName="Sensors") returned 0x0 [0292.859] RegEnumKeyW (in: hKey=0x168, dwIndex=0x87, lpName=0x20ac870, cchName=0xa0 | out: lpName="Shared Tools") returned 0x0 [0292.859] RegEnumKeyW (in: hKey=0x168, dwIndex=0x88, lpName=0x20ac870, cchName=0xa0 | out: lpName="Shared Tools Location") returned 0x0 [0292.860] RegEnumKeyW (in: hKey=0x168, dwIndex=0x89, lpName=0x20ac870, cchName=0xa0 | out: lpName="Shell") returned 0x0 [0292.860] RegEnumKeyW (in: hKey=0x168, dwIndex=0x8a, lpName=0x20ac870, cchName=0xa0 | out: lpName="SideShow") returned 0x0 [0292.860] RegEnumKeyW (in: hKey=0x168, dwIndex=0x8b, lpName=0x20ac870, cchName=0xa0 | out: lpName="Software") returned 0x0 [0292.860] RegEnumKeyW (in: hKey=0x168, dwIndex=0x8c, lpName=0x20ac870, cchName=0xa0 | out: lpName="Speech") returned 0x0 [0292.860] RegEnumKeyW (in: hKey=0x168, dwIndex=0x8d, lpName=0x20ac870, cchName=0xa0 | out: lpName="Speech_OneCore") returned 0x0 [0292.861] RegEnumKeyW (in: hKey=0x168, dwIndex=0x8e, lpName=0x20ac870, cchName=0xa0 | out: lpName="SQMClient") returned 0x0 [0292.861] RegEnumKeyW (in: hKey=0x168, dwIndex=0x8f, lpName=0x20ac870, cchName=0xa0 | out: lpName="Sync Framework") returned 0x0 [0292.861] RegEnumKeyW (in: hKey=0x168, dwIndex=0x90, lpName=0x20ac870, cchName=0xa0 | out: lpName="Sysprep") returned 0x0 [0292.861] RegEnumKeyW (in: hKey=0x168, dwIndex=0x91, lpName=0x20ac870, cchName=0xa0 | out: lpName="SystemCertificates") returned 0x0 [0292.861] RegEnumKeyW (in: hKey=0x168, dwIndex=0x92, lpName=0x20ac870, cchName=0xa0 | out: lpName="SystemSettings") returned 0x0 [0292.861] RegEnumKeyW (in: hKey=0x168, dwIndex=0x93, lpName=0x20ac870, cchName=0xa0 | out: lpName="TableTextService") returned 0x0 [0292.862] RegEnumKeyW (in: hKey=0x168, dwIndex=0x94, lpName=0x20ac870, cchName=0xa0 | out: lpName="TabletTip") returned 0x0 [0292.862] RegEnumKeyW (in: hKey=0x168, dwIndex=0x95, lpName=0x20ac870, cchName=0xa0 | out: lpName="Tcpip") returned 0x0 [0292.862] RegEnumKeyW (in: hKey=0x168, dwIndex=0x96, lpName=0x20ac870, cchName=0xa0 | out: lpName="Terminal Server Client") returned 0x0 [0292.862] RegEnumKeyW (in: hKey=0x168, dwIndex=0x97, lpName=0x20ac870, cchName=0xa0 | out: lpName="TermServLicensing") returned 0x0 [0292.862] RegEnumKeyW (in: hKey=0x168, dwIndex=0x98, lpName=0x20ac870, cchName=0xa0 | out: lpName="TouchPrediction") returned 0x0 [0292.862] RegEnumKeyW (in: hKey=0x168, dwIndex=0x99, lpName=0x20ac870, cchName=0xa0 | out: lpName="TPG") returned 0x0 [0292.862] RegEnumKeyW (in: hKey=0x168, dwIndex=0x9a, lpName=0x20ac870, cchName=0xa0 | out: lpName="Tpm") returned 0x0 [0292.862] RegEnumKeyW (in: hKey=0x168, dwIndex=0x9b, lpName=0x20ac870, cchName=0xa0 | out: lpName="Tracing") returned 0x0 [0292.863] RegEnumKeyW (in: hKey=0x168, dwIndex=0x9c, lpName=0x20ac870, cchName=0xa0 | out: lpName="Transaction Server") returned 0x0 [0292.863] RegEnumKeyW (in: hKey=0x168, dwIndex=0x9d, lpName=0x20ac870, cchName=0xa0 | out: lpName="TV System Services") returned 0x0 [0292.863] RegEnumKeyW (in: hKey=0x168, dwIndex=0x9e, lpName=0x20ac870, cchName=0xa0 | out: lpName="uDRM") returned 0x0 [0292.863] RegEnumKeyW (in: hKey=0x168, dwIndex=0x9f, lpName=0x20ac870, cchName=0xa0 | out: lpName="Unified Store") returned 0x0 [0292.863] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa0, lpName=0x20ac870, cchName=0xa0 | out: lpName="Unistore") returned 0x0 [0292.863] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa1, lpName=0x20ac870, cchName=0xa0 | out: lpName="UPnP Control Point") returned 0x0 [0292.863] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa2, lpName=0x20ac870, cchName=0xa0 | out: lpName="UPnP Device Host") returned 0x0 [0292.863] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa3, lpName=0x20ac870, cchName=0xa0 | out: lpName="UserData") returned 0x0 [0292.864] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa4, lpName=0x20ac870, cchName=0xa0 | out: lpName="UserManager") returned 0x0 [0292.864] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa5, lpName=0x20ac870, cchName=0xa0 | out: lpName="Virtual Machine") returned 0x0 [0292.864] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa6, lpName=0x20ac870, cchName=0xa0 | out: lpName="VisualStudio") returned 0x0 [0292.864] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa7, lpName=0x20ac870, cchName=0xa0 | out: lpName="WAB") returned 0x0 [0292.864] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa8, lpName=0x20ac870, cchName=0xa0 | out: lpName="Wallet") returned 0x0 [0292.864] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa9, lpName=0x20ac870, cchName=0xa0 | out: lpName="Wbem") returned 0x0 [0292.864] RegEnumKeyW (in: hKey=0x168, dwIndex=0xaa, lpName=0x20ac870, cchName=0xa0 | out: lpName="WcmSvc") returned 0x0 [0292.864] RegEnumKeyW (in: hKey=0x168, dwIndex=0xab, lpName=0x20ac870, cchName=0xa0 | out: lpName="WIMMount") returned 0x0 [0292.864] RegEnumKeyW (in: hKey=0x168, dwIndex=0xac, lpName=0x20ac870, cchName=0xa0 | out: lpName="Windows") returned 0x0 [0292.864] RegEnumKeyW (in: hKey=0x168, dwIndex=0xad, lpName=0x20ac870, cchName=0xa0 | out: lpName="Windows Defender") returned 0x0 [0292.865] RegEnumKeyW (in: hKey=0x168, dwIndex=0xae, lpName=0x20ac870, cchName=0xa0 | out: lpName="Windows Desktop Search") returned 0x0 [0292.865] RegEnumKeyW (in: hKey=0x168, dwIndex=0xaf, lpName=0x20ac870, cchName=0xa0 | out: lpName="Windows Mail") returned 0x0 [0292.865] RegEnumKeyW (in: hKey=0x168, dwIndex=0xb0, lpName=0x20ac870, cchName=0xa0 | out: lpName="Windows Media Device Manager") returned 0x0 [0292.865] RegEnumKeyW (in: hKey=0x168, dwIndex=0xb1, lpName=0x20ac870, cchName=0xa0 | out: lpName="Windows Media Foundation") returned 0x0 [0292.865] RegEnumKeyW (in: hKey=0x168, dwIndex=0xb2, lpName=0x20ac870, cchName=0xa0 | out: lpName="Windows Media Player NSS") returned 0x0 [0292.865] RegEnumKeyW (in: hKey=0x168, dwIndex=0xb3, lpName=0x20ac870, cchName=0xa0 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0292.865] RegEnumKeyW (in: hKey=0x168, dwIndex=0xb4, lpName=0x20ac870, cchName=0xa0 | out: lpName="Windows NT") returned 0x0 [0292.865] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows NT", ulOptions=0x0, samDesired=0x20009, phkResult=0x14f2b0 | out: phkResult=0x14f2b0*=0x164) returned 0x0 [0292.866] RegCloseKey (hKey=0x168) returned 0x0 [0292.866] RegEnumKeyW (in: hKey=0x164, dwIndex=0x0, lpName=0x20ac870, cchName=0xa0 | out: lpName="CurrentVersion") returned 0x0 [0292.866] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion", ulOptions=0x0, samDesired=0x20009, phkResult=0x14f2b0 | out: phkResult=0x14f2b0*=0x168) returned 0x0 [0292.866] RegCloseKey (hKey=0x164) returned 0x0 [0292.866] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ac870) returned 1 [0292.867] RegEnumValueA (in: hKey=0x168, dwIndex=0x0, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.867] RegEnumValueA (in: hKey=0x168, dwIndex=0x1, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.867] RegEnumValueA (in: hKey=0x168, dwIndex=0x2, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.867] RegEnumValueA (in: hKey=0x168, dwIndex=0x3, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.867] RegEnumValueA (in: hKey=0x168, dwIndex=0x4, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.867] RegEnumValueA (in: hKey=0x168, dwIndex=0x5, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.867] RegEnumValueA (in: hKey=0x168, dwIndex=0x6, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.867] RegEnumValueA (in: hKey=0x168, dwIndex=0x7, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.868] RegEnumValueA (in: hKey=0x168, dwIndex=0x8, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.868] RegEnumValueA (in: hKey=0x168, dwIndex=0x9, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.868] RegEnumValueA (in: hKey=0x168, dwIndex=0xa, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.868] RegEnumValueA (in: hKey=0x168, dwIndex=0xb, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.868] RegEnumValueA (in: hKey=0x168, dwIndex=0xc, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.868] RegEnumValueA (in: hKey=0x168, dwIndex=0xd, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.868] RegEnumValueA (in: hKey=0x168, dwIndex=0xe, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.868] RegEnumValueA (in: hKey=0x168, dwIndex=0xf, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.868] RegEnumValueA (in: hKey=0x168, dwIndex=0x10, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.868] RegEnumValueA (in: hKey=0x168, dwIndex=0x11, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.869] RegEnumValueA (in: hKey=0x168, dwIndex=0x12, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.869] RegEnumValueA (in: hKey=0x168, dwIndex=0x13, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.869] RegEnumValueA (in: hKey=0x168, dwIndex=0x14, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.869] RegEnumValueA (in: hKey=0x168, dwIndex=0x15, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.869] RegEnumValueA (in: hKey=0x168, dwIndex=0x16, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.869] RegEnumValueA (in: hKey=0x168, dwIndex=0x17, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.869] RegEnumValueA (in: hKey=0x168, dwIndex=0x18, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.869] RegEnumValueA (in: hKey=0x168, dwIndex=0x19, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.869] RegEnumValueA (in: hKey=0x168, dwIndex=0x1a, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0292.869] RegQueryValueExA (in: hKey=0x168, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f2e0, lpData=0x0, lpcbData=0x14f2e4*=0x0 | out: lpType=0x14f2e0*=0x4, lpData=0x0, lpcbData=0x14f2e4*=0x4) returned 0x0 [0292.870] RegQueryValueExA (in: hKey=0x168, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f2e0, lpData=0x20acf00, lpcbData=0x14f2e4*=0x4 | out: lpType=0x14f2e0*=0x4, lpData=0x20acf00*=0x60251383, lpcbData=0x14f2e4*=0x4) returned 0x0 [0292.870] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20acf00) returned 1 [0292.870] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ad540) returned 1 [0292.870] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f85cf0) returned 1 [0292.870] RegCloseKey (hKey=0x168) returned 0x0 [0292.870] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ab9b0) returned 1 [0292.870] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab9b0 [0292.870] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x0) returned 1 [0292.870] CryptAcquireContextW (in: phProv=0x14f2e8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14f2e8*=0x575460) returned 1 [0293.048] CryptCreateHash (in: hProv=0x575460, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14f2e8 | out: phHash=0x14f2e8) returned 1 [0293.049] CryptHashData (hHash=0x57b630, pbData=0x20abaa0, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0293.049] CryptGetHashParam (in: hHash=0x57b630, dwParam=0x4, pbData=0x14f2f0, pdwDataLen=0x14f2f4, dwFlags=0x0 | out: pbData=0x14f2f0, pdwDataLen=0x14f2f4) returned 1 [0293.049] CryptGetHashParam (in: hHash=0x57b630, dwParam=0x2, pbData=0x20ab9b0, pdwDataLen=0x14f2f0, dwFlags=0x0 | out: pbData=0x20ab9b0, pdwDataLen=0x14f2f0) returned 1 [0293.049] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20aba00 [0293.049] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.049] CryptDestroyHash (hHash=0x57b630) returned 1 [0293.049] CryptReleaseContext (hProv=0x575460, dwFlags=0x0) returned 1 [0293.049] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ab9b0) returned 1 [0293.049] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab9b0 [0293.049] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ac040 [0293.049] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ab9b0) returned 1 [0293.049] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab1e0 [0293.049] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ac040) returned 1 [0293.050] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20aba00) returned 1 [0293.050] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab9b0 [0293.050] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ab1e0) returned 1 [0293.050] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20abaa0) returned 1 [0293.050] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=GetInternetPolicies" [0293.050] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=GetInternetPolicies", pNumArgs=0x14f490 | out: pNumArgs=0x14f490) returned 0x58be40*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe" [0293.050] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x20) returned 0x20ac3b0 [0293.050] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.050] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x10) returned 0x20aae30 [0293.050] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f85750 [0293.050] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x10) returned 0x20aad50 [0293.050] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x100) returned 0x1f852c0 [0293.050] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x10) returned 0x20aadd0 [0293.050] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f85990 [0293.051] LocalFree (hMem=0x58be40) returned 0x0 [0293.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe", cchWideChar=40, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 40 [0293.051] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20aba50 [0293.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe", cchWideChar=40, lpMultiByteStr=0x20aba50, cbMultiByte=40, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe", lpUsedDefaultChar=0x0) returned 40 [0293.051] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab1e0 [0293.051] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20aba50) returned 1 [0293.051] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x20) returned 0x20ac350 [0293.051] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.051] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x10) returned 0x20aadb0 [0293.051] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab230 [0293.051] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ab1e0) returned 1 [0293.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll", cchWideChar=103, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 103 [0293.051] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f863b0 [0293.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll", cchWideChar=103, lpMultiByteStr=0x1f863b0, cbMultiByte=103, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll", lpUsedDefaultChar=0x0) returned 103 [0293.051] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f864d0 [0293.051] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f863b0) returned 1 [0293.051] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x10) returned 0x20aaef0 [0293.051] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f85cf0 [0293.051] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f864d0) returned 1 [0293.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_id=GetInternetPolicies", cchWideChar=26, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0293.052] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab1e0 [0293.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_id=GetInternetPolicies", cchWideChar=26, lpMultiByteStr=0x20ab1e0, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/fn_id=GetInternetPolicies", lpUsedDefaultChar=0x0) returned 26 [0293.052] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ac040 [0293.052] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ab1e0) returned 1 [0293.052] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x10) returned 0x20aae90 [0293.052] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20aba00 [0293.052] CryptAcquireContextW (in: phProv=0x14f2e8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14f2e8*=0x575460) returned 1 [0293.053] CryptCreateHash (in: hProv=0x575460, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14f2e8 | out: phHash=0x14f2e8) returned 1 [0293.053] CryptHashData (hHash=0x57b630, pbData=0x20aba50, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0293.053] CryptGetHashParam (in: hHash=0x57b630, dwParam=0x4, pbData=0x14f2f0, pdwDataLen=0x14f2f4, dwFlags=0x0 | out: pbData=0x14f2f0, pdwDataLen=0x14f2f4) returned 1 [0293.053] CryptGetHashParam (in: hHash=0x57b630, dwParam=0x2, pbData=0x20abaa0, pdwDataLen=0x14f2f0, dwFlags=0x0 | out: pbData=0x20abaa0, pdwDataLen=0x14f2f0) returned 1 [0293.053] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ac040 [0293.053] CryptDestroyHash (hHash=0x57b630) returned 1 [0293.054] CryptReleaseContext (hProv=0x575460, dwFlags=0x0) returned 1 [0293.054] _vsnwprintf (in: _Buffer=0x1f8b720, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14f470 | out: _Buffer="\\Sessions\\1") returned 11 [0293.054] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f8b720) returned 1 [0293.054] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f86710) returned 1 [0293.054] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x5000) returned 0x1f86710 [0293.055] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20aba50 [0293.055] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.055] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20aba50) returned 1 [0293.055] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f86710) returned 1 [0293.055] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20aba50 [0293.055] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x20aba50, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0293.055] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f85e10 [0293.055] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x20aba50, cbMultiByte=38, lpWideCharStr=0x1f85e10, cchWideChar=38 | out: lpWideCharStr="{0b9e11fe-49c9-f0d2-880e-c8528adcea92}") returned 38 [0293.055] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f865f0 [0293.055] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f85e10) returned 1 [0293.055] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x100) returned 0x1f852c0 [0293.055] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f85d80) returned 1 [0293.055] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f865f0) returned 1 [0293.056] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20aba50) returned 1 [0293.056] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0xc0) returned 0x20aafb0 [0293.056] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.056] NtOpenEvent (in: EventHandle=0x14f440, DesiredAccess=0x100002, ObjectAttributes=0x14f410 | out: EventHandle=0x14f440*=0x164) returned 0x0 [0293.056] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20aafb0) returned 1 [0293.056] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ac040) returned 1 [0293.056] GetHandleInformation (in: hObject=0x164, lpdwFlags=0x14f510 | out: lpdwFlags=0x14f510) returned 1 [0293.056] GetHandleInformation (in: hObject=0x164, lpdwFlags=0x14f4e0 | out: lpdwFlags=0x14f4e0) returned 1 [0293.056] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f852c0) returned 1 [0293.056] GetHandleInformation (in: hObject=0x164, lpdwFlags=0x14f4b0 | out: lpdwFlags=0x14f4b0) returned 1 [0293.056] NtClose (Handle=0x164) returned 0x0 [0293.056] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20abb40 [0293.056] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.056] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f85990 [0293.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0293.057] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20aba50 [0293.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x20aba50, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0293.057] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ac040 [0293.057] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20aba50) returned 1 [0293.057] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f85990) returned 1 [0293.058] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ac040) returned 1 [0293.058] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f865f0 [0293.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0293.058] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20aba50 [0293.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x20aba50, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0293.058] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ac040 [0293.058] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20aba50) returned 1 [0293.058] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f865f0) returned 1 [0293.058] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ac040) returned 1 [0293.058] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20aba50 [0293.059] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.059] CryptAcquireContextW (in: phProv=0x14f2e8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14f2e8*=0x575460) returned 1 [0293.060] CryptCreateHash (in: hProv=0x575460, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14f2e8 | out: phHash=0x14f2e8) returned 1 [0293.060] CryptHashData (hHash=0x57b630, pbData=0x20abb40, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0293.060] CryptGetHashParam (in: hHash=0x57b630, dwParam=0x4, pbData=0x14f2f0, pdwDataLen=0x14f2f4, dwFlags=0x0 | out: pbData=0x14f2f0, pdwDataLen=0x14f2f4) returned 1 [0293.060] CryptGetHashParam (in: hHash=0x57b630, dwParam=0x2, pbData=0x20aba50, pdwDataLen=0x14f2f0, dwFlags=0x0 | out: pbData=0x20aba50, pdwDataLen=0x14f2f0) returned 1 [0293.060] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ac040 [0293.060] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.060] CryptDestroyHash (hHash=0x57b630) returned 1 [0293.060] CryptReleaseContext (hProv=0x575460, dwFlags=0x0) returned 1 [0293.060] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20aba50) returned 1 [0293.060] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20aba50 [0293.060] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20abaa0 [0293.060] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20aba50) returned 1 [0293.060] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20aba50 [0293.060] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20abaa0) returned 1 [0293.060] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ac040) returned 1 [0293.060] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ac040 [0293.062] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20aba50) returned 1 [0293.062] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20abb40) returned 1 [0293.062] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f865f0 [0293.062] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x5000) returned 0x1f86710 [0293.062] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20aba50 [0293.062] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.062] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20aba50) returned 1 [0293.062] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x400) returned 0x1f8b720 [0293.062] _vsnwprintf (in: _Buffer=0x1f8b720, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14f470 | out: _Buffer="\\Sessions\\1") returned 11 [0293.062] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f8b720) returned 1 [0293.062] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f86710) returned 1 [0293.063] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x5000) returned 0x1f86710 [0293.063] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20aba50 [0293.063] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.063] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20aba50) returned 1 [0293.063] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f86710) returned 1 [0293.063] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab1e0 [0293.063] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x20ab1e0, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0293.063] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f85e10 [0293.063] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x20ab1e0, cbMultiByte=38, lpWideCharStr=0x1f85e10, cchWideChar=38 | out: lpWideCharStr="{0b9e11fe-49c9-f0d2-880e-c8528adcea92}") returned 38 [0293.063] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f864d0 [0293.063] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f85e10) returned 1 [0293.063] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x100) returned 0x1f852c0 [0293.063] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f865f0) returned 1 [0293.063] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f864d0) returned 1 [0293.063] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ab1e0) returned 1 [0293.064] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0xc0) returned 0x20aafb0 [0293.064] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.064] NtOpenEvent (in: EventHandle=0x14f440, DesiredAccess=0x100002, ObjectAttributes=0x14f410 | out: EventHandle=0x14f440*=0x164) returned 0x0 [0293.064] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20aafb0) returned 1 [0293.064] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ac040) returned 1 [0293.064] GetHandleInformation (in: hObject=0x164, lpdwFlags=0x14f510 | out: lpdwFlags=0x14f510) returned 1 [0293.064] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x800) returned 0x20ad880 [0293.064] GetModuleFileNameW (in: hModule=0x140000000, lpFilename=0x20ad880, nSize=0x200 | out: lpFilename="C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll")) returned 0x62 [0293.064] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x100) returned 0x20aafb0 [0293.064] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll"), fInfoLevelId=0x0, lpFileInformation=0x14f3d0 | out: lpFileInformation=0x14f3d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa3dad880, ftCreationTime.dwHighDateTime=0x1d7b454, ftLastAccessTime.dwLowDateTime=0xa3dad880, ftLastAccessTime.dwHighDateTime=0x1d7b454, ftLastWriteTime.dwLowDateTime=0xc2cc7100, ftLastWriteTime.dwHighDateTime=0x1d7b43a, nFileSizeHigh=0x0, nFileSizeLow=0x10f000)) returned 1 [0293.071] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x190 [0293.071] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14f420 | out: lpdwFlags=0x14f420) returned 1 [0293.072] SetFileTime (hFile=0x190, lpCreationTime=0x0, lpLastAccessTime=0x14f490, lpLastWriteTime=0x14f490) returned 0 [0293.072] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14f4a0 | out: lpdwFlags=0x14f4a0) returned 1 [0293.072] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14f460 | out: lpdwFlags=0x14f460) returned 1 [0293.072] GetFileSize (in: hFile=0x190, lpFileSizeHigh=0x14f4a4 | out: lpFileSizeHigh=0x14f4a4*=0x0) returned 0x10f000 [0293.072] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14f460 | out: lpdwFlags=0x14f460) returned 1 [0293.072] SetFilePointer (in: hFile=0x190, lDistanceToMove=0, lpDistanceToMoveHigh=0x14f4a4*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x14f4a4*=0) returned 0x0 [0293.072] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x10f000) returned 0x2198040 [0293.075] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.075] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14f440 | out: lpdwFlags=0x14f440) returned 1 [0293.075] ReadFile (in: hFile=0x190, lpBuffer=0x2198040, nNumberOfBytesToRead=0x10f000, lpNumberOfBytesRead=0x14f490, lpOverlapped=0x0 | out: lpBuffer=0x2198040*, lpNumberOfBytesRead=0x14f490*=0x10f000, lpOverlapped=0x0) returned 1 [0293.297] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x10f000) returned 0x22b2040 [0293.300] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.311] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x2198040) returned 1 [0293.317] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14f4e0 | out: lpdwFlags=0x14f4e0) returned 1 [0293.317] NtClose (Handle=0x190) returned 0x0 [0293.317] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20aafb0) returned 1 [0293.317] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.317] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x0) returned 0x1f81040 [0293.317] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.317] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x4000) returned 0x1f86710 [0293.317] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.317] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1f86710, Length=0x4000, ResultLength=0x14e888 | out: SystemInformation=0x1f86710, ResultLength=0x14e888*=0x7ffc0001dcc0) returned 0xc0000004 [0293.318] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x1dcc0) returned 0x20ae090 [0293.320] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f86710) returned 1 [0293.321] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x20ae090, Length=0x1dcc0, ResultLength=0x14e888 | out: SystemInformation=0x20ae090, ResultLength=0x14e888*=0x7ffc0001dcc0) returned 0x0 [0293.322] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0xa8) returned 0x1f84e10 [0293.322] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f860e0 [0293.323] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20aba50 [0293.323] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ac040 [0293.323] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.323] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="csrss.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0293.323] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab1e0 [0293.323] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="csrss.exe", cchWideChar=9, lpMultiByteStr=0x20ab1e0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="csrss.exe", lpUsedDefaultChar=0x0) returned 9 [0293.323] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20abaa0 [0293.323] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ab1e0) returned 1 [0293.323] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20abaa0) returned 1 [0293.323] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab1e0 [0293.324] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ab1e0) returned 1 [0293.324] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f85990 [0293.324] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0xa8) returned 0x20aafb0 [0293.324] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f865f0 [0293.324] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ab1e0 [0293.324] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20abaa0 [0293.324] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.324] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winlogon.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0293.324] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20abb40 [0293.324] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winlogon.exe", cchWideChar=12, lpMultiByteStr=0x20abb40, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="winlogon.exe", lpUsedDefaultChar=0x0) returned 12 [0293.324] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20abb90 [0293.324] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20abb40) returned 1 [0293.324] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20abb90) returned 1 [0293.324] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20abb40 [0293.324] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20abb40) returned 1 [0293.324] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0xa8) returned 0x20ab060 [0293.324] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f86170 [0293.325] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20abb40 [0293.325] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20abb90 [0293.325] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dwm.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0293.325] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20acdc0 [0293.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dwm.exe", cchWideChar=7, lpMultiByteStr=0x20acdc0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dwm.exe", lpUsedDefaultChar=0x0) returned 7 [0293.325] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ad450 [0293.325] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20acdc0) returned 1 [0293.325] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ad450) returned 1 [0293.325] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20acb40 [0293.325] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20acb40) returned 1 [0293.325] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0xa8) returned 0x20cbd60 [0293.326] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f85d80 [0293.326] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20aceb0 [0293.326] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20acf00 [0293.326] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sihost.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0293.326] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ad5e0 [0293.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sihost.exe", cchWideChar=10, lpMultiByteStr=0x20ad5e0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sihost.exe", lpUsedDefaultChar=0x0) returned 10 [0293.326] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ad360 [0293.326] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ad5e0) returned 1 [0293.326] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ad360) returned 1 [0293.326] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ad090 [0293.326] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ad090) returned 1 [0293.327] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0xa8) returned 0x20cbe10 [0293.327] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f85e10 [0293.327] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20acfa0 [0293.327] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ad540 [0293.327] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RuntimeBroker.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0293.327] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ad6d0 [0293.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RuntimeBroker.exe", cchWideChar=17, lpMultiByteStr=0x20ad6d0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RuntimeBroker.exe", lpUsedDefaultChar=0x0) returned 17 [0293.327] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ad090 [0293.327] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ad6d0) returned 1 [0293.327] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ad090) returned 1 [0293.327] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20acf50 [0293.327] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20acf50) returned 1 [0293.327] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0xa8) returned 0x20cbec0 [0293.328] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f864d0 [0293.328] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ad180 [0293.328] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ad360 [0293.328] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0293.328] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20acff0 [0293.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer.exe", cchWideChar=12, lpMultiByteStr=0x20acff0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer.exe", lpUsedDefaultChar=0x0) returned 12 [0293.444] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ad770 [0293.444] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20acff0) returned 1 [0293.444] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ad770) returned 1 [0293.444] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20acdc0 [0293.444] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20acdc0) returned 1 [0293.444] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0xa8) returned 0x20cbf70 [0293.444] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f85750 [0293.444] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ad7c0 [0293.444] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20acf50 [0293.444] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="taskhostw.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0293.445] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ad220 [0293.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="taskhostw.exe", cchWideChar=13, lpMultiByteStr=0x20ad220, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="taskhostw.exe", lpUsedDefaultChar=0x0) returned 13 [0293.445] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ad310 [0293.445] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ad220) returned 1 [0293.445] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ad310) returned 1 [0293.445] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20aca50 [0293.445] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20aca50) returned 1 [0293.445] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0xa8) returned 0x20cc020 [0293.445] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f85ea0 [0293.445] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ad590 [0293.445] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ac910 [0293.445] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SkypeHost.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0293.445] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ace10 [0293.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SkypeHost.exe", cchWideChar=13, lpMultiByteStr=0x20ace10, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SkypeHost.exe", lpUsedDefaultChar=0x0) returned 13 [0293.445] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20acff0 [0293.445] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ace10) returned 1 [0293.445] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20acff0) returned 1 [0293.445] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ad310 [0293.445] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ad310) returned 1 [0293.445] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0xa8) returned 0x20cc0d0 [0293.445] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f85f30 [0293.446] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20acd20 [0293.446] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20acc80 [0293.446] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ShellExperienceHost.exe", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0293.446] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20acd70 [0293.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ShellExperienceHost.exe", cchWideChar=23, lpMultiByteStr=0x20acd70, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ShellExperienceHost.exe", lpUsedDefaultChar=0x0) returned 23 [0293.446] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20acff0 [0293.446] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20acd70) returned 1 [0293.446] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20acff0) returned 1 [0293.446] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20acaa0 [0293.446] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20acaa0) returned 1 [0293.446] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0xa8) returned 0x20cc180 [0293.446] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f86200 [0293.446] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ad1d0 [0293.446] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20acd70 [0293.446] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SearchUI.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0293.446] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ad5e0 [0293.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SearchUI.exe", cchWideChar=12, lpMultiByteStr=0x20ad5e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SearchUI.exe", lpUsedDefaultChar=0x0) returned 12 [0293.446] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ad220 [0293.446] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ad5e0) returned 1 [0293.446] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ad220) returned 1 [0293.446] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ad270 [0293.446] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ad270) returned 1 [0293.446] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0xa8) returned 0x20cc230 [0293.446] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f863b0 [0293.446] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20acdc0 [0293.446] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ad4f0 [0293.446] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="svchost.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0293.446] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20aca50 [0293.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="svchost.exe", cchWideChar=11, lpMultiByteStr=0x20aca50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="svchost.exe", lpUsedDefaultChar=0x0) returned 11 [0293.446] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20accd0 [0293.447] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20aca50) returned 1 [0293.447] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20accd0) returned 1 [0293.447] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ad6d0 [0293.447] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ad6d0) returned 1 [0293.447] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0xa8) returned 0x20cc2e0 [0293.447] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x20cd3a0 [0293.447] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ad270 [0293.447] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20acff0 [0293.447] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0293.447] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ad5e0 [0293.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x20ad5e0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0293.447] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ace10 [0293.447] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ad5e0) returned 1 [0293.447] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ace10) returned 1 [0293.447] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ad220 [0293.447] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ad220) returned 1 [0293.447] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0xa8) returned 0x20ce3a0 [0293.447] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x20cd550 [0293.448] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ad090 [0293.448] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ad680 [0293.448] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0293.448] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20acb40 [0293.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x20acb40, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0293.448] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ad220 [0293.448] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20acb40) returned 1 [0293.448] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ad220) returned 1 [0293.448] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ad5e0 [0293.448] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ad5e0) returned 1 [0293.448] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0xa8) returned 0x20ce450 [0293.448] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x20cd0d0 [0293.449] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ad040 [0293.449] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ad220 [0293.449] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chair.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0293.449] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ad0e0 [0293.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chair.exe", cchWideChar=9, lpMultiByteStr=0x20ad0e0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chair.exe", lpUsedDefaultChar=0x0) returned 9 [0293.449] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ad130 [0293.449] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ad0e0) returned 1 [0293.449] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ad130) returned 1 [0293.449] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ad130 [0293.449] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ad130) returned 1 [0293.449] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0xa8) returned 0x20cee40 [0293.449] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x20cd700 [0293.449] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ad2c0 [0293.449] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ad3b0 [0293.449] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="everywell.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0293.449] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ad630 [0293.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="everywell.exe", cchWideChar=13, lpMultiByteStr=0x20ad630, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="everywell.exe", lpUsedDefaultChar=0x0) returned 13 [0293.449] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20accd0 [0293.450] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ad630) returned 1 [0293.450] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20accd0) returned 1 [0293.450] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ad6d0 [0293.450] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ad6d0) returned 1 [0293.450] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0xa8) returned 0x20cf100 [0293.450] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x20cdd30 [0293.450] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ad0e0 [0293.450] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ace60 [0293.450] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="argue ago skill.exe", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0293.450] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20aca00 [0293.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="argue ago skill.exe", cchWideChar=19, lpMultiByteStr=0x20aca00, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="argue ago skill.exe", lpUsedDefaultChar=0x0) returned 19 [0293.450] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20acaf0 [0293.450] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20aca00) returned 1 [0293.450] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20acaf0) returned 1 [0293.450] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20acb40 [0293.450] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20acb40) returned 1 [0293.450] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0xa8) returned 0x20ce760 [0293.450] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x20cde50 [0293.450] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20aca00 [0293.450] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ad5e0 [0293.450] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="simple.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0293.450] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ad310 [0293.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="simple.exe", cchWideChar=10, lpMultiByteStr=0x20ad310, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="simple.exe", lpUsedDefaultChar=0x0) returned 10 [0293.450] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ad130 [0293.450] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ad310) returned 1 [0293.450] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ad130) returned 1 [0293.450] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ad400 [0293.451] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ad400) returned 1 [0293.451] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x100) returned 0x20cf510 [0293.451] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f85990) returned 1 [0293.451] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0xa8) returned 0x20ce6b0 [0293.451] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x20cdf70 [0293.451] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ad630 [0293.451] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ad310 [0293.451] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="night_your_animal.exe", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0293.451] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ad450 [0293.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="night_your_animal.exe", cchWideChar=21, lpMultiByteStr=0x20ad450, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="night_your_animal.exe", lpUsedDefaultChar=0x0) returned 21 [0293.451] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ad400 [0293.451] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ad450) returned 1 [0293.451] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ad400) returned 1 [0293.451] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20acaa0 [0293.451] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20acaa0) returned 1 [0293.451] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0xa8) returned 0x20ceef0 [0293.451] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x20cca10 [0293.451] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ace10 [0293.451] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ad6d0 [0293.451] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dinner-whether-woman.exe", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0293.451] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ad720 [0293.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dinner-whether-woman.exe", cchWideChar=24, lpMultiByteStr=0x20ad720, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dinner-whether-woman.exe", lpUsedDefaultChar=0x0) returned 24 [0293.451] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ad770 [0293.451] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ad720) returned 1 [0293.451] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ad770) returned 1 [0293.451] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ad400 [0293.451] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ad400) returned 1 [0293.451] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0xa8) returned 0x20ce600 [0293.451] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x20cc620 [0293.452] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ad720 [0293.452] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ac9b0 [0293.452] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.452] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="military-tree-lose.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0293.452] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ad770 [0293.452] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="military-tree-lose.exe", cchWideChar=22, lpMultiByteStr=0x20ad770, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="military-tree-lose.exe", lpUsedDefaultChar=0x0) returned 22 [0293.452] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ad810 [0293.452] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ad770) returned 1 [0293.452] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ad810) returned 1 [0293.452] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ad770 [0293.453] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ad770) returned 1 [0293.453] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0xa8) returned 0x20cf310 [0293.453] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x20cc470 [0293.453] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ad770 [0293.453] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20aca50 [0293.453] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fast_raise.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0293.453] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ad400 [0293.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fast_raise.exe", cchWideChar=14, lpMultiByteStr=0x20ad400, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fast_raise.exe", lpUsedDefaultChar=0x0) returned 14 [0293.453] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ad810 [0293.453] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ad400) returned 1 [0293.453] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ad810) returned 1 [0293.453] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ad810 [0293.453] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ad810) returned 1 [0293.453] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0xa8) returned 0x20ceb80 [0293.453] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x20cdb80 [0293.453] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ad400 [0293.453] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20acb90 [0293.453] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="get.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0293.453] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ad450 [0293.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="get.exe", cchWideChar=7, lpMultiByteStr=0x20ad450, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="get.exe", lpUsedDefaultChar=0x0) returned 7 [0293.453] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20accd0 [0293.453] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ad450) returned 1 [0293.453] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20accd0) returned 1 [0293.453] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ad130 [0293.453] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ad130) returned 1 [0293.453] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0xa8) returned 0x20cefa0 [0293.453] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x20cd5e0 [0293.453] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20accd0 [0293.453] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20acaf0 [0293.453] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="huge.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0293.453] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ad450 [0293.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="huge.exe", cchWideChar=8, lpMultiByteStr=0x20ad450, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="huge.exe", lpUsedDefaultChar=0x0) returned 8 [0293.454] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ac8c0 [0293.454] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ad450) returned 1 [0293.454] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ac8c0) returned 1 [0293.454] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20acbe0 [0293.454] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20acbe0) returned 1 [0293.454] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0xa8) returned 0x20cf050 [0293.454] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x20cd820 [0293.454] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ac8c0 [0293.454] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ad130 [0293.454] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="quicklybeautifulstop.exe", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0293.454] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ad450 [0293.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="quicklybeautifulstop.exe", cchWideChar=24, lpMultiByteStr=0x20ad450, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="quicklybeautifulstop.exe", lpUsedDefaultChar=0x0) returned 24 [0293.454] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ad810 [0293.454] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ad450) returned 1 [0293.454] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ad810) returned 1 [0293.454] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ad450 [0293.454] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ad450) returned 1 [0293.454] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0xa8) returned 0x20cf3c0 [0293.454] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x20cd310 [0293.454] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ad450 [0293.454] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ac960 [0293.454] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hotel.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0293.454] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ad4a0 [0293.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hotel.exe", cchWideChar=9, lpMultiByteStr=0x20ad4a0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hotel.exe", lpUsedDefaultChar=0x0) returned 9 [0293.454] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ad810 [0293.454] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ad4a0) returned 1 [0293.454] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ad810) returned 1 [0293.454] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ad810 [0293.454] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ad810) returned 1 [0293.454] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0xa8) returned 0x20cf1b0 [0293.454] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x20cc3e0 [0293.455] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ad4a0 [0293.455] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20ad810 [0293.455] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="run_four.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0293.455] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20acaa0 [0293.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="run_four.exe", cchWideChar=12, lpMultiByteStr=0x20acaa0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="run_four.exe", lpUsedDefaultChar=0x0) returned 12 [0293.455] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20acb40 [0293.455] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20acaa0) returned 1 [0293.455] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20acb40) returned 1 [0293.455] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x20acaa0 [0293.455] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20acaa0) returned 1 [0293.456] GetExitCodeProcess (in: hProcess=0x190, lpExitCode=0x14e928 | out: lpExitCode=0x14e928*=0x103) returned 1 [0293.456] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14e8b0 | out: lpdwFlags=0x14e8b0) returned 1 [0293.456] CryptAcquireContextW (in: phProv=0x14e718, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14e718*=0x575460) returned 1 [0293.457] CryptCreateHash (in: hProv=0x575460, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14e718 | out: phHash=0x14e718) returned 1 [0293.457] CryptHashData (hHash=0x57b630, pbData=0x1f8d290, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0293.457] CryptGetHashParam (in: hHash=0x57b630, dwParam=0x4, pbData=0x14e720, pdwDataLen=0x14e724, dwFlags=0x0 | out: pbData=0x14e720, pdwDataLen=0x14e724) returned 1 [0293.457] CryptGetHashParam (in: hHash=0x57b630, dwParam=0x2, pbData=0x1f8cf20, pdwDataLen=0x14e720, dwFlags=0x0 | out: pbData=0x1f8cf20, pdwDataLen=0x14e720) returned 1 [0293.457] CryptDestroyHash (hHash=0x57b630) returned 1 [0293.457] CryptReleaseContext (hProv=0x575460, dwFlags=0x0) returned 1 [0293.457] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f8cf20) returned 1 [0293.457] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f8d2e0 [0293.457] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f8d330 [0293.457] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f8d2e0) returned 1 [0293.457] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f8d5b0 [0293.457] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f8d330) returned 1 [0293.457] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f8d4c0) returned 1 [0293.458] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f8cf20 [0293.458] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f8d5b0) returned 1 [0293.458] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f8d290) returned 1 [0293.458] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f8c290 [0293.458] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x5000) returned 0x2090080 [0293.458] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f8cc00 [0293.458] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.458] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f8cc00) returned 1 [0293.458] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x400) returned 0x1f8d760 [0293.458] _vsnwprintf (in: _Buffer=0x1f8d760, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14e8b0 | out: _Buffer="\\Sessions\\1") returned 11 [0293.459] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f8d760) returned 1 [0293.459] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x2090080) returned 1 [0293.459] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x5000) returned 0x2090080 [0293.460] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f8d290 [0293.460] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.460] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f8d290) returned 1 [0293.460] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x2090080) returned 1 [0293.460] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f8d6a0 [0293.460] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1f8d6a0, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0293.461] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f8c560 [0293.461] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1f8d6a0, cbMultiByte=38, lpWideCharStr=0x1f8c560, cchWideChar=38 | out: lpWideCharStr="{20974a93-a551-df17-8967-748358091d34}") returned 38 [0293.461] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f8c5f0 [0293.461] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f8c560) returned 1 [0293.461] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x100) returned 0x20cfdd0 [0293.461] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f8c290) returned 1 [0293.461] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f8c5f0) returned 1 [0293.461] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f8d6a0) returned 1 [0293.461] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0xc0) returned 0x20cfee0 [0293.461] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.461] NtOpenMutant (in: MutantHandle=0x14e8b0, DesiredAccess=0x100000, ObjectAttributes=0x14e850*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{20974a93-a551-df17-8967-748358091d34}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x14e8b0*=0x0) returned 0xc0000034 [0293.461] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x5000) returned 0x2090080 [0293.461] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f8c840 [0293.461] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.461] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f8c840) returned 1 [0293.462] ConvertStringSecurityDescriptorToSecurityDescriptorW (in: StringSecurityDescriptor="S:(ML;;NW;;;LW)D:(A;;RPWPCCDCLCSWRCWDWOGA;;;S-1-1-0)", StringSDRevision=0x1, SecurityDescriptor=0x14e7d0, SecurityDescriptorSize=0x0 | out: SecurityDescriptor=0x14e7d0*=0x0*(Revision=0x1, Sbz1=0x0, Control=0x8014, Owner=0x1400000000*(Revision=0x0, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x14, [3]=0x0, [4]=0x0, [5]=0x0), SubAuthority=0x30), Group=0x1c000200000030*(Revision=0x30, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x2, [3]=0x0, [4]=0x1c, [5]=0x0), SubAuthority=0x1), Sacl=0x14001100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x11, Sbz2=0x14), Dacl=0x10100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x101, Sbz2=0x0)), SecurityDescriptorSize=0x0) returned 1 [0293.465] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x2090080) returned 1 [0293.470] LocalSize (hMem=0x586ce0) returned 0x4c [0293.470] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x4c) returned 0x20cf510 [0293.470] LocalFree (hMem=0x586ce0) returned 0x0 [0293.471] GetSecurityDescriptorSacl (in: pSecurityDescriptor=0x20cf510, lpbSaclPresent=0x14e7e8, pSacl=0x14007d468, lpbSaclDefaulted=0x14e7e8 | out: lpbSaclPresent=0x14e7e8, pSacl=0x14007d468, lpbSaclDefaulted=0x14e7e8) returned 1 [0293.471] NtCreateMutant (in: MutantHandle=0x14e8b0, DesiredAccess=0x1f0001, ObjectAttributes=0x14e850*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{20974a93-a551-df17-8967-748358091d34}", Attributes=0x0, SecurityDescriptor=0x20cf510, SecurityQualityOfService=0x0), InitialOwner=0 | out: MutantHandle=0x14e8b0*=0x1b0) returned 0x0 [0293.471] SetSecurityInfo () returned 0x0 [0293.620] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20cfee0) returned 1 [0293.620] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f8cf20) returned 1 [0293.620] NtWaitForSingleObject (Object=0x1b0, Alertable=0, Time=0x14e8b0) returned 0x0 [0293.620] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14e940 | out: lpdwFlags=0x14e940) returned 1 [0293.620] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14e940 | out: lpdwFlags=0x14e940) returned 1 [0293.620] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x1000) returned 0x1f8d760 [0293.620] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x1f8d760, nSize=0x400 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\owfwyl.exe")) returned 0x28 [0293.620] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f8d760) returned 1 [0293.620] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f8b870 [0293.620] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f8a790 [0293.620] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f8b5a0 [0293.621] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f8a790) returned 1 [0293.621] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f8b5a0) returned 1 [0293.621] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f8b870) returned 1 [0293.621] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f8b510 [0293.621] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f8c200 [0293.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfwyl.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0293.621] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f8d290 [0293.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfwyl.exe", cchWideChar=10, lpMultiByteStr=0x1f8d290, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="owfwyl.exe", lpUsedDefaultChar=0x0) returned 10 [0293.621] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f8c7a0 [0293.621] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f8d290) returned 1 [0293.621] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f8c7a0) returned 1 [0293.621] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f8c200) returned 1 [0293.621] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f8b510) returned 1 [0293.621] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f8cd40 [0293.621] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.621] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f8bea0 [0293.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0293.621] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f8cf20 [0293.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x1f8cf20, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0293.621] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f8d290 [0293.621] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f8cf20) returned 1 [0293.621] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f8bea0) returned 1 [0293.621] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f8d290) returned 1 [0293.621] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f8ab80 [0293.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0293.622] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f8cca0 [0293.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x1f8cca0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0293.622] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f8cf20 [0293.622] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f8cca0) returned 1 [0293.622] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f8ab80) returned 1 [0293.622] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f8cf20) returned 1 [0293.622] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f8d4c0 [0293.622] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.622] CryptAcquireContextW (in: phProv=0x14e718, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14e718*=0x575460) returned 1 [0293.623] CryptCreateHash (in: hProv=0x575460, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14e718 | out: phHash=0x14e718) returned 1 [0293.623] CryptHashData (hHash=0x57b630, pbData=0x1f8cd40, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0293.623] CryptGetHashParam (in: hHash=0x57b630, dwParam=0x4, pbData=0x14e720, pdwDataLen=0x14e724, dwFlags=0x0 | out: pbData=0x14e720, pdwDataLen=0x14e724) returned 1 [0293.623] CryptGetHashParam (in: hHash=0x57b630, dwParam=0x2, pbData=0x1f8d4c0, pdwDataLen=0x14e720, dwFlags=0x0 | out: pbData=0x1f8d4c0, pdwDataLen=0x14e720) returned 1 [0293.623] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f8d330 [0293.623] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.623] CryptDestroyHash (hHash=0x57b630) returned 1 [0293.623] CryptReleaseContext (hProv=0x575460, dwFlags=0x0) returned 1 [0293.623] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f8d4c0) returned 1 [0293.623] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f8cf20 [0293.623] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f8cca0 [0293.623] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f8cf20) returned 1 [0293.623] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f8cb10 [0293.624] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f8cca0) returned 1 [0293.624] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f8d330) returned 1 [0293.624] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f8cca0 [0293.624] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f8cb10) returned 1 [0293.624] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f8cd40) returned 1 [0293.624] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f8adc0 [0293.624] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x5000) returned 0x2090080 [0293.625] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f8d600 [0293.625] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.625] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f8d600) returned 1 [0293.625] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x400) returned 0x1f8d760 [0293.625] _vsnwprintf (in: _Buffer=0x1f8d760, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14e8a0 | out: _Buffer="\\Sessions\\1") returned 11 [0293.625] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f8d760) returned 1 [0293.625] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x2090080) returned 1 [0293.626] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x5000) returned 0x2090080 [0293.626] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f8d290 [0293.626] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.626] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f8d290) returned 1 [0293.626] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x2090080) returned 1 [0293.627] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f8c980 [0293.627] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1f8c980, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0293.627] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f8b510 [0293.627] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1f8c980, cbMultiByte=38, lpWideCharStr=0x1f8b510, cchWideChar=38 | out: lpWideCharStr="{0b9e11fe-49c9-f0d2-880e-c8528adcea92}") returned 38 [0293.627] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f8c200 [0293.627] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f8b510) returned 1 [0293.627] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x100) returned 0x20cf570 [0293.627] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f8adc0) returned 1 [0293.627] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f8c200) returned 1 [0293.627] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f8c980) returned 1 [0293.627] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0xc0) returned 0x20cfee0 [0293.627] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.627] NtOpenEvent (in: EventHandle=0x14e870, DesiredAccess=0x100002, ObjectAttributes=0x14e840 | out: EventHandle=0x14e870*=0x1d4) returned 0x0 [0293.627] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20cfee0) returned 1 [0293.627] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f8cca0) returned 1 [0293.627] GetHandleInformation (in: hObject=0x1d4, lpdwFlags=0x14e940 | out: lpdwFlags=0x14e940) returned 1 [0293.628] NtSetEvent (in: EventHandle=0x1d4, PreviousState=0x0 | out: PreviousState=0x0) returned 0x0 [0293.628] GetHandleInformation (in: hObject=0x1d4, lpdwFlags=0x14e910 | out: lpdwFlags=0x14e910) returned 1 [0293.628] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20cf570) returned 1 [0293.628] GetHandleInformation (in: hObject=0x1d4, lpdwFlags=0x14e8e0 | out: lpdwFlags=0x14e8e0) returned 1 [0293.628] NtClose (Handle=0x1d4) returned 0x0 [0293.628] NtReleaseMutant (MutantHandle=0x1b0, ReleaseCount=0x0) returned 0x0 [0293.628] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20cfdd0) returned 1 [0293.628] GetHandleInformation (in: hObject=0x1b0, lpdwFlags=0x14e8e0 | out: lpdwFlags=0x14e8e0) returned 1 [0293.628] NtClose (Handle=0x1b0) returned 0x0 [0293.628] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f8d6a0 [0293.628] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.628] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f8aaf0 [0293.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0293.628] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f8d290 [0293.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x1f8d290, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0293.628] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f8cf20 [0293.628] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f8d290) returned 1 [0293.628] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f8aaf0) returned 1 [0293.628] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f8cf20) returned 1 [0293.628] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f8bcf0 [0293.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0293.629] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f8d290 [0293.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x1f8d290, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0293.629] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f8c840 [0293.629] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f8d290) returned 1 [0293.629] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f8bcf0) returned 1 [0293.629] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f8c840) returned 1 [0293.629] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f8cbb0 [0293.629] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.629] CryptAcquireContextW (in: phProv=0x14e718, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14e718*=0x575460) returned 1 [0293.630] CryptCreateHash (in: hProv=0x575460, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14e718 | out: phHash=0x14e718) returned 1 [0293.630] CryptHashData (hHash=0x57b630, pbData=0x1f8d6a0, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0293.630] CryptGetHashParam (in: hHash=0x57b630, dwParam=0x4, pbData=0x14e720, pdwDataLen=0x14e724, dwFlags=0x0 | out: pbData=0x14e720, pdwDataLen=0x14e724) returned 1 [0293.630] CryptGetHashParam (in: hHash=0x57b630, dwParam=0x2, pbData=0x1f8cbb0, pdwDataLen=0x14e720, dwFlags=0x0 | out: pbData=0x1f8cbb0, pdwDataLen=0x14e720) returned 1 [0293.630] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f8d330 [0293.630] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.630] CryptDestroyHash (hHash=0x57b630) returned 1 [0293.630] CryptReleaseContext (hProv=0x575460, dwFlags=0x0) returned 1 [0293.630] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f8cbb0) returned 1 [0293.630] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f8d6f0 [0293.630] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f8c980 [0293.630] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f8d6f0) returned 1 [0293.630] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f8cac0 [0293.630] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f8c980) returned 1 [0293.630] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f8d330) returned 1 [0293.630] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f8c7a0 [0293.630] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f8cac0) returned 1 [0293.631] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f8d6a0) returned 1 [0293.631] NtDelayExecution (Alertable=0, Interval=0x14e950*=-1000000) returned 0x0 [0293.812] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f8b510 [0293.812] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x5000) returned 0x2090080 [0293.813] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f8cb10 [0293.813] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.813] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f8cb10) returned 1 [0293.813] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x400) returned 0x1f8d760 [0293.813] _vsnwprintf (in: _Buffer=0x1f8d760, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14e8a0 | out: _Buffer="\\Sessions\\1") returned 11 [0293.813] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f8d760) returned 1 [0293.813] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x2090080) returned 1 [0293.814] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x5000) returned 0x2090080 [0293.815] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f8cb10 [0293.815] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.815] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f8cb10) returned 1 [0293.815] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x2090080) returned 1 [0293.815] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x40) returned 0x1f8d6a0 [0293.815] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1f8d6a0, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0293.815] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f8b1b0 [0293.815] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1f8d6a0, cbMultiByte=38, lpWideCharStr=0x1f8b1b0, cchWideChar=38 | out: lpWideCharStr="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 38 [0293.815] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f8b5a0 [0293.815] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f8b1b0) returned 1 [0293.815] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x100) returned 0x20cfdd0 [0293.815] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f8b510) returned 1 [0293.815] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f8b5a0) returned 1 [0293.815] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f8d6a0) returned 1 [0293.815] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0xc0) returned 0x20cfee0 [0293.815] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.815] NtOpenMutant (in: MutantHandle=0x14e8a0, DesiredAccess=0x100000, ObjectAttributes=0x14e840*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{0aa26147-58aa-e888-6782-4bac88c336bd}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x14e8a0*=0x1b0) returned 0x0 [0293.815] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20cfee0) returned 1 [0293.816] GetHandleInformation (in: hObject=0x1b0, lpdwFlags=0x14e940 | out: lpdwFlags=0x14e940) returned 1 [0293.816] NtWaitForSingleObject (Object=0x1b0, Alertable=0, Time=0x14e8b0) returned 0x102 [0294.987] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20cfdd0) returned 1 [0294.988] GetHandleInformation (in: hObject=0x1b0, lpdwFlags=0x14e8e0 | out: lpdwFlags=0x14e8e0) returned 1 [0294.988] NtClose (Handle=0x1b0) returned 0x0 [0294.988] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f8c7a0) returned 1 [0294.988] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ac040) returned 1 [0294.988] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20aba50) returned 1 [0294.988] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f860e0) returned 1 [0294.988] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f84e10) returned 1 [0294.988] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20abaa0) returned 1 [0294.988] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ab1e0) returned 1 [0294.988] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f865f0) returned 1 [0294.988] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20aafb0) returned 1 [0294.988] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20abb90) returned 1 [0294.988] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20abb40) returned 1 [0294.988] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f86170) returned 1 [0294.988] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ab060) returned 1 [0294.988] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20acf00) returned 1 [0294.988] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20aceb0) returned 1 [0294.988] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f85d80) returned 1 [0294.988] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20cbd60) returned 1 [0294.989] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ad540) returned 1 [0294.989] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20acfa0) returned 1 [0294.989] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f85e10) returned 1 [0294.989] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20cbe10) returned 1 [0294.989] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ad360) returned 1 [0294.989] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ad180) returned 1 [0294.989] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f864d0) returned 1 [0294.989] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14e850 | out: lpdwFlags=0x14e850) returned 1 [0294.989] NtClose (Handle=0x190) returned 0x0 [0294.989] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20cbec0) returned 1 [0294.989] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20acf50) returned 1 [0294.989] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ad7c0) returned 1 [0294.989] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f85750) returned 1 [0294.989] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20cbf70) returned 1 [0294.989] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ac910) returned 1 [0294.989] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ad590) returned 1 [0294.989] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f85ea0) returned 1 [0294.989] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20cc020) returned 1 [0294.989] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20acc80) returned 1 [0294.989] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20acd20) returned 1 [0294.989] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f85f30) returned 1 [0294.989] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20cc0d0) returned 1 [0294.990] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20acd70) returned 1 [0294.990] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ad1d0) returned 1 [0294.990] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f86200) returned 1 [0294.990] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20cc180) returned 1 [0294.990] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ad4f0) returned 1 [0294.990] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20acdc0) returned 1 [0294.990] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f863b0) returned 1 [0294.990] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20cc230) returned 1 [0294.990] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20acff0) returned 1 [0294.990] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ad270) returned 1 [0294.990] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20cd3a0) returned 1 [0294.990] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20cc2e0) returned 1 [0294.990] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ad680) returned 1 [0294.990] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ad090) returned 1 [0294.990] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20cd550) returned 1 [0294.990] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ce3a0) returned 1 [0294.990] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ad220) returned 1 [0294.990] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ad040) returned 1 [0294.990] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20cd0d0) returned 1 [0294.990] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ce450) returned 1 [0294.990] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ad3b0) returned 1 [0294.990] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ad2c0) returned 1 [0294.990] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20cd700) returned 1 [0294.990] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20cee40) returned 1 [0294.990] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ace60) returned 1 [0294.991] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ad0e0) returned 1 [0294.991] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20cdd30) returned 1 [0294.991] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20cf100) returned 1 [0294.991] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ad5e0) returned 1 [0294.991] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20aca00) returned 1 [0294.991] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20cde50) returned 1 [0294.991] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ce760) returned 1 [0294.991] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ad310) returned 1 [0294.991] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ad630) returned 1 [0294.991] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20cdf70) returned 1 [0294.991] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ce6b0) returned 1 [0294.991] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ad6d0) returned 1 [0294.991] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ace10) returned 1 [0294.991] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20cca10) returned 1 [0294.991] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ceef0) returned 1 [0294.991] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ac9b0) returned 1 [0294.991] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ad720) returned 1 [0294.991] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20cc620) returned 1 [0294.991] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ce600) returned 1 [0294.991] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20aca50) returned 1 [0294.991] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ad770) returned 1 [0294.991] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20cc470) returned 1 [0294.991] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20cf310) returned 1 [0294.991] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20acb90) returned 1 [0294.991] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ad400) returned 1 [0294.991] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20cdb80) returned 1 [0294.991] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ceb80) returned 1 [0294.991] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20acaf0) returned 1 [0294.991] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20accd0) returned 1 [0294.992] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20cd5e0) returned 1 [0294.992] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20cefa0) returned 1 [0294.992] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ad130) returned 1 [0294.992] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ac8c0) returned 1 [0294.992] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20cd820) returned 1 [0294.992] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20cf050) returned 1 [0294.992] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ac960) returned 1 [0294.992] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ad450) returned 1 [0294.992] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20cd310) returned 1 [0294.992] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20cf3c0) returned 1 [0294.992] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ad810) returned 1 [0294.992] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ad4a0) returned 1 [0294.992] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20cc3e0) returned 1 [0294.992] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20cf1b0) returned 1 [0294.992] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20acb40) returned 1 [0294.992] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20acaa0) returned 1 [0294.992] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20cd160) returned 1 [0294.992] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ce970) returned 1 [0294.992] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20acc30) returned 1 [0294.992] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20acbe0) returned 1 [0294.992] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20cc740) returned 1 [0294.992] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20cead0) returned 1 [0294.992] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f87340) returned 1 [0294.993] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f86760) returned 1 [0294.993] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20cd940) returned 1 [0294.993] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20cec30) returned 1 [0294.993] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f86cb0) returned 1 [0294.993] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f86df0) returned 1 [0294.993] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20cdc10) returned 1 [0294.993] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ce550) returned 1 [0294.993] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f86e40) returned 1 [0294.993] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f86940) returned 1 [0294.993] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20cd8b0) returned 1 [0294.993] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ce810) returned 1 [0294.993] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f87070) returned 1 [0294.993] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f87200) returned 1 [0294.993] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20cd280) returned 1 [0294.993] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20cf260) returned 1 [0294.993] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f86d00) returned 1 [0294.993] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f86da0) returned 1 [0294.993] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20cdca0) returned 1 [0294.993] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ce8c0) returned 1 [0294.993] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f86850) returned 1 [0294.993] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f87390) returned 1 [0294.993] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ccce0) returned 1 [0294.993] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20cece0) returned 1 [0294.993] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f87570) returned 1 [0294.993] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f874d0) returned 1 [0294.993] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ccf20) returned 1 [0294.993] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20cea20) returned 1 [0294.993] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f86990) returned 1 [0294.993] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f876b0) returned 1 [0294.993] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20cddc0) returned 1 [0294.994] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ced90) returned 1 [0294.994] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f87020) returned 1 [0294.994] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f86e90) returned 1 [0294.994] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20cce90) returned 1 [0294.994] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f89500) returned 1 [0294.994] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f86bc0) returned 1 [0294.994] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f86ee0) returned 1 [0294.994] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20cd1f0) returned 1 [0294.994] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f88cc0) returned 1 [0294.994] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f875c0) returned 1 [0294.994] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f87430) returned 1 [0294.994] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20cc7d0) returned 1 [0294.994] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f87980) returned 1 [0294.994] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f86d50) returned 1 [0294.994] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f868a0) returned 1 [0294.994] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20cd790) returned 1 [0294.994] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f87cf0) returned 1 [0294.994] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f86f30) returned 1 [0294.994] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f86b70) returned 1 [0294.994] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20cd4c0) returned 1 [0294.994] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f88d70) returned 1 [0294.994] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f87250) returned 1 [0294.994] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f870c0) returned 1 [0294.994] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ce120) returned 1 [0294.994] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f88480) returned 1 [0294.994] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f87110) returned 1 [0294.994] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f86f80) returned 1 [0294.994] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20cc500) returned 1 [0294.994] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f87820) returned 1 [0294.995] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f87160) returned 1 [0294.995] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f86fd0) returned 1 [0294.995] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20cc6b0) returned 1 [0294.995] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f89190) returned 1 [0294.995] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f869e0) returned 1 [0294.995] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f871b0) returned 1 [0294.995] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ccfb0) returned 1 [0294.995] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f87f00) returned 1 [0294.995] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f867b0) returned 1 [0294.995] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f872a0) returned 1 [0294.995] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20cd9d0) returned 1 [0294.995] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f890e0) returned 1 [0294.995] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f86ad0) returned 1 [0294.995] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f86800) returned 1 [0294.995] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ccc50) returned 1 [0294.995] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f88e20) returned 1 [0294.995] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f873e0) returned 1 [0294.995] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f872f0) returned 1 [0294.995] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20cd040) returned 1 [0294.995] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f89030) returned 1 [0294.995] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f87520) returned 1 [0294.995] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f87480) returned 1 [0294.995] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20cdee0) returned 1 [0294.995] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f88950) returned 1 [0294.995] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f87660) returned 1 [0294.995] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f87610) returned 1 [0294.995] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20cda60) returned 1 [0294.995] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f888a0) returned 1 [0294.996] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f86a30) returned 1 [0294.996] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f868f0) returned 1 [0294.996] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20cce00) returned 1 [0294.996] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f89240) returned 1 [0294.996] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f86b20) returned 1 [0294.996] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f86a80) returned 1 [0294.996] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20cc980) returned 1 [0294.996] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f87a30) returned 1 [0294.996] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f86c60) returned 1 [0294.996] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f86c10) returned 1 [0294.996] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20cd670) returned 1 [0294.996] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f88b60) returned 1 [0294.996] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f89ff0) returned 1 [0294.996] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f89fa0) returned 1 [0294.996] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ccd70) returned 1 [0294.996] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f87fb0) returned 1 [0294.996] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f8a630) returned 1 [0294.996] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f8a680) returned 1 [0294.996] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20cd430) returned 1 [0294.996] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f88060) returned 1 [0294.996] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f8a6d0) returned 1 [0294.996] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f8a4a0) returned 1 [0294.996] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20cdaf0) returned 1 [0294.996] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f87ae0) returned 1 [0294.996] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f89eb0) returned 1 [0294.996] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f89b90) returned 1 [0294.996] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ce000) returned 1 [0294.996] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f87da0) returned 1 [0294.996] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f89af0) returned 1 [0294.997] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f89780) returned 1 [0294.997] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ce090) returned 1 [0294.997] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f87c40) returned 1 [0294.997] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f8a090) returned 1 [0294.997] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f897d0) returned 1 [0294.997] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ce1b0) returned 1 [0294.997] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f88320) returned 1 [0294.997] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f8a540) returned 1 [0294.997] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f89e60) returned 1 [0294.997] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ce240) returned 1 [0294.997] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f87770) returned 1 [0294.997] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f89a00) returned 1 [0294.997] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f89f50) returned 1 [0294.997] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20ce2d0) returned 1 [0294.997] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f892f0) returned 1 [0294.997] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f8a360) returned 1 [0294.997] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x1f89c80) returned 1 [0294.997] RtlFreeHeap (HeapHandle=0x1f80000, Flags=0x0, BaseAddress=0x20cc590) returned 1 [0295.004] ExitProcess (uExitCode=0x0) [0295.005] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x57bec0 | out: hHeap=0x570000) returned 1 Thread: id = 106 os_tid = 0x5b4 Process: id = "15" image_name = "owfwyl.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\owfwyl.exe" page_root = "0x26dae000" os_pid = "0xbfc" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0x127c" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=InstallNewDevice" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd44" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 34453 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 34454 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 34455 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 34456 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 34457 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 34458 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 34459 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 34460 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 34461 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 34462 start_va = 0x7ff7c73e0000 end_va = 0x7ff7c7407fff monitored = 1 entry_point = 0x7ff7c73e1e8c region_type = mapped_file name = "owfwyl.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\owfwyl.exe") Region: id = 34463 start_va = 0x7ffc5f810000 end_va = 0x7ffc5f9d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 34464 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 34465 start_va = 0x400000 end_va = 0x4bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 34466 start_va = 0x5a0000 end_va = 0x69ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005a0000" filename = "" Region: id = 34467 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 34468 start_va = 0x7ffc5bfa0000 end_va = 0x7ffc5c187fff monitored = 0 entry_point = 0x7ffc5bfcba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 34469 start_va = 0x7ffc5ecd0000 end_va = 0x7ffc5ed7cfff monitored = 0 entry_point = 0x7ffc5ece81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 34470 start_va = 0x7ffc5e960000 end_va = 0x7ffc5eab5fff monitored = 0 entry_point = 0x7ffc5e96a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 34471 start_va = 0x7ffc5f540000 end_va = 0x7ffc5f6c5fff monitored = 0 entry_point = 0x7ffc5f58ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 34472 start_va = 0x6a0000 end_va = 0x79ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006a0000" filename = "" Region: id = 34473 start_va = 0x7ffc5cc80000 end_va = 0x7ffc5e1defff monitored = 0 entry_point = 0x7ffc5cde11f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 36422 start_va = 0x7ffc5e850000 end_va = 0x7ffc5e8ecfff monitored = 0 entry_point = 0x7ffc5e8578a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 36423 start_va = 0x7ffc5bec0000 end_va = 0x7ffc5bf02fff monitored = 0 entry_point = 0x7ffc5bed4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 36424 start_va = 0x7ffc5c3c0000 end_va = 0x7ffc5ca03fff monitored = 0 entry_point = 0x7ffc5c5864b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 36425 start_va = 0x7ffc5f2c0000 end_va = 0x7ffc5f53cfff monitored = 0 entry_point = 0x7ffc5f394970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 36426 start_va = 0x7ffc5e2b0000 end_va = 0x7ffc5e3cbfff monitored = 0 entry_point = 0x7ffc5e2f02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 36427 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 36428 start_va = 0x7ffc5cac0000 end_va = 0x7ffc5cb29fff monitored = 0 entry_point = 0x7ffc5caf6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 36429 start_va = 0x7ffc5ec20000 end_va = 0x7ffc5ecc6fff monitored = 0 entry_point = 0x7ffc5ec358d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 36430 start_va = 0x7ffc5e8f0000 end_va = 0x7ffc5e94afff monitored = 0 entry_point = 0x7ffc5e9038b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 36431 start_va = 0x7ffc5e7b0000 end_va = 0x7ffc5e801fff monitored = 0 entry_point = 0x7ffc5e7bf530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 36432 start_va = 0x7ffc5be50000 end_va = 0x7ffc5be5efff monitored = 0 entry_point = 0x7ffc5be53210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 36433 start_va = 0x7ffc5cb50000 end_va = 0x7ffc5cc04fff monitored = 0 entry_point = 0x7ffc5cb922e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 36434 start_va = 0x7ffc5be70000 end_va = 0x7ffc5bebafff monitored = 0 entry_point = 0x7ffc5be735f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 36435 start_va = 0x7ffc5be30000 end_va = 0x7ffc5be43fff monitored = 0 entry_point = 0x7ffc5be352e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 36479 start_va = 0x7ffc5e3e0000 end_va = 0x7ffc5e522fff monitored = 0 entry_point = 0x7ffc5e408210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 36480 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 36481 start_va = 0x7a0000 end_va = 0x927fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007a0000" filename = "" Region: id = 36482 start_va = 0x7ffc5e810000 end_va = 0x7ffc5e84afff monitored = 0 entry_point = 0x7ffc5e8112f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 36483 start_va = 0x930000 end_va = 0xab0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000930000" filename = "" Region: id = 36484 start_va = 0xac0000 end_va = 0x1ebffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000ac0000" filename = "" Region: id = 36485 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 36486 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 36487 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 36488 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 36515 start_va = 0x4c0000 end_va = 0x57ffff monitored = 0 entry_point = 0x4e0da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 36516 start_va = 0x140000000 end_va = 0x14010efff monitored = 1 entry_point = 0x140078760 region_type = mapped_file name = "ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll" filename = "\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll") Region: id = 36517 start_va = 0x7ffc5c190000 end_va = 0x7ffc5c356fff monitored = 0 entry_point = 0x7ffc5c1edb80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 36518 start_va = 0x7ffc5be60000 end_va = 0x7ffc5be6ffff monitored = 0 entry_point = 0x7ffc5be656e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 36519 start_va = 0x4c0000 end_va = 0x543fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004c0000" filename = "" Region: id = 36559 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 36560 start_va = 0x1ec0000 end_va = 0x1f43fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001ec0000" filename = "" Region: id = 36723 start_va = 0x550000 end_va = 0x58ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000550000" filename = "" Region: id = 36731 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 36732 start_va = 0x1f50000 end_va = 0x211afff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f50000" filename = "" Region: id = 36735 start_va = 0x2120000 end_va = 0x22dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002120000" filename = "" Region: id = 36737 start_va = 0x180000000 end_va = 0x1801c0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000180000000" filename = "" Region: id = 36762 start_va = 0x1f50000 end_va = 0x204ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f50000" filename = "" Region: id = 36798 start_va = 0x7ffc5bab0000 end_va = 0x7ffc5badcfff monitored = 0 entry_point = 0x7ffc5bac9d40 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\System32\\sspicli.dll" (normalized: "c:\\windows\\system32\\sspicli.dll") Region: id = 36817 start_va = 0x7ffc5b7b0000 end_va = 0x7ffc5b7c6fff monitored = 0 entry_point = 0x7ffc5b7b79d0 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 36818 start_va = 0x7ffc5b440000 end_va = 0x7ffc5b473fff monitored = 0 entry_point = 0x7ffc5b45ae70 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 36819 start_va = 0x7ffc5bcc0000 end_va = 0x7ffc5bce8fff monitored = 0 entry_point = 0x7ffc5bcd4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 36820 start_va = 0x7ffc5b8d0000 end_va = 0x7ffc5b8dafff monitored = 0 entry_point = 0x7ffc5b8d19a0 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 36826 start_va = 0x2050000 end_va = 0x2160fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002050000" filename = "" Region: id = 36827 start_va = 0x2170000 end_va = 0x228bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002170000" filename = "" Thread: id = 108 os_tid = 0xed0 [0280.554] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0280.555] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0280.555] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0280.555] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0280.555] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0280.556] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0280.556] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0280.557] GetProcessHeap () returned 0x5a0000 [0280.557] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0280.557] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0280.557] GetLastError () returned 0x7e [0280.557] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsGetValue") returned 0x7ffc5bfe3780 [0280.557] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0280.557] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x3c8) returned 0x5ac210 [0280.557] SetLastError (dwErrCode=0x7e) [0280.558] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x1200) returned 0x5b3450 [0280.560] GetStartupInfoW (in: lpStartupInfo=0x14fe10 | out: lpStartupInfo=0x14fe10*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0280.560] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0280.560] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0280.560] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0280.560] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=InstallNewDevice" [0280.560] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=InstallNewDevice" [0280.560] GetACP () returned 0x4e4 [0280.560] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x228) returned 0x5a5360 [0280.560] IsValidCodePage (CodePage=0x4e4) returned 1 [0280.560] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14fdd0 | out: lpCPInfo=0x14fdd0) returned 1 [0280.560] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f670 | out: lpCPInfo=0x14f670) returned 1 [0280.560] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0280.560] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼") returned 256 [0280.561] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0280.561] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0280.561] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0280.561] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0280.561] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="LCMapStringEx") returned 0x7ffc5bfb5350 [0280.561] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0280.562] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0280.562] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0280.562] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0280.562] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0280.562] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0280.562] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0280.562] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0280.562] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x100) returned 0x5b2480 [0280.562] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff7c7402300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\owfwyl.exe")) returned 0x28 [0280.562] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x172) returned 0x5a9a80 [0280.562] RtlInitializeSListHead (in: ListHead=0x7ff7c7402160 | out: ListHead=0x7ff7c7402160) [0280.562] GetLastError () returned 0x0 [0280.562] SetLastError (dwErrCode=0x0) [0280.562] GetEnvironmentStringsW () returned 0x5b4660* [0280.562] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x9cc) returned 0x5b5040 [0280.562] FreeEnvironmentStringsW (penv=0x5b4660) returned 1 [0280.562] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x118) returned 0x5aa210 [0280.562] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x3e) returned 0x5b0980 [0280.562] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x5c) returned 0x5a0780 [0280.562] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x62) returned 0x5a4be0 [0280.563] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x78) returned 0x5a5a20 [0280.563] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x62) returned 0x5a4950 [0280.563] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x28) returned 0x5abde0 [0280.563] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x48) returned 0x5b05c0 [0280.563] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x1a) returned 0x5abc90 [0280.563] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x3a) returned 0x5b0930 [0280.563] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x62) returned 0x5a3fe0 [0280.563] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x2a) returned 0x5a5aa0 [0280.563] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x2e) returned 0x5a4c50 [0280.563] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x1c) returned 0x5ac050 [0280.563] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0xd2) returned 0x5a5cb0 [0280.563] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x7c) returned 0x5a3c10 [0280.563] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x3a) returned 0x5b09d0 [0280.563] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x90) returned 0x5a20c0 [0280.563] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x24) returned 0x5abd80 [0280.563] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x30) returned 0x5a4050 [0280.563] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x36) returned 0x5a49c0 [0280.563] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x3c) returned 0x5b0160 [0280.563] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x52) returned 0x5a91e0 [0280.563] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x3c) returned 0x5b0ac0 [0280.563] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0xd6) returned 0x5a55f0 [0280.563] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x2e) returned 0x5a5dc0 [0280.563] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x1e) returned 0x5abb10 [0280.564] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x2c) returned 0x5a5e00 [0280.564] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x54) returned 0x5a9540 [0280.564] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x52) returned 0x5a95a0 [0280.564] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x24) returned 0x5abe40 [0280.564] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x42) returned 0x5aff80 [0280.564] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x2c) returned 0x5a5e40 [0280.564] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x44) returned 0x5b0e30 [0280.564] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x24) returned 0x5ac080 [0280.564] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5b5040 | out: hHeap=0x5a0000) returned 1 [0280.564] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x1000) returned 0x5b4660 [0280.564] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff7c73e2580) returned 0x0 [0280.564] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0280.564] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=InstallNewDevice" [0280.564] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=InstallNewDevice", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x5ac5e0*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe" [0280.565] LoadLibraryW (lpLibFileName="C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll") [0280.577] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f410 | out: ProcedureAddress=0x14f410*=0x7ffc5ecf28c0) returned 0x0 [0280.577] VirtualAlloc (lpAddress=0x0, dwSize=0x84000, flAllocationType=0x1000, flProtect=0x4) returned 0x4c0000 [0281.513] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f450 | out: ProcedureAddress=0x14f450*=0x7ffc5ecf28c0) returned 0x0 [0281.513] VirtualAlloc (lpAddress=0x0, dwSize=0x7000, flAllocationType=0x1000, flProtect=0x40) returned 0x1c0000 [0281.515] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="LoadLibraryA", Ordinal=0x0, ProcedureAddress=0x14f428 | out: ProcedureAddress=0x14f428*=0x7ffc5ecf74d0) returned 0x0 [0281.515] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="GetProcAddress", Ordinal=0x0, ProcedureAddress=0x14f428 | out: ProcedureAddress=0x14f428*=0x7ffc5ecf0b80) returned 0x0 [0281.515] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="RtlDeleteFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f428 | out: ProcedureAddress=0x14f428*=0x7ffc5ecf6a20) returned 0x0 [0281.515] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="RtlAddFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f428 | out: ProcedureAddress=0x14f428*=0x7ffc5ecf6a10) returned 0x0 [0281.521] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f428 | out: ProcedureAddress=0x14f428*=0x7ffc5ecf28c0) returned 0x0 [0281.521] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualProtect", Ordinal=0x0, ProcedureAddress=0x14f428 | out: ProcedureAddress=0x14f428*=0x7ffc5ecf3a90) returned 0x0 [0281.523] VirtualAlloc (lpAddress=0x0, dwSize=0x84000, flAllocationType=0x1000, flProtect=0x4) returned 0x1ec0000 [0282.795] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x10f000, flNewProtect=0x4, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x2) returned 1 [0289.656] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x400, flNewProtect=0x2, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0289.656] VirtualProtect (in: lpAddress=0x140001000, dwSize=0x6ce1c, flNewProtect=0x20, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0290.658] VirtualProtect (in: lpAddress=0x14006e000, dwSize=0xefd0, flNewProtect=0x2, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0290.659] VirtualProtect (in: lpAddress=0x14007d000, dwSize=0x670, flNewProtect=0x4, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0290.659] VirtualProtect (in: lpAddress=0x14007e000, dwSize=0x32dc, flNewProtect=0x2, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0290.659] VirtualProtect (in: lpAddress=0x140082000, dwSize=0x10, flNewProtect=0x4, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0290.659] VirtualProtect (in: lpAddress=0x140083000, dwSize=0xc8, flNewProtect=0x2, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0290.659] RtlAddFunctionTable (FunctionTable=0x14007e000, EntryCount=0x43d, BaseAddress=0x140000000, TargetGp=0x7ffc5ecf6a10) returned 1 [0290.677] RtlAddVectoredExceptionHandler (FirstHandler=0x1, VectoredHandler=0x140045b54) returned 0x5abea0 [0290.682] RtlCreateHeap (Flags=0x2, HeapBase=0x0, ReserveSize=0x0, CommitSize=0x0, Lock=0x0, Parameters=0x0) returned 0x580000 [0290.903] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x308) returned 0x580830 [0290.903] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x580b40 [0290.903] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x580b90 [0290.903] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x580be0 [0290.903] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x580c30 [0290.903] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x580c80 [0290.903] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x580cd0 [0290.903] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x580d20 [0290.903] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x580d70 [0290.903] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x580dc0 [0290.903] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x580e10 [0290.903] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x580e60 [0290.904] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x580eb0 [0290.904] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x580f00 [0290.904] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x580f50 [0290.904] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x580fa0 [0290.904] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x580ff0 [0290.904] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x581040 [0290.904] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x400) returned 0x583550 [0290.906] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x0) returned 1 [0290.906] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x580720 [0290.906] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x0) returned 1 [0290.906] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x583ff0 [0290.906] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x0) returned 1 [0290.906] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ff7c73f5290, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x580720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x580720*(BaseAddress=0x7ff7c73f5000, AllocationBase=0x7ff7c73e0000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0290.906] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x583ff0) returned 1 [0290.906] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x584040 [0290.906] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x0) returned 1 [0290.906] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5f90b0c9, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x580720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x580720*(BaseAddress=0x7ffc5f90b000, AllocationBase=0x7ffc5f810000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x3000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0290.907] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5f90c0e0, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x580720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x580720*(BaseAddress=0x7ffc5f90c000, AllocationBase=0x7ffc5f810000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x2000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0290.907] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x580770 [0290.907] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x584040) returned 1 [0290.907] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5f90d1e5, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x580720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x580720*(BaseAddress=0x7ffc5f90d000, AllocationBase=0x7ffc5f810000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0290.907] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x584570 [0290.907] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x581040) returned 1 [0290.907] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0xc0) returned 0x584600 [0290.907] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x584570) returned 1 [0290.907] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x580770) returned 1 [0290.907] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x583d70 [0290.907] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x0) returned 1 [0290.908] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5ed44b19, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x580720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x580720*(BaseAddress=0x7ffc5ed44000, AllocationBase=0x7ffc5ecd0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffe000), ResultLength=0x0) returned 0x0 [0290.909] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x100) returned 0x5846d0 [0290.909] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x584600) returned 1 [0290.909] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x583d70) returned 1 [0290.909] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x583f00 [0290.909] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x0) returned 1 [0290.909] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5c06bc94, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x580720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x580720*(BaseAddress=0x7ffc5c06b000, AllocationBase=0x7ffc5bfa0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffe000), ResultLength=0x0) returned 0x0 [0290.909] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x583f00) returned 1 [0290.909] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x583c30 [0290.909] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x0) returned 1 [0290.909] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e9efb62, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x580720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x580720*(BaseAddress=0x7ffc5e9ef000, AllocationBase=0x7ffc5e960000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0290.910] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x140) returned 0x584570 [0290.910] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x5846d0) returned 1 [0290.910] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x583c30) returned 1 [0290.910] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x583c80 [0290.910] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x0) returned 1 [0290.910] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5f60a51f, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x580720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x580720*(BaseAddress=0x7ffc5f60a000, AllocationBase=0x7ffc5f540000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0290.910] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x583c80) returned 1 [0290.910] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x583f00 [0290.910] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x0) returned 1 [0290.910] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5d2583f2, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x580720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x580720*(BaseAddress=0x7ffc5d258000, AllocationBase=0x7ffc5cc80000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0290.910] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x180) returned 0x5846d0 [0290.910] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x584570) returned 1 [0290.910] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x583f00) returned 1 [0290.910] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x583b90 [0290.910] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x0) returned 1 [0290.910] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e8c4d3c, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x580720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x580720*(BaseAddress=0x7ffc5e8c4000, AllocationBase=0x7ffc5e850000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0290.911] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x1c0) returned 0x584860 [0290.911] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x5846d0) returned 1 [0290.911] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x583b90) returned 1 [0290.911] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x583c80 [0290.911] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x0) returned 1 [0290.911] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5beeebae, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x580720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x580720*(BaseAddress=0x7ffc5beee000, AllocationBase=0x7ffc5bec0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0290.911] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x583c80) returned 1 [0290.911] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x583cd0 [0290.911] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x0) returned 1 [0290.911] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5c8737ac, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x580720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x580720*(BaseAddress=0x7ffc5c873000, AllocationBase=0x7ffc5c3c0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0290.911] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x200) returned 0x584570 [0290.911] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x584860) returned 1 [0290.911] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x583cd0) returned 1 [0290.911] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x583aa0 [0290.911] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x0) returned 1 [0290.912] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5f46bdc9, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x580720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x580720*(BaseAddress=0x7ffc5f46b000, AllocationBase=0x7ffc5f2c0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x4000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0290.912] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5f46e407, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x580720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x580720*(BaseAddress=0x7ffc5f46e000, AllocationBase=0x7ffc5f2c0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0290.912] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x580770 [0290.912] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x583aa0) returned 1 [0290.912] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x240) returned 0x584780 [0290.912] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x584570) returned 1 [0290.912] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x580770) returned 1 [0290.912] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x583aa0 [0290.912] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x0) returned 1 [0290.912] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e384e0d, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x580720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x580720*(BaseAddress=0x7ffc5e384000, AllocationBase=0x7ffc5e2b0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x9000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0290.912] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e38cfe1, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x580720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x580720*(BaseAddress=0x7ffc5e38c000, AllocationBase=0x7ffc5e2b0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0290.913] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x580770 [0290.913] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x583aa0) returned 1 [0290.913] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x280) returned 0x5849d0 [0290.913] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x584780) returned 1 [0290.913] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x580770) returned 1 [0290.913] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x583e10 [0290.913] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x0) returned 1 [0290.913] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5cb11789, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x580720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x580720*(BaseAddress=0x7ffc5cb11000, AllocationBase=0x7ffc5cac0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0290.913] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x2c0) returned 0x584c60 [0290.913] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x5849d0) returned 1 [0290.913] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x583e10) returned 1 [0290.913] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x583b90 [0290.914] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x0) returned 1 [0290.914] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5ec83cc3, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x580720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x580720*(BaseAddress=0x7ffc5ec83000, AllocationBase=0x7ffc5ec20000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0290.914] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x300) returned 0x584570 [0290.914] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x584c60) returned 1 [0290.914] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x583b90) returned 1 [0290.914] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x5839b0 [0290.914] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x0) returned 1 [0290.914] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e923ff5, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x580720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x580720*(BaseAddress=0x7ffc5e923000, AllocationBase=0x7ffc5e8f0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0290.914] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x5839b0) returned 1 [0290.914] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x583d70 [0290.914] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x0) returned 1 [0290.914] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e7da636, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x580720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x580720*(BaseAddress=0x7ffc5e7da000, AllocationBase=0x7ffc5e7b0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0290.915] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x340) returned 0x584880 [0290.915] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x584570) returned 1 [0290.915] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x583d70) returned 1 [0290.915] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x583b40 [0290.915] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x0) returned 1 [0290.915] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5be535ff, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x580720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x580720*(BaseAddress=0x7ffc5be53000, AllocationBase=0x7ffc5be50000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0290.915] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x380) returned 0x584bd0 [0290.915] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x584880) returned 1 [0290.915] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x583b40) returned 1 [0290.915] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x583f50 [0290.915] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x0) returned 1 [0290.915] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5cbc9620, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x580720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x580720*(BaseAddress=0x7ffc5cbc9000, AllocationBase=0x7ffc5cb50000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0290.916] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x583f50) returned 1 [0290.916] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x5839b0 [0290.916] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x0) returned 1 [0290.916] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5be82037, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x580720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x580720*(BaseAddress=0x7ffc5be82000, AllocationBase=0x7ffc5be70000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0290.916] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x3c0) returned 0x584570 [0290.916] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x584bd0) returned 1 [0290.916] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x5839b0) returned 1 [0290.916] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x583d70 [0290.916] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x0) returned 1 [0290.916] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5be392a6, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x580720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x580720*(BaseAddress=0x7ffc5be39000, AllocationBase=0x7ffc5be30000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0290.916] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x583d70) returned 1 [0290.916] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x5840e0 [0290.916] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x0) returned 1 [0290.916] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e4a26ab, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x580720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x580720*(BaseAddress=0x7ffc5e4a2000, AllocationBase=0x7ffc5e3e0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0290.917] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x400) returned 0x584940 [0290.917] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x584570) returned 1 [0290.917] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x5840e0) returned 1 [0290.917] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x583be0 [0290.917] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x0) returned 1 [0290.917] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e835495, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x580720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x580720*(BaseAddress=0x7ffc5e835000, AllocationBase=0x7ffc5e810000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0290.917] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x440) returned 0x584d50 [0290.917] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x584940) returned 1 [0290.917] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x583be0) returned 1 [0290.917] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x5840e0 [0290.917] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x0) returned 1 [0290.917] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x14006de1c, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x580720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x580720*(BaseAddress=0x14006d000, AllocationBase=0x140000000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0290.917] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x5840e0) returned 1 [0290.917] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x583dc0 [0290.917] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x0) returned 1 [0290.918] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5c285f5a, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x580720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x580720*(BaseAddress=0x7ffc5c285000, AllocationBase=0x7ffc5c190000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0290.918] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x480) returned 0x584570 [0290.918] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x584d50) returned 1 [0290.918] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x583dc0) returned 1 [0290.918] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x583aa0 [0290.918] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x0) returned 1 [0290.918] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5be68e24, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x580720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x580720*(BaseAddress=0x7ffc5be68000, AllocationBase=0x7ffc5be60000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0290.918] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x4c0) returned 0x584a00 [0290.918] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x584570) returned 1 [0290.918] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x583aa0) returned 1 [0290.918] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x580720) returned 1 [0290.918] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x583e60 [0290.918] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x0) returned 1 [0290.918] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x583fa0 [0290.918] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x0) returned 1 [0290.918] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0xf8) returned 0x580720 [0290.919] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x584570 [0290.919] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x584600 [0290.919] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x584690 [0290.919] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x584720 [0290.919] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x5847b0 [0290.919] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x584840 [0290.919] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x5848d0 [0290.919] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x584960 [0290.919] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x584ed0 [0290.919] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x584f60 [0290.919] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x584ff0 [0290.919] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x585080 [0290.919] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x585110 [0290.919] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x5851a0 [0290.919] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x585230 [0290.919] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x100) returned 0x5852c0 [0290.920] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x208) returned 0x5853d0 [0290.920] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x5855e0 [0290.920] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x585670 [0290.920] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x585f30 [0290.920] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x585ea0 [0290.920] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x5865f0 [0290.920] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x586560 [0290.920] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x586440 [0290.921] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x585bd0 [0290.921] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x585a20 [0290.921] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x586290 [0290.921] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x585fc0 [0290.921] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x585e10 [0290.921] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x5864d0 [0290.921] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x5863b0 [0290.921] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x585ab0 [0290.921] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x585b40 [0290.922] GetSystemDirectoryW (in: lpBuffer=0x5852c0, uSize=0x40 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0290.922] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x5852c0) returned 1 [0290.922] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x586050 [0290.922] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x5000) returned 0x586710 [0290.923] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x583d70 [0290.923] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x0) returned 1 [0290.923] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x583d70) returned 1 [0290.923] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x586320 [0290.923] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x585c60 [0290.923] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x586320) returned 1 [0290.923] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x586320 [0290.923] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll"), fInfoLevelId=0x0, lpFileInformation=0x14f2c0 | out: lpFileInformation=0x14f2c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1daf0a3f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1daf0a3f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1daf0a3f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1bba48)) returned 1 [0290.924] CreateFileW (lpFileName="C:\\Windows\\system32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0290.924] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f310 | out: lpdwFlags=0x14f310) returned 1 [0290.924] SetFileTime (hFile=0x138, lpCreationTime=0x0, lpLastAccessTime=0x14f380, lpLastWriteTime=0x14f380) returned 0 [0290.925] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f390 | out: lpdwFlags=0x14f390) returned 1 [0290.925] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f350 | out: lpdwFlags=0x14f350) returned 1 [0290.925] GetFileSize (in: hFile=0x138, lpFileSizeHigh=0x14f394 | out: lpFileSizeHigh=0x14f394*=0x0) returned 0x1bba48 [0290.925] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f350 | out: lpdwFlags=0x14f350) returned 1 [0290.925] SetFilePointer (in: hFile=0x138, lDistanceToMove=0, lpDistanceToMoveHigh=0x14f394*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x14f394*=0) returned 0x0 [0290.925] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x1bba80) returned 0x1f5e040 [0290.931] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x0) returned 1 [0290.931] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f330 | out: lpdwFlags=0x14f330) returned 1 [0290.931] ReadFile (in: hFile=0x138, lpBuffer=0x1f5e040, nNumberOfBytesToRead=0x1bba48, lpNumberOfBytesRead=0x14f380, lpOverlapped=0x0 | out: lpBuffer=0x1f5e040*, lpNumberOfBytesRead=0x14f380*=0x1bba48, lpOverlapped=0x0) returned 1 [0291.168] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x1bba80) returned 0x2123040 [0291.173] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x0) returned 1 [0291.191] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f5e040) returned 1 [0291.438] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x583d70 [0291.438] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x0) returned 1 [0291.438] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x180000000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x14f370, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x14f370*(BaseAddress=0x180000000, AllocationBase=0x0, AllocationProtect=0x0, __alignment1=0x0, RegionSize=0x7ff47fed0000, State=0x10000, Protect=0x1, Type=0x0, __alignment2=0x1), ResultLength=0x0) returned 0x0 [0291.438] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x14f310*=0x180000000, ZeroBits=0x0, RegionSize=0x14f318*=0x1c1000, AllocationType=0x3000, Protect=0x4 | out: BaseAddress=0x14f310*=0x180000000, RegionSize=0x14f318*=0x1c1000) returned 0x0 [0291.438] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x28) returned 0x581040 [0291.809] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x2123040) returned 1 [0291.818] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f3d0 | out: lpdwFlags=0x14f3d0) returned 1 [0291.818] NtClose (Handle=0x138) returned 0x0 [0291.818] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x586320) returned 1 [0291.819] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x585c60) returned 1 [0291.819] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x586710) returned 1 [0291.819] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x586050) returned 1 [0291.819] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x583dc0 [0291.819] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x583dc0) returned 1 [0291.819] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x583a50 [0291.819] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x583a50) returned 1 [0291.819] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x5839b0 [0291.819] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x5839b0) returned 1 [0291.819] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x583eb0 [0291.819] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x583eb0) returned 1 [0291.819] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x584040 [0291.819] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x584040) returned 1 [0291.819] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x585750 [0291.819] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x583d70) returned 1 [0291.819] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x583d20 [0291.819] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x583d20) returned 1 [0291.819] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x583f50 [0291.819] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x583f50) returned 1 [0291.819] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x583dc0 [0291.819] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x583dc0) returned 1 [0291.819] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x584090 [0291.819] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x584090) returned 1 [0291.819] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0xc0) returned 0x5852c0 [0291.819] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x585750) returned 1 [0291.820] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x583c30 [0291.820] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x583c30) returned 1 [0291.820] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x583a50 [0291.820] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x583a50) returned 1 [0291.820] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x583a00 [0291.820] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x583a00) returned 1 [0291.820] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x583b90 [0291.820] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x583b90) returned 1 [0291.820] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x100) returned 0x586710 [0291.820] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x5852c0) returned 1 [0291.820] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x583f50 [0291.820] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x583f50) returned 1 [0291.820] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x583af0 [0291.820] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x583af0) returned 1 [0291.820] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x583b90 [0291.820] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x583b90) returned 1 [0291.820] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x583dc0 [0291.820] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x583dc0) returned 1 [0291.821] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x140) returned 0x586820 [0291.821] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x586710) returned 1 [0291.821] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x5840e0 [0291.821] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x5840e0) returned 1 [0291.821] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x583ff0 [0291.821] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x583ff0) returned 1 [0291.821] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x583e10 [0291.821] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x583e10) returned 1 [0291.821] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x583c80 [0291.821] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x583c80) returned 1 [0291.821] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x180) returned 0x586970 [0291.821] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x586820) returned 1 [0291.821] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x583be0 [0291.821] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x583be0) returned 1 [0291.821] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x583e10 [0291.821] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x583e10) returned 1 [0291.821] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x5839b0 [0291.821] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x5839b0) returned 1 [0291.821] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x583a50 [0291.821] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x583a50) returned 1 [0291.821] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x1c0) returned 0x586710 [0291.821] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x586970) returned 1 [0291.822] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x583a50 [0291.822] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x583a50) returned 1 [0291.822] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x583b40 [0291.822] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x583b40) returned 1 [0291.822] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x583d20 [0291.822] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x583d20) returned 1 [0291.822] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x5840e0 [0291.822] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x5840e0) returned 1 [0291.822] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x200) returned 0x5868e0 [0291.822] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x586710) returned 1 [0291.822] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x583ff0 [0291.822] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x583ff0) returned 1 [0291.822] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x583eb0 [0291.822] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x583eb0) returned 1 [0291.822] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x583c30 [0291.822] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x583c30) returned 1 [0291.822] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x583eb0 [0291.822] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x583eb0) returned 1 [0291.822] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x240) returned 0x586af0 [0291.822] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x5868e0) returned 1 [0291.822] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x583b40 [0291.822] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x583b40) returned 1 [0291.822] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x583ff0 [0291.822] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x583ff0) returned 1 [0291.822] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x583f50 [0291.823] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x583f50) returned 1 [0291.823] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x583e10 [0291.823] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x583e10) returned 1 [0291.823] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x280) returned 0x586710 [0291.823] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x586af0) returned 1 [0291.823] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x583f50 [0291.823] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x583f50) returned 1 [0291.823] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x583af0 [0291.823] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x583af0) returned 1 [0291.823] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x583a00 [0291.823] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x583a00) returned 1 [0291.823] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x583be0 [0291.823] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x583be0) returned 1 [0291.823] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x2c0) returned 0x5869a0 [0291.823] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x586710) returned 1 [0291.823] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x583d70 [0291.823] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x583d70) returned 1 [0291.823] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x583ff0 [0291.823] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x583ff0) returned 1 [0291.823] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x583ff0 [0291.823] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x583ff0) returned 1 [0291.823] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x583e10 [0291.823] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x583e10) returned 1 [0291.823] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x300) returned 0x586c70 [0291.823] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x5869a0) returned 1 [0291.823] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x583f50 [0291.824] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x583f50) returned 1 [0291.824] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x583aa0 [0291.824] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x583aa0) returned 1 [0291.824] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x583d70 [0291.824] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x583d70) returned 1 [0291.824] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x583dc0 [0291.824] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x583dc0) returned 1 [0291.824] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x340) returned 0x586710 [0291.824] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x586c70) returned 1 [0291.824] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x583b90 [0291.824] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x583b90) returned 1 [0291.824] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x583af0 [0291.824] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x583af0) returned 1 [0291.824] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x583be0 [0291.824] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x583be0) returned 1 [0291.824] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x583eb0 [0291.824] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x583eb0) returned 1 [0291.824] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x380) returned 0x586a60 [0291.824] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x586710) returned 1 [0291.824] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x583b90 [0291.824] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x583b90) returned 1 [0291.824] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x583f50 [0291.824] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x583f50) returned 1 [0291.824] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x583a00 [0291.824] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x583a00) returned 1 [0291.824] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x583af0 [0291.824] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x583af0) returned 1 [0291.824] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x3c0) returned 0x586df0 [0291.825] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x586a60) returned 1 [0291.825] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x583eb0 [0291.825] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x583eb0) returned 1 [0291.825] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x583e10 [0291.825] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x583e10) returned 1 [0291.825] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x583a00 [0291.825] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x583a00) returned 1 [0291.825] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x583eb0 [0291.825] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x583eb0) returned 1 [0291.825] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x400) returned 0x586710 [0291.825] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x586df0) returned 1 [0291.825] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x583eb0 [0291.825] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x583eb0) returned 1 [0291.825] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x583c80 [0291.825] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x583c80) returned 1 [0291.825] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x584040 [0291.826] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x584040) returned 1 [0291.826] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x583b40 [0291.826] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x583b40) returned 1 [0291.826] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x440) returned 0x586b20 [0291.826] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x586710) returned 1 [0291.826] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x583b90 [0291.826] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x583b90) returned 1 [0291.826] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x583d70 [0291.826] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x583d70) returned 1 [0291.826] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x583eb0 [0291.826] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x583eb0) returned 1 [0291.826] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x583c80 [0291.826] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x583c80) returned 1 [0291.826] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x480) returned 0x586f70 [0291.826] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x586b20) returned 1 [0291.826] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x583c80 [0291.826] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x583c80) returned 1 [0291.826] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x584090 [0291.826] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x584090) returned 1 [0291.826] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x583f00 [0291.826] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x583f00) returned 1 [0291.826] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x583eb0 [0291.826] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x583eb0) returned 1 [0291.826] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x4c0) returned 0x586710 [0291.826] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x586f70) returned 1 [0291.826] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x583c80 [0291.826] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x583c80) returned 1 [0291.826] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x583b40 [0291.827] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x583b40) returned 1 [0291.827] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x5839b0 [0291.827] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x5839b0) returned 1 [0291.827] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x583dc0 [0291.827] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x583dc0) returned 1 [0291.827] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x500) returned 0x586be0 [0291.827] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x586710) returned 1 [0291.827] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x583af0 [0291.827] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x583af0) returned 1 [0291.827] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x583ff0 [0291.827] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x583ff0) returned 1 [0291.827] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x583f00 [0291.827] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x583f00) returned 1 [0291.827] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x584090 [0291.827] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x584090) returned 1 [0291.827] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x540) returned 0x5870f0 [0291.827] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x586be0) returned 1 [0291.827] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x583c30 [0291.827] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x583c30) returned 1 [0291.827] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x583d70 [0291.827] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x583d70) returned 1 [0291.827] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x583eb0 [0291.827] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x583eb0) returned 1 [0291.827] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x584040 [0291.827] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x584040) returned 1 [0291.827] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x580) returned 0x586710 [0291.827] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x5870f0) returned 1 [0291.828] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x583be0 [0291.828] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x583be0) returned 1 [0291.828] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x583b90 [0291.828] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x583b90) returned 1 [0291.828] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x583f50 [0291.828] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x583f50) returned 1 [0291.828] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x583eb0 [0291.828] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x583eb0) returned 1 [0291.828] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x5c0) returned 0x586ca0 [0291.828] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x586710) returned 1 [0291.828] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x583eb0 [0291.828] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x583eb0) returned 1 [0291.828] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x5839b0 [0291.828] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x5839b0) returned 1 [0291.828] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x583eb0 [0291.828] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x583eb0) returned 1 [0291.828] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x583dc0 [0291.828] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x583dc0) returned 1 [0291.828] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x600) returned 0x587270 [0291.828] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x586ca0) returned 1 [0291.828] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x583c30 [0291.828] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x583c30) returned 1 [0291.828] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x583e10 [0291.828] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x583e10) returned 1 [0291.829] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x583d20 [0291.829] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x583d20) returned 1 [0291.829] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x583a00 [0291.829] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x583a00) returned 1 [0291.829] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x640) returned 0x586710 [0291.829] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x587270) returned 1 [0291.829] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x583b40 [0291.829] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x583b40) returned 1 [0291.829] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x583f50 [0291.829] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x583f50) returned 1 [0291.829] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x583eb0 [0291.829] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x583eb0) returned 1 [0291.829] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x5839b0 [0291.829] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x5839b0) returned 1 [0291.829] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x680) returned 0x586d60 [0291.829] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x586710) returned 1 [0291.829] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x583af0 [0291.829] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x583af0) returned 1 [0291.829] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x583dc0 [0291.829] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x583dc0) returned 1 [0291.829] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x583a00 [0291.829] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x583a00) returned 1 [0291.829] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x5839b0 [0291.829] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x5839b0) returned 1 [0291.829] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x6c0) returned 0x5873f0 [0291.829] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x586d60) returned 1 [0291.829] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x583be0 [0291.829] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x583be0) returned 1 [0291.830] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x583d70 [0291.830] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x583d70) returned 1 [0291.830] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x583c30 [0291.830] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x583c30) returned 1 [0291.830] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x583cd0 [0291.830] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x583cd0) returned 1 [0291.830] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x700) returned 0x586710 [0291.830] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x5873f0) returned 1 [0291.830] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x583aa0 [0291.830] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x583aa0) returned 1 [0292.047] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x584a00, nSize=0x400 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\owfwyl.exe")) returned 0x28 [0292.049] GetComputerNameW (in: lpBuffer=0x5852c0, nSize=0x14f310 | out: lpBuffer="XC64ZB", nSize=0x14f310) returned 1 [0292.049] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x5852c0) returned 1 [0292.050] GetVersionExW (in: lpVersionInformation=0x14f148*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x14f148*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x6, dwMinorVersion=0x2, dwBuildNumber=0x23f0, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0292.050] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14f2c8 | out: TokenHandle=0x14f2c8*=0x138) returned 1 [0292.050] GetTokenInformation (in: TokenHandle=0x138, TokenInformationClass=0x2, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x14f264 | out: TokenInformation=0x0, ReturnLength=0x14f264) returned 0 [0292.051] GetLastError () returned 0x7a [0292.051] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x1c0) returned 0x1f6aba0 [0292.051] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x0) returned 1 [0292.051] GetTokenInformation (in: TokenHandle=0x138, TokenInformationClass=0x2, TokenInformation=0x1f6aba0, TokenInformationLength=0x1b4, ReturnLength=0x14f264 | out: TokenInformation=0x1f6aba0, ReturnLength=0x14f264) returned 1 [0292.051] AllocateAndInitializeSid (in: pIdentifierAuthority=0x14f340, nSubAuthorityCount=0x2, nSubAuthority0=0x20, nSubAuthority1=0x220, nSubAuthority2=0x0, nSubAuthority3=0x0, nSubAuthority4=0x0, nSubAuthority5=0x0, nSubAuthority6=0x0, nSubAuthority7=0x0, pSid=0x14f2e0 | out: pSid=0x14f2e0*=0x5a9c00*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0292.051] EqualSid (pSid1=0x5a9c00*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x1f6ac88*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x65))) returned 0 [0292.051] EqualSid (pSid1=0x5a9c00*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x1f6aca4*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x1), SubAuthority=0x0)) returned 0 [0292.052] EqualSid (pSid1=0x5a9c00*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x1f6acb0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0x72)) returned 0 [0292.052] EqualSid (pSid1=0x5a9c00*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x1f6acbc*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0292.053] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6aba0) returned 1 [0292.053] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f030 | out: lpdwFlags=0x14f030) returned 1 [0292.053] NtClose (Handle=0x138) returned 0x0 [0292.053] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b3c0 [0292.053] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x0) returned 1 [0292.053] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x585c60 [0292.053] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x280) returned 0x1f6aba0 [0292.053] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="BCD00000000") returned 0x0 [0292.053] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x585cf0 [0292.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0292.053] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6bc30 [0292.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x1f6bc30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0292.053] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6bc80 [0292.053] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6bc30) returned 1 [0292.053] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6bc80) returned 1 [0292.053] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x585cf0) returned 1 [0292.053] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="HARDWARE") returned 0x0 [0292.054] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x586320 [0292.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0292.054] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b7d0 [0292.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x1f6b7d0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0292.054] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6bff0 [0292.054] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b7d0) returned 1 [0292.054] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6bff0) returned 1 [0292.054] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x586320) returned 1 [0292.054] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="SAM") returned 0x0 [0292.054] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x586050 [0292.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0292.054] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b7d0 [0292.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x1f6b7d0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0292.054] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6bc30 [0292.054] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b7d0) returned 1 [0292.054] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6bc30) returned 1 [0292.054] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x586050) returned 1 [0292.054] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="SECURITY") returned 0x0 [0292.054] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x586050 [0292.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0292.054] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b5a0 [0292.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x1f6b5a0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0292.054] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b410 [0292.055] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b5a0) returned 1 [0292.055] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b410) returned 1 [0292.055] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x586050) returned 1 [0292.055] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="SOFTWARE") returned 0x0 [0292.055] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x586170 [0292.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0292.055] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b410 [0292.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x1f6b410, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0292.055] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b4b0 [0292.055] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b410) returned 1 [0292.055] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b4b0) returned 1 [0292.055] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x586170) returned 1 [0292.055] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20009, phkResult=0x14efc0 | out: phkResult=0x14efc0*=0x138) returned 0x0 [0292.055] RegEnumKeyW (in: hKey=0x138, dwIndex=0x0, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="Classes") returned 0x0 [0292.056] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x586050 [0292.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0292.056] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b410 [0292.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x1f6b410, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0292.056] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6bdc0 [0292.056] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b410) returned 1 [0292.056] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6bdc0) returned 1 [0292.056] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x586050) returned 1 [0292.056] RegEnumKeyW (in: hKey=0x138, dwIndex=0x1, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="Clients") returned 0x0 [0292.056] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x585750 [0292.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0292.056] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6ba00 [0292.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x1f6ba00, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0292.056] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b550 [0292.056] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6ba00) returned 1 [0292.056] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b550) returned 1 [0292.056] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x585750) returned 1 [0292.056] RegEnumKeyW (in: hKey=0x138, dwIndex=0x2, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="Intel") returned 0x0 [0292.056] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x5857e0 [0292.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0292.056] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b820 [0292.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x1f6b820, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0292.057] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6bff0 [0292.057] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b820) returned 1 [0292.057] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6bff0) returned 1 [0292.057] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x5857e0) returned 1 [0292.057] RegEnumKeyW (in: hKey=0x138, dwIndex=0x3, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="Macromedia") returned 0x0 [0292.057] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x585cf0 [0292.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0292.057] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b820 [0292.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x1f6b820, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0292.057] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6bcd0 [0292.057] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b820) returned 1 [0292.057] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6bcd0) returned 1 [0292.057] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x585cf0) returned 1 [0292.057] RegEnumKeyW (in: hKey=0x138, dwIndex=0x4, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="Microsoft") returned 0x0 [0292.057] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x585750 [0292.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0292.057] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b410 [0292.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x1f6b410, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0292.057] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6be10 [0292.057] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b410) returned 1 [0292.058] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6be10) returned 1 [0292.058] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x585750) returned 1 [0292.058] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft", ulOptions=0x0, samDesired=0x20009, phkResult=0x14efc0 | out: phkResult=0x14efc0*=0x13c) returned 0x0 [0292.058] RegCloseKey (hKey=0x138) returned 0x0 [0292.058] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x0, lpName=0x1f6aba0, cchName=0xa0 | out: lpName=".NETFramework") returned 0x0 [0292.058] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x585cf0 [0292.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0292.058] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b8c0 [0292.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x1f6b8c0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0292.058] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6bd20 [0292.058] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b8c0) returned 1 [0292.058] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6bd20) returned 1 [0292.058] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x585cf0) returned 1 [0292.058] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="AccountsControl") returned 0x0 [0292.058] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x585750 [0292.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0292.058] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b5a0 [0292.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x1f6b5a0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0292.058] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b5f0 [0292.058] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b5a0) returned 1 [0292.059] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b5f0) returned 1 [0292.059] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x585750) returned 1 [0292.059] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="Active Setup") returned 0x0 [0292.059] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x585cf0 [0292.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0292.059] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6bc30 [0292.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x1f6bc30, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0292.059] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b410 [0292.059] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6bc30) returned 1 [0292.059] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b410) returned 1 [0292.059] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x585cf0) returned 1 [0292.059] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="ActiveSync") returned 0x0 [0292.059] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x585750 [0292.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0292.059] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6be10 [0292.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x1f6be10, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0292.059] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6ba00 [0292.059] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6be10) returned 1 [0292.059] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6ba00) returned 1 [0292.059] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x585750) returned 1 [0292.059] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="ADs") returned 0x0 [0292.059] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x586170 [0292.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0292.060] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b780 [0292.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x1f6b780, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0292.060] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b410 [0292.060] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b780) returned 1 [0292.060] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b410) returned 1 [0292.060] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x586170) returned 1 [0292.060] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="Advanced INF Setup") returned 0x0 [0292.060] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x586320 [0292.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0292.060] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6bdc0 [0292.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x1f6bdc0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0292.060] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6bff0 [0292.060] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6bdc0) returned 1 [0292.060] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6bff0) returned 1 [0292.060] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x586320) returned 1 [0292.060] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="ALG") returned 0x0 [0292.060] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x585990 [0292.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0292.060] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b500 [0292.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x1f6b500, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0292.060] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b8c0 [0292.060] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b500) returned 1 [0292.060] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b8c0) returned 1 [0292.061] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x585990) returned 1 [0292.061] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="AllUserInstallAgent") returned 0x0 [0292.061] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x586050 [0292.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0292.061] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b410 [0292.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x1f6b410, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0292.061] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b4b0 [0292.061] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b410) returned 1 [0292.061] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b4b0) returned 1 [0292.061] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x586050) returned 1 [0292.061] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="AMSI") returned 0x0 [0292.061] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x586050 [0292.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0292.061] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6bff0 [0292.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x1f6bff0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0292.061] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b5f0 [0292.061] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6bff0) returned 1 [0292.061] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b5f0) returned 1 [0292.061] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x586050) returned 1 [0292.061] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="Analog") returned 0x0 [0292.061] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x586050 [0292.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0292.061] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6bc80 [0292.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x1f6bc80, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0292.061] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b8c0 [0292.061] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6bc80) returned 1 [0292.061] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b8c0) returned 1 [0292.061] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x586050) returned 1 [0292.062] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="AppServiceProtocols") returned 0x0 [0292.062] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x585cf0 [0292.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0292.062] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b8c0 [0292.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x1f6b8c0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0292.062] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6be10 [0292.062] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b8c0) returned 1 [0292.062] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6be10) returned 1 [0292.062] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x585cf0) returned 1 [0292.062] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xb, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="AppV") returned 0x0 [0292.062] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x585cf0 [0292.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0292.062] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b410 [0292.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x1f6b410, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0292.062] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b550 [0292.062] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b410) returned 1 [0292.062] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b550) returned 1 [0292.062] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x585cf0) returned 1 [0292.062] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xc, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="AppVISV") returned 0x0 [0292.062] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x585cf0 [0292.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0292.062] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6be10 [0292.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x1f6be10, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0292.062] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6bdc0 [0292.062] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6be10) returned 1 [0292.062] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6bdc0) returned 1 [0292.062] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x585cf0) returned 1 [0292.062] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xd, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="ASP.NET") returned 0x0 [0292.063] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x585870 [0292.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0292.063] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6be10 [0292.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x1f6be10, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0292.063] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6beb0 [0292.063] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6be10) returned 1 [0292.063] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6beb0) returned 1 [0292.063] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x585870) returned 1 [0292.063] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xe, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="Assistance") returned 0x0 [0292.063] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x585cf0 [0292.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0292.063] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b410 [0292.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x1f6b410, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0292.063] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b7d0 [0292.063] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b410) returned 1 [0292.063] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b7d0) returned 1 [0292.063] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x585cf0) returned 1 [0292.063] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xf, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="AuthHost") returned 0x0 [0292.063] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x585cf0 [0292.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0292.063] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6bc30 [0292.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x1f6bc30, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0292.063] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6beb0 [0292.063] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6bc30) returned 1 [0292.063] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6beb0) returned 1 [0292.063] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x585cf0) returned 1 [0292.063] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x10, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="BidInterface") returned 0x0 [0292.063] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x585cf0 [0292.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0292.064] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6bc30 [0292.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x1f6bc30, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0292.064] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b410 [0292.064] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6bc30) returned 1 [0292.064] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b410) returned 1 [0292.064] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x585cf0) returned 1 [0292.064] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x11, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0292.064] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x586320 [0292.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0292.064] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6bdc0 [0292.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x1f6bdc0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0292.064] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6ba00 [0292.064] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6bdc0) returned 1 [0292.064] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6ba00) returned 1 [0292.064] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x586320) returned 1 [0292.064] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x12, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="Cellular") returned 0x0 [0292.064] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x585cf0 [0292.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0292.064] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b4b0 [0292.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x1f6b4b0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0292.064] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6bc80 [0292.064] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b4b0) returned 1 [0292.064] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6bc80) returned 1 [0292.064] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x585cf0) returned 1 [0292.064] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x13, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="Chkdsk") returned 0x0 [0292.064] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x585cf0 [0292.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0292.065] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b410 [0292.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x1f6b410, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0292.065] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b4b0 [0292.065] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b410) returned 1 [0292.065] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b4b0) returned 1 [0292.065] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x585cf0) returned 1 [0292.065] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x14, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="ClipboardServer") returned 0x0 [0292.065] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x585750 [0292.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0292.065] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6ba00 [0292.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x1f6ba00, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0292.065] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6bc30 [0292.065] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6ba00) returned 1 [0292.065] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6bc30) returned 1 [0292.065] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x585750) returned 1 [0292.065] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x15, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="COM3") returned 0x0 [0292.065] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x586170 [0292.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0292.065] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b410 [0292.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x1f6b410, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0292.065] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6ba00 [0292.065] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b410) returned 1 [0292.065] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6ba00) returned 1 [0292.065] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x586170) returned 1 [0292.065] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x16, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="Command Processor") returned 0x0 [0292.065] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x585cf0 [0292.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0292.065] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6bff0 [0292.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x1f6bff0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0292.066] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6beb0 [0292.066] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6bff0) returned 1 [0292.066] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6beb0) returned 1 [0292.066] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x585cf0) returned 1 [0292.066] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x17, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="CommsAPHost") returned 0x0 [0292.066] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x5860e0 [0292.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0292.067] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b410 [0292.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x1f6b410, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0292.067] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6bf00 [0292.067] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b410) returned 1 [0292.067] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6bf00) returned 1 [0292.067] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x5860e0) returned 1 [0292.067] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x18, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="Composition") returned 0x0 [0292.067] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x586050 [0292.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0292.067] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6ba00 [0292.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x1f6ba00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0292.067] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6bdc0 [0292.067] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6ba00) returned 1 [0292.067] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6bdc0) returned 1 [0292.067] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x586050) returned 1 [0292.067] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x19, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="Cryptography") returned 0x0 [0292.067] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x586050 [0292.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0292.067] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b4b0 [0292.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x1f6b4b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0292.067] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b730 [0292.067] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b4b0) returned 1 [0292.067] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b730) returned 1 [0292.068] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x586050) returned 1 [0292.068] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1a, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="CTF") returned 0x0 [0292.068] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x586320 [0292.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0292.068] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6beb0 [0292.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x1f6beb0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0292.068] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b410 [0292.068] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6beb0) returned 1 [0292.068] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b410) returned 1 [0292.068] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x586320) returned 1 [0292.068] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1b, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="DataAccess") returned 0x0 [0292.068] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x585990 [0292.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0292.068] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6bcd0 [0292.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x1f6bcd0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0292.068] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b500 [0292.068] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6bcd0) returned 1 [0292.068] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b500) returned 1 [0292.068] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x585990) returned 1 [0292.068] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1c, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="DataCollection") returned 0x0 [0292.068] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x585750 [0292.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0292.069] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6ba00 [0292.069] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x1f6ba00, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0292.069] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6bc30 [0292.069] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6ba00) returned 1 [0292.069] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6bc30) returned 1 [0292.069] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x585750) returned 1 [0292.069] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1d, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="DataSharing") returned 0x0 [0292.069] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x585cf0 [0292.069] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0292.069] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6bc30 [0292.069] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x1f6bc30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0292.069] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b640 [0292.069] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6bc30) returned 1 [0292.069] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b640) returned 1 [0292.069] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x585cf0) returned 1 [0292.069] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1e, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="DDDS") returned 0x0 [0292.069] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x586200 [0292.069] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0292.069] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6ba00 [0292.069] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x1f6ba00, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0292.069] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6bdc0 [0292.069] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6ba00) returned 1 [0292.069] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6bdc0) returned 1 [0292.069] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x586200) returned 1 [0292.070] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1f, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="DevDiv") returned 0x0 [0292.070] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x5860e0 [0292.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0292.070] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b410 [0292.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x1f6b410, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0292.070] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b730 [0292.070] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b410) returned 1 [0292.070] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b730) returned 1 [0292.070] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x5860e0) returned 1 [0292.070] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x20, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="Device Association Framework") returned 0x0 [0292.070] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x585cf0 [0292.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0292.070] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6beb0 [0292.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x1f6beb0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0292.070] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6ba00 [0292.070] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6beb0) returned 1 [0292.070] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6ba00) returned 1 [0292.070] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x585cf0) returned 1 [0292.070] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x21, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="Dfrg") returned 0x0 [0292.070] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x585cf0 [0292.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0292.070] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6beb0 [0292.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x1f6beb0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0292.070] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6bdc0 [0292.070] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6beb0) returned 1 [0292.070] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6bdc0) returned 1 [0292.070] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x585cf0) returned 1 [0292.071] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x22, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="DFS") returned 0x0 [0292.071] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x586050 [0292.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0292.071] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b780 [0292.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x1f6b780, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0292.071] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b410 [0292.071] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b780) returned 1 [0292.071] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b410) returned 1 [0292.071] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x586050) returned 1 [0292.071] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x23, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="DiagnosticLogCSP") returned 0x0 [0292.071] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x585750 [0292.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0292.071] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b410 [0292.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x1f6b410, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0292.071] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6bc30 [0292.071] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b410) returned 1 [0292.071] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6bc30) returned 1 [0292.071] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x585750) returned 1 [0292.071] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x24, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="DirectDraw") returned 0x0 [0292.071] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x585750 [0292.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0292.071] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b410 [0292.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x1f6b410, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0292.071] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6beb0 [0292.071] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b410) returned 1 [0292.071] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6beb0) returned 1 [0292.072] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x585750) returned 1 [0292.072] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x25, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="DirectInput") returned 0x0 [0292.072] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x586050 [0292.072] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0292.072] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b410 [0292.072] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x1f6b410, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0292.072] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b4b0 [0292.072] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b410) returned 1 [0292.072] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b4b0) returned 1 [0292.072] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x586050) returned 1 [0292.072] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x26, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="DirectMusic") returned 0x0 [0292.072] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x585cf0 [0292.072] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0292.072] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b410 [0292.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x1f6b410, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0292.073] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b780 [0292.073] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b410) returned 1 [0292.073] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b780) returned 1 [0292.073] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x585cf0) returned 1 [0292.073] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x27, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="DirectPlay8") returned 0x0 [0292.073] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x585750 [0292.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0292.073] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6ba00 [0292.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x1f6ba00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0292.073] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b4b0 [0292.073] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6ba00) returned 1 [0292.073] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b4b0) returned 1 [0292.073] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x585750) returned 1 [0292.073] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x28, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="DirectPlayNATHelp") returned 0x0 [0292.073] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x585750 [0292.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0292.073] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b780 [0292.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x1f6b780, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0292.073] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b410 [0292.074] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b780) returned 1 [0292.074] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b410) returned 1 [0292.074] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x585750) returned 1 [0292.074] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x29, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="DirectShow") returned 0x0 [0292.074] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x585cf0 [0292.074] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0292.074] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b410 [0292.074] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x1f6b410, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0292.074] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6beb0 [0292.074] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b410) returned 1 [0292.074] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6beb0) returned 1 [0292.074] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x585cf0) returned 1 [0292.074] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2a, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="DirectX") returned 0x0 [0292.074] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x585750 [0292.074] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0292.074] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6ba00 [0292.074] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x1f6ba00, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0292.074] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6bff0 [0292.074] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6ba00) returned 1 [0292.074] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6bff0) returned 1 [0292.074] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x585750) returned 1 [0292.074] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2b, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="Driver Signing") returned 0x0 [0292.075] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x585cf0 [0292.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0292.075] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b7d0 [0292.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x1f6b7d0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0292.075] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6beb0 [0292.075] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b7d0) returned 1 [0292.075] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6beb0) returned 1 [0292.075] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x585cf0) returned 1 [0292.075] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2c, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="DRM") returned 0x0 [0292.075] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x585750 [0292.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0292.075] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b820 [0292.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x1f6b820, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0292.075] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b410 [0292.075] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b820) returned 1 [0292.075] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b410) returned 1 [0292.075] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x585750) returned 1 [0292.075] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2d, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="DVR") returned 0x0 [0292.075] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x586050 [0292.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0292.075] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b8c0 [0292.076] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x1f6b8c0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0292.076] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b640 [0292.076] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b8c0) returned 1 [0292.076] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b640) returned 1 [0292.076] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x586050) returned 1 [0292.076] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2e, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="DXP") returned 0x0 [0292.076] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x586050 [0292.076] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0292.076] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b410 [0292.076] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x1f6b410, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0292.076] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b4b0 [0292.076] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b410) returned 1 [0292.076] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b4b0) returned 1 [0292.076] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x586050) returned 1 [0292.076] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2f, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="EAPSIMMethods") returned 0x0 [0292.076] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x585750 [0292.076] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0292.076] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6bc80 [0292.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x1f6bc80, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0292.077] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6bf00 [0292.077] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6bc80) returned 1 [0292.077] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6bf00) returned 1 [0292.077] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x585750) returned 1 [0292.077] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x30, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="Enrollment") returned 0x0 [0292.077] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x586050 [0292.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0292.077] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6beb0 [0292.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x1f6beb0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0292.077] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6bc30 [0292.077] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6beb0) returned 1 [0292.077] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6bc30) returned 1 [0292.077] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x586050) returned 1 [0292.077] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x31, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="Enrollments") returned 0x0 [0292.077] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x585d80 [0292.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0292.077] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b8c0 [0292.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x1f6b8c0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0292.077] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6be10 [0292.077] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b8c0) returned 1 [0292.078] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6be10) returned 1 [0292.078] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x585d80) returned 1 [0292.078] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x32, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="EnterpriseCertificates") returned 0x0 [0292.078] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x586200 [0292.078] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0292.078] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6beb0 [0292.078] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x1f6beb0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0292.078] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b730 [0292.078] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6beb0) returned 1 [0292.078] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b730) returned 1 [0292.078] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x586200) returned 1 [0292.078] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x33, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="EnterpriseResourceManager") returned 0x0 [0292.078] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x585900 [0292.078] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0292.078] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b730 [0292.078] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x1f6b730, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0292.079] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6bff0 [0292.079] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b730) returned 1 [0292.079] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6bff0) returned 1 [0292.079] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x585900) returned 1 [0292.079] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x34, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="EventSystem") returned 0x0 [0292.079] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x585870 [0292.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0292.331] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b730 [0292.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x1f6b730, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0292.331] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6ba00 [0292.331] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b730) returned 1 [0292.331] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6ba00) returned 1 [0292.331] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x585870) returned 1 [0292.331] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x35, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="F12") returned 0x0 [0292.331] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x586050 [0292.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0292.331] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b4b0 [0292.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x1f6b4b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0292.331] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b410 [0292.331] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b4b0) returned 1 [0292.331] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b410) returned 1 [0292.331] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x586050) returned 1 [0292.331] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x36, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="FamilyStore") returned 0x0 [0292.331] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x586320 [0292.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0292.331] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6ba00 [0292.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x1f6ba00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0292.331] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b8c0 [0292.331] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6ba00) returned 1 [0292.331] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b8c0) returned 1 [0292.332] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x586320) returned 1 [0292.332] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x37, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="Fax") returned 0x0 [0292.332] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x586320 [0292.332] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0292.332] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b410 [0292.332] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x1f6b410, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0292.332] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6bc30 [0292.332] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b410) returned 1 [0292.332] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6bc30) returned 1 [0292.332] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x586320) returned 1 [0292.332] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x38, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="FaxServer") returned 0x0 [0292.332] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x585cf0 [0292.332] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0292.332] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6bff0 [0292.332] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x1f6bff0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0292.332] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b410 [0292.332] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6bff0) returned 1 [0292.332] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b410) returned 1 [0292.332] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x585cf0) returned 1 [0292.332] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x39, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="Feeds") returned 0x0 [0292.332] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x585cf0 [0292.332] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0292.332] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b500 [0292.332] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x1f6b500, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0292.332] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6bd20 [0292.332] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b500) returned 1 [0292.332] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6bd20) returned 1 [0292.332] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x585cf0) returned 1 [0292.333] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3a, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="FilePicker") returned 0x0 [0292.333] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x585cf0 [0292.333] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0292.333] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b410 [0292.333] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x1f6b410, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0292.333] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b4b0 [0292.333] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b410) returned 1 [0292.333] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b4b0) returned 1 [0292.333] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x585cf0) returned 1 [0292.333] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3b, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="FilterDS") returned 0x0 [0292.333] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x586050 [0292.333] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0292.333] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6bf00 [0292.333] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x1f6bf00, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0292.333] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6be10 [0292.333] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6bf00) returned 1 [0292.333] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6be10) returned 1 [0292.333] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x586050) returned 1 [0292.333] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3c, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="FTH") returned 0x0 [0292.333] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x585750 [0292.333] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0292.333] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6bcd0 [0292.333] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fth", cchWideChar=3, lpMultiByteStr=0x1f6bcd0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fth", lpUsedDefaultChar=0x0) returned 3 [0292.333] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b7d0 [0292.333] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6bcd0) returned 1 [0292.333] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b7d0) returned 1 [0292.333] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x585750) returned 1 [0292.334] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3d, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="Function Discovery") returned 0x0 [0292.334] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x585750 [0292.334] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0292.334] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b410 [0292.334] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="function discovery", cchWideChar=18, lpMultiByteStr=0x1f6b410, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="function discovery", lpUsedDefaultChar=0x0) returned 18 [0292.334] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b4b0 [0292.334] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b410) returned 1 [0292.334] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b4b0) returned 1 [0292.334] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x585750) returned 1 [0292.334] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3e, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="Fusion") returned 0x0 [0292.334] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x586050 [0292.334] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0292.334] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6bf00 [0292.334] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fusion", cchWideChar=6, lpMultiByteStr=0x1f6bf00, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fusion", lpUsedDefaultChar=0x0) returned 6 [0292.334] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6ba00 [0292.334] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6bf00) returned 1 [0292.334] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6ba00) returned 1 [0292.334] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x586050) returned 1 [0292.334] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3f, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="GameOverlay") returned 0x0 [0292.334] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x585d80 [0292.334] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0292.334] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6bf50 [0292.334] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="gameoverlay", cchWideChar=11, lpMultiByteStr=0x1f6bf50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="gameoverlay", lpUsedDefaultChar=0x0) returned 11 [0292.334] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b7d0 [0292.334] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6bf50) returned 1 [0292.334] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b7d0) returned 1 [0292.335] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x585d80) returned 1 [0292.335] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x40, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="HTMLHelp") returned 0x0 [0292.335] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x585750 [0292.335] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0292.335] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6beb0 [0292.335] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="htmlhelp", cchWideChar=8, lpMultiByteStr=0x1f6beb0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="htmlhelp", lpUsedDefaultChar=0x0) returned 8 [0292.335] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6bcd0 [0292.335] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6beb0) returned 1 [0292.335] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6bcd0) returned 1 [0292.336] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x585750) returned 1 [0292.336] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x41, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="IdentityCRL") returned 0x0 [0292.336] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x586050 [0292.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0292.336] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b410 [0292.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitycrl", cchWideChar=11, lpMultiByteStr=0x1f6b410, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitycrl", lpUsedDefaultChar=0x0) returned 11 [0292.336] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b4b0 [0292.336] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b410) returned 1 [0292.336] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b4b0) returned 1 [0292.336] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x586050) returned 1 [0292.336] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x42, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="IdentityStore") returned 0x0 [0292.336] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x585750 [0292.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0292.336] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6bff0 [0292.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="identitystore", cchWideChar=13, lpMultiByteStr=0x1f6bff0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="identitystore", lpUsedDefaultChar=0x0) returned 13 [0292.336] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b7d0 [0292.336] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6bff0) returned 1 [0292.336] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b7d0) returned 1 [0292.336] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x585750) returned 1 [0292.336] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x43, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="IHDS") returned 0x0 [0292.336] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x586320 [0292.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0292.336] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b4b0 [0292.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ihds", cchWideChar=4, lpMultiByteStr=0x1f6b4b0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ihds", lpUsedDefaultChar=0x0) returned 4 [0292.337] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6bc30 [0292.337] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b4b0) returned 1 [0292.337] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6bc30) returned 1 [0292.337] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x586320) returned 1 [0292.337] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x44, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="IMAPI") returned 0x0 [0292.337] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x585750 [0292.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0292.337] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b8c0 [0292.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imapi", cchWideChar=5, lpMultiByteStr=0x1f6b8c0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imapi", lpUsedDefaultChar=0x0) returned 5 [0292.337] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b410 [0292.337] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b8c0) returned 1 [0292.337] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b410) returned 1 [0292.337] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x585750) returned 1 [0292.337] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x45, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="IME") returned 0x0 [0292.337] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x586050 [0292.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0292.337] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6bc30 [0292.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ime", cchWideChar=3, lpMultiByteStr=0x1f6bc30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ime", lpUsedDefaultChar=0x0) returned 3 [0292.338] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b410 [0292.338] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6bc30) returned 1 [0292.338] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b410) returned 1 [0292.338] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x586050) returned 1 [0292.338] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x46, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="IMEJP") returned 0x0 [0292.338] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x585d80 [0292.338] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0292.338] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b5f0 [0292.338] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imejp", cchWideChar=5, lpMultiByteStr=0x1f6b5f0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imejp", lpUsedDefaultChar=0x0) returned 5 [0292.338] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b410 [0292.338] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b5f0) returned 1 [0292.338] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b410) returned 1 [0292.338] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x585d80) returned 1 [0292.338] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x47, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="IMEKR") returned 0x0 [0292.338] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x586050 [0292.338] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0292.338] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6bc30 [0292.338] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="imekr", cchWideChar=5, lpMultiByteStr=0x1f6bc30, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="imekr", lpUsedDefaultChar=0x0) returned 5 [0292.339] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x48, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="IMETC") returned 0x0 [0292.339] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x49, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="InProcLogger") returned 0x0 [0292.339] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4a, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="Input") returned 0x0 [0292.339] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4b, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="InputMethod") returned 0x0 [0292.339] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4c, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="Internet Account Manager") returned 0x0 [0292.340] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4d, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="Internet Domains") returned 0x0 [0292.340] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4e, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="Internet Explorer") returned 0x0 [0292.340] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4f, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="IsoBurn") returned 0x0 [0292.340] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x50, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="MdmCommon") returned 0x0 [0292.340] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x51, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="MediaEngine") returned 0x0 [0292.341] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x52, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="MediaPlayer") returned 0x0 [0292.341] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x53, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="MemoryDiagnostic") returned 0x0 [0292.341] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x54, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="MessengerService") returned 0x0 [0292.341] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x55, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0292.342] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x56, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="MMC") returned 0x0 [0292.342] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x57, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="Mobile") returned 0x0 [0292.342] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x58, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="MSBuild") returned 0x0 [0292.342] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x59, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="MSDE") returned 0x0 [0292.342] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5a, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="MSDRM") returned 0x0 [0292.342] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5b, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="MSDTC") returned 0x0 [0292.343] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5c, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="MSF") returned 0x0 [0292.343] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5d, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="MSLicensing") returned 0x0 [0292.343] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5e, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="MSMQ") returned 0x0 [0292.343] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5f, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="MSN Apps") returned 0x0 [0292.343] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x60, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="MTF") returned 0x0 [0292.343] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x61, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="Multimedia") returned 0x0 [0292.344] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x62, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="Multivariant") returned 0x0 [0292.344] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x63, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="NET Framework Setup") returned 0x0 [0292.344] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x64, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="NetSh") returned 0x0 [0292.344] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x65, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="Network") returned 0x0 [0292.344] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x66, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="Non-Driver Signing") returned 0x0 [0292.344] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x67, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="Notepad") returned 0x0 [0292.345] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x68, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="ODBC") returned 0x0 [0292.345] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x69, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="OEM") returned 0x0 [0292.345] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6a, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="Office") returned 0x0 [0292.345] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6b, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="Ole") returned 0x0 [0292.345] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6c, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="OnlineProviders") returned 0x0 [0292.345] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6d, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="Outlook Express") returned 0x0 [0292.346] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6e, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="Palm") returned 0x0 [0292.346] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6f, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="Phone") returned 0x0 [0292.346] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x70, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="Photos") returned 0x0 [0292.346] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x71, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="PIM") returned 0x0 [0292.346] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x72, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="PLA") returned 0x0 [0292.346] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x73, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="PointOfService") returned 0x0 [0292.346] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x74, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="Policies") returned 0x0 [0292.347] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x75, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="PolicyManager") returned 0x0 [0292.347] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x76, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="Poom") returned 0x0 [0292.347] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x77, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="PowerShell") returned 0x0 [0292.347] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x78, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="Print") returned 0x0 [0292.347] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x79, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="Provisioning") returned 0x0 [0292.348] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7a, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="PushRouter") returned 0x0 [0292.348] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7b, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="RADAR") returned 0x0 [0292.348] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7c, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="Ras") returned 0x0 [0292.348] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7d, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="RcsPresence") returned 0x0 [0292.348] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7e, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="Reliability Analysis") returned 0x0 [0292.348] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7f, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="RemovalTools") returned 0x0 [0292.348] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x80, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="RendezvousApps") returned 0x0 [0292.349] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x81, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="Router") returned 0x0 [0292.349] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x82, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="Rpc") returned 0x0 [0292.349] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x83, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="SchedulingAgent") returned 0x0 [0292.349] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x84, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="Security Center") returned 0x0 [0292.349] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x85, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="SecurityManager") returned 0x0 [0292.349] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x86, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="Sensors") returned 0x0 [0292.349] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x87, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="Shared Tools") returned 0x0 [0292.350] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x88, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="Shared Tools Location") returned 0x0 [0292.350] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x89, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="Shell") returned 0x0 [0292.350] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8a, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="SideShow") returned 0x0 [0292.350] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8b, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="Software") returned 0x0 [0292.350] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8c, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="Speech") returned 0x0 [0292.350] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8d, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="Speech_OneCore") returned 0x0 [0292.351] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8e, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="SQMClient") returned 0x0 [0292.351] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8f, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="Sync Framework") returned 0x0 [0292.351] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x90, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="Sysprep") returned 0x0 [0292.351] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x91, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="SystemCertificates") returned 0x0 [0292.351] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x92, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="SystemSettings") returned 0x0 [0292.352] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x93, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="TableTextService") returned 0x0 [0292.352] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x94, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="TabletTip") returned 0x0 [0292.352] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x95, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="Tcpip") returned 0x0 [0292.352] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x96, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="Terminal Server Client") returned 0x0 [0292.352] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x97, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="TermServLicensing") returned 0x0 [0292.352] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x98, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="TouchPrediction") returned 0x0 [0292.353] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x99, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="TPG") returned 0x0 [0292.353] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9a, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="Tpm") returned 0x0 [0292.353] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9b, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="Tracing") returned 0x0 [0292.353] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9c, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="Transaction Server") returned 0x0 [0292.353] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9d, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="TV System Services") returned 0x0 [0292.354] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9e, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="uDRM") returned 0x0 [0292.354] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9f, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="Unified Store") returned 0x0 [0292.354] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa0, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="Unistore") returned 0x0 [0292.354] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa1, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="UPnP Control Point") returned 0x0 [0292.354] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa2, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="UPnP Device Host") returned 0x0 [0292.354] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa3, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="UserData") returned 0x0 [0292.354] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa4, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="UserManager") returned 0x0 [0292.355] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa5, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="Virtual Machine") returned 0x0 [0292.355] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa6, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="VisualStudio") returned 0x0 [0292.355] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa7, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="WAB") returned 0x0 [0292.355] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa8, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="Wallet") returned 0x0 [0292.355] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa9, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="Wbem") returned 0x0 [0292.357] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xaa, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="WcmSvc") returned 0x0 [0292.357] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xab, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="WIMMount") returned 0x0 [0292.357] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xac, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="Windows") returned 0x0 [0292.357] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows", ulOptions=0x0, samDesired=0x20009, phkResult=0x14efc0 | out: phkResult=0x14efc0*=0x138) returned 0x0 [0292.358] RegCloseKey (hKey=0x13c) returned 0x0 [0292.358] RegEnumKeyW (in: hKey=0x138, dwIndex=0x0, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="ClickNote") returned 0x0 [0292.358] RegEnumKeyW (in: hKey=0x138, dwIndex=0x1, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="Configuration") returned 0x0 [0292.358] RegEnumKeyW (in: hKey=0x138, dwIndex=0x2, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="CurrentVersion") returned 0x0 [0292.358] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion", ulOptions=0x0, samDesired=0x20009, phkResult=0x14efc0 | out: phkResult=0x14efc0*=0x13c) returned 0x0 [0292.358] RegCloseKey (hKey=0x138) returned 0x0 [0292.358] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x0, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="AccountPicture") returned 0x0 [0292.358] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="ActionCenter") returned 0x0 [0292.359] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="AdvertisingInfo") returned 0x0 [0292.359] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="App Management") returned 0x0 [0292.359] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="App Paths") returned 0x0 [0292.359] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="AppHost") returned 0x0 [0292.359] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="Applets") returned 0x0 [0292.359] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="ApplicationFrame") returned 0x0 [0292.359] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="AppModel") returned 0x0 [0292.360] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="AppModelUnlock") returned 0x0 [0292.360] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="AppReadiness") returned 0x0 [0292.360] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xb, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="Appx") returned 0x0 [0292.360] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xc, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="Audio") returned 0x0 [0292.360] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xd, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="Authentication") returned 0x0 [0292.360] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xe, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="AutoRotation") returned 0x0 [0292.361] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xf, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="BackupAndRestoreSettings") returned 0x0 [0292.361] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x10, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="BitLocker") returned 0x0 [0292.361] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x11, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="BITS") returned 0x0 [0292.361] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x12, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="Casting") returned 0x0 [0292.361] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x13, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="Census") returned 0x0 [0292.361] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x14, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="ClosedCaptioning") returned 0x0 [0292.361] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x15, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="CloudExperienceHost") returned 0x0 [0292.362] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x16, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="Component Based Servicing") returned 0x0 [0292.362] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x17, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="ConnectedSearch") returned 0x0 [0292.362] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x18, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="Control Panel") returned 0x0 [0292.362] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x19, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="Controls Folder") returned 0x0 [0292.362] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1a, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="DateTime") returned 0x0 [0292.362] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1b, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="DeliveryOptimization") returned 0x0 [0292.362] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1c, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="Device Installer") returned 0x0 [0292.362] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1d, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="Device Metadata") returned 0x0 [0292.363] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1e, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="DeviceAccess") returned 0x0 [0292.363] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1f, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="DevicePicker") returned 0x0 [0292.363] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x20, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="DeviceSetup") returned 0x0 [0292.363] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x21, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="DevicesFlow") returned 0x0 [0292.363] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x22, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="Diagnostics") returned 0x0 [0292.363] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x23, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="DPX") returned 0x0 [0292.364] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x24, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="DriverSearching") returned 0x0 [0292.364] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x25, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="EventCollector") returned 0x0 [0292.364] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x26, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="EventForwarding") returned 0x0 [0292.364] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x27, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="Explorer") returned 0x0 [0292.364] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x28, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="Ext") returned 0x0 [0292.364] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x29, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="FileHistory") returned 0x0 [0292.365] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2a, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="FlightedFeatures") returned 0x0 [0292.365] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2b, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="FlightsInformation") returned 0x0 [0292.365] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2c, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="GameInstaller") returned 0x0 [0292.365] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2d, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="GameUX") returned 0x0 [0292.365] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2e, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="Group Policy") returned 0x0 [0292.366] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2f, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="HelpAndSupport") returned 0x0 [0292.366] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x30, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="Hints") returned 0x0 [0292.366] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x31, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="HomeGroup") returned 0x0 [0292.366] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x32, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="IME") returned 0x0 [0292.366] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x33, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="ImmersiveShell") returned 0x0 [0292.535] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x34, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="InkPresenter") returned 0x0 [0292.535] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x35, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="InstallAgent") returned 0x0 [0292.535] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x36, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="Installer") returned 0x0 [0292.536] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x37, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="Internet Settings") returned 0x0 [0292.536] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x38, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="LanguageComponentsInstaller") returned 0x0 [0292.536] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x39, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="Live") returned 0x0 [0292.536] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3a, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="Lock Screen") returned 0x0 [0292.536] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3b, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="Management Infrastructure") returned 0x0 [0292.536] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3c, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="Media Center") returned 0x0 [0292.536] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3d, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="MMDevices") returned 0x0 [0292.537] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3e, lpName=0x1f6aba0, cchName=0xa0 | out: lpName="NcdAutoSetup") returned 0x0 [0292.537] RegEnumValueA (in: hKey=0x13c, dwIndex=0x0, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.538] RegEnumValueA (in: hKey=0x13c, dwIndex=0x1, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.538] RegEnumValueA (in: hKey=0x13c, dwIndex=0x2, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.538] RegEnumValueA (in: hKey=0x13c, dwIndex=0x3, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.538] RegEnumValueA (in: hKey=0x13c, dwIndex=0x4, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.538] RegEnumValueA (in: hKey=0x13c, dwIndex=0x5, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.538] RegEnumValueA (in: hKey=0x13c, dwIndex=0x6, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.538] RegEnumValueA (in: hKey=0x13c, dwIndex=0x7, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.539] RegEnumValueA (in: hKey=0x13c, dwIndex=0x8, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.539] RegEnumValueA (in: hKey=0x13c, dwIndex=0x9, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.539] RegEnumValueA (in: hKey=0x13c, dwIndex=0xa, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.539] RegEnumValueA (in: hKey=0x13c, dwIndex=0xb, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.539] RegEnumValueA (in: hKey=0x13c, dwIndex=0xc, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.540] RegEnumValueA (in: hKey=0x13c, dwIndex=0xd, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.540] RegEnumValueA (in: hKey=0x13c, dwIndex=0xe, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.540] RegEnumValueA (in: hKey=0x13c, dwIndex=0xf, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.540] RegEnumValueA (in: hKey=0x13c, dwIndex=0x10, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.540] RegEnumValueA (in: hKey=0x13c, dwIndex=0x11, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0292.540] RegEnumValueA (in: hKey=0x13c, dwIndex=0x0, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.541] RegEnumValueA (in: hKey=0x13c, dwIndex=0x1, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.541] RegEnumValueA (in: hKey=0x13c, dwIndex=0x2, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.541] RegEnumValueA (in: hKey=0x13c, dwIndex=0x3, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.541] RegEnumValueA (in: hKey=0x13c, dwIndex=0x4, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.541] RegEnumValueA (in: hKey=0x13c, dwIndex=0x5, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.541] RegEnumValueA (in: hKey=0x13c, dwIndex=0x6, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.542] RegEnumValueA (in: hKey=0x13c, dwIndex=0x7, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.542] RegEnumValueA (in: hKey=0x13c, dwIndex=0x8, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.542] RegEnumValueA (in: hKey=0x13c, dwIndex=0x9, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.542] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x10) returned 0x1f6aed0 [0292.542] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6bdc0 [0292.542] RegEnumValueA (in: hKey=0x13c, dwIndex=0xa, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.542] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x10) returned 0x1f6adb0 [0292.542] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b7d0 [0292.542] RegEnumValueA (in: hKey=0x13c, dwIndex=0xb, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.542] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x10) returned 0x1f6ac30 [0292.542] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6bf00 [0292.542] RegEnumValueA (in: hKey=0x13c, dwIndex=0xc, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.542] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x585cf0 [0292.543] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x584e10) returned 1 [0292.543] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x10) returned 0x1f6af10 [0292.543] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6bff0 [0292.543] RegEnumValueA (in: hKey=0x13c, dwIndex=0xd, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.543] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x10) returned 0x1f6af70 [0292.543] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6bf50 [0292.543] RegEnumValueA (in: hKey=0x13c, dwIndex=0xe, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.543] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x10) returned 0x1f6adf0 [0292.543] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b410 [0292.543] RegEnumValueA (in: hKey=0x13c, dwIndex=0xf, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.543] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x10) returned 0x1f6af30 [0292.543] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b4b0 [0292.543] RegEnumValueA (in: hKey=0x13c, dwIndex=0x10, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.543] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0xa0) returned 0x584e10 [0292.543] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x585cf0) returned 1 [0292.543] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x10) returned 0x1f6ad10 [0292.543] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b500 [0292.543] RegEnumValueA (in: hKey=0x13c, dwIndex=0x11, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0292.543] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b550 [0292.543] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b550) returned 1 [0292.543] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b550 [0292.543] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6bc30) returned 1 [0292.543] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6ac90) returned 1 [0292.543] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6bc80) returned 1 [0292.544] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6ad70) returned 1 [0292.544] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6ba00) returned 1 [0292.544] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6abf0) returned 1 [0292.544] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6bcd0) returned 1 [0292.544] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6aeb0) returned 1 [0292.544] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6bd20) returned 1 [0292.544] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6ae70) returned 1 [0292.544] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b730) returned 1 [0292.544] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6af50) returned 1 [0292.544] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6be10) returned 1 [0292.544] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6acf0) returned 1 [0292.544] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6beb0) returned 1 [0292.544] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6ae90) returned 1 [0292.544] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b3c0) returned 1 [0292.544] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6ad90) returned 1 [0292.544] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6bdc0) returned 1 [0292.544] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6aed0) returned 1 [0292.544] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b7d0) returned 1 [0292.544] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6adb0) returned 1 [0292.544] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6bf00) returned 1 [0292.544] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6ac30) returned 1 [0292.544] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6bff0) returned 1 [0292.544] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6af10) returned 1 [0292.544] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6bf50) returned 1 [0292.544] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6af70) returned 1 [0292.544] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b410) returned 1 [0292.544] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6adf0) returned 1 [0292.544] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b4b0) returned 1 [0292.544] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6af30) returned 1 [0292.544] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b500) returned 1 [0292.544] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6ad10) returned 1 [0292.544] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x584e10) returned 1 [0292.545] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b3c0 [0292.545] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x0) returned 1 [0292.545] RegQueryValueExA (in: hKey=0x13c, lpValueName="ConsentPromptBehaviorAdmin", lpReserved=0x0, lpType=0x14eff0, lpData=0x0, lpcbData=0x14eff4*=0x0 | out: lpType=0x14eff0*=0x4, lpData=0x0, lpcbData=0x14eff4*=0x4) returned 0x0 [0292.545] RegQueryValueExA (in: hKey=0x13c, lpValueName="ConsentPromptBehaviorAdmin", lpReserved=0x0, lpType=0x14eff0, lpData=0x1f6b3c0, lpcbData=0x14eff4*=0x4 | out: lpType=0x14eff0*=0x4, lpData=0x1f6b3c0*=0x5, lpcbData=0x14eff4*=0x4) returned 0x0 [0292.545] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b3c0) returned 1 [0292.545] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b550) returned 1 [0292.545] RegEnumValueA (in: hKey=0x13c, dwIndex=0x0, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.545] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x20) returned 0x1f6c4d0 [0292.545] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x0) returned 1 [0292.545] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x10) returned 0x1f6ac30 [0292.546] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b3c0 [0292.546] RegEnumValueA (in: hKey=0x13c, dwIndex=0x1, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.546] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x10) returned 0x1f6af50 [0292.546] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b7d0 [0292.546] RegEnumValueA (in: hKey=0x13c, dwIndex=0x2, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.546] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x10) returned 0x1f6aeb0 [0292.546] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b410 [0292.546] RegEnumValueA (in: hKey=0x13c, dwIndex=0x3, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.546] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x10) returned 0x1f6abf0 [0292.546] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b730 [0292.546] RegEnumValueA (in: hKey=0x13c, dwIndex=0x4, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.546] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6bdc0 [0292.546] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6c4d0) returned 1 [0292.546] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x10) returned 0x1f6ac50 [0292.546] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b4b0 [0292.546] RegEnumValueA (in: hKey=0x13c, dwIndex=0x5, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.546] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x10) returned 0x1f6ad30 [0292.546] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6bcd0 [0292.546] RegEnumValueA (in: hKey=0x13c, dwIndex=0x6, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.546] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x10) returned 0x1f6ad50 [0292.546] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6bc30 [0292.546] RegEnumValueA (in: hKey=0x13c, dwIndex=0x7, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.546] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x10) returned 0x1f6ac90 [0292.546] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b500 [0292.547] RegEnumValueA (in: hKey=0x13c, dwIndex=0x8, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.547] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x60) returned 0x584e10 [0292.547] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6bdc0) returned 1 [0292.547] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x10) returned 0x1f6ad70 [0292.547] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6bf00 [0292.547] RegEnumValueA (in: hKey=0x13c, dwIndex=0x9, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.547] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x10) returned 0x1f6ae50 [0292.547] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b550 [0292.547] RegEnumValueA (in: hKey=0x13c, dwIndex=0xa, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.547] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x10) returned 0x1f6ac70 [0292.547] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b8c0 [0292.547] RegEnumValueA (in: hKey=0x13c, dwIndex=0xb, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.547] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x10) returned 0x1f6ae70 [0292.547] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6bc80 [0292.547] RegEnumValueA (in: hKey=0x13c, dwIndex=0xc, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.547] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x585cf0 [0292.547] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x584e10) returned 1 [0292.547] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x10) returned 0x1f6ae90 [0292.547] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6bf50 [0292.547] RegEnumValueA (in: hKey=0x13c, dwIndex=0xd, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.547] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x10) returned 0x1f6add0 [0292.547] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6ba00 [0292.547] RegEnumValueA (in: hKey=0x13c, dwIndex=0xe, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.548] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x10) returned 0x1f6af70 [0292.548] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b5a0 [0292.548] RegEnumValueA (in: hKey=0x13c, dwIndex=0xf, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.548] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x10) returned 0x1f6ac10 [0292.548] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6bd20 [0292.548] RegEnumValueA (in: hKey=0x13c, dwIndex=0x10, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.548] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0xa0) returned 0x584e10 [0292.548] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x585cf0) returned 1 [0292.548] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x10) returned 0x1f6acb0 [0292.548] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b5f0 [0292.548] RegEnumValueA (in: hKey=0x13c, dwIndex=0x11, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0292.548] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6bff0 [0292.548] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6bff0) returned 1 [0292.548] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6beb0 [0292.548] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6beb0) returned 1 [0292.548] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b640 [0292.548] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b640) returned 1 [0292.548] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b640 [0292.548] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b640) returned 1 [0292.548] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6bdc0 [0292.548] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6bdc0) returned 1 [0292.548] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b640 [0292.548] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b640) returned 1 [0292.548] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6bdc0 [0292.549] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6bdc0) returned 1 [0292.549] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b640 [0292.549] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b640) returned 1 [0292.549] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6bdc0 [0292.549] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6bdc0) returned 1 [0292.549] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b780 [0292.549] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b780) returned 1 [0292.549] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b640 [0292.549] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b3c0) returned 1 [0292.549] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6ac30) returned 1 [0292.549] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b7d0) returned 1 [0292.549] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6af50) returned 1 [0292.549] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b410) returned 1 [0292.549] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6aeb0) returned 1 [0292.549] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b730) returned 1 [0292.549] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6abf0) returned 1 [0292.549] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b4b0) returned 1 [0292.549] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6ac50) returned 1 [0292.549] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6bcd0) returned 1 [0292.549] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6ad30) returned 1 [0292.549] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6bc30) returned 1 [0292.549] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6ad50) returned 1 [0292.549] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b500) returned 1 [0292.549] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6ac90) returned 1 [0292.549] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6bf00) returned 1 [0292.549] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6ad70) returned 1 [0292.549] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b550) returned 1 [0292.549] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6ae50) returned 1 [0292.549] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b8c0) returned 1 [0292.549] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6ac70) returned 1 [0292.549] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6bc80) returned 1 [0292.549] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6ae70) returned 1 [0292.549] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6bf50) returned 1 [0292.549] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6ae90) returned 1 [0292.549] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6ba00) returned 1 [0292.550] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6add0) returned 1 [0292.550] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b5a0) returned 1 [0292.550] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6af70) returned 1 [0292.550] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6bd20) returned 1 [0292.550] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6ac10) returned 1 [0292.550] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b5f0) returned 1 [0292.550] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6acb0) returned 1 [0292.550] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x584e10) returned 1 [0292.550] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b730 [0292.550] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x0) returned 1 [0292.550] RegQueryValueExA (in: hKey=0x13c, lpValueName="PromptOnSecureDesktop", lpReserved=0x0, lpType=0x14eff0, lpData=0x0, lpcbData=0x14eff4*=0x0 | out: lpType=0x14eff0*=0x4, lpData=0x0, lpcbData=0x14eff4*=0x4) returned 0x0 [0292.550] RegQueryValueExA (in: hKey=0x13c, lpValueName="PromptOnSecureDesktop", lpReserved=0x0, lpType=0x14eff0, lpData=0x1f6b730, lpcbData=0x14eff4*=0x4 | out: lpType=0x14eff0*=0x4, lpData=0x1f6b730*=0x1, lpcbData=0x14eff4*=0x4) returned 0x0 [0292.550] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b730) returned 1 [0292.550] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b640) returned 1 [0292.550] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x585c60) returned 1 [0292.550] RegCloseKey (hKey=0x13c) returned 0x0 [0292.550] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14f060 | out: TokenHandle=0x14f060*=0x13c) returned 1 [0292.550] GetTokenInformation (in: TokenHandle=0x13c, TokenInformationClass=0x14, TokenInformation=0x14f068, TokenInformationLength=0x4, ReturnLength=0x14f06c | out: TokenInformation=0x14f068, ReturnLength=0x14f06c) returned 1 [0292.550] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14f060 | out: TokenHandle=0x14f060*=0x138) returned 1 [0292.550] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14efe0 | out: lpdwFlags=0x14efe0) returned 1 [0292.550] GetTokenInformation (in: TokenHandle=0x138, TokenInformationClass=0x19, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x14f058 | out: TokenInformation=0x0, ReturnLength=0x14f058) returned 0 [0292.550] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b3c0 [0292.550] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x0) returned 1 [0292.550] GetTokenInformation (in: TokenHandle=0x138, TokenInformationClass=0x19, TokenInformation=0x1f6b3c0, TokenInformationLength=0x1c, ReturnLength=0x14f058 | out: TokenInformation=0x1f6b3c0, ReturnLength=0x14f058) returned 1 [0292.550] GetSidSubAuthorityCount (pSid=0x1f6b3d0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x3000)) returned 0x1f6b3d1 [0292.551] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x308) returned 0x1f6c560 [0292.551] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b730 [0292.551] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b410 [0292.551] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6beb0 [0292.551] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b4b0 [0292.551] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6bc30 [0292.551] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b500 [0292.551] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b8c0 [0292.551] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6ba00 [0292.551] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6bff0 [0292.551] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b550 [0292.551] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6bc80 [0292.551] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b5a0 [0292.551] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6bf00 [0292.551] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6bcd0 [0292.551] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b820 [0292.551] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6bf50 [0292.551] GetSidSubAuthority (pSid=0x1f6b3d0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x3000), nSubAuthority=0x0) returned 0x1f6b3d8 [0292.551] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b3c0) returned 1 [0292.551] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14efb0 | out: lpdwFlags=0x14efb0) returned 1 [0292.551] NtClose (Handle=0x138) returned 0x0 [0292.551] GetSystemInfo (in: lpSystemInfo=0x14f280 | out: lpSystemInfo=0x14f280*(dwOemId=0x9, wProcessorArchitecture=0x9, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffffffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x21d8, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5507)) [0292.551] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x100) returned 0x5852c0 [0292.551] GetUserNameW (in: lpBuffer=0x5852c0, pcbBuffer=0x14f310 | out: lpBuffer="RDhJ0CNFevzX", pcbBuffer=0x14f310) returned 1 [0292.562] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x5852c0) returned 1 [0292.562] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x586050 [0292.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0292.562] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6bd20 [0292.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x1f6bd20, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0292.563] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b3c0 [0292.563] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6bd20) returned 1 [0292.563] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x586050) returned 1 [0292.563] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b3c0) returned 1 [0292.563] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b3c0 [0292.563] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x0) returned 1 [0292.563] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x585750 [0292.563] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x280) returned 0x1f6c870 [0292.563] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x1f6c870, cchName=0xa0 | out: lpName="BCD00000000") returned 0x0 [0292.563] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x586320 [0292.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0292.563] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6bd20 [0292.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x1f6bd20, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0292.563] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b5f0 [0292.563] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6bd20) returned 1 [0292.563] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b5f0) returned 1 [0292.563] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x586320) returned 1 [0292.563] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x1f6c870, cchName=0xa0 | out: lpName="HARDWARE") returned 0x0 [0292.563] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x585870 [0292.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0292.563] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6be10 [0292.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x1f6be10, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0292.563] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b5f0 [0292.563] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6be10) returned 1 [0292.563] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b5f0) returned 1 [0292.563] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x585870) returned 1 [0292.563] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x1f6c870, cchName=0xa0 | out: lpName="SAM") returned 0x0 [0292.563] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x585c60 [0292.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0292.563] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b5f0 [0292.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x1f6b5f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0292.564] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b640 [0292.564] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b5f0) returned 1 [0292.564] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b640) returned 1 [0292.564] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x585c60) returned 1 [0292.564] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x1f6c870, cchName=0xa0 | out: lpName="SECURITY") returned 0x0 [0292.564] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x586050 [0292.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0292.564] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b5f0 [0292.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x1f6b5f0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0292.564] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6bd20 [0292.564] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b5f0) returned 1 [0292.564] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6bd20) returned 1 [0292.564] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x586050) returned 1 [0292.564] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x1f6c870, cchName=0xa0 | out: lpName="SOFTWARE") returned 0x0 [0292.564] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x585990 [0292.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0292.564] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b5f0 [0292.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x1f6b5f0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0292.564] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b640 [0292.564] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b5f0) returned 1 [0292.564] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b640) returned 1 [0292.564] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x585990) returned 1 [0292.564] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20009, phkResult=0x14f2b0 | out: phkResult=0x14f2b0*=0x164) returned 0x0 [0292.564] RegEnumKeyW (in: hKey=0x164, dwIndex=0x0, lpName=0x1f6c870, cchName=0xa0 | out: lpName="Classes") returned 0x0 [0292.564] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x586050 [0292.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0292.565] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b5f0 [0292.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x1f6b5f0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0292.565] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b640 [0292.565] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b5f0) returned 1 [0292.565] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b640) returned 1 [0292.565] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x586050) returned 1 [0292.565] RegEnumKeyW (in: hKey=0x164, dwIndex=0x1, lpName=0x1f6c870, cchName=0xa0 | out: lpName="Clients") returned 0x0 [0292.565] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x5857e0 [0292.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0292.565] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6bd20 [0292.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x1f6bd20, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0292.565] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6bdc0 [0292.565] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6bd20) returned 1 [0292.565] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6bdc0) returned 1 [0292.565] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x5857e0) returned 1 [0292.565] RegEnumKeyW (in: hKey=0x164, dwIndex=0x2, lpName=0x1f6c870, cchName=0xa0 | out: lpName="Intel") returned 0x0 [0292.565] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x586320 [0292.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0292.565] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6bdc0 [0292.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x1f6bdc0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0292.565] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6bd20 [0292.565] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6bdc0) returned 1 [0292.565] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6bd20) returned 1 [0292.565] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x586320) returned 1 [0292.565] RegEnumKeyW (in: hKey=0x164, dwIndex=0x3, lpName=0x1f6c870, cchName=0xa0 | out: lpName="Macromedia") returned 0x0 [0292.566] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x5857e0 [0292.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0292.566] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b5f0 [0292.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x1f6b5f0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0292.566] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6bd20 [0292.566] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b5f0) returned 1 [0292.566] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6bd20) returned 1 [0292.566] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x5857e0) returned 1 [0292.566] RegEnumKeyW (in: hKey=0x164, dwIndex=0x4, lpName=0x1f6c870, cchName=0xa0 | out: lpName="Microsoft") returned 0x0 [0292.566] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x585c60 [0292.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0292.566] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6bd20 [0292.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x1f6bd20, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0292.566] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6bdc0 [0292.566] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6bd20) returned 1 [0292.566] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6bdc0) returned 1 [0292.566] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x585c60) returned 1 [0292.566] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft", ulOptions=0x0, samDesired=0x20009, phkResult=0x14f2b0 | out: phkResult=0x14f2b0*=0x168) returned 0x0 [0292.566] RegCloseKey (hKey=0x164) returned 0x0 [0292.566] RegEnumKeyW (in: hKey=0x168, dwIndex=0x0, lpName=0x1f6c870, cchName=0xa0 | out: lpName=".NETFramework") returned 0x0 [0292.566] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x5857e0 [0292.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0292.567] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6bd20 [0292.567] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x1f6bd20, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0292.567] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b5f0 [0292.567] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6bd20) returned 1 [0292.567] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b5f0) returned 1 [0292.567] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x5857e0) returned 1 [0292.567] RegEnumKeyW (in: hKey=0x168, dwIndex=0x1, lpName=0x1f6c870, cchName=0xa0 | out: lpName="AccountsControl") returned 0x0 [0292.567] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x586050 [0292.567] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0292.567] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6bd20 [0292.567] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x1f6bd20, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0292.567] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6bdc0 [0292.567] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6bd20) returned 1 [0292.744] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6bdc0) returned 1 [0292.744] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x586050) returned 1 [0292.744] RegEnumKeyW (in: hKey=0x168, dwIndex=0x2, lpName=0x1f6c870, cchName=0xa0 | out: lpName="Active Setup") returned 0x0 [0292.744] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x586050 [0292.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0292.744] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b780 [0292.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x1f6b780, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0292.744] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b5f0 [0292.744] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b780) returned 1 [0292.744] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b5f0) returned 1 [0292.744] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x586050) returned 1 [0292.744] RegEnumKeyW (in: hKey=0x168, dwIndex=0x3, lpName=0x1f6c870, cchName=0xa0 | out: lpName="ActiveSync") returned 0x0 [0292.744] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x586200 [0292.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0292.745] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b5f0 [0292.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x1f6b5f0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0292.745] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b640 [0292.745] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b5f0) returned 1 [0292.745] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b640) returned 1 [0292.745] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x586200) returned 1 [0292.745] RegEnumKeyW (in: hKey=0x168, dwIndex=0x4, lpName=0x1f6c870, cchName=0xa0 | out: lpName="ADs") returned 0x0 [0292.745] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x586050 [0292.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0292.746] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b5f0 [0292.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x1f6b5f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0292.746] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b640 [0292.746] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b5f0) returned 1 [0292.746] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b640) returned 1 [0292.746] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x586050) returned 1 [0292.746] RegEnumKeyW (in: hKey=0x168, dwIndex=0x5, lpName=0x1f6c870, cchName=0xa0 | out: lpName="Advanced INF Setup") returned 0x0 [0292.746] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x5857e0 [0292.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0292.746] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6bd20 [0292.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x1f6bd20, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0292.747] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b780 [0292.747] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6bd20) returned 1 [0292.747] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b780) returned 1 [0292.747] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x5857e0) returned 1 [0292.747] RegEnumKeyW (in: hKey=0x168, dwIndex=0x6, lpName=0x1f6c870, cchName=0xa0 | out: lpName="ALG") returned 0x0 [0292.747] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x585870 [0292.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0292.747] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6bd20 [0292.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x1f6bd20, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0292.748] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b5f0 [0292.748] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6bd20) returned 1 [0292.748] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b5f0) returned 1 [0292.748] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x585870) returned 1 [0292.748] RegEnumKeyW (in: hKey=0x168, dwIndex=0x7, lpName=0x1f6c870, cchName=0xa0 | out: lpName="AllUserInstallAgent") returned 0x0 [0292.748] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x585c60 [0292.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0292.748] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6bd20 [0292.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x1f6bd20, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0292.748] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b5f0 [0292.748] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6bd20) returned 1 [0292.749] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b5f0) returned 1 [0292.749] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x585c60) returned 1 [0292.749] RegEnumKeyW (in: hKey=0x168, dwIndex=0x8, lpName=0x1f6c870, cchName=0xa0 | out: lpName="AMSI") returned 0x0 [0292.749] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x5857e0 [0292.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0292.749] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b5f0 [0292.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x1f6b5f0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0292.749] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b640 [0292.749] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b5f0) returned 1 [0292.749] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b640) returned 1 [0292.749] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x5857e0) returned 1 [0292.749] RegEnumKeyW (in: hKey=0x168, dwIndex=0x9, lpName=0x1f6c870, cchName=0xa0 | out: lpName="Analog") returned 0x0 [0292.749] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x585d80 [0292.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0292.749] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6bd20 [0292.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x1f6bd20, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0292.751] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b5f0 [0292.751] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6bd20) returned 1 [0292.751] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b5f0) returned 1 [0292.751] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x585d80) returned 1 [0292.751] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa, lpName=0x1f6c870, cchName=0xa0 | out: lpName="AppServiceProtocols") returned 0x0 [0292.751] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x5857e0 [0292.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0292.751] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b780 [0292.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x1f6b780, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0292.752] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b7d0 [0292.752] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b780) returned 1 [0292.752] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b7d0) returned 1 [0292.752] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x5857e0) returned 1 [0292.752] RegEnumKeyW (in: hKey=0x168, dwIndex=0xb, lpName=0x1f6c870, cchName=0xa0 | out: lpName="AppV") returned 0x0 [0292.752] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x585c60 [0292.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0292.752] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6bd20 [0292.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x1f6bd20, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0292.752] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b5f0 [0292.752] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6bd20) returned 1 [0292.752] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b5f0) returned 1 [0292.752] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x585c60) returned 1 [0292.752] RegEnumKeyW (in: hKey=0x168, dwIndex=0xc, lpName=0x1f6c870, cchName=0xa0 | out: lpName="AppVISV") returned 0x0 [0292.752] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x5857e0 [0292.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0292.752] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b5f0 [0292.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x1f6b5f0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0292.753] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6bd20 [0292.753] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b5f0) returned 1 [0292.753] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6bd20) returned 1 [0292.753] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x5857e0) returned 1 [0292.753] RegEnumKeyW (in: hKey=0x168, dwIndex=0xd, lpName=0x1f6c870, cchName=0xa0 | out: lpName="ASP.NET") returned 0x0 [0292.753] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x586200 [0292.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0292.754] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6bd20 [0292.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x1f6bd20, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0292.754] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b5f0 [0292.754] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6bd20) returned 1 [0292.754] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b5f0) returned 1 [0292.754] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x586200) returned 1 [0292.755] RegEnumKeyW (in: hKey=0x168, dwIndex=0xe, lpName=0x1f6c870, cchName=0xa0 | out: lpName="Assistance") returned 0x0 [0292.755] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x5857e0 [0292.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0292.755] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b5f0 [0292.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x1f6b5f0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0292.755] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b640 [0292.755] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b5f0) returned 1 [0292.755] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b640) returned 1 [0292.755] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x5857e0) returned 1 [0292.755] RegEnumKeyW (in: hKey=0x168, dwIndex=0xf, lpName=0x1f6c870, cchName=0xa0 | out: lpName="AuthHost") returned 0x0 [0292.755] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x585c60 [0292.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0292.755] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b780 [0292.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x1f6b780, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0292.756] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6bd20 [0292.756] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b780) returned 1 [0292.756] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6bd20) returned 1 [0292.756] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x585c60) returned 1 [0292.756] RegEnumKeyW (in: hKey=0x168, dwIndex=0x10, lpName=0x1f6c870, cchName=0xa0 | out: lpName="BidInterface") returned 0x0 [0292.756] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x586050 [0292.756] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0292.756] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b5f0 [0292.756] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x1f6b5f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0292.756] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b640 [0292.756] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b5f0) returned 1 [0292.756] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b640) returned 1 [0292.756] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x586050) returned 1 [0292.756] RegEnumKeyW (in: hKey=0x168, dwIndex=0x11, lpName=0x1f6c870, cchName=0xa0 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0292.756] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x5860e0 [0292.756] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0292.756] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b5f0 [0292.757] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x1f6b5f0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0292.757] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6bd20 [0292.757] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b5f0) returned 1 [0292.757] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6bd20) returned 1 [0292.757] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x5860e0) returned 1 [0292.757] RegEnumKeyW (in: hKey=0x168, dwIndex=0x12, lpName=0x1f6c870, cchName=0xa0 | out: lpName="Cellular") returned 0x0 [0292.757] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x586050 [0292.757] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0292.757] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b5f0 [0292.757] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x1f6b5f0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0292.757] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6bd20 [0292.757] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b5f0) returned 1 [0292.757] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6bd20) returned 1 [0292.757] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x586050) returned 1 [0292.757] RegEnumKeyW (in: hKey=0x168, dwIndex=0x13, lpName=0x1f6c870, cchName=0xa0 | out: lpName="Chkdsk") returned 0x0 [0292.757] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x585c60 [0292.757] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0292.759] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6bd20 [0292.759] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x1f6bd20, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0292.759] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6bdc0 [0292.759] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6bd20) returned 1 [0292.759] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6bdc0) returned 1 [0292.759] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x585c60) returned 1 [0292.759] RegEnumKeyW (in: hKey=0x168, dwIndex=0x14, lpName=0x1f6c870, cchName=0xa0 | out: lpName="ClipboardServer") returned 0x0 [0292.759] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x586050 [0292.759] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0292.759] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6bd20 [0292.759] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x1f6bd20, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0292.760] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6bdc0 [0292.760] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6bd20) returned 1 [0292.760] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6bdc0) returned 1 [0292.760] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x586050) returned 1 [0292.760] RegEnumKeyW (in: hKey=0x168, dwIndex=0x15, lpName=0x1f6c870, cchName=0xa0 | out: lpName="COM3") returned 0x0 [0292.760] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x5857e0 [0292.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0292.760] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6bd20 [0292.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x1f6bd20, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0292.760] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b5f0 [0292.760] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6bd20) returned 1 [0292.760] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b5f0) returned 1 [0292.760] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x5857e0) returned 1 [0292.760] RegEnumKeyW (in: hKey=0x168, dwIndex=0x16, lpName=0x1f6c870, cchName=0xa0 | out: lpName="Command Processor") returned 0x0 [0292.761] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x585d80 [0292.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0292.761] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b5f0 [0292.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x1f6b5f0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0292.761] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b640 [0292.761] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b5f0) returned 1 [0292.761] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b640) returned 1 [0292.761] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x585d80) returned 1 [0292.761] RegEnumKeyW (in: hKey=0x168, dwIndex=0x17, lpName=0x1f6c870, cchName=0xa0 | out: lpName="CommsAPHost") returned 0x0 [0292.761] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x585d80 [0292.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0292.761] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b5f0 [0292.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x1f6b5f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0292.761] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6bd20 [0292.761] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b5f0) returned 1 [0292.761] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6bd20) returned 1 [0292.761] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x585d80) returned 1 [0292.761] RegEnumKeyW (in: hKey=0x168, dwIndex=0x18, lpName=0x1f6c870, cchName=0xa0 | out: lpName="Composition") returned 0x0 [0292.761] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x585c60 [0292.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0292.762] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6bdc0 [0292.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x1f6bdc0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0292.762] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b5f0 [0292.762] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6bdc0) returned 1 [0292.762] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b5f0) returned 1 [0292.762] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x585c60) returned 1 [0292.762] RegEnumKeyW (in: hKey=0x168, dwIndex=0x19, lpName=0x1f6c870, cchName=0xa0 | out: lpName="Cryptography") returned 0x0 [0292.762] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x585d80 [0292.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0292.762] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6bd20 [0292.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x1f6bd20, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0292.762] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b5f0 [0292.762] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6bd20) returned 1 [0292.762] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b5f0) returned 1 [0292.762] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x585d80) returned 1 [0292.762] RegEnumKeyW (in: hKey=0x168, dwIndex=0x1a, lpName=0x1f6c870, cchName=0xa0 | out: lpName="CTF") returned 0x0 [0292.762] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x586320 [0292.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0292.762] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b5f0 [0292.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x1f6b5f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0292.762] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6bd20 [0292.762] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b5f0) returned 1 [0292.762] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6bd20) returned 1 [0292.763] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x586320) returned 1 [0292.763] RegEnumKeyW (in: hKey=0x168, dwIndex=0x1b, lpName=0x1f6c870, cchName=0xa0 | out: lpName="DataAccess") returned 0x0 [0292.763] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x585c60 [0292.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0292.763] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b640 [0292.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x1f6b640, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0292.763] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b5f0 [0292.763] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b640) returned 1 [0292.763] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b5f0) returned 1 [0292.763] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x585c60) returned 1 [0292.763] RegEnumKeyW (in: hKey=0x168, dwIndex=0x1c, lpName=0x1f6c870, cchName=0xa0 | out: lpName="DataCollection") returned 0x0 [0292.763] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x585c60 [0292.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0292.763] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b5f0 [0292.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x1f6b5f0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0292.763] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b640 [0292.763] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b5f0) returned 1 [0292.763] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b640) returned 1 [0292.763] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x585c60) returned 1 [0292.763] RegEnumKeyW (in: hKey=0x168, dwIndex=0x1d, lpName=0x1f6c870, cchName=0xa0 | out: lpName="DataSharing") returned 0x0 [0292.763] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x5857e0 [0292.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0292.764] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6bd20 [0292.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x1f6bd20, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0292.764] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6be10 [0292.764] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6bd20) returned 1 [0292.764] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6be10) returned 1 [0292.764] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x5857e0) returned 1 [0292.764] RegEnumKeyW (in: hKey=0x168, dwIndex=0x1e, lpName=0x1f6c870, cchName=0xa0 | out: lpName="DDDS") returned 0x0 [0292.764] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x586200 [0292.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0292.764] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b5f0 [0292.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x1f6b5f0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0292.764] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6bd20 [0292.764] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b5f0) returned 1 [0292.764] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6bd20) returned 1 [0292.764] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x586200) returned 1 [0292.765] RegEnumKeyW (in: hKey=0x168, dwIndex=0x1f, lpName=0x1f6c870, cchName=0xa0 | out: lpName="DevDiv") returned 0x0 [0292.765] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x585c60 [0292.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0292.765] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b5f0 [0292.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x1f6b5f0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0292.765] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b640 [0292.765] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b5f0) returned 1 [0292.765] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b640) returned 1 [0292.765] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x585c60) returned 1 [0292.765] RegEnumKeyW (in: hKey=0x168, dwIndex=0x20, lpName=0x1f6c870, cchName=0xa0 | out: lpName="Device Association Framework") returned 0x0 [0292.765] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x586170 [0292.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0292.765] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b5f0 [0292.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x1f6b5f0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0292.765] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b640 [0292.765] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b5f0) returned 1 [0292.765] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b640) returned 1 [0292.765] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x586170) returned 1 [0292.766] RegEnumKeyW (in: hKey=0x168, dwIndex=0x21, lpName=0x1f6c870, cchName=0xa0 | out: lpName="Dfrg") returned 0x0 [0292.766] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x5860e0 [0292.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0292.766] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b5f0 [0292.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x1f6b5f0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0292.766] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b780 [0292.766] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b5f0) returned 1 [0292.766] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b780) returned 1 [0292.766] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x5860e0) returned 1 [0292.766] RegEnumKeyW (in: hKey=0x168, dwIndex=0x22, lpName=0x1f6c870, cchName=0xa0 | out: lpName="DFS") returned 0x0 [0292.766] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x5857e0 [0292.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0292.766] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b5f0 [0292.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x1f6b5f0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0292.766] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6bd20 [0292.766] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b5f0) returned 1 [0292.766] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6bd20) returned 1 [0292.766] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x5857e0) returned 1 [0292.766] RegEnumKeyW (in: hKey=0x168, dwIndex=0x23, lpName=0x1f6c870, cchName=0xa0 | out: lpName="DiagnosticLogCSP") returned 0x0 [0292.767] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x5857e0 [0292.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0292.767] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b5f0 [0292.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x1f6b5f0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0292.767] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b640 [0292.767] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b5f0) returned 1 [0292.767] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b640) returned 1 [0292.767] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x5857e0) returned 1 [0292.767] RegEnumKeyW (in: hKey=0x168, dwIndex=0x24, lpName=0x1f6c870, cchName=0xa0 | out: lpName="DirectDraw") returned 0x0 [0292.767] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x585c60 [0292.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0292.767] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b5f0 [0292.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x1f6b5f0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0292.767] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b780 [0292.767] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b5f0) returned 1 [0292.767] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b780) returned 1 [0292.767] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x585c60) returned 1 [0292.767] RegEnumKeyW (in: hKey=0x168, dwIndex=0x25, lpName=0x1f6c870, cchName=0xa0 | out: lpName="DirectInput") returned 0x0 [0292.767] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x5857e0 [0292.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0292.767] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6bd20 [0292.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x1f6bd20, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0292.768] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6bdc0 [0292.768] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6bd20) returned 1 [0292.768] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6bdc0) returned 1 [0292.768] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x5857e0) returned 1 [0292.768] RegEnumKeyW (in: hKey=0x168, dwIndex=0x26, lpName=0x1f6c870, cchName=0xa0 | out: lpName="DirectMusic") returned 0x0 [0292.768] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x585cf0 [0292.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0292.768] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6bd20 [0292.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x1f6bd20, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0292.768] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6bdc0 [0292.768] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6bd20) returned 1 [0292.768] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6bdc0) returned 1 [0292.768] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x585cf0) returned 1 [0292.768] RegEnumKeyW (in: hKey=0x168, dwIndex=0x27, lpName=0x1f6c870, cchName=0xa0 | out: lpName="DirectPlay8") returned 0x0 [0292.768] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x586320 [0292.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0292.769] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6bd20 [0292.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x1f6bd20, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0292.769] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b5f0 [0292.769] RegEnumKeyW (in: hKey=0x168, dwIndex=0x28, lpName=0x1f6c870, cchName=0xa0 | out: lpName="DirectPlayNATHelp") returned 0x0 [0292.769] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x586170 [0292.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0292.769] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b5f0 [0292.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x1f6b5f0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0292.770] RegEnumKeyW (in: hKey=0x168, dwIndex=0x29, lpName=0x1f6c870, cchName=0xa0 | out: lpName="DirectShow") returned 0x0 [0292.770] RegEnumKeyW (in: hKey=0x168, dwIndex=0x2a, lpName=0x1f6c870, cchName=0xa0 | out: lpName="DirectX") returned 0x0 [0292.770] RegEnumKeyW (in: hKey=0x168, dwIndex=0x2b, lpName=0x1f6c870, cchName=0xa0 | out: lpName="Driver Signing") returned 0x0 [0292.770] RegEnumKeyW (in: hKey=0x168, dwIndex=0x2c, lpName=0x1f6c870, cchName=0xa0 | out: lpName="DRM") returned 0x0 [0292.770] RegEnumKeyW (in: hKey=0x168, dwIndex=0x2d, lpName=0x1f6c870, cchName=0xa0 | out: lpName="DVR") returned 0x0 [0292.771] RegEnumKeyW (in: hKey=0x168, dwIndex=0x2e, lpName=0x1f6c870, cchName=0xa0 | out: lpName="DXP") returned 0x0 [0292.771] RegEnumKeyW (in: hKey=0x168, dwIndex=0x2f, lpName=0x1f6c870, cchName=0xa0 | out: lpName="EAPSIMMethods") returned 0x0 [0292.771] RegEnumKeyW (in: hKey=0x168, dwIndex=0x30, lpName=0x1f6c870, cchName=0xa0 | out: lpName="Enrollment") returned 0x0 [0292.772] RegEnumKeyW (in: hKey=0x168, dwIndex=0x31, lpName=0x1f6c870, cchName=0xa0 | out: lpName="Enrollments") returned 0x0 [0292.772] RegEnumKeyW (in: hKey=0x168, dwIndex=0x32, lpName=0x1f6c870, cchName=0xa0 | out: lpName="EnterpriseCertificates") returned 0x0 [0292.772] RegEnumKeyW (in: hKey=0x168, dwIndex=0x33, lpName=0x1f6c870, cchName=0xa0 | out: lpName="EnterpriseResourceManager") returned 0x0 [0292.772] RegEnumKeyW (in: hKey=0x168, dwIndex=0x34, lpName=0x1f6c870, cchName=0xa0 | out: lpName="EventSystem") returned 0x0 [0292.772] RegEnumKeyW (in: hKey=0x168, dwIndex=0x35, lpName=0x1f6c870, cchName=0xa0 | out: lpName="F12") returned 0x0 [0292.772] RegEnumKeyW (in: hKey=0x168, dwIndex=0x36, lpName=0x1f6c870, cchName=0xa0 | out: lpName="FamilyStore") returned 0x0 [0292.773] RegEnumKeyW (in: hKey=0x168, dwIndex=0x37, lpName=0x1f6c870, cchName=0xa0 | out: lpName="Fax") returned 0x0 [0292.773] RegEnumKeyW (in: hKey=0x168, dwIndex=0x38, lpName=0x1f6c870, cchName=0xa0 | out: lpName="FaxServer") returned 0x0 [0292.773] RegEnumKeyW (in: hKey=0x168, dwIndex=0x39, lpName=0x1f6c870, cchName=0xa0 | out: lpName="Feeds") returned 0x0 [0292.773] RegEnumKeyW (in: hKey=0x168, dwIndex=0x3a, lpName=0x1f6c870, cchName=0xa0 | out: lpName="FilePicker") returned 0x0 [0292.773] RegEnumKeyW (in: hKey=0x168, dwIndex=0x3b, lpName=0x1f6c870, cchName=0xa0 | out: lpName="FilterDS") returned 0x0 [0292.774] RegEnumKeyW (in: hKey=0x168, dwIndex=0x3c, lpName=0x1f6c870, cchName=0xa0 | out: lpName="FTH") returned 0x0 [0292.774] RegEnumKeyW (in: hKey=0x168, dwIndex=0x3d, lpName=0x1f6c870, cchName=0xa0 | out: lpName="Function Discovery") returned 0x0 [0292.774] RegEnumKeyW (in: hKey=0x168, dwIndex=0x3e, lpName=0x1f6c870, cchName=0xa0 | out: lpName="Fusion") returned 0x0 [0292.774] RegEnumKeyW (in: hKey=0x168, dwIndex=0x3f, lpName=0x1f6c870, cchName=0xa0 | out: lpName="GameOverlay") returned 0x0 [0292.774] RegEnumKeyW (in: hKey=0x168, dwIndex=0x40, lpName=0x1f6c870, cchName=0xa0 | out: lpName="HTMLHelp") returned 0x0 [0292.775] RegEnumKeyW (in: hKey=0x168, dwIndex=0x41, lpName=0x1f6c870, cchName=0xa0 | out: lpName="IdentityCRL") returned 0x0 [0292.775] RegEnumKeyW (in: hKey=0x168, dwIndex=0x42, lpName=0x1f6c870, cchName=0xa0 | out: lpName="IdentityStore") returned 0x0 [0292.775] RegEnumKeyW (in: hKey=0x168, dwIndex=0x43, lpName=0x1f6c870, cchName=0xa0 | out: lpName="IHDS") returned 0x0 [0292.775] RegEnumKeyW (in: hKey=0x168, dwIndex=0x44, lpName=0x1f6c870, cchName=0xa0 | out: lpName="IMAPI") returned 0x0 [0292.775] RegEnumKeyW (in: hKey=0x168, dwIndex=0x45, lpName=0x1f6c870, cchName=0xa0 | out: lpName="IME") returned 0x0 [0292.776] RegEnumKeyW (in: hKey=0x168, dwIndex=0x46, lpName=0x1f6c870, cchName=0xa0 | out: lpName="IMEJP") returned 0x0 [0292.776] RegEnumKeyW (in: hKey=0x168, dwIndex=0x47, lpName=0x1f6c870, cchName=0xa0 | out: lpName="IMEKR") returned 0x0 [0292.776] RegEnumKeyW (in: hKey=0x168, dwIndex=0x48, lpName=0x1f6c870, cchName=0xa0 | out: lpName="IMETC") returned 0x0 [0292.776] RegEnumKeyW (in: hKey=0x168, dwIndex=0x49, lpName=0x1f6c870, cchName=0xa0 | out: lpName="InProcLogger") returned 0x0 [0292.777] RegEnumKeyW (in: hKey=0x168, dwIndex=0x4a, lpName=0x1f6c870, cchName=0xa0 | out: lpName="Input") returned 0x0 [0292.777] RegEnumKeyW (in: hKey=0x168, dwIndex=0x4b, lpName=0x1f6c870, cchName=0xa0 | out: lpName="InputMethod") returned 0x0 [0292.777] RegEnumKeyW (in: hKey=0x168, dwIndex=0x4c, lpName=0x1f6c870, cchName=0xa0 | out: lpName="Internet Account Manager") returned 0x0 [0292.777] RegEnumKeyW (in: hKey=0x168, dwIndex=0x4d, lpName=0x1f6c870, cchName=0xa0 | out: lpName="Internet Domains") returned 0x0 [0292.778] RegEnumKeyW (in: hKey=0x168, dwIndex=0x4e, lpName=0x1f6c870, cchName=0xa0 | out: lpName="Internet Explorer") returned 0x0 [0292.778] RegEnumKeyW (in: hKey=0x168, dwIndex=0x4f, lpName=0x1f6c870, cchName=0xa0 | out: lpName="IsoBurn") returned 0x0 [0292.778] RegEnumKeyW (in: hKey=0x168, dwIndex=0x50, lpName=0x1f6c870, cchName=0xa0 | out: lpName="MdmCommon") returned 0x0 [0292.778] RegEnumKeyW (in: hKey=0x168, dwIndex=0x51, lpName=0x1f6c870, cchName=0xa0 | out: lpName="MediaEngine") returned 0x0 [0292.778] RegEnumKeyW (in: hKey=0x168, dwIndex=0x52, lpName=0x1f6c870, cchName=0xa0 | out: lpName="MediaPlayer") returned 0x0 [0292.778] RegEnumKeyW (in: hKey=0x168, dwIndex=0x53, lpName=0x1f6c870, cchName=0xa0 | out: lpName="MemoryDiagnostic") returned 0x0 [0292.779] RegEnumKeyW (in: hKey=0x168, dwIndex=0x54, lpName=0x1f6c870, cchName=0xa0 | out: lpName="MessengerService") returned 0x0 [0292.779] RegEnumKeyW (in: hKey=0x168, dwIndex=0x55, lpName=0x1f6c870, cchName=0xa0 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0292.779] RegEnumKeyW (in: hKey=0x168, dwIndex=0x56, lpName=0x1f6c870, cchName=0xa0 | out: lpName="MMC") returned 0x0 [0292.779] RegEnumKeyW (in: hKey=0x168, dwIndex=0x57, lpName=0x1f6c870, cchName=0xa0 | out: lpName="Mobile") returned 0x0 [0292.780] RegEnumKeyW (in: hKey=0x168, dwIndex=0x58, lpName=0x1f6c870, cchName=0xa0 | out: lpName="MSBuild") returned 0x0 [0292.780] RegEnumKeyW (in: hKey=0x168, dwIndex=0x59, lpName=0x1f6c870, cchName=0xa0 | out: lpName="MSDE") returned 0x0 [0292.780] RegEnumKeyW (in: hKey=0x168, dwIndex=0x5a, lpName=0x1f6c870, cchName=0xa0 | out: lpName="MSDRM") returned 0x0 [0292.780] RegEnumKeyW (in: hKey=0x168, dwIndex=0x5b, lpName=0x1f6c870, cchName=0xa0 | out: lpName="MSDTC") returned 0x0 [0292.780] RegEnumKeyW (in: hKey=0x168, dwIndex=0x5c, lpName=0x1f6c870, cchName=0xa0 | out: lpName="MSF") returned 0x0 [0292.780] RegEnumKeyW (in: hKey=0x168, dwIndex=0x5d, lpName=0x1f6c870, cchName=0xa0 | out: lpName="MSLicensing") returned 0x0 [0292.781] RegEnumKeyW (in: hKey=0x168, dwIndex=0x5e, lpName=0x1f6c870, cchName=0xa0 | out: lpName="MSMQ") returned 0x0 [0292.781] RegEnumKeyW (in: hKey=0x168, dwIndex=0x5f, lpName=0x1f6c870, cchName=0xa0 | out: lpName="MSN Apps") returned 0x0 [0292.781] RegEnumKeyW (in: hKey=0x168, dwIndex=0x60, lpName=0x1f6c870, cchName=0xa0 | out: lpName="MTF") returned 0x0 [0292.781] RegEnumKeyW (in: hKey=0x168, dwIndex=0x61, lpName=0x1f6c870, cchName=0xa0 | out: lpName="Multimedia") returned 0x0 [0292.781] RegEnumKeyW (in: hKey=0x168, dwIndex=0x62, lpName=0x1f6c870, cchName=0xa0 | out: lpName="Multivariant") returned 0x0 [0292.781] RegEnumKeyW (in: hKey=0x168, dwIndex=0x63, lpName=0x1f6c870, cchName=0xa0 | out: lpName="NET Framework Setup") returned 0x0 [0292.782] RegEnumKeyW (in: hKey=0x168, dwIndex=0x64, lpName=0x1f6c870, cchName=0xa0 | out: lpName="NetSh") returned 0x0 [0292.782] RegEnumKeyW (in: hKey=0x168, dwIndex=0x65, lpName=0x1f6c870, cchName=0xa0 | out: lpName="Network") returned 0x0 [0292.782] RegEnumKeyW (in: hKey=0x168, dwIndex=0x66, lpName=0x1f6c870, cchName=0xa0 | out: lpName="Non-Driver Signing") returned 0x0 [0292.782] RegEnumKeyW (in: hKey=0x168, dwIndex=0x67, lpName=0x1f6c870, cchName=0xa0 | out: lpName="Notepad") returned 0x0 [0292.782] RegEnumKeyW (in: hKey=0x168, dwIndex=0x68, lpName=0x1f6c870, cchName=0xa0 | out: lpName="ODBC") returned 0x0 [0292.782] RegEnumKeyW (in: hKey=0x168, dwIndex=0x69, lpName=0x1f6c870, cchName=0xa0 | out: lpName="OEM") returned 0x0 [0292.783] RegEnumKeyW (in: hKey=0x168, dwIndex=0x6a, lpName=0x1f6c870, cchName=0xa0 | out: lpName="Office") returned 0x0 [0292.783] RegEnumKeyW (in: hKey=0x168, dwIndex=0x6b, lpName=0x1f6c870, cchName=0xa0 | out: lpName="Ole") returned 0x0 [0292.783] RegEnumKeyW (in: hKey=0x168, dwIndex=0x6c, lpName=0x1f6c870, cchName=0xa0 | out: lpName="OnlineProviders") returned 0x0 [0292.962] RegEnumKeyW (in: hKey=0x168, dwIndex=0x6d, lpName=0x1f6c870, cchName=0xa0 | out: lpName="Outlook Express") returned 0x0 [0292.962] RegEnumKeyW (in: hKey=0x168, dwIndex=0x6e, lpName=0x1f6c870, cchName=0xa0 | out: lpName="Palm") returned 0x0 [0292.963] RegEnumKeyW (in: hKey=0x168, dwIndex=0x6f, lpName=0x1f6c870, cchName=0xa0 | out: lpName="Phone") returned 0x0 [0292.964] RegEnumKeyW (in: hKey=0x168, dwIndex=0x70, lpName=0x1f6c870, cchName=0xa0 | out: lpName="Photos") returned 0x0 [0292.964] RegEnumKeyW (in: hKey=0x168, dwIndex=0x71, lpName=0x1f6c870, cchName=0xa0 | out: lpName="PIM") returned 0x0 [0292.964] RegEnumKeyW (in: hKey=0x168, dwIndex=0x72, lpName=0x1f6c870, cchName=0xa0 | out: lpName="PLA") returned 0x0 [0292.964] RegEnumKeyW (in: hKey=0x168, dwIndex=0x73, lpName=0x1f6c870, cchName=0xa0 | out: lpName="PointOfService") returned 0x0 [0292.965] RegEnumKeyW (in: hKey=0x168, dwIndex=0x74, lpName=0x1f6c870, cchName=0xa0 | out: lpName="Policies") returned 0x0 [0292.965] RegEnumKeyW (in: hKey=0x168, dwIndex=0x75, lpName=0x1f6c870, cchName=0xa0 | out: lpName="PolicyManager") returned 0x0 [0292.965] RegEnumKeyW (in: hKey=0x168, dwIndex=0x76, lpName=0x1f6c870, cchName=0xa0 | out: lpName="Poom") returned 0x0 [0292.965] RegEnumKeyW (in: hKey=0x168, dwIndex=0x77, lpName=0x1f6c870, cchName=0xa0 | out: lpName="PowerShell") returned 0x0 [0292.965] RegEnumKeyW (in: hKey=0x168, dwIndex=0x78, lpName=0x1f6c870, cchName=0xa0 | out: lpName="Print") returned 0x0 [0292.966] RegEnumKeyW (in: hKey=0x168, dwIndex=0x79, lpName=0x1f6c870, cchName=0xa0 | out: lpName="Provisioning") returned 0x0 [0292.966] RegEnumKeyW (in: hKey=0x168, dwIndex=0x7a, lpName=0x1f6c870, cchName=0xa0 | out: lpName="PushRouter") returned 0x0 [0292.966] RegEnumKeyW (in: hKey=0x168, dwIndex=0x7b, lpName=0x1f6c870, cchName=0xa0 | out: lpName="RADAR") returned 0x0 [0292.966] RegEnumKeyW (in: hKey=0x168, dwIndex=0x7c, lpName=0x1f6c870, cchName=0xa0 | out: lpName="Ras") returned 0x0 [0292.967] RegEnumKeyW (in: hKey=0x168, dwIndex=0x7d, lpName=0x1f6c870, cchName=0xa0 | out: lpName="RcsPresence") returned 0x0 [0292.967] RegEnumKeyW (in: hKey=0x168, dwIndex=0x7e, lpName=0x1f6c870, cchName=0xa0 | out: lpName="Reliability Analysis") returned 0x0 [0292.967] RegEnumKeyW (in: hKey=0x168, dwIndex=0x7f, lpName=0x1f6c870, cchName=0xa0 | out: lpName="RemovalTools") returned 0x0 [0292.967] RegEnumKeyW (in: hKey=0x168, dwIndex=0x80, lpName=0x1f6c870, cchName=0xa0 | out: lpName="RendezvousApps") returned 0x0 [0292.967] RegEnumKeyW (in: hKey=0x168, dwIndex=0x81, lpName=0x1f6c870, cchName=0xa0 | out: lpName="Router") returned 0x0 [0292.967] RegEnumKeyW (in: hKey=0x168, dwIndex=0x82, lpName=0x1f6c870, cchName=0xa0 | out: lpName="Rpc") returned 0x0 [0292.968] RegEnumKeyW (in: hKey=0x168, dwIndex=0x83, lpName=0x1f6c870, cchName=0xa0 | out: lpName="SchedulingAgent") returned 0x0 [0292.968] RegEnumKeyW (in: hKey=0x168, dwIndex=0x84, lpName=0x1f6c870, cchName=0xa0 | out: lpName="Security Center") returned 0x0 [0292.968] RegEnumKeyW (in: hKey=0x168, dwIndex=0x85, lpName=0x1f6c870, cchName=0xa0 | out: lpName="SecurityManager") returned 0x0 [0292.968] RegEnumKeyW (in: hKey=0x168, dwIndex=0x86, lpName=0x1f6c870, cchName=0xa0 | out: lpName="Sensors") returned 0x0 [0292.969] RegEnumKeyW (in: hKey=0x168, dwIndex=0x87, lpName=0x1f6c870, cchName=0xa0 | out: lpName="Shared Tools") returned 0x0 [0292.969] RegEnumKeyW (in: hKey=0x168, dwIndex=0x88, lpName=0x1f6c870, cchName=0xa0 | out: lpName="Shared Tools Location") returned 0x0 [0292.969] RegEnumKeyW (in: hKey=0x168, dwIndex=0x89, lpName=0x1f6c870, cchName=0xa0 | out: lpName="Shell") returned 0x0 [0292.969] RegEnumKeyW (in: hKey=0x168, dwIndex=0x8a, lpName=0x1f6c870, cchName=0xa0 | out: lpName="SideShow") returned 0x0 [0292.969] RegEnumKeyW (in: hKey=0x168, dwIndex=0x8b, lpName=0x1f6c870, cchName=0xa0 | out: lpName="Software") returned 0x0 [0292.969] RegEnumKeyW (in: hKey=0x168, dwIndex=0x8c, lpName=0x1f6c870, cchName=0xa0 | out: lpName="Speech") returned 0x0 [0292.970] RegEnumKeyW (in: hKey=0x168, dwIndex=0x8d, lpName=0x1f6c870, cchName=0xa0 | out: lpName="Speech_OneCore") returned 0x0 [0292.970] RegEnumKeyW (in: hKey=0x168, dwIndex=0x8e, lpName=0x1f6c870, cchName=0xa0 | out: lpName="SQMClient") returned 0x0 [0292.970] RegEnumKeyW (in: hKey=0x168, dwIndex=0x8f, lpName=0x1f6c870, cchName=0xa0 | out: lpName="Sync Framework") returned 0x0 [0292.970] RegEnumKeyW (in: hKey=0x168, dwIndex=0x90, lpName=0x1f6c870, cchName=0xa0 | out: lpName="Sysprep") returned 0x0 [0292.970] RegEnumKeyW (in: hKey=0x168, dwIndex=0x91, lpName=0x1f6c870, cchName=0xa0 | out: lpName="SystemCertificates") returned 0x0 [0292.970] RegEnumKeyW (in: hKey=0x168, dwIndex=0x92, lpName=0x1f6c870, cchName=0xa0 | out: lpName="SystemSettings") returned 0x0 [0292.970] RegEnumKeyW (in: hKey=0x168, dwIndex=0x93, lpName=0x1f6c870, cchName=0xa0 | out: lpName="TableTextService") returned 0x0 [0292.971] RegEnumKeyW (in: hKey=0x168, dwIndex=0x94, lpName=0x1f6c870, cchName=0xa0 | out: lpName="TabletTip") returned 0x0 [0292.971] RegEnumKeyW (in: hKey=0x168, dwIndex=0x95, lpName=0x1f6c870, cchName=0xa0 | out: lpName="Tcpip") returned 0x0 [0292.971] RegEnumKeyW (in: hKey=0x168, dwIndex=0x96, lpName=0x1f6c870, cchName=0xa0 | out: lpName="Terminal Server Client") returned 0x0 [0292.971] RegEnumKeyW (in: hKey=0x168, dwIndex=0x97, lpName=0x1f6c870, cchName=0xa0 | out: lpName="TermServLicensing") returned 0x0 [0292.971] RegEnumKeyW (in: hKey=0x168, dwIndex=0x98, lpName=0x1f6c870, cchName=0xa0 | out: lpName="TouchPrediction") returned 0x0 [0292.971] RegEnumKeyW (in: hKey=0x168, dwIndex=0x99, lpName=0x1f6c870, cchName=0xa0 | out: lpName="TPG") returned 0x0 [0292.972] RegEnumKeyW (in: hKey=0x168, dwIndex=0x9a, lpName=0x1f6c870, cchName=0xa0 | out: lpName="Tpm") returned 0x0 [0292.972] RegEnumKeyW (in: hKey=0x168, dwIndex=0x9b, lpName=0x1f6c870, cchName=0xa0 | out: lpName="Tracing") returned 0x0 [0292.972] RegEnumKeyW (in: hKey=0x168, dwIndex=0x9c, lpName=0x1f6c870, cchName=0xa0 | out: lpName="Transaction Server") returned 0x0 [0292.972] RegEnumKeyW (in: hKey=0x168, dwIndex=0x9d, lpName=0x1f6c870, cchName=0xa0 | out: lpName="TV System Services") returned 0x0 [0292.972] RegEnumKeyW (in: hKey=0x168, dwIndex=0x9e, lpName=0x1f6c870, cchName=0xa0 | out: lpName="uDRM") returned 0x0 [0292.972] RegEnumKeyW (in: hKey=0x168, dwIndex=0x9f, lpName=0x1f6c870, cchName=0xa0 | out: lpName="Unified Store") returned 0x0 [0292.972] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa0, lpName=0x1f6c870, cchName=0xa0 | out: lpName="Unistore") returned 0x0 [0292.973] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa1, lpName=0x1f6c870, cchName=0xa0 | out: lpName="UPnP Control Point") returned 0x0 [0292.973] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa2, lpName=0x1f6c870, cchName=0xa0 | out: lpName="UPnP Device Host") returned 0x0 [0292.973] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa3, lpName=0x1f6c870, cchName=0xa0 | out: lpName="UserData") returned 0x0 [0292.973] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa4, lpName=0x1f6c870, cchName=0xa0 | out: lpName="UserManager") returned 0x0 [0292.973] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa5, lpName=0x1f6c870, cchName=0xa0 | out: lpName="Virtual Machine") returned 0x0 [0292.973] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa6, lpName=0x1f6c870, cchName=0xa0 | out: lpName="VisualStudio") returned 0x0 [0292.973] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa7, lpName=0x1f6c870, cchName=0xa0 | out: lpName="WAB") returned 0x0 [0292.973] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa8, lpName=0x1f6c870, cchName=0xa0 | out: lpName="Wallet") returned 0x0 [0292.974] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa9, lpName=0x1f6c870, cchName=0xa0 | out: lpName="Wbem") returned 0x0 [0292.974] RegEnumKeyW (in: hKey=0x168, dwIndex=0xaa, lpName=0x1f6c870, cchName=0xa0 | out: lpName="WcmSvc") returned 0x0 [0292.974] RegEnumKeyW (in: hKey=0x168, dwIndex=0xab, lpName=0x1f6c870, cchName=0xa0 | out: lpName="WIMMount") returned 0x0 [0292.974] RegEnumKeyW (in: hKey=0x168, dwIndex=0xac, lpName=0x1f6c870, cchName=0xa0 | out: lpName="Windows") returned 0x0 [0292.974] RegEnumKeyW (in: hKey=0x168, dwIndex=0xad, lpName=0x1f6c870, cchName=0xa0 | out: lpName="Windows Defender") returned 0x0 [0292.974] RegEnumKeyW (in: hKey=0x168, dwIndex=0xae, lpName=0x1f6c870, cchName=0xa0 | out: lpName="Windows Desktop Search") returned 0x0 [0292.974] RegEnumKeyW (in: hKey=0x168, dwIndex=0xaf, lpName=0x1f6c870, cchName=0xa0 | out: lpName="Windows Mail") returned 0x0 [0292.974] RegEnumKeyW (in: hKey=0x168, dwIndex=0xb0, lpName=0x1f6c870, cchName=0xa0 | out: lpName="Windows Media Device Manager") returned 0x0 [0292.975] RegEnumKeyW (in: hKey=0x168, dwIndex=0xb1, lpName=0x1f6c870, cchName=0xa0 | out: lpName="Windows Media Foundation") returned 0x0 [0292.975] RegEnumKeyW (in: hKey=0x168, dwIndex=0xb2, lpName=0x1f6c870, cchName=0xa0 | out: lpName="Windows Media Player NSS") returned 0x0 [0292.975] RegEnumKeyW (in: hKey=0x168, dwIndex=0xb3, lpName=0x1f6c870, cchName=0xa0 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0292.976] RegEnumKeyW (in: hKey=0x168, dwIndex=0xb4, lpName=0x1f6c870, cchName=0xa0 | out: lpName="Windows NT") returned 0x0 [0292.976] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows NT", ulOptions=0x0, samDesired=0x20009, phkResult=0x14f2b0 | out: phkResult=0x14f2b0*=0x164) returned 0x0 [0292.976] RegCloseKey (hKey=0x168) returned 0x0 [0292.976] RegEnumKeyW (in: hKey=0x164, dwIndex=0x0, lpName=0x1f6c870, cchName=0xa0 | out: lpName="CurrentVersion") returned 0x0 [0292.976] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion", ulOptions=0x0, samDesired=0x20009, phkResult=0x14f2b0 | out: phkResult=0x14f2b0*=0x168) returned 0x0 [0292.976] RegCloseKey (hKey=0x164) returned 0x0 [0292.977] RegEnumValueA (in: hKey=0x168, dwIndex=0x0, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.977] RegEnumValueA (in: hKey=0x168, dwIndex=0x1, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.977] RegEnumValueA (in: hKey=0x168, dwIndex=0x2, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.978] RegEnumValueA (in: hKey=0x168, dwIndex=0x3, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.978] RegEnumValueA (in: hKey=0x168, dwIndex=0x4, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.978] RegEnumValueA (in: hKey=0x168, dwIndex=0x5, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.978] RegEnumValueA (in: hKey=0x168, dwIndex=0x6, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.978] RegEnumValueA (in: hKey=0x168, dwIndex=0x7, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.979] RegEnumValueA (in: hKey=0x168, dwIndex=0x8, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.979] RegEnumValueA (in: hKey=0x168, dwIndex=0x9, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.979] RegEnumValueA (in: hKey=0x168, dwIndex=0xa, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.979] RegEnumValueA (in: hKey=0x168, dwIndex=0xb, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.979] RegEnumValueA (in: hKey=0x168, dwIndex=0xc, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.980] RegEnumValueA (in: hKey=0x168, dwIndex=0xd, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.980] RegEnumValueA (in: hKey=0x168, dwIndex=0xe, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.980] RegEnumValueA (in: hKey=0x168, dwIndex=0xf, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.980] RegEnumValueA (in: hKey=0x168, dwIndex=0x10, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.980] RegEnumValueA (in: hKey=0x168, dwIndex=0x11, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.980] RegEnumValueA (in: hKey=0x168, dwIndex=0x12, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.981] RegEnumValueA (in: hKey=0x168, dwIndex=0x13, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.981] RegEnumValueA (in: hKey=0x168, dwIndex=0x14, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.981] RegEnumValueA (in: hKey=0x168, dwIndex=0x15, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.981] RegEnumValueA (in: hKey=0x168, dwIndex=0x16, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.981] RegEnumValueA (in: hKey=0x168, dwIndex=0x17, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.982] RegEnumValueA (in: hKey=0x168, dwIndex=0x18, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.982] RegEnumValueA (in: hKey=0x168, dwIndex=0x19, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.982] RegEnumValueA (in: hKey=0x168, dwIndex=0x1a, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0292.982] RegQueryValueExA (in: hKey=0x168, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f2e0, lpData=0x0, lpcbData=0x14f2e4*=0x0 | out: lpType=0x14f2e0*=0x4, lpData=0x0, lpcbData=0x14f2e4*=0x4) returned 0x0 [0292.982] RegQueryValueExA (in: hKey=0x168, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f2e0, lpData=0x1f6d630, lpcbData=0x14f2e4*=0x4 | out: lpType=0x14f2e0*=0x4, lpData=0x1f6d630*=0x60251383, lpcbData=0x14f2e4*=0x4) returned 0x0 [0292.982] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6d630) returned 1 [0292.983] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6ca00) returned 1 [0292.983] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x585750) returned 1 [0292.983] RegCloseKey (hKey=0x168) returned 0x0 [0292.983] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b3c0) returned 1 [0292.983] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b3c0 [0292.983] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x0) returned 1 [0292.983] CryptAcquireContextW (in: phProv=0x14f2e8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14f2e8*=0x5a3ac0) returned 1 [0293.000] CryptCreateHash (in: hProv=0x5a3ac0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14f2e8 | out: phHash=0x14f2e8) returned 1 [0293.000] CryptHashData (hHash=0x5a5930, pbData=0x1f6b6e0, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0293.000] CryptGetHashParam (in: hHash=0x5a5930, dwParam=0x4, pbData=0x14f2f0, pdwDataLen=0x14f2f4, dwFlags=0x0 | out: pbData=0x14f2f0, pdwDataLen=0x14f2f4) returned 1 [0293.000] CryptGetHashParam (in: hHash=0x5a5930, dwParam=0x2, pbData=0x1f6b3c0, pdwDataLen=0x14f2f0, dwFlags=0x0 | out: pbData=0x1f6b3c0, pdwDataLen=0x14f2f0) returned 1 [0293.001] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b640 [0293.001] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.001] CryptDestroyHash (hHash=0x5a5930) returned 1 [0293.001] CryptReleaseContext (hProv=0x5a3ac0, dwFlags=0x0) returned 1 [0293.001] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b3c0) returned 1 [0293.001] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b3c0 [0293.001] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b5f0 [0293.001] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b3c0) returned 1 [0293.001] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6bd20 [0293.001] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b5f0) returned 1 [0293.001] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b640) returned 1 [0293.143] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6bdc0 [0293.143] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6bd20) returned 1 [0293.143] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b6e0) returned 1 [0293.143] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=InstallNewDevice" [0293.143] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=InstallNewDevice", pNumArgs=0x14f490 | out: pNumArgs=0x14f490) returned 0x5bbde0*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe" [0293.143] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x20) returned 0x1f6c440 [0293.143] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.143] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x10) returned 0x1f6af70 [0293.143] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x585c60 [0293.143] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x10) returned 0x1f6acf0 [0293.143] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x100) returned 0x5852c0 [0293.143] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x10) returned 0x1f6ae90 [0293.143] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x585750 [0293.143] LocalFree (hMem=0x5bbde0) returned 0x0 [0293.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe", cchWideChar=40, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 40 [0293.143] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b780 [0293.144] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe", cchWideChar=40, lpMultiByteStr=0x1f6b780, cbMultiByte=40, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe", lpUsedDefaultChar=0x0) returned 40 [0293.144] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b5f0 [0293.144] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b780) returned 1 [0293.144] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x20) returned 0x1f6c3b0 [0293.144] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.144] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x10) returned 0x1f6ad10 [0293.144] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b3c0 [0293.144] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b5f0) returned 1 [0293.144] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll", cchWideChar=103, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 103 [0293.144] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x585cf0 [0293.144] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll", cchWideChar=103, lpMultiByteStr=0x585cf0, cbMultiByte=103, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll", lpUsedDefaultChar=0x0) returned 103 [0293.144] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x5857e0 [0293.144] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x585cf0) returned 1 [0293.144] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x10) returned 0x1f6ad70 [0293.144] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x585cf0 [0293.144] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x5857e0) returned 1 [0293.144] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_id=InstallNewDevice", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0293.144] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b5f0 [0293.144] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_id=InstallNewDevice", cchWideChar=23, lpMultiByteStr=0x1f6b5f0, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/fn_id=InstallNewDevice", lpUsedDefaultChar=0x0) returned 23 [0293.144] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6bd20 [0293.144] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b5f0) returned 1 [0293.144] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x10) returned 0x1f6ae50 [0293.144] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b5f0 [0293.144] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6bd20) returned 1 [0293.144] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x585c60) returned 1 [0293.144] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6af70) returned 1 [0293.144] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x5852c0) returned 1 [0293.145] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6acf0) returned 1 [0293.145] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x585750) returned 1 [0293.145] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6ae90) returned 1 [0293.145] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6c440) returned 1 [0293.145] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b640 [0293.145] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.145] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x5857e0 [0293.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0293.145] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b6e0 [0293.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x1f6b6e0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0293.145] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b780 [0293.145] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b6e0) returned 1 [0293.145] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x5857e0) returned 1 [0293.145] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b780) returned 1 [0293.145] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x585c60 [0293.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0293.145] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6be10 [0293.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x1f6be10, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0293.145] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6bd20 [0293.145] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6be10) returned 1 [0293.146] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x585c60) returned 1 [0293.146] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6bd20) returned 1 [0293.146] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b6e0 [0293.146] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.146] CryptAcquireContextW (in: phProv=0x14f2e8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14f2e8*=0x5a3ac0) returned 1 [0293.146] CryptCreateHash (in: hProv=0x5a3ac0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14f2e8 | out: phHash=0x14f2e8) returned 1 [0293.146] CryptHashData (hHash=0x5a5930, pbData=0x1f6b640, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0293.146] CryptGetHashParam (in: hHash=0x5a5930, dwParam=0x4, pbData=0x14f2f0, pdwDataLen=0x14f2f4, dwFlags=0x0 | out: pbData=0x14f2f0, pdwDataLen=0x14f2f4) returned 1 [0293.146] CryptGetHashParam (in: hHash=0x5a5930, dwParam=0x2, pbData=0x1f6b6e0, pdwDataLen=0x14f2f0, dwFlags=0x0 | out: pbData=0x1f6b6e0, pdwDataLen=0x14f2f0) returned 1 [0293.147] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b780 [0293.147] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.147] CryptDestroyHash (hHash=0x5a5930) returned 1 [0293.147] CryptReleaseContext (hProv=0x5a3ac0, dwFlags=0x0) returned 1 [0293.147] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b6e0) returned 1 [0293.147] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6be10 [0293.147] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b6e0 [0293.147] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6be10) returned 1 [0293.147] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b7d0 [0293.147] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b6e0) returned 1 [0293.147] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b780) returned 1 [0293.147] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6bd20 [0293.147] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b7d0) returned 1 [0293.147] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b640) returned 1 [0293.148] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x585c60 [0293.148] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x5000) returned 0x586710 [0293.148] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6be10 [0293.148] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.148] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6be10) returned 1 [0293.148] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x400) returned 0x58b720 [0293.148] _vsnwprintf (in: _Buffer=0x58b720, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14f470 | out: _Buffer="\\Sessions\\1") returned 11 [0293.148] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x58b720) returned 1 [0293.148] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x586710) returned 1 [0293.148] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x5000) returned 0x586710 [0293.149] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6be10 [0293.149] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.149] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6be10) returned 1 [0293.149] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x586710) returned 1 [0293.149] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b640 [0293.149] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1f6b640, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0293.149] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x585d80 [0293.149] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1f6b640, cbMultiByte=38, lpWideCharStr=0x585d80, cchWideChar=38 | out: lpWideCharStr="{0b9e11fe-49c9-f0d2-880e-c8528adcea92}") returned 38 [0293.149] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x586320 [0293.149] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x585d80) returned 1 [0293.149] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x100) returned 0x5852c0 [0293.149] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x585c60) returned 1 [0293.149] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x586320) returned 1 [0293.149] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b640) returned 1 [0293.149] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0xc0) returned 0x1f6afb0 [0293.149] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.149] NtOpenEvent (in: EventHandle=0x14f440, DesiredAccess=0x100002, ObjectAttributes=0x14f410 | out: EventHandle=0x14f440*=0x164) returned 0x0 [0293.149] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6afb0) returned 1 [0293.149] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6bd20) returned 1 [0293.149] GetHandleInformation (in: hObject=0x164, lpdwFlags=0x14f510 | out: lpdwFlags=0x14f510) returned 1 [0293.150] GetHandleInformation (in: hObject=0x164, lpdwFlags=0x14f4e0 | out: lpdwFlags=0x14f4e0) returned 1 [0293.150] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x5852c0) returned 1 [0293.150] GetHandleInformation (in: hObject=0x164, lpdwFlags=0x14f4b0 | out: lpdwFlags=0x14f4b0) returned 1 [0293.150] NtClose (Handle=0x164) returned 0x0 [0293.150] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6be10 [0293.150] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.150] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x585c60 [0293.150] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0293.150] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b640 [0293.150] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x1f6b640, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0293.150] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b6e0 [0293.150] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b640) returned 1 [0293.150] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x585c60) returned 1 [0293.150] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b6e0) returned 1 [0293.150] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x585900 [0293.150] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0293.150] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b640 [0293.150] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x1f6b640, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0293.150] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b6e0 [0293.150] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b640) returned 1 [0293.150] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x585900) returned 1 [0293.150] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b6e0) returned 1 [0293.151] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b640 [0293.151] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.151] CryptAcquireContextW (in: phProv=0x14f2e8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14f2e8*=0x5a3ac0) returned 1 [0293.151] CryptCreateHash (in: hProv=0x5a3ac0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14f2e8 | out: phHash=0x14f2e8) returned 1 [0293.151] CryptHashData (hHash=0x5a5930, pbData=0x1f6be10, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0293.151] CryptGetHashParam (in: hHash=0x5a5930, dwParam=0x4, pbData=0x14f2f0, pdwDataLen=0x14f2f4, dwFlags=0x0 | out: pbData=0x14f2f0, pdwDataLen=0x14f2f4) returned 1 [0293.151] CryptGetHashParam (in: hHash=0x5a5930, dwParam=0x2, pbData=0x1f6b640, pdwDataLen=0x14f2f0, dwFlags=0x0 | out: pbData=0x1f6b640, pdwDataLen=0x14f2f0) returned 1 [0293.151] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6bd20 [0293.151] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.151] CryptDestroyHash (hHash=0x5a5930) returned 1 [0293.151] CryptReleaseContext (hProv=0x5a3ac0, dwFlags=0x0) returned 1 [0293.152] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b640) returned 1 [0293.152] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b640 [0293.152] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b6e0 [0293.152] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b640) returned 1 [0293.152] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b640 [0293.152] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b6e0) returned 1 [0293.152] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6bd20) returned 1 [0293.152] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b6e0 [0293.152] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b640) returned 1 [0293.152] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6be10) returned 1 [0293.152] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x585990 [0293.152] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x5000) returned 0x586710 [0293.152] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b780 [0293.152] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.152] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b780) returned 1 [0293.152] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x400) returned 0x58b720 [0293.152] _vsnwprintf (in: _Buffer=0x58b720, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14f470 | out: _Buffer="\\Sessions\\1") returned 11 [0293.152] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x58b720) returned 1 [0293.152] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x586710) returned 1 [0293.152] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x5000) returned 0x586710 [0293.152] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6bd20 [0293.152] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.152] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6bd20) returned 1 [0293.152] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x586710) returned 1 [0293.152] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b640 [0293.152] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1f6b640, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0293.152] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x585750 [0293.153] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1f6b640, cbMultiByte=38, lpWideCharStr=0x585750, cchWideChar=38 | out: lpWideCharStr="{0b9e11fe-49c9-f0d2-880e-c8528adcea92}") returned 38 [0293.153] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x5857e0 [0293.153] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x585750) returned 1 [0293.153] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x100) returned 0x5852c0 [0293.153] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x585990) returned 1 [0293.153] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x5857e0) returned 1 [0293.153] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b640) returned 1 [0293.153] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0xc0) returned 0x1f6afb0 [0293.153] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.153] NtOpenEvent (in: EventHandle=0x14f440, DesiredAccess=0x100002, ObjectAttributes=0x14f410 | out: EventHandle=0x14f440*=0x164) returned 0x0 [0293.153] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6afb0) returned 1 [0293.153] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b6e0) returned 1 [0293.153] GetHandleInformation (in: hObject=0x164, lpdwFlags=0x14f510 | out: lpdwFlags=0x14f510) returned 1 [0293.153] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x800) returned 0x1f6d880 [0293.153] GetModuleFileNameW (in: hModule=0x140000000, lpFilename=0x1f6d880, nSize=0x200 | out: lpFilename="C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll")) returned 0x62 [0293.153] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x100) returned 0x1f6afb0 [0293.153] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll"), fInfoLevelId=0x0, lpFileInformation=0x14f3d0 | out: lpFileInformation=0x14f3d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa3dad880, ftCreationTime.dwHighDateTime=0x1d7b454, ftLastAccessTime.dwLowDateTime=0xa3dad880, ftLastAccessTime.dwHighDateTime=0x1d7b454, ftLastWriteTime.dwLowDateTime=0xc2cc7100, ftLastWriteTime.dwHighDateTime=0x1d7b43a, nFileSizeHigh=0x0, nFileSizeLow=0x10f000)) returned 1 [0293.200] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x190 [0293.201] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14f420 | out: lpdwFlags=0x14f420) returned 1 [0293.201] SetFileTime (hFile=0x190, lpCreationTime=0x0, lpLastAccessTime=0x14f490, lpLastWriteTime=0x14f490) returned 0 [0293.201] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14f4a0 | out: lpdwFlags=0x14f4a0) returned 1 [0293.201] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14f460 | out: lpdwFlags=0x14f460) returned 1 [0293.201] GetFileSize (in: hFile=0x190, lpFileSizeHigh=0x14f4a4 | out: lpFileSizeHigh=0x14f4a4*=0x0) returned 0x10f000 [0293.201] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14f460 | out: lpdwFlags=0x14f460) returned 1 [0293.201] SetFilePointer (in: hFile=0x190, lDistanceToMove=0, lpDistanceToMoveHigh=0x14f4a4*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x14f4a4*=0) returned 0x0 [0293.201] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x10f000) returned 0x2050040 [0293.229] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.229] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14f440 | out: lpdwFlags=0x14f440) returned 1 [0293.229] ReadFile (in: hFile=0x190, lpBuffer=0x2050040, nNumberOfBytesToRead=0x10f000, lpNumberOfBytesRead=0x14f490, lpOverlapped=0x0 | out: lpBuffer=0x2050040*, lpNumberOfBytesRead=0x14f490*=0x10f000, lpOverlapped=0x0) returned 1 [0293.241] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x10f000) returned 0x217b040 [0293.244] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.255] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x2050040) returned 1 [0293.260] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14f4e0 | out: lpdwFlags=0x14f4e0) returned 1 [0293.260] NtClose (Handle=0x190) returned 0x0 [0293.406] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6afb0) returned 1 [0293.406] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.406] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x0) returned 0x581040 [0293.406] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.406] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x4000) returned 0x586710 [0293.406] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.406] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x586710, Length=0x4000, ResultLength=0x14e888 | out: SystemInformation=0x586710, ResultLength=0x14e888*=0x7ffc0001dcc0) returned 0xc0000004 [0293.407] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x1dcc0) returned 0x1f6e090 [0293.408] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x586710) returned 1 [0293.409] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1f6e090, Length=0x1dcc0, ResultLength=0x14e888 | out: SystemInformation=0x1f6e090, ResultLength=0x14e888*=0x7ffc0001dcc0) returned 0x0 [0293.410] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0xa8) returned 0x584e10 [0293.410] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x585750 [0293.410] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6bd20 [0293.410] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b640 [0293.410] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="csrss.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0293.410] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b6e0 [0293.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="csrss.exe", cchWideChar=9, lpMultiByteStr=0x1f6b6e0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="csrss.exe", lpUsedDefaultChar=0x0) returned 9 [0293.410] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6be10 [0293.410] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b6e0) returned 1 [0293.410] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6be10) returned 1 [0293.410] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b6e0 [0293.410] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b6e0) returned 1 [0293.410] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x586050 [0293.411] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0xa8) returned 0x1f6afb0 [0293.411] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x5860e0 [0293.411] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6be10 [0293.411] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b6e0 [0293.411] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winlogon.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0293.411] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b780 [0293.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winlogon.exe", cchWideChar=12, lpMultiByteStr=0x1f6b780, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="winlogon.exe", lpUsedDefaultChar=0x0) returned 12 [0293.411] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b7d0 [0293.411] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b780) returned 1 [0293.411] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b7d0) returned 1 [0293.411] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b7d0 [0293.411] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b7d0) returned 1 [0293.411] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0xa8) returned 0x1f6b060 [0293.411] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x585d80 [0293.411] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b780 [0293.411] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6b7d0 [0293.411] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dwm.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0293.411] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6d770 [0293.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dwm.exe", cchWideChar=7, lpMultiByteStr=0x1f6d770, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dwm.exe", lpUsedDefaultChar=0x0) returned 7 [0293.411] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6d4a0 [0293.411] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6d770) returned 1 [0293.411] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6d4a0) returned 1 [0293.411] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6ce60 [0293.411] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6ce60) returned 1 [0293.411] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0xa8) returned 0x1f8bd60 [0293.411] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x585c60 [0293.412] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6ca50 [0293.412] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6d720 [0293.412] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sihost.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0293.412] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6cb40 [0293.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sihost.exe", cchWideChar=10, lpMultiByteStr=0x1f6cb40, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sihost.exe", lpUsedDefaultChar=0x0) returned 10 [0293.412] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6cf00 [0293.412] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6cb40) returned 1 [0293.412] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6cf00) returned 1 [0293.412] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6caa0 [0293.412] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6caa0) returned 1 [0293.412] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0xa8) returned 0x1f8be10 [0293.412] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x5857e0 [0293.412] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6d130 [0293.412] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6cb90 [0293.412] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RuntimeBroker.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0293.412] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6d5e0 [0293.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RuntimeBroker.exe", cchWideChar=17, lpMultiByteStr=0x1f6d5e0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RuntimeBroker.exe", lpUsedDefaultChar=0x0) returned 17 [0293.412] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6d450 [0293.412] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6d5e0) returned 1 [0293.412] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6d450) returned 1 [0293.412] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6d770 [0293.412] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6d770) returned 1 [0293.412] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0xa8) returned 0x1f8bec0 [0293.412] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x586170 [0293.412] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6d0e0 [0293.412] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6d360 [0293.412] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0293.412] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6d680 [0293.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer.exe", cchWideChar=12, lpMultiByteStr=0x1f6d680, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer.exe", lpUsedDefaultChar=0x0) returned 12 [0293.412] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6cdc0 [0293.413] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6d680) returned 1 [0293.413] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6cdc0) returned 1 [0293.413] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6cc80 [0293.413] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6cc80) returned 1 [0293.413] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0xa8) returned 0x1f8bf70 [0293.413] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x585870 [0293.413] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6d310 [0293.413] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6d2c0 [0293.413] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="taskhostw.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0293.413] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6c8c0 [0293.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="taskhostw.exe", cchWideChar=13, lpMultiByteStr=0x1f6c8c0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="taskhostw.exe", lpUsedDefaultChar=0x0) returned 13 [0293.413] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6d3b0 [0293.413] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6c8c0) returned 1 [0293.413] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6d3b0) returned 1 [0293.413] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6d1d0 [0293.413] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6d1d0) returned 1 [0293.413] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0xa8) returned 0x1f8c020 [0293.413] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x585900 [0293.413] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6c9b0 [0293.413] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6d630 [0293.413] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SkypeHost.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0293.413] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6d770 [0293.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SkypeHost.exe", cchWideChar=13, lpMultiByteStr=0x1f6d770, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SkypeHost.exe", lpUsedDefaultChar=0x0) returned 13 [0293.413] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6cc80 [0293.413] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6d770) returned 1 [0293.413] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6cc80) returned 1 [0293.413] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6d4f0 [0293.413] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6d4f0) returned 1 [0293.413] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0xa8) returned 0x1f8c0d0 [0293.413] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x585990 [0293.414] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6c8c0 [0293.414] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6cbe0 [0293.414] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.414] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ShellExperienceHost.exe", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0293.414] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6d1d0 [0293.414] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ShellExperienceHost.exe", cchWideChar=23, lpMultiByteStr=0x1f6d1d0, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ShellExperienceHost.exe", lpUsedDefaultChar=0x0) returned 23 [0293.414] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6ca00 [0293.414] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6d1d0) returned 1 [0293.414] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6ca00) returned 1 [0293.414] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6c910 [0293.414] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6c910) returned 1 [0293.414] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0xa8) returned 0x1f8c180 [0293.414] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x586200 [0293.414] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6d180 [0293.414] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6ce60 [0293.414] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.414] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SearchUI.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0293.414] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6cff0 [0293.414] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SearchUI.exe", cchWideChar=12, lpMultiByteStr=0x1f6cff0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SearchUI.exe", lpUsedDefaultChar=0x0) returned 12 [0293.414] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6cb40 [0293.414] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6cff0) returned 1 [0293.414] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6cb40) returned 1 [0293.414] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6d450 [0293.414] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6d450) returned 1 [0293.414] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0xa8) returned 0x1f8c230 [0293.414] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x586320 [0293.414] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6d3b0 [0293.414] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6d400 [0293.414] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.414] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="svchost.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0293.414] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6d770 [0293.414] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="svchost.exe", cchWideChar=11, lpMultiByteStr=0x1f6d770, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="svchost.exe", lpUsedDefaultChar=0x0) returned 11 [0293.414] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6caf0 [0293.415] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6d770) returned 1 [0293.415] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6caf0) returned 1 [0293.415] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6cc30 [0293.415] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6cc30) returned 1 [0293.415] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0xa8) returned 0x1f8c2e0 [0293.415] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x1f8cd70 [0293.415] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6ce10 [0293.415] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6ca00 [0293.415] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.415] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0293.415] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6d270 [0293.415] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x1f6d270, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0293.415] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6caf0 [0293.415] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6d270) returned 1 [0293.415] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6caf0) returned 1 [0293.415] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6d6d0 [0293.415] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6d6d0) returned 1 [0293.415] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0xa8) returned 0x1f8e3a0 [0293.415] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x1f8e120 [0293.415] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6d7c0 [0293.415] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6cff0 [0293.415] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.415] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0293.416] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6d680 [0293.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x1f6d680, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0293.416] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6d6d0 [0293.416] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6d680) returned 1 [0293.416] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6d6d0) returned 1 [0293.416] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6d450 [0293.416] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6d450) returned 1 [0293.416] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0xa8) returned 0x1f8e450 [0293.416] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x1f8d550 [0293.416] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6d450 [0293.416] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6cdc0 [0293.416] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chair.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0293.416] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6d6d0 [0293.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chair.exe", cchWideChar=9, lpMultiByteStr=0x1f6d6d0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chair.exe", lpUsedDefaultChar=0x0) returned 9 [0293.416] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6d680 [0293.416] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6d6d0) returned 1 [0293.416] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6d680) returned 1 [0293.416] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6d810 [0293.416] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6d810) returned 1 [0293.416] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0xa8) returned 0x1f8eb80 [0293.416] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x1f8d670 [0293.416] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6d6d0 [0293.416] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6d1d0 [0293.416] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="everywell.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0293.416] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6d4a0 [0293.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="everywell.exe", cchWideChar=13, lpMultiByteStr=0x1f6d4a0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="everywell.exe", lpUsedDefaultChar=0x0) returned 13 [0293.416] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6ceb0 [0293.417] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6d4a0) returned 1 [0293.417] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6ceb0) returned 1 [0293.417] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6d220 [0293.417] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6d220) returned 1 [0293.417] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0xa8) returned 0x1f8ec30 [0293.417] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x1f8c590 [0293.417] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6d4a0 [0293.417] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6cc30 [0293.417] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="argue ago skill.exe", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0293.417] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6ccd0 [0293.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="argue ago skill.exe", cchWideChar=19, lpMultiByteStr=0x1f6ccd0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="argue ago skill.exe", lpUsedDefaultChar=0x0) returned 19 [0293.417] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6d4f0 [0293.417] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6ccd0) returned 1 [0293.417] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6d4f0) returned 1 [0293.417] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6d680 [0293.417] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6d680) returned 1 [0293.417] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0xa8) returned 0x1f8e8c0 [0293.417] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x1f8e1b0 [0293.417] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6d220 [0293.417] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6d4f0 [0293.417] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="simple.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0293.417] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6d540 [0293.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="simple.exe", cchWideChar=10, lpMultiByteStr=0x1f6d540, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="simple.exe", lpUsedDefaultChar=0x0) returned 10 [0293.417] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6ceb0 [0293.417] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6d540) returned 1 [0293.417] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6ceb0) returned 1 [0293.417] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6cb40 [0293.417] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6cb40) returned 1 [0293.417] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x100) returned 0x1f8f510 [0293.418] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x586050) returned 1 [0293.418] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0xa8) returned 0x1f8f050 [0293.418] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x1f8ce00 [0293.418] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6cf00 [0293.418] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6cc80 [0293.418] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="night_your_animal.exe", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0293.418] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6d770 [0293.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="night_your_animal.exe", cchWideChar=21, lpMultiByteStr=0x1f6d770, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="night_your_animal.exe", lpUsedDefaultChar=0x0) returned 21 [0293.418] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6c960 [0293.418] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6d770) returned 1 [0293.418] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6c960) returned 1 [0293.418] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6c910 [0293.418] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6c910) returned 1 [0293.418] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0xa8) returned 0x1f8ea20 [0293.418] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x1f8d160 [0293.418] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6ceb0 [0293.418] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6d770 [0293.418] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dinner-whether-woman.exe", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0293.418] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6d680 [0293.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dinner-whether-woman.exe", cchWideChar=24, lpMultiByteStr=0x1f6d680, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dinner-whether-woman.exe", lpUsedDefaultChar=0x0) returned 24 [0293.418] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6ccd0 [0293.418] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6d680) returned 1 [0293.418] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6ccd0) returned 1 [0293.418] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6cb40 [0293.418] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6cb40) returned 1 [0293.418] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0xa8) returned 0x1f8e810 [0293.418] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x1f8daf0 [0293.418] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6caa0 [0293.418] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6ccd0 [0293.418] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="military-tree-lose.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0293.419] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6cf50 [0293.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="military-tree-lose.exe", cchWideChar=22, lpMultiByteStr=0x1f6cf50, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="military-tree-lose.exe", lpUsedDefaultChar=0x0) returned 22 [0293.419] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6d270 [0293.419] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6cf50) returned 1 [0293.419] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6d270) returned 1 [0293.419] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6c960 [0293.419] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6c960) returned 1 [0293.419] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0xa8) returned 0x1f8f3c0 [0293.419] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x1f8dca0 [0293.419] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6cf50 [0293.419] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6cfa0 [0293.419] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fast_raise.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0293.419] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6d540 [0293.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fast_raise.exe", cchWideChar=14, lpMultiByteStr=0x1f6d540, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fast_raise.exe", lpUsedDefaultChar=0x0) returned 14 [0293.419] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6c910 [0293.419] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6d540) returned 1 [0293.419] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6c910) returned 1 [0293.419] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6d040 [0293.419] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6d040) returned 1 [0293.419] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0xa8) returned 0x1f8e970 [0293.419] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x1f8db80 [0293.419] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6d680 [0293.419] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6cd20 [0293.419] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="get.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0293.419] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6caf0 [0293.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="get.exe", cchWideChar=7, lpMultiByteStr=0x1f6caf0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="get.exe", lpUsedDefaultChar=0x0) returned 7 [0293.419] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6d270 [0293.419] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6caf0) returned 1 [0293.419] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6d270) returned 1 [0293.419] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6d040 [0293.420] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6d040) returned 1 [0293.420] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0xa8) returned 0x1f8f260 [0293.420] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x1f8cb30 [0293.420] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6d810 [0293.420] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6d040 [0293.420] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="huge.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0293.420] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6d090 [0293.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="huge.exe", cchWideChar=8, lpMultiByteStr=0x1f6d090, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="huge.exe", lpUsedDefaultChar=0x0) returned 8 [0293.420] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6c910 [0293.420] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6d090) returned 1 [0293.420] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6c910) returned 1 [0293.420] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6cd70 [0293.420] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6cd70) returned 1 [0293.420] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0xa8) returned 0x1f8eef0 [0293.420] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x1f8d790 [0293.420] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6d540 [0293.420] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6caf0 [0293.420] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="quicklybeautifulstop.exe", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0293.420] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x1f6d590 [0293.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="quicklybeautifulstop.exe", cchWideChar=24, lpMultiByteStr=0x1f6d590, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="quicklybeautifulstop.exe", lpUsedDefaultChar=0x0) returned 24 [0293.421] GetExitCodeProcess (in: hProcess=0x190, lpExitCode=0x14e928 | out: lpExitCode=0x14e928*=0x103) returned 1 [0293.421] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14e8b0 | out: lpdwFlags=0x14e8b0) returned 1 [0293.421] CryptAcquireContextW (in: phProv=0x14e718, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14e718*=0x5a3ac0) returned 1 [0293.422] CryptCreateHash (in: hProv=0x5a3ac0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14e718 | out: phHash=0x14e718) returned 1 [0293.422] CryptHashData (hHash=0x5a5930, pbData=0x58c890, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0293.422] CryptGetHashParam (in: hHash=0x5a5930, dwParam=0x4, pbData=0x14e720, pdwDataLen=0x14e724, dwFlags=0x0 | out: pbData=0x14e720, pdwDataLen=0x14e724) returned 1 [0293.422] CryptGetHashParam (in: hHash=0x5a5930, dwParam=0x2, pbData=0x58d4c0, pdwDataLen=0x14e720, dwFlags=0x0 | out: pbData=0x58d4c0, pdwDataLen=0x14e720) returned 1 [0293.422] CryptDestroyHash (hHash=0x5a5930) returned 1 [0293.422] CryptReleaseContext (hProv=0x5a3ac0, dwFlags=0x0) returned 1 [0293.422] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x58d4c0) returned 1 [0293.422] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x58d380 [0293.422] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x58c980 [0293.422] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x58d380) returned 1 [0293.423] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x58c930 [0293.423] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x58c980) returned 1 [0293.423] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x58d100) returned 1 [0293.423] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x58c980 [0293.423] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x58c930) returned 1 [0293.423] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x58c890) returned 1 [0293.423] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x58b3f0 [0293.423] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x5000) returned 0x1f50080 [0293.423] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x58cd90 [0293.423] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.423] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x58cd90) returned 1 [0293.423] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x400) returned 0x58d760 [0293.423] _vsnwprintf (in: _Buffer=0x58d760, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14e8b0 | out: _Buffer="\\Sessions\\1") returned 11 [0293.424] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x58d760) returned 1 [0293.424] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f50080) returned 1 [0293.424] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x5000) returned 0x1f50080 [0293.425] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x58d420 [0293.425] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.425] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x58d420) returned 1 [0293.425] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f50080) returned 1 [0293.426] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x58c890 [0293.426] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x58c890, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0293.426] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x58b480 [0293.426] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x58c890, cbMultiByte=38, lpWideCharStr=0x58b480, cchWideChar=38 | out: lpWideCharStr="{20974a93-a551-df17-8967-748358091d34}") returned 38 [0293.426] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x58b090 [0293.426] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x58b480) returned 1 [0293.426] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x100) returned 0x1f8fdd0 [0293.426] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x58b3f0) returned 1 [0293.426] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x58b090) returned 1 [0293.426] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x58c890) returned 1 [0293.426] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0xc0) returned 0x1f8fee0 [0293.426] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.426] NtOpenMutant (in: MutantHandle=0x14e8b0, DesiredAccess=0x100000, ObjectAttributes=0x14e850*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{20974a93-a551-df17-8967-748358091d34}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x14e8b0*=0x194) returned 0x0 [0293.426] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f8fee0) returned 1 [0293.426] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x58c980) returned 1 [0293.426] NtWaitForSingleObject (Object=0x194, Alertable=0, Time=0x14e8b0) returned 0x0 [0293.426] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14e940 | out: lpdwFlags=0x14e940) returned 1 [0293.427] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14e940 | out: lpdwFlags=0x14e940) returned 1 [0293.427] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x1000) returned 0x58d760 [0293.427] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x58d760, nSize=0x400 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\owfwyl.exe")) returned 0x28 [0293.427] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x58d760) returned 1 [0293.427] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x58bf30 [0293.427] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x58c3b0 [0293.427] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x58af70 [0293.427] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x58c3b0) returned 1 [0293.427] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x58af70) returned 1 [0293.427] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x58bf30) returned 1 [0293.427] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x58a9d0 [0293.427] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x58ba20 [0293.427] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfwyl.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0293.427] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x58cd90 [0293.427] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfwyl.exe", cchWideChar=10, lpMultiByteStr=0x58cd90, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="owfwyl.exe", lpUsedDefaultChar=0x0) returned 10 [0293.427] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x58c890 [0293.427] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x58cd90) returned 1 [0293.427] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x58c890) returned 1 [0293.427] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x58ba20) returned 1 [0293.427] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x58a9d0) returned 1 [0293.427] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x58cc00 [0293.427] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.427] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x58c3b0 [0293.427] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0293.427] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x58d100 [0293.427] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x58d100, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0293.427] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x58cd90 [0293.428] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x58d100) returned 1 [0293.428] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x58c3b0) returned 1 [0293.428] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x58cd90) returned 1 [0293.428] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x58c3b0 [0293.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0293.428] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x58cca0 [0293.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x58cca0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0293.428] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x58d2e0 [0293.428] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x58cca0) returned 1 [0293.428] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x58c3b0) returned 1 [0293.428] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x58d2e0) returned 1 [0293.428] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x58d2e0 [0293.428] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.428] CryptAcquireContextW (in: phProv=0x14e718, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14e718*=0x5a3ac0) returned 1 [0293.429] CryptCreateHash (in: hProv=0x5a3ac0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14e718 | out: phHash=0x14e718) returned 1 [0293.429] CryptHashData (hHash=0x5a5930, pbData=0x58cc00, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0293.429] CryptGetHashParam (in: hHash=0x5a5930, dwParam=0x4, pbData=0x14e720, pdwDataLen=0x14e724, dwFlags=0x0 | out: pbData=0x14e720, pdwDataLen=0x14e724) returned 1 [0293.429] CryptGetHashParam (in: hHash=0x5a5930, dwParam=0x2, pbData=0x58d2e0, pdwDataLen=0x14e720, dwFlags=0x0 | out: pbData=0x58d2e0, pdwDataLen=0x14e720) returned 1 [0293.429] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x58d100 [0293.429] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.429] CryptDestroyHash (hHash=0x5a5930) returned 1 [0293.429] CryptReleaseContext (hProv=0x5a3ac0, dwFlags=0x0) returned 1 [0293.429] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x58d2e0) returned 1 [0293.429] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x58d150 [0293.429] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x58c890 [0293.429] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x58d150) returned 1 [0293.429] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x58d1a0 [0293.429] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x58c890) returned 1 [0293.429] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x58d100) returned 1 [0293.429] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x58c890 [0293.429] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x58d1a0) returned 1 [0293.429] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x58cc00) returned 1 [0293.429] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x58b750 [0293.429] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x5000) returned 0x1f50080 [0293.430] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x58cca0 [0293.430] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.430] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x58cca0) returned 1 [0293.430] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x400) returned 0x58d760 [0293.430] _vsnwprintf (in: _Buffer=0x58d760, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14e8a0 | out: _Buffer="\\Sessions\\1") returned 11 [0293.430] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x58d760) returned 1 [0293.430] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f50080) returned 1 [0293.430] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x5000) returned 0x1f50080 [0293.431] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x58c930 [0293.431] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.431] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x58c930) returned 1 [0293.431] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f50080) returned 1 [0293.431] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x58cbb0 [0293.431] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x58cbb0, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0293.431] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x58bbd0 [0293.431] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x58cbb0, cbMultiByte=38, lpWideCharStr=0x58bbd0, cchWideChar=38 | out: lpWideCharStr="{0b9e11fe-49c9-f0d2-880e-c8528adcea92}") returned 38 [0293.431] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x58adc0 [0293.431] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x58bbd0) returned 1 [0293.431] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x100) returned 0x1f8f510 [0293.431] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x58b750) returned 1 [0293.431] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x58adc0) returned 1 [0293.431] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x58cbb0) returned 1 [0293.431] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0xc0) returned 0x1f8fee0 [0293.431] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.431] NtOpenEvent (in: EventHandle=0x14e870, DesiredAccess=0x100002, ObjectAttributes=0x14e840 | out: EventHandle=0x14e870*=0x198) returned 0x0 [0293.431] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f8fee0) returned 1 [0293.431] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x58c890) returned 1 [0293.431] GetHandleInformation (in: hObject=0x198, lpdwFlags=0x14e940 | out: lpdwFlags=0x14e940) returned 1 [0293.431] NtSetEvent (in: EventHandle=0x198, PreviousState=0x0 | out: PreviousState=0x0) returned 0x0 [0293.432] GetHandleInformation (in: hObject=0x198, lpdwFlags=0x14e910 | out: lpdwFlags=0x14e910) returned 1 [0293.432] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f8f510) returned 1 [0293.432] GetHandleInformation (in: hObject=0x198, lpdwFlags=0x14e8e0 | out: lpdwFlags=0x14e8e0) returned 1 [0293.432] NtClose (Handle=0x198) returned 0x0 [0293.432] NtReleaseMutant (MutantHandle=0x194, ReleaseCount=0x0) returned 0x0 [0293.432] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f8fdd0) returned 1 [0293.432] GetHandleInformation (in: hObject=0x194, lpdwFlags=0x14e8e0 | out: lpdwFlags=0x14e8e0) returned 1 [0293.432] NtClose (Handle=0x194) returned 0x0 [0293.432] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x58d2e0 [0293.432] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.432] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x58be10 [0293.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0293.432] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x58d100 [0293.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x58d100, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0293.432] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x58c890 [0293.432] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x58d100) returned 1 [0293.432] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x58be10) returned 1 [0293.432] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x58c890) returned 1 [0293.432] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x58aaf0 [0293.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0293.432] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x58d330 [0293.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x58d330, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0293.432] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x58d420 [0293.432] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x58d330) returned 1 [0293.432] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x58aaf0) returned 1 [0293.432] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x58d420) returned 1 [0293.433] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x58d100 [0293.433] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.433] CryptAcquireContextW (in: phProv=0x14e718, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14e718*=0x5a3ac0) returned 1 [0293.433] CryptCreateHash (in: hProv=0x5a3ac0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14e718 | out: phHash=0x14e718) returned 1 [0293.433] CryptHashData (hHash=0x5a5930, pbData=0x58d2e0, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0293.433] CryptGetHashParam (in: hHash=0x5a5930, dwParam=0x4, pbData=0x14e720, pdwDataLen=0x14e724, dwFlags=0x0 | out: pbData=0x14e720, pdwDataLen=0x14e724) returned 1 [0293.433] CryptGetHashParam (in: hHash=0x5a5930, dwParam=0x2, pbData=0x58d100, pdwDataLen=0x14e720, dwFlags=0x0 | out: pbData=0x58d100, pdwDataLen=0x14e720) returned 1 [0293.433] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x58c890 [0293.433] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.433] CryptDestroyHash (hHash=0x5a5930) returned 1 [0293.433] CryptReleaseContext (hProv=0x5a3ac0, dwFlags=0x0) returned 1 [0293.433] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x58d100) returned 1 [0293.433] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x58d150 [0293.433] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x58cac0 [0293.433] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x58d150) returned 1 [0293.433] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x58c930 [0293.434] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x58cac0) returned 1 [0293.434] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x58c890) returned 1 [0293.434] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x58c890 [0293.434] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x58c930) returned 1 [0293.434] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x58d2e0) returned 1 [0293.434] NtDelayExecution (Alertable=0, Interval=0x14e950*=-1000000) returned 0x0 [0293.634] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x58bbd0 [0293.634] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x5000) returned 0x1f50080 [0293.634] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x58ce30 [0293.634] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.634] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x58ce30) returned 1 [0293.634] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x400) returned 0x58d760 [0293.634] _vsnwprintf (in: _Buffer=0x58d760, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14e8a0 | out: _Buffer="\\Sessions\\1") returned 11 [0293.634] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x58d760) returned 1 [0293.634] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f50080) returned 1 [0293.634] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x5000) returned 0x1f50080 [0293.635] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x58d420 [0293.635] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.635] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x58d420) returned 1 [0293.635] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f50080) returned 1 [0293.636] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x40) returned 0x58cca0 [0293.636] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x58cca0, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0293.636] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x58c170 [0293.636] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x58cca0, cbMultiByte=38, lpWideCharStr=0x58c170, cchWideChar=38 | out: lpWideCharStr="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 38 [0293.636] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x80) returned 0x58c050 [0293.636] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x58c170) returned 1 [0293.636] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0x100) returned 0x1f8fdd0 [0293.636] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x58bbd0) returned 1 [0293.636] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x58c050) returned 1 [0293.636] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x58cca0) returned 1 [0293.636] RtlAllocateHeap (HeapHandle=0x580000, Flags=0x8, Size=0xc0) returned 0x1f8fee0 [0293.636] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.636] NtOpenMutant (in: MutantHandle=0x14e8a0, DesiredAccess=0x100000, ObjectAttributes=0x14e840*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{0aa26147-58aa-e888-6782-4bac88c336bd}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x14e8a0*=0x194) returned 0x0 [0293.636] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f8fee0) returned 1 [0293.636] GetHandleInformation (in: hObject=0x194, lpdwFlags=0x14e940 | out: lpdwFlags=0x14e940) returned 1 [0293.636] NtWaitForSingleObject (Object=0x194, Alertable=0, Time=0x14e8b0) returned 0x102 [0294.906] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f8fdd0) returned 1 [0294.906] GetHandleInformation (in: hObject=0x194, lpdwFlags=0x14e8e0 | out: lpdwFlags=0x14e8e0) returned 1 [0294.906] NtClose (Handle=0x194) returned 0x0 [0294.906] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x58c890) returned 1 [0294.906] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b640) returned 1 [0294.906] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6bd20) returned 1 [0294.906] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x585750) returned 1 [0294.906] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x584e10) returned 1 [0294.906] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b6e0) returned 1 [0294.906] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6be10) returned 1 [0294.906] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x5860e0) returned 1 [0294.906] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6afb0) returned 1 [0294.906] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b7d0) returned 1 [0294.906] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b780) returned 1 [0294.906] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x585d80) returned 1 [0294.906] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6b060) returned 1 [0294.906] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6d720) returned 1 [0294.907] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6ca50) returned 1 [0294.907] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x585c60) returned 1 [0294.907] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f8bd60) returned 1 [0294.907] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6cb90) returned 1 [0294.907] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6d130) returned 1 [0294.907] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x5857e0) returned 1 [0294.907] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f8be10) returned 1 [0294.907] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6d360) returned 1 [0294.907] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6d0e0) returned 1 [0294.907] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x586170) returned 1 [0294.907] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14e850 | out: lpdwFlags=0x14e850) returned 1 [0294.907] NtClose (Handle=0x190) returned 0x0 [0294.907] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f8bec0) returned 1 [0294.907] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6d2c0) returned 1 [0294.907] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6d310) returned 1 [0294.907] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x585870) returned 1 [0294.907] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f8bf70) returned 1 [0294.907] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6d630) returned 1 [0294.907] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6c9b0) returned 1 [0294.907] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x585900) returned 1 [0294.907] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f8c020) returned 1 [0294.908] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6cbe0) returned 1 [0294.908] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6c8c0) returned 1 [0294.908] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x585990) returned 1 [0294.908] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f8c0d0) returned 1 [0294.908] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6ce60) returned 1 [0294.908] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6d180) returned 1 [0294.908] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x586200) returned 1 [0294.908] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f8c180) returned 1 [0294.908] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6d400) returned 1 [0294.908] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6d3b0) returned 1 [0294.908] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x586320) returned 1 [0294.908] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f8c230) returned 1 [0294.908] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6ca00) returned 1 [0294.908] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6ce10) returned 1 [0294.908] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f8cd70) returned 1 [0294.908] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f8c2e0) returned 1 [0294.908] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6cff0) returned 1 [0294.908] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6d7c0) returned 1 [0294.908] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f8e120) returned 1 [0294.908] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f8e3a0) returned 1 [0294.908] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6cdc0) returned 1 [0294.908] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6d450) returned 1 [0294.908] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f8d550) returned 1 [0294.908] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f8e450) returned 1 [0294.908] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6d1d0) returned 1 [0294.908] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6d6d0) returned 1 [0294.908] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f8d670) returned 1 [0294.908] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f8eb80) returned 1 [0294.908] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6cc30) returned 1 [0294.908] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6d4a0) returned 1 [0294.908] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f8c590) returned 1 [0294.908] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f8ec30) returned 1 [0294.908] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6d4f0) returned 1 [0294.908] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6d220) returned 1 [0294.909] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f8e1b0) returned 1 [0294.909] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f8e8c0) returned 1 [0294.909] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6cc80) returned 1 [0294.909] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6cf00) returned 1 [0294.909] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f8ce00) returned 1 [0294.909] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f8f050) returned 1 [0294.909] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6d770) returned 1 [0294.909] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6ceb0) returned 1 [0294.909] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f8d160) returned 1 [0294.909] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f8ea20) returned 1 [0294.909] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6ccd0) returned 1 [0294.909] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6caa0) returned 1 [0294.909] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f8daf0) returned 1 [0294.909] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f8e810) returned 1 [0294.909] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6cfa0) returned 1 [0294.909] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6cf50) returned 1 [0294.909] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f8dca0) returned 1 [0294.909] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f8f3c0) returned 1 [0294.909] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6cd20) returned 1 [0294.909] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6d680) returned 1 [0294.909] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f8db80) returned 1 [0294.909] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f8e970) returned 1 [0294.909] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6d040) returned 1 [0294.909] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6d810) returned 1 [0294.909] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f8cb30) returned 1 [0294.909] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f8f260) returned 1 [0294.910] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6caf0) returned 1 [0294.910] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6d540) returned 1 [0294.910] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f8d790) returned 1 [0294.910] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f8eef0) returned 1 [0294.910] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6c910) returned 1 [0294.910] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6d270) returned 1 [0294.910] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f8cce0) returned 1 [0294.910] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f8ece0) returned 1 [0294.910] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6cb40) returned 1 [0294.910] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6c960) returned 1 [0294.910] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f8e090) returned 1 [0294.910] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f8e550) returned 1 [0294.910] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6cd70) returned 1 [0294.910] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6d590) returned 1 [0294.910] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f8e240) returned 1 [0294.910] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f8ed90) returned 1 [0294.910] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6d5e0) returned 1 [0294.910] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f6d090) returned 1 [0294.910] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f8c7d0) returned 1 [0294.910] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f8ee40) returned 1 [0294.910] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x586e40) returned 1 [0294.910] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x587250) returned 1 [0294.910] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f8d820) returned 1 [0294.911] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f8ead0) returned 1 [0294.911] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x586b20) returned 1 [0294.911] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x586f30) returned 1 [0294.911] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f8d1f0) returned 1 [0294.911] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f8f100) returned 1 [0294.911] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x586760) returned 1 [0294.911] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x587570) returned 1 [0294.911] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f8d9d0) returned 1 [0294.911] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f8e600) returned 1 [0294.911] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x586850) returned 1 [0294.911] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x5868f0) returned 1 [0294.911] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f8ce90) returned 1 [0294.911] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f8e6b0) returned 1 [0294.911] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x587520) returned 1 [0294.911] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x5876b0) returned 1 [0294.911] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f8d5e0) returned 1 [0294.911] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f8efa0) returned 1 [0294.911] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x586990) returned 1 [0294.911] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x586940) returned 1 [0294.911] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f8c3e0) returned 1 [0294.911] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f8f1b0) returned 1 [0294.911] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x5872a0) returned 1 [0294.911] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x586cb0) returned 1 [0294.911] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f8d8b0) returned 1 [0294.911] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f8e760) returned 1 [0294.911] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x5868a0) returned 1 [0294.911] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x586a30) returned 1 [0294.911] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f8dc10) returned 1 [0294.911] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f8f310) returned 1 [0294.911] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x587160) returned 1 [0294.911] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x587340) returned 1 [0294.911] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f8e2d0) returned 1 [0294.911] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x587f00) returned 1 [0294.912] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x586f80) returned 1 [0294.912] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x586df0) returned 1 [0294.912] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f8d310) returned 1 [0294.912] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x587da0) returned 1 [0294.912] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x586e90) returned 1 [0294.912] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x5872f0) returned 1 [0294.912] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f8c6b0) returned 1 [0294.912] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x588320) returned 1 [0294.912] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x587110) returned 1 [0294.912] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x587390) returned 1 [0294.912] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f8c980) returned 1 [0294.912] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x5883d0) returned 1 [0294.912] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x587020) returned 1 [0294.912] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x5875c0) returned 1 [0294.912] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f8c860) returned 1 [0294.912] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x588480) returned 1 [0294.912] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x5873e0) returned 1 [0294.912] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x586fd0) returned 1 [0294.912] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f8cf20) returned 1 [0294.912] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x589450) returned 1 [0294.912] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x5867b0) returned 1 [0294.912] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x5871b0) returned 1 [0294.912] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f8d940) returned 1 [0294.912] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x588ed0) returned 1 [0294.912] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x586da0) returned 1 [0294.912] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x586800) returned 1 [0294.912] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f8e000) returned 1 [0294.913] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x587980) returned 1 [0294.913] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x5869e0) returned 1 [0294.913] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x586ad0) returned 1 [0294.913] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f8d700) returned 1 [0294.913] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x587c40) returned 1 [0294.913] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x587070) returned 1 [0294.913] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x587610) returned 1 [0294.913] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f8c8f0) returned 1 [0294.913] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x588530) returned 1 [0294.913] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x587430) returned 1 [0294.913] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x5870c0) returned 1 [0294.913] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f8dd30) returned 1 [0294.913] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x587ae0) returned 1 [0294.913] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x586b70) returned 1 [0294.913] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x586a80) returned 1 [0294.913] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f8ca10) returned 1 [0294.913] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x588ab0) returned 1 [0294.913] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x587200) returned 1 [0294.913] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x587480) returned 1 [0294.913] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f8da60) returned 1 [0294.913] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x5892f0) returned 1 [0294.913] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x587660) returned 1 [0294.913] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x5874d0) returned 1 [0294.913] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f8caa0) returned 1 [0294.913] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x5885e0) returned 1 [0294.913] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x586c10) returned 1 [0294.913] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x586bc0) returned 1 [0294.913] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f8cfb0) returned 1 [0294.913] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x588d70) returned 1 [0294.913] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x586d00) returned 1 [0294.913] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x586c60) returned 1 [0294.913] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f8ddc0) returned 1 [0294.914] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x587fb0) returned 1 [0294.914] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x586ee0) returned 1 [0294.914] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x586d50) returned 1 [0294.914] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f8d040) returned 1 [0294.914] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x589030) returned 1 [0294.914] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x589d20) returned 1 [0294.914] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x589910) returned 1 [0294.914] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f8c620) returned 1 [0294.914] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x588b60) returned 1 [0294.914] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x5897d0) returned 1 [0294.914] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x58a1d0) returned 1 [0294.914] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f8d280) returned 1 [0294.914] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x588690) returned 1 [0294.914] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x589d70) returned 1 [0294.914] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x58a6d0) returned 1 [0294.914] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f8de50) returned 1 [0294.914] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x588110) returned 1 [0294.914] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x589c30) returned 1 [0294.914] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x58a090) returned 1 [0294.914] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f8c740) returned 1 [0294.914] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x588060) returned 1 [0294.914] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x589b40) returned 1 [0294.914] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x58a4a0) returned 1 [0294.914] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f8d0d0) returned 1 [0294.914] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x588740) returned 1 [0294.914] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x589cd0) returned 1 [0294.914] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x58a450) returned 1 [0294.914] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f8dee0) returned 1 [0294.914] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x5878d0) returned 1 [0294.914] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x589f00) returned 1 [0294.914] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x58a040) returned 1 [0294.915] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f8df70) returned 1 [0294.915] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x5895b0) returned 1 [0294.915] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x589820) returned 1 [0294.915] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x58a310) returned 1 [0294.915] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f8cbc0) returned 1 [0294.915] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x588f80) returned 1 [0294.915] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x58a5e0) returned 1 [0294.915] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x589fa0) returned 1 [0294.915] RtlFreeHeap (HeapHandle=0x580000, Flags=0x0, BaseAddress=0x1f8c470) returned 1 [0294.922] ExitProcess (uExitCode=0x0) [0294.924] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5ac210 | out: hHeap=0x5a0000) returned 1 Thread: id = 109 os_tid = 0x1090 Process: id = "16" image_name = "magnify.exe" filename = "c:\\windows\\system32\\magnify.exe" page_root = "0x2660d000" os_pid = "0x10b0" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "7" os_parent_pid = "0x664" cmd_line = "C:\\Windows\\system32\\Magnify.exe" cur_dir = "C:\\Windows\\system32\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd44" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 36440 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 36441 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 36442 start_va = 0x50000 end_va = 0xcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 36443 start_va = 0xd0000 end_va = 0xd3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000d0000" filename = "" Region: id = 36444 start_va = 0xe0000 end_va = 0xe1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000e0000" filename = "" Region: id = 36445 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 36446 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 36447 start_va = 0x7df5fffc0000 end_va = 0x7df5fffe2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5fffc0000" filename = "" Region: id = 36448 start_va = 0x7df5ffff0000 end_va = 0x7ff5fffeffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffff0000" filename = "" Region: id = 36449 start_va = 0x7ff700ef0000 end_va = 0x7ff700fc8fff monitored = 0 entry_point = 0x7ff700f34cf0 region_type = mapped_file name = "magnify.exe" filename = "\\Windows\\System32\\Magnify.exe" (normalized: "c:\\windows\\system32\\magnify.exe") Region: id = 36450 start_va = 0x7ffc5f810000 end_va = 0x7ffc5f9d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Thread: id = 110 os_tid = 0x10b4 Process: id = "17" image_name = "owfwyl.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\owfwyl.exe" page_root = "0x264c2000" os_pid = "0x10c8" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0x127c" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=InstallSelectedDriver" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd44" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 36456 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 36457 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 36458 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 36459 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 36460 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 36461 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 36462 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 36463 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 36464 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 36465 start_va = 0x7ff7c73e0000 end_va = 0x7ff7c7407fff monitored = 1 entry_point = 0x7ff7c73e1e8c region_type = mapped_file name = "owfwyl.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\owfwyl.exe") Region: id = 36466 start_va = 0x7ffc5f810000 end_va = 0x7ffc5f9d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 36467 start_va = 0x400000 end_va = 0x61ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 36468 start_va = 0x7ffc5ecd0000 end_va = 0x7ffc5ed7cfff monitored = 0 entry_point = 0x7ffc5ece81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 36469 start_va = 0x7ffc5bfa0000 end_va = 0x7ffc5c187fff monitored = 0 entry_point = 0x7ffc5bfcba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 36470 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 36471 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 36472 start_va = 0x400000 end_va = 0x4bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 36473 start_va = 0x520000 end_va = 0x61ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000520000" filename = "" Region: id = 36474 start_va = 0x7ffc5e960000 end_va = 0x7ffc5eab5fff monitored = 0 entry_point = 0x7ffc5e96a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 36475 start_va = 0x7ffc5f540000 end_va = 0x7ffc5f6c5fff monitored = 0 entry_point = 0x7ffc5f58ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 36476 start_va = 0x620000 end_va = 0x71ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000620000" filename = "" Region: id = 36477 start_va = 0x7ffc5cc80000 end_va = 0x7ffc5e1defff monitored = 0 entry_point = 0x7ffc5cde11f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 36500 start_va = 0x7ffc5e850000 end_va = 0x7ffc5e8ecfff monitored = 0 entry_point = 0x7ffc5e8578a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 36501 start_va = 0x7ffc5bec0000 end_va = 0x7ffc5bf02fff monitored = 0 entry_point = 0x7ffc5bed4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 36502 start_va = 0x7ffc5c3c0000 end_va = 0x7ffc5ca03fff monitored = 0 entry_point = 0x7ffc5c5864b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 36503 start_va = 0x7ffc5f2c0000 end_va = 0x7ffc5f53cfff monitored = 0 entry_point = 0x7ffc5f394970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 36504 start_va = 0x7ffc5e2b0000 end_va = 0x7ffc5e3cbfff monitored = 0 entry_point = 0x7ffc5e2f02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 36505 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 36506 start_va = 0x7ffc5cac0000 end_va = 0x7ffc5cb29fff monitored = 0 entry_point = 0x7ffc5caf6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 36507 start_va = 0x7ffc5ec20000 end_va = 0x7ffc5ecc6fff monitored = 0 entry_point = 0x7ffc5ec358d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 36508 start_va = 0x7ffc5e8f0000 end_va = 0x7ffc5e94afff monitored = 0 entry_point = 0x7ffc5e9038b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 36509 start_va = 0x7ffc5e7b0000 end_va = 0x7ffc5e801fff monitored = 0 entry_point = 0x7ffc5e7bf530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 36510 start_va = 0x7ffc5be50000 end_va = 0x7ffc5be5efff monitored = 0 entry_point = 0x7ffc5be53210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 36511 start_va = 0x7ffc5cb50000 end_va = 0x7ffc5cc04fff monitored = 0 entry_point = 0x7ffc5cb922e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 36512 start_va = 0x7ffc5be70000 end_va = 0x7ffc5bebafff monitored = 0 entry_point = 0x7ffc5be735f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 36513 start_va = 0x7ffc5be30000 end_va = 0x7ffc5be43fff monitored = 0 entry_point = 0x7ffc5be352e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 36514 start_va = 0x7ffc5e3e0000 end_va = 0x7ffc5e522fff monitored = 0 entry_point = 0x7ffc5e408210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 36534 start_va = 0x720000 end_va = 0x81ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 36535 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 36536 start_va = 0x820000 end_va = 0x9a7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000820000" filename = "" Region: id = 36537 start_va = 0x7ffc5e810000 end_va = 0x7ffc5e84afff monitored = 0 entry_point = 0x7ffc5e8112f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 36538 start_va = 0x9b0000 end_va = 0xb30fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000009b0000" filename = "" Region: id = 36539 start_va = 0xb40000 end_va = 0x1f3ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000b40000" filename = "" Region: id = 36540 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 36541 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 36542 start_va = 0x1a0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 36543 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 36544 start_va = 0x1b0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 36557 start_va = 0x1f40000 end_va = 0x1ffffff monitored = 0 entry_point = 0x1f60da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 36575 start_va = 0x140000000 end_va = 0x14010efff monitored = 1 entry_point = 0x140078760 region_type = mapped_file name = "ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll" filename = "\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll") Region: id = 36576 start_va = 0x7ffc5c190000 end_va = 0x7ffc5c356fff monitored = 0 entry_point = 0x7ffc5c1edb80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 36577 start_va = 0x7ffc5be60000 end_va = 0x7ffc5be6ffff monitored = 0 entry_point = 0x7ffc5be656e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 36578 start_va = 0x1f40000 end_va = 0x1fc3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f40000" filename = "" Region: id = 36579 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 36593 start_va = 0x1fd0000 end_va = 0x2053fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001fd0000" filename = "" Region: id = 36721 start_va = 0x2060000 end_va = 0x222ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002060000" filename = "" Region: id = 36722 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 36728 start_va = 0x2060000 end_va = 0x221cfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002060000" filename = "" Region: id = 36729 start_va = 0x2220000 end_va = 0x222ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002220000" filename = "" Region: id = 36730 start_va = 0x2230000 end_va = 0x23f0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002230000" filename = "" Region: id = 36734 start_va = 0x180000000 end_va = 0x1801c0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000180000000" filename = "" Region: id = 36761 start_va = 0x2060000 end_va = 0x215ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002060000" filename = "" Region: id = 36797 start_va = 0x7ffc5bab0000 end_va = 0x7ffc5badcfff monitored = 0 entry_point = 0x7ffc5bac9d40 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\System32\\sspicli.dll" (normalized: "c:\\windows\\system32\\sspicli.dll") Region: id = 36804 start_va = 0x7ffc5b7b0000 end_va = 0x7ffc5b7c6fff monitored = 0 entry_point = 0x7ffc5b7b79d0 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 36812 start_va = 0x7ffc5b440000 end_va = 0x7ffc5b473fff monitored = 0 entry_point = 0x7ffc5b45ae70 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 36813 start_va = 0x7ffc5bcc0000 end_va = 0x7ffc5bce8fff monitored = 0 entry_point = 0x7ffc5bcd4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 36814 start_va = 0x7ffc5b8d0000 end_va = 0x7ffc5b8dafff monitored = 0 entry_point = 0x7ffc5b8d19a0 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 36815 start_va = 0x2230000 end_va = 0x2344fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002230000" filename = "" Region: id = 36823 start_va = 0x2350000 end_va = 0x2468fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002350000" filename = "" Region: id = 36828 start_va = 0x7ffc5b320000 end_va = 0x7ffc5b350fff monitored = 0 entry_point = 0x7ffc5b327d10 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\System32\\ntmarta.dll" (normalized: "c:\\windows\\system32\\ntmarta.dll") Thread: id = 113 os_tid = 0x10cc [0282.328] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0282.328] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0282.328] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0282.329] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0282.329] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0282.329] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0282.329] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0282.330] GetProcessHeap () returned 0x520000 [0282.330] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0282.330] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0282.330] GetLastError () returned 0x7e [0282.330] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsGetValue") returned 0x7ffc5bfe3780 [0282.330] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0282.330] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x3c8) returned 0x52c320 [0282.331] SetLastError (dwErrCode=0x7e) [0282.331] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x1200) returned 0x5338a0 [0282.332] GetStartupInfoW (in: lpStartupInfo=0x14fe10 | out: lpStartupInfo=0x14fe10*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0282.332] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0282.332] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0282.332] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0282.333] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=InstallSelectedDriver" [0282.333] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=InstallSelectedDriver" [0282.333] GetACP () returned 0x4e4 [0282.333] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x228) returned 0x525380 [0282.333] IsValidCodePage (CodePage=0x4e4) returned 1 [0282.333] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14fdd0 | out: lpCPInfo=0x14fdd0) returned 1 [0282.333] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f670 | out: lpCPInfo=0x14f670) returned 1 [0282.333] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0282.333] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼") returned 256 [0282.333] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0282.333] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0282.333] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0282.333] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0282.333] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="LCMapStringEx") returned 0x7ffc5bfb5350 [0282.333] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0282.333] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0282.333] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0282.334] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0282.334] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0282.334] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0282.334] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0282.334] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0282.334] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x100) returned 0x5318f0 [0282.334] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff7c7402300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\owfwyl.exe")) returned 0x28 [0282.334] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x17c) returned 0x529aa0 [0282.334] RtlInitializeSListHead (in: ListHead=0x7ff7c7402160 | out: ListHead=0x7ff7c7402160) [0282.334] GetLastError () returned 0x0 [0282.334] SetLastError (dwErrCode=0x0) [0282.334] GetEnvironmentStringsW () returned 0x534ab0* [0282.334] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x9cc) returned 0x535490 [0282.334] FreeEnvironmentStringsW (penv=0x534ab0) returned 1 [0282.334] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x118) returned 0x52a6b0 [0282.334] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x3e) returned 0x530630 [0282.334] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x5c) returned 0x520780 [0282.334] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x62) returned 0x524c00 [0282.334] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x78) returned 0x52c6f0 [0282.334] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x62) returned 0x525a40 [0282.334] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x28) returned 0x52b800 [0282.334] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x48) returned 0x530540 [0282.334] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x1a) returned 0x52b6e0 [0282.334] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x3a) returned 0x530450 [0282.334] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x62) returned 0x524970 [0282.334] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x2a) returned 0x52c770 [0282.334] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x2e) returned 0x524c70 [0282.334] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x1c) returned 0x52b860 [0282.334] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0xd2) returned 0x525cd0 [0282.334] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x7c) returned 0x524000 [0282.334] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x3a) returned 0x5304a0 [0282.334] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x90) returned 0x523c20 [0282.334] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x24) returned 0x52b620 [0282.334] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x30) returned 0x5249e0 [0282.335] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x36) returned 0x525ab0 [0282.335] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x3c) returned 0x5309f0 [0282.335] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x52) returned 0x529260 [0282.335] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x3c) returned 0x52ff50 [0282.335] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0xd6) returned 0x525610 [0282.335] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x2e) returned 0x5220d0 [0282.335] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x1e) returned 0x52b500 [0282.335] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x2c) returned 0x522110 [0282.335] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x54) returned 0x529620 [0282.335] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x52) returned 0x529680 [0282.335] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x24) returned 0x52b530 [0282.335] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x42) returned 0x5302c0 [0282.335] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x2c) returned 0x522150 [0282.335] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x44) returned 0x530c70 [0282.335] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x24) returned 0x52b650 [0282.335] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x535490 | out: hHeap=0x520000) returned 1 [0282.335] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x1000) returned 0x534ab0 [0282.335] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff7c73e2580) returned 0x0 [0282.335] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0282.335] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=InstallSelectedDriver" [0282.335] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=InstallSelectedDriver", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x529770*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe" [0282.336] LoadLibraryW (lpLibFileName="C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll") [0282.349] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f410 | out: ProcedureAddress=0x14f410*=0x7ffc5ecf28c0) returned 0x0 [0282.349] VirtualAlloc (lpAddress=0x0, dwSize=0x84000, flAllocationType=0x1000, flProtect=0x4) returned 0x1f40000 [0282.395] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f450 | out: ProcedureAddress=0x14f450*=0x7ffc5ecf28c0) returned 0x0 [0282.396] VirtualAlloc (lpAddress=0x0, dwSize=0x7000, flAllocationType=0x1000, flProtect=0x40) returned 0x1c0000 [0282.397] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="LoadLibraryA", Ordinal=0x0, ProcedureAddress=0x14f428 | out: ProcedureAddress=0x14f428*=0x7ffc5ecf74d0) returned 0x0 [0282.397] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="GetProcAddress", Ordinal=0x0, ProcedureAddress=0x14f428 | out: ProcedureAddress=0x14f428*=0x7ffc5ecf0b80) returned 0x0 [0282.397] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="RtlDeleteFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f428 | out: ProcedureAddress=0x14f428*=0x7ffc5ecf6a20) returned 0x0 [0282.398] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="RtlAddFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f428 | out: ProcedureAddress=0x14f428*=0x7ffc5ecf6a10) returned 0x0 [0282.398] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f428 | out: ProcedureAddress=0x14f428*=0x7ffc5ecf28c0) returned 0x0 [0282.398] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualProtect", Ordinal=0x0, ProcedureAddress=0x14f428 | out: ProcedureAddress=0x14f428*=0x7ffc5ecf3a90) returned 0x0 [0282.399] VirtualAlloc (lpAddress=0x0, dwSize=0x84000, flAllocationType=0x1000, flProtect=0x4) returned 0x1fd0000 [0283.179] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x10f000, flNewProtect=0x4, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x2) returned 1 [0289.570] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x400, flNewProtect=0x2, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0289.571] VirtualProtect (in: lpAddress=0x140001000, dwSize=0x6ce1c, flNewProtect=0x20, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0290.027] VirtualProtect (in: lpAddress=0x14006e000, dwSize=0xefd0, flNewProtect=0x2, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0290.027] VirtualProtect (in: lpAddress=0x14007d000, dwSize=0x670, flNewProtect=0x4, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0290.027] VirtualProtect (in: lpAddress=0x14007e000, dwSize=0x32dc, flNewProtect=0x2, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0290.027] VirtualProtect (in: lpAddress=0x140082000, dwSize=0x10, flNewProtect=0x4, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0290.027] VirtualProtect (in: lpAddress=0x140083000, dwSize=0xc8, flNewProtect=0x2, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0290.027] RtlAddFunctionTable (FunctionTable=0x14007e000, EntryCount=0x43d, BaseAddress=0x140000000, TargetGp=0x7ffc5ecf6a10) returned 1 [0290.040] RtlAddVectoredExceptionHandler (FirstHandler=0x1, VectoredHandler=0x140045b54) returned 0x52b9b0 [0290.591] RtlCreateHeap (Flags=0x2, HeapBase=0x0, ReserveSize=0x0, CommitSize=0x0, Lock=0x0, Parameters=0x0) returned 0x2220000 [0290.595] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x308) returned 0x2220830 [0290.595] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2220b40 [0290.595] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2220b90 [0290.595] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2220be0 [0290.595] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2220c30 [0290.595] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2220c80 [0290.595] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2220cd0 [0290.595] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2220d20 [0290.595] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2220d70 [0290.595] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2220dc0 [0290.595] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2220e10 [0290.595] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2220e60 [0290.595] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2220eb0 [0290.595] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2220f00 [0290.595] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2220f50 [0290.595] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2220fa0 [0290.595] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2220ff0 [0290.596] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2221040 [0290.596] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x400) returned 0x2223550 [0290.597] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x0) returned 1 [0290.597] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2220720 [0290.597] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x0) returned 1 [0290.597] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223cd0 [0290.597] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x0) returned 1 [0290.597] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ff7c73f5290, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2220720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2220720*(BaseAddress=0x7ff7c73f5000, AllocationBase=0x7ff7c73e0000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0290.598] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223cd0) returned 1 [0290.598] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223a50 [0290.598] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x0) returned 1 [0290.598] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5f90b0c9, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2220720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2220720*(BaseAddress=0x7ffc5f90b000, AllocationBase=0x7ffc5f810000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x3000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0290.598] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5f90c0e0, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2220720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2220720*(BaseAddress=0x7ffc5f90c000, AllocationBase=0x7ffc5f810000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x2000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0290.598] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x2220770 [0290.598] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223a50) returned 1 [0290.598] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5f90d1e5, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2220720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2220720*(BaseAddress=0x7ffc5f90d000, AllocationBase=0x7ffc5f810000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0290.598] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x2224570 [0290.598] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2221040) returned 1 [0290.598] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0xc0) returned 0x2224600 [0290.598] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2224570) returned 1 [0290.599] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2220770) returned 1 [0290.599] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2224040 [0290.599] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x0) returned 1 [0290.599] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5ed44b19, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2220720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2220720*(BaseAddress=0x7ffc5ed44000, AllocationBase=0x7ffc5ecd0000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0290.599] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x100) returned 0x22246d0 [0290.599] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2224600) returned 1 [0290.599] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2224040) returned 1 [0290.599] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223b40 [0290.599] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x0) returned 1 [0290.599] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5c06bc94, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2220720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2220720*(BaseAddress=0x7ffc5c06b000, AllocationBase=0x7ffc5bfa0000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0290.599] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223b40) returned 1 [0290.599] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223d70 [0290.599] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x0) returned 1 [0290.599] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e9efb62, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2220720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2220720*(BaseAddress=0x7ffc5e9ef000, AllocationBase=0x7ffc5e960000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0290.599] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x140) returned 0x2224570 [0290.600] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x22246d0) returned 1 [0290.600] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223d70) returned 1 [0290.600] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223c30 [0290.600] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x0) returned 1 [0290.600] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5f60a51f, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2220720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2220720*(BaseAddress=0x7ffc5f60a000, AllocationBase=0x7ffc5f540000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0290.600] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223c30) returned 1 [0290.600] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223d20 [0290.600] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x0) returned 1 [0290.600] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5d2583f2, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2220720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2220720*(BaseAddress=0x7ffc5d258000, AllocationBase=0x7ffc5cc80000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0290.600] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x180) returned 0x22246d0 [0290.600] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2224570) returned 1 [0290.600] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223d20) returned 1 [0290.600] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223e60 [0290.600] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x0) returned 1 [0290.600] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e8c4d3c, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2220720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2220720*(BaseAddress=0x7ffc5e8c4000, AllocationBase=0x7ffc5e850000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0290.600] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x1c0) returned 0x2224860 [0290.600] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x22246d0) returned 1 [0290.600] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223e60) returned 1 [0290.600] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223f50 [0290.600] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x0) returned 1 [0290.601] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5beeebae, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2220720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2220720*(BaseAddress=0x7ffc5beee000, AllocationBase=0x7ffc5bec0000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0290.601] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223f50) returned 1 [0290.601] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223c30 [0290.601] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x0) returned 1 [0290.601] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5c8737ac, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2220720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2220720*(BaseAddress=0x7ffc5c873000, AllocationBase=0x7ffc5c3c0000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0290.601] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x200) returned 0x2224570 [0290.601] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2224860) returned 1 [0290.601] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223c30) returned 1 [0290.601] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223d20 [0290.601] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x0) returned 1 [0290.601] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5f46bdc9, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2220720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2220720*(BaseAddress=0x7ffc5f46b000, AllocationBase=0x7ffc5f2c0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x4000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0290.821] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5f46e407, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2220720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2220720*(BaseAddress=0x7ffc5f46e000, AllocationBase=0x7ffc5f2c0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffe000), ResultLength=0x0) returned 0x0 [0290.821] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x2220770 [0290.822] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223d20) returned 1 [0290.822] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x240) returned 0x2224780 [0290.822] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2224570) returned 1 [0290.822] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2220770) returned 1 [0290.822] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223be0 [0290.822] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x0) returned 1 [0290.822] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e384e0d, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2220720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2220720*(BaseAddress=0x7ffc5e384000, AllocationBase=0x7ffc5e2b0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x9000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffe000), ResultLength=0x0) returned 0x0 [0290.822] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e38cfe1, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2220720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2220720*(BaseAddress=0x7ffc5e38c000, AllocationBase=0x7ffc5e2b0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffe000), ResultLength=0x0) returned 0x0 [0290.822] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x2220770 [0290.822] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223be0) returned 1 [0290.822] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x280) returned 0x22249d0 [0290.823] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2224780) returned 1 [0290.823] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2220770) returned 1 [0290.823] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2224090 [0290.823] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x0) returned 1 [0290.823] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5cb11789, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2220720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2220720*(BaseAddress=0x7ffc5cb11000, AllocationBase=0x7ffc5cac0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffe000), ResultLength=0x0) returned 0x0 [0290.823] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x2c0) returned 0x2224c60 [0290.823] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x22249d0) returned 1 [0290.823] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2224090) returned 1 [0290.823] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223aa0 [0290.823] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x0) returned 1 [0290.823] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5ec83cc3, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2220720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2220720*(BaseAddress=0x7ffc5ec83000, AllocationBase=0x7ffc5ec20000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffe000), ResultLength=0x0) returned 0x0 [0290.823] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x300) returned 0x2224570 [0290.823] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2224c60) returned 1 [0290.823] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223aa0) returned 1 [0290.824] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223d20 [0290.824] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x0) returned 1 [0290.824] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e923ff5, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2220720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2220720*(BaseAddress=0x7ffc5e923000, AllocationBase=0x7ffc5e8f0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffe000), ResultLength=0x0) returned 0x0 [0290.824] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223d20) returned 1 [0290.824] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223d20 [0290.824] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x0) returned 1 [0290.824] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e7da636, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2220720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2220720*(BaseAddress=0x7ffc5e7da000, AllocationBase=0x7ffc5e7b0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0290.824] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x340) returned 0x2224880 [0290.824] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2224570) returned 1 [0290.824] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223d20) returned 1 [0290.824] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223f50 [0290.824] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x0) returned 1 [0290.824] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5be535ff, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2220720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2220720*(BaseAddress=0x7ffc5be53000, AllocationBase=0x7ffc5be50000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0290.825] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x380) returned 0x2224bd0 [0290.825] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2224880) returned 1 [0290.825] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223f50) returned 1 [0290.825] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223aa0 [0290.825] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x0) returned 1 [0290.825] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5cbc9620, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2220720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2220720*(BaseAddress=0x7ffc5cbc9000, AllocationBase=0x7ffc5cb50000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0290.825] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223aa0) returned 1 [0290.825] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223dc0 [0290.825] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x0) returned 1 [0290.825] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5be82037, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2220720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2220720*(BaseAddress=0x7ffc5be82000, AllocationBase=0x7ffc5be70000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0290.825] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x3c0) returned 0x2224570 [0290.825] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2224bd0) returned 1 [0290.825] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223dc0) returned 1 [0290.825] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223d70 [0290.825] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x0) returned 1 [0290.825] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5be392a6, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2220720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2220720*(BaseAddress=0x7ffc5be39000, AllocationBase=0x7ffc5be30000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0290.825] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223d70) returned 1 [0290.826] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223c80 [0290.826] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x0) returned 1 [0290.826] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e4a26ab, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2220720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2220720*(BaseAddress=0x7ffc5e4a2000, AllocationBase=0x7ffc5e3e0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0290.826] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x400) returned 0x2224940 [0290.826] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2224570) returned 1 [0290.826] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223c80) returned 1 [0290.826] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223b90 [0290.826] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x0) returned 1 [0290.826] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e835495, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2220720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2220720*(BaseAddress=0x7ffc5e835000, AllocationBase=0x7ffc5e810000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0290.826] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x440) returned 0x2224d50 [0290.827] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2224940) returned 1 [0290.827] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223b90) returned 1 [0290.827] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223c80 [0290.827] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x0) returned 1 [0290.827] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x14006de1c, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2220720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2220720*(BaseAddress=0x14006d000, AllocationBase=0x140000000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0290.827] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223c80) returned 1 [0290.827] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223b90 [0290.827] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x0) returned 1 [0290.827] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5c285f5a, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2220720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2220720*(BaseAddress=0x7ffc5c285000, AllocationBase=0x7ffc5c190000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0290.827] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x480) returned 0x2224570 [0290.827] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2224d50) returned 1 [0290.828] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223b90) returned 1 [0290.828] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2224090 [0290.828] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x0) returned 1 [0290.828] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5be68e24, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2220720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2220720*(BaseAddress=0x7ffc5be68000, AllocationBase=0x7ffc5be60000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0290.828] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x4c0) returned 0x2224a00 [0290.828] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2224570) returned 1 [0290.828] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2224090) returned 1 [0290.828] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2220720) returned 1 [0290.828] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2224090 [0290.828] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x0) returned 1 [0290.828] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x22240e0 [0290.828] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x0) returned 1 [0290.828] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0xf8) returned 0x2220720 [0290.828] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x2224570 [0290.828] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x2224600 [0290.828] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x2224690 [0290.828] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x2224720 [0290.828] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x22247b0 [0290.828] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x2224840 [0290.828] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x22248d0 [0290.828] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x2224960 [0290.829] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x2224ed0 [0290.829] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x2224f60 [0290.829] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x2224ff0 [0290.829] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x2225080 [0290.829] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x2225110 [0290.829] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x22251a0 [0290.829] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x2225230 [0290.829] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x100) returned 0x22252c0 [0290.829] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x208) returned 0x22253d0 [0290.829] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x22255e0 [0290.829] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x2225670 [0290.829] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x22264d0 [0290.830] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x2226290 [0290.830] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x2225a20 [0290.830] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x2225c60 [0290.830] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x2226050 [0290.830] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x2225f30 [0290.830] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x2225bd0 [0290.830] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x2226560 [0290.831] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x2225900 [0290.831] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x22265f0 [0290.831] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x2225990 [0290.831] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x2225ab0 [0290.831] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x2225fc0 [0290.831] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x2225750 [0290.832] GetSystemDirectoryW (in: lpBuffer=0x22252c0, uSize=0x40 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0290.832] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x22252c0) returned 1 [0290.832] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x2225cf0 [0290.832] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x5000) returned 0x2226710 [0290.833] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x22239b0 [0290.833] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x0) returned 1 [0290.833] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x22239b0) returned 1 [0290.833] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x2225b40 [0290.833] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x2225d80 [0290.833] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2225b40) returned 1 [0290.833] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x2225b40 [0290.833] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll"), fInfoLevelId=0x0, lpFileInformation=0x14f2c0 | out: lpFileInformation=0x14f2c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1daf0a3f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1daf0a3f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1daf0a3f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1bba48)) returned 1 [0290.834] CreateFileW (lpFileName="C:\\Windows\\system32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0290.834] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f310 | out: lpdwFlags=0x14f310) returned 1 [0290.835] SetFileTime (hFile=0x138, lpCreationTime=0x0, lpLastAccessTime=0x14f380, lpLastWriteTime=0x14f380) returned 0 [0290.835] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f390 | out: lpdwFlags=0x14f390) returned 1 [0290.835] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f350 | out: lpdwFlags=0x14f350) returned 1 [0290.835] GetFileSize (in: hFile=0x138, lpFileSizeHigh=0x14f394 | out: lpFileSizeHigh=0x14f394*=0x0) returned 0x1bba48 [0290.835] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f350 | out: lpdwFlags=0x14f350) returned 1 [0290.835] SetFilePointer (in: hFile=0x138, lDistanceToMove=0, lpDistanceToMoveHigh=0x14f394*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x14f394*=0) returned 0x0 [0290.835] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x1bba80) returned 0x2060040 [0290.841] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x0) returned 1 [0290.841] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f330 | out: lpdwFlags=0x14f330) returned 1 [0290.841] ReadFile (in: hFile=0x138, lpBuffer=0x2060040, nNumberOfBytesToRead=0x1bba48, lpNumberOfBytesRead=0x14f380, lpOverlapped=0x0 | out: lpBuffer=0x2060040*, lpNumberOfBytesRead=0x14f380*=0x1bba48, lpOverlapped=0x0) returned 1 [0290.855] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x1bba80) returned 0x2234040 [0291.086] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x0) returned 1 [0291.108] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2060040) returned 1 [0291.117] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223e10 [0291.117] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x0) returned 1 [0291.117] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x180000000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x14f370, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x14f370*(BaseAddress=0x180000000, AllocationBase=0x0, AllocationProtect=0x0, __alignment1=0x0, RegionSize=0x7ff47fed0000, State=0x10000, Protect=0x1, Type=0x0, __alignment2=0x1), ResultLength=0x0) returned 0x0 [0291.117] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x14f310*=0x180000000, ZeroBits=0x0, RegionSize=0x14f318*=0x1c1000, AllocationType=0x3000, Protect=0x4 | out: BaseAddress=0x14f310*=0x180000000, RegionSize=0x14f318*=0x1c1000) returned 0x0 [0291.118] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x28) returned 0x2221040 [0291.380] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2234040) returned 1 [0291.730] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f3d0 | out: lpdwFlags=0x14f3d0) returned 1 [0291.730] NtClose (Handle=0x138) returned 0x0 [0291.730] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2225b40) returned 1 [0291.731] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2225d80) returned 1 [0291.731] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2226710) returned 1 [0291.731] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2225cf0) returned 1 [0291.731] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x22239b0 [0291.731] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x22239b0) returned 1 [0291.731] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223b40 [0291.731] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223b40) returned 1 [0291.731] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223af0 [0291.731] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223af0) returned 1 [0291.731] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223f00 [0291.731] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223f00) returned 1 [0291.731] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223c80 [0291.731] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223c80) returned 1 [0291.731] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x2225b40 [0291.731] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223e10) returned 1 [0291.731] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223e60 [0291.731] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223e60) returned 1 [0291.731] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x22239b0 [0291.731] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x22239b0) returned 1 [0291.731] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223f00 [0291.731] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223f00) returned 1 [0291.731] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x22239b0 [0291.731] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x22239b0) returned 1 [0291.732] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0xc0) returned 0x22252c0 [0291.732] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2225b40) returned 1 [0291.732] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223be0 [0291.732] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223be0) returned 1 [0291.732] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223af0 [0291.732] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223af0) returned 1 [0291.732] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223a00 [0291.732] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223a00) returned 1 [0291.732] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223cd0 [0291.732] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223cd0) returned 1 [0291.732] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x100) returned 0x2226710 [0291.732] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x22252c0) returned 1 [0291.732] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223e10 [0291.732] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223e10) returned 1 [0291.732] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223ff0 [0291.732] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223ff0) returned 1 [0291.732] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223cd0 [0291.732] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223cd0) returned 1 [0291.732] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223f50 [0291.732] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223f50) returned 1 [0291.732] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x140) returned 0x2226820 [0291.733] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2226710) returned 1 [0291.733] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223f00 [0291.733] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223f00) returned 1 [0291.733] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x22239b0 [0291.733] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x22239b0) returned 1 [0291.733] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223be0 [0291.733] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223be0) returned 1 [0291.733] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223e60 [0291.733] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223e60) returned 1 [0291.733] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x180) returned 0x2226970 [0291.733] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2226820) returned 1 [0291.733] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223ff0 [0291.733] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223ff0) returned 1 [0291.733] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223a50 [0291.733] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223a50) returned 1 [0291.733] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223f00 [0291.733] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223f00) returned 1 [0291.733] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x22239b0 [0291.733] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x22239b0) returned 1 [0291.733] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x1c0) returned 0x2226710 [0291.733] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2226970) returned 1 [0291.733] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223dc0 [0291.733] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223dc0) returned 1 [0291.733] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2224040 [0291.734] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2224040) returned 1 [0291.734] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223c80 [0291.734] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223c80) returned 1 [0291.734] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223e60 [0291.734] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223e60) returned 1 [0291.734] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x200) returned 0x22268e0 [0291.734] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2226710) returned 1 [0291.734] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x22239b0 [0291.734] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x22239b0) returned 1 [0291.734] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223aa0 [0291.734] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223aa0) returned 1 [0291.734] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2224040 [0291.734] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2224040) returned 1 [0291.734] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x22239b0 [0291.734] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x22239b0) returned 1 [0291.734] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x240) returned 0x2226af0 [0291.734] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x22268e0) returned 1 [0291.734] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223dc0 [0291.734] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223dc0) returned 1 [0291.734] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223e10 [0291.734] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223e10) returned 1 [0291.734] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223a50 [0291.734] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223a50) returned 1 [0291.734] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223f00 [0291.734] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223f00) returned 1 [0291.734] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x280) returned 0x2226710 [0291.734] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2226af0) returned 1 [0291.734] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223a50 [0291.734] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223a50) returned 1 [0291.734] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223e10 [0291.735] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223e10) returned 1 [0291.735] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223f00 [0291.735] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223f00) returned 1 [0291.735] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223c80 [0291.735] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223c80) returned 1 [0291.735] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x2c0) returned 0x22269a0 [0291.735] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2226710) returned 1 [0291.735] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x22239b0 [0291.735] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x22239b0) returned 1 [0291.735] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223c80 [0291.735] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223c80) returned 1 [0291.735] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223b90 [0291.735] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223b90) returned 1 [0291.735] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223e60 [0291.735] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223e60) returned 1 [0291.735] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x300) returned 0x2226c70 [0291.735] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x22269a0) returned 1 [0291.735] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223e60 [0291.735] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223e60) returned 1 [0291.735] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x22239b0 [0291.735] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x22239b0) returned 1 [0291.735] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223f00 [0291.735] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223f00) returned 1 [0291.735] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223a50 [0291.735] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223a50) returned 1 [0291.735] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x340) returned 0x2226710 [0291.735] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2226c70) returned 1 [0291.735] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223c30 [0291.735] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223c30) returned 1 [0291.735] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223c30 [0291.736] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223c30) returned 1 [0291.736] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223f00 [0291.736] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223f00) returned 1 [0291.736] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x22239b0 [0291.736] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x22239b0) returned 1 [0291.736] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x380) returned 0x2226a60 [0291.736] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2226710) returned 1 [0291.736] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223e10 [0291.736] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223e10) returned 1 [0291.736] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223c80 [0291.736] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223c80) returned 1 [0291.736] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223e10 [0291.736] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223e10) returned 1 [0291.736] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223e10 [0291.736] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223e10) returned 1 [0291.736] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x3c0) returned 0x2226df0 [0291.736] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2226a60) returned 1 [0291.736] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223b40 [0291.736] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223b40) returned 1 [0291.736] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223d70 [0291.736] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223d70) returned 1 [0291.736] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223b90 [0291.736] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223b90) returned 1 [0291.736] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223be0 [0291.736] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223be0) returned 1 [0291.736] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x400) returned 0x2226710 [0291.736] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2226df0) returned 1 [0291.736] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223f00 [0291.736] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223f00) returned 1 [0291.736] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2224040 [0291.737] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2224040) returned 1 [0291.737] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223b40 [0291.737] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223b40) returned 1 [0291.737] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223dc0 [0291.738] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223dc0) returned 1 [0291.738] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x440) returned 0x2226b20 [0291.738] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2226710) returned 1 [0291.738] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223c80 [0291.738] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223c80) returned 1 [0291.738] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223eb0 [0291.738] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223eb0) returned 1 [0291.738] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223ff0 [0291.738] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223ff0) returned 1 [0291.738] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223eb0 [0291.738] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223eb0) returned 1 [0291.738] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x480) returned 0x2226f70 [0291.738] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2226b20) returned 1 [0291.738] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223a00 [0291.738] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223a00) returned 1 [0291.738] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223b90 [0291.738] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223b90) returned 1 [0291.738] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223a50 [0291.738] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223a50) returned 1 [0291.738] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223aa0 [0291.738] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223aa0) returned 1 [0291.738] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x4c0) returned 0x2226710 [0291.738] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2226f70) returned 1 [0291.738] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223b90 [0291.738] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223b90) returned 1 [0291.739] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223ff0 [0291.739] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223ff0) returned 1 [0291.739] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223a50 [0291.739] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223a50) returned 1 [0291.739] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223c80 [0291.739] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223c80) returned 1 [0291.739] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x500) returned 0x2226be0 [0291.739] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2226710) returned 1 [0291.739] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223cd0 [0291.739] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223cd0) returned 1 [0291.739] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x22239b0 [0291.739] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x22239b0) returned 1 [0291.739] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223eb0 [0291.739] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223eb0) returned 1 [0291.739] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223a00 [0291.739] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223a00) returned 1 [0291.739] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x540) returned 0x22270f0 [0291.739] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2226be0) returned 1 [0291.739] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223c80 [0291.739] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223c80) returned 1 [0291.739] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223b90 [0291.739] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223b90) returned 1 [0291.739] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223ff0 [0291.739] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223ff0) returned 1 [0291.739] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2224040 [0291.739] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2224040) returned 1 [0291.739] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x580) returned 0x2226710 [0291.740] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x22270f0) returned 1 [0291.740] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223e10 [0291.740] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223e10) returned 1 [0291.740] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223aa0 [0291.740] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223aa0) returned 1 [0291.740] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223be0 [0291.740] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223be0) returned 1 [0291.740] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223e10 [0291.740] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223e10) returned 1 [0291.740] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x5c0) returned 0x2226ca0 [0291.740] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2226710) returned 1 [0291.740] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223d70 [0291.740] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223d70) returned 1 [0291.740] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223e60 [0291.740] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223e60) returned 1 [0291.740] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223b90 [0291.740] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223b90) returned 1 [0291.740] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223d70 [0291.740] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223d70) returned 1 [0291.740] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x600) returned 0x2227270 [0291.740] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2226ca0) returned 1 [0291.740] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223ff0 [0291.740] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223ff0) returned 1 [0291.740] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223a50 [0291.740] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223a50) returned 1 [0291.740] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223c80 [0291.740] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223c80) returned 1 [0291.740] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223c80 [0291.741] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223c80) returned 1 [0291.741] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x640) returned 0x2226710 [0291.742] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2227270) returned 1 [0291.742] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223c80 [0291.742] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223c80) returned 1 [0291.742] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223be0 [0291.742] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223be0) returned 1 [0291.742] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223ff0 [0291.742] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223ff0) returned 1 [0291.742] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223a00 [0291.742] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223a00) returned 1 [0291.742] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x680) returned 0x2226d60 [0291.742] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2226710) returned 1 [0291.742] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223a50 [0291.742] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223a50) returned 1 [0291.742] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223dc0 [0291.742] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223dc0) returned 1 [0291.742] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223ff0 [0291.742] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223ff0) returned 1 [0291.742] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223b40 [0291.742] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223b40) returned 1 [0291.743] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x6c0) returned 0x22273f0 [0291.743] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2226d60) returned 1 [0291.743] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223f50 [0291.743] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223f50) returned 1 [0291.743] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223b90 [0291.743] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223b90) returned 1 [0291.743] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x22239b0 [0291.743] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x22239b0) returned 1 [0291.743] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223d70 [0291.743] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223d70) returned 1 [0291.743] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x700) returned 0x2226710 [0291.743] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x22273f0) returned 1 [0291.743] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223dc0 [0291.743] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223dc0) returned 1 [0291.743] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223be0 [0291.743] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223be0) returned 1 [0291.743] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223af0 [0291.743] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223af0) returned 1 [0291.743] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223e10 [0291.743] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223e10) returned 1 [0291.743] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x740) returned 0x2226e20 [0291.744] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2226710) returned 1 [0291.744] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x22239b0 [0291.744] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x22239b0) returned 1 [0291.744] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223af0 [0291.744] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223af0) returned 1 [0291.744] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223e60 [0291.744] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223e60) returned 1 [0291.744] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223b90 [0291.744] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223b90) returned 1 [0291.744] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x780) returned 0x2227570 [0291.744] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2226e20) returned 1 [0291.744] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223a50 [0291.744] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223a50) returned 1 [0291.744] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223f00 [0291.744] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223f00) returned 1 [0291.744] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223d70 [0291.744] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223d70) returned 1 [0291.744] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223b90 [0291.744] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223b90) returned 1 [0291.744] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x7c0) returned 0x2226710 [0291.744] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2227570) returned 1 [0291.744] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223eb0 [0291.744] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223eb0) returned 1 [0291.744] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223cd0 [0291.744] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223cd0) returned 1 [0291.744] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223fa0 [0291.745] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223fa0) returned 1 [0291.745] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223b90 [0291.745] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223b90) returned 1 [0291.745] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x800) returned 0x2226ee0 [0291.745] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2226710) returned 1 [0291.745] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x22239b0 [0291.745] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x22239b0) returned 1 [0291.745] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223be0 [0291.745] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223be0) returned 1 [0291.745] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223f00 [0291.745] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223f00) returned 1 [0291.745] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223b40 [0291.745] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223b40) returned 1 [0291.745] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x840) returned 0x22276f0 [0291.745] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2226ee0) returned 1 [0291.745] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223e10 [0291.745] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223e10) returned 1 [0291.745] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223b90 [0291.745] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223b90) returned 1 [0291.745] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223d20 [0291.745] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223d20) returned 1 [0291.745] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223aa0 [0291.745] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223aa0) returned 1 [0291.745] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x880) returned 0x2226710 [0291.745] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x22276f0) returned 1 [0291.746] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223e60 [0291.746] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223e60) returned 1 [0291.746] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223b90 [0291.746] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223b90) returned 1 [0291.746] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223d20 [0291.746] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223d20) returned 1 [0291.746] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223b40 [0291.746] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223b40) returned 1 [0291.746] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x8c0) returned 0x2226fa0 [0291.746] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2226710) returned 1 [0291.746] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223e10 [0291.746] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223e10) returned 1 [0291.746] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223ff0 [0291.746] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223ff0) returned 1 [0291.746] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223cd0 [0291.746] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223cd0) returned 1 [0291.746] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223f00 [0291.746] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223f00) returned 1 [0291.746] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x900) returned 0x2227870 [0291.747] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2226fa0) returned 1 [0291.747] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223f00 [0291.747] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223f00) returned 1 [0291.747] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223c80 [0291.747] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223c80) returned 1 [0291.747] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x22239b0 [0291.747] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x22239b0) returned 1 [0291.747] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x22239b0 [0291.747] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x22239b0) returned 1 [0291.747] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x940) returned 0x2226710 [0291.747] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2227870) returned 1 [0291.747] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223a50 [0291.747] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223a50) returned 1 [0291.747] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223cd0 [0291.747] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223cd0) returned 1 [0291.747] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223b90 [0291.747] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223b90) returned 1 [0291.747] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223d70 [0291.747] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223d70) returned 1 [0291.747] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x980) returned 0x2227060 [0291.747] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2226710) returned 1 [0291.747] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223c30 [0291.747] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223c30) returned 1 [0291.747] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2224040 [0291.747] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2224040) returned 1 [0291.747] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223b40 [0291.747] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223b40) returned 1 [0291.747] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x22239b0 [0291.747] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x22239b0) returned 1 [0291.748] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x9c0) returned 0x22279f0 [0291.748] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2227060) returned 1 [0291.748] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223ff0 [0291.748] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223ff0) returned 1 [0291.748] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223f50 [0291.748] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223f50) returned 1 [0291.748] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223d20 [0291.748] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223d20) returned 1 [0291.748] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223e10 [0291.748] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223e10) returned 1 [0291.748] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0xa00) returned 0x2226710 [0291.748] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x22279f0) returned 1 [0291.748] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223ff0 [0291.748] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223ff0) returned 1 [0291.748] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2224040 [0291.748] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2224040) returned 1 [0291.748] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223aa0 [0291.748] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223aa0) returned 1 [0291.748] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223c30 [0291.748] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223c30) returned 1 [0291.748] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0xa40) returned 0x2227120 [0291.748] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2226710) returned 1 [0291.748] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223f50 [0291.749] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223f50) returned 1 [0291.749] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223cd0 [0291.749] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223cd0) returned 1 [0291.749] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223f00 [0291.749] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223f00) returned 1 [0291.749] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223c30 [0291.749] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223c30) returned 1 [0291.749] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0xa80) returned 0x2227b70 [0291.749] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2227120) returned 1 [0291.749] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223e10 [0291.749] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223e10) returned 1 [0291.749] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223be0 [0291.749] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223be0) returned 1 [0291.749] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223f00 [0291.749] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223f00) returned 1 [0291.749] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223c30 [0291.749] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223c30) returned 1 [0291.749] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0xac0) returned 0x2226710 [0291.749] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2227b70) returned 1 [0291.749] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223cd0 [0291.749] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223cd0) returned 1 [0291.749] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223eb0 [0291.749] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223eb0) returned 1 [0291.749] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223b90 [0291.749] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223b90) returned 1 [0291.749] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x22239b0 [0291.749] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x22239b0) returned 1 [0291.750] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0xb00) returned 0x22271e0 [0291.750] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2226710) returned 1 [0291.750] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223be0 [0291.750] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223be0) returned 1 [0291.750] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223ff0 [0291.750] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223ff0) returned 1 [0291.750] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223f00 [0291.750] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223f00) returned 1 [0291.750] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223b90 [0291.750] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223b90) returned 1 [0291.750] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0xb40) returned 0x2227cf0 [0291.750] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x22271e0) returned 1 [0291.750] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223af0 [0291.750] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223af0) returned 1 [0291.750] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223fa0 [0291.750] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223fa0) returned 1 [0291.750] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223c30 [0291.750] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223c30) returned 1 [0291.750] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223c30 [0291.750] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223c30) returned 1 [0291.750] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0xb80) returned 0x2226710 [0291.750] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2227cf0) returned 1 [0291.751] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2224040 [0291.751] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2224040) returned 1 [0291.751] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223c30 [0291.751] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223c30) returned 1 [0291.751] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223cd0 [0291.751] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223cd0) returned 1 [0291.751] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2224040 [0291.751] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2224040) returned 1 [0291.751] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0xbc0) returned 0x22272a0 [0291.751] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2226710) returned 1 [0291.751] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223dc0 [0291.751] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223dc0) returned 1 [0291.751] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223b90 [0291.751] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223b90) returned 1 [0291.751] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223e10 [0291.751] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223e10) returned 1 [0291.751] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223b40 [0291.751] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223b40) returned 1 [0291.751] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0xc00) returned 0x2227e70 [0291.751] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x22272a0) returned 1 [0291.751] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223eb0 [0291.751] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223eb0) returned 1 [0291.751] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223e60 [0291.751] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223e60) returned 1 [0291.751] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223c30 [0291.751] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223c30) returned 1 [0291.752] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223af0 [0291.752] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223af0) returned 1 [0291.752] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0xc40) returned 0x2226710 [0291.752] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2227e70) returned 1 [0291.752] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223ff0 [0291.752] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223ff0) returned 1 [0291.752] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223a00 [0291.752] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223a00) returned 1 [0291.752] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223a00 [0291.752] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223a00) returned 1 [0291.752] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x2223fa0 [0291.752] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2223fa0) returned 1 [0291.752] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0xc80) returned 0x2227360 [0291.964] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x2224a00, nSize=0x400 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\owfwyl.exe")) returned 0x28 [0291.964] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207bd20 [0291.964] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207b410 [0291.965] GetComputerNameW (in: lpBuffer=0x22252c0, nSize=0x14f310 | out: lpBuffer="XC64ZB", nSize=0x14f310) returned 1 [0291.966] GetVersionExW (in: lpVersionInformation=0x14f148*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x14f148*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x6, dwMinorVersion=0x2, dwBuildNumber=0x23f0, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0291.966] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14f2c8 | out: TokenHandle=0x14f2c8*=0x138) returned 1 [0291.966] GetTokenInformation (in: TokenHandle=0x138, TokenInformationClass=0x2, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x14f264 | out: TokenInformation=0x0, ReturnLength=0x14f264) returned 0 [0291.966] GetLastError () returned 0x7a [0291.966] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x1c0) returned 0x207aba0 [0291.966] GetTokenInformation (in: TokenHandle=0x138, TokenInformationClass=0x2, TokenInformation=0x207aba0, TokenInformationLength=0x1b4, ReturnLength=0x14f264 | out: TokenInformation=0x207aba0, ReturnLength=0x14f264) returned 1 [0291.967] AllocateAndInitializeSid (in: pIdentifierAuthority=0x14f340, nSubAuthorityCount=0x2, nSubAuthority0=0x20, nSubAuthority1=0x220, nSubAuthority2=0x0, nSubAuthority3=0x0, nSubAuthority4=0x0, nSubAuthority5=0x0, nSubAuthority6=0x0, nSubAuthority7=0x0, pSid=0x14f2e0 | out: pSid=0x14f2e0*=0x524920*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0291.967] EqualSid (pSid1=0x524920*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x207ac88*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x65))) returned 0 [0291.967] EqualSid (pSid1=0x524920*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x207aca4*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x1), SubAuthority=0x0)) returned 0 [0291.967] EqualSid (pSid1=0x524920*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x207acb0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0x72)) returned 0 [0291.967] EqualSid (pSid1=0x524920*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x207acbc*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0291.967] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207aba0) returned 1 [0291.967] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f030 | out: lpdwFlags=0x14f030) returned 1 [0291.967] NtClose (Handle=0x138) returned 0x0 [0291.967] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x207aba0, cchName=0xa0 | out: lpName="BCD00000000") returned 0x0 [0291.967] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x207aba0, cchName=0xa0 | out: lpName="HARDWARE") returned 0x0 [0291.968] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x207aba0, cchName=0xa0 | out: lpName="SAM") returned 0x0 [0291.968] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x207aba0, cchName=0xa0 | out: lpName="SECURITY") returned 0x0 [0291.968] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x207aba0, cchName=0xa0 | out: lpName="SOFTWARE") returned 0x0 [0291.968] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20009, phkResult=0x14efc0 | out: phkResult=0x14efc0*=0x138) returned 0x0 [0291.968] RegEnumKeyW (in: hKey=0x138, dwIndex=0x0, lpName=0x207aba0, cchName=0xa0 | out: lpName="Classes") returned 0x0 [0291.968] RegEnumKeyW (in: hKey=0x138, dwIndex=0x1, lpName=0x207aba0, cchName=0xa0 | out: lpName="Clients") returned 0x0 [0291.968] RegEnumKeyW (in: hKey=0x138, dwIndex=0x2, lpName=0x207aba0, cchName=0xa0 | out: lpName="Intel") returned 0x0 [0291.969] RegEnumKeyW (in: hKey=0x138, dwIndex=0x3, lpName=0x207aba0, cchName=0xa0 | out: lpName="Macromedia") returned 0x0 [0291.969] RegEnumKeyW (in: hKey=0x138, dwIndex=0x4, lpName=0x207aba0, cchName=0xa0 | out: lpName="Microsoft") returned 0x0 [0291.969] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft", ulOptions=0x0, samDesired=0x20009, phkResult=0x14efc0 | out: phkResult=0x14efc0*=0x13c) returned 0x0 [0291.969] RegCloseKey (hKey=0x138) returned 0x0 [0291.969] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x0, lpName=0x207aba0, cchName=0xa0 | out: lpName=".NETFramework") returned 0x0 [0291.969] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1, lpName=0x207aba0, cchName=0xa0 | out: lpName="AccountsControl") returned 0x0 [0291.969] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2, lpName=0x207aba0, cchName=0xa0 | out: lpName="Active Setup") returned 0x0 [0291.970] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3, lpName=0x207aba0, cchName=0xa0 | out: lpName="ActiveSync") returned 0x0 [0291.970] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4, lpName=0x207aba0, cchName=0xa0 | out: lpName="ADs") returned 0x0 [0291.970] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5, lpName=0x207aba0, cchName=0xa0 | out: lpName="Advanced INF Setup") returned 0x0 [0291.970] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6, lpName=0x207aba0, cchName=0xa0 | out: lpName="ALG") returned 0x0 [0291.970] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7, lpName=0x207aba0, cchName=0xa0 | out: lpName="AllUserInstallAgent") returned 0x0 [0291.970] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8, lpName=0x207aba0, cchName=0xa0 | out: lpName="AMSI") returned 0x0 [0291.970] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9, lpName=0x207aba0, cchName=0xa0 | out: lpName="Analog") returned 0x0 [0291.971] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa, lpName=0x207aba0, cchName=0xa0 | out: lpName="AppServiceProtocols") returned 0x0 [0291.971] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xb, lpName=0x207aba0, cchName=0xa0 | out: lpName="AppV") returned 0x0 [0291.971] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xc, lpName=0x207aba0, cchName=0xa0 | out: lpName="AppVISV") returned 0x0 [0291.971] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xd, lpName=0x207aba0, cchName=0xa0 | out: lpName="ASP.NET") returned 0x0 [0291.971] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xe, lpName=0x207aba0, cchName=0xa0 | out: lpName="Assistance") returned 0x0 [0291.971] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xf, lpName=0x207aba0, cchName=0xa0 | out: lpName="AuthHost") returned 0x0 [0291.972] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x10, lpName=0x207aba0, cchName=0xa0 | out: lpName="BidInterface") returned 0x0 [0291.972] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x11, lpName=0x207aba0, cchName=0xa0 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0291.972] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x12, lpName=0x207aba0, cchName=0xa0 | out: lpName="Cellular") returned 0x0 [0291.972] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x13, lpName=0x207aba0, cchName=0xa0 | out: lpName="Chkdsk") returned 0x0 [0291.973] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x14, lpName=0x207aba0, cchName=0xa0 | out: lpName="ClipboardServer") returned 0x0 [0291.973] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x15, lpName=0x207aba0, cchName=0xa0 | out: lpName="COM3") returned 0x0 [0291.973] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x16, lpName=0x207aba0, cchName=0xa0 | out: lpName="Command Processor") returned 0x0 [0291.973] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x17, lpName=0x207aba0, cchName=0xa0 | out: lpName="CommsAPHost") returned 0x0 [0291.973] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x18, lpName=0x207aba0, cchName=0xa0 | out: lpName="Composition") returned 0x0 [0291.973] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x19, lpName=0x207aba0, cchName=0xa0 | out: lpName="Cryptography") returned 0x0 [0291.974] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1a, lpName=0x207aba0, cchName=0xa0 | out: lpName="CTF") returned 0x0 [0291.974] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1b, lpName=0x207aba0, cchName=0xa0 | out: lpName="DataAccess") returned 0x0 [0291.974] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1c, lpName=0x207aba0, cchName=0xa0 | out: lpName="DataCollection") returned 0x0 [0291.974] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1d, lpName=0x207aba0, cchName=0xa0 | out: lpName="DataSharing") returned 0x0 [0291.974] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1e, lpName=0x207aba0, cchName=0xa0 | out: lpName="DDDS") returned 0x0 [0291.974] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1f, lpName=0x207aba0, cchName=0xa0 | out: lpName="DevDiv") returned 0x0 [0291.974] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x20, lpName=0x207aba0, cchName=0xa0 | out: lpName="Device Association Framework") returned 0x0 [0291.975] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x21, lpName=0x207aba0, cchName=0xa0 | out: lpName="Dfrg") returned 0x0 [0291.975] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x22, lpName=0x207aba0, cchName=0xa0 | out: lpName="DFS") returned 0x0 [0291.975] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x23, lpName=0x207aba0, cchName=0xa0 | out: lpName="DiagnosticLogCSP") returned 0x0 [0291.975] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x24, lpName=0x207aba0, cchName=0xa0 | out: lpName="DirectDraw") returned 0x0 [0291.976] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x25, lpName=0x207aba0, cchName=0xa0 | out: lpName="DirectInput") returned 0x0 [0291.976] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x26, lpName=0x207aba0, cchName=0xa0 | out: lpName="DirectMusic") returned 0x0 [0291.976] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x27, lpName=0x207aba0, cchName=0xa0 | out: lpName="DirectPlay8") returned 0x0 [0291.976] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x28, lpName=0x207aba0, cchName=0xa0 | out: lpName="DirectPlayNATHelp") returned 0x0 [0291.976] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x29, lpName=0x207aba0, cchName=0xa0 | out: lpName="DirectShow") returned 0x0 [0291.977] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2a, lpName=0x207aba0, cchName=0xa0 | out: lpName="DirectX") returned 0x0 [0291.977] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2b, lpName=0x207aba0, cchName=0xa0 | out: lpName="Driver Signing") returned 0x0 [0291.977] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2c, lpName=0x207aba0, cchName=0xa0 | out: lpName="DRM") returned 0x0 [0291.977] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2d, lpName=0x207aba0, cchName=0xa0 | out: lpName="DVR") returned 0x0 [0291.977] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2e, lpName=0x207aba0, cchName=0xa0 | out: lpName="DXP") returned 0x0 [0291.978] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2f, lpName=0x207aba0, cchName=0xa0 | out: lpName="EAPSIMMethods") returned 0x0 [0291.978] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x30, lpName=0x207aba0, cchName=0xa0 | out: lpName="Enrollment") returned 0x0 [0291.978] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x31, lpName=0x207aba0, cchName=0xa0 | out: lpName="Enrollments") returned 0x0 [0291.978] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x32, lpName=0x207aba0, cchName=0xa0 | out: lpName="EnterpriseCertificates") returned 0x0 [0291.978] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x33, lpName=0x207aba0, cchName=0xa0 | out: lpName="EnterpriseResourceManager") returned 0x0 [0291.978] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x34, lpName=0x207aba0, cchName=0xa0 | out: lpName="EventSystem") returned 0x0 [0291.978] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x35, lpName=0x207aba0, cchName=0xa0 | out: lpName="F12") returned 0x0 [0291.979] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x36, lpName=0x207aba0, cchName=0xa0 | out: lpName="FamilyStore") returned 0x0 [0291.979] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x37, lpName=0x207aba0, cchName=0xa0 | out: lpName="Fax") returned 0x0 [0291.979] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x38, lpName=0x207aba0, cchName=0xa0 | out: lpName="FaxServer") returned 0x0 [0291.979] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x39, lpName=0x207aba0, cchName=0xa0 | out: lpName="Feeds") returned 0x0 [0291.979] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3a, lpName=0x207aba0, cchName=0xa0 | out: lpName="FilePicker") returned 0x0 [0291.980] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3b, lpName=0x207aba0, cchName=0xa0 | out: lpName="FilterDS") returned 0x0 [0291.980] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3c, lpName=0x207aba0, cchName=0xa0 | out: lpName="FTH") returned 0x0 [0291.980] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3d, lpName=0x207aba0, cchName=0xa0 | out: lpName="Function Discovery") returned 0x0 [0291.980] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3e, lpName=0x207aba0, cchName=0xa0 | out: lpName="Fusion") returned 0x0 [0291.980] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3f, lpName=0x207aba0, cchName=0xa0 | out: lpName="GameOverlay") returned 0x0 [0291.980] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x40, lpName=0x207aba0, cchName=0xa0 | out: lpName="HTMLHelp") returned 0x0 [0291.981] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x41, lpName=0x207aba0, cchName=0xa0 | out: lpName="IdentityCRL") returned 0x0 [0291.981] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x42, lpName=0x207aba0, cchName=0xa0 | out: lpName="IdentityStore") returned 0x0 [0291.981] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x43, lpName=0x207aba0, cchName=0xa0 | out: lpName="IHDS") returned 0x0 [0291.981] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x44, lpName=0x207aba0, cchName=0xa0 | out: lpName="IMAPI") returned 0x0 [0291.981] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x45, lpName=0x207aba0, cchName=0xa0 | out: lpName="IME") returned 0x0 [0291.981] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x46, lpName=0x207aba0, cchName=0xa0 | out: lpName="IMEJP") returned 0x0 [0291.982] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x47, lpName=0x207aba0, cchName=0xa0 | out: lpName="IMEKR") returned 0x0 [0291.982] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x48, lpName=0x207aba0, cchName=0xa0 | out: lpName="IMETC") returned 0x0 [0291.982] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x49, lpName=0x207aba0, cchName=0xa0 | out: lpName="InProcLogger") returned 0x0 [0291.982] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4a, lpName=0x207aba0, cchName=0xa0 | out: lpName="Input") returned 0x0 [0291.982] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4b, lpName=0x207aba0, cchName=0xa0 | out: lpName="InputMethod") returned 0x0 [0291.983] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4c, lpName=0x207aba0, cchName=0xa0 | out: lpName="Internet Account Manager") returned 0x0 [0291.983] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4d, lpName=0x207aba0, cchName=0xa0 | out: lpName="Internet Domains") returned 0x0 [0291.983] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4e, lpName=0x207aba0, cchName=0xa0 | out: lpName="Internet Explorer") returned 0x0 [0291.984] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4f, lpName=0x207aba0, cchName=0xa0 | out: lpName="IsoBurn") returned 0x0 [0291.984] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x50, lpName=0x207aba0, cchName=0xa0 | out: lpName="MdmCommon") returned 0x0 [0291.984] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x51, lpName=0x207aba0, cchName=0xa0 | out: lpName="MediaEngine") returned 0x0 [0291.984] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x52, lpName=0x207aba0, cchName=0xa0 | out: lpName="MediaPlayer") returned 0x0 [0291.984] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x53, lpName=0x207aba0, cchName=0xa0 | out: lpName="MemoryDiagnostic") returned 0x0 [0291.984] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x54, lpName=0x207aba0, cchName=0xa0 | out: lpName="MessengerService") returned 0x0 [0291.984] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x55, lpName=0x207aba0, cchName=0xa0 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0291.985] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x56, lpName=0x207aba0, cchName=0xa0 | out: lpName="MMC") returned 0x0 [0291.985] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x57, lpName=0x207aba0, cchName=0xa0 | out: lpName="Mobile") returned 0x0 [0291.985] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x58, lpName=0x207aba0, cchName=0xa0 | out: lpName="MSBuild") returned 0x0 [0291.985] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x59, lpName=0x207aba0, cchName=0xa0 | out: lpName="MSDE") returned 0x0 [0291.985] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5a, lpName=0x207aba0, cchName=0xa0 | out: lpName="MSDRM") returned 0x0 [0291.985] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5b, lpName=0x207aba0, cchName=0xa0 | out: lpName="MSDTC") returned 0x0 [0291.986] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5c, lpName=0x207aba0, cchName=0xa0 | out: lpName="MSF") returned 0x0 [0291.986] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5d, lpName=0x207aba0, cchName=0xa0 | out: lpName="MSLicensing") returned 0x0 [0291.986] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5e, lpName=0x207aba0, cchName=0xa0 | out: lpName="MSMQ") returned 0x0 [0291.986] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5f, lpName=0x207aba0, cchName=0xa0 | out: lpName="MSN Apps") returned 0x0 [0291.986] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x60, lpName=0x207aba0, cchName=0xa0 | out: lpName="MTF") returned 0x0 [0291.986] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x61, lpName=0x207aba0, cchName=0xa0 | out: lpName="Multimedia") returned 0x0 [0291.986] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x62, lpName=0x207aba0, cchName=0xa0 | out: lpName="Multivariant") returned 0x0 [0291.987] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x63, lpName=0x207aba0, cchName=0xa0 | out: lpName="NET Framework Setup") returned 0x0 [0291.987] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x64, lpName=0x207aba0, cchName=0xa0 | out: lpName="NetSh") returned 0x0 [0291.987] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x65, lpName=0x207aba0, cchName=0xa0 | out: lpName="Network") returned 0x0 [0291.987] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x66, lpName=0x207aba0, cchName=0xa0 | out: lpName="Non-Driver Signing") returned 0x0 [0291.987] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x67, lpName=0x207aba0, cchName=0xa0 | out: lpName="Notepad") returned 0x0 [0291.987] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x68, lpName=0x207aba0, cchName=0xa0 | out: lpName="ODBC") returned 0x0 [0291.987] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x69, lpName=0x207aba0, cchName=0xa0 | out: lpName="OEM") returned 0x0 [0291.988] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6a, lpName=0x207aba0, cchName=0xa0 | out: lpName="Office") returned 0x0 [0291.988] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6b, lpName=0x207aba0, cchName=0xa0 | out: lpName="Ole") returned 0x0 [0291.988] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6c, lpName=0x207aba0, cchName=0xa0 | out: lpName="OnlineProviders") returned 0x0 [0291.988] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6d, lpName=0x207aba0, cchName=0xa0 | out: lpName="Outlook Express") returned 0x0 [0291.988] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6e, lpName=0x207aba0, cchName=0xa0 | out: lpName="Palm") returned 0x0 [0291.988] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6f, lpName=0x207aba0, cchName=0xa0 | out: lpName="Phone") returned 0x0 [0291.988] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x70, lpName=0x207aba0, cchName=0xa0 | out: lpName="Photos") returned 0x0 [0291.989] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x71, lpName=0x207aba0, cchName=0xa0 | out: lpName="PIM") returned 0x0 [0291.989] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x72, lpName=0x207aba0, cchName=0xa0 | out: lpName="PLA") returned 0x0 [0291.989] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x73, lpName=0x207aba0, cchName=0xa0 | out: lpName="PointOfService") returned 0x0 [0291.989] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x74, lpName=0x207aba0, cchName=0xa0 | out: lpName="Policies") returned 0x0 [0291.989] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x75, lpName=0x207aba0, cchName=0xa0 | out: lpName="PolicyManager") returned 0x0 [0291.989] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x76, lpName=0x207aba0, cchName=0xa0 | out: lpName="Poom") returned 0x0 [0291.990] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x77, lpName=0x207aba0, cchName=0xa0 | out: lpName="PowerShell") returned 0x0 [0291.990] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x78, lpName=0x207aba0, cchName=0xa0 | out: lpName="Print") returned 0x0 [0291.990] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x79, lpName=0x207aba0, cchName=0xa0 | out: lpName="Provisioning") returned 0x0 [0291.990] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7a, lpName=0x207aba0, cchName=0xa0 | out: lpName="PushRouter") returned 0x0 [0291.990] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7b, lpName=0x207aba0, cchName=0xa0 | out: lpName="RADAR") returned 0x0 [0291.991] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7c, lpName=0x207aba0, cchName=0xa0 | out: lpName="Ras") returned 0x0 [0291.991] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7d, lpName=0x207aba0, cchName=0xa0 | out: lpName="RcsPresence") returned 0x0 [0291.991] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7e, lpName=0x207aba0, cchName=0xa0 | out: lpName="Reliability Analysis") returned 0x0 [0291.991] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7f, lpName=0x207aba0, cchName=0xa0 | out: lpName="RemovalTools") returned 0x0 [0291.991] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x80, lpName=0x207aba0, cchName=0xa0 | out: lpName="RendezvousApps") returned 0x0 [0291.991] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x81, lpName=0x207aba0, cchName=0xa0 | out: lpName="Router") returned 0x0 [0291.991] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x82, lpName=0x207aba0, cchName=0xa0 | out: lpName="Rpc") returned 0x0 [0291.992] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x83, lpName=0x207aba0, cchName=0xa0 | out: lpName="SchedulingAgent") returned 0x0 [0291.992] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x84, lpName=0x207aba0, cchName=0xa0 | out: lpName="Security Center") returned 0x0 [0291.992] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x85, lpName=0x207aba0, cchName=0xa0 | out: lpName="SecurityManager") returned 0x0 [0291.992] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x86, lpName=0x207aba0, cchName=0xa0 | out: lpName="Sensors") returned 0x0 [0291.992] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x87, lpName=0x207aba0, cchName=0xa0 | out: lpName="Shared Tools") returned 0x0 [0291.992] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x88, lpName=0x207aba0, cchName=0xa0 | out: lpName="Shared Tools Location") returned 0x0 [0291.993] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x89, lpName=0x207aba0, cchName=0xa0 | out: lpName="Shell") returned 0x0 [0291.993] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8a, lpName=0x207aba0, cchName=0xa0 | out: lpName="SideShow") returned 0x0 [0291.993] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8b, lpName=0x207aba0, cchName=0xa0 | out: lpName="Software") returned 0x0 [0291.993] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8c, lpName=0x207aba0, cchName=0xa0 | out: lpName="Speech") returned 0x0 [0291.994] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8d, lpName=0x207aba0, cchName=0xa0 | out: lpName="Speech_OneCore") returned 0x0 [0291.994] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8e, lpName=0x207aba0, cchName=0xa0 | out: lpName="SQMClient") returned 0x0 [0291.994] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8f, lpName=0x207aba0, cchName=0xa0 | out: lpName="Sync Framework") returned 0x0 [0291.994] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x90, lpName=0x207aba0, cchName=0xa0 | out: lpName="Sysprep") returned 0x0 [0291.994] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x91, lpName=0x207aba0, cchName=0xa0 | out: lpName="SystemCertificates") returned 0x0 [0291.995] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x92, lpName=0x207aba0, cchName=0xa0 | out: lpName="SystemSettings") returned 0x0 [0292.244] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x93, lpName=0x207aba0, cchName=0xa0 | out: lpName="TableTextService") returned 0x0 [0292.245] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x94, lpName=0x207aba0, cchName=0xa0 | out: lpName="TabletTip") returned 0x0 [0292.246] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x95, lpName=0x207aba0, cchName=0xa0 | out: lpName="Tcpip") returned 0x0 [0292.246] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x96, lpName=0x207aba0, cchName=0xa0 | out: lpName="Terminal Server Client") returned 0x0 [0292.246] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x97, lpName=0x207aba0, cchName=0xa0 | out: lpName="TermServLicensing") returned 0x0 [0292.246] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x98, lpName=0x207aba0, cchName=0xa0 | out: lpName="TouchPrediction") returned 0x0 [0292.246] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x99, lpName=0x207aba0, cchName=0xa0 | out: lpName="TPG") returned 0x0 [0292.247] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9a, lpName=0x207aba0, cchName=0xa0 | out: lpName="Tpm") returned 0x0 [0292.247] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9b, lpName=0x207aba0, cchName=0xa0 | out: lpName="Tracing") returned 0x0 [0292.247] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9c, lpName=0x207aba0, cchName=0xa0 | out: lpName="Transaction Server") returned 0x0 [0292.247] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9d, lpName=0x207aba0, cchName=0xa0 | out: lpName="TV System Services") returned 0x0 [0292.247] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9e, lpName=0x207aba0, cchName=0xa0 | out: lpName="uDRM") returned 0x0 [0292.247] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9f, lpName=0x207aba0, cchName=0xa0 | out: lpName="Unified Store") returned 0x0 [0292.247] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa0, lpName=0x207aba0, cchName=0xa0 | out: lpName="Unistore") returned 0x0 [0292.248] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa1, lpName=0x207aba0, cchName=0xa0 | out: lpName="UPnP Control Point") returned 0x0 [0292.248] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa2, lpName=0x207aba0, cchName=0xa0 | out: lpName="UPnP Device Host") returned 0x0 [0292.248] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa3, lpName=0x207aba0, cchName=0xa0 | out: lpName="UserData") returned 0x0 [0292.248] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa4, lpName=0x207aba0, cchName=0xa0 | out: lpName="UserManager") returned 0x0 [0292.248] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa5, lpName=0x207aba0, cchName=0xa0 | out: lpName="Virtual Machine") returned 0x0 [0292.249] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa6, lpName=0x207aba0, cchName=0xa0 | out: lpName="VisualStudio") returned 0x0 [0292.249] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa7, lpName=0x207aba0, cchName=0xa0 | out: lpName="WAB") returned 0x0 [0292.249] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa8, lpName=0x207aba0, cchName=0xa0 | out: lpName="Wallet") returned 0x0 [0292.249] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa9, lpName=0x207aba0, cchName=0xa0 | out: lpName="Wbem") returned 0x0 [0292.249] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xaa, lpName=0x207aba0, cchName=0xa0 | out: lpName="WcmSvc") returned 0x0 [0292.249] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xab, lpName=0x207aba0, cchName=0xa0 | out: lpName="WIMMount") returned 0x0 [0292.250] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xac, lpName=0x207aba0, cchName=0xa0 | out: lpName="Windows") returned 0x0 [0292.250] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows", ulOptions=0x0, samDesired=0x20009, phkResult=0x14efc0 | out: phkResult=0x14efc0*=0x138) returned 0x0 [0292.250] RegCloseKey (hKey=0x13c) returned 0x0 [0292.250] RegEnumKeyW (in: hKey=0x138, dwIndex=0x0, lpName=0x207aba0, cchName=0xa0 | out: lpName="ClickNote") returned 0x0 [0292.250] RegEnumKeyW (in: hKey=0x138, dwIndex=0x1, lpName=0x207aba0, cchName=0xa0 | out: lpName="Configuration") returned 0x0 [0292.250] RegEnumKeyW (in: hKey=0x138, dwIndex=0x2, lpName=0x207aba0, cchName=0xa0 | out: lpName="CurrentVersion") returned 0x0 [0292.250] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion", ulOptions=0x0, samDesired=0x20009, phkResult=0x14efc0 | out: phkResult=0x14efc0*=0x13c) returned 0x0 [0292.250] RegCloseKey (hKey=0x138) returned 0x0 [0292.251] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x0, lpName=0x207aba0, cchName=0xa0 | out: lpName="AccountPicture") returned 0x0 [0292.251] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1, lpName=0x207aba0, cchName=0xa0 | out: lpName="ActionCenter") returned 0x0 [0292.251] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2, lpName=0x207aba0, cchName=0xa0 | out: lpName="AdvertisingInfo") returned 0x0 [0292.251] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3, lpName=0x207aba0, cchName=0xa0 | out: lpName="App Management") returned 0x0 [0292.251] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4, lpName=0x207aba0, cchName=0xa0 | out: lpName="App Paths") returned 0x0 [0292.251] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5, lpName=0x207aba0, cchName=0xa0 | out: lpName="AppHost") returned 0x0 [0292.251] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6, lpName=0x207aba0, cchName=0xa0 | out: lpName="Applets") returned 0x0 [0292.252] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7, lpName=0x207aba0, cchName=0xa0 | out: lpName="ApplicationFrame") returned 0x0 [0292.252] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8, lpName=0x207aba0, cchName=0xa0 | out: lpName="AppModel") returned 0x0 [0292.252] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9, lpName=0x207aba0, cchName=0xa0 | out: lpName="AppModelUnlock") returned 0x0 [0292.252] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa, lpName=0x207aba0, cchName=0xa0 | out: lpName="AppReadiness") returned 0x0 [0292.252] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xb, lpName=0x207aba0, cchName=0xa0 | out: lpName="Appx") returned 0x0 [0292.252] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xc, lpName=0x207aba0, cchName=0xa0 | out: lpName="Audio") returned 0x0 [0292.252] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xd, lpName=0x207aba0, cchName=0xa0 | out: lpName="Authentication") returned 0x0 [0292.253] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xe, lpName=0x207aba0, cchName=0xa0 | out: lpName="AutoRotation") returned 0x0 [0292.253] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xf, lpName=0x207aba0, cchName=0xa0 | out: lpName="BackupAndRestoreSettings") returned 0x0 [0292.253] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x10, lpName=0x207aba0, cchName=0xa0 | out: lpName="BitLocker") returned 0x0 [0292.253] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x11, lpName=0x207aba0, cchName=0xa0 | out: lpName="BITS") returned 0x0 [0292.253] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x12, lpName=0x207aba0, cchName=0xa0 | out: lpName="Casting") returned 0x0 [0292.253] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x13, lpName=0x207aba0, cchName=0xa0 | out: lpName="Census") returned 0x0 [0292.253] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x14, lpName=0x207aba0, cchName=0xa0 | out: lpName="ClosedCaptioning") returned 0x0 [0292.254] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x15, lpName=0x207aba0, cchName=0xa0 | out: lpName="CloudExperienceHost") returned 0x0 [0292.254] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x16, lpName=0x207aba0, cchName=0xa0 | out: lpName="Component Based Servicing") returned 0x0 [0292.254] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x17, lpName=0x207aba0, cchName=0xa0 | out: lpName="ConnectedSearch") returned 0x0 [0292.254] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x18, lpName=0x207aba0, cchName=0xa0 | out: lpName="Control Panel") returned 0x0 [0292.254] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x19, lpName=0x207aba0, cchName=0xa0 | out: lpName="Controls Folder") returned 0x0 [0292.254] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1a, lpName=0x207aba0, cchName=0xa0 | out: lpName="DateTime") returned 0x0 [0292.254] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1b, lpName=0x207aba0, cchName=0xa0 | out: lpName="DeliveryOptimization") returned 0x0 [0292.256] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1c, lpName=0x207aba0, cchName=0xa0 | out: lpName="Device Installer") returned 0x0 [0292.256] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1d, lpName=0x207aba0, cchName=0xa0 | out: lpName="Device Metadata") returned 0x0 [0292.256] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1e, lpName=0x207aba0, cchName=0xa0 | out: lpName="DeviceAccess") returned 0x0 [0292.257] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1f, lpName=0x207aba0, cchName=0xa0 | out: lpName="DevicePicker") returned 0x0 [0292.257] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x20, lpName=0x207aba0, cchName=0xa0 | out: lpName="DeviceSetup") returned 0x0 [0292.257] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x21, lpName=0x207aba0, cchName=0xa0 | out: lpName="DevicesFlow") returned 0x0 [0292.257] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x22, lpName=0x207aba0, cchName=0xa0 | out: lpName="Diagnostics") returned 0x0 [0292.261] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x23, lpName=0x207aba0, cchName=0xa0 | out: lpName="DPX") returned 0x0 [0292.262] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x24, lpName=0x207aba0, cchName=0xa0 | out: lpName="DriverSearching") returned 0x0 [0292.262] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x25, lpName=0x207aba0, cchName=0xa0 | out: lpName="EventCollector") returned 0x0 [0292.262] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x26, lpName=0x207aba0, cchName=0xa0 | out: lpName="EventForwarding") returned 0x0 [0292.262] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x27, lpName=0x207aba0, cchName=0xa0 | out: lpName="Explorer") returned 0x0 [0292.262] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x28, lpName=0x207aba0, cchName=0xa0 | out: lpName="Ext") returned 0x0 [0292.263] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x29, lpName=0x207aba0, cchName=0xa0 | out: lpName="FileHistory") returned 0x0 [0292.263] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2a, lpName=0x207aba0, cchName=0xa0 | out: lpName="FlightedFeatures") returned 0x0 [0292.263] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2b, lpName=0x207aba0, cchName=0xa0 | out: lpName="FlightsInformation") returned 0x0 [0292.263] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2c, lpName=0x207aba0, cchName=0xa0 | out: lpName="GameInstaller") returned 0x0 [0292.263] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2d, lpName=0x207aba0, cchName=0xa0 | out: lpName="GameUX") returned 0x0 [0292.263] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2e, lpName=0x207aba0, cchName=0xa0 | out: lpName="Group Policy") returned 0x0 [0292.263] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2f, lpName=0x207aba0, cchName=0xa0 | out: lpName="HelpAndSupport") returned 0x0 [0292.264] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x30, lpName=0x207aba0, cchName=0xa0 | out: lpName="Hints") returned 0x0 [0292.264] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x31, lpName=0x207aba0, cchName=0xa0 | out: lpName="HomeGroup") returned 0x0 [0292.264] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x32, lpName=0x207aba0, cchName=0xa0 | out: lpName="IME") returned 0x0 [0292.264] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x33, lpName=0x207aba0, cchName=0xa0 | out: lpName="ImmersiveShell") returned 0x0 [0292.264] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x34, lpName=0x207aba0, cchName=0xa0 | out: lpName="InkPresenter") returned 0x0 [0292.264] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x35, lpName=0x207aba0, cchName=0xa0 | out: lpName="InstallAgent") returned 0x0 [0292.265] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x36, lpName=0x207aba0, cchName=0xa0 | out: lpName="Installer") returned 0x0 [0292.265] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x37, lpName=0x207aba0, cchName=0xa0 | out: lpName="Internet Settings") returned 0x0 [0292.265] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x38, lpName=0x207aba0, cchName=0xa0 | out: lpName="LanguageComponentsInstaller") returned 0x0 [0292.265] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x39, lpName=0x207aba0, cchName=0xa0 | out: lpName="Live") returned 0x0 [0292.265] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3a, lpName=0x207aba0, cchName=0xa0 | out: lpName="Lock Screen") returned 0x0 [0292.265] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3b, lpName=0x207aba0, cchName=0xa0 | out: lpName="Management Infrastructure") returned 0x0 [0292.265] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3c, lpName=0x207aba0, cchName=0xa0 | out: lpName="Media Center") returned 0x0 [0292.266] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3d, lpName=0x207aba0, cchName=0xa0 | out: lpName="MMDevices") returned 0x0 [0292.266] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3e, lpName=0x207aba0, cchName=0xa0 | out: lpName="NcdAutoSetup") returned 0x0 [0292.266] RegEnumValueA (in: hKey=0x13c, dwIndex=0x0, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.267] RegEnumValueA (in: hKey=0x13c, dwIndex=0x1, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.267] RegEnumValueA (in: hKey=0x13c, dwIndex=0x2, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.267] RegEnumValueA (in: hKey=0x13c, dwIndex=0x3, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.267] RegEnumValueA (in: hKey=0x13c, dwIndex=0x4, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.267] RegEnumValueA (in: hKey=0x13c, dwIndex=0x5, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.267] RegEnumValueA (in: hKey=0x13c, dwIndex=0x6, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.268] RegEnumValueA (in: hKey=0x13c, dwIndex=0x7, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.268] RegEnumValueA (in: hKey=0x13c, dwIndex=0x8, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.268] RegEnumValueA (in: hKey=0x13c, dwIndex=0x9, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.268] RegEnumValueA (in: hKey=0x13c, dwIndex=0xa, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.268] RegEnumValueA (in: hKey=0x13c, dwIndex=0xb, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.268] RegEnumValueA (in: hKey=0x13c, dwIndex=0xc, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.269] RegEnumValueA (in: hKey=0x13c, dwIndex=0xd, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.269] RegEnumValueA (in: hKey=0x13c, dwIndex=0xe, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.269] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x10) returned 0x22252e0 [0292.269] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207be10 [0292.269] RegEnumValueA (in: hKey=0x13c, dwIndex=0xf, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.269] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x10) returned 0x2225300 [0292.269] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207ba00 [0292.269] RegEnumValueA (in: hKey=0x13c, dwIndex=0x10, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.269] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0xa0) returned 0x207aba0 [0292.269] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2226320) returned 1 [0292.269] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x10) returned 0x207ac50 [0292.269] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207b320 [0292.269] RegEnumValueA (in: hKey=0x13c, dwIndex=0x11, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0292.270] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207be60 [0292.270] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207be60) returned 1 [0292.270] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207bdc0 [0292.270] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207bdc0) returned 1 [0292.270] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207b870 [0292.270] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207b870) returned 1 [0292.270] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207b870 [0292.270] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207b870) returned 1 [0292.270] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207b870 [0292.270] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207b870) returned 1 [0292.270] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207b870 [0292.270] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207b870) returned 1 [0292.270] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207ba50 [0292.270] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207bcd0) returned 1 [0292.270] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2221070) returned 1 [0292.270] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207b190) returned 1 [0292.270] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2224e10) returned 1 [0292.270] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207bb90) returned 1 [0292.270] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2224e30) returned 1 [0292.271] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207bfa0) returned 1 [0292.271] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2224e50) returned 1 [0292.271] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207bbe0) returned 1 [0292.271] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2221040) returned 1 [0292.271] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207b230) returned 1 [0292.271] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2224e70) returned 1 [0292.271] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207b500) returned 1 [0292.271] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2224e90) returned 1 [0292.271] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207b280) returned 1 [0292.271] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2224eb0) returned 1 [0292.271] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207b2d0) returned 1 [0292.271] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2225330) returned 1 [0292.271] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207bc30) returned 1 [0292.271] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2225350) returned 1 [0292.271] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207bc80) returned 1 [0292.271] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2225370) returned 1 [0292.271] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207b640) returned 1 [0292.271] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2225390) returned 1 [0292.271] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207b730) returned 1 [0292.272] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x22253b0) returned 1 [0292.272] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207bd70) returned 1 [0292.272] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x22252c0) returned 1 [0292.272] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207be10) returned 1 [0292.272] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x22252e0) returned 1 [0292.272] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207ba00) returned 1 [0292.272] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2225300) returned 1 [0292.272] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207b320) returned 1 [0292.272] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207ac50) returned 1 [0292.272] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207aba0) returned 1 [0292.272] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207b730 [0292.272] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x0) returned 1 [0292.272] RegQueryValueExA (in: hKey=0x13c, lpValueName="EnableLUA", lpReserved=0x0, lpType=0x14eff0, lpData=0x0, lpcbData=0x14eff4*=0x0 | out: lpType=0x14eff0*=0x4, lpData=0x0, lpcbData=0x14eff4*=0x4) returned 0x0 [0292.272] RegQueryValueExA (in: hKey=0x13c, lpValueName="EnableLUA", lpReserved=0x0, lpType=0x14eff0, lpData=0x207b730, lpcbData=0x14eff4*=0x4 | out: lpType=0x14eff0*=0x4, lpData=0x207b730*=0x1, lpcbData=0x14eff4*=0x4) returned 0x0 [0292.272] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207b730) returned 1 [0292.272] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207ba50) returned 1 [0292.272] RegEnumValueA (in: hKey=0x13c, dwIndex=0x0, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.273] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x20) returned 0x2221040 [0292.273] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x0) returned 1 [0292.273] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x10) returned 0x207ae30 [0292.273] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207b190 [0292.273] RegEnumValueA (in: hKey=0x13c, dwIndex=0x1, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.273] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x10) returned 0x207ae50 [0292.273] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207bb90 [0292.273] RegEnumValueA (in: hKey=0x13c, dwIndex=0x2, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.273] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x10) returned 0x207ae10 [0292.273] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207b640 [0292.273] RegEnumValueA (in: hKey=0x13c, dwIndex=0x3, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.273] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x10) returned 0x207add0 [0292.273] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207b730 [0292.273] RegEnumValueA (in: hKey=0x13c, dwIndex=0x4, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.273] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207b870 [0292.274] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2221040) returned 1 [0292.274] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x10) returned 0x207ae90 [0292.274] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207b230 [0292.274] RegEnumValueA (in: hKey=0x13c, dwIndex=0x5, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.274] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x10) returned 0x207acb0 [0292.274] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207bbe0 [0292.274] RegEnumValueA (in: hKey=0x13c, dwIndex=0x6, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.274] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x10) returned 0x207ad50 [0292.274] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207bd70 [0292.274] RegEnumValueA (in: hKey=0x13c, dwIndex=0x7, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.274] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x10) returned 0x207aef0 [0292.274] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207bdc0 [0292.274] RegEnumValueA (in: hKey=0x13c, dwIndex=0x8, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.274] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x60) returned 0x2224e10 [0292.275] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207b870) returned 1 [0292.275] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x10) returned 0x207ac30 [0292.275] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207b870 [0292.275] RegEnumValueA (in: hKey=0x13c, dwIndex=0x9, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.275] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x10) returned 0x207ac50 [0292.275] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207b500 [0292.275] RegEnumValueA (in: hKey=0x13c, dwIndex=0xa, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.275] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x10) returned 0x207acd0 [0292.275] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207b280 [0292.276] RegEnumValueA (in: hKey=0x13c, dwIndex=0xb, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.276] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x10) returned 0x207ac70 [0292.276] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207ba00 [0292.276] RegEnumValueA (in: hKey=0x13c, dwIndex=0xc, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.276] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x2225ea0 [0292.276] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2224e10) returned 1 [0292.276] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x10) returned 0x207af70 [0292.276] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207be10 [0292.276] RegEnumValueA (in: hKey=0x13c, dwIndex=0xd, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.277] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x10) returned 0x207ac10 [0292.277] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207ba50 [0292.277] RegEnumValueA (in: hKey=0x13c, dwIndex=0xe, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.277] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x10) returned 0x207acf0 [0292.277] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207b2d0 [0292.277] RegEnumValueA (in: hKey=0x13c, dwIndex=0xf, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.277] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x10) returned 0x207af10 [0292.277] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207bc30 [0292.277] RegEnumValueA (in: hKey=0x13c, dwIndex=0x10, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.277] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0xa0) returned 0x2224e10 [0292.277] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2225ea0) returned 1 [0292.278] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x10) returned 0x207ac90 [0292.278] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207baa0 [0292.278] RegEnumValueA (in: hKey=0x13c, dwIndex=0x11, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0292.278] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207bc80 [0292.278] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207bc80) returned 1 [0292.278] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207bc80 [0292.278] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207b190) returned 1 [0292.278] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207ae30) returned 1 [0292.278] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207bb90) returned 1 [0292.278] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207ae50) returned 1 [0292.278] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207b640) returned 1 [0292.278] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207ae10) returned 1 [0292.278] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207b730) returned 1 [0292.278] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207add0) returned 1 [0292.278] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207b230) returned 1 [0292.279] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207ae90) returned 1 [0292.279] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207bbe0) returned 1 [0292.279] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207acb0) returned 1 [0292.279] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207bd70) returned 1 [0292.279] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207ad50) returned 1 [0292.279] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207bdc0) returned 1 [0292.279] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207aef0) returned 1 [0292.279] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207b870) returned 1 [0292.279] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207ac30) returned 1 [0292.279] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207b500) returned 1 [0292.280] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207ac50) returned 1 [0292.280] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207b280) returned 1 [0292.280] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207acd0) returned 1 [0292.280] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207ba00) returned 1 [0292.280] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207ac70) returned 1 [0292.280] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207be10) returned 1 [0292.280] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207af70) returned 1 [0292.280] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207ba50) returned 1 [0292.280] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207ac10) returned 1 [0292.280] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207b2d0) returned 1 [0292.280] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207acf0) returned 1 [0292.280] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207bc30) returned 1 [0292.280] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207af10) returned 1 [0292.280] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207baa0) returned 1 [0292.280] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207ac90) returned 1 [0292.280] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2224e10) returned 1 [0292.281] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207bb90 [0292.281] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x0) returned 1 [0292.281] RegQueryValueExA (in: hKey=0x13c, lpValueName="ConsentPromptBehaviorAdmin", lpReserved=0x0, lpType=0x14eff0, lpData=0x0, lpcbData=0x14eff4*=0x0 | out: lpType=0x14eff0*=0x4, lpData=0x0, lpcbData=0x14eff4*=0x4) returned 0x0 [0292.281] RegQueryValueExA (in: hKey=0x13c, lpValueName="ConsentPromptBehaviorAdmin", lpReserved=0x0, lpType=0x14eff0, lpData=0x207bb90, lpcbData=0x14eff4*=0x4 | out: lpType=0x14eff0*=0x4, lpData=0x207bb90*=0x5, lpcbData=0x14eff4*=0x4) returned 0x0 [0292.281] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207bb90) returned 1 [0292.281] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207bc80) returned 1 [0292.281] RegEnumValueA (in: hKey=0x13c, dwIndex=0x0, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.282] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x20) returned 0x207c320 [0292.282] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x0) returned 1 [0292.282] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x10) returned 0x207ac70 [0292.282] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207b870 [0292.282] RegEnumValueA (in: hKey=0x13c, dwIndex=0x1, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.282] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x10) returned 0x207ad50 [0292.282] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207b730 [0292.282] RegEnumValueA (in: hKey=0x13c, dwIndex=0x2, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.282] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x10) returned 0x207acf0 [0292.282] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207beb0 [0292.282] RegEnumValueA (in: hKey=0x13c, dwIndex=0x3, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.282] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x10) returned 0x207ac30 [0292.282] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207b320 [0292.282] RegEnumValueA (in: hKey=0x13c, dwIndex=0x4, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.282] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207ba00 [0292.282] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207c320) returned 1 [0292.282] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x10) returned 0x207aef0 [0292.282] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207b500 [0292.283] RegEnumValueA (in: hKey=0x13c, dwIndex=0x5, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.283] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x10) returned 0x207aeb0 [0292.283] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207b640 [0292.283] RegEnumValueA (in: hKey=0x13c, dwIndex=0x6, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.283] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x10) returned 0x207ac10 [0292.283] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207ba50 [0292.283] RegEnumValueA (in: hKey=0x13c, dwIndex=0x7, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.283] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x10) returned 0x207adf0 [0292.283] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207baa0 [0292.283] RegEnumValueA (in: hKey=0x13c, dwIndex=0x8, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.283] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x60) returned 0x2224e10 [0292.283] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207ba00) returned 1 [0292.283] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x10) returned 0x207ac90 [0292.283] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207bb90 [0292.284] RegEnumValueA (in: hKey=0x13c, dwIndex=0x9, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.284] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x10) returned 0x207abf0 [0292.284] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207ba00 [0292.284] RegEnumValueA (in: hKey=0x13c, dwIndex=0xa, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.284] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x10) returned 0x207aed0 [0292.284] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207bbe0 [0292.284] RegEnumValueA (in: hKey=0x13c, dwIndex=0xb, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.284] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x10) returned 0x207acb0 [0292.284] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207bcd0 [0292.284] RegEnumValueA (in: hKey=0x13c, dwIndex=0xc, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.284] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x2226170 [0292.284] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2224e10) returned 1 [0292.284] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x10) returned 0x207ad30 [0292.284] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207bc80 [0292.284] RegEnumValueA (in: hKey=0x13c, dwIndex=0xd, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.284] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x10) returned 0x207add0 [0292.284] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207bdc0 [0292.284] RegEnumValueA (in: hKey=0x13c, dwIndex=0xe, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.285] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x10) returned 0x207ad70 [0292.285] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207b190 [0292.285] RegEnumValueA (in: hKey=0x13c, dwIndex=0xf, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.285] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x10) returned 0x207ad90 [0292.285] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207be10 [0292.285] RegEnumValueA (in: hKey=0x13c, dwIndex=0x10, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.285] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0xa0) returned 0x2224e10 [0292.285] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2226170) returned 1 [0292.285] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x10) returned 0x207adb0 [0292.285] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207bc30 [0292.285] RegEnumValueA (in: hKey=0x13c, dwIndex=0x11, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0292.285] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207bd70 [0292.285] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207bd70) returned 1 [0292.285] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207bd70 [0292.285] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207bd70) returned 1 [0292.285] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207bd70 [0292.285] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207bd70) returned 1 [0292.285] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207bd70 [0292.286] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207bd70) returned 1 [0292.286] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207bd70 [0292.286] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207bd70) returned 1 [0292.286] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207bd70 [0292.286] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207bd70) returned 1 [0292.286] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207bd70 [0292.286] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207bd70) returned 1 [0292.286] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207bd70 [0292.286] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207bd70) returned 1 [0292.286] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207bfa0 [0292.286] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207bfa0) returned 1 [0292.286] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207bd70 [0292.286] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207bd70) returned 1 [0292.286] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207bd70 [0292.286] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207b870) returned 1 [0292.286] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207ac70) returned 1 [0292.456] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207b730) returned 1 [0292.456] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207ad50) returned 1 [0292.456] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207beb0) returned 1 [0292.456] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207acf0) returned 1 [0292.456] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207b320) returned 1 [0292.456] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207ac30) returned 1 [0292.456] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207b500) returned 1 [0292.456] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207aef0) returned 1 [0292.456] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207b640) returned 1 [0292.456] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207aeb0) returned 1 [0292.456] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207ba50) returned 1 [0292.456] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207ac10) returned 1 [0292.456] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207baa0) returned 1 [0292.456] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207adf0) returned 1 [0292.456] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207bb90) returned 1 [0292.457] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207ac90) returned 1 [0292.457] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207ba00) returned 1 [0292.457] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207abf0) returned 1 [0292.457] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207bbe0) returned 1 [0292.457] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207aed0) returned 1 [0292.457] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207bcd0) returned 1 [0292.457] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207acb0) returned 1 [0292.457] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207bc80) returned 1 [0292.457] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207ad30) returned 1 [0292.457] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207bdc0) returned 1 [0292.457] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207add0) returned 1 [0292.457] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207b190) returned 1 [0292.457] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207ad70) returned 1 [0292.457] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207be10) returned 1 [0292.457] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207ad90) returned 1 [0292.457] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207bc30) returned 1 [0292.458] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207adb0) returned 1 [0292.458] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2224e10) returned 1 [0292.458] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207bc80 [0292.458] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x0) returned 1 [0292.458] RegQueryValueExA (in: hKey=0x13c, lpValueName="PromptOnSecureDesktop", lpReserved=0x0, lpType=0x14eff0, lpData=0x0, lpcbData=0x14eff4*=0x0 | out: lpType=0x14eff0*=0x4, lpData=0x0, lpcbData=0x14eff4*=0x4) returned 0x0 [0292.458] RegQueryValueExA (in: hKey=0x13c, lpValueName="PromptOnSecureDesktop", lpReserved=0x0, lpType=0x14eff0, lpData=0x207bc80, lpcbData=0x14eff4*=0x4 | out: lpType=0x14eff0*=0x4, lpData=0x207bc80*=0x1, lpcbData=0x14eff4*=0x4) returned 0x0 [0292.458] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207bc80) returned 1 [0292.458] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207bd70) returned 1 [0292.458] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x22260e0) returned 1 [0292.458] RegCloseKey (hKey=0x13c) returned 0x0 [0292.458] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14f060 | out: TokenHandle=0x14f060*=0x13c) returned 1 [0292.458] GetTokenInformation (in: TokenHandle=0x13c, TokenInformationClass=0x14, TokenInformation=0x14f068, TokenInformationLength=0x4, ReturnLength=0x14f06c | out: TokenInformation=0x14f068, ReturnLength=0x14f06c) returned 1 [0292.458] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14f060 | out: TokenHandle=0x14f060*=0x138) returned 1 [0292.458] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14efe0 | out: lpdwFlags=0x14efe0) returned 1 [0292.458] GetTokenInformation (in: TokenHandle=0x138, TokenInformationClass=0x19, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x14f058 | out: TokenInformation=0x0, ReturnLength=0x14f058) returned 0 [0292.458] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207b870 [0292.458] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x0) returned 1 [0292.458] GetTokenInformation (in: TokenHandle=0x138, TokenInformationClass=0x19, TokenInformation=0x207b870, TokenInformationLength=0x1c, ReturnLength=0x14f058 | out: TokenInformation=0x207b870, ReturnLength=0x14f058) returned 1 [0292.458] GetSidSubAuthorityCount (pSid=0x207b880*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x3000)) returned 0x207b881 [0292.459] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x308) returned 0x207c560 [0292.459] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207b190 [0292.459] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207b230 [0292.459] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207b500 [0292.459] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207ba00 [0292.459] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207b730 [0292.459] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207ba50 [0292.459] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207baa0 [0292.459] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207b280 [0292.459] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207b640 [0292.459] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207b2d0 [0292.459] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207b320 [0292.459] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207bb90 [0292.459] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207bbe0 [0292.459] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207bc30 [0292.459] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207bc80 [0292.459] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207bcd0 [0292.459] GetSidSubAuthority (pSid=0x207b880*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x3000), nSubAuthority=0x0) returned 0x207b888 [0292.459] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207b870) returned 1 [0292.459] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14efb0 | out: lpdwFlags=0x14efb0) returned 1 [0292.459] NtClose (Handle=0x138) returned 0x0 [0292.460] GetSystemInfo (in: lpSystemInfo=0x14f280 | out: lpSystemInfo=0x14f280*(dwOemId=0x9, wProcessorArchitecture=0x9, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffffffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x21d8, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5507)) [0292.460] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x100) returned 0x22252c0 [0292.460] GetUserNameW (in: lpBuffer=0x22252c0, pcbBuffer=0x14f310 | out: lpBuffer="RDhJ0CNFevzX", pcbBuffer=0x14f310) returned 1 [0292.469] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x22252c0) returned 1 [0292.469] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x2225d80 [0292.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0292.470] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207bd70 [0292.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x207bd70, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0292.470] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207b870 [0292.470] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207bd70) returned 1 [0292.470] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2225d80) returned 1 [0292.470] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207b870) returned 1 [0292.470] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207bd70 [0292.470] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x0) returned 1 [0292.470] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x22260e0 [0292.470] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x280) returned 0x207c870 [0292.470] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x207c870, cchName=0xa0 | out: lpName="BCD00000000") returned 0x0 [0292.470] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x2225d80 [0292.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0292.470] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207bdc0 [0292.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x207bdc0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0292.470] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207b870 [0292.470] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207bdc0) returned 1 [0292.470] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207b870) returned 1 [0292.470] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2225d80) returned 1 [0292.470] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x207c870, cchName=0xa0 | out: lpName="HARDWARE") returned 0x0 [0292.470] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x2225b40 [0292.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0292.471] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207bfa0 [0292.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x207bfa0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0292.471] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207b870 [0292.471] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207bfa0) returned 1 [0292.471] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207b870) returned 1 [0292.471] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2225b40) returned 1 [0292.471] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x207c870, cchName=0xa0 | out: lpName="SAM") returned 0x0 [0292.471] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x2226320 [0292.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0292.471] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207bdc0 [0292.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x207bdc0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0292.471] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207b870 [0292.471] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207bdc0) returned 1 [0292.471] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207b870) returned 1 [0292.471] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2226320) returned 1 [0292.471] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x207c870, cchName=0xa0 | out: lpName="SECURITY") returned 0x0 [0292.471] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x2226170 [0292.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0292.471] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207be60 [0292.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x207be60, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0292.471] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207bdc0 [0292.471] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207be60) returned 1 [0292.471] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207bdc0) returned 1 [0292.471] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2226170) returned 1 [0292.471] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x207c870, cchName=0xa0 | out: lpName="SOFTWARE") returned 0x0 [0292.471] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x2225d80 [0292.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0292.471] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207bdc0 [0292.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x207bdc0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0292.471] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207b870 [0292.471] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207bdc0) returned 1 [0292.471] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207b870) returned 1 [0292.472] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2225d80) returned 1 [0292.472] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20009, phkResult=0x14f2b0 | out: phkResult=0x14f2b0*=0x164) returned 0x0 [0292.472] RegEnumKeyW (in: hKey=0x164, dwIndex=0x0, lpName=0x207c870, cchName=0xa0 | out: lpName="Classes") returned 0x0 [0292.472] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x22257e0 [0292.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0292.472] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207b870 [0292.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x207b870, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0292.472] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207bfa0 [0292.472] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207b870) returned 1 [0292.472] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207bfa0) returned 1 [0292.472] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x22257e0) returned 1 [0292.472] RegEnumKeyW (in: hKey=0x164, dwIndex=0x1, lpName=0x207c870, cchName=0xa0 | out: lpName="Clients") returned 0x0 [0292.472] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x22257e0 [0292.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0292.472] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207b870 [0292.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x207b870, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0292.472] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207bdc0 [0292.472] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207b870) returned 1 [0292.472] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207bdc0) returned 1 [0292.472] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x22257e0) returned 1 [0292.473] RegEnumKeyW (in: hKey=0x164, dwIndex=0x2, lpName=0x207c870, cchName=0xa0 | out: lpName="Intel") returned 0x0 [0292.473] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x2225b40 [0292.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0292.473] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207bdc0 [0292.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x207bdc0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0292.473] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207b870 [0292.473] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207bdc0) returned 1 [0292.473] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207b870) returned 1 [0292.473] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2225b40) returned 1 [0292.473] RegEnumKeyW (in: hKey=0x164, dwIndex=0x3, lpName=0x207c870, cchName=0xa0 | out: lpName="Macromedia") returned 0x0 [0292.473] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x2226170 [0292.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0292.473] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207bdc0 [0292.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x207bdc0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0292.473] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207b870 [0292.473] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207bdc0) returned 1 [0292.473] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207b870) returned 1 [0292.473] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2226170) returned 1 [0292.473] RegEnumKeyW (in: hKey=0x164, dwIndex=0x4, lpName=0x207c870, cchName=0xa0 | out: lpName="Microsoft") returned 0x0 [0292.473] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x2225b40 [0292.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0292.473] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207b870 [0292.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x207b870, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0292.473] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207bdc0 [0292.473] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207b870) returned 1 [0292.473] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207bdc0) returned 1 [0292.473] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2225b40) returned 1 [0292.473] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft", ulOptions=0x0, samDesired=0x20009, phkResult=0x14f2b0 | out: phkResult=0x14f2b0*=0x168) returned 0x0 [0292.474] RegCloseKey (hKey=0x164) returned 0x0 [0292.474] RegEnumKeyW (in: hKey=0x168, dwIndex=0x0, lpName=0x207c870, cchName=0xa0 | out: lpName=".NETFramework") returned 0x0 [0292.474] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x2225b40 [0292.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0292.474] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207b870 [0292.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x207b870, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0292.474] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207bdc0 [0292.474] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207b870) returned 1 [0292.474] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207bdc0) returned 1 [0292.474] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2225b40) returned 1 [0292.474] RegEnumKeyW (in: hKey=0x168, dwIndex=0x1, lpName=0x207c870, cchName=0xa0 | out: lpName="AccountsControl") returned 0x0 [0292.474] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x2225cf0 [0292.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0292.474] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207bdc0 [0292.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x207bdc0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0292.474] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207be10 [0292.474] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207bdc0) returned 1 [0292.474] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207be10) returned 1 [0292.474] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2225cf0) returned 1 [0292.474] RegEnumKeyW (in: hKey=0x168, dwIndex=0x2, lpName=0x207c870, cchName=0xa0 | out: lpName="Active Setup") returned 0x0 [0292.474] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x2225cf0 [0292.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0292.474] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207bdc0 [0292.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x207bdc0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0292.474] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207b870 [0292.474] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207bdc0) returned 1 [0292.474] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207b870) returned 1 [0292.474] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2225cf0) returned 1 [0292.474] RegEnumKeyW (in: hKey=0x168, dwIndex=0x3, lpName=0x207c870, cchName=0xa0 | out: lpName="ActiveSync") returned 0x0 [0292.475] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x2225ea0 [0292.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0292.475] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207b870 [0292.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x207b870, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0292.475] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207bdc0 [0292.475] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207b870) returned 1 [0292.475] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207bdc0) returned 1 [0292.475] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2225ea0) returned 1 [0292.475] RegEnumKeyW (in: hKey=0x168, dwIndex=0x4, lpName=0x207c870, cchName=0xa0 | out: lpName="ADs") returned 0x0 [0292.475] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x2225b40 [0292.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0292.475] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207bdc0 [0292.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x207bdc0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0292.475] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207b870 [0292.475] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207bdc0) returned 1 [0292.475] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207b870) returned 1 [0292.475] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2225b40) returned 1 [0292.475] RegEnumKeyW (in: hKey=0x168, dwIndex=0x5, lpName=0x207c870, cchName=0xa0 | out: lpName="Advanced INF Setup") returned 0x0 [0292.475] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x2225d80 [0292.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0292.475] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207bdc0 [0292.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x207bdc0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0292.475] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207b870 [0292.475] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207bdc0) returned 1 [0292.475] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207b870) returned 1 [0292.475] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2225d80) returned 1 [0292.475] RegEnumKeyW (in: hKey=0x168, dwIndex=0x6, lpName=0x207c870, cchName=0xa0 | out: lpName="ALG") returned 0x0 [0292.475] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x22257e0 [0292.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0292.475] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207b870 [0292.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x207b870, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0292.476] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207bdc0 [0292.476] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207b870) returned 1 [0292.476] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207bdc0) returned 1 [0292.476] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x22257e0) returned 1 [0292.476] RegEnumKeyW (in: hKey=0x168, dwIndex=0x7, lpName=0x207c870, cchName=0xa0 | out: lpName="AllUserInstallAgent") returned 0x0 [0292.476] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x2225cf0 [0292.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0292.476] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207bdc0 [0292.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x207bdc0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0292.476] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207be10 [0292.476] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207bdc0) returned 1 [0292.476] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207be10) returned 1 [0292.476] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2225cf0) returned 1 [0292.476] RegEnumKeyW (in: hKey=0x168, dwIndex=0x8, lpName=0x207c870, cchName=0xa0 | out: lpName="AMSI") returned 0x0 [0292.476] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x2225e10 [0292.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0292.476] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207b870 [0292.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x207b870, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0292.476] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207bdc0 [0292.485] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207b870) returned 1 [0292.485] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207bdc0) returned 1 [0292.485] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2225e10) returned 1 [0292.485] RegEnumKeyW (in: hKey=0x168, dwIndex=0x9, lpName=0x207c870, cchName=0xa0 | out: lpName="Analog") returned 0x0 [0292.485] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x2225ea0 [0292.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0292.485] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207b870 [0292.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x207b870, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0292.485] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207bdc0 [0292.485] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207b870) returned 1 [0292.485] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207bdc0) returned 1 [0292.485] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2225ea0) returned 1 [0292.486] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa, lpName=0x207c870, cchName=0xa0 | out: lpName="AppServiceProtocols") returned 0x0 [0292.486] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x22257e0 [0292.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0292.486] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207bdc0 [0292.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x207bdc0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0292.486] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207b870 [0292.486] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207bdc0) returned 1 [0292.486] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207b870) returned 1 [0292.486] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x22257e0) returned 1 [0292.486] RegEnumKeyW (in: hKey=0x168, dwIndex=0xb, lpName=0x207c870, cchName=0xa0 | out: lpName="AppV") returned 0x0 [0292.486] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x22257e0 [0292.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0292.486] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207bdc0 [0292.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x207bdc0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0292.486] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207b870 [0292.486] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207bdc0) returned 1 [0292.486] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207b870) returned 1 [0292.486] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x22257e0) returned 1 [0292.486] RegEnumKeyW (in: hKey=0x168, dwIndex=0xc, lpName=0x207c870, cchName=0xa0 | out: lpName="AppVISV") returned 0x0 [0292.486] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x22257e0 [0292.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0292.486] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207b870 [0292.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x207b870, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0292.486] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207bdc0 [0292.486] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207b870) returned 1 [0292.486] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207bdc0) returned 1 [0292.486] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x22257e0) returned 1 [0292.487] RegEnumKeyW (in: hKey=0x168, dwIndex=0xd, lpName=0x207c870, cchName=0xa0 | out: lpName="ASP.NET") returned 0x0 [0292.487] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x2225d80 [0292.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0292.487] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207b870 [0292.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x207b870, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0292.487] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207bdc0 [0292.487] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207b870) returned 1 [0292.487] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207bdc0) returned 1 [0292.487] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2225d80) returned 1 [0292.487] RegEnumKeyW (in: hKey=0x168, dwIndex=0xe, lpName=0x207c870, cchName=0xa0 | out: lpName="Assistance") returned 0x0 [0292.487] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x2225b40 [0292.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0292.487] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207b870 [0292.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x207b870, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0292.487] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207bdc0 [0292.487] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207b870) returned 1 [0292.487] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207bdc0) returned 1 [0292.487] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2225b40) returned 1 [0292.487] RegEnumKeyW (in: hKey=0x168, dwIndex=0xf, lpName=0x207c870, cchName=0xa0 | out: lpName="AuthHost") returned 0x0 [0292.487] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x2226170 [0292.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0292.487] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207b870 [0292.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x207b870, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0292.487] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207bfa0 [0292.487] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207b870) returned 1 [0292.487] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207bfa0) returned 1 [0292.487] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2226170) returned 1 [0292.487] RegEnumKeyW (in: hKey=0x168, dwIndex=0x10, lpName=0x207c870, cchName=0xa0 | out: lpName="BidInterface") returned 0x0 [0292.487] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x2226320 [0292.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0292.487] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207bdc0 [0292.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x207bdc0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0292.487] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207b870 [0292.488] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207bdc0) returned 1 [0292.488] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207b870) returned 1 [0292.488] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2226320) returned 1 [0292.488] RegEnumKeyW (in: hKey=0x168, dwIndex=0x11, lpName=0x207c870, cchName=0xa0 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0292.488] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x2226320 [0292.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0292.488] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207beb0 [0292.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x207beb0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0292.488] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207b870 [0292.488] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207beb0) returned 1 [0292.488] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207b870) returned 1 [0292.488] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2226320) returned 1 [0292.488] RegEnumKeyW (in: hKey=0x168, dwIndex=0x12, lpName=0x207c870, cchName=0xa0 | out: lpName="Cellular") returned 0x0 [0292.488] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x2225d80 [0292.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0292.488] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207bdc0 [0292.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x207bdc0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0292.488] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207b870 [0292.488] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207bdc0) returned 1 [0292.488] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207b870) returned 1 [0292.488] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2225d80) returned 1 [0292.488] RegEnumKeyW (in: hKey=0x168, dwIndex=0x13, lpName=0x207c870, cchName=0xa0 | out: lpName="Chkdsk") returned 0x0 [0292.488] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x2226170 [0292.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0292.488] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207b870 [0292.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x207b870, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0292.489] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207bdc0 [0292.489] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207b870) returned 1 [0292.489] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207bdc0) returned 1 [0292.489] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2226170) returned 1 [0292.489] RegEnumKeyW (in: hKey=0x168, dwIndex=0x14, lpName=0x207c870, cchName=0xa0 | out: lpName="ClipboardServer") returned 0x0 [0292.489] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x2225d80 [0292.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0292.489] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207bf00 [0292.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x207bf00, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0292.489] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207b870 [0292.489] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207bf00) returned 1 [0292.489] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207b870) returned 1 [0292.489] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2225d80) returned 1 [0292.489] RegEnumKeyW (in: hKey=0x168, dwIndex=0x15, lpName=0x207c870, cchName=0xa0 | out: lpName="COM3") returned 0x0 [0292.489] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x22257e0 [0292.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0292.489] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207b870 [0292.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x207b870, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0292.489] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207bdc0 [0292.489] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207b870) returned 1 [0292.489] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207bdc0) returned 1 [0292.489] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x22257e0) returned 1 [0292.489] RegEnumKeyW (in: hKey=0x168, dwIndex=0x16, lpName=0x207c870, cchName=0xa0 | out: lpName="Command Processor") returned 0x0 [0292.489] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x2226170 [0292.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0292.489] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207b870 [0292.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x207b870, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0292.490] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207bdc0 [0292.490] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207b870) returned 1 [0292.490] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207bdc0) returned 1 [0292.490] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2226170) returned 1 [0292.490] RegEnumKeyW (in: hKey=0x168, dwIndex=0x17, lpName=0x207c870, cchName=0xa0 | out: lpName="CommsAPHost") returned 0x0 [0292.490] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x2225b40 [0292.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0292.490] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207b870 [0292.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x207b870, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0292.490] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207bdc0 [0292.490] RegEnumKeyW (in: hKey=0x168, dwIndex=0x18, lpName=0x207c870, cchName=0xa0 | out: lpName="Composition") returned 0x0 [0292.490] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x2225cf0 [0292.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0292.491] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207b870 [0292.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x207b870, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0292.491] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207bdc0 [0292.491] RegEnumKeyW (in: hKey=0x168, dwIndex=0x19, lpName=0x207c870, cchName=0xa0 | out: lpName="Cryptography") returned 0x0 [0292.491] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x2225b40 [0292.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0292.491] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207b870 [0292.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x207b870, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0292.491] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207bdc0 [0292.491] RegEnumKeyW (in: hKey=0x168, dwIndex=0x1a, lpName=0x207c870, cchName=0xa0 | out: lpName="CTF") returned 0x0 [0292.491] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x2226200 [0292.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0292.491] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207b870 [0292.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x207b870, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0292.491] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207bdc0 [0292.492] RegEnumKeyW (in: hKey=0x168, dwIndex=0x1b, lpName=0x207c870, cchName=0xa0 | out: lpName="DataAccess") returned 0x0 [0292.492] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x2225b40 [0292.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0292.492] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207bdc0 [0292.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x207bdc0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0292.492] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207be10 [0292.492] RegEnumKeyW (in: hKey=0x168, dwIndex=0x1c, lpName=0x207c870, cchName=0xa0 | out: lpName="DataCollection") returned 0x0 [0292.492] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x2225b40 [0292.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0292.492] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207bdc0 [0292.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x207bdc0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0292.492] RegEnumKeyW (in: hKey=0x168, dwIndex=0x1d, lpName=0x207c870, cchName=0xa0 | out: lpName="DataSharing") returned 0x0 [0292.492] RegEnumKeyW (in: hKey=0x168, dwIndex=0x1e, lpName=0x207c870, cchName=0xa0 | out: lpName="DDDS") returned 0x0 [0292.493] RegEnumKeyW (in: hKey=0x168, dwIndex=0x1f, lpName=0x207c870, cchName=0xa0 | out: lpName="DevDiv") returned 0x0 [0292.493] RegEnumKeyW (in: hKey=0x168, dwIndex=0x20, lpName=0x207c870, cchName=0xa0 | out: lpName="Device Association Framework") returned 0x0 [0292.493] RegEnumKeyW (in: hKey=0x168, dwIndex=0x21, lpName=0x207c870, cchName=0xa0 | out: lpName="Dfrg") returned 0x0 [0292.493] RegEnumKeyW (in: hKey=0x168, dwIndex=0x22, lpName=0x207c870, cchName=0xa0 | out: lpName="DFS") returned 0x0 [0292.493] RegEnumKeyW (in: hKey=0x168, dwIndex=0x23, lpName=0x207c870, cchName=0xa0 | out: lpName="DiagnosticLogCSP") returned 0x0 [0292.493] RegEnumKeyW (in: hKey=0x168, dwIndex=0x24, lpName=0x207c870, cchName=0xa0 | out: lpName="DirectDraw") returned 0x0 [0292.643] RegEnumKeyW (in: hKey=0x168, dwIndex=0x25, lpName=0x207c870, cchName=0xa0 | out: lpName="DirectInput") returned 0x0 [0292.643] RegEnumKeyW (in: hKey=0x168, dwIndex=0x26, lpName=0x207c870, cchName=0xa0 | out: lpName="DirectMusic") returned 0x0 [0292.644] RegEnumKeyW (in: hKey=0x168, dwIndex=0x27, lpName=0x207c870, cchName=0xa0 | out: lpName="DirectPlay8") returned 0x0 [0292.644] RegEnumKeyW (in: hKey=0x168, dwIndex=0x28, lpName=0x207c870, cchName=0xa0 | out: lpName="DirectPlayNATHelp") returned 0x0 [0292.644] RegEnumKeyW (in: hKey=0x168, dwIndex=0x29, lpName=0x207c870, cchName=0xa0 | out: lpName="DirectShow") returned 0x0 [0292.644] RegEnumKeyW (in: hKey=0x168, dwIndex=0x2a, lpName=0x207c870, cchName=0xa0 | out: lpName="DirectX") returned 0x0 [0292.644] RegEnumKeyW (in: hKey=0x168, dwIndex=0x2b, lpName=0x207c870, cchName=0xa0 | out: lpName="Driver Signing") returned 0x0 [0292.644] RegEnumKeyW (in: hKey=0x168, dwIndex=0x2c, lpName=0x207c870, cchName=0xa0 | out: lpName="DRM") returned 0x0 [0292.645] RegEnumKeyW (in: hKey=0x168, dwIndex=0x2d, lpName=0x207c870, cchName=0xa0 | out: lpName="DVR") returned 0x0 [0292.645] RegEnumKeyW (in: hKey=0x168, dwIndex=0x2e, lpName=0x207c870, cchName=0xa0 | out: lpName="DXP") returned 0x0 [0292.645] RegEnumKeyW (in: hKey=0x168, dwIndex=0x2f, lpName=0x207c870, cchName=0xa0 | out: lpName="EAPSIMMethods") returned 0x0 [0292.645] RegEnumKeyW (in: hKey=0x168, dwIndex=0x30, lpName=0x207c870, cchName=0xa0 | out: lpName="Enrollment") returned 0x0 [0292.645] RegEnumKeyW (in: hKey=0x168, dwIndex=0x31, lpName=0x207c870, cchName=0xa0 | out: lpName="Enrollments") returned 0x0 [0292.645] RegEnumKeyW (in: hKey=0x168, dwIndex=0x32, lpName=0x207c870, cchName=0xa0 | out: lpName="EnterpriseCertificates") returned 0x0 [0292.646] RegEnumKeyW (in: hKey=0x168, dwIndex=0x33, lpName=0x207c870, cchName=0xa0 | out: lpName="EnterpriseResourceManager") returned 0x0 [0292.646] RegEnumKeyW (in: hKey=0x168, dwIndex=0x34, lpName=0x207c870, cchName=0xa0 | out: lpName="EventSystem") returned 0x0 [0292.646] RegEnumKeyW (in: hKey=0x168, dwIndex=0x35, lpName=0x207c870, cchName=0xa0 | out: lpName="F12") returned 0x0 [0292.646] RegEnumKeyW (in: hKey=0x168, dwIndex=0x36, lpName=0x207c870, cchName=0xa0 | out: lpName="FamilyStore") returned 0x0 [0292.646] RegEnumKeyW (in: hKey=0x168, dwIndex=0x37, lpName=0x207c870, cchName=0xa0 | out: lpName="Fax") returned 0x0 [0292.646] RegEnumKeyW (in: hKey=0x168, dwIndex=0x38, lpName=0x207c870, cchName=0xa0 | out: lpName="FaxServer") returned 0x0 [0292.647] RegEnumKeyW (in: hKey=0x168, dwIndex=0x39, lpName=0x207c870, cchName=0xa0 | out: lpName="Feeds") returned 0x0 [0292.647] RegEnumKeyW (in: hKey=0x168, dwIndex=0x3a, lpName=0x207c870, cchName=0xa0 | out: lpName="FilePicker") returned 0x0 [0292.647] RegEnumKeyW (in: hKey=0x168, dwIndex=0x3b, lpName=0x207c870, cchName=0xa0 | out: lpName="FilterDS") returned 0x0 [0292.651] RegEnumKeyW (in: hKey=0x168, dwIndex=0x3c, lpName=0x207c870, cchName=0xa0 | out: lpName="FTH") returned 0x0 [0292.651] RegEnumKeyW (in: hKey=0x168, dwIndex=0x3d, lpName=0x207c870, cchName=0xa0 | out: lpName="Function Discovery") returned 0x0 [0292.652] RegEnumKeyW (in: hKey=0x168, dwIndex=0x3e, lpName=0x207c870, cchName=0xa0 | out: lpName="Fusion") returned 0x0 [0292.652] RegEnumKeyW (in: hKey=0x168, dwIndex=0x3f, lpName=0x207c870, cchName=0xa0 | out: lpName="GameOverlay") returned 0x0 [0292.652] RegEnumKeyW (in: hKey=0x168, dwIndex=0x40, lpName=0x207c870, cchName=0xa0 | out: lpName="HTMLHelp") returned 0x0 [0292.652] RegEnumKeyW (in: hKey=0x168, dwIndex=0x41, lpName=0x207c870, cchName=0xa0 | out: lpName="IdentityCRL") returned 0x0 [0292.652] RegEnumKeyW (in: hKey=0x168, dwIndex=0x42, lpName=0x207c870, cchName=0xa0 | out: lpName="IdentityStore") returned 0x0 [0292.652] RegEnumKeyW (in: hKey=0x168, dwIndex=0x43, lpName=0x207c870, cchName=0xa0 | out: lpName="IHDS") returned 0x0 [0292.652] RegEnumKeyW (in: hKey=0x168, dwIndex=0x44, lpName=0x207c870, cchName=0xa0 | out: lpName="IMAPI") returned 0x0 [0292.653] RegEnumKeyW (in: hKey=0x168, dwIndex=0x45, lpName=0x207c870, cchName=0xa0 | out: lpName="IME") returned 0x0 [0292.653] RegEnumKeyW (in: hKey=0x168, dwIndex=0x46, lpName=0x207c870, cchName=0xa0 | out: lpName="IMEJP") returned 0x0 [0292.653] RegEnumKeyW (in: hKey=0x168, dwIndex=0x47, lpName=0x207c870, cchName=0xa0 | out: lpName="IMEKR") returned 0x0 [0292.653] RegEnumKeyW (in: hKey=0x168, dwIndex=0x48, lpName=0x207c870, cchName=0xa0 | out: lpName="IMETC") returned 0x0 [0292.653] RegEnumKeyW (in: hKey=0x168, dwIndex=0x49, lpName=0x207c870, cchName=0xa0 | out: lpName="InProcLogger") returned 0x0 [0292.653] RegEnumKeyW (in: hKey=0x168, dwIndex=0x4a, lpName=0x207c870, cchName=0xa0 | out: lpName="Input") returned 0x0 [0292.653] RegEnumKeyW (in: hKey=0x168, dwIndex=0x4b, lpName=0x207c870, cchName=0xa0 | out: lpName="InputMethod") returned 0x0 [0292.654] RegEnumKeyW (in: hKey=0x168, dwIndex=0x4c, lpName=0x207c870, cchName=0xa0 | out: lpName="Internet Account Manager") returned 0x0 [0292.654] RegEnumKeyW (in: hKey=0x168, dwIndex=0x4d, lpName=0x207c870, cchName=0xa0 | out: lpName="Internet Domains") returned 0x0 [0292.654] RegEnumKeyW (in: hKey=0x168, dwIndex=0x4e, lpName=0x207c870, cchName=0xa0 | out: lpName="Internet Explorer") returned 0x0 [0292.654] RegEnumKeyW (in: hKey=0x168, dwIndex=0x4f, lpName=0x207c870, cchName=0xa0 | out: lpName="IsoBurn") returned 0x0 [0292.654] RegEnumKeyW (in: hKey=0x168, dwIndex=0x50, lpName=0x207c870, cchName=0xa0 | out: lpName="MdmCommon") returned 0x0 [0292.654] RegEnumKeyW (in: hKey=0x168, dwIndex=0x51, lpName=0x207c870, cchName=0xa0 | out: lpName="MediaEngine") returned 0x0 [0292.655] RegEnumKeyW (in: hKey=0x168, dwIndex=0x52, lpName=0x207c870, cchName=0xa0 | out: lpName="MediaPlayer") returned 0x0 [0292.655] RegEnumKeyW (in: hKey=0x168, dwIndex=0x53, lpName=0x207c870, cchName=0xa0 | out: lpName="MemoryDiagnostic") returned 0x0 [0292.655] RegEnumKeyW (in: hKey=0x168, dwIndex=0x54, lpName=0x207c870, cchName=0xa0 | out: lpName="MessengerService") returned 0x0 [0292.655] RegEnumKeyW (in: hKey=0x168, dwIndex=0x55, lpName=0x207c870, cchName=0xa0 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0292.655] RegEnumKeyW (in: hKey=0x168, dwIndex=0x56, lpName=0x207c870, cchName=0xa0 | out: lpName="MMC") returned 0x0 [0292.655] RegEnumKeyW (in: hKey=0x168, dwIndex=0x57, lpName=0x207c870, cchName=0xa0 | out: lpName="Mobile") returned 0x0 [0292.655] RegEnumKeyW (in: hKey=0x168, dwIndex=0x58, lpName=0x207c870, cchName=0xa0 | out: lpName="MSBuild") returned 0x0 [0292.656] RegEnumKeyW (in: hKey=0x168, dwIndex=0x59, lpName=0x207c870, cchName=0xa0 | out: lpName="MSDE") returned 0x0 [0292.656] RegEnumKeyW (in: hKey=0x168, dwIndex=0x5a, lpName=0x207c870, cchName=0xa0 | out: lpName="MSDRM") returned 0x0 [0292.656] RegEnumKeyW (in: hKey=0x168, dwIndex=0x5b, lpName=0x207c870, cchName=0xa0 | out: lpName="MSDTC") returned 0x0 [0292.656] RegEnumKeyW (in: hKey=0x168, dwIndex=0x5c, lpName=0x207c870, cchName=0xa0 | out: lpName="MSF") returned 0x0 [0292.656] RegEnumKeyW (in: hKey=0x168, dwIndex=0x5d, lpName=0x207c870, cchName=0xa0 | out: lpName="MSLicensing") returned 0x0 [0292.656] RegEnumKeyW (in: hKey=0x168, dwIndex=0x5e, lpName=0x207c870, cchName=0xa0 | out: lpName="MSMQ") returned 0x0 [0292.656] RegEnumKeyW (in: hKey=0x168, dwIndex=0x5f, lpName=0x207c870, cchName=0xa0 | out: lpName="MSN Apps") returned 0x0 [0292.657] RegEnumKeyW (in: hKey=0x168, dwIndex=0x60, lpName=0x207c870, cchName=0xa0 | out: lpName="MTF") returned 0x0 [0292.657] RegEnumKeyW (in: hKey=0x168, dwIndex=0x61, lpName=0x207c870, cchName=0xa0 | out: lpName="Multimedia") returned 0x0 [0292.657] RegEnumKeyW (in: hKey=0x168, dwIndex=0x62, lpName=0x207c870, cchName=0xa0 | out: lpName="Multivariant") returned 0x0 [0292.657] RegEnumKeyW (in: hKey=0x168, dwIndex=0x63, lpName=0x207c870, cchName=0xa0 | out: lpName="NET Framework Setup") returned 0x0 [0292.658] RegEnumKeyW (in: hKey=0x168, dwIndex=0x64, lpName=0x207c870, cchName=0xa0 | out: lpName="NetSh") returned 0x0 [0292.659] RegEnumKeyW (in: hKey=0x168, dwIndex=0x65, lpName=0x207c870, cchName=0xa0 | out: lpName="Network") returned 0x0 [0292.659] RegEnumKeyW (in: hKey=0x168, dwIndex=0x66, lpName=0x207c870, cchName=0xa0 | out: lpName="Non-Driver Signing") returned 0x0 [0292.659] RegEnumKeyW (in: hKey=0x168, dwIndex=0x67, lpName=0x207c870, cchName=0xa0 | out: lpName="Notepad") returned 0x0 [0292.659] RegEnumKeyW (in: hKey=0x168, dwIndex=0x68, lpName=0x207c870, cchName=0xa0 | out: lpName="ODBC") returned 0x0 [0292.659] RegEnumKeyW (in: hKey=0x168, dwIndex=0x69, lpName=0x207c870, cchName=0xa0 | out: lpName="OEM") returned 0x0 [0292.659] RegEnumKeyW (in: hKey=0x168, dwIndex=0x6a, lpName=0x207c870, cchName=0xa0 | out: lpName="Office") returned 0x0 [0292.660] RegEnumKeyW (in: hKey=0x168, dwIndex=0x6b, lpName=0x207c870, cchName=0xa0 | out: lpName="Ole") returned 0x0 [0292.660] RegEnumKeyW (in: hKey=0x168, dwIndex=0x6c, lpName=0x207c870, cchName=0xa0 | out: lpName="OnlineProviders") returned 0x0 [0292.660] RegEnumKeyW (in: hKey=0x168, dwIndex=0x6d, lpName=0x207c870, cchName=0xa0 | out: lpName="Outlook Express") returned 0x0 [0292.660] RegEnumKeyW (in: hKey=0x168, dwIndex=0x6e, lpName=0x207c870, cchName=0xa0 | out: lpName="Palm") returned 0x0 [0292.660] RegEnumKeyW (in: hKey=0x168, dwIndex=0x6f, lpName=0x207c870, cchName=0xa0 | out: lpName="Phone") returned 0x0 [0292.660] RegEnumKeyW (in: hKey=0x168, dwIndex=0x70, lpName=0x207c870, cchName=0xa0 | out: lpName="Photos") returned 0x0 [0292.660] RegEnumKeyW (in: hKey=0x168, dwIndex=0x71, lpName=0x207c870, cchName=0xa0 | out: lpName="PIM") returned 0x0 [0292.661] RegEnumKeyW (in: hKey=0x168, dwIndex=0x72, lpName=0x207c870, cchName=0xa0 | out: lpName="PLA") returned 0x0 [0292.661] RegEnumKeyW (in: hKey=0x168, dwIndex=0x73, lpName=0x207c870, cchName=0xa0 | out: lpName="PointOfService") returned 0x0 [0292.661] RegEnumKeyW (in: hKey=0x168, dwIndex=0x74, lpName=0x207c870, cchName=0xa0 | out: lpName="Policies") returned 0x0 [0292.661] RegEnumKeyW (in: hKey=0x168, dwIndex=0x75, lpName=0x207c870, cchName=0xa0 | out: lpName="PolicyManager") returned 0x0 [0292.661] RegEnumKeyW (in: hKey=0x168, dwIndex=0x76, lpName=0x207c870, cchName=0xa0 | out: lpName="Poom") returned 0x0 [0292.661] RegEnumKeyW (in: hKey=0x168, dwIndex=0x77, lpName=0x207c870, cchName=0xa0 | out: lpName="PowerShell") returned 0x0 [0292.662] RegEnumKeyW (in: hKey=0x168, dwIndex=0x78, lpName=0x207c870, cchName=0xa0 | out: lpName="Print") returned 0x0 [0292.662] RegEnumKeyW (in: hKey=0x168, dwIndex=0x79, lpName=0x207c870, cchName=0xa0 | out: lpName="Provisioning") returned 0x0 [0292.662] RegEnumKeyW (in: hKey=0x168, dwIndex=0x7a, lpName=0x207c870, cchName=0xa0 | out: lpName="PushRouter") returned 0x0 [0292.662] RegEnumKeyW (in: hKey=0x168, dwIndex=0x7b, lpName=0x207c870, cchName=0xa0 | out: lpName="RADAR") returned 0x0 [0292.662] RegEnumKeyW (in: hKey=0x168, dwIndex=0x7c, lpName=0x207c870, cchName=0xa0 | out: lpName="Ras") returned 0x0 [0292.662] RegEnumKeyW (in: hKey=0x168, dwIndex=0x7d, lpName=0x207c870, cchName=0xa0 | out: lpName="RcsPresence") returned 0x0 [0292.662] RegEnumKeyW (in: hKey=0x168, dwIndex=0x7e, lpName=0x207c870, cchName=0xa0 | out: lpName="Reliability Analysis") returned 0x0 [0292.663] RegEnumKeyW (in: hKey=0x168, dwIndex=0x7f, lpName=0x207c870, cchName=0xa0 | out: lpName="RemovalTools") returned 0x0 [0292.663] RegEnumKeyW (in: hKey=0x168, dwIndex=0x80, lpName=0x207c870, cchName=0xa0 | out: lpName="RendezvousApps") returned 0x0 [0292.663] RegEnumKeyW (in: hKey=0x168, dwIndex=0x81, lpName=0x207c870, cchName=0xa0 | out: lpName="Router") returned 0x0 [0292.663] RegEnumKeyW (in: hKey=0x168, dwIndex=0x82, lpName=0x207c870, cchName=0xa0 | out: lpName="Rpc") returned 0x0 [0292.663] RegEnumKeyW (in: hKey=0x168, dwIndex=0x83, lpName=0x207c870, cchName=0xa0 | out: lpName="SchedulingAgent") returned 0x0 [0292.663] RegEnumKeyW (in: hKey=0x168, dwIndex=0x84, lpName=0x207c870, cchName=0xa0 | out: lpName="Security Center") returned 0x0 [0292.663] RegEnumKeyW (in: hKey=0x168, dwIndex=0x85, lpName=0x207c870, cchName=0xa0 | out: lpName="SecurityManager") returned 0x0 [0292.664] RegEnumKeyW (in: hKey=0x168, dwIndex=0x86, lpName=0x207c870, cchName=0xa0 | out: lpName="Sensors") returned 0x0 [0292.664] RegEnumKeyW (in: hKey=0x168, dwIndex=0x87, lpName=0x207c870, cchName=0xa0 | out: lpName="Shared Tools") returned 0x0 [0292.664] RegEnumKeyW (in: hKey=0x168, dwIndex=0x88, lpName=0x207c870, cchName=0xa0 | out: lpName="Shared Tools Location") returned 0x0 [0292.664] RegEnumKeyW (in: hKey=0x168, dwIndex=0x89, lpName=0x207c870, cchName=0xa0 | out: lpName="Shell") returned 0x0 [0292.664] RegEnumKeyW (in: hKey=0x168, dwIndex=0x8a, lpName=0x207c870, cchName=0xa0 | out: lpName="SideShow") returned 0x0 [0292.664] RegEnumKeyW (in: hKey=0x168, dwIndex=0x8b, lpName=0x207c870, cchName=0xa0 | out: lpName="Software") returned 0x0 [0292.664] RegEnumKeyW (in: hKey=0x168, dwIndex=0x8c, lpName=0x207c870, cchName=0xa0 | out: lpName="Speech") returned 0x0 [0292.665] RegEnumKeyW (in: hKey=0x168, dwIndex=0x8d, lpName=0x207c870, cchName=0xa0 | out: lpName="Speech_OneCore") returned 0x0 [0292.665] RegEnumKeyW (in: hKey=0x168, dwIndex=0x8e, lpName=0x207c870, cchName=0xa0 | out: lpName="SQMClient") returned 0x0 [0292.665] RegEnumKeyW (in: hKey=0x168, dwIndex=0x8f, lpName=0x207c870, cchName=0xa0 | out: lpName="Sync Framework") returned 0x0 [0292.665] RegEnumKeyW (in: hKey=0x168, dwIndex=0x90, lpName=0x207c870, cchName=0xa0 | out: lpName="Sysprep") returned 0x0 [0292.665] RegEnumKeyW (in: hKey=0x168, dwIndex=0x91, lpName=0x207c870, cchName=0xa0 | out: lpName="SystemCertificates") returned 0x0 [0292.665] RegEnumKeyW (in: hKey=0x168, dwIndex=0x92, lpName=0x207c870, cchName=0xa0 | out: lpName="SystemSettings") returned 0x0 [0292.665] RegEnumKeyW (in: hKey=0x168, dwIndex=0x93, lpName=0x207c870, cchName=0xa0 | out: lpName="TableTextService") returned 0x0 [0292.665] RegEnumKeyW (in: hKey=0x168, dwIndex=0x94, lpName=0x207c870, cchName=0xa0 | out: lpName="TabletTip") returned 0x0 [0292.666] RegEnumKeyW (in: hKey=0x168, dwIndex=0x95, lpName=0x207c870, cchName=0xa0 | out: lpName="Tcpip") returned 0x0 [0292.666] RegEnumKeyW (in: hKey=0x168, dwIndex=0x96, lpName=0x207c870, cchName=0xa0 | out: lpName="Terminal Server Client") returned 0x0 [0292.666] RegEnumKeyW (in: hKey=0x168, dwIndex=0x97, lpName=0x207c870, cchName=0xa0 | out: lpName="TermServLicensing") returned 0x0 [0292.666] RegEnumKeyW (in: hKey=0x168, dwIndex=0x98, lpName=0x207c870, cchName=0xa0 | out: lpName="TouchPrediction") returned 0x0 [0292.666] RegEnumKeyW (in: hKey=0x168, dwIndex=0x99, lpName=0x207c870, cchName=0xa0 | out: lpName="TPG") returned 0x0 [0292.666] RegEnumKeyW (in: hKey=0x168, dwIndex=0x9a, lpName=0x207c870, cchName=0xa0 | out: lpName="Tpm") returned 0x0 [0292.666] RegEnumKeyW (in: hKey=0x168, dwIndex=0x9b, lpName=0x207c870, cchName=0xa0 | out: lpName="Tracing") returned 0x0 [0292.666] RegEnumKeyW (in: hKey=0x168, dwIndex=0x9c, lpName=0x207c870, cchName=0xa0 | out: lpName="Transaction Server") returned 0x0 [0292.667] RegEnumKeyW (in: hKey=0x168, dwIndex=0x9d, lpName=0x207c870, cchName=0xa0 | out: lpName="TV System Services") returned 0x0 [0292.667] RegEnumKeyW (in: hKey=0x168, dwIndex=0x9e, lpName=0x207c870, cchName=0xa0 | out: lpName="uDRM") returned 0x0 [0292.667] RegEnumKeyW (in: hKey=0x168, dwIndex=0x9f, lpName=0x207c870, cchName=0xa0 | out: lpName="Unified Store") returned 0x0 [0292.667] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa0, lpName=0x207c870, cchName=0xa0 | out: lpName="Unistore") returned 0x0 [0292.667] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa1, lpName=0x207c870, cchName=0xa0 | out: lpName="UPnP Control Point") returned 0x0 [0292.668] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa2, lpName=0x207c870, cchName=0xa0 | out: lpName="UPnP Device Host") returned 0x0 [0292.668] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa3, lpName=0x207c870, cchName=0xa0 | out: lpName="UserData") returned 0x0 [0292.668] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa4, lpName=0x207c870, cchName=0xa0 | out: lpName="UserManager") returned 0x0 [0292.668] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa5, lpName=0x207c870, cchName=0xa0 | out: lpName="Virtual Machine") returned 0x0 [0292.668] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa6, lpName=0x207c870, cchName=0xa0 | out: lpName="VisualStudio") returned 0x0 [0292.668] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa7, lpName=0x207c870, cchName=0xa0 | out: lpName="WAB") returned 0x0 [0292.669] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa8, lpName=0x207c870, cchName=0xa0 | out: lpName="Wallet") returned 0x0 [0292.669] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa9, lpName=0x207c870, cchName=0xa0 | out: lpName="Wbem") returned 0x0 [0292.669] RegEnumKeyW (in: hKey=0x168, dwIndex=0xaa, lpName=0x207c870, cchName=0xa0 | out: lpName="WcmSvc") returned 0x0 [0292.669] RegEnumKeyW (in: hKey=0x168, dwIndex=0xab, lpName=0x207c870, cchName=0xa0 | out: lpName="WIMMount") returned 0x0 [0292.669] RegEnumKeyW (in: hKey=0x168, dwIndex=0xac, lpName=0x207c870, cchName=0xa0 | out: lpName="Windows") returned 0x0 [0292.670] RegEnumKeyW (in: hKey=0x168, dwIndex=0xad, lpName=0x207c870, cchName=0xa0 | out: lpName="Windows Defender") returned 0x0 [0292.670] RegEnumKeyW (in: hKey=0x168, dwIndex=0xae, lpName=0x207c870, cchName=0xa0 | out: lpName="Windows Desktop Search") returned 0x0 [0292.670] RegEnumKeyW (in: hKey=0x168, dwIndex=0xaf, lpName=0x207c870, cchName=0xa0 | out: lpName="Windows Mail") returned 0x0 [0292.670] RegEnumKeyW (in: hKey=0x168, dwIndex=0xb0, lpName=0x207c870, cchName=0xa0 | out: lpName="Windows Media Device Manager") returned 0x0 [0292.670] RegEnumKeyW (in: hKey=0x168, dwIndex=0xb1, lpName=0x207c870, cchName=0xa0 | out: lpName="Windows Media Foundation") returned 0x0 [0292.670] RegEnumKeyW (in: hKey=0x168, dwIndex=0xb2, lpName=0x207c870, cchName=0xa0 | out: lpName="Windows Media Player NSS") returned 0x0 [0292.671] RegEnumKeyW (in: hKey=0x168, dwIndex=0xb3, lpName=0x207c870, cchName=0xa0 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0292.671] RegEnumKeyW (in: hKey=0x168, dwIndex=0xb4, lpName=0x207c870, cchName=0xa0 | out: lpName="Windows NT") returned 0x0 [0292.671] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows NT", ulOptions=0x0, samDesired=0x20009, phkResult=0x14f2b0 | out: phkResult=0x14f2b0*=0x164) returned 0x0 [0292.671] RegCloseKey (hKey=0x168) returned 0x0 [0292.671] RegEnumKeyW (in: hKey=0x164, dwIndex=0x0, lpName=0x207c870, cchName=0xa0 | out: lpName="CurrentVersion") returned 0x0 [0292.671] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion", ulOptions=0x0, samDesired=0x20009, phkResult=0x14f2b0 | out: phkResult=0x14f2b0*=0x168) returned 0x0 [0292.671] RegCloseKey (hKey=0x164) returned 0x0 [0292.672] RegEnumValueA (in: hKey=0x168, dwIndex=0x0, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.672] RegEnumValueA (in: hKey=0x168, dwIndex=0x1, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.673] RegEnumValueA (in: hKey=0x168, dwIndex=0x2, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.673] RegEnumValueA (in: hKey=0x168, dwIndex=0x3, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.673] RegEnumValueA (in: hKey=0x168, dwIndex=0x4, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.673] RegEnumValueA (in: hKey=0x168, dwIndex=0x5, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.673] RegEnumValueA (in: hKey=0x168, dwIndex=0x6, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.673] RegEnumValueA (in: hKey=0x168, dwIndex=0x7, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.674] RegEnumValueA (in: hKey=0x168, dwIndex=0x8, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.674] RegEnumValueA (in: hKey=0x168, dwIndex=0x9, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.674] RegEnumValueA (in: hKey=0x168, dwIndex=0xa, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.674] RegEnumValueA (in: hKey=0x168, dwIndex=0xb, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.674] RegEnumValueA (in: hKey=0x168, dwIndex=0xc, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.674] RegEnumValueA (in: hKey=0x168, dwIndex=0xd, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.675] RegEnumValueA (in: hKey=0x168, dwIndex=0xe, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.675] RegEnumValueA (in: hKey=0x168, dwIndex=0xf, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.675] RegEnumValueA (in: hKey=0x168, dwIndex=0x10, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.675] RegEnumValueA (in: hKey=0x168, dwIndex=0x11, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.675] RegEnumValueA (in: hKey=0x168, dwIndex=0x12, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.675] RegEnumValueA (in: hKey=0x168, dwIndex=0x13, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.675] RegEnumValueA (in: hKey=0x168, dwIndex=0x14, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.676] RegEnumValueA (in: hKey=0x168, dwIndex=0x15, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.676] RegEnumValueA (in: hKey=0x168, dwIndex=0x16, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.677] RegEnumValueA (in: hKey=0x168, dwIndex=0x17, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.677] RegEnumValueA (in: hKey=0x168, dwIndex=0x18, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.677] RegEnumValueA (in: hKey=0x168, dwIndex=0x19, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0292.677] RegEnumValueA (in: hKey=0x168, dwIndex=0x1a, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0292.678] RegCloseKey (hKey=0x168) returned 0x0 [0292.678] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207bd70) returned 1 [0292.886] CryptCreateHash (in: hProv=0x523ad0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14f2e8 | out: phHash=0x14f2e8) returned 1 [0292.887] CryptHashData (hHash=0x525120, pbData=0x207b690, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0292.887] CryptGetHashParam (in: hHash=0x525120, dwParam=0x4, pbData=0x14f2f0, pdwDataLen=0x14f2f4, dwFlags=0x0 | out: pbData=0x14f2f0, pdwDataLen=0x14f2f4) returned 1 [0292.887] CryptGetHashParam (in: hHash=0x525120, dwParam=0x2, pbData=0x207bd70, pdwDataLen=0x14f2f0, dwFlags=0x0 | out: pbData=0x207bd70, pdwDataLen=0x14f2f0) returned 1 [0292.887] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207b870 [0292.887] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x0) returned 1 [0292.887] CryptDestroyHash (hHash=0x525120) returned 1 [0292.887] CryptReleaseContext (hProv=0x523ad0, dwFlags=0x0) returned 1 [0292.887] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207bd70) returned 1 [0292.888] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207bd70 [0292.888] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207bdc0 [0292.888] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207bd70) returned 1 [0292.888] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207bd70 [0292.888] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207bdc0) returned 1 [0292.888] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207b870) returned 1 [0292.888] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207bdc0 [0292.888] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207bd70) returned 1 [0292.888] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207b690) returned 1 [0292.888] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=InstallSelectedDriver" [0292.888] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=InstallSelectedDriver", pNumArgs=0x14f490 | out: pNumArgs=0x14f490) returned 0x53c4d0*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe" [0292.888] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x20) returned 0x207c470 [0292.888] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x0) returned 1 [0292.888] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x10) returned 0x207ad30 [0292.888] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x2225cf0 [0292.888] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x10) returned 0x207af10 [0292.888] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x100) returned 0x22252c0 [0292.888] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x10) returned 0x207ad50 [0292.888] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x2225ea0 [0292.888] LocalFree (hMem=0x53c4d0) returned 0x0 [0292.888] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe", cchWideChar=40, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 40 [0292.888] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207b690 [0292.888] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe", cchWideChar=40, lpMultiByteStr=0x207b690, cbMultiByte=40, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe", lpUsedDefaultChar=0x0) returned 40 [0292.888] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207b870 [0292.888] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207b690) returned 1 [0292.888] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x20) returned 0x207c290 [0292.888] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x0) returned 1 [0292.888] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x10) returned 0x207ae10 [0292.890] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207bd70 [0292.890] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207b870) returned 1 [0292.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll", cchWideChar=103, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 103 [0292.890] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x2226200 [0292.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll", cchWideChar=103, lpMultiByteStr=0x2226200, cbMultiByte=103, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/dll=C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll", lpUsedDefaultChar=0x0) returned 103 [0292.890] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x22260e0 [0292.890] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2226200) returned 1 [0292.890] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x10) returned 0x207ad70 [0292.890] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x22257e0 [0292.890] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x22260e0) returned 1 [0292.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_id=InstallSelectedDriver", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0292.890] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207b690 [0292.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/fn_id=InstallSelectedDriver", cchWideChar=28, lpMultiByteStr=0x207b690, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/fn_id=InstallSelectedDriver", lpUsedDefaultChar=0x0) returned 28 [0292.890] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207b870 [0292.890] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207b690) returned 1 [0292.890] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x10) returned 0x207ac70 [0292.890] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207be10 [0292.890] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207b870) returned 1 [0292.890] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2225cf0) returned 1 [0292.890] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207ad30) returned 1 [0292.890] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x22252c0) returned 1 [0292.890] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207af10) returned 1 [0292.890] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2225ea0) returned 1 [0292.890] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207ad50) returned 1 [0292.891] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207c470) returned 1 [0292.891] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207b690 [0292.891] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x0) returned 1 [0292.891] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x2226320 [0292.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0292.891] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207be60 [0292.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x207be60, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0292.891] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207beb0 [0292.891] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207be60) returned 1 [0292.891] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2226320) returned 1 [0292.891] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207beb0) returned 1 [0292.891] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x22260e0 [0292.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0292.891] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207be60 [0292.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x207be60, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0292.891] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207b870 [0292.891] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207be60) returned 1 [0292.891] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x22260e0) returned 1 [0292.891] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207b870) returned 1 [0292.891] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207bfa0 [0292.891] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x0) returned 1 [0292.891] CryptAcquireContextW (in: phProv=0x14f2e8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14f2e8*=0x523ad0) returned 1 [0292.892] CryptCreateHash (in: hProv=0x523ad0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14f2e8 | out: phHash=0x14f2e8) returned 1 [0292.892] CryptHashData (hHash=0x525120, pbData=0x207b690, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0292.892] CryptGetHashParam (in: hHash=0x525120, dwParam=0x4, pbData=0x14f2f0, pdwDataLen=0x14f2f4, dwFlags=0x0 | out: pbData=0x14f2f0, pdwDataLen=0x14f2f4) returned 1 [0292.892] CryptGetHashParam (in: hHash=0x525120, dwParam=0x2, pbData=0x207bfa0, pdwDataLen=0x14f2f0, dwFlags=0x0 | out: pbData=0x207bfa0, pdwDataLen=0x14f2f0) returned 1 [0292.892] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207b870 [0292.892] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x0) returned 1 [0292.892] CryptDestroyHash (hHash=0x525120) returned 1 [0292.892] CryptReleaseContext (hProv=0x523ad0, dwFlags=0x0) returned 1 [0292.892] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207bfa0) returned 1 [0292.892] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207be60 [0292.892] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207beb0 [0292.892] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207be60) returned 1 [0292.892] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207be60 [0292.892] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207beb0) returned 1 [0292.892] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207b870) returned 1 [0292.892] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207b870 [0292.892] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207be60) returned 1 [0292.892] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207b690) returned 1 [0292.892] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x2225cf0 [0292.893] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x5000) returned 0x2226710 [0292.893] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207b690 [0292.893] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x0) returned 1 [0292.893] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207b690) returned 1 [0292.893] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x400) returned 0x222b720 [0292.893] _vsnwprintf (in: _Buffer=0x222b720, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14f470 | out: _Buffer="\\Sessions\\1") returned 11 [0292.893] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x222b720) returned 1 [0292.897] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2226710) returned 1 [0292.897] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x5000) returned 0x2226710 [0292.897] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207be60 [0292.897] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x0) returned 1 [0292.897] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207be60) returned 1 [0292.897] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2226710) returned 1 [0292.897] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207b690 [0292.897] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x207b690, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0292.897] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x2225b40 [0292.897] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x207b690, cbMultiByte=38, lpWideCharStr=0x2225b40, cchWideChar=38 | out: lpWideCharStr="{0b9e11fe-49c9-f0d2-880e-c8528adcea92}") returned 38 [0292.897] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x2225d80 [0292.897] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2225b40) returned 1 [0292.897] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x100) returned 0x22252c0 [0292.897] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2225cf0) returned 1 [0292.897] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2225d80) returned 1 [0292.897] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207b690) returned 1 [0292.897] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0xc0) returned 0x207afb0 [0292.897] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x0) returned 1 [0292.897] NtOpenEvent (in: EventHandle=0x14f440, DesiredAccess=0x100002, ObjectAttributes=0x14f410 | out: EventHandle=0x14f440*=0x164) returned 0x0 [0292.897] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207afb0) returned 1 [0292.897] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207b870) returned 1 [0292.897] GetHandleInformation (in: hObject=0x164, lpdwFlags=0x14f510 | out: lpdwFlags=0x14f510) returned 1 [0292.898] GetHandleInformation (in: hObject=0x164, lpdwFlags=0x14f4e0 | out: lpdwFlags=0x14f4e0) returned 1 [0292.898] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x22252c0) returned 1 [0292.898] GetHandleInformation (in: hObject=0x164, lpdwFlags=0x14f4b0 | out: lpdwFlags=0x14f4b0) returned 1 [0292.898] NtClose (Handle=0x164) returned 0x0 [0292.898] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207beb0 [0292.898] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x0) returned 1 [0292.898] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x2225870 [0292.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0292.898] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207be60 [0292.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x207be60, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0292.898] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207b870 [0292.898] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207be60) returned 1 [0292.898] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2225870) returned 1 [0292.898] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207b870) returned 1 [0292.898] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x2225b40 [0292.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0292.898] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207be60 [0292.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x207be60, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0292.898] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207bf00 [0292.898] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207be60) returned 1 [0292.898] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2225b40) returned 1 [0292.898] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207bf00) returned 1 [0292.898] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207b690 [0292.898] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x0) returned 1 [0292.898] CryptAcquireContextW (in: phProv=0x14f2e8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14f2e8*=0x523ad0) returned 1 [0292.899] CryptCreateHash (in: hProv=0x523ad0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14f2e8 | out: phHash=0x14f2e8) returned 1 [0292.899] CryptHashData (hHash=0x525120, pbData=0x207beb0, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0292.899] CryptGetHashParam (in: hHash=0x525120, dwParam=0x4, pbData=0x14f2f0, pdwDataLen=0x14f2f4, dwFlags=0x0 | out: pbData=0x14f2f0, pdwDataLen=0x14f2f4) returned 1 [0292.899] CryptGetHashParam (in: hHash=0x525120, dwParam=0x2, pbData=0x207b690, pdwDataLen=0x14f2f0, dwFlags=0x0 | out: pbData=0x207b690, pdwDataLen=0x14f2f0) returned 1 [0292.899] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207b870 [0292.899] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x0) returned 1 [0292.899] CryptDestroyHash (hHash=0x525120) returned 1 [0292.899] CryptReleaseContext (hProv=0x523ad0, dwFlags=0x0) returned 1 [0292.899] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207b690) returned 1 [0292.899] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207be60 [0292.899] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207b690 [0292.899] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207be60) returned 1 [0292.900] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207be60 [0292.900] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207b690) returned 1 [0292.900] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207b870) returned 1 [0292.900] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207b870 [0292.900] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207be60) returned 1 [0292.900] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207beb0) returned 1 [0292.900] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x2225870 [0292.900] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x5000) returned 0x2226710 [0292.900] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207b690 [0292.900] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x0) returned 1 [0292.900] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207b690) returned 1 [0292.900] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x400) returned 0x222b720 [0292.900] _vsnwprintf (in: _Buffer=0x222b720, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14f470 | out: _Buffer="\\Sessions\\1") returned 11 [0292.900] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x222b720) returned 1 [0292.900] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2226710) returned 1 [0292.900] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x5000) returned 0x2226710 [0292.900] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207bf00 [0292.900] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x0) returned 1 [0292.900] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207bf00) returned 1 [0292.900] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2226710) returned 1 [0292.900] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207b690 [0292.900] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x207b690, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0292.900] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x2225cf0 [0292.900] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x207b690, cbMultiByte=38, lpWideCharStr=0x2225cf0, cchWideChar=38 | out: lpWideCharStr="{0b9e11fe-49c9-f0d2-880e-c8528adcea92}") returned 38 [0292.900] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x2225b40 [0292.900] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2225cf0) returned 1 [0292.900] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x100) returned 0x22252c0 [0292.900] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2225870) returned 1 [0292.900] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2225b40) returned 1 [0292.900] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207b690) returned 1 [0292.901] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0xc0) returned 0x207afb0 [0292.901] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x0) returned 1 [0292.901] NtOpenEvent (in: EventHandle=0x14f440, DesiredAccess=0x100002, ObjectAttributes=0x14f410 | out: EventHandle=0x14f440*=0x164) returned 0x0 [0292.901] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207afb0) returned 1 [0292.901] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207b870) returned 1 [0292.901] GetHandleInformation (in: hObject=0x164, lpdwFlags=0x14f510 | out: lpdwFlags=0x14f510) returned 1 [0292.901] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x800) returned 0x207d880 [0292.901] GetModuleFileNameW (in: hModule=0x140000000, lpFilename=0x207d880, nSize=0x200 | out: lpFilename="C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll")) returned 0x62 [0292.901] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x100) returned 0x207afb0 [0292.901] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll"), fInfoLevelId=0x0, lpFileInformation=0x14f3d0 | out: lpFileInformation=0x14f3d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa3dad880, ftCreationTime.dwHighDateTime=0x1d7b454, ftLastAccessTime.dwLowDateTime=0xa3dad880, ftLastAccessTime.dwHighDateTime=0x1d7b454, ftLastWriteTime.dwLowDateTime=0xc2cc7100, ftLastWriteTime.dwHighDateTime=0x1d7b43a, nFileSizeHigh=0x0, nFileSizeLow=0x10f000)) returned 1 [0292.901] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x190 [0292.901] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14f420 | out: lpdwFlags=0x14f420) returned 1 [0292.901] SetFileTime (hFile=0x190, lpCreationTime=0x0, lpLastAccessTime=0x14f490, lpLastWriteTime=0x14f490) returned 0 [0292.901] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14f4a0 | out: lpdwFlags=0x14f4a0) returned 1 [0292.901] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14f460 | out: lpdwFlags=0x14f460) returned 1 [0292.901] GetFileSize (in: hFile=0x190, lpFileSizeHigh=0x14f4a4 | out: lpFileSizeHigh=0x14f4a4*=0x0) returned 0x10f000 [0292.902] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14f460 | out: lpdwFlags=0x14f460) returned 1 [0292.902] SetFilePointer (in: hFile=0x190, lDistanceToMove=0, lpDistanceToMoveHigh=0x14f4a4*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x14f4a4*=0) returned 0x0 [0292.902] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x10f000) returned 0x2234040 [0292.904] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x0) returned 1 [0292.904] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14f440 | out: lpdwFlags=0x14f440) returned 1 [0292.904] ReadFile (in: hFile=0x190, lpBuffer=0x2234040, nNumberOfBytesToRead=0x10f000, lpNumberOfBytesRead=0x14f490, lpOverlapped=0x0 | out: lpBuffer=0x2234040*, lpNumberOfBytesRead=0x14f490*=0x10f000, lpOverlapped=0x0) returned 1 [0293.086] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x10f000) returned 0x2358040 [0293.089] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.100] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2234040) returned 1 [0293.105] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14f4e0 | out: lpdwFlags=0x14f4e0) returned 1 [0293.105] NtClose (Handle=0x190) returned 0x0 [0293.260] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207afb0) returned 1 [0293.260] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.260] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x0) returned 0x2221040 [0293.260] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.260] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x4000) returned 0x2226710 [0293.260] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.260] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x2226710, Length=0x4000, ResultLength=0x14e888 | out: SystemInformation=0x2226710, ResultLength=0x14e888*=0x7ffc0001dcc0) returned 0xc0000004 [0293.261] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x1dcc0) returned 0x207e090 [0293.263] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2226710) returned 1 [0293.264] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x207e090, Length=0x1dcc0, ResultLength=0x14e888 | out: SystemInformation=0x207e090, ResultLength=0x14e888*=0x7ffc0001dcc0) returned 0x0 [0293.266] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0xa8) returned 0x2224e10 [0293.266] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x2225b40 [0293.266] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207b690 [0293.266] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207b870 [0293.266] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="csrss.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0293.266] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207be60 [0293.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="csrss.exe", cchWideChar=9, lpMultiByteStr=0x207be60, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="csrss.exe", lpUsedDefaultChar=0x0) returned 9 [0293.266] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207beb0 [0293.266] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207be60) returned 1 [0293.266] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207beb0) returned 1 [0293.266] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207be60 [0293.266] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207be60) returned 1 [0293.266] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x2225cf0 [0293.266] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0xa8) returned 0x207afb0 [0293.266] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x2225d80 [0293.266] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207be60 [0293.266] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207beb0 [0293.266] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winlogon.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0293.267] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207bf00 [0293.267] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winlogon.exe", cchWideChar=12, lpMultiByteStr=0x207bf00, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="winlogon.exe", lpUsedDefaultChar=0x0) returned 12 [0293.267] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207bfa0 [0293.267] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207bf00) returned 1 [0293.267] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207bfa0) returned 1 [0293.267] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207bf00 [0293.267] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207bf00) returned 1 [0293.267] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0xa8) returned 0x207b060 [0293.267] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x2225870 [0293.267] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207bfa0 [0293.267] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207bf00 [0293.267] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.267] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dwm.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0293.267] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207d4f0 [0293.267] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dwm.exe", cchWideChar=7, lpMultiByteStr=0x207d4f0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dwm.exe", lpUsedDefaultChar=0x0) returned 7 [0293.267] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207ceb0 [0293.267] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207d4f0) returned 1 [0293.267] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207ceb0) returned 1 [0293.267] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207d5e0 [0293.267] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207d5e0) returned 1 [0293.267] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0xa8) returned 0x209bd60 [0293.267] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x22260e0 [0293.267] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207d810 [0293.267] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207d770 [0293.267] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.267] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sihost.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0293.268] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207d680 [0293.268] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sihost.exe", cchWideChar=10, lpMultiByteStr=0x207d680, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sihost.exe", lpUsedDefaultChar=0x0) returned 10 [0293.268] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207ca50 [0293.268] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207d680) returned 1 [0293.268] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207ca50) returned 1 [0293.268] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207d4f0 [0293.268] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207d4f0) returned 1 [0293.268] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0xa8) returned 0x209be10 [0293.268] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x2226170 [0293.268] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207c8c0 [0293.268] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207d3b0 [0293.268] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.268] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RuntimeBroker.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0293.268] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207ca50 [0293.268] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RuntimeBroker.exe", cchWideChar=17, lpMultiByteStr=0x207ca50, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RuntimeBroker.exe", lpUsedDefaultChar=0x0) returned 17 [0293.268] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207cb40 [0293.268] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207ca50) returned 1 [0293.268] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207cb40) returned 1 [0293.268] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207ccd0 [0293.268] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207ccd0) returned 1 [0293.268] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0xa8) returned 0x209bec0 [0293.268] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x2225e10 [0293.268] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207caa0 [0293.268] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207ceb0 [0293.268] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.269] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0293.269] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207cff0 [0293.269] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer.exe", cchWideChar=12, lpMultiByteStr=0x207cff0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer.exe", lpUsedDefaultChar=0x0) returned 12 [0293.269] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207c910 [0293.269] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207cff0) returned 1 [0293.269] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207c910) returned 1 [0293.269] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207d360 [0293.269] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207d360) returned 1 [0293.269] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0xa8) returned 0x209bf70 [0293.269] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x2226200 [0293.269] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207cf50 [0293.269] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207cd20 [0293.269] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.269] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="taskhostw.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0293.269] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207d630 [0293.269] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="taskhostw.exe", cchWideChar=13, lpMultiByteStr=0x207d630, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="taskhostw.exe", lpUsedDefaultChar=0x0) returned 13 [0293.269] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207d6d0 [0293.269] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207d630) returned 1 [0293.269] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207d6d0) returned 1 [0293.269] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207d220 [0293.269] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207d220) returned 1 [0293.269] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0xa8) returned 0x209c020 [0293.269] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x2226320 [0293.269] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207d7c0 [0293.269] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207d040 [0293.270] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.270] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SkypeHost.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0293.270] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207d090 [0293.270] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SkypeHost.exe", cchWideChar=13, lpMultiByteStr=0x207d090, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SkypeHost.exe", lpUsedDefaultChar=0x0) returned 13 [0293.270] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207d400 [0293.270] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207d090) returned 1 [0293.270] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207d400) returned 1 [0293.270] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207cb90 [0293.270] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207cb90) returned 1 [0293.270] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0xa8) returned 0x209c0d0 [0293.270] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x2225ea0 [0293.270] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207cfa0 [0293.270] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207cb40 [0293.270] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.271] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ShellExperienceHost.exe", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0293.271] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207cf00 [0293.271] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ShellExperienceHost.exe", cchWideChar=23, lpMultiByteStr=0x207cf00, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ShellExperienceHost.exe", lpUsedDefaultChar=0x0) returned 23 [0293.271] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207cff0 [0293.271] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207cf00) returned 1 [0293.271] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207cff0) returned 1 [0293.271] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207cf00 [0293.271] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207cf00) returned 1 [0293.271] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0xa8) returned 0x209c180 [0293.271] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x22263b0 [0293.271] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207d630 [0293.271] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207ca00 [0293.271] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.271] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SearchUI.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0293.271] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207caf0 [0293.271] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SearchUI.exe", cchWideChar=12, lpMultiByteStr=0x207caf0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SearchUI.exe", lpUsedDefaultChar=0x0) returned 12 [0293.271] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207d180 [0293.271] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207caf0) returned 1 [0293.271] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207d180) returned 1 [0293.271] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207d0e0 [0293.271] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207d0e0) returned 1 [0293.271] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0xa8) returned 0x209c230 [0293.271] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x2226440 [0293.271] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207cc80 [0293.271] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207d1d0 [0293.272] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="svchost.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0293.272] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207ccd0 [0293.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="svchost.exe", cchWideChar=11, lpMultiByteStr=0x207ccd0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="svchost.exe", lpUsedDefaultChar=0x0) returned 11 [0293.272] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207c910 [0293.272] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207ccd0) returned 1 [0293.272] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207c910) returned 1 [0293.272] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207c910 [0293.272] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207c910) returned 1 [0293.272] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0xa8) returned 0x209c2e0 [0293.272] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x209caa0 [0293.272] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207d4f0 [0293.272] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207d180 [0293.272] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0293.272] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207d5e0 [0293.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x207d5e0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0293.272] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207c910 [0293.272] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207d5e0) returned 1 [0293.272] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207c910) returned 1 [0293.272] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207d220 [0293.273] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207d220) returned 1 [0293.273] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0xa8) returned 0x209e3a0 [0293.273] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x209c8f0 [0293.273] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207d130 [0293.273] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207ccd0 [0293.273] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0293.273] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207d400 [0293.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x207d400, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0293.273] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207cff0 [0293.273] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207d400) returned 1 [0293.273] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207cff0) returned 1 [0293.273] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207d540 [0293.273] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207d540) returned 1 [0293.273] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0xa8) returned 0x209e450 [0293.273] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x209cbc0 [0293.273] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207c910 [0293.273] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207ce60 [0293.273] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chair.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0293.274] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207d540 [0293.274] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chair.exe", cchWideChar=9, lpMultiByteStr=0x207d540, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chair.exe", lpUsedDefaultChar=0x0) returned 9 [0293.274] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207cd70 [0293.274] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207d540) returned 1 [0293.274] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207cd70) returned 1 [0293.274] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207d2c0 [0293.274] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207d2c0) returned 1 [0293.274] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0xa8) returned 0x209e970 [0293.274] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x209d550 [0293.274] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207c960 [0293.274] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207d0e0 [0293.274] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.274] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="everywell.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0293.274] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207cd70 [0293.274] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="everywell.exe", cchWideChar=13, lpMultiByteStr=0x207cd70, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="everywell.exe", lpUsedDefaultChar=0x0) returned 13 [0293.274] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207d310 [0293.274] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207cd70) returned 1 [0293.274] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207d310) returned 1 [0293.274] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207d720 [0293.274] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207d720) returned 1 [0293.274] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0xa8) returned 0x209eb80 [0293.274] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x209daf0 [0293.275] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207d4a0 [0293.275] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207cff0 [0293.275] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="argue ago skill.exe", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0293.275] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207c9b0 [0293.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="argue ago skill.exe", cchWideChar=19, lpMultiByteStr=0x207c9b0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="argue ago skill.exe", lpUsedDefaultChar=0x0) returned 19 [0293.275] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207ca50 [0293.275] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207c9b0) returned 1 [0293.275] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207ca50) returned 1 [0293.275] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207cb90 [0293.275] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207cb90) returned 1 [0293.275] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0xa8) returned 0x209ec30 [0293.275] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x209cc50 [0293.275] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207d220 [0293.275] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207d090 [0293.275] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="simple.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0293.275] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207c9b0 [0293.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="simple.exe", cchWideChar=10, lpMultiByteStr=0x207c9b0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="simple.exe", lpUsedDefaultChar=0x0) returned 10 [0293.275] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207cd70 [0293.276] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207c9b0) returned 1 [0293.276] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207cd70) returned 1 [0293.276] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207c9b0 [0293.276] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207c9b0) returned 1 [0293.276] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x100) returned 0x209f510 [0293.276] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2225cf0) returned 1 [0293.276] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0xa8) returned 0x209f1b0 [0293.276] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x209db80 [0293.276] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207d270 [0293.276] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207d2c0 [0293.276] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="night_your_animal.exe", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0293.276] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207d720 [0293.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="night_your_animal.exe", cchWideChar=21, lpMultiByteStr=0x207d720, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="night_your_animal.exe", lpUsedDefaultChar=0x0) returned 21 [0293.276] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207c9b0 [0293.276] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207d720) returned 1 [0293.276] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207c9b0) returned 1 [0293.276] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207d310 [0293.276] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207d310) returned 1 [0293.276] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0xa8) returned 0x209e550 [0293.276] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x209d5e0 [0293.276] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207d310 [0293.276] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207d360 [0293.276] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dinner-whether-woman.exe", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0293.277] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207cdc0 [0293.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dinner-whether-woman.exe", cchWideChar=24, lpMultiByteStr=0x207cdc0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dinner-whether-woman.exe", lpUsedDefaultChar=0x0) returned 24 [0293.277] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207ce10 [0293.277] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207cdc0) returned 1 [0293.277] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207ce10) returned 1 [0293.277] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207d680 [0293.277] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207d680) returned 1 [0293.277] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0xa8) returned 0x209ee40 [0293.277] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x209d670 [0293.277] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207c9b0 [0293.277] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207cd70 [0293.277] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="military-tree-lose.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0293.277] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207d400 [0293.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="military-tree-lose.exe", cchWideChar=22, lpMultiByteStr=0x207d400, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="military-tree-lose.exe", lpUsedDefaultChar=0x0) returned 22 [0293.277] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207cdc0 [0293.277] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207d400) returned 1 [0293.277] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207cdc0) returned 1 [0293.277] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207d6d0 [0293.277] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207d6d0) returned 1 [0293.277] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0xa8) returned 0x209f100 [0293.278] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x209da60 [0293.278] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207cf00 [0293.278] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207cdc0 [0293.278] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fast_raise.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0293.278] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207d720 [0293.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fast_raise.exe", cchWideChar=14, lpMultiByteStr=0x207d720, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fast_raise.exe", lpUsedDefaultChar=0x0) returned 14 [0293.278] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207d400 [0293.278] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207d720) returned 1 [0293.278] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207d400) returned 1 [0293.278] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207d400 [0293.278] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207d400) returned 1 [0293.278] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0xa8) returned 0x209f310 [0293.278] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x209cf20 [0293.278] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207d400 [0293.278] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207ca50 [0293.278] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="get.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0293.278] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207d450 [0293.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="get.exe", cchWideChar=7, lpMultiByteStr=0x207d450, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="get.exe", lpUsedDefaultChar=0x0) returned 7 [0293.278] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207d540 [0293.279] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207d450) returned 1 [0293.279] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207d540) returned 1 [0293.279] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207d450 [0293.279] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207d450) returned 1 [0293.279] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0xa8) returned 0x209ea20 [0293.279] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x209d940 [0293.279] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207d540 [0293.279] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207d450 [0293.279] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="huge.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0293.279] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207caf0 [0293.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="huge.exe", cchWideChar=8, lpMultiByteStr=0x207caf0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="huge.exe", lpUsedDefaultChar=0x0) returned 8 [0293.279] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207d590 [0293.279] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207caf0) returned 1 [0293.279] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207d590) returned 1 [0293.279] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207d590 [0293.279] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207d590) returned 1 [0293.279] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0xa8) returned 0x209e810 [0293.279] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x209c860 [0293.279] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207d6d0 [0293.279] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207d590 [0293.279] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="quicklybeautifulstop.exe", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0293.279] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207cc30 [0293.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="quicklybeautifulstop.exe", cchWideChar=24, lpMultiByteStr=0x207cc30, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="quicklybeautifulstop.exe", lpUsedDefaultChar=0x0) returned 24 [0293.279] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x207d5e0 [0293.280] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207cc30) returned 1 [0293.280] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207d5e0) returned 1 [0293.281] GetExitCodeProcess (in: hProcess=0x190, lpExitCode=0x14e928 | out: lpExitCode=0x14e928*=0x103) returned 1 [0293.281] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14e8b0 | out: lpdwFlags=0x14e8b0) returned 1 [0293.281] CryptAcquireContextW (in: phProv=0x14e718, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14e718*=0x523ad0) returned 1 [0293.282] CryptCreateHash (in: hProv=0x523ad0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14e718 | out: phHash=0x14e718) returned 1 [0293.282] CryptHashData (hHash=0x525120, pbData=0x222d6f0, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0293.282] CryptGetHashParam (in: hHash=0x525120, dwParam=0x4, pbData=0x14e720, pdwDataLen=0x14e724, dwFlags=0x0 | out: pbData=0x14e720, pdwDataLen=0x14e724) returned 1 [0293.282] CryptGetHashParam (in: hHash=0x525120, dwParam=0x2, pbData=0x222d2e0, pdwDataLen=0x14e720, dwFlags=0x0 | out: pbData=0x222d2e0, pdwDataLen=0x14e720) returned 1 [0293.282] CryptDestroyHash (hHash=0x525120) returned 1 [0293.282] CryptReleaseContext (hProv=0x523ad0, dwFlags=0x0) returned 1 [0293.282] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x222d2e0) returned 1 [0293.282] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x222ca70 [0293.282] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x222d470 [0293.282] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x222ca70) returned 1 [0293.283] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x222cd90 [0293.283] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x222d470) returned 1 [0293.283] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x222cd40) returned 1 [0293.283] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x222cd40 [0293.283] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x222cd90) returned 1 [0293.283] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x222d6f0) returned 1 [0293.283] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x222c320 [0293.283] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x5000) returned 0x2060080 [0293.284] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x222cd90 [0293.284] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.284] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x222cd90) returned 1 [0293.284] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x400) returned 0x222d760 [0293.284] _vsnwprintf (in: _Buffer=0x222d760, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14e8b0 | out: _Buffer="\\Sessions\\1") returned 11 [0293.284] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x222d760) returned 1 [0293.284] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2060080) returned 1 [0293.285] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x5000) returned 0x2060080 [0293.286] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x222ce80 [0293.286] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.286] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x222ce80) returned 1 [0293.286] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2060080) returned 1 [0293.286] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x222d5b0 [0293.286] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x222d5b0, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0293.287] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x222b990 [0293.287] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x222d5b0, cbMultiByte=38, lpWideCharStr=0x222b990, cchWideChar=38 | out: lpWideCharStr="{20974a93-a551-df17-8967-748358091d34}") returned 38 [0293.287] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x222b120 [0293.287] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x222b990) returned 1 [0293.287] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x100) returned 0x209fdd0 [0293.287] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x222c320) returned 1 [0293.287] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x222b120) returned 1 [0293.287] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x222d5b0) returned 1 [0293.287] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0xc0) returned 0x209fee0 [0293.287] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.287] NtOpenMutant (in: MutantHandle=0x14e8b0, DesiredAccess=0x100000, ObjectAttributes=0x14e850*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{20974a93-a551-df17-8967-748358091d34}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x14e8b0*=0x0) returned 0xc0000034 [0293.287] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x5000) returned 0x2060080 [0293.287] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x222d150 [0293.288] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.288] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x222d150) returned 1 [0293.288] ConvertStringSecurityDescriptorToSecurityDescriptorW (in: StringSecurityDescriptor="S:(ML;;NW;;;LW)D:(A;;RPWPCCDCLCSWRCWDWOGA;;;S-1-1-0)", StringSDRevision=0x1, SecurityDescriptor=0x14e7d0, SecurityDescriptorSize=0x0 | out: SecurityDescriptor=0x14e7d0*=0x0*(Revision=0x1, Sbz1=0x0, Control=0x8014, Owner=0x1400000000*(Revision=0x0, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x14, [3]=0x0, [4]=0x0, [5]=0x0), SubAuthority=0x30), Group=0x1c000200000030*(Revision=0x30, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x2, [3]=0x0, [4]=0x1c, [5]=0x0), SubAuthority=0x1), Sacl=0x14001100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x11, Sbz2=0x14), Dacl=0x10100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x101, Sbz2=0x0)), SecurityDescriptorSize=0x0) returned 1 [0293.292] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2060080) returned 1 [0293.293] LocalSize (hMem=0x5364a0) returned 0x4c [0293.293] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x4c) returned 0x209f510 [0293.293] LocalFree (hMem=0x5364a0) returned 0x0 [0293.293] GetSecurityDescriptorSacl (in: pSecurityDescriptor=0x209f510, lpbSaclPresent=0x14e7e8, pSacl=0x14007d468, lpbSaclDefaulted=0x14e7e8 | out: lpbSaclPresent=0x14e7e8, pSacl=0x14007d468, lpbSaclDefaulted=0x14e7e8) returned 1 [0293.294] NtCreateMutant (in: MutantHandle=0x14e8b0, DesiredAccess=0x1f0001, ObjectAttributes=0x14e850*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{20974a93-a551-df17-8967-748358091d34}", Attributes=0x0, SecurityDescriptor=0x209f510, SecurityQualityOfService=0x0), InitialOwner=0 | out: MutantHandle=0x14e8b0*=0x1b0) returned 0x0 [0293.294] SetSecurityInfo () returned 0x0 [0293.436] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x209fee0) returned 1 [0293.436] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x222cd40) returned 1 [0293.436] NtWaitForSingleObject (Object=0x1b0, Alertable=0, Time=0x14e8b0) returned 0x0 [0293.436] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14e940 | out: lpdwFlags=0x14e940) returned 1 [0293.436] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14e940 | out: lpdwFlags=0x14e940) returned 1 [0293.436] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x1000) returned 0x222d760 [0293.436] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x222d760, nSize=0x400 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\owfwyl.exe")) returned 0x28 [0293.436] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x222d760) returned 1 [0293.436] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x222a820 [0293.436] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x222be10 [0293.436] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x222b120 [0293.436] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x222be10) returned 1 [0293.436] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x222b120) returned 1 [0293.436] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x222a820) returned 1 [0293.436] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x222b240 [0293.436] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x222c050 [0293.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfwyl.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0293.436] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x222c930 [0293.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfwyl.exe", cchWideChar=10, lpMultiByteStr=0x222c930, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="owfwyl.exe", lpUsedDefaultChar=0x0) returned 10 [0293.436] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x222d470 [0293.436] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x222c930) returned 1 [0293.436] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x222d470) returned 1 [0293.436] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x222c050) returned 1 [0293.436] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x222b240) returned 1 [0293.436] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x222d6f0 [0293.436] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.436] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x222b120 [0293.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0293.437] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x222cd40 [0293.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x222cd40, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0293.437] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x222cd90 [0293.437] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x222cd40) returned 1 [0293.437] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x222b120) returned 1 [0293.437] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x222cd90) returned 1 [0293.437] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x222b360 [0293.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0293.437] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x222c9d0 [0293.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x222c9d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0293.437] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x222cf20 [0293.437] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x222c9d0) returned 1 [0293.437] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x222b360) returned 1 [0293.437] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x222cf20) returned 1 [0293.437] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x222cde0 [0293.437] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.437] CryptAcquireContextW (in: phProv=0x14e718, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14e718*=0x523ad0) returned 1 [0293.438] CryptCreateHash (in: hProv=0x523ad0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14e718 | out: phHash=0x14e718) returned 1 [0293.438] CryptHashData (hHash=0x525120, pbData=0x222d6f0, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0293.438] CryptGetHashParam (in: hHash=0x525120, dwParam=0x4, pbData=0x14e720, pdwDataLen=0x14e724, dwFlags=0x0 | out: pbData=0x14e720, pdwDataLen=0x14e724) returned 1 [0293.438] CryptGetHashParam (in: hHash=0x525120, dwParam=0x2, pbData=0x222cde0, pdwDataLen=0x14e720, dwFlags=0x0 | out: pbData=0x222cde0, pdwDataLen=0x14e720) returned 1 [0293.438] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x222cb10 [0293.438] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.438] CryptDestroyHash (hHash=0x525120) returned 1 [0293.438] CryptReleaseContext (hProv=0x523ad0, dwFlags=0x0) returned 1 [0293.438] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x222cde0) returned 1 [0293.438] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x222cd40 [0293.438] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x222c930 [0293.438] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x222cd40) returned 1 [0293.438] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x222cd40 [0293.438] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x222c930) returned 1 [0293.438] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x222cb10) returned 1 [0293.438] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x222d2e0 [0293.438] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x222cd40) returned 1 [0293.438] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x222d6f0) returned 1 [0293.438] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x222a790 [0293.438] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x5000) returned 0x2060080 [0293.439] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x222d150 [0293.439] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.439] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x222d150) returned 1 [0293.439] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x400) returned 0x222d760 [0293.439] _vsnwprintf (in: _Buffer=0x222d760, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14e8a0 | out: _Buffer="\\Sessions\\1") returned 11 [0293.439] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x222d760) returned 1 [0293.439] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2060080) returned 1 [0293.439] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x5000) returned 0x2060080 [0293.440] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x222d510 [0293.440] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.440] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x222d510) returned 1 [0293.440] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2060080) returned 1 [0293.440] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x222cd90 [0293.440] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x222cd90, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0293.440] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x222bc60 [0293.440] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x222cd90, cbMultiByte=38, lpWideCharStr=0x222bc60, cchWideChar=38 | out: lpWideCharStr="{0b9e11fe-49c9-f0d2-880e-c8528adcea92}") returned 38 [0293.441] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x222a820 [0293.441] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x222bc60) returned 1 [0293.441] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x100) returned 0x209f570 [0293.441] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x222a790) returned 1 [0293.441] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x222a820) returned 1 [0293.441] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x222cd90) returned 1 [0293.441] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0xc0) returned 0x209fee0 [0293.441] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.441] NtOpenEvent (in: EventHandle=0x14e870, DesiredAccess=0x100002, ObjectAttributes=0x14e840 | out: EventHandle=0x14e870*=0x1d4) returned 0x0 [0293.441] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x209fee0) returned 1 [0293.441] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x222d2e0) returned 1 [0293.441] GetHandleInformation (in: hObject=0x1d4, lpdwFlags=0x14e940 | out: lpdwFlags=0x14e940) returned 1 [0293.441] NtSetEvent (in: EventHandle=0x1d4, PreviousState=0x0 | out: PreviousState=0x0) returned 0x0 [0293.441] GetHandleInformation (in: hObject=0x1d4, lpdwFlags=0x14e910 | out: lpdwFlags=0x14e910) returned 1 [0293.441] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x209f570) returned 1 [0293.441] GetHandleInformation (in: hObject=0x1d4, lpdwFlags=0x14e8e0 | out: lpdwFlags=0x14e8e0) returned 1 [0293.441] NtClose (Handle=0x1d4) returned 0x0 [0293.442] NtReleaseMutant (MutantHandle=0x1b0, ReleaseCount=0x0) returned 0x0 [0293.442] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x209fdd0) returned 1 [0293.442] GetHandleInformation (in: hObject=0x1b0, lpdwFlags=0x14e8e0 | out: lpdwFlags=0x14e8e0) returned 1 [0293.442] NtClose (Handle=0x1b0) returned 0x0 [0293.442] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x222c980 [0293.442] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.442] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x222b6c0 [0293.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0293.442] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x222cd90 [0293.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x222cd90, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0293.442] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x222cd40 [0293.442] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x222cd90) returned 1 [0293.442] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x222b6c0) returned 1 [0293.442] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x222cd40) returned 1 [0293.442] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x222ab80 [0293.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0293.442] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x222ce80 [0293.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x222ce80, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0293.442] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x222cd40 [0293.442] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x222ce80) returned 1 [0293.442] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x222ab80) returned 1 [0293.442] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x222cd40) returned 1 [0293.443] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x222c930 [0293.443] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.443] CryptAcquireContextW (in: phProv=0x14e718, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14e718*=0x523ad0) returned 1 [0293.443] CryptCreateHash (in: hProv=0x523ad0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14e718 | out: phHash=0x14e718) returned 1 [0293.443] CryptHashData (hHash=0x525120, pbData=0x222c980, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0293.443] CryptGetHashParam (in: hHash=0x525120, dwParam=0x4, pbData=0x14e720, pdwDataLen=0x14e724, dwFlags=0x0 | out: pbData=0x14e720, pdwDataLen=0x14e724) returned 1 [0293.443] CryptGetHashParam (in: hHash=0x525120, dwParam=0x2, pbData=0x222c930, pdwDataLen=0x14e720, dwFlags=0x0 | out: pbData=0x222c930, pdwDataLen=0x14e720) returned 1 [0293.443] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x222c9d0 [0293.443] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.443] CryptDestroyHash (hHash=0x525120) returned 1 [0293.443] CryptReleaseContext (hProv=0x523ad0, dwFlags=0x0) returned 1 [0293.443] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x222c930) returned 1 [0293.443] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x222cd40 [0293.444] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x222d510 [0293.444] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x222cd40) returned 1 [0293.444] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x222c930 [0293.444] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x222d510) returned 1 [0293.444] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x222c9d0) returned 1 [0293.444] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x222cd40 [0293.444] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x222c930) returned 1 [0293.444] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x222c980) returned 1 [0293.444] NtDelayExecution (Alertable=0, Interval=0x14e950*=-1000000) returned 0x0 [0293.686] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x222b510 [0293.686] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x5000) returned 0x2060080 [0293.687] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x222d6f0 [0293.687] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.687] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x222d6f0) returned 1 [0293.687] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x400) returned 0x222d760 [0293.687] _vsnwprintf (in: _Buffer=0x222d760, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14e8a0 | out: _Buffer="\\Sessions\\1") returned 11 [0293.687] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x222d760) returned 1 [0293.687] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2060080) returned 1 [0293.688] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x5000) returned 0x2060080 [0293.688] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x222c930 [0293.688] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.688] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x222c930) returned 1 [0293.689] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2060080) returned 1 [0293.689] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x40) returned 0x222d150 [0293.689] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x222d150, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0293.689] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x222aca0 [0293.689] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x222d150, cbMultiByte=38, lpWideCharStr=0x222aca0, cchWideChar=38 | out: lpWideCharStr="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 38 [0293.689] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x80) returned 0x222aa60 [0293.689] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x222aca0) returned 1 [0293.689] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0x100) returned 0x209fdd0 [0293.689] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x222b510) returned 1 [0293.689] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x222aa60) returned 1 [0293.689] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x222d150) returned 1 [0293.689] RtlAllocateHeap (HeapHandle=0x2220000, Flags=0x8, Size=0xc0) returned 0x209fee0 [0293.689] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.689] NtOpenMutant (in: MutantHandle=0x14e8a0, DesiredAccess=0x100000, ObjectAttributes=0x14e840*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{0aa26147-58aa-e888-6782-4bac88c336bd}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x14e8a0*=0x1b0) returned 0x0 [0293.689] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x209fee0) returned 1 [0293.689] GetHandleInformation (in: hObject=0x1b0, lpdwFlags=0x14e940 | out: lpdwFlags=0x14e940) returned 1 [0293.689] NtWaitForSingleObject (Object=0x1b0, Alertable=0, Time=0x14e8b0) returned 0x102 [0294.942] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x209fdd0) returned 1 [0294.942] GetHandleInformation (in: hObject=0x1b0, lpdwFlags=0x14e8e0 | out: lpdwFlags=0x14e8e0) returned 1 [0294.942] NtClose (Handle=0x1b0) returned 0x0 [0294.942] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x222cd40) returned 1 [0294.942] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207b870) returned 1 [0294.942] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207b690) returned 1 [0294.942] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2225b40) returned 1 [0294.942] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2224e10) returned 1 [0294.942] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207beb0) returned 1 [0294.942] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207be60) returned 1 [0294.942] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2225d80) returned 1 [0294.943] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207afb0) returned 1 [0294.943] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207bf00) returned 1 [0294.943] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207bfa0) returned 1 [0294.943] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2225870) returned 1 [0294.943] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207b060) returned 1 [0294.943] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207d770) returned 1 [0294.943] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207d810) returned 1 [0294.943] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x22260e0) returned 1 [0294.943] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x209bd60) returned 1 [0294.943] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207d3b0) returned 1 [0294.943] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207c8c0) returned 1 [0294.943] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2226170) returned 1 [0294.943] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x209be10) returned 1 [0294.944] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207ceb0) returned 1 [0294.944] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207caa0) returned 1 [0294.944] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2225e10) returned 1 [0294.944] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14e850 | out: lpdwFlags=0x14e850) returned 1 [0294.944] NtClose (Handle=0x190) returned 0x0 [0294.944] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x209bec0) returned 1 [0294.944] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207cd20) returned 1 [0294.944] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207cf50) returned 1 [0294.944] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2226200) returned 1 [0294.944] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x209bf70) returned 1 [0294.944] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207d040) returned 1 [0294.944] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207d7c0) returned 1 [0294.944] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2226320) returned 1 [0294.944] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x209c020) returned 1 [0294.944] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207cb40) returned 1 [0294.944] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207cfa0) returned 1 [0294.944] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2225ea0) returned 1 [0294.944] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x209c0d0) returned 1 [0294.944] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207ca00) returned 1 [0294.944] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207d630) returned 1 [0294.944] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x22263b0) returned 1 [0294.944] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x209c180) returned 1 [0294.945] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207d1d0) returned 1 [0294.945] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207cc80) returned 1 [0294.945] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2226440) returned 1 [0294.945] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x209c230) returned 1 [0294.945] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207d180) returned 1 [0294.945] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207d4f0) returned 1 [0294.945] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x209caa0) returned 1 [0294.945] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x209c2e0) returned 1 [0294.945] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207ccd0) returned 1 [0294.945] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207d130) returned 1 [0294.945] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x209c8f0) returned 1 [0294.945] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x209e3a0) returned 1 [0294.945] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207ce60) returned 1 [0294.945] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207c910) returned 1 [0294.945] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x209cbc0) returned 1 [0294.945] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x209e450) returned 1 [0294.945] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207d0e0) returned 1 [0294.945] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207c960) returned 1 [0294.945] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x209d550) returned 1 [0294.945] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x209e970) returned 1 [0294.945] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207cff0) returned 1 [0294.945] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207d4a0) returned 1 [0294.945] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x209daf0) returned 1 [0294.945] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x209eb80) returned 1 [0294.945] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207d090) returned 1 [0294.945] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207d220) returned 1 [0294.946] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x209cc50) returned 1 [0294.946] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x209ec30) returned 1 [0294.946] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207d2c0) returned 1 [0294.946] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207d270) returned 1 [0294.946] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x209db80) returned 1 [0294.946] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x209f1b0) returned 1 [0294.946] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207d360) returned 1 [0294.946] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207d310) returned 1 [0294.946] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x209d5e0) returned 1 [0294.946] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x209e550) returned 1 [0294.946] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207cd70) returned 1 [0294.946] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207c9b0) returned 1 [0294.946] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x209d670) returned 1 [0294.946] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x209ee40) returned 1 [0294.946] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207cdc0) returned 1 [0294.946] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207cf00) returned 1 [0294.946] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x209da60) returned 1 [0294.946] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x209f100) returned 1 [0294.946] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207ca50) returned 1 [0294.946] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207d400) returned 1 [0294.946] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x209cf20) returned 1 [0294.946] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x209f310) returned 1 [0294.947] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207d450) returned 1 [0294.947] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207d540) returned 1 [0294.947] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x209d940) returned 1 [0294.947] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x209ea20) returned 1 [0294.947] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207d590) returned 1 [0294.947] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207d6d0) returned 1 [0294.947] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x209c860) returned 1 [0294.947] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x209e810) returned 1 [0294.947] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207cc30) returned 1 [0294.947] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207d5e0) returned 1 [0294.947] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x209dd30) returned 1 [0294.947] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x209e6b0) returned 1 [0294.947] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207ce10) returned 1 [0294.947] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207caf0) returned 1 [0294.947] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x209c740) returned 1 [0294.947] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x209ece0) returned 1 [0294.947] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207d720) returned 1 [0294.947] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207d680) returned 1 [0294.947] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x209c980) returned 1 [0294.947] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x209f3c0) returned 1 [0294.947] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207cbe0) returned 1 [0294.947] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x207cb90) returned 1 [0294.947] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x209cfb0) returned 1 [0294.947] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x209ed90) returned 1 [0294.947] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2226c60) returned 1 [0294.947] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2226da0) returned 1 [0294.947] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x209ca10) returned 1 [0294.947] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x209eef0) returned 1 [0294.947] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2227660) returned 1 [0294.947] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2226f80) returned 1 [0294.947] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x209cb30) returned 1 [0294.948] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x209e8c0) returned 1 [0294.948] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2226e90) returned 1 [0294.948] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2227110) returned 1 [0294.948] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x209cce0) returned 1 [0294.948] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x209ead0) returned 1 [0294.948] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x22268f0) returned 1 [0294.948] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2226d50) returned 1 [0294.948] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x209d9d0) returned 1 [0294.948] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x209efa0) returned 1 [0294.948] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2226850) returned 1 [0294.948] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2226a30) returned 1 [0294.948] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x209cd70) returned 1 [0294.948] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x209e600) returned 1 [0294.948] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x22275c0) returned 1 [0294.948] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2227250) returned 1 [0294.948] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x209dca0) returned 1 [0294.948] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x209f050) returned 1 [0294.948] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2227020) returned 1 [0294.948] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2227610) returned 1 [0294.948] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x209dc10) returned 1 [0294.948] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x209f260) returned 1 [0294.948] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x22276b0) returned 1 [0294.948] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2227570) returned 1 [0294.948] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x209c7d0) returned 1 [0294.948] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x209e760) returned 1 [0294.948] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x22274d0) returned 1 [0294.948] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2226ee0) returned 1 [0294.948] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x209d790) returned 1 [0294.948] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2228530) returned 1 [0294.948] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2226df0) returned 1 [0294.948] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2226760) returned 1 [0294.948] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x209ce00) returned 1 [0294.948] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2229030) returned 1 [0294.948] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x22269e0) returned 1 [0294.949] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x22271b0) returned 1 [0294.949] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x209e2d0) returned 1 [0294.949] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2228b60) returned 1 [0294.949] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x22267b0) returned 1 [0294.949] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2226fd0) returned 1 [0294.949] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x209ce90) returned 1 [0294.949] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2229240) returned 1 [0294.949] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2226800) returned 1 [0294.949] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2226b70) returned 1 [0294.949] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x209ddc0) returned 1 [0294.949] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2227ae0) returned 1 [0294.949] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2226e40) returned 1 [0294.949] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2226a80) returned 1 [0294.949] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x209dee0) returned 1 [0294.949] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2227f00) returned 1 [0294.949] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x22268a0) returned 1 [0294.949] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2226cb0) returned 1 [0294.949] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x209d0d0) returned 1 [0294.949] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x22278d0) returned 1 [0294.949] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2227430) returned 1 [0294.949] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2227070) returned 1 [0294.949] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x209d280) returned 1 [0294.949] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2229500) returned 1 [0294.949] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x22270c0) returned 1 [0294.949] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2226f30) returned 1 [0294.949] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x209d040) returned 1 [0294.949] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2227b90) returned 1 [0294.949] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2227200) returned 1 [0294.949] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2227160) returned 1 [0294.949] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x209d4c0) returned 1 [0294.949] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2227c40) returned 1 [0294.949] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2227520) returned 1 [0294.950] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2226940) returned 1 [0294.950] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x209e120) returned 1 [0294.950] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x22295b0) returned 1 [0294.950] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2226c10) returned 1 [0294.950] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x22272a0) returned 1 [0294.950] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x209c3e0) returned 1 [0294.950] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2229190) returned 1 [0294.950] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2226990) returned 1 [0294.950] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x22272f0) returned 1 [0294.950] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x209de50) returned 1 [0294.950] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x22285e0) returned 1 [0294.950] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2227390) returned 1 [0294.950] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2227340) returned 1 [0294.950] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x209d700) returned 1 [0294.950] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2228690) returned 1 [0294.950] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x22273e0) returned 1 [0294.950] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2226ad0) returned 1 [0294.950] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x209d820) returned 1 [0294.950] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2227e50) returned 1 [0294.950] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2227480) returned 1 [0294.950] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2226d00) returned 1 [0294.950] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x209c470) returned 1 [0294.950] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2229660) returned 1 [0294.950] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2226bc0) returned 1 [0294.950] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2226b20) returned 1 [0294.950] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x209d160) returned 1 [0294.950] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x22292f0) returned 1 [0294.950] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x222a0e0) returned 1 [0294.950] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2229c30) returned 1 [0294.950] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x209d8b0) returned 1 [0294.951] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2227770) returned 1 [0294.951] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x222a400) returned 1 [0294.951] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2229a00) returned 1 [0294.951] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x209df70) returned 1 [0294.951] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2227da0) returned 1 [0294.951] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2229cd0) returned 1 [0294.951] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2229d20) returned 1 [0294.951] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x209e000) returned 1 [0294.951] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2227fb0) returned 1 [0294.951] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x222a090) returned 1 [0294.951] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2229b90) returned 1 [0294.951] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x209e090) returned 1 [0294.951] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2227820) returned 1 [0294.951] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x222a1d0) returned 1 [0294.951] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x222a130) returned 1 [0294.951] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x209e1b0) returned 1 [0294.951] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2228740) returned 1 [0294.951] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2229fa0) returned 1 [0294.951] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2229b40) returned 1 [0294.951] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x209d1f0) returned 1 [0294.951] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2228ed0) returned 1 [0294.951] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2229c80) returned 1 [0294.951] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2229be0) returned 1 [0294.951] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x209e240) returned 1 [0294.952] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2227cf0) returned 1 [0294.952] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2229dc0) returned 1 [0294.952] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2229d70) returned 1 [0294.952] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x209c500) returned 1 [0294.952] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x2228060) returned 1 [0294.952] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x222a040) returned 1 [0294.952] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x22299b0) returned 1 [0294.952] RtlFreeHeap (HeapHandle=0x2220000, Flags=0x0, BaseAddress=0x209c590) returned 1 [0294.959] ExitProcess (uExitCode=0x0) [0294.960] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x52c320 | out: hHeap=0x520000) returned 1 Thread: id = 116 os_tid = 0x1150 Thread: id = 118 os_tid = 0x828 Process: id = "18" image_name = "computerdefaults.exe" filename = "c:\\windows\\system32\\computerdefaults.exe" page_root = "0x25fac000" os_pid = "0xf18" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "7" os_parent_pid = "0x664" cmd_line = "C:\\Windows\\system32\\ComputerDefaults.exe" cur_dir = "C:\\Windows\\system32\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd44" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 36523 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 36524 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 36525 start_va = 0x50000 end_va = 0xcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 36526 start_va = 0xd0000 end_va = 0xd3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000d0000" filename = "" Region: id = 36527 start_va = 0xe0000 end_va = 0xe1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000e0000" filename = "" Region: id = 36528 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 36529 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 36530 start_va = 0x7df5fffc0000 end_va = 0x7df5fffe2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5fffc0000" filename = "" Region: id = 36531 start_va = 0x7df5ffff0000 end_va = 0x7ff5fffeffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffff0000" filename = "" Region: id = 36532 start_va = 0x7ff714440000 end_va = 0x7ff71444efff monitored = 0 entry_point = 0x7ff7144419d0 region_type = mapped_file name = "computerdefaults.exe" filename = "\\Windows\\System32\\ComputerDefaults.exe" (normalized: "c:\\windows\\system32\\computerdefaults.exe") Region: id = 36533 start_va = 0x7ffc5f810000 end_va = 0x7ffc5f9d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Thread: id = 117 os_tid = 0x52c Process: id = "19" image_name = "dvdupgrd.exe" filename = "c:\\windows\\system32\\dvdupgrd.exe" page_root = "0x25d2d000" os_pid = "0x9b0" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "7" os_parent_pid = "0x664" cmd_line = "C:\\Windows\\system32\\dvdupgrd.exe" cur_dir = "C:\\Windows\\system32\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd44" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 36545 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 36546 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 36547 start_va = 0x50000 end_va = 0xcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 36548 start_va = 0xd0000 end_va = 0xd3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000d0000" filename = "" Region: id = 36549 start_va = 0xe0000 end_va = 0xe0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000e0000" filename = "" Region: id = 36550 start_va = 0xf0000 end_va = 0xf1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000f0000" filename = "" Region: id = 36551 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 36552 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 36553 start_va = 0x7df5fffc0000 end_va = 0x7df5fffe2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5fffc0000" filename = "" Region: id = 36554 start_va = 0x7df5ffff0000 end_va = 0x7ff5fffeffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffff0000" filename = "" Region: id = 36555 start_va = 0x7ff71db90000 end_va = 0x7ff71db9bfff monitored = 0 entry_point = 0x7ff71db93cf0 region_type = mapped_file name = "dvdupgrd.exe" filename = "\\Windows\\System32\\dvdupgrd.exe" (normalized: "c:\\windows\\system32\\dvdupgrd.exe") Region: id = 36556 start_va = 0x7ffc5f810000 end_va = 0x7ffc5f9d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Thread: id = 119 os_tid = 0x810 Process: id = "20" image_name = "dvdupgrd.exe" filename = "c:\\users\\rdhj0cnfevzx\\appdata\\local\\yfh\\dvdupgrd.exe" page_root = "0x19068000" os_pid = "0xfd0" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "7" os_parent_pid = "0x664" cmd_line = "C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\YFh\\dvdupgrd.exe" cur_dir = "C:\\Windows\\system32\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd44" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 36562 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 36563 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 36564 start_va = 0x50000 end_va = 0xcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 36565 start_va = 0xd0000 end_va = 0xd3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000d0000" filename = "" Region: id = 36566 start_va = 0xe0000 end_va = 0xe0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000e0000" filename = "" Region: id = 36567 start_va = 0xf0000 end_va = 0xf1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000f0000" filename = "" Region: id = 36568 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 36569 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 36570 start_va = 0x7df5fffc0000 end_va = 0x7df5fffe2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5fffc0000" filename = "" Region: id = 36571 start_va = 0x7df5ffff0000 end_va = 0x7ff5fffeffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffff0000" filename = "" Region: id = 36572 start_va = 0x7ff7272d0000 end_va = 0x7ff7272dbfff monitored = 1 entry_point = 0x7ff7272d3cf0 region_type = mapped_file name = "dvdupgrd.exe" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\YFh\\dvdupgrd.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\yfh\\dvdupgrd.exe") Region: id = 36573 start_va = 0x7ffc5f810000 end_va = 0x7ffc5f9d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 36581 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 36582 start_va = 0x100000 end_va = 0x1bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 36583 start_va = 0x510000 end_va = 0x60ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 36584 start_va = 0x7df5ffec0000 end_va = 0x7df5fffbffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffec0000" filename = "" Region: id = 36585 start_va = 0x7ffc5bfa0000 end_va = 0x7ffc5c187fff monitored = 0 entry_point = 0x7ffc5bfcba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 36586 start_va = 0x7ffc5ecd0000 end_va = 0x7ffc5ed7cfff monitored = 0 entry_point = 0x7ffc5ece81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 36587 start_va = 0x7ffc5ec20000 end_va = 0x7ffc5ecc6fff monitored = 0 entry_point = 0x7ffc5ec358d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 36588 start_va = 0x7ffc5e850000 end_va = 0x7ffc5e8ecfff monitored = 0 entry_point = 0x7ffc5e8578a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 36589 start_va = 0x400000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 36590 start_va = 0x7ffc5e8f0000 end_va = 0x7ffc5e94afff monitored = 0 entry_point = 0x7ffc5e9038b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 36591 start_va = 0x7ffc5e2b0000 end_va = 0x7ffc5e3cbfff monitored = 0 entry_point = 0x7ffc5e2f02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 36595 start_va = 0x7ffc5e960000 end_va = 0x7ffc5eab5fff monitored = 0 entry_point = 0x7ffc5e96a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 36596 start_va = 0x7ffc5f540000 end_va = 0x7ffc5f6c5fff monitored = 0 entry_point = 0x7ffc5f58ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 36597 start_va = 0x7ffc5f2c0000 end_va = 0x7ffc5f53cfff monitored = 0 entry_point = 0x7ffc5f394970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 36598 start_va = 0x7ffc5cac0000 end_va = 0x7ffc5cb29fff monitored = 0 entry_point = 0x7ffc5caf6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 36599 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 36600 start_va = 0x7ffc5e3e0000 end_va = 0x7ffc5e522fff monitored = 0 entry_point = 0x7ffc5e408210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 36601 start_va = 0x7ffc5e1e0000 end_va = 0x7ffc5e2a0fff monitored = 0 entry_point = 0x7ffc5e200da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 36602 start_va = 0x7ffc5cc80000 end_va = 0x7ffc5e1defff monitored = 0 entry_point = 0x7ffc5cde11f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 36603 start_va = 0x7ffc5bec0000 end_va = 0x7ffc5bf02fff monitored = 0 entry_point = 0x7ffc5bed4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 36604 start_va = 0x7ffc5c3c0000 end_va = 0x7ffc5ca03fff monitored = 0 entry_point = 0x7ffc5c5864b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 36606 start_va = 0x7ffc5e7b0000 end_va = 0x7ffc5e801fff monitored = 0 entry_point = 0x7ffc5e7bf530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 36607 start_va = 0x7ffc5be50000 end_va = 0x7ffc5be5efff monitored = 0 entry_point = 0x7ffc5be53210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 36608 start_va = 0x7ffc5cb50000 end_va = 0x7ffc5cc04fff monitored = 0 entry_point = 0x7ffc5cb922e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 36609 start_va = 0x7ffc5be70000 end_va = 0x7ffc5bebafff monitored = 0 entry_point = 0x7ffc5be735f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 36610 start_va = 0x7ffc5be30000 end_va = 0x7ffc5be43fff monitored = 0 entry_point = 0x7ffc5be352e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 36611 start_va = 0x140000000 end_va = 0x14010ffff monitored = 1 entry_point = 0x140078760 region_type = mapped_file name = "version.dll" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\YFh\\VERSION.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\yfh\\version.dll") Thread: id = 120 os_tid = 0xc24 Thread: id = 121 os_tid = 0x139c Process: id = "21" image_name = "owfwyl.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\owfwyl.exe" page_root = "0x24fd7000" os_pid = "0x84c" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0x127c" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=InstallWindowsUpdateDriver" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd44" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 36614 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 36615 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 36616 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 36617 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 36618 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 36619 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 36620 start_va = 0x7ff7c73e0000 end_va = 0x7ff7c7407fff monitored = 1 entry_point = 0x7ff7c73e1e8c region_type = mapped_file name = "owfwyl.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\owfwyl.exe") Region: id = 36621 start_va = 0x7ffc5f810000 end_va = 0x7ffc5f9d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 36622 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 36623 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 36624 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 36629 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 36630 start_va = 0x410000 end_va = 0x50ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 36631 start_va = 0x510000 end_va = 0x5cdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 36632 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 36633 start_va = 0x7ffc5bfa0000 end_va = 0x7ffc5c187fff monitored = 0 entry_point = 0x7ffc5bfcba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 36634 start_va = 0x7ffc5ecd0000 end_va = 0x7ffc5ed7cfff monitored = 0 entry_point = 0x7ffc5ece81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 36635 start_va = 0x7ffc5e960000 end_va = 0x7ffc5eab5fff monitored = 0 entry_point = 0x7ffc5e96a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 36636 start_va = 0x7ffc5f540000 end_va = 0x7ffc5f6c5fff monitored = 0 entry_point = 0x7ffc5f58ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 36637 start_va = 0x5d0000 end_va = 0x6cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005d0000" filename = "" Region: id = 36638 start_va = 0x7ffc5cc80000 end_va = 0x7ffc5e1defff monitored = 0 entry_point = 0x7ffc5cde11f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 36643 start_va = 0x7ffc5e850000 end_va = 0x7ffc5e8ecfff monitored = 0 entry_point = 0x7ffc5e8578a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 36644 start_va = 0x7ffc5bec0000 end_va = 0x7ffc5bf02fff monitored = 0 entry_point = 0x7ffc5bed4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 36645 start_va = 0x7ffc5c3c0000 end_va = 0x7ffc5ca03fff monitored = 0 entry_point = 0x7ffc5c5864b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 36646 start_va = 0x7ffc5f2c0000 end_va = 0x7ffc5f53cfff monitored = 0 entry_point = 0x7ffc5f394970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 36647 start_va = 0x7ffc5e2b0000 end_va = 0x7ffc5e3cbfff monitored = 0 entry_point = 0x7ffc5e2f02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 36648 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 36649 start_va = 0x7ffc5cac0000 end_va = 0x7ffc5cb29fff monitored = 0 entry_point = 0x7ffc5caf6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 36650 start_va = 0x7ffc5ec20000 end_va = 0x7ffc5ecc6fff monitored = 0 entry_point = 0x7ffc5ec358d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 36651 start_va = 0x7ffc5e8f0000 end_va = 0x7ffc5e94afff monitored = 0 entry_point = 0x7ffc5e9038b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 36652 start_va = 0x7ffc5e7b0000 end_va = 0x7ffc5e801fff monitored = 0 entry_point = 0x7ffc5e7bf530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 36653 start_va = 0x7ffc5be50000 end_va = 0x7ffc5be5efff monitored = 0 entry_point = 0x7ffc5be53210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 36654 start_va = 0x7ffc5cb50000 end_va = 0x7ffc5cc04fff monitored = 0 entry_point = 0x7ffc5cb922e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 36655 start_va = 0x7ffc5be70000 end_va = 0x7ffc5bebafff monitored = 0 entry_point = 0x7ffc5be735f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 36656 start_va = 0x7ffc5be30000 end_va = 0x7ffc5be43fff monitored = 0 entry_point = 0x7ffc5be352e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 36657 start_va = 0x7ffc5e3e0000 end_va = 0x7ffc5e522fff monitored = 0 entry_point = 0x7ffc5e408210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 36668 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 36669 start_va = 0x6d0000 end_va = 0x857fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006d0000" filename = "" Region: id = 36670 start_va = 0x7ffc5e810000 end_va = 0x7ffc5e84afff monitored = 0 entry_point = 0x7ffc5e8112f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 36671 start_va = 0x860000 end_va = 0x9e0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000860000" filename = "" Region: id = 36672 start_va = 0x9f0000 end_va = 0x1deffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000009f0000" filename = "" Region: id = 36673 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 36674 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 36675 start_va = 0x1df0000 end_va = 0x1e5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001df0000" filename = "" Region: id = 36676 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 36677 start_va = 0x1e60000 end_va = 0x1f1ffff monitored = 0 entry_point = 0x1e80da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 36686 start_va = 0x140000000 end_va = 0x14010efff monitored = 1 entry_point = 0x140078760 region_type = mapped_file name = "ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll" filename = "\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll") Region: id = 36687 start_va = 0x7ffc5c190000 end_va = 0x7ffc5c356fff monitored = 0 entry_point = 0x7ffc5c1edb80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 36688 start_va = 0x7ffc5be60000 end_va = 0x7ffc5be6ffff monitored = 0 entry_point = 0x7ffc5be656e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 36689 start_va = 0x1e60000 end_va = 0x1ee3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e60000" filename = "" Region: id = 36695 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 36696 start_va = 0x1ef0000 end_va = 0x1f73fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001ef0000" filename = "" Region: id = 36805 start_va = 0x1f80000 end_va = 0x209ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f80000" filename = "" Region: id = 36806 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 36816 start_va = 0x20a0000 end_va = 0x2268fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000020a0000" filename = "" Region: id = 36824 start_va = 0x2270000 end_va = 0x2433fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 36825 start_va = 0x180000000 end_va = 0x1801c0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000180000000" filename = "" Region: id = 36832 start_va = 0x1f80000 end_va = 0x207ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f80000" filename = "" Region: id = 36833 start_va = 0x2090000 end_va = 0x209ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002090000" filename = "" Region: id = 36835 start_va = 0x7ffc5bab0000 end_va = 0x7ffc5badcfff monitored = 0 entry_point = 0x7ffc5bac9d40 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\System32\\sspicli.dll" (normalized: "c:\\windows\\system32\\sspicli.dll") Region: id = 37205 start_va = 0x7ffc5b7b0000 end_va = 0x7ffc5b7c6fff monitored = 0 entry_point = 0x7ffc5b7b79d0 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 37206 start_va = 0x7ffc5b440000 end_va = 0x7ffc5b473fff monitored = 0 entry_point = 0x7ffc5b45ae70 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 37207 start_va = 0x7ffc5bcc0000 end_va = 0x7ffc5bce8fff monitored = 0 entry_point = 0x7ffc5bcd4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 37208 start_va = 0x7ffc5b8d0000 end_va = 0x7ffc5b8dafff monitored = 0 entry_point = 0x7ffc5b8d19a0 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 37210 start_va = 0x20a0000 end_va = 0x21bcfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000020a0000" filename = "" Region: id = 37211 start_va = 0x21c0000 end_va = 0x22dcfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000021c0000" filename = "" Region: id = 37213 start_va = 0x7ffc5b320000 end_va = 0x7ffc5b350fff monitored = 0 entry_point = 0x7ffc5b327d10 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\System32\\ntmarta.dll" (normalized: "c:\\windows\\system32\\ntmarta.dll") Thread: id = 123 os_tid = 0x920 [0286.379] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0286.379] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0286.745] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0286.745] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0286.745] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0286.746] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0286.746] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0286.746] GetProcessHeap () returned 0x410000 [0286.746] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0286.747] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0286.747] GetLastError () returned 0x7e [0286.747] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsGetValue") returned 0x7ffc5bfe3780 [0286.747] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0286.747] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x3c8) returned 0x41c320 [0286.747] SetLastError (dwErrCode=0x7e) [0286.747] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x1200) returned 0x423470 [0286.774] GetStartupInfoW (in: lpStartupInfo=0x14fe10 | out: lpStartupInfo=0x14fe10*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0286.774] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0286.774] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0286.774] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0286.774] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=InstallWindowsUpdateDriver" [0286.774] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=InstallWindowsUpdateDriver" [0286.775] GetACP () returned 0x4e4 [0286.775] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x0, Size=0x228) returned 0x415380 [0286.775] IsValidCodePage (CodePage=0x4e4) returned 1 [0286.775] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14fdd0 | out: lpCPInfo=0x14fdd0) returned 1 [0286.775] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f670 | out: lpCPInfo=0x14f670) returned 1 [0286.775] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0286.775] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼") returned 256 [0286.775] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0286.775] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0286.775] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0286.775] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0286.776] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="LCMapStringEx") returned 0x7ffc5bfb5350 [0286.776] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0286.776] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0286.776] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0286.776] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0286.776] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0286.776] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0286.776] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0286.776] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0286.776] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x0, Size=0x100) returned 0x421180 [0286.776] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff7c7402300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\owfwyl.exe")) returned 0x28 [0286.776] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x186) returned 0x419aa0 [0286.776] RtlInitializeSListHead (in: ListHead=0x7ff7c7402160 | out: ListHead=0x7ff7c7402160) [0286.776] GetLastError () returned 0x0 [0286.776] SetLastError (dwErrCode=0x0) [0286.776] GetEnvironmentStringsW () returned 0x424680* [0286.776] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x0, Size=0x9cc) returned 0x425060 [0286.777] FreeEnvironmentStringsW (penv=0x424680) returned 1 [0286.777] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x118) returned 0x41a470 [0286.777] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x3e) returned 0x420900 [0286.777] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x5c) returned 0x410780 [0286.777] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x62) returned 0x414c00 [0286.777] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x78) returned 0x41c6f0 [0286.777] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x62) returned 0x415a40 [0286.777] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x28) returned 0x41b830 [0286.777] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x48) returned 0x420400 [0286.777] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x1a) returned 0x41b3e0 [0286.777] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x3a) returned 0x4206d0 [0286.777] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x62) returned 0x414970 [0286.777] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x2a) returned 0x41c770 [0286.777] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x2e) returned 0x414c70 [0286.777] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x1c) returned 0x41b740 [0286.777] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0xd2) returned 0x415cd0 [0286.777] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x7c) returned 0x414000 [0286.777] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x3a) returned 0x420540 [0286.777] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x90) returned 0x413c30 [0286.777] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x24) returned 0x41b440 [0286.777] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x30) returned 0x4149e0 [0286.777] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x36) returned 0x415ab0 [0286.777] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x3c) returned 0x41ffa0 [0286.777] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x52) returned 0x4192c0 [0286.777] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x3c) returned 0x420c70 [0286.777] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0xd6) returned 0x415610 [0286.777] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x2e) returned 0x4120e0 [0286.777] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x1e) returned 0x41b5c0 [0286.777] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x2c) returned 0x412120 [0286.777] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x54) returned 0x419380 [0286.777] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x52) returned 0x4195c0 [0286.777] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x24) returned 0x41b770 [0286.778] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x42) returned 0x420680 [0286.778] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x2c) returned 0x412160 [0286.778] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x44) returned 0x420590 [0286.778] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x24) returned 0x41b620 [0286.778] HeapFree (in: hHeap=0x410000, dwFlags=0x0, lpMem=0x425060 | out: hHeap=0x410000) returned 1 [0286.778] RtlAllocateHeap (HeapHandle=0x410000, Flags=0x8, Size=0x1000) returned 0x424680 [0286.778] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff7c73e2580) returned 0x0 [0286.778] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0286.778] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=InstallWindowsUpdateDriver" [0286.778] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=InstallWindowsUpdateDriver", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x419770*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe" [0286.779] LoadLibraryW (lpLibFileName="C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll") [0286.799] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f410 | out: ProcedureAddress=0x14f410*=0x7ffc5ecf28c0) returned 0x0 [0286.799] VirtualAlloc (lpAddress=0x0, dwSize=0x84000, flAllocationType=0x1000, flProtect=0x4) returned 0x1e60000 [0287.208] VirtualAlloc (lpAddress=0x0, dwSize=0x7000, flAllocationType=0x1000, flProtect=0x40) returned 0x1b0000 [0287.211] VirtualAlloc (lpAddress=0x0, dwSize=0x84000, flAllocationType=0x1000, flProtect=0x4) returned 0x1ef0000 [0287.529] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x10f000, flNewProtect=0x4, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x2) returned 1 [0292.316] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x400, flNewProtect=0x2, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0292.316] VirtualProtect (in: lpAddress=0x140001000, dwSize=0x6ce1c, flNewProtect=0x20, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0292.533] VirtualProtect (in: lpAddress=0x14006e000, dwSize=0xefd0, flNewProtect=0x2, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0292.534] VirtualProtect (in: lpAddress=0x14007d000, dwSize=0x670, flNewProtect=0x4, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0292.705] VirtualProtect (in: lpAddress=0x14007e000, dwSize=0x32dc, flNewProtect=0x2, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0292.706] VirtualProtect (in: lpAddress=0x140082000, dwSize=0x10, flNewProtect=0x4, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0292.706] VirtualProtect (in: lpAddress=0x140083000, dwSize=0xc8, flNewProtect=0x2, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0292.706] RtlAddFunctionTable (FunctionTable=0x14007e000, EntryCount=0x43d, BaseAddress=0x140000000, TargetGp=0x7ffc5ecf6a10) returned 1 [0292.730] RtlAddVectoredExceptionHandler (FirstHandler=0x1, VectoredHandler=0x140045b54) returned 0x41b9b0 [0292.736] RtlCreateHeap (Flags=0x2, HeapBase=0x0, ReserveSize=0x0, CommitSize=0x0, Lock=0x0, Parameters=0x0) returned 0x2090000 [0292.739] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x308) returned 0x2090830 [0292.739] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2090b40 [0292.739] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2090b90 [0292.739] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2090be0 [0292.739] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2090c30 [0292.739] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2090c80 [0292.739] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2090cd0 [0292.740] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2090d20 [0292.740] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2090d70 [0292.740] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2090dc0 [0292.740] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2090e10 [0292.740] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2090e60 [0292.740] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2090eb0 [0292.740] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2090f00 [0292.740] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2090f50 [0292.740] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2090fa0 [0292.740] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2090ff0 [0292.741] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2091040 [0292.741] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x400) returned 0x2093550 [0292.742] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x0) returned 1 [0292.743] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2090720 [0292.743] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x0) returned 1 [0292.743] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2094040 [0292.743] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x0) returned 1 [0292.743] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ff7c73f5290, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2090720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2090720*(BaseAddress=0x7ff7c73f5000, AllocationBase=0x7ff7c73e0000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0292.743] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2094040) returned 1 [0292.743] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2093d20 [0292.743] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x0) returned 1 [0292.743] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5f90b0c9, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2090720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2090720*(BaseAddress=0x7ffc5f90b000, AllocationBase=0x7ffc5f810000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x3000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0292.743] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5f90c0e0, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2090720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2090720*(BaseAddress=0x7ffc5f90c000, AllocationBase=0x7ffc5f810000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x2000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0292.743] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2090770 [0292.926] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2093d20) returned 1 [0292.926] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5f90d1e5, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2090720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2090720*(BaseAddress=0x7ffc5f90d000, AllocationBase=0x7ffc5f810000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffe000), ResultLength=0x0) returned 0x0 [0292.926] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2094570 [0292.926] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2091040) returned 1 [0292.926] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0xc0) returned 0x2094600 [0292.926] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2094570) returned 1 [0292.926] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2090770) returned 1 [0292.926] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x20940e0 [0292.926] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x0) returned 1 [0292.926] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5ed44b19, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2090720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2090720*(BaseAddress=0x7ffc5ed44000, AllocationBase=0x7ffc5ecd0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffe000), ResultLength=0x0) returned 0x0 [0292.926] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x100) returned 0x20946d0 [0292.926] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2094600) returned 1 [0292.926] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x20940e0) returned 1 [0292.926] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2093ff0 [0292.926] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x0) returned 1 [0292.926] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5c06bc94, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2090720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2090720*(BaseAddress=0x7ffc5c06b000, AllocationBase=0x7ffc5bfa0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffe000), ResultLength=0x0) returned 0x0 [0292.926] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2093ff0) returned 1 [0292.926] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2093c80 [0292.927] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x0) returned 1 [0292.927] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e9efb62, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2090720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2090720*(BaseAddress=0x7ffc5e9ef000, AllocationBase=0x7ffc5e960000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffe000), ResultLength=0x0) returned 0x0 [0292.927] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x140) returned 0x2094570 [0292.927] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x20946d0) returned 1 [0292.927] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2093c80) returned 1 [0292.927] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2094090 [0292.927] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x0) returned 1 [0292.927] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5f60a51f, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2090720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2090720*(BaseAddress=0x7ffc5f60a000, AllocationBase=0x7ffc5f540000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffe000), ResultLength=0x0) returned 0x0 [0292.927] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2094090) returned 1 [0292.927] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2093dc0 [0292.927] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x0) returned 1 [0292.927] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5d2583f2, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2090720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2090720*(BaseAddress=0x7ffc5d258000, AllocationBase=0x7ffc5cc80000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0292.927] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x180) returned 0x20946d0 [0292.927] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2094570) returned 1 [0292.927] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2093dc0) returned 1 [0292.927] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2093d20 [0292.927] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x0) returned 1 [0292.927] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e8c4d3c, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2090720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2090720*(BaseAddress=0x7ffc5e8c4000, AllocationBase=0x7ffc5e850000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0292.927] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x1c0) returned 0x2094860 [0292.928] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x20946d0) returned 1 [0292.928] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2093d20) returned 1 [0292.928] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2093f50 [0292.928] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x0) returned 1 [0292.928] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5beeebae, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2090720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2090720*(BaseAddress=0x7ffc5beee000, AllocationBase=0x7ffc5bec0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0292.928] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2093f50) returned 1 [0292.928] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2093e10 [0292.928] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x0) returned 1 [0292.928] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5c8737ac, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2090720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2090720*(BaseAddress=0x7ffc5c873000, AllocationBase=0x7ffc5c3c0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0292.928] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x200) returned 0x2094570 [0292.928] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2094860) returned 1 [0292.928] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2093e10) returned 1 [0292.928] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2093f50 [0292.928] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x0) returned 1 [0292.928] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5f46bdc9, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2090720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2090720*(BaseAddress=0x7ffc5f46b000, AllocationBase=0x7ffc5f2c0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x4000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0292.928] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5f46e407, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2090720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2090720*(BaseAddress=0x7ffc5f46e000, AllocationBase=0x7ffc5f2c0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0292.928] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2090770 [0292.928] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2093f50) returned 1 [0292.928] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x240) returned 0x2094780 [0292.928] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2094570) returned 1 [0292.928] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2090770) returned 1 [0292.928] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2093be0 [0292.928] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x0) returned 1 [0292.928] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e384e0d, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2090720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2090720*(BaseAddress=0x7ffc5e384000, AllocationBase=0x7ffc5e2b0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x9000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0292.929] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e38cfe1, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2090720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2090720*(BaseAddress=0x7ffc5e38c000, AllocationBase=0x7ffc5e2b0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0292.929] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2090770 [0292.929] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2093be0) returned 1 [0292.929] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x280) returned 0x20949d0 [0292.929] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2094780) returned 1 [0292.929] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2090770) returned 1 [0292.929] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2093a00 [0292.929] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x0) returned 1 [0292.929] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5cb11789, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2090720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2090720*(BaseAddress=0x7ffc5cb11000, AllocationBase=0x7ffc5cac0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0292.929] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x2c0) returned 0x2094c60 [0292.929] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x20949d0) returned 1 [0292.929] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2093a00) returned 1 [0292.929] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2093a50 [0292.929] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x0) returned 1 [0292.929] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5ec83cc3, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2090720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2090720*(BaseAddress=0x7ffc5ec83000, AllocationBase=0x7ffc5ec20000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0292.929] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x300) returned 0x2094570 [0292.929] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2094c60) returned 1 [0292.929] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2093a50) returned 1 [0292.929] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2094090 [0292.929] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x0) returned 1 [0292.929] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e923ff5, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2090720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2090720*(BaseAddress=0x7ffc5e923000, AllocationBase=0x7ffc5e8f0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0292.929] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2094090) returned 1 [0292.929] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2093af0 [0292.929] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x0) returned 1 [0292.930] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e7da636, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2090720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2090720*(BaseAddress=0x7ffc5e7da000, AllocationBase=0x7ffc5e7b0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0292.930] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x340) returned 0x2094880 [0292.930] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2094570) returned 1 [0292.930] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2093af0) returned 1 [0292.930] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2094090 [0292.930] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x0) returned 1 [0292.930] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5be535ff, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2090720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2090720*(BaseAddress=0x7ffc5be53000, AllocationBase=0x7ffc5be50000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0292.930] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x380) returned 0x2094bd0 [0292.930] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2094880) returned 1 [0292.930] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2094090) returned 1 [0292.930] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2093a00 [0292.930] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x0) returned 1 [0292.930] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5cbc9620, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2090720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2090720*(BaseAddress=0x7ffc5cbc9000, AllocationBase=0x7ffc5cb50000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0292.930] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2093a00) returned 1 [0292.930] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x20940e0 [0292.930] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x0) returned 1 [0292.930] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5be82037, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2090720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2090720*(BaseAddress=0x7ffc5be82000, AllocationBase=0x7ffc5be70000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0292.930] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x3c0) returned 0x2094570 [0292.930] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2094bd0) returned 1 [0292.930] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x20940e0) returned 1 [0292.930] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x20939b0 [0292.930] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x0) returned 1 [0292.930] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5be392a6, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2090720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2090720*(BaseAddress=0x7ffc5be39000, AllocationBase=0x7ffc5be30000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0292.930] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x20939b0) returned 1 [0292.930] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2093f50 [0292.930] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x0) returned 1 [0292.930] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e4a26ab, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2090720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2090720*(BaseAddress=0x7ffc5e4a2000, AllocationBase=0x7ffc5e3e0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0292.930] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x400) returned 0x2094940 [0292.930] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2094570) returned 1 [0292.930] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2093f50) returned 1 [0292.930] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x20939b0 [0292.930] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x0) returned 1 [0292.931] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e835495, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2090720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2090720*(BaseAddress=0x7ffc5e835000, AllocationBase=0x7ffc5e810000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0292.931] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x440) returned 0x2094d50 [0292.931] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2094940) returned 1 [0292.931] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x20939b0) returned 1 [0292.931] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2094090 [0292.931] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x0) returned 1 [0292.931] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x14006de1c, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2090720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2090720*(BaseAddress=0x14006d000, AllocationBase=0x140000000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0292.931] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2094090) returned 1 [0292.931] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2094090 [0292.931] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x0) returned 1 [0292.931] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5c285f5a, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2090720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2090720*(BaseAddress=0x7ffc5c285000, AllocationBase=0x7ffc5c190000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0292.931] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x480) returned 0x2094570 [0292.931] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2094d50) returned 1 [0292.931] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2094090) returned 1 [0292.931] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2093aa0 [0292.931] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x0) returned 1 [0292.931] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5be68e24, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2090720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2090720*(BaseAddress=0x7ffc5be68000, AllocationBase=0x7ffc5be60000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0292.931] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x4c0) returned 0x2094a00 [0292.931] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2094570) returned 1 [0292.931] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2093aa0) returned 1 [0292.931] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2090720) returned 1 [0292.931] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2093d70 [0292.931] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x0) returned 1 [0292.931] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2093c80 [0292.932] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x0) returned 1 [0292.932] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0xf8) returned 0x2090720 [0292.932] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2094570 [0292.932] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2094600 [0292.932] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2094690 [0292.932] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2094720 [0292.932] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x20947b0 [0292.932] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2094840 [0292.932] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x20948d0 [0292.932] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2094960 [0292.932] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2094ed0 [0292.932] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2094f60 [0292.932] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2094ff0 [0292.932] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2095080 [0292.932] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2095110 [0292.932] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x20951a0 [0292.932] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2095230 [0292.932] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x100) returned 0x20952c0 [0292.932] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x208) returned 0x20953d0 [0292.932] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x20955e0 [0292.932] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2095670 [0292.932] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2095870 [0292.933] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2096320 [0292.933] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x20963b0 [0292.933] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2095cf0 [0292.933] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x20957e0 [0292.933] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2095d80 [0292.933] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2095900 [0292.933] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2096200 [0292.933] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2095990 [0292.933] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x20964d0 [0292.933] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x20960e0 [0292.933] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2095fc0 [0292.933] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2095a20 [0292.933] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2095ea0 [0292.935] GetSystemDirectoryW (in: lpBuffer=0x20952c0, uSize=0x40 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0292.935] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x20952c0) returned 1 [0292.935] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2095f30 [0292.935] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x5000) returned 0x2096710 [0292.936] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2093cd0 [0292.936] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x0) returned 1 [0292.936] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2093cd0) returned 1 [0292.936] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2095ab0 [0292.936] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2095b40 [0292.936] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2095ab0) returned 1 [0292.936] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2096290 [0292.936] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll"), fInfoLevelId=0x0, lpFileInformation=0x14f2c0 | out: lpFileInformation=0x14f2c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1daf0a3f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1daf0a3f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1daf0a3f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1bba48)) returned 1 [0292.936] CreateFileW (lpFileName="C:\\Windows\\system32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0292.937] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f310 | out: lpdwFlags=0x14f310) returned 1 [0292.937] SetFileTime (hFile=0x138, lpCreationTime=0x0, lpLastAccessTime=0x14f380, lpLastWriteTime=0x14f380) returned 0 [0292.937] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f390 | out: lpdwFlags=0x14f390) returned 1 [0292.938] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f350 | out: lpdwFlags=0x14f350) returned 1 [0292.938] GetFileSize (in: hFile=0x138, lpFileSizeHigh=0x14f394 | out: lpFileSizeHigh=0x14f394*=0x0) returned 0x1bba48 [0292.938] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f350 | out: lpdwFlags=0x14f350) returned 1 [0292.938] SetFilePointer (in: hFile=0x138, lDistanceToMove=0, lpDistanceToMoveHigh=0x14f394*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x14f394*=0) returned 0x0 [0292.938] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x1bba80) returned 0x20ac040 [0292.944] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x0) returned 1 [0292.944] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f330 | out: lpdwFlags=0x14f330) returned 1 [0292.945] ReadFile (in: hFile=0x138, lpBuffer=0x20ac040, nNumberOfBytesToRead=0x1bba48, lpNumberOfBytesRead=0x14f380, lpOverlapped=0x0 | out: lpBuffer=0x20ac040*, lpNumberOfBytesRead=0x14f380*=0x1bba48, lpOverlapped=0x0) returned 1 [0293.108] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x1bba80) returned 0x2277040 [0293.113] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.135] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x20ac040) returned 1 [0293.142] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2093cd0 [0293.142] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.142] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x180000000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x14f370, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x14f370*(BaseAddress=0x180000000, AllocationBase=0x0, AllocationProtect=0x0, __alignment1=0x0, RegionSize=0x7ff47fed0000, State=0x10000, Protect=0x1, Type=0x0, __alignment2=0x1), ResultLength=0x0) returned 0x0 [0293.142] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x14f310*=0x180000000, ZeroBits=0x0, RegionSize=0x14f318*=0x1c1000, AllocationType=0x3000, Protect=0x4 | out: BaseAddress=0x14f310*=0x180000000, RegionSize=0x14f318*=0x1c1000) returned 0x0 [0293.329] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x28) returned 0x2091040 [0293.358] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2277040) returned 1 [0293.503] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f3d0 | out: lpdwFlags=0x14f3d0) returned 1 [0293.503] NtClose (Handle=0x138) returned 0x0 [0293.503] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2096290) returned 1 [0293.503] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2095b40) returned 1 [0293.503] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2096710) returned 1 [0293.503] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2095f30) returned 1 [0293.503] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2094040 [0293.503] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2094040) returned 1 [0293.504] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2093dc0 [0293.504] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2093dc0) returned 1 [0293.504] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2093e60 [0293.504] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2093e60) returned 1 [0293.504] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2093d20 [0293.504] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2093d20) returned 1 [0293.504] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2093eb0 [0293.504] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2093eb0) returned 1 [0293.504] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2095e10 [0293.504] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2093cd0) returned 1 [0293.504] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2093af0 [0293.504] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2093af0) returned 1 [0293.504] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2093f50 [0293.504] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2093f50) returned 1 [0293.504] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2093e60 [0293.504] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2093e60) returned 1 [0293.504] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2093d20 [0293.504] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2093d20) returned 1 [0293.504] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0xc0) returned 0x20952c0 [0293.504] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2095e10) returned 1 [0293.504] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2094090 [0293.504] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2094090) returned 1 [0293.504] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2093dc0 [0293.504] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2093dc0) returned 1 [0293.504] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2094090 [0293.504] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2094090) returned 1 [0293.504] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2093e60 [0293.504] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2093e60) returned 1 [0293.504] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x100) returned 0x2096710 [0293.504] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x20952c0) returned 1 [0293.504] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2093f50 [0293.504] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2093f50) returned 1 [0293.504] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2093a50 [0293.505] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2093a50) returned 1 [0293.505] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2093cd0 [0293.505] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2093cd0) returned 1 [0293.505] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2093eb0 [0293.505] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2093eb0) returned 1 [0293.505] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x140) returned 0x2096820 [0293.505] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2096710) returned 1 [0293.505] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2093b40 [0293.505] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2093b40) returned 1 [0293.505] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2093ff0 [0293.505] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2093ff0) returned 1 [0293.505] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2093c30 [0293.505] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2093c30) returned 1 [0293.505] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2093c30 [0293.505] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2093c30) returned 1 [0293.505] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x180) returned 0x2096970 [0293.505] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2096820) returned 1 [0293.505] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2093af0 [0293.505] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2093af0) returned 1 [0293.505] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2093a50 [0293.505] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2093a50) returned 1 [0293.505] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2093aa0 [0293.505] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2093aa0) returned 1 [0293.505] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x20939b0 [0293.505] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x20939b0) returned 1 [0293.505] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x1c0) returned 0x2096710 [0293.505] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2096970) returned 1 [0293.505] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2093f50 [0293.505] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2093f50) returned 1 [0293.505] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2093a50 [0293.505] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2093a50) returned 1 [0293.505] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2094040 [0293.505] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2094040) returned 1 [0293.505] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x20939b0 [0293.506] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x20939b0) returned 1 [0293.506] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x200) returned 0x20968e0 [0293.506] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2096710) returned 1 [0293.506] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2093af0 [0293.506] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2093af0) returned 1 [0293.506] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2093eb0 [0293.506] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2093eb0) returned 1 [0293.506] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2094090 [0293.506] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2094090) returned 1 [0293.506] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x20939b0 [0293.506] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x20939b0) returned 1 [0293.506] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x240) returned 0x2096af0 [0293.506] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x20968e0) returned 1 [0293.506] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2094040 [0293.506] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2094040) returned 1 [0293.506] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2093f00 [0293.506] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2093f00) returned 1 [0293.506] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2093b90 [0293.506] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2093b90) returned 1 [0293.506] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2093e10 [0293.506] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2093e10) returned 1 [0293.506] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x280) returned 0x2096710 [0293.506] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2096af0) returned 1 [0293.506] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2093b90 [0293.506] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2093b90) returned 1 [0293.506] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2093fa0 [0293.506] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2093fa0) returned 1 [0293.506] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2093a50 [0293.506] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2093a50) returned 1 [0293.506] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x20939b0 [0293.506] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x20939b0) returned 1 [0293.506] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x2c0) returned 0x20969a0 [0293.507] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2096710) returned 1 [0293.507] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2094040 [0293.507] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2094040) returned 1 [0293.507] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2094090 [0293.507] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2094090) returned 1 [0293.507] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x20939b0 [0293.507] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x20939b0) returned 1 [0293.507] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2093dc0 [0293.507] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2093dc0) returned 1 [0293.507] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x300) returned 0x2096c70 [0293.507] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x20969a0) returned 1 [0293.507] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2094040 [0293.507] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2094040) returned 1 [0293.507] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2093b90 [0293.507] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2093b90) returned 1 [0293.507] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2093f00 [0293.507] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2093f00) returned 1 [0293.507] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2093aa0 [0293.507] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2093aa0) returned 1 [0293.507] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x340) returned 0x2096710 [0293.508] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2096c70) returned 1 [0293.508] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2093a50 [0293.508] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2093a50) returned 1 [0293.508] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2094090 [0293.508] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2094090) returned 1 [0293.508] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x20940e0 [0293.508] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x20940e0) returned 1 [0293.508] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2093a50 [0293.508] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2093a50) returned 1 [0293.508] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x380) returned 0x2096a60 [0293.508] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2096710) returned 1 [0293.508] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2093af0 [0293.508] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2093af0) returned 1 [0293.508] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2093eb0 [0293.508] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2093eb0) returned 1 [0293.508] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2093af0 [0293.508] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2093af0) returned 1 [0293.508] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2093e10 [0293.508] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2093e10) returned 1 [0293.508] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x3c0) returned 0x2096df0 [0293.508] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2096a60) returned 1 [0293.508] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2093f00 [0293.508] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2093f00) returned 1 [0293.508] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2093f00 [0293.508] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2093f00) returned 1 [0293.508] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2093fa0 [0293.508] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2093fa0) returned 1 [0293.508] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2094040 [0293.508] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2094040) returned 1 [0293.508] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x400) returned 0x2096710 [0293.509] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2096df0) returned 1 [0293.509] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2093b40 [0293.509] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2093b40) returned 1 [0293.509] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2093dc0 [0293.509] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2093dc0) returned 1 [0293.509] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2093f50 [0293.509] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2093f50) returned 1 [0293.509] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2093aa0 [0293.509] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2093aa0) returned 1 [0293.509] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x440) returned 0x2096b20 [0293.509] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2096710) returned 1 [0293.509] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2093e10 [0293.509] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2093e10) returned 1 [0293.509] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2093be0 [0293.509] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2093be0) returned 1 [0293.509] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2093f00 [0293.509] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2093f00) returned 1 [0293.509] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2093cd0 [0293.509] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2093cd0) returned 1 [0293.509] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x480) returned 0x2096f70 [0293.509] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2096b20) returned 1 [0293.509] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2093a00 [0293.509] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2093a00) returned 1 [0293.509] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x20939b0 [0293.509] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x20939b0) returned 1 [0293.509] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2093aa0 [0293.509] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2093aa0) returned 1 [0293.509] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2093b90 [0293.510] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2093b90) returned 1 [0293.510] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x4c0) returned 0x2096710 [0293.510] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2096f70) returned 1 [0293.510] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2093a50 [0293.510] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2093a50) returned 1 [0293.510] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2093dc0 [0293.510] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2093dc0) returned 1 [0293.510] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2093cd0 [0293.510] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2093cd0) returned 1 [0293.510] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2093d20 [0293.510] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2093d20) returned 1 [0293.510] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x500) returned 0x2096be0 [0293.510] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2096710) returned 1 [0293.510] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2093ff0 [0293.510] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2093ff0) returned 1 [0293.510] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2093eb0 [0293.510] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2093eb0) returned 1 [0293.510] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2093f00 [0293.510] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2093f00) returned 1 [0293.510] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2093d20 [0293.510] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2093d20) returned 1 [0293.510] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x540) returned 0x20970f0 [0293.510] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2096be0) returned 1 [0293.510] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2093a50 [0293.510] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2093a50) returned 1 [0293.510] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x20939b0 [0293.510] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x20939b0) returned 1 [0293.510] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2093af0 [0293.510] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2093af0) returned 1 [0293.510] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2093dc0 [0293.510] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2093dc0) returned 1 [0293.511] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x580) returned 0x2096710 [0293.511] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x20970f0) returned 1 [0293.511] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2093be0 [0293.511] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2093be0) returned 1 [0293.511] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2093e60 [0293.511] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2093e60) returned 1 [0293.511] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2093e60 [0293.511] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2093e60) returned 1 [0293.511] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2093be0 [0293.511] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2093be0) returned 1 [0293.511] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x5c0) returned 0x2096ca0 [0293.511] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2096710) returned 1 [0293.511] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2093b90 [0293.511] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2093b90) returned 1 [0293.511] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2093eb0 [0293.511] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2093eb0) returned 1 [0293.511] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2093cd0 [0293.511] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2093cd0) returned 1 [0293.511] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2093a00 [0293.511] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2093a00) returned 1 [0293.511] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x600) returned 0x2097270 [0293.511] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2096ca0) returned 1 [0293.511] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2093a00 [0293.511] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2093a00) returned 1 [0293.511] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2093aa0 [0293.511] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2093aa0) returned 1 [0293.511] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2093be0 [0293.511] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2093be0) returned 1 [0293.511] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2093a00 [0293.512] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2093a00) returned 1 [0293.512] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x640) returned 0x2096710 [0293.512] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2097270) returned 1 [0293.512] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2093cd0 [0293.512] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2093cd0) returned 1 [0293.512] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2094040 [0293.512] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2094040) returned 1 [0293.512] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2093eb0 [0293.512] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2093eb0) returned 1 [0293.512] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2093b40 [0293.512] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2093b40) returned 1 [0293.512] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x680) returned 0x2096d60 [0293.512] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2096710) returned 1 [0293.512] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2093b90 [0293.512] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2093b90) returned 1 [0293.512] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2093fa0 [0293.512] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2093fa0) returned 1 [0293.512] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x20939b0 [0293.512] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x20939b0) returned 1 [0293.512] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2093b90 [0293.512] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2093b90) returned 1 [0293.512] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x6c0) returned 0x20973f0 [0293.512] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2096d60) returned 1 [0293.512] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2093b90 [0293.512] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2093b90) returned 1 [0293.512] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x20939b0 [0293.512] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x20939b0) returned 1 [0293.512] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2093cd0 [0293.513] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2093cd0) returned 1 [0293.513] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2093d20 [0293.513] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2093d20) returned 1 [0293.513] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x700) returned 0x2096710 [0293.513] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x20973f0) returned 1 [0293.513] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2093f00 [0293.513] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2093f00) returned 1 [0293.517] qsort (_Base=0x1f916e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) [0293.527] bsearch (_Key=0x14f320, _Base=0x1f916e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x0 [0293.527] SetLastError (dwErrCode=0x7f) [0293.527] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x8b80) returned 0x1f80080 [0293.527] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.527] qsort (_Base=0x1f80080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) [0293.637] bsearch (_Key=0x14f400, _Base=0x1f916e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1f92d00 [0293.637] bsearch (_Key=0x14f400, _Base=0x1f80080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1f84970 [0293.638] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2093a00 [0293.638] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.638] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2093a50 [0293.638] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.638] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x2800) returned 0x1f9a580 [0293.638] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x2093aa0 [0293.638] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.638] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2093aa0) returned 1 [0293.638] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x300) returned 0x1f9cd90 [0293.638] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2093a50) returned 1 [0293.638] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9a580) returned 1 [0293.639] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9cd90) returned 1 [0293.639] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2093a00) returned 1 [0293.640] bsearch (_Key=0x14f400, _Base=0x1f916e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1f97cc0 [0293.640] bsearch (_Key=0x14f400, _Base=0x1f80080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1f84790 [0293.640] bsearch (_Key=0x14f400, _Base=0x1f916e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1f96860 [0293.640] bsearch (_Key=0x14f400, _Base=0x1f80080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1f84260 [0293.641] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2095e10 [0293.641] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2093d70) returned 1 [0293.641] bsearch (_Key=0x14f400, _Base=0x1f916e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1f95750 [0293.642] bsearch (_Key=0x14f400, _Base=0x1f80080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1f84130 [0293.642] bsearch (_Key=0x14f400, _Base=0x1f916e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1f94170 [0293.642] bsearch (_Key=0x14f400, _Base=0x1f80080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1f85520 [0293.643] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0xc0) returned 0x20952c0 [0293.643] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2095e10) returned 1 [0293.643] bsearch (_Key=0x14f400, _Base=0x1f916e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1f95a90 [0293.643] bsearch (_Key=0x14f400, _Base=0x1f80080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1f856c0 [0293.644] bsearch (_Key=0x14f400, _Base=0x1f916e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1f992d0 [0293.644] bsearch (_Key=0x14f400, _Base=0x1f80080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1f848a0 [0293.644] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x100) returned 0x1f9a580 [0293.645] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x20952c0) returned 1 [0293.645] bsearch (_Key=0x14f400, _Base=0x1f916e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1f94780 [0293.645] bsearch (_Key=0x14f400, _Base=0x1f80080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1f855f0 [0293.645] bsearch (_Key=0x14f400, _Base=0x1f916e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1f92c90 [0293.646] bsearch (_Key=0x14f400, _Base=0x1f80080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1f84030 [0293.646] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x140) returned 0x1f9a690 [0293.646] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9a580) returned 1 [0293.646] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2096170 [0293.646] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2093c80) returned 1 [0293.646] bsearch (_Key=0x14f400, _Base=0x1f916e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1f96450 [0293.646] bsearch (_Key=0x14f400, _Base=0x1f80080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1f84310 [0293.647] bsearch (_Key=0x14f400, _Base=0x1f916e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1f970e0 [0293.647] bsearch (_Key=0x14f400, _Base=0x1f80080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1f85bf0 [0293.647] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x180) returned 0x1f9a7e0 [0293.647] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9a690) returned 1 [0293.648] bsearch (_Key=0x14f400, _Base=0x1f916e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1f99020 [0293.648] bsearch (_Key=0x14f400, _Base=0x1f80080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1f84450 [0293.648] bsearch (_Key=0x14f400, _Base=0x1f916e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1f96c00 [0293.649] bsearch (_Key=0x14f400, _Base=0x1f80080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1f84410 [0293.649] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x1c0) returned 0x1f9a580 [0293.649] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9a7e0) returned 1 [0293.649] bsearch (_Key=0x14f400, _Base=0x1f916e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1f91d30 [0293.649] bsearch (_Key=0x14f400, _Base=0x1f80080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1f84640 [0293.650] bsearch (_Key=0x14f400, _Base=0x1f916e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1f985c0 [0293.650] bsearch (_Key=0x14f400, _Base=0x1f80080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1f862e0 [0293.650] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x200) returned 0x1f9a750 [0293.650] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9a580) returned 1 [0293.650] bsearch (_Key=0x14f400, _Base=0x1f916e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1f948f0 [0293.651] bsearch (_Key=0x14f400, _Base=0x1f80080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1f845f0 [0293.651] bsearch (_Key=0x14f400, _Base=0x1f916e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1f960f0 [0293.651] bsearch (_Key=0x14f400, _Base=0x1f80080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1f84170 [0293.652] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x240) returned 0x1f9a960 [0293.652] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9a750) returned 1 [0293.652] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0xc0) returned 0x20952c0 [0293.652] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2096170) returned 1 [0293.652] bsearch (_Key=0x14f400, _Base=0x1f916e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) [0293.663] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x2094a00, nSize=0x400 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\owfwyl.exe")) returned 0x28 [0293.664] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9c040 [0293.664] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b230 [0293.664] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9c040) returned 1 [0293.664] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9c0e0 [0293.664] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9c0e0) returned 1 [0293.664] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b230) returned 1 [0293.664] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x308) returned 0x1f9a890 [0293.664] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b1e0 [0293.664] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9be10 [0293.664] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b230 [0293.664] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bff0 [0293.664] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9c040 [0293.664] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9baa0 [0293.664] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b820 [0293.664] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b690 [0293.664] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b6e0 [0293.664] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b4b0 [0293.664] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b2d0 [0293.664] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9be60 [0293.665] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9beb0 [0293.665] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b780 [0293.665] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b280 [0293.665] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b870 [0293.665] FreeConsole () returned 1 [0293.665] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b370 [0293.665] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.665] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x100) returned 0x20952c0 [0293.665] GetComputerNameW (in: lpBuffer=0x20952c0, nSize=0x14f310 | out: lpBuffer="XC64ZB", nSize=0x14f310) returned 1 [0293.665] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x20952c0) returned 1 [0293.665] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2096290 [0293.666] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0293.666] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b410 [0293.666] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x1f9b410, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0293.666] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bf50 [0293.666] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b410) returned 1 [0293.666] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2096290) returned 1 [0293.666] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bf50) returned 1 [0293.666] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bb40 [0293.666] GetVersionExW (in: lpVersionInformation=0x14f148*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x14f148*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x6, dwMinorVersion=0x2, dwBuildNumber=0x23f0, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0293.666] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14f2c8 | out: TokenHandle=0x14f2c8*=0x138) returned 1 [0293.667] GetTokenInformation (in: TokenHandle=0x138, TokenInformationClass=0x2, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x14f264 | out: TokenInformation=0x0, ReturnLength=0x14f264) returned 0 [0293.667] GetLastError () returned 0x7a [0293.667] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x1c0) returned 0x1f9aba0 [0293.667] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.667] GetTokenInformation (in: TokenHandle=0x138, TokenInformationClass=0x2, TokenInformation=0x1f9aba0, TokenInformationLength=0x1b4, ReturnLength=0x14f264 | out: TokenInformation=0x1f9aba0, ReturnLength=0x14f264) returned 1 [0293.667] AllocateAndInitializeSid (in: pIdentifierAuthority=0x14f340, nSubAuthorityCount=0x2, nSubAuthority0=0x20, nSubAuthority1=0x220, nSubAuthority2=0x0, nSubAuthority3=0x0, nSubAuthority4=0x0, nSubAuthority5=0x0, nSubAuthority6=0x0, nSubAuthority7=0x0, pSid=0x14f2e0 | out: pSid=0x14f2e0*=0x414920*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0293.667] EqualSid (pSid1=0x414920*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x1f9ac88*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x65))) returned 0 [0293.667] EqualSid (pSid1=0x414920*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x1f9aca4*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x1), SubAuthority=0x0)) returned 0 [0293.667] EqualSid (pSid1=0x414920*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x1f9acb0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0x72)) returned 0 [0293.667] EqualSid (pSid1=0x414920*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x1f9acbc*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0293.667] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9aba0) returned 1 [0293.667] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f030 | out: lpdwFlags=0x14f030) returned 1 [0293.667] NtClose (Handle=0x138) returned 0x0 [0293.668] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9ba50 [0293.668] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.668] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2095ab0 [0293.668] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x280) returned 0x1f9aba0 [0293.668] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="BCD00000000") returned 0x0 [0293.668] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2095f30 [0293.668] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0293.668] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9ba00 [0293.668] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x1f9ba00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0293.668] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b8c0 [0293.668] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9ba00) returned 1 [0293.668] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b8c0) returned 1 [0293.668] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2095f30) returned 1 [0293.668] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="HARDWARE") returned 0x0 [0293.668] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2095b40 [0293.668] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0293.668] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b500 [0293.668] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x1f9b500, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0293.668] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bc80 [0293.669] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b500) returned 1 [0293.669] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bc80) returned 1 [0293.669] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2095b40) returned 1 [0293.669] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="SAM") returned 0x0 [0293.669] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2095bd0 [0293.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0293.669] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bfa0 [0293.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x1f9bfa0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0293.669] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b730 [0293.669] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bfa0) returned 1 [0293.669] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b730) returned 1 [0293.669] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2095bd0) returned 1 [0293.669] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="SECURITY") returned 0x0 [0293.669] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2096560 [0293.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0293.669] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9ba00 [0293.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x1f9ba00, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0293.669] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bbe0 [0293.669] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9ba00) returned 1 [0293.669] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bbe0) returned 1 [0293.669] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2096560) returned 1 [0293.669] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="SOFTWARE") returned 0x0 [0293.669] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2095e10 [0293.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0293.669] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bc30 [0293.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x1f9bc30, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0293.670] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b8c0 [0293.670] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bc30) returned 1 [0293.670] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b8c0) returned 1 [0293.670] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2095e10) returned 1 [0293.670] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20009, phkResult=0x14efc0 | out: phkResult=0x14efc0*=0x138) returned 0x0 [0293.670] RegEnumKeyW (in: hKey=0x138, dwIndex=0x0, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="Classes") returned 0x0 [0293.670] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2095b40 [0293.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0293.671] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bd70 [0293.671] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x1f9bd70, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0293.671] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bbe0 [0293.671] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bd70) returned 1 [0293.671] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bbe0) returned 1 [0293.671] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2095b40) returned 1 [0293.671] RegEnumKeyW (in: hKey=0x138, dwIndex=0x1, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="Clients") returned 0x0 [0293.671] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2095f30 [0293.671] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0293.671] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9c090 [0293.671] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x1f9c090, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0293.671] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9ba00 [0293.671] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9c090) returned 1 [0293.672] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9ba00) returned 1 [0293.672] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2095f30) returned 1 [0293.672] RegEnumKeyW (in: hKey=0x138, dwIndex=0x2, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="Intel") returned 0x0 [0293.672] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2096560 [0293.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0293.672] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bbe0 [0293.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x1f9bbe0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0293.672] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bf00 [0293.672] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bbe0) returned 1 [0293.672] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bf00) returned 1 [0293.672] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2096560) returned 1 [0293.672] RegEnumKeyW (in: hKey=0x138, dwIndex=0x3, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="Macromedia") returned 0x0 [0293.672] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2095b40 [0293.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0293.672] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b8c0 [0293.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x1f9b8c0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0293.672] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bbe0 [0293.672] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b8c0) returned 1 [0293.672] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bbe0) returned 1 [0293.672] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2095b40) returned 1 [0293.672] RegEnumKeyW (in: hKey=0x138, dwIndex=0x4, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="Microsoft") returned 0x0 [0293.672] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2095b40 [0293.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0293.672] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bf00 [0293.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x1f9bf00, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0293.672] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b730 [0293.672] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bf00) returned 1 [0293.672] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b730) returned 1 [0293.673] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2095b40) returned 1 [0293.673] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft", ulOptions=0x0, samDesired=0x20009, phkResult=0x14efc0 | out: phkResult=0x14efc0*=0x13c) returned 0x0 [0293.673] RegCloseKey (hKey=0x138) returned 0x0 [0293.673] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x0, lpName=0x1f9aba0, cchName=0xa0 | out: lpName=".NETFramework") returned 0x0 [0293.673] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2095c60 [0293.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0293.673] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b410 [0293.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x1f9b410, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0293.673] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b460 [0293.673] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b410) returned 1 [0293.673] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b460) returned 1 [0293.673] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2095c60) returned 1 [0293.673] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="AccountsControl") returned 0x0 [0293.673] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2095b40 [0293.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0293.673] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b190 [0293.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x1f9b190, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0293.673] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9c090 [0293.673] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b190) returned 1 [0293.673] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9c090) returned 1 [0293.673] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2095b40) returned 1 [0293.673] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="Active Setup") returned 0x0 [0293.673] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2095b40 [0293.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0293.673] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bfa0 [0293.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x1f9bfa0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0293.673] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b410 [0293.674] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bfa0) returned 1 [0293.674] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b410) returned 1 [0293.674] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2095b40) returned 1 [0293.674] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="ActiveSync") returned 0x0 [0293.674] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2095b40 [0293.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0293.674] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bc30 [0293.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x1f9bc30, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0293.674] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9c090 [0293.674] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bc30) returned 1 [0293.674] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9c090) returned 1 [0293.674] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2095b40) returned 1 [0293.674] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="ADs") returned 0x0 [0293.674] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2095750 [0293.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0293.674] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bf50 [0293.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x1f9bf50, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0293.674] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bd20 [0293.674] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bf50) returned 1 [0293.674] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bd20) returned 1 [0293.674] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2095750) returned 1 [0293.674] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="Advanced INF Setup") returned 0x0 [0293.674] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2095b40 [0293.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0293.674] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9baf0 [0293.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x1f9baf0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0293.674] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b5a0 [0293.674] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9baf0) returned 1 [0293.674] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b5a0) returned 1 [0293.674] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2095b40) returned 1 [0293.674] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="ALG") returned 0x0 [0293.675] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2096440 [0293.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0293.675] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b410 [0293.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x1f9b410, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0293.675] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b460 [0293.675] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b410) returned 1 [0293.675] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b460) returned 1 [0293.675] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2096440) returned 1 [0293.675] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="AllUserInstallAgent") returned 0x0 [0293.675] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2096560 [0293.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0293.675] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9c090 [0293.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x1f9c090, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0293.675] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b410 [0293.675] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9c090) returned 1 [0293.738] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b410) returned 1 [0293.738] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2096560) returned 1 [0293.738] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="AMSI") returned 0x0 [0293.738] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2095f30 [0293.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0293.738] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bf50 [0293.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x1f9bf50, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0293.738] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b5a0 [0293.738] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bf50) returned 1 [0293.738] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b5a0) returned 1 [0293.738] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2095f30) returned 1 [0293.738] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="Analog") returned 0x0 [0293.738] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2096290 [0293.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0293.738] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b410 [0293.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x1f9b410, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0293.738] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b460 [0293.739] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b410) returned 1 [0293.739] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b460) returned 1 [0293.739] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2096290) returned 1 [0293.739] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="AppServiceProtocols") returned 0x0 [0293.739] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2096560 [0293.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0293.739] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9c090 [0293.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x1f9c090, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0293.739] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b410 [0293.739] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9c090) returned 1 [0293.739] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b410) returned 1 [0293.739] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2096560) returned 1 [0293.739] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xb, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="AppV") returned 0x0 [0293.739] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2095b40 [0293.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0293.739] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bc80 [0293.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x1f9bc80, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0293.739] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b410 [0293.739] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bc80) returned 1 [0293.739] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b410) returned 1 [0293.739] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2095b40) returned 1 [0293.739] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xc, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="AppVISV") returned 0x0 [0293.739] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2096050 [0293.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0293.740] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bc80 [0293.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x1f9bc80, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0293.740] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bd20 [0293.740] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bc80) returned 1 [0293.740] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bd20) returned 1 [0293.740] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2096050) returned 1 [0293.740] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xd, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="ASP.NET") returned 0x0 [0293.740] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2096440 [0293.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0293.740] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bf50 [0293.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x1f9bf50, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0293.740] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b500 [0293.740] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bf50) returned 1 [0293.740] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b500) returned 1 [0293.740] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2096440) returned 1 [0293.740] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xe, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="Assistance") returned 0x0 [0293.740] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2095f30 [0293.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0293.740] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bd20 [0293.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x1f9bd20, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0293.740] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b410 [0293.740] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bd20) returned 1 [0293.740] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b410) returned 1 [0293.740] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2095f30) returned 1 [0293.740] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xf, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="AuthHost") returned 0x0 [0293.741] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2096050 [0293.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0293.741] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b730 [0293.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x1f9b730, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0293.741] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bc80 [0293.741] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b730) returned 1 [0293.741] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bc80) returned 1 [0293.741] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2096050) returned 1 [0293.741] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x10, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="BidInterface") returned 0x0 [0293.741] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2095e10 [0293.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0293.741] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b410 [0293.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x1f9b410, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0293.741] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b460 [0293.741] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b410) returned 1 [0293.741] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b460) returned 1 [0293.741] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2095e10) returned 1 [0293.741] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x11, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0293.741] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2095b40 [0293.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0293.741] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b5a0 [0293.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x1f9b5a0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0293.741] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b410 [0293.741] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b5a0) returned 1 [0293.741] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b410) returned 1 [0293.741] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2095b40) returned 1 [0293.742] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x12, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="Cellular") returned 0x0 [0293.742] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2096050 [0293.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0293.742] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b8c0 [0293.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x1f9b8c0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0293.742] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b910 [0293.742] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b8c0) returned 1 [0293.742] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b910) returned 1 [0293.742] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2096050) returned 1 [0293.742] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x13, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="Chkdsk") returned 0x0 [0293.742] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2096440 [0293.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0293.742] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bc30 [0293.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x1f9bc30, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0293.742] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bcd0 [0293.742] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bc30) returned 1 [0293.742] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bcd0) returned 1 [0293.742] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2096440) returned 1 [0293.742] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x14, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="ClipboardServer") returned 0x0 [0293.742] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2095e10 [0293.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0293.742] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b410 [0293.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x1f9b410, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0293.742] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b190 [0293.742] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b410) returned 1 [0293.742] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b190) returned 1 [0293.742] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2095e10) returned 1 [0293.742] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x15, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="COM3") returned 0x0 [0293.743] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2095b40 [0293.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0293.743] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9ba00 [0293.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x1f9ba00, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0293.743] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b730 [0293.743] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9ba00) returned 1 [0293.743] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b730) returned 1 [0293.743] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2095b40) returned 1 [0293.743] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x16, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="Command Processor") returned 0x0 [0293.743] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2096170 [0293.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0293.743] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bbe0 [0293.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x1f9bbe0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0293.743] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b730 [0293.743] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bbe0) returned 1 [0293.743] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b730) returned 1 [0293.743] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2096170) returned 1 [0293.743] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x17, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="CommsAPHost") returned 0x0 [0293.743] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2095b40 [0293.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0293.743] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bc80 [0293.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x1f9bc80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0293.743] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b8c0 [0293.743] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bc80) returned 1 [0293.743] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b8c0) returned 1 [0293.743] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2095b40) returned 1 [0293.743] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x18, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="Composition") returned 0x0 [0293.744] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2095b40 [0293.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0293.744] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b410 [0293.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x1f9b410, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0293.744] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b460 [0293.744] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b410) returned 1 [0293.744] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b460) returned 1 [0293.744] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2095b40) returned 1 [0293.744] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x19, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="Cryptography") returned 0x0 [0293.744] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2095bd0 [0293.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0293.744] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b410 [0293.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x1f9b410, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0293.744] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b8c0 [0293.744] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b410) returned 1 [0293.744] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b8c0) returned 1 [0293.744] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2095bd0) returned 1 [0293.744] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1a, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="CTF") returned 0x0 [0293.744] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2096560 [0293.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0293.744] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bbe0 [0293.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x1f9bbe0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0293.744] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b500 [0293.744] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bbe0) returned 1 [0293.744] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b500) returned 1 [0293.745] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2096560) returned 1 [0293.745] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1b, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="DataAccess") returned 0x0 [0293.745] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2095b40 [0293.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0293.745] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bf00 [0293.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x1f9bf00, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0293.745] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b410 [0293.745] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bf00) returned 1 [0293.745] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b410) returned 1 [0293.745] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2095b40) returned 1 [0293.745] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1c, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="DataCollection") returned 0x0 [0293.745] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2095b40 [0293.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0293.745] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b5f0 [0293.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x1f9b5f0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0293.745] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b190 [0293.745] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b5f0) returned 1 [0293.745] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b190) returned 1 [0293.745] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2095b40) returned 1 [0293.745] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1d, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="DataSharing") returned 0x0 [0293.745] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2095e10 [0293.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0293.746] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b910 [0293.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x1f9b910, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0293.746] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bd20 [0293.746] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b910) returned 1 [0293.746] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bd20) returned 1 [0293.746] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2095e10) returned 1 [0293.746] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1e, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="DDDS") returned 0x0 [0293.746] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2096290 [0293.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0293.746] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9baf0 [0293.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x1f9baf0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0293.746] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b410 [0293.746] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9baf0) returned 1 [0293.746] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b410) returned 1 [0293.746] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2096290) returned 1 [0293.746] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1f, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="DevDiv") returned 0x0 [0293.746] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2095750 [0293.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0293.746] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b8c0 [0293.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x1f9b8c0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0293.746] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9c090 [0293.746] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b8c0) returned 1 [0293.746] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9c090) returned 1 [0293.746] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2095750) returned 1 [0293.747] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x20, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="Device Association Framework") returned 0x0 [0293.747] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2095e10 [0293.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0293.747] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bf00 [0293.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x1f9bf00, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0293.747] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b730 [0293.747] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bf00) returned 1 [0293.747] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b730) returned 1 [0293.747] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2095e10) returned 1 [0293.747] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x21, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="Dfrg") returned 0x0 [0293.747] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x20965f0 [0293.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0293.747] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9ba00 [0293.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x1f9ba00, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0293.747] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bf00 [0293.747] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9ba00) returned 1 [0293.747] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bf00) returned 1 [0293.747] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x20965f0) returned 1 [0293.747] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x22, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="DFS") returned 0x0 [0293.747] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2096440 [0293.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0293.747] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b8c0 [0293.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x1f9b8c0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0293.748] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b410 [0293.748] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b8c0) returned 1 [0293.748] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b410) returned 1 [0293.748] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2096440) returned 1 [0293.748] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x23, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="DiagnosticLogCSP") returned 0x0 [0293.748] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2095b40 [0293.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0293.748] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b410 [0293.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x1f9b410, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0293.748] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bf50 [0293.748] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b410) returned 1 [0293.748] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bf50) returned 1 [0293.748] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2095b40) returned 1 [0293.748] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x24, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="DirectDraw") returned 0x0 [0293.748] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2096560 [0293.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0293.748] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bc80 [0293.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x1f9bc80, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0293.748] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bf00 [0293.748] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bc80) returned 1 [0293.748] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bf00) returned 1 [0293.748] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2096560) returned 1 [0293.748] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x25, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="DirectInput") returned 0x0 [0293.748] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2095f30 [0293.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0293.748] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b410 [0293.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x1f9b410, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0293.749] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b730 [0293.749] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b410) returned 1 [0293.749] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b730) returned 1 [0293.749] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2095f30) returned 1 [0293.749] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x26, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="DirectMusic") returned 0x0 [0293.749] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2095bd0 [0293.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0293.749] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bf50 [0293.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x1f9bf50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0293.749] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b190 [0293.749] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bf50) returned 1 [0293.749] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b190) returned 1 [0293.749] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2095bd0) returned 1 [0293.749] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x27, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="DirectPlay8") returned 0x0 [0293.749] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2095e10 [0293.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0293.749] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bcd0 [0293.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x1f9bcd0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0293.749] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b5f0 [0293.749] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bcd0) returned 1 [0293.749] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b5f0) returned 1 [0293.749] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2095e10) returned 1 [0293.749] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x28, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="DirectPlayNATHelp") returned 0x0 [0293.749] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2096290 [0293.750] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0293.750] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b410 [0293.750] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x1f9b410, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0293.750] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b8c0 [0293.750] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b410) returned 1 [0293.750] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b8c0) returned 1 [0293.750] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2096290) returned 1 [0293.750] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x29, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="DirectShow") returned 0x0 [0293.750] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2096560 [0293.750] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0293.750] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bbe0 [0293.750] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x1f9bbe0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0293.750] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b8c0 [0293.750] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bbe0) returned 1 [0293.750] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b8c0) returned 1 [0293.750] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2096560) returned 1 [0293.750] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2a, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="DirectX") returned 0x0 [0293.750] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2096560 [0293.750] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0293.750] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b730 [0293.750] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x1f9b730, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0293.750] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9c090 [0293.750] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b730) returned 1 [0293.750] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9c090) returned 1 [0293.750] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2096560) returned 1 [0293.750] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2b, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="Driver Signing") returned 0x0 [0293.750] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2095e10 [0293.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0293.751] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b410 [0293.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x1f9b410, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0293.751] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9baf0 [0293.751] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b410) returned 1 [0293.751] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9baf0) returned 1 [0293.751] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2095e10) returned 1 [0293.751] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2c, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="DRM") returned 0x0 [0293.751] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2095f30 [0293.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0293.751] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9baf0 [0293.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x1f9baf0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0293.751] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b500 [0293.751] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9baf0) returned 1 [0293.751] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b500) returned 1 [0293.751] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2095f30) returned 1 [0293.751] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2d, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="DVR") returned 0x0 [0293.751] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2095b40 [0293.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0293.751] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b8c0 [0293.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x1f9b8c0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0293.751] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b5a0 [0293.751] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b8c0) returned 1 [0293.751] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b5a0) returned 1 [0293.751] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2095b40) returned 1 [0293.751] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2e, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="DXP") returned 0x0 [0293.751] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2095e10 [0293.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0293.752] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bbe0 [0293.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x1f9bbe0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0293.752] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b410 [0293.752] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bbe0) returned 1 [0293.752] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b410) returned 1 [0293.752] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2095e10) returned 1 [0293.752] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2f, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="EAPSIMMethods") returned 0x0 [0293.752] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2095c60 [0293.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0293.752] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9baf0 [0293.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x1f9baf0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0293.752] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9ba00 [0293.752] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9baf0) returned 1 [0293.752] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9ba00) returned 1 [0293.752] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2095c60) returned 1 [0293.752] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x30, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="Enrollment") returned 0x0 [0293.752] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2095bd0 [0293.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0293.752] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b410 [0293.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x1f9b410, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0293.752] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b910 [0293.752] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b410) returned 1 [0293.752] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b910) returned 1 [0293.752] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2095bd0) returned 1 [0293.752] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x31, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="Enrollments") returned 0x0 [0293.753] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2095e10 [0293.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0293.753] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b730 [0293.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x1f9b730, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0293.753] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b410 [0293.753] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b730) returned 1 [0293.753] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b410) returned 1 [0293.753] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2095e10) returned 1 [0293.753] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x32, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="EnterpriseCertificates") returned 0x0 [0293.753] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2095750 [0293.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0293.753] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9baf0 [0293.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x1f9baf0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0293.753] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bf00 [0293.753] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9baf0) returned 1 [0293.753] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bf00) returned 1 [0293.753] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2095750) returned 1 [0293.753] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x33, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="EnterpriseResourceManager") returned 0x0 [0293.753] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2095b40 [0293.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0293.753] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b410 [0293.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x1f9b410, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0293.753] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b730 [0293.753] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b410) returned 1 [0293.753] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b730) returned 1 [0293.754] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2095b40) returned 1 [0293.754] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x34, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="EventSystem") returned 0x0 [0293.754] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2095e10 [0293.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0293.754] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b8c0 [0293.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x1f9b8c0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0293.754] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b910 [0293.754] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b8c0) returned 1 [0293.754] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b910) returned 1 [0293.754] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2095e10) returned 1 [0293.754] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x35, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="F12") returned 0x0 [0293.754] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2095b40 [0293.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0293.754] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bc30 [0293.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x1f9bc30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0293.754] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9ba00 [0293.754] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bc30) returned 1 [0293.754] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9ba00) returned 1 [0293.754] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2095b40) returned 1 [0293.754] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x36, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="FamilyStore") returned 0x0 [0293.754] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2096440 [0293.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0293.754] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b730 [0293.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x1f9b730, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0293.754] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bf50 [0293.754] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b730) returned 1 [0293.754] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bf50) returned 1 [0293.755] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2096440) returned 1 [0293.755] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x37, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="Fax") returned 0x0 [0293.755] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2095750 [0293.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0293.755] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9ba00 [0293.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x1f9ba00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0293.755] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b730 [0293.755] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9ba00) returned 1 [0293.755] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b730) returned 1 [0293.755] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2095750) returned 1 [0293.755] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x38, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="FaxServer") returned 0x0 [0293.755] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2096440 [0293.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0293.755] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bf00 [0293.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x1f9bf00, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0293.755] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b8c0 [0293.755] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bf00) returned 1 [0293.755] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b8c0) returned 1 [0293.755] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2096440) returned 1 [0293.755] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x39, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="Feeds") returned 0x0 [0293.755] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2095b40 [0293.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0293.755] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9baf0 [0293.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x1f9baf0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0293.755] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b8c0 [0293.755] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9baf0) returned 1 [0293.755] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b8c0) returned 1 [0293.755] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2095b40) returned 1 [0293.756] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3a, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="FilePicker") returned 0x0 [0293.756] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3b, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="FilterDS") returned 0x0 [0293.756] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3c, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="FTH") returned 0x0 [0293.756] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3d, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="Function Discovery") returned 0x0 [0293.756] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3e, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="Fusion") returned 0x0 [0293.757] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3f, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="GameOverlay") returned 0x0 [0293.757] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x40, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="HTMLHelp") returned 0x0 [0293.757] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x41, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="IdentityCRL") returned 0x0 [0293.757] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x42, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="IdentityStore") returned 0x0 [0293.757] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x43, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="IHDS") returned 0x0 [0293.757] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x44, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="IMAPI") returned 0x0 [0293.757] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x45, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="IME") returned 0x0 [0293.757] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x46, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="IMEJP") returned 0x0 [0293.758] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x47, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="IMEKR") returned 0x0 [0293.758] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x48, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="IMETC") returned 0x0 [0293.758] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x49, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="InProcLogger") returned 0x0 [0293.758] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4a, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="Input") returned 0x0 [0293.758] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4b, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="InputMethod") returned 0x0 [0293.758] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4c, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="Internet Account Manager") returned 0x0 [0293.758] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4d, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="Internet Domains") returned 0x0 [0293.759] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4e, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="Internet Explorer") returned 0x0 [0293.759] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4f, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="IsoBurn") returned 0x0 [0293.759] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x50, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="MdmCommon") returned 0x0 [0293.759] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x51, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="MediaEngine") returned 0x0 [0293.759] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x52, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="MediaPlayer") returned 0x0 [0293.759] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x53, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="MemoryDiagnostic") returned 0x0 [0293.759] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x54, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="MessengerService") returned 0x0 [0293.760] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x55, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0293.760] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x56, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="MMC") returned 0x0 [0293.760] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x57, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="Mobile") returned 0x0 [0293.760] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x58, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="MSBuild") returned 0x0 [0293.760] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x59, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="MSDE") returned 0x0 [0293.760] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5a, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="MSDRM") returned 0x0 [0293.760] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5b, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="MSDTC") returned 0x0 [0293.760] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5c, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="MSF") returned 0x0 [0293.760] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5d, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="MSLicensing") returned 0x0 [0293.761] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5e, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="MSMQ") returned 0x0 [0293.761] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5f, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="MSN Apps") returned 0x0 [0293.761] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x60, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="MTF") returned 0x0 [0293.761] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x61, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="Multimedia") returned 0x0 [0293.761] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x62, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="Multivariant") returned 0x0 [0293.761] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x63, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="NET Framework Setup") returned 0x0 [0293.761] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x64, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="NetSh") returned 0x0 [0293.761] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x65, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="Network") returned 0x0 [0293.761] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x66, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="Non-Driver Signing") returned 0x0 [0293.761] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x67, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="Notepad") returned 0x0 [0293.762] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x68, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="ODBC") returned 0x0 [0293.762] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x69, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="OEM") returned 0x0 [0293.762] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6a, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="Office") returned 0x0 [0293.762] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6b, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="Ole") returned 0x0 [0293.762] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6c, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="OnlineProviders") returned 0x0 [0293.762] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6d, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="Outlook Express") returned 0x0 [0293.762] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6e, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="Palm") returned 0x0 [0293.762] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6f, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="Phone") returned 0x0 [0293.762] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x70, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="Photos") returned 0x0 [0293.763] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x71, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="PIM") returned 0x0 [0293.763] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x72, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="PLA") returned 0x0 [0293.763] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x73, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="PointOfService") returned 0x0 [0293.763] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x74, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="Policies") returned 0x0 [0293.763] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x75, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="PolicyManager") returned 0x0 [0293.763] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x76, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="Poom") returned 0x0 [0293.763] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x77, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="PowerShell") returned 0x0 [0293.763] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x78, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="Print") returned 0x0 [0293.763] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x79, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="Provisioning") returned 0x0 [0293.764] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7a, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="PushRouter") returned 0x0 [0293.764] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7b, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="RADAR") returned 0x0 [0293.764] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7c, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="Ras") returned 0x0 [0293.764] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7d, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="RcsPresence") returned 0x0 [0293.764] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7e, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="Reliability Analysis") returned 0x0 [0293.764] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7f, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="RemovalTools") returned 0x0 [0293.764] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x80, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="RendezvousApps") returned 0x0 [0293.764] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x81, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="Router") returned 0x0 [0293.764] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x82, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="Rpc") returned 0x0 [0293.765] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x83, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="SchedulingAgent") returned 0x0 [0293.765] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x84, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="Security Center") returned 0x0 [0293.765] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x85, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="SecurityManager") returned 0x0 [0293.765] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x86, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="Sensors") returned 0x0 [0293.765] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x87, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="Shared Tools") returned 0x0 [0293.765] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x88, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="Shared Tools Location") returned 0x0 [0293.765] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x89, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="Shell") returned 0x0 [0293.765] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8a, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="SideShow") returned 0x0 [0293.765] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8b, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="Software") returned 0x0 [0293.766] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8c, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="Speech") returned 0x0 [0293.766] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8d, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="Speech_OneCore") returned 0x0 [0293.766] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8e, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="SQMClient") returned 0x0 [0293.766] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8f, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="Sync Framework") returned 0x0 [0293.766] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x90, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="Sysprep") returned 0x0 [0293.766] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x91, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="SystemCertificates") returned 0x0 [0293.766] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x92, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="SystemSettings") returned 0x0 [0293.766] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x93, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="TableTextService") returned 0x0 [0293.766] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x94, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="TabletTip") returned 0x0 [0293.767] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x95, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="Tcpip") returned 0x0 [0293.767] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x96, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="Terminal Server Client") returned 0x0 [0293.767] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x97, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="TermServLicensing") returned 0x0 [0293.767] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x98, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="TouchPrediction") returned 0x0 [0293.767] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x99, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="TPG") returned 0x0 [0293.767] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9a, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="Tpm") returned 0x0 [0293.767] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9b, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="Tracing") returned 0x0 [0293.767] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9c, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="Transaction Server") returned 0x0 [0293.767] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9d, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="TV System Services") returned 0x0 [0293.768] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9e, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="uDRM") returned 0x0 [0293.769] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9f, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="Unified Store") returned 0x0 [0293.769] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa0, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="Unistore") returned 0x0 [0293.769] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa1, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="UPnP Control Point") returned 0x0 [0293.769] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa2, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="UPnP Device Host") returned 0x0 [0293.769] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa3, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="UserData") returned 0x0 [0293.769] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa4, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="UserManager") returned 0x0 [0293.771] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa5, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="Virtual Machine") returned 0x0 [0293.771] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa6, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="VisualStudio") returned 0x0 [0293.771] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa7, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="WAB") returned 0x0 [0293.771] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa8, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="Wallet") returned 0x0 [0293.771] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa9, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="Wbem") returned 0x0 [0293.771] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xaa, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="WcmSvc") returned 0x0 [0293.771] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xab, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="WIMMount") returned 0x0 [0293.772] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xac, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="Windows") returned 0x0 [0293.772] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows", ulOptions=0x0, samDesired=0x20009, phkResult=0x14efc0 | out: phkResult=0x14efc0*=0x138) returned 0x0 [0293.772] RegCloseKey (hKey=0x13c) returned 0x0 [0293.772] RegEnumKeyW (in: hKey=0x138, dwIndex=0x0, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="ClickNote") returned 0x0 [0293.772] RegEnumKeyW (in: hKey=0x138, dwIndex=0x1, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="Configuration") returned 0x0 [0293.772] RegEnumKeyW (in: hKey=0x138, dwIndex=0x2, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="CurrentVersion") returned 0x0 [0293.772] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion", ulOptions=0x0, samDesired=0x20009, phkResult=0x14efc0 | out: phkResult=0x14efc0*=0x13c) returned 0x0 [0293.772] RegCloseKey (hKey=0x138) returned 0x0 [0293.773] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x0, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="AccountPicture") returned 0x0 [0293.773] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="ActionCenter") returned 0x0 [0293.773] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="AdvertisingInfo") returned 0x0 [0293.773] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="App Management") returned 0x0 [0293.773] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="App Paths") returned 0x0 [0293.773] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="AppHost") returned 0x0 [0293.773] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="Applets") returned 0x0 [0293.773] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="ApplicationFrame") returned 0x0 [0293.773] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="AppModel") returned 0x0 [0293.774] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="AppModelUnlock") returned 0x0 [0293.774] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="AppReadiness") returned 0x0 [0293.774] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xb, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="Appx") returned 0x0 [0293.774] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xc, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="Audio") returned 0x0 [0293.774] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xd, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="Authentication") returned 0x0 [0293.774] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xe, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="AutoRotation") returned 0x0 [0293.774] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xf, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="BackupAndRestoreSettings") returned 0x0 [0293.774] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x10, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="BitLocker") returned 0x0 [0293.774] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x11, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="BITS") returned 0x0 [0293.828] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x12, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="Casting") returned 0x0 [0293.828] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x13, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="Census") returned 0x0 [0293.829] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x14, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="ClosedCaptioning") returned 0x0 [0293.829] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x15, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="CloudExperienceHost") returned 0x0 [0293.829] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x16, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="Component Based Servicing") returned 0x0 [0293.829] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x17, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="ConnectedSearch") returned 0x0 [0293.829] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x18, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="Control Panel") returned 0x0 [0293.830] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x19, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="Controls Folder") returned 0x0 [0293.830] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1a, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="DateTime") returned 0x0 [0293.830] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1b, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="DeliveryOptimization") returned 0x0 [0293.830] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1c, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="Device Installer") returned 0x0 [0293.830] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1d, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="Device Metadata") returned 0x0 [0293.830] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1e, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="DeviceAccess") returned 0x0 [0293.831] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1f, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="DevicePicker") returned 0x0 [0293.831] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x20, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="DeviceSetup") returned 0x0 [0293.831] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x21, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="DevicesFlow") returned 0x0 [0293.831] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x22, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="Diagnostics") returned 0x0 [0293.832] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x23, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="DPX") returned 0x0 [0293.832] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x24, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="DriverSearching") returned 0x0 [0293.832] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x25, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="EventCollector") returned 0x0 [0293.832] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x26, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="EventForwarding") returned 0x0 [0293.832] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x27, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="Explorer") returned 0x0 [0293.833] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x28, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="Ext") returned 0x0 [0293.833] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x29, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="FileHistory") returned 0x0 [0293.833] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2a, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="FlightedFeatures") returned 0x0 [0293.834] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2b, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="FlightsInformation") returned 0x0 [0293.834] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2c, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="GameInstaller") returned 0x0 [0293.834] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2d, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="GameUX") returned 0x0 [0293.834] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2e, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="Group Policy") returned 0x0 [0293.834] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2f, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="HelpAndSupport") returned 0x0 [0293.834] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x30, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="Hints") returned 0x0 [0293.835] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x31, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="HomeGroup") returned 0x0 [0293.835] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x32, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="IME") returned 0x0 [0293.835] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x33, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="ImmersiveShell") returned 0x0 [0293.835] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x34, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="InkPresenter") returned 0x0 [0293.835] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x35, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="InstallAgent") returned 0x0 [0293.835] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x36, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="Installer") returned 0x0 [0293.836] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x37, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="Internet Settings") returned 0x0 [0293.836] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x38, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="LanguageComponentsInstaller") returned 0x0 [0293.836] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x39, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="Live") returned 0x0 [0293.836] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3a, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="Lock Screen") returned 0x0 [0293.836] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3b, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="Management Infrastructure") returned 0x0 [0293.836] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3c, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="Media Center") returned 0x0 [0293.836] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3d, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="MMDevices") returned 0x0 [0293.837] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3e, lpName=0x1f9aba0, cchName=0xa0 | out: lpName="NcdAutoSetup") returned 0x0 [0293.837] RegEnumValueA (in: hKey=0x13c, dwIndex=0x0, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0293.837] RegEnumValueA (in: hKey=0x13c, dwIndex=0x1, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0293.838] RegEnumValueA (in: hKey=0x13c, dwIndex=0x2, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0293.838] RegEnumValueA (in: hKey=0x13c, dwIndex=0x3, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0293.838] RegEnumValueA (in: hKey=0x13c, dwIndex=0x4, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0293.838] RegEnumValueA (in: hKey=0x13c, dwIndex=0x5, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0293.838] RegEnumValueA (in: hKey=0x13c, dwIndex=0x6, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0293.838] RegEnumValueA (in: hKey=0x13c, dwIndex=0x7, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0293.838] RegEnumValueA (in: hKey=0x13c, dwIndex=0x8, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0293.839] RegEnumValueA (in: hKey=0x13c, dwIndex=0x9, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0293.839] RegEnumValueA (in: hKey=0x13c, dwIndex=0xa, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0293.839] RegEnumValueA (in: hKey=0x13c, dwIndex=0xb, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0293.839] RegEnumValueA (in: hKey=0x13c, dwIndex=0xc, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0293.839] RegEnumValueA (in: hKey=0x13c, dwIndex=0xd, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0293.839] RegEnumValueA (in: hKey=0x13c, dwIndex=0xe, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0293.840] RegEnumValueA (in: hKey=0x13c, dwIndex=0xf, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0293.840] RegEnumValueA (in: hKey=0x13c, dwIndex=0x10, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0293.840] RegEnumValueA (in: hKey=0x13c, dwIndex=0x11, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0293.840] RegQueryValueExA (in: hKey=0x13c, lpValueName="EnableLUA", lpReserved=0x0, lpType=0x14eff0, lpData=0x0, lpcbData=0x14eff4*=0x0 | out: lpType=0x14eff0*=0x4, lpData=0x0, lpcbData=0x14eff4*=0x4) returned 0x0 [0293.841] RegQueryValueExA (in: hKey=0x13c, lpValueName="EnableLUA", lpReserved=0x0, lpType=0x14eff0, lpData=0x1f9b410, lpcbData=0x14eff4*=0x4 | out: lpType=0x14eff0*=0x4, lpData=0x1f9b410*=0x1, lpcbData=0x14eff4*=0x4) returned 0x0 [0293.841] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b410) returned 1 [0293.841] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bf00) returned 1 [0293.841] RegEnumValueA (in: hKey=0x13c, dwIndex=0x0, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0293.841] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x20) returned 0x2091040 [0293.841] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.841] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x10) returned 0x1f9ae50 [0293.841] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bf00 [0293.841] RegEnumValueA (in: hKey=0x13c, dwIndex=0x1, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0293.841] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x10) returned 0x1f9ad10 [0293.841] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9ba50 [0293.841] RegEnumValueA (in: hKey=0x13c, dwIndex=0x2, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0293.841] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x10) returned 0x1f9aeb0 [0293.841] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b410 [0293.841] RegEnumValueA (in: hKey=0x13c, dwIndex=0x3, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0293.842] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x10) returned 0x1f9acd0 [0293.842] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b500 [0293.842] RegEnumValueA (in: hKey=0x13c, dwIndex=0x4, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0293.842] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bf50 [0293.842] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2091040) returned 1 [0293.842] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x10) returned 0x1f9acb0 [0293.842] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9ba00 [0293.842] RegEnumValueA (in: hKey=0x13c, dwIndex=0x5, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0293.842] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x10) returned 0x1f9ae90 [0293.842] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b460 [0293.842] RegEnumValueA (in: hKey=0x13c, dwIndex=0x6, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0293.842] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x10) returned 0x1f9ae10 [0293.842] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b730 [0293.842] RegEnumValueA (in: hKey=0x13c, dwIndex=0x7, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0293.842] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x10) returned 0x1f9ae70 [0293.842] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b8c0 [0293.842] RegEnumValueA (in: hKey=0x13c, dwIndex=0x8, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0293.842] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x60) returned 0x2094e10 [0293.842] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bf50) returned 1 [0293.843] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x10) returned 0x1f9ac30 [0293.843] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b5a0 [0293.843] RegEnumValueA (in: hKey=0x13c, dwIndex=0x9, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0293.843] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x10) returned 0x1f9ac50 [0293.843] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b5f0 [0293.843] RegEnumValueA (in: hKey=0x13c, dwIndex=0xa, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0293.843] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x10) returned 0x1f9ac70 [0293.843] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9baf0 [0293.843] RegEnumValueA (in: hKey=0x13c, dwIndex=0xb, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0293.843] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x10) returned 0x1f9ad50 [0293.843] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b910 [0293.843] RegEnumValueA (in: hKey=0x13c, dwIndex=0xc, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0293.843] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2096440 [0293.844] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2094e10) returned 1 [0293.844] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x10) returned 0x1f9aed0 [0293.844] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bcd0 [0293.844] RegEnumValueA (in: hKey=0x13c, dwIndex=0xd, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0293.844] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x10) returned 0x1f9ad90 [0293.844] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b960 [0293.844] RegEnumValueA (in: hKey=0x13c, dwIndex=0xe, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0293.844] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x10) returned 0x1f9abf0 [0293.844] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bbe0 [0293.844] RegEnumValueA (in: hKey=0x13c, dwIndex=0xf, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0293.844] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x10) returned 0x1f9ae30 [0293.844] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bc30 [0293.844] RegEnumValueA (in: hKey=0x13c, dwIndex=0x10, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0293.844] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0xa0) returned 0x2094e10 [0293.844] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2096440) returned 1 [0293.844] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x10) returned 0x1f9aef0 [0293.844] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bc80 [0293.844] RegEnumValueA (in: hKey=0x13c, dwIndex=0x11, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0293.844] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bd20 [0293.844] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bd20) returned 1 [0293.844] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bd20 [0293.845] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bf00) returned 1 [0293.845] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9ae50) returned 1 [0293.845] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9ba50) returned 1 [0293.845] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9ad10) returned 1 [0293.845] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b410) returned 1 [0293.845] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9aeb0) returned 1 [0293.845] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b500) returned 1 [0293.845] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9acd0) returned 1 [0293.845] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9ba00) returned 1 [0293.845] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9acb0) returned 1 [0293.845] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b460) returned 1 [0293.845] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9ae90) returned 1 [0293.845] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b730) returned 1 [0293.845] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9ae10) returned 1 [0293.845] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b8c0) returned 1 [0293.845] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9ae70) returned 1 [0293.845] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b5a0) returned 1 [0293.845] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9ac30) returned 1 [0293.845] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b5f0) returned 1 [0293.845] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9ac50) returned 1 [0293.845] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9baf0) returned 1 [0293.845] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9ac70) returned 1 [0293.845] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b910) returned 1 [0293.845] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9ad50) returned 1 [0293.846] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bcd0) returned 1 [0293.846] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9aed0) returned 1 [0293.846] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b960) returned 1 [0293.846] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9ad90) returned 1 [0293.846] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bbe0) returned 1 [0293.846] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9abf0) returned 1 [0293.846] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bc30) returned 1 [0293.846] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9ae30) returned 1 [0293.846] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bc80) returned 1 [0293.846] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9aef0) returned 1 [0293.846] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2094e10) returned 1 [0293.846] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bc80 [0293.846] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.846] RegQueryValueExA (in: hKey=0x13c, lpValueName="ConsentPromptBehaviorAdmin", lpReserved=0x0, lpType=0x14eff0, lpData=0x0, lpcbData=0x14eff4*=0x0 | out: lpType=0x14eff0*=0x4, lpData=0x0, lpcbData=0x14eff4*=0x4) returned 0x0 [0293.846] RegQueryValueExA (in: hKey=0x13c, lpValueName="ConsentPromptBehaviorAdmin", lpReserved=0x0, lpType=0x14eff0, lpData=0x1f9bc80, lpcbData=0x14eff4*=0x4 | out: lpType=0x14eff0*=0x4, lpData=0x1f9bc80*=0x5, lpcbData=0x14eff4*=0x4) returned 0x0 [0293.846] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bc80) returned 1 [0293.846] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bd20) returned 1 [0293.846] RegEnumValueA (in: hKey=0x13c, dwIndex=0x0, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0293.846] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x20) returned 0x1f9c230 [0293.846] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.846] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x10) returned 0x1f9ad70 [0293.846] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b410 [0293.847] RegEnumValueA (in: hKey=0x13c, dwIndex=0x1, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0293.847] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x10) returned 0x1f9abf0 [0293.847] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bcd0 [0293.847] RegEnumValueA (in: hKey=0x13c, dwIndex=0x2, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0293.847] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x10) returned 0x1f9af70 [0293.847] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b460 [0293.847] RegEnumValueA (in: hKey=0x13c, dwIndex=0x3, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0293.847] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x10) returned 0x1f9acd0 [0293.847] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b5a0 [0293.847] RegEnumValueA (in: hKey=0x13c, dwIndex=0x4, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0293.847] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bf00 [0293.847] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9c230) returned 1 [0293.847] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x10) returned 0x1f9ac30 [0293.847] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b5f0 [0293.848] RegEnumValueA (in: hKey=0x13c, dwIndex=0x5, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0293.848] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x10) returned 0x1f9ad10 [0293.848] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b190 [0293.848] RegEnumValueA (in: hKey=0x13c, dwIndex=0x6, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0293.848] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x10) returned 0x1f9ad90 [0293.848] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bc80 [0293.848] RegEnumValueA (in: hKey=0x13c, dwIndex=0x7, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0293.848] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x10) returned 0x1f9aeb0 [0293.848] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9c090 [0293.848] RegEnumValueA (in: hKey=0x13c, dwIndex=0x8, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0293.848] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x60) returned 0x2094e10 [0293.848] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bf00) returned 1 [0293.848] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x10) returned 0x1f9ae30 [0293.848] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b730 [0293.848] RegEnumValueA (in: hKey=0x13c, dwIndex=0x9, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0293.848] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x10) returned 0x1f9ac10 [0293.848] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bbe0 [0293.848] RegEnumValueA (in: hKey=0x13c, dwIndex=0xa, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0293.848] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x10) returned 0x1f9ac50 [0293.848] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bc30 [0293.849] RegEnumValueA (in: hKey=0x13c, dwIndex=0xb, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0293.849] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x10) returned 0x1f9ac70 [0293.849] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9ba00 [0293.849] RegEnumValueA (in: hKey=0x13c, dwIndex=0xc, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0293.849] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x20965f0 [0293.849] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2094e10) returned 1 [0293.849] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x10) returned 0x1f9ae90 [0293.849] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b500 [0293.849] RegEnumValueA (in: hKey=0x13c, dwIndex=0xd, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0293.849] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x10) returned 0x1f9ac90 [0293.849] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bf00 [0293.849] RegEnumValueA (in: hKey=0x13c, dwIndex=0xe, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0293.849] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x10) returned 0x1f9acf0 [0293.850] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9ba50 [0293.850] RegEnumValueA (in: hKey=0x13c, dwIndex=0xf, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0293.850] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x10) returned 0x1f9ad30 [0293.850] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b8c0 [0293.850] RegEnumValueA (in: hKey=0x13c, dwIndex=0x10, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0293.850] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0xa0) returned 0x2094e10 [0293.850] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x20965f0) returned 1 [0293.850] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x10) returned 0x1f9acb0 [0293.850] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b910 [0293.850] RegEnumValueA (in: hKey=0x13c, dwIndex=0x11, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0293.850] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b960 [0293.850] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b960) returned 1 [0293.850] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b960 [0293.850] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b960) returned 1 [0293.850] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9baf0 [0293.851] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9baf0) returned 1 [0293.851] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bf50 [0293.851] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bf50) returned 1 [0293.851] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bf50 [0293.851] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bf50) returned 1 [0293.851] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b960 [0293.851] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b960) returned 1 [0293.851] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b960 [0293.851] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b960) returned 1 [0293.851] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9c0e0 [0293.851] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9c0e0) returned 1 [0293.851] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b960 [0293.851] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b960) returned 1 [0293.851] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bf50 [0293.851] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bf50) returned 1 [0293.851] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b960 [0293.851] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b410) returned 1 [0293.851] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9ad70) returned 1 [0293.851] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bcd0) returned 1 [0293.852] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9abf0) returned 1 [0293.852] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b460) returned 1 [0293.852] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9af70) returned 1 [0293.852] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b5a0) returned 1 [0293.852] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9acd0) returned 1 [0293.852] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b5f0) returned 1 [0293.852] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9ac30) returned 1 [0293.852] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b190) returned 1 [0293.852] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9ad10) returned 1 [0293.852] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bc80) returned 1 [0293.852] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9ad90) returned 1 [0293.852] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9c090) returned 1 [0293.852] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9aeb0) returned 1 [0293.852] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b730) returned 1 [0293.852] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9ae30) returned 1 [0293.852] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bbe0) returned 1 [0293.852] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9ac10) returned 1 [0293.852] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bc30) returned 1 [0293.852] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9ac50) returned 1 [0293.852] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9ba00) returned 1 [0293.852] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9ac70) returned 1 [0293.852] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b500) returned 1 [0293.852] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9ae90) returned 1 [0293.852] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bf00) returned 1 [0293.852] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9ac90) returned 1 [0293.853] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9ba50) returned 1 [0293.853] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9acf0) returned 1 [0293.853] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b8c0) returned 1 [0293.853] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9ad30) returned 1 [0293.853] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b910) returned 1 [0293.853] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9acb0) returned 1 [0293.853] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2094e10) returned 1 [0293.853] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b410 [0293.853] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.853] RegQueryValueExA (in: hKey=0x13c, lpValueName="PromptOnSecureDesktop", lpReserved=0x0, lpType=0x14eff0, lpData=0x0, lpcbData=0x14eff4*=0x0 | out: lpType=0x14eff0*=0x4, lpData=0x0, lpcbData=0x14eff4*=0x4) returned 0x0 [0293.853] RegQueryValueExA (in: hKey=0x13c, lpValueName="PromptOnSecureDesktop", lpReserved=0x0, lpType=0x14eff0, lpData=0x1f9b410, lpcbData=0x14eff4*=0x4 | out: lpType=0x14eff0*=0x4, lpData=0x1f9b410*=0x1, lpcbData=0x14eff4*=0x4) returned 0x0 [0293.853] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b410) returned 1 [0293.853] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b960) returned 1 [0293.853] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2095ab0) returned 1 [0293.853] RegCloseKey (hKey=0x13c) returned 0x0 [0293.853] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14f060 | out: TokenHandle=0x14f060*=0x13c) returned 1 [0293.854] GetTokenInformation (in: TokenHandle=0x13c, TokenInformationClass=0x14, TokenInformation=0x14f068, TokenInformationLength=0x4, ReturnLength=0x14f06c | out: TokenInformation=0x14f068, ReturnLength=0x14f06c) returned 1 [0293.854] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14f060 | out: TokenHandle=0x14f060*=0x138) returned 1 [0293.854] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14efe0 | out: lpdwFlags=0x14efe0) returned 1 [0293.854] GetTokenInformation (in: TokenHandle=0x138, TokenInformationClass=0x19, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x14f058 | out: TokenInformation=0x0, ReturnLength=0x14f058) returned 0 [0293.854] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b8c0 [0293.854] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.854] GetTokenInformation (in: TokenHandle=0x138, TokenInformationClass=0x19, TokenInformation=0x1f9b8c0, TokenInformationLength=0x1c, ReturnLength=0x14f058 | out: TokenInformation=0x1f9b8c0, ReturnLength=0x14f058) returned 1 [0293.854] GetSidSubAuthorityCount (pSid=0x1f9b8d0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x3000)) returned 0x1f9b8d1 [0293.854] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x308) returned 0x1f9c560 [0293.854] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bfa0 [0293.854] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bbe0 [0293.854] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b910 [0293.854] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9c090 [0293.854] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b730 [0293.854] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9c0e0 [0293.854] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b960 [0293.854] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b410 [0293.854] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9baf0 [0293.854] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9ba00 [0293.854] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bc30 [0293.854] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b500 [0293.854] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b460 [0293.854] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9ba50 [0293.854] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b5a0 [0293.854] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bc80 [0293.854] GetSidSubAuthority (pSid=0x1f9b8d0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x3000), nSubAuthority=0x0) returned 0x1f9b8d8 [0293.855] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b8c0) returned 1 [0293.855] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14efb0 | out: lpdwFlags=0x14efb0) returned 1 [0293.855] NtClose (Handle=0x138) returned 0x0 [0293.855] GetSystemInfo (in: lpSystemInfo=0x14f280 | out: lpSystemInfo=0x14f280*(dwOemId=0x9, wProcessorArchitecture=0x9, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffffffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x21d8, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5507)) [0293.855] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x100) returned 0x20952c0 [0293.855] GetUserNameW (in: lpBuffer=0x20952c0, pcbBuffer=0x14f310 | out: lpBuffer="RDhJ0CNFevzX", pcbBuffer=0x14f310) returned 1 [0293.915] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x20952c0) returned 1 [0293.916] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2096050 [0293.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0293.916] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b8c0 [0293.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x1f9b8c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0293.916] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bcd0 [0293.916] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b8c0) returned 1 [0293.916] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2096050) returned 1 [0293.916] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bcd0) returned 1 [0293.916] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bcd0 [0293.916] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x0) returned 1 [0293.916] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2096440 [0293.916] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x280) returned 0x1f9c870 [0293.916] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x1f9c870, cchName=0xa0 | out: lpName="BCD00000000") returned 0x0 [0293.916] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2095ab0 [0293.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0293.916] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b8c0 [0293.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x1f9b8c0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0293.916] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bd20 [0293.916] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b8c0) returned 1 [0293.916] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bd20) returned 1 [0293.916] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2095ab0) returned 1 [0293.916] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x1f9c870, cchName=0xa0 | out: lpName="HARDWARE") returned 0x0 [0293.916] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2095ab0 [0293.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0293.917] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b5f0 [0293.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x1f9b5f0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0293.917] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b190 [0293.917] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b5f0) returned 1 [0293.917] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b190) returned 1 [0293.917] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2095ab0) returned 1 [0293.917] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x1f9c870, cchName=0xa0 | out: lpName="SAM") returned 0x0 [0293.917] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2095ab0 [0293.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0293.917] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b190 [0293.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x1f9b190, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0293.917] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b8c0 [0293.917] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b190) returned 1 [0293.917] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b8c0) returned 1 [0293.917] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2095ab0) returned 1 [0293.917] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x1f9c870, cchName=0xa0 | out: lpName="SECURITY") returned 0x0 [0293.917] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2096560 [0293.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0293.917] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b5f0 [0293.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x1f9b5f0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0293.917] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b190 [0293.917] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b5f0) returned 1 [0293.917] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b190) returned 1 [0293.917] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2096560) returned 1 [0293.917] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x1f9c870, cchName=0xa0 | out: lpName="SOFTWARE") returned 0x0 [0293.918] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2096560 [0293.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0293.918] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bd20 [0293.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x1f9bd20, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0293.918] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b8c0 [0293.918] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bd20) returned 1 [0293.918] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b8c0) returned 1 [0293.918] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2096560) returned 1 [0293.918] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20009, phkResult=0x14f2b0 | out: phkResult=0x14f2b0*=0x164) returned 0x0 [0293.918] RegEnumKeyW (in: hKey=0x164, dwIndex=0x0, lpName=0x1f9c870, cchName=0xa0 | out: lpName="Classes") returned 0x0 [0293.918] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2095bd0 [0293.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0293.918] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b8c0 [0293.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x1f9b8c0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0293.918] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b5f0 [0293.918] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b8c0) returned 1 [0293.918] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b5f0) returned 1 [0293.918] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2095bd0) returned 1 [0293.918] RegEnumKeyW (in: hKey=0x164, dwIndex=0x1, lpName=0x1f9c870, cchName=0xa0 | out: lpName="Clients") returned 0x0 [0293.918] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2095ab0 [0293.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0293.918] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bf00 [0293.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x1f9bf00, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0293.918] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bf50 [0293.919] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bf00) returned 1 [0293.919] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bf50) returned 1 [0293.919] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2095ab0) returned 1 [0293.919] RegEnumKeyW (in: hKey=0x164, dwIndex=0x2, lpName=0x1f9c870, cchName=0xa0 | out: lpName="Intel") returned 0x0 [0293.919] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2095e10 [0293.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0293.919] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b5f0 [0293.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x1f9b5f0, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0293.919] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b8c0 [0293.919] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b5f0) returned 1 [0293.919] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b8c0) returned 1 [0293.919] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2095e10) returned 1 [0293.919] RegEnumKeyW (in: hKey=0x164, dwIndex=0x3, lpName=0x1f9c870, cchName=0xa0 | out: lpName="Macromedia") returned 0x0 [0293.919] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2095ab0 [0293.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0293.919] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bd20 [0293.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x1f9bd20, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0293.919] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b5f0 [0293.919] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bd20) returned 1 [0293.919] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b5f0) returned 1 [0293.919] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2095ab0) returned 1 [0293.919] RegEnumKeyW (in: hKey=0x164, dwIndex=0x4, lpName=0x1f9c870, cchName=0xa0 | out: lpName="Microsoft") returned 0x0 [0293.919] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2096560 [0293.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0293.919] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bd20 [0293.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x1f9bd20, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0293.920] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bd70 [0293.920] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bd20) returned 1 [0293.920] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bd70) returned 1 [0293.920] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2096560) returned 1 [0293.920] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft", ulOptions=0x0, samDesired=0x20009, phkResult=0x14f2b0 | out: phkResult=0x14f2b0*=0x168) returned 0x0 [0293.920] RegCloseKey (hKey=0x164) returned 0x0 [0293.920] RegEnumKeyW (in: hKey=0x168, dwIndex=0x0, lpName=0x1f9c870, cchName=0xa0 | out: lpName=".NETFramework") returned 0x0 [0293.920] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2095ab0 [0293.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0293.920] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bd20 [0293.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x1f9bd20, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0293.920] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bd70 [0293.920] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bd20) returned 1 [0293.920] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bd70) returned 1 [0293.920] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2095ab0) returned 1 [0293.920] RegEnumKeyW (in: hKey=0x168, dwIndex=0x1, lpName=0x1f9c870, cchName=0xa0 | out: lpName="AccountsControl") returned 0x0 [0293.920] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2095e10 [0293.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0293.920] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b5f0 [0293.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x1f9b5f0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0293.920] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b8c0 [0293.920] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b5f0) returned 1 [0293.921] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b8c0) returned 1 [0293.921] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2095e10) returned 1 [0293.921] RegEnumKeyW (in: hKey=0x168, dwIndex=0x2, lpName=0x1f9c870, cchName=0xa0 | out: lpName="Active Setup") returned 0x0 [0293.921] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2096290 [0293.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0293.921] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b5f0 [0293.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x1f9b5f0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0293.921] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b190 [0293.921] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b5f0) returned 1 [0293.921] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b190) returned 1 [0293.921] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2096290) returned 1 [0293.921] RegEnumKeyW (in: hKey=0x168, dwIndex=0x3, lpName=0x1f9c870, cchName=0xa0 | out: lpName="ActiveSync") returned 0x0 [0293.921] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2095e10 [0293.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0293.921] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b190 [0293.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x1f9b190, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0293.921] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bf00 [0293.921] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b190) returned 1 [0293.921] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bf00) returned 1 [0293.921] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2095e10) returned 1 [0293.921] RegEnumKeyW (in: hKey=0x168, dwIndex=0x4, lpName=0x1f9c870, cchName=0xa0 | out: lpName="ADs") returned 0x0 [0293.921] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2096170 [0293.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0293.921] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b8c0 [0293.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x1f9b8c0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0293.921] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bd20 [0293.921] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b8c0) returned 1 [0293.922] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bd20) returned 1 [0293.922] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2096170) returned 1 [0293.922] RegEnumKeyW (in: hKey=0x168, dwIndex=0x5, lpName=0x1f9c870, cchName=0xa0 | out: lpName="Advanced INF Setup") returned 0x0 [0293.922] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2095e10 [0293.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0293.922] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b5f0 [0293.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x1f9b5f0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0293.922] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bd70 [0293.922] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b5f0) returned 1 [0293.922] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bd70) returned 1 [0293.922] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2095e10) returned 1 [0293.922] RegEnumKeyW (in: hKey=0x168, dwIndex=0x6, lpName=0x1f9c870, cchName=0xa0 | out: lpName="ALG") returned 0x0 [0293.922] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2096170 [0293.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0293.922] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bd20 [0293.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x1f9bd20, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0293.922] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b190 [0293.922] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bd20) returned 1 [0293.922] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b190) returned 1 [0293.922] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2096170) returned 1 [0293.922] RegEnumKeyW (in: hKey=0x168, dwIndex=0x7, lpName=0x1f9c870, cchName=0xa0 | out: lpName="AllUserInstallAgent") returned 0x0 [0293.922] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2095f30 [0293.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0293.922] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b190 [0293.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x1f9b190, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0293.923] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b5f0 [0293.923] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b190) returned 1 [0293.923] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b5f0) returned 1 [0293.923] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2095f30) returned 1 [0293.923] RegEnumKeyW (in: hKey=0x168, dwIndex=0x8, lpName=0x1f9c870, cchName=0xa0 | out: lpName="AMSI") returned 0x0 [0293.923] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2096560 [0293.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0293.923] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b5f0 [0293.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x1f9b5f0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0293.923] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b8c0 [0293.923] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b5f0) returned 1 [0293.923] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b8c0) returned 1 [0293.923] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2096560) returned 1 [0293.923] RegEnumKeyW (in: hKey=0x168, dwIndex=0x9, lpName=0x1f9c870, cchName=0xa0 | out: lpName="Analog") returned 0x0 [0293.923] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2096170 [0293.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0293.923] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b5f0 [0293.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x1f9b5f0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0293.923] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bf00 [0293.923] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b5f0) returned 1 [0293.923] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bf00) returned 1 [0293.923] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2096170) returned 1 [0293.923] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa, lpName=0x1f9c870, cchName=0xa0 | out: lpName="AppServiceProtocols") returned 0x0 [0293.924] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2095c60 [0293.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0293.924] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b8c0 [0293.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x1f9b8c0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0293.924] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b5f0 [0293.924] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b8c0) returned 1 [0293.924] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b5f0) returned 1 [0293.924] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2095c60) returned 1 [0293.924] RegEnumKeyW (in: hKey=0x168, dwIndex=0xb, lpName=0x1f9c870, cchName=0xa0 | out: lpName="AppV") returned 0x0 [0293.924] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2095ab0 [0293.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0293.924] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b5f0 [0293.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x1f9b5f0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0293.924] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b190 [0293.924] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b5f0) returned 1 [0293.924] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b190) returned 1 [0293.924] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2095ab0) returned 1 [0293.924] RegEnumKeyW (in: hKey=0x168, dwIndex=0xc, lpName=0x1f9c870, cchName=0xa0 | out: lpName="AppVISV") returned 0x0 [0293.924] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2096290 [0293.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0293.924] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b5f0 [0293.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x1f9b5f0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0293.924] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b190 [0293.925] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b5f0) returned 1 [0293.925] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b190) returned 1 [0293.925] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2096290) returned 1 [0293.925] RegEnumKeyW (in: hKey=0x168, dwIndex=0xd, lpName=0x1f9c870, cchName=0xa0 | out: lpName="ASP.NET") returned 0x0 [0293.925] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2095750 [0293.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0293.925] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b5f0 [0293.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x1f9b5f0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0293.925] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bd20 [0293.925] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b5f0) returned 1 [0293.925] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bd20) returned 1 [0293.925] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2095750) returned 1 [0293.925] RegEnumKeyW (in: hKey=0x168, dwIndex=0xe, lpName=0x1f9c870, cchName=0xa0 | out: lpName="Assistance") returned 0x0 [0293.925] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2096560 [0293.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0293.925] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b5f0 [0293.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x1f9b5f0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0293.926] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bf50 [0293.926] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b5f0) returned 1 [0293.926] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bf50) returned 1 [0293.926] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2096560) returned 1 [0293.926] RegEnumKeyW (in: hKey=0x168, dwIndex=0xf, lpName=0x1f9c870, cchName=0xa0 | out: lpName="AuthHost") returned 0x0 [0293.926] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2096290 [0293.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0293.926] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b5f0 [0293.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x1f9b5f0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0293.926] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bd20 [0293.926] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b5f0) returned 1 [0293.926] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bd20) returned 1 [0293.926] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2096290) returned 1 [0293.926] RegEnumKeyW (in: hKey=0x168, dwIndex=0x10, lpName=0x1f9c870, cchName=0xa0 | out: lpName="BidInterface") returned 0x0 [0293.926] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2095b40 [0293.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0293.926] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bf00 [0293.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x1f9bf00, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0293.926] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b5f0 [0293.926] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bf00) returned 1 [0293.926] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b5f0) returned 1 [0293.927] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2095b40) returned 1 [0293.927] RegEnumKeyW (in: hKey=0x168, dwIndex=0x11, lpName=0x1f9c870, cchName=0xa0 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0293.927] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2095750 [0293.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0293.927] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b190 [0293.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x1f9b190, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0293.927] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b5f0 [0293.927] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b190) returned 1 [0293.927] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b5f0) returned 1 [0293.927] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2095750) returned 1 [0293.927] RegEnumKeyW (in: hKey=0x168, dwIndex=0x12, lpName=0x1f9c870, cchName=0xa0 | out: lpName="Cellular") returned 0x0 [0293.927] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2095750 [0293.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0293.927] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bd20 [0293.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x1f9bd20, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0293.927] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bf50 [0293.927] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bd20) returned 1 [0293.927] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bf50) returned 1 [0293.927] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2095750) returned 1 [0293.927] RegEnumKeyW (in: hKey=0x168, dwIndex=0x13, lpName=0x1f9c870, cchName=0xa0 | out: lpName="Chkdsk") returned 0x0 [0293.927] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2095ab0 [0293.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0293.928] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bd20 [0293.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x1f9bd20, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0293.928] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b5f0 [0293.928] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bd20) returned 1 [0293.928] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b5f0) returned 1 [0293.928] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2095ab0) returned 1 [0293.928] RegEnumKeyW (in: hKey=0x168, dwIndex=0x14, lpName=0x1f9c870, cchName=0xa0 | out: lpName="ClipboardServer") returned 0x0 [0293.928] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2095ab0 [0293.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0293.928] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b190 [0293.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x1f9b190, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0293.928] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b5f0 [0293.928] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b190) returned 1 [0293.928] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b5f0) returned 1 [0293.928] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2095ab0) returned 1 [0293.928] RegEnumKeyW (in: hKey=0x168, dwIndex=0x15, lpName=0x1f9c870, cchName=0xa0 | out: lpName="COM3") returned 0x0 [0293.928] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2096170 [0293.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0293.928] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bf00 [0293.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x1f9bf00, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0293.928] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b8c0 [0293.928] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bf00) returned 1 [0293.928] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b8c0) returned 1 [0293.928] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2096170) returned 1 [0293.928] RegEnumKeyW (in: hKey=0x168, dwIndex=0x16, lpName=0x1f9c870, cchName=0xa0 | out: lpName="Command Processor") returned 0x0 [0293.929] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2096050 [0293.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0293.929] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bf00 [0293.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x1f9bf00, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0293.929] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b5f0 [0293.929] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bf00) returned 1 [0293.929] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b5f0) returned 1 [0293.929] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2096050) returned 1 [0293.929] RegEnumKeyW (in: hKey=0x168, dwIndex=0x17, lpName=0x1f9c870, cchName=0xa0 | out: lpName="CommsAPHost") returned 0x0 [0293.929] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2095b40 [0293.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0293.929] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b5f0 [0293.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x1f9b5f0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0293.929] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bf50 [0293.929] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b5f0) returned 1 [0293.929] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bf50) returned 1 [0293.929] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2095b40) returned 1 [0293.929] RegEnumKeyW (in: hKey=0x168, dwIndex=0x18, lpName=0x1f9c870, cchName=0xa0 | out: lpName="Composition") returned 0x0 [0293.929] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2095ab0 [0293.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0293.930] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bd20 [0293.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x1f9bd20, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0293.930] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bd70 [0293.930] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bd20) returned 1 [0293.930] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bd70) returned 1 [0293.930] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2095ab0) returned 1 [0293.930] RegEnumKeyW (in: hKey=0x168, dwIndex=0x19, lpName=0x1f9c870, cchName=0xa0 | out: lpName="Cryptography") returned 0x0 [0293.930] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2095ab0 [0293.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0293.930] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bd20 [0293.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x1f9bd20, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0293.930] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b8c0 [0293.930] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bd20) returned 1 [0293.930] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b8c0) returned 1 [0293.930] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2095ab0) returned 1 [0293.930] RegEnumKeyW (in: hKey=0x168, dwIndex=0x1a, lpName=0x1f9c870, cchName=0xa0 | out: lpName="CTF") returned 0x0 [0293.930] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2096290 [0293.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0293.930] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b8c0 [0293.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x1f9b8c0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0293.930] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b5f0 [0293.931] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b8c0) returned 1 [0293.931] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b5f0) returned 1 [0293.931] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2096290) returned 1 [0293.931] RegEnumKeyW (in: hKey=0x168, dwIndex=0x1b, lpName=0x1f9c870, cchName=0xa0 | out: lpName="DataAccess") returned 0x0 [0293.931] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2095ab0 [0293.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0293.931] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b5f0 [0293.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x1f9b5f0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0293.931] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b8c0 [0293.931] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b5f0) returned 1 [0293.931] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b8c0) returned 1 [0293.931] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2095ab0) returned 1 [0293.931] RegEnumKeyW (in: hKey=0x168, dwIndex=0x1c, lpName=0x1f9c870, cchName=0xa0 | out: lpName="DataCollection") returned 0x0 [0293.931] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2095ab0 [0293.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0293.931] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bd20 [0293.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x1f9bd20, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0293.932] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b8c0 [0293.932] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bd20) returned 1 [0293.932] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b8c0) returned 1 [0293.932] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2095ab0) returned 1 [0293.932] RegEnumKeyW (in: hKey=0x168, dwIndex=0x1d, lpName=0x1f9c870, cchName=0xa0 | out: lpName="DataSharing") returned 0x0 [0293.932] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2095e10 [0293.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0293.932] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bf00 [0293.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x1f9bf00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0293.932] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bd20 [0293.932] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bf00) returned 1 [0293.932] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bd20) returned 1 [0293.932] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2095e10) returned 1 [0293.932] RegEnumKeyW (in: hKey=0x168, dwIndex=0x1e, lpName=0x1f9c870, cchName=0xa0 | out: lpName="DDDS") returned 0x0 [0293.932] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2096290 [0293.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0293.932] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b8c0 [0293.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x1f9b8c0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0293.932] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b5f0 [0293.932] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b8c0) returned 1 [0293.932] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b5f0) returned 1 [0293.932] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2096290) returned 1 [0293.932] RegEnumKeyW (in: hKey=0x168, dwIndex=0x1f, lpName=0x1f9c870, cchName=0xa0 | out: lpName="DevDiv") returned 0x0 [0293.933] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2095750 [0293.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0293.933] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b5f0 [0293.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x1f9b5f0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0293.933] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bd20 [0293.933] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b5f0) returned 1 [0293.933] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bd20) returned 1 [0293.933] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2095750) returned 1 [0293.933] RegEnumKeyW (in: hKey=0x168, dwIndex=0x20, lpName=0x1f9c870, cchName=0xa0 | out: lpName="Device Association Framework") returned 0x0 [0293.933] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2095bd0 [0293.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0293.933] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bd20 [0293.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x1f9bd20, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0293.933] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bd70 [0293.933] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bd20) returned 1 [0293.933] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bd70) returned 1 [0293.933] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2095bd0) returned 1 [0293.933] RegEnumKeyW (in: hKey=0x168, dwIndex=0x21, lpName=0x1f9c870, cchName=0xa0 | out: lpName="Dfrg") returned 0x0 [0293.933] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2095bd0 [0293.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0293.933] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b5f0 [0293.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x1f9b5f0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0293.934] RegEnumKeyW (in: hKey=0x168, dwIndex=0x22, lpName=0x1f9c870, cchName=0xa0 | out: lpName="DFS") returned 0x0 [0293.934] RegEnumKeyW (in: hKey=0x168, dwIndex=0x23, lpName=0x1f9c870, cchName=0xa0 | out: lpName="DiagnosticLogCSP") returned 0x0 [0293.934] RegEnumKeyW (in: hKey=0x168, dwIndex=0x24, lpName=0x1f9c870, cchName=0xa0 | out: lpName="DirectDraw") returned 0x0 [0293.934] RegEnumKeyW (in: hKey=0x168, dwIndex=0x25, lpName=0x1f9c870, cchName=0xa0 | out: lpName="DirectInput") returned 0x0 [0293.934] RegEnumKeyW (in: hKey=0x168, dwIndex=0x26, lpName=0x1f9c870, cchName=0xa0 | out: lpName="DirectMusic") returned 0x0 [0293.935] RegEnumKeyW (in: hKey=0x168, dwIndex=0x27, lpName=0x1f9c870, cchName=0xa0 | out: lpName="DirectPlay8") returned 0x0 [0293.935] RegEnumKeyW (in: hKey=0x168, dwIndex=0x28, lpName=0x1f9c870, cchName=0xa0 | out: lpName="DirectPlayNATHelp") returned 0x0 [0293.935] RegEnumKeyW (in: hKey=0x168, dwIndex=0x29, lpName=0x1f9c870, cchName=0xa0 | out: lpName="DirectShow") returned 0x0 [0293.935] RegEnumKeyW (in: hKey=0x168, dwIndex=0x2a, lpName=0x1f9c870, cchName=0xa0 | out: lpName="DirectX") returned 0x0 [0293.935] RegEnumKeyW (in: hKey=0x168, dwIndex=0x2b, lpName=0x1f9c870, cchName=0xa0 | out: lpName="Driver Signing") returned 0x0 [0293.935] RegEnumKeyW (in: hKey=0x168, dwIndex=0x2c, lpName=0x1f9c870, cchName=0xa0 | out: lpName="DRM") returned 0x0 [0293.935] RegEnumKeyW (in: hKey=0x168, dwIndex=0x2d, lpName=0x1f9c870, cchName=0xa0 | out: lpName="DVR") returned 0x0 [0293.935] RegEnumKeyW (in: hKey=0x168, dwIndex=0x2e, lpName=0x1f9c870, cchName=0xa0 | out: lpName="DXP") returned 0x0 [0293.936] RegEnumKeyW (in: hKey=0x168, dwIndex=0x2f, lpName=0x1f9c870, cchName=0xa0 | out: lpName="EAPSIMMethods") returned 0x0 [0293.936] RegEnumKeyW (in: hKey=0x168, dwIndex=0x30, lpName=0x1f9c870, cchName=0xa0 | out: lpName="Enrollment") returned 0x0 [0293.936] RegEnumKeyW (in: hKey=0x168, dwIndex=0x31, lpName=0x1f9c870, cchName=0xa0 | out: lpName="Enrollments") returned 0x0 [0293.936] RegEnumKeyW (in: hKey=0x168, dwIndex=0x32, lpName=0x1f9c870, cchName=0xa0 | out: lpName="EnterpriseCertificates") returned 0x0 [0293.936] RegEnumKeyW (in: hKey=0x168, dwIndex=0x33, lpName=0x1f9c870, cchName=0xa0 | out: lpName="EnterpriseResourceManager") returned 0x0 [0293.936] RegEnumKeyW (in: hKey=0x168, dwIndex=0x34, lpName=0x1f9c870, cchName=0xa0 | out: lpName="EventSystem") returned 0x0 [0293.936] RegEnumKeyW (in: hKey=0x168, dwIndex=0x35, lpName=0x1f9c870, cchName=0xa0 | out: lpName="F12") returned 0x0 [0293.936] RegEnumKeyW (in: hKey=0x168, dwIndex=0x36, lpName=0x1f9c870, cchName=0xa0 | out: lpName="FamilyStore") returned 0x0 [0293.937] RegEnumKeyW (in: hKey=0x168, dwIndex=0x37, lpName=0x1f9c870, cchName=0xa0 | out: lpName="Fax") returned 0x0 [0293.937] RegEnumKeyW (in: hKey=0x168, dwIndex=0x38, lpName=0x1f9c870, cchName=0xa0 | out: lpName="FaxServer") returned 0x0 [0293.937] RegEnumKeyW (in: hKey=0x168, dwIndex=0x39, lpName=0x1f9c870, cchName=0xa0 | out: lpName="Feeds") returned 0x0 [0293.937] RegEnumKeyW (in: hKey=0x168, dwIndex=0x3a, lpName=0x1f9c870, cchName=0xa0 | out: lpName="FilePicker") returned 0x0 [0293.937] RegEnumKeyW (in: hKey=0x168, dwIndex=0x3b, lpName=0x1f9c870, cchName=0xa0 | out: lpName="FilterDS") returned 0x0 [0293.937] RegEnumKeyW (in: hKey=0x168, dwIndex=0x3c, lpName=0x1f9c870, cchName=0xa0 | out: lpName="FTH") returned 0x0 [0293.937] RegEnumKeyW (in: hKey=0x168, dwIndex=0x3d, lpName=0x1f9c870, cchName=0xa0 | out: lpName="Function Discovery") returned 0x0 [0293.937] RegEnumKeyW (in: hKey=0x168, dwIndex=0x3e, lpName=0x1f9c870, cchName=0xa0 | out: lpName="Fusion") returned 0x0 [0293.937] RegEnumKeyW (in: hKey=0x168, dwIndex=0x3f, lpName=0x1f9c870, cchName=0xa0 | out: lpName="GameOverlay") returned 0x0 [0293.938] RegEnumKeyW (in: hKey=0x168, dwIndex=0x40, lpName=0x1f9c870, cchName=0xa0 | out: lpName="HTMLHelp") returned 0x0 [0293.938] RegEnumKeyW (in: hKey=0x168, dwIndex=0x41, lpName=0x1f9c870, cchName=0xa0 | out: lpName="IdentityCRL") returned 0x0 [0293.938] RegEnumKeyW (in: hKey=0x168, dwIndex=0x42, lpName=0x1f9c870, cchName=0xa0 | out: lpName="IdentityStore") returned 0x0 [0293.938] RegEnumKeyW (in: hKey=0x168, dwIndex=0x43, lpName=0x1f9c870, cchName=0xa0 | out: lpName="IHDS") returned 0x0 [0293.938] RegEnumKeyW (in: hKey=0x168, dwIndex=0x44, lpName=0x1f9c870, cchName=0xa0 | out: lpName="IMAPI") returned 0x0 [0293.938] RegEnumKeyW (in: hKey=0x168, dwIndex=0x45, lpName=0x1f9c870, cchName=0xa0 | out: lpName="IME") returned 0x0 [0293.938] RegEnumKeyW (in: hKey=0x168, dwIndex=0x46, lpName=0x1f9c870, cchName=0xa0 | out: lpName="IMEJP") returned 0x0 [0293.938] RegEnumKeyW (in: hKey=0x168, dwIndex=0x47, lpName=0x1f9c870, cchName=0xa0 | out: lpName="IMEKR") returned 0x0 [0293.938] RegEnumKeyW (in: hKey=0x168, dwIndex=0x48, lpName=0x1f9c870, cchName=0xa0 | out: lpName="IMETC") returned 0x0 [0293.939] RegEnumKeyW (in: hKey=0x168, dwIndex=0x49, lpName=0x1f9c870, cchName=0xa0 | out: lpName="InProcLogger") returned 0x0 [0293.939] RegEnumKeyW (in: hKey=0x168, dwIndex=0x4a, lpName=0x1f9c870, cchName=0xa0 | out: lpName="Input") returned 0x0 [0293.939] RegEnumKeyW (in: hKey=0x168, dwIndex=0x4b, lpName=0x1f9c870, cchName=0xa0 | out: lpName="InputMethod") returned 0x0 [0293.939] RegEnumKeyW (in: hKey=0x168, dwIndex=0x4c, lpName=0x1f9c870, cchName=0xa0 | out: lpName="Internet Account Manager") returned 0x0 [0293.939] RegEnumKeyW (in: hKey=0x168, dwIndex=0x4d, lpName=0x1f9c870, cchName=0xa0 | out: lpName="Internet Domains") returned 0x0 [0293.939] RegEnumKeyW (in: hKey=0x168, dwIndex=0x4e, lpName=0x1f9c870, cchName=0xa0 | out: lpName="Internet Explorer") returned 0x0 [0293.939] RegEnumKeyW (in: hKey=0x168, dwIndex=0x4f, lpName=0x1f9c870, cchName=0xa0 | out: lpName="IsoBurn") returned 0x0 [0293.939] RegEnumKeyW (in: hKey=0x168, dwIndex=0x50, lpName=0x1f9c870, cchName=0xa0 | out: lpName="MdmCommon") returned 0x0 [0293.940] RegEnumKeyW (in: hKey=0x168, dwIndex=0x51, lpName=0x1f9c870, cchName=0xa0 | out: lpName="MediaEngine") returned 0x0 [0293.940] RegEnumKeyW (in: hKey=0x168, dwIndex=0x52, lpName=0x1f9c870, cchName=0xa0 | out: lpName="MediaPlayer") returned 0x0 [0293.940] RegEnumKeyW (in: hKey=0x168, dwIndex=0x53, lpName=0x1f9c870, cchName=0xa0 | out: lpName="MemoryDiagnostic") returned 0x0 [0293.940] RegEnumKeyW (in: hKey=0x168, dwIndex=0x54, lpName=0x1f9c870, cchName=0xa0 | out: lpName="MessengerService") returned 0x0 [0293.940] RegEnumKeyW (in: hKey=0x168, dwIndex=0x55, lpName=0x1f9c870, cchName=0xa0 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0293.940] RegEnumKeyW (in: hKey=0x168, dwIndex=0x56, lpName=0x1f9c870, cchName=0xa0 | out: lpName="MMC") returned 0x0 [0293.940] RegEnumKeyW (in: hKey=0x168, dwIndex=0x57, lpName=0x1f9c870, cchName=0xa0 | out: lpName="Mobile") returned 0x0 [0293.940] RegEnumKeyW (in: hKey=0x168, dwIndex=0x58, lpName=0x1f9c870, cchName=0xa0 | out: lpName="MSBuild") returned 0x0 [0293.940] RegEnumKeyW (in: hKey=0x168, dwIndex=0x59, lpName=0x1f9c870, cchName=0xa0 | out: lpName="MSDE") returned 0x0 [0293.941] RegEnumKeyW (in: hKey=0x168, dwIndex=0x5a, lpName=0x1f9c870, cchName=0xa0 | out: lpName="MSDRM") returned 0x0 [0293.941] RegEnumKeyW (in: hKey=0x168, dwIndex=0x5b, lpName=0x1f9c870, cchName=0xa0 | out: lpName="MSDTC") returned 0x0 [0293.941] RegEnumKeyW (in: hKey=0x168, dwIndex=0x5c, lpName=0x1f9c870, cchName=0xa0 | out: lpName="MSF") returned 0x0 [0293.941] RegEnumKeyW (in: hKey=0x168, dwIndex=0x5d, lpName=0x1f9c870, cchName=0xa0 | out: lpName="MSLicensing") returned 0x0 [0294.784] RegEnumKeyW (in: hKey=0x168, dwIndex=0x5e, lpName=0x1f9c870, cchName=0xa0 | out: lpName="MSMQ") returned 0x0 [0294.785] RegEnumKeyW (in: hKey=0x168, dwIndex=0x5f, lpName=0x1f9c870, cchName=0xa0 | out: lpName="MSN Apps") returned 0x0 [0294.785] RegEnumKeyW (in: hKey=0x168, dwIndex=0x60, lpName=0x1f9c870, cchName=0xa0 | out: lpName="MTF") returned 0x0 [0294.785] RegEnumKeyW (in: hKey=0x168, dwIndex=0x61, lpName=0x1f9c870, cchName=0xa0 | out: lpName="Multimedia") returned 0x0 [0294.785] RegEnumKeyW (in: hKey=0x168, dwIndex=0x62, lpName=0x1f9c870, cchName=0xa0 | out: lpName="Multivariant") returned 0x0 [0294.785] RegEnumKeyW (in: hKey=0x168, dwIndex=0x63, lpName=0x1f9c870, cchName=0xa0 | out: lpName="NET Framework Setup") returned 0x0 [0294.785] RegEnumKeyW (in: hKey=0x168, dwIndex=0x64, lpName=0x1f9c870, cchName=0xa0 | out: lpName="NetSh") returned 0x0 [0294.785] RegEnumKeyW (in: hKey=0x168, dwIndex=0x65, lpName=0x1f9c870, cchName=0xa0 | out: lpName="Network") returned 0x0 [0294.785] RegEnumKeyW (in: hKey=0x168, dwIndex=0x66, lpName=0x1f9c870, cchName=0xa0 | out: lpName="Non-Driver Signing") returned 0x0 [0294.785] RegEnumKeyW (in: hKey=0x168, dwIndex=0x67, lpName=0x1f9c870, cchName=0xa0 | out: lpName="Notepad") returned 0x0 [0294.786] RegEnumKeyW (in: hKey=0x168, dwIndex=0x68, lpName=0x1f9c870, cchName=0xa0 | out: lpName="ODBC") returned 0x0 [0294.786] RegEnumKeyW (in: hKey=0x168, dwIndex=0x69, lpName=0x1f9c870, cchName=0xa0 | out: lpName="OEM") returned 0x0 [0294.786] RegEnumKeyW (in: hKey=0x168, dwIndex=0x6a, lpName=0x1f9c870, cchName=0xa0 | out: lpName="Office") returned 0x0 [0294.786] RegEnumKeyW (in: hKey=0x168, dwIndex=0x6b, lpName=0x1f9c870, cchName=0xa0 | out: lpName="Ole") returned 0x0 [0294.786] RegEnumKeyW (in: hKey=0x168, dwIndex=0x6c, lpName=0x1f9c870, cchName=0xa0 | out: lpName="OnlineProviders") returned 0x0 [0294.786] RegEnumKeyW (in: hKey=0x168, dwIndex=0x6d, lpName=0x1f9c870, cchName=0xa0 | out: lpName="Outlook Express") returned 0x0 [0294.786] RegEnumKeyW (in: hKey=0x168, dwIndex=0x6e, lpName=0x1f9c870, cchName=0xa0 | out: lpName="Palm") returned 0x0 [0294.786] RegEnumKeyW (in: hKey=0x168, dwIndex=0x6f, lpName=0x1f9c870, cchName=0xa0 | out: lpName="Phone") returned 0x0 [0294.787] RegEnumKeyW (in: hKey=0x168, dwIndex=0x70, lpName=0x1f9c870, cchName=0xa0 | out: lpName="Photos") returned 0x0 [0294.787] RegEnumKeyW (in: hKey=0x168, dwIndex=0x71, lpName=0x1f9c870, cchName=0xa0 | out: lpName="PIM") returned 0x0 [0294.787] RegEnumKeyW (in: hKey=0x168, dwIndex=0x72, lpName=0x1f9c870, cchName=0xa0 | out: lpName="PLA") returned 0x0 [0294.787] RegEnumKeyW (in: hKey=0x168, dwIndex=0x73, lpName=0x1f9c870, cchName=0xa0 | out: lpName="PointOfService") returned 0x0 [0294.787] RegEnumKeyW (in: hKey=0x168, dwIndex=0x74, lpName=0x1f9c870, cchName=0xa0 | out: lpName="Policies") returned 0x0 [0294.787] RegEnumKeyW (in: hKey=0x168, dwIndex=0x75, lpName=0x1f9c870, cchName=0xa0 | out: lpName="PolicyManager") returned 0x0 [0294.787] RegEnumKeyW (in: hKey=0x168, dwIndex=0x76, lpName=0x1f9c870, cchName=0xa0 | out: lpName="Poom") returned 0x0 [0294.787] RegEnumKeyW (in: hKey=0x168, dwIndex=0x77, lpName=0x1f9c870, cchName=0xa0 | out: lpName="PowerShell") returned 0x0 [0294.787] RegEnumKeyW (in: hKey=0x168, dwIndex=0x78, lpName=0x1f9c870, cchName=0xa0 | out: lpName="Print") returned 0x0 [0294.788] RegEnumKeyW (in: hKey=0x168, dwIndex=0x79, lpName=0x1f9c870, cchName=0xa0 | out: lpName="Provisioning") returned 0x0 [0294.788] RegEnumKeyW (in: hKey=0x168, dwIndex=0x7a, lpName=0x1f9c870, cchName=0xa0 | out: lpName="PushRouter") returned 0x0 [0294.788] RegEnumKeyW (in: hKey=0x168, dwIndex=0x7b, lpName=0x1f9c870, cchName=0xa0 | out: lpName="RADAR") returned 0x0 [0294.788] RegEnumKeyW (in: hKey=0x168, dwIndex=0x7c, lpName=0x1f9c870, cchName=0xa0 | out: lpName="Ras") returned 0x0 [0294.788] RegEnumKeyW (in: hKey=0x168, dwIndex=0x7d, lpName=0x1f9c870, cchName=0xa0 | out: lpName="RcsPresence") returned 0x0 [0294.788] RegEnumKeyW (in: hKey=0x168, dwIndex=0x7e, lpName=0x1f9c870, cchName=0xa0 | out: lpName="Reliability Analysis") returned 0x0 [0294.788] RegEnumKeyW (in: hKey=0x168, dwIndex=0x7f, lpName=0x1f9c870, cchName=0xa0 | out: lpName="RemovalTools") returned 0x0 [0294.788] RegEnumKeyW (in: hKey=0x168, dwIndex=0x80, lpName=0x1f9c870, cchName=0xa0 | out: lpName="RendezvousApps") returned 0x0 [0294.789] RegEnumKeyW (in: hKey=0x168, dwIndex=0x81, lpName=0x1f9c870, cchName=0xa0 | out: lpName="Router") returned 0x0 [0294.789] RegEnumKeyW (in: hKey=0x168, dwIndex=0x82, lpName=0x1f9c870, cchName=0xa0 | out: lpName="Rpc") returned 0x0 [0294.789] RegEnumKeyW (in: hKey=0x168, dwIndex=0x83, lpName=0x1f9c870, cchName=0xa0 | out: lpName="SchedulingAgent") returned 0x0 [0294.789] RegEnumKeyW (in: hKey=0x168, dwIndex=0x84, lpName=0x1f9c870, cchName=0xa0 | out: lpName="Security Center") returned 0x0 [0294.789] RegEnumKeyW (in: hKey=0x168, dwIndex=0x85, lpName=0x1f9c870, cchName=0xa0 | out: lpName="SecurityManager") returned 0x0 [0294.790] RegEnumKeyW (in: hKey=0x168, dwIndex=0x86, lpName=0x1f9c870, cchName=0xa0 | out: lpName="Sensors") returned 0x0 [0294.790] RegEnumKeyW (in: hKey=0x168, dwIndex=0x87, lpName=0x1f9c870, cchName=0xa0 | out: lpName="Shared Tools") returned 0x0 [0294.790] RegEnumKeyW (in: hKey=0x168, dwIndex=0x88, lpName=0x1f9c870, cchName=0xa0 | out: lpName="Shared Tools Location") returned 0x0 [0294.790] RegEnumKeyW (in: hKey=0x168, dwIndex=0x89, lpName=0x1f9c870, cchName=0xa0 | out: lpName="Shell") returned 0x0 [0294.790] RegEnumKeyW (in: hKey=0x168, dwIndex=0x8a, lpName=0x1f9c870, cchName=0xa0 | out: lpName="SideShow") returned 0x0 [0294.790] RegEnumKeyW (in: hKey=0x168, dwIndex=0x8b, lpName=0x1f9c870, cchName=0xa0 | out: lpName="Software") returned 0x0 [0294.790] RegEnumKeyW (in: hKey=0x168, dwIndex=0x8c, lpName=0x1f9c870, cchName=0xa0 | out: lpName="Speech") returned 0x0 [0294.790] RegEnumKeyW (in: hKey=0x168, dwIndex=0x8d, lpName=0x1f9c870, cchName=0xa0 | out: lpName="Speech_OneCore") returned 0x0 [0294.790] RegEnumKeyW (in: hKey=0x168, dwIndex=0x8e, lpName=0x1f9c870, cchName=0xa0 | out: lpName="SQMClient") returned 0x0 [0294.791] RegEnumKeyW (in: hKey=0x168, dwIndex=0x8f, lpName=0x1f9c870, cchName=0xa0 | out: lpName="Sync Framework") returned 0x0 [0294.791] RegEnumKeyW (in: hKey=0x168, dwIndex=0x90, lpName=0x1f9c870, cchName=0xa0 | out: lpName="Sysprep") returned 0x0 [0294.791] RegEnumKeyW (in: hKey=0x168, dwIndex=0x91, lpName=0x1f9c870, cchName=0xa0 | out: lpName="SystemCertificates") returned 0x0 [0294.791] RegEnumKeyW (in: hKey=0x168, dwIndex=0x92, lpName=0x1f9c870, cchName=0xa0 | out: lpName="SystemSettings") returned 0x0 [0294.791] RegEnumKeyW (in: hKey=0x168, dwIndex=0x93, lpName=0x1f9c870, cchName=0xa0 | out: lpName="TableTextService") returned 0x0 [0294.791] RegEnumKeyW (in: hKey=0x168, dwIndex=0x94, lpName=0x1f9c870, cchName=0xa0 | out: lpName="TabletTip") returned 0x0 [0294.792] RegEnumKeyW (in: hKey=0x168, dwIndex=0x95, lpName=0x1f9c870, cchName=0xa0 | out: lpName="Tcpip") returned 0x0 [0294.792] RegEnumKeyW (in: hKey=0x168, dwIndex=0x96, lpName=0x1f9c870, cchName=0xa0 | out: lpName="Terminal Server Client") returned 0x0 [0294.792] RegEnumKeyW (in: hKey=0x168, dwIndex=0x97, lpName=0x1f9c870, cchName=0xa0 | out: lpName="TermServLicensing") returned 0x0 [0294.792] RegEnumKeyW (in: hKey=0x168, dwIndex=0x98, lpName=0x1f9c870, cchName=0xa0 | out: lpName="TouchPrediction") returned 0x0 [0294.792] RegEnumKeyW (in: hKey=0x168, dwIndex=0x99, lpName=0x1f9c870, cchName=0xa0 | out: lpName="TPG") returned 0x0 [0294.792] RegEnumKeyW (in: hKey=0x168, dwIndex=0x9a, lpName=0x1f9c870, cchName=0xa0 | out: lpName="Tpm") returned 0x0 [0294.792] RegEnumKeyW (in: hKey=0x168, dwIndex=0x9b, lpName=0x1f9c870, cchName=0xa0 | out: lpName="Tracing") returned 0x0 [0294.792] RegEnumKeyW (in: hKey=0x168, dwIndex=0x9c, lpName=0x1f9c870, cchName=0xa0 | out: lpName="Transaction Server") returned 0x0 [0294.793] RegEnumKeyW (in: hKey=0x168, dwIndex=0x9d, lpName=0x1f9c870, cchName=0xa0 | out: lpName="TV System Services") returned 0x0 [0294.793] RegEnumKeyW (in: hKey=0x168, dwIndex=0x9e, lpName=0x1f9c870, cchName=0xa0 | out: lpName="uDRM") returned 0x0 [0294.793] RegEnumKeyW (in: hKey=0x168, dwIndex=0x9f, lpName=0x1f9c870, cchName=0xa0 | out: lpName="Unified Store") returned 0x0 [0294.793] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa0, lpName=0x1f9c870, cchName=0xa0 | out: lpName="Unistore") returned 0x0 [0294.793] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa1, lpName=0x1f9c870, cchName=0xa0 | out: lpName="UPnP Control Point") returned 0x0 [0294.793] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa2, lpName=0x1f9c870, cchName=0xa0 | out: lpName="UPnP Device Host") returned 0x0 [0294.793] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa3, lpName=0x1f9c870, cchName=0xa0 | out: lpName="UserData") returned 0x0 [0294.793] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa4, lpName=0x1f9c870, cchName=0xa0 | out: lpName="UserManager") returned 0x0 [0294.793] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa5, lpName=0x1f9c870, cchName=0xa0 | out: lpName="Virtual Machine") returned 0x0 [0294.794] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa6, lpName=0x1f9c870, cchName=0xa0 | out: lpName="VisualStudio") returned 0x0 [0294.794] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa7, lpName=0x1f9c870, cchName=0xa0 | out: lpName="WAB") returned 0x0 [0294.794] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa8, lpName=0x1f9c870, cchName=0xa0 | out: lpName="Wallet") returned 0x0 [0294.794] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa9, lpName=0x1f9c870, cchName=0xa0 | out: lpName="Wbem") returned 0x0 [0294.794] RegEnumKeyW (in: hKey=0x168, dwIndex=0xaa, lpName=0x1f9c870, cchName=0xa0 | out: lpName="WcmSvc") returned 0x0 [0294.794] RegEnumKeyW (in: hKey=0x168, dwIndex=0xab, lpName=0x1f9c870, cchName=0xa0 | out: lpName="WIMMount") returned 0x0 [0294.794] RegEnumKeyW (in: hKey=0x168, dwIndex=0xac, lpName=0x1f9c870, cchName=0xa0 | out: lpName="Windows") returned 0x0 [0294.794] RegEnumKeyW (in: hKey=0x168, dwIndex=0xad, lpName=0x1f9c870, cchName=0xa0 | out: lpName="Windows Defender") returned 0x0 [0294.794] RegEnumKeyW (in: hKey=0x168, dwIndex=0xae, lpName=0x1f9c870, cchName=0xa0 | out: lpName="Windows Desktop Search") returned 0x0 [0294.795] RegEnumKeyW (in: hKey=0x168, dwIndex=0xaf, lpName=0x1f9c870, cchName=0xa0 | out: lpName="Windows Mail") returned 0x0 [0294.795] RegEnumKeyW (in: hKey=0x168, dwIndex=0xb0, lpName=0x1f9c870, cchName=0xa0 | out: lpName="Windows Media Device Manager") returned 0x0 [0294.795] RegEnumKeyW (in: hKey=0x168, dwIndex=0xb1, lpName=0x1f9c870, cchName=0xa0 | out: lpName="Windows Media Foundation") returned 0x0 [0294.795] RegEnumKeyW (in: hKey=0x168, dwIndex=0xb2, lpName=0x1f9c870, cchName=0xa0 | out: lpName="Windows Media Player NSS") returned 0x0 [0294.795] RegEnumKeyW (in: hKey=0x168, dwIndex=0xb3, lpName=0x1f9c870, cchName=0xa0 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0294.795] RegEnumKeyW (in: hKey=0x168, dwIndex=0xb4, lpName=0x1f9c870, cchName=0xa0 | out: lpName="Windows NT") returned 0x0 [0294.795] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows NT", ulOptions=0x0, samDesired=0x20009, phkResult=0x14f2b0 | out: phkResult=0x14f2b0*=0x164) returned 0x0 [0294.795] RegCloseKey (hKey=0x168) returned 0x0 [0294.795] RegEnumKeyW (in: hKey=0x164, dwIndex=0x0, lpName=0x1f9c870, cchName=0xa0 | out: lpName="CurrentVersion") returned 0x0 [0294.796] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion", ulOptions=0x0, samDesired=0x20009, phkResult=0x14f2b0 | out: phkResult=0x14f2b0*=0x168) returned 0x0 [0294.796] RegCloseKey (hKey=0x164) returned 0x0 [0294.796] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9c870) returned 1 [0294.796] RegEnumValueA (in: hKey=0x168, dwIndex=0x0, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0294.797] RegEnumValueA (in: hKey=0x168, dwIndex=0x1, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0294.797] RegEnumValueA (in: hKey=0x168, dwIndex=0x2, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0294.797] RegEnumValueA (in: hKey=0x168, dwIndex=0x3, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0294.797] RegEnumValueA (in: hKey=0x168, dwIndex=0x4, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0294.797] RegEnumValueA (in: hKey=0x168, dwIndex=0x5, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0294.797] RegEnumValueA (in: hKey=0x168, dwIndex=0x6, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0294.797] RegEnumValueA (in: hKey=0x168, dwIndex=0x7, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0294.798] RegEnumValueA (in: hKey=0x168, dwIndex=0x8, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0294.798] RegEnumValueA (in: hKey=0x168, dwIndex=0x9, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0294.798] RegEnumValueA (in: hKey=0x168, dwIndex=0xa, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0294.798] RegEnumValueA (in: hKey=0x168, dwIndex=0xb, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0294.798] RegEnumValueA (in: hKey=0x168, dwIndex=0xc, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0294.798] RegEnumValueA (in: hKey=0x168, dwIndex=0xd, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0294.798] RegEnumValueA (in: hKey=0x168, dwIndex=0xe, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0294.799] RegEnumValueA (in: hKey=0x168, dwIndex=0xf, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0294.799] RegEnumValueA (in: hKey=0x168, dwIndex=0x10, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0294.799] RegEnumValueA (in: hKey=0x168, dwIndex=0x11, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0294.799] RegEnumValueA (in: hKey=0x168, dwIndex=0x12, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0294.799] RegEnumValueA (in: hKey=0x168, dwIndex=0x13, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0294.799] RegEnumValueA (in: hKey=0x168, dwIndex=0x14, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0294.799] RegEnumValueA (in: hKey=0x168, dwIndex=0x15, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0294.799] RegEnumValueA (in: hKey=0x168, dwIndex=0x16, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0294.800] RegEnumValueA (in: hKey=0x168, dwIndex=0x17, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0294.800] RegEnumValueA (in: hKey=0x168, dwIndex=0x18, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0294.800] RegEnumValueA (in: hKey=0x168, dwIndex=0x19, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0294.800] RegEnumValueA (in: hKey=0x168, dwIndex=0x1a, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0294.800] RegQueryValueExA (in: hKey=0x168, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f2e0, lpData=0x0, lpcbData=0x14f2e4*=0x0 | out: lpType=0x14f2e0*=0x4, lpData=0x0, lpcbData=0x14f2e4*=0x4) returned 0x0 [0294.800] RegQueryValueExA (in: hKey=0x168, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f2e0, lpData=0x1f9cf00, lpcbData=0x14f2e4*=0x4 | out: lpType=0x14f2e0*=0x4, lpData=0x1f9cf00*=0x60251383, lpcbData=0x14f2e4*=0x4) returned 0x0 [0294.800] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9cf00) returned 1 [0294.800] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9d4a0) returned 1 [0294.801] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2096440) returned 1 [0294.801] RegCloseKey (hKey=0x168) returned 0x0 [0294.801] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bcd0) returned 1 [0294.801] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bcd0 [0294.801] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x0) returned 1 [0294.801] CryptAcquireContextW (in: phProv=0x14f2e8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14f2e8*=0x413ae0) returned 1 [0294.814] CryptCreateHash (in: hProv=0x413ae0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14f2e8 | out: phHash=0x14f2e8) returned 1 [0294.815] CryptHashData (hHash=0x414ce0, pbData=0x1f9b370, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0294.815] CryptGetHashParam (in: hHash=0x414ce0, dwParam=0x4, pbData=0x14f2f0, pdwDataLen=0x14f2f4, dwFlags=0x0 | out: pbData=0x14f2f0, pdwDataLen=0x14f2f4) returned 1 [0294.815] CryptGetHashParam (in: hHash=0x414ce0, dwParam=0x2, pbData=0x1f9bcd0, pdwDataLen=0x14f2f0, dwFlags=0x0 | out: pbData=0x1f9bcd0, pdwDataLen=0x14f2f0) returned 1 [0294.815] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b8c0 [0294.815] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x0) returned 1 [0294.815] CryptDestroyHash (hHash=0x414ce0) returned 1 [0294.815] CryptReleaseContext (hProv=0x413ae0, dwFlags=0x0) returned 1 [0294.815] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bcd0) returned 1 [0294.815] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bf50 [0294.815] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b190 [0294.815] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bf50) returned 1 [0294.815] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bf00 [0294.815] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b190) returned 1 [0294.815] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b8c0) returned 1 [0294.815] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b8c0 [0294.815] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bf00) returned 1 [0294.815] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b370) returned 1 [0294.816] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=InstallWindowsUpdateDriver" [0294.816] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=InstallWindowsUpdateDriver", pNumArgs=0x14f490 | out: pNumArgs=0x14f490) returned 0x41ae80*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe" [0294.816] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x20) returned 0x1f9c4a0 [0294.817] LocalFree (hMem=0x41ae80) returned 0x0 [0294.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe", cchWideChar=40, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 40 [0294.817] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bcd0 [0294.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe", cchWideChar=40, lpMultiByteStr=0x1f9bcd0, cbMultiByte=40, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe", lpUsedDefaultChar=0x0) returned 40 [0294.817] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b370 [0294.817] CryptAcquireContextW (in: phProv=0x14f2e8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14f2e8*=0x413ae0) returned 1 [0294.817] CryptCreateHash (in: hProv=0x413ae0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14f2e8 | out: phHash=0x14f2e8) returned 1 [0294.818] CryptHashData (hHash=0x414ce0, pbData=0x1f9b370, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0294.818] CryptGetHashParam (in: hHash=0x414ce0, dwParam=0x4, pbData=0x14f2f0, pdwDataLen=0x14f2f4, dwFlags=0x0 | out: pbData=0x14f2f0, pdwDataLen=0x14f2f4) returned 1 [0294.818] CryptGetHashParam (in: hHash=0x414ce0, dwParam=0x2, pbData=0x1f9bcd0, pdwDataLen=0x14f2f0, dwFlags=0x0 | out: pbData=0x1f9bcd0, pdwDataLen=0x14f2f0) returned 1 [0294.818] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bd20 [0294.818] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x0) returned 1 [0294.818] CryptDestroyHash (hHash=0x414ce0) returned 1 [0294.818] CryptReleaseContext (hProv=0x413ae0, dwFlags=0x0) returned 1 [0294.818] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bcd0) returned 1 [0294.818] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bf00 [0294.818] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bcd0 [0294.818] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bf00) returned 1 [0294.818] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bd70 [0294.818] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bcd0) returned 1 [0294.818] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bd20) returned 1 [0294.818] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bcd0 [0294.818] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bd70) returned 1 [0294.818] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b370) returned 1 [0294.818] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2095ab0 [0294.818] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x5000) returned 0x2096710 [0294.819] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bd20 [0294.819] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x0) returned 1 [0294.819] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bd20) returned 1 [0294.819] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x400) returned 0x209b720 [0295.023] _vsnwprintf (in: _Buffer=0x209b720, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14f470 | out: _Buffer="\\Sessions\\1") returned 11 [0295.023] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x209b720) returned 1 [0295.023] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2096710) returned 1 [0295.023] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x5000) returned 0x2096710 [0295.023] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bf00 [0295.023] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x0) returned 1 [0295.023] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bf00) returned 1 [0295.023] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2096710) returned 1 [0295.023] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bd20 [0295.023] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1f9bd20, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0295.023] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2096560 [0295.023] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1f9bd20, cbMultiByte=38, lpWideCharStr=0x2096560, cchWideChar=38 | out: lpWideCharStr="{0b9e11fe-49c9-f0d2-880e-c8528adcea92}") returned 38 [0295.024] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2095e10 [0295.024] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2096560) returned 1 [0295.024] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x100) returned 0x20952c0 [0295.024] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2095ab0) returned 1 [0295.024] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2095e10) returned 1 [0295.024] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bd20) returned 1 [0295.024] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0xc0) returned 0x1f9afb0 [0295.024] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x0) returned 1 [0295.024] NtOpenEvent (in: EventHandle=0x14f440, DesiredAccess=0x100002, ObjectAttributes=0x14f410 | out: EventHandle=0x14f440*=0x164) returned 0x0 [0295.024] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9afb0) returned 1 [0295.024] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bcd0) returned 1 [0295.024] GetHandleInformation (in: hObject=0x164, lpdwFlags=0x14f510 | out: lpdwFlags=0x14f510) returned 1 [0295.024] GetHandleInformation (in: hObject=0x164, lpdwFlags=0x14f4e0 | out: lpdwFlags=0x14f4e0) returned 1 [0295.024] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x20952c0) returned 1 [0295.024] GetHandleInformation (in: hObject=0x164, lpdwFlags=0x14f4b0 | out: lpdwFlags=0x14f4b0) returned 1 [0295.024] NtClose (Handle=0x164) returned 0x0 [0295.024] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b370 [0295.024] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x0) returned 1 [0295.024] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2095f30 [0295.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0295.024] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bcd0 [0295.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x1f9bcd0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0295.025] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bd20 [0295.025] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bcd0) returned 1 [0295.025] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2095f30) returned 1 [0295.025] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bd20) returned 1 [0295.025] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2096290 [0295.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0295.025] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bcd0 [0295.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x1f9bcd0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0295.025] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bd20 [0295.025] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bcd0) returned 1 [0295.025] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2096290) returned 1 [0295.025] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bd20) returned 1 [0295.025] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bcd0 [0295.025] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x0) returned 1 [0295.025] CryptAcquireContextW (in: phProv=0x14f2e8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14f2e8*=0x413ae0) returned 1 [0295.026] CryptCreateHash (in: hProv=0x413ae0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14f2e8 | out: phHash=0x14f2e8) returned 1 [0295.026] CryptHashData (hHash=0x414ce0, pbData=0x1f9b370, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0295.026] CryptGetHashParam (in: hHash=0x414ce0, dwParam=0x4, pbData=0x14f2f0, pdwDataLen=0x14f2f4, dwFlags=0x0 | out: pbData=0x14f2f0, pdwDataLen=0x14f2f4) returned 1 [0295.026] CryptGetHashParam (in: hHash=0x414ce0, dwParam=0x2, pbData=0x1f9bcd0, pdwDataLen=0x14f2f0, dwFlags=0x0 | out: pbData=0x1f9bcd0, pdwDataLen=0x14f2f0) returned 1 [0295.026] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bd20 [0295.026] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x0) returned 1 [0295.026] CryptDestroyHash (hHash=0x414ce0) returned 1 [0295.026] CryptReleaseContext (hProv=0x413ae0, dwFlags=0x0) returned 1 [0295.026] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bcd0) returned 1 [0295.026] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bf00 [0295.026] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bd70 [0295.026] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bf00) returned 1 [0295.026] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bf00 [0295.027] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bd70) returned 1 [0295.027] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bd20) returned 1 [0295.027] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bcd0 [0295.027] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bf00) returned 1 [0295.027] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b370) returned 1 [0295.027] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2096290 [0295.027] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x5000) returned 0x2096710 [0295.027] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b370 [0295.027] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x0) returned 1 [0295.027] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b370) returned 1 [0295.027] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x400) returned 0x209b720 [0295.027] _vsnwprintf (in: _Buffer=0x209b720, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14f470 | out: _Buffer="\\Sessions\\1") returned 11 [0295.027] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x209b720) returned 1 [0295.027] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2096710) returned 1 [0295.027] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x5000) returned 0x2096710 [0295.027] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bd20 [0295.027] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x0) returned 1 [0295.027] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bd20) returned 1 [0295.027] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2096710) returned 1 [0295.027] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bd20 [0295.028] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1f9bd20, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0295.028] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2096560 [0295.028] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1f9bd20, cbMultiByte=38, lpWideCharStr=0x2096560, cchWideChar=38 | out: lpWideCharStr="{0b9e11fe-49c9-f0d2-880e-c8528adcea92}") returned 38 [0295.028] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2095ab0 [0295.028] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2096560) returned 1 [0295.028] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x100) returned 0x20952c0 [0295.028] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2096290) returned 1 [0295.028] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2095ab0) returned 1 [0295.028] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bd20) returned 1 [0295.028] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0xc0) returned 0x1f9afb0 [0295.028] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x0) returned 1 [0295.028] NtOpenEvent (in: EventHandle=0x14f440, DesiredAccess=0x100002, ObjectAttributes=0x14f410 | out: EventHandle=0x14f440*=0x164) returned 0x0 [0295.028] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9afb0) returned 1 [0295.028] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bcd0) returned 1 [0295.028] GetHandleInformation (in: hObject=0x164, lpdwFlags=0x14f510 | out: lpdwFlags=0x14f510) returned 1 [0295.028] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x800) returned 0x1f9d880 [0295.028] GetModuleFileNameW (in: hModule=0x140000000, lpFilename=0x1f9d880, nSize=0x200 | out: lpFilename="C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll")) returned 0x62 [0295.029] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x100) returned 0x1f9afb0 [0295.029] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll"), fInfoLevelId=0x0, lpFileInformation=0x14f3d0 | out: lpFileInformation=0x14f3d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa3dad880, ftCreationTime.dwHighDateTime=0x1d7b454, ftLastAccessTime.dwLowDateTime=0xa3dad880, ftLastAccessTime.dwHighDateTime=0x1d7b454, ftLastWriteTime.dwLowDateTime=0xc2cc7100, ftLastWriteTime.dwHighDateTime=0x1d7b43a, nFileSizeHigh=0x0, nFileSizeLow=0x10f000)) returned 1 [0295.029] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x190 [0295.029] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14f420 | out: lpdwFlags=0x14f420) returned 1 [0295.029] SetFileTime (hFile=0x190, lpCreationTime=0x0, lpLastAccessTime=0x14f490, lpLastWriteTime=0x14f490) returned 0 [0295.029] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14f4a0 | out: lpdwFlags=0x14f4a0) returned 1 [0295.030] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14f460 | out: lpdwFlags=0x14f460) returned 1 [0295.030] GetFileSize (in: hFile=0x190, lpFileSizeHigh=0x14f4a4 | out: lpFileSizeHigh=0x14f4a4*=0x0) returned 0x10f000 [0295.030] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14f460 | out: lpdwFlags=0x14f460) returned 1 [0295.030] SetFilePointer (in: hFile=0x190, lDistanceToMove=0, lpDistanceToMoveHigh=0x14f4a4*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x14f4a4*=0) returned 0x0 [0295.030] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x10f000) returned 0x20ac040 [0295.033] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x0) returned 1 [0295.033] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14f440 | out: lpdwFlags=0x14f440) returned 1 [0295.033] ReadFile (in: hFile=0x190, lpBuffer=0x20ac040, nNumberOfBytesToRead=0x10f000, lpNumberOfBytesRead=0x14f490, lpOverlapped=0x0 | out: lpBuffer=0x20ac040*, lpNumberOfBytesRead=0x14f490*=0x10f000, lpOverlapped=0x0) returned 1 [0295.044] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x10f000) returned 0x21cc040 [0295.048] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x0) returned 1 [0295.185] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x20ac040) returned 1 [0295.190] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14f4e0 | out: lpdwFlags=0x14f4e0) returned 1 [0295.190] NtClose (Handle=0x190) returned 0x0 [0295.191] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9afb0) returned 1 [0295.191] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x0) returned 1 [0295.191] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x0) returned 0x2091040 [0295.191] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x0) returned 1 [0295.191] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x4000) returned 0x2096710 [0295.191] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x0) returned 1 [0295.191] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x2096710, Length=0x4000, ResultLength=0x14e888 | out: SystemInformation=0x2096710, ResultLength=0x14e888*=0x7ffc0001d2c8) returned 0xc0000004 [0295.192] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x1d300) returned 0x1f9e090 [0295.193] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2096710) returned 1 [0295.194] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1f9e090, Length=0x1d2c8, ResultLength=0x14e888 | out: SystemInformation=0x1f9e090, ResultLength=0x14e888*=0x7ffc0001d2c8) returned 0x0 [0295.195] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0xa8) returned 0x2094e10 [0295.195] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2096290 [0295.195] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bcd0 [0295.195] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bd20 [0295.195] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x0) returned 1 [0295.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="csrss.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0295.195] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b370 [0295.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="csrss.exe", cchWideChar=9, lpMultiByteStr=0x1f9b370, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="csrss.exe", lpUsedDefaultChar=0x0) returned 9 [0295.195] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bd70 [0295.195] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b370) returned 1 [0295.195] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bd70) returned 1 [0295.195] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bf00 [0295.195] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bf00) returned 1 [0295.195] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2096440 [0295.196] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0xa8) returned 0x1f9afb0 [0295.196] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2095bd0 [0295.196] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bd70 [0295.196] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9b370 [0295.196] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x0) returned 1 [0295.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winlogon.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0295.196] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bf00 [0295.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winlogon.exe", cchWideChar=12, lpMultiByteStr=0x1f9bf00, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="winlogon.exe", lpUsedDefaultChar=0x0) returned 12 [0295.196] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bf50 [0295.196] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bf00) returned 1 [0295.196] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bf50) returned 1 [0295.196] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bf00 [0295.196] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bf00) returned 1 [0295.196] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0xa8) returned 0x1f9b060 [0295.196] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2096560 [0295.197] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bf00 [0295.197] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9bf50 [0295.197] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x0) returned 1 [0295.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dwm.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0295.197] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9c9b0 [0295.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dwm.exe", cchWideChar=7, lpMultiByteStr=0x1f9c9b0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dwm.exe", lpUsedDefaultChar=0x0) returned 7 [0295.197] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9ca50 [0295.197] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9c9b0) returned 1 [0295.197] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9ca50) returned 1 [0295.197] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9d7c0 [0295.197] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9d7c0) returned 1 [0295.197] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0xa8) returned 0x1fbb3a0 [0295.197] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x20965f0 [0295.197] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9d2c0 [0295.198] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9d7c0 [0295.198] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x0) returned 1 [0295.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sihost.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0295.198] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9d1d0 [0295.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sihost.exe", cchWideChar=10, lpMultiByteStr=0x1f9d1d0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sihost.exe", lpUsedDefaultChar=0x0) returned 10 [0295.198] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9cff0 [0295.198] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9d1d0) returned 1 [0295.198] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9cff0) returned 1 [0295.198] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9d5e0 [0295.198] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9d5e0) returned 1 [0295.198] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0xa8) returned 0x1fbb450 [0295.198] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2095750 [0295.198] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9d400 [0295.198] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9cff0 [0295.199] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x0) returned 1 [0295.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RuntimeBroker.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0295.199] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9ca50 [0295.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RuntimeBroker.exe", cchWideChar=17, lpMultiByteStr=0x1f9ca50, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RuntimeBroker.exe", lpUsedDefaultChar=0x0) returned 17 [0295.199] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9c8c0 [0295.199] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9ca50) returned 1 [0295.199] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9c8c0) returned 1 [0295.199] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9cb40 [0295.199] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9cb40) returned 1 [0295.199] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0xa8) returned 0x1fbb500 [0295.199] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2095ab0 [0295.199] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9cdc0 [0295.199] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9d310 [0295.199] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x0) returned 1 [0295.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0295.199] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9d270 [0295.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer.exe", cchWideChar=12, lpMultiByteStr=0x1f9d270, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer.exe", lpUsedDefaultChar=0x0) returned 12 [0295.199] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9cd70 [0295.199] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9d270) returned 1 [0295.199] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9cd70) returned 1 [0295.199] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9cc80 [0295.199] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9cc80) returned 1 [0295.200] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0xa8) returned 0x1fbb5b0 [0295.200] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2095b40 [0295.200] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9cf00 [0295.200] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9d360 [0295.200] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x0) returned 1 [0295.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="taskhostw.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0295.200] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9cb40 [0295.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="taskhostw.exe", cchWideChar=13, lpMultiByteStr=0x1f9cb40, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="taskhostw.exe", lpUsedDefaultChar=0x0) returned 13 [0295.200] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9cf50 [0295.200] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9cb40) returned 1 [0295.200] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9cf50) returned 1 [0295.200] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9caa0 [0295.200] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9caa0) returned 1 [0295.200] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0xa8) returned 0x1fbb660 [0295.200] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2095c60 [0295.200] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9d450 [0295.200] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9d810 [0295.200] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x0) returned 1 [0295.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SkypeHost.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0295.201] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9c960 [0295.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SkypeHost.exe", cchWideChar=13, lpMultiByteStr=0x1f9c960, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SkypeHost.exe", lpUsedDefaultChar=0x0) returned 13 [0295.201] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9c8c0 [0295.201] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9c960) returned 1 [0295.201] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9c8c0) returned 1 [0295.201] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9c8c0 [0295.201] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9c8c0) returned 1 [0295.201] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0xa8) returned 0x1fbb710 [0295.201] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2095e10 [0295.201] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9d590 [0295.201] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9c9b0 [0295.201] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x0) returned 1 [0295.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ShellExperienceHost.exe", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0295.201] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9d040 [0295.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ShellExperienceHost.exe", cchWideChar=23, lpMultiByteStr=0x1f9d040, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ShellExperienceHost.exe", lpUsedDefaultChar=0x0) returned 23 [0295.201] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9d3b0 [0295.201] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9d040) returned 1 [0295.201] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9d3b0) returned 1 [0295.201] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9d720 [0295.202] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9d720) returned 1 [0295.202] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0xa8) returned 0x1fbb7c0 [0295.202] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2095f30 [0295.202] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9d4a0 [0295.202] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9d4f0 [0295.202] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x0) returned 1 [0295.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SearchUI.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0295.202] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9d220 [0295.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SearchUI.exe", cchWideChar=12, lpMultiByteStr=0x1f9d220, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SearchUI.exe", lpUsedDefaultChar=0x0) returned 12 [0295.202] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9c910 [0295.202] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9d220) returned 1 [0295.202] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9c910) returned 1 [0295.202] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9c8c0 [0295.202] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9c8c0) returned 1 [0295.202] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0xa8) returned 0x1fbb870 [0295.202] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2096050 [0295.202] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9d720 [0295.202] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9cf50 [0295.202] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x0) returned 1 [0295.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="svchost.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0295.203] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9d5e0 [0295.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="svchost.exe", cchWideChar=11, lpMultiByteStr=0x1f9d5e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="svchost.exe", lpUsedDefaultChar=0x0) returned 11 [0295.203] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9cd70 [0295.203] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9d5e0) returned 1 [0295.203] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9cd70) returned 1 [0295.203] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9c8c0 [0295.203] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9c8c0) returned 1 [0295.203] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0xa8) returned 0x1fbb920 [0295.203] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x1fbc0e0 [0295.203] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9cbe0 [0295.203] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9cfa0 [0295.203] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x0) returned 1 [0295.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0295.203] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9d630 [0295.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x1f9d630, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0295.204] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9ca50 [0295.204] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9d630) returned 1 [0295.204] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9ca50) returned 1 [0295.204] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9d5e0 [0295.204] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9d5e0) returned 1 [0295.204] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0xa8) returned 0x1fbd9e0 [0295.204] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x1fbbe10 [0295.204] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9d3b0 [0295.204] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9cc80 [0295.204] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x0) returned 1 [0295.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0295.204] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9d090 [0295.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x1f9d090, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0295.204] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9d630 [0295.205] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9d090) returned 1 [0295.205] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9d630) returned 1 [0295.205] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9d680 [0295.205] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9d680) returned 1 [0295.205] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0xa8) returned 0x1fbda90 [0295.205] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x1fbc560 [0295.205] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9d040 [0295.205] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9d090 [0295.206] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x0) returned 1 [0295.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chair.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0295.206] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9ce10 [0295.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chair.exe", cchWideChar=9, lpMultiByteStr=0x1f9ce10, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chair.exe", lpUsedDefaultChar=0x0) returned 9 [0295.206] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9cc30 [0295.206] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9ce10) returned 1 [0295.206] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9cc30) returned 1 [0295.206] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9d0e0 [0295.206] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9d0e0) returned 1 [0295.206] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0xa8) returned 0x1fbe530 [0295.206] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x1fbd400 [0295.207] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9ccd0 [0295.207] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9ca00 [0295.207] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x0) returned 1 [0295.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="everywell.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0295.207] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9d0e0 [0295.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="everywell.exe", cchWideChar=13, lpMultiByteStr=0x1f9d0e0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="everywell.exe", lpUsedDefaultChar=0x0) returned 13 [0295.207] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9cd20 [0295.207] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9d0e0) returned 1 [0295.207] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9cd20) returned 1 [0295.207] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9d770 [0295.207] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9d770) returned 1 [0295.207] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0xa8) returned 0x1fbe1c0 [0295.207] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x1fbbab0 [0295.207] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9cb40 [0295.207] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9d540 [0295.207] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x0) returned 1 [0295.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="argue ago skill.exe", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0295.207] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9c8c0 [0295.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="argue ago skill.exe", cchWideChar=19, lpMultiByteStr=0x1f9c8c0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="argue ago skill.exe", lpUsedDefaultChar=0x0) returned 19 [0295.207] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9ce10 [0295.207] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9c8c0) returned 1 [0295.207] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9ce10) returned 1 [0295.207] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9d5e0 [0295.207] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9d5e0) returned 1 [0295.207] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0xa8) returned 0x1fbdb90 [0295.208] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x1fbcd40 [0295.208] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9cb90 [0295.208] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9ce10 [0295.208] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x0) returned 1 [0295.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="simple.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0295.208] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9c960 [0295.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="simple.exe", cchWideChar=10, lpMultiByteStr=0x1f9c960, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="simple.exe", lpUsedDefaultChar=0x0) returned 10 [0295.208] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9ce60 [0295.208] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9c960) returned 1 [0295.208] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9ce60) returned 1 [0295.209] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9cc30 [0295.209] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9cc30) returned 1 [0295.209] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x100) returned 0x1fbeb50 [0295.209] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2096440) returned 1 [0295.209] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0xa8) returned 0x1fbdf00 [0295.209] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x1fbc170 [0295.209] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9d5e0 [0295.209] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9ce60 [0295.209] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x0) returned 1 [0295.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="night_your_animal.exe", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0295.209] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9d630 [0295.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="night_your_animal.exe", cchWideChar=21, lpMultiByteStr=0x1f9d630, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="night_your_animal.exe", lpUsedDefaultChar=0x0) returned 21 [0295.209] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9d680 [0295.209] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9d630) returned 1 [0295.209] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9d680) returned 1 [0295.209] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9d630 [0295.210] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9d630) returned 1 [0295.210] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0xa8) returned 0x1fbdcf0 [0295.210] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x1fbc830 [0295.210] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9d630 [0295.210] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9cd20 [0295.210] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x0) returned 1 [0295.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dinner-whether-woman.exe", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0295.210] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9c960 [0295.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dinner-whether-woman.exe", cchWideChar=24, lpMultiByteStr=0x1f9c960, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dinner-whether-woman.exe", lpUsedDefaultChar=0x0) returned 24 [0295.210] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9ceb0 [0295.210] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9c960) returned 1 [0295.210] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9ceb0) returned 1 [0295.210] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9ceb0 [0295.210] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9ceb0) returned 1 [0295.210] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0xa8) returned 0x1fbe270 [0295.210] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x1fbc680 [0295.210] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9cd70 [0295.210] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9d680 [0295.210] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x0) returned 1 [0295.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="military-tree-lose.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0295.210] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9d130 [0295.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="military-tree-lose.exe", cchWideChar=22, lpMultiByteStr=0x1f9d130, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="military-tree-lose.exe", lpUsedDefaultChar=0x0) returned 22 [0295.210] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9d6d0 [0295.210] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9d130) returned 1 [0295.211] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9d6d0) returned 1 [0295.211] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9ceb0 [0295.211] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9ceb0) returned 1 [0295.211] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0xa8) returned 0x1fbe950 [0295.211] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x1fbba20 [0295.211] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9d0e0 [0295.211] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9ceb0 [0295.211] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x0) returned 1 [0295.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fast_raise.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0295.211] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9d6d0 [0295.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fast_raise.exe", cchWideChar=14, lpMultiByteStr=0x1f9d6d0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fast_raise.exe", lpUsedDefaultChar=0x0) returned 14 [0295.211] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9d770 [0295.211] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9d6d0) returned 1 [0295.212] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9d770) returned 1 [0295.212] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9d130 [0295.212] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9d130) returned 1 [0295.212] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0xa8) returned 0x1fbe060 [0295.212] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x1fbccb0 [0295.212] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9d130 [0295.212] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9d180 [0295.212] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x0) returned 1 [0295.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="get.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0295.212] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9caa0 [0295.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="get.exe", cchWideChar=7, lpMultiByteStr=0x1f9caa0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="get.exe", lpUsedDefaultChar=0x0) returned 7 [0295.212] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9caf0 [0295.212] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9caa0) returned 1 [0295.212] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9caf0) returned 1 [0295.212] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9d1d0 [0295.212] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9d1d0) returned 1 [0295.212] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0xa8) returned 0x1fbdda0 [0295.212] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x1fbc3b0 [0295.213] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9d1d0 [0295.213] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9d220 [0295.213] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x0) returned 1 [0295.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="huge.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0295.213] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9d270 [0295.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="huge.exe", cchWideChar=8, lpMultiByteStr=0x1f9d270, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="huge.exe", lpUsedDefaultChar=0x0) returned 8 [0295.213] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9d6d0 [0295.213] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9d270) returned 1 [0295.213] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9d6d0) returned 1 [0295.213] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9d6d0 [0295.213] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9d6d0) returned 1 [0295.213] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0xa8) returned 0x1fbe320 [0295.213] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x1fbd910 [0295.213] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9d6d0 [0295.214] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9d270 [0295.214] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x0) returned 1 [0295.214] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="quicklybeautifulstop.exe", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0295.214] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9d770 [0295.214] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="quicklybeautifulstop.exe", cchWideChar=24, lpMultiByteStr=0x1f9d770, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="quicklybeautifulstop.exe", lpUsedDefaultChar=0x0) returned 24 [0295.214] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9c8c0 [0295.214] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9d770) returned 1 [0295.214] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9c8c0) returned 1 [0295.214] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9d770 [0295.214] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9d770) returned 1 [0295.214] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0xa8) returned 0x1fbe3d0 [0295.214] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x1fbcb90 [0295.214] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9d770 [0295.214] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9ca50 [0295.214] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x0) returned 1 [0295.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hotel.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0295.215] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9c8c0 [0295.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hotel.exe", cchWideChar=9, lpMultiByteStr=0x1f9c8c0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hotel.exe", lpUsedDefaultChar=0x0) returned 9 [0295.215] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9c910 [0295.215] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9c8c0) returned 1 [0295.215] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9c910) returned 1 [0295.215] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9c8c0 [0295.215] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9c8c0) returned 1 [0295.215] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0xa8) returned 0x1fbde50 [0295.215] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x1fbbb40 [0295.215] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9c960 [0295.216] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9c8c0 [0295.216] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x0) returned 1 [0295.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="run_four.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0295.216] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9caa0 [0295.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="run_four.exe", cchWideChar=12, lpMultiByteStr=0x1f9caa0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="run_four.exe", lpUsedDefaultChar=0x0) returned 12 [0295.216] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9c910 [0295.216] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9caa0) returned 1 [0295.216] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9c910) returned 1 [0295.216] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9caa0 [0295.216] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9caa0) returned 1 [0295.216] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0xa8) returned 0x1fbea00 [0295.216] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x1fbbbd0 [0295.216] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9c910 [0295.216] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9caa0 [0295.216] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x0) returned 1 [0295.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="kid-about.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0295.216] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9caf0 [0295.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="kid-about.exe", cchWideChar=13, lpMultiByteStr=0x1f9caf0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="kid-about.exe", lpUsedDefaultChar=0x0) returned 13 [0295.216] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9cc30 [0295.217] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9caf0) returned 1 [0295.217] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9cc30) returned 1 [0295.217] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x1f9caf0 [0295.217] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9caf0) returned 1 [0295.217] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0xa8) returned 0x1fbdfb0 [0295.217] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x1fbd490 [0295.218] GetExitCodeProcess (in: hProcess=0x190, lpExitCode=0x14e928 | out: lpExitCode=0x14e928*=0x103) returned 1 [0295.218] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14e8b0 | out: lpdwFlags=0x14e8b0) returned 1 [0295.218] CryptAcquireContextW (in: phProv=0x14e718, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14e718*=0x413ae0) returned 1 [0295.326] CryptCreateHash (in: hProv=0x413ae0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14e718 | out: phHash=0x14e718) returned 1 [0295.326] CryptHashData (hHash=0x414ce0, pbData=0x209bd60, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0295.326] CryptGetHashParam (in: hHash=0x414ce0, dwParam=0x4, pbData=0x14e720, pdwDataLen=0x14e724, dwFlags=0x0 | out: pbData=0x14e720, pdwDataLen=0x14e724) returned 1 [0295.326] CryptGetHashParam (in: hHash=0x414ce0, dwParam=0x2, pbData=0x209bea0, pdwDataLen=0x14e720, dwFlags=0x0 | out: pbData=0x209bea0, pdwDataLen=0x14e720) returned 1 [0295.327] CryptDestroyHash (hHash=0x414ce0) returned 1 [0295.327] CryptReleaseContext (hProv=0x413ae0, dwFlags=0x0) returned 1 [0295.327] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x209bea0) returned 1 [0295.327] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x209ba90 [0295.327] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x209bc20 [0295.327] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x209ba90) returned 1 [0295.327] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x209be50 [0295.327] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x209bc20) returned 1 [0295.327] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x209bae0) returned 1 [0295.327] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x209c170 [0295.327] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x209be50) returned 1 [0295.327] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x209bd60) returned 1 [0295.327] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x209a3b0 [0295.328] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x5000) returned 0x1f80080 [0295.328] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x209bd60 [0295.329] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x0) returned 1 [0295.329] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x209bd60) returned 1 [0295.329] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x400) returned 0x209cc70 [0295.329] _vsnwprintf (in: _Buffer=0x209cc70, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14e8b0 | out: _Buffer="\\Sessions\\1") returned 11 [0295.329] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x209cc70) returned 1 [0295.329] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f80080) returned 1 [0295.331] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x5000) returned 0x1f80080 [0295.331] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x209bbd0 [0295.331] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x0) returned 1 [0295.332] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x209bbd0) returned 1 [0295.332] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f80080) returned 1 [0295.332] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x209c2b0 [0295.332] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x209c2b0, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0295.332] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2099ab0 [0295.333] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x209c2b0, cbMultiByte=38, lpWideCharStr=0x2099ab0, cchWideChar=38 | out: lpWideCharStr="{20974a93-a551-df17-8967-748358091d34}") returned 38 [0295.333] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x209a560 [0295.333] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2099ab0) returned 1 [0295.333] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x100) returned 0x1fbeb50 [0295.333] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x209a3b0) returned 1 [0295.333] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x209a560) returned 1 [0295.333] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x209c2b0) returned 1 [0295.333] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0xc0) returned 0x1fbff00 [0295.333] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x0) returned 1 [0295.333] NtOpenMutant (in: MutantHandle=0x14e8b0, DesiredAccess=0x100000, ObjectAttributes=0x14e850*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{20974a93-a551-df17-8967-748358091d34}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x14e8b0*=0x0) returned 0xc0000034 [0295.333] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x5000) returned 0x1f80080 [0295.334] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x209c2b0 [0295.334] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x0) returned 1 [0295.334] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x209c2b0) returned 1 [0295.334] ConvertStringSecurityDescriptorToSecurityDescriptorW (in: StringSecurityDescriptor="S:(ML;;NW;;;LW)D:(A;;RPWPCCDCLCSWRCWDWOGA;;;S-1-1-0)", StringSDRevision=0x1, SecurityDescriptor=0x14e7d0, SecurityDescriptorSize=0x0 | out: SecurityDescriptor=0x14e7d0*=0x0*(Revision=0x1, Sbz1=0x0, Control=0x8014, Owner=0x1400000000*(Revision=0x0, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x14, [3]=0x0, [4]=0x0, [5]=0x0), SubAuthority=0x30), Group=0x1c000200000030*(Revision=0x30, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x2, [3]=0x0, [4]=0x1c, [5]=0x0), SubAuthority=0x1), Sacl=0x14001100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x11, Sbz2=0x14), Dacl=0x10100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x101, Sbz2=0x0)), SecurityDescriptorSize=0x0) returned 1 [0295.374] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f80080) returned 1 [0295.375] LocalSize (hMem=0x425ce0) returned 0x4c [0295.375] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x4c) returned 0x2098720 [0295.375] LocalFree (hMem=0x425ce0) returned 0x0 [0295.376] GetSecurityDescriptorSacl (in: pSecurityDescriptor=0x2098720, lpbSaclPresent=0x14e7e8, pSacl=0x14007d468, lpbSaclDefaulted=0x14e7e8 | out: lpbSaclPresent=0x14e7e8, pSacl=0x14007d468, lpbSaclDefaulted=0x14e7e8) returned 1 [0295.376] NtCreateMutant (in: MutantHandle=0x14e8b0, DesiredAccess=0x1f0001, ObjectAttributes=0x14e850*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{20974a93-a551-df17-8967-748358091d34}", Attributes=0x0, SecurityDescriptor=0x2098720, SecurityQualityOfService=0x0), InitialOwner=0 | out: MutantHandle=0x14e8b0*=0x1b0) returned 0x0 [0295.376] SetSecurityInfo () returned 0x0 [0295.381] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbff00) returned 1 [0295.381] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x209c170) returned 1 [0295.381] NtWaitForSingleObject (Object=0x1b0, Alertable=0, Time=0x14e8b0) returned 0x0 [0295.381] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14e940 | out: lpdwFlags=0x14e940) returned 1 [0295.382] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14e940 | out: lpdwFlags=0x14e940) returned 1 [0295.382] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x1000) returned 0x209cc70 [0295.382] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x209cc70, nSize=0x400 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\owfwyl.exe")) returned 0x28 [0295.382] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x209cc70) returned 1 [0295.382] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2099cf0 [0295.382] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x209a3b0 [0295.382] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x209add0 [0295.382] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x209a3b0) returned 1 [0295.382] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x209add0) returned 1 [0295.382] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2099cf0) returned 1 [0295.382] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x209a0e0 [0295.382] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2099e10 [0295.383] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfwyl.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0295.383] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x209c850 [0295.383] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfwyl.exe", cchWideChar=10, lpMultiByteStr=0x209c850, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="owfwyl.exe", lpUsedDefaultChar=0x0) returned 10 [0295.383] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x209ba90 [0295.383] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x209c850) returned 1 [0295.383] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x209ba90) returned 1 [0295.383] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2099e10) returned 1 [0295.383] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x209a0e0) returned 1 [0295.383] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x209c8f0 [0295.383] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x0) returned 1 [0295.383] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2099ab0 [0295.383] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0295.383] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x209c620 [0295.383] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x209c620, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0295.383] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x209b9f0 [0295.383] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x209c620) returned 1 [0295.383] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2099ab0) returned 1 [0295.384] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x209b9f0) returned 1 [0295.384] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x209b7f0 [0295.384] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0295.384] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x209c850 [0295.384] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x209c850, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0295.384] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x209c2b0 [0295.384] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x209c850) returned 1 [0295.384] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x209b7f0) returned 1 [0295.384] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x209c2b0) returned 1 [0295.384] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x209bfe0 [0295.384] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x0) returned 1 [0295.385] CryptAcquireContextW (in: phProv=0x14e718, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14e718*=0x42c180) returned 1 [0295.385] CryptCreateHash (in: hProv=0x42c180, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14e718 | out: phHash=0x14e718) returned 1 [0295.385] CryptHashData (hHash=0x414ce0, pbData=0x209c8f0, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0295.460] CryptGetHashParam (in: hHash=0x414ce0, dwParam=0x4, pbData=0x14e720, pdwDataLen=0x14e724, dwFlags=0x0 | out: pbData=0x14e720, pdwDataLen=0x14e724) returned 1 [0295.460] CryptGetHashParam (in: hHash=0x414ce0, dwParam=0x2, pbData=0x209bfe0, pdwDataLen=0x14e720, dwFlags=0x0 | out: pbData=0x209bfe0, pdwDataLen=0x14e720) returned 1 [0295.460] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x209c620 [0295.460] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x0) returned 1 [0295.460] CryptDestroyHash (hHash=0x414ce0) returned 1 [0295.460] CryptReleaseContext (hProv=0x42c180, dwFlags=0x0) returned 1 [0295.460] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x209bfe0) returned 1 [0295.460] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x209c440 [0295.460] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x209c120 [0295.461] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x209c440) returned 1 [0295.461] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x209c850 [0295.461] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x209c120) returned 1 [0295.461] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x209c620) returned 1 [0295.461] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x209c210 [0295.461] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x209c850) returned 1 [0295.461] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x209c8f0) returned 1 [0295.461] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x209b7f0 [0295.461] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x5000) returned 0x1f80080 [0295.462] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x209c350 [0295.462] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x0) returned 1 [0295.462] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x209c350) returned 1 [0295.462] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x400) returned 0x209cc70 [0295.462] _vsnwprintf (in: _Buffer=0x209cc70, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14e8a0 | out: _Buffer="\\Sessions\\1") returned 11 [0295.462] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x209cc70) returned 1 [0295.462] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f80080) returned 1 [0295.462] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x5000) returned 0x1f80080 [0295.463] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x209c620 [0295.463] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x0) returned 1 [0295.463] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x209c620) returned 1 [0295.463] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f80080) returned 1 [0295.464] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x209bbd0 [0295.464] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x209bbd0, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0295.464] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x209a5f0 [0295.464] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x209bbd0, cbMultiByte=38, lpWideCharStr=0x209a5f0, cchWideChar=38 | out: lpWideCharStr="{0b9e11fe-49c9-f0d2-880e-c8528adcea92}") returned 38 [0295.464] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x209aef0 [0295.464] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x209a5f0) returned 1 [0295.464] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x100) returned 0x2098780 [0295.464] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x209b7f0) returned 1 [0295.464] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x209aef0) returned 1 [0295.464] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x209bbd0) returned 1 [0295.464] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0xc0) returned 0x1fbff00 [0295.464] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x0) returned 1 [0295.464] NtOpenEvent (in: EventHandle=0x14e870, DesiredAccess=0x100002, ObjectAttributes=0x14e840 | out: EventHandle=0x14e870*=0x1d4) returned 0x0 [0295.464] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbff00) returned 1 [0295.464] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x209c210) returned 1 [0295.464] GetHandleInformation (in: hObject=0x1d4, lpdwFlags=0x14e940 | out: lpdwFlags=0x14e940) returned 1 [0295.464] NtSetEvent (in: EventHandle=0x1d4, PreviousState=0x0 | out: PreviousState=0x0) returned 0x0 [0295.464] GetHandleInformation (in: hObject=0x1d4, lpdwFlags=0x14e910 | out: lpdwFlags=0x14e910) returned 1 [0295.464] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2098780) returned 1 [0295.464] GetHandleInformation (in: hObject=0x1d4, lpdwFlags=0x14e8e0 | out: lpdwFlags=0x14e8e0) returned 1 [0295.464] NtClose (Handle=0x1d4) returned 0x0 [0295.464] NtReleaseMutant (MutantHandle=0x1b0, ReleaseCount=0x0) returned 0x0 [0295.465] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbeb50) returned 1 [0295.465] GetHandleInformation (in: hObject=0x1b0, lpdwFlags=0x14e8e0 | out: lpdwFlags=0x14e8e0) returned 1 [0295.465] NtClose (Handle=0x1b0) returned 0x0 [0295.465] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x209bd60 [0295.465] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x0) returned 1 [0295.465] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x209b400 [0295.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0295.465] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x209bef0 [0295.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x209bef0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0295.465] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x209bf90 [0295.465] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x209bef0) returned 1 [0295.465] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x209b400) returned 1 [0295.465] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x209bf90) returned 1 [0295.465] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2099ab0 [0295.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0295.465] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x209c620 [0295.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x209c620, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0295.465] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x209c850 [0295.465] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x209c620) returned 1 [0295.465] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2099ab0) returned 1 [0295.465] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x209c850) returned 1 [0295.465] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x209c0d0 [0295.465] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x0) returned 1 [0295.465] CryptAcquireContextW (in: phProv=0x14e718, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14e718*=0x42c180) returned 1 [0295.466] CryptCreateHash (in: hProv=0x42c180, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14e718 | out: phHash=0x14e718) returned 1 [0295.466] CryptHashData (hHash=0x414ce0, pbData=0x209bd60, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0295.466] CryptGetHashParam (in: hHash=0x414ce0, dwParam=0x4, pbData=0x14e720, pdwDataLen=0x14e724, dwFlags=0x0 | out: pbData=0x14e720, pdwDataLen=0x14e724) returned 1 [0295.466] CryptGetHashParam (in: hHash=0x414ce0, dwParam=0x2, pbData=0x209c0d0, pdwDataLen=0x14e720, dwFlags=0x0 | out: pbData=0x209c0d0, pdwDataLen=0x14e720) returned 1 [0295.466] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x209c260 [0295.466] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x0) returned 1 [0295.466] CryptDestroyHash (hHash=0x414ce0) returned 1 [0295.466] CryptReleaseContext (hProv=0x42c180, dwFlags=0x0) returned 1 [0295.466] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x209c0d0) returned 1 [0295.466] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x209c620 [0295.466] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x209bae0 [0295.466] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x209c620) returned 1 [0295.466] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x209be50 [0295.466] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x209bae0) returned 1 [0295.466] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x209c260) returned 1 [0295.466] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x209bea0 [0295.466] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x209be50) returned 1 [0295.467] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x209bd60) returned 1 [0295.467] NtDelayExecution (Alertable=0, Interval=0x14e950*=-1000000) returned 0x0 [0295.604] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x209b520 [0295.604] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x5000) returned 0x1f80080 [0295.605] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x209bc20 [0295.605] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x0) returned 1 [0295.605] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x209bc20) returned 1 [0295.605] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x400) returned 0x209cc70 [0295.606] _vsnwprintf (in: _Buffer=0x209cc70, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14e8a0 | out: _Buffer="\\Sessions\\1") returned 11 [0295.606] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x209cc70) returned 1 [0295.606] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f80080) returned 1 [0295.606] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x5000) returned 0x1f80080 [0295.607] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x209c210 [0295.607] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x0) returned 1 [0295.607] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x209c210) returned 1 [0295.607] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f80080) returned 1 [0295.607] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x40) returned 0x209bbd0 [0295.607] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x209bbd0, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0295.607] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x209af80 [0295.607] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x209bbd0, cbMultiByte=38, lpWideCharStr=0x209af80, cchWideChar=38 | out: lpWideCharStr="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 38 [0295.607] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2099bd0 [0295.607] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x209af80) returned 1 [0295.607] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x100) returned 0x1fbeb50 [0295.607] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x209b520) returned 1 [0295.607] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2099bd0) returned 1 [0295.607] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x209bbd0) returned 1 [0295.607] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0xc0) returned 0x1fbff00 [0295.607] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x0) returned 1 [0295.607] NtOpenMutant (in: MutantHandle=0x14e8a0, DesiredAccess=0x100000, ObjectAttributes=0x14e840*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{0aa26147-58aa-e888-6782-4bac88c336bd}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x14e8a0*=0x1b0) returned 0x0 [0295.608] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbff00) returned 1 [0295.608] GetHandleInformation (in: hObject=0x1b0, lpdwFlags=0x14e940 | out: lpdwFlags=0x14e940) returned 1 [0295.608] NtWaitForSingleObject (Object=0x1b0, Alertable=0, Time=0x14e8b0) returned 0x102 [0296.692] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbeb50) returned 1 [0296.692] GetHandleInformation (in: hObject=0x1b0, lpdwFlags=0x14e8e0 | out: lpdwFlags=0x14e8e0) returned 1 [0296.692] NtClose (Handle=0x1b0) returned 0x0 [0296.692] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x209bea0) returned 1 [0296.692] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bd20) returned 1 [0296.692] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bcd0) returned 1 [0296.692] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2096290) returned 1 [0296.692] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2094e10) returned 1 [0296.692] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b370) returned 1 [0296.693] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bd70) returned 1 [0296.693] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2095bd0) returned 1 [0296.693] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9afb0) returned 1 [0296.693] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bf50) returned 1 [0296.693] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9bf00) returned 1 [0296.693] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2096560) returned 1 [0296.693] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9b060) returned 1 [0296.693] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9d7c0) returned 1 [0296.693] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9d2c0) returned 1 [0296.693] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x20965f0) returned 1 [0296.693] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbb3a0) returned 1 [0296.693] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9cff0) returned 1 [0296.694] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9d400) returned 1 [0296.694] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2095750) returned 1 [0296.694] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbb450) returned 1 [0296.694] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9d310) returned 1 [0296.694] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9cdc0) returned 1 [0296.694] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2095ab0) returned 1 [0296.694] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14e850 | out: lpdwFlags=0x14e850) returned 1 [0296.694] NtClose (Handle=0x190) returned 0x0 [0296.694] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbb500) returned 1 [0296.694] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9d360) returned 1 [0296.694] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9cf00) returned 1 [0296.694] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2095b40) returned 1 [0296.694] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbb5b0) returned 1 [0296.694] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9d810) returned 1 [0296.694] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9d450) returned 1 [0296.694] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2095c60) returned 1 [0296.694] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbb660) returned 1 [0296.694] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9c9b0) returned 1 [0296.694] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9d590) returned 1 [0296.695] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2095e10) returned 1 [0296.695] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbb710) returned 1 [0296.695] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9d4f0) returned 1 [0296.695] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9d4a0) returned 1 [0296.695] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2095f30) returned 1 [0296.695] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbb7c0) returned 1 [0296.695] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9cf50) returned 1 [0296.695] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9d720) returned 1 [0296.695] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2096050) returned 1 [0296.695] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbb870) returned 1 [0296.695] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9cfa0) returned 1 [0296.695] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9cbe0) returned 1 [0296.695] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbc0e0) returned 1 [0296.695] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbb920) returned 1 [0296.695] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9cc80) returned 1 [0296.695] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9d3b0) returned 1 [0296.695] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbbe10) returned 1 [0296.695] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbd9e0) returned 1 [0296.695] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9d090) returned 1 [0296.695] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9d040) returned 1 [0296.695] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbc560) returned 1 [0296.695] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbda90) returned 1 [0296.695] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9ca00) returned 1 [0296.695] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9ccd0) returned 1 [0296.696] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbd400) returned 1 [0296.696] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbe530) returned 1 [0296.696] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9d540) returned 1 [0296.696] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9cb40) returned 1 [0296.696] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbbab0) returned 1 [0296.696] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbe1c0) returned 1 [0296.696] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9ce10) returned 1 [0296.696] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9cb90) returned 1 [0296.696] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbcd40) returned 1 [0296.696] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbdb90) returned 1 [0296.696] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9ce60) returned 1 [0296.696] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9d5e0) returned 1 [0296.696] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbc170) returned 1 [0296.696] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbdf00) returned 1 [0296.696] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9cd20) returned 1 [0296.696] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9d630) returned 1 [0296.696] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbc830) returned 1 [0296.696] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbdcf0) returned 1 [0296.696] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9d680) returned 1 [0296.696] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9cd70) returned 1 [0296.696] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbc680) returned 1 [0296.696] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbe270) returned 1 [0296.696] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9ceb0) returned 1 [0296.697] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9d0e0) returned 1 [0296.697] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbba20) returned 1 [0296.697] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbe950) returned 1 [0296.697] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9d180) returned 1 [0296.697] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9d130) returned 1 [0296.697] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbccb0) returned 1 [0296.697] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbe060) returned 1 [0296.697] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9d220) returned 1 [0296.697] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9d1d0) returned 1 [0296.697] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbc3b0) returned 1 [0296.697] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbdda0) returned 1 [0296.697] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9d270) returned 1 [0296.697] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9d6d0) returned 1 [0296.697] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbd910) returned 1 [0296.697] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbe320) returned 1 [0296.697] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9ca50) returned 1 [0296.697] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9d770) returned 1 [0296.697] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbcb90) returned 1 [0296.697] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbe3d0) returned 1 [0296.697] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9c8c0) returned 1 [0296.697] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9c960) returned 1 [0296.697] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbbb40) returned 1 [0296.697] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbde50) returned 1 [0296.697] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9caa0) returned 1 [0296.698] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9c910) returned 1 [0296.698] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbbbd0) returned 1 [0296.698] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbea00) returned 1 [0296.698] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9cc30) returned 1 [0296.698] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1f9caf0) returned 1 [0296.698] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbd490) returned 1 [0296.698] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbdfb0) returned 1 [0296.698] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbf660) returned 1 [0296.698] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbeee0) returned 1 [0296.698] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbbea0) returned 1 [0296.698] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbe480) returned 1 [0296.698] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbf520) returned 1 [0296.698] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbfac0) returned 1 [0296.698] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbc8c0) returned 1 [0296.698] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbdc40) returned 1 [0296.698] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbf700) returned 1 [0296.698] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbf890) returned 1 [0296.698] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbc200) returned 1 [0296.698] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbe740) returned 1 [0296.698] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbee40) returned 1 [0296.698] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbf8e0) returned 1 [0296.698] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbd010) returned 1 [0296.698] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbe110) returned 1 [0296.698] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbef30) returned 1 [0296.699] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbf200) returned 1 [0296.699] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbc710) returned 1 [0296.699] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbe5e0) returned 1 [0296.699] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbed00) returned 1 [0296.699] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbfb10) returned 1 [0296.699] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbbfc0) returned 1 [0296.699] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbe690) returned 1 [0296.699] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbf070) returned 1 [0296.699] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbf840) returned 1 [0296.699] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbd880) returned 1 [0296.699] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbe7f0) returned 1 [0296.699] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbfa70) returned 1 [0296.699] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbf6b0) returned 1 [0296.699] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbce60) returned 1 [0296.699] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbe8a0) returned 1 [0296.699] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbf7f0) returned 1 [0296.699] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbf5c0) returned 1 [0296.699] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbcf80) returned 1 [0296.699] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2096760) returned 1 [0296.699] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbf0c0) returned 1 [0296.699] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbedf0) returned 1 [0296.699] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbd520) returned 1 [0296.699] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x20979f0) returned 1 [0296.699] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbeda0) returned 1 [0296.699] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbf7a0) returned 1 [0296.700] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbc050) returned 1 [0296.700] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2097940) returned 1 [0296.700] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbed50) returned 1 [0296.700] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbf750) returned 1 [0296.700] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbd1c0) returned 1 [0296.700] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2096a20) returned 1 [0296.700] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbf980) returned 1 [0296.700] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbf930) returned 1 [0296.700] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbd6d0) returned 1 [0296.700] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2097680) returned 1 [0296.700] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbf9d0) returned 1 [0296.700] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbf1b0) returned 1 [0296.700] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbcdd0) returned 1 [0296.700] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2096ce0) returned 1 [0296.700] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbef80) returned 1 [0296.700] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbfa20) returned 1 [0296.700] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbc950) returned 1 [0296.700] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2097e10) returned 1 [0296.700] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbecb0) returned 1 [0296.700] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbee90) returned 1 [0296.700] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbbc60) returned 1 [0296.700] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2097ec0) returned 1 [0296.700] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbefd0) returned 1 [0296.700] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbfb60) returned 1 [0296.701] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbcc20) returned 1 [0296.701] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2096970) returned 1 [0296.701] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbfbb0) returned 1 [0296.701] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbf020) returned 1 [0296.701] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbbd80) returned 1 [0296.701] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2097aa0) returned 1 [0296.701] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbf250) returned 1 [0296.701] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbfc00) returned 1 [0296.701] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbd5b0) returned 1 [0296.701] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2098180) returned 1 [0296.701] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbf340) returned 1 [0296.701] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbf110) returned 1 [0296.701] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbc290) returned 1 [0296.701] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x20982e0) returned 1 [0296.701] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbf2a0) returned 1 [0296.701] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbf160) returned 1 [0296.701] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbbcf0) returned 1 [0296.701] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2098390) returned 1 [0296.701] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbf390) returned 1 [0296.701] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbf2f0) returned 1 [0296.701] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbc320) returned 1 [0296.701] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2097890) returned 1 [0296.701] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbf430) returned 1 [0296.701] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbf3e0) returned 1 [0296.701] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbc7a0) returned 1 [0296.701] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x20975d0) returned 1 [0296.701] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbf4d0) returned 1 [0296.701] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbf480) returned 1 [0296.702] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbc9e0) returned 1 [0296.702] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2096810) returned 1 [0296.702] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbf610) returned 1 [0296.702] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbf570) returned 1 [0296.702] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbca70) returned 1 [0296.702] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2096ad0) returned 1 [0296.702] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x20989d0) returned 1 [0296.702] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2099290) returned 1 [0296.702] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbbf30) returned 1 [0296.702] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2097b50) returned 1 [0296.702] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2098ed0) returned 1 [0296.702] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x20996a0) returned 1 [0296.702] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbd640) returned 1 [0296.702] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2097f70) returned 1 [0296.702] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x20990b0) returned 1 [0296.702] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2099650) returned 1 [0296.702] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbc440) returned 1 [0296.702] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x20973c0) returned 1 [0296.702] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2099060) returned 1 [0296.702] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2098b60) returned 1 [0296.702] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbcb00) returned 1 [0296.702] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2097c00) returned 1 [0296.702] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2099740) returned 1 [0296.702] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2098f20) returned 1 [0296.702] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbd0a0) returned 1 [0296.702] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2097cb0) returned 1 [0296.702] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2099100) returned 1 [0296.702] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2099240) returned 1 [0296.702] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbc4d0) returned 1 [0296.702] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2097470) returned 1 [0296.703] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2098d40) returned 1 [0296.703] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2099380) returned 1 [0296.703] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbd130) returned 1 [0296.703] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2096c30) returned 1 [0296.703] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2098a20) returned 1 [0296.703] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x20995b0) returned 1 [0296.703] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbcef0) returned 1 [0296.703] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x20968c0) returned 1 [0296.703] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2098ca0) returned 1 [0296.703] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x2098e30) returned 1 [0296.703] RtlFreeHeap (HeapHandle=0x2090000, Flags=0x0, BaseAddress=0x1fbd250) returned 1 [0296.710] ExitProcess (uExitCode=0x0) [0296.710] HeapFree (in: hHeap=0x410000, dwFlags=0x0, lpMem=0x41c320 | out: hHeap=0x410000) returned 1 Thread: id = 126 os_tid = 0x12bc Process: id = "22" image_name = "owfwyl.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\owfwyl.exe" page_root = "0x235ec000" os_pid = "0xed4" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0x127c" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=InstallWindowsUpdateDriverEx" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd44" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 36745 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 36746 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 36747 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 36748 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 36749 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 36750 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 36751 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 36752 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 36753 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 36754 start_va = 0x7ff7c73e0000 end_va = 0x7ff7c7407fff monitored = 1 entry_point = 0x7ff7c73e1e8c region_type = mapped_file name = "owfwyl.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\owfwyl.exe") Region: id = 36755 start_va = 0x7ffc5f810000 end_va = 0x7ffc5f9d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 36756 start_va = 0x400000 end_va = 0x6bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 36757 start_va = 0x7ffc5ecd0000 end_va = 0x7ffc5ed7cfff monitored = 0 entry_point = 0x7ffc5ece81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 36758 start_va = 0x7ffc5bfa0000 end_va = 0x7ffc5c187fff monitored = 0 entry_point = 0x7ffc5bfcba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 36759 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 36760 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 36763 start_va = 0x400000 end_va = 0x4bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 36764 start_va = 0x5c0000 end_va = 0x6bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005c0000" filename = "" Region: id = 36765 start_va = 0x7ffc5e960000 end_va = 0x7ffc5eab5fff monitored = 0 entry_point = 0x7ffc5e96a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 36766 start_va = 0x7ffc5f540000 end_va = 0x7ffc5f6c5fff monitored = 0 entry_point = 0x7ffc5f58ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 36767 start_va = 0x4c0000 end_va = 0x5bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004c0000" filename = "" Region: id = 36768 start_va = 0x7ffc5cc80000 end_va = 0x7ffc5e1defff monitored = 0 entry_point = 0x7ffc5cde11f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 36769 start_va = 0x7ffc5e850000 end_va = 0x7ffc5e8ecfff monitored = 0 entry_point = 0x7ffc5e8578a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 36770 start_va = 0x7ffc5bec0000 end_va = 0x7ffc5bf02fff monitored = 0 entry_point = 0x7ffc5bed4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 36771 start_va = 0x7ffc5c3c0000 end_va = 0x7ffc5ca03fff monitored = 0 entry_point = 0x7ffc5c5864b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 36772 start_va = 0x7ffc5f2c0000 end_va = 0x7ffc5f53cfff monitored = 0 entry_point = 0x7ffc5f394970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 36773 start_va = 0x7ffc5e2b0000 end_va = 0x7ffc5e3cbfff monitored = 0 entry_point = 0x7ffc5e2f02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 36774 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 36775 start_va = 0x7ffc5cac0000 end_va = 0x7ffc5cb29fff monitored = 0 entry_point = 0x7ffc5caf6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 36778 start_va = 0x7ffc5ec20000 end_va = 0x7ffc5ecc6fff monitored = 0 entry_point = 0x7ffc5ec358d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 36779 start_va = 0x7ffc5e8f0000 end_va = 0x7ffc5e94afff monitored = 0 entry_point = 0x7ffc5e9038b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 36780 start_va = 0x7ffc5e7b0000 end_va = 0x7ffc5e801fff monitored = 0 entry_point = 0x7ffc5e7bf530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 36781 start_va = 0x7ffc5be50000 end_va = 0x7ffc5be5efff monitored = 0 entry_point = 0x7ffc5be53210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 36782 start_va = 0x7ffc5cb50000 end_va = 0x7ffc5cc04fff monitored = 0 entry_point = 0x7ffc5cb922e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 36783 start_va = 0x7ffc5be70000 end_va = 0x7ffc5bebafff monitored = 0 entry_point = 0x7ffc5be735f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 36784 start_va = 0x7ffc5be30000 end_va = 0x7ffc5be43fff monitored = 0 entry_point = 0x7ffc5be352e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 36785 start_va = 0x7ffc5e3e0000 end_va = 0x7ffc5e522fff monitored = 0 entry_point = 0x7ffc5e408210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 36786 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 36787 start_va = 0x6c0000 end_va = 0x847fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006c0000" filename = "" Region: id = 36788 start_va = 0x7ffc5e810000 end_va = 0x7ffc5e84afff monitored = 0 entry_point = 0x7ffc5e8112f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 36789 start_va = 0x850000 end_va = 0x9d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000850000" filename = "" Region: id = 36790 start_va = 0x9e0000 end_va = 0x1ddffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000009e0000" filename = "" Region: id = 36791 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 36792 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 36793 start_va = 0x1de0000 end_va = 0x1f9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001de0000" filename = "" Region: id = 36794 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 36795 start_va = 0x1de0000 end_va = 0x1e9ffff monitored = 0 entry_point = 0x1e00da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 36796 start_va = 0x1f90000 end_va = 0x1f9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f90000" filename = "" Region: id = 36799 start_va = 0x140000000 end_va = 0x14010efff monitored = 1 entry_point = 0x140078760 region_type = mapped_file name = "ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll" filename = "\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll") Region: id = 36800 start_va = 0x7ffc5c190000 end_va = 0x7ffc5c356fff monitored = 0 entry_point = 0x7ffc5c1edb80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 36801 start_va = 0x7ffc5be60000 end_va = 0x7ffc5be6ffff monitored = 0 entry_point = 0x7ffc5be656e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 36802 start_va = 0x1de0000 end_va = 0x1e63fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001de0000" filename = "" Region: id = 36807 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 36808 start_va = 0x1e70000 end_va = 0x1ef3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e70000" filename = "" Region: id = 37216 start_va = 0x1fa0000 end_va = 0x217ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001fa0000" filename = "" Region: id = 37217 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 37218 start_va = 0x1fa0000 end_va = 0x2165fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001fa0000" filename = "" Region: id = 37219 start_va = 0x2170000 end_va = 0x217ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002170000" filename = "" Region: id = 37220 start_va = 0x2180000 end_va = 0x234bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002180000" filename = "" Region: id = 37221 start_va = 0x180000000 end_va = 0x1801c0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000180000000" filename = "" Region: id = 37251 start_va = 0x1fa0000 end_va = 0x209ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001fa0000" filename = "" Region: id = 37276 start_va = 0x7ffc5bab0000 end_va = 0x7ffc5badcfff monitored = 0 entry_point = 0x7ffc5bac9d40 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\System32\\sspicli.dll" (normalized: "c:\\windows\\system32\\sspicli.dll") Region: id = 37279 start_va = 0x7ffc5b7b0000 end_va = 0x7ffc5b7c6fff monitored = 0 entry_point = 0x7ffc5b7b79d0 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 37280 start_va = 0x7ffc5b440000 end_va = 0x7ffc5b473fff monitored = 0 entry_point = 0x7ffc5b45ae70 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 37281 start_va = 0x7ffc5bcc0000 end_va = 0x7ffc5bce8fff monitored = 0 entry_point = 0x7ffc5bcd4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 37282 start_va = 0x7ffc5b8d0000 end_va = 0x7ffc5b8dafff monitored = 0 entry_point = 0x7ffc5b8d19a0 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 37283 start_va = 0x2180000 end_va = 0x229efff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002180000" filename = "" Region: id = 37284 start_va = 0x22a0000 end_va = 0x23b8fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000022a0000" filename = "" Region: id = 37285 start_va = 0x7ffc5b320000 end_va = 0x7ffc5b350fff monitored = 0 entry_point = 0x7ffc5b327d10 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\System32\\ntmarta.dll" (normalized: "c:\\windows\\system32\\ntmarta.dll") Thread: id = 129 os_tid = 0x880 [0292.387] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0292.387] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0292.391] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0292.391] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0292.391] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0292.391] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0292.392] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0292.392] GetProcessHeap () returned 0x5c0000 [0292.392] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0292.392] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0292.392] GetLastError () returned 0x7e [0292.392] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsGetValue") returned 0x7ffc5bfe3780 [0292.393] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0292.393] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x3c8) returned 0x5cc300 [0292.393] SetLastError (dwErrCode=0x7e) [0292.393] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x1200) returned 0x5d3490 [0292.395] GetStartupInfoW (in: lpStartupInfo=0x14fe10 | out: lpStartupInfo=0x14fe10*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0292.395] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0292.395] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0292.395] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0292.395] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=InstallWindowsUpdateDriverEx" [0292.395] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=InstallWindowsUpdateDriverEx" [0292.395] GetACP () returned 0x4e4 [0292.396] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x228) returned 0x5c4f30 [0292.396] IsValidCodePage (CodePage=0x4e4) returned 1 [0292.396] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14fdd0 | out: lpCPInfo=0x14fdd0) returned 1 [0292.396] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f670 | out: lpCPInfo=0x14f670) returned 1 [0292.396] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0292.396] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼") returned 256 [0292.396] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0292.396] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0292.396] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0292.396] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0292.396] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="LCMapStringEx") returned 0x7ffc5bfb5350 [0292.396] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0292.396] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0292.396] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0292.396] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0292.397] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0292.397] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0292.397] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0292.397] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0292.397] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x100) returned 0x5d1f70 [0292.397] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff7c7402300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\owfwyl.exe")) returned 0x28 [0292.397] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x18a) returned 0x5c9a80 [0292.397] RtlInitializeSListHead (in: ListHead=0x7ff7c7402160 | out: ListHead=0x7ff7c7402160) [0292.397] GetLastError () returned 0x0 [0292.397] SetLastError (dwErrCode=0x0) [0292.397] GetEnvironmentStringsW () returned 0x5d46a0* [0292.397] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x9cc) returned 0x5d5080 [0292.397] FreeEnvironmentStringsW (penv=0x5d46a0) returned 1 [0292.397] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x118) returned 0x5ca330 [0292.397] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x3e) returned 0x5d0560 [0292.397] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x5c) returned 0x5c07b0 [0292.397] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x62) returned 0x5c47b0 [0292.397] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x78) returned 0x5cc6d0 [0292.397] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x62) returned 0x5c55f0 [0292.397] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x28) returned 0x5cb390 [0292.397] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x48) returned 0x5d01a0 [0292.397] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x1a) returned 0x5cb5a0 [0292.398] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x3a) returned 0x5d0dd0 [0292.398] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x62) returned 0x5c4520 [0292.398] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x2a) returned 0x5cc750 [0292.398] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x2e) returned 0x5c4820 [0292.398] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x1c) returned 0x5cb900 [0292.398] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0xd2) returned 0x5c5880 [0292.398] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x7c) returned 0x5c4010 [0292.398] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x3a) returned 0x5d0c90 [0292.398] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x90) returned 0x5c3c40 [0292.398] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x24) returned 0x5cb5d0 [0292.398] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x30) returned 0x5c4590 [0292.398] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x36) returned 0x5c5660 [0292.398] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x3c) returned 0x5d0e20 [0292.398] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x52) returned 0x5c9420 [0292.398] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x3c) returned 0x5d0740 [0292.398] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0xd6) returned 0x5c51c0 [0292.398] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x2e) returned 0x5c20e0 [0292.398] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x1e) returned 0x5cb2a0 [0292.398] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x2c) returned 0x5c2120 [0292.398] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x54) returned 0x5c9180 [0292.398] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x52) returned 0x5c91e0 [0292.398] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x24) returned 0x5cb7b0 [0292.398] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x42) returned 0x5d0600 [0292.398] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x2c) returned 0x5c2160 [0292.398] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x44) returned 0x5d0880 [0292.398] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x24) returned 0x5cb930 [0292.399] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5d5080 | out: hHeap=0x5c0000) returned 1 [0292.399] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x1000) returned 0x5d46a0 [0292.399] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff7c73e2580) returned 0x0 [0292.399] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0292.399] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=InstallWindowsUpdateDriverEx" [0292.399] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=InstallWindowsUpdateDriverEx", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x5c9750*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe" [0292.400] LoadLibraryW (lpLibFileName="C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll") [0292.581] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f410 | out: ProcedureAddress=0x14f410*=0x7ffc5ecf28c0) returned 0x0 [0292.581] VirtualAlloc (lpAddress=0x0, dwSize=0x84000, flAllocationType=0x1000, flProtect=0x4) returned 0x1de0000 [0292.805] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f450 | out: ProcedureAddress=0x14f450*=0x7ffc5ecf28c0) returned 0x0 [0292.805] VirtualAlloc (lpAddress=0x0, dwSize=0x7000, flAllocationType=0x1000, flProtect=0x40) returned 0x1b0000 [0292.807] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="LoadLibraryA", Ordinal=0x0, ProcedureAddress=0x14f428 | out: ProcedureAddress=0x14f428*=0x7ffc5ecf74d0) returned 0x0 [0292.807] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="GetProcAddress", Ordinal=0x0, ProcedureAddress=0x14f428 | out: ProcedureAddress=0x14f428*=0x7ffc5ecf0b80) returned 0x0 [0292.807] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="RtlDeleteFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f428 | out: ProcedureAddress=0x14f428*=0x7ffc5ecf6a20) returned 0x0 [0292.808] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="RtlAddFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f428 | out: ProcedureAddress=0x14f428*=0x7ffc5ecf6a10) returned 0x0 [0292.808] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f428 | out: ProcedureAddress=0x14f428*=0x7ffc5ecf28c0) returned 0x0 [0292.808] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualProtect", Ordinal=0x0, ProcedureAddress=0x14f428 | out: ProcedureAddress=0x14f428*=0x7ffc5ecf3a90) returned 0x0 [0292.811] VirtualAlloc (lpAddress=0x0, dwSize=0x84000, flAllocationType=0x1000, flProtect=0x4) returned 0x1e70000 [0293.012] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x10f000, flNewProtect=0x4, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x2) returned 1 [0295.859] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x400, flNewProtect=0x2, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0295.859] VirtualProtect (in: lpAddress=0x140001000, dwSize=0x6ce1c, flNewProtect=0x20, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0295.935] VirtualProtect (in: lpAddress=0x14006e000, dwSize=0xefd0, flNewProtect=0x2, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0295.936] VirtualProtect (in: lpAddress=0x14007d000, dwSize=0x670, flNewProtect=0x4, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0295.936] VirtualProtect (in: lpAddress=0x14007e000, dwSize=0x32dc, flNewProtect=0x2, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0295.936] VirtualProtect (in: lpAddress=0x140082000, dwSize=0x10, flNewProtect=0x4, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0295.937] VirtualProtect (in: lpAddress=0x140083000, dwSize=0xc8, flNewProtect=0x2, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0295.937] RtlAddFunctionTable (FunctionTable=0x14007e000, EntryCount=0x43d, BaseAddress=0x140000000, TargetGp=0x7ffc5ecf6a10) returned 1 [0295.957] RtlAddVectoredExceptionHandler (FirstHandler=0x1, VectoredHandler=0x140045b54) returned 0x5cb990 [0295.960] RtlCreateHeap (Flags=0x2, HeapBase=0x0, ReserveSize=0x0, CommitSize=0x0, Lock=0x0, Parameters=0x0) returned 0x2170000 [0295.965] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x308) returned 0x2170830 [0295.965] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2170b40 [0295.965] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2170b90 [0295.965] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2170be0 [0295.965] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2170c30 [0295.965] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2170c80 [0295.965] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2170cd0 [0295.965] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2170d20 [0295.965] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2170d70 [0295.965] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2170dc0 [0295.965] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2170e10 [0295.965] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2170e60 [0295.965] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2170eb0 [0295.965] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2170f00 [0295.965] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2170f50 [0295.965] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2170fa0 [0295.965] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2170ff0 [0295.966] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2171040 [0295.966] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x400) returned 0x2173550 [0295.967] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x0) returned 1 [0295.967] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2170720 [0295.967] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x0) returned 1 [0295.967] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2173d70 [0295.967] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x0) returned 1 [0295.968] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ff7c73f5290, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2170720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2170720*(BaseAddress=0x7ff7c73f5000, AllocationBase=0x7ff7c73e0000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0295.968] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2173d70) returned 1 [0295.968] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2173f50 [0295.968] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x0) returned 1 [0295.968] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5f90b0c9, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2170720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2170720*(BaseAddress=0x7ffc5f90b000, AllocationBase=0x7ffc5f810000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x3000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0295.968] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5f90c0e0, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2170720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2170720*(BaseAddress=0x7ffc5f90c000, AllocationBase=0x7ffc5f810000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x2000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0295.968] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2170770 [0295.968] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2173f50) returned 1 [0295.969] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5f90d1e5, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2170720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2170720*(BaseAddress=0x7ffc5f90d000, AllocationBase=0x7ffc5f810000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0295.969] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2174570 [0295.969] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2171040) returned 1 [0295.969] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xc0) returned 0x2174600 [0295.969] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174570) returned 1 [0295.969] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2170770) returned 1 [0295.969] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2173e60 [0295.969] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x0) returned 1 [0295.969] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5ed44b19, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2170720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2170720*(BaseAddress=0x7ffc5ed44000, AllocationBase=0x7ffc5ecd0000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0295.969] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x100) returned 0x21746d0 [0295.970] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174600) returned 1 [0295.970] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2173e60) returned 1 [0295.970] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2173aa0 [0295.970] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x0) returned 1 [0295.970] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5c06bc94, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2170720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2170720*(BaseAddress=0x7ffc5c06b000, AllocationBase=0x7ffc5bfa0000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0295.970] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2173aa0) returned 1 [0295.970] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2173a50 [0295.970] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x0) returned 1 [0295.970] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e9efb62, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2170720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2170720*(BaseAddress=0x7ffc5e9ef000, AllocationBase=0x7ffc5e960000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0295.971] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x140) returned 0x2174570 [0295.971] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21746d0) returned 1 [0295.971] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2173a50) returned 1 [0295.971] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2173b90 [0295.971] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x0) returned 1 [0295.971] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5f60a51f, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2170720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2170720*(BaseAddress=0x7ffc5f60a000, AllocationBase=0x7ffc5f540000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0295.971] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2173b90) returned 1 [0295.971] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21740e0 [0295.971] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x0) returned 1 [0295.971] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5d2583f2, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2170720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2170720*(BaseAddress=0x7ffc5d258000, AllocationBase=0x7ffc5cc80000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0295.972] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x180) returned 0x21746d0 [0295.972] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174570) returned 1 [0295.972] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21740e0) returned 1 [0295.972] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2173eb0 [0295.972] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x0) returned 1 [0295.972] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e8c4d3c, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2170720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2170720*(BaseAddress=0x7ffc5e8c4000, AllocationBase=0x7ffc5e850000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0295.972] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x1c0) returned 0x2174860 [0295.972] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21746d0) returned 1 [0295.972] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2173eb0) returned 1 [0295.972] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2173af0 [0295.972] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x0) returned 1 [0295.972] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5beeebae, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2170720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2170720*(BaseAddress=0x7ffc5beee000, AllocationBase=0x7ffc5bec0000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0295.972] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2173af0) returned 1 [0295.972] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2173ff0 [0295.972] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x0) returned 1 [0295.972] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5c8737ac, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2170720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2170720*(BaseAddress=0x7ffc5c873000, AllocationBase=0x7ffc5c3c0000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0295.972] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x200) returned 0x2174570 [0295.972] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174860) returned 1 [0295.972] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2173ff0) returned 1 [0295.972] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21740e0 [0295.972] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x0) returned 1 [0295.972] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5f46bdc9, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2170720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2170720*(BaseAddress=0x7ffc5f46b000, AllocationBase=0x7ffc5f2c0000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x4000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0295.972] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5f46e407, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2170720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2170720*(BaseAddress=0x7ffc5f46e000, AllocationBase=0x7ffc5f2c0000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0295.973] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2170770 [0295.973] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21740e0) returned 1 [0295.973] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x240) returned 0x2174780 [0295.973] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174570) returned 1 [0295.973] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2170770) returned 1 [0295.973] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2173a50 [0295.973] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x0) returned 1 [0295.973] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e384e0d, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2170720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2170720*(BaseAddress=0x7ffc5e384000, AllocationBase=0x7ffc5e2b0000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x9000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0295.973] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e38cfe1, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2170720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2170720*(BaseAddress=0x7ffc5e38c000, AllocationBase=0x7ffc5e2b0000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0295.973] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2170770 [0295.973] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2173a50) returned 1 [0295.973] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x280) returned 0x21749d0 [0295.973] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174780) returned 1 [0295.973] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2170770) returned 1 [0295.973] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2173b90 [0295.973] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x0) returned 1 [0295.973] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5cb11789, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2170720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2170720*(BaseAddress=0x7ffc5cb11000, AllocationBase=0x7ffc5cac0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0295.973] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x2c0) returned 0x2174c60 [0295.973] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21749d0) returned 1 [0295.974] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2173b90) returned 1 [0295.974] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2173d70 [0295.974] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x0) returned 1 [0295.974] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5ec83cc3, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2170720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2170720*(BaseAddress=0x7ffc5ec83000, AllocationBase=0x7ffc5ec20000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0295.974] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x300) returned 0x2174570 [0295.974] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174c60) returned 1 [0295.974] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2173d70) returned 1 [0295.974] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2173cd0 [0295.974] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x0) returned 1 [0295.974] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e923ff5, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2170720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2170720*(BaseAddress=0x7ffc5e923000, AllocationBase=0x7ffc5e8f0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0295.974] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2173cd0) returned 1 [0295.974] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2173be0 [0295.974] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x0) returned 1 [0295.974] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e7da636, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2170720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2170720*(BaseAddress=0x7ffc5e7da000, AllocationBase=0x7ffc5e7b0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0295.974] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x340) returned 0x2174880 [0295.974] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174570) returned 1 [0295.974] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2173be0) returned 1 [0295.974] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2173a00 [0295.974] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x0) returned 1 [0295.974] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5be535ff, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2170720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2170720*(BaseAddress=0x7ffc5be53000, AllocationBase=0x7ffc5be50000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0295.974] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x380) returned 0x2174bd0 [0295.974] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174880) returned 1 [0295.974] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2173a00) returned 1 [0295.974] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2173f50 [0295.974] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x0) returned 1 [0295.974] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5cbc9620, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2170720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2170720*(BaseAddress=0x7ffc5cbc9000, AllocationBase=0x7ffc5cb50000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0295.974] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2173f50) returned 1 [0295.974] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2173d70 [0295.975] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x0) returned 1 [0295.975] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5be82037, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2170720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2170720*(BaseAddress=0x7ffc5be82000, AllocationBase=0x7ffc5be70000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0295.975] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x3c0) returned 0x2174570 [0295.975] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174bd0) returned 1 [0295.975] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2173d70) returned 1 [0295.975] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21739b0 [0295.975] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x0) returned 1 [0295.975] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5be392a6, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2170720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2170720*(BaseAddress=0x7ffc5be39000, AllocationBase=0x7ffc5be30000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0295.975] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21739b0) returned 1 [0295.975] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2173fa0 [0295.975] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x0) returned 1 [0295.975] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e4a26ab, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2170720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2170720*(BaseAddress=0x7ffc5e4a2000, AllocationBase=0x7ffc5e3e0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0295.975] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x400) returned 0x2174940 [0295.975] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174570) returned 1 [0295.975] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2173fa0) returned 1 [0295.975] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2173a00 [0295.975] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x0) returned 1 [0295.975] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e835495, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2170720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2170720*(BaseAddress=0x7ffc5e835000, AllocationBase=0x7ffc5e810000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0295.975] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x440) returned 0x2174d50 [0295.976] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174940) returned 1 [0295.976] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2173a00) returned 1 [0295.976] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2173b90 [0295.976] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x0) returned 1 [0295.976] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x14006de1c, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2170720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2170720*(BaseAddress=0x14006d000, AllocationBase=0x140000000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0295.976] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2173b90) returned 1 [0295.976] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2173dc0 [0295.976] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x0) returned 1 [0295.976] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5c285f5a, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2170720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2170720*(BaseAddress=0x7ffc5c285000, AllocationBase=0x7ffc5c190000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0295.976] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x480) returned 0x2174570 [0295.976] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174d50) returned 1 [0295.976] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2173dc0) returned 1 [0295.976] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2173b90 [0295.976] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x0) returned 1 [0295.976] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5be68e24, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2170720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2170720*(BaseAddress=0x7ffc5be68000, AllocationBase=0x7ffc5be60000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0295.976] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x4c0) returned 0x2174a00 [0295.976] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174570) returned 1 [0295.976] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2173b90) returned 1 [0295.977] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2170720) returned 1 [0295.977] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2173a00 [0295.977] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x0) returned 1 [0295.977] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2173aa0 [0295.977] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x0) returned 1 [0295.977] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xf8) returned 0x2170720 [0295.977] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2174570 [0295.977] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2174600 [0295.977] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2174690 [0295.977] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2174720 [0295.977] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21747b0 [0295.977] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2174840 [0295.977] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21748d0 [0295.977] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2174960 [0295.977] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2174ed0 [0295.977] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2174f60 [0295.977] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2174ff0 [0295.977] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175080 [0295.977] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175110 [0295.977] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21751a0 [0295.977] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175230 [0295.977] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x100) returned 0x21752c0 [0295.977] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x208) returned 0x21753d0 [0295.977] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21755e0 [0295.978] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175670 [0295.978] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175ab0 [0295.978] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175990 [0295.978] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176560 [0295.978] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176290 [0295.978] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21757e0 [0295.978] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175fc0 [0295.978] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176320 [0295.978] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175ea0 [0295.978] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21763b0 [0295.979] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21764d0 [0295.979] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21760e0 [0295.979] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175b40 [0295.979] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175f30 [0295.979] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175c60 [0295.980] GetSystemDirectoryW (in: lpBuffer=0x21752c0, uSize=0x40 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0295.980] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21752c0) returned 1 [0295.980] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21765f0 [0295.980] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x5000) returned 0x2176710 [0295.981] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2173c80 [0295.981] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x0) returned 1 [0295.981] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2173c80) returned 1 [0295.981] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176200 [0295.981] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175a20 [0295.981] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176200) returned 1 [0295.981] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176050 [0295.981] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll"), fInfoLevelId=0x0, lpFileInformation=0x14f2c0 | out: lpFileInformation=0x14f2c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1daf0a3f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1daf0a3f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1daf0a3f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1bba48)) returned 1 [0295.982] CreateFileW (lpFileName="C:\\Windows\\system32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0295.982] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f310 | out: lpdwFlags=0x14f310) returned 1 [0295.982] SetFileTime (hFile=0x138, lpCreationTime=0x0, lpLastAccessTime=0x14f380, lpLastWriteTime=0x14f380) returned 0 [0295.983] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f390 | out: lpdwFlags=0x14f390) returned 1 [0295.983] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f350 | out: lpdwFlags=0x14f350) returned 1 [0295.983] GetFileSize (in: hFile=0x138, lpFileSizeHigh=0x14f394 | out: lpFileSizeHigh=0x14f394*=0x0) returned 0x1bba48 [0295.983] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f350 | out: lpdwFlags=0x14f350) returned 1 [0295.983] SetFilePointer (in: hFile=0x138, lDistanceToMove=0, lpDistanceToMoveHigh=0x14f394*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x14f394*=0) returned 0x0 [0295.983] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x1bba80) returned 0x1fa9040 [0295.988] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x0) returned 1 [0295.988] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f330 | out: lpdwFlags=0x14f330) returned 1 [0295.989] ReadFile (in: hFile=0x138, lpBuffer=0x1fa9040, nNumberOfBytesToRead=0x1bba48, lpNumberOfBytesRead=0x14f380, lpOverlapped=0x0 | out: lpBuffer=0x1fa9040*, lpNumberOfBytesRead=0x14f380*=0x1bba48, lpOverlapped=0x0) returned 1 [0296.011] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x1bba80) returned 0x218f040 [0296.017] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x0) returned 1 [0296.048] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fa9040) returned 1 [0296.055] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21739b0 [0296.055] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x0) returned 1 [0296.055] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x180000000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x14f370, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x14f370*(BaseAddress=0x180000000, AllocationBase=0x0, AllocationProtect=0x0, __alignment1=0x0, RegionSize=0x7ff47fed0000, State=0x10000, Protect=0x1, Type=0x0, __alignment2=0x1), ResultLength=0x0) returned 0x0 [0296.055] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x14f310*=0x180000000, ZeroBits=0x0, RegionSize=0x14f318*=0x1c1000, AllocationType=0x3000, Protect=0x4 | out: BaseAddress=0x14f310*=0x180000000, RegionSize=0x14f318*=0x1c1000) returned 0x0 [0296.055] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x28) returned 0x2171040 [0296.079] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x218f040) returned 1 [0296.097] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f3d0 | out: lpdwFlags=0x14f3d0) returned 1 [0296.097] NtClose (Handle=0x138) returned 0x0 [0296.097] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176050) returned 1 [0296.097] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175a20) returned 1 [0296.097] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176710) returned 1 [0296.097] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21765f0) returned 1 [0296.097] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2173a50 [0296.097] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2173a50) returned 1 [0296.097] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2173d70 [0296.097] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2173d70) returned 1 [0296.097] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2173a50 [0296.097] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2173a50) returned 1 [0296.097] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2173d20 [0296.097] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2173d20) returned 1 [0296.097] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174090 [0296.097] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174090) returned 1 [0296.097] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175cf0 [0296.097] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21739b0) returned 1 [0296.097] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21740e0 [0296.097] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21740e0) returned 1 [0296.097] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2173d20 [0296.097] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2173d20) returned 1 [0296.097] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2173af0 [0296.097] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2173af0) returned 1 [0296.097] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21739b0 [0296.097] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21739b0) returned 1 [0296.097] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xc0) returned 0x21752c0 [0296.097] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175cf0) returned 1 [0296.097] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2173e60 [0296.097] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2173e60) returned 1 [0296.098] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2173a50 [0296.098] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2173a50) returned 1 [0296.098] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2173be0 [0296.098] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2173be0) returned 1 [0296.098] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2173e60 [0296.098] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2173e60) returned 1 [0296.098] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x100) returned 0x2176710 [0296.099] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21752c0) returned 1 [0296.099] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2173af0 [0296.099] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2173af0) returned 1 [0296.099] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2173e60 [0296.099] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2173e60) returned 1 [0296.099] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2173af0 [0296.099] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2173af0) returned 1 [0296.099] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2173e60 [0296.099] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2173e60) returned 1 [0296.099] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x140) returned 0x2176820 [0296.099] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176710) returned 1 [0296.099] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2173f50 [0296.099] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2173f50) returned 1 [0296.099] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2173c80 [0296.099] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2173c80) returned 1 [0296.099] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2173b90 [0296.099] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2173b90) returned 1 [0296.099] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2173fa0 [0296.099] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2173fa0) returned 1 [0296.099] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x180) returned 0x2176970 [0296.099] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176820) returned 1 [0296.099] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2173eb0 [0296.099] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2173eb0) returned 1 [0296.099] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2173f50 [0296.099] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2173f50) returned 1 [0296.099] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174090 [0296.099] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174090) returned 1 [0296.099] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2173fa0 [0296.099] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2173fa0) returned 1 [0296.099] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x1c0) returned 0x2176710 [0296.099] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176970) returned 1 [0296.099] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2173e60 [0296.099] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2173e60) returned 1 [0296.099] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2173af0 [0296.100] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2173af0) returned 1 [0296.100] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2173c30 [0296.100] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2173c30) returned 1 [0296.100] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2173e60 [0296.100] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2173e60) returned 1 [0296.100] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x200) returned 0x21768e0 [0296.100] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176710) returned 1 [0296.100] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2173b40 [0296.100] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2173b40) returned 1 [0296.100] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2173cd0 [0296.100] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2173cd0) returned 1 [0296.100] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2173e60 [0296.100] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2173e60) returned 1 [0296.100] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21739b0 [0296.100] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21739b0) returned 1 [0296.100] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x240) returned 0x2176af0 [0296.100] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21768e0) returned 1 [0296.100] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2173af0 [0296.100] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2173af0) returned 1 [0296.100] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2173d70 [0296.100] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2173d70) returned 1 [0296.100] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174040 [0296.100] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174040) returned 1 [0296.100] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21739b0 [0296.100] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21739b0) returned 1 [0296.100] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x280) returned 0x2176710 [0296.100] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176af0) returned 1 [0296.100] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2173d70 [0296.100] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2173d70) returned 1 [0296.100] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2173e60 [0296.100] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2173e60) returned 1 [0296.101] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2173f00 [0296.101] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2173f00) returned 1 [0296.101] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2173c80 [0296.101] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2173c80) returned 1 [0296.101] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x2c0) returned 0x21769a0 [0296.101] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176710) returned 1 [0296.101] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2173af0 [0296.101] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2173af0) returned 1 [0296.101] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2173e60 [0296.101] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2173e60) returned 1 [0296.101] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2173af0 [0296.101] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2173af0) returned 1 [0296.101] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2173e10 [0296.101] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2173e10) returned 1 [0296.101] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x300) returned 0x2176c70 [0296.101] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21769a0) returned 1 [0296.101] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2173e10 [0296.101] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2173e10) returned 1 [0296.101] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2173be0 [0296.101] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2173be0) returned 1 [0296.101] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2173ff0 [0296.101] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2173ff0) returned 1 [0296.101] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2173c80 [0296.101] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2173c80) returned 1 [0296.101] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x340) returned 0x2176710 [0296.101] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176c70) returned 1 [0296.101] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2173eb0 [0296.101] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2173eb0) returned 1 [0296.101] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2173ff0 [0296.101] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2173ff0) returned 1 [0296.101] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2173f50 [0296.101] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2173f50) returned 1 [0296.101] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2173b40 [0296.101] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2173b40) returned 1 [0296.101] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x380) returned 0x2176a60 [0296.101] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176710) returned 1 [0296.101] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2173b90 [0296.102] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2173b90) returned 1 [0296.102] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2173af0 [0296.102] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2173af0) returned 1 [0296.102] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2173be0 [0296.102] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2173be0) returned 1 [0296.102] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2173a50 [0296.102] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2173a50) returned 1 [0296.102] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x3c0) returned 0x2176df0 [0296.102] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176a60) returned 1 [0296.102] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2173e60 [0296.102] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2173e60) returned 1 [0296.102] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2173a50 [0296.102] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2173a50) returned 1 [0296.102] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2173af0 [0296.102] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2173af0) returned 1 [0296.102] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2173b40 [0296.102] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2173b40) returned 1 [0296.102] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x400) returned 0x2176710 [0296.102] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176df0) returned 1 [0296.102] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2173af0 [0296.102] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2173af0) returned 1 [0296.102] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2173af0 [0296.102] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2173af0) returned 1 [0296.102] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174090 [0296.102] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174090) returned 1 [0296.102] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174040 [0296.102] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174040) returned 1 [0296.102] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x440) returned 0x2176b20 [0296.102] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176710) returned 1 [0296.102] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2173e10 [0296.102] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2173e10) returned 1 [0296.102] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2173d20 [0296.102] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2173d20) returned 1 [0296.102] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2173e60 [0296.102] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2173e60) returned 1 [0296.102] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2173cd0 [0296.102] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2173cd0) returned 1 [0296.102] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x480) returned 0x2176f70 [0296.103] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176b20) returned 1 [0296.103] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2173a50 [0296.103] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2173a50) returned 1 [0296.103] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21740e0 [0296.103] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21740e0) returned 1 [0296.103] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2173e10 [0296.103] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2173e10) returned 1 [0296.103] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174040 [0296.103] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174040) returned 1 [0296.103] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x4c0) returned 0x2176710 [0296.103] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176f70) returned 1 [0296.103] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2173eb0 [0296.103] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2173eb0) returned 1 [0296.103] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x21740e0 [0296.103] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21740e0) returned 1 [0296.103] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2173e60 [0296.103] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2173e60) returned 1 [0296.103] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2173be0 [0296.103] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2173be0) returned 1 [0296.103] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x500) returned 0x2176be0 [0296.103] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176710) returned 1 [0296.103] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2173c80 [0296.103] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2173c80) returned 1 [0296.103] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2173f00 [0296.103] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2173f00) returned 1 [0296.103] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2173f50 [0296.103] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2173f50) returned 1 [0296.103] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2173dc0 [0296.103] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2173dc0) returned 1 [0296.103] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x540) returned 0x21770f0 [0296.103] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176be0) returned 1 [0296.103] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2173f50 [0296.103] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2173f50) returned 1 [0296.103] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174040 [0296.103] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174040) returned 1 [0296.103] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2173a50 [0296.104] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2173a50) returned 1 [0296.104] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2173a50 [0296.104] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2173a50) returned 1 [0296.104] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x580) returned 0x2176710 [0296.104] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21770f0) returned 1 [0296.104] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2173e60 [0296.104] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2173e60) returned 1 [0296.104] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2173d70 [0296.104] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2173d70) returned 1 [0296.104] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2173be0 [0296.104] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2173be0) returned 1 [0296.104] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2173b90 [0296.104] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2173b90) returned 1 [0296.104] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x5c0) returned 0x2176ca0 [0296.104] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176710) returned 1 [0296.104] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2173a50 [0296.104] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2173a50) returned 1 [0296.104] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2173c80 [0296.104] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2173c80) returned 1 [0296.104] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174040 [0296.104] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174040) returned 1 [0296.104] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2173cd0 [0296.104] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2173cd0) returned 1 [0296.104] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x600) returned 0x2177270 [0296.104] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176ca0) returned 1 [0296.104] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2173e10 [0296.104] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2173e10) returned 1 [0296.104] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2173a50 [0296.104] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2173a50) returned 1 [0296.104] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2173f50 [0296.104] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2173f50) returned 1 [0296.104] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2173a50 [0296.104] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2173a50) returned 1 [0296.105] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x640) returned 0x2176710 [0296.105] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177270) returned 1 [0296.105] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2173b90 [0296.105] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2173b90) returned 1 [0296.105] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2173e60 [0296.105] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2173e60) returned 1 [0296.105] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2173af0 [0296.105] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2173af0) returned 1 [0296.105] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2173d20 [0296.105] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2173d20) returned 1 [0296.105] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x680) returned 0x2176d60 [0296.105] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176710) returned 1 [0296.105] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2173c30 [0296.105] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2173c30) returned 1 [0296.105] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2173fa0 [0296.105] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2173fa0) returned 1 [0296.105] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2173a50 [0296.105] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2173a50) returned 1 [0296.105] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2173fa0 [0296.105] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2173fa0) returned 1 [0296.105] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x6c0) returned 0x21773f0 [0296.105] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176d60) returned 1 [0296.105] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2173ff0 [0296.105] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2173ff0) returned 1 [0296.105] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2173a50 [0296.105] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2173a50) returned 1 [0296.105] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2173e60 [0296.105] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2173e60) returned 1 [0296.105] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2173af0 [0296.105] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2173af0) returned 1 [0296.105] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x700) returned 0x2176710 [0296.105] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21773f0) returned 1 [0296.105] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174040 [0296.105] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174040) returned 1 [0296.109] qsort (_Base=0x1fb16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) [0296.118] bsearch (_Key=0x14f320, _Base=0x1fb16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x0 [0296.118] SetLastError (dwErrCode=0x7f) [0296.118] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x8b80) returned 0x1fa0080 [0296.118] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x0) returned 1 [0296.118] qsort (_Base=0x1fa0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) [0296.209] bsearch (_Key=0x14f400, _Base=0x1fb16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1fb2d00 [0296.209] bsearch (_Key=0x14f400, _Base=0x1fa0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1fa4970 [0296.210] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2173ff0 [0296.210] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x0) returned 1 [0296.210] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2173d70 [0296.210] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x0) returned 1 [0296.210] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x2800) returned 0x1fba580 [0296.210] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x2174040 [0296.210] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x0) returned 1 [0296.210] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174040) returned 1 [0296.210] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x300) returned 0x1fbcd90 [0296.210] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2173d70) returned 1 [0296.210] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fba580) returned 1 [0296.210] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbcd90) returned 1 [0296.211] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2173ff0) returned 1 [0296.211] bsearch (_Key=0x14f400, _Base=0x1fb16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1fb7cc0 [0296.211] bsearch (_Key=0x14f400, _Base=0x1fa0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1fa4790 [0296.211] bsearch (_Key=0x14f400, _Base=0x1fb16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1fb6860 [0296.212] bsearch (_Key=0x14f400, _Base=0x1fa0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1fa4260 [0296.212] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21765f0 [0296.212] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2173a00) returned 1 [0296.212] bsearch (_Key=0x14f400, _Base=0x1fb16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1fb5750 [0296.212] bsearch (_Key=0x14f400, _Base=0x1fa0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1fa4130 [0296.212] bsearch (_Key=0x14f400, _Base=0x1fb16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1fb4170 [0296.213] bsearch (_Key=0x14f400, _Base=0x1fa0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1fa5520 [0296.213] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xc0) returned 0x21752c0 [0296.213] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21765f0) returned 1 [0296.213] bsearch (_Key=0x14f400, _Base=0x1fb16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1fb5a90 [0296.213] bsearch (_Key=0x14f400, _Base=0x1fa0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1fa56c0 [0296.213] bsearch (_Key=0x14f400, _Base=0x1fb16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1fb92d0 [0296.214] bsearch (_Key=0x14f400, _Base=0x1fa0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1fa48a0 [0296.214] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x100) returned 0x1fba580 [0296.214] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21752c0) returned 1 [0296.214] bsearch (_Key=0x14f400, _Base=0x1fb16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1fb4780 [0296.214] bsearch (_Key=0x14f400, _Base=0x1fa0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1fa55f0 [0296.215] bsearch (_Key=0x14f400, _Base=0x1fb16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1fb2c90 [0296.215] bsearch (_Key=0x14f400, _Base=0x1fa0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1fa4030 [0296.215] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x140) returned 0x1fba690 [0296.215] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fba580) returned 1 [0296.215] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176170 [0296.215] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2173aa0) returned 1 [0296.215] bsearch (_Key=0x14f400, _Base=0x1fb16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1fb6450 [0296.215] bsearch (_Key=0x14f400, _Base=0x1fa0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1fa4310 [0296.216] bsearch (_Key=0x14f400, _Base=0x1fb16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1fb70e0 [0296.216] bsearch (_Key=0x14f400, _Base=0x1fa0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1fa5bf0 [0296.216] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x180) returned 0x1fba7e0 [0296.216] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fba690) returned 1 [0296.216] bsearch (_Key=0x14f400, _Base=0x1fb16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1fb9020 [0296.216] bsearch (_Key=0x14f400, _Base=0x1fa0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1fa4450 [0296.217] bsearch (_Key=0x14f400, _Base=0x1fb16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1fb6c00 [0296.217] bsearch (_Key=0x14f400, _Base=0x1fa0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1fa4410 [0296.217] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x1c0) returned 0x1fba580 [0296.217] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fba7e0) returned 1 [0296.217] bsearch (_Key=0x14f400, _Base=0x1fb16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1fb1d30 [0296.217] bsearch (_Key=0x14f400, _Base=0x1fa0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1fa4640 [0296.218] bsearch (_Key=0x14f400, _Base=0x1fb16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1fb85c0 [0296.218] bsearch (_Key=0x14f400, _Base=0x1fa0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1fa62e0 [0296.218] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x200) returned 0x1fba750 [0296.218] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fba580) returned 1 [0296.218] bsearch (_Key=0x14f400, _Base=0x1fb16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1fb48f0 [0296.219] bsearch (_Key=0x14f400, _Base=0x1fa0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1fa45f0 [0296.219] bsearch (_Key=0x14f400, _Base=0x1fb16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x1fb60f0 [0296.219] bsearch (_Key=0x14f400, _Base=0x1fa0080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x1fa4170 [0296.219] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x240) returned 0x1fba960 [0296.219] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fba750) returned 1 [0296.219] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xc0) returned 0x21752c0 [0296.219] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176170) returned 1 [0296.219] bsearch (_Key=0x14f400, _Base=0x1fb16e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) [0296.232] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x2174a00, nSize=0x400 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\owfwyl.exe")) returned 0x28 [0296.233] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb230 [0296.233] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbd70 [0296.233] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb230) returned 1 [0296.233] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbba00 [0296.233] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbba00) returned 1 [0296.233] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbd70) returned 1 [0296.233] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x308) returned 0x1fba890 [0296.233] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb1e0 [0296.233] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbe10 [0296.233] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb230 [0296.233] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb5f0 [0296.233] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbba50 [0296.233] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb5a0 [0296.233] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbf00 [0296.233] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbc80 [0296.233] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb500 [0296.233] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb640 [0296.233] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb730 [0296.233] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb3c0 [0296.233] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbc040 [0296.233] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbd20 [0296.234] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb280 [0296.234] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbaa0 [0296.234] FreeConsole () returned 1 [0296.234] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbdc0 [0296.234] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x0) returned 1 [0296.234] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x100) returned 0x21752c0 [0296.234] GetComputerNameW (in: lpBuffer=0x21752c0, nSize=0x14f310 | out: lpBuffer="XC64ZB", nSize=0x14f310) returned 1 [0296.234] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21752c0) returned 1 [0296.234] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176050 [0296.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0296.234] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbe60 [0296.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x1fbbe60, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0296.234] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbf50 [0296.234] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbe60) returned 1 [0296.234] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176050) returned 1 [0296.234] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbf50) returned 1 [0296.234] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbbe0 [0296.235] GetVersionExW (in: lpVersionInformation=0x14f148*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x14f148*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x6, dwMinorVersion=0x2, dwBuildNumber=0x23f0, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0296.235] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14f2c8 | out: TokenHandle=0x14f2c8*=0x138) returned 1 [0296.235] GetTokenInformation (in: TokenHandle=0x138, TokenInformationClass=0x2, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x14f264 | out: TokenInformation=0x0, ReturnLength=0x14f264) returned 0 [0296.235] GetLastError () returned 0x7a [0296.235] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x1c0) returned 0x1fbaba0 [0296.235] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x0) returned 1 [0296.235] GetTokenInformation (in: TokenHandle=0x138, TokenInformationClass=0x2, TokenInformation=0x1fbaba0, TokenInformationLength=0x1b4, ReturnLength=0x14f264 | out: TokenInformation=0x1fbaba0, ReturnLength=0x14f264) returned 1 [0296.235] AllocateAndInitializeSid (in: pIdentifierAuthority=0x14f340, nSubAuthorityCount=0x2, nSubAuthority0=0x20, nSubAuthority1=0x220, nSubAuthority2=0x0, nSubAuthority3=0x0, nSubAuthority4=0x0, nSubAuthority5=0x0, nSubAuthority6=0x0, nSubAuthority7=0x0, pSid=0x14f2e0 | out: pSid=0x14f2e0*=0x5c44d0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0296.235] EqualSid (pSid1=0x5c44d0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x1fbac88*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x65))) returned 0 [0296.235] EqualSid (pSid1=0x5c44d0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x1fbaca4*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x1), SubAuthority=0x0)) returned 0 [0296.235] EqualSid (pSid1=0x5c44d0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x1fbacb0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0x72)) returned 0 [0296.235] EqualSid (pSid1=0x5c44d0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x1fbacbc*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0296.235] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbaba0) returned 1 [0296.235] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f030 | out: lpdwFlags=0x14f030) returned 1 [0296.235] NtClose (Handle=0x138) returned 0x0 [0296.235] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb780 [0296.235] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x0) returned 1 [0296.235] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176050 [0296.235] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x280) returned 0x1fbaba0 [0296.235] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="BCD00000000") returned 0x0 [0296.236] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175cf0 [0296.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0296.236] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbff0 [0296.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x1fbbff0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0296.236] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb7d0 [0296.236] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbff0) returned 1 [0296.236] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb7d0) returned 1 [0296.236] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175cf0) returned 1 [0296.236] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="HARDWARE") returned 0x0 [0296.236] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176200 [0296.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0296.236] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb4b0 [0296.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x1fbb4b0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0296.236] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbaf0 [0296.236] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb4b0) returned 1 [0296.236] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbaf0) returned 1 [0296.236] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176200) returned 1 [0296.236] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="SAM") returned 0x0 [0296.236] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176440 [0296.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0296.236] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbf50 [0296.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x1fbbf50, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0296.236] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb190 [0296.236] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbf50) returned 1 [0296.236] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb190) returned 1 [0296.236] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176440) returned 1 [0296.236] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="SECURITY") returned 0x0 [0296.236] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175750 [0296.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0296.236] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb870 [0296.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x1fbb870, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0296.236] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbc090 [0296.236] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb870) returned 1 [0296.236] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbc090) returned 1 [0296.236] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175750) returned 1 [0296.236] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="SOFTWARE") returned 0x0 [0296.236] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175cf0 [0296.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0296.237] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbe60 [0296.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x1fbbe60, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0296.237] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb7d0 [0296.237] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbe60) returned 1 [0296.237] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb7d0) returned 1 [0296.237] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175cf0) returned 1 [0296.237] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20009, phkResult=0x14efc0 | out: phkResult=0x14efc0*=0x138) returned 0x0 [0296.237] RegEnumKeyW (in: hKey=0x138, dwIndex=0x0, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="Classes") returned 0x0 [0296.237] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21765f0 [0296.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0296.237] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb910 [0296.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x1fbb910, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0296.237] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb460 [0296.237] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb910) returned 1 [0296.237] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb460) returned 1 [0296.237] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21765f0) returned 1 [0296.237] RegEnumKeyW (in: hKey=0x138, dwIndex=0x1, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="Clients") returned 0x0 [0296.237] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175750 [0296.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0296.237] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbb90 [0296.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x1fbbb90, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0296.237] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb320 [0296.237] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbb90) returned 1 [0296.237] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb320) returned 1 [0296.237] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175750) returned 1 [0296.237] RegEnumKeyW (in: hKey=0x138, dwIndex=0x2, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="Intel") returned 0x0 [0296.237] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175bd0 [0296.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0296.237] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbb90 [0296.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x1fbbb90, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0296.237] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb370 [0296.237] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbb90) returned 1 [0296.237] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb370) returned 1 [0296.237] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175bd0) returned 1 [0296.237] RegEnumKeyW (in: hKey=0x138, dwIndex=0x3, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="Macromedia") returned 0x0 [0296.237] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176170 [0296.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0296.238] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb410 [0296.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x1fbb410, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0296.238] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbb40 [0296.238] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb410) returned 1 [0296.238] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbb40) returned 1 [0296.238] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176170) returned 1 [0296.238] RegEnumKeyW (in: hKey=0x138, dwIndex=0x4, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="Microsoft") returned 0x0 [0296.238] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176440 [0296.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0296.238] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb7d0 [0296.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x1fbb7d0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0296.238] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb870 [0296.238] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb7d0) returned 1 [0296.238] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb870) returned 1 [0296.238] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176440) returned 1 [0296.238] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft", ulOptions=0x0, samDesired=0x20009, phkResult=0x14efc0 | out: phkResult=0x14efc0*=0x13c) returned 0x0 [0296.238] RegCloseKey (hKey=0x138) returned 0x0 [0296.238] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x0, lpName=0x1fbaba0, cchName=0xa0 | out: lpName=".NETFramework") returned 0x0 [0296.238] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176440 [0296.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0296.238] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbc30 [0296.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x1fbbc30, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0296.238] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbd70 [0296.238] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbc30) returned 1 [0296.238] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbd70) returned 1 [0296.238] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176440) returned 1 [0296.238] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="AccountsControl") returned 0x0 [0296.238] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21765f0 [0296.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0296.238] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbe60 [0296.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x1fbbe60, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0296.238] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbb90 [0296.238] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbe60) returned 1 [0296.239] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbb90) returned 1 [0296.239] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21765f0) returned 1 [0296.239] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="Active Setup") returned 0x0 [0296.239] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175a20 [0296.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0296.239] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb7d0 [0296.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x1fbb7d0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0296.239] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbc30 [0296.239] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb7d0) returned 1 [0296.239] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbc30) returned 1 [0296.239] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175a20) returned 1 [0296.239] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="ActiveSync") returned 0x0 [0296.239] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175a20 [0296.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0296.239] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb870 [0296.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x1fbb870, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0296.239] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbb40 [0296.239] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb870) returned 1 [0296.239] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbb40) returned 1 [0296.239] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175a20) returned 1 [0296.239] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="ADs") returned 0x0 [0296.239] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175870 [0296.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0296.239] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb370 [0296.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x1fbb370, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0296.239] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb960 [0296.239] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb370) returned 1 [0296.239] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb960) returned 1 [0296.239] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175870) returned 1 [0296.239] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="Advanced INF Setup") returned 0x0 [0296.239] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21765f0 [0296.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0296.239] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb190 [0296.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x1fbb190, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0296.239] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbaf0 [0296.239] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb190) returned 1 [0296.239] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbaf0) returned 1 [0296.239] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21765f0) returned 1 [0296.239] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="ALG") returned 0x0 [0296.240] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176170 [0296.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0296.240] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbd70 [0296.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x1fbbd70, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0296.240] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb7d0 [0296.240] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbd70) returned 1 [0296.240] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb7d0) returned 1 [0296.240] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176170) returned 1 [0296.240] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="AllUserInstallAgent") returned 0x0 [0296.240] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175900 [0296.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0296.240] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbb90 [0296.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x1fbbb90, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0296.240] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb460 [0296.240] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbb90) returned 1 [0296.240] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb460) returned 1 [0296.240] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175900) returned 1 [0296.240] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="AMSI") returned 0x0 [0296.240] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176170 [0296.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0296.240] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbaf0 [0296.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x1fbbaf0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0296.240] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb7d0 [0296.240] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbaf0) returned 1 [0296.240] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb7d0) returned 1 [0296.240] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176170) returned 1 [0296.240] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="Analog") returned 0x0 [0296.240] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176440 [0296.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0296.240] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb7d0 [0296.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x1fbb7d0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0296.240] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbc30 [0296.240] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb7d0) returned 1 [0296.240] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbc30) returned 1 [0296.240] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176440) returned 1 [0296.241] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="AppServiceProtocols") returned 0x0 [0296.241] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176440 [0296.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0296.241] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbd70 [0296.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x1fbbd70, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0296.241] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb7d0 [0296.241] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbd70) returned 1 [0296.241] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb7d0) returned 1 [0296.241] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176440) returned 1 [0296.241] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xb, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="AppV") returned 0x0 [0296.241] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175bd0 [0296.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0296.241] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb410 [0296.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x1fbb410, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0296.241] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb7d0 [0296.241] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb410) returned 1 [0296.241] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb7d0) returned 1 [0296.241] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175bd0) returned 1 [0296.241] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xc, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="AppVISV") returned 0x0 [0296.241] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175870 [0296.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0296.241] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbb40 [0296.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x1fbbb40, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0296.241] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb320 [0296.241] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbb40) returned 1 [0296.241] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb320) returned 1 [0296.241] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175870) returned 1 [0296.241] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xd, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="ASP.NET") returned 0x0 [0296.241] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175a20 [0296.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0296.241] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb4b0 [0296.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x1fbb4b0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0296.241] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb410 [0296.241] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb4b0) returned 1 [0296.241] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb410) returned 1 [0296.241] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175a20) returned 1 [0296.241] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xe, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="Assistance") returned 0x0 [0296.241] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175900 [0296.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0296.242] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbff0 [0296.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x1fbbff0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0296.242] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbfa0 [0296.242] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbff0) returned 1 [0296.242] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbfa0) returned 1 [0296.242] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175900) returned 1 [0296.242] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xf, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="AuthHost") returned 0x0 [0296.242] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176170 [0296.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0296.242] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb910 [0296.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x1fbb910, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0296.242] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbb40 [0296.242] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb910) returned 1 [0296.242] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbb40) returned 1 [0296.242] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176170) returned 1 [0296.242] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x10, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="BidInterface") returned 0x0 [0296.242] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175e10 [0296.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0296.242] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb320 [0296.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x1fbb320, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0296.242] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbc090 [0296.242] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb320) returned 1 [0296.242] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbc090) returned 1 [0296.242] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175e10) returned 1 [0296.242] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x11, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0296.242] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176170 [0296.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0296.242] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbfa0 [0296.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x1fbbfa0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0296.242] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbc30 [0296.242] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbfa0) returned 1 [0296.242] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbc30) returned 1 [0296.242] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176170) returned 1 [0296.242] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x12, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="Cellular") returned 0x0 [0296.242] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21765f0 [0296.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0296.242] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbb40 [0296.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x1fbbb40, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0296.242] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb7d0 [0296.242] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbb40) returned 1 [0296.242] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb7d0) returned 1 [0296.243] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21765f0) returned 1 [0296.243] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x13, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="Chkdsk") returned 0x0 [0296.243] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175d80 [0296.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0296.243] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbcd0 [0296.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x1fbbcd0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0296.243] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbe60 [0296.243] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbcd0) returned 1 [0296.243] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbe60) returned 1 [0296.243] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175d80) returned 1 [0296.243] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x14, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="ClipboardServer") returned 0x0 [0296.243] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176170 [0296.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0296.243] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbe60 [0296.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x1fbbe60, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0296.243] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbfa0 [0296.243] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbe60) returned 1 [0296.243] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbfa0) returned 1 [0296.243] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176170) returned 1 [0296.243] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x15, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="COM3") returned 0x0 [0296.243] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175870 [0296.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0296.243] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb320 [0296.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x1fbb320, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0296.243] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbb40 [0296.243] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb320) returned 1 [0296.243] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbb40) returned 1 [0296.243] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175870) returned 1 [0296.243] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x16, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="Command Processor") returned 0x0 [0296.243] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176170 [0296.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0296.243] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb7d0 [0296.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x1fbb7d0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0296.243] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb870 [0296.243] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb7d0) returned 1 [0296.243] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb870) returned 1 [0296.243] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176170) returned 1 [0296.243] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x17, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="CommsAPHost") returned 0x0 [0296.243] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175870 [0296.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0296.244] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb7d0 [0296.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x1fbb7d0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0296.244] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbf50 [0296.244] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb7d0) returned 1 [0296.244] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbf50) returned 1 [0296.244] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175870) returned 1 [0296.244] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x18, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="Composition") returned 0x0 [0296.244] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175d80 [0296.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0296.244] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbaf0 [0296.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x1fbbaf0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0296.244] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb320 [0296.244] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbaf0) returned 1 [0296.244] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb320) returned 1 [0296.244] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175d80) returned 1 [0296.244] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x19, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="Cryptography") returned 0x0 [0296.244] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176440 [0296.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0296.244] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb320 [0296.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x1fbb320, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0296.244] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb7d0 [0296.244] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb320) returned 1 [0296.244] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb7d0) returned 1 [0296.244] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176440) returned 1 [0296.244] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1a, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="CTF") returned 0x0 [0296.244] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176170 [0296.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0296.244] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb460 [0296.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x1fbb460, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0296.244] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb910 [0296.244] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb460) returned 1 [0296.244] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb910) returned 1 [0296.244] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176170) returned 1 [0296.244] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1b, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="DataAccess") returned 0x0 [0296.244] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175cf0 [0296.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0296.244] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbe60 [0296.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x1fbbe60, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0296.245] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb320 [0296.245] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbe60) returned 1 [0296.245] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb320) returned 1 [0296.245] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175cf0) returned 1 [0296.245] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1c, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="DataCollection") returned 0x0 [0296.245] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176440 [0296.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0296.245] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbf50 [0296.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x1fbbf50, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0296.245] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb320 [0296.245] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbf50) returned 1 [0296.245] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb320) returned 1 [0296.245] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176440) returned 1 [0296.245] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1d, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="DataSharing") returned 0x0 [0296.245] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176170 [0296.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0296.245] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb410 [0296.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x1fbb410, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0296.245] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbf50 [0296.245] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb410) returned 1 [0296.245] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbf50) returned 1 [0296.245] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176170) returned 1 [0296.245] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1e, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="DDDS") returned 0x0 [0296.245] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175870 [0296.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0296.245] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb370 [0296.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x1fbb370, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0296.245] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb7d0 [0296.245] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb370) returned 1 [0296.245] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb7d0) returned 1 [0296.245] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175870) returned 1 [0296.245] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1f, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="DevDiv") returned 0x0 [0296.245] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21765f0 [0296.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0296.245] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb320 [0296.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x1fbb320, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0296.245] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbff0 [0296.245] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb320) returned 1 [0296.245] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbff0) returned 1 [0296.245] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21765f0) returned 1 [0296.246] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x20, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="Device Association Framework") returned 0x0 [0296.246] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175a20 [0296.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0296.246] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbaf0 [0296.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x1fbbaf0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0296.246] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb460 [0296.246] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbaf0) returned 1 [0296.246] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb460) returned 1 [0296.246] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175a20) returned 1 [0296.246] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x21, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="Dfrg") returned 0x0 [0296.246] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175a20 [0296.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0296.246] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbba00 [0296.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x1fbba00, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0296.246] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb870 [0296.246] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbba00) returned 1 [0296.246] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb870) returned 1 [0296.246] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175a20) returned 1 [0296.246] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x22, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="DFS") returned 0x0 [0296.246] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175a20 [0296.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0296.246] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb460 [0296.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x1fbb460, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0296.246] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbcd0 [0296.246] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb460) returned 1 [0296.246] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbcd0) returned 1 [0296.246] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175a20) returned 1 [0296.246] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x23, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="DiagnosticLogCSP") returned 0x0 [0296.246] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175bd0 [0296.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0296.246] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb870 [0296.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x1fbb870, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0296.246] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb7d0 [0296.246] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb870) returned 1 [0296.246] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb7d0) returned 1 [0296.246] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175bd0) returned 1 [0296.246] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x24, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="DirectDraw") returned 0x0 [0296.246] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175d80 [0296.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0296.247] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb870 [0296.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x1fbb870, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0296.247] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbcd0 [0296.247] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb870) returned 1 [0296.247] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbcd0) returned 1 [0296.247] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175d80) returned 1 [0296.247] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x25, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="DirectInput") returned 0x0 [0296.247] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175750 [0296.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0296.247] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb4b0 [0296.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x1fbb4b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0296.247] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbe60 [0296.247] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb4b0) returned 1 [0296.247] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbe60) returned 1 [0296.247] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175750) returned 1 [0296.247] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x26, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="DirectMusic") returned 0x0 [0296.247] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21765f0 [0296.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0296.247] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb370 [0296.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x1fbb370, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0296.247] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbba00 [0296.247] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb370) returned 1 [0296.315] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbba00) returned 1 [0296.315] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21765f0) returned 1 [0296.315] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x27, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="DirectPlay8") returned 0x0 [0296.315] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175870 [0296.315] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0296.315] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbba00 [0296.315] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x1fbba00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0296.315] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb320 [0296.315] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbba00) returned 1 [0296.315] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb320) returned 1 [0296.316] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175870) returned 1 [0296.316] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x28, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="DirectPlayNATHelp") returned 0x0 [0296.316] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175bd0 [0296.316] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0296.316] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb7d0 [0296.316] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x1fbb7d0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0296.316] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbba00 [0296.316] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb7d0) returned 1 [0296.316] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbba00) returned 1 [0296.316] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175bd0) returned 1 [0296.316] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x29, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="DirectShow") returned 0x0 [0296.316] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21765f0 [0296.316] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0296.316] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb4b0 [0296.316] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x1fbb4b0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0296.316] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbe60 [0296.316] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb4b0) returned 1 [0296.316] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbe60) returned 1 [0296.316] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21765f0) returned 1 [0296.316] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2a, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="DirectX") returned 0x0 [0296.316] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176440 [0296.316] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0296.317] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb8c0 [0296.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x1fbb8c0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0296.317] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb320 [0296.317] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb8c0) returned 1 [0296.317] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb320) returned 1 [0296.317] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176440) returned 1 [0296.317] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2b, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="Driver Signing") returned 0x0 [0296.317] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175a20 [0296.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0296.317] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbe60 [0296.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x1fbbe60, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0296.317] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbba00 [0296.317] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbe60) returned 1 [0296.317] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbba00) returned 1 [0296.317] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175a20) returned 1 [0296.317] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2c, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="DRM") returned 0x0 [0296.317] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21765f0 [0296.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0296.317] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbcd0 [0296.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x1fbbcd0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0296.317] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbaf0 [0296.317] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbcd0) returned 1 [0296.318] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbaf0) returned 1 [0296.318] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21765f0) returned 1 [0296.318] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2d, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="DVR") returned 0x0 [0296.318] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175a20 [0296.318] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0296.318] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbba00 [0296.318] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x1fbba00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0296.318] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb8c0 [0296.318] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbba00) returned 1 [0296.318] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb8c0) returned 1 [0296.318] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175a20) returned 1 [0296.318] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2e, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="DXP") returned 0x0 [0296.318] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176170 [0296.318] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0296.318] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb7d0 [0296.318] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x1fbb7d0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0296.318] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb870 [0296.318] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb7d0) returned 1 [0296.318] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb870) returned 1 [0296.318] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176170) returned 1 [0296.318] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2f, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="EAPSIMMethods") returned 0x0 [0296.319] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175e10 [0296.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0296.319] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb7d0 [0296.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x1fbb7d0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0296.319] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb460 [0296.319] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb7d0) returned 1 [0296.319] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb460) returned 1 [0296.319] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175e10) returned 1 [0296.319] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x30, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="Enrollment") returned 0x0 [0296.319] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175a20 [0296.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0296.319] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb7d0 [0296.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x1fbb7d0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0296.319] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbff0 [0296.319] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb7d0) returned 1 [0296.320] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbff0) returned 1 [0296.320] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175a20) returned 1 [0296.320] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x31, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="Enrollments") returned 0x0 [0296.320] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176440 [0296.320] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0296.320] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbf50 [0296.320] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x1fbbf50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0296.320] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb910 [0296.320] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbf50) returned 1 [0296.320] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb910) returned 1 [0296.320] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176440) returned 1 [0296.320] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x32, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="EnterpriseCertificates") returned 0x0 [0296.320] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21765f0 [0296.320] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0296.320] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb7d0 [0296.320] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x1fbb7d0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0296.320] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb960 [0296.320] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb7d0) returned 1 [0296.320] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb960) returned 1 [0296.320] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21765f0) returned 1 [0296.321] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x33, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="EnterpriseResourceManager") returned 0x0 [0296.321] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175870 [0296.321] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0296.321] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbfa0 [0296.321] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x1fbbfa0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0296.321] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbf50 [0296.321] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbfa0) returned 1 [0296.321] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbf50) returned 1 [0296.321] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175870) returned 1 [0296.321] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x34, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="EventSystem") returned 0x0 [0296.321] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176170 [0296.321] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0296.321] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb870 [0296.321] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x1fbb870, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0296.321] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbaf0 [0296.321] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb870) returned 1 [0296.321] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbaf0) returned 1 [0296.321] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176170) returned 1 [0296.321] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x35, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="F12") returned 0x0 [0296.321] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176170 [0296.321] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0296.321] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbba00 [0296.321] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x1fbba00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0296.322] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb7d0 [0296.322] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbba00) returned 1 [0296.322] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb7d0) returned 1 [0296.322] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176170) returned 1 [0296.322] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x36, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="FamilyStore") returned 0x0 [0296.322] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176170 [0296.322] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0296.322] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbb40 [0296.322] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x1fbbb40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0296.322] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb7d0 [0296.322] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbb40) returned 1 [0296.322] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb7d0) returned 1 [0296.322] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176170) returned 1 [0296.322] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x37, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="Fax") returned 0x0 [0296.322] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176170 [0296.322] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0296.322] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb7d0 [0296.322] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x1fbb7d0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0296.322] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbc30 [0296.322] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb7d0) returned 1 [0296.323] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbc30) returned 1 [0296.323] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176170) returned 1 [0296.323] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x38, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="FaxServer") returned 0x0 [0296.323] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176170 [0296.323] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0296.323] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb7d0 [0296.323] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x1fbb7d0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0296.323] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb870 [0296.323] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb7d0) returned 1 [0296.323] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb870) returned 1 [0296.323] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176170) returned 1 [0296.323] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x39, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="Feeds") returned 0x0 [0296.323] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176170 [0296.323] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0296.323] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbc090 [0296.323] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x1fbc090, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0296.323] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb190 [0296.323] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbc090) returned 1 [0296.323] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb190) returned 1 [0296.323] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176170) returned 1 [0296.323] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3a, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="FilePicker") returned 0x0 [0296.324] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3b, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="FilterDS") returned 0x0 [0296.324] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3c, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="FTH") returned 0x0 [0296.324] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3d, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="Function Discovery") returned 0x0 [0296.325] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3e, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="Fusion") returned 0x0 [0296.325] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3f, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="GameOverlay") returned 0x0 [0296.325] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x40, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="HTMLHelp") returned 0x0 [0296.325] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x41, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="IdentityCRL") returned 0x0 [0296.325] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x42, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="IdentityStore") returned 0x0 [0296.325] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x43, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="IHDS") returned 0x0 [0296.325] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x44, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="IMAPI") returned 0x0 [0296.326] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x45, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="IME") returned 0x0 [0296.326] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x46, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="IMEJP") returned 0x0 [0296.326] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x47, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="IMEKR") returned 0x0 [0296.326] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x48, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="IMETC") returned 0x0 [0296.326] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x49, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="InProcLogger") returned 0x0 [0296.326] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4a, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="Input") returned 0x0 [0296.327] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4b, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="InputMethod") returned 0x0 [0296.327] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4c, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="Internet Account Manager") returned 0x0 [0296.327] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4d, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="Internet Domains") returned 0x0 [0296.327] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4e, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="Internet Explorer") returned 0x0 [0296.327] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4f, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="IsoBurn") returned 0x0 [0296.327] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x50, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="MdmCommon") returned 0x0 [0296.327] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x51, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="MediaEngine") returned 0x0 [0296.328] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x52, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="MediaPlayer") returned 0x0 [0296.328] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x53, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="MemoryDiagnostic") returned 0x0 [0296.328] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x54, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="MessengerService") returned 0x0 [0296.328] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x55, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0296.328] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x56, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="MMC") returned 0x0 [0296.328] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x57, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="Mobile") returned 0x0 [0296.328] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x58, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="MSBuild") returned 0x0 [0296.328] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x59, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="MSDE") returned 0x0 [0296.329] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5a, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="MSDRM") returned 0x0 [0296.329] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5b, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="MSDTC") returned 0x0 [0296.329] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5c, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="MSF") returned 0x0 [0296.329] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5d, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="MSLicensing") returned 0x0 [0296.329] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5e, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="MSMQ") returned 0x0 [0296.329] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5f, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="MSN Apps") returned 0x0 [0296.330] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x60, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="MTF") returned 0x0 [0296.330] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x61, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="Multimedia") returned 0x0 [0296.330] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x62, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="Multivariant") returned 0x0 [0296.330] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x63, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="NET Framework Setup") returned 0x0 [0296.330] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x64, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="NetSh") returned 0x0 [0296.331] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x65, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="Network") returned 0x0 [0296.331] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x66, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="Non-Driver Signing") returned 0x0 [0296.331] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x67, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="Notepad") returned 0x0 [0296.331] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x68, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="ODBC") returned 0x0 [0296.331] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x69, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="OEM") returned 0x0 [0296.331] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6a, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="Office") returned 0x0 [0296.331] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6b, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="Ole") returned 0x0 [0296.332] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6c, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="OnlineProviders") returned 0x0 [0296.332] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6d, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="Outlook Express") returned 0x0 [0296.332] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6e, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="Palm") returned 0x0 [0296.332] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6f, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="Phone") returned 0x0 [0296.332] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x70, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="Photos") returned 0x0 [0296.333] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x71, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="PIM") returned 0x0 [0296.333] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x72, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="PLA") returned 0x0 [0296.333] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x73, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="PointOfService") returned 0x0 [0296.333] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x74, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="Policies") returned 0x0 [0296.333] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x75, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="PolicyManager") returned 0x0 [0296.333] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x76, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="Poom") returned 0x0 [0296.333] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x77, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="PowerShell") returned 0x0 [0296.334] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x78, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="Print") returned 0x0 [0296.334] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x79, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="Provisioning") returned 0x0 [0296.334] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7a, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="PushRouter") returned 0x0 [0296.334] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7b, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="RADAR") returned 0x0 [0296.334] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7c, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="Ras") returned 0x0 [0296.334] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7d, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="RcsPresence") returned 0x0 [0296.334] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7e, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="Reliability Analysis") returned 0x0 [0296.334] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7f, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="RemovalTools") returned 0x0 [0296.334] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x80, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="RendezvousApps") returned 0x0 [0296.335] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x81, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="Router") returned 0x0 [0296.335] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x82, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="Rpc") returned 0x0 [0296.335] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x83, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="SchedulingAgent") returned 0x0 [0296.335] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x84, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="Security Center") returned 0x0 [0296.336] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x85, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="SecurityManager") returned 0x0 [0296.336] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x86, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="Sensors") returned 0x0 [0296.336] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x87, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="Shared Tools") returned 0x0 [0296.336] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x88, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="Shared Tools Location") returned 0x0 [0296.336] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x89, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="Shell") returned 0x0 [0296.336] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8a, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="SideShow") returned 0x0 [0296.336] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8b, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="Software") returned 0x0 [0296.336] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8c, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="Speech") returned 0x0 [0296.337] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8d, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="Speech_OneCore") returned 0x0 [0296.337] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8e, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="SQMClient") returned 0x0 [0296.337] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8f, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="Sync Framework") returned 0x0 [0296.337] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x90, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="Sysprep") returned 0x0 [0296.337] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x91, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="SystemCertificates") returned 0x0 [0296.337] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x92, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="SystemSettings") returned 0x0 [0296.337] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x93, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="TableTextService") returned 0x0 [0296.338] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x94, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="TabletTip") returned 0x0 [0296.338] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x95, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="Tcpip") returned 0x0 [0296.338] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x96, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="Terminal Server Client") returned 0x0 [0296.338] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x97, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="TermServLicensing") returned 0x0 [0296.338] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x98, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="TouchPrediction") returned 0x0 [0296.338] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x99, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="TPG") returned 0x0 [0296.338] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9a, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="Tpm") returned 0x0 [0296.339] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9b, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="Tracing") returned 0x0 [0296.339] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9c, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="Transaction Server") returned 0x0 [0296.339] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9d, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="TV System Services") returned 0x0 [0296.339] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9e, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="uDRM") returned 0x0 [0296.339] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9f, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="Unified Store") returned 0x0 [0296.339] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa0, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="Unistore") returned 0x0 [0296.339] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa1, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="UPnP Control Point") returned 0x0 [0296.339] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa2, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="UPnP Device Host") returned 0x0 [0296.340] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa3, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="UserData") returned 0x0 [0296.340] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa4, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="UserManager") returned 0x0 [0296.340] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa5, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="Virtual Machine") returned 0x0 [0296.340] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa6, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="VisualStudio") returned 0x0 [0296.340] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa7, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="WAB") returned 0x0 [0296.340] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa8, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="Wallet") returned 0x0 [0296.341] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa9, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="Wbem") returned 0x0 [0296.341] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xaa, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="WcmSvc") returned 0x0 [0296.341] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xab, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="WIMMount") returned 0x0 [0296.341] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xac, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="Windows") returned 0x0 [0296.341] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows", ulOptions=0x0, samDesired=0x20009, phkResult=0x14efc0 | out: phkResult=0x14efc0*=0x138) returned 0x0 [0296.341] RegCloseKey (hKey=0x13c) returned 0x0 [0296.341] RegEnumKeyW (in: hKey=0x138, dwIndex=0x0, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="ClickNote") returned 0x0 [0296.341] RegEnumKeyW (in: hKey=0x138, dwIndex=0x1, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="Configuration") returned 0x0 [0296.342] RegEnumKeyW (in: hKey=0x138, dwIndex=0x2, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="CurrentVersion") returned 0x0 [0296.342] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion", ulOptions=0x0, samDesired=0x20009, phkResult=0x14efc0 | out: phkResult=0x14efc0*=0x13c) returned 0x0 [0296.342] RegCloseKey (hKey=0x138) returned 0x0 [0296.342] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x0, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="AccountPicture") returned 0x0 [0296.342] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="ActionCenter") returned 0x0 [0296.342] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="AdvertisingInfo") returned 0x0 [0296.342] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="App Management") returned 0x0 [0296.343] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="App Paths") returned 0x0 [0296.343] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="AppHost") returned 0x0 [0296.343] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="Applets") returned 0x0 [0296.343] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="ApplicationFrame") returned 0x0 [0296.343] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="AppModel") returned 0x0 [0296.343] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="AppModelUnlock") returned 0x0 [0296.344] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="AppReadiness") returned 0x0 [0296.344] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xb, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="Appx") returned 0x0 [0296.344] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xc, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="Audio") returned 0x0 [0296.344] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xd, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="Authentication") returned 0x0 [0296.344] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xe, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="AutoRotation") returned 0x0 [0296.344] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xf, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="BackupAndRestoreSettings") returned 0x0 [0296.345] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x10, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="BitLocker") returned 0x0 [0296.345] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x11, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="BITS") returned 0x0 [0296.345] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x12, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="Casting") returned 0x0 [0296.345] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x13, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="Census") returned 0x0 [0296.345] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x14, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="ClosedCaptioning") returned 0x0 [0296.345] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x15, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="CloudExperienceHost") returned 0x0 [0296.345] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x16, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="Component Based Servicing") returned 0x0 [0296.345] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x17, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="ConnectedSearch") returned 0x0 [0296.345] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x18, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="Control Panel") returned 0x0 [0296.346] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x19, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="Controls Folder") returned 0x0 [0296.346] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1a, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="DateTime") returned 0x0 [0296.346] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1b, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="DeliveryOptimization") returned 0x0 [0296.346] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1c, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="Device Installer") returned 0x0 [0296.346] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1d, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="Device Metadata") returned 0x0 [0296.346] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1e, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="DeviceAccess") returned 0x0 [0296.346] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1f, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="DevicePicker") returned 0x0 [0296.346] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x20, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="DeviceSetup") returned 0x0 [0296.347] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x21, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="DevicesFlow") returned 0x0 [0296.347] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x22, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="Diagnostics") returned 0x0 [0296.347] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x23, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="DPX") returned 0x0 [0296.347] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x24, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="DriverSearching") returned 0x0 [0296.347] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x25, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="EventCollector") returned 0x0 [0296.347] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x26, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="EventForwarding") returned 0x0 [0296.347] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x27, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="Explorer") returned 0x0 [0296.347] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x28, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="Ext") returned 0x0 [0296.348] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x29, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="FileHistory") returned 0x0 [0296.348] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2a, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="FlightedFeatures") returned 0x0 [0296.348] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2b, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="FlightsInformation") returned 0x0 [0296.348] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2c, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="GameInstaller") returned 0x0 [0296.348] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2d, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="GameUX") returned 0x0 [0296.348] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2e, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="Group Policy") returned 0x0 [0296.348] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2f, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="HelpAndSupport") returned 0x0 [0296.349] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x30, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="Hints") returned 0x0 [0296.349] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x31, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="HomeGroup") returned 0x0 [0296.349] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x32, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="IME") returned 0x0 [0296.349] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x33, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="ImmersiveShell") returned 0x0 [0296.349] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x34, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="InkPresenter") returned 0x0 [0296.349] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x35, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="InstallAgent") returned 0x0 [0296.350] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x36, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="Installer") returned 0x0 [0296.350] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x37, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="Internet Settings") returned 0x0 [0296.350] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x38, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="LanguageComponentsInstaller") returned 0x0 [0296.350] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x39, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="Live") returned 0x0 [0296.350] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3a, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="Lock Screen") returned 0x0 [0296.350] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3b, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="Management Infrastructure") returned 0x0 [0296.351] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3c, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="Media Center") returned 0x0 [0296.351] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3d, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="MMDevices") returned 0x0 [0296.351] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3e, lpName=0x1fbaba0, cchName=0xa0 | out: lpName="NcdAutoSetup") returned 0x0 [0296.394] RegEnumValueA (in: hKey=0x13c, dwIndex=0x0, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0296.394] RegEnumValueA (in: hKey=0x13c, dwIndex=0x1, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0296.395] RegEnumValueA (in: hKey=0x13c, dwIndex=0x2, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0296.395] RegEnumValueA (in: hKey=0x13c, dwIndex=0x3, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0296.395] RegEnumValueA (in: hKey=0x13c, dwIndex=0x4, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0296.395] RegEnumValueA (in: hKey=0x13c, dwIndex=0x5, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0296.395] RegEnumValueA (in: hKey=0x13c, dwIndex=0x6, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0296.395] RegEnumValueA (in: hKey=0x13c, dwIndex=0x7, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0296.396] RegEnumValueA (in: hKey=0x13c, dwIndex=0x8, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0296.396] RegEnumValueA (in: hKey=0x13c, dwIndex=0x9, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0296.396] RegEnumValueA (in: hKey=0x13c, dwIndex=0xa, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0296.396] RegEnumValueA (in: hKey=0x13c, dwIndex=0xb, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0296.396] RegEnumValueA (in: hKey=0x13c, dwIndex=0xc, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0296.396] RegEnumValueA (in: hKey=0x13c, dwIndex=0xd, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0296.396] RegEnumValueA (in: hKey=0x13c, dwIndex=0xe, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0296.397] RegEnumValueA (in: hKey=0x13c, dwIndex=0xf, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0296.397] RegEnumValueA (in: hKey=0x13c, dwIndex=0x10, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0296.397] RegEnumValueA (in: hKey=0x13c, dwIndex=0x11, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0296.397] RegQueryValueExA (in: hKey=0x13c, lpValueName="EnableLUA", lpReserved=0x0, lpType=0x14eff0, lpData=0x0, lpcbData=0x14eff4*=0x0 | out: lpType=0x14eff0*=0x4, lpData=0x0, lpcbData=0x14eff4*=0x4) returned 0x0 [0296.397] RegQueryValueExA (in: hKey=0x13c, lpValueName="EnableLUA", lpReserved=0x0, lpType=0x14eff0, lpData=0x1fbbc30, lpcbData=0x14eff4*=0x4 | out: lpType=0x14eff0*=0x4, lpData=0x1fbbc30*=0x1, lpcbData=0x14eff4*=0x4) returned 0x0 [0296.398] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbc30) returned 1 [0296.398] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb8c0) returned 1 [0296.398] RegEnumValueA (in: hKey=0x13c, dwIndex=0x0, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0296.398] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x20) returned 0x2171040 [0296.398] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x0) returned 1 [0296.398] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x1fbabf0 [0296.398] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb780 [0296.398] RegEnumValueA (in: hKey=0x13c, dwIndex=0x1, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0296.398] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x1fbacb0 [0296.398] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb7d0 [0296.398] RegEnumValueA (in: hKey=0x13c, dwIndex=0x2, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0296.398] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x1fbac30 [0296.398] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbb40 [0296.398] RegEnumValueA (in: hKey=0x13c, dwIndex=0x3, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0296.398] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x1fbac50 [0296.398] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb460 [0296.398] RegEnumValueA (in: hKey=0x13c, dwIndex=0x4, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0296.399] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb4b0 [0296.399] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2171040) returned 1 [0296.399] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x1fbacd0 [0296.399] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb410 [0296.399] RegEnumValueA (in: hKey=0x13c, dwIndex=0x5, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0296.399] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x1fbaf70 [0296.399] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbfa0 [0296.399] RegEnumValueA (in: hKey=0x13c, dwIndex=0x6, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0296.399] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x1fbae30 [0296.399] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb910 [0296.399] RegEnumValueA (in: hKey=0x13c, dwIndex=0x7, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0296.399] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x1fbae50 [0296.399] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb870 [0296.400] RegEnumValueA (in: hKey=0x13c, dwIndex=0x8, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0296.400] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x60) returned 0x2174e10 [0296.400] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb4b0) returned 1 [0296.400] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x1fbac70 [0296.400] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbc090 [0296.400] RegEnumValueA (in: hKey=0x13c, dwIndex=0x9, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0296.400] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x1fbae70 [0296.400] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbff0 [0296.400] RegEnumValueA (in: hKey=0x13c, dwIndex=0xa, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0296.400] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x1fbae90 [0296.400] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb190 [0296.400] RegEnumValueA (in: hKey=0x13c, dwIndex=0xb, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0296.400] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x1fbaeb0 [0296.400] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb8c0 [0296.401] RegEnumValueA (in: hKey=0x13c, dwIndex=0xc, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0296.401] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175d80 [0296.401] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174e10) returned 1 [0296.401] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x1fbaed0 [0296.401] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbf50 [0296.401] RegEnumValueA (in: hKey=0x13c, dwIndex=0xd, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0296.401] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x1fbae10 [0296.401] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb320 [0296.401] RegEnumValueA (in: hKey=0x13c, dwIndex=0xe, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0296.401] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x1fbaf50 [0296.401] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb4b0 [0296.401] RegEnumValueA (in: hKey=0x13c, dwIndex=0xf, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0296.401] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x1fbac90 [0296.401] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbd70 [0296.402] RegEnumValueA (in: hKey=0x13c, dwIndex=0x10, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0296.402] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa0) returned 0x2174e10 [0296.402] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175d80) returned 1 [0296.402] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x1fbadd0 [0296.402] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb960 [0296.402] RegEnumValueA (in: hKey=0x13c, dwIndex=0x11, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0296.402] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbba00 [0296.402] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbba00) returned 1 [0296.402] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbba00 [0296.402] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb780) returned 1 [0296.402] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbabf0) returned 1 [0296.402] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb7d0) returned 1 [0296.402] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbacb0) returned 1 [0296.402] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbb40) returned 1 [0296.402] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbac30) returned 1 [0296.402] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb460) returned 1 [0296.402] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbac50) returned 1 [0296.402] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb410) returned 1 [0296.403] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbacd0) returned 1 [0296.403] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbfa0) returned 1 [0296.404] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbaf70) returned 1 [0296.404] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb910) returned 1 [0296.404] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbae30) returned 1 [0296.404] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb870) returned 1 [0296.404] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbae50) returned 1 [0296.404] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbc090) returned 1 [0296.404] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbac70) returned 1 [0296.404] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbff0) returned 1 [0296.404] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbae70) returned 1 [0296.404] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb190) returned 1 [0296.404] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbae90) returned 1 [0296.404] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb8c0) returned 1 [0296.404] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbaeb0) returned 1 [0296.404] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbf50) returned 1 [0296.404] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbaed0) returned 1 [0296.405] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb320) returned 1 [0296.405] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbae10) returned 1 [0296.405] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb4b0) returned 1 [0296.405] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbaf50) returned 1 [0296.405] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbd70) returned 1 [0296.405] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbac90) returned 1 [0296.405] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb960) returned 1 [0296.405] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbadd0) returned 1 [0296.405] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174e10) returned 1 [0296.405] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb7d0 [0296.405] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x0) returned 1 [0296.405] RegQueryValueExA (in: hKey=0x13c, lpValueName="ConsentPromptBehaviorAdmin", lpReserved=0x0, lpType=0x14eff0, lpData=0x0, lpcbData=0x14eff4*=0x0 | out: lpType=0x14eff0*=0x4, lpData=0x0, lpcbData=0x14eff4*=0x4) returned 0x0 [0296.405] RegQueryValueExA (in: hKey=0x13c, lpValueName="ConsentPromptBehaviorAdmin", lpReserved=0x0, lpType=0x14eff0, lpData=0x1fbb7d0, lpcbData=0x14eff4*=0x4 | out: lpType=0x14eff0*=0x4, lpData=0x1fbb7d0*=0x5, lpcbData=0x14eff4*=0x4) returned 0x0 [0296.405] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb7d0) returned 1 [0296.405] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbba00) returned 1 [0296.405] RegEnumValueA (in: hKey=0x13c, dwIndex=0x0, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0296.405] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x20) returned 0x1fbc410 [0296.406] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x0) returned 1 [0296.406] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x1fbae50 [0296.406] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbff0 [0296.406] RegEnumValueA (in: hKey=0x13c, dwIndex=0x1, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0296.406] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x1fbadd0 [0296.406] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbf50 [0296.406] RegEnumValueA (in: hKey=0x13c, dwIndex=0x2, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0296.406] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x1fbad10 [0296.406] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbe60 [0296.406] RegEnumValueA (in: hKey=0x13c, dwIndex=0x3, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0296.406] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x1fbac50 [0296.406] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbfa0 [0296.406] RegEnumValueA (in: hKey=0x13c, dwIndex=0x4, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0296.406] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbc090 [0296.406] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbc410) returned 1 [0296.406] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x1fbac30 [0296.406] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbc30 [0296.406] RegEnumValueA (in: hKey=0x13c, dwIndex=0x5, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0296.406] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x1fbac70 [0296.406] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb190 [0296.406] RegEnumValueA (in: hKey=0x13c, dwIndex=0x6, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0296.407] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x1fbac90 [0296.407] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb780 [0296.407] RegEnumValueA (in: hKey=0x13c, dwIndex=0x7, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0296.407] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x1fbacf0 [0296.407] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb320 [0296.407] RegEnumValueA (in: hKey=0x13c, dwIndex=0x8, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0296.407] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x60) returned 0x2174e10 [0296.407] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbc090) returned 1 [0296.407] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x1fbacb0 [0296.407] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb370 [0296.407] RegEnumValueA (in: hKey=0x13c, dwIndex=0x9, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0296.407] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x1fbacd0 [0296.407] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbd70 [0296.407] RegEnumValueA (in: hKey=0x13c, dwIndex=0xa, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0296.407] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x1fbad30 [0296.407] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb7d0 [0296.407] RegEnumValueA (in: hKey=0x13c, dwIndex=0xb, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0296.407] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x1fbadf0 [0296.407] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbaf0 [0296.407] RegEnumValueA (in: hKey=0x13c, dwIndex=0xc, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0296.408] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175a20 [0296.408] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174e10) returned 1 [0296.408] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x1fbad50 [0296.408] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbc090 [0296.408] RegEnumValueA (in: hKey=0x13c, dwIndex=0xd, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0296.408] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x1fbad70 [0296.408] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbb40 [0296.408] RegEnumValueA (in: hKey=0x13c, dwIndex=0xe, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0296.408] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x1fbad90 [0296.408] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbb90 [0296.408] RegEnumValueA (in: hKey=0x13c, dwIndex=0xf, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0296.408] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x1fbadb0 [0296.408] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb410 [0296.408] RegEnumValueA (in: hKey=0x13c, dwIndex=0x10, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0296.408] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa0) returned 0x2174e10 [0296.408] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175a20) returned 1 [0296.408] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10) returned 0x1fbabf0 [0296.408] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb870 [0296.408] RegEnumValueA (in: hKey=0x13c, dwIndex=0x11, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0296.408] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb460 [0296.409] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb460) returned 1 [0296.409] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb460 [0296.409] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb460) returned 1 [0296.409] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb8c0 [0296.409] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb8c0) returned 1 [0296.409] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbcd0 [0296.409] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbcd0) returned 1 [0296.409] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb8c0 [0296.409] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb8c0) returned 1 [0296.409] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbcd0 [0296.409] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbcd0) returned 1 [0296.409] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb8c0 [0296.409] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb8c0) returned 1 [0296.409] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb8c0 [0296.409] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb8c0) returned 1 [0296.409] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbba00 [0296.409] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbba00) returned 1 [0296.409] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbcd0 [0296.409] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbcd0) returned 1 [0296.409] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb460 [0296.409] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbff0) returned 1 [0296.409] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbae50) returned 1 [0296.409] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbf50) returned 1 [0296.409] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbadd0) returned 1 [0296.409] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbe60) returned 1 [0296.410] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbad10) returned 1 [0296.410] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbfa0) returned 1 [0296.410] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbac50) returned 1 [0296.410] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbc30) returned 1 [0296.410] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbac30) returned 1 [0296.410] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb190) returned 1 [0296.410] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbac70) returned 1 [0296.410] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb780) returned 1 [0296.410] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbac90) returned 1 [0296.410] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb320) returned 1 [0296.410] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbacf0) returned 1 [0296.410] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb370) returned 1 [0296.410] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbacb0) returned 1 [0296.410] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbd70) returned 1 [0296.410] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbacd0) returned 1 [0296.410] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb7d0) returned 1 [0296.410] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbad30) returned 1 [0296.410] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbaf0) returned 1 [0296.410] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbadf0) returned 1 [0296.410] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbc090) returned 1 [0296.410] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbad50) returned 1 [0296.410] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbb40) returned 1 [0296.410] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbad70) returned 1 [0296.410] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbb90) returned 1 [0296.410] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbad90) returned 1 [0296.410] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb410) returned 1 [0296.410] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbadb0) returned 1 [0296.410] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb870) returned 1 [0296.411] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbabf0) returned 1 [0296.411] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174e10) returned 1 [0296.411] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb4b0 [0296.411] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x0) returned 1 [0296.411] RegQueryValueExA (in: hKey=0x13c, lpValueName="PromptOnSecureDesktop", lpReserved=0x0, lpType=0x14eff0, lpData=0x0, lpcbData=0x14eff4*=0x0 | out: lpType=0x14eff0*=0x4, lpData=0x0, lpcbData=0x14eff4*=0x4) returned 0x0 [0296.411] RegQueryValueExA (in: hKey=0x13c, lpValueName="PromptOnSecureDesktop", lpReserved=0x0, lpType=0x14eff0, lpData=0x1fbb4b0, lpcbData=0x14eff4*=0x4 | out: lpType=0x14eff0*=0x4, lpData=0x1fbb4b0*=0x1, lpcbData=0x14eff4*=0x4) returned 0x0 [0296.411] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb4b0) returned 1 [0296.411] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb460) returned 1 [0296.411] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176050) returned 1 [0296.411] RegCloseKey (hKey=0x13c) returned 0x0 [0296.411] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14f060 | out: TokenHandle=0x14f060*=0x13c) returned 1 [0296.411] GetTokenInformation (in: TokenHandle=0x13c, TokenInformationClass=0x14, TokenInformation=0x14f068, TokenInformationLength=0x4, ReturnLength=0x14f06c | out: TokenInformation=0x14f068, ReturnLength=0x14f06c) returned 1 [0296.411] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14f060 | out: TokenHandle=0x14f060*=0x138) returned 1 [0296.411] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14efe0 | out: lpdwFlags=0x14efe0) returned 1 [0296.411] GetTokenInformation (in: TokenHandle=0x138, TokenInformationClass=0x19, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x14f058 | out: TokenInformation=0x0, ReturnLength=0x14f058) returned 0 [0296.411] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb8c0 [0296.411] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x0) returned 1 [0296.411] GetTokenInformation (in: TokenHandle=0x138, TokenInformationClass=0x19, TokenInformation=0x1fbb8c0, TokenInformationLength=0x1c, ReturnLength=0x14f058 | out: TokenInformation=0x1fbb8c0, ReturnLength=0x14f058) returned 1 [0296.411] GetSidSubAuthorityCount (pSid=0x1fbb8d0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x3000)) returned 0x1fbb8d1 [0296.412] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x308) returned 0x1fbc560 [0296.412] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb320 [0296.412] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb410 [0296.412] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbe60 [0296.412] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbba00 [0296.412] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbc090 [0296.412] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbcd0 [0296.412] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbaf0 [0296.412] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb460 [0296.412] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbb40 [0296.412] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb910 [0296.412] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbb90 [0296.412] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb7d0 [0296.412] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb870 [0296.412] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb960 [0296.412] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb780 [0296.412] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb4b0 [0296.412] GetSidSubAuthority (pSid=0x1fbb8d0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x3000), nSubAuthority=0x0) returned 0x1fbb8d8 [0296.412] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb8c0) returned 1 [0296.412] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14efb0 | out: lpdwFlags=0x14efb0) returned 1 [0296.412] NtClose (Handle=0x138) returned 0x0 [0296.412] GetSystemInfo (in: lpSystemInfo=0x14f280 | out: lpSystemInfo=0x14f280*(dwOemId=0x9, wProcessorArchitecture=0x9, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffffffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x21d8, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5507)) [0296.413] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x100) returned 0x21752c0 [0296.413] GetUserNameW (in: lpBuffer=0x21752c0, pcbBuffer=0x14f310 | out: lpBuffer="RDhJ0CNFevzX", pcbBuffer=0x14f310) returned 1 [0296.426] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21752c0) returned 1 [0296.426] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175870 [0296.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0296.426] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb8c0 [0296.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x1fbb8c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0296.426] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbc30 [0296.426] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb8c0) returned 1 [0296.426] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175870) returned 1 [0296.426] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbc30) returned 1 [0296.426] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb8c0 [0296.426] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x0) returned 1 [0296.426] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175bd0 [0296.426] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x280) returned 0x1fbc870 [0296.426] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x1fbc870, cchName=0xa0 | out: lpName="BCD00000000") returned 0x0 [0296.426] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175870 [0296.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0296.426] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbd70 [0296.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x1fbbd70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0296.426] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbc30 [0296.426] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbd70) returned 1 [0296.427] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbc30) returned 1 [0296.427] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175870) returned 1 [0296.427] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x1fbc870, cchName=0xa0 | out: lpName="HARDWARE") returned 0x0 [0296.427] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175870 [0296.427] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0296.427] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbf50 [0296.427] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x1fbbf50, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0296.427] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb370 [0296.427] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbf50) returned 1 [0296.427] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb370) returned 1 [0296.427] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175870) returned 1 [0296.427] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x1fbc870, cchName=0xa0 | out: lpName="SAM") returned 0x0 [0296.427] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175cf0 [0296.427] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0296.427] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbc30 [0296.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x1fbbc30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0296.428] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbd70 [0296.428] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbc30) returned 1 [0296.428] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbd70) returned 1 [0296.428] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175cf0) returned 1 [0296.428] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x1fbc870, cchName=0xa0 | out: lpName="SECURITY") returned 0x0 [0296.428] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176440 [0296.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0296.428] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbd70 [0296.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x1fbbd70, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0296.428] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbc30 [0296.428] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbd70) returned 1 [0296.428] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbc30) returned 1 [0296.428] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176440) returned 1 [0296.428] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x1fbc870, cchName=0xa0 | out: lpName="SOFTWARE") returned 0x0 [0296.428] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175cf0 [0296.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0296.428] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbc30 [0296.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x1fbbc30, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0296.428] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbd70 [0296.428] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbc30) returned 1 [0296.428] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbd70) returned 1 [0296.428] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175cf0) returned 1 [0296.428] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20009, phkResult=0x14f2b0 | out: phkResult=0x14f2b0*=0x164) returned 0x0 [0296.429] RegEnumKeyW (in: hKey=0x164, dwIndex=0x0, lpName=0x1fbc870, cchName=0xa0 | out: lpName="Classes") returned 0x0 [0296.429] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21765f0 [0296.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0296.429] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbd70 [0296.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x1fbbd70, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0296.429] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb370 [0296.429] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbd70) returned 1 [0296.429] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb370) returned 1 [0296.429] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21765f0) returned 1 [0296.429] RegEnumKeyW (in: hKey=0x164, dwIndex=0x1, lpName=0x1fbc870, cchName=0xa0 | out: lpName="Clients") returned 0x0 [0296.429] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176050 [0296.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0296.429] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbf50 [0296.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x1fbbf50, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0296.429] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbc30 [0296.429] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbf50) returned 1 [0296.429] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbc30) returned 1 [0296.429] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176050) returned 1 [0296.429] RegEnumKeyW (in: hKey=0x164, dwIndex=0x2, lpName=0x1fbc870, cchName=0xa0 | out: lpName="Intel") returned 0x0 [0296.429] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176440 [0296.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0296.429] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbf50 [0296.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x1fbbf50, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0296.430] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbc30 [0296.430] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbf50) returned 1 [0296.430] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbc30) returned 1 [0296.430] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176440) returned 1 [0296.430] RegEnumKeyW (in: hKey=0x164, dwIndex=0x3, lpName=0x1fbc870, cchName=0xa0 | out: lpName="Macromedia") returned 0x0 [0296.430] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175cf0 [0296.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0296.430] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbc30 [0296.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x1fbbc30, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0296.430] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbd70 [0296.430] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbc30) returned 1 [0296.430] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbd70) returned 1 [0296.430] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175cf0) returned 1 [0296.430] RegEnumKeyW (in: hKey=0x164, dwIndex=0x4, lpName=0x1fbc870, cchName=0xa0 | out: lpName="Microsoft") returned 0x0 [0296.430] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21765f0 [0296.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0296.430] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbc30 [0296.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x1fbbc30, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0296.430] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbd70 [0296.430] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbc30) returned 1 [0296.430] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbd70) returned 1 [0296.430] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21765f0) returned 1 [0296.430] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft", ulOptions=0x0, samDesired=0x20009, phkResult=0x14f2b0 | out: phkResult=0x14f2b0*=0x168) returned 0x0 [0296.430] RegCloseKey (hKey=0x164) returned 0x0 [0296.431] RegEnumKeyW (in: hKey=0x168, dwIndex=0x0, lpName=0x1fbc870, cchName=0xa0 | out: lpName=".NETFramework") returned 0x0 [0296.431] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175a20 [0296.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0296.431] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbc30 [0296.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x1fbbc30, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0296.431] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbd70 [0296.431] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbc30) returned 1 [0296.431] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbd70) returned 1 [0296.431] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175a20) returned 1 [0296.431] RegEnumKeyW (in: hKey=0x168, dwIndex=0x1, lpName=0x1fbc870, cchName=0xa0 | out: lpName="AccountsControl") returned 0x0 [0296.431] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21765f0 [0296.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0296.431] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb190 [0296.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x1fbb190, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0296.475] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb370 [0296.475] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb190) returned 1 [0296.475] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb370) returned 1 [0296.475] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21765f0) returned 1 [0296.475] RegEnumKeyW (in: hKey=0x168, dwIndex=0x2, lpName=0x1fbc870, cchName=0xa0 | out: lpName="Active Setup") returned 0x0 [0296.475] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175d80 [0296.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0296.475] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb190 [0296.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x1fbb190, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0296.475] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbc30 [0296.475] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb190) returned 1 [0296.475] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbc30) returned 1 [0296.475] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175d80) returned 1 [0296.475] RegEnumKeyW (in: hKey=0x168, dwIndex=0x3, lpName=0x1fbc870, cchName=0xa0 | out: lpName="ActiveSync") returned 0x0 [0296.476] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176440 [0296.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0296.476] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbc30 [0296.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x1fbbc30, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0296.476] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb190 [0296.476] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbc30) returned 1 [0296.476] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb190) returned 1 [0296.476] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176440) returned 1 [0296.476] RegEnumKeyW (in: hKey=0x168, dwIndex=0x4, lpName=0x1fbc870, cchName=0xa0 | out: lpName="ADs") returned 0x0 [0296.476] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176050 [0296.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0296.476] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbc30 [0296.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x1fbbc30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0296.476] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb190 [0296.476] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbc30) returned 1 [0296.476] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb190) returned 1 [0296.477] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176050) returned 1 [0296.477] RegEnumKeyW (in: hKey=0x168, dwIndex=0x5, lpName=0x1fbc870, cchName=0xa0 | out: lpName="Advanced INF Setup") returned 0x0 [0296.477] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176170 [0296.477] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0296.477] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb370 [0296.477] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x1fbb370, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0296.477] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbc30 [0296.477] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb370) returned 1 [0296.477] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbc30) returned 1 [0296.477] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176170) returned 1 [0296.477] RegEnumKeyW (in: hKey=0x168, dwIndex=0x6, lpName=0x1fbc870, cchName=0xa0 | out: lpName="ALG") returned 0x0 [0296.477] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176170 [0296.477] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0296.477] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb370 [0296.477] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x1fbb370, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0296.477] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbc30 [0296.477] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb370) returned 1 [0296.477] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbc30) returned 1 [0296.477] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176170) returned 1 [0296.477] RegEnumKeyW (in: hKey=0x168, dwIndex=0x7, lpName=0x1fbc870, cchName=0xa0 | out: lpName="AllUserInstallAgent") returned 0x0 [0296.478] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175900 [0296.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0296.478] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbc30 [0296.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x1fbbc30, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0296.478] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbd70 [0296.478] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbc30) returned 1 [0296.478] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbd70) returned 1 [0296.478] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175900) returned 1 [0296.478] RegEnumKeyW (in: hKey=0x168, dwIndex=0x8, lpName=0x1fbc870, cchName=0xa0 | out: lpName="AMSI") returned 0x0 [0296.478] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175cf0 [0296.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0296.478] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbc30 [0296.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x1fbbc30, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0296.478] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbf50 [0296.478] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbc30) returned 1 [0296.478] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbf50) returned 1 [0296.478] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175cf0) returned 1 [0296.478] RegEnumKeyW (in: hKey=0x168, dwIndex=0x9, lpName=0x1fbc870, cchName=0xa0 | out: lpName="Analog") returned 0x0 [0296.478] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176170 [0296.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0296.478] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbd70 [0296.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x1fbbd70, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0296.478] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbff0 [0296.478] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbd70) returned 1 [0296.478] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbff0) returned 1 [0296.478] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176170) returned 1 [0296.479] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa, lpName=0x1fbc870, cchName=0xa0 | out: lpName="AppServiceProtocols") returned 0x0 [0296.479] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176440 [0296.479] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0296.479] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbc30 [0296.479] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x1fbbc30, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0296.479] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbd70 [0296.479] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbc30) returned 1 [0296.479] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbd70) returned 1 [0296.479] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176440) returned 1 [0296.479] RegEnumKeyW (in: hKey=0x168, dwIndex=0xb, lpName=0x1fbc870, cchName=0xa0 | out: lpName="AppV") returned 0x0 [0296.479] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175cf0 [0296.479] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0296.479] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbc30 [0296.479] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x1fbbc30, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0296.479] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbd70 [0296.479] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbc30) returned 1 [0296.479] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbd70) returned 1 [0296.479] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175cf0) returned 1 [0296.479] RegEnumKeyW (in: hKey=0x168, dwIndex=0xc, lpName=0x1fbc870, cchName=0xa0 | out: lpName="AppVISV") returned 0x0 [0296.479] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175d80 [0296.479] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0296.479] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbc30 [0296.479] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x1fbbc30, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0296.479] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb370 [0296.479] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbc30) returned 1 [0296.479] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb370) returned 1 [0296.479] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175d80) returned 1 [0296.480] RegEnumKeyW (in: hKey=0x168, dwIndex=0xd, lpName=0x1fbc870, cchName=0xa0 | out: lpName="ASP.NET") returned 0x0 [0296.480] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175900 [0296.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0296.480] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbc30 [0296.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x1fbbc30, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0296.480] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbfa0 [0296.480] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbc30) returned 1 [0296.480] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbfa0) returned 1 [0296.480] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175900) returned 1 [0296.480] RegEnumKeyW (in: hKey=0x168, dwIndex=0xe, lpName=0x1fbc870, cchName=0xa0 | out: lpName="Assistance") returned 0x0 [0296.480] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175750 [0296.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0296.480] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbc30 [0296.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x1fbbc30, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0296.480] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbd70 [0296.480] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbc30) returned 1 [0296.480] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbd70) returned 1 [0296.480] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175750) returned 1 [0296.480] RegEnumKeyW (in: hKey=0x168, dwIndex=0xf, lpName=0x1fbc870, cchName=0xa0 | out: lpName="AuthHost") returned 0x0 [0296.480] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176440 [0296.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0296.481] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbc30 [0296.481] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x1fbbc30, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0296.481] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb370 [0296.481] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbc30) returned 1 [0296.481] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb370) returned 1 [0296.481] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176440) returned 1 [0296.481] RegEnumKeyW (in: hKey=0x168, dwIndex=0x10, lpName=0x1fbc870, cchName=0xa0 | out: lpName="BidInterface") returned 0x0 [0296.481] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176170 [0296.481] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0296.481] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbc30 [0296.481] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x1fbbc30, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0296.481] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbd70 [0296.481] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbc30) returned 1 [0296.481] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbd70) returned 1 [0296.481] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176170) returned 1 [0296.481] RegEnumKeyW (in: hKey=0x168, dwIndex=0x11, lpName=0x1fbc870, cchName=0xa0 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0296.481] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175cf0 [0296.482] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0296.482] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbc30 [0296.482] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x1fbbc30, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0296.482] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbd70 [0296.482] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbc30) returned 1 [0296.482] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbd70) returned 1 [0296.482] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175cf0) returned 1 [0296.482] RegEnumKeyW (in: hKey=0x168, dwIndex=0x12, lpName=0x1fbc870, cchName=0xa0 | out: lpName="Cellular") returned 0x0 [0296.482] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175cf0 [0296.482] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0296.482] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb190 [0296.482] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x1fbb190, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0296.482] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbc30 [0296.482] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb190) returned 1 [0296.482] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbc30) returned 1 [0296.482] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175cf0) returned 1 [0296.482] RegEnumKeyW (in: hKey=0x168, dwIndex=0x13, lpName=0x1fbc870, cchName=0xa0 | out: lpName="Chkdsk") returned 0x0 [0296.482] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176440 [0296.482] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0296.482] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb190 [0296.482] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x1fbb190, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0296.482] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbc30 [0296.482] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb190) returned 1 [0296.482] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbc30) returned 1 [0296.483] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176440) returned 1 [0296.483] RegEnumKeyW (in: hKey=0x168, dwIndex=0x14, lpName=0x1fbc870, cchName=0xa0 | out: lpName="ClipboardServer") returned 0x0 [0296.483] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175a20 [0296.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0296.483] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbc30 [0296.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x1fbbc30, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0296.483] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb370 [0296.483] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbc30) returned 1 [0296.483] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb370) returned 1 [0296.483] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175a20) returned 1 [0296.483] RegEnumKeyW (in: hKey=0x168, dwIndex=0x15, lpName=0x1fbc870, cchName=0xa0 | out: lpName="COM3") returned 0x0 [0296.483] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176050 [0296.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0296.483] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb370 [0296.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x1fbb370, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0296.483] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbc30 [0296.483] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb370) returned 1 [0296.483] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbc30) returned 1 [0296.483] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176050) returned 1 [0296.484] RegEnumKeyW (in: hKey=0x168, dwIndex=0x16, lpName=0x1fbc870, cchName=0xa0 | out: lpName="Command Processor") returned 0x0 [0296.484] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175a20 [0296.484] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0296.484] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbc30 [0296.484] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x1fbbc30, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0296.484] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbd70 [0296.484] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbc30) returned 1 [0296.484] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbd70) returned 1 [0296.484] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175a20) returned 1 [0296.484] RegEnumKeyW (in: hKey=0x168, dwIndex=0x17, lpName=0x1fbc870, cchName=0xa0 | out: lpName="CommsAPHost") returned 0x0 [0296.484] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21765f0 [0296.484] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0296.484] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbfa0 [0296.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x1fbbfa0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0296.485] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbc30 [0296.485] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbfa0) returned 1 [0296.485] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbc30) returned 1 [0296.485] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21765f0) returned 1 [0296.485] RegEnumKeyW (in: hKey=0x168, dwIndex=0x18, lpName=0x1fbc870, cchName=0xa0 | out: lpName="Composition") returned 0x0 [0296.485] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176050 [0296.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0296.485] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbc30 [0296.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x1fbbc30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0296.485] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbd70 [0296.485] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbc30) returned 1 [0296.485] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbd70) returned 1 [0296.485] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176050) returned 1 [0296.485] RegEnumKeyW (in: hKey=0x168, dwIndex=0x19, lpName=0x1fbc870, cchName=0xa0 | out: lpName="Cryptography") returned 0x0 [0296.485] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175870 [0296.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0296.485] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb190 [0296.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x1fbb190, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0296.485] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbd70 [0296.485] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb190) returned 1 [0296.485] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbd70) returned 1 [0296.485] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175870) returned 1 [0296.485] RegEnumKeyW (in: hKey=0x168, dwIndex=0x1a, lpName=0x1fbc870, cchName=0xa0 | out: lpName="CTF") returned 0x0 [0296.486] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21765f0 [0296.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0296.486] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbc30 [0296.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x1fbbc30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0296.486] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb190 [0296.486] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbc30) returned 1 [0296.486] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb190) returned 1 [0296.486] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21765f0) returned 1 [0296.486] RegEnumKeyW (in: hKey=0x168, dwIndex=0x1b, lpName=0x1fbc870, cchName=0xa0 | out: lpName="DataAccess") returned 0x0 [0296.486] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176050 [0296.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0296.486] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbc30 [0296.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x1fbbc30, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0296.486] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbd70 [0296.486] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbc30) returned 1 [0296.486] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbd70) returned 1 [0296.486] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176050) returned 1 [0296.486] RegEnumKeyW (in: hKey=0x168, dwIndex=0x1c, lpName=0x1fbc870, cchName=0xa0 | out: lpName="DataCollection") returned 0x0 [0296.486] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176200 [0296.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0296.486] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbf50 [0296.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x1fbbf50, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0296.487] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbc30 [0296.487] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbf50) returned 1 [0296.487] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbc30) returned 1 [0296.487] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176200) returned 1 [0296.487] RegEnumKeyW (in: hKey=0x168, dwIndex=0x1d, lpName=0x1fbc870, cchName=0xa0 | out: lpName="DataSharing") returned 0x0 [0296.487] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176440 [0296.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0296.487] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbfa0 [0296.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x1fbbfa0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0296.487] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb370 [0296.487] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbfa0) returned 1 [0296.487] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb370) returned 1 [0296.487] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176440) returned 1 [0296.487] RegEnumKeyW (in: hKey=0x168, dwIndex=0x1e, lpName=0x1fbc870, cchName=0xa0 | out: lpName="DDDS") returned 0x0 [0296.487] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175870 [0296.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0296.487] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbc30 [0296.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x1fbbc30, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0296.487] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbd70 [0296.487] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbc30) returned 1 [0296.487] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbd70) returned 1 [0296.487] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175870) returned 1 [0296.487] RegEnumKeyW (in: hKey=0x168, dwIndex=0x1f, lpName=0x1fbc870, cchName=0xa0 | out: lpName="DevDiv") returned 0x0 [0296.488] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175cf0 [0296.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0296.488] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbc30 [0296.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x1fbbc30, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0296.488] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb370 [0296.488] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbc30) returned 1 [0296.488] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb370) returned 1 [0296.488] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175cf0) returned 1 [0296.488] RegEnumKeyW (in: hKey=0x168, dwIndex=0x20, lpName=0x1fbc870, cchName=0xa0 | out: lpName="Device Association Framework") returned 0x0 [0296.488] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175cf0 [0296.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0296.488] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbf50 [0296.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x1fbbf50, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0296.488] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbc30 [0296.488] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbf50) returned 1 [0296.488] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbc30) returned 1 [0296.488] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175cf0) returned 1 [0296.488] RegEnumKeyW (in: hKey=0x168, dwIndex=0x21, lpName=0x1fbc870, cchName=0xa0 | out: lpName="Dfrg") returned 0x0 [0296.488] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176440 [0296.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0296.488] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb190 [0296.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x1fbb190, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0296.489] RegEnumKeyW (in: hKey=0x168, dwIndex=0x22, lpName=0x1fbc870, cchName=0xa0 | out: lpName="DFS") returned 0x0 [0296.489] RegEnumKeyW (in: hKey=0x168, dwIndex=0x23, lpName=0x1fbc870, cchName=0xa0 | out: lpName="DiagnosticLogCSP") returned 0x0 [0296.489] RegEnumKeyW (in: hKey=0x168, dwIndex=0x24, lpName=0x1fbc870, cchName=0xa0 | out: lpName="DirectDraw") returned 0x0 [0296.490] RegEnumKeyW (in: hKey=0x168, dwIndex=0x25, lpName=0x1fbc870, cchName=0xa0 | out: lpName="DirectInput") returned 0x0 [0296.490] RegEnumKeyW (in: hKey=0x168, dwIndex=0x26, lpName=0x1fbc870, cchName=0xa0 | out: lpName="DirectMusic") returned 0x0 [0296.490] RegEnumKeyW (in: hKey=0x168, dwIndex=0x27, lpName=0x1fbc870, cchName=0xa0 | out: lpName="DirectPlay8") returned 0x0 [0296.490] RegEnumKeyW (in: hKey=0x168, dwIndex=0x28, lpName=0x1fbc870, cchName=0xa0 | out: lpName="DirectPlayNATHelp") returned 0x0 [0296.490] RegEnumKeyW (in: hKey=0x168, dwIndex=0x29, lpName=0x1fbc870, cchName=0xa0 | out: lpName="DirectShow") returned 0x0 [0296.490] RegEnumKeyW (in: hKey=0x168, dwIndex=0x2a, lpName=0x1fbc870, cchName=0xa0 | out: lpName="DirectX") returned 0x0 [0296.490] RegEnumKeyW (in: hKey=0x168, dwIndex=0x2b, lpName=0x1fbc870, cchName=0xa0 | out: lpName="Driver Signing") returned 0x0 [0296.490] RegEnumKeyW (in: hKey=0x168, dwIndex=0x2c, lpName=0x1fbc870, cchName=0xa0 | out: lpName="DRM") returned 0x0 [0296.491] RegEnumKeyW (in: hKey=0x168, dwIndex=0x2d, lpName=0x1fbc870, cchName=0xa0 | out: lpName="DVR") returned 0x0 [0296.491] RegEnumKeyW (in: hKey=0x168, dwIndex=0x2e, lpName=0x1fbc870, cchName=0xa0 | out: lpName="DXP") returned 0x0 [0296.491] RegEnumKeyW (in: hKey=0x168, dwIndex=0x2f, lpName=0x1fbc870, cchName=0xa0 | out: lpName="EAPSIMMethods") returned 0x0 [0296.491] RegEnumKeyW (in: hKey=0x168, dwIndex=0x30, lpName=0x1fbc870, cchName=0xa0 | out: lpName="Enrollment") returned 0x0 [0296.491] RegEnumKeyW (in: hKey=0x168, dwIndex=0x31, lpName=0x1fbc870, cchName=0xa0 | out: lpName="Enrollments") returned 0x0 [0296.491] RegEnumKeyW (in: hKey=0x168, dwIndex=0x32, lpName=0x1fbc870, cchName=0xa0 | out: lpName="EnterpriseCertificates") returned 0x0 [0296.491] RegEnumKeyW (in: hKey=0x168, dwIndex=0x33, lpName=0x1fbc870, cchName=0xa0 | out: lpName="EnterpriseResourceManager") returned 0x0 [0296.491] RegEnumKeyW (in: hKey=0x168, dwIndex=0x34, lpName=0x1fbc870, cchName=0xa0 | out: lpName="EventSystem") returned 0x0 [0296.492] RegEnumKeyW (in: hKey=0x168, dwIndex=0x35, lpName=0x1fbc870, cchName=0xa0 | out: lpName="F12") returned 0x0 [0296.492] RegEnumKeyW (in: hKey=0x168, dwIndex=0x36, lpName=0x1fbc870, cchName=0xa0 | out: lpName="FamilyStore") returned 0x0 [0296.492] RegEnumKeyW (in: hKey=0x168, dwIndex=0x37, lpName=0x1fbc870, cchName=0xa0 | out: lpName="Fax") returned 0x0 [0296.492] RegEnumKeyW (in: hKey=0x168, dwIndex=0x38, lpName=0x1fbc870, cchName=0xa0 | out: lpName="FaxServer") returned 0x0 [0296.492] RegEnumKeyW (in: hKey=0x168, dwIndex=0x39, lpName=0x1fbc870, cchName=0xa0 | out: lpName="Feeds") returned 0x0 [0296.492] RegEnumKeyW (in: hKey=0x168, dwIndex=0x3a, lpName=0x1fbc870, cchName=0xa0 | out: lpName="FilePicker") returned 0x0 [0296.492] RegEnumKeyW (in: hKey=0x168, dwIndex=0x3b, lpName=0x1fbc870, cchName=0xa0 | out: lpName="FilterDS") returned 0x0 [0296.493] RegEnumKeyW (in: hKey=0x168, dwIndex=0x3c, lpName=0x1fbc870, cchName=0xa0 | out: lpName="FTH") returned 0x0 [0296.493] RegEnumKeyW (in: hKey=0x168, dwIndex=0x3d, lpName=0x1fbc870, cchName=0xa0 | out: lpName="Function Discovery") returned 0x0 [0296.493] RegEnumKeyW (in: hKey=0x168, dwIndex=0x3e, lpName=0x1fbc870, cchName=0xa0 | out: lpName="Fusion") returned 0x0 [0296.493] RegEnumKeyW (in: hKey=0x168, dwIndex=0x3f, lpName=0x1fbc870, cchName=0xa0 | out: lpName="GameOverlay") returned 0x0 [0296.493] RegEnumKeyW (in: hKey=0x168, dwIndex=0x40, lpName=0x1fbc870, cchName=0xa0 | out: lpName="HTMLHelp") returned 0x0 [0296.493] RegEnumKeyW (in: hKey=0x168, dwIndex=0x41, lpName=0x1fbc870, cchName=0xa0 | out: lpName="IdentityCRL") returned 0x0 [0296.493] RegEnumKeyW (in: hKey=0x168, dwIndex=0x42, lpName=0x1fbc870, cchName=0xa0 | out: lpName="IdentityStore") returned 0x0 [0296.493] RegEnumKeyW (in: hKey=0x168, dwIndex=0x43, lpName=0x1fbc870, cchName=0xa0 | out: lpName="IHDS") returned 0x0 [0296.494] RegEnumKeyW (in: hKey=0x168, dwIndex=0x44, lpName=0x1fbc870, cchName=0xa0 | out: lpName="IMAPI") returned 0x0 [0296.494] RegEnumKeyW (in: hKey=0x168, dwIndex=0x45, lpName=0x1fbc870, cchName=0xa0 | out: lpName="IME") returned 0x0 [0296.494] RegEnumKeyW (in: hKey=0x168, dwIndex=0x46, lpName=0x1fbc870, cchName=0xa0 | out: lpName="IMEJP") returned 0x0 [0296.494] RegEnumKeyW (in: hKey=0x168, dwIndex=0x47, lpName=0x1fbc870, cchName=0xa0 | out: lpName="IMEKR") returned 0x0 [0296.494] RegEnumKeyW (in: hKey=0x168, dwIndex=0x48, lpName=0x1fbc870, cchName=0xa0 | out: lpName="IMETC") returned 0x0 [0296.494] RegEnumKeyW (in: hKey=0x168, dwIndex=0x49, lpName=0x1fbc870, cchName=0xa0 | out: lpName="InProcLogger") returned 0x0 [0296.495] RegEnumKeyW (in: hKey=0x168, dwIndex=0x4a, lpName=0x1fbc870, cchName=0xa0 | out: lpName="Input") returned 0x0 [0296.495] RegEnumKeyW (in: hKey=0x168, dwIndex=0x4b, lpName=0x1fbc870, cchName=0xa0 | out: lpName="InputMethod") returned 0x0 [0296.495] RegEnumKeyW (in: hKey=0x168, dwIndex=0x4c, lpName=0x1fbc870, cchName=0xa0 | out: lpName="Internet Account Manager") returned 0x0 [0296.495] RegEnumKeyW (in: hKey=0x168, dwIndex=0x4d, lpName=0x1fbc870, cchName=0xa0 | out: lpName="Internet Domains") returned 0x0 [0296.495] RegEnumKeyW (in: hKey=0x168, dwIndex=0x4e, lpName=0x1fbc870, cchName=0xa0 | out: lpName="Internet Explorer") returned 0x0 [0296.495] RegEnumKeyW (in: hKey=0x168, dwIndex=0x4f, lpName=0x1fbc870, cchName=0xa0 | out: lpName="IsoBurn") returned 0x0 [0296.495] RegEnumKeyW (in: hKey=0x168, dwIndex=0x50, lpName=0x1fbc870, cchName=0xa0 | out: lpName="MdmCommon") returned 0x0 [0296.495] RegEnumKeyW (in: hKey=0x168, dwIndex=0x51, lpName=0x1fbc870, cchName=0xa0 | out: lpName="MediaEngine") returned 0x0 [0296.496] RegEnumKeyW (in: hKey=0x168, dwIndex=0x52, lpName=0x1fbc870, cchName=0xa0 | out: lpName="MediaPlayer") returned 0x0 [0296.496] RegEnumKeyW (in: hKey=0x168, dwIndex=0x53, lpName=0x1fbc870, cchName=0xa0 | out: lpName="MemoryDiagnostic") returned 0x0 [0296.496] RegEnumKeyW (in: hKey=0x168, dwIndex=0x54, lpName=0x1fbc870, cchName=0xa0 | out: lpName="MessengerService") returned 0x0 [0296.496] RegEnumKeyW (in: hKey=0x168, dwIndex=0x55, lpName=0x1fbc870, cchName=0xa0 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0296.496] RegEnumKeyW (in: hKey=0x168, dwIndex=0x56, lpName=0x1fbc870, cchName=0xa0 | out: lpName="MMC") returned 0x0 [0296.497] RegEnumKeyW (in: hKey=0x168, dwIndex=0x57, lpName=0x1fbc870, cchName=0xa0 | out: lpName="Mobile") returned 0x0 [0296.497] RegEnumKeyW (in: hKey=0x168, dwIndex=0x58, lpName=0x1fbc870, cchName=0xa0 | out: lpName="MSBuild") returned 0x0 [0296.497] RegEnumKeyW (in: hKey=0x168, dwIndex=0x59, lpName=0x1fbc870, cchName=0xa0 | out: lpName="MSDE") returned 0x0 [0296.497] RegEnumKeyW (in: hKey=0x168, dwIndex=0x5a, lpName=0x1fbc870, cchName=0xa0 | out: lpName="MSDRM") returned 0x0 [0296.497] RegEnumKeyW (in: hKey=0x168, dwIndex=0x5b, lpName=0x1fbc870, cchName=0xa0 | out: lpName="MSDTC") returned 0x0 [0296.497] RegEnumKeyW (in: hKey=0x168, dwIndex=0x5c, lpName=0x1fbc870, cchName=0xa0 | out: lpName="MSF") returned 0x0 [0296.497] RegEnumKeyW (in: hKey=0x168, dwIndex=0x5d, lpName=0x1fbc870, cchName=0xa0 | out: lpName="MSLicensing") returned 0x0 [0296.497] RegEnumKeyW (in: hKey=0x168, dwIndex=0x5e, lpName=0x1fbc870, cchName=0xa0 | out: lpName="MSMQ") returned 0x0 [0296.498] RegEnumKeyW (in: hKey=0x168, dwIndex=0x5f, lpName=0x1fbc870, cchName=0xa0 | out: lpName="MSN Apps") returned 0x0 [0296.498] RegEnumKeyW (in: hKey=0x168, dwIndex=0x60, lpName=0x1fbc870, cchName=0xa0 | out: lpName="MTF") returned 0x0 [0296.498] RegEnumKeyW (in: hKey=0x168, dwIndex=0x61, lpName=0x1fbc870, cchName=0xa0 | out: lpName="Multimedia") returned 0x0 [0296.498] RegEnumKeyW (in: hKey=0x168, dwIndex=0x62, lpName=0x1fbc870, cchName=0xa0 | out: lpName="Multivariant") returned 0x0 [0296.498] RegEnumKeyW (in: hKey=0x168, dwIndex=0x63, lpName=0x1fbc870, cchName=0xa0 | out: lpName="NET Framework Setup") returned 0x0 [0296.498] RegEnumKeyW (in: hKey=0x168, dwIndex=0x64, lpName=0x1fbc870, cchName=0xa0 | out: lpName="NetSh") returned 0x0 [0296.498] RegEnumKeyW (in: hKey=0x168, dwIndex=0x65, lpName=0x1fbc870, cchName=0xa0 | out: lpName="Network") returned 0x0 [0296.499] RegEnumKeyW (in: hKey=0x168, dwIndex=0x66, lpName=0x1fbc870, cchName=0xa0 | out: lpName="Non-Driver Signing") returned 0x0 [0296.499] RegEnumKeyW (in: hKey=0x168, dwIndex=0x67, lpName=0x1fbc870, cchName=0xa0 | out: lpName="Notepad") returned 0x0 [0296.499] RegEnumKeyW (in: hKey=0x168, dwIndex=0x68, lpName=0x1fbc870, cchName=0xa0 | out: lpName="ODBC") returned 0x0 [0296.499] RegEnumKeyW (in: hKey=0x168, dwIndex=0x69, lpName=0x1fbc870, cchName=0xa0 | out: lpName="OEM") returned 0x0 [0296.499] RegEnumKeyW (in: hKey=0x168, dwIndex=0x6a, lpName=0x1fbc870, cchName=0xa0 | out: lpName="Office") returned 0x0 [0296.499] RegEnumKeyW (in: hKey=0x168, dwIndex=0x6b, lpName=0x1fbc870, cchName=0xa0 | out: lpName="Ole") returned 0x0 [0296.499] RegEnumKeyW (in: hKey=0x168, dwIndex=0x6c, lpName=0x1fbc870, cchName=0xa0 | out: lpName="OnlineProviders") returned 0x0 [0296.500] RegEnumKeyW (in: hKey=0x168, dwIndex=0x6d, lpName=0x1fbc870, cchName=0xa0 | out: lpName="Outlook Express") returned 0x0 [0296.500] RegEnumKeyW (in: hKey=0x168, dwIndex=0x6e, lpName=0x1fbc870, cchName=0xa0 | out: lpName="Palm") returned 0x0 [0296.500] RegEnumKeyW (in: hKey=0x168, dwIndex=0x6f, lpName=0x1fbc870, cchName=0xa0 | out: lpName="Phone") returned 0x0 [0296.500] RegEnumKeyW (in: hKey=0x168, dwIndex=0x70, lpName=0x1fbc870, cchName=0xa0 | out: lpName="Photos") returned 0x0 [0296.500] RegEnumKeyW (in: hKey=0x168, dwIndex=0x71, lpName=0x1fbc870, cchName=0xa0 | out: lpName="PIM") returned 0x0 [0296.500] RegEnumKeyW (in: hKey=0x168, dwIndex=0x72, lpName=0x1fbc870, cchName=0xa0 | out: lpName="PLA") returned 0x0 [0296.500] RegEnumKeyW (in: hKey=0x168, dwIndex=0x73, lpName=0x1fbc870, cchName=0xa0 | out: lpName="PointOfService") returned 0x0 [0296.501] RegEnumKeyW (in: hKey=0x168, dwIndex=0x74, lpName=0x1fbc870, cchName=0xa0 | out: lpName="Policies") returned 0x0 [0296.501] RegEnumKeyW (in: hKey=0x168, dwIndex=0x75, lpName=0x1fbc870, cchName=0xa0 | out: lpName="PolicyManager") returned 0x0 [0296.501] RegEnumKeyW (in: hKey=0x168, dwIndex=0x76, lpName=0x1fbc870, cchName=0xa0 | out: lpName="Poom") returned 0x0 [0296.501] RegEnumKeyW (in: hKey=0x168, dwIndex=0x77, lpName=0x1fbc870, cchName=0xa0 | out: lpName="PowerShell") returned 0x0 [0296.501] RegEnumKeyW (in: hKey=0x168, dwIndex=0x78, lpName=0x1fbc870, cchName=0xa0 | out: lpName="Print") returned 0x0 [0296.501] RegEnumKeyW (in: hKey=0x168, dwIndex=0x79, lpName=0x1fbc870, cchName=0xa0 | out: lpName="Provisioning") returned 0x0 [0296.501] RegEnumKeyW (in: hKey=0x168, dwIndex=0x7a, lpName=0x1fbc870, cchName=0xa0 | out: lpName="PushRouter") returned 0x0 [0296.501] RegEnumKeyW (in: hKey=0x168, dwIndex=0x7b, lpName=0x1fbc870, cchName=0xa0 | out: lpName="RADAR") returned 0x0 [0296.502] RegEnumKeyW (in: hKey=0x168, dwIndex=0x7c, lpName=0x1fbc870, cchName=0xa0 | out: lpName="Ras") returned 0x0 [0296.502] RegEnumKeyW (in: hKey=0x168, dwIndex=0x7d, lpName=0x1fbc870, cchName=0xa0 | out: lpName="RcsPresence") returned 0x0 [0296.502] RegEnumKeyW (in: hKey=0x168, dwIndex=0x7e, lpName=0x1fbc870, cchName=0xa0 | out: lpName="Reliability Analysis") returned 0x0 [0296.502] RegEnumKeyW (in: hKey=0x168, dwIndex=0x7f, lpName=0x1fbc870, cchName=0xa0 | out: lpName="RemovalTools") returned 0x0 [0296.502] RegEnumKeyW (in: hKey=0x168, dwIndex=0x80, lpName=0x1fbc870, cchName=0xa0 | out: lpName="RendezvousApps") returned 0x0 [0296.502] RegEnumKeyW (in: hKey=0x168, dwIndex=0x81, lpName=0x1fbc870, cchName=0xa0 | out: lpName="Router") returned 0x0 [0296.502] RegEnumKeyW (in: hKey=0x168, dwIndex=0x82, lpName=0x1fbc870, cchName=0xa0 | out: lpName="Rpc") returned 0x0 [0296.503] RegEnumKeyW (in: hKey=0x168, dwIndex=0x83, lpName=0x1fbc870, cchName=0xa0 | out: lpName="SchedulingAgent") returned 0x0 [0296.503] RegEnumKeyW (in: hKey=0x168, dwIndex=0x84, lpName=0x1fbc870, cchName=0xa0 | out: lpName="Security Center") returned 0x0 [0296.503] RegEnumKeyW (in: hKey=0x168, dwIndex=0x85, lpName=0x1fbc870, cchName=0xa0 | out: lpName="SecurityManager") returned 0x0 [0296.503] RegEnumKeyW (in: hKey=0x168, dwIndex=0x86, lpName=0x1fbc870, cchName=0xa0 | out: lpName="Sensors") returned 0x0 [0296.503] RegEnumKeyW (in: hKey=0x168, dwIndex=0x87, lpName=0x1fbc870, cchName=0xa0 | out: lpName="Shared Tools") returned 0x0 [0296.503] RegEnumKeyW (in: hKey=0x168, dwIndex=0x88, lpName=0x1fbc870, cchName=0xa0 | out: lpName="Shared Tools Location") returned 0x0 [0296.503] RegEnumKeyW (in: hKey=0x168, dwIndex=0x89, lpName=0x1fbc870, cchName=0xa0 | out: lpName="Shell") returned 0x0 [0296.503] RegEnumKeyW (in: hKey=0x168, dwIndex=0x8a, lpName=0x1fbc870, cchName=0xa0 | out: lpName="SideShow") returned 0x0 [0296.504] RegEnumKeyW (in: hKey=0x168, dwIndex=0x8b, lpName=0x1fbc870, cchName=0xa0 | out: lpName="Software") returned 0x0 [0296.504] RegEnumKeyW (in: hKey=0x168, dwIndex=0x8c, lpName=0x1fbc870, cchName=0xa0 | out: lpName="Speech") returned 0x0 [0296.504] RegEnumKeyW (in: hKey=0x168, dwIndex=0x8d, lpName=0x1fbc870, cchName=0xa0 | out: lpName="Speech_OneCore") returned 0x0 [0296.504] RegEnumKeyW (in: hKey=0x168, dwIndex=0x8e, lpName=0x1fbc870, cchName=0xa0 | out: lpName="SQMClient") returned 0x0 [0296.505] RegEnumKeyW (in: hKey=0x168, dwIndex=0x8f, lpName=0x1fbc870, cchName=0xa0 | out: lpName="Sync Framework") returned 0x0 [0296.506] RegEnumKeyW (in: hKey=0x168, dwIndex=0x90, lpName=0x1fbc870, cchName=0xa0 | out: lpName="Sysprep") returned 0x0 [0296.506] RegEnumKeyW (in: hKey=0x168, dwIndex=0x91, lpName=0x1fbc870, cchName=0xa0 | out: lpName="SystemCertificates") returned 0x0 [0296.506] RegEnumKeyW (in: hKey=0x168, dwIndex=0x92, lpName=0x1fbc870, cchName=0xa0 | out: lpName="SystemSettings") returned 0x0 [0296.506] RegEnumKeyW (in: hKey=0x168, dwIndex=0x93, lpName=0x1fbc870, cchName=0xa0 | out: lpName="TableTextService") returned 0x0 [0296.506] RegEnumKeyW (in: hKey=0x168, dwIndex=0x94, lpName=0x1fbc870, cchName=0xa0 | out: lpName="TabletTip") returned 0x0 [0296.506] RegEnumKeyW (in: hKey=0x168, dwIndex=0x95, lpName=0x1fbc870, cchName=0xa0 | out: lpName="Tcpip") returned 0x0 [0296.506] RegEnumKeyW (in: hKey=0x168, dwIndex=0x96, lpName=0x1fbc870, cchName=0xa0 | out: lpName="Terminal Server Client") returned 0x0 [0296.507] RegEnumKeyW (in: hKey=0x168, dwIndex=0x97, lpName=0x1fbc870, cchName=0xa0 | out: lpName="TermServLicensing") returned 0x0 [0296.507] RegEnumKeyW (in: hKey=0x168, dwIndex=0x98, lpName=0x1fbc870, cchName=0xa0 | out: lpName="TouchPrediction") returned 0x0 [0296.507] RegEnumKeyW (in: hKey=0x168, dwIndex=0x99, lpName=0x1fbc870, cchName=0xa0 | out: lpName="TPG") returned 0x0 [0296.507] RegEnumKeyW (in: hKey=0x168, dwIndex=0x9a, lpName=0x1fbc870, cchName=0xa0 | out: lpName="Tpm") returned 0x0 [0296.507] RegEnumKeyW (in: hKey=0x168, dwIndex=0x9b, lpName=0x1fbc870, cchName=0xa0 | out: lpName="Tracing") returned 0x0 [0296.507] RegEnumKeyW (in: hKey=0x168, dwIndex=0x9c, lpName=0x1fbc870, cchName=0xa0 | out: lpName="Transaction Server") returned 0x0 [0296.508] RegEnumKeyW (in: hKey=0x168, dwIndex=0x9d, lpName=0x1fbc870, cchName=0xa0 | out: lpName="TV System Services") returned 0x0 [0296.508] RegEnumKeyW (in: hKey=0x168, dwIndex=0x9e, lpName=0x1fbc870, cchName=0xa0 | out: lpName="uDRM") returned 0x0 [0296.508] RegEnumKeyW (in: hKey=0x168, dwIndex=0x9f, lpName=0x1fbc870, cchName=0xa0 | out: lpName="Unified Store") returned 0x0 [0296.508] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa0, lpName=0x1fbc870, cchName=0xa0 | out: lpName="Unistore") returned 0x0 [0296.508] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa1, lpName=0x1fbc870, cchName=0xa0 | out: lpName="UPnP Control Point") returned 0x0 [0296.508] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa2, lpName=0x1fbc870, cchName=0xa0 | out: lpName="UPnP Device Host") returned 0x0 [0296.508] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa3, lpName=0x1fbc870, cchName=0xa0 | out: lpName="UserData") returned 0x0 [0296.508] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa4, lpName=0x1fbc870, cchName=0xa0 | out: lpName="UserManager") returned 0x0 [0296.509] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa5, lpName=0x1fbc870, cchName=0xa0 | out: lpName="Virtual Machine") returned 0x0 [0296.509] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa6, lpName=0x1fbc870, cchName=0xa0 | out: lpName="VisualStudio") returned 0x0 [0296.509] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa7, lpName=0x1fbc870, cchName=0xa0 | out: lpName="WAB") returned 0x0 [0296.509] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa8, lpName=0x1fbc870, cchName=0xa0 | out: lpName="Wallet") returned 0x0 [0296.509] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa9, lpName=0x1fbc870, cchName=0xa0 | out: lpName="Wbem") returned 0x0 [0296.509] RegEnumKeyW (in: hKey=0x168, dwIndex=0xaa, lpName=0x1fbc870, cchName=0xa0 | out: lpName="WcmSvc") returned 0x0 [0296.509] RegEnumKeyW (in: hKey=0x168, dwIndex=0xab, lpName=0x1fbc870, cchName=0xa0 | out: lpName="WIMMount") returned 0x0 [0296.509] RegEnumKeyW (in: hKey=0x168, dwIndex=0xac, lpName=0x1fbc870, cchName=0xa0 | out: lpName="Windows") returned 0x0 [0296.510] RegEnumKeyW (in: hKey=0x168, dwIndex=0xad, lpName=0x1fbc870, cchName=0xa0 | out: lpName="Windows Defender") returned 0x0 [0296.510] RegEnumKeyW (in: hKey=0x168, dwIndex=0xae, lpName=0x1fbc870, cchName=0xa0 | out: lpName="Windows Desktop Search") returned 0x0 [0296.510] RegEnumKeyW (in: hKey=0x168, dwIndex=0xaf, lpName=0x1fbc870, cchName=0xa0 | out: lpName="Windows Mail") returned 0x0 [0296.510] RegEnumKeyW (in: hKey=0x168, dwIndex=0xb0, lpName=0x1fbc870, cchName=0xa0 | out: lpName="Windows Media Device Manager") returned 0x0 [0296.510] RegEnumKeyW (in: hKey=0x168, dwIndex=0xb1, lpName=0x1fbc870, cchName=0xa0 | out: lpName="Windows Media Foundation") returned 0x0 [0296.510] RegEnumKeyW (in: hKey=0x168, dwIndex=0xb2, lpName=0x1fbc870, cchName=0xa0 | out: lpName="Windows Media Player NSS") returned 0x0 [0296.510] RegEnumKeyW (in: hKey=0x168, dwIndex=0xb3, lpName=0x1fbc870, cchName=0xa0 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0296.510] RegEnumKeyW (in: hKey=0x168, dwIndex=0xb4, lpName=0x1fbc870, cchName=0xa0 | out: lpName="Windows NT") returned 0x0 [0296.511] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows NT", ulOptions=0x0, samDesired=0x20009, phkResult=0x14f2b0 | out: phkResult=0x14f2b0*=0x164) returned 0x0 [0296.567] RegCloseKey (hKey=0x168) returned 0x0 [0296.567] RegEnumKeyW (in: hKey=0x164, dwIndex=0x0, lpName=0x1fbc870, cchName=0xa0 | out: lpName="CurrentVersion") returned 0x0 [0296.567] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion", ulOptions=0x0, samDesired=0x20009, phkResult=0x14f2b0 | out: phkResult=0x14f2b0*=0x168) returned 0x0 [0296.568] RegCloseKey (hKey=0x164) returned 0x0 [0296.568] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbc870) returned 1 [0296.568] RegEnumValueA (in: hKey=0x168, dwIndex=0x0, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0296.569] RegEnumValueA (in: hKey=0x168, dwIndex=0x1, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0296.569] RegEnumValueA (in: hKey=0x168, dwIndex=0x2, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0296.569] RegEnumValueA (in: hKey=0x168, dwIndex=0x3, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0296.569] RegEnumValueA (in: hKey=0x168, dwIndex=0x4, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0296.569] RegEnumValueA (in: hKey=0x168, dwIndex=0x5, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0296.570] RegEnumValueA (in: hKey=0x168, dwIndex=0x6, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0296.570] RegEnumValueA (in: hKey=0x168, dwIndex=0x7, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0296.570] RegEnumValueA (in: hKey=0x168, dwIndex=0x8, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0296.570] RegEnumValueA (in: hKey=0x168, dwIndex=0x9, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0296.570] RegEnumValueA (in: hKey=0x168, dwIndex=0xa, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0296.570] RegEnumValueA (in: hKey=0x168, dwIndex=0xb, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0296.571] RegEnumValueA (in: hKey=0x168, dwIndex=0xc, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0296.571] RegEnumValueA (in: hKey=0x168, dwIndex=0xd, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0296.571] RegEnumValueA (in: hKey=0x168, dwIndex=0xe, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0296.571] RegEnumValueA (in: hKey=0x168, dwIndex=0xf, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0296.571] RegEnumValueA (in: hKey=0x168, dwIndex=0x10, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0296.571] RegEnumValueA (in: hKey=0x168, dwIndex=0x11, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0296.571] RegEnumValueA (in: hKey=0x168, dwIndex=0x12, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0296.571] RegEnumValueA (in: hKey=0x168, dwIndex=0x13, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0296.572] RegEnumValueA (in: hKey=0x168, dwIndex=0x14, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0296.572] RegEnumValueA (in: hKey=0x168, dwIndex=0x15, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0296.572] RegEnumValueA (in: hKey=0x168, dwIndex=0x16, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0296.572] RegEnumValueA (in: hKey=0x168, dwIndex=0x17, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0296.572] RegEnumValueA (in: hKey=0x168, dwIndex=0x18, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0296.573] RegEnumValueA (in: hKey=0x168, dwIndex=0x19, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0296.573] RegEnumValueA (in: hKey=0x168, dwIndex=0x1a, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0296.573] RegQueryValueExA (in: hKey=0x168, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f2e0, lpData=0x0, lpcbData=0x14f2e4*=0x0 | out: lpType=0x14f2e0*=0x4, lpData=0x0, lpcbData=0x14f2e4*=0x4) returned 0x0 [0296.573] RegQueryValueExA (in: hKey=0x168, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f2e0, lpData=0x1fbd3b0, lpcbData=0x14f2e4*=0x4 | out: lpType=0x14f2e0*=0x4, lpData=0x1fbd3b0*=0x60251383, lpcbData=0x14f2e4*=0x4) returned 0x0 [0296.573] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbd3b0) returned 1 [0296.573] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbce10) returned 1 [0296.573] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175bd0) returned 1 [0296.574] RegCloseKey (hKey=0x168) returned 0x0 [0296.574] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb8c0) returned 1 [0296.574] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbc30 [0296.574] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x0) returned 1 [0296.574] CryptAcquireContextW (in: phProv=0x14f2e8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14f2e8*=0x5c3af0) returned 1 [0296.590] CryptCreateHash (in: hProv=0x5c3af0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14f2e8 | out: phHash=0x14f2e8) returned 1 [0296.591] CryptHashData (hHash=0x5c4cd0, pbData=0x1fbbdc0, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0296.591] CryptGetHashParam (in: hHash=0x5c4cd0, dwParam=0x4, pbData=0x14f2f0, pdwDataLen=0x14f2f4, dwFlags=0x0 | out: pbData=0x14f2f0, pdwDataLen=0x14f2f4) returned 1 [0296.591] CryptGetHashParam (in: hHash=0x5c4cd0, dwParam=0x2, pbData=0x1fbbc30, pdwDataLen=0x14f2f0, dwFlags=0x0 | out: pbData=0x1fbbc30, pdwDataLen=0x14f2f0) returned 1 [0296.591] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbd70 [0296.591] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x0) returned 1 [0296.591] CryptDestroyHash (hHash=0x5c4cd0) returned 1 [0296.591] CryptReleaseContext (hProv=0x5c3af0, dwFlags=0x0) returned 1 [0296.591] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbc30) returned 1 [0296.591] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb8c0 [0296.591] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbc30 [0296.591] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb8c0) returned 1 [0296.591] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbf50 [0296.591] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbc30) returned 1 [0296.591] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbd70) returned 1 [0296.591] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbc30 [0296.592] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbf50) returned 1 [0296.592] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbdc0) returned 1 [0296.592] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=InstallWindowsUpdateDriverEx" [0296.592] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=InstallWindowsUpdateDriverEx", pNumArgs=0x14f490 | out: pNumArgs=0x14f490) returned 0x5dbc20*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe" [0296.592] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x20) returned 0x1fbc2f0 [0296.592] LocalFree (hMem=0x5dbc20) returned 0x0 [0296.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe", cchWideChar=40, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 40 [0296.592] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbd70 [0296.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe", cchWideChar=40, lpMultiByteStr=0x1fbbd70, cbMultiByte=40, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe", lpUsedDefaultChar=0x0) returned 40 [0296.592] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbdc0 [0296.593] CryptAcquireContextW (in: phProv=0x14f2e8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14f2e8*=0x5c3af0) returned 1 [0296.593] CryptCreateHash (in: hProv=0x5c3af0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14f2e8 | out: phHash=0x14f2e8) returned 1 [0296.594] CryptHashData (hHash=0x5c4cd0, pbData=0x1fbbdc0, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0296.594] CryptGetHashParam (in: hHash=0x5c4cd0, dwParam=0x4, pbData=0x14f2f0, pdwDataLen=0x14f2f4, dwFlags=0x0 | out: pbData=0x14f2f0, pdwDataLen=0x14f2f4) returned 1 [0296.594] CryptGetHashParam (in: hHash=0x5c4cd0, dwParam=0x2, pbData=0x1fbbf50, pdwDataLen=0x14f2f0, dwFlags=0x0 | out: pbData=0x1fbbf50, pdwDataLen=0x14f2f0) returned 1 [0296.594] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbfa0 [0296.594] CryptDestroyHash (hHash=0x5c4cd0) returned 1 [0296.594] CryptReleaseContext (hProv=0x5c3af0, dwFlags=0x0) returned 1 [0296.594] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbf50) returned 1 [0296.594] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbf50 [0296.594] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbff0 [0296.594] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbf50) returned 1 [0296.594] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbf50 [0296.594] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbff0) returned 1 [0296.594] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbfa0) returned 1 [0296.594] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbfa0 [0296.594] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbf50) returned 1 [0296.595] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbdc0) returned 1 [0296.595] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175bd0 [0296.595] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x5000) returned 0x2176710 [0296.595] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbdc0 [0296.595] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x0) returned 1 [0296.595] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbdc0) returned 1 [0296.595] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x400) returned 0x217b720 [0296.596] _vsnwprintf (in: _Buffer=0x217b720, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14f470 | out: _Buffer="\\Sessions\\1") returned 11 [0296.596] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217b720) returned 1 [0296.596] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176710) returned 1 [0296.596] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x5000) returned 0x2176710 [0296.596] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbdc0 [0296.596] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x0) returned 1 [0296.596] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbdc0) returned 1 [0296.596] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176710) returned 1 [0296.596] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbdc0 [0296.596] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1fbbdc0, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0296.596] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21765f0 [0296.596] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1fbbdc0, cbMultiByte=38, lpWideCharStr=0x21765f0, cchWideChar=38 | out: lpWideCharStr="{0b9e11fe-49c9-f0d2-880e-c8528adcea92}") returned 38 [0296.596] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176440 [0296.596] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21765f0) returned 1 [0296.596] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x100) returned 0x21752c0 [0296.596] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175bd0) returned 1 [0296.596] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176440) returned 1 [0296.596] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbdc0) returned 1 [0296.597] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xc0) returned 0x1fbafb0 [0296.597] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x0) returned 1 [0296.597] NtOpenEvent (in: EventHandle=0x14f440, DesiredAccess=0x100002, ObjectAttributes=0x14f410 | out: EventHandle=0x14f440*=0x164) returned 0x0 [0296.597] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbafb0) returned 1 [0296.597] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbfa0) returned 1 [0296.597] GetHandleInformation (in: hObject=0x164, lpdwFlags=0x14f510 | out: lpdwFlags=0x14f510) returned 1 [0296.597] GetHandleInformation (in: hObject=0x164, lpdwFlags=0x14f4e0 | out: lpdwFlags=0x14f4e0) returned 1 [0296.597] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21752c0) returned 1 [0296.597] GetHandleInformation (in: hObject=0x164, lpdwFlags=0x14f4b0 | out: lpdwFlags=0x14f4b0) returned 1 [0296.597] NtClose (Handle=0x164) returned 0x0 [0296.597] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb370 [0296.597] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x0) returned 1 [0296.597] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176050 [0296.597] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0296.597] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbdc0 [0296.597] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x1fbbdc0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0296.597] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbf50 [0296.597] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbdc0) returned 1 [0296.597] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176050) returned 1 [0296.597] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbf50) returned 1 [0296.597] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176440 [0296.597] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0296.597] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbf50 [0296.597] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x1fbbf50, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0296.598] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbdc0 [0296.598] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbf50) returned 1 [0296.598] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176440) returned 1 [0296.598] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbdc0) returned 1 [0296.598] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbdc0 [0296.598] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x0) returned 1 [0296.598] CryptAcquireContextW (in: phProv=0x14f2e8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14f2e8*=0x5c3af0) returned 1 [0296.599] CryptCreateHash (in: hProv=0x5c3af0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14f2e8 | out: phHash=0x14f2e8) returned 1 [0296.599] CryptHashData (hHash=0x5c4cd0, pbData=0x1fbb370, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0296.599] CryptGetHashParam (in: hHash=0x5c4cd0, dwParam=0x4, pbData=0x14f2f0, pdwDataLen=0x14f2f4, dwFlags=0x0 | out: pbData=0x14f2f0, pdwDataLen=0x14f2f4) returned 1 [0296.599] CryptGetHashParam (in: hHash=0x5c4cd0, dwParam=0x2, pbData=0x1fbbdc0, pdwDataLen=0x14f2f0, dwFlags=0x0 | out: pbData=0x1fbbdc0, pdwDataLen=0x14f2f0) returned 1 [0296.599] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbf50 [0296.599] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x0) returned 1 [0296.599] CryptDestroyHash (hHash=0x5c4cd0) returned 1 [0296.599] CryptReleaseContext (hProv=0x5c3af0, dwFlags=0x0) returned 1 [0296.599] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbdc0) returned 1 [0296.599] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbdc0 [0296.599] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbfa0 [0296.599] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbdc0) returned 1 [0296.599] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbdc0 [0296.599] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbfa0) returned 1 [0296.599] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbf50) returned 1 [0296.599] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbf50 [0296.599] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbdc0) returned 1 [0296.599] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb370) returned 1 [0296.600] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176440 [0296.600] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x5000) returned 0x2176710 [0296.600] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbdc0 [0296.600] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x0) returned 1 [0296.600] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbdc0) returned 1 [0296.600] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x400) returned 0x217b720 [0296.600] _vsnwprintf (in: _Buffer=0x217b720, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14f470 | out: _Buffer="\\Sessions\\1") returned 11 [0296.600] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217b720) returned 1 [0296.600] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176710) returned 1 [0296.600] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x5000) returned 0x2176710 [0296.600] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbdc0 [0296.600] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x0) returned 1 [0296.600] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbdc0) returned 1 [0296.600] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176710) returned 1 [0296.600] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbfa0 [0296.600] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1fbbfa0, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0296.600] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176170 [0296.600] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x1fbbfa0, cbMultiByte=38, lpWideCharStr=0x2176170, cchWideChar=38 | out: lpWideCharStr="{0b9e11fe-49c9-f0d2-880e-c8528adcea92}") returned 38 [0296.600] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21765f0 [0296.600] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176170) returned 1 [0296.600] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x100) returned 0x21752c0 [0296.600] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176440) returned 1 [0296.601] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21765f0) returned 1 [0296.601] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbfa0) returned 1 [0296.601] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xc0) returned 0x1fbafb0 [0296.601] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x0) returned 1 [0296.601] NtOpenEvent (in: EventHandle=0x14f440, DesiredAccess=0x100002, ObjectAttributes=0x14f410 | out: EventHandle=0x14f440*=0x164) returned 0x0 [0296.601] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbafb0) returned 1 [0296.601] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbf50) returned 1 [0296.601] GetHandleInformation (in: hObject=0x164, lpdwFlags=0x14f510 | out: lpdwFlags=0x14f510) returned 1 [0296.601] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x800) returned 0x1fbd880 [0296.601] GetModuleFileNameW (in: hModule=0x140000000, lpFilename=0x1fbd880, nSize=0x200 | out: lpFilename="C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll")) returned 0x62 [0296.601] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x100) returned 0x1fbafb0 [0296.601] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll"), fInfoLevelId=0x0, lpFileInformation=0x14f3d0 | out: lpFileInformation=0x14f3d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa3dad880, ftCreationTime.dwHighDateTime=0x1d7b454, ftLastAccessTime.dwLowDateTime=0xa3dad880, ftLastAccessTime.dwHighDateTime=0x1d7b454, ftLastWriteTime.dwLowDateTime=0xc2cc7100, ftLastWriteTime.dwHighDateTime=0x1d7b43a, nFileSizeHigh=0x0, nFileSizeLow=0x10f000)) returned 1 [0296.601] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x190 [0296.601] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14f420 | out: lpdwFlags=0x14f420) returned 1 [0296.602] SetFileTime (hFile=0x190, lpCreationTime=0x0, lpLastAccessTime=0x14f490, lpLastWriteTime=0x14f490) returned 0 [0296.602] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14f4a0 | out: lpdwFlags=0x14f4a0) returned 1 [0296.602] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14f460 | out: lpdwFlags=0x14f460) returned 1 [0296.602] GetFileSize (in: hFile=0x190, lpFileSizeHigh=0x14f4a4 | out: lpFileSizeHigh=0x14f4a4*=0x0) returned 0x10f000 [0296.602] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14f460 | out: lpdwFlags=0x14f460) returned 1 [0296.602] SetFilePointer (in: hFile=0x190, lDistanceToMove=0, lpDistanceToMoveHigh=0x14f4a4*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x14f4a4*=0) returned 0x0 [0296.602] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10f000) returned 0x218e040 [0296.660] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x0) returned 1 [0296.660] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14f440 | out: lpdwFlags=0x14f440) returned 1 [0296.660] ReadFile (in: hFile=0x190, lpBuffer=0x218e040, nNumberOfBytesToRead=0x10f000, lpNumberOfBytesRead=0x14f490, lpOverlapped=0x0 | out: lpBuffer=0x218e040*, lpNumberOfBytesRead=0x14f490*=0x10f000, lpOverlapped=0x0) returned 1 [0296.687] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x10f000) returned 0x22a8040 [0296.691] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x0) returned 1 [0296.826] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x218e040) returned 1 [0296.833] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14f4e0 | out: lpdwFlags=0x14f4e0) returned 1 [0296.833] NtClose (Handle=0x190) returned 0x0 [0296.834] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbafb0) returned 1 [0296.834] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x0) returned 1 [0296.834] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x0) returned 0x2171040 [0296.834] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x0) returned 1 [0296.834] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x4000) returned 0x2176710 [0296.834] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x0) returned 1 [0296.834] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x2176710, Length=0x4000, ResultLength=0x14e888 | out: SystemInformation=0x2176710, ResultLength=0x14e888*=0x7ffc0001ce38) returned 0xc0000004 [0296.835] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x1ce40) returned 0x1fbe090 [0296.837] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176710) returned 1 [0296.838] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1fbe090, Length=0x1ce38, ResultLength=0x14e888 | out: SystemInformation=0x1fbe090, ResultLength=0x14e888*=0x7ffc0001ce38) returned 0x0 [0296.839] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa8) returned 0x2174e10 [0296.839] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x21765f0 [0296.839] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbf50 [0296.839] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbdc0 [0296.839] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x0) returned 1 [0296.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="csrss.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0296.840] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbfa0 [0296.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="csrss.exe", cchWideChar=9, lpMultiByteStr=0x1fbbfa0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="csrss.exe", lpUsedDefaultChar=0x0) returned 9 [0296.840] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbff0 [0296.840] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbfa0) returned 1 [0296.840] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbff0) returned 1 [0296.840] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbfa0 [0296.840] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbfa0) returned 1 [0296.840] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175a20 [0296.840] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa8) returned 0x1fbafb0 [0296.840] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175d80 [0296.840] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbfa0 [0296.840] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb370 [0296.840] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x0) returned 1 [0296.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winlogon.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0296.840] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbff0 [0296.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winlogon.exe", cchWideChar=12, lpMultiByteStr=0x1fbbff0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="winlogon.exe", lpUsedDefaultChar=0x0) returned 12 [0296.840] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb190 [0296.841] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbff0) returned 1 [0296.841] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb190) returned 1 [0296.841] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbff0 [0296.841] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbff0) returned 1 [0296.841] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa8) returned 0x1fbb060 [0296.841] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175750 [0296.841] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbbff0 [0296.841] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbb190 [0296.841] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x0) returned 1 [0296.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dwm.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0296.841] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbd180 [0296.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dwm.exe", cchWideChar=7, lpMultiByteStr=0x1fbd180, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dwm.exe", lpUsedDefaultChar=0x0) returned 7 [0296.841] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbca00 [0296.841] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbd180) returned 1 [0296.841] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbca00) returned 1 [0296.841] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbcc30 [0296.842] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbcc30) returned 1 [0296.842] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa8) returned 0x1fdaee0 [0296.842] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176440 [0296.842] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbd180 [0296.842] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbcfa0 [0296.842] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x0) returned 1 [0296.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sihost.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0296.842] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbd4f0 [0296.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sihost.exe", cchWideChar=10, lpMultiByteStr=0x1fbd4f0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sihost.exe", lpUsedDefaultChar=0x0) returned 10 [0296.842] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbcf00 [0296.842] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbd4f0) returned 1 [0296.842] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbcf00) returned 1 [0296.842] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbcd20 [0296.842] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbcd20) returned 1 [0296.843] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa8) returned 0x1fdaf90 [0296.843] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175bd0 [0296.843] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbcd70 [0296.843] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbc9b0 [0296.843] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x0) returned 1 [0296.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RuntimeBroker.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0296.843] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbd270 [0296.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RuntimeBroker.exe", cchWideChar=17, lpMultiByteStr=0x1fbd270, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RuntimeBroker.exe", lpUsedDefaultChar=0x0) returned 17 [0296.843] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbca00 [0296.843] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbd270) returned 1 [0296.843] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbca00) returned 1 [0296.843] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbcb90 [0296.843] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbcb90) returned 1 [0296.843] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa8) returned 0x1fdb040 [0296.843] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175cf0 [0296.843] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbcb40 [0296.843] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbcaf0 [0296.843] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x0) returned 1 [0296.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0296.843] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbd720 [0296.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer.exe", cchWideChar=12, lpMultiByteStr=0x1fbd720, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer.exe", lpUsedDefaultChar=0x0) returned 12 [0296.844] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbd6d0 [0296.844] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbd720) returned 1 [0296.844] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbd6d0) returned 1 [0296.844] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbd220 [0296.844] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbd220) returned 1 [0296.844] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa8) returned 0x1fdb0f0 [0296.844] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176050 [0296.844] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbd270 [0296.844] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbcff0 [0296.844] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x0) returned 1 [0296.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="taskhostw.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0296.844] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbca00 [0296.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="taskhostw.exe", cchWideChar=13, lpMultiByteStr=0x1fbca00, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="taskhostw.exe", lpUsedDefaultChar=0x0) returned 13 [0296.844] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbd7c0 [0296.844] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbca00) returned 1 [0296.844] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbd7c0) returned 1 [0296.844] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbd220 [0296.844] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbd220) returned 1 [0296.844] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa8) returned 0x1fdb1a0 [0296.844] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175900 [0296.844] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbd360 [0296.844] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbd810 [0296.844] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x0) returned 1 [0296.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SkypeHost.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0296.845] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbd2c0 [0296.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SkypeHost.exe", cchWideChar=13, lpMultiByteStr=0x1fbd2c0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SkypeHost.exe", lpUsedDefaultChar=0x0) returned 13 [0296.845] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbcdc0 [0296.845] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbd2c0) returned 1 [0296.845] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbcdc0) returned 1 [0296.845] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbcf00 [0296.845] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbcf00) returned 1 [0296.845] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa8) returned 0x1fdb250 [0296.845] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2175e10 [0296.845] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbd4f0 [0296.845] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbd130 [0296.845] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x0) returned 1 [0296.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ShellExperienceHost.exe", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0296.845] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbd540 [0296.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ShellExperienceHost.exe", cchWideChar=23, lpMultiByteStr=0x1fbd540, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ShellExperienceHost.exe", lpUsedDefaultChar=0x0) returned 23 [0296.845] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbd6d0 [0296.845] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbd540) returned 1 [0296.845] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbd6d0) returned 1 [0296.845] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbc960 [0296.845] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbc960) returned 1 [0296.845] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa8) returned 0x1fdb300 [0296.845] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176170 [0296.845] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbd2c0 [0296.845] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbd090 [0296.845] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x0) returned 1 [0296.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SearchUI.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0296.846] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbcdc0 [0296.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SearchUI.exe", cchWideChar=12, lpMultiByteStr=0x1fbcdc0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SearchUI.exe", lpUsedDefaultChar=0x0) returned 12 [0296.846] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbcd20 [0296.846] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbcdc0) returned 1 [0296.846] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbcd20) returned 1 [0296.846] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbca00 [0296.846] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbca00) returned 1 [0296.846] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa8) returned 0x1fdb3b0 [0296.846] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x2176200 [0296.846] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbd680 [0296.846] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbcf50 [0296.846] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x0) returned 1 [0296.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="svchost.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0296.846] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbd4a0 [0296.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="svchost.exe", cchWideChar=11, lpMultiByteStr=0x1fbd4a0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="svchost.exe", lpUsedDefaultChar=0x0) returned 11 [0296.846] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbc8c0 [0296.846] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbd4a0) returned 1 [0296.847] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbc8c0) returned 1 [0296.847] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbcd20 [0296.847] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbcd20) returned 1 [0296.847] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa8) returned 0x1fdb460 [0296.847] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x1fdc640 [0296.847] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbd540 [0296.847] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbd630 [0296.847] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x0) returned 1 [0296.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0296.847] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbcdc0 [0296.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x1fbcdc0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0296.847] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbd590 [0296.847] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbcdc0) returned 1 [0296.847] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbd590) returned 1 [0296.847] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbca50 [0296.847] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbca50) returned 1 [0296.847] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa8) returned 0x1fdd520 [0296.847] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x1fdceb0 [0296.847] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbd5e0 [0296.847] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbca00 [0296.847] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x0) returned 1 [0296.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0296.848] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbd310 [0296.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x1fbd310, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0296.848] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbcb90 [0296.848] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbd310) returned 1 [0296.848] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbcb90) returned 1 [0296.848] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbd6d0 [0296.848] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbd6d0) returned 1 [0296.848] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa8) returned 0x1fdd5d0 [0296.848] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x1fdb7a0 [0296.848] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbcaa0 [0296.848] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbcdc0 [0296.848] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x0) returned 1 [0296.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chair.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0296.849] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbd770 [0296.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chair.exe", cchWideChar=9, lpMultiByteStr=0x1fbd770, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chair.exe", lpUsedDefaultChar=0x0) returned 9 [0296.849] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbca50 [0296.849] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbd770) returned 1 [0296.849] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbca50) returned 1 [0296.849] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbd720 [0296.849] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbd720) returned 1 [0296.849] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa8) returned 0x1fdddb0 [0296.897] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x1fdcf40 [0296.897] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbd1d0 [0296.897] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbd3b0 [0296.897] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x0) returned 1 [0296.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="everywell.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0296.897] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbca50 [0296.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="everywell.exe", cchWideChar=13, lpMultiByteStr=0x1fbca50, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="everywell.exe", lpUsedDefaultChar=0x0) returned 13 [0296.897] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbd040 [0296.897] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbca50) returned 1 [0296.897] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbd040) returned 1 [0296.897] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbd590 [0296.897] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbd590) returned 1 [0296.897] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa8) returned 0x1fddf10 [0296.897] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x1fdbd40 [0296.897] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbc8c0 [0296.897] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbd0e0 [0296.897] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x0) returned 1 [0296.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="argue ago skill.exe", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0296.897] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbcb90 [0296.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="argue ago skill.exe", cchWideChar=19, lpMultiByteStr=0x1fbcb90, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="argue ago skill.exe", lpUsedDefaultChar=0x0) returned 19 [0296.897] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbd220 [0296.897] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbcb90) returned 1 [0296.897] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbd220) returned 1 [0296.897] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbd040 [0296.897] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbd040) returned 1 [0296.897] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa8) returned 0x1fddba0 [0296.898] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x1fdb680 [0296.898] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbcb90 [0296.898] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbd400 [0296.898] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x0) returned 1 [0296.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="simple.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0296.898] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbce10 [0296.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="simple.exe", cchWideChar=10, lpMultiByteStr=0x1fbce10, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="simple.exe", lpUsedDefaultChar=0x0) returned 10 [0296.898] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbce60 [0296.898] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbce10) returned 1 [0296.898] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbce60) returned 1 [0296.898] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbd720 [0296.898] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbd720) returned 1 [0296.898] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x100) returned 0x1fde690 [0296.898] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175a20) returned 1 [0296.898] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa8) returned 0x1fdd8e0 [0296.898] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x1fdc370 [0296.898] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbce60 [0296.898] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbd220 [0296.898] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x0) returned 1 [0296.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="night_your_animal.exe", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0296.898] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbc910 [0296.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="night_your_animal.exe", cchWideChar=21, lpMultiByteStr=0x1fbc910, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="night_your_animal.exe", lpUsedDefaultChar=0x0) returned 21 [0296.898] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbcc80 [0296.898] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbc910) returned 1 [0296.898] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbcc80) returned 1 [0296.898] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbd6d0 [0296.898] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbd6d0) returned 1 [0296.898] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa8) returned 0x1fde280 [0296.899] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x1fdc400 [0296.899] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbc960 [0296.899] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbcbe0 [0296.899] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x0) returned 1 [0296.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dinner-whether-woman.exe", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0296.899] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbd310 [0296.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dinner-whether-woman.exe", cchWideChar=24, lpMultiByteStr=0x1fbd310, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dinner-whether-woman.exe", lpUsedDefaultChar=0x0) returned 24 [0296.899] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbd590 [0296.899] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbd310) returned 1 [0296.899] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbd590) returned 1 [0296.899] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbd310 [0296.899] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbd310) returned 1 [0296.899] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa8) returned 0x1fdd990 [0296.899] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x1fdca30 [0296.899] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbca50 [0296.899] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbce10 [0296.899] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x0) returned 1 [0296.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="military-tree-lose.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0296.899] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbd040 [0296.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="military-tree-lose.exe", cchWideChar=22, lpMultiByteStr=0x1fbd040, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="military-tree-lose.exe", lpUsedDefaultChar=0x0) returned 22 [0296.899] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbd310 [0296.899] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbd040) returned 1 [0296.899] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbd310) returned 1 [0296.899] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbd040 [0296.899] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbd040) returned 1 [0296.899] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa8) returned 0x1fddd00 [0296.899] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x1fdc490 [0296.900] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbcf00 [0296.900] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbcc30 [0296.900] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x0) returned 1 [0296.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fast_raise.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0296.900] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbcc80 [0296.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fast_raise.exe", cchWideChar=14, lpMultiByteStr=0x1fbcc80, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fast_raise.exe", lpUsedDefaultChar=0x0) returned 14 [0296.900] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbc910 [0296.900] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbcc80) returned 1 [0296.900] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbc910) returned 1 [0296.900] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbc910 [0296.900] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbc910) returned 1 [0296.900] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa8) returned 0x1fde540 [0296.900] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x1fdc910 [0296.900] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbd770 [0296.900] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbceb0 [0296.900] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x0) returned 1 [0296.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="get.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0296.900] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbd040 [0296.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="get.exe", cchWideChar=7, lpMultiByteStr=0x1fbd040, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="get.exe", lpUsedDefaultChar=0x0) returned 7 [0296.900] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbd7c0 [0296.900] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbd040) returned 1 [0296.900] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbd7c0) returned 1 [0296.900] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbcc80 [0296.900] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbcc80) returned 1 [0296.901] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa8) returned 0x1fde490 [0296.901] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x1fdcfd0 [0296.901] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbd310 [0296.901] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbd040 [0296.901] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x0) returned 1 [0296.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="huge.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0296.901] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbd450 [0296.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="huge.exe", cchWideChar=8, lpMultiByteStr=0x1fbd450, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="huge.exe", lpUsedDefaultChar=0x0) returned 8 [0296.901] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbd4a0 [0296.901] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbd450) returned 1 [0296.901] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbd4a0) returned 1 [0296.901] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbd450 [0296.901] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbd450) returned 1 [0296.901] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa8) returned 0x1fddc50 [0296.901] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x1fdc7f0 [0296.901] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbd450 [0296.901] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbd4a0 [0296.901] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x0) returned 1 [0296.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="quicklybeautifulstop.exe", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0296.901] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbd590 [0296.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="quicklybeautifulstop.exe", cchWideChar=24, lpMultiByteStr=0x1fbd590, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="quicklybeautifulstop.exe", lpUsedDefaultChar=0x0) returned 24 [0296.901] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbccd0 [0296.901] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbd590) returned 1 [0296.901] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbccd0) returned 1 [0296.901] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbd590 [0296.901] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbd590) returned 1 [0296.901] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa8) returned 0x1fddfc0 [0296.901] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x1fdc0a0 [0296.901] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbcd20 [0296.902] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbd590 [0296.902] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x0) returned 1 [0296.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hotel.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0296.902] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbc910 [0296.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hotel.exe", cchWideChar=9, lpMultiByteStr=0x1fbc910, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hotel.exe", lpUsedDefaultChar=0x0) returned 9 [0296.902] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbcc80 [0296.902] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbc910) returned 1 [0296.902] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbcc80) returned 1 [0296.902] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbcc80 [0296.902] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbcc80) returned 1 [0296.902] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa8) returned 0x1fdd6d0 [0296.902] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x1fdc6d0 [0296.902] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbd6d0 [0296.902] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbd720 [0296.902] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x0) returned 1 [0296.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="run_four.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0296.902] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbd7c0 [0296.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="run_four.exe", cchWideChar=12, lpMultiByteStr=0x1fbd7c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="run_four.exe", lpUsedDefaultChar=0x0) returned 12 [0296.902] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbc910 [0296.902] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbd7c0) returned 1 [0296.902] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbc910) returned 1 [0296.902] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbd7c0 [0296.902] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbd7c0) returned 1 [0296.903] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa8) returned 0x1fdde60 [0296.903] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x1fdd210 [0296.903] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbd7c0 [0296.903] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbc910 [0296.903] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x0) returned 1 [0296.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="kid-about.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0296.903] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbcc80 [0296.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="kid-about.exe", cchWideChar=13, lpMultiByteStr=0x1fbcc80, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="kid-about.exe", lpUsedDefaultChar=0x0) returned 13 [0296.903] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbccd0 [0296.903] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbcc80) returned 1 [0296.903] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbccd0) returned 1 [0296.903] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x1fbcc80 [0296.903] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbcc80) returned 1 [0296.903] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xa8) returned 0x1fde1d0 [0296.903] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x1fdc520 [0296.905] GetExitCodeProcess (in: hProcess=0x190, lpExitCode=0x14e928 | out: lpExitCode=0x14e928*=0x103) returned 1 [0296.905] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14e8b0 | out: lpdwFlags=0x14e8b0) returned 1 [0296.905] CryptAcquireContextW (in: phProv=0x14e718, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14e718*=0x5c3af0) returned 1 [0296.906] CryptCreateHash (in: hProv=0x5c3af0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14e718 | out: phHash=0x14e718) returned 1 [0296.906] CryptHashData (hHash=0x5c4cd0, pbData=0x217ce80, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0296.906] CryptGetHashParam (in: hHash=0x5c4cd0, dwParam=0x4, pbData=0x14e720, pdwDataLen=0x14e724, dwFlags=0x0 | out: pbData=0x14e720, pdwDataLen=0x14e724) returned 1 [0296.906] CryptGetHashParam (in: hHash=0x5c4cd0, dwParam=0x2, pbData=0x217d470, pdwDataLen=0x14e720, dwFlags=0x0 | out: pbData=0x217d470, pdwDataLen=0x14e720) returned 1 [0296.906] CryptDestroyHash (hHash=0x5c4cd0) returned 1 [0296.906] CryptReleaseContext (hProv=0x5c3af0, dwFlags=0x0) returned 1 [0296.906] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217d470) returned 1 [0296.906] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217ced0 [0296.906] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217d470 [0296.906] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217ced0) returned 1 [0296.906] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217d060 [0296.906] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217d470) returned 1 [0296.906] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217c890) returned 1 [0296.906] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217cbb0 [0296.906] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217d060) returned 1 [0296.907] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217ce80) returned 1 [0296.907] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x217a940 [0296.907] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x5000) returned 0x1fa0080 [0296.907] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217cfc0 [0296.907] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x0) returned 1 [0296.907] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217cfc0) returned 1 [0296.907] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x400) returned 0x217d760 [0296.907] _vsnwprintf (in: _Buffer=0x217d760, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14e8b0 | out: _Buffer="\\Sessions\\1") returned 11 [0296.907] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217d760) returned 1 [0296.907] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fa0080) returned 1 [0296.908] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x5000) returned 0x1fa0080 [0296.909] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217c980 [0296.909] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x0) returned 1 [0296.909] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217c980) returned 1 [0296.909] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fa0080) returned 1 [0296.910] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217cfc0 [0296.910] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x217cfc0, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0296.910] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x217b870 [0296.910] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x217cfc0, cbMultiByte=38, lpWideCharStr=0x217b870, cchWideChar=38 | out: lpWideCharStr="{20974a93-a551-df17-8967-748358091d34}") returned 38 [0296.910] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x217b3f0 [0296.910] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217b870) returned 1 [0296.910] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x100) returned 0x1fdec40 [0296.910] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217a940) returned 1 [0296.910] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217b3f0) returned 1 [0296.910] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217cfc0) returned 1 [0296.910] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xc0) returned 0x1fded50 [0296.910] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x0) returned 1 [0296.910] NtOpenMutant (in: MutantHandle=0x14e8b0, DesiredAccess=0x100000, ObjectAttributes=0x14e850*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{20974a93-a551-df17-8967-748358091d34}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x14e8b0*=0x0) returned 0xc0000034 [0296.910] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x5000) returned 0x1fa0080 [0296.911] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217c7f0 [0296.911] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x0) returned 1 [0296.911] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217c7f0) returned 1 [0296.911] ConvertStringSecurityDescriptorToSecurityDescriptorW (in: StringSecurityDescriptor="S:(ML;;NW;;;LW)D:(A;;RPWPCCDCLCSWRCWDWOGA;;;S-1-1-0)", StringSDRevision=0x1, SecurityDescriptor=0x14e7d0, SecurityDescriptorSize=0x0 | out: SecurityDescriptor=0x14e7d0*=0x0*(Revision=0x1, Sbz1=0x0, Control=0x8014, Owner=0x1400000000*(Revision=0x0, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x14, [3]=0x0, [4]=0x0, [5]=0x0), SubAuthority=0x30), Group=0x1c000200000030*(Revision=0x30, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x2, [3]=0x0, [4]=0x1c, [5]=0x0), SubAuthority=0x1), Sacl=0x14001100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x11, Sbz2=0x14), Dacl=0x10100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x101, Sbz2=0x0)), SecurityDescriptorSize=0x0) returned 1 [0296.915] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fa0080) returned 1 [0296.916] LocalSize (hMem=0x5d6750) returned 0x4c [0296.916] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x4c) returned 0x1fdee20 [0296.916] LocalFree (hMem=0x5d6750) returned 0x0 [0296.916] GetSecurityDescriptorSacl (in: pSecurityDescriptor=0x1fdee20, lpbSaclPresent=0x14e7e8, pSacl=0x14007d468, lpbSaclDefaulted=0x14e7e8 | out: lpbSaclPresent=0x14e7e8, pSacl=0x14007d468, lpbSaclDefaulted=0x14e7e8) returned 1 [0296.917] NtCreateMutant (in: MutantHandle=0x14e8b0, DesiredAccess=0x1f0001, ObjectAttributes=0x14e850*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{20974a93-a551-df17-8967-748358091d34}", Attributes=0x0, SecurityDescriptor=0x1fdee20, SecurityQualityOfService=0x0), InitialOwner=0 | out: MutantHandle=0x14e8b0*=0x1b0) returned 0x0 [0296.917] SetSecurityInfo () returned 0x0 [0296.921] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fded50) returned 1 [0296.921] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217cbb0) returned 1 [0296.921] NtWaitForSingleObject (Object=0x1b0, Alertable=0, Time=0x14e8b0) returned 0x0 [0296.997] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14e940 | out: lpdwFlags=0x14e940) returned 1 [0296.997] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14e940 | out: lpdwFlags=0x14e940) returned 1 [0296.997] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x1000) returned 0x217d760 [0296.997] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x217d760, nSize=0x400 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\owfwyl.exe")) returned 0x28 [0296.997] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217d760) returned 1 [0296.997] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x217af70 [0296.997] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x217adc0 [0296.997] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x217a940 [0296.997] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217adc0) returned 1 [0296.997] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217a940) returned 1 [0296.997] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217af70) returned 1 [0296.997] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x217a940 [0296.997] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x217a9d0 [0296.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfwyl.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0296.998] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217d1a0 [0296.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfwyl.exe", cchWideChar=10, lpMultiByteStr=0x217d1a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="owfwyl.exe", lpUsedDefaultChar=0x0) returned 10 [0296.998] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217d600 [0296.998] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217d1a0) returned 1 [0296.998] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217d600) returned 1 [0296.998] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217a9d0) returned 1 [0296.998] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217a940) returned 1 [0296.998] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217ccf0 [0296.998] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x0) returned 1 [0296.998] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x217b630 [0296.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0296.998] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217d650 [0296.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x217d650, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0296.999] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217c890 [0296.999] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217d650) returned 1 [0296.999] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217b630) returned 1 [0296.999] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217c890) returned 1 [0296.999] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x217c5f0 [0296.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0296.999] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217d4c0 [0296.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x217d4c0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0296.999] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217d1a0 [0296.999] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217d4c0) returned 1 [0296.999] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217c5f0) returned 1 [0296.999] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217d1a0) returned 1 [0296.999] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217ce80 [0296.999] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x0) returned 1 [0296.999] CryptAcquireContextW (in: phProv=0x14e718, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14e718*=0x5c3af0) returned 1 [0297.000] CryptCreateHash (in: hProv=0x5c3af0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14e718 | out: phHash=0x14e718) returned 1 [0297.000] CryptHashData (hHash=0x5c4cd0, pbData=0x217ccf0, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0297.000] CryptGetHashParam (in: hHash=0x5c4cd0, dwParam=0x4, pbData=0x14e720, pdwDataLen=0x14e724, dwFlags=0x0 | out: pbData=0x14e720, pdwDataLen=0x14e724) returned 1 [0297.000] CryptGetHashParam (in: hHash=0x5c4cd0, dwParam=0x2, pbData=0x217ce80, pdwDataLen=0x14e720, dwFlags=0x0 | out: pbData=0x217ce80, pdwDataLen=0x14e720) returned 1 [0297.000] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217d600 [0297.000] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x0) returned 1 [0297.000] CryptDestroyHash (hHash=0x5c4cd0) returned 1 [0297.000] CryptReleaseContext (hProv=0x5c3af0, dwFlags=0x0) returned 1 [0297.000] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217ce80) returned 1 [0297.001] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217cbb0 [0297.001] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217d1a0 [0297.001] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217cbb0) returned 1 [0297.001] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217d330 [0297.001] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217d1a0) returned 1 [0297.001] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217d600) returned 1 [0297.001] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217d1a0 [0297.001] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217d330) returned 1 [0297.001] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217ccf0) returned 1 [0297.001] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x217b5a0 [0297.001] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x5000) returned 0x1fa0080 [0297.002] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217d2e0 [0297.002] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x0) returned 1 [0297.002] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217d2e0) returned 1 [0297.002] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x400) returned 0x217d760 [0297.002] _vsnwprintf (in: _Buffer=0x217d760, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14e8a0 | out: _Buffer="\\Sessions\\1") returned 11 [0297.002] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217d760) returned 1 [0297.002] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fa0080) returned 1 [0297.003] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x5000) returned 0x1fa0080 [0297.004] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217ced0 [0297.004] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x0) returned 1 [0297.004] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217ced0) returned 1 [0297.004] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fa0080) returned 1 [0297.004] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217c980 [0297.004] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x217c980, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0297.004] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x217b360 [0297.004] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x217c980, cbMultiByte=38, lpWideCharStr=0x217b360, cchWideChar=38 | out: lpWideCharStr="{0b9e11fe-49c9-f0d2-880e-c8528adcea92}") returned 38 [0297.004] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x217ad30 [0297.004] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217b360) returned 1 [0297.004] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x100) returned 0x1fdee80 [0297.004] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217b5a0) returned 1 [0297.005] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217ad30) returned 1 [0297.005] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217c980) returned 1 [0297.005] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xc0) returned 0x1fded50 [0297.005] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x0) returned 1 [0297.005] NtOpenEvent (in: EventHandle=0x14e870, DesiredAccess=0x100002, ObjectAttributes=0x14e840 | out: EventHandle=0x14e870*=0x1d4) returned 0x0 [0297.005] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fded50) returned 1 [0297.005] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217d1a0) returned 1 [0297.005] GetHandleInformation (in: hObject=0x1d4, lpdwFlags=0x14e940 | out: lpdwFlags=0x14e940) returned 1 [0297.005] NtSetEvent (in: EventHandle=0x1d4, PreviousState=0x0 | out: PreviousState=0x0) returned 0x0 [0297.005] GetHandleInformation (in: hObject=0x1d4, lpdwFlags=0x14e910 | out: lpdwFlags=0x14e910) returned 1 [0297.005] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fdee80) returned 1 [0297.005] GetHandleInformation (in: hObject=0x1d4, lpdwFlags=0x14e8e0 | out: lpdwFlags=0x14e8e0) returned 1 [0297.005] NtClose (Handle=0x1d4) returned 0x0 [0297.005] NtReleaseMutant (MutantHandle=0x1b0, ReleaseCount=0x0) returned 0x0 [0297.005] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fdec40) returned 1 [0297.005] GetHandleInformation (in: hObject=0x1b0, lpdwFlags=0x14e8e0 | out: lpdwFlags=0x14e8e0) returned 1 [0297.005] NtClose (Handle=0x1b0) returned 0x0 [0297.005] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217ccf0 [0297.006] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x0) returned 1 [0297.006] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x217c4d0 [0297.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0297.006] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217d600 [0297.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x217d600, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0297.006] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217c7a0 [0297.006] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217d600) returned 1 [0297.006] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217c4d0) returned 1 [0297.006] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217c7a0) returned 1 [0297.006] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x217c200 [0297.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0297.006] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217c980 [0297.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x217c980, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0297.006] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217cd40 [0297.006] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217c980) returned 1 [0297.006] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217c200) returned 1 [0297.006] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217cd40) returned 1 [0297.007] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217d510 [0297.007] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x0) returned 1 [0297.007] CryptAcquireContextW (in: phProv=0x14e718, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14e718*=0x5c3af0) returned 1 [0297.008] CryptCreateHash (in: hProv=0x5c3af0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14e718 | out: phHash=0x14e718) returned 1 [0297.008] CryptHashData (hHash=0x5c4cd0, pbData=0x217ccf0, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0297.008] CryptGetHashParam (in: hHash=0x5c4cd0, dwParam=0x4, pbData=0x14e720, pdwDataLen=0x14e724, dwFlags=0x0 | out: pbData=0x14e720, pdwDataLen=0x14e724) returned 1 [0297.008] CryptGetHashParam (in: hHash=0x5c4cd0, dwParam=0x2, pbData=0x217d510, pdwDataLen=0x14e720, dwFlags=0x0 | out: pbData=0x217d510, pdwDataLen=0x14e720) returned 1 [0297.008] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217cc50 [0297.008] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x0) returned 1 [0297.008] CryptDestroyHash (hHash=0x5c4cd0) returned 1 [0297.008] CryptReleaseContext (hProv=0x5c3af0, dwFlags=0x0) returned 1 [0297.008] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217d510) returned 1 [0297.008] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217d0b0 [0297.008] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217c980 [0297.008] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217d0b0) returned 1 [0297.008] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217c9d0 [0297.008] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217c980) returned 1 [0297.008] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217cc50) returned 1 [0297.008] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217c980 [0297.008] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217c9d0) returned 1 [0297.009] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217ccf0) returned 1 [0297.009] NtDelayExecution (Alertable=0, Interval=0x14e950*=-1000000) returned 0x0 [0297.125] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x217bbd0 [0297.125] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x5000) returned 0x1fa0080 [0297.126] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217c7a0 [0297.126] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x0) returned 1 [0297.126] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217c7a0) returned 1 [0297.126] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x400) returned 0x217d760 [0297.127] _vsnwprintf (in: _Buffer=0x217d760, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14e8a0 | out: _Buffer="\\Sessions\\1") returned 11 [0297.127] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217d760) returned 1 [0297.127] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fa0080) returned 1 [0297.127] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x5000) returned 0x1fa0080 [0297.128] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217cfc0 [0297.128] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x0) returned 1 [0297.128] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217cfc0) returned 1 [0297.128] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fa0080) returned 1 [0297.129] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x40) returned 0x217ca20 [0297.129] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x217ca20, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0297.129] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x217b2d0 [0297.129] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x217ca20, cbMultiByte=38, lpWideCharStr=0x217b2d0, cchWideChar=38 | out: lpWideCharStr="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 38 [0297.129] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x80) returned 0x217b090 [0297.129] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217b2d0) returned 1 [0297.129] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0x100) returned 0x1fdee80 [0297.129] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217bbd0) returned 1 [0297.129] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217b090) returned 1 [0297.129] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217ca20) returned 1 [0297.129] RtlAllocateHeap (HeapHandle=0x2170000, Flags=0x8, Size=0xc0) returned 0x1fdec40 [0297.129] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x0) returned 1 [0297.129] NtOpenMutant (in: MutantHandle=0x14e8a0, DesiredAccess=0x100000, ObjectAttributes=0x14e840*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{0aa26147-58aa-e888-6782-4bac88c336bd}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x14e8a0*=0x1b0) returned 0x0 [0297.129] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fdec40) returned 1 [0297.129] GetHandleInformation (in: hObject=0x1b0, lpdwFlags=0x14e940 | out: lpdwFlags=0x14e940) returned 1 [0297.130] NtWaitForSingleObject (Object=0x1b0, Alertable=0, Time=0x14e8b0) returned 0x102 [0298.168] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fdee80) returned 1 [0298.168] GetHandleInformation (in: hObject=0x1b0, lpdwFlags=0x14e8e0 | out: lpdwFlags=0x14e8e0) returned 1 [0298.168] NtClose (Handle=0x1b0) returned 0x0 [0298.168] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217c980) returned 1 [0298.168] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbdc0) returned 1 [0298.168] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbf50) returned 1 [0298.168] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21765f0) returned 1 [0298.168] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2174e10) returned 1 [0298.168] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb370) returned 1 [0298.168] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbfa0) returned 1 [0298.169] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175d80) returned 1 [0298.169] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbafb0) returned 1 [0298.169] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb190) returned 1 [0298.169] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbbff0) returned 1 [0298.169] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175750) returned 1 [0298.169] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbb060) returned 1 [0298.169] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbcfa0) returned 1 [0298.169] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbd180) returned 1 [0298.169] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176440) returned 1 [0298.169] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fdaee0) returned 1 [0298.170] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbc9b0) returned 1 [0298.170] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbcd70) returned 1 [0298.170] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175bd0) returned 1 [0298.170] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fdaf90) returned 1 [0298.170] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbcaf0) returned 1 [0298.170] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbcb40) returned 1 [0298.170] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175cf0) returned 1 [0298.170] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14e850 | out: lpdwFlags=0x14e850) returned 1 [0298.170] NtClose (Handle=0x190) returned 0x0 [0298.170] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fdb040) returned 1 [0298.170] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbcff0) returned 1 [0298.171] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbd270) returned 1 [0298.171] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176050) returned 1 [0298.171] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fdb0f0) returned 1 [0298.171] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbd810) returned 1 [0298.171] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbd360) returned 1 [0298.171] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175900) returned 1 [0298.171] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fdb1a0) returned 1 [0298.171] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbd130) returned 1 [0298.171] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbd4f0) returned 1 [0298.171] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2175e10) returned 1 [0298.171] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fdb250) returned 1 [0298.171] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbd090) returned 1 [0298.171] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbd2c0) returned 1 [0298.171] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176170) returned 1 [0298.171] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fdb300) returned 1 [0298.171] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbcf50) returned 1 [0298.171] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbd680) returned 1 [0298.171] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176200) returned 1 [0298.171] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fdb3b0) returned 1 [0298.171] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbd630) returned 1 [0298.171] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbd540) returned 1 [0298.171] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fdc640) returned 1 [0298.171] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fdb460) returned 1 [0298.172] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbca00) returned 1 [0298.172] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbd5e0) returned 1 [0298.172] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fdceb0) returned 1 [0298.172] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fdd520) returned 1 [0298.172] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbcdc0) returned 1 [0298.172] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbcaa0) returned 1 [0298.172] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fdb7a0) returned 1 [0298.172] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fdd5d0) returned 1 [0298.172] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbd3b0) returned 1 [0298.172] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbd1d0) returned 1 [0298.172] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fdcf40) returned 1 [0298.172] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fdddb0) returned 1 [0298.172] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbd0e0) returned 1 [0298.172] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbc8c0) returned 1 [0298.172] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fdbd40) returned 1 [0298.172] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fddf10) returned 1 [0298.172] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbd400) returned 1 [0298.172] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbcb90) returned 1 [0298.172] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fdb680) returned 1 [0298.172] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fddba0) returned 1 [0298.172] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbd220) returned 1 [0298.172] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbce60) returned 1 [0298.172] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fdc370) returned 1 [0298.173] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fdd8e0) returned 1 [0298.173] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbcbe0) returned 1 [0298.173] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbc960) returned 1 [0298.173] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fdc400) returned 1 [0298.173] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fde280) returned 1 [0298.173] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbce10) returned 1 [0298.173] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbca50) returned 1 [0298.173] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fdca30) returned 1 [0298.173] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fdd990) returned 1 [0298.173] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbcc30) returned 1 [0298.173] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbcf00) returned 1 [0298.173] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fdc490) returned 1 [0298.173] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fddd00) returned 1 [0298.173] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbceb0) returned 1 [0298.173] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbd770) returned 1 [0298.173] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fdc910) returned 1 [0298.173] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fde540) returned 1 [0298.173] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbd040) returned 1 [0298.173] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbd310) returned 1 [0298.173] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fdcfd0) returned 1 [0298.173] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fde490) returned 1 [0298.173] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbd4a0) returned 1 [0298.173] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbd450) returned 1 [0298.173] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fdc7f0) returned 1 [0298.173] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fddc50) returned 1 [0298.173] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbd590) returned 1 [0298.174] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbcd20) returned 1 [0298.174] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fdc0a0) returned 1 [0298.174] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fddfc0) returned 1 [0298.174] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbd720) returned 1 [0298.174] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbd6d0) returned 1 [0298.174] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fdc6d0) returned 1 [0298.174] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fdd6d0) returned 1 [0298.174] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbc910) returned 1 [0298.174] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbd7c0) returned 1 [0298.174] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fdd210) returned 1 [0298.174] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fdde60) returned 1 [0298.174] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbccd0) returned 1 [0298.174] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fbcc80) returned 1 [0298.174] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fdc520) returned 1 [0298.174] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fde1d0) returned 1 [0298.174] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21776b0) returned 1 [0298.174] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177660) returned 1 [0298.174] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fdcd90) returned 1 [0298.174] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fde070) returned 1 [0298.175] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176c10) returned 1 [0298.175] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176ad0) returned 1 [0298.175] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fdcb50) returned 1 [0298.175] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fdd780) returned 1 [0298.175] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177390) returned 1 [0298.175] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177020) returned 1 [0298.175] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fdb710) returned 1 [0298.175] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fde330) returned 1 [0298.175] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177070) returned 1 [0298.175] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176c60) returned 1 [0298.175] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fdbcb0) returned 1 [0298.175] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fde3e0) returned 1 [0298.175] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177520) returned 1 [0298.175] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176f80) returned 1 [0298.175] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fdb560) returned 1 [0298.175] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fde120) returned 1 [0298.175] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176cb0) returned 1 [0298.175] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177430) returned 1 [0298.175] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fdc1c0) returned 1 [0298.175] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fdd830) returned 1 [0298.175] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176d00) returned 1 [0298.175] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21768f0) returned 1 [0298.175] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fdcac0) returned 1 [0298.176] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fdda40) returned 1 [0298.176] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176d50) returned 1 [0298.176] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21772f0) returned 1 [0298.176] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fdc9a0) returned 1 [0298.176] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fddaf0) returned 1 [0298.176] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176940) returned 1 [0298.176] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176df0) returned 1 [0298.176] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fdc5b0) returned 1 [0298.176] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21788a0) returned 1 [0298.176] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176f30) returned 1 [0298.176] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176990) returned 1 [0298.176] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fdb830) returned 1 [0298.176] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2178b60) returned 1 [0298.176] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21770c0) returned 1 [0298.176] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21769e0) returned 1 [0298.176] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fdb8c0) returned 1 [0298.176] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21795b0) returned 1 [0298.176] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21771b0) returned 1 [0298.176] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176a80) returned 1 [0298.176] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fdbdd0) returned 1 [0298.176] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2178950) returned 1 [0298.176] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176da0) returned 1 [0298.176] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176a30) returned 1 [0298.177] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fdbe60) returned 1 [0298.177] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21783d0) returned 1 [0298.177] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176b70) returned 1 [0298.177] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176b20) returned 1 [0298.177] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fdbc20) returned 1 [0298.177] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177cf0) returned 1 [0298.177] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176850) returned 1 [0298.177] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176e40) returned 1 [0298.177] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fdcbe0) returned 1 [0298.177] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2178690) returned 1 [0298.177] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176e90) returned 1 [0298.177] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177110) returned 1 [0298.177] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fdb5f0) returned 1 [0298.177] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2178cc0) returned 1 [0298.177] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176800) returned 1 [0298.177] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177570) returned 1 [0298.177] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fdd180) returned 1 [0298.177] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2178a00) returned 1 [0298.177] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176ee0) returned 1 [0298.177] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21768a0) returned 1 [0298.177] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fdc250) returned 1 [0298.177] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21781c0) returned 1 [0298.177] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176bc0) returned 1 [0298.177] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177160) returned 1 [0298.177] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fdd0f0) returned 1 [0298.178] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2178d70) returned 1 [0298.178] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21773e0) returned 1 [0298.178] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176fd0) returned 1 [0298.178] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fdd2a0) returned 1 [0298.178] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2178270) returned 1 [0298.178] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177250) returned 1 [0298.178] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177200) returned 1 [0298.178] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fdb950) returned 1 [0298.178] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177c40) returned 1 [0298.178] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177340) returned 1 [0298.178] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21772a0) returned 1 [0298.178] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fdbef0) returned 1 [0298.179] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2179500) returned 1 [0298.179] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21774d0) returned 1 [0298.179] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177480) returned 1 [0298.179] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fdc880) returned 1 [0298.179] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177980) returned 1 [0298.179] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177610) returned 1 [0298.179] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21775c0) returned 1 [0298.179] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fdcc70) returned 1 [0298.179] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177a30) returned 1 [0298.179] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21767b0) returned 1 [0298.179] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2176760) returned 1 [0298.179] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fdc760) returned 1 [0298.179] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2178320) returned 1 [0298.179] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217a2c0) returned 1 [0298.179] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217a040) returned 1 [0298.179] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fdb9e0) returned 1 [0298.179] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2178480) returned 1 [0298.179] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2179dc0) returned 1 [0298.179] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217a090) returned 1 [0298.179] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fdcd00) returned 1 [0298.179] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2179190) returned 1 [0298.180] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2179780) returned 1 [0298.180] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217a680) returned 1 [0298.180] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fdbf80) returned 1 [0298.180] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2177da0) returned 1 [0298.180] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21798c0) returned 1 [0298.180] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217a6d0) returned 1 [0298.181] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fdce20) returned 1 [0298.181] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2178530) returned 1 [0298.181] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2179ff0) returned 1 [0298.182] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217a310) returned 1 [0298.182] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fdd060) returned 1 [0298.182] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21785e0) returned 1 [0298.182] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217a220) returned 1 [0298.182] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2179b90) returned 1 [0298.182] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fdd330) returned 1 [0298.182] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2178110) returned 1 [0298.182] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2179a00) returned 1 [0298.182] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x21797d0) returned 1 [0298.182] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fdba70) returned 1 [0298.182] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2178ab0) returned 1 [0298.182] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2179820) returned 1 [0298.182] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217a270) returned 1 [0298.182] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fdd3c0) returned 1 [0298.182] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2179030) returned 1 [0298.182] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x2179eb0) returned 1 [0298.182] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x217a360) returned 1 [0298.182] RtlFreeHeap (HeapHandle=0x2170000, Flags=0x0, BaseAddress=0x1fdd450) returned 1 [0298.190] ExitProcess (uExitCode=0x0) [0298.190] HeapFree (in: hHeap=0x5c0000, dwFlags=0x0, lpMem=0x5cc300 | out: hHeap=0x5c0000) returned 1 Thread: id = 131 os_tid = 0x1354 Process: id = "23" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x75fd1000" os_pid = "0x344" os_integrity_level = "0x4000" os_privileges = "0xe60b1e890" monitor_reason = "created_scheduled_job" parent_id = "7" os_parent_pid = "0x214" cmd_line = "C:\\Windows\\system32\\svchost.exe -k netsvcs" cur_dir = "C:\\Windows\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\BDESVC" [0xe], "NT SERVICE\\BITS" [0xa], "NT SERVICE\\CertPropSvc" [0xa], "NT SERVICE\\DcpSvc" [0xa], "NT SERVICE\\dmwappushservice" [0xa], "NT SERVICE\\DoSvc" [0xa], "NT SERVICE\\DsmSvc" [0xa], "NT SERVICE\\EapHost" [0xa], "NT SERVICE\\IKEEXT" [0xa], "NT SERVICE\\iphlpsvc" [0xa], "NT SERVICE\\LanmanServer" [0xa], "NT SERVICE\\lfsvc" [0xa], "NT SERVICE\\MSiSCSI" [0xa], "NT SERVICE\\NcaSvc" [0xa], "NT SERVICE\\NetSetupSvc" [0xa], "NT SERVICE\\RasAuto" [0xa], "NT SERVICE\\RasMan" [0xa], "NT SERVICE\\RemoteAccess" [0xa], "NT SERVICE\\RetailDemo" [0xa], "NT SERVICE\\Schedule" [0xa], "NT SERVICE\\SCPolicySvc" [0xa], "NT SERVICE\\SENS" [0xa], "NT SERVICE\\SessionEnv" [0xa], "NT SERVICE\\SharedAccess" [0xa], "NT SERVICE\\ShellHWDetection" [0xa], "NT SERVICE\\UsoSvc" [0xa], "NT SERVICE\\wercplsupport" [0xa], "NT SERVICE\\Winmgmt" [0xa], "NT SERVICE\\wlidsvc" [0xa], "NT SERVICE\\wuauserv" [0xa], "NT SERVICE\\XboxNetApiSvc" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000a36c" [0xc0000007], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Region: id = 36838 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 36839 start_va = 0x20000 end_va = 0x21fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000020000" filename = "" Region: id = 36840 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 36841 start_va = 0x50000 end_va = 0xcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 36842 start_va = 0xd0000 end_va = 0xd3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000d0000" filename = "" Region: id = 36843 start_va = 0xe0000 end_va = 0xe0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000e0000" filename = "" Region: id = 36844 start_va = 0xf0000 end_va = 0xf1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000f0000" filename = "" Region: id = 36845 start_va = 0x100000 end_va = 0x1bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 36846 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 36847 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 36848 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 36849 start_va = 0x1f0000 end_va = 0x1f0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001f0000" filename = "" Region: id = 36850 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 36851 start_va = 0x400000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 36852 start_va = 0x500000 end_va = 0x500fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000500000" filename = "" Region: id = 36853 start_va = 0x510000 end_va = 0x510fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000510000" filename = "" Region: id = 36854 start_va = 0x520000 end_va = 0x521fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000520000" filename = "" Region: id = 36855 start_va = 0x530000 end_va = 0x531fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "dosvc.dll.mui" filename = "\\Windows\\System32\\en-US\\dosvc.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\dosvc.dll.mui") Region: id = 36856 start_va = 0x550000 end_va = 0x550fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "usocore.dll.mui" filename = "\\Windows\\System32\\en-US\\usocore.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\usocore.dll.mui") Region: id = 36857 start_va = 0x570000 end_va = 0x571fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 36858 start_va = 0x580000 end_va = 0x63ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000580000" filename = "" Region: id = 36859 start_va = 0x640000 end_va = 0x640fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000640000" filename = "" Region: id = 36860 start_va = 0x650000 end_va = 0x650fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000650000" filename = "" Region: id = 36861 start_va = 0x660000 end_va = 0x6dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000660000" filename = "" Region: id = 36862 start_va = 0x6f0000 end_va = 0x6f1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006f0000" filename = "" Region: id = 36863 start_va = 0x700000 end_va = 0x706fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000700000" filename = "" Region: id = 36864 start_va = 0x790000 end_va = 0x790fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000790000" filename = "" Region: id = 36865 start_va = 0x7a0000 end_va = 0x7a0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007a0000" filename = "" Region: id = 36866 start_va = 0x7c0000 end_va = 0x7c3fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 36867 start_va = 0x7d0000 end_va = 0x7d6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000007d0000" filename = "" Region: id = 36868 start_va = 0x7e0000 end_va = 0x7e3fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 36869 start_va = 0x800000 end_va = 0x8fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000800000" filename = "" Region: id = 36870 start_va = 0x900000 end_va = 0xa87fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000900000" filename = "" Region: id = 36871 start_va = 0xa90000 end_va = 0xc10fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a90000" filename = "" Region: id = 36872 start_va = 0xc20000 end_va = 0x101afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c20000" filename = "" Region: id = 36873 start_va = 0x1020000 end_va = 0x109ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001020000" filename = "" Region: id = 36874 start_va = 0x10a0000 end_va = 0x10a1fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "activeds.dll.mui" filename = "\\Windows\\System32\\en-US\\activeds.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\activeds.dll.mui") Region: id = 36875 start_va = 0x10b0000 end_va = 0x10b4fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "winnlsres.dll" filename = "\\Windows\\System32\\winnlsres.dll" (normalized: "c:\\windows\\system32\\winnlsres.dll") Region: id = 36876 start_va = 0x10e0000 end_va = 0x10e6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000010e0000" filename = "" Region: id = 36877 start_va = 0x10f0000 end_va = 0x11effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000010f0000" filename = "" Region: id = 36878 start_va = 0x11f0000 end_va = 0x11f6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000011f0000" filename = "" Region: id = 36879 start_va = 0x1200000 end_va = 0x12fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001200000" filename = "" Region: id = 36880 start_va = 0x1300000 end_va = 0x13fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001300000" filename = "" Region: id = 36881 start_va = 0x1400000 end_va = 0x1736fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 36882 start_va = 0x1740000 end_va = 0x183ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001740000" filename = "" Region: id = 36883 start_va = 0x1840000 end_va = 0x193ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001840000" filename = "" Region: id = 36884 start_va = 0x1940000 end_va = 0x19bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001940000" filename = "" Region: id = 36885 start_va = 0x1a00000 end_va = 0x1afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001a00000" filename = "" Region: id = 36886 start_va = 0x1b00000 end_va = 0x1bfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001b00000" filename = "" Region: id = 36887 start_va = 0x1c00000 end_va = 0x1cdffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "kernelbase.dll.mui" filename = "\\Windows\\System32\\en-US\\KernelBase.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\kernelbase.dll.mui") Region: id = 36888 start_va = 0x1d00000 end_va = 0x1dfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001d00000" filename = "" Region: id = 36889 start_va = 0x1e00000 end_va = 0x1efffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e00000" filename = "" Region: id = 36890 start_va = 0x1f00000 end_va = 0x1ffffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f00000" filename = "" Region: id = 36891 start_va = 0x2000000 end_va = 0x20fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002000000" filename = "" Region: id = 36892 start_va = 0x2100000 end_va = 0x21fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 36893 start_va = 0x2200000 end_va = 0x22fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002200000" filename = "" Region: id = 36894 start_va = 0x2300000 end_va = 0x23fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002300000" filename = "" Region: id = 36895 start_va = 0x2400000 end_va = 0x24fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002400000" filename = "" Region: id = 36896 start_va = 0x2500000 end_va = 0x25fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002500000" filename = "" Region: id = 36897 start_va = 0x2600000 end_va = 0x26fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002600000" filename = "" Region: id = 36898 start_va = 0x2700000 end_va = 0x27fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002700000" filename = "" Region: id = 36899 start_va = 0x2800000 end_va = 0x28fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002800000" filename = "" Region: id = 36900 start_va = 0x2900000 end_va = 0x2944fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000005.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x0000000000000005.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000005.db") Region: id = 36901 start_va = 0x2950000 end_va = 0x29ddfff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000001.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{DDF571F2-BE98-426D-8288-1A9A39C3FDA2}.2.ver0x0000000000000001.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000001.db") Region: id = 36902 start_va = 0x2a00000 end_va = 0x2afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002a00000" filename = "" Region: id = 36903 start_va = 0x2b00000 end_va = 0x2bfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002b00000" filename = "" Region: id = 36904 start_va = 0x2c00000 end_va = 0x2c7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002c00000" filename = "" Region: id = 36905 start_va = 0x2c80000 end_va = 0x2cfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002c80000" filename = "" Region: id = 36906 start_va = 0x2d00000 end_va = 0x2dfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002d00000" filename = "" Region: id = 36907 start_va = 0x2e00000 end_va = 0x2efffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002e00000" filename = "" Region: id = 36908 start_va = 0x2f00000 end_va = 0x2ffffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002f00000" filename = "" Region: id = 36909 start_va = 0x3000000 end_va = 0x30fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003000000" filename = "" Region: id = 36910 start_va = 0x3100000 end_va = 0x31fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003100000" filename = "" Region: id = 36911 start_va = 0x3300000 end_va = 0x337ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003300000" filename = "" Region: id = 36912 start_va = 0x3380000 end_va = 0x347ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003380000" filename = "" Region: id = 36913 start_va = 0x3480000 end_va = 0x34fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003480000" filename = "" Region: id = 36914 start_va = 0x3560000 end_va = 0x3566fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003560000" filename = "" Region: id = 36915 start_va = 0x3570000 end_va = 0x366ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003570000" filename = "" Region: id = 36916 start_va = 0x3670000 end_va = 0x376ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003670000" filename = "" Region: id = 36917 start_va = 0x3770000 end_va = 0x37effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003770000" filename = "" Region: id = 36918 start_va = 0x3800000 end_va = 0x38fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003800000" filename = "" Region: id = 36919 start_va = 0x3900000 end_va = 0x397ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003900000" filename = "" Region: id = 36920 start_va = 0x3980000 end_va = 0x3a7ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003980000" filename = "" Region: id = 36921 start_va = 0x3a80000 end_va = 0x3b7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003a80000" filename = "" Region: id = 36922 start_va = 0x3b80000 end_va = 0x3bfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003b80000" filename = "" Region: id = 36923 start_va = 0x3c00000 end_va = 0x3c7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003c00000" filename = "" Region: id = 36924 start_va = 0x3c80000 end_va = 0x3cfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003c80000" filename = "" Region: id = 36925 start_va = 0x3d00000 end_va = 0x3d7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003d00000" filename = "" Region: id = 36926 start_va = 0x3d80000 end_va = 0x3e7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003d80000" filename = "" Region: id = 36927 start_va = 0x3e80000 end_va = 0x3f7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003e80000" filename = "" Region: id = 36928 start_va = 0x3f80000 end_va = 0x407ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003f80000" filename = "" Region: id = 36929 start_va = 0x4180000 end_va = 0x427ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004180000" filename = "" Region: id = 36930 start_va = 0x4280000 end_va = 0x437ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004280000" filename = "" Region: id = 36931 start_va = 0x4390000 end_va = 0x4396fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004390000" filename = "" Region: id = 36932 start_va = 0x4500000 end_va = 0x45fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004500000" filename = "" Region: id = 36933 start_va = 0x4650000 end_va = 0x4656fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004650000" filename = "" Region: id = 36934 start_va = 0x4660000 end_va = 0x475ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004660000" filename = "" Region: id = 36935 start_va = 0x4760000 end_va = 0x47dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004760000" filename = "" Region: id = 36936 start_va = 0x4800000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004800000" filename = "" Region: id = 36937 start_va = 0x4900000 end_va = 0x49fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004900000" filename = "" Region: id = 36938 start_va = 0x4ac0000 end_va = 0x4ac6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004ac0000" filename = "" Region: id = 36939 start_va = 0x4b00000 end_va = 0x4bfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004b00000" filename = "" Region: id = 36940 start_va = 0x4c00000 end_va = 0x4cfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004c00000" filename = "" Region: id = 36941 start_va = 0x4d00000 end_va = 0x4dfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004d00000" filename = "" Region: id = 36942 start_va = 0x4e00000 end_va = 0x4efffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004e00000" filename = "" Region: id = 36943 start_va = 0x4f00000 end_va = 0x4ffffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004f00000" filename = "" Region: id = 36944 start_va = 0x5000000 end_va = 0x50fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005000000" filename = "" Region: id = 36945 start_va = 0x5100000 end_va = 0x51fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005100000" filename = "" Region: id = 36946 start_va = 0x5200000 end_va = 0x52fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005200000" filename = "" Region: id = 36947 start_va = 0x5300000 end_va = 0x53fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005300000" filename = "" Region: id = 36948 start_va = 0x5400000 end_va = 0x54fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005400000" filename = "" Region: id = 36949 start_va = 0x5500000 end_va = 0x55fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005500000" filename = "" Region: id = 36950 start_va = 0x5600000 end_va = 0x56fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005600000" filename = "" Region: id = 36951 start_va = 0x5800000 end_va = 0x58fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005800000" filename = "" Region: id = 36952 start_va = 0x5a40000 end_va = 0x5a46fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005a40000" filename = "" Region: id = 36953 start_va = 0x5a50000 end_va = 0x5a50fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "msxml6r.dll" filename = "\\Windows\\System32\\msxml6r.dll" (normalized: "c:\\windows\\system32\\msxml6r.dll") Region: id = 36954 start_va = 0x5a60000 end_va = 0x5a60fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000005a60000" filename = "" Region: id = 36955 start_va = 0x5a70000 end_va = 0x5a7ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "winnlsres.dll.mui" filename = "\\Windows\\System32\\en-US\\winnlsres.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\winnlsres.dll.mui") Region: id = 36956 start_va = 0x5a90000 end_va = 0x5aa0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_1256.nls" filename = "\\Windows\\System32\\C_1256.NLS" (normalized: "c:\\windows\\system32\\c_1256.nls") Region: id = 36957 start_va = 0x5ab0000 end_va = 0x5ac0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_1251.nls" filename = "\\Windows\\System32\\C_1251.NLS" (normalized: "c:\\windows\\system32\\c_1251.nls") Region: id = 36958 start_va = 0x5ad0000 end_va = 0x5ae0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_1254.nls" filename = "\\Windows\\System32\\C_1254.NLS" (normalized: "c:\\windows\\system32\\c_1254.nls") Region: id = 36959 start_va = 0x5b00000 end_va = 0x5bfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005b00000" filename = "" Region: id = 36960 start_va = 0x5c30000 end_va = 0x5c7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000005c30000" filename = "" Region: id = 36961 start_va = 0x5d00000 end_va = 0x5dfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005d00000" filename = "" Region: id = 36962 start_va = 0x5e00000 end_va = 0x5efffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005e00000" filename = "" Region: id = 36963 start_va = 0x5f00000 end_va = 0x5f10fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_1250.nls" filename = "\\Windows\\System32\\C_1250.NLS" (normalized: "c:\\windows\\system32\\c_1250.nls") Region: id = 36964 start_va = 0x5f20000 end_va = 0x5f30fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_1253.nls" filename = "\\Windows\\System32\\C_1253.NLS" (normalized: "c:\\windows\\system32\\c_1253.nls") Region: id = 36965 start_va = 0x5f40000 end_va = 0x5f50fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_1257.nls" filename = "\\Windows\\System32\\C_1257.NLS" (normalized: "c:\\windows\\system32\\c_1257.nls") Region: id = 36966 start_va = 0x5f60000 end_va = 0x5f70fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_1255.nls" filename = "\\Windows\\System32\\C_1255.NLS" (normalized: "c:\\windows\\system32\\c_1255.nls") Region: id = 36967 start_va = 0x5f80000 end_va = 0x5fa7fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_932.nls" filename = "\\Windows\\System32\\C_932.NLS" (normalized: "c:\\windows\\system32\\c_932.nls") Region: id = 36968 start_va = 0x5fc0000 end_va = 0x5fc6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005fc0000" filename = "" Region: id = 36969 start_va = 0x5fd0000 end_va = 0x60cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005fd0000" filename = "" Region: id = 36970 start_va = 0x60d0000 end_va = 0x60e0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_874.nls" filename = "\\Windows\\System32\\C_874.NLS" (normalized: "c:\\windows\\system32\\c_874.nls") Region: id = 36971 start_va = 0x6100000 end_va = 0x61fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006100000" filename = "" Region: id = 36972 start_va = 0x6200000 end_va = 0x62fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006200000" filename = "" Region: id = 36973 start_va = 0x6300000 end_va = 0x63fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006300000" filename = "" Region: id = 36974 start_va = 0x6400000 end_va = 0x64fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006400000" filename = "" Region: id = 36975 start_va = 0x6500000 end_va = 0x65fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006500000" filename = "" Region: id = 36976 start_va = 0x6600000 end_va = 0x66fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006600000" filename = "" Region: id = 36977 start_va = 0x6700000 end_va = 0x67fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006700000" filename = "" Region: id = 36978 start_va = 0x6800000 end_va = 0x68fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006800000" filename = "" Region: id = 36979 start_va = 0x6900000 end_va = 0x69fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006900000" filename = "" Region: id = 36980 start_va = 0x6a00000 end_va = 0x6afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006a00000" filename = "" Region: id = 36981 start_va = 0x6b00000 end_va = 0x6bfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006b00000" filename = "" Region: id = 36982 start_va = 0x6c00000 end_va = 0x6cfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006c00000" filename = "" Region: id = 36983 start_va = 0x6d00000 end_va = 0x6dfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006d00000" filename = "" Region: id = 36984 start_va = 0x6e00000 end_va = 0x6efffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006e00000" filename = "" Region: id = 36985 start_va = 0x6f00000 end_va = 0x6ffffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006f00000" filename = "" Region: id = 36986 start_va = 0x7000000 end_va = 0x70fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007000000" filename = "" Region: id = 36987 start_va = 0x7100000 end_va = 0x71fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007100000" filename = "" Region: id = 36988 start_va = 0x7200000 end_va = 0x7230fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_949.nls" filename = "\\Windows\\System32\\C_949.NLS" (normalized: "c:\\windows\\system32\\c_949.nls") Region: id = 36989 start_va = 0x7240000 end_va = 0x7250fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_1258.nls" filename = "\\Windows\\System32\\C_1258.NLS" (normalized: "c:\\windows\\system32\\c_1258.nls") Region: id = 36990 start_va = 0x7260000 end_va = 0x7290fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_936.nls" filename = "\\Windows\\System32\\C_936.NLS" (normalized: "c:\\windows\\system32\\c_936.nls") Region: id = 36991 start_va = 0x72a0000 end_va = 0x72d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_950.nls" filename = "\\Windows\\System32\\C_950.NLS" (normalized: "c:\\windows\\system32\\c_950.nls") Region: id = 36992 start_va = 0x7300000 end_va = 0x73fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007300000" filename = "" Region: id = 36993 start_va = 0x7500000 end_va = 0x75fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007500000" filename = "" Region: id = 36994 start_va = 0x7600000 end_va = 0x76fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007600000" filename = "" Region: id = 36995 start_va = 0x7830000 end_va = 0x792ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007830000" filename = "" Region: id = 36996 start_va = 0x7a00000 end_va = 0x7afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007a00000" filename = "" Region: id = 36997 start_va = 0x7b00000 end_va = 0x7bfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007b00000" filename = "" Region: id = 36998 start_va = 0x7d00000 end_va = 0x7dfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007d00000" filename = "" Region: id = 36999 start_va = 0x8530000 end_va = 0x862ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008530000" filename = "" Region: id = 37000 start_va = 0x8e30000 end_va = 0x8f2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008e30000" filename = "" Region: id = 37001 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 37002 start_va = 0x7df5ffec0000 end_va = 0x7df5fffbffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffec0000" filename = "" Region: id = 37003 start_va = 0x7df5fffc0000 end_va = 0x7df5fffe2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5fffc0000" filename = "" Region: id = 37004 start_va = 0x7df5ffff0000 end_va = 0x7ff5fffeffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffff0000" filename = "" Region: id = 37005 start_va = 0x7ff60e670000 end_va = 0x7ff60e67cfff monitored = 0 entry_point = 0x7ff60e673980 region_type = mapped_file name = "svchost.exe" filename = "\\Windows\\System32\\svchost.exe" (normalized: "c:\\windows\\system32\\svchost.exe") Region: id = 37006 start_va = 0x7ffc410a0000 end_va = 0x7ffc4134ffff monitored = 0 entry_point = 0x7ffc410a1cf0 region_type = mapped_file name = "netshell.dll" filename = "\\Windows\\System32\\netshell.dll" (normalized: "c:\\windows\\system32\\netshell.dll") Region: id = 37007 start_va = 0x7ffc41440000 end_va = 0x7ffc41471fff monitored = 0 entry_point = 0x7ffc4144b0c0 region_type = mapped_file name = "shacct.dll" filename = "\\Windows\\System32\\shacct.dll" (normalized: "c:\\windows\\system32\\shacct.dll") Region: id = 37008 start_va = 0x7ffc43170000 end_va = 0x7ffc431b3fff monitored = 0 entry_point = 0x7ffc431983e0 region_type = mapped_file name = "updatehandlers.dll" filename = "\\Windows\\System32\\updatehandlers.dll" (normalized: "c:\\windows\\system32\\updatehandlers.dll") Region: id = 37009 start_va = 0x7ffc439e0000 end_va = 0x7ffc439f6fff monitored = 0 entry_point = 0x7ffc439e7520 region_type = mapped_file name = "usoapi.dll" filename = "\\Windows\\System32\\usoapi.dll" (normalized: "c:\\windows\\system32\\usoapi.dll") Region: id = 37010 start_va = 0x7ffc43a00000 end_va = 0x7ffc43a5cfff monitored = 0 entry_point = 0x7ffc43a2e510 region_type = mapped_file name = "usocore.dll" filename = "\\Windows\\System32\\usocore.dll" (normalized: "c:\\windows\\system32\\usocore.dll") Region: id = 37011 start_va = 0x7ffc43a60000 end_va = 0x7ffc43a9efff monitored = 0 entry_point = 0x7ffc43a882d0 region_type = mapped_file name = "tcpipcfg.dll" filename = "\\Windows\\System32\\tcpipcfg.dll" (normalized: "c:\\windows\\system32\\tcpipcfg.dll") Region: id = 37012 start_va = 0x7ffc43aa0000 end_va = 0x7ffc43ae5fff monitored = 0 entry_point = 0x7ffc43aa79a0 region_type = mapped_file name = "adsldp.dll" filename = "\\Windows\\System32\\adsldp.dll" (normalized: "c:\\windows\\system32\\adsldp.dll") Region: id = 37013 start_va = 0x7ffc43bc0000 end_va = 0x7ffc43bd7fff monitored = 0 entry_point = 0x7ffc43bcb850 region_type = mapped_file name = "dmcmnutils.dll" filename = "\\Windows\\System32\\dmcmnutils.dll" (normalized: "c:\\windows\\system32\\dmcmnutils.dll") Region: id = 37014 start_va = 0x7ffc44ab0000 end_va = 0x7ffc44ac0fff monitored = 0 entry_point = 0x7ffc44ab28d0 region_type = mapped_file name = "credentialmigrationhandler.dll" filename = "\\Windows\\System32\\CredentialMigrationHandler.dll" (normalized: "c:\\windows\\system32\\credentialmigrationhandler.dll") Region: id = 37015 start_va = 0x7ffc44cd0000 end_va = 0x7ffc44cecfff monitored = 0 entry_point = 0x7ffc44cd4f60 region_type = mapped_file name = "appinfo.dll" filename = "\\Windows\\System32\\appinfo.dll" (normalized: "c:\\windows\\system32\\appinfo.dll") Region: id = 37016 start_va = 0x7ffc451f0000 end_va = 0x7ffc45207fff monitored = 0 entry_point = 0x7ffc451f1b10 region_type = mapped_file name = "locationframeworkinternalps.dll" filename = "\\Windows\\System32\\LocationFrameworkInternalPS.dll" (normalized: "c:\\windows\\system32\\locationframeworkinternalps.dll") Region: id = 37017 start_va = 0x7ffc45d30000 end_va = 0x7ffc45d37fff monitored = 0 entry_point = 0x7ffc45d313b0 region_type = mapped_file name = "dmiso8601utils.dll" filename = "\\Windows\\System32\\dmiso8601utils.dll" (normalized: "c:\\windows\\system32\\dmiso8601utils.dll") Region: id = 37018 start_va = 0x7ffc45f30000 end_va = 0x7ffc45f96fff monitored = 0 entry_point = 0x7ffc45f3b160 region_type = mapped_file name = "upnp.dll" filename = "\\Windows\\System32\\upnp.dll" (normalized: "c:\\windows\\system32\\upnp.dll") Region: id = 37019 start_va = 0x7ffc45fa0000 end_va = 0x7ffc460aefff monitored = 0 entry_point = 0x7ffc45fdc010 region_type = mapped_file name = "dosvc.dll" filename = "\\Windows\\System32\\dosvc.dll" (normalized: "c:\\windows\\system32\\dosvc.dll") Region: id = 37020 start_va = 0x7ffc460d0000 end_va = 0x7ffc460e3fff monitored = 0 entry_point = 0x7ffc460d2a00 region_type = mapped_file name = "bitsigd.dll" filename = "\\Windows\\System32\\bitsigd.dll" (normalized: "c:\\windows\\system32\\bitsigd.dll") Region: id = 37021 start_va = 0x7ffc4a260000 end_va = 0x7ffc4a37cfff monitored = 0 entry_point = 0x7ffc4a28fe60 region_type = mapped_file name = "qmgr.dll" filename = "\\Windows\\System32\\qmgr.dll" (normalized: "c:\\windows\\system32\\qmgr.dll") Region: id = 37022 start_va = 0x7ffc4a5c0000 end_va = 0x7ffc4a5d1fff monitored = 0 entry_point = 0x7ffc4a5c1a80 region_type = mapped_file name = "bitsproxy.dll" filename = "\\Windows\\System32\\BitsProxy.dll" (normalized: "c:\\windows\\system32\\bitsproxy.dll") Region: id = 37023 start_va = 0x7ffc4bc90000 end_va = 0x7ffc4bcc5fff monitored = 0 entry_point = 0x7ffc4bc927f0 region_type = mapped_file name = "windows.networking.hostname.dll" filename = "\\Windows\\System32\\Windows.Networking.HostName.dll" (normalized: "c:\\windows\\system32\\windows.networking.hostname.dll") Region: id = 37024 start_va = 0x7ffc4bd50000 end_va = 0x7ffc4bd63fff monitored = 0 entry_point = 0x7ffc4bd53710 region_type = mapped_file name = "mskeyprotect.dll" filename = "\\Windows\\System32\\mskeyprotect.dll" (normalized: "c:\\windows\\system32\\mskeyprotect.dll") Region: id = 37025 start_va = 0x7ffc4bd70000 end_va = 0x7ffc4bd97fff monitored = 0 entry_point = 0x7ffc4bd7efc0 region_type = mapped_file name = "dssenh.dll" filename = "\\Windows\\System32\\dssenh.dll" (normalized: "c:\\windows\\system32\\dssenh.dll") Region: id = 37026 start_va = 0x7ffc4be00000 end_va = 0x7ffc4be1dfff monitored = 0 entry_point = 0x7ffc4be0ef80 region_type = mapped_file name = "ncryptsslp.dll" filename = "\\Windows\\System32\\ncryptsslp.dll" (normalized: "c:\\windows\\system32\\ncryptsslp.dll") Region: id = 37027 start_va = 0x7ffc4be20000 end_va = 0x7ffc4be35fff monitored = 0 entry_point = 0x7ffc4be21af0 region_type = mapped_file name = "napinsp.dll" filename = "\\Windows\\System32\\NapiNSP.dll" (normalized: "c:\\windows\\system32\\napinsp.dll") Region: id = 37028 start_va = 0x7ffc4be40000 end_va = 0x7ffc4be59fff monitored = 0 entry_point = 0x7ffc4be42330 region_type = mapped_file name = "pnrpnsp.dll" filename = "\\Windows\\System32\\pnrpnsp.dll" (normalized: "c:\\windows\\system32\\pnrpnsp.dll") Region: id = 37029 start_va = 0x7ffc4be60000 end_va = 0x7ffc4be6cfff monitored = 0 entry_point = 0x7ffc4be61420 region_type = mapped_file name = "winrnr.dll" filename = "\\Windows\\System32\\winrnr.dll" (normalized: "c:\\windows\\system32\\winrnr.dll") Region: id = 37030 start_va = 0x7ffc4c140000 end_va = 0x7ffc4c1c3fff monitored = 0 entry_point = 0x7ffc4c158d50 region_type = mapped_file name = "wbemess.dll" filename = "\\Windows\\System32\\wbem\\wbemess.dll" (normalized: "c:\\windows\\system32\\wbem\\wbemess.dll") Region: id = 37031 start_va = 0x7ffc4c1d0000 end_va = 0x7ffc4c1e5fff monitored = 0 entry_point = 0x7ffc4c1d55e0 region_type = mapped_file name = "ncobjapi.dll" filename = "\\Windows\\System32\\ncobjapi.dll" (normalized: "c:\\windows\\system32\\ncobjapi.dll") Region: id = 37032 start_va = 0x7ffc4c1f0000 end_va = 0x7ffc4c2c5fff monitored = 0 entry_point = 0x7ffc4c21a800 region_type = mapped_file name = "wmiprvsd.dll" filename = "\\Windows\\System32\\wbem\\WmiPrvSD.dll" (normalized: "c:\\windows\\system32\\wbem\\wmiprvsd.dll") Region: id = 37033 start_va = 0x7ffc4c2d0000 end_va = 0x7ffc4c333fff monitored = 0 entry_point = 0x7ffc4c2ebed0 region_type = mapped_file name = "repdrvfs.dll" filename = "\\Windows\\System32\\wbem\\repdrvfs.dll" (normalized: "c:\\windows\\system32\\wbem\\repdrvfs.dll") Region: id = 37034 start_va = 0x7ffc4c340000 end_va = 0x7ffc4c364fff monitored = 0 entry_point = 0x7ffc4c349900 region_type = mapped_file name = "wmiutils.dll" filename = "\\Windows\\System32\\wbem\\wmiutils.dll" (normalized: "c:\\windows\\system32\\wbem\\wmiutils.dll") Region: id = 37035 start_va = 0x7ffc4c370000 end_va = 0x7ffc4c383fff monitored = 0 entry_point = 0x7ffc4c371800 region_type = mapped_file name = "wbemsvc.dll" filename = "\\Windows\\System32\\wbem\\wbemsvc.dll" (normalized: "c:\\windows\\system32\\wbem\\wbemsvc.dll") Region: id = 37036 start_va = 0x7ffc4c390000 end_va = 0x7ffc4c485fff monitored = 0 entry_point = 0x7ffc4c3c9590 region_type = mapped_file name = "fastprox.dll" filename = "\\Windows\\System32\\wbem\\fastprox.dll" (normalized: "c:\\windows\\system32\\wbem\\fastprox.dll") Region: id = 37037 start_va = 0x7ffc4c490000 end_va = 0x7ffc4c503fff monitored = 0 entry_point = 0x7ffc4c4a5eb0 region_type = mapped_file name = "esscli.dll" filename = "\\Windows\\System32\\wbem\\esscli.dll" (normalized: "c:\\windows\\system32\\wbem\\esscli.dll") Region: id = 37038 start_va = 0x7ffc4c510000 end_va = 0x7ffc4c646fff monitored = 0 entry_point = 0x7ffc4c550480 region_type = mapped_file name = "wbemcore.dll" filename = "\\Windows\\System32\\wbem\\wbemcore.dll" (normalized: "c:\\windows\\system32\\wbem\\wbemcore.dll") Region: id = 37039 start_va = 0x7ffc4c650000 end_va = 0x7ffc4c65efff monitored = 0 entry_point = 0x7ffc4c654960 region_type = mapped_file name = "nci.dll" filename = "\\Windows\\System32\\nci.dll" (normalized: "c:\\windows\\system32\\nci.dll") Region: id = 37040 start_va = 0x7ffc4c680000 end_va = 0x7ffc4c8f9fff monitored = 0 entry_point = 0x7ffc4c69a7a0 region_type = mapped_file name = "msxml6.dll" filename = "\\Windows\\System32\\msxml6.dll" (normalized: "c:\\windows\\system32\\msxml6.dll") Region: id = 37041 start_va = 0x7ffc4c9c0000 end_va = 0x7ffc4c9cffff monitored = 0 entry_point = 0x7ffc4c9c1690 region_type = mapped_file name = "wups.dll" filename = "\\Windows\\System32\\wups.dll" (normalized: "c:\\windows\\system32\\wups.dll") Region: id = 37042 start_va = 0x7ffc4cc10000 end_va = 0x7ffc4cc20fff monitored = 0 entry_point = 0x7ffc4cc17480 region_type = mapped_file name = "tetheringclient.dll" filename = "\\Windows\\System32\\tetheringclient.dll" (normalized: "c:\\windows\\system32\\tetheringclient.dll") Region: id = 37043 start_va = 0x7ffc4dbb0000 end_va = 0x7ffc4dbc0fff monitored = 0 entry_point = 0x7ffc4dbb2fc0 region_type = mapped_file name = "wbemprox.dll" filename = "\\Windows\\System32\\wbem\\wbemprox.dll" (normalized: "c:\\windows\\system32\\wbem\\wbemprox.dll") Region: id = 37044 start_va = 0x7ffc4dbd0000 end_va = 0x7ffc4dbedfff monitored = 0 entry_point = 0x7ffc4dbd3a40 region_type = mapped_file name = "atl.dll" filename = "\\Windows\\System32\\atl.dll" (normalized: "c:\\windows\\system32\\atl.dll") Region: id = 37045 start_va = 0x7ffc4dbf0000 end_va = 0x7ffc4dc71fff monitored = 0 entry_point = 0x7ffc4dbf2a10 region_type = mapped_file name = "hnetcfg.dll" filename = "\\Windows\\System32\\hnetcfg.dll" (normalized: "c:\\windows\\system32\\hnetcfg.dll") Region: id = 37046 start_va = 0x7ffc4dcd0000 end_va = 0x7ffc4dd0ffff monitored = 0 entry_point = 0x7ffc4dcdcbe0 region_type = mapped_file name = "adsldpc.dll" filename = "\\Windows\\System32\\adsldpc.dll" (normalized: "c:\\windows\\system32\\adsldpc.dll") Region: id = 37047 start_va = 0x7ffc4dd10000 end_va = 0x7ffc4dd56fff monitored = 0 entry_point = 0x7ffc4dd11d10 region_type = mapped_file name = "activeds.dll" filename = "\\Windows\\System32\\activeds.dll" (normalized: "c:\\windows\\system32\\activeds.dll") Region: id = 37048 start_va = 0x7ffc4dd60000 end_va = 0x7ffc4dda1fff monitored = 0 entry_point = 0x7ffc4dd63670 region_type = mapped_file name = "wdscore.dll" filename = "\\Windows\\System32\\wdscore.dll" (normalized: "c:\\windows\\system32\\wdscore.dll") Region: id = 37049 start_va = 0x7ffc4ddd0000 end_va = 0x7ffc4ddf1fff monitored = 0 entry_point = 0x7ffc4dde2540 region_type = mapped_file name = "updatepolicy.dll" filename = "\\Windows\\System32\\updatepolicy.dll" (normalized: "c:\\windows\\system32\\updatepolicy.dll") Region: id = 37050 start_va = 0x7ffc4de00000 end_va = 0x7ffc4ded4fff monitored = 0 entry_point = 0x7ffc4de1cf80 region_type = mapped_file name = "wuapi.dll" filename = "\\Windows\\System32\\wuapi.dll" (normalized: "c:\\windows\\system32\\wuapi.dll") Region: id = 37051 start_va = 0x7ffc4dfc0000 end_va = 0x7ffc4dffffff monitored = 0 entry_point = 0x7ffc4dfd6c60 region_type = mapped_file name = "netprofm.dll" filename = "\\Windows\\System32\\netprofm.dll" (normalized: "c:\\windows\\system32\\netprofm.dll") Region: id = 37052 start_va = 0x7ffc4e070000 end_va = 0x7ffc4e08efff monitored = 0 entry_point = 0x7ffc4e0737e0 region_type = mapped_file name = "netsetupapi.dll" filename = "\\Windows\\System32\\NetSetupApi.dll" (normalized: "c:\\windows\\system32\\netsetupapi.dll") Region: id = 37053 start_va = 0x7ffc4e090000 end_va = 0x7ffc4e108fff monitored = 0 entry_point = 0x7ffc4e0976a0 region_type = mapped_file name = "netsetupshim.dll" filename = "\\Windows\\System32\\NetSetupShim.dll" (normalized: "c:\\windows\\system32\\netsetupshim.dll") Region: id = 37054 start_va = 0x7ffc4e2f0000 end_va = 0x7ffc4e305fff monitored = 0 entry_point = 0x7ffc4e2f1d50 region_type = mapped_file name = "wwapi.dll" filename = "\\Windows\\System32\\wwapi.dll" (normalized: "c:\\windows\\system32\\wwapi.dll") Region: id = 37055 start_va = 0x7ffc4e310000 end_va = 0x7ffc4e327fff monitored = 0 entry_point = 0x7ffc4e314e10 region_type = mapped_file name = "adhsvc.dll" filename = "\\Windows\\System32\\adhsvc.dll" (normalized: "c:\\windows\\system32\\adhsvc.dll") Region: id = 37056 start_va = 0x7ffc4e330000 end_va = 0x7ffc4e354fff monitored = 0 entry_point = 0x7ffc4e335ca0 region_type = mapped_file name = "httpprxm.dll" filename = "\\Windows\\System32\\httpprxm.dll" (normalized: "c:\\windows\\system32\\httpprxm.dll") Region: id = 37057 start_va = 0x7ffc4e3c0000 end_va = 0x7ffc4e400fff monitored = 0 entry_point = 0x7ffc4e3c3750 region_type = mapped_file name = "sqmapi.dll" filename = "\\Windows\\System32\\sqmapi.dll" (normalized: "c:\\windows\\system32\\sqmapi.dll") Region: id = 37058 start_va = 0x7ffc4e410000 end_va = 0x7ffc4e502fff monitored = 0 entry_point = 0x7ffc4e435d80 region_type = mapped_file name = "iphlpsvc.dll" filename = "\\Windows\\System32\\iphlpsvc.dll" (normalized: "c:\\windows\\system32\\iphlpsvc.dll") Region: id = 37059 start_va = 0x7ffc4e510000 end_va = 0x7ffc4e527fff monitored = 0 entry_point = 0x7ffc4e512000 region_type = mapped_file name = "vsstrace.dll" filename = "\\Windows\\System32\\vsstrace.dll" (normalized: "c:\\windows\\system32\\vsstrace.dll") Region: id = 37060 start_va = 0x7ffc4e530000 end_va = 0x7ffc4e6b1fff monitored = 0 entry_point = 0x7ffc4e5482a0 region_type = mapped_file name = "vssapi.dll" filename = "\\Windows\\System32\\vssapi.dll" (normalized: "c:\\windows\\system32\\vssapi.dll") Region: id = 37061 start_va = 0x7ffc4eca0000 end_va = 0x7ffc4ed42fff monitored = 0 entry_point = 0x7ffc4eca2c10 region_type = mapped_file name = "clusapi.dll" filename = "\\Windows\\System32\\clusapi.dll" (normalized: "c:\\windows\\system32\\clusapi.dll") Region: id = 37062 start_va = 0x7ffc4ed50000 end_va = 0x7ffc4eda1fff monitored = 0 entry_point = 0x7ffc4ed55770 region_type = mapped_file name = "resutils.dll" filename = "\\Windows\\System32\\resutils.dll" (normalized: "c:\\windows\\system32\\resutils.dll") Region: id = 37063 start_va = 0x7ffc4edb0000 end_va = 0x7ffc4edddfff monitored = 1 entry_point = 0x7ffc4edb2300 region_type = mapped_file name = "wmidcom.dll" filename = "\\Windows\\System32\\wmidcom.dll" (normalized: "c:\\windows\\system32\\wmidcom.dll") Region: id = 37064 start_va = 0x7ffc4ede0000 end_va = 0x7ffc4ee3dfff monitored = 0 entry_point = 0x7ffc4ede5080 region_type = mapped_file name = "miutils.dll" filename = "\\Windows\\System32\\miutils.dll" (normalized: "c:\\windows\\system32\\miutils.dll") Region: id = 37065 start_va = 0x7ffc4ee40000 end_va = 0x7ffc4ee5ffff monitored = 0 entry_point = 0x7ffc4ee41f50 region_type = mapped_file name = "mi.dll" filename = "\\Windows\\System32\\mi.dll" (normalized: "c:\\windows\\system32\\mi.dll") Region: id = 37066 start_va = 0x7ffc4ee60000 end_va = 0x7ffc4ee68fff monitored = 0 entry_point = 0x7ffc4ee618f0 region_type = mapped_file name = "sscoreext.dll" filename = "\\Windows\\System32\\sscoreext.dll" (normalized: "c:\\windows\\system32\\sscoreext.dll") Region: id = 37067 start_va = 0x7ffc4ee70000 end_va = 0x7ffc4ee80fff monitored = 0 entry_point = 0x7ffc4ee71d30 region_type = mapped_file name = "sscore.dll" filename = "\\Windows\\System32\\sscore.dll" (normalized: "c:\\windows\\system32\\sscore.dll") Region: id = 37068 start_va = 0x7ffc4ee90000 end_va = 0x7ffc4ef0efff monitored = 0 entry_point = 0x7ffc4eea7110 region_type = mapped_file name = "wbemcomn.dll" filename = "\\Windows\\System32\\wbemcomn.dll" (normalized: "c:\\windows\\system32\\wbemcomn.dll") Region: id = 37069 start_va = 0x7ffc4ef10000 end_va = 0x7ffc4ef4bfff monitored = 0 entry_point = 0x7ffc4ef16aa0 region_type = mapped_file name = "wmisvc.dll" filename = "\\Windows\\System32\\wbem\\WMIsvc.dll" (normalized: "c:\\windows\\system32\\wbem\\wmisvc.dll") Region: id = 37070 start_va = 0x7ffc4f0d0000 end_va = 0x7ffc4f11bfff monitored = 0 entry_point = 0x7ffc4f0e5310 region_type = mapped_file name = "srvsvc.dll" filename = "\\Windows\\System32\\srvsvc.dll" (normalized: "c:\\windows\\system32\\srvsvc.dll") Region: id = 37071 start_va = 0x7ffc4f220000 end_va = 0x7ffc4f22bfff monitored = 0 entry_point = 0x7ffc4f2235c0 region_type = mapped_file name = "secur32.dll" filename = "\\Windows\\System32\\secur32.dll" (normalized: "c:\\windows\\system32\\secur32.dll") Region: id = 37072 start_va = 0x7ffc505f0000 end_va = 0x7ffc505f8fff monitored = 0 entry_point = 0x7ffc505f21d0 region_type = mapped_file name = "httpprxc.dll" filename = "\\Windows\\System32\\httpprxc.dll" (normalized: "c:\\windows\\system32\\httpprxc.dll") Region: id = 37073 start_va = 0x7ffc50660000 end_va = 0x7ffc50694fff monitored = 0 entry_point = 0x7ffc5066a270 region_type = mapped_file name = "fwpolicyiomgr.dll" filename = "\\Windows\\System32\\fwpolicyiomgr.dll" (normalized: "c:\\windows\\system32\\fwpolicyiomgr.dll") Region: id = 37074 start_va = 0x7ffc51300000 end_va = 0x7ffc51309fff monitored = 0 entry_point = 0x7ffc51301350 region_type = mapped_file name = "version.dll" filename = "\\Windows\\System32\\version.dll" (normalized: "c:\\windows\\system32\\version.dll") Region: id = 37075 start_va = 0x7ffc516a0000 end_va = 0x7ffc516b1fff monitored = 0 entry_point = 0x7ffc516a3580 region_type = mapped_file name = "cscapi.dll" filename = "\\Windows\\System32\\cscapi.dll" (normalized: "c:\\windows\\system32\\cscapi.dll") Region: id = 37076 start_va = 0x7ffc538e0000 end_va = 0x7ffc538e9fff monitored = 0 entry_point = 0x7ffc538e14c0 region_type = mapped_file name = "rasadhlp.dll" filename = "\\Windows\\System32\\rasadhlp.dll" (normalized: "c:\\windows\\system32\\rasadhlp.dll") Region: id = 37077 start_va = 0x7ffc53d70000 end_va = 0x7ffc53d7ffff monitored = 0 entry_point = 0x7ffc53d71700 region_type = mapped_file name = "proximityservicepal.dll" filename = "\\Windows\\System32\\ProximityServicePal.dll" (normalized: "c:\\windows\\system32\\proximityservicepal.dll") Region: id = 37078 start_va = 0x7ffc53d80000 end_va = 0x7ffc53d88fff monitored = 0 entry_point = 0x7ffc53d81ed0 region_type = mapped_file name = "proximitycommonpal.dll" filename = "\\Windows\\System32\\ProximityCommonPal.dll" (normalized: "c:\\windows\\system32\\proximitycommonpal.dll") Region: id = 37079 start_va = 0x7ffc53d90000 end_va = 0x7ffc53dbcfff monitored = 0 entry_point = 0x7ffc53d92290 region_type = mapped_file name = "proximitycommon.dll" filename = "\\Windows\\System32\\ProximityCommon.dll" (normalized: "c:\\windows\\system32\\proximitycommon.dll") Region: id = 37080 start_va = 0x7ffc53dc0000 end_va = 0x7ffc53e11fff monitored = 0 entry_point = 0x7ffc53dc38e0 region_type = mapped_file name = "proximityservice.dll" filename = "\\Windows\\System32\\ProximityService.dll" (normalized: "c:\\windows\\system32\\proximityservice.dll") Region: id = 37081 start_va = 0x7ffc54080000 end_va = 0x7ffc540fffff monitored = 0 entry_point = 0x7ffc540ad280 region_type = mapped_file name = "webio.dll" filename = "\\Windows\\System32\\webio.dll" (normalized: "c:\\windows\\system32\\webio.dll") Region: id = 37082 start_va = 0x7ffc54160000 end_va = 0x7ffc54174fff monitored = 0 entry_point = 0x7ffc54162dc0 region_type = mapped_file name = "ondemandconnroutehelper.dll" filename = "\\Windows\\System32\\OnDemandConnRouteHelper.dll" (normalized: "c:\\windows\\system32\\ondemandconnroutehelper.dll") Region: id = 37083 start_va = 0x7ffc541c0000 end_va = 0x7ffc541cdfff monitored = 0 entry_point = 0x7ffc541c1460 region_type = mapped_file name = "npmproxy.dll" filename = "\\Windows\\System32\\npmproxy.dll" (normalized: "c:\\windows\\system32\\npmproxy.dll") Region: id = 37084 start_va = 0x7ffc541d0000 end_va = 0x7ffc541eafff monitored = 0 entry_point = 0x7ffc541d1040 region_type = mapped_file name = "mpr.dll" filename = "\\Windows\\System32\\mpr.dll" (normalized: "c:\\windows\\system32\\mpr.dll") Region: id = 37085 start_va = 0x7ffc54510000 end_va = 0x7ffc545a9fff monitored = 0 entry_point = 0x7ffc5452ada0 region_type = mapped_file name = "shsvcs.dll" filename = "\\Windows\\System32\\shsvcs.dll" (normalized: "c:\\windows\\system32\\shsvcs.dll") Region: id = 37086 start_va = 0x7ffc545b0000 end_va = 0x7ffc545cefff monitored = 0 entry_point = 0x7ffc545b4960 region_type = mapped_file name = "ncprov.dll" filename = "\\Windows\\System32\\wbem\\NCProv.dll" (normalized: "c:\\windows\\system32\\wbem\\ncprov.dll") Region: id = 37087 start_va = 0x7ffc54680000 end_va = 0x7ffc546e6fff monitored = 0 entry_point = 0x7ffc546863e0 region_type = mapped_file name = "fwpuclnt.dll" filename = "\\Windows\\System32\\FWPUCLNT.DLL" (normalized: "c:\\windows\\system32\\fwpuclnt.dll") Region: id = 37088 start_va = 0x7ffc54740000 end_va = 0x7ffc54754fff monitored = 0 entry_point = 0x7ffc54743460 region_type = mapped_file name = "ssdpapi.dll" filename = "\\Windows\\System32\\ssdpapi.dll" (normalized: "c:\\windows\\system32\\ssdpapi.dll") Region: id = 37089 start_va = 0x7ffc54830000 end_va = 0x7ffc548effff monitored = 0 entry_point = 0x7ffc5485fd20 region_type = mapped_file name = "fveapi.dll" filename = "\\Windows\\System32\\fveapi.dll" (normalized: "c:\\windows\\system32\\fveapi.dll") Region: id = 37090 start_va = 0x7ffc54b20000 end_va = 0x7ffc54b39fff monitored = 0 entry_point = 0x7ffc54b22430 region_type = mapped_file name = "dhcpcsvc.dll" filename = "\\Windows\\System32\\dhcpcsvc.dll" (normalized: "c:\\windows\\system32\\dhcpcsvc.dll") Region: id = 37091 start_va = 0x7ffc54b40000 end_va = 0x7ffc54b53fff monitored = 0 entry_point = 0x7ffc54b42d50 region_type = mapped_file name = "rtutils.dll" filename = "\\Windows\\System32\\rtutils.dll" (normalized: "c:\\windows\\system32\\rtutils.dll") Region: id = 37092 start_va = 0x7ffc54b60000 end_va = 0x7ffc54b6afff monitored = 0 entry_point = 0x7ffc54b61de0 region_type = mapped_file name = "bitsperf.dll" filename = "\\Windows\\System32\\bitsperf.dll" (normalized: "c:\\windows\\system32\\bitsperf.dll") Region: id = 37093 start_va = 0x7ffc54ed0000 end_va = 0x7ffc54f62fff monitored = 0 entry_point = 0x7ffc54ed9680 region_type = mapped_file name = "msvcp_win.dll" filename = "\\Windows\\System32\\msvcp_win.dll" (normalized: "c:\\windows\\system32\\msvcp_win.dll") Region: id = 37094 start_va = 0x7ffc55190000 end_va = 0x7ffc551a5fff monitored = 0 entry_point = 0x7ffc551919f0 region_type = mapped_file name = "dhcpcsvc6.dll" filename = "\\Windows\\System32\\dhcpcsvc6.dll" (normalized: "c:\\windows\\system32\\dhcpcsvc6.dll") Region: id = 37095 start_va = 0x7ffc55360000 end_va = 0x7ffc55378fff monitored = 0 entry_point = 0x7ffc55364520 region_type = mapped_file name = "samcli.dll" filename = "\\Windows\\System32\\samcli.dll" (normalized: "c:\\windows\\system32\\samcli.dll") Region: id = 37096 start_va = 0x7ffc55820000 end_va = 0x7ffc55857fff monitored = 0 entry_point = 0x7ffc55838cc0 region_type = mapped_file name = "iphlpapi.dll" filename = "\\Windows\\System32\\IPHLPAPI.DLL" (normalized: "c:\\windows\\system32\\iphlpapi.dll") Region: id = 37097 start_va = 0x7ffc55860000 end_va = 0x7ffc5586afff monitored = 0 entry_point = 0x7ffc55861d30 region_type = mapped_file name = "winnsi.dll" filename = "\\Windows\\System32\\winnsi.dll" (normalized: "c:\\windows\\system32\\winnsi.dll") Region: id = 37098 start_va = 0x7ffc55c60000 end_va = 0x7ffc55fe1fff monitored = 0 entry_point = 0x7ffc55cb1220 region_type = mapped_file name = "iertutil.dll" filename = "\\Windows\\System32\\iertutil.dll" (normalized: "c:\\windows\\system32\\iertutil.dll") Region: id = 37099 start_va = 0x7ffc570e0000 end_va = 0x7ffc571edfff monitored = 0 entry_point = 0x7ffc5712eaa0 region_type = mapped_file name = "mrmcorer.dll" filename = "\\Windows\\System32\\MrmCoreR.dll" (normalized: "c:\\windows\\system32\\mrmcorer.dll") Region: id = 37100 start_va = 0x7ffc574f0000 end_va = 0x7ffc57506fff monitored = 0 entry_point = 0x7ffc574f5630 region_type = mapped_file name = "sens.dll" filename = "\\Windows\\System32\\Sens.dll" (normalized: "c:\\windows\\system32\\sens.dll") Region: id = 37101 start_va = 0x7ffc57570000 end_va = 0x7ffc57582fff monitored = 0 entry_point = 0x7ffc575757f0 region_type = mapped_file name = "themeservice.dll" filename = "\\Windows\\System32\\themeservice.dll" (normalized: "c:\\windows\\system32\\themeservice.dll") Region: id = 37102 start_va = 0x7ffc57590000 end_va = 0x7ffc57609fff monitored = 0 entry_point = 0x7ffc575b7630 region_type = mapped_file name = "es.dll" filename = "\\Windows\\System32\\es.dll" (normalized: "c:\\windows\\system32\\es.dll") Region: id = 37103 start_va = 0x7ffc57620000 end_va = 0x7ffc5764dfff monitored = 0 entry_point = 0x7ffc57627550 region_type = mapped_file name = "netjoin.dll" filename = "\\Windows\\System32\\netjoin.dll" (normalized: "c:\\windows\\system32\\netjoin.dll") Region: id = 37104 start_va = 0x7ffc57650000 end_va = 0x7ffc57665fff monitored = 0 entry_point = 0x7ffc57651b60 region_type = mapped_file name = "wkscli.dll" filename = "\\Windows\\System32\\wkscli.dll" (normalized: "c:\\windows\\system32\\wkscli.dll") Region: id = 37105 start_va = 0x7ffc57670000 end_va = 0x7ffc576d3fff monitored = 0 entry_point = 0x7ffc57685ae0 region_type = mapped_file name = "wevtapi.dll" filename = "\\Windows\\System32\\wevtapi.dll" (normalized: "c:\\windows\\system32\\wevtapi.dll") Region: id = 37106 start_va = 0x7ffc578a0000 end_va = 0x7ffc5794dfff monitored = 0 entry_point = 0x7ffc578b80c0 region_type = mapped_file name = "windows.networking.connectivity.dll" filename = "\\Windows\\System32\\Windows.Networking.Connectivity.dll" (normalized: "c:\\windows\\system32\\windows.networking.connectivity.dll") Region: id = 37107 start_va = 0x7ffc57950000 end_va = 0x7ffc57961fff monitored = 0 entry_point = 0x7ffc57959260 region_type = mapped_file name = "rilproxy.dll" filename = "\\Windows\\System32\\rilproxy.dll" (normalized: "c:\\windows\\system32\\rilproxy.dll") Region: id = 37108 start_va = 0x7ffc57970000 end_va = 0x7ffc57a20fff monitored = 0 entry_point = 0x7ffc579e88b0 region_type = mapped_file name = "cellularapi.dll" filename = "\\Windows\\System32\\CellularAPI.dll" (normalized: "c:\\windows\\system32\\cellularapi.dll") Region: id = 37109 start_va = 0x7ffc57a30000 end_va = 0x7ffc57a54fff monitored = 0 entry_point = 0x7ffc57a42f20 region_type = mapped_file name = "wificonnapi.dll" filename = "\\Windows\\System32\\wificonnapi.dll" (normalized: "c:\\windows\\system32\\wificonnapi.dll") Region: id = 37110 start_va = 0x7ffc57a60000 end_va = 0x7ffc57a70fff monitored = 0 entry_point = 0x7ffc57a67ea0 region_type = mapped_file name = "dcpapi.dll" filename = "\\Windows\\System32\\dcpapi.dll" (normalized: "c:\\windows\\system32\\dcpapi.dll") Region: id = 37111 start_va = 0x7ffc57a80000 end_va = 0x7ffc57a99fff monitored = 0 entry_point = 0x7ffc57a82cf0 region_type = mapped_file name = "locationpelegacywinlocation.dll" filename = "\\Windows\\System32\\LocationPeLegacyWinLocation.dll" (normalized: "c:\\windows\\system32\\locationpelegacywinlocation.dll") Region: id = 37112 start_va = 0x7ffc57aa0000 end_va = 0x7ffc57af4fff monitored = 0 entry_point = 0x7ffc57aa3fb0 region_type = mapped_file name = "policymanager.dll" filename = "\\Windows\\System32\\policymanager.dll" (normalized: "c:\\windows\\system32\\policymanager.dll") Region: id = 37113 start_va = 0x7ffc57b00000 end_va = 0x7ffc57b36fff monitored = 0 entry_point = 0x7ffc57b06020 region_type = mapped_file name = "gnssadapter.dll" filename = "\\Windows\\System32\\GnssAdapter.dll" (normalized: "c:\\windows\\system32\\gnssadapter.dll") Region: id = 37114 start_va = 0x7ffc57b40000 end_va = 0x7ffc57b5ffff monitored = 0 entry_point = 0x7ffc57b439a0 region_type = mapped_file name = "locationwinpalmisc.dll" filename = "\\Windows\\System32\\LocationWinPalMisc.dll" (normalized: "c:\\windows\\system32\\locationwinpalmisc.dll") Region: id = 37115 start_va = 0x7ffc57b60000 end_va = 0x7ffc57ba0fff monitored = 0 entry_point = 0x7ffc57b64840 region_type = mapped_file name = "usermgrproxy.dll" filename = "\\Windows\\System32\\UserMgrProxy.dll" (normalized: "c:\\windows\\system32\\usermgrproxy.dll") Region: id = 37116 start_va = 0x7ffc57bb0000 end_va = 0x7ffc57ce5fff monitored = 0 entry_point = 0x7ffc57bdf350 region_type = mapped_file name = "wintypes.dll" filename = "\\Windows\\System32\\WinTypes.dll" (normalized: "c:\\windows\\system32\\wintypes.dll") Region: id = 37117 start_va = 0x7ffc57cf0000 end_va = 0x7ffc57dd5fff monitored = 0 entry_point = 0x7ffc57d0cf10 region_type = mapped_file name = "usermgr.dll" filename = "\\Windows\\System32\\usermgr.dll" (normalized: "c:\\windows\\system32\\usermgr.dll") Region: id = 37118 start_va = 0x7ffc57de0000 end_va = 0x7ffc57debfff monitored = 0 entry_point = 0x7ffc57de14d0 region_type = mapped_file name = "locationframeworkps.dll" filename = "\\Windows\\System32\\LocationFrameworkPS.dll" (normalized: "c:\\windows\\system32\\locationframeworkps.dll") Region: id = 37119 start_va = 0x7ffc57df0000 end_va = 0x7ffc57dfbfff monitored = 0 entry_point = 0x7ffc57df2830 region_type = mapped_file name = "bi.dll" filename = "\\Windows\\System32\\bi.dll" (normalized: "c:\\windows\\system32\\bi.dll") Region: id = 37120 start_va = 0x7ffc57e00000 end_va = 0x7ffc57e3dfff monitored = 0 entry_point = 0x7ffc57e0a050 region_type = mapped_file name = "logoncli.dll" filename = "\\Windows\\System32\\logoncli.dll" (normalized: "c:\\windows\\system32\\logoncli.dll") Region: id = 37121 start_va = 0x7ffc57e40000 end_va = 0x7ffc57e66fff monitored = 0 entry_point = 0x7ffc57e43bf0 region_type = mapped_file name = "profsvcext.dll" filename = "\\Windows\\System32\\profsvcext.dll" (normalized: "c:\\windows\\system32\\profsvcext.dll") Region: id = 37122 start_va = 0x7ffc57e70000 end_va = 0x7ffc57f37fff monitored = 0 entry_point = 0x7ffc57eb13f0 region_type = mapped_file name = "winhttp.dll" filename = "\\Windows\\System32\\winhttp.dll" (normalized: "c:\\windows\\system32\\winhttp.dll") Region: id = 37123 start_va = 0x7ffc57f40000 end_va = 0x7ffc57fa0fff monitored = 0 entry_point = 0x7ffc57f44b50 region_type = mapped_file name = "wlanapi.dll" filename = "\\Windows\\System32\\wlanapi.dll" (normalized: "c:\\windows\\system32\\wlanapi.dll") Region: id = 37124 start_va = 0x7ffc57fb0000 end_va = 0x7ffc5812bfff monitored = 0 entry_point = 0x7ffc58001650 region_type = mapped_file name = "locationframework.dll" filename = "\\Windows\\System32\\LocationFramework.dll" (normalized: "c:\\windows\\system32\\locationframework.dll") Region: id = 37125 start_va = 0x7ffc58130000 end_va = 0x7ffc5813afff monitored = 0 entry_point = 0x7ffc58131770 region_type = mapped_file name = "lfsvc.dll" filename = "\\Windows\\System32\\lfsvc.dll" (normalized: "c:\\windows\\system32\\lfsvc.dll") Region: id = 37126 start_va = 0x7ffc58140000 end_va = 0x7ffc58194fff monitored = 0 entry_point = 0x7ffc5814fc00 region_type = mapped_file name = "profsvc.dll" filename = "\\Windows\\System32\\profsvc.dll" (normalized: "c:\\windows\\system32\\profsvc.dll") Region: id = 37127 start_va = 0x7ffc58230000 end_va = 0x7ffc582c1fff monitored = 0 entry_point = 0x7ffc5827a780 region_type = mapped_file name = "msvcp110_win.dll" filename = "\\Windows\\System32\\msvcp110_win.dll" (normalized: "c:\\windows\\system32\\msvcp110_win.dll") Region: id = 37128 start_va = 0x7ffc58350000 end_va = 0x7ffc5835cfff monitored = 0 entry_point = 0x7ffc58352ca0 region_type = mapped_file name = "csystemeventsbrokerclient.dll" filename = "\\Windows\\System32\\CSystemEventsBrokerClient.dll" (normalized: "c:\\windows\\system32\\csystemeventsbrokerclient.dll") Region: id = 37129 start_va = 0x7ffc58b50000 end_va = 0x7ffc58b7efff monitored = 0 entry_point = 0x7ffc58b58910 region_type = mapped_file name = "wptaskscheduler.dll" filename = "\\Windows\\System32\\WPTaskScheduler.dll" (normalized: "c:\\windows\\system32\\wptaskscheduler.dll") Region: id = 37130 start_va = 0x7ffc58b80000 end_va = 0x7ffc58b8ffff monitored = 0 entry_point = 0x7ffc58b82c60 region_type = mapped_file name = "usermgrcli.dll" filename = "\\Windows\\System32\\usermgrcli.dll" (normalized: "c:\\windows\\system32\\usermgrcli.dll") Region: id = 37131 start_va = 0x7ffc58c20000 end_va = 0x7ffc58c55fff monitored = 0 entry_point = 0x7ffc58c30070 region_type = mapped_file name = "xmllite.dll" filename = "\\Windows\\System32\\xmllite.dll" (normalized: "c:\\windows\\system32\\xmllite.dll") Region: id = 37132 start_va = 0x7ffc58cd0000 end_va = 0x7ffc58d3dfff monitored = 0 entry_point = 0x7ffc58cd7f60 region_type = mapped_file name = "taskcomp.dll" filename = "\\Windows\\System32\\taskcomp.dll" (normalized: "c:\\windows\\system32\\taskcomp.dll") Region: id = 37133 start_va = 0x7ffc58d40000 end_va = 0x7ffc58d50fff monitored = 0 entry_point = 0x7ffc58d43320 region_type = mapped_file name = "wmiclnt.dll" filename = "\\Windows\\System32\\wmiclnt.dll" (normalized: "c:\\windows\\system32\\wmiclnt.dll") Region: id = 37134 start_va = 0x7ffc58d60000 end_va = 0x7ffc58da0fff monitored = 0 entry_point = 0x7ffc58d77eb0 region_type = mapped_file name = "ubpm.dll" filename = "\\Windows\\System32\\ubpm.dll" (normalized: "c:\\windows\\system32\\ubpm.dll") Region: id = 37135 start_va = 0x7ffc58db0000 end_va = 0x7ffc58eabfff monitored = 0 entry_point = 0x7ffc58de6df0 region_type = mapped_file name = "schedsvc.dll" filename = "\\Windows\\System32\\schedsvc.dll" (normalized: "c:\\windows\\system32\\schedsvc.dll") Region: id = 37136 start_va = 0x7ffc58eb0000 end_va = 0x7ffc58f6efff monitored = 0 entry_point = 0x7ffc58ed1c50 region_type = mapped_file name = "taskschd.dll" filename = "\\Windows\\System32\\taskschd.dll" (normalized: "c:\\windows\\system32\\taskschd.dll") Region: id = 37137 start_va = 0x7ffc58fc0000 end_va = 0x7ffc58fc9fff monitored = 0 entry_point = 0x7ffc58fc1660 region_type = mapped_file name = "dsrole.dll" filename = "\\Windows\\System32\\dsrole.dll" (normalized: "c:\\windows\\system32\\dsrole.dll") Region: id = 37138 start_va = 0x7ffc58fd0000 end_va = 0x7ffc58fe7fff monitored = 0 entry_point = 0x7ffc58fd5910 region_type = mapped_file name = "nlaapi.dll" filename = "\\Windows\\System32\\nlaapi.dll" (normalized: "c:\\windows\\system32\\nlaapi.dll") Region: id = 37139 start_va = 0x7ffc58ff0000 end_va = 0x7ffc5913cfff monitored = 0 entry_point = 0x7ffc59033da0 region_type = mapped_file name = "gpsvc.dll" filename = "\\Windows\\System32\\gpsvc.dll" (normalized: "c:\\windows\\system32\\gpsvc.dll") Region: id = 37140 start_va = 0x7ffc59500000 end_va = 0x7ffc59992fff monitored = 0 entry_point = 0x7ffc5950f760 region_type = mapped_file name = "actxprxy.dll" filename = "\\Windows\\System32\\actxprxy.dll" (normalized: "c:\\windows\\system32\\actxprxy.dll") Region: id = 37141 start_va = 0x7ffc599a0000 end_va = 0x7ffc59a06fff monitored = 0 entry_point = 0x7ffc599be710 region_type = mapped_file name = "bcp47langs.dll" filename = "\\Windows\\System32\\BCP47Langs.dll" (normalized: "c:\\windows\\system32\\bcp47langs.dll") Region: id = 37142 start_va = 0x7ffc5a2c0000 end_va = 0x7ffc5a2d2fff monitored = 0 entry_point = 0x7ffc5a2c2760 region_type = mapped_file name = "wtsapi32.dll" filename = "\\Windows\\System32\\wtsapi32.dll" (normalized: "c:\\windows\\system32\\wtsapi32.dll") Region: id = 37143 start_va = 0x7ffc5a2e0000 end_va = 0x7ffc5a358fff monitored = 0 entry_point = 0x7ffc5a2ffb90 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\System32\\apphelp.dll" (normalized: "c:\\windows\\system32\\apphelp.dll") Region: id = 37144 start_va = 0x7ffc5a360000 end_va = 0x7ffc5a367fff monitored = 0 entry_point = 0x7ffc5a3613e0 region_type = mapped_file name = "dabapi.dll" filename = "\\Windows\\System32\\dabapi.dll" (normalized: "c:\\windows\\system32\\dabapi.dll") Region: id = 37145 start_va = 0x7ffc5a3a0000 end_va = 0x7ffc5a525fff monitored = 0 entry_point = 0x7ffc5a3ed700 region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\System32\\propsys.dll" (normalized: "c:\\windows\\system32\\propsys.dll") Region: id = 37146 start_va = 0x7ffc5a530000 end_va = 0x7ffc5a54bfff monitored = 0 entry_point = 0x7ffc5a5337a0 region_type = mapped_file name = "samlib.dll" filename = "\\Windows\\System32\\samlib.dll" (normalized: "c:\\windows\\system32\\samlib.dll") Region: id = 37147 start_va = 0x7ffc5a6e0000 end_va = 0x7ffc5a71ffff monitored = 0 entry_point = 0x7ffc5a6f1960 region_type = mapped_file name = "brokerlib.dll" filename = "\\Windows\\System32\\BrokerLib.dll" (normalized: "c:\\windows\\system32\\brokerlib.dll") Region: id = 37148 start_va = 0x7ffc5a850000 end_va = 0x7ffc5a876fff monitored = 0 entry_point = 0x7ffc5a857940 region_type = mapped_file name = "devobj.dll" filename = "\\Windows\\System32\\devobj.dll" (normalized: "c:\\windows\\system32\\devobj.dll") Region: id = 37149 start_va = 0x7ffc5a8a0000 end_va = 0x7ffc5a949fff monitored = 0 entry_point = 0x7ffc5a8c7910 region_type = mapped_file name = "dnsapi.dll" filename = "\\Windows\\System32\\dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll") Region: id = 37150 start_va = 0x7ffc5a950000 end_va = 0x7ffc5aa4ffff monitored = 0 entry_point = 0x7ffc5a990f80 region_type = mapped_file name = "twinapi.appcore.dll" filename = "\\Windows\\System32\\twinapi.appcore.dll" (normalized: "c:\\windows\\system32\\twinapi.appcore.dll") Region: id = 37151 start_va = 0x7ffc5aae0000 end_va = 0x7ffc5aaebfff monitored = 0 entry_point = 0x7ffc5aae2480 region_type = mapped_file name = "sysntfy.dll" filename = "\\Windows\\System32\\sysntfy.dll" (normalized: "c:\\windows\\system32\\sysntfy.dll") Region: id = 37152 start_va = 0x7ffc5abb0000 end_va = 0x7ffc5abe1fff monitored = 0 entry_point = 0x7ffc5abc2340 region_type = mapped_file name = "fwbase.dll" filename = "\\Windows\\System32\\fwbase.dll" (normalized: "c:\\windows\\system32\\fwbase.dll") Region: id = 37153 start_va = 0x7ffc5ae20000 end_va = 0x7ffc5ae2bfff monitored = 0 entry_point = 0x7ffc5ae22790 region_type = mapped_file name = "hid.dll" filename = "\\Windows\\System32\\hid.dll" (normalized: "c:\\windows\\system32\\hid.dll") Region: id = 37154 start_va = 0x7ffc5ae30000 end_va = 0x7ffc5ae53fff monitored = 0 entry_point = 0x7ffc5ae33260 region_type = mapped_file name = "gpapi.dll" filename = "\\Windows\\System32\\gpapi.dll" (normalized: "c:\\windows\\system32\\gpapi.dll") Region: id = 37155 start_va = 0x7ffc5afd0000 end_va = 0x7ffc5b0c3fff monitored = 0 entry_point = 0x7ffc5afda960 region_type = mapped_file name = "ucrtbase.dll" filename = "\\Windows\\System32\\ucrtbase.dll" (normalized: "c:\\windows\\system32\\ucrtbase.dll") Region: id = 37156 start_va = 0x7ffc5b120000 end_va = 0x7ffc5b168fff monitored = 0 entry_point = 0x7ffc5b12a090 region_type = mapped_file name = "authz.dll" filename = "\\Windows\\System32\\authz.dll" (normalized: "c:\\windows\\system32\\authz.dll") Region: id = 37157 start_va = 0x7ffc5b240000 end_va = 0x7ffc5b24bfff monitored = 0 entry_point = 0x7ffc5b2427e0 region_type = mapped_file name = "netutils.dll" filename = "\\Windows\\System32\\netutils.dll" (normalized: "c:\\windows\\system32\\netutils.dll") Region: id = 37158 start_va = 0x7ffc5b320000 end_va = 0x7ffc5b350fff monitored = 0 entry_point = 0x7ffc5b327d10 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\System32\\ntmarta.dll" (normalized: "c:\\windows\\system32\\ntmarta.dll") Region: id = 37159 start_va = 0x7ffc5b380000 end_va = 0x7ffc5b3f9fff monitored = 0 entry_point = 0x7ffc5b3a1a50 region_type = mapped_file name = "schannel.dll" filename = "\\Windows\\System32\\schannel.dll" (normalized: "c:\\windows\\system32\\schannel.dll") Region: id = 37160 start_va = 0x7ffc5b440000 end_va = 0x7ffc5b473fff monitored = 0 entry_point = 0x7ffc5b45ae70 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 37161 start_va = 0x7ffc5b480000 end_va = 0x7ffc5b489fff monitored = 0 entry_point = 0x7ffc5b481830 region_type = mapped_file name = "dpapi.dll" filename = "\\Windows\\System32\\dpapi.dll" (normalized: "c:\\windows\\system32\\dpapi.dll") Region: id = 37162 start_va = 0x7ffc5b590000 end_va = 0x7ffc5b5aefff monitored = 0 entry_point = 0x7ffc5b595d30 region_type = mapped_file name = "userenv.dll" filename = "\\Windows\\System32\\userenv.dll" (normalized: "c:\\windows\\system32\\userenv.dll") Region: id = 37163 start_va = 0x7ffc5b700000 end_va = 0x7ffc5b75bfff monitored = 0 entry_point = 0x7ffc5b716f70 region_type = mapped_file name = "mswsock.dll" filename = "\\Windows\\System32\\mswsock.dll" (normalized: "c:\\windows\\system32\\mswsock.dll") Region: id = 37164 start_va = 0x7ffc5b7b0000 end_va = 0x7ffc5b7c6fff monitored = 0 entry_point = 0x7ffc5b7b79d0 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 37165 start_va = 0x7ffc5b8d0000 end_va = 0x7ffc5b8dafff monitored = 0 entry_point = 0x7ffc5b8d19a0 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 37166 start_va = 0x7ffc5b910000 end_va = 0x7ffc5b930fff monitored = 0 entry_point = 0x7ffc5b920250 region_type = mapped_file name = "joinutil.dll" filename = "\\Windows\\System32\\joinutil.dll" (normalized: "c:\\windows\\system32\\joinutil.dll") Region: id = 37167 start_va = 0x7ffc5b960000 end_va = 0x7ffc5b999fff monitored = 0 entry_point = 0x7ffc5b968d20 region_type = mapped_file name = "ntasn1.dll" filename = "\\Windows\\System32\\ntasn1.dll" (normalized: "c:\\windows\\system32\\ntasn1.dll") Region: id = 37168 start_va = 0x7ffc5b9a0000 end_va = 0x7ffc5b9c6fff monitored = 0 entry_point = 0x7ffc5b9b0aa0 region_type = mapped_file name = "ncrypt.dll" filename = "\\Windows\\System32\\ncrypt.dll" (normalized: "c:\\windows\\system32\\ncrypt.dll") Region: id = 37169 start_va = 0x7ffc5bab0000 end_va = 0x7ffc5badcfff monitored = 0 entry_point = 0x7ffc5bac9d40 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\System32\\sspicli.dll" (normalized: "c:\\windows\\system32\\sspicli.dll") Region: id = 37170 start_va = 0x7ffc5bc40000 end_va = 0x7ffc5bc95fff monitored = 0 entry_point = 0x7ffc5bc50bf0 region_type = mapped_file name = "winsta.dll" filename = "\\Windows\\System32\\winsta.dll" (normalized: "c:\\windows\\system32\\winsta.dll") Region: id = 37171 start_va = 0x7ffc5bca0000 end_va = 0x7ffc5bcb8fff monitored = 0 entry_point = 0x7ffc5bca5e10 region_type = mapped_file name = "eventaggregation.dll" filename = "\\Windows\\System32\\EventAggregation.dll" (normalized: "c:\\windows\\system32\\eventaggregation.dll") Region: id = 37172 start_va = 0x7ffc5bcc0000 end_va = 0x7ffc5bce8fff monitored = 0 entry_point = 0x7ffc5bcd4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 37173 start_va = 0x7ffc5bcf0000 end_va = 0x7ffc5bd88fff monitored = 0 entry_point = 0x7ffc5bd1f4e0 region_type = mapped_file name = "sxs.dll" filename = "\\Windows\\System32\\sxs.dll" (normalized: "c:\\windows\\system32\\sxs.dll") Region: id = 37174 start_va = 0x7ffc5be30000 end_va = 0x7ffc5be43fff monitored = 0 entry_point = 0x7ffc5be352e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 37175 start_va = 0x7ffc5be50000 end_va = 0x7ffc5be5efff monitored = 0 entry_point = 0x7ffc5be53210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 37176 start_va = 0x7ffc5be60000 end_va = 0x7ffc5be6ffff monitored = 0 entry_point = 0x7ffc5be656e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 37177 start_va = 0x7ffc5be70000 end_va = 0x7ffc5bebafff monitored = 0 entry_point = 0x7ffc5be735f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 37178 start_va = 0x7ffc5bec0000 end_va = 0x7ffc5bf02fff monitored = 0 entry_point = 0x7ffc5bed4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 37179 start_va = 0x7ffc5bf10000 end_va = 0x7ffc5bf95fff monitored = 0 entry_point = 0x7ffc5bf1d8f0 region_type = mapped_file name = "firewallapi.dll" filename = "\\Windows\\System32\\FirewallAPI.dll" (normalized: "c:\\windows\\system32\\firewallapi.dll") Region: id = 37180 start_va = 0x7ffc5bfa0000 end_va = 0x7ffc5c187fff monitored = 0 entry_point = 0x7ffc5bfcba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 37181 start_va = 0x7ffc5c190000 end_va = 0x7ffc5c356fff monitored = 0 entry_point = 0x7ffc5c1edb80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 37182 start_va = 0x7ffc5c360000 end_va = 0x7ffc5c3b4fff monitored = 0 entry_point = 0x7ffc5c377970 region_type = mapped_file name = "wintrust.dll" filename = "\\Windows\\System32\\wintrust.dll" (normalized: "c:\\windows\\system32\\wintrust.dll") Region: id = 37183 start_va = 0x7ffc5c3c0000 end_va = 0x7ffc5ca03fff monitored = 0 entry_point = 0x7ffc5c5864b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 37184 start_va = 0x7ffc5cac0000 end_va = 0x7ffc5cb29fff monitored = 0 entry_point = 0x7ffc5caf6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 37185 start_va = 0x7ffc5cb30000 end_va = 0x7ffc5cb46fff monitored = 0 entry_point = 0x7ffc5cb31390 region_type = mapped_file name = "netapi32.dll" filename = "\\Windows\\System32\\netapi32.dll" (normalized: "c:\\windows\\system32\\netapi32.dll") Region: id = 37186 start_va = 0x7ffc5cb50000 end_va = 0x7ffc5cc04fff monitored = 0 entry_point = 0x7ffc5cb922e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 37187 start_va = 0x7ffc5cc10000 end_va = 0x7ffc5cc6bfff monitored = 0 entry_point = 0x7ffc5cc2b720 region_type = mapped_file name = "wldap32.dll" filename = "\\Windows\\System32\\Wldap32.dll" (normalized: "c:\\windows\\system32\\wldap32.dll") Region: id = 37188 start_va = 0x7ffc5cc80000 end_va = 0x7ffc5e1defff monitored = 0 entry_point = 0x7ffc5cde11f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 37189 start_va = 0x7ffc5e1e0000 end_va = 0x7ffc5e2a0fff monitored = 0 entry_point = 0x7ffc5e200da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 37190 start_va = 0x7ffc5e2b0000 end_va = 0x7ffc5e3cbfff monitored = 0 entry_point = 0x7ffc5e2f02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 37191 start_va = 0x7ffc5e3e0000 end_va = 0x7ffc5e522fff monitored = 0 entry_point = 0x7ffc5e408210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 37192 start_va = 0x7ffc5e740000 end_va = 0x7ffc5e7aafff monitored = 0 entry_point = 0x7ffc5e7590c0 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\System32\\ws2_32.dll" (normalized: "c:\\windows\\system32\\ws2_32.dll") Region: id = 37193 start_va = 0x7ffc5e7b0000 end_va = 0x7ffc5e801fff monitored = 0 entry_point = 0x7ffc5e7bf530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 37194 start_va = 0x7ffc5e850000 end_va = 0x7ffc5e8ecfff monitored = 0 entry_point = 0x7ffc5e8578a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 37195 start_va = 0x7ffc5e8f0000 end_va = 0x7ffc5e94afff monitored = 0 entry_point = 0x7ffc5e9038b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 37196 start_va = 0x7ffc5e950000 end_va = 0x7ffc5e957fff monitored = 0 entry_point = 0x7ffc5e951ea0 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\System32\\nsi.dll" (normalized: "c:\\windows\\system32\\nsi.dll") Region: id = 37197 start_va = 0x7ffc5e960000 end_va = 0x7ffc5eab5fff monitored = 0 entry_point = 0x7ffc5e96a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 37198 start_va = 0x7ffc5ec20000 end_va = 0x7ffc5ecc6fff monitored = 0 entry_point = 0x7ffc5ec358d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 37199 start_va = 0x7ffc5ecd0000 end_va = 0x7ffc5ed7cfff monitored = 0 entry_point = 0x7ffc5ece81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 37200 start_va = 0x7ffc5ee90000 end_va = 0x7ffc5f2b8fff monitored = 0 entry_point = 0x7ffc5eeb8740 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\System32\\setupapi.dll" (normalized: "c:\\windows\\system32\\setupapi.dll") Region: id = 37201 start_va = 0x7ffc5f2c0000 end_va = 0x7ffc5f53cfff monitored = 0 entry_point = 0x7ffc5f394970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 37202 start_va = 0x7ffc5f540000 end_va = 0x7ffc5f6c5fff monitored = 0 entry_point = 0x7ffc5f58ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 37203 start_va = 0x7ffc5f760000 end_va = 0x7ffc5f806fff monitored = 0 entry_point = 0x7ffc5f76b4d0 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\System32\\clbcatq.dll" (normalized: "c:\\windows\\system32\\clbcatq.dll") Region: id = 37204 start_va = 0x7ffc5f810000 end_va = 0x7ffc5f9d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 37209 start_va = 0x540000 end_va = 0x541fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 37212 start_va = 0x7400000 end_va = 0x74fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007400000" filename = "" Region: id = 37252 start_va = 0x560000 end_va = 0x56afff monitored = 0 entry_point = 0x576c60 region_type = mapped_file name = "netprofm.dll" filename = "\\Windows\\System32\\netprofm.dll" (normalized: "c:\\windows\\system32\\netprofm.dll") Region: id = 37408 start_va = 0x7700000 end_va = 0x77fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007700000" filename = "" Thread: id = 133 os_tid = 0x12a4 Thread: id = 134 os_tid = 0xd80 Thread: id = 135 os_tid = 0x4e4 Thread: id = 136 os_tid = 0x3c0 Thread: id = 137 os_tid = 0x918 Thread: id = 138 os_tid = 0x3f8 Thread: id = 139 os_tid = 0x12f4 Thread: id = 140 os_tid = 0x12f0 Thread: id = 141 os_tid = 0x12c0 Thread: id = 142 os_tid = 0x128c Thread: id = 143 os_tid = 0x1274 Thread: id = 144 os_tid = 0x1270 Thread: id = 145 os_tid = 0x126c Thread: id = 146 os_tid = 0x1260 Thread: id = 147 os_tid = 0x123c Thread: id = 148 os_tid = 0x65c Thread: id = 149 os_tid = 0xab8 Thread: id = 150 os_tid = 0x268 Thread: id = 151 os_tid = 0x254 Thread: id = 152 os_tid = 0x390 Thread: id = 153 os_tid = 0xcc8 Thread: id = 154 os_tid = 0x238 Thread: id = 155 os_tid = 0x8dc Thread: id = 156 os_tid = 0x768 Thread: id = 157 os_tid = 0x5a4 Thread: id = 158 os_tid = 0x76c Thread: id = 159 os_tid = 0xc8c Thread: id = 160 os_tid = 0x6d8 Thread: id = 161 os_tid = 0xc90 Thread: id = 162 os_tid = 0x62c Thread: id = 163 os_tid = 0xdb8 Thread: id = 164 os_tid = 0xdcc Thread: id = 165 os_tid = 0xddc Thread: id = 166 os_tid = 0xdc8 Thread: id = 167 os_tid = 0xdc4 Thread: id = 168 os_tid = 0x51c Thread: id = 169 os_tid = 0x618 Thread: id = 170 os_tid = 0xcec Thread: id = 171 os_tid = 0xcd8 Thread: id = 172 os_tid = 0xcb4 Thread: id = 173 os_tid = 0x474 Thread: id = 174 os_tid = 0xf10 Thread: id = 175 os_tid = 0x904 Thread: id = 176 os_tid = 0xc2c Thread: id = 177 os_tid = 0xff4 Thread: id = 178 os_tid = 0xfec Thread: id = 179 os_tid = 0xfc4 Thread: id = 180 os_tid = 0xfc0 Thread: id = 181 os_tid = 0xfb8 Thread: id = 182 os_tid = 0xf78 Thread: id = 183 os_tid = 0xc64 Thread: id = 184 os_tid = 0xb4c Thread: id = 185 os_tid = 0x9fc Thread: id = 186 os_tid = 0x9d8 Thread: id = 187 os_tid = 0x9b4 Thread: id = 188 os_tid = 0x9a4 Thread: id = 189 os_tid = 0x950 Thread: id = 190 os_tid = 0x94c Thread: id = 191 os_tid = 0x948 Thread: id = 192 os_tid = 0x928 Thread: id = 193 os_tid = 0x8f8 Thread: id = 194 os_tid = 0x8c4 Thread: id = 195 os_tid = 0x8b0 Thread: id = 196 os_tid = 0x894 Thread: id = 197 os_tid = 0x888 Thread: id = 198 os_tid = 0x87c Thread: id = 199 os_tid = 0x86c Thread: id = 200 os_tid = 0x840 Thread: id = 201 os_tid = 0x4f4 Thread: id = 202 os_tid = 0x464 Thread: id = 203 os_tid = 0x4d0 Thread: id = 204 os_tid = 0x420 Thread: id = 205 os_tid = 0x7c0 Thread: id = 206 os_tid = 0x608 Thread: id = 207 os_tid = 0x4f8 Thread: id = 208 os_tid = 0x49c Thread: id = 209 os_tid = 0x2ac Thread: id = 210 os_tid = 0x1b4 Thread: id = 211 os_tid = 0x1b8 Thread: id = 212 os_tid = 0x1cc Thread: id = 213 os_tid = 0x16c Thread: id = 214 os_tid = 0x190 Thread: id = 215 os_tid = 0x3fc Thread: id = 216 os_tid = 0x3f4 Thread: id = 217 os_tid = 0x3e8 Thread: id = 218 os_tid = 0x3e4 Thread: id = 219 os_tid = 0x3d0 Thread: id = 220 os_tid = 0x3cc Thread: id = 221 os_tid = 0x348 Thread: id = 222 os_tid = 0x1318 Thread: id = 229 os_tid = 0x838 Process: id = "24" image_name = "owfwyl.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\owfwyl.exe" page_root = "0x21ffe000" os_pid = "0x1284" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0x127c" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=InstallWindowsUpdateDrivers" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd44" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 37222 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 37223 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 37224 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 37225 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 37226 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 37227 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 37228 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 37229 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 37230 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 37231 start_va = 0x7ff7c73e0000 end_va = 0x7ff7c7407fff monitored = 1 entry_point = 0x7ff7c73e1e8c region_type = mapped_file name = "owfwyl.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\owfwyl.exe") Region: id = 37232 start_va = 0x7ffc5f810000 end_va = 0x7ffc5f9d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 37234 start_va = 0x400000 end_va = 0x59ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 37235 start_va = 0x7ffc5ecd0000 end_va = 0x7ffc5ed7cfff monitored = 0 entry_point = 0x7ffc5ece81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 37236 start_va = 0x7ffc5bfa0000 end_va = 0x7ffc5c187fff monitored = 0 entry_point = 0x7ffc5bfcba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 37237 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 37238 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 37239 start_va = 0x5a0000 end_va = 0x65dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 37240 start_va = 0x7ffc5e960000 end_va = 0x7ffc5eab5fff monitored = 0 entry_point = 0x7ffc5e96a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 37241 start_va = 0x7ffc5f540000 end_va = 0x7ffc5f6c5fff monitored = 0 entry_point = 0x7ffc5f58ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 37242 start_va = 0x660000 end_va = 0x75ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000660000" filename = "" Region: id = 37243 start_va = 0x7ffc5cc80000 end_va = 0x7ffc5e1defff monitored = 0 entry_point = 0x7ffc5cde11f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 37244 start_va = 0x7ffc5e850000 end_va = 0x7ffc5e8ecfff monitored = 0 entry_point = 0x7ffc5e8578a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 37245 start_va = 0x7ffc5bec0000 end_va = 0x7ffc5bf02fff monitored = 0 entry_point = 0x7ffc5bed4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 37246 start_va = 0x7ffc5c3c0000 end_va = 0x7ffc5ca03fff monitored = 0 entry_point = 0x7ffc5c5864b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 37247 start_va = 0x7ffc5f2c0000 end_va = 0x7ffc5f53cfff monitored = 0 entry_point = 0x7ffc5f394970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 37248 start_va = 0x7ffc5e2b0000 end_va = 0x7ffc5e3cbfff monitored = 0 entry_point = 0x7ffc5e2f02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 37249 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 37250 start_va = 0x7ffc5cac0000 end_va = 0x7ffc5cb29fff monitored = 0 entry_point = 0x7ffc5caf6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 37253 start_va = 0x7ffc5ec20000 end_va = 0x7ffc5ecc6fff monitored = 0 entry_point = 0x7ffc5ec358d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 37254 start_va = 0x7ffc5e8f0000 end_va = 0x7ffc5e94afff monitored = 0 entry_point = 0x7ffc5e9038b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 37255 start_va = 0x7ffc5e7b0000 end_va = 0x7ffc5e801fff monitored = 0 entry_point = 0x7ffc5e7bf530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 37256 start_va = 0x7ffc5be50000 end_va = 0x7ffc5be5efff monitored = 0 entry_point = 0x7ffc5be53210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 37257 start_va = 0x7ffc5cb50000 end_va = 0x7ffc5cc04fff monitored = 0 entry_point = 0x7ffc5cb922e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 37258 start_va = 0x7ffc5be70000 end_va = 0x7ffc5bebafff monitored = 0 entry_point = 0x7ffc5be735f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 37259 start_va = 0x7ffc5be30000 end_va = 0x7ffc5be43fff monitored = 0 entry_point = 0x7ffc5be352e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 37260 start_va = 0x7ffc5e3e0000 end_va = 0x7ffc5e522fff monitored = 0 entry_point = 0x7ffc5e408210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 37261 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 37262 start_va = 0x760000 end_va = 0x8e7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000760000" filename = "" Region: id = 37263 start_va = 0x7ffc5e810000 end_va = 0x7ffc5e84afff monitored = 0 entry_point = 0x7ffc5e8112f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 37264 start_va = 0x8f0000 end_va = 0xa70fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008f0000" filename = "" Region: id = 37265 start_va = 0xa80000 end_va = 0x1e7ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a80000" filename = "" Region: id = 37266 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 37267 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 37268 start_va = 0x400000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 37269 start_va = 0x4a0000 end_va = 0x59ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004a0000" filename = "" Region: id = 37270 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 37271 start_va = 0x1e80000 end_va = 0x1f3ffff monitored = 0 entry_point = 0x1ea0da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 37272 start_va = 0x140000000 end_va = 0x14010efff monitored = 1 entry_point = 0x140078760 region_type = mapped_file name = "ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll" filename = "\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll") Region: id = 37273 start_va = 0x7ffc5c190000 end_va = 0x7ffc5c356fff monitored = 0 entry_point = 0x7ffc5c1edb80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 37274 start_va = 0x7ffc5be60000 end_va = 0x7ffc5be6ffff monitored = 0 entry_point = 0x7ffc5be656e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 37275 start_va = 0x1e80000 end_va = 0x1f03fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e80000" filename = "" Region: id = 37277 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 37278 start_va = 0x1f10000 end_va = 0x1f93fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f10000" filename = "" Region: id = 37286 start_va = 0x1fa0000 end_va = 0x201ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001fa0000" filename = "" Region: id = 37287 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 37288 start_va = 0x2020000 end_va = 0x21ddfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002020000" filename = "" Region: id = 37289 start_va = 0x21e0000 end_va = 0x23a4fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000021e0000" filename = "" Region: id = 37290 start_va = 0x180000000 end_va = 0x1801c0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000180000000" filename = "" Region: id = 37291 start_va = 0x2020000 end_va = 0x211ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002020000" filename = "" Region: id = 37292 start_va = 0x7ffc5bab0000 end_va = 0x7ffc5badcfff monitored = 0 entry_point = 0x7ffc5bac9d40 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\System32\\sspicli.dll" (normalized: "c:\\windows\\system32\\sspicli.dll") Region: id = 37312 start_va = 0x7ffc5b7b0000 end_va = 0x7ffc5b7c6fff monitored = 0 entry_point = 0x7ffc5b7b79d0 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 37313 start_va = 0x7ffc5b440000 end_va = 0x7ffc5b473fff monitored = 0 entry_point = 0x7ffc5b45ae70 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 37314 start_va = 0x7ffc5bcc0000 end_va = 0x7ffc5bce8fff monitored = 0 entry_point = 0x7ffc5bcd4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 37315 start_va = 0x7ffc5b8d0000 end_va = 0x7ffc5b8dafff monitored = 0 entry_point = 0x7ffc5b8d19a0 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 37332 start_va = 0x2120000 end_va = 0x2239fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002120000" filename = "" Region: id = 37333 start_va = 0x2240000 end_va = 0x2353fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 37349 start_va = 0x7ffc5b320000 end_va = 0x7ffc5b350fff monitored = 0 entry_point = 0x7ffc5b327d10 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\System32\\ntmarta.dll" (normalized: "c:\\windows\\system32\\ntmarta.dll") Thread: id = 223 os_tid = 0xf8c [0296.311] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0296.311] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0296.312] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0296.312] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0296.312] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0296.313] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0296.313] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0296.314] GetProcessHeap () returned 0x4a0000 [0296.314] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0296.314] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0296.314] GetLastError () returned 0x7e [0296.314] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsGetValue") returned 0x7ffc5bfe3780 [0296.314] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0296.314] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x3c8) returned 0x4ac2f0 [0296.315] SetLastError (dwErrCode=0x7e) [0296.358] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x1200) returned 0x4b3480 [0296.360] GetStartupInfoW (in: lpStartupInfo=0x14fe10 | out: lpStartupInfo=0x14fe10*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0296.360] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0296.360] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0296.360] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0296.360] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=InstallWindowsUpdateDrivers" [0296.361] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=InstallWindowsUpdateDrivers" [0296.361] GetACP () returned 0x4e4 [0296.361] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x228) returned 0x4a4f20 [0296.361] IsValidCodePage (CodePage=0x4e4) returned 1 [0296.361] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14fdd0 | out: lpCPInfo=0x14fdd0) returned 1 [0296.361] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f670 | out: lpCPInfo=0x14f670) returned 1 [0296.361] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0296.361] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼") returned 256 [0296.361] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0296.361] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0296.361] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0296.361] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0296.362] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="LCMapStringEx") returned 0x7ffc5bfb5350 [0296.362] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0296.362] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0296.362] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0296.362] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0296.362] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0296.362] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0296.362] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0296.362] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0296.362] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x100) returned 0x4b27e0 [0296.362] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff7c7402300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\owfwyl.exe")) returned 0x28 [0296.362] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x188) returned 0x4a9a70 [0296.363] RtlInitializeSListHead (in: ListHead=0x7ff7c7402160 | out: ListHead=0x7ff7c7402160) [0296.363] GetLastError () returned 0x0 [0296.363] SetLastError (dwErrCode=0x0) [0296.363] GetEnvironmentStringsW () returned 0x4b4690* [0296.363] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x0, Size=0x9cc) returned 0x4b5070 [0296.363] FreeEnvironmentStringsW (penv=0x4b4690) returned 1 [0296.363] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x118) returned 0x4aa7a0 [0296.363] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x3e) returned 0x4b0410 [0296.363] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x5c) returned 0x4a07b0 [0296.363] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x62) returned 0x4a47a0 [0296.363] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x78) returned 0x4ac6c0 [0296.363] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x62) returned 0x4a55e0 [0296.363] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x28) returned 0x4ab5f0 [0296.363] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x48) returned 0x4b0af0 [0296.363] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x1a) returned 0x4ab620 [0296.363] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x3a) returned 0x4b0000 [0296.363] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x62) returned 0x4a4510 [0296.363] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x2a) returned 0x4ac740 [0296.363] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x2e) returned 0x4a4810 [0296.363] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x1c) returned 0x4ab860 [0296.363] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0xd2) returned 0x4a5870 [0296.363] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x7c) returned 0x4a4000 [0296.363] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x3a) returned 0x4b0820 [0296.363] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x90) returned 0x4a3c30 [0296.364] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x24) returned 0x4ab290 [0296.364] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x30) returned 0x4a4580 [0296.364] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x36) returned 0x4a5650 [0296.364] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x3c) returned 0x4b0320 [0296.364] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x52) returned 0x4a9470 [0296.364] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x3c) returned 0x4b0d20 [0296.364] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0xd6) returned 0x4a51b0 [0296.364] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x2e) returned 0x4a20e0 [0296.364] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x1e) returned 0x4ab380 [0296.364] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x2c) returned 0x4a2120 [0296.364] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x54) returned 0x4a8ff0 [0296.364] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x52) returned 0x4a94d0 [0296.364] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x24) returned 0x4ab440 [0296.364] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x42) returned 0x4aff60 [0296.364] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x2c) returned 0x4a2160 [0296.364] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x44) returned 0x4b0c80 [0296.364] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x24) returned 0x4ab8c0 [0296.364] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5070 | out: hHeap=0x4a0000) returned 1 [0296.364] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0x8, Size=0x1000) returned 0x4b4690 [0296.365] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff7c73e2580) returned 0x0 [0296.365] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0296.365] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=InstallWindowsUpdateDrivers" [0296.365] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=InstallWindowsUpdateDrivers", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x4a9740*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe" [0296.366] LoadLibraryW (lpLibFileName="C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll") [0296.387] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f410 | out: ProcedureAddress=0x14f410*=0x7ffc5ecf28c0) returned 0x0 [0296.388] VirtualAlloc (lpAddress=0x0, dwSize=0x84000, flAllocationType=0x1000, flProtect=0x4) returned 0x1e80000 [0296.465] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f450 | out: ProcedureAddress=0x14f450*=0x7ffc5ecf28c0) returned 0x0 [0296.465] VirtualAlloc (lpAddress=0x0, dwSize=0x7000, flAllocationType=0x1000, flProtect=0x40) returned 0x1b0000 [0296.467] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="LoadLibraryA", Ordinal=0x0, ProcedureAddress=0x14f428 | out: ProcedureAddress=0x14f428*=0x7ffc5ecf74d0) returned 0x0 [0296.467] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="GetProcAddress", Ordinal=0x0, ProcedureAddress=0x14f428 | out: ProcedureAddress=0x14f428*=0x7ffc5ecf0b80) returned 0x0 [0296.467] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="RtlDeleteFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f428 | out: ProcedureAddress=0x14f428*=0x7ffc5ecf6a20) returned 0x0 [0296.467] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="RtlAddFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f428 | out: ProcedureAddress=0x14f428*=0x7ffc5ecf6a10) returned 0x0 [0296.468] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f428 | out: ProcedureAddress=0x14f428*=0x7ffc5ecf28c0) returned 0x0 [0296.468] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualProtect", Ordinal=0x0, ProcedureAddress=0x14f428 | out: ProcedureAddress=0x14f428*=0x7ffc5ecf3a90) returned 0x0 [0296.470] VirtualAlloc (lpAddress=0x0, dwSize=0x84000, flAllocationType=0x1000, flProtect=0x4) returned 0x1f10000 [0296.533] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x10f000, flNewProtect=0x4, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x2) returned 1 [0297.529] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x400, flNewProtect=0x2, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0297.530] VirtualProtect (in: lpAddress=0x140001000, dwSize=0x6ce1c, flNewProtect=0x20, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0297.578] VirtualProtect (in: lpAddress=0x14006e000, dwSize=0xefd0, flNewProtect=0x2, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0297.579] VirtualProtect (in: lpAddress=0x14007d000, dwSize=0x670, flNewProtect=0x4, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0297.579] VirtualProtect (in: lpAddress=0x14007e000, dwSize=0x32dc, flNewProtect=0x2, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0297.579] VirtualProtect (in: lpAddress=0x140082000, dwSize=0x10, flNewProtect=0x4, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0297.579] VirtualProtect (in: lpAddress=0x140083000, dwSize=0xc8, flNewProtect=0x2, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0297.579] RtlAddFunctionTable (FunctionTable=0x14007e000, EntryCount=0x43d, BaseAddress=0x140000000, TargetGp=0x7ffc5ecf6a10) returned 1 [0297.608] RtlAddVectoredExceptionHandler (FirstHandler=0x1, VectoredHandler=0x140045b54) returned 0x4ab680 [0297.613] RtlCreateHeap (Flags=0x2, HeapBase=0x0, ReserveSize=0x0, CommitSize=0x0, Lock=0x0, Parameters=0x0) returned 0x2010000 [0297.615] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x308) returned 0x2010830 [0297.615] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2010b40 [0297.615] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2010b90 [0297.615] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2010be0 [0297.615] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2010c30 [0297.615] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2010c80 [0297.615] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2010cd0 [0297.615] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2010d20 [0297.615] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2010d70 [0297.616] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2010dc0 [0297.616] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2010e10 [0297.616] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2010e60 [0297.616] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2010eb0 [0297.616] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2010f00 [0297.616] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2010f50 [0297.616] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2010fa0 [0297.616] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2010ff0 [0297.617] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2011040 [0297.617] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x400) returned 0x2013550 [0297.618] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x0) returned 1 [0297.618] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2010720 [0297.618] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x0) returned 1 [0297.618] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013be0 [0297.618] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x0) returned 1 [0297.618] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ff7c73f5290, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2010720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2010720*(BaseAddress=0x7ff7c73f5000, AllocationBase=0x7ff7c73e0000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0297.619] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013be0) returned 1 [0297.619] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013e60 [0297.619] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x0) returned 1 [0297.619] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5f90b0c9, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2010720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2010720*(BaseAddress=0x7ffc5f90b000, AllocationBase=0x7ffc5f810000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x3000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0297.619] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5f90c0e0, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2010720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2010720*(BaseAddress=0x7ffc5f90c000, AllocationBase=0x7ffc5f810000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x2000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0297.619] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2010770 [0297.619] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013e60) returned 1 [0297.619] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5f90d1e5, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2010720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2010720*(BaseAddress=0x7ffc5f90d000, AllocationBase=0x7ffc5f810000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0297.619] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2014570 [0297.619] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2011040) returned 1 [0297.619] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0xc0) returned 0x2014600 [0297.619] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2014570) returned 1 [0297.619] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2010770) returned 1 [0297.619] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2014040 [0297.619] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x0) returned 1 [0297.619] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5ed44b19, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2010720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2010720*(BaseAddress=0x7ffc5ed44000, AllocationBase=0x7ffc5ecd0000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0297.619] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x100) returned 0x20146d0 [0297.620] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2014600) returned 1 [0297.620] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2014040) returned 1 [0297.620] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013af0 [0297.620] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x0) returned 1 [0297.620] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5c06bc94, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2010720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2010720*(BaseAddress=0x7ffc5c06b000, AllocationBase=0x7ffc5bfa0000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0297.620] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013af0) returned 1 [0297.620] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013cd0 [0297.620] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x0) returned 1 [0297.620] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e9efb62, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2010720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2010720*(BaseAddress=0x7ffc5e9ef000, AllocationBase=0x7ffc5e960000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0297.620] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x140) returned 0x2014570 [0297.620] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x20146d0) returned 1 [0297.620] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013cd0) returned 1 [0297.620] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013aa0 [0297.620] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x0) returned 1 [0297.620] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5f60a51f, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2010720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2010720*(BaseAddress=0x7ffc5f60a000, AllocationBase=0x7ffc5f540000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0297.620] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013aa0) returned 1 [0297.620] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013af0 [0297.620] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x0) returned 1 [0297.620] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5d2583f2, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2010720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2010720*(BaseAddress=0x7ffc5d258000, AllocationBase=0x7ffc5cc80000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0297.620] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x180) returned 0x20146d0 [0297.620] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2014570) returned 1 [0297.621] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013af0) returned 1 [0297.621] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013af0 [0297.621] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x0) returned 1 [0297.621] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e8c4d3c, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2010720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2010720*(BaseAddress=0x7ffc5e8c4000, AllocationBase=0x7ffc5e850000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0297.621] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x1c0) returned 0x2014860 [0297.621] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x20146d0) returned 1 [0297.621] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013af0) returned 1 [0297.621] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013d20 [0297.621] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x0) returned 1 [0297.621] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5beeebae, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2010720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2010720*(BaseAddress=0x7ffc5beee000, AllocationBase=0x7ffc5bec0000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0297.621] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013d20) returned 1 [0297.621] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013e60 [0297.621] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x0) returned 1 [0297.621] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5c8737ac, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2010720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2010720*(BaseAddress=0x7ffc5c873000, AllocationBase=0x7ffc5c3c0000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0297.621] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x200) returned 0x2014570 [0297.621] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2014860) returned 1 [0297.621] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013e60) returned 1 [0297.621] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013d70 [0297.621] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x0) returned 1 [0297.622] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5f46bdc9, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2010720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2010720*(BaseAddress=0x7ffc5f46b000, AllocationBase=0x7ffc5f2c0000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x4000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0297.622] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5f46e407, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2010720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2010720*(BaseAddress=0x7ffc5f46e000, AllocationBase=0x7ffc5f2c0000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0297.622] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2010770 [0297.622] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013d70) returned 1 [0297.622] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x240) returned 0x2014780 [0297.623] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2014570) returned 1 [0297.623] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2010770) returned 1 [0297.623] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013e60 [0297.623] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x0) returned 1 [0297.624] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e384e0d, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2010720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2010720*(BaseAddress=0x7ffc5e384000, AllocationBase=0x7ffc5e2b0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x9000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0297.624] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e38cfe1, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2010720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2010720*(BaseAddress=0x7ffc5e38c000, AllocationBase=0x7ffc5e2b0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0297.624] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2010770 [0297.624] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013e60) returned 1 [0297.624] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x280) returned 0x20149d0 [0297.624] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2014780) returned 1 [0297.624] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2010770) returned 1 [0297.624] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013be0 [0297.624] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x0) returned 1 [0297.624] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5cb11789, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2010720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2010720*(BaseAddress=0x7ffc5cb11000, AllocationBase=0x7ffc5cac0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0297.624] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x2c0) returned 0x2014c60 [0297.624] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x20149d0) returned 1 [0297.624] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013be0) returned 1 [0297.624] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013b40 [0297.624] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x0) returned 1 [0297.624] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5ec83cc3, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2010720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2010720*(BaseAddress=0x7ffc5ec83000, AllocationBase=0x7ffc5ec20000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0297.624] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x300) returned 0x2014570 [0297.624] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2014c60) returned 1 [0297.624] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013b40) returned 1 [0297.624] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013f00 [0297.624] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x0) returned 1 [0297.625] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e923ff5, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2010720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2010720*(BaseAddress=0x7ffc5e923000, AllocationBase=0x7ffc5e8f0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0297.625] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013f00) returned 1 [0297.625] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2014090 [0297.625] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x0) returned 1 [0297.625] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e7da636, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2010720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2010720*(BaseAddress=0x7ffc5e7da000, AllocationBase=0x7ffc5e7b0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0297.625] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x340) returned 0x2014880 [0297.625] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2014570) returned 1 [0297.625] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2014090) returned 1 [0297.625] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013f50 [0297.625] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x0) returned 1 [0297.625] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5be535ff, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2010720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2010720*(BaseAddress=0x7ffc5be53000, AllocationBase=0x7ffc5be50000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0297.625] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x380) returned 0x2014bd0 [0297.625] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2014880) returned 1 [0297.625] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013f50) returned 1 [0297.625] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013a00 [0297.625] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x0) returned 1 [0297.625] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5cbc9620, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2010720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2010720*(BaseAddress=0x7ffc5cbc9000, AllocationBase=0x7ffc5cb50000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0297.625] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013a00) returned 1 [0297.626] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x20139b0 [0297.626] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x0) returned 1 [0297.626] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5be82037, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2010720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2010720*(BaseAddress=0x7ffc5be82000, AllocationBase=0x7ffc5be70000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0297.626] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x3c0) returned 0x2014570 [0297.626] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2014bd0) returned 1 [0297.626] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x20139b0) returned 1 [0297.626] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013c80 [0297.626] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x0) returned 1 [0297.626] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5be392a6, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2010720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2010720*(BaseAddress=0x7ffc5be39000, AllocationBase=0x7ffc5be30000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0297.626] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013c80) returned 1 [0297.626] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013d70 [0297.626] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x0) returned 1 [0297.626] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e4a26ab, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2010720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2010720*(BaseAddress=0x7ffc5e4a2000, AllocationBase=0x7ffc5e3e0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0297.626] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x400) returned 0x2014940 [0297.626] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2014570) returned 1 [0297.626] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013d70) returned 1 [0297.626] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013c80 [0297.626] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x0) returned 1 [0297.626] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e835495, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2010720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2010720*(BaseAddress=0x7ffc5e835000, AllocationBase=0x7ffc5e810000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0297.626] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x440) returned 0x2014d50 [0297.627] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2014940) returned 1 [0297.627] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013c80) returned 1 [0297.627] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013e10 [0297.627] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x0) returned 1 [0297.627] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x14006de1c, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2010720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2010720*(BaseAddress=0x14006d000, AllocationBase=0x140000000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0297.627] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013e10) returned 1 [0297.627] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013c80 [0297.627] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x0) returned 1 [0297.627] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5c285f5a, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2010720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2010720*(BaseAddress=0x7ffc5c285000, AllocationBase=0x7ffc5c190000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0297.627] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x480) returned 0x2014570 [0297.627] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2014d50) returned 1 [0297.627] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013c80) returned 1 [0297.627] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013c30 [0297.627] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x0) returned 1 [0297.627] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5be68e24, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x2010720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x2010720*(BaseAddress=0x7ffc5be68000, AllocationBase=0x7ffc5be60000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0297.627] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x4c0) returned 0x2014a00 [0297.627] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2014570) returned 1 [0297.628] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013c30) returned 1 [0297.628] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2010720) returned 1 [0297.628] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013d70 [0297.628] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x0) returned 1 [0297.628] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013e60 [0297.628] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x0) returned 1 [0297.628] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0xf8) returned 0x2010720 [0297.628] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2014570 [0297.628] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2014600 [0297.628] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2014690 [0297.628] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2014720 [0297.628] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x20147b0 [0297.628] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2014840 [0297.628] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x20148d0 [0297.628] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2014960 [0297.628] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2014ed0 [0297.628] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2014f60 [0297.628] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2014ff0 [0297.628] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2015080 [0297.628] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2015110 [0297.628] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x20151a0 [0297.628] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2015230 [0297.629] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x100) returned 0x20152c0 [0297.629] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x208) returned 0x20153d0 [0297.629] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x20155e0 [0297.629] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2015670 [0297.629] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2015c60 [0297.629] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2016200 [0297.629] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2016050 [0297.629] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2015d80 [0297.629] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2015cf0 [0297.630] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x20165f0 [0297.630] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2015750 [0297.630] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2015e10 [0297.630] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x20157e0 [0297.630] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2015b40 [0297.630] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2015ea0 [0297.630] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2016290 [0297.630] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2015bd0 [0297.630] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2015870 [0297.631] GetSystemDirectoryW (in: lpBuffer=0x20152c0, uSize=0x40 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0297.631] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x20152c0) returned 1 [0297.631] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2015fc0 [0297.632] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x5000) returned 0x2016710 [0297.632] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013f50 [0297.632] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x0) returned 1 [0297.633] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013f50) returned 1 [0297.633] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2015f30 [0297.633] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x20163b0 [0297.633] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2015f30) returned 1 [0297.633] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2016320 [0297.633] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll"), fInfoLevelId=0x0, lpFileInformation=0x14f2c0 | out: lpFileInformation=0x14f2c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1daf0a3f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1daf0a3f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1daf0a3f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1bba48)) returned 1 [0297.633] CreateFileW (lpFileName="C:\\Windows\\system32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0297.634] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f310 | out: lpdwFlags=0x14f310) returned 1 [0297.634] SetFileTime (hFile=0x138, lpCreationTime=0x0, lpLastAccessTime=0x14f380, lpLastWriteTime=0x14f380) returned 0 [0297.634] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f390 | out: lpdwFlags=0x14f390) returned 1 [0297.634] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f350 | out: lpdwFlags=0x14f350) returned 1 [0297.634] GetFileSize (in: hFile=0x138, lpFileSizeHigh=0x14f394 | out: lpFileSizeHigh=0x14f394*=0x0) returned 0x1bba48 [0297.634] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f350 | out: lpdwFlags=0x14f350) returned 1 [0297.635] SetFilePointer (in: hFile=0x138, lDistanceToMove=0, lpDistanceToMoveHigh=0x14f394*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x14f394*=0) returned 0x0 [0297.635] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x1bba80) returned 0x2021040 [0297.641] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x0) returned 1 [0297.641] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f330 | out: lpdwFlags=0x14f330) returned 1 [0297.641] ReadFile (in: hFile=0x138, lpBuffer=0x2021040, nNumberOfBytesToRead=0x1bba48, lpNumberOfBytesRead=0x14f380, lpOverlapped=0x0 | out: lpBuffer=0x2021040*, lpNumberOfBytesRead=0x14f380*=0x1bba48, lpOverlapped=0x0) returned 1 [0297.668] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x1bba80) returned 0x21e8040 [0297.674] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x0) returned 1 [0297.749] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2021040) returned 1 [0297.791] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013b90 [0297.791] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x0) returned 1 [0297.792] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x180000000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x14f370, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x14f370*(BaseAddress=0x180000000, AllocationBase=0x0, AllocationProtect=0x0, __alignment1=0x0, RegionSize=0x7ff47fed0000, State=0x10000, Protect=0x1, Type=0x0, __alignment2=0x1), ResultLength=0x0) returned 0x0 [0297.792] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x14f310*=0x180000000, ZeroBits=0x0, RegionSize=0x14f318*=0x1c1000, AllocationType=0x3000, Protect=0x4 | out: BaseAddress=0x14f310*=0x180000000, RegionSize=0x14f318*=0x1c1000) returned 0x0 [0297.793] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x28) returned 0x2011040 [0297.837] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x21e8040) returned 1 [0297.846] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f3d0 | out: lpdwFlags=0x14f3d0) returned 1 [0297.846] NtClose (Handle=0x138) returned 0x0 [0297.847] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2016320) returned 1 [0297.847] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x20163b0) returned 1 [0297.847] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2016710) returned 1 [0297.847] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2015fc0) returned 1 [0297.847] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013be0 [0297.847] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013be0) returned 1 [0297.847] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013c30 [0297.847] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013c30) returned 1 [0297.847] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013eb0 [0297.847] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013eb0) returned 1 [0297.847] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013dc0 [0297.847] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013dc0) returned 1 [0297.847] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013be0 [0297.847] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013be0) returned 1 [0297.847] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x20164d0 [0297.847] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013b90) returned 1 [0297.847] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013b40 [0297.847] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013b40) returned 1 [0297.847] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013dc0 [0297.847] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013dc0) returned 1 [0297.847] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013eb0 [0297.847] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013eb0) returned 1 [0297.847] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013dc0 [0297.848] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013dc0) returned 1 [0297.848] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0xc0) returned 0x20152c0 [0297.848] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x20164d0) returned 1 [0297.848] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2014090 [0297.848] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2014090) returned 1 [0297.848] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013c80 [0297.848] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013c80) returned 1 [0297.848] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013dc0 [0297.848] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013dc0) returned 1 [0297.848] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013aa0 [0297.848] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013aa0) returned 1 [0297.848] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x100) returned 0x2016710 [0297.848] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x20152c0) returned 1 [0297.848] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013e10 [0297.848] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013e10) returned 1 [0297.848] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013aa0 [0297.848] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013aa0) returned 1 [0297.848] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013dc0 [0297.848] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013dc0) returned 1 [0297.848] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013f50 [0297.848] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013f50) returned 1 [0297.848] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x140) returned 0x2016820 [0297.848] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2016710) returned 1 [0297.848] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013f50 [0297.848] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013f50) returned 1 [0297.848] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013eb0 [0297.848] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013eb0) returned 1 [0297.848] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013a50 [0297.849] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013a50) returned 1 [0297.849] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013aa0 [0297.849] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013aa0) returned 1 [0297.849] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x180) returned 0x2016970 [0297.849] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2016820) returned 1 [0297.849] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013ff0 [0297.849] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013ff0) returned 1 [0297.849] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013a50 [0297.849] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013a50) returned 1 [0297.849] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013f00 [0297.849] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013f00) returned 1 [0297.849] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013aa0 [0297.849] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013aa0) returned 1 [0297.849] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x1c0) returned 0x2016710 [0297.849] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2016970) returned 1 [0297.849] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x20139b0 [0297.849] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x20139b0) returned 1 [0297.849] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013cd0 [0297.849] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013cd0) returned 1 [0297.849] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013cd0 [0297.849] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013cd0) returned 1 [0297.849] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013e10 [0297.849] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013e10) returned 1 [0297.849] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x200) returned 0x20168e0 [0297.850] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2016710) returned 1 [0297.850] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013d20 [0297.850] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013d20) returned 1 [0297.850] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013c30 [0297.850] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013c30) returned 1 [0297.850] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013c80 [0297.850] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013c80) returned 1 [0297.851] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013f50 [0297.852] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013f50) returned 1 [0297.852] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x240) returned 0x2016af0 [0297.852] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x20168e0) returned 1 [0297.852] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013a50 [0297.852] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013a50) returned 1 [0297.852] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013ff0 [0297.852] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013ff0) returned 1 [0297.852] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013c30 [0297.852] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013c30) returned 1 [0297.852] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013c80 [0297.852] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013c80) returned 1 [0297.852] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x280) returned 0x2016710 [0297.852] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2016af0) returned 1 [0297.852] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013c80 [0297.852] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013c80) returned 1 [0297.852] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2014040 [0297.852] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2014040) returned 1 [0297.852] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013f00 [0297.852] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013f00) returned 1 [0297.852] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2014040 [0297.852] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2014040) returned 1 [0297.852] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x2c0) returned 0x20169a0 [0297.852] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2016710) returned 1 [0297.852] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013a00 [0297.852] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013a00) returned 1 [0297.852] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013f50 [0297.852] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013f50) returned 1 [0297.852] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2014040 [0297.852] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2014040) returned 1 [0297.853] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x20140e0 [0297.853] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x20140e0) returned 1 [0297.853] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x300) returned 0x2016c70 [0297.853] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x20169a0) returned 1 [0297.853] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013b40 [0297.853] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013b40) returned 1 [0297.853] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013eb0 [0297.853] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013eb0) returned 1 [0297.853] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x20139b0 [0297.853] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x20139b0) returned 1 [0297.853] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013c30 [0297.853] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013c30) returned 1 [0297.853] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x340) returned 0x2016710 [0297.853] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2016c70) returned 1 [0297.853] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013c80 [0297.853] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013c80) returned 1 [0297.853] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x20140e0 [0297.853] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x20140e0) returned 1 [0297.853] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013f50 [0297.853] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013f50) returned 1 [0297.853] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013e10 [0297.853] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013e10) returned 1 [0297.853] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x380) returned 0x2016a60 [0297.853] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2016710) returned 1 [0297.853] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013dc0 [0297.853] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013dc0) returned 1 [0297.853] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013e10 [0297.853] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013e10) returned 1 [0297.853] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013c80 [0297.853] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013c80) returned 1 [0297.853] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013eb0 [0297.853] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013eb0) returned 1 [0297.853] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x3c0) returned 0x2016df0 [0297.854] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2016a60) returned 1 [0297.854] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013e10 [0297.854] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013e10) returned 1 [0297.854] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013b40 [0297.854] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013b40) returned 1 [0297.854] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013dc0 [0297.854] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013dc0) returned 1 [0297.854] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013f50 [0297.854] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013f50) returned 1 [0297.854] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x400) returned 0x2016710 [0297.854] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2016df0) returned 1 [0297.854] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013ff0 [0297.854] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013ff0) returned 1 [0297.854] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013d20 [0297.854] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013d20) returned 1 [0297.854] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013aa0 [0297.854] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013aa0) returned 1 [0297.854] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013c80 [0297.854] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013c80) returned 1 [0297.854] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x440) returned 0x2016b20 [0297.854] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2016710) returned 1 [0297.854] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013aa0 [0297.854] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013aa0) returned 1 [0297.854] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013e10 [0297.854] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013e10) returned 1 [0297.854] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013dc0 [0297.854] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013dc0) returned 1 [0297.854] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013ff0 [0297.855] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013ff0) returned 1 [0297.855] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x480) returned 0x2016f70 [0297.855] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2016b20) returned 1 [0297.855] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013b90 [0297.855] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013b90) returned 1 [0297.855] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013c30 [0297.855] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013c30) returned 1 [0297.855] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x20140e0 [0297.855] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x20140e0) returned 1 [0297.855] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013e10 [0297.855] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013e10) returned 1 [0297.855] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x4c0) returned 0x2016710 [0297.855] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2016f70) returned 1 [0297.855] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013f50 [0297.855] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013f50) returned 1 [0297.855] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2014040 [0297.855] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2014040) returned 1 [0297.855] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013af0 [0297.855] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013af0) returned 1 [0297.855] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2014090 [0297.855] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2014090) returned 1 [0297.855] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x500) returned 0x2016be0 [0297.855] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2016710) returned 1 [0297.855] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x20139b0 [0297.855] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x20139b0) returned 1 [0297.855] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013dc0 [0297.855] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013dc0) returned 1 [0297.856] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013a50 [0297.856] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013a50) returned 1 [0297.856] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x20139b0 [0297.856] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x20139b0) returned 1 [0297.856] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x540) returned 0x20170f0 [0297.856] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2016be0) returned 1 [0297.856] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013d20 [0297.856] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013d20) returned 1 [0297.856] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013f50 [0297.856] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013f50) returned 1 [0297.856] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013f00 [0297.856] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013f00) returned 1 [0297.856] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013dc0 [0297.856] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013dc0) returned 1 [0297.856] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x580) returned 0x2016710 [0297.856] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x20170f0) returned 1 [0297.856] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013f50 [0297.856] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013f50) returned 1 [0297.856] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x20140e0 [0297.856] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x20140e0) returned 1 [0297.856] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013eb0 [0297.856] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013eb0) returned 1 [0297.856] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013aa0 [0297.856] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013aa0) returned 1 [0297.856] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x5c0) returned 0x2016ca0 [0297.856] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2016710) returned 1 [0297.856] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013dc0 [0297.856] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013dc0) returned 1 [0297.856] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013d20 [0297.857] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013d20) returned 1 [0297.857] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013b90 [0297.857] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013b90) returned 1 [0297.857] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x20140e0 [0297.857] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x20140e0) returned 1 [0297.857] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x600) returned 0x2017270 [0297.857] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2016ca0) returned 1 [0297.857] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013eb0 [0297.857] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013eb0) returned 1 [0297.857] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x20140e0 [0297.857] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x20140e0) returned 1 [0297.857] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013af0 [0297.857] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013af0) returned 1 [0297.857] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2014090 [0297.857] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2014090) returned 1 [0297.857] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x640) returned 0x2016710 [0297.857] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2017270) returned 1 [0297.857] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x20139b0 [0297.857] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x20139b0) returned 1 [0297.857] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013a50 [0297.857] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013a50) returned 1 [0297.857] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013dc0 [0297.857] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013dc0) returned 1 [0297.858] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013e10 [0297.858] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013e10) returned 1 [0297.858] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x680) returned 0x2016d60 [0297.858] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2016710) returned 1 [0297.858] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013fa0 [0297.858] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013fa0) returned 1 [0297.858] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013d20 [0297.858] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013d20) returned 1 [0297.858] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013c80 [0297.858] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013c80) returned 1 [0297.858] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013f50 [0297.858] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013f50) returned 1 [0297.858] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x6c0) returned 0x20173f0 [0297.858] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2016d60) returned 1 [0297.858] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013cd0 [0297.858] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013cd0) returned 1 [0297.858] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013a00 [0297.858] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013a00) returned 1 [0297.858] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013dc0 [0297.858] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013dc0) returned 1 [0297.858] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013a00 [0297.858] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013a00) returned 1 [0297.858] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x700) returned 0x2016710 [0297.859] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x20173f0) returned 1 [0297.859] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013dc0 [0297.859] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013dc0) returned 1 [0297.859] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013f50 [0297.859] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013f50) returned 1 [0297.859] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013dc0 [0297.859] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013dc0) returned 1 [0297.859] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x20139b0 [0297.859] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x20139b0) returned 1 [0297.859] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x740) returned 0x2016e20 [0297.859] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2016710) returned 1 [0297.859] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013dc0 [0297.859] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013dc0) returned 1 [0297.859] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2014040 [0297.859] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2014040) returned 1 [0297.859] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2014040 [0297.859] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2014040) returned 1 [0297.859] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013f00 [0297.859] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013f00) returned 1 [0297.859] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x780) returned 0x2017570 [0297.860] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2016e20) returned 1 [0297.860] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013a50 [0297.860] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013a50) returned 1 [0297.860] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013c80 [0297.860] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013c80) returned 1 [0297.860] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2014040 [0297.860] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2014040) returned 1 [0297.860] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013dc0 [0297.860] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013dc0) returned 1 [0297.860] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x7c0) returned 0x2016710 [0297.861] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2017570) returned 1 [0297.861] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x20140e0 [0297.861] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x20140e0) returned 1 [0297.861] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013cd0 [0297.861] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013cd0) returned 1 [0297.861] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013c80 [0297.861] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013c80) returned 1 [0297.861] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013eb0 [0297.861] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013eb0) returned 1 [0297.861] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x800) returned 0x2016ee0 [0297.861] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2016710) returned 1 [0297.861] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013d20 [0297.861] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013d20) returned 1 [0297.861] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013af0 [0297.861] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013af0) returned 1 [0297.861] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x20139b0 [0297.862] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x20139b0) returned 1 [0297.862] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013ff0 [0297.862] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013ff0) returned 1 [0297.862] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x840) returned 0x20176f0 [0297.862] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2016ee0) returned 1 [0297.862] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013e10 [0297.862] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013e10) returned 1 [0297.862] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013f00 [0297.863] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013f00) returned 1 [0297.863] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013d20 [0297.863] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013d20) returned 1 [0297.863] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013c80 [0297.863] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013c80) returned 1 [0297.863] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x880) returned 0x2016710 [0297.863] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x20176f0) returned 1 [0297.863] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013d20 [0297.863] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013d20) returned 1 [0297.863] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2014090 [0297.863] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2014090) returned 1 [0297.863] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x20140e0 [0297.863] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x20140e0) returned 1 [0297.864] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013b90 [0297.864] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013b90) returned 1 [0297.864] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x8c0) returned 0x2016fa0 [0297.864] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2016710) returned 1 [0297.864] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013cd0 [0297.864] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013cd0) returned 1 [0297.864] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x20140e0 [0297.864] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x20140e0) returned 1 [0297.864] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013a00 [0297.864] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013a00) returned 1 [0297.864] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013f50 [0297.864] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013f50) returned 1 [0297.864] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x900) returned 0x2017870 [0297.864] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2016fa0) returned 1 [0297.864] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x20140e0 [0297.864] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x20140e0) returned 1 [0297.864] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x20139b0 [0297.864] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x20139b0) returned 1 [0297.864] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2014040 [0297.864] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2014040) returned 1 [0297.865] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013d20 [0297.865] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013d20) returned 1 [0297.865] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x940) returned 0x2016710 [0297.865] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2017870) returned 1 [0297.865] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013b40 [0297.865] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013b40) returned 1 [0297.865] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013be0 [0297.865] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013be0) returned 1 [0297.865] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013f50 [0297.865] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013f50) returned 1 [0297.865] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013f50 [0297.865] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013f50) returned 1 [0297.865] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x980) returned 0x2017060 [0297.865] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2016710) returned 1 [0297.865] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013e10 [0297.865] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013e10) returned 1 [0297.866] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013a50 [0297.866] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013a50) returned 1 [0297.866] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013b90 [0297.866] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013b90) returned 1 [0297.866] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013f50 [0297.866] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013f50) returned 1 [0297.866] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x9c0) returned 0x20179f0 [0297.866] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2017060) returned 1 [0297.866] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013be0 [0297.866] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013be0) returned 1 [0297.866] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2014090 [0297.866] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2014090) returned 1 [0297.866] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013a50 [0297.866] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013a50) returned 1 [0297.866] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x20139b0 [0297.866] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x20139b0) returned 1 [0297.866] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0xa00) returned 0x2016710 [0297.867] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x20179f0) returned 1 [0297.867] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013eb0 [0297.867] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013eb0) returned 1 [0297.867] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013ff0 [0297.867] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013ff0) returned 1 [0297.867] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013af0 [0297.867] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013af0) returned 1 [0297.867] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013fa0 [0297.867] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013fa0) returned 1 [0297.867] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0xa40) returned 0x2017120 [0297.868] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2016710) returned 1 [0297.868] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013b40 [0297.868] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013b40) returned 1 [0297.868] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013be0 [0297.868] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013be0) returned 1 [0297.868] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013c80 [0297.868] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013c80) returned 1 [0297.868] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013f50 [0297.868] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013f50) returned 1 [0297.868] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0xa80) returned 0x2017b70 [0297.868] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2017120) returned 1 [0297.869] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013c80 [0297.869] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013c80) returned 1 [0297.869] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013a00 [0297.869] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013a00) returned 1 [0297.869] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013f50 [0297.869] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013f50) returned 1 [0297.869] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013dc0 [0297.869] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013dc0) returned 1 [0297.869] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0xac0) returned 0x2016710 [0297.869] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2017b70) returned 1 [0297.869] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x20139b0 [0297.869] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x20139b0) returned 1 [0297.869] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013b40 [0297.869] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013b40) returned 1 [0297.869] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013e10 [0297.869] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013e10) returned 1 [0297.869] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2014040 [0297.869] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2014040) returned 1 [0297.869] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0xb00) returned 0x20171e0 [0297.869] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2016710) returned 1 [0297.869] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013a50 [0297.869] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013a50) returned 1 [0297.869] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013a00 [0297.870] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013a00) returned 1 [0297.870] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013e10 [0297.870] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013e10) returned 1 [0297.870] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013b40 [0297.870] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013b40) returned 1 [0297.870] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0xb40) returned 0x2017cf0 [0297.870] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x20171e0) returned 1 [0297.870] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x20139b0 [0297.870] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x20139b0) returned 1 [0297.870] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013f50 [0297.870] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013f50) returned 1 [0297.870] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013fa0 [0297.870] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013fa0) returned 1 [0297.870] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013b90 [0297.870] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013b90) returned 1 [0297.871] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0xb80) returned 0x2016710 [0297.871] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2017cf0) returned 1 [0297.871] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013b90 [0297.871] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013b90) returned 1 [0297.871] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x20139b0 [0297.871] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x20139b0) returned 1 [0297.871] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013e10 [0297.871] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013e10) returned 1 [0297.871] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013f00 [0297.871] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013f00) returned 1 [0297.871] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0xbc0) returned 0x20172a0 [0297.871] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2016710) returned 1 [0297.871] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013eb0 [0297.871] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013eb0) returned 1 [0297.871] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2014090 [0297.871] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2014090) returned 1 [0297.872] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013eb0 [0297.872] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013eb0) returned 1 [0297.872] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x20140e0 [0297.872] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x20140e0) returned 1 [0297.872] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0xc00) returned 0x2017e70 [0297.872] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x20172a0) returned 1 [0297.872] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013be0 [0297.872] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013be0) returned 1 [0297.872] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013c30 [0297.872] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013c30) returned 1 [0297.872] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013eb0 [0297.872] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013eb0) returned 1 [0297.873] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013f50 [0297.873] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013f50) returned 1 [0297.873] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0xc40) returned 0x2016710 [0297.878] qsort (_Base=0x20316e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) [0297.894] bsearch (_Key=0x14f320, _Base=0x20316e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x0 [0297.894] SetLastError (dwErrCode=0x7f) [0297.894] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x8b80) returned 0x2020080 [0297.894] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x0) returned 1 [0297.894] qsort (_Base=0x2020080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) [0297.912] bsearch (_Key=0x14f400, _Base=0x20316e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x2032d00 [0297.912] bsearch (_Key=0x14f400, _Base=0x2020080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x2024970 [0297.912] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013dc0 [0297.912] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x0) returned 1 [0297.912] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013b40 [0297.912] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x0) returned 1 [0297.912] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x2800) returned 0x203a580 [0297.913] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x2013e10 [0297.913] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x0) returned 1 [0297.913] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013e10) returned 1 [0297.913] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x300) returned 0x203cd90 [0297.913] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013b40) returned 1 [0297.913] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203a580) returned 1 [0297.913] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203cd90) returned 1 [0297.914] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013dc0) returned 1 [0297.914] bsearch (_Key=0x14f400, _Base=0x20316e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x2037cc0 [0297.914] bsearch (_Key=0x14f400, _Base=0x2020080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x2024790 [0297.915] bsearch (_Key=0x14f400, _Base=0x20316e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x2036860 [0297.915] bsearch (_Key=0x14f400, _Base=0x2020080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x2024260 [0297.915] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2015f30 [0297.915] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013d70) returned 1 [0297.915] bsearch (_Key=0x14f400, _Base=0x20316e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x2035750 [0297.916] bsearch (_Key=0x14f400, _Base=0x2020080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x2024130 [0297.916] bsearch (_Key=0x14f400, _Base=0x20316e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x2034170 [0297.916] bsearch (_Key=0x14f400, _Base=0x2020080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x2025520 [0297.917] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0xc0) returned 0x20152c0 [0297.917] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2015f30) returned 1 [0297.917] bsearch (_Key=0x14f400, _Base=0x20316e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x2035a90 [0297.917] bsearch (_Key=0x14f400, _Base=0x2020080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x20256c0 [0297.918] bsearch (_Key=0x14f400, _Base=0x20316e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x20392d0 [0297.918] bsearch (_Key=0x14f400, _Base=0x2020080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x20248a0 [0297.918] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x100) returned 0x203a580 [0297.919] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x20152c0) returned 1 [0297.919] bsearch (_Key=0x14f400, _Base=0x20316e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x2034780 [0297.919] bsearch (_Key=0x14f400, _Base=0x2020080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x20255f0 [0297.919] bsearch (_Key=0x14f400, _Base=0x20316e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x2032c90 [0297.920] bsearch (_Key=0x14f400, _Base=0x2020080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x2024030 [0297.920] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x140) returned 0x203a690 [0297.920] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203a580) returned 1 [0297.920] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2015990 [0297.920] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2013e60) returned 1 [0297.920] bsearch (_Key=0x14f400, _Base=0x20316e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x2036450 [0297.920] bsearch (_Key=0x14f400, _Base=0x2020080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x2024310 [0297.921] bsearch (_Key=0x14f400, _Base=0x20316e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x20370e0 [0297.921] bsearch (_Key=0x14f400, _Base=0x2020080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x2025bf0 [0297.921] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x180) returned 0x203a7e0 [0297.921] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203a690) returned 1 [0297.922] bsearch (_Key=0x14f400, _Base=0x20316e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x2039020 [0297.922] bsearch (_Key=0x14f400, _Base=0x2020080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x2024450 [0297.922] bsearch (_Key=0x14f400, _Base=0x20316e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x2036c00 [0297.923] bsearch (_Key=0x14f400, _Base=0x2020080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x2024410 [0297.923] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x1c0) returned 0x203a580 [0297.923] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203a7e0) returned 1 [0297.923] bsearch (_Key=0x14f400, _Base=0x20316e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x2031d30 [0297.924] bsearch (_Key=0x14f400, _Base=0x2020080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x2024640 [0297.924] bsearch (_Key=0x14f400, _Base=0x20316e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x20385c0 [0297.924] bsearch (_Key=0x14f400, _Base=0x2020080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x20262e0 [0297.925] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x200) returned 0x203a750 [0297.925] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203a580) returned 1 [0297.925] bsearch (_Key=0x14f400, _Base=0x20316e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x20348f0 [0297.925] bsearch (_Key=0x14f400, _Base=0x2020080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x20245f0 [0297.925] bsearch (_Key=0x14f400, _Base=0x20316e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x20360f0 [0297.926] bsearch (_Key=0x14f400, _Base=0x2020080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x2024170 [0297.926] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x240) returned 0x203a960 [0297.926] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203a750) returned 1 [0297.926] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0xc0) returned 0x20152c0 [0297.926] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2015990) returned 1 [0297.926] bsearch (_Key=0x14f400, _Base=0x20316e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) [0297.945] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x2014a00, nSize=0x400 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\owfwyl.exe")) returned 0x28 [0297.945] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bd20 [0297.945] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b280 [0297.945] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bd20) returned 1 [0297.946] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b1e0 [0297.946] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b1e0) returned 1 [0297.946] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b280) returned 1 [0297.946] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x308) returned 0x203a890 [0297.946] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b780 [0297.946] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b960 [0297.946] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b7d0 [0297.946] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203baf0 [0297.946] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b820 [0297.946] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b690 [0297.946] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bd20 [0297.946] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b320 [0297.946] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b3c0 [0297.946] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b2d0 [0297.946] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b6e0 [0297.946] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bc80 [0297.946] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203baa0 [0297.946] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b870 [0297.946] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b730 [0297.946] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203c090 [0297.946] FreeConsole () returned 1 [0297.947] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b190 [0297.947] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x0) returned 1 [0297.947] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x100) returned 0x20152c0 [0297.947] GetComputerNameW (in: lpBuffer=0x20152c0, nSize=0x14f310 | out: lpBuffer="XC64ZB", nSize=0x14f310) returned 1 [0297.947] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x20152c0) returned 1 [0297.947] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2015f30 [0297.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0297.948] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b230 [0297.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x203b230, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0297.948] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b500 [0297.948] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b230) returned 1 [0297.948] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2015f30) returned 1 [0297.948] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b500) returned 1 [0297.948] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b8c0 [0297.949] GetVersionExW (in: lpVersionInformation=0x14f148*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x14f148*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x6, dwMinorVersion=0x2, dwBuildNumber=0x23f0, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0297.949] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14f2c8 | out: TokenHandle=0x14f2c8*=0x138) returned 1 [0297.949] GetTokenInformation (in: TokenHandle=0x138, TokenInformationClass=0x2, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x14f264 | out: TokenInformation=0x0, ReturnLength=0x14f264) returned 0 [0297.949] GetLastError () returned 0x7a [0297.949] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x1c0) returned 0x203aba0 [0297.949] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x0) returned 1 [0297.949] GetTokenInformation (in: TokenHandle=0x138, TokenInformationClass=0x2, TokenInformation=0x203aba0, TokenInformationLength=0x1b4, ReturnLength=0x14f264 | out: TokenInformation=0x203aba0, ReturnLength=0x14f264) returned 1 [0297.949] AllocateAndInitializeSid (in: pIdentifierAuthority=0x14f340, nSubAuthorityCount=0x2, nSubAuthority0=0x20, nSubAuthority1=0x220, nSubAuthority2=0x0, nSubAuthority3=0x0, nSubAuthority4=0x0, nSubAuthority5=0x0, nSubAuthority6=0x0, nSubAuthority7=0x0, pSid=0x14f2e0 | out: pSid=0x14f2e0*=0x4a44c0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0297.950] EqualSid (pSid1=0x4a44c0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x203ac88*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x65))) returned 0 [0297.950] EqualSid (pSid1=0x4a44c0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x203aca4*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x1), SubAuthority=0x0)) returned 0 [0297.950] EqualSid (pSid1=0x4a44c0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x203acb0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0x72)) returned 0 [0297.950] EqualSid (pSid1=0x4a44c0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x203acbc*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0297.950] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203aba0) returned 1 [0297.950] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f030 | out: lpdwFlags=0x14f030) returned 1 [0297.950] NtClose (Handle=0x138) returned 0x0 [0297.950] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bc30 [0297.950] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x0) returned 1 [0297.950] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2015f30 [0297.951] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x280) returned 0x203aba0 [0297.951] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x203aba0, cchName=0xa0 | out: lpName="BCD00000000") returned 0x0 [0297.951] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2015900 [0297.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0297.951] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b910 [0297.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x203b910, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0297.951] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203be10 [0297.951] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b910) returned 1 [0297.951] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203be10) returned 1 [0297.951] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2015900) returned 1 [0297.951] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x203aba0, cchName=0xa0 | out: lpName="HARDWARE") returned 0x0 [0297.951] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2015fc0 [0297.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0297.951] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bd70 [0297.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x203bd70, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0297.951] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bdc0 [0297.951] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bd70) returned 1 [0297.952] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bdc0) returned 1 [0297.952] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2015fc0) returned 1 [0297.952] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x203aba0, cchName=0xa0 | out: lpName="SAM") returned 0x0 [0297.952] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2016440 [0297.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0297.952] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b370 [0297.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x203b370, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0297.952] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b5a0 [0297.952] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b370) returned 1 [0297.952] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b5a0) returned 1 [0297.952] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2016440) returned 1 [0297.952] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x203aba0, cchName=0xa0 | out: lpName="SECURITY") returned 0x0 [0297.952] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2015fc0 [0297.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0297.952] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b910 [0297.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x203b910, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0297.952] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bd70 [0297.952] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b910) returned 1 [0297.952] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bd70) returned 1 [0297.952] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2015fc0) returned 1 [0297.952] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x203aba0, cchName=0xa0 | out: lpName="SOFTWARE") returned 0x0 [0297.953] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x20160e0 [0297.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0297.953] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b910 [0297.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x203b910, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0297.953] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203be10 [0297.953] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b910) returned 1 [0297.953] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203be10) returned 1 [0297.953] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x20160e0) returned 1 [0297.953] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20009, phkResult=0x14efc0 | out: phkResult=0x14efc0*=0x138) returned 0x0 [0297.953] RegEnumKeyW (in: hKey=0x138, dwIndex=0x0, lpName=0x203aba0, cchName=0xa0 | out: lpName="Classes") returned 0x0 [0297.953] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2015fc0 [0297.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0297.953] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203ba00 [0297.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x203ba00, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0297.954] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bd70 [0297.954] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203ba00) returned 1 [0297.954] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bd70) returned 1 [0297.954] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2015fc0) returned 1 [0297.954] RegEnumKeyW (in: hKey=0x138, dwIndex=0x1, lpName=0x203aba0, cchName=0xa0 | out: lpName="Clients") returned 0x0 [0297.954] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x20160e0 [0297.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0297.954] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203c0e0 [0297.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x203c0e0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0297.954] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b910 [0297.954] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203c0e0) returned 1 [0297.954] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b910) returned 1 [0297.954] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x20160e0) returned 1 [0297.954] RegEnumKeyW (in: hKey=0x138, dwIndex=0x2, lpName=0x203aba0, cchName=0xa0 | out: lpName="Intel") returned 0x0 [0297.954] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x20160e0 [0297.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0297.954] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b410 [0297.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x203b410, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0297.955] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bb40 [0297.955] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b410) returned 1 [0297.955] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bb40) returned 1 [0297.955] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x20160e0) returned 1 [0297.955] RegEnumKeyW (in: hKey=0x138, dwIndex=0x3, lpName=0x203aba0, cchName=0xa0 | out: lpName="Macromedia") returned 0x0 [0297.955] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2015ab0 [0297.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0297.955] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203ba00 [0297.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x203ba00, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0297.955] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203be10 [0297.955] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203ba00) returned 1 [0297.955] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203be10) returned 1 [0297.955] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2015ab0) returned 1 [0297.955] RegEnumKeyW (in: hKey=0x138, dwIndex=0x4, lpName=0x203aba0, cchName=0xa0 | out: lpName="Microsoft") returned 0x0 [0297.955] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2016440 [0297.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0297.956] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bd70 [0297.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x203bd70, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0297.956] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b370 [0297.956] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bd70) returned 1 [0297.956] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b370) returned 1 [0297.956] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2016440) returned 1 [0297.956] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft", ulOptions=0x0, samDesired=0x20009, phkResult=0x14efc0 | out: phkResult=0x14efc0*=0x13c) returned 0x0 [0297.956] RegCloseKey (hKey=0x138) returned 0x0 [0297.956] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x0, lpName=0x203aba0, cchName=0xa0 | out: lpName=".NETFramework") returned 0x0 [0297.956] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2015fc0 [0297.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0297.956] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bf50 [0297.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x203bf50, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0297.957] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b370 [0297.957] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bf50) returned 1 [0297.957] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b370) returned 1 [0297.957] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2015fc0) returned 1 [0297.957] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1, lpName=0x203aba0, cchName=0xa0 | out: lpName="AccountsControl") returned 0x0 [0297.957] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x20163b0 [0297.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0297.957] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b4b0 [0297.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x203b4b0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0297.957] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b1e0 [0297.957] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b4b0) returned 1 [0297.957] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b1e0) returned 1 [0297.957] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x20163b0) returned 1 [0297.958] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2, lpName=0x203aba0, cchName=0xa0 | out: lpName="Active Setup") returned 0x0 [0297.958] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2015fc0 [0297.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0297.958] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b910 [0297.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x203b910, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0297.958] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bb40 [0297.958] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b910) returned 1 [0297.958] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bb40) returned 1 [0297.958] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2015fc0) returned 1 [0297.958] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3, lpName=0x203aba0, cchName=0xa0 | out: lpName="ActiveSync") returned 0x0 [0297.958] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2015fc0 [0297.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0297.958] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b910 [0297.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x203b910, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0297.958] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203ba00 [0297.958] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b910) returned 1 [0297.958] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203ba00) returned 1 [0297.958] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2015fc0) returned 1 [0297.958] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4, lpName=0x203aba0, cchName=0xa0 | out: lpName="ADs") returned 0x0 [0297.959] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x20164d0 [0297.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0297.959] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b370 [0297.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x203b370, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0297.959] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bf50 [0297.959] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b370) returned 1 [0297.959] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bf50) returned 1 [0297.959] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x20164d0) returned 1 [0297.959] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5, lpName=0x203aba0, cchName=0xa0 | out: lpName="Advanced INF Setup") returned 0x0 [0297.959] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2015fc0 [0297.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0297.959] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b910 [0297.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x203b910, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0297.959] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203ba00 [0297.959] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b910) returned 1 [0297.959] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203ba00) returned 1 [0297.959] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2015fc0) returned 1 [0297.960] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6, lpName=0x203aba0, cchName=0xa0 | out: lpName="ALG") returned 0x0 [0297.960] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2015900 [0297.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0297.960] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bd70 [0297.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x203bd70, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0297.960] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bfa0 [0297.960] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bd70) returned 1 [0297.960] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bfa0) returned 1 [0297.960] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2015900) returned 1 [0297.960] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7, lpName=0x203aba0, cchName=0xa0 | out: lpName="AllUserInstallAgent") returned 0x0 [0297.961] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2015990 [0297.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0297.961] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bd70 [0297.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x203bd70, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0297.961] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bfa0 [0297.961] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bd70) returned 1 [0297.961] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bfa0) returned 1 [0297.961] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2015990) returned 1 [0297.961] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8, lpName=0x203aba0, cchName=0xa0 | out: lpName="AMSI") returned 0x0 [0297.961] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2015900 [0297.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0297.961] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b5a0 [0297.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x203b5a0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0297.961] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bd70 [0297.961] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b5a0) returned 1 [0297.961] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bd70) returned 1 [0297.961] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2015900) returned 1 [0297.961] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9, lpName=0x203aba0, cchName=0xa0 | out: lpName="Analog") returned 0x0 [0297.961] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2015900 [0297.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0297.962] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b910 [0297.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x203b910, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0297.962] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203ba00 [0297.962] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b910) returned 1 [0297.962] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203ba00) returned 1 [0297.962] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2015900) returned 1 [0297.962] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa, lpName=0x203aba0, cchName=0xa0 | out: lpName="AppServiceProtocols") returned 0x0 [0297.962] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2015900 [0297.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0297.962] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bd70 [0297.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x203bd70, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0297.962] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bb40 [0297.962] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bd70) returned 1 [0297.962] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bb40) returned 1 [0297.962] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2015900) returned 1 [0297.962] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xb, lpName=0x203aba0, cchName=0xa0 | out: lpName="AppV") returned 0x0 [0297.962] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x20160e0 [0297.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0297.962] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bb40 [0297.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x203bb40, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0297.963] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b910 [0297.963] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bb40) returned 1 [0297.963] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b910) returned 1 [0297.963] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x20160e0) returned 1 [0297.963] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xc, lpName=0x203aba0, cchName=0xa0 | out: lpName="AppVISV") returned 0x0 [0297.963] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2016320 [0297.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0297.963] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bb40 [0297.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x203bb40, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0297.963] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b5a0 [0297.963] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bb40) returned 1 [0297.963] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b5a0) returned 1 [0297.963] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2016320) returned 1 [0297.963] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xd, lpName=0x203aba0, cchName=0xa0 | out: lpName="ASP.NET") returned 0x0 [0297.963] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x20160e0 [0297.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0297.963] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bd70 [0297.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x203bd70, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0297.964] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bf00 [0297.964] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bd70) returned 1 [0297.964] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bf00) returned 1 [0297.964] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x20160e0) returned 1 [0297.964] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xe, lpName=0x203aba0, cchName=0xa0 | out: lpName="Assistance") returned 0x0 [0297.964] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x20160e0 [0297.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0297.964] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b4b0 [0297.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x203b4b0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0297.964] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b910 [0297.964] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b4b0) returned 1 [0297.964] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b910) returned 1 [0297.964] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x20160e0) returned 1 [0297.964] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xf, lpName=0x203aba0, cchName=0xa0 | out: lpName="AuthHost") returned 0x0 [0297.964] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2015ab0 [0297.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0297.964] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bb40 [0297.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x203bb40, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0297.964] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bd70 [0297.964] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bb40) returned 1 [0297.965] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bd70) returned 1 [0297.965] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2015ab0) returned 1 [0297.965] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x10, lpName=0x203aba0, cchName=0xa0 | out: lpName="BidInterface") returned 0x0 [0297.965] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2016560 [0297.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0297.965] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b5a0 [0297.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x203b5a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0297.965] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b910 [0297.965] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b5a0) returned 1 [0297.965] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b910) returned 1 [0297.965] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2016560) returned 1 [0297.965] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x11, lpName=0x203aba0, cchName=0xa0 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0297.965] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2015900 [0297.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0297.966] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bb40 [0297.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x203bb40, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0297.966] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203be10 [0297.966] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bb40) returned 1 [0297.966] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203be10) returned 1 [0297.966] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2015900) returned 1 [0297.966] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x12, lpName=0x203aba0, cchName=0xa0 | out: lpName="Cellular") returned 0x0 [0297.966] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2015900 [0297.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0297.966] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b500 [0297.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x203b500, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0297.966] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203c0e0 [0297.966] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b500) returned 1 [0297.966] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203c0e0) returned 1 [0297.966] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2015900) returned 1 [0297.966] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x13, lpName=0x203aba0, cchName=0xa0 | out: lpName="Chkdsk") returned 0x0 [0297.967] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2015900 [0297.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0297.967] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203ba50 [0297.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x203ba50, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0297.967] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b370 [0297.967] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203ba50) returned 1 [0297.967] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b370) returned 1 [0297.967] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2015900) returned 1 [0297.967] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x14, lpName=0x203aba0, cchName=0xa0 | out: lpName="ClipboardServer") returned 0x0 [0297.967] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2015900 [0297.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0297.967] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b910 [0297.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x203b910, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0297.967] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203be10 [0297.967] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b910) returned 1 [0297.967] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203be10) returned 1 [0297.967] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2015900) returned 1 [0297.967] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x15, lpName=0x203aba0, cchName=0xa0 | out: lpName="COM3") returned 0x0 [0297.968] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x20163b0 [0297.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0297.968] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203ba50 [0297.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x203ba50, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0297.968] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203be10 [0297.968] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203ba50) returned 1 [0297.968] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203be10) returned 1 [0297.968] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x20163b0) returned 1 [0297.968] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x16, lpName=0x203aba0, cchName=0xa0 | out: lpName="Command Processor") returned 0x0 [0297.968] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2015900 [0297.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0297.968] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bd70 [0297.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x203bd70, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0297.968] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b410 [0297.968] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bd70) returned 1 [0297.969] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b410) returned 1 [0297.969] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2015900) returned 1 [0297.969] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x17, lpName=0x203aba0, cchName=0xa0 | out: lpName="CommsAPHost") returned 0x0 [0297.969] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x20160e0 [0297.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0297.969] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203ba00 [0297.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x203ba00, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0297.969] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b910 [0297.969] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203ba00) returned 1 [0297.969] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b910) returned 1 [0297.969] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x20160e0) returned 1 [0297.969] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x18, lpName=0x203aba0, cchName=0xa0 | out: lpName="Composition") returned 0x0 [0297.969] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2015900 [0297.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0297.969] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bd70 [0297.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x203bd70, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0297.970] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b1e0 [0297.970] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bd70) returned 1 [0297.970] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b1e0) returned 1 [0297.970] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2015900) returned 1 [0297.970] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x19, lpName=0x203aba0, cchName=0xa0 | out: lpName="Cryptography") returned 0x0 [0297.970] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2015fc0 [0297.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0297.970] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203c0e0 [0297.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x203c0e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0297.970] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b1e0 [0297.970] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203c0e0) returned 1 [0297.970] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b1e0) returned 1 [0297.970] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2015fc0) returned 1 [0297.970] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1a, lpName=0x203aba0, cchName=0xa0 | out: lpName="CTF") returned 0x0 [0297.970] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2015a20 [0297.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0297.970] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203ba00 [0297.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x203ba00, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0297.970] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bb40 [0297.970] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203ba00) returned 1 [0297.970] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bb40) returned 1 [0297.970] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2015a20) returned 1 [0297.971] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1b, lpName=0x203aba0, cchName=0xa0 | out: lpName="DataAccess") returned 0x0 [0297.971] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x20164d0 [0297.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0297.971] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203ba00 [0297.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x203ba00, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0297.971] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b910 [0297.971] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203ba00) returned 1 [0297.971] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b910) returned 1 [0297.971] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x20164d0) returned 1 [0297.971] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1c, lpName=0x203aba0, cchName=0xa0 | out: lpName="DataCollection") returned 0x0 [0297.971] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x20164d0 [0297.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0297.971] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b910 [0297.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x203b910, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0297.971] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b370 [0297.971] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b910) returned 1 [0297.971] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b370) returned 1 [0297.971] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x20164d0) returned 1 [0297.971] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1d, lpName=0x203aba0, cchName=0xa0 | out: lpName="DataSharing") returned 0x0 [0297.971] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x20160e0 [0297.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0297.971] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b280 [0297.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x203b280, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0297.972] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203ba00 [0297.972] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b280) returned 1 [0297.972] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203ba00) returned 1 [0297.972] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x20160e0) returned 1 [0297.972] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1e, lpName=0x203aba0, cchName=0xa0 | out: lpName="DDDS") returned 0x0 [0297.973] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2016440 [0297.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0297.973] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bb40 [0297.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x203bb40, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0297.973] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b230 [0297.973] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bb40) returned 1 [0297.973] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b230) returned 1 [0297.973] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2016440) returned 1 [0297.973] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1f, lpName=0x203aba0, cchName=0xa0 | out: lpName="DevDiv") returned 0x0 [0297.973] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x20160e0 [0297.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0297.973] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bff0 [0297.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x203bff0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0297.974] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203c0e0 [0297.974] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bff0) returned 1 [0297.974] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203c0e0) returned 1 [0297.974] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x20160e0) returned 1 [0297.974] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x20, lpName=0x203aba0, cchName=0xa0 | out: lpName="Device Association Framework") returned 0x0 [0297.974] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x20163b0 [0297.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0297.974] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b370 [0297.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x203b370, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0297.974] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b910 [0297.974] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b370) returned 1 [0297.974] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b910) returned 1 [0297.974] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x20163b0) returned 1 [0297.974] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x21, lpName=0x203aba0, cchName=0xa0 | out: lpName="Dfrg") returned 0x0 [0297.974] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2015900 [0297.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0297.974] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203ba00 [0297.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x203ba00, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0297.974] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203c0e0 [0297.974] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203ba00) returned 1 [0297.974] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203c0e0) returned 1 [0297.974] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2015900) returned 1 [0297.975] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x22, lpName=0x203aba0, cchName=0xa0 | out: lpName="DFS") returned 0x0 [0297.975] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2015fc0 [0297.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0297.975] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b910 [0297.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfs", cchWideChar=3, lpMultiByteStr=0x203b910, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfs", lpUsedDefaultChar=0x0) returned 3 [0297.975] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bd70 [0297.975] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b910) returned 1 [0297.975] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bd70) returned 1 [0297.975] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2015fc0) returned 1 [0297.975] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x23, lpName=0x203aba0, cchName=0xa0 | out: lpName="DiagnosticLogCSP") returned 0x0 [0297.975] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2015fc0 [0297.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0297.975] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b4b0 [0297.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="diagnosticlogcsp", cchWideChar=16, lpMultiByteStr=0x203b4b0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="diagnosticlogcsp", lpUsedDefaultChar=0x0) returned 16 [0297.975] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b230 [0297.975] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b4b0) returned 1 [0297.975] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b230) returned 1 [0297.975] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2015fc0) returned 1 [0297.975] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x24, lpName=0x203aba0, cchName=0xa0 | out: lpName="DirectDraw") returned 0x0 [0297.976] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2015900 [0297.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0297.976] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bb40 [0297.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directdraw", cchWideChar=10, lpMultiByteStr=0x203bb40, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directdraw", lpUsedDefaultChar=0x0) returned 10 [0297.976] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bd70 [0297.976] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bb40) returned 1 [0297.976] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bd70) returned 1 [0297.976] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2015900) returned 1 [0297.976] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x25, lpName=0x203aba0, cchName=0xa0 | out: lpName="DirectInput") returned 0x0 [0297.976] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2015fc0 [0297.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0297.976] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b910 [0297.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directinput", cchWideChar=11, lpMultiByteStr=0x203b910, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directinput", lpUsedDefaultChar=0x0) returned 11 [0297.976] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203ba00 [0297.977] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b910) returned 1 [0297.977] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203ba00) returned 1 [0297.977] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2015fc0) returned 1 [0297.977] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x26, lpName=0x203aba0, cchName=0xa0 | out: lpName="DirectMusic") returned 0x0 [0297.977] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2015900 [0297.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0297.977] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203c0e0 [0297.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directmusic", cchWideChar=11, lpMultiByteStr=0x203c0e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directmusic", lpUsedDefaultChar=0x0) returned 11 [0297.977] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b5f0 [0297.977] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203c0e0) returned 1 [0297.977] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b5f0) returned 1 [0297.977] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2015900) returned 1 [0297.977] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x27, lpName=0x203aba0, cchName=0xa0 | out: lpName="DirectPlay8") returned 0x0 [0297.977] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2015fc0 [0297.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0297.977] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203c0e0 [0297.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplay8", cchWideChar=11, lpMultiByteStr=0x203c0e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplay8", lpUsedDefaultChar=0x0) returned 11 [0297.977] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b370 [0297.977] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203c0e0) returned 1 [0297.977] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b370) returned 1 [0297.977] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2015fc0) returned 1 [0297.977] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x28, lpName=0x203aba0, cchName=0xa0 | out: lpName="DirectPlayNATHelp") returned 0x0 [0297.977] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2016440 [0297.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0297.977] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203c0e0 [0297.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directplaynathelp", cchWideChar=17, lpMultiByteStr=0x203c0e0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directplaynathelp", lpUsedDefaultChar=0x0) returned 17 [0297.978] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b230 [0297.978] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203c0e0) returned 1 [0297.978] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b230) returned 1 [0297.978] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2016440) returned 1 [0297.978] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x29, lpName=0x203aba0, cchName=0xa0 | out: lpName="DirectShow") returned 0x0 [0297.978] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2015900 [0297.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0297.978] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203ba00 [0297.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directshow", cchWideChar=10, lpMultiByteStr=0x203ba00, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directshow", lpUsedDefaultChar=0x0) returned 10 [0297.978] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b5a0 [0297.978] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203ba00) returned 1 [0297.978] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b5a0) returned 1 [0297.978] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2015900) returned 1 [0297.979] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2a, lpName=0x203aba0, cchName=0xa0 | out: lpName="DirectX") returned 0x0 [0297.979] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2015fc0 [0297.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0297.979] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bdc0 [0297.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="directx", cchWideChar=7, lpMultiByteStr=0x203bdc0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="directx", lpUsedDefaultChar=0x0) returned 7 [0297.979] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bd70 [0297.979] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bdc0) returned 1 [0297.979] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bd70) returned 1 [0297.979] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2015fc0) returned 1 [0297.979] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2b, lpName=0x203aba0, cchName=0xa0 | out: lpName="Driver Signing") returned 0x0 [0297.979] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2016170 [0297.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0297.979] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b370 [0297.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="driver signing", cchWideChar=14, lpMultiByteStr=0x203b370, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="driver signing", lpUsedDefaultChar=0x0) returned 14 [0297.979] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b5f0 [0297.979] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b370) returned 1 [0297.979] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b5f0) returned 1 [0297.979] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2016170) returned 1 [0297.979] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2c, lpName=0x203aba0, cchName=0xa0 | out: lpName="DRM") returned 0x0 [0297.979] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2016440 [0297.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0297.979] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b910 [0297.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="drm", cchWideChar=3, lpMultiByteStr=0x203b910, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="drm", lpUsedDefaultChar=0x0) returned 3 [0297.979] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203c0e0 [0297.980] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b910) returned 1 [0297.980] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203c0e0) returned 1 [0297.980] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2016440) returned 1 [0297.980] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2d, lpName=0x203aba0, cchName=0xa0 | out: lpName="DVR") returned 0x0 [0297.983] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2015a20 [0297.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0297.983] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b230 [0297.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dvr", cchWideChar=3, lpMultiByteStr=0x203b230, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dvr", lpUsedDefaultChar=0x0) returned 3 [0297.983] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bd70 [0297.983] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b230) returned 1 [0297.983] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bd70) returned 1 [0297.983] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2015a20) returned 1 [0297.983] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2e, lpName=0x203aba0, cchName=0xa0 | out: lpName="DXP") returned 0x0 [0297.984] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2015900 [0297.984] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0297.984] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b500 [0297.984] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dxp", cchWideChar=3, lpMultiByteStr=0x203b500, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dxp", lpUsedDefaultChar=0x0) returned 3 [0297.984] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203be60 [0297.984] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b500) returned 1 [0297.984] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203be60) returned 1 [0297.984] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2015900) returned 1 [0297.984] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2f, lpName=0x203aba0, cchName=0xa0 | out: lpName="EAPSIMMethods") returned 0x0 [0297.984] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2015fc0 [0297.984] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0297.984] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b910 [0297.984] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eapsimmethods", cchWideChar=13, lpMultiByteStr=0x203b910, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eapsimmethods", lpUsedDefaultChar=0x0) returned 13 [0297.984] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203ba00 [0297.984] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b910) returned 1 [0297.984] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203ba00) returned 1 [0297.984] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2015fc0) returned 1 [0297.984] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x30, lpName=0x203aba0, cchName=0xa0 | out: lpName="Enrollment") returned 0x0 [0297.985] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2016440 [0297.985] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0297.985] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b910 [0297.985] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollment", cchWideChar=10, lpMultiByteStr=0x203b910, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollment", lpUsedDefaultChar=0x0) returned 10 [0297.985] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b280 [0297.985] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b910) returned 1 [0297.985] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b280) returned 1 [0297.985] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2016440) returned 1 [0297.985] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x31, lpName=0x203aba0, cchName=0xa0 | out: lpName="Enrollments") returned 0x0 [0297.985] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2016440 [0297.985] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0297.985] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bb40 [0297.985] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enrollments", cchWideChar=11, lpMultiByteStr=0x203bb40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enrollments", lpUsedDefaultChar=0x0) returned 11 [0297.985] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b1e0 [0297.985] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bb40) returned 1 [0297.985] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b1e0) returned 1 [0297.985] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2016440) returned 1 [0297.985] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x32, lpName=0x203aba0, cchName=0xa0 | out: lpName="EnterpriseCertificates") returned 0x0 [0297.985] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2015fc0 [0297.985] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0297.985] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bb40 [0297.985] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterprisecertificates", cchWideChar=22, lpMultiByteStr=0x203bb40, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterprisecertificates", lpUsedDefaultChar=0x0) returned 22 [0297.985] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bfa0 [0297.985] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bb40) returned 1 [0297.985] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bfa0) returned 1 [0297.986] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2015fc0) returned 1 [0297.986] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x33, lpName=0x203aba0, cchName=0xa0 | out: lpName="EnterpriseResourceManager") returned 0x0 [0297.986] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2015a20 [0297.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0297.986] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b370 [0297.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="enterpriseresourcemanager", cchWideChar=25, lpMultiByteStr=0x203b370, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="enterpriseresourcemanager", lpUsedDefaultChar=0x0) returned 25 [0297.986] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bb40 [0297.986] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b370) returned 1 [0297.986] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bb40) returned 1 [0297.986] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2015a20) returned 1 [0297.986] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x34, lpName=0x203aba0, cchName=0xa0 | out: lpName="EventSystem") returned 0x0 [0297.986] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2015fc0 [0297.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0297.986] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b1e0 [0297.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="eventsystem", cchWideChar=11, lpMultiByteStr=0x203b1e0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="eventsystem", lpUsedDefaultChar=0x0) returned 11 [0297.986] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203be60 [0297.986] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b1e0) returned 1 [0297.986] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203be60) returned 1 [0297.986] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2015fc0) returned 1 [0297.986] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x35, lpName=0x203aba0, cchName=0xa0 | out: lpName="F12") returned 0x0 [0297.986] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x20164d0 [0297.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0297.986] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b910 [0297.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f12", cchWideChar=3, lpMultiByteStr=0x203b910, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f12", lpUsedDefaultChar=0x0) returned 3 [0297.987] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b5a0 [0297.987] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b910) returned 1 [0297.987] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b5a0) returned 1 [0297.987] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x20164d0) returned 1 [0297.987] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x36, lpName=0x203aba0, cchName=0xa0 | out: lpName="FamilyStore") returned 0x0 [0297.987] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2015900 [0297.987] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0297.987] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bb40 [0297.987] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="familystore", cchWideChar=11, lpMultiByteStr=0x203bb40, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="familystore", lpUsedDefaultChar=0x0) returned 11 [0297.987] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bd70 [0297.987] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bb40) returned 1 [0297.987] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bd70) returned 1 [0297.987] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2015900) returned 1 [0297.987] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x37, lpName=0x203aba0, cchName=0xa0 | out: lpName="Fax") returned 0x0 [0297.987] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2016320 [0297.987] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0297.987] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203c0e0 [0297.987] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fax", cchWideChar=3, lpMultiByteStr=0x203c0e0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fax", lpUsedDefaultChar=0x0) returned 3 [0297.987] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bd70 [0297.987] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203c0e0) returned 1 [0297.987] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bd70) returned 1 [0297.988] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2016320) returned 1 [0297.988] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x38, lpName=0x203aba0, cchName=0xa0 | out: lpName="FaxServer") returned 0x0 [0297.988] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2015900 [0297.988] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0297.988] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b910 [0297.988] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="faxserver", cchWideChar=9, lpMultiByteStr=0x203b910, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="faxserver", lpUsedDefaultChar=0x0) returned 9 [0297.988] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203ba00 [0297.988] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b910) returned 1 [0297.988] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203ba00) returned 1 [0297.988] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2015900) returned 1 [0297.988] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x39, lpName=0x203aba0, cchName=0xa0 | out: lpName="Feeds") returned 0x0 [0297.988] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2016320 [0297.988] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0297.988] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203be10 [0297.988] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="feeds", cchWideChar=5, lpMultiByteStr=0x203be10, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="feeds", lpUsedDefaultChar=0x0) returned 5 [0297.988] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bd70 [0297.988] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203be10) returned 1 [0297.988] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bd70) returned 1 [0297.988] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2016320) returned 1 [0297.988] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3a, lpName=0x203aba0, cchName=0xa0 | out: lpName="FilePicker") returned 0x0 [0297.988] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2015990 [0297.988] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0297.988] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b1e0 [0297.989] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filepicker", cchWideChar=10, lpMultiByteStr=0x203b1e0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filepicker", lpUsedDefaultChar=0x0) returned 10 [0297.989] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bb40 [0297.989] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b1e0) returned 1 [0297.989] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bb40) returned 1 [0297.989] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2015990) returned 1 [0297.989] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3b, lpName=0x203aba0, cchName=0xa0 | out: lpName="FilterDS") returned 0x0 [0297.989] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2015fc0 [0297.989] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0297.989] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bd70 [0297.989] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="filterds", cchWideChar=8, lpMultiByteStr=0x203bd70, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="filterds", lpUsedDefaultChar=0x0) returned 8 [0297.989] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b910 [0297.989] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bd70) returned 1 [0297.989] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b910) returned 1 [0297.989] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2015fc0) returned 1 [0297.989] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3c, lpName=0x203aba0, cchName=0xa0 | out: lpName="FTH") returned 0x0 [0297.990] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3d, lpName=0x203aba0, cchName=0xa0 | out: lpName="Function Discovery") returned 0x0 [0297.990] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3e, lpName=0x203aba0, cchName=0xa0 | out: lpName="Fusion") returned 0x0 [0297.990] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3f, lpName=0x203aba0, cchName=0xa0 | out: lpName="GameOverlay") returned 0x0 [0297.990] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x40, lpName=0x203aba0, cchName=0xa0 | out: lpName="HTMLHelp") returned 0x0 [0297.991] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x41, lpName=0x203aba0, cchName=0xa0 | out: lpName="IdentityCRL") returned 0x0 [0297.991] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x42, lpName=0x203aba0, cchName=0xa0 | out: lpName="IdentityStore") returned 0x0 [0297.991] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x43, lpName=0x203aba0, cchName=0xa0 | out: lpName="IHDS") returned 0x0 [0297.991] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x44, lpName=0x203aba0, cchName=0xa0 | out: lpName="IMAPI") returned 0x0 [0297.991] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x45, lpName=0x203aba0, cchName=0xa0 | out: lpName="IME") returned 0x0 [0297.991] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x46, lpName=0x203aba0, cchName=0xa0 | out: lpName="IMEJP") returned 0x0 [0297.992] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x47, lpName=0x203aba0, cchName=0xa0 | out: lpName="IMEKR") returned 0x0 [0297.992] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x48, lpName=0x203aba0, cchName=0xa0 | out: lpName="IMETC") returned 0x0 [0297.992] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x49, lpName=0x203aba0, cchName=0xa0 | out: lpName="InProcLogger") returned 0x0 [0297.992] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4a, lpName=0x203aba0, cchName=0xa0 | out: lpName="Input") returned 0x0 [0297.992] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4b, lpName=0x203aba0, cchName=0xa0 | out: lpName="InputMethod") returned 0x0 [0297.992] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4c, lpName=0x203aba0, cchName=0xa0 | out: lpName="Internet Account Manager") returned 0x0 [0297.992] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4d, lpName=0x203aba0, cchName=0xa0 | out: lpName="Internet Domains") returned 0x0 [0297.993] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4e, lpName=0x203aba0, cchName=0xa0 | out: lpName="Internet Explorer") returned 0x0 [0297.993] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4f, lpName=0x203aba0, cchName=0xa0 | out: lpName="IsoBurn") returned 0x0 [0297.993] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x50, lpName=0x203aba0, cchName=0xa0 | out: lpName="MdmCommon") returned 0x0 [0297.993] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x51, lpName=0x203aba0, cchName=0xa0 | out: lpName="MediaEngine") returned 0x0 [0297.993] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x52, lpName=0x203aba0, cchName=0xa0 | out: lpName="MediaPlayer") returned 0x0 [0297.994] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x53, lpName=0x203aba0, cchName=0xa0 | out: lpName="MemoryDiagnostic") returned 0x0 [0297.994] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x54, lpName=0x203aba0, cchName=0xa0 | out: lpName="MessengerService") returned 0x0 [0297.994] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x55, lpName=0x203aba0, cchName=0xa0 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0297.994] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x56, lpName=0x203aba0, cchName=0xa0 | out: lpName="MMC") returned 0x0 [0297.994] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x57, lpName=0x203aba0, cchName=0xa0 | out: lpName="Mobile") returned 0x0 [0297.994] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x58, lpName=0x203aba0, cchName=0xa0 | out: lpName="MSBuild") returned 0x0 [0297.995] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x59, lpName=0x203aba0, cchName=0xa0 | out: lpName="MSDE") returned 0x0 [0297.995] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5a, lpName=0x203aba0, cchName=0xa0 | out: lpName="MSDRM") returned 0x0 [0297.995] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5b, lpName=0x203aba0, cchName=0xa0 | out: lpName="MSDTC") returned 0x0 [0297.995] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5c, lpName=0x203aba0, cchName=0xa0 | out: lpName="MSF") returned 0x0 [0297.995] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5d, lpName=0x203aba0, cchName=0xa0 | out: lpName="MSLicensing") returned 0x0 [0297.995] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5e, lpName=0x203aba0, cchName=0xa0 | out: lpName="MSMQ") returned 0x0 [0297.996] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5f, lpName=0x203aba0, cchName=0xa0 | out: lpName="MSN Apps") returned 0x0 [0297.996] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x60, lpName=0x203aba0, cchName=0xa0 | out: lpName="MTF") returned 0x0 [0297.996] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x61, lpName=0x203aba0, cchName=0xa0 | out: lpName="Multimedia") returned 0x0 [0297.996] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x62, lpName=0x203aba0, cchName=0xa0 | out: lpName="Multivariant") returned 0x0 [0297.996] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x63, lpName=0x203aba0, cchName=0xa0 | out: lpName="NET Framework Setup") returned 0x0 [0297.996] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x64, lpName=0x203aba0, cchName=0xa0 | out: lpName="NetSh") returned 0x0 [0297.996] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x65, lpName=0x203aba0, cchName=0xa0 | out: lpName="Network") returned 0x0 [0297.997] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x66, lpName=0x203aba0, cchName=0xa0 | out: lpName="Non-Driver Signing") returned 0x0 [0297.997] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x67, lpName=0x203aba0, cchName=0xa0 | out: lpName="Notepad") returned 0x0 [0297.997] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x68, lpName=0x203aba0, cchName=0xa0 | out: lpName="ODBC") returned 0x0 [0297.997] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x69, lpName=0x203aba0, cchName=0xa0 | out: lpName="OEM") returned 0x0 [0297.997] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6a, lpName=0x203aba0, cchName=0xa0 | out: lpName="Office") returned 0x0 [0297.998] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6b, lpName=0x203aba0, cchName=0xa0 | out: lpName="Ole") returned 0x0 [0297.998] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6c, lpName=0x203aba0, cchName=0xa0 | out: lpName="OnlineProviders") returned 0x0 [0297.998] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6d, lpName=0x203aba0, cchName=0xa0 | out: lpName="Outlook Express") returned 0x0 [0297.998] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6e, lpName=0x203aba0, cchName=0xa0 | out: lpName="Palm") returned 0x0 [0297.998] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6f, lpName=0x203aba0, cchName=0xa0 | out: lpName="Phone") returned 0x0 [0297.998] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x70, lpName=0x203aba0, cchName=0xa0 | out: lpName="Photos") returned 0x0 [0297.999] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x71, lpName=0x203aba0, cchName=0xa0 | out: lpName="PIM") returned 0x0 [0297.999] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x72, lpName=0x203aba0, cchName=0xa0 | out: lpName="PLA") returned 0x0 [0297.999] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x73, lpName=0x203aba0, cchName=0xa0 | out: lpName="PointOfService") returned 0x0 [0298.000] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x74, lpName=0x203aba0, cchName=0xa0 | out: lpName="Policies") returned 0x0 [0298.000] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x75, lpName=0x203aba0, cchName=0xa0 | out: lpName="PolicyManager") returned 0x0 [0298.000] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x76, lpName=0x203aba0, cchName=0xa0 | out: lpName="Poom") returned 0x0 [0298.000] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x77, lpName=0x203aba0, cchName=0xa0 | out: lpName="PowerShell") returned 0x0 [0298.000] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x78, lpName=0x203aba0, cchName=0xa0 | out: lpName="Print") returned 0x0 [0298.000] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x79, lpName=0x203aba0, cchName=0xa0 | out: lpName="Provisioning") returned 0x0 [0298.001] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7a, lpName=0x203aba0, cchName=0xa0 | out: lpName="PushRouter") returned 0x0 [0298.001] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7b, lpName=0x203aba0, cchName=0xa0 | out: lpName="RADAR") returned 0x0 [0298.001] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7c, lpName=0x203aba0, cchName=0xa0 | out: lpName="Ras") returned 0x0 [0298.001] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7d, lpName=0x203aba0, cchName=0xa0 | out: lpName="RcsPresence") returned 0x0 [0298.001] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7e, lpName=0x203aba0, cchName=0xa0 | out: lpName="Reliability Analysis") returned 0x0 [0298.001] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7f, lpName=0x203aba0, cchName=0xa0 | out: lpName="RemovalTools") returned 0x0 [0298.002] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x80, lpName=0x203aba0, cchName=0xa0 | out: lpName="RendezvousApps") returned 0x0 [0298.002] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x81, lpName=0x203aba0, cchName=0xa0 | out: lpName="Router") returned 0x0 [0298.002] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x82, lpName=0x203aba0, cchName=0xa0 | out: lpName="Rpc") returned 0x0 [0298.002] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x83, lpName=0x203aba0, cchName=0xa0 | out: lpName="SchedulingAgent") returned 0x0 [0298.002] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x84, lpName=0x203aba0, cchName=0xa0 | out: lpName="Security Center") returned 0x0 [0298.002] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x85, lpName=0x203aba0, cchName=0xa0 | out: lpName="SecurityManager") returned 0x0 [0298.003] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x86, lpName=0x203aba0, cchName=0xa0 | out: lpName="Sensors") returned 0x0 [0298.003] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x87, lpName=0x203aba0, cchName=0xa0 | out: lpName="Shared Tools") returned 0x0 [0298.003] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x88, lpName=0x203aba0, cchName=0xa0 | out: lpName="Shared Tools Location") returned 0x0 [0298.003] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x89, lpName=0x203aba0, cchName=0xa0 | out: lpName="Shell") returned 0x0 [0298.003] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8a, lpName=0x203aba0, cchName=0xa0 | out: lpName="SideShow") returned 0x0 [0298.003] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8b, lpName=0x203aba0, cchName=0xa0 | out: lpName="Software") returned 0x0 [0298.004] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8c, lpName=0x203aba0, cchName=0xa0 | out: lpName="Speech") returned 0x0 [0298.004] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8d, lpName=0x203aba0, cchName=0xa0 | out: lpName="Speech_OneCore") returned 0x0 [0298.004] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8e, lpName=0x203aba0, cchName=0xa0 | out: lpName="SQMClient") returned 0x0 [0298.004] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8f, lpName=0x203aba0, cchName=0xa0 | out: lpName="Sync Framework") returned 0x0 [0298.004] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x90, lpName=0x203aba0, cchName=0xa0 | out: lpName="Sysprep") returned 0x0 [0298.004] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x91, lpName=0x203aba0, cchName=0xa0 | out: lpName="SystemCertificates") returned 0x0 [0298.004] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x92, lpName=0x203aba0, cchName=0xa0 | out: lpName="SystemSettings") returned 0x0 [0298.005] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x93, lpName=0x203aba0, cchName=0xa0 | out: lpName="TableTextService") returned 0x0 [0298.005] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x94, lpName=0x203aba0, cchName=0xa0 | out: lpName="TabletTip") returned 0x0 [0298.005] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x95, lpName=0x203aba0, cchName=0xa0 | out: lpName="Tcpip") returned 0x0 [0298.005] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x96, lpName=0x203aba0, cchName=0xa0 | out: lpName="Terminal Server Client") returned 0x0 [0298.005] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x97, lpName=0x203aba0, cchName=0xa0 | out: lpName="TermServLicensing") returned 0x0 [0298.005] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x98, lpName=0x203aba0, cchName=0xa0 | out: lpName="TouchPrediction") returned 0x0 [0298.005] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x99, lpName=0x203aba0, cchName=0xa0 | out: lpName="TPG") returned 0x0 [0298.006] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9a, lpName=0x203aba0, cchName=0xa0 | out: lpName="Tpm") returned 0x0 [0298.006] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9b, lpName=0x203aba0, cchName=0xa0 | out: lpName="Tracing") returned 0x0 [0298.006] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9c, lpName=0x203aba0, cchName=0xa0 | out: lpName="Transaction Server") returned 0x0 [0298.006] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9d, lpName=0x203aba0, cchName=0xa0 | out: lpName="TV System Services") returned 0x0 [0298.006] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9e, lpName=0x203aba0, cchName=0xa0 | out: lpName="uDRM") returned 0x0 [0298.006] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9f, lpName=0x203aba0, cchName=0xa0 | out: lpName="Unified Store") returned 0x0 [0298.006] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa0, lpName=0x203aba0, cchName=0xa0 | out: lpName="Unistore") returned 0x0 [0298.006] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa1, lpName=0x203aba0, cchName=0xa0 | out: lpName="UPnP Control Point") returned 0x0 [0298.007] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa2, lpName=0x203aba0, cchName=0xa0 | out: lpName="UPnP Device Host") returned 0x0 [0298.007] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa3, lpName=0x203aba0, cchName=0xa0 | out: lpName="UserData") returned 0x0 [0298.007] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa4, lpName=0x203aba0, cchName=0xa0 | out: lpName="UserManager") returned 0x0 [0298.007] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa5, lpName=0x203aba0, cchName=0xa0 | out: lpName="Virtual Machine") returned 0x0 [0298.007] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa6, lpName=0x203aba0, cchName=0xa0 | out: lpName="VisualStudio") returned 0x0 [0298.007] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa7, lpName=0x203aba0, cchName=0xa0 | out: lpName="WAB") returned 0x0 [0298.008] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa8, lpName=0x203aba0, cchName=0xa0 | out: lpName="Wallet") returned 0x0 [0298.008] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa9, lpName=0x203aba0, cchName=0xa0 | out: lpName="Wbem") returned 0x0 [0298.008] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xaa, lpName=0x203aba0, cchName=0xa0 | out: lpName="WcmSvc") returned 0x0 [0298.008] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xab, lpName=0x203aba0, cchName=0xa0 | out: lpName="WIMMount") returned 0x0 [0298.008] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xac, lpName=0x203aba0, cchName=0xa0 | out: lpName="Windows") returned 0x0 [0298.008] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows", ulOptions=0x0, samDesired=0x20009, phkResult=0x14efc0 | out: phkResult=0x14efc0*=0x138) returned 0x0 [0298.008] RegCloseKey (hKey=0x13c) returned 0x0 [0298.009] RegEnumKeyW (in: hKey=0x138, dwIndex=0x0, lpName=0x203aba0, cchName=0xa0 | out: lpName="ClickNote") returned 0x0 [0298.009] RegEnumKeyW (in: hKey=0x138, dwIndex=0x1, lpName=0x203aba0, cchName=0xa0 | out: lpName="Configuration") returned 0x0 [0298.009] RegEnumKeyW (in: hKey=0x138, dwIndex=0x2, lpName=0x203aba0, cchName=0xa0 | out: lpName="CurrentVersion") returned 0x0 [0298.009] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion", ulOptions=0x0, samDesired=0x20009, phkResult=0x14efc0 | out: phkResult=0x14efc0*=0x13c) returned 0x0 [0298.009] RegCloseKey (hKey=0x138) returned 0x0 [0298.009] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x0, lpName=0x203aba0, cchName=0xa0 | out: lpName="AccountPicture") returned 0x0 [0298.010] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1, lpName=0x203aba0, cchName=0xa0 | out: lpName="ActionCenter") returned 0x0 [0298.010] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2, lpName=0x203aba0, cchName=0xa0 | out: lpName="AdvertisingInfo") returned 0x0 [0298.010] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3, lpName=0x203aba0, cchName=0xa0 | out: lpName="App Management") returned 0x0 [0298.010] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x4, lpName=0x203aba0, cchName=0xa0 | out: lpName="App Paths") returned 0x0 [0298.010] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x5, lpName=0x203aba0, cchName=0xa0 | out: lpName="AppHost") returned 0x0 [0298.010] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x6, lpName=0x203aba0, cchName=0xa0 | out: lpName="Applets") returned 0x0 [0298.011] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x7, lpName=0x203aba0, cchName=0xa0 | out: lpName="ApplicationFrame") returned 0x0 [0298.011] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x8, lpName=0x203aba0, cchName=0xa0 | out: lpName="AppModel") returned 0x0 [0298.011] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x9, lpName=0x203aba0, cchName=0xa0 | out: lpName="AppModelUnlock") returned 0x0 [0298.011] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xa, lpName=0x203aba0, cchName=0xa0 | out: lpName="AppReadiness") returned 0x0 [0298.011] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xb, lpName=0x203aba0, cchName=0xa0 | out: lpName="Appx") returned 0x0 [0298.011] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xc, lpName=0x203aba0, cchName=0xa0 | out: lpName="Audio") returned 0x0 [0298.011] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xd, lpName=0x203aba0, cchName=0xa0 | out: lpName="Authentication") returned 0x0 [0298.012] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xe, lpName=0x203aba0, cchName=0xa0 | out: lpName="AutoRotation") returned 0x0 [0298.012] RegEnumKeyW (in: hKey=0x13c, dwIndex=0xf, lpName=0x203aba0, cchName=0xa0 | out: lpName="BackupAndRestoreSettings") returned 0x0 [0298.012] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x10, lpName=0x203aba0, cchName=0xa0 | out: lpName="BitLocker") returned 0x0 [0298.012] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x11, lpName=0x203aba0, cchName=0xa0 | out: lpName="BITS") returned 0x0 [0298.012] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x12, lpName=0x203aba0, cchName=0xa0 | out: lpName="Casting") returned 0x0 [0298.012] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x13, lpName=0x203aba0, cchName=0xa0 | out: lpName="Census") returned 0x0 [0298.013] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x14, lpName=0x203aba0, cchName=0xa0 | out: lpName="ClosedCaptioning") returned 0x0 [0298.013] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x15, lpName=0x203aba0, cchName=0xa0 | out: lpName="CloudExperienceHost") returned 0x0 [0298.013] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x16, lpName=0x203aba0, cchName=0xa0 | out: lpName="Component Based Servicing") returned 0x0 [0298.013] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x17, lpName=0x203aba0, cchName=0xa0 | out: lpName="ConnectedSearch") returned 0x0 [0298.013] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x18, lpName=0x203aba0, cchName=0xa0 | out: lpName="Control Panel") returned 0x0 [0298.013] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x19, lpName=0x203aba0, cchName=0xa0 | out: lpName="Controls Folder") returned 0x0 [0298.013] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1a, lpName=0x203aba0, cchName=0xa0 | out: lpName="DateTime") returned 0x0 [0298.014] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1b, lpName=0x203aba0, cchName=0xa0 | out: lpName="DeliveryOptimization") returned 0x0 [0298.014] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1c, lpName=0x203aba0, cchName=0xa0 | out: lpName="Device Installer") returned 0x0 [0298.014] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1d, lpName=0x203aba0, cchName=0xa0 | out: lpName="Device Metadata") returned 0x0 [0298.014] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1e, lpName=0x203aba0, cchName=0xa0 | out: lpName="DeviceAccess") returned 0x0 [0298.014] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x1f, lpName=0x203aba0, cchName=0xa0 | out: lpName="DevicePicker") returned 0x0 [0298.015] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x20, lpName=0x203aba0, cchName=0xa0 | out: lpName="DeviceSetup") returned 0x0 [0298.015] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x21, lpName=0x203aba0, cchName=0xa0 | out: lpName="DevicesFlow") returned 0x0 [0298.015] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x22, lpName=0x203aba0, cchName=0xa0 | out: lpName="Diagnostics") returned 0x0 [0298.015] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x23, lpName=0x203aba0, cchName=0xa0 | out: lpName="DPX") returned 0x0 [0298.015] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x24, lpName=0x203aba0, cchName=0xa0 | out: lpName="DriverSearching") returned 0x0 [0298.015] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x25, lpName=0x203aba0, cchName=0xa0 | out: lpName="EventCollector") returned 0x0 [0298.015] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x26, lpName=0x203aba0, cchName=0xa0 | out: lpName="EventForwarding") returned 0x0 [0298.016] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x27, lpName=0x203aba0, cchName=0xa0 | out: lpName="Explorer") returned 0x0 [0298.016] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x28, lpName=0x203aba0, cchName=0xa0 | out: lpName="Ext") returned 0x0 [0298.016] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x29, lpName=0x203aba0, cchName=0xa0 | out: lpName="FileHistory") returned 0x0 [0298.016] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2a, lpName=0x203aba0, cchName=0xa0 | out: lpName="FlightedFeatures") returned 0x0 [0298.016] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2b, lpName=0x203aba0, cchName=0xa0 | out: lpName="FlightsInformation") returned 0x0 [0298.016] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2c, lpName=0x203aba0, cchName=0xa0 | out: lpName="GameInstaller") returned 0x0 [0298.016] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2d, lpName=0x203aba0, cchName=0xa0 | out: lpName="GameUX") returned 0x0 [0298.017] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2e, lpName=0x203aba0, cchName=0xa0 | out: lpName="Group Policy") returned 0x0 [0298.017] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x2f, lpName=0x203aba0, cchName=0xa0 | out: lpName="HelpAndSupport") returned 0x0 [0298.017] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x30, lpName=0x203aba0, cchName=0xa0 | out: lpName="Hints") returned 0x0 [0298.017] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x31, lpName=0x203aba0, cchName=0xa0 | out: lpName="HomeGroup") returned 0x0 [0298.017] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x32, lpName=0x203aba0, cchName=0xa0 | out: lpName="IME") returned 0x0 [0298.018] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x33, lpName=0x203aba0, cchName=0xa0 | out: lpName="ImmersiveShell") returned 0x0 [0298.018] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x34, lpName=0x203aba0, cchName=0xa0 | out: lpName="InkPresenter") returned 0x0 [0298.018] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x35, lpName=0x203aba0, cchName=0xa0 | out: lpName="InstallAgent") returned 0x0 [0298.018] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x36, lpName=0x203aba0, cchName=0xa0 | out: lpName="Installer") returned 0x0 [0298.018] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x37, lpName=0x203aba0, cchName=0xa0 | out: lpName="Internet Settings") returned 0x0 [0298.018] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x38, lpName=0x203aba0, cchName=0xa0 | out: lpName="LanguageComponentsInstaller") returned 0x0 [0298.018] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x39, lpName=0x203aba0, cchName=0xa0 | out: lpName="Live") returned 0x0 [0298.018] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3a, lpName=0x203aba0, cchName=0xa0 | out: lpName="Lock Screen") returned 0x0 [0298.019] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3b, lpName=0x203aba0, cchName=0xa0 | out: lpName="Management Infrastructure") returned 0x0 [0298.019] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3c, lpName=0x203aba0, cchName=0xa0 | out: lpName="Media Center") returned 0x0 [0298.033] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3d, lpName=0x203aba0, cchName=0xa0 | out: lpName="MMDevices") returned 0x0 [0298.033] RegEnumKeyW (in: hKey=0x13c, dwIndex=0x3e, lpName=0x203aba0, cchName=0xa0 | out: lpName="NcdAutoSetup") returned 0x0 [0298.034] RegEnumValueA (in: hKey=0x13c, dwIndex=0x0, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.034] RegEnumValueA (in: hKey=0x13c, dwIndex=0x1, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.035] RegEnumValueA (in: hKey=0x13c, dwIndex=0x2, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.035] RegEnumValueA (in: hKey=0x13c, dwIndex=0x3, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.035] RegEnumValueA (in: hKey=0x13c, dwIndex=0x4, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.035] RegEnumValueA (in: hKey=0x13c, dwIndex=0x5, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.035] RegEnumValueA (in: hKey=0x13c, dwIndex=0x6, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.035] RegEnumValueA (in: hKey=0x13c, dwIndex=0x7, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.035] RegEnumValueA (in: hKey=0x13c, dwIndex=0x8, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.036] RegEnumValueA (in: hKey=0x13c, dwIndex=0x9, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.036] RegEnumValueA (in: hKey=0x13c, dwIndex=0xa, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.036] RegEnumValueA (in: hKey=0x13c, dwIndex=0xb, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.036] RegEnumValueA (in: hKey=0x13c, dwIndex=0xc, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.036] RegEnumValueA (in: hKey=0x13c, dwIndex=0xd, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.036] RegEnumValueA (in: hKey=0x13c, dwIndex=0xe, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.037] RegEnumValueA (in: hKey=0x13c, dwIndex=0xf, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.037] RegEnumValueA (in: hKey=0x13c, dwIndex=0x10, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.037] RegEnumValueA (in: hKey=0x13c, dwIndex=0x11, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0298.037] RegQueryValueExA (in: hKey=0x13c, lpValueName="EnableLUA", lpReserved=0x0, lpType=0x14eff0, lpData=0x0, lpcbData=0x14eff4*=0x0 | out: lpType=0x14eff0*=0x4, lpData=0x0, lpcbData=0x14eff4*=0x4) returned 0x0 [0298.037] RegQueryValueExA (in: hKey=0x13c, lpValueName="EnableLUA", lpReserved=0x0, lpType=0x14eff0, lpData=0x203b910, lpcbData=0x14eff4*=0x4 | out: lpType=0x14eff0*=0x4, lpData=0x203b910*=0x1, lpcbData=0x14eff4*=0x4) returned 0x0 [0298.037] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b910) returned 1 [0298.037] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bf00) returned 1 [0298.037] RegEnumValueA (in: hKey=0x13c, dwIndex=0x0, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.037] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x20) returned 0x2011040 [0298.037] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x0) returned 1 [0298.037] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x10) returned 0x203acf0 [0298.037] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203ba00 [0298.038] RegEnumValueA (in: hKey=0x13c, dwIndex=0x1, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.038] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x10) returned 0x203adf0 [0298.038] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b910 [0298.038] RegEnumValueA (in: hKey=0x13c, dwIndex=0x2, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.038] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x10) returned 0x203ae50 [0298.039] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bb40 [0298.039] RegEnumValueA (in: hKey=0x13c, dwIndex=0x3, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.039] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x10) returned 0x203acb0 [0298.039] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203ba50 [0298.039] RegEnumValueA (in: hKey=0x13c, dwIndex=0x4, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.039] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bd70 [0298.039] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2011040) returned 1 [0298.039] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x10) returned 0x203aef0 [0298.039] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bc30 [0298.039] RegEnumValueA (in: hKey=0x13c, dwIndex=0x5, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.039] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x10) returned 0x203ac70 [0298.039] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bdc0 [0298.039] RegEnumValueA (in: hKey=0x13c, dwIndex=0x6, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.040] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x10) returned 0x203ac50 [0298.040] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203be10 [0298.040] RegEnumValueA (in: hKey=0x13c, dwIndex=0x7, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.040] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x10) returned 0x203ae10 [0298.040] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bf00 [0298.040] RegEnumValueA (in: hKey=0x13c, dwIndex=0x8, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.040] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x60) returned 0x2014e10 [0298.040] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bd70) returned 1 [0298.040] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x10) returned 0x203acd0 [0298.040] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bd70 [0298.040] RegEnumValueA (in: hKey=0x13c, dwIndex=0x9, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.040] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x10) returned 0x203af70 [0298.040] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203be60 [0298.040] RegEnumValueA (in: hKey=0x13c, dwIndex=0xa, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.040] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x10) returned 0x203aeb0 [0298.040] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bff0 [0298.040] RegEnumValueA (in: hKey=0x13c, dwIndex=0xb, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.040] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x10) returned 0x203ac90 [0298.040] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203c0e0 [0298.041] RegEnumValueA (in: hKey=0x13c, dwIndex=0xc, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.041] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2015900 [0298.041] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2014e10) returned 1 [0298.041] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x10) returned 0x203ae30 [0298.041] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b370 [0298.041] RegEnumValueA (in: hKey=0x13c, dwIndex=0xd, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.041] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x10) returned 0x203abf0 [0298.041] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203beb0 [0298.041] RegEnumValueA (in: hKey=0x13c, dwIndex=0xe, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.041] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x10) returned 0x203aed0 [0298.041] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bf50 [0298.041] RegEnumValueA (in: hKey=0x13c, dwIndex=0xf, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.041] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x10) returned 0x203ae70 [0298.041] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bfa0 [0298.041] RegEnumValueA (in: hKey=0x13c, dwIndex=0x10, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.041] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0xa0) returned 0x2014e10 [0298.041] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2015900) returned 1 [0298.041] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x10) returned 0x203ac10 [0298.041] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b1e0 [0298.041] RegEnumValueA (in: hKey=0x13c, dwIndex=0x11, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0298.042] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b410 [0298.042] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b410) returned 1 [0298.042] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b230 [0298.042] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203ba00) returned 1 [0298.042] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203acf0) returned 1 [0298.042] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b910) returned 1 [0298.042] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203adf0) returned 1 [0298.042] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bb40) returned 1 [0298.042] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203ae50) returned 1 [0298.042] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203ba50) returned 1 [0298.042] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203acb0) returned 1 [0298.042] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bc30) returned 1 [0298.042] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203aef0) returned 1 [0298.042] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bdc0) returned 1 [0298.042] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203ac70) returned 1 [0298.042] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203be10) returned 1 [0298.042] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203ac50) returned 1 [0298.042] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bf00) returned 1 [0298.042] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203ae10) returned 1 [0298.042] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bd70) returned 1 [0298.042] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203acd0) returned 1 [0298.042] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203be60) returned 1 [0298.042] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203af70) returned 1 [0298.043] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bff0) returned 1 [0298.043] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203aeb0) returned 1 [0298.043] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203c0e0) returned 1 [0298.043] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203ac90) returned 1 [0298.043] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b370) returned 1 [0298.043] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203ae30) returned 1 [0298.043] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203beb0) returned 1 [0298.043] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203abf0) returned 1 [0298.043] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bf50) returned 1 [0298.043] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203aed0) returned 1 [0298.043] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bfa0) returned 1 [0298.043] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203ae70) returned 1 [0298.043] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b1e0) returned 1 [0298.043] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203ac10) returned 1 [0298.043] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2014e10) returned 1 [0298.043] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203ba00 [0298.043] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x0) returned 1 [0298.043] RegQueryValueExA (in: hKey=0x13c, lpValueName="ConsentPromptBehaviorAdmin", lpReserved=0x0, lpType=0x14eff0, lpData=0x0, lpcbData=0x14eff4*=0x0 | out: lpType=0x14eff0*=0x4, lpData=0x0, lpcbData=0x14eff4*=0x4) returned 0x0 [0298.043] RegQueryValueExA (in: hKey=0x13c, lpValueName="ConsentPromptBehaviorAdmin", lpReserved=0x0, lpType=0x14eff0, lpData=0x203ba00, lpcbData=0x14eff4*=0x4 | out: lpType=0x14eff0*=0x4, lpData=0x203ba00*=0x5, lpcbData=0x14eff4*=0x4) returned 0x0 [0298.043] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203ba00) returned 1 [0298.044] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b230) returned 1 [0298.044] RegEnumValueA (in: hKey=0x13c, dwIndex=0x0, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorAdmin", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.044] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x20) returned 0x203c2f0 [0298.044] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x0) returned 1 [0298.044] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x10) returned 0x203acb0 [0298.044] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b910 [0298.044] RegEnumValueA (in: hKey=0x13c, dwIndex=0x1, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ConsentPromptBehaviorUser", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.044] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x10) returned 0x203ad30 [0298.044] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bc30 [0298.044] RegEnumValueA (in: hKey=0x13c, dwIndex=0x2, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DSCAutomationHostEnabled", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.044] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x10) returned 0x203aed0 [0298.044] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203ba00 [0298.044] RegEnumValueA (in: hKey=0x13c, dwIndex=0x3, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableCursorSuppression", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.044] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x10) returned 0x203ad50 [0298.044] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203be10 [0298.044] RegEnumValueA (in: hKey=0x13c, dwIndex=0x4, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableInstallerDetection", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.044] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203ba50 [0298.044] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203c2f0) returned 1 [0298.044] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x10) returned 0x203ac30 [0298.044] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bb40 [0298.044] RegEnumValueA (in: hKey=0x13c, dwIndex=0x5, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableLUA", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.044] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x10) returned 0x203ac10 [0298.044] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bd70 [0298.044] RegEnumValueA (in: hKey=0x13c, dwIndex=0x6, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableSecureUIAPaths", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.045] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x10) returned 0x203ae90 [0298.045] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bdc0 [0298.045] RegEnumValueA (in: hKey=0x13c, dwIndex=0x7, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableUIADesktopToggle", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.045] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x10) returned 0x203ac50 [0298.045] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203be60 [0298.045] RegEnumValueA (in: hKey=0x13c, dwIndex=0x8, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EnableVirtualization", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.045] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x60) returned 0x2014e10 [0298.045] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203ba50) returned 1 [0298.045] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x10) returned 0x203af30 [0298.045] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bff0 [0298.045] RegEnumValueA (in: hKey=0x13c, dwIndex=0x9, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PromptOnSecureDesktop", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.045] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x10) returned 0x203aeb0 [0298.045] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b370 [0298.046] RegEnumValueA (in: hKey=0x13c, dwIndex=0xa, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ValidateAdminCodeSignatures", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.046] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x10) returned 0x203ad70 [0298.046] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203c0e0 [0298.046] RegEnumValueA (in: hKey=0x13c, dwIndex=0xb, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="dontdisplaylastusername", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.046] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x10) returned 0x203add0 [0298.046] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b1e0 [0298.046] RegEnumValueA (in: hKey=0x13c, dwIndex=0xc, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticecaption", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.046] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2015fc0 [0298.046] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2014e10) returned 1 [0298.046] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x10) returned 0x203ad90 [0298.046] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203beb0 [0298.046] RegEnumValueA (in: hKey=0x13c, dwIndex=0xd, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="legalnoticetext", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.046] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x10) returned 0x203adb0 [0298.046] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b500 [0298.046] RegEnumValueA (in: hKey=0x13c, dwIndex=0xe, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="scforceoption", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.046] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x10) returned 0x203ac70 [0298.046] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bf50 [0298.046] RegEnumValueA (in: hKey=0x13c, dwIndex=0xf, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="shutdownwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.046] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x10) returned 0x203ae10 [0298.046] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bf00 [0298.046] RegEnumValueA (in: hKey=0x13c, dwIndex=0x10, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.047] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0xa0) returned 0x2014e10 [0298.047] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2015fc0) returned 1 [0298.047] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x10) returned 0x203adf0 [0298.047] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203ba50 [0298.047] RegEnumValueA (in: hKey=0x13c, dwIndex=0x11, lpValueName=0x14eed4, lpcchValueName=0x14eed0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="undockwithoutlogon", lpcchValueName=0x14eed0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0298.047] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bfa0 [0298.047] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bfa0) returned 1 [0298.047] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b230 [0298.047] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b230) returned 1 [0298.047] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b230 [0298.047] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b230) returned 1 [0298.047] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bfa0 [0298.047] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bfa0) returned 1 [0298.047] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bfa0 [0298.047] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bfa0) returned 1 [0298.047] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b230 [0298.047] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b230) returned 1 [0298.047] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b410 [0298.047] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b410) returned 1 [0298.047] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bfa0 [0298.047] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bfa0) returned 1 [0298.047] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b230 [0298.047] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b230) returned 1 [0298.047] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b280 [0298.048] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b280) returned 1 [0298.048] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bfa0 [0298.048] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b910) returned 1 [0298.048] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203acb0) returned 1 [0298.048] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bc30) returned 1 [0298.048] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203ad30) returned 1 [0298.048] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203ba00) returned 1 [0298.048] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203aed0) returned 1 [0298.048] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203be10) returned 1 [0298.048] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203ad50) returned 1 [0298.048] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bb40) returned 1 [0298.048] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203ac30) returned 1 [0298.048] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bd70) returned 1 [0298.048] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203ac10) returned 1 [0298.048] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bdc0) returned 1 [0298.048] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203ae90) returned 1 [0298.048] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203be60) returned 1 [0298.048] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203ac50) returned 1 [0298.048] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bff0) returned 1 [0298.049] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203af30) returned 1 [0298.049] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b370) returned 1 [0298.049] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203aeb0) returned 1 [0298.049] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203c0e0) returned 1 [0298.049] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203ad70) returned 1 [0298.049] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b1e0) returned 1 [0298.049] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203add0) returned 1 [0298.049] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203beb0) returned 1 [0298.049] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203ad90) returned 1 [0298.049] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b500) returned 1 [0298.049] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203adb0) returned 1 [0298.049] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bf50) returned 1 [0298.049] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203ac70) returned 1 [0298.049] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bf00) returned 1 [0298.049] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203ae10) returned 1 [0298.049] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203ba50) returned 1 [0298.049] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203adf0) returned 1 [0298.049] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2014e10) returned 1 [0298.049] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203ba00 [0298.049] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x0) returned 1 [0298.049] RegQueryValueExA (in: hKey=0x13c, lpValueName="PromptOnSecureDesktop", lpReserved=0x0, lpType=0x14eff0, lpData=0x0, lpcbData=0x14eff4*=0x0 | out: lpType=0x14eff0*=0x4, lpData=0x0, lpcbData=0x14eff4*=0x4) returned 0x0 [0298.049] RegQueryValueExA (in: hKey=0x13c, lpValueName="PromptOnSecureDesktop", lpReserved=0x0, lpType=0x14eff0, lpData=0x203ba00, lpcbData=0x14eff4*=0x4 | out: lpType=0x14eff0*=0x4, lpData=0x203ba00*=0x1, lpcbData=0x14eff4*=0x4) returned 0x0 [0298.049] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203ba00) returned 1 [0298.049] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bfa0) returned 1 [0298.049] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2015f30) returned 1 [0298.049] RegCloseKey (hKey=0x13c) returned 0x0 [0298.049] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14f060 | out: TokenHandle=0x14f060*=0x13c) returned 1 [0298.050] GetTokenInformation (in: TokenHandle=0x13c, TokenInformationClass=0x14, TokenInformation=0x14f068, TokenInformationLength=0x4, ReturnLength=0x14f06c | out: TokenInformation=0x14f068, ReturnLength=0x14f06c) returned 1 [0298.050] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14f060 | out: TokenHandle=0x14f060*=0x138) returned 1 [0298.050] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14efe0 | out: lpdwFlags=0x14efe0) returned 1 [0298.050] GetTokenInformation (in: TokenHandle=0x138, TokenInformationClass=0x19, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x14f058 | out: TokenInformation=0x0, ReturnLength=0x14f058) returned 0 [0298.050] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bdc0 [0298.050] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x0) returned 1 [0298.050] GetTokenInformation (in: TokenHandle=0x138, TokenInformationClass=0x19, TokenInformation=0x203bdc0, TokenInformationLength=0x1c, ReturnLength=0x14f058 | out: TokenInformation=0x203bdc0, ReturnLength=0x14f058) returned 1 [0298.050] GetSidSubAuthorityCount (pSid=0x203bdd0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x3000)) returned 0x203bdd1 [0298.051] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x308) returned 0x203c560 [0298.051] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bd70 [0298.051] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bb40 [0298.051] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b370 [0298.051] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b5f0 [0298.051] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203be10 [0298.051] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b910 [0298.051] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203c0e0 [0298.051] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b410 [0298.051] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b230 [0298.051] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203be60 [0298.051] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bf00 [0298.051] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b500 [0298.051] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203beb0 [0298.051] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b5a0 [0298.051] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203ba00 [0298.051] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203ba50 [0298.051] GetSidSubAuthority (pSid=0x203bdd0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x3000), nSubAuthority=0x0) returned 0x203bdd8 [0298.051] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bdc0) returned 1 [0298.051] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14efb0 | out: lpdwFlags=0x14efb0) returned 1 [0298.051] NtClose (Handle=0x138) returned 0x0 [0298.052] GetSystemInfo (in: lpSystemInfo=0x14f280 | out: lpSystemInfo=0x14f280*(dwOemId=0x9, wProcessorArchitecture=0x9, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffffffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x21d8, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5507)) [0298.052] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x100) returned 0x20152c0 [0298.052] GetUserNameW (in: lpBuffer=0x20152c0, pcbBuffer=0x14f310 | out: lpBuffer="RDhJ0CNFevzX", pcbBuffer=0x14f310) returned 1 [0298.064] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x20152c0) returned 1 [0298.064] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2016320 [0298.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0298.064] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bc30 [0298.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x203bc30, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0298.064] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bdc0 [0298.064] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bc30) returned 1 [0298.064] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2016320) returned 1 [0298.064] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bdc0) returned 1 [0298.064] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bdc0 [0298.064] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x0) returned 1 [0298.064] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2015900 [0298.064] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x280) returned 0x203c870 [0298.064] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x0, lpName=0x203c870, cchName=0xa0 | out: lpName="BCD00000000") returned 0x0 [0298.064] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x20164d0 [0298.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0298.065] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b4b0 [0298.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bcd00000000", cchWideChar=11, lpMultiByteStr=0x203b4b0, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bcd00000000", lpUsedDefaultChar=0x0) returned 11 [0298.065] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b280 [0298.065] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b4b0) returned 1 [0298.065] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b280) returned 1 [0298.065] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x20164d0) returned 1 [0298.065] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x1, lpName=0x203c870, cchName=0xa0 | out: lpName="HARDWARE") returned 0x0 [0298.065] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2015f30 [0298.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0298.065] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bc30 [0298.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hardware", cchWideChar=8, lpMultiByteStr=0x203bc30, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hardware", lpUsedDefaultChar=0x0) returned 8 [0298.065] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bf50 [0298.065] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bc30) returned 1 [0298.065] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bf50) returned 1 [0298.065] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2015f30) returned 1 [0298.065] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x2, lpName=0x203c870, cchName=0xa0 | out: lpName="SAM") returned 0x0 [0298.065] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2016320 [0298.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0298.065] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bc30 [0298.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sam", cchWideChar=3, lpMultiByteStr=0x203bc30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sam", lpUsedDefaultChar=0x0) returned 3 [0298.066] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bf50 [0298.066] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bc30) returned 1 [0298.066] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bf50) returned 1 [0298.066] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2016320) returned 1 [0298.066] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x3, lpName=0x203c870, cchName=0xa0 | out: lpName="SECURITY") returned 0x0 [0298.066] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x20164d0 [0298.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0298.066] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b4b0 [0298.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="security", cchWideChar=8, lpMultiByteStr=0x203b4b0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="security", lpUsedDefaultChar=0x0) returned 8 [0298.066] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bc30 [0298.066] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b4b0) returned 1 [0298.066] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bc30) returned 1 [0298.066] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x20164d0) returned 1 [0298.066] RegEnumKeyW (in: hKey=0xffffffff80000002, dwIndex=0x4, lpName=0x203c870, cchName=0xa0 | out: lpName="SOFTWARE") returned 0x0 [0298.066] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2015ab0 [0298.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0298.066] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bc30 [0298.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="software", cchWideChar=8, lpMultiByteStr=0x203bc30, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="software", lpUsedDefaultChar=0x0) returned 8 [0298.066] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bf50 [0298.066] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bc30) returned 1 [0298.066] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bf50) returned 1 [0298.066] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2015ab0) returned 1 [0298.066] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE", ulOptions=0x0, samDesired=0x20009, phkResult=0x14f2b0 | out: phkResult=0x14f2b0*=0x164) returned 0x0 [0298.067] RegEnumKeyW (in: hKey=0x164, dwIndex=0x0, lpName=0x203c870, cchName=0xa0 | out: lpName="Classes") returned 0x0 [0298.067] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2016320 [0298.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0298.067] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bc30 [0298.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="classes", cchWideChar=7, lpMultiByteStr=0x203bc30, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="classes", lpUsedDefaultChar=0x0) returned 7 [0298.067] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bf50 [0298.067] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bc30) returned 1 [0298.067] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bf50) returned 1 [0298.067] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2016320) returned 1 [0298.067] RegEnumKeyW (in: hKey=0x164, dwIndex=0x1, lpName=0x203c870, cchName=0xa0 | out: lpName="Clients") returned 0x0 [0298.067] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2015990 [0298.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0298.067] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b1e0 [0298.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clients", cchWideChar=7, lpMultiByteStr=0x203b1e0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clients", lpUsedDefaultChar=0x0) returned 7 [0298.067] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bc30 [0298.067] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b1e0) returned 1 [0298.067] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bc30) returned 1 [0298.067] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2015990) returned 1 [0298.067] RegEnumKeyW (in: hKey=0x164, dwIndex=0x2, lpName=0x203c870, cchName=0xa0 | out: lpName="Intel") returned 0x0 [0298.067] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2015990 [0298.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0298.068] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bc30 [0298.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="intel", cchWideChar=5, lpMultiByteStr=0x203bc30, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="intel", lpUsedDefaultChar=0x0) returned 5 [0298.068] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bf50 [0298.068] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bc30) returned 1 [0298.068] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bf50) returned 1 [0298.068] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2015990) returned 1 [0298.068] RegEnumKeyW (in: hKey=0x164, dwIndex=0x3, lpName=0x203c870, cchName=0xa0 | out: lpName="Macromedia") returned 0x0 [0298.068] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2016320 [0298.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0298.068] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bc30 [0298.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="macromedia", cchWideChar=10, lpMultiByteStr=0x203bc30, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="macromedia", lpUsedDefaultChar=0x0) returned 10 [0298.068] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b1e0 [0298.068] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bc30) returned 1 [0298.068] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b1e0) returned 1 [0298.068] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2016320) returned 1 [0298.068] RegEnumKeyW (in: hKey=0x164, dwIndex=0x4, lpName=0x203c870, cchName=0xa0 | out: lpName="Microsoft") returned 0x0 [0298.068] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x20160e0 [0298.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0298.068] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bf50 [0298.069] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="microsoft", cchWideChar=9, lpMultiByteStr=0x203bf50, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="microsoft", lpUsedDefaultChar=0x0) returned 9 [0298.069] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bc30 [0298.069] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bf50) returned 1 [0298.069] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bc30) returned 1 [0298.069] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x20160e0) returned 1 [0298.069] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft", ulOptions=0x0, samDesired=0x20009, phkResult=0x14f2b0 | out: phkResult=0x14f2b0*=0x168) returned 0x0 [0298.069] RegCloseKey (hKey=0x164) returned 0x0 [0298.069] RegEnumKeyW (in: hKey=0x168, dwIndex=0x0, lpName=0x203c870, cchName=0xa0 | out: lpName=".NETFramework") returned 0x0 [0298.069] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2016440 [0298.069] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0298.069] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bc30 [0298.069] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=".netframework", cchWideChar=13, lpMultiByteStr=0x203bc30, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=".netframework", lpUsedDefaultChar=0x0) returned 13 [0298.092] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bf50 [0298.093] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bc30) returned 1 [0298.093] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bf50) returned 1 [0298.093] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2016440) returned 1 [0298.093] RegEnumKeyW (in: hKey=0x168, dwIndex=0x1, lpName=0x203c870, cchName=0xa0 | out: lpName="AccountsControl") returned 0x0 [0298.093] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2015a20 [0298.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0298.093] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bc30 [0298.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="accountscontrol", cchWideChar=15, lpMultiByteStr=0x203bc30, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="accountscontrol", lpUsedDefaultChar=0x0) returned 15 [0298.093] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bf50 [0298.093] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bc30) returned 1 [0298.093] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bf50) returned 1 [0298.093] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2015a20) returned 1 [0298.094] RegEnumKeyW (in: hKey=0x168, dwIndex=0x2, lpName=0x203c870, cchName=0xa0 | out: lpName="Active Setup") returned 0x0 [0298.094] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2015f30 [0298.094] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0298.094] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bc30 [0298.094] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="active setup", cchWideChar=12, lpMultiByteStr=0x203bc30, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="active setup", lpUsedDefaultChar=0x0) returned 12 [0298.094] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bf50 [0298.094] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bc30) returned 1 [0298.094] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bf50) returned 1 [0298.094] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2015f30) returned 1 [0298.094] RegEnumKeyW (in: hKey=0x168, dwIndex=0x3, lpName=0x203c870, cchName=0xa0 | out: lpName="ActiveSync") returned 0x0 [0298.094] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2015f30 [0298.094] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0298.094] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bf50 [0298.094] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="activesync", cchWideChar=10, lpMultiByteStr=0x203bf50, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="activesync", lpUsedDefaultChar=0x0) returned 10 [0298.094] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bc30 [0298.094] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bf50) returned 1 [0298.095] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bc30) returned 1 [0298.095] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2015f30) returned 1 [0298.095] RegEnumKeyW (in: hKey=0x168, dwIndex=0x4, lpName=0x203c870, cchName=0xa0 | out: lpName="ADs") returned 0x0 [0298.095] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2016170 [0298.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0298.095] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bc30 [0298.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ads", cchWideChar=3, lpMultiByteStr=0x203bc30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ads", lpUsedDefaultChar=0x0) returned 3 [0298.095] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bf50 [0298.095] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bc30) returned 1 [0298.095] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bf50) returned 1 [0298.095] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2016170) returned 1 [0298.095] RegEnumKeyW (in: hKey=0x168, dwIndex=0x5, lpName=0x203c870, cchName=0xa0 | out: lpName="Advanced INF Setup") returned 0x0 [0298.095] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2015990 [0298.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0298.095] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bc30 [0298.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="advanced inf setup", cchWideChar=18, lpMultiByteStr=0x203bc30, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="advanced inf setup", lpUsedDefaultChar=0x0) returned 18 [0298.095] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bf50 [0298.095] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bc30) returned 1 [0298.095] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bf50) returned 1 [0298.095] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2015990) returned 1 [0298.095] RegEnumKeyW (in: hKey=0x168, dwIndex=0x6, lpName=0x203c870, cchName=0xa0 | out: lpName="ALG") returned 0x0 [0298.095] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2015f30 [0298.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0298.096] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bc30 [0298.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alg", cchWideChar=3, lpMultiByteStr=0x203bc30, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alg", lpUsedDefaultChar=0x0) returned 3 [0298.096] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b4b0 [0298.096] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bc30) returned 1 [0298.096] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b4b0) returned 1 [0298.096] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2015f30) returned 1 [0298.096] RegEnumKeyW (in: hKey=0x168, dwIndex=0x7, lpName=0x203c870, cchName=0xa0 | out: lpName="AllUserInstallAgent") returned 0x0 [0298.096] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2016170 [0298.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0298.096] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bf50 [0298.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="alluserinstallagent", cchWideChar=19, lpMultiByteStr=0x203bf50, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="alluserinstallagent", lpUsedDefaultChar=0x0) returned 19 [0298.096] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bfa0 [0298.096] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bf50) returned 1 [0298.096] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bfa0) returned 1 [0298.096] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2016170) returned 1 [0298.096] RegEnumKeyW (in: hKey=0x168, dwIndex=0x8, lpName=0x203c870, cchName=0xa0 | out: lpName="AMSI") returned 0x0 [0298.096] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2016320 [0298.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0298.097] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b4b0 [0298.097] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="amsi", cchWideChar=4, lpMultiByteStr=0x203b4b0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="amsi", lpUsedDefaultChar=0x0) returned 4 [0298.097] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bc30 [0298.097] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b4b0) returned 1 [0298.097] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bc30) returned 1 [0298.097] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2016320) returned 1 [0298.097] RegEnumKeyW (in: hKey=0x168, dwIndex=0x9, lpName=0x203c870, cchName=0xa0 | out: lpName="Analog") returned 0x0 [0298.097] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2015990 [0298.097] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0298.097] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b4b0 [0298.097] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="analog", cchWideChar=6, lpMultiByteStr=0x203b4b0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="analog", lpUsedDefaultChar=0x0) returned 6 [0298.097] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bf50 [0298.097] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b4b0) returned 1 [0298.097] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bf50) returned 1 [0298.097] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2015990) returned 1 [0298.097] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa, lpName=0x203c870, cchName=0xa0 | out: lpName="AppServiceProtocols") returned 0x0 [0298.097] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2015f30 [0298.097] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0298.097] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b1e0 [0298.098] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appserviceprotocols", cchWideChar=19, lpMultiByteStr=0x203b1e0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appserviceprotocols", lpUsedDefaultChar=0x0) returned 19 [0298.098] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bc30 [0298.098] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b1e0) returned 1 [0298.098] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bc30) returned 1 [0298.098] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2015f30) returned 1 [0298.098] RegEnumKeyW (in: hKey=0x168, dwIndex=0xb, lpName=0x203c870, cchName=0xa0 | out: lpName="AppV") returned 0x0 [0298.098] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2015fc0 [0298.098] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0298.098] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bc30 [0298.098] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appv", cchWideChar=4, lpMultiByteStr=0x203bc30, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appv", lpUsedDefaultChar=0x0) returned 4 [0298.098] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bf50 [0298.098] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bc30) returned 1 [0298.098] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bf50) returned 1 [0298.098] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2015fc0) returned 1 [0298.098] RegEnumKeyW (in: hKey=0x168, dwIndex=0xc, lpName=0x203c870, cchName=0xa0 | out: lpName="AppVISV") returned 0x0 [0298.098] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2015f30 [0298.098] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0298.098] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bc30 [0298.098] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="appvisv", cchWideChar=7, lpMultiByteStr=0x203bc30, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="appvisv", lpUsedDefaultChar=0x0) returned 7 [0298.098] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bf50 [0298.099] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bc30) returned 1 [0298.099] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bf50) returned 1 [0298.099] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2015f30) returned 1 [0298.099] RegEnumKeyW (in: hKey=0x168, dwIndex=0xd, lpName=0x203c870, cchName=0xa0 | out: lpName="ASP.NET") returned 0x0 [0298.099] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2015ab0 [0298.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0298.100] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bf50 [0298.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="asp.net", cchWideChar=7, lpMultiByteStr=0x203bf50, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="asp.net", lpUsedDefaultChar=0x0) returned 7 [0298.100] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bc30 [0298.100] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bf50) returned 1 [0298.100] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bc30) returned 1 [0298.100] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2015ab0) returned 1 [0298.100] RegEnumKeyW (in: hKey=0x168, dwIndex=0xe, lpName=0x203c870, cchName=0xa0 | out: lpName="Assistance") returned 0x0 [0298.100] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2015fc0 [0298.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0298.100] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bc30 [0298.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="assistance", cchWideChar=10, lpMultiByteStr=0x203bc30, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="assistance", lpUsedDefaultChar=0x0) returned 10 [0298.100] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bfa0 [0298.101] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bc30) returned 1 [0298.101] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bfa0) returned 1 [0298.101] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2015fc0) returned 1 [0298.101] RegEnumKeyW (in: hKey=0x168, dwIndex=0xf, lpName=0x203c870, cchName=0xa0 | out: lpName="AuthHost") returned 0x0 [0298.101] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2016440 [0298.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0298.101] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bfa0 [0298.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="authhost", cchWideChar=8, lpMultiByteStr=0x203bfa0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="authhost", lpUsedDefaultChar=0x0) returned 8 [0298.101] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b4b0 [0298.101] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bfa0) returned 1 [0298.101] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b4b0) returned 1 [0298.101] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2016440) returned 1 [0298.101] RegEnumKeyW (in: hKey=0x168, dwIndex=0x10, lpName=0x203c870, cchName=0xa0 | out: lpName="BidInterface") returned 0x0 [0298.101] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x20164d0 [0298.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0298.101] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bfa0 [0298.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="bidinterface", cchWideChar=12, lpMultiByteStr=0x203bfa0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="bidinterface", lpUsedDefaultChar=0x0) returned 12 [0298.101] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b1e0 [0298.101] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bfa0) returned 1 [0298.101] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b1e0) returned 1 [0298.101] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x20164d0) returned 1 [0298.101] RegEnumKeyW (in: hKey=0x168, dwIndex=0x11, lpName=0x203c870, cchName=0xa0 | out: lpName="CallAndMessagingEnhancement") returned 0x0 [0298.101] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2016560 [0298.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0298.102] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bf50 [0298.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="callandmessagingenhancement", cchWideChar=27, lpMultiByteStr=0x203bf50, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="callandmessagingenhancement", lpUsedDefaultChar=0x0) returned 27 [0298.102] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b4b0 [0298.102] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bf50) returned 1 [0298.102] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b4b0) returned 1 [0298.102] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2016560) returned 1 [0298.102] RegEnumKeyW (in: hKey=0x168, dwIndex=0x12, lpName=0x203c870, cchName=0xa0 | out: lpName="Cellular") returned 0x0 [0298.102] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2015f30 [0298.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0298.102] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b4b0 [0298.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cellular", cchWideChar=8, lpMultiByteStr=0x203b4b0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cellular", lpUsedDefaultChar=0x0) returned 8 [0298.102] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bc30 [0298.102] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b4b0) returned 1 [0298.102] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bc30) returned 1 [0298.102] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2015f30) returned 1 [0298.102] RegEnumKeyW (in: hKey=0x168, dwIndex=0x13, lpName=0x203c870, cchName=0xa0 | out: lpName="Chkdsk") returned 0x0 [0298.102] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2015990 [0298.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0298.102] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bc30 [0298.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chkdsk", cchWideChar=6, lpMultiByteStr=0x203bc30, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chkdsk", lpUsedDefaultChar=0x0) returned 6 [0298.102] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bf50 [0298.102] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bc30) returned 1 [0298.102] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bf50) returned 1 [0298.103] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2015990) returned 1 [0298.103] RegEnumKeyW (in: hKey=0x168, dwIndex=0x14, lpName=0x203c870, cchName=0xa0 | out: lpName="ClipboardServer") returned 0x0 [0298.103] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2016320 [0298.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0298.103] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bc30 [0298.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="clipboardserver", cchWideChar=15, lpMultiByteStr=0x203bc30, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="clipboardserver", lpUsedDefaultChar=0x0) returned 15 [0298.103] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bf50 [0298.103] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bc30) returned 1 [0298.103] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bf50) returned 1 [0298.103] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2016320) returned 1 [0298.103] RegEnumKeyW (in: hKey=0x168, dwIndex=0x15, lpName=0x203c870, cchName=0xa0 | out: lpName="COM3") returned 0x0 [0298.103] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2016320 [0298.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0298.103] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bc30 [0298.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="com3", cchWideChar=4, lpMultiByteStr=0x203bc30, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="com3", lpUsedDefaultChar=0x0) returned 4 [0298.103] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bf50 [0298.103] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bc30) returned 1 [0298.103] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bf50) returned 1 [0298.103] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2016320) returned 1 [0298.103] RegEnumKeyW (in: hKey=0x168, dwIndex=0x16, lpName=0x203c870, cchName=0xa0 | out: lpName="Command Processor") returned 0x0 [0298.103] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x20164d0 [0298.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0298.103] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bf50 [0298.104] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="command processor", cchWideChar=17, lpMultiByteStr=0x203bf50, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="command processor", lpUsedDefaultChar=0x0) returned 17 [0298.104] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bc30 [0298.104] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bf50) returned 1 [0298.104] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bc30) returned 1 [0298.104] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x20164d0) returned 1 [0298.104] RegEnumKeyW (in: hKey=0x168, dwIndex=0x17, lpName=0x203c870, cchName=0xa0 | out: lpName="CommsAPHost") returned 0x0 [0298.104] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2015f30 [0298.104] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0298.104] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bc30 [0298.104] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="commsaphost", cchWideChar=11, lpMultiByteStr=0x203bc30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="commsaphost", lpUsedDefaultChar=0x0) returned 11 [0298.104] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b4b0 [0298.104] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bc30) returned 1 [0298.104] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b4b0) returned 1 [0298.104] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2015f30) returned 1 [0298.104] RegEnumKeyW (in: hKey=0x168, dwIndex=0x18, lpName=0x203c870, cchName=0xa0 | out: lpName="Composition") returned 0x0 [0298.104] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2016320 [0298.104] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0298.104] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bc30 [0298.104] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="composition", cchWideChar=11, lpMultiByteStr=0x203bc30, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="composition", lpUsedDefaultChar=0x0) returned 11 [0298.104] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bf50 [0298.104] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bc30) returned 1 [0298.104] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bf50) returned 1 [0298.104] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2016320) returned 1 [0298.104] RegEnumKeyW (in: hKey=0x168, dwIndex=0x19, lpName=0x203c870, cchName=0xa0 | out: lpName="Cryptography") returned 0x0 [0298.105] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2015f30 [0298.105] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0298.105] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bc30 [0298.105] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="cryptography", cchWideChar=12, lpMultiByteStr=0x203bc30, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="cryptography", lpUsedDefaultChar=0x0) returned 12 [0298.105] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b1e0 [0298.105] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bc30) returned 1 [0298.105] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b1e0) returned 1 [0298.105] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2015f30) returned 1 [0298.105] RegEnumKeyW (in: hKey=0x168, dwIndex=0x1a, lpName=0x203c870, cchName=0xa0 | out: lpName="CTF") returned 0x0 [0298.105] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2016320 [0298.105] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0298.105] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bf50 [0298.105] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ctf", cchWideChar=3, lpMultiByteStr=0x203bf50, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ctf", lpUsedDefaultChar=0x0) returned 3 [0298.105] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bff0 [0298.105] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bf50) returned 1 [0298.105] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bff0) returned 1 [0298.105] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2016320) returned 1 [0298.105] RegEnumKeyW (in: hKey=0x168, dwIndex=0x1b, lpName=0x203c870, cchName=0xa0 | out: lpName="DataAccess") returned 0x0 [0298.105] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2015f30 [0298.105] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0298.105] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b1e0 [0298.105] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dataaccess", cchWideChar=10, lpMultiByteStr=0x203b1e0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dataaccess", lpUsedDefaultChar=0x0) returned 10 [0298.105] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b4b0 [0298.105] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b1e0) returned 1 [0298.106] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b4b0) returned 1 [0298.106] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2015f30) returned 1 [0298.106] RegEnumKeyW (in: hKey=0x168, dwIndex=0x1c, lpName=0x203c870, cchName=0xa0 | out: lpName="DataCollection") returned 0x0 [0298.106] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2016170 [0298.106] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0298.106] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b4b0 [0298.106] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datacollection", cchWideChar=14, lpMultiByteStr=0x203b4b0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datacollection", lpUsedDefaultChar=0x0) returned 14 [0298.106] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b1e0 [0298.106] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b4b0) returned 1 [0298.106] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b1e0) returned 1 [0298.106] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2016170) returned 1 [0298.106] RegEnumKeyW (in: hKey=0x168, dwIndex=0x1d, lpName=0x203c870, cchName=0xa0 | out: lpName="DataSharing") returned 0x0 [0298.106] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x20160e0 [0298.106] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0298.106] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bf50 [0298.106] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="datasharing", cchWideChar=11, lpMultiByteStr=0x203bf50, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="datasharing", lpUsedDefaultChar=0x0) returned 11 [0298.106] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bfa0 [0298.106] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bf50) returned 1 [0298.106] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bfa0) returned 1 [0298.106] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x20160e0) returned 1 [0298.107] RegEnumKeyW (in: hKey=0x168, dwIndex=0x1e, lpName=0x203c870, cchName=0xa0 | out: lpName="DDDS") returned 0x0 [0298.107] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2016170 [0298.107] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0298.107] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bf50 [0298.107] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ddds", cchWideChar=4, lpMultiByteStr=0x203bf50, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ddds", lpUsedDefaultChar=0x0) returned 4 [0298.107] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b1e0 [0298.107] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bf50) returned 1 [0298.107] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b1e0) returned 1 [0298.107] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2016170) returned 1 [0298.107] RegEnumKeyW (in: hKey=0x168, dwIndex=0x1f, lpName=0x203c870, cchName=0xa0 | out: lpName="DevDiv") returned 0x0 [0298.108] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2016320 [0298.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0298.108] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b4b0 [0298.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="devdiv", cchWideChar=6, lpMultiByteStr=0x203b4b0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="devdiv", lpUsedDefaultChar=0x0) returned 6 [0298.108] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bc30 [0298.108] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b4b0) returned 1 [0298.108] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bc30) returned 1 [0298.108] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2016320) returned 1 [0298.108] RegEnumKeyW (in: hKey=0x168, dwIndex=0x20, lpName=0x203c870, cchName=0xa0 | out: lpName="Device Association Framework") returned 0x0 [0298.108] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x20160e0 [0298.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0298.109] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bc30 [0298.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="device association framework", cchWideChar=28, lpMultiByteStr=0x203bc30, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="device association framework", lpUsedDefaultChar=0x0) returned 28 [0298.109] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b1e0 [0298.109] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bc30) returned 1 [0298.109] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b1e0) returned 1 [0298.109] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x20160e0) returned 1 [0298.109] RegEnumKeyW (in: hKey=0x168, dwIndex=0x21, lpName=0x203c870, cchName=0xa0 | out: lpName="Dfrg") returned 0x0 [0298.109] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x20163b0 [0298.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0298.109] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bc30 [0298.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dfrg", cchWideChar=4, lpMultiByteStr=0x203bc30, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dfrg", lpUsedDefaultChar=0x0) returned 4 [0298.110] RegEnumKeyW (in: hKey=0x168, dwIndex=0x22, lpName=0x203c870, cchName=0xa0 | out: lpName="DFS") returned 0x0 [0298.110] RegEnumKeyW (in: hKey=0x168, dwIndex=0x23, lpName=0x203c870, cchName=0xa0 | out: lpName="DiagnosticLogCSP") returned 0x0 [0298.110] RegEnumKeyW (in: hKey=0x168, dwIndex=0x24, lpName=0x203c870, cchName=0xa0 | out: lpName="DirectDraw") returned 0x0 [0298.111] RegEnumKeyW (in: hKey=0x168, dwIndex=0x25, lpName=0x203c870, cchName=0xa0 | out: lpName="DirectInput") returned 0x0 [0298.111] RegEnumKeyW (in: hKey=0x168, dwIndex=0x26, lpName=0x203c870, cchName=0xa0 | out: lpName="DirectMusic") returned 0x0 [0298.111] RegEnumKeyW (in: hKey=0x168, dwIndex=0x27, lpName=0x203c870, cchName=0xa0 | out: lpName="DirectPlay8") returned 0x0 [0298.111] RegEnumKeyW (in: hKey=0x168, dwIndex=0x28, lpName=0x203c870, cchName=0xa0 | out: lpName="DirectPlayNATHelp") returned 0x0 [0298.111] RegEnumKeyW (in: hKey=0x168, dwIndex=0x29, lpName=0x203c870, cchName=0xa0 | out: lpName="DirectShow") returned 0x0 [0298.111] RegEnumKeyW (in: hKey=0x168, dwIndex=0x2a, lpName=0x203c870, cchName=0xa0 | out: lpName="DirectX") returned 0x0 [0298.111] RegEnumKeyW (in: hKey=0x168, dwIndex=0x2b, lpName=0x203c870, cchName=0xa0 | out: lpName="Driver Signing") returned 0x0 [0298.111] RegEnumKeyW (in: hKey=0x168, dwIndex=0x2c, lpName=0x203c870, cchName=0xa0 | out: lpName="DRM") returned 0x0 [0298.112] RegEnumKeyW (in: hKey=0x168, dwIndex=0x2d, lpName=0x203c870, cchName=0xa0 | out: lpName="DVR") returned 0x0 [0298.112] RegEnumKeyW (in: hKey=0x168, dwIndex=0x2e, lpName=0x203c870, cchName=0xa0 | out: lpName="DXP") returned 0x0 [0298.112] RegEnumKeyW (in: hKey=0x168, dwIndex=0x2f, lpName=0x203c870, cchName=0xa0 | out: lpName="EAPSIMMethods") returned 0x0 [0298.112] RegEnumKeyW (in: hKey=0x168, dwIndex=0x30, lpName=0x203c870, cchName=0xa0 | out: lpName="Enrollment") returned 0x0 [0298.112] RegEnumKeyW (in: hKey=0x168, dwIndex=0x31, lpName=0x203c870, cchName=0xa0 | out: lpName="Enrollments") returned 0x0 [0298.112] RegEnumKeyW (in: hKey=0x168, dwIndex=0x32, lpName=0x203c870, cchName=0xa0 | out: lpName="EnterpriseCertificates") returned 0x0 [0298.112] RegEnumKeyW (in: hKey=0x168, dwIndex=0x33, lpName=0x203c870, cchName=0xa0 | out: lpName="EnterpriseResourceManager") returned 0x0 [0298.113] RegEnumKeyW (in: hKey=0x168, dwIndex=0x34, lpName=0x203c870, cchName=0xa0 | out: lpName="EventSystem") returned 0x0 [0298.113] RegEnumKeyW (in: hKey=0x168, dwIndex=0x35, lpName=0x203c870, cchName=0xa0 | out: lpName="F12") returned 0x0 [0298.113] RegEnumKeyW (in: hKey=0x168, dwIndex=0x36, lpName=0x203c870, cchName=0xa0 | out: lpName="FamilyStore") returned 0x0 [0298.113] RegEnumKeyW (in: hKey=0x168, dwIndex=0x37, lpName=0x203c870, cchName=0xa0 | out: lpName="Fax") returned 0x0 [0298.113] RegEnumKeyW (in: hKey=0x168, dwIndex=0x38, lpName=0x203c870, cchName=0xa0 | out: lpName="FaxServer") returned 0x0 [0298.113] RegEnumKeyW (in: hKey=0x168, dwIndex=0x39, lpName=0x203c870, cchName=0xa0 | out: lpName="Feeds") returned 0x0 [0298.113] RegEnumKeyW (in: hKey=0x168, dwIndex=0x3a, lpName=0x203c870, cchName=0xa0 | out: lpName="FilePicker") returned 0x0 [0298.114] RegEnumKeyW (in: hKey=0x168, dwIndex=0x3b, lpName=0x203c870, cchName=0xa0 | out: lpName="FilterDS") returned 0x0 [0298.114] RegEnumKeyW (in: hKey=0x168, dwIndex=0x3c, lpName=0x203c870, cchName=0xa0 | out: lpName="FTH") returned 0x0 [0298.114] RegEnumKeyW (in: hKey=0x168, dwIndex=0x3d, lpName=0x203c870, cchName=0xa0 | out: lpName="Function Discovery") returned 0x0 [0298.114] RegEnumKeyW (in: hKey=0x168, dwIndex=0x3e, lpName=0x203c870, cchName=0xa0 | out: lpName="Fusion") returned 0x0 [0298.114] RegEnumKeyW (in: hKey=0x168, dwIndex=0x3f, lpName=0x203c870, cchName=0xa0 | out: lpName="GameOverlay") returned 0x0 [0298.114] RegEnumKeyW (in: hKey=0x168, dwIndex=0x40, lpName=0x203c870, cchName=0xa0 | out: lpName="HTMLHelp") returned 0x0 [0298.114] RegEnumKeyW (in: hKey=0x168, dwIndex=0x41, lpName=0x203c870, cchName=0xa0 | out: lpName="IdentityCRL") returned 0x0 [0298.114] RegEnumKeyW (in: hKey=0x168, dwIndex=0x42, lpName=0x203c870, cchName=0xa0 | out: lpName="IdentityStore") returned 0x0 [0298.115] RegEnumKeyW (in: hKey=0x168, dwIndex=0x43, lpName=0x203c870, cchName=0xa0 | out: lpName="IHDS") returned 0x0 [0298.115] RegEnumKeyW (in: hKey=0x168, dwIndex=0x44, lpName=0x203c870, cchName=0xa0 | out: lpName="IMAPI") returned 0x0 [0298.115] RegEnumKeyW (in: hKey=0x168, dwIndex=0x45, lpName=0x203c870, cchName=0xa0 | out: lpName="IME") returned 0x0 [0298.115] RegEnumKeyW (in: hKey=0x168, dwIndex=0x46, lpName=0x203c870, cchName=0xa0 | out: lpName="IMEJP") returned 0x0 [0298.115] RegEnumKeyW (in: hKey=0x168, dwIndex=0x47, lpName=0x203c870, cchName=0xa0 | out: lpName="IMEKR") returned 0x0 [0298.115] RegEnumKeyW (in: hKey=0x168, dwIndex=0x48, lpName=0x203c870, cchName=0xa0 | out: lpName="IMETC") returned 0x0 [0298.115] RegEnumKeyW (in: hKey=0x168, dwIndex=0x49, lpName=0x203c870, cchName=0xa0 | out: lpName="InProcLogger") returned 0x0 [0298.116] RegEnumKeyW (in: hKey=0x168, dwIndex=0x4a, lpName=0x203c870, cchName=0xa0 | out: lpName="Input") returned 0x0 [0298.116] RegEnumKeyW (in: hKey=0x168, dwIndex=0x4b, lpName=0x203c870, cchName=0xa0 | out: lpName="InputMethod") returned 0x0 [0298.116] RegEnumKeyW (in: hKey=0x168, dwIndex=0x4c, lpName=0x203c870, cchName=0xa0 | out: lpName="Internet Account Manager") returned 0x0 [0298.116] RegEnumKeyW (in: hKey=0x168, dwIndex=0x4d, lpName=0x203c870, cchName=0xa0 | out: lpName="Internet Domains") returned 0x0 [0298.116] RegEnumKeyW (in: hKey=0x168, dwIndex=0x4e, lpName=0x203c870, cchName=0xa0 | out: lpName="Internet Explorer") returned 0x0 [0298.116] RegEnumKeyW (in: hKey=0x168, dwIndex=0x4f, lpName=0x203c870, cchName=0xa0 | out: lpName="IsoBurn") returned 0x0 [0298.116] RegEnumKeyW (in: hKey=0x168, dwIndex=0x50, lpName=0x203c870, cchName=0xa0 | out: lpName="MdmCommon") returned 0x0 [0298.117] RegEnumKeyW (in: hKey=0x168, dwIndex=0x51, lpName=0x203c870, cchName=0xa0 | out: lpName="MediaEngine") returned 0x0 [0298.117] RegEnumKeyW (in: hKey=0x168, dwIndex=0x52, lpName=0x203c870, cchName=0xa0 | out: lpName="MediaPlayer") returned 0x0 [0298.117] RegEnumKeyW (in: hKey=0x168, dwIndex=0x53, lpName=0x203c870, cchName=0xa0 | out: lpName="MemoryDiagnostic") returned 0x0 [0298.117] RegEnumKeyW (in: hKey=0x168, dwIndex=0x54, lpName=0x203c870, cchName=0xa0 | out: lpName="MessengerService") returned 0x0 [0298.117] RegEnumKeyW (in: hKey=0x168, dwIndex=0x55, lpName=0x203c870, cchName=0xa0 | out: lpName="Microsoft Camera Codec Pack") returned 0x0 [0298.117] RegEnumKeyW (in: hKey=0x168, dwIndex=0x56, lpName=0x203c870, cchName=0xa0 | out: lpName="MMC") returned 0x0 [0298.117] RegEnumKeyW (in: hKey=0x168, dwIndex=0x57, lpName=0x203c870, cchName=0xa0 | out: lpName="Mobile") returned 0x0 [0298.117] RegEnumKeyW (in: hKey=0x168, dwIndex=0x58, lpName=0x203c870, cchName=0xa0 | out: lpName="MSBuild") returned 0x0 [0298.118] RegEnumKeyW (in: hKey=0x168, dwIndex=0x59, lpName=0x203c870, cchName=0xa0 | out: lpName="MSDE") returned 0x0 [0298.118] RegEnumKeyW (in: hKey=0x168, dwIndex=0x5a, lpName=0x203c870, cchName=0xa0 | out: lpName="MSDRM") returned 0x0 [0298.118] RegEnumKeyW (in: hKey=0x168, dwIndex=0x5b, lpName=0x203c870, cchName=0xa0 | out: lpName="MSDTC") returned 0x0 [0298.118] RegEnumKeyW (in: hKey=0x168, dwIndex=0x5c, lpName=0x203c870, cchName=0xa0 | out: lpName="MSF") returned 0x0 [0298.118] RegEnumKeyW (in: hKey=0x168, dwIndex=0x5d, lpName=0x203c870, cchName=0xa0 | out: lpName="MSLicensing") returned 0x0 [0298.118] RegEnumKeyW (in: hKey=0x168, dwIndex=0x5e, lpName=0x203c870, cchName=0xa0 | out: lpName="MSMQ") returned 0x0 [0298.119] RegEnumKeyW (in: hKey=0x168, dwIndex=0x5f, lpName=0x203c870, cchName=0xa0 | out: lpName="MSN Apps") returned 0x0 [0298.119] RegEnumKeyW (in: hKey=0x168, dwIndex=0x60, lpName=0x203c870, cchName=0xa0 | out: lpName="MTF") returned 0x0 [0298.119] RegEnumKeyW (in: hKey=0x168, dwIndex=0x61, lpName=0x203c870, cchName=0xa0 | out: lpName="Multimedia") returned 0x0 [0298.119] RegEnumKeyW (in: hKey=0x168, dwIndex=0x62, lpName=0x203c870, cchName=0xa0 | out: lpName="Multivariant") returned 0x0 [0298.119] RegEnumKeyW (in: hKey=0x168, dwIndex=0x63, lpName=0x203c870, cchName=0xa0 | out: lpName="NET Framework Setup") returned 0x0 [0298.120] RegEnumKeyW (in: hKey=0x168, dwIndex=0x64, lpName=0x203c870, cchName=0xa0 | out: lpName="NetSh") returned 0x0 [0298.120] RegEnumKeyW (in: hKey=0x168, dwIndex=0x65, lpName=0x203c870, cchName=0xa0 | out: lpName="Network") returned 0x0 [0298.120] RegEnumKeyW (in: hKey=0x168, dwIndex=0x66, lpName=0x203c870, cchName=0xa0 | out: lpName="Non-Driver Signing") returned 0x0 [0298.120] RegEnumKeyW (in: hKey=0x168, dwIndex=0x67, lpName=0x203c870, cchName=0xa0 | out: lpName="Notepad") returned 0x0 [0298.120] RegEnumKeyW (in: hKey=0x168, dwIndex=0x68, lpName=0x203c870, cchName=0xa0 | out: lpName="ODBC") returned 0x0 [0298.120] RegEnumKeyW (in: hKey=0x168, dwIndex=0x69, lpName=0x203c870, cchName=0xa0 | out: lpName="OEM") returned 0x0 [0298.121] RegEnumKeyW (in: hKey=0x168, dwIndex=0x6a, lpName=0x203c870, cchName=0xa0 | out: lpName="Office") returned 0x0 [0298.121] RegEnumKeyW (in: hKey=0x168, dwIndex=0x6b, lpName=0x203c870, cchName=0xa0 | out: lpName="Ole") returned 0x0 [0298.121] RegEnumKeyW (in: hKey=0x168, dwIndex=0x6c, lpName=0x203c870, cchName=0xa0 | out: lpName="OnlineProviders") returned 0x0 [0298.121] RegEnumKeyW (in: hKey=0x168, dwIndex=0x6d, lpName=0x203c870, cchName=0xa0 | out: lpName="Outlook Express") returned 0x0 [0298.121] RegEnumKeyW (in: hKey=0x168, dwIndex=0x6e, lpName=0x203c870, cchName=0xa0 | out: lpName="Palm") returned 0x0 [0298.121] RegEnumKeyW (in: hKey=0x168, dwIndex=0x6f, lpName=0x203c870, cchName=0xa0 | out: lpName="Phone") returned 0x0 [0298.121] RegEnumKeyW (in: hKey=0x168, dwIndex=0x70, lpName=0x203c870, cchName=0xa0 | out: lpName="Photos") returned 0x0 [0298.122] RegEnumKeyW (in: hKey=0x168, dwIndex=0x71, lpName=0x203c870, cchName=0xa0 | out: lpName="PIM") returned 0x0 [0298.122] RegEnumKeyW (in: hKey=0x168, dwIndex=0x72, lpName=0x203c870, cchName=0xa0 | out: lpName="PLA") returned 0x0 [0298.122] RegEnumKeyW (in: hKey=0x168, dwIndex=0x73, lpName=0x203c870, cchName=0xa0 | out: lpName="PointOfService") returned 0x0 [0298.122] RegEnumKeyW (in: hKey=0x168, dwIndex=0x74, lpName=0x203c870, cchName=0xa0 | out: lpName="Policies") returned 0x0 [0298.122] RegEnumKeyW (in: hKey=0x168, dwIndex=0x75, lpName=0x203c870, cchName=0xa0 | out: lpName="PolicyManager") returned 0x0 [0298.122] RegEnumKeyW (in: hKey=0x168, dwIndex=0x76, lpName=0x203c870, cchName=0xa0 | out: lpName="Poom") returned 0x0 [0298.122] RegEnumKeyW (in: hKey=0x168, dwIndex=0x77, lpName=0x203c870, cchName=0xa0 | out: lpName="PowerShell") returned 0x0 [0298.123] RegEnumKeyW (in: hKey=0x168, dwIndex=0x78, lpName=0x203c870, cchName=0xa0 | out: lpName="Print") returned 0x0 [0298.123] RegEnumKeyW (in: hKey=0x168, dwIndex=0x79, lpName=0x203c870, cchName=0xa0 | out: lpName="Provisioning") returned 0x0 [0298.123] RegEnumKeyW (in: hKey=0x168, dwIndex=0x7a, lpName=0x203c870, cchName=0xa0 | out: lpName="PushRouter") returned 0x0 [0298.123] RegEnumKeyW (in: hKey=0x168, dwIndex=0x7b, lpName=0x203c870, cchName=0xa0 | out: lpName="RADAR") returned 0x0 [0298.123] RegEnumKeyW (in: hKey=0x168, dwIndex=0x7c, lpName=0x203c870, cchName=0xa0 | out: lpName="Ras") returned 0x0 [0298.124] RegEnumKeyW (in: hKey=0x168, dwIndex=0x7d, lpName=0x203c870, cchName=0xa0 | out: lpName="RcsPresence") returned 0x0 [0298.124] RegEnumKeyW (in: hKey=0x168, dwIndex=0x7e, lpName=0x203c870, cchName=0xa0 | out: lpName="Reliability Analysis") returned 0x0 [0298.124] RegEnumKeyW (in: hKey=0x168, dwIndex=0x7f, lpName=0x203c870, cchName=0xa0 | out: lpName="RemovalTools") returned 0x0 [0298.124] RegEnumKeyW (in: hKey=0x168, dwIndex=0x80, lpName=0x203c870, cchName=0xa0 | out: lpName="RendezvousApps") returned 0x0 [0298.124] RegEnumKeyW (in: hKey=0x168, dwIndex=0x81, lpName=0x203c870, cchName=0xa0 | out: lpName="Router") returned 0x0 [0298.124] RegEnumKeyW (in: hKey=0x168, dwIndex=0x82, lpName=0x203c870, cchName=0xa0 | out: lpName="Rpc") returned 0x0 [0298.125] RegEnumKeyW (in: hKey=0x168, dwIndex=0x83, lpName=0x203c870, cchName=0xa0 | out: lpName="SchedulingAgent") returned 0x0 [0298.125] RegEnumKeyW (in: hKey=0x168, dwIndex=0x84, lpName=0x203c870, cchName=0xa0 | out: lpName="Security Center") returned 0x0 [0298.126] RegEnumKeyW (in: hKey=0x168, dwIndex=0x85, lpName=0x203c870, cchName=0xa0 | out: lpName="SecurityManager") returned 0x0 [0298.126] RegEnumKeyW (in: hKey=0x168, dwIndex=0x86, lpName=0x203c870, cchName=0xa0 | out: lpName="Sensors") returned 0x0 [0298.126] RegEnumKeyW (in: hKey=0x168, dwIndex=0x87, lpName=0x203c870, cchName=0xa0 | out: lpName="Shared Tools") returned 0x0 [0298.126] RegEnumKeyW (in: hKey=0x168, dwIndex=0x88, lpName=0x203c870, cchName=0xa0 | out: lpName="Shared Tools Location") returned 0x0 [0298.126] RegEnumKeyW (in: hKey=0x168, dwIndex=0x89, lpName=0x203c870, cchName=0xa0 | out: lpName="Shell") returned 0x0 [0298.127] RegEnumKeyW (in: hKey=0x168, dwIndex=0x8a, lpName=0x203c870, cchName=0xa0 | out: lpName="SideShow") returned 0x0 [0298.127] RegEnumKeyW (in: hKey=0x168, dwIndex=0x8b, lpName=0x203c870, cchName=0xa0 | out: lpName="Software") returned 0x0 [0298.127] RegEnumKeyW (in: hKey=0x168, dwIndex=0x8c, lpName=0x203c870, cchName=0xa0 | out: lpName="Speech") returned 0x0 [0298.127] RegEnumKeyW (in: hKey=0x168, dwIndex=0x8d, lpName=0x203c870, cchName=0xa0 | out: lpName="Speech_OneCore") returned 0x0 [0298.127] RegEnumKeyW (in: hKey=0x168, dwIndex=0x8e, lpName=0x203c870, cchName=0xa0 | out: lpName="SQMClient") returned 0x0 [0298.127] RegEnumKeyW (in: hKey=0x168, dwIndex=0x8f, lpName=0x203c870, cchName=0xa0 | out: lpName="Sync Framework") returned 0x0 [0298.127] RegEnumKeyW (in: hKey=0x168, dwIndex=0x90, lpName=0x203c870, cchName=0xa0 | out: lpName="Sysprep") returned 0x0 [0298.128] RegEnumKeyW (in: hKey=0x168, dwIndex=0x91, lpName=0x203c870, cchName=0xa0 | out: lpName="SystemCertificates") returned 0x0 [0298.128] RegEnumKeyW (in: hKey=0x168, dwIndex=0x92, lpName=0x203c870, cchName=0xa0 | out: lpName="SystemSettings") returned 0x0 [0298.128] RegEnumKeyW (in: hKey=0x168, dwIndex=0x93, lpName=0x203c870, cchName=0xa0 | out: lpName="TableTextService") returned 0x0 [0298.128] RegEnumKeyW (in: hKey=0x168, dwIndex=0x94, lpName=0x203c870, cchName=0xa0 | out: lpName="TabletTip") returned 0x0 [0298.128] RegEnumKeyW (in: hKey=0x168, dwIndex=0x95, lpName=0x203c870, cchName=0xa0 | out: lpName="Tcpip") returned 0x0 [0298.128] RegEnumKeyW (in: hKey=0x168, dwIndex=0x96, lpName=0x203c870, cchName=0xa0 | out: lpName="Terminal Server Client") returned 0x0 [0298.129] RegEnumKeyW (in: hKey=0x168, dwIndex=0x97, lpName=0x203c870, cchName=0xa0 | out: lpName="TermServLicensing") returned 0x0 [0298.129] RegEnumKeyW (in: hKey=0x168, dwIndex=0x98, lpName=0x203c870, cchName=0xa0 | out: lpName="TouchPrediction") returned 0x0 [0298.129] RegEnumKeyW (in: hKey=0x168, dwIndex=0x99, lpName=0x203c870, cchName=0xa0 | out: lpName="TPG") returned 0x0 [0298.129] RegEnumKeyW (in: hKey=0x168, dwIndex=0x9a, lpName=0x203c870, cchName=0xa0 | out: lpName="Tpm") returned 0x0 [0298.129] RegEnumKeyW (in: hKey=0x168, dwIndex=0x9b, lpName=0x203c870, cchName=0xa0 | out: lpName="Tracing") returned 0x0 [0298.130] RegEnumKeyW (in: hKey=0x168, dwIndex=0x9c, lpName=0x203c870, cchName=0xa0 | out: lpName="Transaction Server") returned 0x0 [0298.130] RegEnumKeyW (in: hKey=0x168, dwIndex=0x9d, lpName=0x203c870, cchName=0xa0 | out: lpName="TV System Services") returned 0x0 [0298.130] RegEnumKeyW (in: hKey=0x168, dwIndex=0x9e, lpName=0x203c870, cchName=0xa0 | out: lpName="uDRM") returned 0x0 [0298.130] RegEnumKeyW (in: hKey=0x168, dwIndex=0x9f, lpName=0x203c870, cchName=0xa0 | out: lpName="Unified Store") returned 0x0 [0298.204] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa0, lpName=0x203c870, cchName=0xa0 | out: lpName="Unistore") returned 0x0 [0298.205] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa1, lpName=0x203c870, cchName=0xa0 | out: lpName="UPnP Control Point") returned 0x0 [0298.205] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa2, lpName=0x203c870, cchName=0xa0 | out: lpName="UPnP Device Host") returned 0x0 [0298.205] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa3, lpName=0x203c870, cchName=0xa0 | out: lpName="UserData") returned 0x0 [0298.205] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa4, lpName=0x203c870, cchName=0xa0 | out: lpName="UserManager") returned 0x0 [0298.205] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa5, lpName=0x203c870, cchName=0xa0 | out: lpName="Virtual Machine") returned 0x0 [0298.206] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa6, lpName=0x203c870, cchName=0xa0 | out: lpName="VisualStudio") returned 0x0 [0298.206] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa7, lpName=0x203c870, cchName=0xa0 | out: lpName="WAB") returned 0x0 [0298.206] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa8, lpName=0x203c870, cchName=0xa0 | out: lpName="Wallet") returned 0x0 [0298.206] RegEnumKeyW (in: hKey=0x168, dwIndex=0xa9, lpName=0x203c870, cchName=0xa0 | out: lpName="Wbem") returned 0x0 [0298.206] RegEnumKeyW (in: hKey=0x168, dwIndex=0xaa, lpName=0x203c870, cchName=0xa0 | out: lpName="WcmSvc") returned 0x0 [0298.206] RegEnumKeyW (in: hKey=0x168, dwIndex=0xab, lpName=0x203c870, cchName=0xa0 | out: lpName="WIMMount") returned 0x0 [0298.206] RegEnumKeyW (in: hKey=0x168, dwIndex=0xac, lpName=0x203c870, cchName=0xa0 | out: lpName="Windows") returned 0x0 [0298.207] RegEnumKeyW (in: hKey=0x168, dwIndex=0xad, lpName=0x203c870, cchName=0xa0 | out: lpName="Windows Defender") returned 0x0 [0298.207] RegEnumKeyW (in: hKey=0x168, dwIndex=0xae, lpName=0x203c870, cchName=0xa0 | out: lpName="Windows Desktop Search") returned 0x0 [0298.207] RegEnumKeyW (in: hKey=0x168, dwIndex=0xaf, lpName=0x203c870, cchName=0xa0 | out: lpName="Windows Mail") returned 0x0 [0298.207] RegEnumKeyW (in: hKey=0x168, dwIndex=0xb0, lpName=0x203c870, cchName=0xa0 | out: lpName="Windows Media Device Manager") returned 0x0 [0298.207] RegEnumKeyW (in: hKey=0x168, dwIndex=0xb1, lpName=0x203c870, cchName=0xa0 | out: lpName="Windows Media Foundation") returned 0x0 [0298.207] RegEnumKeyW (in: hKey=0x168, dwIndex=0xb2, lpName=0x203c870, cchName=0xa0 | out: lpName="Windows Media Player NSS") returned 0x0 [0298.207] RegEnumKeyW (in: hKey=0x168, dwIndex=0xb3, lpName=0x203c870, cchName=0xa0 | out: lpName="Windows Messaging Subsystem") returned 0x0 [0298.207] RegEnumKeyW (in: hKey=0x168, dwIndex=0xb4, lpName=0x203c870, cchName=0xa0 | out: lpName="Windows NT") returned 0x0 [0298.208] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows NT", ulOptions=0x0, samDesired=0x20009, phkResult=0x14f2b0 | out: phkResult=0x14f2b0*=0x164) returned 0x0 [0298.208] RegCloseKey (hKey=0x168) returned 0x0 [0298.208] RegEnumKeyW (in: hKey=0x164, dwIndex=0x0, lpName=0x203c870, cchName=0xa0 | out: lpName="CurrentVersion") returned 0x0 [0298.208] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion", ulOptions=0x0, samDesired=0x20009, phkResult=0x14f2b0 | out: phkResult=0x14f2b0*=0x168) returned 0x0 [0298.208] RegCloseKey (hKey=0x164) returned 0x0 [0298.208] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203c870) returned 1 [0298.209] RegEnumValueA (in: hKey=0x168, dwIndex=0x0, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SystemRoot", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.209] RegEnumValueA (in: hKey=0x168, dwIndex=0x1, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildBranch", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.210] RegEnumValueA (in: hKey=0x168, dwIndex=0x2, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuild", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.210] RegEnumValueA (in: hKey=0x168, dwIndex=0x3, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMajorVersionNumber", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.210] RegEnumValueA (in: hKey=0x168, dwIndex=0x4, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentMinorVersionNumber", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.210] RegEnumValueA (in: hKey=0x168, dwIndex=0x5, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentType", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.210] RegEnumValueA (in: hKey=0x168, dwIndex=0x6, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentVersion", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.210] RegEnumValueA (in: hKey=0x168, dwIndex=0x7, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="EditionID", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.211] RegEnumValueA (in: hKey=0x168, dwIndex=0x8, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallationType", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.211] RegEnumValueA (in: hKey=0x168, dwIndex=0x9, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallDate", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.211] RegEnumValueA (in: hKey=0x168, dwIndex=0xa, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductName", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.211] RegEnumValueA (in: hKey=0x168, dwIndex=0xb, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOrganization", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.211] RegEnumValueA (in: hKey=0x168, dwIndex=0xc, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="RegisteredOwner", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.211] RegEnumValueA (in: hKey=0x168, dwIndex=0xd, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ReleaseId", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.212] RegEnumValueA (in: hKey=0x168, dwIndex=0xe, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="SoftwareType", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.212] RegEnumValueA (in: hKey=0x168, dwIndex=0xf, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="UBR", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.212] RegEnumValueA (in: hKey=0x168, dwIndex=0x10, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="PathName", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.212] RegEnumValueA (in: hKey=0x168, dwIndex=0x11, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="Customizations", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.212] RegEnumValueA (in: hKey=0x168, dwIndex=0x12, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLabEx", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.212] RegEnumValueA (in: hKey=0x168, dwIndex=0x13, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildLab", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.212] RegEnumValueA (in: hKey=0x168, dwIndex=0x14, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="ProductId", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.213] RegEnumValueA (in: hKey=0x168, dwIndex=0x15, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.213] RegEnumValueA (in: hKey=0x168, dwIndex=0x16, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="DigitalProductId4", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.213] RegEnumValueA (in: hKey=0x168, dwIndex=0x17, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="CurrentBuildNumber", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.213] RegEnumValueA (in: hKey=0x168, dwIndex=0x18, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="BuildGUID", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.213] RegEnumValueA (in: hKey=0x168, dwIndex=0x19, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x0 [0298.214] RegEnumValueA (in: hKey=0x168, dwIndex=0x1a, lpValueName=0x14f1c4, lpcchValueName=0x14f1c0, lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x0 | out: lpValueName="InstallTime", lpcchValueName=0x14f1c0, lpType=0x0, lpData=0x0, lpcbData=0x0) returned 0x103 [0298.214] RegQueryValueExA (in: hKey=0x168, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f2e0, lpData=0x0, lpcbData=0x14f2e4*=0x0 | out: lpType=0x14f2e0*=0x4, lpData=0x0, lpcbData=0x14f2e4*=0x4) returned 0x0 [0298.214] RegQueryValueExA (in: hKey=0x168, lpValueName="InstallDate", lpReserved=0x0, lpType=0x14f2e0, lpData=0x203ceb0, lpcbData=0x14f2e4*=0x4 | out: lpType=0x14f2e0*=0x4, lpData=0x203ceb0*=0x60251383, lpcbData=0x14f2e4*=0x4) returned 0x0 [0298.214] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203ceb0) returned 1 [0298.214] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203d590) returned 1 [0298.214] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2015900) returned 1 [0298.214] RegCloseKey (hKey=0x168) returned 0x0 [0298.215] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bdc0) returned 1 [0298.215] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bc30 [0298.215] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x0) returned 1 [0298.215] CryptAcquireContextW (in: phProv=0x14f2e8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14f2e8*=0x4a3ae0) returned 1 [0298.232] CryptCreateHash (in: hProv=0x4a3ae0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14f2e8 | out: phHash=0x14f2e8) returned 1 [0298.233] CryptHashData (hHash=0x4a4cc0, pbData=0x203b190, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0298.233] CryptGetHashParam (in: hHash=0x4a4cc0, dwParam=0x4, pbData=0x14f2f0, pdwDataLen=0x14f2f4, dwFlags=0x0 | out: pbData=0x14f2f0, pdwDataLen=0x14f2f4) returned 1 [0298.233] CryptGetHashParam (in: hHash=0x4a4cc0, dwParam=0x2, pbData=0x203bc30, pdwDataLen=0x14f2f0, dwFlags=0x0 | out: pbData=0x203bc30, pdwDataLen=0x14f2f0) returned 1 [0298.233] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bdc0 [0298.234] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x0) returned 1 [0298.234] CryptDestroyHash (hHash=0x4a4cc0) returned 1 [0298.234] CryptReleaseContext (hProv=0x4a3ae0, dwFlags=0x0) returned 1 [0298.234] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bc30) returned 1 [0298.234] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b1e0 [0298.234] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bf50 [0298.234] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b1e0) returned 1 [0298.234] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bfa0 [0298.234] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bf50) returned 1 [0298.234] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bdc0) returned 1 [0298.234] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bc30 [0298.234] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bfa0) returned 1 [0298.234] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b190) returned 1 [0298.234] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=InstallWindowsUpdateDrivers" [0298.234] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=InstallWindowsUpdateDrivers", pNumArgs=0x14f490 | out: pNumArgs=0x14f490) returned 0x4bbc10*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe" [0298.234] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x20) returned 0x203c260 [0298.235] LocalFree (hMem=0x4bbc10) returned 0x0 [0298.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe", cchWideChar=40, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 40 [0298.235] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bdc0 [0298.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe", cchWideChar=40, lpMultiByteStr=0x203bdc0, cbMultiByte=40, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe", lpUsedDefaultChar=0x0) returned 40 [0298.235] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b190 [0298.236] CryptAcquireContextW (in: phProv=0x14f2e8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14f2e8*=0x4a3ae0) returned 1 [0298.236] CryptCreateHash (in: hProv=0x4a3ae0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14f2e8 | out: phHash=0x14f2e8) returned 1 [0298.236] CryptHashData (hHash=0x4a4cc0, pbData=0x203bfa0, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0298.236] CryptGetHashParam (in: hHash=0x4a4cc0, dwParam=0x4, pbData=0x14f2f0, pdwDataLen=0x14f2f4, dwFlags=0x0 | out: pbData=0x14f2f0, pdwDataLen=0x14f2f4) returned 1 [0298.237] CryptGetHashParam (in: hHash=0x4a4cc0, dwParam=0x2, pbData=0x203b4b0, pdwDataLen=0x14f2f0, dwFlags=0x0 | out: pbData=0x203b4b0, pdwDataLen=0x14f2f0) returned 1 [0298.237] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bff0 [0298.237] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x0) returned 1 [0298.237] CryptDestroyHash (hHash=0x4a4cc0) returned 1 [0298.237] CryptReleaseContext (hProv=0x4a3ae0, dwFlags=0x0) returned 1 [0298.237] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b4b0) returned 1 [0298.237] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b190 [0298.237] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b1e0 [0298.237] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b190) returned 1 [0298.237] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b190 [0298.237] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b1e0) returned 1 [0298.237] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bff0) returned 1 [0298.237] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b4b0 [0298.237] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b190) returned 1 [0298.237] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bfa0) returned 1 [0298.237] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2015f30 [0298.237] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x5000) returned 0x2016710 [0298.238] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bfa0 [0298.238] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x0) returned 1 [0298.238] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bfa0) returned 1 [0298.238] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x400) returned 0x201b720 [0298.238] _vsnwprintf (in: _Buffer=0x201b720, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14f470 | out: _Buffer="\\Sessions\\1") returned 11 [0298.238] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x201b720) returned 1 [0298.238] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2016710) returned 1 [0298.238] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x5000) returned 0x2016710 [0298.238] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bfa0 [0298.238] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x0) returned 1 [0298.238] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bfa0) returned 1 [0298.238] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2016710) returned 1 [0298.238] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bfa0 [0298.239] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x203bfa0, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0298.239] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2016320 [0298.239] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x203bfa0, cbMultiByte=38, lpWideCharStr=0x2016320, cchWideChar=38 | out: lpWideCharStr="{0b9e11fe-49c9-f0d2-880e-c8528adcea92}") returned 38 [0298.239] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2015fc0 [0298.239] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2016320) returned 1 [0298.239] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x100) returned 0x20152c0 [0298.239] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2015f30) returned 1 [0298.239] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2015fc0) returned 1 [0298.239] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bfa0) returned 1 [0298.239] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0xc0) returned 0x203afb0 [0298.239] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x0) returned 1 [0298.239] NtOpenEvent (in: EventHandle=0x14f440, DesiredAccess=0x100002, ObjectAttributes=0x14f410 | out: EventHandle=0x14f440*=0x164) returned 0x0 [0298.239] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203afb0) returned 1 [0298.239] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b4b0) returned 1 [0298.239] GetHandleInformation (in: hObject=0x164, lpdwFlags=0x14f510 | out: lpdwFlags=0x14f510) returned 1 [0298.239] GetHandleInformation (in: hObject=0x164, lpdwFlags=0x14f4e0 | out: lpdwFlags=0x14f4e0) returned 1 [0298.239] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x20152c0) returned 1 [0298.239] GetHandleInformation (in: hObject=0x164, lpdwFlags=0x14f4b0 | out: lpdwFlags=0x14f4b0) returned 1 [0298.239] NtClose (Handle=0x164) returned 0x0 [0298.239] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bfa0 [0298.239] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x0) returned 1 [0298.239] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2015900 [0298.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0298.240] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b190 [0298.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x203b190, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0298.240] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bff0 [0298.240] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b190) returned 1 [0298.240] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2015900) returned 1 [0298.240] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bff0) returned 1 [0298.240] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2015900 [0298.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0298.240] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b4b0 [0298.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x203b4b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0298.240] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bff0 [0298.307] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b4b0) returned 1 [0298.307] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2015900) returned 1 [0298.307] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bff0) returned 1 [0298.307] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bff0 [0298.307] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x0) returned 1 [0298.307] CryptAcquireContextW (in: phProv=0x14f2e8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14f2e8*=0x4a3ae0) returned 1 [0298.308] CryptCreateHash (in: hProv=0x4a3ae0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14f2e8 | out: phHash=0x14f2e8) returned 1 [0298.308] CryptHashData (hHash=0x4a4cc0, pbData=0x203bfa0, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0298.308] CryptGetHashParam (in: hHash=0x4a4cc0, dwParam=0x4, pbData=0x14f2f0, pdwDataLen=0x14f2f4, dwFlags=0x0 | out: pbData=0x14f2f0, pdwDataLen=0x14f2f4) returned 1 [0298.309] CryptGetHashParam (in: hHash=0x4a4cc0, dwParam=0x2, pbData=0x203bff0, pdwDataLen=0x14f2f0, dwFlags=0x0 | out: pbData=0x203bff0, pdwDataLen=0x14f2f0) returned 1 [0298.309] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b4b0 [0298.309] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x0) returned 1 [0298.309] CryptDestroyHash (hHash=0x4a4cc0) returned 1 [0298.309] CryptReleaseContext (hProv=0x4a3ae0, dwFlags=0x0) returned 1 [0298.309] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bff0) returned 1 [0298.309] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bff0 [0298.309] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b190 [0298.309] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bff0) returned 1 [0298.309] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bff0 [0298.309] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b190) returned 1 [0298.309] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b4b0) returned 1 [0298.309] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b190 [0298.309] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bff0) returned 1 [0298.309] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bfa0) returned 1 [0298.309] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2016440 [0298.309] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x5000) returned 0x2016710 [0298.309] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bfa0 [0298.309] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x0) returned 1 [0298.309] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bfa0) returned 1 [0298.309] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x400) returned 0x201b720 [0298.309] _vsnwprintf (in: _Buffer=0x201b720, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14f470 | out: _Buffer="\\Sessions\\1") returned 11 [0298.309] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x201b720) returned 1 [0298.309] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2016710) returned 1 [0298.309] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x5000) returned 0x2016710 [0298.309] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b4b0 [0298.310] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x0) returned 1 [0298.310] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b4b0) returned 1 [0298.310] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2016710) returned 1 [0298.310] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b4b0 [0298.310] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x203b4b0, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0298.310] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2015900 [0298.310] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x203b4b0, cbMultiByte=38, lpWideCharStr=0x2015900, cchWideChar=38 | out: lpWideCharStr="{0b9e11fe-49c9-f0d2-880e-c8528adcea92}") returned 38 [0298.310] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2015f30 [0298.310] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2015900) returned 1 [0298.310] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x100) returned 0x20152c0 [0298.310] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2016440) returned 1 [0298.310] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2015f30) returned 1 [0298.310] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b4b0) returned 1 [0298.310] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0xc0) returned 0x203afb0 [0298.310] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x0) returned 1 [0298.310] NtOpenEvent (in: EventHandle=0x14f440, DesiredAccess=0x100002, ObjectAttributes=0x14f410 | out: EventHandle=0x14f440*=0x164) returned 0x0 [0298.310] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203afb0) returned 1 [0298.310] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b190) returned 1 [0298.310] GetHandleInformation (in: hObject=0x164, lpdwFlags=0x14f510 | out: lpdwFlags=0x14f510) returned 1 [0298.310] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x800) returned 0x203d880 [0298.310] GetModuleFileNameW (in: hModule=0x140000000, lpFilename=0x203d880, nSize=0x200 | out: lpFilename="C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll")) returned 0x62 [0298.311] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x100) returned 0x203afb0 [0298.311] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll"), fInfoLevelId=0x0, lpFileInformation=0x14f3d0 | out: lpFileInformation=0x14f3d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa3dad880, ftCreationTime.dwHighDateTime=0x1d7b454, ftLastAccessTime.dwLowDateTime=0xa3dad880, ftLastAccessTime.dwHighDateTime=0x1d7b454, ftLastWriteTime.dwLowDateTime=0xc2cc7100, ftLastWriteTime.dwHighDateTime=0x1d7b43a, nFileSizeHigh=0x0, nFileSizeLow=0x10f000)) returned 1 [0298.311] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x190 [0298.311] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14f420 | out: lpdwFlags=0x14f420) returned 1 [0298.311] SetFileTime (hFile=0x190, lpCreationTime=0x0, lpLastAccessTime=0x14f490, lpLastWriteTime=0x14f490) returned 0 [0298.311] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14f4a0 | out: lpdwFlags=0x14f4a0) returned 1 [0298.311] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14f460 | out: lpdwFlags=0x14f460) returned 1 [0298.311] GetFileSize (in: hFile=0x190, lpFileSizeHigh=0x14f4a4 | out: lpFileSizeHigh=0x14f4a4*=0x0) returned 0x10f000 [0298.311] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14f460 | out: lpdwFlags=0x14f460) returned 1 [0298.311] SetFilePointer (in: hFile=0x190, lDistanceToMove=0, lpDistanceToMoveHigh=0x14f4a4*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x14f4a4*=0) returned 0x0 [0298.311] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x10f000) returned 0x2129040 [0298.315] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x0) returned 1 [0298.315] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14f440 | out: lpdwFlags=0x14f440) returned 1 [0298.315] ReadFile (in: hFile=0x190, lpBuffer=0x2129040, nNumberOfBytesToRead=0x10f000, lpNumberOfBytesRead=0x14f490, lpOverlapped=0x0 | out: lpBuffer=0x2129040*, lpNumberOfBytesRead=0x14f490*=0x10f000, lpOverlapped=0x0) returned 1 [0298.335] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x10f000) returned 0x2243040 [0298.338] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x0) returned 1 [0298.419] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2129040) returned 1 [0298.425] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14f4e0 | out: lpdwFlags=0x14f4e0) returned 1 [0298.425] NtClose (Handle=0x190) returned 0x0 [0298.426] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203afb0) returned 1 [0298.426] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x0) returned 1 [0298.426] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x0) returned 0x2011040 [0298.426] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x0) returned 1 [0298.426] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x4000) returned 0x2016710 [0298.426] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x0) returned 1 [0298.426] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x2016710, Length=0x4000, ResultLength=0x14e888 | out: SystemInformation=0x2016710, ResultLength=0x14e888*=0x7ffc0001cb00) returned 0xc0000004 [0298.427] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x1cb00) returned 0x203e090 [0298.429] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2016710) returned 1 [0298.430] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x203e090, Length=0x1cb00, ResultLength=0x14e888 | out: SystemInformation=0x203e090, ResultLength=0x14e888*=0x7ffc0001cb00) returned 0x0 [0298.431] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0xa8) returned 0x2014e10 [0298.431] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x20163b0 [0298.432] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b4b0 [0298.432] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b190 [0298.432] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x0) returned 1 [0298.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="csrss.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0298.432] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bfa0 [0298.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="csrss.exe", cchWideChar=9, lpMultiByteStr=0x203bfa0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="csrss.exe", lpUsedDefaultChar=0x0) returned 9 [0298.432] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bff0 [0298.432] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bfa0) returned 1 [0298.432] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bff0) returned 1 [0298.432] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bfa0 [0298.432] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bfa0) returned 1 [0298.432] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2015fc0 [0298.432] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0xa8) returned 0x203afb0 [0298.432] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2015f30 [0298.432] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bfa0 [0298.432] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203bff0 [0298.432] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x0) returned 1 [0298.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winlogon.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0298.433] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b1e0 [0298.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="winlogon.exe", cchWideChar=12, lpMultiByteStr=0x203b1e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="winlogon.exe", lpUsedDefaultChar=0x0) returned 12 [0298.433] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b280 [0298.433] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b1e0) returned 1 [0298.433] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b280) returned 1 [0298.433] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b1e0 [0298.433] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b1e0) returned 1 [0298.433] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0xa8) returned 0x203b060 [0298.433] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x20160e0 [0298.433] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b1e0 [0298.433] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203b280 [0298.433] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x0) returned 1 [0298.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dwm.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0298.433] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203d2c0 [0298.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dwm.exe", cchWideChar=7, lpMultiByteStr=0x203d2c0, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dwm.exe", lpUsedDefaultChar=0x0) returned 7 [0298.433] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203d090 [0298.433] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203d2c0) returned 1 [0298.433] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203d090) returned 1 [0298.434] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203d270 [0298.434] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203d270) returned 1 [0298.434] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0xa8) returned 0x205aba0 [0298.434] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2015900 [0298.434] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203cb40 [0298.434] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203cd70 [0298.434] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x0) returned 1 [0298.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sihost.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0298.434] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203d4f0 [0298.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="sihost.exe", cchWideChar=10, lpMultiByteStr=0x203d4f0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sihost.exe", lpUsedDefaultChar=0x0) returned 10 [0298.434] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203caa0 [0298.434] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203d4f0) returned 1 [0298.434] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203caa0) returned 1 [0298.434] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203d0e0 [0298.435] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203d0e0) returned 1 [0298.435] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0xa8) returned 0x205ac50 [0298.435] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2016320 [0298.435] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203ceb0 [0298.435] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203d310 [0298.435] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x0) returned 1 [0298.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RuntimeBroker.exe", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0298.435] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203d220 [0298.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RuntimeBroker.exe", cchWideChar=17, lpMultiByteStr=0x203d220, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RuntimeBroker.exe", lpUsedDefaultChar=0x0) returned 17 [0298.435] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203cc30 [0298.435] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203d220) returned 1 [0298.435] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203cc30) returned 1 [0298.435] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203d130 [0298.435] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203d130) returned 1 [0298.435] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0xa8) returned 0x205ad00 [0298.435] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2016560 [0298.435] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203d5e0 [0298.435] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203d040 [0298.436] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x0) returned 1 [0298.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0298.436] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203cb90 [0298.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="explorer.exe", cchWideChar=12, lpMultiByteStr=0x203cb90, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="explorer.exe", lpUsedDefaultChar=0x0) returned 12 [0298.436] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203cf00 [0298.436] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203cb90) returned 1 [0298.436] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203cf00) returned 1 [0298.436] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203caa0 [0298.436] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203caa0) returned 1 [0298.436] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0xa8) returned 0x205adb0 [0298.436] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2016440 [0298.436] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203d180 [0298.437] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203d630 [0298.437] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x0) returned 1 [0298.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="taskhostw.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0298.437] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203cc80 [0298.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="taskhostw.exe", cchWideChar=13, lpMultiByteStr=0x203cc80, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="taskhostw.exe", lpUsedDefaultChar=0x0) returned 13 [0298.437] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203cdc0 [0298.437] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203cc80) returned 1 [0298.437] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203cdc0) returned 1 [0298.437] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203d7c0 [0298.437] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203d7c0) returned 1 [0298.437] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0xa8) returned 0x205ae60 [0298.437] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x20164d0 [0298.437] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203d4f0 [0298.437] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203d6d0 [0298.437] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x0) returned 1 [0298.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SkypeHost.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0298.437] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203cbe0 [0298.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SkypeHost.exe", cchWideChar=13, lpMultiByteStr=0x203cbe0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SkypeHost.exe", lpUsedDefaultChar=0x0) returned 13 [0298.437] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203d770 [0298.437] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203cbe0) returned 1 [0298.437] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203d770) returned 1 [0298.437] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203c910 [0298.437] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203c910) returned 1 [0298.437] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0xa8) returned 0x205af10 [0298.437] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2015a20 [0298.438] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203ca50 [0298.438] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203c8c0 [0298.438] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x0) returned 1 [0298.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ShellExperienceHost.exe", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0298.438] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203d090 [0298.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ShellExperienceHost.exe", cchWideChar=23, lpMultiByteStr=0x203d090, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ShellExperienceHost.exe", lpUsedDefaultChar=0x0) returned 23 [0298.438] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203d540 [0298.438] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203d090) returned 1 [0298.438] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203d540) returned 1 [0298.438] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203d400 [0298.438] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203d400) returned 1 [0298.438] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0xa8) returned 0x205afc0 [0298.438] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2015ab0 [0298.438] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203d540 [0298.438] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203c910 [0298.438] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x0) returned 1 [0298.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SearchUI.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0298.439] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203d360 [0298.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SearchUI.exe", cchWideChar=12, lpMultiByteStr=0x203d360, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SearchUI.exe", lpUsedDefaultChar=0x0) returned 12 [0298.439] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203cb90 [0298.439] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203d360) returned 1 [0298.439] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203cb90) returned 1 [0298.439] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203d130 [0298.439] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203d130) returned 1 [0298.439] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0xa8) returned 0x205b070 [0298.439] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x2016170 [0298.439] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203cdc0 [0298.439] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203c960 [0298.439] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x0) returned 1 [0298.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="svchost.exe", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0298.439] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203d400 [0298.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="svchost.exe", cchWideChar=11, lpMultiByteStr=0x203d400, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="svchost.exe", lpUsedDefaultChar=0x0) returned 11 [0298.439] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203ce10 [0298.439] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203d400) returned 1 [0298.439] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203ce10) returned 1 [0298.439] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203d680 [0298.439] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203d680) returned 1 [0298.440] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0xa8) returned 0x205b120 [0298.440] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x205b6a0 [0298.440] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203cc30 [0298.440] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203d770 [0298.440] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x0) returned 1 [0298.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0298.440] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203d680 [0298.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x203d680, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0298.440] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203d130 [0298.440] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203d680) returned 1 [0298.440] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203d130) returned 1 [0298.440] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203cfa0 [0298.440] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203cfa0) returned 1 [0298.440] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0xa8) returned 0x205d1e0 [0298.440] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x205cae0 [0298.440] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203d090 [0298.440] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203caa0 [0298.440] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x0) returned 1 [0298.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0298.440] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203d1d0 [0298.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="backgroundTaskHost.exe", cchWideChar=22, lpMultiByteStr=0x203d1d0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="backgroundTaskHost.exe", lpUsedDefaultChar=0x0) returned 22 [0298.440] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203caf0 [0298.440] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203d1d0) returned 1 [0298.441] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203caf0) returned 1 [0298.441] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203d1d0 [0298.441] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203d1d0) returned 1 [0298.441] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0xa8) returned 0x205d290 [0298.441] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x205c9c0 [0298.441] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203d270 [0298.441] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203ca00 [0298.441] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x0) returned 1 [0298.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chair.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0298.441] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203d1d0 [0298.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="chair.exe", cchWideChar=9, lpMultiByteStr=0x203d1d0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="chair.exe", lpUsedDefaultChar=0x0) returned 9 [0298.441] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203d7c0 [0298.441] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203d1d0) returned 1 [0298.442] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203d7c0) returned 1 [0298.442] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203d7c0 [0298.442] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203d7c0) returned 1 [0298.442] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0xa8) returned 0x205dc80 [0298.442] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x205c6f0 [0298.442] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203cbe0 [0298.442] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203cf00 [0298.442] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x0) returned 1 [0298.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="everywell.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0298.442] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203ce60 [0298.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="everywell.exe", cchWideChar=13, lpMultiByteStr=0x203ce60, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="everywell.exe", lpUsedDefaultChar=0x0) returned 13 [0298.442] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203d360 [0298.442] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203ce60) returned 1 [0298.442] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203d360) returned 1 [0298.442] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203d220 [0298.442] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203d220) returned 1 [0298.442] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0xa8) returned 0x205d910 [0298.442] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x205cb70 [0298.442] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203d680 [0298.443] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203cc80 [0298.443] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x0) returned 1 [0298.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="argue ago skill.exe", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0298.443] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203c9b0 [0298.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="argue ago skill.exe", cchWideChar=19, lpMultiByteStr=0x203c9b0, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="argue ago skill.exe", lpUsedDefaultChar=0x0) returned 19 [0298.443] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203cff0 [0298.443] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203c9b0) returned 1 [0298.443] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203cff0) returned 1 [0298.443] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203c9b0 [0298.443] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203c9b0) returned 1 [0298.443] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0xa8) returned 0x205de90 [0298.443] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x205c4b0 [0298.443] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203d7c0 [0298.443] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203d4a0 [0298.444] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x0) returned 1 [0298.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="simple.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0298.444] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203ce10 [0298.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="simple.exe", cchWideChar=10, lpMultiByteStr=0x203ce10, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="simple.exe", lpUsedDefaultChar=0x0) returned 10 [0298.487] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203d590 [0298.487] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203ce10) returned 1 [0298.487] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203d590) returned 1 [0298.487] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203cf50 [0298.487] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203cf50) returned 1 [0298.487] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x100) returned 0x205e350 [0298.487] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2015fc0) returned 1 [0298.487] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0xa8) returned 0x205e0a0 [0298.487] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x205b460 [0298.487] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203c9b0 [0298.487] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203cb90 [0298.487] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x0) returned 1 [0298.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="night_your_animal.exe", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0298.487] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203caf0 [0298.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="night_your_animal.exe", cchWideChar=21, lpMultiByteStr=0x203caf0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="night_your_animal.exe", lpUsedDefaultChar=0x0) returned 21 [0298.487] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203d450 [0298.487] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203caf0) returned 1 [0298.487] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203d450) returned 1 [0298.487] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203cf50 [0298.487] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203cf50) returned 1 [0298.488] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0xa8) returned 0x205d7b0 [0298.488] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x205ca50 [0298.488] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203d720 [0298.488] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203d0e0 [0298.488] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x0) returned 1 [0298.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dinner-whether-woman.exe", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0298.488] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203d590 [0298.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dinner-whether-woman.exe", cchWideChar=24, lpMultiByteStr=0x203d590, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dinner-whether-woman.exe", lpUsedDefaultChar=0x0) returned 24 [0298.488] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203d360 [0298.488] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203d590) returned 1 [0298.488] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203d360) returned 1 [0298.488] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203d590 [0298.488] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203d590) returned 1 [0298.488] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0xa8) returned 0x205dd30 [0298.488] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x205b8e0 [0298.488] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203caf0 [0298.488] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203d810 [0298.488] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x0) returned 1 [0298.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="military-tree-lose.exe", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0298.488] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203ccd0 [0298.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="military-tree-lose.exe", cchWideChar=22, lpMultiByteStr=0x203ccd0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="military-tree-lose.exe", lpUsedDefaultChar=0x0) returned 22 [0298.488] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203cd20 [0298.488] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203ccd0) returned 1 [0298.488] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203cd20) returned 1 [0298.488] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203cff0 [0298.488] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203cff0) returned 1 [0298.488] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0xa8) returned 0x205df40 [0298.489] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x205b970 [0298.489] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203d1d0 [0298.489] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203d2c0 [0298.489] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x0) returned 1 [0298.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fast_raise.exe", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0298.489] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203ccd0 [0298.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="fast_raise.exe", cchWideChar=14, lpMultiByteStr=0x203ccd0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="fast_raise.exe", lpUsedDefaultChar=0x0) returned 14 [0298.489] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203d360 [0298.489] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203ccd0) returned 1 [0298.489] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203d360) returned 1 [0298.489] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203ccd0 [0298.489] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203ccd0) returned 1 [0298.489] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0xa8) returned 0x205d5a0 [0298.489] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x205b220 [0298.489] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203ccd0 [0298.489] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203cd20 [0298.489] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x0) returned 1 [0298.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="get.exe", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0298.489] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203ce10 [0298.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="get.exe", cchWideChar=7, lpMultiByteStr=0x203ce10, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="get.exe", lpUsedDefaultChar=0x0) returned 7 [0298.489] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203ce60 [0298.489] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203ce10) returned 1 [0298.489] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203ce60) returned 1 [0298.489] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203cfa0 [0298.489] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203cfa0) returned 1 [0298.489] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0xa8) returned 0x205d440 [0298.489] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x205c540 [0298.490] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203d130 [0298.490] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203ce10 [0298.490] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x0) returned 1 [0298.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="huge.exe", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0298.490] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203ce60 [0298.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="huge.exe", cchWideChar=8, lpMultiByteStr=0x203ce60, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="huge.exe", lpUsedDefaultChar=0x0) returned 8 [0298.490] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203cf50 [0298.490] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203ce60) returned 1 [0298.490] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203cf50) returned 1 [0298.490] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203d360 [0298.490] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203d360) returned 1 [0298.490] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0xa8) returned 0x205d700 [0298.490] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x205b2b0 [0298.490] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203ce60 [0298.490] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203cf50 [0298.490] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x0) returned 1 [0298.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="quicklybeautifulstop.exe", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0298.490] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203cfa0 [0298.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="quicklybeautifulstop.exe", cchWideChar=24, lpMultiByteStr=0x203cfa0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="quicklybeautifulstop.exe", lpUsedDefaultChar=0x0) returned 24 [0298.490] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203cff0 [0298.491] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203cfa0) returned 1 [0298.491] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203cff0) returned 1 [0298.491] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203cfa0 [0298.491] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203cfa0) returned 1 [0298.491] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0xa8) returned 0x205e200 [0298.491] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x205bc40 [0298.491] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203d590 [0298.491] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203cfa0 [0298.491] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x0) returned 1 [0298.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hotel.exe", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0298.491] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203cff0 [0298.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="hotel.exe", cchWideChar=9, lpMultiByteStr=0x203cff0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="hotel.exe", lpUsedDefaultChar=0x0) returned 9 [0298.491] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203d220 [0298.491] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203cff0) returned 1 [0298.491] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203d220) returned 1 [0298.491] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203d220 [0298.491] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203d220) returned 1 [0298.491] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0xa8) returned 0x205d390 [0298.491] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x205c420 [0298.491] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203cff0 [0298.491] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203d220 [0298.491] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x0) returned 1 [0298.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="run_four.exe", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0298.491] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203d360 [0298.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="run_four.exe", cchWideChar=12, lpMultiByteStr=0x203d360, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="run_four.exe", lpUsedDefaultChar=0x0) returned 12 [0298.491] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203d3b0 [0298.491] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203d360) returned 1 [0298.492] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203d3b0) returned 1 [0298.492] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203d360 [0298.492] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203d360) returned 1 [0298.492] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0xa8) returned 0x205dde0 [0298.492] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x205be80 [0298.492] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203d360 [0298.492] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203d3b0 [0298.492] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x0) returned 1 [0298.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="kid-about.exe", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0298.492] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203d400 [0298.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="kid-about.exe", cchWideChar=13, lpMultiByteStr=0x203d400, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="kid-about.exe", lpUsedDefaultChar=0x0) returned 13 [0298.492] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203d450 [0298.492] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203d400) returned 1 [0298.492] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203d450) returned 1 [0298.492] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x203d400 [0298.492] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203d400) returned 1 [0298.492] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0xa8) returned 0x205d9c0 [0298.492] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x205c300 [0298.494] GetExitCodeProcess (in: hProcess=0x190, lpExitCode=0x14e928 | out: lpExitCode=0x14e928*=0x103) returned 1 [0298.494] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14e8b0 | out: lpdwFlags=0x14e8b0) returned 1 [0298.494] CryptAcquireContextW (in: phProv=0x14e718, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14e718*=0x4a3ae0) returned 1 [0298.495] CryptCreateHash (in: hProv=0x4a3ae0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14e718 | out: phHash=0x14e718) returned 1 [0298.495] CryptHashData (hHash=0x4a4cc0, pbData=0x201cf70, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0298.495] CryptGetHashParam (in: hHash=0x4a4cc0, dwParam=0x4, pbData=0x14e720, pdwDataLen=0x14e724, dwFlags=0x0 | out: pbData=0x14e720, pdwDataLen=0x14e724) returned 1 [0298.495] CryptGetHashParam (in: hHash=0x4a4cc0, dwParam=0x2, pbData=0x201ca20, pdwDataLen=0x14e720, dwFlags=0x0 | out: pbData=0x201ca20, pdwDataLen=0x14e720) returned 1 [0298.495] CryptDestroyHash (hHash=0x4a4cc0) returned 1 [0298.495] CryptReleaseContext (hProv=0x4a3ae0, dwFlags=0x0) returned 1 [0298.495] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x201ca20) returned 1 [0298.496] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x201c890 [0298.496] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x201d060 [0298.496] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x201c890) returned 1 [0298.496] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x201d6f0 [0298.496] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x201d060) returned 1 [0298.496] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x201d1a0) returned 1 [0298.496] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x201c840 [0298.496] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x201d6f0) returned 1 [0298.496] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x201cf70) returned 1 [0298.496] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x201bea0 [0298.496] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x5000) returned 0x2020080 [0298.497] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x201cfc0 [0298.497] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x0) returned 1 [0298.497] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x201cfc0) returned 1 [0298.497] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x400) returned 0x205e900 [0298.497] _vsnwprintf (in: _Buffer=0x205e900, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14e8b0 | out: _Buffer="\\Sessions\\1") returned 11 [0298.497] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x205e900) returned 1 [0298.497] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2020080) returned 1 [0298.498] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x5000) returned 0x2020080 [0298.499] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x201d240 [0298.499] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x0) returned 1 [0298.499] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x201d240) returned 1 [0298.499] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2020080) returned 1 [0298.500] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x201d2e0 [0298.500] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x201d2e0, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0298.500] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x201ac10 [0298.500] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x201d2e0, cbMultiByte=38, lpWideCharStr=0x201ac10, cchWideChar=38 | out: lpWideCharStr="{20974a93-a551-df17-8967-748358091d34}") returned 38 [0298.500] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x201b2d0 [0298.500] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x201ac10) returned 1 [0298.500] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x100) returned 0x205e900 [0298.500] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x201bea0) returned 1 [0298.500] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x201b2d0) returned 1 [0298.500] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x201d2e0) returned 1 [0298.500] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0xc0) returned 0x205ea10 [0298.500] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x0) returned 1 [0298.501] NtOpenMutant (in: MutantHandle=0x14e8b0, DesiredAccess=0x100000, ObjectAttributes=0x14e850*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{20974a93-a551-df17-8967-748358091d34}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x14e8b0*=0x0) returned 0xc0000034 [0298.501] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x5000) returned 0x2020080 [0298.501] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x201cd40 [0298.501] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x0) returned 1 [0298.501] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x201cd40) returned 1 [0298.502] ConvertStringSecurityDescriptorToSecurityDescriptorW (in: StringSecurityDescriptor="S:(ML;;NW;;;LW)D:(A;;RPWPCCDCLCSWRCWDWOGA;;;S-1-1-0)", StringSDRevision=0x1, SecurityDescriptor=0x14e7d0, SecurityDescriptorSize=0x0 | out: SecurityDescriptor=0x14e7d0*=0x0*(Revision=0x1, Sbz1=0x0, Control=0x8014, Owner=0x1400000000*(Revision=0x0, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x14, [3]=0x0, [4]=0x0, [5]=0x0), SubAuthority=0x30), Group=0x1c000200000030*(Revision=0x30, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x2, [3]=0x0, [4]=0x1c, [5]=0x0), SubAuthority=0x1), Sacl=0x14001100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x11, Sbz2=0x14), Dacl=0x10100000001*(AclRevision=0x1, Sbz1=0x0, AclSize=0x0, AceCount=0x101, Sbz2=0x0)), SecurityDescriptorSize=0x0) returned 1 [0298.506] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2020080) returned 1 [0298.507] LocalSize (hMem=0x4b6ec0) returned 0x4c [0298.507] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x4c) returned 0x205eae0 [0298.507] LocalFree (hMem=0x4b6ec0) returned 0x0 [0298.507] GetSecurityDescriptorSacl (in: pSecurityDescriptor=0x205eae0, lpbSaclPresent=0x14e7e8, pSacl=0x14007d468, lpbSaclDefaulted=0x14e7e8 | out: lpbSaclPresent=0x14e7e8, pSacl=0x14007d468, lpbSaclDefaulted=0x14e7e8) returned 1 [0298.508] NtCreateMutant (in: MutantHandle=0x14e8b0, DesiredAccess=0x1f0001, ObjectAttributes=0x14e850*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{20974a93-a551-df17-8967-748358091d34}", Attributes=0x0, SecurityDescriptor=0x205eae0, SecurityQualityOfService=0x0), InitialOwner=0 | out: MutantHandle=0x14e8b0*=0x1b0) returned 0x0 [0298.508] SetSecurityInfo () returned 0x0 [0298.553] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x205ea10) returned 1 [0298.553] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x201c840) returned 1 [0298.553] NtWaitForSingleObject (Object=0x1b0, Alertable=0, Time=0x14e8b0) returned 0x0 [0298.553] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14e940 | out: lpdwFlags=0x14e940) returned 1 [0298.553] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14e940 | out: lpdwFlags=0x14e940) returned 1 [0298.553] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x1000) returned 0x201d760 [0298.553] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x201d760, nSize=0x400 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\owfwyl.exe")) returned 0x28 [0298.553] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x201d760) returned 1 [0298.553] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x201a940 [0298.553] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x201b360 [0298.553] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x201b5a0 [0298.553] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x201b360) returned 1 [0298.553] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x201b5a0) returned 1 [0298.553] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x201a940) returned 1 [0298.553] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x201aca0 [0298.553] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x201bb40 [0298.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfwyl.exe", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0298.553] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x201d2e0 [0298.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="owfwyl.exe", cchWideChar=10, lpMultiByteStr=0x201d2e0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="owfwyl.exe", lpUsedDefaultChar=0x0) returned 10 [0298.554] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x201d560 [0298.554] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x201d2e0) returned 1 [0298.554] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x201d560) returned 1 [0298.554] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x201bb40) returned 1 [0298.554] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x201aca0) returned 1 [0298.554] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x201cbb0 [0298.554] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x0) returned 1 [0298.554] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x201c0e0 [0298.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0298.554] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x201cc00 [0298.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x201cc00, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0298.554] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x201cd40 [0298.554] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x201cc00) returned 1 [0298.554] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x201c0e0) returned 1 [0298.554] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x201cd40) returned 1 [0298.554] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x201b3f0 [0298.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0298.554] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x201d420 [0298.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x201d420, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0298.554] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x201cd90 [0298.554] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x201d420) returned 1 [0298.554] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x201b3f0) returned 1 [0298.554] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x201cd90) returned 1 [0298.555] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x201d330 [0298.555] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x0) returned 1 [0298.555] CryptAcquireContextW (in: phProv=0x14e718, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14e718*=0x4a3ae0) returned 1 [0298.555] CryptCreateHash (in: hProv=0x4a3ae0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14e718 | out: phHash=0x14e718) returned 1 [0298.555] CryptHashData (hHash=0x4a4cc0, pbData=0x201cbb0, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0298.555] CryptGetHashParam (in: hHash=0x4a4cc0, dwParam=0x4, pbData=0x14e720, pdwDataLen=0x14e724, dwFlags=0x0 | out: pbData=0x14e720, pdwDataLen=0x14e724) returned 1 [0298.555] CryptGetHashParam (in: hHash=0x4a4cc0, dwParam=0x2, pbData=0x201d330, pdwDataLen=0x14e720, dwFlags=0x0 | out: pbData=0x201d330, pdwDataLen=0x14e720) returned 1 [0298.555] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x201d470 [0298.555] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x0) returned 1 [0298.555] CryptDestroyHash (hHash=0x4a4cc0) returned 1 [0298.555] CryptReleaseContext (hProv=0x4a3ae0, dwFlags=0x0) returned 1 [0298.556] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x201d330) returned 1 [0298.556] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x201d1f0 [0298.556] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x201c890 [0298.556] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x201d1f0) returned 1 [0298.556] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x201c840 [0298.556] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x201c890) returned 1 [0298.556] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x201d470) returned 1 [0298.556] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x201d1a0 [0298.556] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x201c840) returned 1 [0298.556] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x201cbb0) returned 1 [0298.556] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x201c4d0 [0298.556] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x5000) returned 0x2020080 [0298.557] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x201ce30 [0298.557] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x0) returned 1 [0298.557] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x201ce30) returned 1 [0298.557] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x400) returned 0x205eb40 [0298.557] _vsnwprintf (in: _Buffer=0x205eb40, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14e8a0 | out: _Buffer="\\Sessions\\1") returned 11 [0298.557] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x205eb40) returned 1 [0298.557] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2020080) returned 1 [0298.557] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x5000) returned 0x2020080 [0298.558] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x201cde0 [0298.558] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x0) returned 1 [0298.558] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x201cde0) returned 1 [0298.558] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2020080) returned 1 [0298.559] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x201d060 [0298.559] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x201d060, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0298.559] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x201b990 [0298.559] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x201d060, cbMultiByte=38, lpWideCharStr=0x201b990, cchWideChar=38 | out: lpWideCharStr="{0b9e11fe-49c9-f0d2-880e-c8528adcea92}") returned 38 [0298.559] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x201ba20 [0298.559] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x201b990) returned 1 [0298.559] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x100) returned 0x205eb40 [0298.559] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x201c4d0) returned 1 [0298.559] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x201ba20) returned 1 [0298.559] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x201d060) returned 1 [0298.560] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0xc0) returned 0x205ea10 [0298.560] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x0) returned 1 [0298.560] NtOpenEvent (in: EventHandle=0x14e870, DesiredAccess=0x100002, ObjectAttributes=0x14e840 | out: EventHandle=0x14e870*=0x1d4) returned 0x0 [0298.560] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x205ea10) returned 1 [0298.560] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x201d1a0) returned 1 [0298.560] GetHandleInformation (in: hObject=0x1d4, lpdwFlags=0x14e940 | out: lpdwFlags=0x14e940) returned 1 [0298.560] NtSetEvent (in: EventHandle=0x1d4, PreviousState=0x0 | out: PreviousState=0x0) returned 0x0 [0298.560] GetHandleInformation (in: hObject=0x1d4, lpdwFlags=0x14e910 | out: lpdwFlags=0x14e910) returned 1 [0298.560] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x205eb40) returned 1 [0298.560] GetHandleInformation (in: hObject=0x1d4, lpdwFlags=0x14e8e0 | out: lpdwFlags=0x14e8e0) returned 1 [0298.560] NtClose (Handle=0x1d4) returned 0x0 [0298.560] NtReleaseMutant (MutantHandle=0x1b0, ReleaseCount=0x0) returned 0x0 [0298.560] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x205e900) returned 1 [0298.560] GetHandleInformation (in: hObject=0x1b0, lpdwFlags=0x14e8e0 | out: lpdwFlags=0x14e8e0) returned 1 [0298.561] NtClose (Handle=0x1b0) returned 0x0 [0298.561] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x201cde0 [0298.561] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x0) returned 1 [0298.561] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x201b990 [0298.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0298.561] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x201d330 [0298.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x201d330, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0298.561] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x201cd40 [0298.561] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x201d330) returned 1 [0298.561] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x201b990) returned 1 [0298.561] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x201cd40) returned 1 [0298.561] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x201ab80 [0298.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0298.561] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x201c980 [0298.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDhJ0CNFevzX", cchWideChar=12, lpMultiByteStr=0x201c980, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 12 [0298.561] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x201cd90 [0298.561] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x201c980) returned 1 [0298.561] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x201ab80) returned 1 [0298.561] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x201cd90) returned 1 [0298.562] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x201d060 [0298.562] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x0) returned 1 [0298.562] CryptAcquireContextW (in: phProv=0x14e718, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x14e718*=0x4a3ae0) returned 1 [0298.562] CryptCreateHash (in: hProv=0x4a3ae0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x14e718 | out: phHash=0x14e718) returned 1 [0298.563] CryptHashData (hHash=0x4a4cc0, pbData=0x201cde0, dwDataLen=0x1b, dwFlags=0x0) returned 1 [0298.563] CryptGetHashParam (in: hHash=0x4a4cc0, dwParam=0x4, pbData=0x14e720, pdwDataLen=0x14e724, dwFlags=0x0 | out: pbData=0x14e720, pdwDataLen=0x14e724) returned 1 [0298.563] CryptGetHashParam (in: hHash=0x4a4cc0, dwParam=0x2, pbData=0x201d060, pdwDataLen=0x14e720, dwFlags=0x0 | out: pbData=0x201d060, pdwDataLen=0x14e720) returned 1 [0298.563] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x201d330 [0298.563] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x0) returned 1 [0298.563] CryptDestroyHash (hHash=0x4a4cc0) returned 1 [0298.563] CryptReleaseContext (hProv=0x4a3ae0, dwFlags=0x0) returned 1 [0298.563] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x201d060) returned 1 [0298.563] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x201d1a0 [0298.563] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x201ce80 [0298.563] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x201d1a0) returned 1 [0298.563] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x201cd90 [0298.563] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x201ce80) returned 1 [0298.563] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x201d330) returned 1 [0298.563] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x201c840 [0298.563] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x201cd90) returned 1 [0298.563] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x201cde0) returned 1 [0298.563] NtDelayExecution (Alertable=0, Interval=0x14e950*=-1000000) returned 0x0 [0298.689] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x201a790 [0298.690] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x5000) returned 0x2020080 [0298.691] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x201cd90 [0298.691] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x0) returned 1 [0298.691] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x201cd90) returned 1 [0298.691] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x400) returned 0x205eb40 [0298.691] _vsnwprintf (in: _Buffer=0x205eb40, _BufferCount=0x200, _Format="\\Sessions\\%d", _ArgList=0x14e8a0 | out: _Buffer="\\Sessions\\1") returned 11 [0298.691] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x205eb40) returned 1 [0298.691] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2020080) returned 1 [0298.691] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x5000) returned 0x2020080 [0298.692] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x201c8e0 [0298.692] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x0) returned 1 [0298.692] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x201c8e0) returned 1 [0298.692] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2020080) returned 1 [0298.692] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x40) returned 0x201cbb0 [0298.693] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x201cbb0, cbMultiByte=38, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 38 [0298.693] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x201b3f0 [0298.693] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x201cbb0, cbMultiByte=38, lpWideCharStr=0x201b3f0, cchWideChar=38 | out: lpWideCharStr="{0aa26147-58aa-e888-6782-4bac88c336bd}") returned 38 [0298.693] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x80) returned 0x201bcf0 [0298.693] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x201b3f0) returned 1 [0298.693] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0x100) returned 0x205e900 [0298.693] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x201a790) returned 1 [0298.693] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x201bcf0) returned 1 [0298.693] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x201cbb0) returned 1 [0298.693] RtlAllocateHeap (HeapHandle=0x2010000, Flags=0x8, Size=0xc0) returned 0x205ea10 [0298.693] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x0) returned 1 [0298.693] NtOpenMutant (in: MutantHandle=0x14e8a0, DesiredAccess=0x100000, ObjectAttributes=0x14e840*(Length=0x30, RootDirectory=0x0, ObjectName="\\Sessions\\1\\BaseNamedObjects\\{0aa26147-58aa-e888-6782-4bac88c336bd}", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: MutantHandle=0x14e8a0*=0x1b0) returned 0x0 [0298.693] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x205ea10) returned 1 [0298.693] GetHandleInformation (in: hObject=0x1b0, lpdwFlags=0x14e940 | out: lpdwFlags=0x14e940) returned 1 [0298.693] NtWaitForSingleObject (Object=0x1b0, Alertable=0, Time=0x14e8b0) returned 0x102 [0299.743] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x205e900) returned 1 [0299.743] GetHandleInformation (in: hObject=0x1b0, lpdwFlags=0x14e8e0 | out: lpdwFlags=0x14e8e0) returned 1 [0299.743] NtClose (Handle=0x1b0) returned 0x0 [0299.743] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x201c840) returned 1 [0299.743] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b190) returned 1 [0299.743] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b4b0) returned 1 [0299.743] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x20163b0) returned 1 [0299.743] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2014e10) returned 1 [0299.743] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bff0) returned 1 [0299.743] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203bfa0) returned 1 [0299.743] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2015f30) returned 1 [0299.743] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203afb0) returned 1 [0299.743] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b280) returned 1 [0299.743] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b1e0) returned 1 [0299.743] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x20160e0) returned 1 [0299.743] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203b060) returned 1 [0299.743] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203cd70) returned 1 [0299.743] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203cb40) returned 1 [0299.743] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2015900) returned 1 [0299.743] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x205aba0) returned 1 [0299.744] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203d310) returned 1 [0299.744] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203ceb0) returned 1 [0299.744] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2016320) returned 1 [0299.744] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x205ac50) returned 1 [0299.744] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203d040) returned 1 [0299.744] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203d5e0) returned 1 [0299.744] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2016560) returned 1 [0299.744] GetHandleInformation (in: hObject=0x190, lpdwFlags=0x14e850 | out: lpdwFlags=0x14e850) returned 1 [0299.744] NtClose (Handle=0x190) returned 0x0 [0299.744] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x205ad00) returned 1 [0299.744] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203d630) returned 1 [0299.744] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203d180) returned 1 [0299.744] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2016440) returned 1 [0299.744] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x205adb0) returned 1 [0299.744] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203d6d0) returned 1 [0299.744] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203d4f0) returned 1 [0299.745] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x20164d0) returned 1 [0299.745] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x205ae60) returned 1 [0299.745] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203c8c0) returned 1 [0299.745] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203ca50) returned 1 [0299.745] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2015a20) returned 1 [0299.745] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x205af10) returned 1 [0299.745] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203c910) returned 1 [0299.745] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203d540) returned 1 [0299.745] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2015ab0) returned 1 [0299.745] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x205afc0) returned 1 [0299.745] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203c960) returned 1 [0299.745] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203cdc0) returned 1 [0299.745] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2016170) returned 1 [0299.745] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x205b070) returned 1 [0299.745] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203d770) returned 1 [0299.745] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203cc30) returned 1 [0299.745] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x205b6a0) returned 1 [0299.745] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x205b120) returned 1 [0299.745] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203caa0) returned 1 [0299.745] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203d090) returned 1 [0299.745] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x205cae0) returned 1 [0299.745] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x205d1e0) returned 1 [0299.745] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203ca00) returned 1 [0299.745] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203d270) returned 1 [0299.745] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x205c9c0) returned 1 [0299.745] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x205d290) returned 1 [0299.746] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203cf00) returned 1 [0299.746] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203cbe0) returned 1 [0299.746] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x205c6f0) returned 1 [0299.746] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x205dc80) returned 1 [0299.746] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203cc80) returned 1 [0299.746] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203d680) returned 1 [0299.746] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x205cb70) returned 1 [0299.746] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x205d910) returned 1 [0299.746] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203d4a0) returned 1 [0299.746] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203d7c0) returned 1 [0299.746] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x205c4b0) returned 1 [0299.746] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x205de90) returned 1 [0299.746] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203cb90) returned 1 [0299.746] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203c9b0) returned 1 [0299.746] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x205b460) returned 1 [0299.746] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x205e0a0) returned 1 [0299.746] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203d0e0) returned 1 [0299.746] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203d720) returned 1 [0299.746] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x205ca50) returned 1 [0299.746] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x205d7b0) returned 1 [0299.746] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203d810) returned 1 [0299.746] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203caf0) returned 1 [0299.746] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x205b8e0) returned 1 [0299.746] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x205dd30) returned 1 [0299.746] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203d2c0) returned 1 [0299.746] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203d1d0) returned 1 [0299.746] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x205b970) returned 1 [0299.746] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x205df40) returned 1 [0299.746] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203cd20) returned 1 [0299.747] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203ccd0) returned 1 [0299.747] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x205b220) returned 1 [0299.747] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x205d5a0) returned 1 [0299.747] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203ce10) returned 1 [0299.747] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203d130) returned 1 [0299.747] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x205c540) returned 1 [0299.747] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x205d440) returned 1 [0299.747] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203cf50) returned 1 [0299.747] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203ce60) returned 1 [0299.747] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x205b2b0) returned 1 [0299.747] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x205d700) returned 1 [0299.747] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203cfa0) returned 1 [0299.747] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203d590) returned 1 [0299.747] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x205bc40) returned 1 [0299.747] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x205e200) returned 1 [0299.747] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203d220) returned 1 [0299.747] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203cff0) returned 1 [0299.747] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x205c420) returned 1 [0299.747] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x205d390) returned 1 [0299.747] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203d3b0) returned 1 [0299.747] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203d360) returned 1 [0299.747] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x205be80) returned 1 [0299.747] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x205dde0) returned 1 [0299.747] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203d450) returned 1 [0299.747] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x203d400) returned 1 [0299.747] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x205c300) returned 1 [0299.747] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x205d9c0) returned 1 [0299.747] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x20174d0) returned 1 [0299.747] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2016da0) returned 1 [0299.748] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x205b4f0) returned 1 [0299.748] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x205da70) returned 1 [0299.748] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x20168a0) returned 1 [0299.748] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2016990) returned 1 [0299.748] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x205b730) returned 1 [0299.748] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x205dff0) returned 1 [0299.748] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2016760) returned 1 [0299.748] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2017660) returned 1 [0299.748] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x205bdf0) returned 1 [0299.748] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x205db20) returned 1 [0299.748] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2016df0) returned 1 [0299.748] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2016ad0) returned 1 [0299.748] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x205c810) returned 1 [0299.748] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x205dbd0) returned 1 [0299.748] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x20168f0) returned 1 [0299.748] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x20170c0) returned 1 [0299.748] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x205cc90) returned 1 [0299.748] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x205d860) returned 1 [0299.748] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x20173e0) returned 1 [0299.748] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2016c10) returned 1 [0299.748] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x205c390) returned 1 [0299.748] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x205e150) returned 1 [0299.748] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2016f80) returned 1 [0299.748] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2016e40) returned 1 [0299.748] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x205d080) returned 1 [0299.748] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x205d4f0) returned 1 [0299.748] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x20171b0) returned 1 [0299.748] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2017340) returned 1 [0299.748] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x205cc00) returned 1 [0299.748] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x205d650) returned 1 [0299.748] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2017070) returned 1 [0299.748] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2016b70) returned 1 [0299.749] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x205b7c0) returned 1 [0299.749] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x20188a0) returned 1 [0299.749] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2017520) returned 1 [0299.749] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2016940) returned 1 [0299.749] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x205cd20) returned 1 [0299.749] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2018480) returned 1 [0299.749] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2017200) returned 1 [0299.749] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2016ee0) returned 1 [0299.749] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x205b340) returned 1 [0299.749] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2019660) returned 1 [0299.749] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2016cb0) returned 1 [0299.749] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2016fd0) returned 1 [0299.749] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x205cdb0) returned 1 [0299.749] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2018110) returned 1 [0299.749] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2016e90) returned 1 [0299.749] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2017110) returned 1 [0299.749] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x205c5d0) returned 1 [0299.749] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2017ae0) returned 1 [0299.749] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2016f30) returned 1 [0299.749] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2017570) returned 1 [0299.749] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x205ce40) returned 1 [0299.749] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2018950) returned 1 [0299.749] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2016bc0) returned 1 [0299.749] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x20175c0) returned 1 [0299.749] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x205c660) returned 1 [0299.749] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2018a00) returned 1 [0299.749] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x20176b0) returned 1 [0299.749] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2016b20) returned 1 [0299.749] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x205cff0) returned 1 [0299.749] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2019030) returned 1 [0299.749] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x20172a0) returned 1 [0299.750] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2017430) returned 1 [0299.750] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x205c1e0) returned 1 [0299.750] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2017770) returned 1 [0299.750] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2017160) returned 1 [0299.750] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2017020) returned 1 [0299.750] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x205b850) returned 1 [0299.750] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2018b60) returned 1 [0299.750] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2016a80) returned 1 [0299.750] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2017390) returned 1 [0299.750] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x205c780) returned 1 [0299.750] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x20185e0) returned 1 [0299.750] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2017480) returned 1 [0299.750] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2017250) returned 1 [0299.750] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x205c8a0) returned 1 [0299.750] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2019190) returned 1 [0299.750] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x20172f0) returned 1 [0299.750] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2017610) returned 1 [0299.750] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x205c930) returned 1 [0299.750] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2017980) returned 1 [0299.750] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2016800) returned 1 [0299.750] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x20167b0) returned 1 [0299.750] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x205ced0) returned 1 [0299.750] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2019450) returned 1 [0299.750] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x20169e0) returned 1 [0299.750] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2016850) returned 1 [0299.750] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x205cf60) returned 1 [0299.750] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x20181c0) returned 1 [0299.750] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2016c60) returned 1 [0299.751] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2016a30) returned 1 [0299.751] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x205bf10) returned 1 [0299.751] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2017820) returned 1 [0299.751] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2016d50) returned 1 [0299.751] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2016d00) returned 1 [0299.751] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x205d110) returned 1 [0299.751] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2018270) returned 1 [0299.751] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2019820) returned 1 [0299.751] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2019fa0) returned 1 [0299.751] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x205b610) returned 1 [0299.751] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x20178d0) returned 1 [0299.751] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2019aa0) returned 1 [0299.751] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x201a4a0) returned 1 [0299.751] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x205b3d0) returned 1 [0299.751] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2018e20) returned 1 [0299.751] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x201a270) returned 1 [0299.751] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2019cd0) returned 1 [0299.751] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x205b580) returned 1 [0299.751] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2018690) returned 1 [0299.751] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2019910) returned 1 [0299.751] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x201a180) returned 1 [0299.751] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x205ba00) returned 1 [0299.751] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2017a30) returned 1 [0299.751] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2019be0) returned 1 [0299.751] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x201a400) returned 1 [0299.751] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x205ba90) returned 1 [0299.751] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2017b90) returned 1 [0299.751] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x201a1d0) returned 1 [0299.751] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x201a5e0) returned 1 [0299.751] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x205bb20) returned 1 [0299.751] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x20193a0) returned 1 [0299.751] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x20197d0) returned 1 [0299.752] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x201a130) returned 1 [0299.752] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x205bbb0) returned 1 [0299.752] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2019240) returned 1 [0299.752] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x201a040) returned 1 [0299.752] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2019f50) returned 1 [0299.752] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x205bcd0) returned 1 [0299.752] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x20187f0) returned 1 [0299.752] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2019870) returned 1 [0299.752] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x2019960) returned 1 [0299.752] RtlFreeHeap (HeapHandle=0x2010000, Flags=0x0, BaseAddress=0x205bd60) returned 1 [0299.790] ExitProcess (uExitCode=0x0) [0299.791] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4ac2f0 | out: hHeap=0x4a0000) returned 1 Thread: id = 225 os_tid = 0x1370 Process: id = "25" image_name = "owfwyl.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\owfwyl.exe" page_root = "0x2170e000" os_pid = "0x820" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0x127c" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=QueryWindowsUpdateDriverStatus" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd44" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 37293 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 37294 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 37295 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 37296 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 37297 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 37298 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 37299 start_va = 0x7ff7c73e0000 end_va = 0x7ff7c7407fff monitored = 1 entry_point = 0x7ff7c73e1e8c region_type = mapped_file name = "owfwyl.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\owfwyl.exe") Region: id = 37300 start_va = 0x7ffc5f810000 end_va = 0x7ffc5f9d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 37301 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 37302 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 37303 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 37304 start_va = 0x400000 end_va = 0x61ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 37305 start_va = 0x7ffc5ecd0000 end_va = 0x7ffc5ed7cfff monitored = 0 entry_point = 0x7ffc5ece81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 37306 start_va = 0x7ffc5bfa0000 end_va = 0x7ffc5c187fff monitored = 0 entry_point = 0x7ffc5bfcba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 37307 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 37308 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 37309 start_va = 0x400000 end_va = 0x4bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 37310 start_va = 0x520000 end_va = 0x61ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000520000" filename = "" Region: id = 37311 start_va = 0x7ffc5e960000 end_va = 0x7ffc5eab5fff monitored = 0 entry_point = 0x7ffc5e96a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 37316 start_va = 0x7ffc5f540000 end_va = 0x7ffc5f6c5fff monitored = 0 entry_point = 0x7ffc5f58ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 37317 start_va = 0x620000 end_va = 0x71ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000620000" filename = "" Region: id = 37318 start_va = 0x7ffc5cc80000 end_va = 0x7ffc5e1defff monitored = 0 entry_point = 0x7ffc5cde11f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 37319 start_va = 0x7ffc5e850000 end_va = 0x7ffc5e8ecfff monitored = 0 entry_point = 0x7ffc5e8578a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 37320 start_va = 0x7ffc5bec0000 end_va = 0x7ffc5bf02fff monitored = 0 entry_point = 0x7ffc5bed4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 37321 start_va = 0x7ffc5c3c0000 end_va = 0x7ffc5ca03fff monitored = 0 entry_point = 0x7ffc5c5864b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 37322 start_va = 0x7ffc5f2c0000 end_va = 0x7ffc5f53cfff monitored = 0 entry_point = 0x7ffc5f394970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 37323 start_va = 0x7ffc5e2b0000 end_va = 0x7ffc5e3cbfff monitored = 0 entry_point = 0x7ffc5e2f02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 37324 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 37325 start_va = 0x7ffc5cac0000 end_va = 0x7ffc5cb29fff monitored = 0 entry_point = 0x7ffc5caf6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 37326 start_va = 0x7ffc5ec20000 end_va = 0x7ffc5ecc6fff monitored = 0 entry_point = 0x7ffc5ec358d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 37327 start_va = 0x7ffc5e8f0000 end_va = 0x7ffc5e94afff monitored = 0 entry_point = 0x7ffc5e9038b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 37328 start_va = 0x7ffc5e7b0000 end_va = 0x7ffc5e801fff monitored = 0 entry_point = 0x7ffc5e7bf530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 37329 start_va = 0x7ffc5be50000 end_va = 0x7ffc5be5efff monitored = 0 entry_point = 0x7ffc5be53210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 37330 start_va = 0x7ffc5cb50000 end_va = 0x7ffc5cc04fff monitored = 0 entry_point = 0x7ffc5cb922e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 37331 start_va = 0x7ffc5be70000 end_va = 0x7ffc5bebafff monitored = 0 entry_point = 0x7ffc5be735f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 37334 start_va = 0x7ffc5be30000 end_va = 0x7ffc5be43fff monitored = 0 entry_point = 0x7ffc5be352e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 37335 start_va = 0x7ffc5e3e0000 end_va = 0x7ffc5e522fff monitored = 0 entry_point = 0x7ffc5e408210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 37336 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 37337 start_va = 0x720000 end_va = 0x8a7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000720000" filename = "" Region: id = 37338 start_va = 0x7ffc5e810000 end_va = 0x7ffc5e84afff monitored = 0 entry_point = 0x7ffc5e8112f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 37339 start_va = 0x8b0000 end_va = 0xa30fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008b0000" filename = "" Region: id = 37340 start_va = 0xa40000 end_va = 0x1e3ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a40000" filename = "" Region: id = 37341 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 37342 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 37343 start_va = 0x1e40000 end_va = 0x200ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e40000" filename = "" Region: id = 37344 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 37345 start_va = 0x1e40000 end_va = 0x1efffff monitored = 0 entry_point = 0x1e60da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 37346 start_va = 0x2000000 end_va = 0x200ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002000000" filename = "" Region: id = 37347 start_va = 0x140000000 end_va = 0x14010efff monitored = 1 entry_point = 0x140078760 region_type = mapped_file name = "ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll" filename = "\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll") Region: id = 37348 start_va = 0x7ffc5c190000 end_va = 0x7ffc5c356fff monitored = 0 entry_point = 0x7ffc5c1edb80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 37350 start_va = 0x7ffc5be60000 end_va = 0x7ffc5be6ffff monitored = 0 entry_point = 0x7ffc5be656e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 37351 start_va = 0x1e40000 end_va = 0x1ec3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e40000" filename = "" Region: id = 37352 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 37353 start_va = 0x1ed0000 end_va = 0x1f53fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001ed0000" filename = "" Region: id = 37411 start_va = 0x4c0000 end_va = 0x51ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004c0000" filename = "" Region: id = 37412 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 37413 start_va = 0x2010000 end_va = 0x21dbfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002010000" filename = "" Region: id = 37414 start_va = 0x21e0000 end_va = 0x23abfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000021e0000" filename = "" Region: id = 37415 start_va = 0x180000000 end_va = 0x1801c0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000180000000" filename = "" Region: id = 37449 start_va = 0x2010000 end_va = 0x210ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002010000" filename = "" Thread: id = 226 os_tid = 0x1224 [0298.458] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0298.458] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0298.459] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0298.459] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0298.459] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0298.459] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0298.460] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0298.460] GetProcessHeap () returned 0x520000 [0298.460] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0298.461] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0298.461] GetLastError () returned 0x7e [0298.461] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsGetValue") returned 0x7ffc5bfe3780 [0298.461] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0298.461] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x3c8) returned 0x52c3b0 [0298.461] SetLastError (dwErrCode=0x7e) [0298.461] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x1200) returned 0x533450 [0298.463] GetStartupInfoW (in: lpStartupInfo=0x14fe10 | out: lpStartupInfo=0x14fe10*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0298.464] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0298.464] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0298.464] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0298.464] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=QueryWindowsUpdateDriverStatus" [0298.464] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=QueryWindowsUpdateDriverStatus" [0298.464] GetACP () returned 0x4e4 [0298.464] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x228) returned 0x524f30 [0298.464] IsValidCodePage (CodePage=0x4e4) returned 1 [0298.464] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14fdd0 | out: lpCPInfo=0x14fdd0) returned 1 [0298.464] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f670 | out: lpCPInfo=0x14f670) returned 1 [0298.464] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0298.464] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼") returned 256 [0298.464] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0298.464] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0298.464] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0298.464] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0298.465] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="LCMapStringEx") returned 0x7ffc5bfb5350 [0298.465] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0298.465] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0298.465] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0298.465] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0298.465] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0298.465] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0298.465] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0298.465] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0298.465] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x100) returned 0x5316b0 [0298.465] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff7c7402300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\owfwyl.exe")) returned 0x28 [0298.465] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x18e) returned 0x529650 [0298.465] RtlInitializeSListHead (in: ListHead=0x7ff7c7402160 | out: ListHead=0x7ff7c7402160) [0298.465] GetLastError () returned 0x0 [0298.465] SetLastError (dwErrCode=0x0) [0298.465] GetEnvironmentStringsW () returned 0x534660* [0298.466] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x0, Size=0x9cc) returned 0x535040 [0298.466] FreeEnvironmentStringsW (penv=0x534660) returned 1 [0298.466] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x118) returned 0x529840 [0298.466] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x3e) returned 0x530a20 [0298.466] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x5c) returned 0x520780 [0298.466] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x62) returned 0x52bed0 [0298.466] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x78) returned 0x5247b0 [0298.466] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x62) returned 0x5255f0 [0298.466] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x28) returned 0x52b290 [0298.466] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x48) returned 0x5307f0 [0298.466] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x1a) returned 0x52aff0 [0298.466] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x3a) returned 0x530cf0 [0298.466] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x62) returned 0x524520 [0298.466] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x2a) returned 0x52bf40 [0298.466] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x2e) returned 0x524590 [0298.466] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x1c) returned 0x52b2c0 [0298.466] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0xd2) returned 0x525880 [0298.466] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x7c) returned 0x524010 [0298.466] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x3a) returned 0x530a70 [0298.467] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x90) returned 0x523c40 [0298.467] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x24) returned 0x52b0e0 [0298.467] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x30) returned 0x525660 [0298.467] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x36) returned 0x5220e0 [0298.467] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x3c) returned 0x530d40 [0298.467] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x52) returned 0x529110 [0298.467] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x3c) returned 0x5308e0 [0298.467] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0xd6) returned 0x5251c0 [0298.467] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x2e) returned 0x522120 [0298.467] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x1e) returned 0x52b230 [0298.467] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x2c) returned 0x522160 [0298.467] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x54) returned 0x528ed0 [0298.467] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x52) returned 0x528cf0 [0298.467] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x24) returned 0x52b590 [0298.467] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x42) returned 0x5305c0 [0298.467] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x2c) returned 0x525990 [0298.467] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x44) returned 0x530480 [0298.467] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x24) returned 0x52b350 [0298.467] HeapFree (in: hHeap=0x520000, dwFlags=0x0, lpMem=0x535040 | out: hHeap=0x520000) returned 1 [0298.467] RtlAllocateHeap (HeapHandle=0x520000, Flags=0x8, Size=0x1000) returned 0x534660 [0298.468] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff7c73e2580) returned 0x0 [0298.468] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0298.468] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=QueryWindowsUpdateDriverStatus" [0298.468] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=QueryWindowsUpdateDriverStatus", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x529320*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe" [0298.469] LoadLibraryW (lpLibFileName="C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll") [0298.520] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f410 | out: ProcedureAddress=0x14f410*=0x7ffc5ecf28c0) returned 0x0 [0298.520] VirtualAlloc (lpAddress=0x0, dwSize=0x84000, flAllocationType=0x1000, flProtect=0x4) returned 0x1e40000 [0298.570] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f450 | out: ProcedureAddress=0x14f450*=0x7ffc5ecf28c0) returned 0x0 [0298.571] VirtualAlloc (lpAddress=0x0, dwSize=0x7000, flAllocationType=0x1000, flProtect=0x40) returned 0x1b0000 [0298.573] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="LoadLibraryA", Ordinal=0x0, ProcedureAddress=0x14f428 | out: ProcedureAddress=0x14f428*=0x7ffc5ecf74d0) returned 0x0 [0298.573] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="GetProcAddress", Ordinal=0x0, ProcedureAddress=0x14f428 | out: ProcedureAddress=0x14f428*=0x7ffc5ecf0b80) returned 0x0 [0298.573] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="RtlDeleteFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f428 | out: ProcedureAddress=0x14f428*=0x7ffc5ecf6a20) returned 0x0 [0298.573] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="RtlAddFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f428 | out: ProcedureAddress=0x14f428*=0x7ffc5ecf6a10) returned 0x0 [0298.573] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f428 | out: ProcedureAddress=0x14f428*=0x7ffc5ecf28c0) returned 0x0 [0298.573] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualProtect", Ordinal=0x0, ProcedureAddress=0x14f428 | out: ProcedureAddress=0x14f428*=0x7ffc5ecf3a90) returned 0x0 [0298.575] VirtualAlloc (lpAddress=0x0, dwSize=0x84000, flAllocationType=0x1000, flProtect=0x4) returned 0x1ed0000 [0298.598] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x10f000, flNewProtect=0x4, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x2) returned 1 [0299.713] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x400, flNewProtect=0x2, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0299.713] VirtualProtect (in: lpAddress=0x140001000, dwSize=0x6ce1c, flNewProtect=0x20, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0299.964] VirtualProtect (in: lpAddress=0x14006e000, dwSize=0xefd0, flNewProtect=0x2, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0299.964] VirtualProtect (in: lpAddress=0x14007d000, dwSize=0x670, flNewProtect=0x4, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0299.964] VirtualProtect (in: lpAddress=0x14007e000, dwSize=0x32dc, flNewProtect=0x2, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0299.965] VirtualProtect (in: lpAddress=0x140082000, dwSize=0x10, flNewProtect=0x4, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0299.965] VirtualProtect (in: lpAddress=0x140083000, dwSize=0xc8, flNewProtect=0x2, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x4) returned 1 [0299.965] RtlAddFunctionTable (FunctionTable=0x14007e000, EntryCount=0x43d, BaseAddress=0x140000000, TargetGp=0x7ffc5ecf6a10) returned 1 [0299.983] RtlAddVectoredExceptionHandler (FirstHandler=0x1, VectoredHandler=0x140045b54) returned 0x52b410 [0299.987] RtlCreateHeap (Flags=0x2, HeapBase=0x0, ReserveSize=0x0, CommitSize=0x0, Lock=0x0, Parameters=0x0) returned 0x510000 [0299.989] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x308) returned 0x510830 [0299.989] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x510b40 [0299.989] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x510b90 [0299.989] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x510be0 [0299.989] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x510c30 [0299.989] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x510c80 [0299.989] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x510cd0 [0299.989] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x510d20 [0299.989] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x510d70 [0299.989] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x510dc0 [0299.989] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x510e10 [0299.989] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x510e60 [0299.989] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x510eb0 [0299.989] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x510f00 [0299.989] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x510f50 [0299.990] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x510fa0 [0299.990] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x510ff0 [0299.990] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x511040 [0299.990] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x400) returned 0x513550 [0300.043] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x0) returned 1 [0300.043] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x510720 [0300.043] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x0) returned 1 [0300.043] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x513b90 [0300.043] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x0) returned 1 [0300.043] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ff7c73f5290, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x510720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x510720*(BaseAddress=0x7ff7c73f5000, AllocationBase=0x7ff7c73e0000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0300.043] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x513b90) returned 1 [0300.043] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x513b40 [0300.043] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x0) returned 1 [0300.044] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5f90b0c9, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x510720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x510720*(BaseAddress=0x7ffc5f90b000, AllocationBase=0x7ffc5f810000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x3000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0300.044] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5f90c0e0, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x510720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x510720*(BaseAddress=0x7ffc5f90c000, AllocationBase=0x7ffc5f810000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x2000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0300.044] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x80) returned 0x510770 [0300.044] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x513b40) returned 1 [0300.044] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5f90d1e5, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x510720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x510720*(BaseAddress=0x7ffc5f90d000, AllocationBase=0x7ffc5f810000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0300.044] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x80) returned 0x514570 [0300.044] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x511040) returned 1 [0300.044] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0xc0) returned 0x514600 [0300.044] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x514570) returned 1 [0300.044] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x510770) returned 1 [0300.044] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x513c30 [0300.044] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x0) returned 1 [0300.044] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5ed44b19, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x510720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x510720*(BaseAddress=0x7ffc5ed44000, AllocationBase=0x7ffc5ecd0000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0300.044] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x100) returned 0x5146d0 [0300.044] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x514600) returned 1 [0300.044] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x513c30) returned 1 [0300.044] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x513be0 [0300.044] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x0) returned 1 [0300.044] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5c06bc94, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x510720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x510720*(BaseAddress=0x7ffc5c06b000, AllocationBase=0x7ffc5bfa0000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0300.044] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x513be0) returned 1 [0300.045] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x514040 [0300.045] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x0) returned 1 [0300.045] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e9efb62, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x510720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x510720*(BaseAddress=0x7ffc5e9ef000, AllocationBase=0x7ffc5e960000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0300.045] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x140) returned 0x514570 [0300.045] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x5146d0) returned 1 [0300.045] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x514040) returned 1 [0300.045] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x513af0 [0300.045] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x0) returned 1 [0300.045] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5f60a51f, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x510720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x510720*(BaseAddress=0x7ffc5f60a000, AllocationBase=0x7ffc5f540000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0300.045] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x513af0) returned 1 [0300.045] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x513c80 [0300.045] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x0) returned 1 [0300.045] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5d2583f2, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x510720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x510720*(BaseAddress=0x7ffc5d258000, AllocationBase=0x7ffc5cc80000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0300.045] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x180) returned 0x5146d0 [0300.045] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x514570) returned 1 [0300.045] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x513c80) returned 1 [0300.045] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x513b90 [0300.045] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x0) returned 1 [0300.045] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e8c4d3c, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x510720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x510720*(BaseAddress=0x7ffc5e8c4000, AllocationBase=0x7ffc5e850000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0300.045] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x1c0) returned 0x514860 [0300.045] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x5146d0) returned 1 [0300.045] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x513b90) returned 1 [0300.045] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x513e10 [0300.046] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x0) returned 1 [0300.046] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5beeebae, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x510720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x510720*(BaseAddress=0x7ffc5beee000, AllocationBase=0x7ffc5bec0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0300.046] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x513e10) returned 1 [0300.046] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x513aa0 [0300.046] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x0) returned 1 [0300.046] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5c8737ac, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x510720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x510720*(BaseAddress=0x7ffc5c873000, AllocationBase=0x7ffc5c3c0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0300.046] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x200) returned 0x514570 [0300.046] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x514860) returned 1 [0300.046] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x513aa0) returned 1 [0300.046] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x513cd0 [0300.046] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x0) returned 1 [0300.046] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5f46bdc9, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x510720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x510720*(BaseAddress=0x7ffc5f46b000, AllocationBase=0x7ffc5f2c0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x4000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0300.046] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5f46e407, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x510720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x510720*(BaseAddress=0x7ffc5f46e000, AllocationBase=0x7ffc5f2c0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0300.046] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x80) returned 0x510770 [0300.046] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x513cd0) returned 1 [0300.046] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x240) returned 0x514780 [0300.046] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x514570) returned 1 [0300.046] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x510770) returned 1 [0300.046] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x514040 [0300.046] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x0) returned 1 [0300.046] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e384e0d, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x510720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x510720*(BaseAddress=0x7ffc5e384000, AllocationBase=0x7ffc5e2b0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x9000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0300.046] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e38cfe1, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x510720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x510720*(BaseAddress=0x7ffc5e38c000, AllocationBase=0x7ffc5e2b0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0300.046] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x80) returned 0x510770 [0300.047] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x514040) returned 1 [0300.047] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x280) returned 0x5149d0 [0300.047] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x514780) returned 1 [0300.047] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x510770) returned 1 [0300.047] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x513e60 [0300.047] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x0) returned 1 [0300.047] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5cb11789, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x510720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x510720*(BaseAddress=0x7ffc5cb11000, AllocationBase=0x7ffc5cac0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0300.047] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x2c0) returned 0x514c60 [0300.047] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x5149d0) returned 1 [0300.047] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x513e60) returned 1 [0300.047] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x514090 [0300.047] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x0) returned 1 [0300.047] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5ec83cc3, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x510720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x510720*(BaseAddress=0x7ffc5ec83000, AllocationBase=0x7ffc5ec20000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0300.047] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x300) returned 0x514570 [0300.047] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x514c60) returned 1 [0300.047] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x514090) returned 1 [0300.047] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x513a00 [0300.047] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x0) returned 1 [0300.047] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e923ff5, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x510720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x510720*(BaseAddress=0x7ffc5e923000, AllocationBase=0x7ffc5e8f0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0300.047] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x513a00) returned 1 [0300.047] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x5140e0 [0300.047] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x0) returned 1 [0300.047] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e7da636, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x510720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x510720*(BaseAddress=0x7ffc5e7da000, AllocationBase=0x7ffc5e7b0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0300.047] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x340) returned 0x514880 [0300.047] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x514570) returned 1 [0300.047] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x5140e0) returned 1 [0300.047] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x513c30 [0300.048] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x0) returned 1 [0300.048] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5be535ff, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x510720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x510720*(BaseAddress=0x7ffc5be53000, AllocationBase=0x7ffc5be50000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0300.048] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x380) returned 0x514bd0 [0300.048] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x514880) returned 1 [0300.048] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x513c30) returned 1 [0300.048] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x513e60 [0300.048] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x0) returned 1 [0300.048] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5cbc9620, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x510720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x510720*(BaseAddress=0x7ffc5cbc9000, AllocationBase=0x7ffc5cb50000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0300.048] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x513e60) returned 1 [0300.048] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x513eb0 [0300.048] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x0) returned 1 [0300.048] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5be82037, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x510720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x510720*(BaseAddress=0x7ffc5be82000, AllocationBase=0x7ffc5be70000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0300.048] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x3c0) returned 0x514570 [0300.048] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x514bd0) returned 1 [0300.048] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x513eb0) returned 1 [0300.048] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x513eb0 [0300.048] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x0) returned 1 [0300.048] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5be392a6, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x510720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x510720*(BaseAddress=0x7ffc5be39000, AllocationBase=0x7ffc5be30000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0300.048] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x513eb0) returned 1 [0300.048] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x513c80 [0300.048] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x0) returned 1 [0300.048] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e4a26ab, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x510720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x510720*(BaseAddress=0x7ffc5e4a2000, AllocationBase=0x7ffc5e3e0000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0300.048] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x400) returned 0x514940 [0300.048] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x514570) returned 1 [0300.048] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x513c80) returned 1 [0300.048] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x513b40 [0300.048] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x0) returned 1 [0300.049] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5e835495, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x510720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x510720*(BaseAddress=0x7ffc5e835000, AllocationBase=0x7ffc5e810000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0300.049] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x440) returned 0x514d50 [0300.049] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x514940) returned 1 [0300.049] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x513b40) returned 1 [0300.049] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x513e10 [0300.049] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x0) returned 1 [0300.049] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x14006de1c, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x510720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x510720*(BaseAddress=0x14006d000, AllocationBase=0x140000000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0300.049] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x513e10) returned 1 [0300.049] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x513c30 [0300.049] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x0) returned 1 [0300.049] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5c285f5a, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x510720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x510720*(BaseAddress=0x7ffc5c285000, AllocationBase=0x7ffc5c190000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0300.049] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x480) returned 0x514570 [0300.049] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x514d50) returned 1 [0300.049] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x513c30) returned 1 [0300.049] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x513b90 [0300.049] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x0) returned 1 [0300.049] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ffc5be68e24, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x510720, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x510720*(BaseAddress=0x7ffc5be68000, AllocationBase=0x7ffc5be60000, AllocationProtect=0x80, __alignment1=0xfffff801, RegionSize=0x1000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffffd000), ResultLength=0x0) returned 0x0 [0300.049] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x4c0) returned 0x514a00 [0300.049] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x514570) returned 1 [0300.049] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x513b90) returned 1 [0300.050] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x510720) returned 1 [0300.050] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x513ff0 [0300.050] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x0) returned 1 [0300.050] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x513a50 [0300.050] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x0) returned 1 [0300.050] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0xf8) returned 0x510720 [0300.050] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x80) returned 0x514570 [0300.050] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x80) returned 0x514600 [0300.050] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x80) returned 0x514690 [0300.050] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x80) returned 0x514720 [0300.050] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x80) returned 0x5147b0 [0300.050] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x80) returned 0x514840 [0300.050] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x80) returned 0x5148d0 [0300.050] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x80) returned 0x514960 [0300.050] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x80) returned 0x514ed0 [0300.051] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x80) returned 0x514f60 [0300.051] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x80) returned 0x514ff0 [0300.051] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x80) returned 0x515080 [0300.051] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x80) returned 0x515110 [0300.051] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x80) returned 0x5151a0 [0300.051] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x80) returned 0x515230 [0300.051] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x100) returned 0x5152c0 [0300.051] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x208) returned 0x5153d0 [0300.051] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x80) returned 0x5155e0 [0300.051] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x80) returned 0x515670 [0300.051] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x80) returned 0x516320 [0300.051] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x80) returned 0x515c60 [0300.051] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x80) returned 0x515a20 [0300.051] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x80) returned 0x5163b0 [0300.052] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x80) returned 0x516440 [0300.052] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x80) returned 0x515b40 [0300.052] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x80) returned 0x515ab0 [0300.052] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x80) returned 0x515bd0 [0300.052] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x80) returned 0x5157e0 [0300.052] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x80) returned 0x516170 [0300.052] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x80) returned 0x515cf0 [0300.052] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x80) returned 0x5165f0 [0300.052] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x80) returned 0x5164d0 [0300.052] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x80) returned 0x516050 [0300.053] GetSystemDirectoryW (in: lpBuffer=0x5152c0, uSize=0x40 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0300.053] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x5152c0) returned 1 [0300.053] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x80) returned 0x515f30 [0300.054] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x5000) returned 0x516710 [0300.054] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x514040 [0300.054] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x0) returned 1 [0300.054] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x514040) returned 1 [0300.054] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x80) returned 0x516560 [0300.054] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x80) returned 0x515750 [0300.054] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x516560) returned 1 [0300.054] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x80) returned 0x516200 [0300.054] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll"), fInfoLevelId=0x0, lpFileInformation=0x14f2c0 | out: lpFileInformation=0x14f2c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1daf0a3f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1daf0a3f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1daf0a3f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1bba48)) returned 1 [0300.055] CreateFileW (lpFileName="C:\\Windows\\system32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x138 [0300.055] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f310 | out: lpdwFlags=0x14f310) returned 1 [0300.055] SetFileTime (hFile=0x138, lpCreationTime=0x0, lpLastAccessTime=0x14f380, lpLastWriteTime=0x14f380) returned 0 [0300.056] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f390 | out: lpdwFlags=0x14f390) returned 1 [0300.056] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f350 | out: lpdwFlags=0x14f350) returned 1 [0300.056] GetFileSize (in: hFile=0x138, lpFileSizeHigh=0x14f394 | out: lpFileSizeHigh=0x14f394*=0x0) returned 0x1bba48 [0300.056] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f350 | out: lpdwFlags=0x14f350) returned 1 [0300.056] SetFilePointer (in: hFile=0x138, lDistanceToMove=0, lpDistanceToMoveHigh=0x14f394*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x14f394*=0) returned 0x0 [0300.056] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x1bba80) returned 0x201f040 [0300.061] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x0) returned 1 [0300.061] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f330 | out: lpdwFlags=0x14f330) returned 1 [0300.061] ReadFile (in: hFile=0x138, lpBuffer=0x201f040, nNumberOfBytesToRead=0x1bba48, lpNumberOfBytesRead=0x14f380, lpOverlapped=0x0 | out: lpBuffer=0x201f040*, lpNumberOfBytesRead=0x14f380*=0x1bba48, lpOverlapped=0x0) returned 1 [0300.140] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x1bba80) returned 0x21ef040 [0300.145] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x0) returned 1 [0300.165] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x201f040) returned 1 [0300.294] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x513e60 [0300.294] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x0) returned 1 [0300.294] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x180000000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0x14f370, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0x14f370*(BaseAddress=0x180000000, AllocationBase=0x0, AllocationProtect=0x0, __alignment1=0x0, RegionSize=0x7ff47fed0000, State=0x10000, Protect=0x1, Type=0x0, __alignment2=0x1), ResultLength=0x0) returned 0x0 [0300.294] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0x14f310*=0x180000000, ZeroBits=0x0, RegionSize=0x14f318*=0x1c1000, AllocationType=0x3000, Protect=0x4 | out: BaseAddress=0x14f310*=0x180000000, RegionSize=0x14f318*=0x1c1000) returned 0x0 [0300.295] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x28) returned 0x511040 [0300.596] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x21ef040) returned 1 [0300.696] GetHandleInformation (in: hObject=0x138, lpdwFlags=0x14f3d0 | out: lpdwFlags=0x14f3d0) returned 1 [0300.696] NtClose (Handle=0x138) returned 0x0 [0300.697] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x516200) returned 1 [0300.697] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x515750) returned 1 [0300.697] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x516710) returned 1 [0300.697] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x515f30) returned 1 [0300.697] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x513dc0 [0300.697] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x513dc0) returned 1 [0300.697] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x513c80 [0300.697] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x513c80) returned 1 [0300.697] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x513a00 [0300.697] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x513a00) returned 1 [0300.697] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x513d20 [0300.697] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x513d20) returned 1 [0300.697] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x513dc0 [0300.697] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x513dc0) returned 1 [0300.697] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x80) returned 0x515d80 [0300.697] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x513e60) returned 1 [0300.697] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x513dc0 [0300.697] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x513dc0) returned 1 [0300.697] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x513e60 [0300.697] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x513e60) returned 1 [0300.697] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x514040 [0300.697] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x514040) returned 1 [0300.697] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x513cd0 [0300.697] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x513cd0) returned 1 [0300.697] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0xc0) returned 0x5152c0 [0300.698] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x515d80) returned 1 [0300.698] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x513d20 [0300.698] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x513d20) returned 1 [0300.698] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x513dc0 [0300.698] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x513dc0) returned 1 [0300.698] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x514090 [0300.698] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x514090) returned 1 [0300.698] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x514040 [0300.698] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x514040) returned 1 [0300.698] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x100) returned 0x516710 [0300.698] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x5152c0) returned 1 [0300.698] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x513cd0 [0300.698] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x513cd0) returned 1 [0300.698] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x513cd0 [0300.698] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x513cd0) returned 1 [0300.698] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x513be0 [0300.698] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x513be0) returned 1 [0300.698] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x5140e0 [0300.698] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x5140e0) returned 1 [0300.698] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x140) returned 0x516820 [0300.698] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x516710) returned 1 [0300.698] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x513f50 [0300.698] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x513f50) returned 1 [0300.698] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x513b90 [0300.698] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x513b90) returned 1 [0300.698] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x513fa0 [0300.699] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x513fa0) returned 1 [0300.699] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x513fa0 [0300.699] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x513fa0) returned 1 [0300.699] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x180) returned 0x516970 [0300.700] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x516820) returned 1 [0300.700] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x514090 [0300.700] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x514090) returned 1 [0300.700] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x513f00 [0300.700] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x513f00) returned 1 [0300.700] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x513cd0 [0300.700] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x513cd0) returned 1 [0300.700] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x514090 [0300.700] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x514090) returned 1 [0300.700] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x1c0) returned 0x516710 [0300.700] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x516970) returned 1 [0300.700] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x514040 [0300.700] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x514040) returned 1 [0300.700] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x513c30 [0300.700] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x513c30) returned 1 [0300.700] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x514090 [0300.701] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x514090) returned 1 [0300.701] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x513be0 [0300.701] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x513be0) returned 1 [0300.701] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x200) returned 0x5168e0 [0300.701] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x516710) returned 1 [0300.701] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x513f50 [0300.701] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x513f50) returned 1 [0300.701] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x513c80 [0300.701] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x513c80) returned 1 [0300.701] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x513dc0 [0300.701] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x513dc0) returned 1 [0300.701] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x513e60 [0300.701] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x513e60) returned 1 [0300.701] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x240) returned 0x516af0 [0300.701] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x5168e0) returned 1 [0300.701] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x514040 [0300.701] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x514040) returned 1 [0300.701] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x5139b0 [0300.701] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x5139b0) returned 1 [0300.701] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x513c30 [0300.701] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x513c30) returned 1 [0300.701] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x513d20 [0300.701] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x513d20) returned 1 [0300.702] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x280) returned 0x516710 [0300.702] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x516af0) returned 1 [0300.702] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x513be0 [0300.702] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x513be0) returned 1 [0300.702] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x513b90 [0300.702] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x513b90) returned 1 [0300.702] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x513d20 [0300.702] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x513d20) returned 1 [0300.702] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x513b90 [0300.702] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x513b90) returned 1 [0300.702] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x2c0) returned 0x5169a0 [0300.702] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x516710) returned 1 [0300.702] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x514040 [0300.702] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x514040) returned 1 [0300.702] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x513e10 [0300.702] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x513e10) returned 1 [0300.702] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x513eb0 [0300.702] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x513eb0) returned 1 [0300.702] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x513f00 [0300.702] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x513f00) returned 1 [0300.702] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x300) returned 0x516c70 [0300.702] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x5169a0) returned 1 [0300.702] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x513d20 [0300.702] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x513d20) returned 1 [0300.702] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x513be0 [0300.702] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x513be0) returned 1 [0300.703] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x513e60 [0300.703] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x513e60) returned 1 [0300.703] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x513b40 [0300.703] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x513b40) returned 1 [0300.703] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x340) returned 0x516710 [0300.703] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x516c70) returned 1 [0300.703] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x513aa0 [0300.703] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x513aa0) returned 1 [0300.703] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x513aa0 [0300.703] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x513aa0) returned 1 [0300.703] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x513aa0 [0300.703] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x513aa0) returned 1 [0300.703] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x514090 [0300.703] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x514090) returned 1 [0300.703] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x380) returned 0x516a60 [0300.703] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x516710) returned 1 [0300.703] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x5139b0 [0300.703] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x5139b0) returned 1 [0300.703] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x513be0 [0300.703] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x513be0) returned 1 [0300.703] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x513e60 [0300.703] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x513e60) returned 1 [0300.703] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x513e10 [0300.703] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x513e10) returned 1 [0300.704] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x3c0) returned 0x516df0 [0300.704] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x516a60) returned 1 [0300.704] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x513aa0 [0300.704] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x513aa0) returned 1 [0300.704] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x513b90 [0300.704] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x513b90) returned 1 [0300.704] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x514040 [0300.704] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x514040) returned 1 [0300.704] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x513d20 [0300.704] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x513d20) returned 1 [0300.704] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x400) returned 0x516710 [0300.704] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x516df0) returned 1 [0300.704] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x513be0 [0300.704] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x513be0) returned 1 [0300.704] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x513aa0 [0300.704] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x513aa0) returned 1 [0300.704] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x5140e0 [0300.704] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x5140e0) returned 1 [0300.704] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x514040 [0300.704] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x514040) returned 1 [0300.704] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x440) returned 0x516b20 [0300.704] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x516710) returned 1 [0300.704] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x513b40 [0300.704] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x513b40) returned 1 [0300.704] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x513e10 [0300.704] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x513e10) returned 1 [0300.704] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x513f50 [0300.704] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x513f50) returned 1 [0300.704] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x513eb0 [0300.704] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x513eb0) returned 1 [0300.704] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x480) returned 0x516f70 [0300.705] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x516b20) returned 1 [0300.705] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x513be0 [0300.705] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x513be0) returned 1 [0300.705] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x513cd0 [0300.705] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x513cd0) returned 1 [0300.705] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x514040 [0300.705] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x514040) returned 1 [0300.705] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x513a00 [0300.705] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x513a00) returned 1 [0300.705] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x4c0) returned 0x516710 [0300.705] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x516f70) returned 1 [0300.705] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x513aa0 [0300.705] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x513aa0) returned 1 [0300.705] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x513dc0 [0300.705] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x513dc0) returned 1 [0300.705] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x513f00 [0300.705] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x513f00) returned 1 [0300.705] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x513e10 [0300.705] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x513e10) returned 1 [0300.705] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x500) returned 0x516be0 [0300.705] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x516710) returned 1 [0300.705] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x513b40 [0300.705] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x513b40) returned 1 [0300.705] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x513a00 [0300.705] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x513a00) returned 1 [0300.705] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x513fa0 [0300.705] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x513fa0) returned 1 [0300.705] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x513c80 [0300.705] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x513c80) returned 1 [0300.705] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x540) returned 0x5170f0 [0300.705] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x516be0) returned 1 [0300.705] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x513cd0 [0300.706] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x513cd0) returned 1 [0300.706] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x513f50 [0300.706] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x513f50) returned 1 [0300.706] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x513eb0 [0300.706] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x513eb0) returned 1 [0300.706] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x513b90 [0300.706] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x513b90) returned 1 [0300.706] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x580) returned 0x516710 [0300.706] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x5170f0) returned 1 [0300.706] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x513aa0 [0300.706] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x513aa0) returned 1 [0300.706] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x513a00 [0300.706] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x513a00) returned 1 [0300.706] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x513cd0 [0300.706] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x513cd0) returned 1 [0300.706] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x514040 [0300.706] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x514040) returned 1 [0300.706] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x5c0) returned 0x516ca0 [0300.706] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x516710) returned 1 [0300.706] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x513b40 [0300.706] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x513b40) returned 1 [0300.706] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x513e60 [0300.706] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x513e60) returned 1 [0300.706] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x513cd0 [0300.706] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x513cd0) returned 1 [0300.706] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x513c80 [0300.706] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x513c80) returned 1 [0300.706] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x600) returned 0x517270 [0300.706] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x516ca0) returned 1 [0300.706] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x513fa0 [0300.706] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x513fa0) returned 1 [0300.706] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x513d70 [0300.706] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x513d70) returned 1 [0300.706] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x513e10 [0300.707] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x513e10) returned 1 [0300.707] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x513cd0 [0300.707] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x513cd0) returned 1 [0300.707] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x640) returned 0x516710 [0300.707] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x517270) returned 1 [0300.707] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x513d20 [0300.707] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x513d20) returned 1 [0300.707] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x513a00 [0300.707] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x513a00) returned 1 [0300.707] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x513a00 [0300.707] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x513a00) returned 1 [0300.707] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x513aa0 [0300.707] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x513aa0) returned 1 [0300.707] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x680) returned 0x516d60 [0300.707] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x516710) returned 1 [0300.707] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x514040 [0300.707] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x514040) returned 1 [0300.707] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x513f00 [0300.707] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x513f00) returned 1 [0300.707] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x513eb0 [0300.707] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x513eb0) returned 1 [0300.707] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x513e10 [0300.707] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x513e10) returned 1 [0300.707] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x6c0) returned 0x5173f0 [0300.707] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x516d60) returned 1 [0300.707] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x513aa0 [0300.707] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x513aa0) returned 1 [0300.707] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x513cd0 [0300.707] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x513cd0) returned 1 [0300.707] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x513be0 [0300.708] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x513be0) returned 1 [0300.708] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x513c30 [0300.708] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x513c30) returned 1 [0300.708] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x700) returned 0x516710 [0300.708] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x5173f0) returned 1 [0300.708] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x513af0 [0300.708] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x513af0) returned 1 [0300.712] qsort (_Base=0x20216e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) [0301.175] bsearch (_Key=0x14f320, _Base=0x20216e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x0 [0301.175] SetLastError (dwErrCode=0x7f) [0301.175] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x8b80) returned 0x2010080 [0301.175] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x0) returned 1 [0301.175] qsort (_Base=0x2010080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) [0301.185] bsearch (_Key=0x14f400, _Base=0x20216e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x2022d00 [0301.185] bsearch (_Key=0x14f400, _Base=0x2010080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x2014970 [0301.185] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x513d70 [0301.185] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x0) returned 1 [0301.185] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x513f50 [0301.185] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x0) returned 1 [0301.185] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x2800) returned 0x202a580 [0301.185] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x5140e0 [0301.185] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x0) returned 1 [0301.185] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x5140e0) returned 1 [0301.186] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x300) returned 0x202cd90 [0301.186] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x513f50) returned 1 [0301.186] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x202a580) returned 1 [0301.186] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x202cd90) returned 1 [0301.187] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x513d70) returned 1 [0301.187] bsearch (_Key=0x14f400, _Base=0x20216e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x2027cc0 [0301.187] bsearch (_Key=0x14f400, _Base=0x2010080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x2014790 [0301.187] bsearch (_Key=0x14f400, _Base=0x20216e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x2026860 [0301.187] bsearch (_Key=0x14f400, _Base=0x2010080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x2014260 [0301.188] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x80) returned 0x515870 [0301.188] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x513ff0) returned 1 [0301.188] bsearch (_Key=0x14f400, _Base=0x20216e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x2025750 [0301.188] bsearch (_Key=0x14f400, _Base=0x2010080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x2014130 [0301.188] bsearch (_Key=0x14f400, _Base=0x20216e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x2024170 [0301.188] bsearch (_Key=0x14f400, _Base=0x2010080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x2015520 [0301.189] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0xc0) returned 0x5152c0 [0301.189] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x515870) returned 1 [0301.189] bsearch (_Key=0x14f400, _Base=0x20216e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x2025a90 [0301.189] bsearch (_Key=0x14f400, _Base=0x2010080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x20156c0 [0301.189] bsearch (_Key=0x14f400, _Base=0x20216e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x20292d0 [0301.190] bsearch (_Key=0x14f400, _Base=0x2010080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x20148a0 [0301.190] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x100) returned 0x202a580 [0301.190] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x5152c0) returned 1 [0301.190] bsearch (_Key=0x14f400, _Base=0x20216e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x2024780 [0301.190] bsearch (_Key=0x14f400, _Base=0x2010080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x20155f0 [0301.191] bsearch (_Key=0x14f400, _Base=0x20216e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x2022c90 [0301.191] bsearch (_Key=0x14f400, _Base=0x2010080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x2014030 [0301.191] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x140) returned 0x202a690 [0301.191] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x202a580) returned 1 [0301.191] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x80) returned 0x515e10 [0301.191] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x513a50) returned 1 [0301.191] bsearch (_Key=0x14f400, _Base=0x20216e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x2026450 [0301.192] bsearch (_Key=0x14f400, _Base=0x2010080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x2014310 [0301.192] bsearch (_Key=0x14f400, _Base=0x20216e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x20270e0 [0301.192] bsearch (_Key=0x14f400, _Base=0x2010080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x2015bf0 [0301.192] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x180) returned 0x202a7e0 [0301.192] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x202a690) returned 1 [0301.193] bsearch (_Key=0x14f400, _Base=0x20216e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x2029020 [0301.193] bsearch (_Key=0x14f400, _Base=0x2010080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x2014450 [0301.193] bsearch (_Key=0x14f400, _Base=0x20216e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x2026c00 [0301.193] bsearch (_Key=0x14f400, _Base=0x2010080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x2014410 [0301.194] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x1c0) returned 0x202a580 [0301.194] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x202a7e0) returned 1 [0301.194] bsearch (_Key=0x14f400, _Base=0x20216e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x2021d30 [0301.194] bsearch (_Key=0x14f400, _Base=0x2010080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x2014640 [0301.194] bsearch (_Key=0x14f400, _Base=0x20216e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x20285c0 [0301.195] bsearch (_Key=0x14f400, _Base=0x2010080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x20162e0 [0301.195] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x200) returned 0x202a750 [0301.195] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x202a580) returned 1 [0301.195] bsearch (_Key=0x14f400, _Base=0x20216e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x20248f0 [0301.195] bsearch (_Key=0x14f400, _Base=0x2010080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x20145f0 [0301.196] bsearch (_Key=0x14f400, _Base=0x20216e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x20260f0 [0301.196] bsearch (_Key=0x14f400, _Base=0x2010080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x2014170 [0301.196] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x240) returned 0x202a960 [0301.196] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x202a750) returned 1 [0301.196] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0xc0) returned 0x5152c0 [0301.196] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x515e10) returned 1 [0301.197] bsearch (_Key=0x14f400, _Base=0x20216e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x2029050 [0301.197] bsearch (_Key=0x14f400, _Base=0x2010080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x2014280 [0301.197] bsearch (_Key=0x14f400, _Base=0x20216e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x2023fa0 [0301.197] bsearch (_Key=0x14f400, _Base=0x2010080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x20143f0 [0301.197] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x280) returned 0x202a580 [0301.197] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x202a960) returned 1 [0301.197] bsearch (_Key=0x14f400, _Base=0x20216e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x2029700 [0301.198] bsearch (_Key=0x14f400, _Base=0x2010080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x2014620 [0301.198] bsearch (_Key=0x14f400, _Base=0x20216e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x20246e0 [0301.198] bsearch (_Key=0x14f400, _Base=0x2010080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x2014810 [0301.307] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x2c0) returned 0x202a810 [0301.307] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x202a580) returned 1 [0301.307] bsearch (_Key=0x14f400, _Base=0x20216e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x2029f40 [0301.308] bsearch (_Key=0x14f400, _Base=0x2010080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x2014750 [0301.308] bsearch (_Key=0x14f400, _Base=0x20216e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x2023490 [0301.309] bsearch (_Key=0x14f400, _Base=0x2010080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x2016bf0 [0301.309] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x300) returned 0x202aae0 [0301.309] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x202a810) returned 1 [0301.309] bsearch (_Key=0x14f400, _Base=0x20216e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x2022560 [0301.310] bsearch (_Key=0x14f400, _Base=0x2010080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) returned 0x20149b0 [0301.310] bsearch (_Key=0x14f400, _Base=0x20216e0, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f04) returned 0x2026900 [0301.310] bsearch (_Key=0x14f400, _Base=0x2010080, _NumOfElements=0x8b5, _SizeOfElements=0x10, _PtFuncCompare=0x140059f18) [0303.106] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x514a00, nSize=0x400 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\owfwyl.exe")) returned 0x28 [0303.107] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x202b730 [0303.107] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x202bb90 [0303.107] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x202b730) returned 1 [0303.107] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x202bcd0 [0303.107] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x202bcd0) returned 1 [0303.107] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x202bb90) returned 1 [0303.108] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x308) returned 0x202a890 [0303.108] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x202bcd0 [0303.108] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x202b7d0 [0303.108] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x202b500 [0303.108] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x202bb40 [0303.108] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x202b730 [0303.108] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x202c090 [0303.108] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x202b320 [0303.108] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x202b780 [0303.108] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x202b960 [0303.108] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x202b370 [0303.108] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x202be60 [0303.108] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x202b820 [0303.108] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x202b4b0 [0303.108] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x202beb0 [0303.108] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x202bf50 [0303.108] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x202b5f0 [0303.108] FreeConsole () returned 1 [0303.108] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x202b550 [0303.108] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x0) returned 1 [0303.109] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x100) returned 0x5152c0 [0303.109] GetComputerNameW (in: lpBuffer=0x5152c0, nSize=0x14f310 | out: lpBuffer="XC64ZB", nSize=0x14f310) returned 1 [0303.110] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x5152c0) returned 1 [0303.110] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x80) returned 0x515d80 [0303.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0303.110] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x202b230 [0303.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="XC64ZB", cchWideChar=6, lpMultiByteStr=0x202b230, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="XC64ZB", lpUsedDefaultChar=0x0) returned 6 [0303.110] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x202bc80 [0303.110] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x202b230) returned 1 [0303.110] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x515d80) returned 1 [0303.110] RtlFreeHeap (HeapHandle=0x510000, Flags=0x0, BaseAddress=0x202bc80) returned 1 [0303.110] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x40) returned 0x202b870 [0303.111] GetVersionExW (in: lpVersionInformation=0x14f148*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x14f148*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x6, dwMinorVersion=0x2, dwBuildNumber=0x23f0, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0303.111] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14f2c8 | out: TokenHandle=0x14f2c8*=0x138) returned 1 [0303.111] GetTokenInformation (in: TokenHandle=0x138, TokenInformationClass=0x2, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x14f264 | out: TokenInformation=0x0, ReturnLength=0x14f264) returned 0 Thread: id = 228 os_tid = 0x848 Process: id = "26" image_name = "owfwyl.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\owfwyl.exe" page_root = "0x21424000" os_pid = "0x1294" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0x127c" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=SetInternetPolicies" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd44" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 37355 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 37356 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 37357 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 37358 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 37359 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 37360 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 37361 start_va = 0x7ff7c73e0000 end_va = 0x7ff7c7407fff monitored = 1 entry_point = 0x7ff7c73e1e8c region_type = mapped_file name = "owfwyl.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\owfwyl.exe") Region: id = 37362 start_va = 0x7ffc5f810000 end_va = 0x7ffc5f9d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 37363 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 37364 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 37365 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 37367 start_va = 0x400000 end_va = 0x6cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 37368 start_va = 0x7ffc5ecd0000 end_va = 0x7ffc5ed7cfff monitored = 0 entry_point = 0x7ffc5ece81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 37369 start_va = 0x7ffc5bfa0000 end_va = 0x7ffc5c187fff monitored = 0 entry_point = 0x7ffc5bfcba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 37370 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 37371 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 37372 start_va = 0x400000 end_va = 0x4bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 37373 start_va = 0x5d0000 end_va = 0x6cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005d0000" filename = "" Region: id = 37374 start_va = 0x7ffc5e960000 end_va = 0x7ffc5eab5fff monitored = 0 entry_point = 0x7ffc5e96a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 37375 start_va = 0x7ffc5f540000 end_va = 0x7ffc5f6c5fff monitored = 0 entry_point = 0x7ffc5f58ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 37376 start_va = 0x4c0000 end_va = 0x5bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004c0000" filename = "" Region: id = 37377 start_va = 0x7ffc5cc80000 end_va = 0x7ffc5e1defff monitored = 0 entry_point = 0x7ffc5cde11f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 37378 start_va = 0x7ffc5e850000 end_va = 0x7ffc5e8ecfff monitored = 0 entry_point = 0x7ffc5e8578a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 37379 start_va = 0x7ffc5bec0000 end_va = 0x7ffc5bf02fff monitored = 0 entry_point = 0x7ffc5bed4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 37380 start_va = 0x7ffc5c3c0000 end_va = 0x7ffc5ca03fff monitored = 0 entry_point = 0x7ffc5c5864b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 37381 start_va = 0x7ffc5f2c0000 end_va = 0x7ffc5f53cfff monitored = 0 entry_point = 0x7ffc5f394970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 37382 start_va = 0x7ffc5e2b0000 end_va = 0x7ffc5e3cbfff monitored = 0 entry_point = 0x7ffc5e2f02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 37383 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 37384 start_va = 0x7ffc5cac0000 end_va = 0x7ffc5cb29fff monitored = 0 entry_point = 0x7ffc5caf6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 37385 start_va = 0x7ffc5ec20000 end_va = 0x7ffc5ecc6fff monitored = 0 entry_point = 0x7ffc5ec358d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 37386 start_va = 0x7ffc5e8f0000 end_va = 0x7ffc5e94afff monitored = 0 entry_point = 0x7ffc5e9038b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 37387 start_va = 0x7ffc5e7b0000 end_va = 0x7ffc5e801fff monitored = 0 entry_point = 0x7ffc5e7bf530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 37388 start_va = 0x7ffc5be50000 end_va = 0x7ffc5be5efff monitored = 0 entry_point = 0x7ffc5be53210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 37389 start_va = 0x7ffc5cb50000 end_va = 0x7ffc5cc04fff monitored = 0 entry_point = 0x7ffc5cb922e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 37390 start_va = 0x7ffc5be70000 end_va = 0x7ffc5bebafff monitored = 0 entry_point = 0x7ffc5be735f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 37391 start_va = 0x7ffc5be30000 end_va = 0x7ffc5be43fff monitored = 0 entry_point = 0x7ffc5be352e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 37392 start_va = 0x7ffc5e3e0000 end_va = 0x7ffc5e522fff monitored = 0 entry_point = 0x7ffc5e408210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 37393 start_va = 0x180000 end_va = 0x1b8fff monitored = 0 entry_point = 0x1812f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 37394 start_va = 0x6d0000 end_va = 0x857fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006d0000" filename = "" Region: id = 37395 start_va = 0x7ffc5e810000 end_va = 0x7ffc5e84afff monitored = 0 entry_point = 0x7ffc5e8112f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 37396 start_va = 0x860000 end_va = 0x9e0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000860000" filename = "" Region: id = 37397 start_va = 0x9f0000 end_va = 0x1deffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000009f0000" filename = "" Region: id = 37398 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 37399 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 37400 start_va = 0x1df0000 end_va = 0x1f5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001df0000" filename = "" Region: id = 37401 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 37402 start_va = 0x1df0000 end_va = 0x1eaffff monitored = 0 entry_point = 0x1e10da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 37403 start_va = 0x1f50000 end_va = 0x1f5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f50000" filename = "" Region: id = 37404 start_va = 0x140000000 end_va = 0x14010efff monitored = 1 entry_point = 0x140078760 region_type = mapped_file name = "ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll" filename = "\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll") Region: id = 37405 start_va = 0x7ffc5c190000 end_va = 0x7ffc5c356fff monitored = 0 entry_point = 0x7ffc5c1edb80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 37406 start_va = 0x7ffc5be60000 end_va = 0x7ffc5be6ffff monitored = 0 entry_point = 0x7ffc5be656e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 37407 start_va = 0x1df0000 end_va = 0x1e73fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001df0000" filename = "" Region: id = 37409 start_va = 0x1b0000 end_va = 0x1b6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 37410 start_va = 0x1e80000 end_va = 0x1f03fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e80000" filename = "" Thread: id = 230 os_tid = 0xe80 [0299.422] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0299.422] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0299.423] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0299.423] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0299.423] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0299.423] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0299.424] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ffc5bff7c50 [0299.424] GetProcessHeap () returned 0x5d0000 [0299.424] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0299.424] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsAlloc") returned 0x7ffc5c007e50 [0299.424] GetLastError () returned 0x7e [0299.424] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsGetValue") returned 0x7ffc5bfe3780 [0299.424] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="FlsSetValue") returned 0x7ffc5bff3cb0 [0299.425] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x3c8) returned 0x5dc320 [0299.425] SetLastError (dwErrCode=0x7e) [0299.425] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x1200) returned 0x5e3470 [0299.427] GetStartupInfoW (in: lpStartupInfo=0x14fe10 | out: lpStartupInfo=0x14fe10*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0299.427] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0299.427] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0299.427] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0299.427] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=SetInternetPolicies" [0299.427] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=SetInternetPolicies" [0299.427] GetACP () returned 0x4e4 [0299.427] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x228) returned 0x5d5380 [0299.428] IsValidCodePage (CodePage=0x4e4) returned 1 [0299.428] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14fdd0 | out: lpCPInfo=0x14fdd0) returned 1 [0299.428] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x14f670 | out: lpCPInfo=0x14f670) returned 1 [0299.428] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0299.428] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼") returned 256 [0299.428] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ啐徑翼", cchSrc=256, lpCharType=0x14f990 | out: lpCharType=0x14f990) returned 1 [0299.428] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0299.428] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0299.428] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ffc5bfa0000 [0299.428] GetProcAddress (hModule=0x7ffc5bfa0000, lpProcName="LCMapStringEx") returned 0x7ffc5bfb5350 [0299.428] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0299.428] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0299.428] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0x14f790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0299.428] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0299.428] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x14f690, cbMultiByte=256, lpWideCharStr=0x14f360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0299.428] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0299.428] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x14f150, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0299.428] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0x14f890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0299.429] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x100) returned 0x5e14b0 [0299.429] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff7c7402300, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\owfwyl.exe")) returned 0x28 [0299.429] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x178) returned 0x5d9aa0 [0299.429] RtlInitializeSListHead (in: ListHead=0x7ff7c7402160 | out: ListHead=0x7ff7c7402160) [0299.429] GetLastError () returned 0x0 [0299.429] SetLastError (dwErrCode=0x0) [0299.429] GetEnvironmentStringsW () returned 0x5e4680* [0299.429] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x9cc) returned 0x5e5060 [0299.429] FreeEnvironmentStringsW (penv=0x5e4680) returned 1 [0299.429] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x118) returned 0x5da230 [0299.429] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x3e) returned 0x5e09a0 [0299.429] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x5c) returned 0x5d0780 [0299.429] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x62) returned 0x5d47a0 [0299.429] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x78) returned 0x5dc6f0 [0299.429] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x62) returned 0x5d5a40 [0299.429] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x28) returned 0x5db470 [0299.429] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x48) returned 0x5e0810 [0299.429] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x1a) returned 0x5db740 [0299.429] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x3a) returned 0x5e0cc0 [0299.429] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x62) returned 0x5d4510 [0299.430] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x2a) returned 0x5dc770 [0299.430] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x2e) returned 0x5d4810 [0299.430] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x1c) returned 0x5db3b0 [0299.430] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0xd2) returned 0x5d5cd0 [0299.430] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x7c) returned 0x5d4000 [0299.430] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x3a) returned 0x5e0040 [0299.430] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x90) returned 0x5d3c20 [0299.430] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x24) returned 0x5db4a0 [0299.430] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x30) returned 0x5d4580 [0299.430] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x36) returned 0x5d5ab0 [0299.430] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x3c) returned 0x5e0c20 [0299.430] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x52) returned 0x5d95c0 [0299.430] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x3c) returned 0x5e0270 [0299.430] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0xd6) returned 0x5d5610 [0299.430] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x2e) returned 0x5d20d0 [0299.430] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x1e) returned 0x5db350 [0299.430] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x2c) returned 0x5d2110 [0299.430] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x54) returned 0x5d9680 [0299.430] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x52) returned 0x5d91a0 [0299.430] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x24) returned 0x5db4d0 [0299.430] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x42) returned 0x5e0630 [0299.430] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x2c) returned 0x5d2150 [0299.430] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x44) returned 0x5e0400 [0299.430] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x24) returned 0x5db500 [0299.430] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5e5060 | out: hHeap=0x5d0000) returned 1 [0299.430] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x1000) returned 0x5e4680 [0299.430] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff7c73e2580) returned 0x0 [0299.431] GetStartupInfoW (in: lpStartupInfo=0x14fea0 | out: lpStartupInfo=0x14fea0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0299.431] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=SetInternetPolicies" [0299.431] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=SetInternetPolicies", pNumArgs=0x14fe70 | out: pNumArgs=0x14fe70) returned 0x5d9770*="C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe" [0299.432] LoadLibraryW (lpLibFileName="C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll") [0299.445] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f410 | out: ProcedureAddress=0x14f410*=0x7ffc5ecf28c0) returned 0x0 [0299.446] VirtualAlloc (lpAddress=0x0, dwSize=0x84000, flAllocationType=0x1000, flProtect=0x4) returned 0x1df0000 [0299.601] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f450 | out: ProcedureAddress=0x14f450*=0x7ffc5ecf28c0) returned 0x0 [0299.601] VirtualAlloc (lpAddress=0x0, dwSize=0x7000, flAllocationType=0x1000, flProtect=0x40) returned 0x1b0000 [0299.603] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="LoadLibraryA", Ordinal=0x0, ProcedureAddress=0x14f428 | out: ProcedureAddress=0x14f428*=0x7ffc5ecf74d0) returned 0x0 [0299.603] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="GetProcAddress", Ordinal=0x0, ProcedureAddress=0x14f428 | out: ProcedureAddress=0x14f428*=0x7ffc5ecf0b80) returned 0x0 [0299.603] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="RtlDeleteFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f428 | out: ProcedureAddress=0x14f428*=0x7ffc5ecf6a20) returned 0x0 [0299.603] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="RtlAddFunctionTable", Ordinal=0x0, ProcedureAddress=0x14f428 | out: ProcedureAddress=0x14f428*=0x7ffc5ecf6a10) returned 0x0 [0299.603] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualAlloc", Ordinal=0x0, ProcedureAddress=0x14f428 | out: ProcedureAddress=0x14f428*=0x7ffc5ecf28c0) returned 0x0 [0299.603] LdrGetProcedureAddress (in: BaseAddress=0x7ffc5ecd0000, Name="VirtualProtect", Ordinal=0x0, ProcedureAddress=0x14f428 | out: ProcedureAddress=0x14f428*=0x7ffc5ecf3a90) returned 0x0 [0299.605] VirtualAlloc (lpAddress=0x0, dwSize=0x84000, flAllocationType=0x1000, flProtect=0x4) returned 0x1e80000 [0299.668] VirtualProtect (in: lpAddress=0x140000000, dwSize=0x10f000, flNewProtect=0x4, lpflOldProtect=0x14f52c | out: lpflOldProtect=0x14f52c*=0x2) returned 1 Thread: id = 232 os_tid = 0x1338 Process: id = "27" image_name = "owfwyl.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\owfwyl.exe" page_root = "0x79e34000" os_pid = "0x133c" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0x127c" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe\" /dll=\"C:\\Users\\RDHJ0C~1\\Desktop\\ff3aa75e4d4637599d3e97fb8b42ce8a1254425f856671ae56377df2676b1033.exe.dll\" /fn_id=UpdateDriverForPlugAndPlayDevicesA" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd44" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 37416 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 37417 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 37418 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 37419 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 37420 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 37421 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 37422 start_va = 0x7ff7c73e0000 end_va = 0x7ff7c7407fff monitored = 1 entry_point = 0x7ff7c73e1e8c region_type = mapped_file name = "owfwyl.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\owfWYL.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\owfwyl.exe") Region: id = 37423 start_va = 0x7ffc5f810000 end_va = 0x7ffc5f9d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 37424 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 37425 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 37426 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 37440 start_va = 0x400000 end_va = 0x6effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 37441 start_va = 0x7ffc5ecd0000 end_va = 0x7ffc5ed7cfff monitored = 0 entry_point = 0x7ffc5ece81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 37442 start_va = 0x7ffc5bfa0000 end_va = 0x7ffc5c187fff monitored = 0 entry_point = 0x7ffc5bfcba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 37443 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 37444 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 37445 start_va = 0x400000 end_va = 0x4bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 37446 start_va = 0x5f0000 end_va = 0x6effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005f0000" filename = "" Region: id = 37447 start_va = 0x7ffc5e960000 end_va = 0x7ffc5eab5fff monitored = 0 entry_point = 0x7ffc5e96a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 37448 start_va = 0x7ffc5f540000 end_va = 0x7ffc5f6c5fff monitored = 0 entry_point = 0x7ffc5f58ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 37450 start_va = 0x4c0000 end_va = 0x5bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004c0000" filename = "" Region: id = 37451 start_va = 0x7ffc5cc80000 end_va = 0x7ffc5e1defff monitored = 0 entry_point = 0x7ffc5cde11f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 37452 start_va = 0x7ffc5e850000 end_va = 0x7ffc5e8ecfff monitored = 0 entry_point = 0x7ffc5e8578a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 37453 start_va = 0x7ffc5bec0000 end_va = 0x7ffc5bf02fff monitored = 0 entry_point = 0x7ffc5bed4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 37454 start_va = 0x7ffc5c3c0000 end_va = 0x7ffc5ca03fff monitored = 0 entry_point = 0x7ffc5c5864b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 37455 start_va = 0x7ffc5f2c0000 end_va = 0x7ffc5f53cfff monitored = 0 entry_point = 0x7ffc5f394970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 37456 start_va = 0x7ffc5e2b0000 end_va = 0x7ffc5e3cbfff monitored = 0 entry_point = 0x7ffc5e2f02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 37457 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 37458 start_va = 0x7ffc5cac0000 end_va = 0x7ffc5cb29fff monitored = 0 entry_point = 0x7ffc5caf6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 37459 start_va = 0x7ffc5ec20000 end_va = 0x7ffc5ecc6fff monitored = 0 entry_point = 0x7ffc5ec358d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 37460 start_va = 0x7ffc5e8f0000 end_va = 0x7ffc5e94afff monitored = 0 entry_point = 0x7ffc5e9038b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 37461 start_va = 0x7ffc5e7b0000 end_va = 0x7ffc5e801fff monitored = 0 entry_point = 0x7ffc5e7bf530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 37462 start_va = 0x7ffc5be50000 end_va = 0x7ffc5be5efff monitored = 0 entry_point = 0x7ffc5be53210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 37463 start_va = 0x7ffc5cb50000 end_va = 0x7ffc5cc04fff monitored = 0 entry_point = 0x7ffc5cb922e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 37464 start_va = 0x7ffc5be70000 end_va = 0x7ffc5bebafff monitored = 0 entry_point = 0x7ffc5be735f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 37465 start_va = 0x7ffc5be30000 end_va = 0x7ffc5be43fff monitored = 0 entry_point = 0x7ffc5be352e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 37466 start_va = 0x7ffc5e3e0000 end_va = 0x7ffc5e522fff monitored = 0 entry_point = 0x7ffc5e408210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Thread: id = 233 os_tid = 0x1334 Process: id = "28" image_name = "bitlockerwizard.exe" filename = "c:\\windows\\system32\\bitlockerwizard.exe" page_root = "0x211ae000" os_pid = "0xa14" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "7" os_parent_pid = "0x664" cmd_line = "C:\\Windows\\system32\\BitLockerWizard.exe" cur_dir = "C:\\Windows\\system32\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd44" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 37428 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 37429 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 37430 start_va = 0x50000 end_va = 0xcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 37431 start_va = 0xd0000 end_va = 0xd3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000d0000" filename = "" Region: id = 37432 start_va = 0xe0000 end_va = 0xe1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000e0000" filename = "" Region: id = 37433 start_va = 0xf0000 end_va = 0xf1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000f0000" filename = "" Region: id = 37434 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 37435 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 37436 start_va = 0x7df5fffc0000 end_va = 0x7df5fffe2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5fffc0000" filename = "" Region: id = 37437 start_va = 0x7df5ffff0000 end_va = 0x7ff5fffeffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffff0000" filename = "" Region: id = 37438 start_va = 0x7ff6cc4f0000 end_va = 0x7ff6cc50dfff monitored = 0 entry_point = 0x7ff6cc4f1600 region_type = mapped_file name = "bitlockerwizard.exe" filename = "\\Windows\\System32\\BitLockerWizard.exe" (normalized: "c:\\windows\\system32\\bitlockerwizard.exe") Region: id = 37439 start_va = 0x7ffc5f810000 end_va = 0x7ffc5f9d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Thread: id = 234 os_tid = 0x12fc Process: id = "29" image_name = "bitlockerwizard.exe" filename = "c:\\users\\rdhj0cnfevzx\\appdata\\local\\cvf9g\\bitlockerwizard.exe" page_root = "0x6b00f000" os_pid = "0x1330" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "7" os_parent_pid = "0x664" cmd_line = "C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\cVf9G\\BitLockerWizard.exe" cur_dir = "C:\\Windows\\system32\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd44" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7]